*** *** *** *** *** *** *** *** *** *** *** *** *** *** *** *** Build fingerprint: 'samsung/beyond2qltezc/beyond2q:10/QP1A.190711.020/G9750ZCU2BSL7:user/release-keys' Revision: '17' ABI: 'arm64' Timestamp: 2020-02-27 09:25:37+0800 pid: 12327, tid: 12343, name: HeapTaskDaemon >>> com.alibaba.aliexpresshd <<< uid: 10328 signal 11 (SIGSEGV), code 1 (SEGV_MAPERR), fault addr 0x7246f034 x0 00000077cae76800 x1 00000077cae24800 x2 000000007246f030 x3 0000000016bcba10 x4 0000000000000028 x5 0000000014403540 x6 0000000000000000 x7 0000000000000000 x8 000000007246f034 x9 0000000010000000 x10 0000000000000000 x11 0000000000000000 x12 000000772bf07850 x13 00000438000003c3 x14 0003557db02ad5d7 x15 00006f828ca9f3f8 x16 0000007744bdd570 x17 00000077c9625380 x18 00000076e0564000 x19 000000007246f030 x20 00000077cae24800 x21 00000077cad59800 x22 00000077cae76800 x23 0000000000000028 x24 0000000016bcba10 x25 0000007738978020 x26 0000000000000040 x27 000000000001f228 x28 0000000016bcba00 x29 00000077389769e0 sp 0000007738976980 lr 000000774483134c pc 00000077448314a0 backtrace: #00 pc 000000000021f4a0 /apex/com.android.runtime/lib64/libart.so (art::gc::collector::ConcurrentCopying::MarkNonMoving(art::Thread*, art::mirror::Object*, art::mirror::Object*, art::MemberOffset)+440) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #01 pc 000000000022374c /apex/com.android.runtime/lib64/libart.so (void art::gc::collector::ConcurrentCopying::Process(art::mirror::Object*, art::MemberOffset)+392) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000222a68 /apex/com.android.runtime/lib64/libart.so (_ZN3art6mirror6Object15VisitReferencesILb1ELNS_17VerifyObjectFlagsE0ELNS_17ReadBarrierOptionE1ENS_2gc9collector17ConcurrentCopying16RefFieldsVisitorILb1EEES9_EEvRKT2_RKT3_+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 000000000022a1e4 /apex/com.android.runtime/lib64/libart.so (_ZZN3art2gc9collector17ConcurrentCopying12CopyingPhaseEvENK3$_9clEPNS_6mirror6ObjectE+68) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #04 pc 000000000022a110 /apex/com.android.runtime/lib64/libart.so (_ZNK3art2gc10accounting11SpaceBitmapILm8EE16VisitMarkedRangeIRKZNS0_9collector17ConcurrentCopying12CopyingPhaseEvE3$_9EEvmmOT_+200) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 000000000020edc4 /apex/com.android.runtime/lib64/libart.so (art::gc::collector::ConcurrentCopying::CopyingPhase()+880) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 000000000020ce40 /apex/com.android.runtime/lib64/libart.so (art::gc::collector::ConcurrentCopying::RunPhases()+1236) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 000000000022b794 /apex/com.android.runtime/lib64/libart.so (art::gc::collector::GarbageCollector::Run(art::gc::GcCause, bool)+288) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 000000000024ae44 /apex/com.android.runtime/lib64/libart.so (art::gc::Heap::CollectGarbageInternal(art::gc::collector::GcType, art::gc::GcCause, bool)+3200) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 000000000025db2c /apex/com.android.runtime/lib64/libart.so (art::gc::Heap::ConcurrentGC(art::Thread*, art::gc::GcCause, bool)+124) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 0000000000263708 /apex/com.android.runtime/lib64/libart.so (art::gc::Heap::ConcurrentGCTask::Run(art::Thread*)+36) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 0000000000291408 /apex/com.android.runtime/lib64/libart.so (art::gc::TaskProcessor::RunAllTasks(art::Thread*)+64) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 000000000004f4ec /system/framework/arm64/boot-core-libart.oat (art_jni_trampoline+124) (BuildId: d95b25efc7c171570a89d58e5999979abb085028) #13 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001b41d2 /apex/com.android.runtime/javalib/core-libart.jar (java.lang.Daemons$HeapTaskDaemon.runInternal+38) #20 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001b39b6 /apex/com.android.runtime/javalib/core-libart.jar (java.lang.Daemons$Daemon.run+50) #23 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #26 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #29 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #32 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #35 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007738976900 000000001688bc38 [anon:dalvik-main space (region space)] 0000007738976908 00000077cae24800 [anon:libc_malloc] 0000007738976910 00000000144034a0 [anon:dalvik-main space (region space)] 0000007738976918 6073d68dfba38417 0000007738976920 0000000016bcba00 [anon:dalvik-main space (region space)] 0000007738976928 000000000001f228 0000007738976930 000000000000003f 0000007738976938 0000007738978020 0000007738976940 0000000016bcba10 [anon:dalvik-main space (region space)] 0000007738976948 0000000000000020 0000007738976950 00000077cae76800 [anon:libc_malloc] 0000007738976958 00000077cad59800 [anon:libc_malloc] 0000007738976960 00000077cae24800 [anon:libc_malloc] 0000007738976968 000000007246ef50 [anon:dalvik-non moving space] 0000007738976970 00000077389769e0 0000007738976978 0000007744831590 /apex/com.android.runtime/lib64/libart.so #00 0000007738976980 0000000000000000 0000007738976988 6073d68dfba38417 0000007738976990 9242492000000004 0000007738976998 0000000016bcb800 [anon:dalvik-main space (region space)] 00000077389769a0 0000007738978020 00000077389769a8 000000000001fe5d 00000077389769b0 0000000100000000 00000077389769b8 0000000000000042 00000077389769c0 0000000000000007 00000077389769c8 0000000016bcba38 [anon:dalvik-main space (region space)] 00000077389769d0 0000007738978020 00000077389769d8 000000007246f030 [anon:dalvik-non moving space] 00000077389769e0 0000007738976a60 00000077389769e8 0000007744835750 /apex/com.android.runtime/lib64/libart.so #01 00000077389769f0 0000007738976a60 00000077389769f8 000000774487a24c /apex/com.android.runtime/lib64/libart.so 0000007738976a00 0000000000000001 0000007738976a08 6073d68dfba38417 0000007738976a10 00000077cad65000 [anon:libc_malloc] 0000007738976a18 0000000000000008 0000007738976a20 00000077cae66a00 [anon:libc_malloc] 0000007738976a28 6073d68dfba38417 0000007738976a30 0000000000000042 0000007738976a38 0000000000000000 0000007738976a40 0000000000000007 0000007738976a48 0000000700000000 0000007738976a50 0000000016bcba10 [anon:dalvik-main space (region space)] 0000007738976a58 0000007738976af8 0000007738976a60 0000007738976ae0 0000007738976a68 0000007744834a6c /apex/com.android.runtime/lib64/libart.so #02 0000007738976a70 00000077cae24800 [anon:libc_malloc] 0000007738976a78 000000006fecd3a8 /system/framework/arm64/boot.art 0000007738976a80 0000000000000000 0000007738976a88 6073d68dfba38417 0000007738976a90 0000000016bcba00 [anon:dalvik-main space (region space)] 0000007738976a98 9242492000000004 0000007738976aa0 0000000000000001 0000007738976aa8 000000000001fe5d 0000007738976ab0 000000000001fe5e 0000007738976ab8 0000000000000002 0000007738976ac0 0000007738978020 0000007738976ac8 0000000003fcbc00 0000007738976ad0 00000077cad59800 [anon:libc_malloc] 0000007738976ad8 0000000016bcba10 [anon:dalvik-main space (region space)] 0000007738976ae0 0000007738976b30 0000007738976ae8 000000774483c1e8 /apex/com.android.runtime/lib64/libart.so #03 0000007738976af0 0000007738978020 0000007738976af8 00000077cad59800 [anon:libc_malloc] 0000007738976b00 00000077cae24800 [anon:libc_malloc] 0000007738976b08 6073d68dfba38417 0000007738976b10 0000000000000000 0000007738976b18 0000000003fcbc00 0000007738976b20 00000077cad57000 [anon:libc_malloc] 0000007738976b28 0000007738976be8 0000007738976b30 0000007738976b90 0000007738976b38 000000774483c114 /apex/com.android.runtime/lib64/libart.so #04 0000007738976b40 000000773f96cf98 [anon:dalvik-card table] 0000007738976b48 0000000016bca000 [anon:dalvik-main space (region space)] 0000007738976b50 00000077cad57000 [anon:libc_malloc] 0000007738976b58 00000077cad68180 [anon:libc_malloc] 0000007738976b60 000000773fa5d070 [anon:dalvik-card table] 0000007738976b68 006f000000000000 0000007738976b70 00000077cad48700 [anon:libc_malloc] 0000007738976b78 000000773fa5d070 [anon:dalvik-card table] 0000007738976b80 0000000000000000 0000007738976b88 00000077cad22c20 [anon:libc_malloc] 0000007738976b90 0000007738976c50 0000007738976b98 0000007744820dc8 /apex/com.android.runtime/lib64/libart.so #05 0000007738976ba0 0000007738976c50 0000007738976ba8 00000077cadfbe80 [anon:libc_malloc] 0000007738976bb0 00000077cae24800 [anon:libc_malloc] 0000007738976bb8 00000077cad58e18 [anon:libc_malloc] 0000007738976bc0 0000007738978020 0000007738976bc8 00000077cae24800 [anon:libc_malloc] 0000007738976bd0 00000077cad59800 [anon:libc_malloc] 0000007738976bd8 00000077cad58e18 [anon:libc_malloc] 0000007738976be0 00000077cad487e0 [anon:libc_malloc] 0000007738976be8 00000077cad59800 [anon:libc_malloc] 0000007738976bf0 00000077cad68180 [anon:libc_malloc] 0000007738976bf8 6073d68dfba38417 0000007738976c00 0000007744bdf000 [anon:.bss] 0000007738976c08 0000000000000001 0000007738976c10 0000000000000001 0000007738976c18 00000077446c3a0b /apex/com.android.runtime/lib64/libart.so ................ ................ #06 0000007738976c60 00327fc5ae000000 0000007738976c68 0000000000000000 0000007738976c70 0000007738978020 0000007738976c78 0000007738978020 0000007738976c80 0000007738976cc0 0000007738976c88 6073d68dfba38417 0000007738976c90 0000000000000001 0000007738976c98 0000007738978020 0000007738976ca0 00000077cad58c00 [anon:libc_malloc] 0000007738976ca8 0000007738978020 0000007738976cb0 0000000000000000 0000007738976cb8 0000000004d7af35 0000007738976cc0 0000000000000002 0000007738976cc8 000502578a034db5 0000007738976cd0 00000077cae24800 [anon:libc_malloc] 0000007738976cd8 00000077cad59800 [anon:libc_malloc] ................ ................ #07 0000007738976cf0 0000000000000031 0000007738976cf8 0000000000000026 0000007738976d00 00000076d8dc1090 [anon:libc_malloc] 0000007738976d08 6073d68dfba38417 0000007738976d10 0000302700003027 0000007738976d18 0000007738978020 0000007738976d20 00000077cad59800 [anon:libc_malloc] 0000007738976d28 000000000000004c 0000007738976d30 00000077cad58600 [anon:libc_malloc] 0000007738976d38 0000000000000000 0000007738976d40 0000000000000002 0000007738976d48 00000077cad58c00 [anon:libc_malloc] 0000007738976d50 000000000000005c 0000007738976d58 00000077cae24800 [anon:libc_malloc] 0000007738976d60 0000007738976e40 0000007738976d68 000000774485ce48 /apex/com.android.runtime/lib64/libart.so #08 0000007738976d70 0000007738978020 0000007738976d78 0000007738978020 0000007738976d80 00000000010acb08 0000007738976d88 0000007700000000 [anon:libwebview reservation] 0000007738976d90 000000030000005c 0000007738976d98 00000077cad58c00 [anon:libc_malloc] 0000007738976da0 0000000000000000 0000007738976da8 00000077cae24800 [anon:libc_malloc] 0000007738976db0 0000007738976e40 0000007738976db8 0000007744863c30 /apex/com.android.runtime/lib64/libart.so 0000007738976dc0 0000000000000000 0000007738976dc8 0000000000000001 0000007738976dd0 00000077cae248b0 [anon:libc_malloc] 0000007738976dd8 0000007738978020 0000007738976de0 0000007738978020 0000007738976de8 6073d68dfba38417 ................ ................ #09 0000007738976e50 0000007744be1000 [anon:.bss] 0000007738976e58 0000000000000001 0000007738976e60 000000773c25f7c0 [anon:libc_malloc] 0000007738976e68 00000077cad2cdb8 [anon:libc_malloc] 0000007738976e70 00000077cad2cdb0 [anon:libc_malloc] 0000007738976e78 00000077cad58c00 [anon:libc_malloc] 0000007738976e80 0000007738976ea0 0000007738976e88 000000774487570c /apex/com.android.runtime/lib64/libart.so #10 0000007738976e90 00000077cae24800 [anon:libc_malloc] 0000007738976e98 00000077cae24800 [anon:libc_malloc] 0000007738976ea0 0000007738976ef0 0000007738976ea8 00000077448a340c /apex/com.android.runtime/lib64/libart.so #11 0000007738976eb0 0000007738978020 0000007738976eb8 6073d68dfba38417 0000007738976ec0 0000000000000004 0000007738976ec8 00000077440cd5c1 /apex/com.android.runtime/javalib/core-libart.jar 0000007738976ed0 0000007738977150 0000007738976ed8 00000077cae24800 [anon:libc_malloc] 0000007738976ee0 0000007744a329cc /apex/com.android.runtime/lib64/libart.so 0000007738976ee8 00000077cae24800 [anon:libc_malloc] 0000007738976ef0 0000007738976fd0 0000007738976ef8 00000000712224f0 /system/framework/arm64/boot-core-libart.oat #12 0000007738976f00 0000000070211338 /system/framework/arm64/boot-core-libart.art 0000007738976f08 0000000000000000 0000007738976f10 7017286000000001 0000007738976f18 0000000000000000 0000007738976f20 0000302700003027 0000007738976f28 0000000000000000 0000007738976f30 0000000000000000 0000007738976f38 0000000000000000 0000007738976f40 0000000000000000 0000007738976f48 0000000000000000 0000007738976f50 0000000000000000 0000007738976f58 0000000000000000 0000007738976f60 00000077cae24800 [anon:libc_malloc] 0000007738976f68 0000000000000000 0000007738976f70 00000077cae24800 [anon:libc_malloc] 0000007738976f78 0000007738977150 ................ ................ #13 0000007738976fc0 0000000000000000 0000007738976fc8 0000007770172860 [anon:cfi shadow] 0000007738976fd0 0000007738977660 0000007738976fd8 00000077440cd5c1 /apex/com.android.runtime/javalib/core-libart.jar 0000007738976fe0 0000007738977660 0000007738976fe8 0000000070211338 /system/framework/arm64/boot-core-libart.art 0000007738976ff0 0000007738977080 0000007738976ff8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #14 0000007738977000 0000007738978020 0000007738977008 0000007738977060 0000007738977010 0000000070155298 /system/framework/arm64/boot-core-libart.art 0000007738977018 00000077cadf11c0 [anon:libc_malloc] 0000007738977020 0000000000000000 0000007738977028 0000007738977790 0000007738977030 0000007738977350 0000007738977038 6073d68dfba38417 0000007738977040 0000007738978020 0000007738977048 0000000000000015 0000007738977050 0000000070211338 /system/framework/arm64/boot-core-libart.art 0000007738977058 0000007738977150 0000007738977060 0000000000000004 0000007738977068 0000000070211338 /system/framework/arm64/boot-core-libart.art 0000007738977070 00000077cae24800 [anon:libc_malloc] 0000007738977078 0000007738977660 ................ ................ #15 0000007738977090 000000000000139f 0000007738977098 6073d68dfba38417 00000077389770a0 00000077389771c4 00000077389770a8 00000077389771c8 00000077389770b0 000000000000361a 00000077389770b8 6073d68dfba38417 00000077389770c0 0000000000000000 00000077389770c8 0000000000000000 00000077389770d0 0000007738977660 00000077389770d8 0000007738977110 00000077389770e0 0000007738977150 00000077389770e8 0000007738978020 00000077389770f0 00000077cae24800 [anon:libc_malloc] 00000077389770f8 0000007738977350 0000007738977100 0000007738977220 0000007738977108 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #16 0000007738977110 0000007738977350 0000007738977118 0000000070211338 /system/framework/arm64/boot-core-libart.art 0000007738977120 0000000000000000 0000007738977128 0000000000000000 0000007738977130 0000000000000000 0000007738977138 0000000000000000 0000007738977140 0000000000000001 0000007738977148 0000000000000000 0000007738977150 7017286070172860 0000007738977158 00000077448f1498 /apex/com.android.runtime/lib64/libart.so 0000007738977160 0000000000000000 0000007738977168 0000000000000000 0000007738977170 0000000000000000 0000007738977178 00000077cae24800 [anon:libc_malloc] 0000007738977180 0000007738977660 0000007738977188 0000007738977160 ................ ................ #17 0000007738977230 7017286070172860 0000007738977238 0000007744bb74b4 /apex/com.android.runtime/lib64/libart.so 0000007738977240 0000106e38978020 0000007738977248 0000007700000003 [anon:libwebview reservation] 0000007738977250 0000007743fe5b20 /apex/com.android.runtime/javalib/core-libart.jar 0000007738977258 0000000000000001 0000007738977260 0000000070169348 /system/framework/arm64/boot-core-libart.art 0000007738977268 00000077cae24800 [anon:libc_malloc] 0000007738977270 00000077389772e0 0000007738977278 0000007744a212b4 /apex/com.android.runtime/lib64/libart.so 0000007738977280 0000000000000077 0000007738977288 6073d68dfba38417 0000007738977290 000000000000139f 0000007738977298 6073d68dfba38417 00000077389772a0 0000007738978020 00000077389772a8 0000000000000001 ................ ................ #18 0000007738977300 0000000000000010 0000007738977308 0000000000000001 0000007738977310 0000000000000001 0000007738977318 0000007738977350 0000007738977320 00000077389773b8 0000007738977328 00000077389773d0 0000007738977330 0000007738977660 0000007738977338 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007738977340 0000007738977460 0000007738977348 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #19 0000007738977350 00000077389774c0 ................ ................ #20 0000007738977350 00000077389774c0 0000007738977358 00000000701ead50 /system/framework/arm64/boot-core-libart.art 0000007738977360 0000007738977660 0000007738977368 0000007743fe71d2 /apex/com.android.runtime/javalib/core-libart.jar 0000007738977370 0000007743fe71ac /apex/com.android.runtime/javalib/core-libart.jar 0000007738977378 0000000000000000 0000007738977380 0000000000000002 0000007738977388 00000000139f139f [anon:dalvik-main space (region space)] 0000007738977390 7016934870172860 0000007738977398 7016934870172860 00000077389773a0 701727e8701727e8 00000077389773a8 0000007738978020 00000077389773b0 0000106e38978020 00000077389773b8 000000770000001a [anon:libwebview reservation] 00000077389773c0 0000007743fe71ac /apex/com.android.runtime/javalib/core-libart.jar 00000077389773c8 0002000100010002 ................ ................ #21 0000007738977470 0000000000000002 0000007738977478 0000007738977660 0000007738977480 00000077389774c0 0000007738977488 0000007738978020 0000007738977490 0000007738977570 0000007738977498 0000000000000001 00000077389774a0 0000007738977558 00000077389774a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000077389774b0 0000007738977600 00000077389774b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #22 00000077389774c0 0000007738977710 ................ ................ #23 00000077389774c0 0000007738977710 00000077389774c8 00000000702060f8 /system/framework/arm64/boot-core-libart.art 00000077389774d0 0000007738977660 00000077389774d8 0000007743fe69b6 /apex/com.android.runtime/javalib/core-libart.jar 00000077389774e0 0000007743fe6984 /apex/com.android.runtime/javalib/core-libart.jar 00000077389774e8 0000000000000000 00000077389774f0 0000000000000002 00000077389774f8 00000000139f139f [anon:dalvik-main space (region space)] 0000007738977500 70169348701727e8 0000007738977508 70169348701727e8 0000007738977510 0000007744c000c0 [anon:libc_malloc] 0000007738977518 0000000000000001 0000007738977520 0000000000000000 0000007738977528 0000107200000001 0000007738977530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007738977538 0000000070169348 /system/framework/arm64/boot-core-libart.art ................ ................ #24 0000007738977610 0000007738978020 0000007738977618 0000007744be0000 [anon:.bss] 0000007738977620 0000000000000001 0000007738977628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007738977630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007738977638 00000077389776a0 0000007738977640 0000007738977710 0000007738977648 00000077cae24800 [anon:libc_malloc] 0000007738977650 0000007738977700 0000007738977658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #25 0000007738977660 0000000070172860 /system/framework/arm64/boot-core-libart.art ................ ................ #26 0000007738977660 0000000070172860 /system/framework/arm64/boot-core-libart.art 0000007738977668 6073d68dfba38417 0000007738977670 0000000000000043 0000007738977678 0000007744be0000 [anon:.bss] 0000007738977680 0000000000000002 0000007738977688 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007738977690 0000007738978020 0000007738977698 000000000000000a 00000077389776a0 00000000700b91f8 /system/framework/arm64/boot.art 00000077389776a8 6073d68dfba38417 00000077389776b0 0000000000000043 00000077389776b8 0000007744be0000 [anon:.bss] 00000077389776c0 0000000000000002 00000077389776c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000077389776d0 0000007738978020 00000077389776d8 0000000000000001 ................ ................ #27 0000007738977710 0000000000000000 0000007738977718 00000000700b91f8 /system/framework/arm64/boot.art 0000007738977720 0000007738977660 0000007738977728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007738977730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007738977738 0000000000000000 0000007738977740 0000000000000002 0000007738977748 0000000013951395 [anon:dalvik-main space (region space)] 0000007738977750 16544a0070169348 0000007738977758 16544a0070169348 0000007738977760 00000077cad491c0 [anon:libc_malloc] 0000007738977768 00000000000039ea 0000007738977770 0000000000000000 0000007738977778 0000007700000008 [anon:libwebview reservation] 0000007738977780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007738977788 0000000100010002 ................ ................ #28 00000077389778a0 000000007012af40 /system/framework/arm64/boot.art 00000077389778a8 0000007745000980 [anon:libc_malloc] 00000077389778b0 0000000000000000 00000077389778b8 000000e4000000e4 00000077389778c0 00000000519ead67 [anon:dalvik-main space (region space)] 00000077389778c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000077389778d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000077389778d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000077389778e0 0000000000000000 00000077389778e8 8020080280200802 00000077389778f0 0000000012c5f200 [anon:dalvik-main space (region space)] 00000077389778f8 0000000000000000 0000007738977900 00000077cae24800 [anon:libc_malloc] 0000007738977908 0000007738977b70 0000007738977910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007738977918 0000000000000001 ................ ................ #29 0000007738977980 0000000000000000 0000007738977988 0000007712c5f200 [anon:libwebview reservation] 0000007738977990 0000007738977b70 0000007738977998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000077389779a0 0000007738977b70 00000077389779a8 00000000700b91f8 /system/framework/arm64/boot.art 00000077389779b0 0000007738977a40 00000077389779b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #30 00000077389779c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000077389779c8 00000000000039ea 00000077389779d0 0000000138977b88 00000077389779d8 0000007738977b70 00000077389779e0 0000000000000000 00000077389779e8 0000000000000000 00000077389779f0 0000000000000000 00000077389779f8 6073d68dfba38417 0000007738977a00 0000007738978020 0000007738977a08 0000007738978020 0000007738977a10 00000000700b91f8 /system/framework/arm64/boot.art 0000007738977a18 0000007738977b90 0000007738977a20 0000007738977c68 0000007738977a28 0000007738977b78 0000007738977a30 0000007738977b70 0000007738977a38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #31 0000007738977a50 0000000000000043 0000007738977a58 0000000000000001 0000007738977a60 0000007738978020 0000007738977a68 00000077cad58600 [anon:libc_malloc] 0000007738977a70 00000077cad491c0 [anon:libc_malloc] 0000007738977a78 000000773c064dd8 [anon:libc_malloc] 0000007738977a80 000000773c064dc8 [anon:libc_malloc] 0000007738977a88 0000000000000000 0000007738977a90 0000007738977ad8 0000007738977a98 000000773c064dd8 [anon:libc_malloc] 0000007738977aa0 0000007738977ac0 0000007738977aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 0000007738977ab0 000000773c064c08 [anon:libc_malloc] 0000007738977ab8 00000000700b91f8 /system/framework/arm64/boot.art 0000007738977ac0 0000007738977b40 0000007738977ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #32 0000007738977b70 0000000000000000 0000007738977b78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007738977b80 0000000400000001 0000007738977b88 0000007738977b90 0000007738977b90 0000007712c5f200 [anon:libwebview reservation] 0000007738977b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007738977ba0 0000000000000000 0000007738977ba8 0000007738978020 0000007738977bb0 0000007738977be0 0000007738977bb8 00000077cae24800 [anon:libc_malloc] 0000007738977bc0 0000007738977c20 0000007738977bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 0000007738977bd0 0000000000000000 0000007738977bd8 6073d68dfba38417 0000007738977be0 0000007738978020 0000007738977be8 00000077cad58600 [anon:libc_malloc] ................ ................ #33 0000007738977c30 0000000000000000 0000007738977c38 6073d68dfba38417 0000007738977c40 0000007738978060 0000007738977c48 005c000038978020 0000007738977c50 736154706165481c 0000007738977c58 006e6f6d6561446b 0000007738977c60 0000000000000000 0000007738977c68 00000077cae24800 [anon:libc_malloc] 0000007738977c70 00000077cadf16c0 [anon:libc_malloc] 0000007738977c78 00000077cad491c0 [anon:libc_malloc] 0000007738977c80 00000077cae24800 [anon:libc_malloc] 0000007738977c88 0000005c00000043 0000007738977c90 000000773886a000 0000007738977c98 6073d68dfba38417 0000007738977ca0 0000007744be0000 [anon:.bss] 0000007738977ca8 00000077caf17020 ................ ................ #34 0000007738977d00 0000007738977d50 0000007738977d08 0000000000000000 0000007738977d10 0000007738977d40 0000007738977d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #35 0000007738977d20 00000077cc2fcee8 0000007738977d28 0000000000000000 0000007738977d30 00000077caf17020 0000007738977d38 00000077cc2fd1a0 0000007738977d40 0000000000000000 0000007738977d48 0000000000000000 0000007738977d50 0000007738a7dd50 0000007738977d58 0000007738865d50 0000007738977d60 00000000ffffffff 0000007738977d68 0000007f00000001 0000007738977d70 0000007738873000 0000007738977d78 0000000000104d50 0000007738977d80 0000000000001000 0000007738977d88 0000000000000000 0000007738977d90 0000000000000000 0000007738977d98 0000000000000005 memory near x0 ([anon:libc_malloc]): 00000077cae767e0 000000007034085c 0000000070340860 \.4p....`.4p.... 00000077cae767f0 0000000070340864 0000000070340868 d.4p....h.4p.... 00000077cae76800 0000000000000031 0000000000000029 1.......)....... 00000077cae76810 000000772bca6f90 0000007738c89000 .o.+w......8w... 00000077cae76820 00000000000f9140 0000007738c89000 @..........8w... 00000077cae76830 00000000000fa000 0000000000000003 ................ 00000077cae76840 0000000000000000 0000007738c89000 ...........8w... 00000077cae76850 00000000000f9140 0000000072467000 @........pFr.... 00000077cae76860 00000000762ac000 0000000000000031 ..*v....1....... 00000077cae76870 0000000000000029 000000773783a140 ).......@..7w... 00000077cae76880 0000000000000031 0000000000000029 1.......)....... 00000077cae76890 00000077cae6a3e0 0000007738d83000 ....w....0.8w... 00000077cae768a0 00000000000f9140 0000007738d83000 @........0.8w... 00000077cae768b0 00000000000fa000 0000000000000003 ................ 00000077cae768c0 0000000000000000 0000007738d83000 .........0.8w... 00000077cae768d0 00000000000f9140 0000000072467000 @........pFr.... memory near x1 ([anon:libc_malloc]): 00000077cae247e0 0000000000000000 ffffffff00000001 ................ 00000077cae247f0 0000000000000017 0000000000000000 ................ 00000077cae24800 00000000004c0000 0000000900000000 ..L............. 00000077cae24810 0000000100003037 0000000000000000 70.............. 00000077cae24820 0000000000000000 0000000000000000 ................ 00000077cae24830 0000000100000000 0000000100000000 ................ 00000077cae24840 0000000000000001 0000000000000000 ................ 00000077cae24850 0000007700000001 0000000000000000 ....w........... 00000077cae24860 0000000000000000 0000000000000000 ................ 00000077cae24870 0000000000000000 0000000000000000 ................ 00000077cae24880 0000000000000000 0000000000000000 ................ 00000077cae24890 0000000000000000 000000773f912070 ........p .?w... 00000077cae248a0 0000000000000000 0000007738877000 .........p.8w... 00000077cae248b0 0000007738976f00 0000007738977020 .o.8w... p.8w... 00000077cae248c0 0000000000000000 0000000000000000 ................ 00000077cae248d0 00000077cadf16c0 0000000000000000 ....w........... memory near x2 ([anon:dalvik-non moving space]): 000000007246f010 0000000070b3f138 0000000070b3f160 8..p....`..p.... 000000007246f020 0000000070b3f188 0000000000000043 ...p....C....... 000000007246f030 000000006ff33b00 0000000000000004 .;.o............ 000000007246f040 000000772e4b7348 0000000070b3e7d8 HsK.w......p.... 000000007246f050 0000000070b3e800 000000772e4b7370 ...p....psK.w... 000000007246f060 0000000000000000 0000000000000023 ........#....... 000000007246f070 000000006ff33b00 0000000000000001 .;.o............ 000000007246f080 0000000070b3e530 0000000000000033 0..p....3....... 000000007246f090 000000006ff33b00 0000000000000002 .;.o............ 000000007246f0a0 000000772e4b6df0 000000772e4b6e40 .mK.w...@nK.w... 000000007246f0b0 0000000000000000 0000000000000023 ........#....... 000000007246f0c0 000000006ff33b00 0000000000000001 .;.o............ 000000007246f0d0 00000077335114a8 0000000000000023 ..Q3w...#....... 000000007246f0e0 000000006ff33b00 0000000000000001 .;.o............ 000000007246f0f0 0000000070b3f110 0000000000000033 ...p....3....... 000000007246f100 000000006ff33b00 0000000000000003 .;.o............ memory near x3 ([anon:dalvik-main space (region space)]): 0000000016bcb9f0 0000000016bcb9f8 000000006ff33b00 .........;.o.... 0000000016bcba00 0000000000000001 000000772e37fbf0 ..........7.w... 0000000016bcba10 000000006fecccd8 7051314800000042 ...o....B...H1Qp 0000000016bcba20 705044e07246ef10 705d04b87246ef30 ..Fr.DPp0.Fr..]p 0000000016bcba30 704a31887246ef50 705857487246f030 P.Fr.1Jp0.FrHWXp 0000000016bcba40 705486987246f070 705b32187246f090 p.Fr..Tp..Fr.2[p 0000000016bcba50 7057e0807246f0c0 704e46307246f0e0 ..Fr..Wp..Fr0FNp 0000000016bcba60 70493f507246f100 7050cd487246f130 ..FrP?Ip0.FrH.Pp 0000000016bcba70 16b55cd07246f1d0 16bad6c816bcbb28 ..Fr.\..(....... 0000000016bcba80 16b56c8816bcbb40 16b56d0016bcbb58 @....l..X....m.. 0000000016bcba90 16b56a1816bcbb70 16b582d016bcbb88 p....j.......... 0000000016bcbaa0 16b569a016bcbbb0 16acd1a816bcbbc8 .....i.......... 0000000016bcbab0 16bae86816bcbbe0 16bae8f816bcbbf8 ....h........... 0000000016bcbac0 16b4269816bcbc10 6fecd03816bcbc30 .....&..0...8..o 0000000016bcbad0 169757b016bcbc50 16a3ab2016bcbc68 P....W..h... ... 0000000016bcbae0 16a3ac1016bcbc80 16b35e9816bcbcd0 .............^.. memory near x5 ([anon:dalvik-main space (region space)]): 0000000014403520 0000000000000000 00000438000003c3 ............8... 0000000014403530 0000000100000004 43c3a5fc43c3f158 ........X..C...C 0000000014403540 300000006ff2e9a8 000000000000002a ...o...0*....... 0000000014403550 206e69206e676973 6361662068746977 sign in with fac 0000000014403560 0000006b6f6f6265 300000006ff8ce68 ebook...h..o...0 0000000014403570 16f5a51000000001 100000196ff2f578 ........x..o.... 0000000014403580 0000073c0000146e 300000006ff2e9a8 n...<......o...0 0000000014403590 0000000000000026 206e69206e676973 &.......sign in 00000000144035a0 6f6f672068746977 0000000000656c67 with google..... 00000000144035b0 300000006ff8ce68 16f5a51000000001 h..o...0........ 00000000144035c0 100000196ff2f578 000007400000146f x..o....o...@... 00000000144035d0 300000006ff2e9a8 000000000000002c ...o...0,....... 00000000144035e0 206e69206e676973 736e692068746977 sign in with ins 00000000144035f0 00006d6172676174 300000006ff8ce68 tagram..h..o...0 0000000014403600 16f5a51000000001 100000196ff2f578 ........x..o.... 0000000014403610 0000074400001470 300000006ff2e9a8 p...D......o...0 memory near x8 ([anon:dalvik-non moving space]): 000000007246f010 0000000070b3f138 0000000070b3f160 8..p....`..p.... 000000007246f020 0000000070b3f188 0000000000000043 ...p....C....... 000000007246f030 000000006ff33b00 0000000000000004 .;.o............ 000000007246f040 000000772e4b7348 0000000070b3e7d8 HsK.w......p.... 000000007246f050 0000000070b3e800 000000772e4b7370 ...p....psK.w... 000000007246f060 0000000000000000 0000000000000023 ........#....... 000000007246f070 000000006ff33b00 0000000000000001 .;.o............ 000000007246f080 0000000070b3e530 0000000000000033 0..p....3....... 000000007246f090 000000006ff33b00 0000000000000002 .;.o............ 000000007246f0a0 000000772e4b6df0 000000772e4b6e40 .mK.w...@nK.w... 000000007246f0b0 0000000000000000 0000000000000023 ........#....... 000000007246f0c0 000000006ff33b00 0000000000000001 .;.o............ 000000007246f0d0 00000077335114a8 0000000000000023 ..Q3w...#....... 000000007246f0e0 000000006ff33b00 0000000000000001 .;.o............ 000000007246f0f0 0000000070b3f110 0000000000000033 ...p....3....... 000000007246f100 000000006ff33b00 0000000000000003 .;.o............ memory near x9: 000000000fffffe0 ---------------- ---------------- ................ 000000000ffffff0 ---------------- ---------------- ................ 0000000010000000 ---------------- ---------------- ................ 0000000010000010 ---------------- ---------------- ................ 0000000010000020 ---------------- ---------------- ................ 0000000010000030 ---------------- ---------------- ................ 0000000010000040 ---------------- ---------------- ................ 0000000010000050 ---------------- ---------------- ................ 0000000010000060 ---------------- ---------------- ................ 0000000010000070 ---------------- ---------------- ................ 0000000010000080 ---------------- ---------------- ................ 0000000010000090 ---------------- ---------------- ................ 00000000100000a0 ---------------- ---------------- ................ 00000000100000b0 ---------------- ---------------- ................ 00000000100000c0 ---------------- ---------------- ................ 00000000100000d0 ---------------- ---------------- ................ memory near x12 ([anon:libc_malloc]): 000000772bf07830 00000077cad2ce08 0000000000000001 ....w........... 000000772bf07840 00000077cad1bb40 0000000000000000 @...w........... 000000772bf07850 0000007737815f00 00000076d8dc2950 ._.7w...P)..v... 000000772bf07860 00000077cad59b20 000000006fecc001 ...w......o.... 000000772bf07870 00000077cadccf40 0000007738978001 @...w......8w... 000000772bf07880 0000000000000000 0000000000000000 ................ 000000772bf07890 000000772bf078b0 000000006fecc001 .x.+w......o.... 000000772bf078a0 00000077cad5b000 0000007738978001 ....w......8w... 000000772bf078b0 000000772bf07880 000000772bf078e0 .x.+w....x.+w... 000000772bf078c0 00000076d8dc1090 000000006fecc001 ....v......o.... 000000772bf078d0 00000077cad5b0c0 0000007738978001 ....w......8w... 000000772bf078e0 0000000000000000 0000000000000000 ................ 000000772bf078f0 000000772bf078b0 000000006fecc001 .x.+w......o.... 000000772bf07900 00000077cad5b180 0000007738978001 ....w......8w... 000000772bf07910 0000000000000000 0000000000000000 ................ 000000772bf07920 00000077cadf9f00 0000000000000001 ....w........... memory near x13: 00000438000003a0 ---------------- ---------------- ................ 00000438000003b0 ---------------- ---------------- ................ 00000438000003c0 ---------------- ---------------- ................ 00000438000003d0 ---------------- ---------------- ................ 00000438000003e0 ---------------- ---------------- ................ 00000438000003f0 ---------------- ---------------- ................ 0000043800000400 ---------------- ---------------- ................ 0000043800000410 ---------------- ---------------- ................ 0000043800000420 ---------------- ---------------- ................ 0000043800000430 ---------------- ---------------- ................ 0000043800000440 ---------------- ---------------- ................ 0000043800000450 ---------------- ---------------- ................ 0000043800000460 ---------------- ---------------- ................ 0000043800000470 ---------------- ---------------- ................ 0000043800000480 ---------------- ---------------- ................ 0000043800000490 ---------------- ---------------- ................ memory near x14: 0003557db02ad5b0 ---------------- ---------------- ................ 0003557db02ad5c0 ---------------- ---------------- ................ 0003557db02ad5d0 ---------------- ---------------- ................ 0003557db02ad5e0 ---------------- ---------------- ................ 0003557db02ad5f0 ---------------- ---------------- ................ 0003557db02ad600 ---------------- ---------------- ................ 0003557db02ad610 ---------------- ---------------- ................ 0003557db02ad620 ---------------- ---------------- ................ 0003557db02ad630 ---------------- ---------------- ................ 0003557db02ad640 ---------------- ---------------- ................ 0003557db02ad650 ---------------- ---------------- ................ 0003557db02ad660 ---------------- ---------------- ................ 0003557db02ad670 ---------------- ---------------- ................ 0003557db02ad680 ---------------- ---------------- ................ 0003557db02ad690 ---------------- ---------------- ................ 0003557db02ad6a0 ---------------- ---------------- ................ memory near x15: 00006f828ca9f3d8 ---------------- ---------------- ................ 00006f828ca9f3e8 ---------------- ---------------- ................ 00006f828ca9f3f8 ---------------- ---------------- ................ 00006f828ca9f408 ---------------- ---------------- ................ 00006f828ca9f418 ---------------- ---------------- ................ 00006f828ca9f428 ---------------- ---------------- ................ 00006f828ca9f438 ---------------- ---------------- ................ 00006f828ca9f448 ---------------- ---------------- ................ 00006f828ca9f458 ---------------- ---------------- ................ 00006f828ca9f468 ---------------- ---------------- ................ 00006f828ca9f478 ---------------- ---------------- ................ 00006f828ca9f488 ---------------- ---------------- ................ 00006f828ca9f498 ---------------- ---------------- ................ 00006f828ca9f4a8 ---------------- ---------------- ................ 00006f828ca9f4b8 ---------------- ---------------- ................ 00006f828ca9f4c8 ---------------- ---------------- ................ memory near x16 (/apex/com.android.runtime/lib64/libart.so): 0000007744bdd550 00000077c5694100 00000077c5694214 .Ai.w....Bi.w... 0000007744bdd560 00000077c56940f4 00000077c96291bc .@i.w.....b.w... 0000007744bdd570 00000077c9625380 00000077c5461bf8 .Sb.w.....F.w... 0000007744bdd580 00000077c9629208 00000077caa43ea0 ..b.w....>..w... 0000007744bdd590 00000077c545788c 00000077c5457c70 .xE.w...p|E.w... 0000007744bdd5a0 00000077caa464fc 00000077c5421df8 .d..w.....B.w... 0000007744bdd5b0 00000077c9625840 00000077c9625100 @Xb.w....Qb.w... 0000007744bdd5c0 00000077c9625020 00000077caa473c8 Pb.w....s..w... 0000007744bdd5d0 00000077caa46dfc 00000077caa49d78 .m..w...x...w... 0000007744bdd5e0 00000077caa4a060 00000077caa44760 `...w...`G..w... 0000007744bdd5f0 00000077caa47ae0 00000077c545afc0 .z..w.....E.w... 0000007744bdd600 00000077caa5b990 00000077c5420f20 ....w... .B.w... 0000007744bdd610 00000077c9625a60 00000077caa43eb0 `Zb.w....>..w... 0000007744bdd620 00000077c5456f68 00000077caa5da20 hoE.w... ...w... 0000007744bdd630 00000077c54583d4 00000077c5458954 ..E.w...T.E.w... 0000007744bdd640 00000077caa442ac 00000077c962e3c4 .B..w.....b.w... memory near x17 (/apex/com.android.runtime/lib64/bionic/libc.so): 00000077c9625360 a904346ca97f2c8a a93d1ca6a93c08a1 .,..l4....<...=. 00000077c9625370 a93f2caaa93e24a8 00000000d65f03c0 .$>..,?..._..... 00000077c9625380 f101805fcb010005 54fff422fa4280a2 ...._.....B."..T 00000077c9625390 8b020004b40004c5 92400c858b020023 ........#.....@. 00000077c96253a0 cb050063a97f346c a97f1c66cb050042 l4..c...B...f... 00000077c96253b0 a97e2468a93f348c a9fc346ca97d2c6a .4?.h$~.j,}.l4.. 00000077c96253c0 f1020042cb050084 d503201f54000189 ....B......T. .. 00000077c96253d0 a97f1c66a93f1c86 a97e2468a93e2488 ..?.f....$>.h$~. 00000077c96253e0 a97d2c6aa93d2c8a a9fc346ca9bc348c .,=.j,}..4..l4.. 00000077c96253f0 54fffee8f1010042 a93f1c86a9431422 B......T".C...?. 00000077c9625400 a93e2488a9421c26 a93d2c8aa9412428 &.B..$>.($A..,=. 00000077c9625410 a93c348ca9402c2a a9021c06a9031402 *,@..4<......... 00000077c9625420 a9002c0aa9012408 00000000d65f03c0 .$...,...._..... 00000077c9625430 54000069eb03005f 9400a955a9bf7bfd _...i..T.{..U... 00000077c9625440 8b0200044e010c20 540003c8f101805f ..N...._......T 00000077c9625450 54000202f100405f 361800a24e083c01 _@.....T.<.N...6 memory near x18: 00000076e0563fe0 ---------------- ---------------- ................ 00000076e0563ff0 ---------------- ---------------- ................ 00000076e0564000 0000000000000000 0000000000000000 ................ 00000076e0564010 0000000000000000 0000000000000000 ................ 00000076e0564020 0000000000000000 0000000000000000 ................ 00000076e0564030 0000000000000000 0000000000000000 ................ 00000076e0564040 0000000000000000 0000000000000000 ................ 00000076e0564050 0000000000000000 0000000000000000 ................ 00000076e0564060 0000000000000000 0000000000000000 ................ 00000076e0564070 0000000000000000 0000000000000000 ................ 00000076e0564080 0000000000000000 0000000000000000 ................ 00000076e0564090 0000000000000000 0000000000000000 ................ 00000076e05640a0 0000000000000000 0000000000000000 ................ 00000076e05640b0 0000000000000000 0000000000000000 ................ 00000076e05640c0 0000000000000000 0000000000000000 ................ 00000076e05640d0 0000000000000000 0000000000000000 ................ memory near x19 ([anon:dalvik-non moving space]): 000000007246f010 0000000070b3f138 0000000070b3f160 8..p....`..p.... 000000007246f020 0000000070b3f188 0000000000000043 ...p....C....... 000000007246f030 000000006ff33b00 0000000000000004 .;.o............ 000000007246f040 000000772e4b7348 0000000070b3e7d8 HsK.w......p.... 000000007246f050 0000000070b3e800 000000772e4b7370 ...p....psK.w... 000000007246f060 0000000000000000 0000000000000023 ........#....... 000000007246f070 000000006ff33b00 0000000000000001 .;.o............ 000000007246f080 0000000070b3e530 0000000000000033 0..p....3....... 000000007246f090 000000006ff33b00 0000000000000002 .;.o............ 000000007246f0a0 000000772e4b6df0 000000772e4b6e40 .mK.w...@nK.w... 000000007246f0b0 0000000000000000 0000000000000023 ........#....... 000000007246f0c0 000000006ff33b00 0000000000000001 .;.o............ 000000007246f0d0 00000077335114a8 0000000000000023 ..Q3w...#....... 000000007246f0e0 000000006ff33b00 0000000000000001 .;.o............ 000000007246f0f0 0000000070b3f110 0000000000000033 ...p....3....... 000000007246f100 000000006ff33b00 0000000000000003 .;.o............ memory near x20 ([anon:libc_malloc]): 00000077cae247e0 0000000000000000 ffffffff00000001 ................ 00000077cae247f0 0000000000000017 0000000000000000 ................ 00000077cae24800 00000000004c0000 0000000900000000 ..L............. 00000077cae24810 0000000100003037 0000000000000000 70.............. 00000077cae24820 0000000000000000 0000000000000000 ................ 00000077cae24830 0000000100000000 0000000100000000 ................ 00000077cae24840 0000000000000001 0000000000000000 ................ 00000077cae24850 0000007700000001 0000000000000000 ....w........... 00000077cae24860 0000000000000000 0000000000000000 ................ 00000077cae24870 0000000000000000 0000000000000000 ................ 00000077cae24880 0000000000000000 0000000000000000 ................ 00000077cae24890 0000000000000000 000000773f912070 ........p .?w... 00000077cae248a0 0000000000000000 0000007738877000 .........p.8w... 00000077cae248b0 0000007738976f00 0000007738977020 .o.8w... p.8w... 00000077cae248c0 0000000000000000 0000000000000000 ................ 00000077cae248d0 00000077cadf16c0 0000000000000000 ....w........... memory near x21 ([anon:libc_malloc]): 00000077cad597e0 0000000000000000 0000000000000000 ................ 00000077cad597f0 0000000000000000 0000000000000000 ................ 00000077cad59800 0000007744bceaa0 0000007744bceb28 ...Dw...(..Dw... 00000077cad59810 0000007744bceb50 00000077cad58c00 P..Dw.......w... 00000077cad59820 0000000000000021 0000000000000018 !............... 00000077cad59830 00000077cae13820 408f400000000000 8..w........@.@ 00000077cad59840 0000000000000008 0000000000000021 ........!....... 00000077cad59850 000000000000001f 00000077cad96d80 .........m..w... 00000077cad59860 0000000000000020 0000000000000000 ............... 00000077cad59870 00000000000001f4 000000773782d300 ...........7w... 00000077cad59880 000000773782d320 000000773782d380 ..7w......7w... 00000077cad59890 0000000000000000 0000000000000000 ................ 00000077cad598a0 0000000000000fa0 0000000000000000 ................ 00000077cad598b0 ffffffffffffffff 0000000000000000 ................ 00000077cad598c0 408f400000000000 0000000000000008 .....@.@........ 00000077cad598d0 0000000000000031 0000000000000021 1.......!....... memory near x22 ([anon:libc_malloc]): 00000077cae767e0 000000007034085c 0000000070340860 \.4p....`.4p.... 00000077cae767f0 0000000070340864 0000000070340868 d.4p....h.4p.... 00000077cae76800 0000000000000031 0000000000000029 1.......)....... 00000077cae76810 000000772bca6f90 0000007738c89000 .o.+w......8w... 00000077cae76820 00000000000f9140 0000007738c89000 @..........8w... 00000077cae76830 00000000000fa000 0000000000000003 ................ 00000077cae76840 0000000000000000 0000007738c89000 ...........8w... 00000077cae76850 00000000000f9140 0000000072467000 @........pFr.... 00000077cae76860 00000000762ac000 0000000000000031 ..*v....1....... 00000077cae76870 0000000000000029 000000773783a140 ).......@..7w... 00000077cae76880 0000000000000031 0000000000000029 1.......)....... 00000077cae76890 00000077cae6a3e0 0000007738d83000 ....w....0.8w... 00000077cae768a0 00000000000f9140 0000007738d83000 @........0.8w... 00000077cae768b0 00000000000fa000 0000000000000003 ................ 00000077cae768c0 0000000000000000 0000007738d83000 .........0.8w... 00000077cae768d0 00000000000f9140 0000000072467000 @........pFr.... memory near x24 ([anon:dalvik-main space (region space)]): 0000000016bcb9f0 0000000016bcb9f8 000000006ff33b00 .........;.o.... 0000000016bcba00 0000000000000001 000000772e37fbf0 ..........7.w... 0000000016bcba10 000000006fecccd8 7051314800000042 ...o....B...H1Qp 0000000016bcba20 705044e07246ef10 705d04b87246ef30 ..Fr.DPp0.Fr..]p 0000000016bcba30 704a31887246ef50 705857487246f030 P.Fr.1Jp0.FrHWXp 0000000016bcba40 705486987246f070 705b32187246f090 p.Fr..Tp..Fr.2[p 0000000016bcba50 7057e0807246f0c0 704e46307246f0e0 ..Fr..Wp..Fr0FNp 0000000016bcba60 70493f507246f100 7050cd487246f130 ..FrP?Ip0.FrH.Pp 0000000016bcba70 16b55cd07246f1d0 16bad6c816bcbb28 ..Fr.\..(....... 0000000016bcba80 16b56c8816bcbb40 16b56d0016bcbb58 @....l..X....m.. 0000000016bcba90 16b56a1816bcbb70 16b582d016bcbb88 p....j.......... 0000000016bcbaa0 16b569a016bcbbb0 16acd1a816bcbbc8 .....i.......... 0000000016bcbab0 16bae86816bcbbe0 16bae8f816bcbbf8 ....h........... 0000000016bcbac0 16b4269816bcbc10 6fecd03816bcbc30 .....&..0...8..o 0000000016bcbad0 169757b016bcbc50 16a3ab2016bcbc68 P....W..h... ... 0000000016bcbae0 16a3ac1016bcbc80 16b35e9816bcbcd0 .............^.. memory near x25: 0000007738978000 0000007738978060 0000000000000000 `..8w........... 0000007738978010 0000000000000000 0000007738978060 ........`..8w... 0000007738978020 00000077c95cf480 0000007738977d50 ..\.w...P}.8w... 0000007738978030 0000000000000000 0000000000000000 ................ 0000007738978040 0000000000000000 6073d68dfba38417 ..............s` 0000007738978050 0000000000000000 00000077cae24800 .........H..w... 0000007738978060 0000000000000001 000000773c064c00 .........L.) 00000000'12c00000-00000000'147fffff rw- 0 1c00000 [anon:dalvik-main space (region space)] 00000000'14800000-00000000'14bfffff --- 0 400000 [anon:dalvik-main space (region space)] 00000000'14c00000-00000000'1653ffff --- 0 1940000 [anon:dalvik-main space (region space)] 00000000'16540000-00000000'1717ffff rw- 0 c40000 [anon:dalvik-main space (region space)] 00000000'17180000-00000000'1837ffff --- 0 1200000 [anon:dalvik-main space (region space)] 00000000'18380000-00000000'183fffff --- 0 80000 [anon:dalvik-main space (region space)] 00000000'18400000-00000000'1857ffff --- 0 180000 [anon:dalvik-main space (region space)] 00000000'18580000-00000000'185bffff --- 0 40000 [anon:dalvik-main space (region space)] 00000000'185c0000-00000000'1e03ffff --- 0 5a80000 [anon:dalvik-main space (region space)] 00000000'1e040000-00000000'52bfffff rw- 0 34bc0000 [anon:dalvik-main space (region space)] 00000000'6fecc000-00000000'70153fff rw- 0 288000 /system/framework/arm64/boot.art 00000000'70154000-00000000'70249fff rw- 0 f6000 /system/framework/arm64/boot-core-libart.art 00000000'7024a000-00000000'70282fff rw- 0 39000 /system/framework/arm64/boot-okhttp.art 00000000'70283000-00000000'702c4fff rw- 0 42000 /system/framework/arm64/boot-bouncycastle.art 00000000'702c5000-00000000'702d4fff rw- 0 10000 /system/framework/arm64/boot-apache-xml.art 00000000'702d5000-00000000'70cbafff rw- 0 9e6000 /system/framework/arm64/boot-framework.art 00000000'70cbb000-00000000'70cedfff rw- 0 33000 /system/framework/arm64/boot-ext.art 00000000'70cee000-00000000'70e14fff rw- 0 127000 /system/framework/arm64/boot-telephony-common.art 00000000'70e15000-00000000'70e22fff rw- 0 e000 /system/framework/arm64/boot-voip-common.art 00000000'70e23000-00000000'70e38fff rw- 0 16000 /system/framework/arm64/boot-ims-common.art 00000000'70e39000-00000000'70e49fff rw- 0 11000 /system/framework/arm64/boot-knoxsdk.art 00000000'70e4a000-00000000'70e4bfff rw- 0 2000 /system/framework/arm64/boot-knoxanalyticssdk.art 00000000'70e4c000-00000000'70e52fff rw- 0 7000 /system/framework/arm64/boot-smartbondingservice.art 00000000'70e53000-00000000'70e60fff rw- 0 e000 /system/framework/arm64/boot-timakeystore.art 00000000'70e61000-00000000'70e63fff rw- 0 3000 /system/framework/arm64/boot-fipstimakeystore.art 00000000'70e64000-00000000'70e64fff rw- 0 1000 /system/framework/arm64/boot-securetimersdk.art 00000000'70e65000-00000000'70e68fff rw- 0 4000 /system/framework/arm64/boot-sec_sdp_sdk.art 00000000'70e69000-00000000'70e69fff rw- 0 1000 /system/framework/arm64/boot-sec_sdp_hidden_sdk.art 00000000'70e6a000-00000000'70e6afff rw- 0 1000 /system/framework/arm64/boot-drutils.art 00000000'70e6b000-00000000'70e6dfff rw- 0 3000 /system/framework/arm64/boot-android.test.base.art 00000000'70e6e000-00000000'70e75fff rw- 0 8000 /system/framework/arm64/boot-ucmopensslenginehelper.art 00000000'70e76000-00000000'70e7afff rw- 0 5000 /system/framework/arm64/boot-esecomm.art 00000000'70e7b000-00000000'70e7bfff rw- 0 1000 /system/framework/arm64/boot-tcmiface.art 00000000'70e7c000-00000000'70e7dfff rw- 0 2000 /system/framework/arm64/boot-QPerformance.art 00000000'70e7e000-00000000'70e7efff rw- 0 1000 /system/framework/arm64/boot-UxPerformance.art 00000000'70e7f000-00000000'70f37fff r-- 0 b9000 /system/framework/arm64/boot.oat (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) 00000000'70f38000-00000000'711cdfff r-x b9000 296000 /system/framework/arm64/boot.oat (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) 00000000'711ce000-00000000'711cefff rw- 0 1000 [anon:.bss] 00000000'711cf000-00000000'711d0fff r-- 0 2000 /system/framework/boot.vdex 00000000'711d1000-00000000'711d1fff r-- 34f000 1000 /system/framework/arm64/boot.oat (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) 00000000'711d2000-00000000'711d2fff rw- 350000 1000 /system/framework/arm64/boot.oat (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) 00000000'711d3000-00000000'7121ffff r-- 0 4d000 /system/framework/arm64/boot-core-libart.oat (BuildId: d95b25efc7c171570a89d58e5999979abb085028) 00000000'71220000-00000000'71330fff r-x 4d000 111000 /system/framework/arm64/boot-core-libart.oat (BuildId: d95b25efc7c171570a89d58e5999979abb085028) 00000000'71331000-00000000'71331fff rw- 0 1000 [anon:.bss] 00000000'71332000-00000000'71332fff r-- 0 1000 /system/framework/boot-core-libart.vdex 00000000'71333000-00000000'71333fff r-- 15e000 1000 /system/framework/arm64/boot-core-libart.oat (BuildId: d95b25efc7c171570a89d58e5999979abb0850) 00000000'71334000-00000000'71334fff rw- 15f000 1000 /system/framework/arm64/boot-core-libart.oat (BuildId: d95b25efc7c171570a89d58e5999979abb0850) 00000000'71335000-00000000'71346fff r-- 0 12000 /system/framework/arm64/boot-okhttp.oat (BuildId: 3cb30a9ac668f2e0dbb6390785f17bb5f5c19e) 00000000'71347000-00000000'7137afff r-x 12000 34000 /system/framework/arm64/boot-okhttp.oat (BuildId: 3cb30a9ac668f2e0dbb6390785f17bb5f5c19e) 00000000'7137b000-00000000'7137bfff rw- 0 1000 [anon:.bss] 00000000'7137c000-00000000'7137cfff r-- 0 1000 /system/framework/boot-okhttp.vdex 00000000'7137d000-00000000'7137dfff r-- 46000 1000 /system/framework/arm64/boot-okhttp.oat (BuildId: 3cb30a9ac668f2e0dbb6390785f17bb5f5c19e) 00000000'7137e000-00000000'7137efff rw- 47000 1000 /system/framework/arm64/boot-okhttp.oat (BuildId: 3cb30a9ac668f2e0dbb6390785f17bb5f5c19e) 00000000'7137f000-00000000'7138bfff r-- 0 d000 /system/framework/arm64/boot-bouncycastle.oat (BuildId: b14b931b7733a67b3a470c919b3934b2da500f) 00000000'7138c000-00000000'713a2fff r-x d000 17000 /system/framework/arm64/boot-bouncycastle.oat (BuildId: b14b931b7733a67b3a470c919b3934b2da500f) 00000000'713a3000-00000000'713a3fff rw- 0 1000 [anon:.bss] 00000000'713a4000-00000000'713a4fff r-- 0 1000 /system/framework/boot-bouncycastle.vdex 00000000'713a5000-00000000'713a5fff r-- 24000 1000 /system/framework/arm64/boot-bouncycastle.oat (BuildId: b14b931b7733a67b3a470c919b3934b2da500f) 00000000'713a6000-00000000'713a6fff rw- 25000 1000 /system/framework/arm64/boot-bouncycastle.oat (BuildId: b14b931b7733a67b3a470c919b3934b2da500f) 00000000'713a7000-00000000'713abfff r-- 0 5000 /system/framework/arm64/boot-apache-xml.oat (BuildId: 01db98cfdd6f87bc24dd84fd884ac3ae149a1e) 00000000'713ac000-00000000'713acfff r-- 0 1000 /system/framework/boot-apache-xml.vdex 00000000'713ad000-00000000'713adfff r-- 5000 1000 /system/framework/arm64/boot-apache-xml.oat (BuildId: 01db98cfdd6f87bc24dd84fd884ac3ae149a1e) 00000000'713ae000-00000000'713aefff rw- 6000 1000 /system/framework/arm64/boot-apache-xml.oat (BuildId: 01db98cfdd6f87bc24dd84fd884ac3ae149a1e) 00000000'713af000-00000000'71661fff r-- 0 2b3000 /system/framework/arm64/boot-framework.oat (BuildId: 0b21539f3e20339cbddafa5087e331a6531131) 00000000'71662000-00000000'71fcafff r-x 2b3000 969000 /system/framework/arm64/boot-framework.oat (BuildId: 0b21539f3e20339cbddafa5087e331a6531131) 00000000'71fcb000-00000000'71fcdfff rw- 0 3000 [anon:.bss] 00000000'71fce000-00000000'71fd8fff r-- 0 b000 /system/framework/boot-framework.vdex 00000000'71fd9000-00000000'71fd9fff r-- c1c000 1000 /system/framework/arm64/boot-framework.oat (BuildId: 0b21539f3e20339cbddafa5087e331a6531131) 00000000'71fda000-00000000'71fdafff rw- c1d000 1000 /system/framework/arm64/boot-framework.oat (BuildId: 0b21539f3e20339cbddafa5087e331a6531131) 00000000'71fdb000-00000000'71fe3fff r-- 0 9000 /system/framework/arm64/boot-ext.oat (BuildId: a4c462e70c8a818a4d7d0e5de6fa89d751c449) 00000000'71fe4000-00000000'71ffafff r-x 9000 17000 /system/framework/arm64/boot-ext.oat (BuildId: a4c462e70c8a818a4d7d0e5de6fa89d751c449) 00000000'71ffb000-00000000'71ffbfff rw- 0 1000 [anon:.bss] 00000000'71ffc000-00000000'71ffcfff r-- 0 1000 /system/framework/boot-ext.vdex 00000000'71ffd000-00000000'71ffdfff r-- 20000 1000 /system/framework/arm64/boot-ext.oat (BuildId: a4c462e70c8a818a4d7d0e5de6fa89d751c449) 00000000'71ffe000-00000000'71ffefff rw- 21000 1000 /system/framework/arm64/boot-ext.oat (BuildId: a4c462e70c8a818a4d7d0e5de6fa89d751c449) 00000000'71fff000-00000000'7207bfff r-- 0 7d000 /system/framework/arm64/boot-telephony-common.oat (BuildId: 57f8716512966fdba3db02ccaa5e36fbb49bcb) 00000000'7207c000-00000000'72230fff r-x 7d000 1b5000 /system/framework/arm64/boot-telephony-common.oat (BuildId: 57f8716512966fdba3db02ccaa5e36fbb49bcb) 00000000'72231000-00000000'72231fff rw- 0 1000 [anon:.bss] 00000000'72232000-00000000'72232fff r-- 0 1000 /system/framework/boot-telephony-common.vdex 00000000'72233000-00000000'72233fff r-- 232000 1000 /system/framework/arm64/boot-telephony-common.oat (BuildId: 57f8716512966fdba3db02ccaa5e36fbb49bcb) 00000000'72234000-00000000'72234fff rw- 233000 1000 /system/framework/arm64/boot-telephony-common.oat (BuildId: 57f8716512966fdba3db02ccaa5e36fbb49bcb) 00000000'72235000-00000000'72236fff r-- 0 2000 /system/framework/arm64/boot-voip-common.oat (BuildId: 1eeb1e664300dcbaadbe5e77cd3956ab0e3de0) 00000000'72237000-00000000'72237fff r-x 2000 1000 /system/framework/arm64/boot-voip-common.oat (BuildId: 1eeb1e664300dcbaadbe5e77cd3956ab0e3de0) 00000000'72238000-00000000'72238fff rw- 0 1000 [anon:.bss] 00000000'72239000-00000000'72239fff r-- 0 1000 /system/framework/boot-voip-common.vdex 00000000'7223a000-00000000'7223afff r-- 3000 1000 /system/framework/arm64/boot-voip-common.oat (BuildId: 1eeb1e664300dcbaadbe5e77cd3956ab0e3de0) 00000000'7223b000-00000000'7223bfff rw- 4000 1000 /system/framework/arm64/boot-voip-common.oat (BuildId: 1eeb1e664300dcbaadbe5e77cd3956ab0e3de0) 00000000'7223c000-00000000'72240fff r-- 0 5000 /system/framework/arm64/boot-ims-common.oat (BuildId: 507ee77328bd71bb33d2b2126d8b5374433936) 00000000'72241000-00000000'7224bfff r-x 5000 b000 /system/framework/arm64/boot-ims-common.oat (BuildId: 507ee77328bd71bb33d2b2126d8b5374433936) 00000000'7224c000-00000000'7224cfff rw- 0 1000 [anon:.bss] 00000000'7224d000-00000000'7224dfff r-- 0 1000 /system/framework/boot-ims-common.vdex 00000000'7224e000-00000000'7224efff r-- 10000 1000 /system/framework/arm64/boot-ims-common.oat (BuildId: 507ee77328bd71bb33d2b2126d8b5374433936) 00000000'7224f000-00000000'7224ffff rw- 11000 1000 /system/framework/arm64/boot-ims-common.oat (BuildId: 507ee77328bd71bb33d2b2126d8b5374433936) 00000000'72250000-00000000'72257fff r-- 0 8000 /system/framework/arm64/boot-knoxsdk.oat (BuildId: 76dd347320d071863fcff1a8cbf27ce21b62ce) 00000000'72258000-00000000'72258fff r-x 8000 1000 /system/framework/arm64/boot-knoxsdk.oat (BuildId: 76dd347320d071863fcff1a8cbf27ce21b62ce) 00000000'72259000-00000000'72259fff r-- 0 1000 /system/framework/boot-knoxsdk.vdex 00000000'7225a000-00000000'7225afff r-- 9000 1000 /system/framework/arm64/boot-knoxsdk.oat (BuildId: 76dd347320d071863fcff1a8cbf27ce21b62ce) 00000000'7225b000-00000000'7225bfff rw- a000 1000 /system/framework/arm64/boot-knoxsdk.oat (BuildId: 76dd347320d071863fcff1a8cbf27ce21b62ce) 00000000'7225c000-00000000'7225dfff r-- 0 2000 /system/framework/arm64/boot-knoxanalyticssdk.oat (BuildId: 276db9a0325b5dfa55f03beb55d6d0bf877e05) 00000000'7225e000-00000000'7225efff r-- 0 1000 /system/framework/boot-knoxanalyticssdk.vdex 00000000'7225f000-00000000'7225ffff r-- 2000 1000 /system/framework/arm64/boot-knoxanalyticssdk.oat (BuildId: 276db9a0325b5dfa55f03beb55d6d0bf877e05) 00000000'72260000-00000000'72260fff rw- 3000 1000 /system/framework/arm64/boot-knoxanalyticssdk.oat (BuildId: 276db9a0325b5dfa55f03beb55d6d0bf877e05) 00000000'72261000-00000000'72262fff r-- 0 2000 /system/framework/arm64/boot-smartbondingservice.oat (BuildId: 14464c8d65143dbfe1b51731518b67a55db861) 00000000'72263000-00000000'72263fff r-- 0 1000 /system/framework/boot-smartbondingservice.vdex 00000000'72264000-00000000'72264fff r-- 2000 1000 /system/framework/arm64/boot-smartbondingservice.oat (BuildId: 14464c8d65143dbfe1b51731518b67a55db861) 00000000'72265000-00000000'72265fff rw- 3000 1000 /system/framework/arm64/boot-smartbondingservice.oat (BuildId: 14464c8d65143dbfe1b51731518b67a55db861) 00000000'72266000-00000000'72267fff r-- 0 2000 /system/framework/arm64/boot-timakeystore.oat (BuildId: 9a4f3f09b85bb8f7d73312886e91f343a31c86) 00000000'72268000-00000000'7226afff r-x 2000 3000 /system/framework/arm64/boot-timakeystore.oat (BuildId: 9a4f3f09b85bb8f7d73312886e91f343a31c86) 00000000'7226b000-00000000'7226bfff r-- 0 1000 /system/framework/boot-timakeystore.vdex 00000000'7226c000-00000000'7226cfff r-- 5000 1000 /system/framework/arm64/boot-timakeystore.oat (BuildId: 9a4f3f09b85bb8f7d73312886e91f343a31c86) 00000000'7226d000-00000000'7226dfff rw- 6000 1000 /system/framework/arm64/boot-timakeystore.oat (BuildId: 9a4f3f09b85bb8f7d73312886e91f343a31c86) 00000000'7226e000-00000000'7226ffff r-- 0 2000 /system/framework/arm64/boot-fipstimakeystore.oat (BuildId: 91f5bf278e6c89701a5520c32fb075a28e7f1c) 00000000'72270000-00000000'72270fff r-- 0 1000 /system/framework/boot-fipstimakeystore.vdex 00000000'72271000-00000000'72271fff r-- 2000 1000 /system/framework/arm64/boot-fipstimakeystore.oat (BuildId: 91f5bf278e6c89701a5520c32fb075a28e7f1c) 00000000'72272000-00000000'72272fff rw- 3000 1000 /system/framework/arm64/boot-fipstimakeystore.oat (BuildId: 91f5bf278e6c89701a5520c32fb075a28e7f1c) 00000000'72273000-00000000'72274fff r-- 0 2000 /system/framework/arm64/boot-securetimersdk.oat (BuildId: 7ab301f6f2b5deccff0943d64dfb2e4016876c) 00000000'72275000-00000000'72275fff r-- 0 1000 /system/framework/boot-securetimersdk.vdex 00000000'72276000-00000000'72276fff r-- 2000 1000 /system/framework/arm64/boot-securetimersdk.oat (BuildId: 7ab301f6f2b5deccff0943d64dfb2e4016876c) 00000000'72277000-00000000'72277fff rw- 3000 1000 /system/framework/arm64/boot-securetimersdk.oat (BuildId: 7ab301f6f2b5deccff0943d64dfb2e4016876c) 00000000'72278000-00000000'72279fff r-- 0 2000 /system/framework/arm64/boot-sec_sdp_sdk.oat (BuildId: 7c150ccc9a4401a6483d3a229be18de59cef0f) 00000000'7227a000-00000000'7227afff r-x 2000 1000 /system/framework/arm64/boot-sec_sdp_sdk.oat (BuildId: 7c150ccc9a4401a6483d3a229be18de59cef0f) 00000000'7227b000-00000000'7227bfff r-- 0 1000 /system/framework/boot-sec_sdp_sdk.vdex 00000000'7227c000-00000000'7227cfff r-- 3000 1000 /system/framework/arm64/boot-sec_sdp_sdk.oat (BuildId: 7c150ccc9a4401a6483d3a229be18de59cef0f) 00000000'7227d000-00000000'7227dfff rw- 4000 1000 /system/framework/arm64/boot-sec_sdp_sdk.oat (BuildId: 7c150ccc9a4401a6483d3a229be18de59cef0f) 00000000'7227e000-00000000'7227ffff r-- 0 2000 /system/framework/arm64/boot-sec_sdp_hidden_sdk.oat (BuildId: 69281e899df55bfbd32b886e2391386fb3b795) 00000000'72280000-00000000'72280fff r-- 0 1000 /system/framework/boot-sec_sdp_hidden_sdk.vdex 00000000'72281000-00000000'72281fff r-- 2000 1000 /system/framework/arm64/boot-sec_sdp_hidden_sdk.oat (BuildId: 69281e899df55bfbd32b886e2391386fb3b795) 00000000'72282000-00000000'72282fff rw- 3000 1000 /system/framework/arm64/boot-sec_sdp_hidden_sdk.oat (BuildId: 69281e899df55bfbd32b886e2391386fb3b795) 00000000'72283000-00000000'72284fff r-- 0 2000 /system/framework/arm64/boot-drutils.oat (BuildId: 3f285b9e7e76fe628c6a34fa8faa74dfc27a6f) 00000000'72285000-00000000'72285fff r-x 2000 1000 /system/framework/arm64/boot-drutils.oat (BuildId: 3f285b9e7e76fe628c6a34fa8faa74dfc27a6f) 00000000'72286000-00000000'72286fff r-- 0 1000 /system/framework/boot-drutils.vdex 00000000'72287000-00000000'72287fff r-- 3000 1000 /system/framework/arm64/boot-drutils.oat (BuildId: 3f285b9e7e76fe628c6a34fa8faa74dfc27a6f) 00000000'72288000-00000000'72288fff rw- 4000 1000 /system/framework/arm64/boot-drutils.oat (BuildId: 3f285b9e7e76fe628c6a34fa8faa74dfc27a6f) 00000000'72289000-00000000'7228afff r-- 0 2000 /system/framework/arm64/boot-android.test.base.oat (BuildId: bdaefca48a5a5b39eb412a14a64bf55ab171fa) 00000000'7228b000-00000000'7228bfff r-- 0 1000 /system/framework/boot-android.test.base.vdex 00000000'7228c000-00000000'7228cfff r-- 2000 1000 /system/framework/arm64/boot-android.test.base.oat (BuildId: bdaefca48a5a5b39eb412a14a64bf55ab171fa) 00000000'7228d000-00000000'7228dfff rw- 3000 1000 /system/framework/arm64/boot-android.test.base.oat (BuildId: bdaefca48a5a5b39eb412a14a64bf55ab171fa) 00000000'7228e000-00000000'7228ffff r-- 0 2000 /system/framework/arm64/boot-ucmopensslenginehelper.oat (BuildId: 67456bf633b0c17709c73b9e57187842d6bcd7) 00000000'72290000-00000000'72292fff r-x 2000 3000 /system/framework/arm64/boot-ucmopensslenginehelper.oat (BuildId: 67456bf633b0c17709c73b9e57187842d6bcd7) 00000000'72293000-00000000'72293fff r-- 0 1000 /system/framework/boot-ucmopensslenginehelper.vdex 00000000'72294000-00000000'72294fff r-- 5000 1000 /system/framework/arm64/boot-ucmopensslenginehelper.oat (BuildId: 67456bf633b0c17709c73b9e57187842d6bcd7) 00000000'72295000-00000000'72295fff rw- 6000 1000 /system/framework/arm64/boot-ucmopensslenginehelper.oat (BuildId: 67456bf633b0c17709c73b9e57187842d6bcd7) 00000000'72296000-00000000'72297fff r-- 0 2000 /system/framework/arm64/boot-esecomm.oat (BuildId: 859477dac8de47e71e2cba578eeb837085fae7) 00000000'72298000-00000000'72298fff r-x 2000 1000 /system/framework/arm64/boot-esecomm.oat (BuildId: 859477dac8de47e71e2cba578eeb837085fae7) 00000000'72299000-00000000'72299fff r-- 0 1000 /system/framework/boot-esecomm.vdex 00000000'7229a000-00000000'7229afff r-- 3000 1000 /system/framework/arm64/boot-esecomm.oat (BuildId: 859477dac8de47e71e2cba578eeb837085fae7) 00000000'7229b000-00000000'7229bfff rw- 4000 1000 /system/framework/arm64/boot-esecomm.oat (BuildId: 859477dac8de47e71e2cba578eeb837085fae7) 00000000'7229c000-00000000'7229dfff r-- 0 2000 /system/framework/arm64/boot-tcmiface.oat (BuildId: c435baf399943fdc8781eed11cb3b1d6a36f44) 00000000'7229e000-00000000'7229efff r-- 0 1000 /system/framework/boot-tcmiface.vdex 00000000'7229f000-00000000'7229ffff r-- 2000 1000 /system/framework/arm64/boot-tcmiface.oat (BuildId: c435baf399943fdc8781eed11cb3b1d6a36f44) 00000000'722a0000-00000000'722a0fff rw- 3000 1000 /system/framework/arm64/boot-tcmiface.oat (BuildId: c435baf399943fdc8781eed11cb3b1d6a36f44) 00000000'722a1000-00000000'722a2fff r-- 0 2000 /system/framework/arm64/boot-QPerformance.oat (BuildId: eb2e479d0358ae5a630e274a9bcde04111d2dd) 00000000'722a3000-00000000'722a3fff r-x 2000 1000 /system/framework/arm64/boot-QPerformance.oat (BuildId: eb2e479d0358ae5a630e274a9bcde04111d2dd) 00000000'722a4000-00000000'722a4fff r-- 0 1000 /system/framework/boot-QPerformance.vdex 00000000'722a5000-00000000'722a5fff r-- 3000 1000 /system/framework/arm64/boot-QPerformance.oat (BuildId: eb2e479d0358ae5a630e274a9bcde04111d2dd) 00000000'722a6000-00000000'722a6fff rw- 4000 1000 /system/framework/arm64/boot-QPerformance.oat (BuildId: eb2e479d0358ae5a630e274a9bcde04111d2dd) 00000000'722a7000-00000000'722a8fff r-- 0 2000 /system/framework/arm64/boot-UxPerformance.oat (BuildId: 82cba9cd68123c5c91a87d54b749229fdd71a6) 00000000'722a9000-00000000'722a9fff r-- 0 1000 /system/framework/boot-UxPerformance.vdex 00000000'722aa000-00000000'722aafff r-- 2000 1000 /system/framework/arm64/boot-UxPerformance.oat (BuildId: 82cba9cd68123c5c91a87d54b749229fdd71a6) 00000000'722ab000-00000000'722abfff rw- 3000 1000 /system/framework/arm64/boot-UxPerformance.oat (BuildId: 82cba9cd68123c5c91a87d54b749229fdd71a6) 00000000'722ac000-00000000'72466fff rw- 0 1bb000 [anon:dalvik-zygote space] 00000000'72467000-00000000'72468fff rw- 0 2000 [anon:dalvik-non moving space] 00000000'72469000-00000000'7246efff rw- 0 6000 [anon:dalvik-non moving space] --->00000000'7246f000-00000000'7246ffff r-x 0 1000 [anon:dalvik-non moving space] 00000000'72470000-00000000'724a8fff rw- 0 39000 [anon:dalvik-non moving space] 00000000'724a9000-00000000'75aacfff --- 0 3604000 [anon:dalvik-non moving space] 00000000'75aad000-00000000'762abfff rw- 0 7ff000 [anon:dalvik-non moving space] 00000000'762ac000-00000000'962abfff rw- 0 20000000 [anon:dalvik-free list large object space] 00000000'962ac000-00000000'982abfff rw- 0 2000000 [anon:dalvik-zygote-data-code-cache] 00000000'982ac000-00000000'9a2abfff r-x 0 2000000 [anon:dalvik-zygote-jit-code-cache] 00000000'9a2ac000-00000000'9c2abfff rw- 0 2000000 /memfd:/jit-cache (deleted) 00000000'9c2ac000-00000000'9e2abfff r-x 2000000 2000000 /memfd:/jit-cache (deleted) 00000000'ebad6000-00000000'ebad6fff --- 0 1000 [anon:dalvik-Sentinel fault page] 00000057'f8ecd000-00000057'f8ecffff r-- 0 3000 /system/bin/app_process64 (BuildId: 26a64929f08f971ba7163f5010e6da) 00000057'f8ed0000-00000057'f8ed3fff r-x 3000 4000 /system/bin/app_process64 (BuildId: 26a64929f08f971ba7163f5010e6da) 00000057'f8ed4000-00000057'f8ed4fff r-- 7000 1000 /system/bin/app_process64 (BuildId: 26a64929f08f971ba7163f5010e6da) 00000057'f8ed5000-00000057'f8ed6fff rw- 0 2000 00000076'61e2d000-00000076'6270dfff --- 0 8e1000 00000076'6270e000-00000076'6270ffff rw- 0 2000 00000076'62710000-00000076'63db3fff --- 0 16a4000 00000076'63db4000-00000076'63db5fff rw- 0 2000 00000076'63db6000-00000076'64559fff --- 0 7a4000 00000076'6455a000-00000076'6455bfff rw- 0 2000 00000076'6455c000-00000076'64e2cfff --- 0 8d1000 00000076'64e2d000-00000076'64e2dfff --- 0 1000 00000076'64e2e000-00000076'64e2efff --- 0 1000 00000076'64e2f000-00000076'64f34fff rw- 0 106000 00000076'64f35000-00000076'64f36fff --- 0 2000 00000076'64f37000-00000076'65031fff rw- 0 fb000 00000076'65032000-00000076'65033fff --- 0 2000 00000076'65034000-00000076'6512efff rw- 0 fb000 00000076'6512f000-00000076'6512ffff --- 0 1000 00000076'65130000-00000076'658fdfff --- 0 7ce000 00000076'658fe000-00000076'658fffff rw- 0 2000 00000076'65900000-00000076'662effff --- 0 9f0000 00000076'662f0000-00000076'662f1fff rw- 0 2000 00000076'662f2000-00000076'676d9fff --- 0 13e8000 00000076'676da000-00000076'676dbfff rw- 0 2000 00000076'676dc000-00000076'68fddfff --- 0 1902000 00000076'68fde000-00000076'68fdffff rw- 0 2000 00000076'68fe0000-00000076'69753fff --- 0 774000 00000076'69754000-00000076'69755fff rw- 0 2000 00000076'69756000-00000076'6af33fff --- 0 17de000 00000076'6af34000-00000076'6af35fff rw- 0 2000 00000076'6af36000-00000076'6b60ffff --- 0 6da000 00000076'6b610000-00000076'6b611fff rw- 0 2000 00000076'6b612000-00000076'6d0dbfff --- 0 1aca000 00000076'6d0dc000-00000076'6d0ddfff rw- 0 2000 00000076'6d0de000-00000076'6d99bfff --- 0 8be000 00000076'6d99c000-00000076'6d99dfff rw- 0 2000 00000076'6d99e000-00000076'6e1abfff --- 0 80e000 00000076'6e1ac000-00000076'6e1adfff rw- 0 2000 00000076'6e1ae000-00000076'6fb11fff --- 0 1964000 00000076'6fb12000-00000076'6fb13fff rw- 0 2000 00000076'6fb14000-00000076'7012ffff --- 0 61c000 00000076'70130000-00000076'70130fff --- 0 1000 00000076'70131000-00000076'70131fff --- 0 1000 00000076'70132000-00000076'70237fff rw- 0 106000 00000076'70238000-00000076'70238fff --- 0 1000 00000076'70245000-00000076'70245fff --- 0 1000 00000076'70246000-00000076'70340fff rw- 0 fb000 00000076'70341000-00000076'70342fff --- 0 2000 00000076'70343000-00000076'70343fff --- 0 1000 00000076'70344000-00000076'70449fff rw- 0 106000 00000076'7044a000-00000076'7044afff --- 0 1000 00000076'70507000-00000076'70507fff --- 0 1000 00000076'70508000-00000076'70508fff --- 0 1000 00000076'70509000-00000076'7060efff rw- 0 106000 00000076'7060f000-00000076'70610fff --- 0 2000 00000076'70611000-00000076'7070bfff rw- 0 fb000 00000076'7070c000-00000076'7070dfff --- 0 2000 00000076'7070e000-00000076'7070efff --- 0 1000 00000076'7070f000-00000076'70814fff rw- 0 106000 00000076'70815000-00000076'70816fff --- 0 2000 00000076'70817000-00000076'70817fff --- 0 1000 00000076'70818000-00000076'7091dfff rw- 0 106000 00000076'7091e000-00000076'7091ffff --- 0 2000 00000076'70920000-00000076'70920fff --- 0 1000 00000076'70921000-00000076'70a26fff rw- 0 106000 00000076'70a27000-00000076'70a28fff --- 0 2000 00000076'70a29000-00000076'70a29fff --- 0 1000 00000076'70a2a000-00000076'70b37fff rw- 0 10e000 00000076'70b38000-00000076'70b38fff --- 0 1000 00000076'70b45000-00000076'70b45fff --- 0 1000 00000076'70b46000-00000076'70c40fff rw- 0 fb000 00000076'70c41000-00000076'70c42fff --- 0 2000 00000076'70c43000-00000076'70c43fff --- 0 1000 00000076'70c44000-00000076'70d49fff rw- 0 106000 00000076'70d4a000-00000076'70d4afff --- 0 1000 00000076'70d4b000-00000076'7144afff rw- 0 700000 [anon:libc_malloc] 00000076'7144b000-00000076'71fa1fff --- 0 b57000 00000076'71fa2000-00000076'71fa3fff rw- 0 2000 00000076'71fa4000-00000076'7244afff --- 0 4a7000 00000076'7244b000-00000076'7253cfff r-x 0 f2000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libAPSE_5.0.4.so (BuildId: a850c8e593b0ec7e377264688bc6752d0d25f8) 00000076'7253d000-00000076'7254cfff --- 0 10000 00000076'7254d000-00000076'72551fff r-- f2000 5000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libAPSE_5.0.4.so (BuildId: a850c8e593b0ec7e377264688bc6752d0d25f8) 00000076'72552000-00000076'72568fff rw- f7000 17000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libAPSE_5.0.4.so (BuildId: a850c8e593b0ec7e377264688bc6752d0d25f8) 00000076'72569000-00000076'72572fff rw- 0 a000 [anon:.bss] 00000076'72588000-00000076'72588fff --- 0 1000 00000076'72589000-00000076'72589fff --- 0 1000 00000076'7258a000-00000076'7268ffff rw- 0 106000 00000076'72690000-00000076'72690fff --- 0 1000 00000076'72691000-00000076'72995fff --- 0 305000 00000076'72996000-00000076'72997fff rw- 0 2000 00000076'72998000-00000076'740a9fff --- 0 1712000 00000076'740aa000-00000076'740abfff rw- 0 2000 00000076'740ac000-00000076'74f53fff --- 0 ea8000 00000076'74f54000-00000076'74f55fff rw- 0 2000 00000076'74f56000-00000076'75c33fff --- 0 cde000 00000076'75c34000-00000076'75c35fff rw- 0 2000 00000076'75c36000-00000076'772a1fff --- 0 166c000 00000076'772a2000-00000076'772a3fff rw- 0 2000 00000076'772a4000-00000076'78297fff --- 0 ff4000 00000076'78298000-00000076'78299fff rw- 0 2000 00000076'7829a000-00000076'79425fff --- 0 118c000 00000076'79426000-00000076'79427fff rw- 0 2000 00000076'79428000-00000076'79e03fff --- 0 9dc000 00000076'79e04000-00000076'79e05fff rw- 0 2000 00000076'79e06000-00000076'7b197fff --- 0 1392000 00000076'7b198000-00000076'7b199fff rw- 0 2000 00000076'7b19a000-00000076'7b767fff --- 0 5ce000 00000076'7b768000-00000076'7b769fff rw- 0 2000 00000076'7b76a000-00000076'7d2f5fff --- 0 1b8c000 00000076'7d2f6000-00000076'7d2f7fff rw- 0 2000 00000076'7d2f8000-00000076'7e4a1fff --- 0 11aa000 00000076'7e4a2000-00000076'7e4a3fff rw- 0 2000 00000076'7e4a4000-00000076'7e690fff --- 0 1ed000 00000076'7e691000-00000076'7e691fff --- 0 1000 00000076'7e692000-00000076'7e78cfff rw- 0 fb000 00000076'7e78d000-00000076'7e78dfff --- 0 1000 00000076'7e78e000-00000076'7ed67fff --- 0 5da000 00000076'7ed68000-00000076'7ed69fff rw- 0 2000 00000076'7ed6a000-00000076'80775fff --- 0 1a0c000 00000076'80776000-00000076'80777fff rw- 0 2000 00000076'80778000-00000076'8078dfff --- 0 16000 00000076'8078e000-00000076'8078efff --- 0 1000 00000076'8078f000-00000076'8078ffff --- 0 1000 00000076'80790000-00000076'80889fff rw- 0 fa000 00000076'8088a000-00000076'8088afff --- 0 1000 00000076'8088b000-00000076'80a81fff --- 0 1f7000 00000076'80a82000-00000076'80a83fff rw- 0 2000 00000076'80a84000-00000076'8188afff --- 0 e07000 00000076'8188b000-00000076'8188bfff --- 0 1000 00000076'8188c000-00000076'8188cfff --- 0 1000 00000076'8188d000-00000076'81986fff rw- 0 fa000 00000076'81987000-00000076'81988fff --- 0 2000 00000076'81989000-00000076'81989fff --- 0 1000 00000076'8198a000-00000076'81a83fff rw- 0 fa000 00000076'81a84000-00000076'81a84fff --- 0 1000 00000076'81a85000-00000076'81d2ffff --- 0 2ab000 00000076'81d30000-00000076'81d31fff rw- 0 2000 00000076'81d32000-00000076'82a84fff --- 0 d53000 00000076'82a85000-00000076'82a85fff --- 0 1000 00000076'82a86000-00000076'82b80fff rw- 0 fb000 00000076'82b81000-00000076'82b81fff --- 0 1000 00000076'82b82000-00000076'83887fff --- 0 d06000 00000076'83888000-00000076'83889fff rw- 0 2000 00000076'8388a000-00000076'83b81fff --- 0 2f8000 00000076'83b82000-00000076'83b82fff --- 0 1000 00000076'83b83000-00000076'83b83fff --- 0 1000 00000076'83b84000-00000076'83c89fff rw- 0 106000 00000076'83c8a000-00000076'83c8afff --- 0 1000 00000076'83c8b000-00000076'83de7fff --- 0 15d000 00000076'83de8000-00000076'83de9fff rw- 0 2000 00000076'83dea000-00000076'84c8afff --- 0 ea1000 00000076'84cc0000-00000076'84cdffff rw- 0 20000 00000076'84ce0000-00000076'84cfffff rw- 0 20000 [anon:dalvik-CompilerMetadata] 00000076'84d00000-00000076'84d16fff r-x 0 17000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libsuperlog.so (BuildId: cd35ffd86af3a0f2c6411c819a7ad3654d616d) 00000076'84d17000-00000076'84d25fff --- 0 f000 00000076'84d26000-00000076'84d26fff r-- 16000 1000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libsuperlog.so (BuildId: cd35ffd86af3a0f2c6411c819a7ad3654d616d) 00000076'84d27000-00000076'84d27fff rw- 17000 1000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libsuperlog.so (BuildId: cd35ffd86af3a0f2c6411c819a7ad3654d616d) 00000076'84d44000-00000076'84d44fff --- 0 1000 00000076'84d45000-00000076'84d45fff --- 0 1000 00000076'84d46000-00000076'84e4bfff rw- 0 106000 00000076'84e4c000-00000076'84e4dfff --- 0 2000 00000076'84e4e000-00000076'84f48fff rw- 0 fb000 00000076'84f49000-00000076'84f4afff --- 0 2000 00000076'84f4b000-00000076'84f4bfff --- 0 1000 00000076'84f4c000-00000076'85045fff rw- 0 fa000 00000076'85046000-00000076'85046fff --- 0 1000 00000076'85047000-00000076'85346fff rw- 0 300000 00000076'85347000-00000076'85347fff --- 0 1000 00000076'85348000-00000076'85442fff rw- 0 fb000 00000076'85443000-00000076'85444fff --- 0 2000 00000076'85445000-00000076'85445fff --- 0 1000 00000076'85446000-00000076'8553ffff rw- 0 fa000 00000076'85540000-00000076'85540fff --- 0 1000 00000076'85541000-00000076'855bdfff r-x 0 7d000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libcrashsdk.so (BuildId: 704974c46ecbea510c0beaf2a70c57c9ec448981) 00000076'855be000-00000076'855c0fff r-- 7c000 3000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libcrashsdk.so (BuildId: 704974c46ecbea510c0beaf2a70c57c9ec4489) 00000076'855c1000-00000076'855c1fff rw- 7f000 1000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libcrashsdk.so (BuildId: 704974c46ecbea510c0beaf2a70c57c9ec4489) 00000076'855c2000-00000076'8563dfff rw- 0 7c000 [anon:.bss] 00000076'85655000-00000076'85655fff --- 0 1000 00000076'85656000-00000076'85656fff --- 0 1000 00000076'85657000-00000076'8575cfff rw- 0 106000 00000076'8575d000-00000076'8575efff --- 0 2000 00000076'8575f000-00000076'8575ffff --- 0 1000 00000076'85760000-00000076'85865fff rw- 0 106000 00000076'85866000-00000076'85867fff --- 0 2000 00000076'85868000-00000076'85868fff --- 0 1000 00000076'85869000-00000076'8596efff rw- 0 106000 00000076'8596f000-00000076'85970fff --- 0 2000 00000076'85971000-00000076'85971fff --- 0 1000 00000076'85972000-00000076'85a77fff rw- 0 106000 00000076'85a78000-00000076'85a79fff --- 0 2000 00000076'85a7a000-00000076'85a7afff --- 0 1000 00000076'85a7b000-00000076'85b80fff rw- 0 106000 00000076'85b81000-00000076'85b82fff --- 0 2000 00000076'85b83000-00000076'85b83fff --- 0 1000 00000076'85b84000-00000076'85c89fff rw- 0 106000 00000076'85c8a000-00000076'85c8afff --- 0 1000 00000076'85c8b000-00000076'86575fff --- 0 8eb000 00000076'86576000-00000076'86577fff rw- 0 2000 00000076'86578000-00000076'86d31fff --- 0 7ba000 00000076'86d32000-00000076'86d33fff rw- 0 2000 00000076'86d34000-00000076'88829fff --- 0 1af6000 00000076'8882a000-00000076'8882bfff rw- 0 2000 00000076'8882c000-00000076'8974bfff --- 0 f20000 00000076'8974c000-00000076'8974dfff rw- 0 2000 00000076'8974e000-00000076'8a323fff --- 0 bd6000 00000076'8a324000-00000076'8a325fff rw- 0 2000 00000076'8a326000-00000076'8b61dfff --- 0 12f8000 00000076'8b61e000-00000076'8b61ffff rw- 0 2000 00000076'8b620000-00000076'8c355fff --- 0 d36000 00000076'8c356000-00000076'8c357fff rw- 0 2000 00000076'8c358000-00000076'8d4bdfff --- 0 1166000 00000076'8d4be000-00000076'8d4bffff rw- 0 2000 00000076'8d4c0000-00000076'8dc8afff --- 0 7cb000 00000076'8dcc1000-00000076'8dcf0fff r-- 0 30000 /dev/__properties__/u:object_r:exported2_system_prop:s0 00000076'8dcf1000-00000076'8dde6fff r-x 0 f6000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libzcachecore.so (BuildId: 4593f985cc9fa2294641be4e63034fcbd38c37) 00000076'8dde7000-00000076'8ddf5fff --- 0 f000 00000076'8ddf6000-00000076'8ddfafff r-- f5000 5000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libzcachecore.so (BuildId: 4593f985cc9fa2294641be4e63034fcbd38c37) 00000076'8ddfb000-00000076'8ddfbfff rw- fa000 1000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libzcachecore.so (BuildId: 4593f985cc9fa2294641be4e63034fcbd38c37) 00000076'8de08000-00000076'8de27fff rw- 0 20000 [anon:dalvik-CompilerMetadata] 00000076'8de28000-00000076'8df0ffff r-x 0 e8000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libc++_shared.so (BuildId: 91d8ddb053d81a7c17a7ab473f4d8f8bd3c911) 00000076'8df10000-00000076'8df1efff --- 0 f000 00000076'8df1f000-00000076'8df27fff r-- e7000 9000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libc++_shared.so (BuildId: 91d8ddb053d81a7c17a7ab473f4d8f8bd3c911) 00000076'8df28000-00000076'8df28fff rw- f0000 1000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libc++_shared.so (BuildId: 91d8ddb053d81a7c17a7ab473f4d8f8bd3c911) 00000076'8df29000-00000076'8df2bfff rw- 0 3000 [anon:.bss] 00000076'8df32000-00000076'8df71fff rw- 0 40000 [anon:dalvik-CompilerMetadata] 00000076'8df72000-00000076'8e05bfff r-x 0 ea000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libsgmainso-6.4.163.so 00000076'8e05c000-00000076'8e06afff --- 0 f000 00000076'8e06b000-00000076'8e06ffff r-- e9000 5000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libsgmainso-6.4.163.so 00000076'8e070000-00000076'8e071fff rw- ee000 2000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libsgmainso-6.4.163.so 00000076'8e072000-00000076'8e078fff rw- 0 7000 [anon:.bss] 00000076'8e08b000-00000076'8edc1fff --- 0 d37000 00000076'8edc2000-00000076'8edc3fff rw- 0 2000 00000076'8edc4000-00000076'8f08afff --- 0 2c7000 00000076'8f08b000-00000076'8f08bfff --- 0 1000 00000076'8f08c000-00000076'8f08cfff --- 0 1000 00000076'8f08d000-00000076'8f192fff rw- 0 106000 00000076'8f193000-00000076'8f193fff --- 0 1000 00000076'8f1b1000-00000076'8f1f0fff rw- 0 40000 [anon:dalvik-CompilerMetadata] 00000076'8f1f1000-00000076'8f228fff r-x 0 38000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libsgsecuritybodyso-6.4.95.so 00000076'8f229000-00000076'8f238fff --- 0 10000 00000076'8f239000-00000076'8f239fff r-- 38000 1000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libsgsecuritybodyso-6.4.95.so 00000076'8f23a000-00000076'8f23afff rw- 39000 1000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libsgsecuritybodyso-6.4.95.so 00000076'8f240000-00000076'8f240fff --- 0 1000 00000076'8f241000-00000076'8f248fff rw- 0 8000 [anon:thread signal stack] 00000076'8f249000-00000076'8f278fff r-- 0 30000 /dev/__properties__/u:object_r:wifi_log_prop:s0 00000076'8f279000-00000076'8f279fff --- 0 1000 00000076'8f27a000-00000076'8f27afff --- 0 1000 00000076'8f27b000-00000076'8f380fff rw- 0 106000 00000076'8f381000-00000076'8f382fff --- 0 2000 00000076'8f383000-00000076'8f383fff --- 0 1000 00000076'8f384000-00000076'8f489fff rw- 0 106000 00000076'8f48a000-00000076'8f48bfff --- 0 2000 00000076'8f48c000-00000076'8f48cfff --- 0 1000 00000076'8f48d000-00000076'8f592fff rw- 0 106000 00000076'8f593000-00000076'8f594fff --- 0 2000 00000076'8f595000-00000076'8f595fff --- 0 1000 00000076'8f596000-00000076'8f69bfff rw- 0 106000 00000076'8f69c000-00000076'8f69cfff --- 0 1000 00000076'8f69d000-00000076'8f747fff --- 0 ab000 00000076'8f748000-00000076'8f749fff rw- 0 2000 00000076'8f74a000-00000076'91591fff --- 0 1e48000 00000076'91592000-00000076'91593fff rw- 0 2000 00000076'91594000-00000076'9169cfff --- 0 109000 00000076'9169e000-00000076'9169efff --- 0 1000 00000076'9169f000-00000076'916a6fff rw- 0 8000 [anon:thread signal stack] 00000076'916a7000-00000076'916a7fff --- 0 1000 00000076'916a8000-00000076'916affff rw- 0 8000 [anon:thread signal stack] 00000076'916b0000-00000076'916b0fff --- 0 1000 00000076'916b1000-00000076'916b8fff rw- 0 8000 [anon:thread signal stack] 00000076'916b9000-00000076'916b9fff --- 0 1000 00000076'916ba000-00000076'916c1fff rw- 0 8000 [anon:thread signal stack] 00000076'916c2000-00000076'916c2fff --- 0 1000 00000076'916c3000-00000076'916cafff rw- 0 8000 [anon:thread signal stack] 00000076'916cb000-00000076'916e0fff r-x 0 16000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libfulltrace.so (BuildId: 641237ca92fb6c0539c3be6687a8ce0fd07fa3) 00000076'916e1000-00000076'916f0fff --- 0 10000 00000076'916f1000-00000076'916f1fff r-- 16000 1000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libfulltrace.so (BuildId: 641237ca92fb6c0539c3be6687a8ce0fd07fa3) 00000076'916f2000-00000076'916f2fff rw- 17000 1000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libfulltrace.so (BuildId: 641237ca92fb6c0539c3be6687a8ce0fd07fa3) 00000076'916f7000-00000076'916f7fff --- 0 1000 00000076'916f8000-00000076'916fffff rw- 0 8000 [anon:thread signal stack] 00000076'91700000-00000076'91718fff -w- 0 19000 /data/data/com.alibaba.aliexpresshd/app_telescope/log/com.alibaba.aliexpresshd/1582766737127/hotdata 00000076'91719000-00000076'91719fff --- 0 1000 00000076'9171a000-00000076'91721fff rw- 0 8000 [anon:thread signal stack] 00000076'91722000-00000076'91781fff rw- 0 60000 [anon:dalvik-LinearAlloc] 00000076'91782000-00000076'91782fff --- 0 1000 00000076'91783000-00000076'91783fff --- 0 1000 00000076'91784000-00000076'91889fff rw- 0 106000 00000076'9188a000-00000076'9188bfff --- 0 2000 00000076'9188c000-00000076'9188cfff --- 0 1000 00000076'9188d000-00000076'91992fff rw- 0 106000 00000076'91993000-00000076'91994fff --- 0 2000 00000076'91995000-00000076'91995fff --- 0 1000 00000076'91996000-00000076'91a9bfff rw- 0 106000 00000076'91a9c000-00000076'91a9cfff --- 0 1000 00000076'91a9d000-00000076'92199fff --- 0 6fd000 00000076'9219a000-00000076'9219bfff rw- 0 2000 00000076'9219c000-00000076'92a9cfff --- 0 901000 00000076'92a9d000-00000076'92a9dfff --- 0 1000 00000076'92a9e000-00000076'92a9efff --- 0 1000 00000076'92a9f000-00000076'92ba4fff rw- 0 106000 00000076'92ba5000-00000076'92ba6fff --- 0 2000 00000076'92ba7000-00000076'92ba7fff --- 0 1000 00000076'92ba8000-00000076'92cadfff rw- 0 106000 00000076'92cae000-00000076'92caefff --- 0 1000 00000076'92cb2000-00000076'92cb2fff --- 0 1000 00000076'92cb3000-00000076'92cbafff rw- 0 8000 [anon:thread signal stack] 00000076'92cbb000-00000076'92cd3fff -w- 0 19000 /data/data/com.alibaba.aliexpresshd/app_fulltrace/log/com.alibaba.aliexpresshd/1582766736907/hotdata 00000076'92cd4000-00000076'92cf3fff rw- 0 20000 [anon:dalvik-LinearAlloc] 00000076'92cf8000-00000076'92cf8fff --- 0 1000 00000076'92cf9000-00000076'92d00fff rw- 0 8000 [anon:thread signal stack] 00000076'92d01000-00000076'92d01fff --- 0 1000 00000076'92d02000-00000076'92d09fff rw- 0 8000 [anon:thread signal stack] 00000076'92d0a000-00000076'92d0afff --- 0 1000 00000076'92d0b000-00000076'92d12fff rw- 0 8000 [anon:thread signal stack] 00000076'92d13000-00000076'93c37fff --- 0 f25000 00000076'93c38000-00000076'93c39fff rw- 0 2000 00000076'93c3a000-00000076'93d12fff --- 0 d9000 00000076'93d14000-00000076'93d19fff r-- 0 6000 /data/data/com.alibaba.aliexpresshd/app_webview/Default/Cookies 00000076'93d1a000-00000076'93d1afff --- 0 1000 00000076'93d1b000-00000076'93d22fff rw- 0 8000 [anon:thread signal stack] 00000076'93d23000-00000076'93d23fff --- 0 1000 00000076'93d24000-00000076'93d2bfff rw- 0 8000 [anon:thread signal stack] 00000076'93d2c000-00000076'93d2cfff --- 0 1000 00000076'93d2d000-00000076'93d34fff rw- 0 8000 [anon:thread signal stack] 00000076'93d35000-00000076'93d54fff rw- 0 20000 [anon:dalvik-LinearAlloc] 00000076'93d55000-00000076'93d55fff --- 0 1000 00000076'93d56000-00000076'93d5dfff rw- 0 8000 [anon:thread signal stack] 00000076'93d5e000-00000076'93d5efff --- 0 1000 00000076'93d5f000-00000076'93d66fff rw- 0 8000 [anon:thread signal stack] 00000076'93d67000-00000076'93d67fff --- 0 1000 00000076'93d68000-00000076'93d6ffff rw- 0 8000 [anon:thread signal stack] 00000076'93d70000-00000076'93d70fff --- 0 1000 00000076'93d71000-00000076'93d78fff rw- 0 8000 [anon:thread signal stack] 00000076'93d79000-00000076'93d79fff --- 0 1000 00000076'93d7a000-00000076'93d81fff rw- 0 8000 [anon:thread signal stack] 00000076'93d82000-00000076'93d82fff --- 0 1000 00000076'93d83000-00000076'93d8afff rw- 0 8000 [anon:thread signal stack] 00000076'93d8b000-00000076'93d8bfff --- 0 1000 00000076'93d8c000-00000076'93d93fff rw- 0 8000 [anon:thread signal stack] 00000076'93d99000-00000076'93dc0fff rw- 0 28000 00000076'93dc1000-00000076'93de0fff rw- 0 20000 [anon:dalvik-LinearAlloc] 00000076'93de1000-00000076'93deefff r-- 3fc5000 e000 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/base.apk 00000076'93def000-00000076'93deffff --- 0 1000 00000076'93df0000-00000076'93df7fff rw- 0 8000 [anon:thread signal stack] 00000076'93df8000-00000076'93df8fff --- 0 1000 00000076'93df9000-00000076'93df9fff --- 0 1000 00000076'93dfa000-00000076'93efffff rw- 0 106000 00000076'93f00000-00000076'93f01fff --- 0 2000 00000076'93f02000-00000076'93f02fff --- 0 1000 00000076'93f03000-00000076'94008fff rw- 0 106000 00000076'94009000-00000076'9400afff --- 0 2000 00000076'9400b000-00000076'9400bfff --- 0 1000 00000076'9400c000-00000076'94111fff rw- 0 106000 00000076'94112000-00000076'94113fff --- 0 2000 00000076'94114000-00000076'94114fff --- 0 1000 00000076'94115000-00000076'9421afff rw- 0 106000 00000076'9421b000-00000076'9421bfff --- 0 1000 00000076'9421c000-00000076'9430afff r-- 0 ef000 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/oat/arm64/base.odex 00000076'9430b000-00000076'946b5fff r-x ef000 3ab000 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/oat/arm64/base.odex 00000076'946b6000-00000076'946b7fff r-- 49a000 2000 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/oat/arm64/base.odex 00000076'946b8000-00000076'946bffff rw- 0 8000 [anon:.bss] 00000076'946c0000-00000076'94863fff r-- 0 1a4000 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/oat/arm64/base.vdex 00000076'94864000-00000076'94864fff r-- 49c000 1000 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/oat/arm64/base.odex 00000076'94865000-00000076'94865fff rw- 49d000 1000 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/oat/arm64/base.odex 00000076'94869000-00000076'94869fff --- 0 1000 00000076'9486a000-00000076'94871fff rw- 0 8000 [anon:thread signal stack] 00000076'94872000-00000076'94891fff rw- 0 20000 [anon:dalvik-LinearAlloc] 00000076'94892000-00000076'956c1fff --- 0 e30000 00000076'956c2000-00000076'956c3fff rw- 0 2000 00000076'956c4000-00000076'95891fff --- 0 1ce000 00000076'95892000-00000076'95893fff r-- 0 2000 /data/app/com.google.android.trichromelibrary_398711733-S-t487CCoBc9AIkDyERzFw==/oat/arm64/base.odex 00000076'95894000-00000076'95894fff r-x 2000 1000 /data/app/com.google.android.trichromelibrary_398711733-S-t487CCoBc9AIkDyERzFw==/oat/arm64/base.odex 00000076'95895000-00000076'95895fff rw- 0 1000 [anon:.bss] 00000076'95896000-00000076'95896fff r-- 0 1000 /data/app/com.google.android.trichromelibrary_398711733-S-t487CCoBc9AIkDyERzFw==/oat/arm64/base.vdex 00000076'95897000-00000076'95897fff r-- 3000 1000 /data/app/com.google.android.trichromelibrary_398711733-S-t487CCoBc9AIkDyERzFw==/oat/arm64/base.odex 00000076'95898000-00000076'95898fff rw- 4000 1000 /data/app/com.google.android.trichromelibrary_398711733-S-t487CCoBc9AIkDyERzFw==/oat/arm64/base.odex 00000076'9589a000-00000076'9589afff --- 0 1000 00000076'9589b000-00000076'958a2fff rw- 0 8000 [anon:thread signal stack] 00000076'958a3000-00000076'958a3fff --- 0 1000 00000076'958a4000-00000076'958abfff rw- 0 8000 [anon:thread signal stack] 00000076'958ac000-00000076'958acfff --- 0 1000 00000076'958ad000-00000076'958b4fff rw- 0 8000 [anon:thread signal stack] 00000076'958b5000-00000076'958b5fff --- 0 1000 00000076'958b6000-00000076'958bdfff rw- 0 8000 [anon:thread signal stack] 00000076'958be000-00000076'958befff --- 0 1000 00000076'958bf000-00000076'958c6fff rw- 0 8000 [anon:thread signal stack] 00000076'958c7000-00000076'95946fff rw- 0 80000 [anon:dalvik-LinearAlloc] 00000076'95947000-00000076'966f1fff --- 0 dab000 00000076'966f2000-00000076'966f3fff rw- 0 2000 00000076'966f4000-00000076'96d67fff --- 0 674000 00000076'96d68000-00000076'96d69fff rw- 0 2000 00000076'96d6a000-00000076'97946fff --- 0 bdd000 00000076'97947000-00000076'97947fff --- 0 1000 00000076'97948000-00000076'97948fff --- 0 1000 00000076'97949000-00000076'97a4efff rw- 0 106000 00000076'97a4f000-00000076'97a50fff --- 0 2000 00000076'97a51000-00000076'97a51fff --- 0 1000 00000076'97a52000-00000076'97b57fff rw- 0 106000 00000076'97b58000-00000076'97b59fff --- 0 2000 00000076'97b5a000-00000076'97b5afff --- 0 1000 00000076'97b5b000-00000076'97c60fff rw- 0 106000 00000076'97c61000-00000076'97c61fff --- 0 1000 00000076'97c62000-00000076'987bffff --- 0 b5e000 00000076'987c0000-00000076'987c1fff rw- 0 2000 00000076'987c2000-00000076'991d5fff --- 0 a14000 00000076'991d6000-00000076'991d7fff rw- 0 2000 00000076'991d8000-00000076'99c61fff --- 0 a8a000 00000076'99c62000-00000076'99c62fff --- 0 1000 00000076'99c63000-00000076'99c63fff --- 0 1000 00000076'99c64000-00000076'99d69fff rw- 0 106000 00000076'99d6a000-00000076'99d6bfff --- 0 2000 00000076'99d6c000-00000076'99d6cfff --- 0 1000 00000076'99d6d000-00000076'99e72fff rw- 0 106000 00000076'99e73000-00000076'99e73fff --- 0 1000 00000076'99e74000-00000076'9a533fff --- 0 6c0000 00000076'9a534000-00000076'9a535fff rw- 0 2000 00000076'9a536000-00000076'9ae73fff --- 0 93e000 00000076'9ae74000-00000076'9ae74fff --- 0 1000 00000076'9ae75000-00000076'9ae75fff --- 0 1000 00000076'9ae76000-00000076'9af7bfff rw- 0 106000 00000076'9af7c000-00000076'9af7cfff --- 0 1000 00000076'9af7d000-00000076'9b411fff --- 0 495000 00000076'9b412000-00000076'9b413fff rw- 0 2000 00000076'9b414000-00000076'9bf7cfff --- 0 b69000 00000076'9bf7d000-00000076'9bf7dfff --- 0 1000 00000076'9bf7e000-00000076'9bf7efff --- 0 1000 00000076'9bf7f000-00000076'9c084fff rw- 0 106000 00000076'9c085000-00000076'9c085fff --- 0 1000 00000076'9c086000-00000076'9c94ffff --- 0 8ca000 00000076'9c950000-00000076'9c951fff rw- 0 2000 00000076'9c952000-00000076'9dd11fff --- 0 13c0000 00000076'9dd12000-00000076'9dd13fff rw- 0 2000 00000076'9dd14000-00000076'9f01bfff --- 0 1308000 00000076'9f01c000-00000076'9f01dfff rw- 0 2000 00000076'9f01e000-00000076'9f97bfff --- 0 95e000 00000076'9f97c000-00000076'9f97dfff rw- 0 2000 00000076'9f97e000-00000076'a0b19fff --- 0 119c000 00000076'a0b1a000-00000076'a0b1bfff rw- 0 2000 00000076'a0b1c000-00000076'a10fbfff --- 0 5e0000 00000076'a10fc000-00000076'a10fdfff rw- 0 2000 00000076'a10fe000-00000076'a251ffff --- 0 1422000 00000076'a2520000-00000076'a2521fff rw- 0 2000 00000076'a2522000-00000076'a3d13fff --- 0 17f2000 00000076'a3d14000-00000076'a3d15fff rw- 0 2000 00000076'a3d16000-00000076'a4a4ffff --- 0 d3a000 00000076'a4a50000-00000076'a4a51fff rw- 0 2000 00000076'a4a52000-00000076'a5da1fff --- 0 1350000 00000076'a5da2000-00000076'a5da3fff rw- 0 2000 00000076'a5da4000-00000076'a65c9fff --- 0 826000 00000076'a65ca000-00000076'a65cbfff rw- 0 2000 00000076'a65cc000-00000076'a71a1fff --- 0 bd6000 00000076'a71a2000-00000076'a71a3fff rw- 0 2000 00000076'a71a4000-00000076'a8e6bfff --- 0 1cc8000 00000076'a8e6c000-00000076'a8e6dfff rw- 0 2000 00000076'a8e6e000-00000076'a9539fff --- 0 6cc000 00000076'a953a000-00000076'a953bfff rw- 0 2000 00000076'a953c000-00000076'aaaabfff --- 0 1570000 00000076'aaaac000-00000076'aaaadfff rw- 0 2000 00000076'aaaae000-00000076'ac00bfff --- 0 155e000 00000076'ac00c000-00000076'ac00dfff rw- 0 2000 00000076'ac00e000-00000076'ac085fff --- 0 78000 00000076'ac087000-00000076'ac088fff rw- 0 2000 [anon:dalvik-indirect ref table] 00000076'ac089000-00000076'ac089fff --- 0 1000 00000076'ac08a000-00000076'ac091fff rw- 0 8000 [anon:thread signal stack] 00000076'ac092000-00000076'ac092fff --- 0 1000 00000076'ac093000-00000076'ac18dfff rw- 0 fb000 00000076'ac18e000-00000076'ac18efff --- 0 1000 00000076'ac18f000-00000076'acc4ffff --- 0 ac1000 00000076'acc50000-00000076'acc51fff rw- 0 2000 00000076'acc52000-00000076'ad97bfff --- 0 d2a000 00000076'ad97c000-00000076'ad97dfff rw- 0 2000 00000076'ad97e000-00000076'ae7bffff --- 0 e42000 00000076'ae7c0000-00000076'ae7c1fff rw- 0 2000 00000076'ae7c2000-00000076'af18efff --- 0 9cd000 00000076'af190000-00000076'af191fff r-- 0 2000 [anon:dalvik-classes.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libsgavmp.so] 00000076'af192000-00000076'af192fff --- 0 1000 00000076'af193000-00000076'af19afff rw- 0 8000 [anon:thread signal stack] 00000076'af19b000-00000076'af19bfff --- 0 1000 00000076'af19c000-00000076'af19cfff --- 0 1000 00000076'af19d000-00000076'af296fff rw- 0 fa000 00000076'af297000-00000076'af297fff --- 0 1000 00000076'af298000-00000076'af551fff --- 0 2ba000 00000076'af552000-00000076'af553fff rw- 0 2000 00000076'af554000-00000076'b0297fff --- 0 d44000 00000076'b0298000-00000076'b0298fff --- 0 1000 00000076'b0299000-00000076'b0299fff --- 0 1000 00000076'b029a000-00000076'b039ffff rw- 0 106000 00000076'b03a0000-00000076'b03a1fff --- 0 2000 00000076'b03a2000-00000076'b03a2fff --- 0 1000 00000076'b03a3000-00000076'b04a8fff rw- 0 106000 00000076'b04a9000-00000076'b04aafff --- 0 2000 00000076'b04ab000-00000076'b04abfff --- 0 1000 00000076'b04ac000-00000076'b05b1fff rw- 0 106000 00000076'b05b2000-00000076'b05b2fff --- 0 1000 00000076'b05b3000-00000076'b0aa1fff --- 0 4ef000 00000076'b0aa2000-00000076'b0aa3fff rw- 0 2000 00000076'b0aa4000-00000076'b15b2fff --- 0 b0f000 00000076'b15b3000-00000076'b15b3fff --- 0 1000 00000076'b15b4000-00000076'b15b4fff --- 0 1000 00000076'b15b5000-00000076'b16bafff rw- 0 106000 00000076'b16bb000-00000076'b16bbfff --- 0 1000 00000076'b16bc000-00000076'b19adfff --- 0 2f2000 00000076'b19ae000-00000076'b19affff rw- 0 2000 00000076'b19b0000-00000076'b26bbfff --- 0 d0c000 00000076'b26bc000-00000076'b26bcfff --- 0 1000 00000076'b26bd000-00000076'b26bdfff --- 0 1000 00000076'b26be000-00000076'b27c3fff rw- 0 106000 00000076'b27c4000-00000076'b27c4fff --- 0 1000 00000076'b27c5000-00000076'b3453fff --- 0 c8f000 00000076'b3454000-00000076'b3455fff rw- 0 2000 00000076'b3456000-00000076'b3831fff --- 0 3dc000 00000076'b3832000-00000076'b3833fff rw- 0 2000 00000076'b3834000-00000076'b47c4fff --- 0 f91000 00000076'b47c5000-00000076'b47c5fff --- 0 1000 00000076'b47c6000-00000076'b47c6fff --- 0 1000 00000076'b47c7000-00000076'b48ccfff rw- 0 106000 00000076'b48cd000-00000076'b48cdfff --- 0 1000 00000076'b48ce000-00000076'b4fe1fff --- 0 714000 00000076'b4fe2000-00000076'b4fe3fff rw- 0 2000 00000076'b4fe4000-00000076'b58cdfff --- 0 8ea000 00000076'b58ce000-00000076'b58edfff rw- 0 20000 [anon:dalvik-LinearAlloc] 00000076'b58ee000-00000076'b5957fff r-- 3e70000 6a000 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/base.apk 00000076'b5958000-00000076'b59c1fff r-- 3e70000 6a000 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/base.apk 00000076'b59c2000-00000076'b5a9afff r-x 0 d9000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libtnet-3.1.15.so (BuildId: 27b41623dd4058ee08bf718487a160120788b0) 00000076'b5a9b000-00000076'b5aaafff --- 0 10000 00000076'b5aab000-00000076'b5aaffff r-- d9000 5000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libtnet-3.1.15.so (BuildId: 27b41623dd4058ee08bf718487a160120788b0) 00000076'b5ab0000-00000076'b5ab1fff rw- de000 2000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libtnet-3.1.15.so (BuildId: 27b41623dd4058ee08bf718487a160120788b0) 00000076'b5ab2000-00000076'b5ab7fff rw- 0 6000 [anon:.bss] 00000076'b5ab8000-00000076'b5ab8fff --- 0 1000 00000076'b5ab9000-00000076'b5ac0fff rw- 0 8000 [anon:thread signal stack] 00000076'b5ac1000-00000076'b5ac1fff --- 0 1000 00000076'b5ac2000-00000076'b5ac9fff rw- 0 8000 [anon:thread signal stack] 00000076'b5aca000-00000076'b5acafff --- 0 1000 00000076'b5acb000-00000076'b5ad2fff rw- 0 8000 [anon:thread signal stack] 00000076'b5ad3000-00000076'b5ad3fff --- 0 1000 00000076'b5ad4000-00000076'b5ad4fff --- 0 1000 00000076'b5ad5000-00000076'b5bdafff rw- 0 106000 00000076'b5bdb000-00000076'b5bdcfff --- 0 2000 00000076'b5bdd000-00000076'b5bddfff --- 0 1000 00000076'b5bde000-00000076'b5ce3fff rw- 0 106000 00000076'b5ce4000-00000076'b5ce5fff --- 0 2000 00000076'b5ce6000-00000076'b5ce6fff --- 0 1000 00000076'b5ce7000-00000076'b5decfff rw- 0 106000 00000076'b5ded000-00000076'b5deefff --- 0 2000 00000076'b5def000-00000076'b5deffff --- 0 1000 00000076'b5df0000-00000076'b5ef5fff rw- 0 106000 00000076'b5ef6000-00000076'b5ef7fff --- 0 2000 00000076'b5ef8000-00000076'b5ef8fff --- 0 1000 00000076'b5ef9000-00000076'b5ffefff rw- 0 106000 00000076'b5fff000-00000076'b5ffffff --- 0 1000 00000076'b6000000-00000076'b67fffff rw- 0 800000 [anon:libc_malloc] 00000076'b6800000-00000076'b6805fff rw- 0 6000 [anon:dalvik-indirect ref table] 00000076'b6806000-00000076'b6806fff --- 0 1000 00000076'b6807000-00000076'b680efff rw- 0 8000 [anon:thread signal stack] 00000076'b680f000-00000076'b680ffff --- 0 1000 00000076'b6810000-00000076'b6817fff rw- 0 8000 [anon:thread signal stack] 00000076'b6818000-00000076'b6897fff rw- 0 80000 [anon:dalvik-CompilerMetadata] 00000076'b6898000-00000076'b6898fff --- 0 1000 00000076'b6899000-00000076'b6899fff --- 0 1000 00000076'b689a000-00000076'b699ffff rw- 0 106000 00000076'b69a0000-00000076'b69a0fff --- 0 1000 00000076'b69a1000-00000076'b6fa0fff rw- 0 600000 [anon:libc_malloc] 00000076'b6fa1000-00000076'b6fa1fff --- 0 1000 00000076'b6fa2000-00000076'b6fa2fff --- 0 1000 00000076'b6fa3000-00000076'b70a8fff rw- 0 106000 00000076'b70a9000-00000076'b70aafff --- 0 2000 00000076'b70ab000-00000076'b70abfff --- 0 1000 00000076'b70ac000-00000076'b71b1fff rw- 0 106000 00000076'b71b2000-00000076'b71b2fff --- 0 1000 00000076'b71b4000-00000076'b71b7fff rw- 0 4000 [anon:dalvik-indirect ref table] 00000076'b71b8000-00000076'b7297fff rw- 0 e0000 [anon:dalvik-CompilerMetadata] 00000076'b7298000-00000076'b7298fff --- 0 1000 00000076'b7299000-00000076'b7299fff --- 0 1000 00000076'b729a000-00000076'b739ffff rw- 0 106000 00000076'b73a0000-00000076'b73a0fff --- 0 1000 00000076'b73a1000-00000076'b73a5fff r-- 0 5000 [anon:dalvik-classes.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libsgsecuritybody.so] 00000076'b73a6000-00000076'b7425fff rw- 0 80000 [anon:dalvik-CompilerMetadata] 00000076'b7426000-00000076'b7429fff rw- 0 4000 [anon:dalvik-indirect ref table] 00000076'b742a000-00000076'b74a9fff rw- 0 80000 [anon:dalvik-CompilerMetadata] 00000076'b74aa000-00000076'b74aafff --- 0 1000 00000076'b74ab000-00000076'b74abfff --- 0 1000 00000076'b74ac000-00000076'b75b1fff rw- 0 106000 00000076'b75b2000-00000076'b75b3fff --- 0 2000 00000076'b75b4000-00000076'b75b4fff --- 0 1000 00000076'b75b5000-00000076'b76bafff rw- 0 106000 00000076'b76bb000-00000076'b76bcfff --- 0 2000 00000076'b76bd000-00000076'b76bdfff --- 0 1000 00000076'b76be000-00000076'b77c3fff rw- 0 106000 00000076'b77c4000-00000076'b77c5fff --- 0 2000 00000076'b77c6000-00000076'b77c6fff --- 0 1000 00000076'b77c7000-00000076'b78ccfff rw- 0 106000 00000076'b78cd000-00000076'b78cdfff --- 0 1000 00000076'b78ce000-00000076'b7df5fff --- 0 528000 00000076'b7df6000-00000076'b7df7fff rw- 0 2000 00000076'b7df8000-00000076'b8aedfff --- 0 cf6000 00000076'b8aee000-00000076'b8aeffff rw- 0 2000 00000076'b8af0000-00000076'ba561fff --- 0 1a72000 00000076'ba562000-00000076'ba563fff rw- 0 2000 00000076'ba564000-00000076'bab77fff --- 0 614000 00000076'bab78000-00000076'bab79fff rw- 0 2000 00000076'bab7a000-00000076'bc679fff --- 0 1b00000 00000076'bc67a000-00000076'bc67bfff rw- 0 2000 00000076'bc67c000-00000076'bd35ffff --- 0 ce4000 00000076'bd360000-00000076'bd361fff rw- 0 2000 00000076'bd362000-00000076'bdbbbfff --- 0 85a000 00000076'bdbbc000-00000076'bdbbdfff rw- 0 2000 00000076'bdbbe000-00000076'be8cdfff --- 0 d10000 00000076'be8ce000-00000076'be951fff r-- 59a9000 84000 /data/app/com.google.android.gms-FsPHR2ejdAysR1myLKvY1w==/base.apk 00000076'be952000-00000076'be958fff rw- 0 7000 /system/etc/event-log-tags 00000076'be959000-00000076'be959fff --- 0 1000 00000076'be95a000-00000076'be961fff rw- 0 8000 [anon:thread signal stack] 00000076'be962000-00000076'be962fff --- 0 1000 00000076'be963000-00000076'be96afff rw- 0 8000 [anon:thread signal stack] 00000076'be96b000-00000076'be9cafff rw- 0 60000 [anon:dalvik-LinearAlloc] 00000076'be9cb000-00000076'be9cbfff --- 0 1000 00000076'be9cc000-00000076'be9ccfff --- 0 1000 00000076'be9cd000-00000076'bead2fff rw- 0 106000 00000076'bead3000-00000076'bead4fff --- 0 2000 00000076'bead5000-00000076'bead5fff --- 0 1000 00000076'bead6000-00000076'bebdbfff rw- 0 106000 00000076'bebdc000-00000076'bebddfff --- 0 2000 00000076'bebde000-00000076'bebdefff --- 0 1000 00000076'bebdf000-00000076'bece4fff rw- 0 106000 00000076'bece5000-00000076'bece6fff --- 0 2000 00000076'bece7000-00000076'bece7fff --- 0 1000 00000076'bece8000-00000076'bededfff rw- 0 106000 00000076'bedee000-00000076'bedeffff --- 0 2000 00000076'bedf0000-00000076'bedf0fff --- 0 1000 00000076'bedf1000-00000076'beef6fff rw- 0 106000 00000076'beef7000-00000076'beef8fff --- 0 2000 00000076'beef9000-00000076'beef9fff --- 0 1000 00000076'beefa000-00000076'beffffff rw- 0 106000 00000076'bf000000-00000076'bf001fff --- 0 2000 00000076'bf002000-00000076'bf002fff --- 0 1000 00000076'bf003000-00000076'bf108fff rw- 0 106000 00000076'bf109000-00000076'bf10afff --- 0 2000 00000076'bf10b000-00000076'bf10bfff --- 0 1000 00000076'bf10c000-00000076'bf211fff rw- 0 106000 00000076'bf212000-00000076'bf213fff --- 0 2000 00000076'bf214000-00000076'bf30efff rw- 0 fb000 00000076'bf30f000-00000076'bf310fff --- 0 2000 00000076'bf311000-00000076'bf40bfff rw- 0 fb000 00000076'bf40c000-00000076'bf40dfff --- 0 2000 00000076'bf40e000-00000076'bf40efff --- 0 1000 00000076'bf40f000-00000076'bf514fff rw- 0 106000 00000076'bf515000-00000076'bf515fff --- 0 1000 00000076'bf516000-00000076'bf89efff r-- 4df1000 389000 /data/app/com.google.android.gms-FsPHR2ejdAysR1myLKvY1w==/base.apk 00000076'bf89f000-00000076'bf8a7fff r-- 0 9000 /system/lib64/vendor.samsung.hardware.security.proca@2.0.so (BuildId: a0f515243a2aec48d95624eff3c5ca38) 00000076'bf8a8000-00000076'bf8aefff r-x 9000 7000 /system/lib64/vendor.samsung.hardware.security.proca@2.0.so (BuildId: a0f515243a2aec48d95624eff3c5ca) 00000076'bf8af000-00000076'bf8affff rw- 10000 1000 /system/lib64/vendor.samsung.hardware.security.proca@2.0.so (BuildId: a0f515243a2aec48d95624eff3c5ca) 00000076'bf8b0000-00000076'bf8b1fff r-- 11000 2000 /system/lib64/vendor.samsung.hardware.security.proca@2.0.so (BuildId: a0f515243a2aec48d95624eff3c5ca) 00000076'bf8b2000-00000076'bf8b2fff --- 0 1000 00000076'bf8b3000-00000076'bf8bafff rw- 0 8000 [anon:thread signal stack] 00000076'bf8bb000-00000076'bf8dafff rw- 0 20000 [anon:dalvik-CompilerMetadata] 00000076'bf8db000-00000076'bf8e1fff r-- 0 7000 /system/lib64/libmdf.so (BuildId: a795715ca3071a6e2304bbf2301af376) 00000076'bf8e2000-00000076'bf8e8fff r-x 7000 7000 /system/lib64/libmdf.so (BuildId: a795715ca3071a6e2304bbf2301af3) 00000076'bf8e9000-00000076'bf8fdfff rw- e000 15000 /system/lib64/libmdf.so (BuildId: a795715ca3071a6e2304bbf2301af3) 00000076'bf8fe000-00000076'bf8fefff r-- 23000 1000 /system/lib64/libmdf.so (BuildId: a795715ca3071a6e2304bbf2301af3) 00000076'bf8ff000-00000076'bf8fffff rw- 0 1000 [anon:.bss] 00000076'bf900000-00000076'bf91ffff rw- 0 20000 [anon:dalvik-CompilerMetadata] 00000076'bf920000-00000076'bf95ffff r-x 0 40000 /system/lib64/libsecure_storage.so (BuildId: ce790268ebf7565d613e0e9daa3a8184e1f63d) 00000076'bf960000-00000076'bf96ffff --- 0 10000 00000076'bf970000-00000076'bf971fff r-- 40000 2000 /system/lib64/libsecure_storage.so (BuildId: ce790268ebf7565d613e0e9daa3a8184e1f63d) 00000076'bf972000-00000076'bf972fff rw- 42000 1000 /system/lib64/libsecure_storage.so (BuildId: ce790268ebf7565d613e0e9daa3a8184e1f63d) 00000076'bf973000-00000076'bf974fff rw- 0 2000 [anon:.bss] 00000076'bf976000-00000076'bf977fff rw- 0 2000 [anon:dalvik-indirect ref table] 00000076'bf979000-00000076'bf97afff rw- 0 2000 [anon:dalvik-indirect ref table] 00000076'bf97b000-00000076'bf97bfff --- 0 1000 00000076'bf97c000-00000076'bf983fff rw- 0 8000 [anon:thread signal stack] 00000076'bf985000-00000076'bf988fff rw- 0 4000 00000076'bf989000-00000076'bf989fff --- 0 1000 00000076'bf98a000-00000076'bf991fff rw- 0 8000 [anon:thread signal stack] 00000076'bf992000-00000076'bf9c8fff r-x 0 37000 /system/lib64/libpa.so (BuildId: a286dbe175c6e16735ced7440d80c1a355edea) 00000076'bf9c9000-00000076'bf9d8fff --- 0 10000 00000076'bf9d9000-00000076'bf9dbfff r-- 37000 3000 /system/lib64/libpa.so (BuildId: a286dbe175c6e16735ced7440d80c1a355edea) 00000076'bf9dc000-00000076'bf9ddfff rw- 3a000 2000 /system/lib64/libpa.so (BuildId: a286dbe175c6e16735ced7440d80c1a355edea) 00000076'bf9de000-00000076'bf9defff --- 0 1000 00000076'bf9df000-00000076'bf9e6fff rw- 0 8000 [anon:thread signal stack] 00000076'bf9e7000-00000076'bfa06fff rw- 0 20000 [anon:dalvik-CompilerMetadata] 00000076'bfa07000-00000076'bfa26fff rw- 0 20000 [anon:dalvik-LinearAlloc] 00000076'bfa27000-00000076'bfa32fff r-- 0 c000 /system/lib64/vendor.samsung.hardware.security.securestorage@3.0.so (BuildId: 9a6ab0179f7a90cd722cd956e5cca835) 00000076'bfa33000-00000076'bfa3cfff r-x c000 a000 /system/lib64/vendor.samsung.hardware.security.securestorage@3.0.so (BuildId: 9a6ab0179f7a90cd722cd956e5cca8) 00000076'bfa3d000-00000076'bfa3dfff rw- 16000 1000 /system/lib64/vendor.samsung.hardware.security.securestorage@3.0.so (BuildId: 9a6ab0179f7a90cd722cd956e5cca8) 00000076'bfa3e000-00000076'bfa3ffff r-- 17000 2000 /system/lib64/vendor.samsung.hardware.security.securestorage@3.0.so (BuildId: 9a6ab0179f7a90cd722cd956e5cca8) 00000076'bfa40000-00000076'bfa40fff --- 0 1000 00000076'bfa41000-00000076'bfa48fff rw- 0 8000 [anon:thread signal stack] 00000076'bfa49000-00000076'bfa49fff --- 0 1000 00000076'bfa4a000-00000076'bfa51fff rw- 0 8000 [anon:thread signal stack] 00000076'bfa52000-00000076'bfa52fff --- 0 1000 00000076'bfa53000-00000076'bfa5afff rw- 0 8000 [anon:thread signal stack] 00000076'bfa5b000-00000076'bff8bfff --- 0 531000 00000076'bff8c000-00000076'bff8dfff rw- 0 2000 00000076'bff8e000-00000076'c0a5afff --- 0 acd000 00000076'c0a5b000-00000076'c0a5bfff --- 0 1000 00000076'c0a5c000-00000076'c0a5cfff --- 0 1000 00000076'c0a5d000-00000076'c0b62fff rw- 0 106000 00000076'c0b63000-00000076'c0b63fff --- 0 1000 00000076'c0b64000-00000076'c0eb3fff --- 0 350000 00000076'c0eb4000-00000076'c0eb5fff rw- 0 2000 00000076'c0eb6000-00000076'c1b63fff --- 0 cae000 00000076'c1b64000-00000076'c1b64fff --- 0 1000 00000076'c1b65000-00000076'c1b65fff --- 0 1000 00000076'c1b66000-00000076'c1c6bfff rw- 0 106000 00000076'c1c6c000-00000076'c1c6cfff --- 0 1000 00000076'c1c6d000-00000076'c22bbfff --- 0 64f000 00000076'c22bc000-00000076'c22bdfff rw- 0 2000 00000076'c22be000-00000076'c2d27fff --- 0 a6a000 00000076'c2d28000-00000076'c2d29fff rw- 0 2000 00000076'c2d2a000-00000076'c3c6cfff --- 0 f43000 00000076'c3c6d000-00000076'c3c6dfff --- 0 1000 00000076'c3c6e000-00000076'c3c6efff --- 0 1000 00000076'c3c6f000-00000076'c3d74fff rw- 0 106000 00000076'c3d75000-00000076'c3d76fff --- 0 2000 00000076'c3d77000-00000076'c3d77fff --- 0 1000 00000076'c3d78000-00000076'c3e7dfff rw- 0 106000 00000076'c3e7e000-00000076'c3e7efff --- 0 1000 00000076'c3e7f000-00000076'c4179fff --- 0 2fb000 00000076'c417a000-00000076'c417bfff rw- 0 2000 00000076'c417c000-00000076'c54bffff --- 0 1344000 00000076'c54c0000-00000076'c54c1fff rw- 0 2000 00000076'c54c2000-00000076'c5e7efff --- 0 9bd000 00000076'c5e7f000-00000076'c5e7ffff --- 0 1000 00000076'c5e80000-00000076'c5e80fff --- 0 1000 00000076'c5e81000-00000076'c5f86fff rw- 0 106000 00000076'c5f87000-00000076'c5f88fff --- 0 2000 00000076'c5f89000-00000076'c5f89fff --- 0 1000 00000076'c5f8a000-00000076'c608ffff rw- 0 106000 00000076'c6090000-00000076'c6090fff --- 0 1000 00000076'c6091000-00000076'c6925fff --- 0 895000 00000076'c6926000-00000076'c6927fff rw- 0 2000 00000076'c6928000-00000076'c7090fff --- 0 769000 00000076'c7091000-00000076'c7091fff --- 0 1000 00000076'c7092000-00000076'c7092fff --- 0 1000 00000076'c7093000-00000076'c7198fff rw- 0 106000 00000076'c7199000-00000076'c7199fff --- 0 1000 00000076'c719a000-00000076'c71e1fff --- 0 48000 00000076'c71e2000-00000076'c71e3fff rw- 0 2000 00000076'c71e4000-00000076'c8199fff --- 0 fb6000 00000076'c819a000-00000076'c819afff --- 0 1000 00000076'c819b000-00000076'c819bfff --- 0 1000 00000076'c819c000-00000076'c82a1fff rw- 0 106000 00000076'c82a2000-00000076'c82a2fff --- 0 1000 00000076'c82a3000-00000076'c9031fff --- 0 d8f000 00000076'c9032000-00000076'c9033fff rw- 0 2000 00000076'c9034000-00000076'c92a2fff --- 0 26f000 00000076'c92a3000-00000076'c92a3fff --- 0 1000 00000076'c92a4000-00000076'c92a4fff --- 0 1000 00000076'c92a5000-00000076'c93aafff rw- 0 106000 00000076'c93ab000-00000076'c93abfff --- 0 1000 00000076'c93ac000-00000076'c975bfff --- 0 3b0000 00000076'c975c000-00000076'c975dfff rw- 0 2000 00000076'c975e000-00000076'ca3abfff --- 0 c4e000 00000076'ca3ac000-00000076'ca3acfff --- 0 1000 00000076'ca3ad000-00000076'ca3adfff --- 0 1000 00000076'ca3ae000-00000076'ca4b3fff rw- 0 106000 00000076'ca4b4000-00000076'ca4b4fff --- 0 1000 00000076'ca4b5000-00000076'ca76dfff --- 0 2b9000 00000076'ca76e000-00000076'ca76ffff rw- 0 2000 00000076'ca770000-00000076'cb4b4fff --- 0 d45000 00000076'cb4b5000-00000076'cb4b5fff --- 0 1000 00000076'cb4b6000-00000076'cb4b6fff --- 0 1000 00000076'cb4b7000-00000076'cb5bcfff rw- 0 106000 00000076'cb5bd000-00000076'cb5bdfff --- 0 1000 00000076'cb5be000-00000076'cc427fff --- 0 e6a000 00000076'cc428000-00000076'cc429fff rw- 0 2000 00000076'cc42a000-00000076'cc5bdfff --- 0 194000 00000076'cc5be000-00000076'cc5befff --- 0 1000 00000076'cc5bf000-00000076'cc5bffff --- 0 1000 00000076'cc5c0000-00000076'cc6c5fff rw- 0 106000 00000076'cc6c6000-00000076'cc6c6fff --- 0 1000 00000076'cc6c7000-00000076'cd62bfff --- 0 f65000 00000076'cd62c000-00000076'cd62dfff rw- 0 2000 00000076'cd62e000-00000076'cd6c6fff --- 0 99000 00000076'cd6c7000-00000076'cd6c7fff --- 0 1000 00000076'cd6c8000-00000076'cd6c8fff --- 0 1000 00000076'cd6c9000-00000076'cd7cefff rw- 0 106000 00000076'cd7cf000-00000076'cd7cffff --- 0 1000 00000076'cd7d0000-00000076'ce351fff --- 0 b82000 00000076'ce352000-00000076'ce353fff rw- 0 2000 00000076'ce354000-00000076'ce7cffff --- 0 47c000 00000076'ce7d0000-00000076'ce7d0fff --- 0 1000 00000076'ce7d1000-00000076'ce7d1fff --- 0 1000 00000076'ce7d2000-00000076'ce8d7fff rw- 0 106000 00000076'ce8d8000-00000076'ce8d8fff --- 0 1000 00000076'ce8d9000-00000076'ce959fff --- 0 81000 00000076'ce95a000-00000076'ce95bfff rw- 0 2000 00000076'ce95c000-00000076'cf8d8fff --- 0 f7d000 00000076'cf8d9000-00000076'cf8d9fff --- 0 1000 00000076'cf8da000-00000076'cf8dafff --- 0 1000 00000076'cf8db000-00000076'cf9e0fff rw- 0 106000 00000076'cf9e1000-00000076'cf9e1fff --- 0 1000 00000076'cf9e2000-00000076'd0565fff --- 0 b84000 00000076'd0566000-00000076'd0567fff rw- 0 2000 00000076'd0568000-00000076'd09e1fff --- 0 47a000 00000076'd09e2000-00000076'd09e2fff --- 0 1000 00000076'd09e3000-00000076'd09e3fff --- 0 1000 00000076'd09e4000-00000076'd0ae9fff rw- 0 106000 00000076'd0aea000-00000076'd0aeafff --- 0 1000 00000076'd0aeb000-00000076'd1919fff --- 0 e2f000 00000076'd191a000-00000076'd191bfff rw- 0 2000 00000076'd191c000-00000076'd1aeafff --- 0 1cf000 00000076'd1aeb000-00000076'd1feafff rw- 0 500000 [anon:libc_malloc] 00000076'd1feb000-00000076'd28a0fff r-- 27c7000 8b6000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk 00000076'd28a1000-00000076'd2a37fff --- 0 197000 00000076'd2a38000-00000076'd2a39fff rw- 0 2000 00000076'd2a3a000-00000076'd38a0fff --- 0 e67000 00000076'd38a1000-00000076'd3ae7fff r-- 0 247000 [anon:dalvik-classes28.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes28.dex] 00000076'd3ae8000-00000076'd3c48fff r-- 0 161000 [anon:dalvik-classes27.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes27.dex] 00000076'd3c49000-00000076'd3ed0fff r-- 0 288000 [anon:dalvik-classes26.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes26.dex] 00000076'd3ed1000-00000076'd41aefff r-- 0 2de000 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 00000076'd41af000-00000076'd4541fff r-- 0 393000 [anon:dalvik-classes24.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes24.dex] 00000076'd4542000-00000076'd4a01fff r-- 0 4c0000 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076'd4a02000-00000076'd4dabfff r-- 0 3aa000 [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] 00000076'd4dac000-00000076'd54e6fff r-- 0 73b000 [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 00000076'd54e7000-00000076'd5b79fff r-- 0 693000 [anon:dalvik-classes20.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes20.dex] 00000076'd5b7a000-00000076'd6090fff r-- 0 517000 [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] 00000076'd6091000-00000076'd6588fff r-- 0 4f8000 [anon:dalvik-classes18.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes18.dex] 00000076'd6589000-00000076'd6730fff r-- 0 1a8000 [anon:dalvik-classes17.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes17.dex] 00000076'd6731000-00000076'd6a22fff r-- 0 2f2000 [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] 00000076'd6a23000-00000076'd6b79fff r-- 0 157000 [anon:dalvik-classes15.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes15.dex] 00000076'd6b7a000-00000076'd6d03fff r-- 0 18a000 [anon:dalvik-classes14.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes14.dex] 00000076'd6d04000-00000076'd7068fff r-- 0 365000 [anon:dalvik-classes13.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes13.dex] 00000076'd7069000-00000076'd7231fff r-- 0 1c9000 [anon:dalvik-classes12.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes12.dex] 00000076'd7232000-00000076'd74e1fff r-- 0 2b0000 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076'd74e2000-00000076'd776ffff r-- 0 28e000 [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076'd7770000-00000076'd79ebfff r-- 0 27c000 [anon:dalvik-classes9.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes9.dex] 00000076'd79ec000-00000076'd7b97fff r-- 0 1ac000 [anon:dalvik-classes8.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes8.dex] 00000076'd7b98000-00000076'd7d6bfff r-- 0 1d4000 [anon:dalvik-classes7.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes7.dex] 00000076'd7d6c000-00000076'd7f85fff r-- 0 21a000 [anon:dalvik-classes6.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes6.dex] 00000076'd7f86000-00000076'd81effff r-- 0 26a000 [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] 00000076'd81f0000-00000076'd8a1bfff r-- 0 82c000 [anon:dalvik-classes2.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes2.dex] 00000076'd8a1c000-00000076'd919bfff rw- 0 780000 [anon:libc_malloc] 00000076'd919c000-00000076'd98e1fff r-- 0 746000 [anon:dalvik-classes.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk] 00000076'd98e2000-00000076'da457fff --- 0 b76000 00000076'da458000-00000076'da459fff rw- 0 2000 00000076'da45a000-00000076'db661fff --- 0 1208000 00000076'db662000-00000076'db663fff rw- 0 2000 00000076'db664000-00000076'dc437fff --- 0 dd4000 00000076'dc438000-00000076'dc439fff rw- 0 2000 00000076'dc43a000-00000076'dd63dfff --- 0 1204000 00000076'dd63e000-00000076'dd63ffff rw- 0 2000 00000076'dd640000-00000076'de535fff --- 0 ef6000 00000076'de536000-00000076'de537fff rw- 0 2000 00000076'de538000-00000076'df4b5fff --- 0 f7e000 00000076'df4b6000-00000076'df4b7fff rw- 0 2000 00000076'df4b8000-00000076'e0563fff --- 0 10ac000 00000076'e0564000-00000076'e0565fff rw- 0 2000 00000076'e0566000-00000076'e1427fff --- 0 ec2000 00000076'e1428000-00000076'e1429fff rw- 0 2000 00000076'e142a000-00000076'e21b9fff --- 0 d90000 00000076'e21ba000-00000076'e21bbfff rw- 0 2000 00000076'e21bc000-00000076'e2ae9fff --- 0 92e000 00000076'e2aea000-00000076'e2aebfff rw- 0 2000 00000076'e2aec000-00000076'e3fb7fff --- 0 14cc000 00000076'e3fb8000-00000076'e3fb9fff rw- 0 2000 00000076'e3fba000-00000076'e4cfbfff --- 0 d42000 00000076'e4cfc000-00000076'e4cfdfff rw- 0 2000 00000076'e4cfe000-00000076'e58e1fff --- 0 be4000 00000076'e58e2000-00000076'e9258fff r-x 15b000 3977000 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/base.apk (BuildId: 9692e3f734adc09f35391b37194580b38c5bc7) 00000076'e9259000-00000076'e95a0fff r-- 0 348000 /data/misc/shared_relro/libwebviewchromium64.relro 00000076'e95a1000-00000076'e95d4fff rw- 3e18000 34000 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/base.apk 00000076'e95d5000-00000076'e972cfff rw- 0 158000 [anon:.bss] 00000076'e972d000-00000077'258e1fff --- 0 3c1b5000 [anon:libwebview reservation] 00000077'258e2000-00000077'25a9ffff r-- 0 1be000 /vendor/lib64/libllvm-glnext.so (BuildId: b742b94e46918f6a26cc27671ccfb5b2) 00000077'25aa0000-00000077'26743fff r-x 1be000 ca4000 /vendor/lib64/libllvm-glnext.so (BuildId: b742b94e46918f6a26cc27671ccfb5) 00000077'26744000-00000077'2674bfff rw- e62000 8000 /vendor/lib64/libllvm-glnext.so (BuildId: b742b94e46918f6a26cc27671ccfb5) 00000077'2674c000-00000077'26784fff r-- e6a000 39000 /vendor/lib64/libllvm-glnext.so (BuildId: b742b94e46918f6a26cc27671ccfb5) 00000077'26785000-00000077'267affff rw- 0 2b000 [anon:.bss] 00000077'267b0000-00000077'267b2fff r-- 37da000 3000 /data/app/com.google.android.trichromelibrary_398711733-S-t487CCoBc9AIkDyERzFw==/base.apk 00000077'267b3000-00000077'267b3fff --- 0 1000 00000077'267b4000-00000077'267bbfff rw- 0 8000 [anon:thread signal stack] 00000077'267bc000-00000077'267dbfff rw- 0 20000 [anon:dalvik-LinearAlloc] 00000077'267dc000-00000077'26889fff r-- 0 ae000 /system/fonts/NotoSansSymbols-Regular-Subsetted.ttf 00000077'2688a000-00000077'269e7fff r-- 0 15e000 /system/fonts/SECCJK-Regular-Extra.ttf 00000077'269e8000-00000077'28188fff r-- 0 17a1000 /system/fonts/NotoSerifCJK-Regular.ttc 00000077'28189000-00000077'2915cfff r-- 0 fd4000 /system/fonts/SECCJK-Regular.ttc 00000077'2915d000-00000077'2928afff r-- 0 12e000 /system/fonts/SamsungKorean-Bold.ttf 00000077'2928b000-00000077'2aa2bfff r-- 0 17a1000 /system/fonts/NotoSerifCJK-Regular.ttc 00000077'2aa2c000-00000077'2b9fffff r-- 0 fd4000 /system/fonts/SECCJK-Regular.ttc 00000077'2ba00000-00000077'2bb2dfff r-- 0 12e000 /system/fonts/SamsungKorean-Bold.ttf 00000077'2bb2e000-00000077'2bc57fff r-- 0 12a000 /system/fonts/SamsungKorean-Regular.ttf 00000077'2bc58000-00000077'2bf57fff rw- 0 300000 [anon:libc_malloc] 00000077'2bf58000-00000077'2bf59fff rw- 0 2000 [anon:dalvik-indirect ref table] 00000077'2bf5a000-00000077'2bf5afff --- 0 1000 00000077'2bf5b000-00000077'2bf62fff rw- 0 8000 [anon:thread signal stack] 00000077'2bf63000-00000077'2bf63fff --- 0 1000 00000077'2bf64000-00000077'2bf6bfff rw- 0 8000 [anon:thread signal stack] 00000077'2bf6c000-00000077'2bf6cfff --- 0 1000 00000077'2bf6d000-00000077'2bf74fff rw- 0 8000 [anon:thread signal stack] 00000077'2bf75000-00000077'2c0a3fff r-- 0 12f000 /system/fonts/SamsungKorean-Light.ttf 00000077'2c0a4000-00000077'2cd1dfff r-- 0 c7a000 /system/fonts/SamsungColorEmoji.ttf 00000077'2cd1e000-00000077'2cd80fff r-- 0 63000 /system/fonts/SECTibetan-Bold.ttf 00000077'2cd81000-00000077'2cdedfff r-- 0 6d000 /system/fonts/SECTibetan-Regular.ttf 00000077'2cdee000-00000077'2ce69fff r-- 0 7c000 /system/fonts/NotoSansEgyptianHieroglyphs-Regular.ttf 00000077'2ce6a000-00000077'2cee4fff r-- 0 7b000 /system/fonts/NotoSansCuneiform-Regular.ttf 00000077'2cee5000-00000077'2cf69fff r-- 0 85000 /system/fonts/SamsungOneUI-400.ttf 00000077'2cf6a000-00000077'2cfb7fff r-- 0 4e000 /system/fonts/RobotoCondensed-Bold.ttf 00000077'2cfb8000-00000077'2d006fff r-- 0 4f000 /system/fonts/Roboto-Medium.ttf 00000077'2d007000-00000077'2d055fff r-- 0 4f000 /system/fonts/Roboto-Regular.ttf 00000077'2d056000-00000077'2d06ffff r-- 0 1a000 /apex/com.android.conscrypt/lib64/libjavacrypto.so (BuildId: b2c7b99761b2f79a43c98d94876ac9e1) 00000077'2d070000-00000077'2d095fff r-x 1a000 26000 /apex/com.android.conscrypt/lib64/libjavacrypto.so (BuildId: b2c7b99761b2f79a43c98d94876ac9) 00000077'2d096000-00000077'2d097fff rw- 40000 2000 /apex/com.android.conscrypt/lib64/libjavacrypto.so (BuildId: b2c7b99761b2f79a43c98d94876ac9) 00000077'2d098000-00000077'2d099fff r-- 42000 2000 /apex/com.android.conscrypt/lib64/libjavacrypto.so (BuildId: b2c7b99761b2f79a43c98d94876ac9) 00000077'2d09a000-00000077'2d09afff rw- 0 1000 [anon:.bss] 00000077'2d09c000-00000077'2d09dfff rw- 0 2000 [anon:dalvik-indirect ref table] 00000077'2d09e000-00000077'2d0abfff r-- 3fc5000 e000 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/base.apk 00000077'2d0ac000-00000077'2d0acfff --- 0 1000 00000077'2d0ad000-00000077'2d0b4fff rw- 0 8000 [anon:thread signal stack] 00000077'2d0b5000-00000077'2d0d4fff rw- 0 20000 [anon:dalvik-LinearAlloc] 00000077'2d0d5000-00000077'2d124fff r-- 0 50000 /apex/com.android.conscrypt/lib64/libc++.so (BuildId: 044aca82a684518f3990d57f1270d8f5) 00000077'2d125000-00000077'2d199fff r-x 50000 75000 /apex/com.android.conscrypt/lib64/libc++.so (BuildId: 044aca82a684518f3990d57f1270d8) 00000077'2d19a000-00000077'2d19afff rw- c5000 1000 /apex/com.android.conscrypt/lib64/libc++.so (BuildId: 044aca82a684518f3990d57f1270d8) 00000077'2d19b000-00000077'2d1a2fff r-- c6000 8000 /apex/com.android.conscrypt/lib64/libc++.so (BuildId: 044aca82a684518f3990d57f1270d8) 00000077'2d1a3000-00000077'2d1a6fff rw- 0 4000 [anon:.bss] 00000077'2d1a7000-00000077'2d1acfff rw- 0 6000 [anon:dalvik-indirect ref table] 00000077'2d1ad000-00000077'2d1c3fff r-- 0 17000 [anon:dalvik-classes.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libsgmain.so] 00000077'2d1c4000-00000077'2d243fff r-- 0 80000 /apex/com.android.conscrypt/lib64/libcrypto.so (BuildId: 3023ae16c54c11fab5325a3dd9ce0f9e) 00000077'2d244000-00000077'2d308fff r-x 80000 c5000 /apex/com.android.conscrypt/lib64/libcrypto.so (BuildId: 3023ae16c54c11fab5325a3dd9ce0f) 00000077'2d309000-00000077'2d309fff rw- 145000 1000 /apex/com.android.conscrypt/lib64/libcrypto.so (BuildId: 3023ae16c54c11fab5325a3dd9ce0f) 00000077'2d30a000-00000077'2d31bfff r-- 146000 12000 /apex/com.android.conscrypt/lib64/libcrypto.so (BuildId: 3023ae16c54c11fab5325a3dd9ce0f) 00000077'2d31c000-00000077'2d31dfff rw- 0 2000 [anon:.bss] 00000077'2d31e000-00000077'2d321fff rw- 0 4000 [anon:dalvik-indirect ref table] 00000077'2d322000-00000077'2d322fff --- 0 1000 00000077'2d323000-00000077'2d32afff rw- 0 8000 [anon:thread signal stack] 00000077'2d32b000-00000077'2d32cfff r-- 0 2000 /system/fonts/NotoSansSoraSompeng-Regular.otf 00000077'2d32d000-00000077'2d333fff r-- 0 7000 /system/fonts/NotoSansSharada-Regular.otf 00000077'2d334000-00000077'2d336fff r-- 0 3000 /system/fonts/NotoSansPauCinHau-Regular.otf 00000077'2d337000-00000077'2d339fff r-- 0 3000 /system/fonts/NotoSansPalmyrene-Regular.otf 00000077'2d33a000-00000077'2d33dfff r-- 0 4000 /system/fonts/NotoSansPahawhHmong-Regular.otf 00000077'2d33e000-00000077'2d340fff r-- 0 3000 /system/fonts/NotoSansOldPermic-Regular.otf 00000077'2d341000-00000077'2d35efff r-- 0 1e000 /apex/com.android.conscrypt/lib64/libssl.so (BuildId: dcdd58f90fe4621c778838266a4fb9cf) 00000077'2d35f000-00000077'2d391fff r-x 1e000 33000 /apex/com.android.conscrypt/lib64/libssl.so (BuildId: dcdd58f90fe4621c778838266a4fb9) 00000077'2d392000-00000077'2d392fff rw- 51000 1000 /apex/com.android.conscrypt/lib64/libssl.so (BuildId: dcdd58f90fe4621c778838266a4fb9) 00000077'2d393000-00000077'2d395fff r-- 52000 3000 /apex/com.android.conscrypt/lib64/libssl.so (BuildId: dcdd58f90fe4621c778838266a4fb9) 00000077'2d396000-00000077'2d397fff r-- 0 2000 /system/fonts/NotoSansOldNorthArabian-Regular.otf 00000077'2d398000-00000077'2d3a8fff r-- 0 11000 /system/fonts/NotoSansNewa-Regular.otf 00000077'2d3a9000-00000077'2d3aafff r-- 0 2000 /system/fonts/NotoSansNabataean-Regular.otf 00000077'2d3ab000-00000077'2d3acfff r-- 0 2000 /system/fonts/NotoSansMultani-Regular.otf 00000077'2d3ad000-00000077'2d3b2fff r-- 0 6000 /system/fonts/NotoSansMiao-Regular.otf 00000077'2d3b3000-00000077'2d3c2fff r-- 0 10000 /system/fonts/NotoSansMarchen-Regular.otf 00000077'2d3c3000-00000077'2d417fff r-- 0 55000 /system/fonts/RobotoCondensed-BoldItalic.ttf 00000077'2d418000-00000077'2d465fff r-- 0 4e000 /system/fonts/RobotoCondensed-Bold.ttf 00000077'2d466000-00000077'2d4bafff r-- 0 55000 /system/fonts/RobotoCondensed-MediumItalic.ttf 00000077'2d4bb000-00000077'2d508fff r-- 0 4e000 /system/fonts/RobotoCondensed-Medium.ttf 00000077'2d509000-00000077'2d55cfff r-- 0 54000 /system/fonts/RobotoCondensed-Italic.ttf 00000077'2d55d000-00000077'2d5b1fff r-- 0 55000 /system/fonts/RobotoCondensed-LightItalic.ttf 00000077'2d5b2000-00000077'2d5fffff r-- 0 4e000 /system/fonts/RobotoCondensed-Light.ttf 00000077'2d600000-00000077'2d654fff r-- 0 55000 /system/fonts/Roboto-BoldItalic.ttf 00000077'2d655000-00000077'2d6a3fff r-- 0 4f000 /system/fonts/Roboto-Bold.ttf 00000077'2d6a4000-00000077'2d6f8fff r-- 0 55000 /system/fonts/Roboto-BlackItalic.ttf 00000077'2d6f9000-00000077'2d978fff rw- 0 280000 [anon:libc_malloc] 00000077'2d979000-00000077'2d97cfff rw- 0 4000 [anon:dalvik-indirect ref table] 00000077'2d97d000-00000077'2d980fff rw- 0 4000 [anon:dalvik-indirect ref table] 00000077'2d981000-00000077'2d981fff --- 0 1000 00000077'2d982000-00000077'2d989fff rw- 0 8000 [anon:thread signal stack] 00000077'2d98a000-00000077'2d997fff r-- 3fc5000 e000 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/base.apk 00000077'2d998000-00000077'2d9b7fff rw- 0 20000 [anon:dalvik-LinearAlloc] 00000077'2d9b8000-00000077'2d9b8fff --- 0 1000 00000077'2d9b9000-00000077'2d9b9fff --- 0 1000 00000077'2d9ba000-00000077'2dabffff rw- 0 106000 00000077'2dac0000-00000077'2dac0fff --- 0 1000 00000077'2dac1000-00000077'2dac4fff r-- 0 4000 /system/lib64/ashmemd_aidl_interface-cpp.so (BuildId: e1c04d5ad1a84a9e10ab77daeb21c0e4) 00000077'2dac5000-00000077'2dac5fff r-x 4000 1000 /system/lib64/ashmemd_aidl_interface-cpp.so (BuildId: e1c04d5ad1a84a9e10ab77daeb21c0) 00000077'2dac6000-00000077'2dac6fff rw- 5000 1000 /system/lib64/ashmemd_aidl_interface-cpp.so (BuildId: e1c04d5ad1a84a9e10ab77daeb21c0) 00000077'2dac7000-00000077'2dac8fff r-- 6000 2000 /system/lib64/ashmemd_aidl_interface-cpp.so (BuildId: e1c04d5ad1a84a9e10ab77daeb21c0) 00000077'2dac9000-00000077'2dac9fff rw- 0 1000 [anon:.bss] 00000077'2daca000-00000077'2dacffff rw- 0 6000 [anon:dalvik-indirect ref table] 00000077'2dad0000-00000077'2dad0fff --- 0 1000 00000077'2dad1000-00000077'2dad8fff rw- 0 8000 [anon:thread signal stack] 00000077'2dad9000-00000077'2db38fff rw- 0 60000 [anon:dalvik-LinearAlloc] 00000077'2db39000-00000077'2db39fff r-- 0 1000 /system/lib64/libashmemd_client.so (BuildId: 49cfaf95305042ed3a12dd1c453bd803) 00000077'2db3a000-00000077'2db3afff r-x 1000 1000 /system/lib64/libashmemd_client.so (BuildId: 49cfaf95305042ed3a12dd1c453bd8) 00000077'2db3b000-00000077'2db3bfff rw- 2000 1000 /system/lib64/libashmemd_client.so (BuildId: 49cfaf95305042ed3a12dd1c453bd8) 00000077'2db3c000-00000077'2db3cfff r-- 3000 1000 /system/lib64/libashmemd_client.so (BuildId: 49cfaf95305042ed3a12dd1c453bd8) 00000077'2db3d000-00000077'2db3dfff rw- 0 1000 [anon:.bss] 00000077'2db3f000-00000077'2db44fff rw- 0 6000 [anon:dalvik-indirect ref table] 00000077'2db45000-00000077'2db45fff --- 0 1000 00000077'2db46000-00000077'2db4dfff rw- 0 8000 [anon:thread signal stack] 00000077'2db4e000-00000077'2db4efff --- 0 1000 00000077'2db4f000-00000077'2db56fff rw- 0 8000 [anon:thread signal stack] 00000077'2db57000-00000077'2db57fff r-- 0 1000 /system/lib64/libwebviewchromium_loader.so (BuildId: 98d2e2e2912653c0fb7e699c95824748) 00000077'2db58000-00000077'2db58fff r-x 1000 1000 /system/lib64/libwebviewchromium_loader.so (BuildId: 98d2e2e2912653c0fb7e699c958247) 00000077'2db59000-00000077'2db59fff rw- 2000 1000 /system/lib64/libwebviewchromium_loader.so (BuildId: 98d2e2e2912653c0fb7e699c958247) 00000077'2db5a000-00000077'2db5afff r-- 3000 1000 /system/lib64/libwebviewchromium_loader.so (BuildId: 98d2e2e2912653c0fb7e699c958247) 00000077'2db5b000-00000077'2db5bfff rw- 0 1000 [anon:.bss] 00000077'2db5c000-00000077'2db5cfff --- 0 1000 00000077'2db5d000-00000077'2db64fff rw- 0 8000 [anon:thread signal stack] 00000077'2db65000-00000077'2dbe4fff rw- 0 80000 [anon:dalvik-LinearAlloc] 00000077'2dbe5000-00000077'2dbedfff r-- 0 9000 /system/lib64/vendor.qti.hardware.iop@2.0.so (BuildId: 422556129cefcdb49d0ec1c78f083b63) 00000077'2dbee000-00000077'2dbf5fff r-x 9000 8000 /system/lib64/vendor.qti.hardware.iop@2.0.so (BuildId: 422556129cefcdb49d0ec1c78f083b) 00000077'2dbf6000-00000077'2dbf6fff rw- 11000 1000 /system/lib64/vendor.qti.hardware.iop@2.0.so (BuildId: 422556129cefcdb49d0ec1c78f083b) 00000077'2dbf7000-00000077'2dbf8fff r-- 12000 2000 /system/lib64/vendor.qti.hardware.iop@2.0.so (BuildId: 422556129cefcdb49d0ec1c78f083b) 00000077'2dbf9000-00000077'2dbfcfff rw- 0 4000 [anon:dalvik-indirect ref table] 00000077'2dbfd000-00000077'2dbfdfff --- 0 1000 00000077'2dbfe000-00000077'2dc05fff rw- 0 8000 [anon:thread signal stack] 00000077'2dc06000-00000077'2dc06fff --- 0 1000 00000077'2dc07000-00000077'2dc0efff rw- 0 8000 [anon:thread signal stack] 00000077'2dc0f000-00000077'2dc2efff rw- 0 20000 [anon:dalvik-LinearAlloc] 00000077'2dc2f000-00000077'2dc30fff r-- 0 2000 /system/lib64/libqti_performance.so (BuildId: 1180320cd4a43122a9e7dd32703d0362) 00000077'2dc31000-00000077'2dc32fff r-x 2000 2000 /system/lib64/libqti_performance.so (BuildId: 1180320cd4a43122a9e7dd32703d03) 00000077'2dc33000-00000077'2dc33fff rw- 4000 1000 /system/lib64/libqti_performance.so (BuildId: 1180320cd4a43122a9e7dd32703d03) 00000077'2dc34000-00000077'2dc34fff r-- 5000 1000 /system/lib64/libqti_performance.so (BuildId: 1180320cd4a43122a9e7dd32703d03) 00000077'2dc35000-00000077'2dc35fff rw- 0 1000 [anon:.bss] 00000077'2dc37000-00000077'2dc37fff --- 0 1000 00000077'2dc38000-00000077'2dc3ffff rw- 0 8000 [anon:thread signal stack] 00000077'2dc40000-00000077'2dc40fff --- 0 1000 00000077'2dc41000-00000077'2dc48fff rw- 0 8000 [anon:thread signal stack] 00000077'2dc49000-00000077'2dc49fff --- 0 1000 00000077'2dc4a000-00000077'2dc51fff rw- 0 8000 [anon:thread signal stack] 00000077'2dc52000-00000077'2dc53fff r-- 0 2000 /system/lib64/libqti-perfd-client_system.so (BuildId: f1fd941a4e44978fc563e677aae6f6bd) 00000077'2dc54000-00000077'2dc56fff r-x 2000 3000 /system/lib64/libqti-perfd-client_system.so (BuildId: f1fd941a4e44978fc563e677aae6f6) 00000077'2dc57000-00000077'2dc57fff rw- 5000 1000 /system/lib64/libqti-perfd-client_system.so (BuildId: f1fd941a4e44978fc563e677aae6f6) 00000077'2dc58000-00000077'2dc58fff r-- 6000 1000 /system/lib64/libqti-perfd-client_system.so (BuildId: f1fd941a4e44978fc563e677aae6f6) 00000077'2dc59000-00000077'2dc59fff rw- 0 1000 [anon:.bss] 00000077'2dc5b000-00000077'2dc5cfff rw- 0 2000 [anon:dalvik-indirect ref table] 00000077'2dc5d000-00000077'2dc8cfff r-- 0 30000 /dev/__properties__/u:object_r:use_memfd_prop:s0 00000077'2dc8d000-00000077'2dc97fff r-- 0 b000 /system/lib64/vendor.qti.hardware.perf@2.0.so (BuildId: 88680f3ab71b5aaef79badfab56992b4) 00000077'2dc98000-00000077'2dca2fff r-x b000 b000 /system/lib64/vendor.qti.hardware.perf@2.0.so (BuildId: 88680f3ab71b5aaef79badfab56992) 00000077'2dca3000-00000077'2dca3fff rw- 16000 1000 /system/lib64/vendor.qti.hardware.perf@2.0.so (BuildId: 88680f3ab71b5aaef79badfab56992) 00000077'2dca4000-00000077'2dca5fff r-- 17000 2000 /system/lib64/vendor.qti.hardware.perf@2.0.so (BuildId: 88680f3ab71b5aaef79badfab56992) 00000077'2dca6000-00000077'2dcabfff rw- 0 6000 [anon:dalvik-indirect ref table] 00000077'2dcac000-00000077'2dccbfff rw- 0 20000 [anon:dalvik-LinearAlloc] 00000077'2dccc000-00000077'2dcd3fff r-- 0 8000 /system/lib64/libcompiler_rt.so (BuildId: 44ea3c597d8ddff8b6d84380161d7b94) 00000077'2dcd4000-00000077'2dce5fff r-x 8000 12000 /system/lib64/libcompiler_rt.so (BuildId: 44ea3c597d8ddff8b6d84380161d7b) 00000077'2dce6000-00000077'2dce6fff rw- 1a000 1000 /system/lib64/libcompiler_rt.so (BuildId: 44ea3c597d8ddff8b6d84380161d7b) 00000077'2dce7000-00000077'2dce7fff r-- 1b000 1000 /system/lib64/libcompiler_rt.so (BuildId: 44ea3c597d8ddff8b6d84380161d7b) 00000077'2dce8000-00000077'2dd51fff rw- 0 6a000 [anon:.bss] 00000077'2dd52000-00000077'2dd53fff rw- 0 2000 [anon:dalvik-indirect ref table] 00000077'2dd54000-00000077'2dd54fff --- 0 1000 00000077'2dd55000-00000077'2dd5cfff rw- 0 8000 [anon:thread signal stack] 00000077'2dd5d000-00000077'2dd5dfff --- 0 1000 00000077'2dd5e000-00000077'2dd65fff rw- 0 8000 [anon:thread signal stack] 00000077'2dd66000-00000077'2dda5fff rw- 0 40000 [anon:dalvik-LinearAlloc] 00000077'2dda6000-00000077'2dda9fff r-- 0 4000 /vendor/lib64/egl/eglSubDriverAndroid.so (BuildId: 3bb2803f3a8c332f9263e077199ad6c4) 00000077'2ddaa000-00000077'2ddaffff r-x 4000 6000 /vendor/lib64/egl/eglSubDriverAndroid.so (BuildId: 3bb2803f3a8c332f9263e077199ad6) 00000077'2ddb0000-00000077'2ddb0fff rw- a000 1000 /vendor/lib64/egl/eglSubDriverAndroid.so (BuildId: 3bb2803f3a8c332f9263e077199ad6) 00000077'2ddb1000-00000077'2ddb1fff r-- b000 1000 /vendor/lib64/egl/eglSubDriverAndroid.so (BuildId: 3bb2803f3a8c332f9263e077199ad6) 00000077'2ddb2000-00000077'2ddb2fff rw- 0 1000 [anon:.bss] 00000077'2ddb4000-00000077'2ddb5fff rw- 0 2000 [anon:dalvik-indirect ref table] 00000077'2ddb6000-00000077'2ddb8fff r-- 37da000 3000 /data/app/com.google.android.trichromelibrary_398711733-S-t487CCoBc9AIkDyERzFw==/base.apk 00000077'2ddb9000-00000077'2ddb9fff --- 0 1000 00000077'2ddba000-00000077'2ddc1fff rw- 0 8000 [anon:thread signal stack] 00000077'2ddc2000-00000077'2ddd4fff r-- 0 13000 /vendor/lib64/egl/libGLESv1_CM_adreno.so (BuildId: 8e0997975bed7b2d7efbb3092acb5eb2) 00000077'2ddd5000-00000077'2ddfbfff r-x 13000 27000 /vendor/lib64/egl/libGLESv1_CM_adreno.so (BuildId: 8e0997975bed7b2d7efbb3092acb5e) 00000077'2ddfc000-00000077'2ddfcfff rw- 3a000 1000 /vendor/lib64/egl/libGLESv1_CM_adreno.so (BuildId: 8e0997975bed7b2d7efbb3092acb5e) 00000077'2ddfd000-00000077'2ddfdfff r-- 3b000 1000 /vendor/lib64/egl/libGLESv1_CM_adreno.so (BuildId: 8e0997975bed7b2d7efbb3092acb5e) 00000077'2ddfe000-00000077'2ddfefff rw- 0 1000 [anon:.bss] 00000077'2de00000-00000077'2dedefff r-- 0 df000 /vendor/lib64/egl/libGLESv2_adreno.so (BuildId: 70f232d30b2d6d8a7c7031882093b761) 00000077'2dedf000-00000077'2e1aafff r-x df000 2cc000 /vendor/lib64/egl/libGLESv2_adreno.so (BuildId: 70f232d30b2d6d8a7c7031882093b7) 00000077'2e1ab000-00000077'2e1b1fff rw- 3ab000 7000 /vendor/lib64/egl/libGLESv2_adreno.so (BuildId: 70f232d30b2d6d8a7c7031882093b7) 00000077'2e1b2000-00000077'2e1bafff r-- 3b2000 9000 /vendor/lib64/egl/libGLESv2_adreno.so (BuildId: 70f232d30b2d6d8a7c7031882093b7) 00000077'2e1bb000-00000077'2e1bffff rw- 0 5000 [anon:.bss] 00000077'2e1c0000-00000077'2e1c1fff rw- 0 2000 [anon:dalvik-indirect ref table] 00000077'2e1c2000-00000077'2e1c2fff --- 0 1000 00000077'2e1c3000-00000077'2e1cafff rw- 0 8000 [anon:thread signal stack] 00000077'2e1cb000-00000077'2e1cbfff --- 0 1000 00000077'2e1cc000-00000077'2e1d3fff rw- 0 8000 [anon:thread signal stack] 00000077'2e1d4000-00000077'2e1f3fff rw- 0 20000 [anon:dalvik-LinearAlloc] 00000077'2e1f4000-00000077'2e1f8fff r-- 0 5000 /vendor/lib64/egl/libEGL_adreno.so (BuildId: fc85b57dea9574dc284f0d44894cd11e) 00000077'2e1f9000-00000077'2e1fcfff r-x 5000 4000 /vendor/lib64/egl/libEGL_adreno.so (BuildId: fc85b57dea9574dc284f0d44894cd1) 00000077'2e1fd000-00000077'2e1fdfff rw- 9000 1000 /vendor/lib64/egl/libEGL_adreno.so (BuildId: fc85b57dea9574dc284f0d44894cd1) 00000077'2e1fe000-00000077'2e1fefff r-- a000 1000 /vendor/lib64/egl/libEGL_adreno.so (BuildId: fc85b57dea9574dc284f0d44894cd1) 00000077'2e1ff000-00000077'2e1fffff rw- 0 1000 [anon:.bss] 00000077'2e200000-00000077'2e200fff --- 0 1000 00000077'2e201000-00000077'2e208fff rw- 0 8000 [anon:thread signal stack] 00000077'2e209000-00000077'2e228fff rw- 0 20000 [anon:dalvik-LinearAlloc] 00000077'2e229000-00000077'2e2b0fff r-- 0 88000 /vendor/lib64/libgsl.so (BuildId: 1eed076771f14f9f98edbaa8d2482b2c) 00000077'2e2b1000-00000077'2e372fff r-x 88000 c2000 /vendor/lib64/libgsl.so (BuildId: 1eed076771f14f9f98edbaa8d2482b) 00000077'2e373000-00000077'2e373fff rw- 14a000 1000 /vendor/lib64/libgsl.so (BuildId: 1eed076771f14f9f98edbaa8d2482b) 00000077'2e374000-00000077'2e374fff r-- 14b000 1000 /vendor/lib64/libgsl.so (BuildId: 1eed076771f14f9f98edbaa8d2482b) 00000077'2e375000-00000077'2e375fff rw- 0 1000 [anon:.bss] 00000077'2e376000-00000077'2e379fff rw- 0 4000 [anon:dalvik-indirect ref table] 00000077'2e37a000-00000077'2e37cfff r-- 37da000 3000 /data/app/com.google.android.trichromelibrary_398711733-S-t487CCoBc9AIkDyERzFw==/base.apk 00000077'2e37d000-00000077'2e39cfff rw- 0 20000 [anon:dalvik-LinearAlloc] 00000077'2e39d000-00000077'2e3a3fff r-- 0 7000 /system/lib64/vndk-sp-29/libcutils.so (BuildId: f9aefe5d524ff5a7de6fc81a091cba6f) 00000077'2e3a4000-00000077'2e3abfff r-x 7000 8000 /system/lib64/vndk-sp-29/libcutils.so (BuildId: f9aefe5d524ff5a7de6fc81a091cba) 00000077'2e3ac000-00000077'2e3acfff rw- f000 1000 /system/lib64/vndk-sp-29/libcutils.so (BuildId: f9aefe5d524ff5a7de6fc81a091cba) 00000077'2e3ad000-00000077'2e3aefff r-- 10000 2000 /system/lib64/vndk-sp-29/libcutils.so (BuildId: f9aefe5d524ff5a7de6fc81a091cba) 00000077'2e3af000-00000077'2e3affff rw- 0 1000 [anon:.bss] 00000077'2e3b1000-00000077'2e3b1fff --- 0 1000 00000077'2e3b2000-00000077'2e3b9fff rw- 0 8000 [anon:thread signal stack] 00000077'2e3ba000-00000077'2e3bafff --- 0 1000 00000077'2e3bb000-00000077'2e3c2fff rw- 0 8000 [anon:thread signal stack] 00000077'2e3c3000-00000077'2e412fff r-- 0 50000 /system/lib64/vndk-sp-29/libc++.so (BuildId: dfcf0bb5d484126ea5a78078cc513e92) 00000077'2e413000-00000077'2e487fff r-x 50000 75000 /system/lib64/vndk-sp-29/libc++.so (BuildId: dfcf0bb5d484126ea5a78078cc513e) 00000077'2e488000-00000077'2e488fff rw- c5000 1000 /system/lib64/vndk-sp-29/libc++.so (BuildId: dfcf0bb5d484126ea5a78078cc513e) 00000077'2e489000-00000077'2e490fff r-- c6000 8000 /system/lib64/vndk-sp-29/libc++.so (BuildId: dfcf0bb5d484126ea5a78078cc513e) 00000077'2e491000-00000077'2e494fff rw- 0 4000 [anon:.bss] 00000077'2e496000-00000077'2e49bfff rw- 0 6000 [anon:dalvik-indirect ref table] 00000077'2e49c000-00000077'2e49cfff --- 0 1000 00000077'2e49d000-00000077'2e4a4fff rw- 0 8000 [anon:thread signal stack] 00000077'2e4a5000-00000077'2e4c4fff rw- 0 20000 [anon:dalvik-LinearAlloc] 00000077'2e4c5000-00000077'2e4dafff r-- 0 16000 /system/lib64/vndk-sp-29/libprocessgroup.so (BuildId: 7331692f1ad845b213b9b4b793260c12) 00000077'2e4db000-00000077'2e501fff r-x 16000 27000 /system/lib64/vndk-sp-29/libprocessgroup.so (BuildId: 7331692f1ad845b213b9b4b793260c) 00000077'2e502000-00000077'2e502fff rw- 3d000 1000 /system/lib64/vndk-sp-29/libprocessgroup.so (BuildId: 7331692f1ad845b213b9b4b793260c) 00000077'2e503000-00000077'2e504fff r-- 3e000 2000 /system/lib64/vndk-sp-29/libprocessgroup.so (BuildId: 7331692f1ad845b213b9b4b793260c) 00000077'2e505000-00000077'2e505fff rw- 0 1000 [anon:.bss] 00000077'2e507000-00000077'2e508fff rw- 0 2000 [anon:dalvik-indirect ref table] 00000077'2e509000-00000077'2e568fff rw- 0 60000 [anon:dalvik-LinearAlloc] 00000077'2e569000-00000077'2e573fff r-- 0 b000 /system/lib64/vndk-sp-29/android.hardware.graphics.mapper@2.1.so (BuildId: 8b537a38aa99d412f7c6a2898493181c) 00000077'2e574000-00000077'2e57cfff r-x b000 9000 /system/lib64/vndk-sp-29/android.hardware.graphics.mapper@2.1.so (BuildId: 8b537a38aa99d412f7c6a289849318) 00000077'2e57d000-00000077'2e57dfff rw- 14000 1000 /system/lib64/vndk-sp-29/android.hardware.graphics.mapper@2.1.so (BuildId: 8b537a38aa99d412f7c6a289849318) 00000077'2e57e000-00000077'2e57ffff r-- 15000 2000 /system/lib64/vndk-sp-29/android.hardware.graphics.mapper@2.1.so (BuildId: 8b537a38aa99d412f7c6a289849318) 00000077'2e580000-00000077'2e583fff rw- 0 4000 [anon:dalvik-indirect ref table] 00000077'2e584000-00000077'2e584fff --- 0 1000 00000077'2e585000-00000077'2e58cfff rw- 0 8000 [anon:thread signal stack] 00000077'2e58d000-00000077'2e58dfff --- 0 1000 00000077'2e58e000-00000077'2e595fff rw- 0 8000 [anon:thread signal stack] 00000077'2e596000-00000077'2e5d7fff r-- 0 42000 /system/lib64/vndk-sp-29/libhidlbase.so (BuildId: 70084eb76e0c5f3fb480a5aceb7cd9be) 00000077'2e5d8000-00000077'2e631fff r-x 42000 5a000 /system/lib64/vndk-sp-29/libhidlbase.so (BuildId: 70084eb76e0c5f3fb480a5aceb7cd9) 00000077'2e632000-00000077'2e632fff rw- 9c000 1000 /system/lib64/vndk-sp-29/libhidlbase.so (BuildId: 70084eb76e0c5f3fb480a5aceb7cd9) 00000077'2e633000-00000077'2e63dfff r-- 9d000 b000 /system/lib64/vndk-sp-29/libhidlbase.so (BuildId: 70084eb76e0c5f3fb480a5aceb7cd9) 00000077'2e63e000-00000077'2e63efff rw- 0 1000 [anon:.bss] 00000077'2e640000-00000077'2e645fff rw- 0 6000 [anon:dalvik-indirect ref table] 00000077'2e646000-00000077'2e665fff rw- 0 20000 [anon:dalvik-LinearAlloc] 00000077'2e666000-00000077'2e666fff r-- 0 1000 /system/lib64/vndk-sp-29/android.hardware.graphics.common@1.0.so (BuildId: 3ba5088ae45865fa8aa44d1d09017485) 00000077'2e667000-00000077'2e667fff r-x 1000 1000 /system/lib64/vndk-sp-29/android.hardware.graphics.common@1.0.so (BuildId: 3ba5088ae45865fa8aa44d1d090174) 00000077'2e668000-00000077'2e668fff rw- 2000 1000 /system/lib64/vndk-sp-29/android.hardware.graphics.common@1.0.so (BuildId: 3ba5088ae45865fa8aa44d1d090174) 00000077'2e669000-00000077'2e669fff r-- 3000 1000 /system/lib64/vndk-sp-29/android.hardware.graphics.common@1.0.so (BuildId: 3ba5088ae45865fa8aa44d1d090174) 00000077'2e66a000-00000077'2e66bfff rw- 0 2000 [anon:dalvik-indirect ref table] 00000077'2e66c000-00000077'2e66cfff --- 0 1000 00000077'2e66d000-00000077'2e674fff rw- 0 8000 [anon:thread signal stack] 00000077'2e675000-00000077'2e675fff --- 0 1000 00000077'2e676000-00000077'2e67dfff rw- 0 8000 [anon:thread signal stack] 00000077'2e67e000-00000077'2e69dfff rw- 0 20000 [anon:dalvik-LinearAlloc] 00000077'2e69e000-00000077'2e6a7fff r-- 0 a000 /system/lib64/vndk-sp-29/android.hardware.graphics.mapper@2.0.so (BuildId: f49232b243c6c8baaeb3efbd5b37b08b) 00000077'2e6a8000-00000077'2e6b0fff r-x a000 9000 /system/lib64/vndk-sp-29/android.hardware.graphics.mapper@2.0.so (BuildId: f49232b243c6c8baaeb3efbd5b37b0) 00000077'2e6b1000-00000077'2e6b1fff rw- 13000 1000 /system/lib64/vndk-sp-29/android.hardware.graphics.mapper@2.0.so (BuildId: f49232b243c6c8baaeb3efbd5b37b0) 00000077'2e6b2000-00000077'2e6b3fff r-- 14000 2000 /system/lib64/vndk-sp-29/android.hardware.graphics.mapper@2.0.so (BuildId: f49232b243c6c8baaeb3efbd5b37b0) 00000077'2e6b4000-00000077'2e6b5fff rw- 0 2000 [anon:dalvik-indirect ref table] 00000077'2e6b6000-00000077'2e6b6fff --- 0 1000 00000077'2e6b7000-00000077'2e6befff rw- 0 8000 [anon:thread signal stack] 00000077'2e6bf000-00000077'2e6bffff --- 0 1000 00000077'2e6c0000-00000077'2e6c7fff rw- 0 8000 [anon:thread signal stack] 00000077'2e6c8000-00000077'2e6c8fff r-- 0 1000 /system/lib64/vndk-sp-29/libhidltransport.so (BuildId: c7033f2ebeae66840edbad3ec4c035ac) 00000077'2e6c9000-00000077'2e6c9fff r-x 1000 1000 /system/lib64/vndk-sp-29/libhidltransport.so (BuildId: c7033f2ebeae66840edbad3ec4c035) 00000077'2e6ca000-00000077'2e6cafff rw- 2000 1000 /system/lib64/vndk-sp-29/libhidltransport.so (BuildId: c7033f2ebeae66840edbad3ec4c035) 00000077'2e6cb000-00000077'2e6cbfff r-- 3000 1000 /system/lib64/vndk-sp-29/libhidltransport.so (BuildId: c7033f2ebeae66840edbad3ec4c035) 00000077'2e6cc000-00000077'2e6d3fff rw- 0 8000 [anon:dalvik-indirect ref table] 00000077'2e6d4000-00000077'2e713fff rw- 0 40000 [anon:dalvik-LinearAlloc] 00000077'2e714000-00000077'2e715fff r-- 0 2000 /system/lib64/vndk-sp-29/libbinderthreadstate.so (BuildId: d0e19dccbe661278573f8a74e6cf088e) 00000077'2e716000-00000077'2e717fff r-x 2000 2000 /system/lib64/vndk-sp-29/libbinderthreadstate.so (BuildId: d0e19dccbe661278573f8a74e6cf08) 00000077'2e718000-00000077'2e718fff rw- 4000 1000 /system/lib64/vndk-sp-29/libbinderthreadstate.so (BuildId: d0e19dccbe661278573f8a74e6cf08) 00000077'2e719000-00000077'2e719fff r-- 5000 1000 /system/lib64/vndk-sp-29/libbinderthreadstate.so (BuildId: d0e19dccbe661278573f8a74e6cf08) 00000077'2e71a000-00000077'2e71afff rw- 0 1000 [anon:.bss] 00000077'2e71c000-00000077'2e721fff rw- 0 6000 [anon:dalvik-indirect ref table] 00000077'2e722000-00000077'2e741fff rw- 0 20000 [anon:dalvik-LinearAlloc] 00000077'2e742000-00000077'2e74afff r-- 0 9000 /vendor/lib64/hw/android.hardware.graphics.mapper@2.0-impl-qti-display.so (BuildId: 79639f331592e5376a1224a6b1ccbc87) 00000077'2e74b000-00000077'2e74dfff r-x 9000 3000 /vendor/lib64/hw/android.hardware.graphics.mapper@2.0-impl-qti-display.so (BuildId: 79639f331592e5376a1224a6b1ccbc) 00000077'2e74e000-00000077'2e74efff rw- c000 1000 /vendor/lib64/hw/android.hardware.graphics.mapper@2.0-impl-qti-display.so (BuildId: 79639f331592e5376a1224a6b1ccbc) 00000077'2e74f000-00000077'2e750fff r-- d000 2000 /vendor/lib64/hw/android.hardware.graphics.mapper@2.0-impl-qti-display.so (BuildId: 79639f331592e5376a1224a6b1ccbc) 00000077'2e752000-00000077'2e753fff rw- 0 2000 [anon:dalvik-indirect ref table] 00000077'2e754000-00000077'2e754fff --- 0 1000 00000077'2e755000-00000077'2e75cfff rw- 0 8000 [anon:thread signal stack] 00000077'2e75d000-00000077'2e75dfff --- 0 1000 00000077'2e75e000-00000077'2e765fff rw- 0 8000 [anon:thread signal stack] 00000077'2e766000-00000077'2e766fff --- 0 1000 00000077'2e767000-00000077'2e76efff rw- 0 8000 [anon:thread signal stack] 00000077'2e76f000-00000077'2e7aefff rw- 0 40000 [anon:dalvik-LinearAlloc] 00000077'2e7af000-00000077'2e7b2fff r-- 0 4000 /vendor/lib64/libgralloccore.so (BuildId: 3d9540fbc9be34e7faa74d6f333edae2) 00000077'2e7b3000-00000077'2e7b6fff r-x 4000 4000 /vendor/lib64/libgralloccore.so (BuildId: 3d9540fbc9be34e7faa74d6f333eda) 00000077'2e7b7000-00000077'2e7b7fff rw- 8000 1000 /vendor/lib64/libgralloccore.so (BuildId: 3d9540fbc9be34e7faa74d6f333eda) 00000077'2e7b8000-00000077'2e7b8fff r-- 9000 1000 /vendor/lib64/libgralloccore.so (BuildId: 3d9540fbc9be34e7faa74d6f333eda) 00000077'2e7b9000-00000077'2e7b9fff rw- 0 1000 [anon:.bss] 00000077'2e7ba000-00000077'2e7bbfff rw- 0 2000 [anon:dalvik-indirect ref table] 00000077'2e7bc000-00000077'2e7dbfff rw- 0 20000 [anon:dalvik-LinearAlloc] 00000077'2e7dc000-00000077'2e7defff r-- 0 3000 /vendor/lib64/libgrallocutils.so (BuildId: 34cfb5a6499d61a5f3f00299eb90496a) 00000077'2e7df000-00000077'2e7e2fff r-x 3000 4000 /vendor/lib64/libgrallocutils.so (BuildId: 34cfb5a6499d61a5f3f00299eb9049) 00000077'2e7e3000-00000077'2e7e3fff rw- 7000 1000 /vendor/lib64/libgrallocutils.so (BuildId: 34cfb5a6499d61a5f3f00299eb9049) 00000077'2e7e4000-00000077'2e7e4fff r-- 8000 1000 /vendor/lib64/libgrallocutils.so (BuildId: 34cfb5a6499d61a5f3f00299eb9049) 00000077'2e7e5000-00000077'2e7e5fff rw- 0 1000 [anon:.bss] 00000077'2e7e7000-00000077'2e806fff rw- 0 20000 [anon:dalvik-LinearAlloc] 00000077'2e807000-00000077'2e80efff r-- 0 8000 /system/lib64/vndk-sp-29/libbase.so (BuildId: 9dff3970a619ce107c9ac841c7aa0e16) 00000077'2e80f000-00000077'2e817fff r-x 8000 9000 /system/lib64/vndk-sp-29/libbase.so (BuildId: 9dff3970a619ce107c9ac841c7aa0e) 00000077'2e818000-00000077'2e818fff rw- 11000 1000 /system/lib64/vndk-sp-29/libbase.so (BuildId: 9dff3970a619ce107c9ac841c7aa0e) 00000077'2e819000-00000077'2e819fff r-- 12000 1000 /system/lib64/vndk-sp-29/libbase.so (BuildId: 9dff3970a619ce107c9ac841c7aa0e) 00000077'2e81a000-00000077'2e81afff rw- 0 1000 [anon:.bss] 00000077'2e81b000-00000077'2e81efff rw- 0 4000 [anon:dalvik-indirect ref table] 00000077'2e81f000-00000077'2e85efff rw- 0 40000 [anon:dalvik-LinearAlloc] 00000077'2e85f000-00000077'2e85ffff r-- 0 1000 /system/lib64/vndk-sp-29/android.hardware.graphics.common@1.1.so (BuildId: 7f2538f958f95128fb12b2c579b3ba01) 00000077'2e860000-00000077'2e860fff r-x 1000 1000 /system/lib64/vndk-sp-29/android.hardware.graphics.common@1.1.so (BuildId: 7f2538f958f95128fb12b2c579b3ba) 00000077'2e861000-00000077'2e861fff rw- 2000 1000 /system/lib64/vndk-sp-29/android.hardware.graphics.common@1.1.so (BuildId: 7f2538f958f95128fb12b2c579b3ba) 00000077'2e862000-00000077'2e862fff r-- 3000 1000 /system/lib64/vndk-sp-29/android.hardware.graphics.common@1.1.so (BuildId: 7f2538f958f95128fb12b2c579b3ba) 00000077'2e864000-00000077'2e864fff --- 0 1000 00000077'2e865000-00000077'2e86cfff rw- 0 8000 [anon:thread signal stack] 00000077'2e86d000-00000077'2e86dfff --- 0 1000 00000077'2e86e000-00000077'2e875fff rw- 0 8000 [anon:thread signal stack] 00000077'2e876000-00000077'2e895fff rw- 0 20000 [anon:dalvik-LinearAlloc] 00000077'2e896000-00000077'2e8a3fff r-- 0 e000 /system/lib64/vndk-sp-29/libutils.so (BuildId: ae8cf46c4124b6f522dd7de2efc17c1c) 00000077'2e8a4000-00000077'2e8b0fff r-x e000 d000 /system/lib64/vndk-sp-29/libutils.so (BuildId: ae8cf46c4124b6f522dd7de2efc17c) 00000077'2e8b1000-00000077'2e8b1fff rw- 1b000 1000 /system/lib64/vndk-sp-29/libutils.so (BuildId: ae8cf46c4124b6f522dd7de2efc17c) 00000077'2e8b2000-00000077'2e8b2fff r-- 1c000 1000 /system/lib64/vndk-sp-29/libutils.so (BuildId: ae8cf46c4124b6f522dd7de2efc17c) 00000077'2e8b3000-00000077'2e8b3fff rw- 0 1000 [anon:.bss] 00000077'2e8b4000-00000077'2e8b4fff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'2e8b5000-00000077'2e8b8fff rw- 0 4000 [anon:dalvik-indirect ref table] 00000077'2e8b9000-00000077'2e8b9fff --- 0 1000 00000077'2e8ba000-00000077'2e8c1fff rw- 0 8000 [anon:thread signal stack] 00000077'2e8c2000-00000077'2e8c2fff --- 0 1000 00000077'2e8c3000-00000077'2e8cafff rw- 0 8000 [anon:thread signal stack] 00000077'2e8cb000-00000077'2e8d9fff r-- 0 f000 /vendor/lib64/vendor.qti.hardware.display.mapperextensions@1.1.so (BuildId: 6d7d7a364e197b061dfdf618b44d4886) 00000077'2e8da000-00000077'2e8e5fff r-x f000 c000 /vendor/lib64/vendor.qti.hardware.display.mapperextensions@1.1.so (BuildId: 6d7d7a364e197b061dfdf618b44d48) 00000077'2e8e6000-00000077'2e8e6fff rw- 1b000 1000 /vendor/lib64/vendor.qti.hardware.display.mapperextensions@1.1.so (BuildId: 6d7d7a364e197b061dfdf618b44d48) 00000077'2e8e7000-00000077'2e8e9fff r-- 1c000 3000 /vendor/lib64/vendor.qti.hardware.display.mapperextensions@1.1.so (BuildId: 6d7d7a364e197b061dfdf618b44d48) 00000077'2e8eb000-00000077'2e8ebfff --- 0 1000 00000077'2e8ec000-00000077'2e8f3fff rw- 0 8000 [anon:thread signal stack] 00000077'2e8f4000-00000077'2e8f4fff --- 0 1000 00000077'2e8f5000-00000077'2e8fcfff rw- 0 8000 [anon:thread signal stack] 00000077'2e8fd000-00000077'2e8fdfff --- 0 1000 00000077'2e8fe000-00000077'2e905fff rw- 0 8000 [anon:thread signal stack] 00000077'2e906000-00000077'2e925fff rw- 0 20000 [anon:dalvik-LinearAlloc] 00000077'2e926000-00000077'2e927fff r-- 0 2000 /vendor/lib64/libqdMetaData.so (BuildId: 12b39250df750c829681a6336e12274f) 00000077'2e928000-00000077'2e929fff r-x 2000 2000 /vendor/lib64/libqdMetaData.so (BuildId: 12b39250df750c829681a6336e1227) 00000077'2e92a000-00000077'2e92afff rw- 4000 1000 /vendor/lib64/libqdMetaData.so (BuildId: 12b39250df750c829681a6336e1227) 00000077'2e92b000-00000077'2e92bfff r-- 5000 1000 /vendor/lib64/libqdMetaData.so (BuildId: 12b39250df750c829681a6336e1227) 00000077'2e92c000-00000077'2e92ffff rw- 0 4000 [anon:dalvik-indirect ref table] 00000077'2e930000-00000077'2e930fff --- 0 1000 00000077'2e931000-00000077'2e938fff rw- 0 8000 [anon:thread signal stack] 00000077'2e939000-00000077'2e978fff rw- 0 40000 [anon:dalvik-CompilerMetadata] 00000077'2e979000-00000077'2e97afff r-- 0 2000 /system/fonts/NotoSansMro-Regular.otf 00000077'2e97b000-00000077'2e97ffff r-- 0 5000 /system/fonts/NotoSansMeroitic-Regular.otf 00000077'2e980000-00000077'2e984fff r-- 0 5000 /system/fonts/NotoSansManichaean-Regular.otf 00000077'2e985000-00000077'2e98dfff r-- 0 9000 /system/fonts/NotoSansLinearA-Regular.otf 00000077'2e98e000-00000077'2e98ffff r-- 0 2000 /system/fonts/NotoSansHatran-Regular.otf 00000077'2e990000-00000077'2e9a8fff r-- 0 19000 /system/fonts/NotoSansBhaiksuki-Regular.otf 00000077'2e9a9000-00000077'2e9c9fff r-- 0 21000 /system/fonts/NotoSansAnatolianHieroglyphs-Regular.otf 00000077'2e9ca000-00000077'2e9e5fff r-- 0 1c000 /system/fonts/NotoSansMongolian-Regular.ttf 00000077'2e9e6000-00000077'2ea04fff r-- 0 1f000 /system/fonts/NotoSansYi-Regular.ttf 00000077'2ea05000-00000077'2ea13fff r-- 0 f000 /system/fonts/SECFallback.ttf 00000077'2ea14000-00000077'2eb3dfff r-- 0 12a000 /system/fonts/SamsungKorean-Regular.ttf 00000077'2eb3e000-00000077'2ec6cfff r-- 0 12f000 /system/fonts/SamsungKorean-Light.ttf 00000077'2ec6d000-00000077'2f8e6fff r-- 0 c7a000 /system/fonts/SamsungColorEmoji.ttf 00000077'2f8e7000-00000077'2f8f6fff r-- 0 10000 /system/fonts/NotoSansVai-Regular.ttf 00000077'2f8f7000-00000077'2f959fff r-- 0 63000 /system/fonts/SECTibetan-Bold.ttf 00000077'2f95a000-00000077'2f9c6fff r-- 0 6d000 /system/fonts/SECTibetan-Regular.ttf 00000077'2f9c7000-00000077'2f9d2fff r-- 0 c000 /system/fonts/NotoSansTaiTham-Regular.ttf 00000077'2f9d3000-00000077'2f9dffff r-- 0 d000 /system/fonts/NotoSansSyriacWestern-Regular.ttf 00000077'2f9e0000-00000077'2f9ecfff r-- 0 d000 /system/fonts/NotoSansSyriacEastern-Regular.ttf 00000077'2f9ed000-00000077'2f9f8fff r-- 0 c000 /system/fonts/NotoSansSyriacEstrangela-Regular.ttf 00000077'2f9f9000-00000077'2fa07fff r-- 0 f000 /system/fonts/NotoSansLinearB-Regular.ttf 00000077'2fa08000-00000077'2fa20fff r-- 0 19000 /system/fonts/NotoSansLepcha-Regular.ttf 00000077'2fa21000-00000077'2fa2ffff r-- 0 f000 /system/fonts/NotoSansKaithi-Regular.ttf 00000077'2fa30000-00000077'2faabfff r-- 0 7c000 /system/fonts/NotoSansEgyptianHieroglyphs-Regular.ttf 00000077'2faac000-00000077'2fb26fff r-- 0 7b000 /system/fonts/NotoSansCuneiform-Regular.ttf 00000077'2fb27000-00000077'2fb47fff r-- 0 21000 /system/fonts/NotoSansBamum-Regular.ttf 00000077'2fb48000-00000077'2fb6efff r-- 0 27000 /system/fonts/SamsungMyanmarUI-Regular.ttf 00000077'2fb6f000-00000077'2fb90fff r-- 0 22000 /system/fonts/NotoSerifMyanmar-Bold.otf 00000077'2fb91000-00000077'2fbb2fff r-- 0 22000 /system/fonts/NotoSerifMyanmar-Regular.otf 00000077'2fbb3000-00000077'2fbe5fff r-- 0 33000 /system/fonts/NotoSansMyanmar-Bold-ZawDecode.ttf 00000077'2fbe6000-00000077'2fc16fff r-- 0 31000 /system/fonts/NotoSansMyanmar-Regular-ZawDecode.ttf 00000077'2fc17000-00000077'2fc2cfff r-- 0 16000 /system/fonts/SamsungKhmerUI-Bold.ttf 00000077'2fc2d000-00000077'2fc50fff r-- 0 24000 /system/fonts/NotoSansKhmer-VF.ttf 00000077'2fc51000-00000077'2fc5ffff r-- 0 f000 /system/lib64/libvorbisidec.so (BuildId: 210fce5a37c524d5c59dea42e85ab08a) 00000077'2fc60000-00000077'2fc6ffff r-x f000 10000 /system/lib64/libvorbisidec.so (BuildId: 210fce5a37c524d5c59dea42e85ab0) 00000077'2fc70000-00000077'2fc70fff rw- 1f000 1000 /system/lib64/libvorbisidec.so (BuildId: 210fce5a37c524d5c59dea42e85ab0) 00000077'2fc71000-00000077'2fc71fff r-- 20000 1000 /system/lib64/libvorbisidec.so (BuildId: 210fce5a37c524d5c59dea42e85ab0) 00000077'2fc72000-00000077'2fc72fff rw- 0 1000 [anon:.bss] 00000077'2fc73000-00000077'2fc73fff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'2fc74000-00000077'2fc7afff r-- 0 7000 /system/fonts/NotoSansPhagsPa-Regular.ttf 00000077'2fc7b000-00000077'2fc84fff r-- 0 a000 /system/fonts/NotoSansJavanese-Regular.ttf 00000077'2fc85000-00000077'2fcd4fff r-- 0 50000 /system/lib64/libsavsac.so (BuildId: e0ab0a39fb8557bb245e1580d8e5a8cf) 00000077'2fcd5000-00000077'2fd89fff r-x 50000 b5000 /system/lib64/libsavsac.so (BuildId: e0ab0a39fb8557bb245e1580d8e5a8) 00000077'2fd8a000-00000077'2fd8efff rw- 105000 5000 /system/lib64/libsavsac.so (BuildId: e0ab0a39fb8557bb245e1580d8e5a8) 00000077'2fd8f000-00000077'2fd90fff r-- 10a000 2000 /system/lib64/libsavsac.so (BuildId: e0ab0a39fb8557bb245e1580d8e5a8) 00000077'2fd91000-00000077'2fd91fff rw- 0 1000 [anon:.bss] 00000077'2fd92000-00000077'2fda8fff r-- 0 17000 /system/fonts/SamsungKhmerUI-Regular.ttf 00000077'2fda9000-00000077'2fdbdfff r-- 0 15000 /system/fonts/NotoSansSinhalaUI-Bold.otf 00000077'2fdbe000-00000077'2fdd4fff r-- 0 17000 /system/fonts/NotoSansSinhalaUI-Medium.otf 00000077'2fdd5000-00000077'2fde9fff r-- 0 15000 /system/fonts/NotoSansSinhalaUI-Regular.otf 00000077'2fdea000-00000077'2fdeffff r-- 0 6000 /system/lib64/libsoundpool.so (BuildId: 9212e7b69a233c5efa876d35abecb51d) 00000077'2fdf0000-00000077'2fdf5fff r-x 6000 6000 /system/lib64/libsoundpool.so (BuildId: 9212e7b69a233c5efa876d35abecb5) 00000077'2fdf6000-00000077'2fdf6fff rw- c000 1000 /system/lib64/libsoundpool.so (BuildId: 9212e7b69a233c5efa876d35abecb5) 00000077'2fdf7000-00000077'2fdf7fff r-- d000 1000 /system/lib64/libsoundpool.so (BuildId: 9212e7b69a233c5efa876d35abecb5) 00000077'2fdf8000-00000077'2fdf8fff rw- 0 1000 [anon:.bss] 00000077'2fdf9000-00000077'2fe01fff r-- 0 9000 /system/fonts/NotoSansSymbols-Regular-Subsetted2.ttf 00000077'2fe02000-00000077'2fe08fff r-- 0 7000 /system/lib64/libsoundextractor.so (BuildId: 6d395836596684c8d11b0b22630f983f) 00000077'2fe09000-00000077'2fe10fff r-x 7000 8000 /system/lib64/libsoundextractor.so (BuildId: 6d395836596684c8d11b0b22630f98) 00000077'2fe11000-00000077'2fe12fff rw- f000 2000 /system/lib64/libsoundextractor.so (BuildId: 6d395836596684c8d11b0b22630f98) 00000077'2fe13000-00000077'2fe13fff r-- 11000 1000 /system/lib64/libsoundextractor.so (BuildId: 6d395836596684c8d11b0b22630f98) 00000077'2fe14000-00000077'2fe15fff r-- 0 2000 /system/fonts/NotoSansBassaVah-Regular.otf 00000077'2fe16000-00000077'2fe19fff r-- 0 4000 /system/fonts/NotoSansTifinagh-Regular.ttf 00000077'2fe1a000-00000077'2fe2efff r-- 0 15000 /system/fonts/NotoSerifSinhala-Bold.otf 00000077'2fe2f000-00000077'2fe43fff r-- 0 15000 /system/fonts/NotoSansSinhala-Bold.otf 00000077'2fe44000-00000077'2fe5afff r-- 0 17000 /system/fonts/NotoSansSinhala-Medium.otf 00000077'2fe5b000-00000077'2fedffff r-- 0 85000 /system/fonts/SamsungOneUI-400.ttf 00000077'2fee0000-00000077'2ff2dfff r-- 0 4e000 /system/fonts/RobotoCondensed-Bold.ttf 00000077'2ff2e000-00000077'2ff7cfff r-- 0 4f000 /system/fonts/Roboto-Medium.ttf 00000077'2ff7d000-00000077'2ffcbfff r-- 0 4f000 /system/fonts/Roboto-Regular.ttf 00000077'2ffcc000-00000077'2ffcefff r-- 0 3000 /system/fonts/NotoSansTaiLe-Regular.ttf 00000077'2ffcf000-00000077'2ffddfff r-- 0 f000 /system/fonts/NotoSansCherokee-Regular.ttf 00000077'2ffde000-00000077'2fff2fff r-- 0 15000 /system/fonts/NotoSansSinhala-Regular.otf 00000077'2fff3000-00000077'30006fff r-- 0 14000 /system/fonts/NotoSansOriyaUI-Bold.ttf 00000077'30007000-00000077'3001afff r-- 0 14000 /system/fonts/NotoSansOriyaUI-Regular.ttf 00000077'3001b000-00000077'3002ffff r-- 0 15000 /system/fonts/NotoSansOriya-Bold.ttf 00000077'30030000-00000077'30084fff r-- 0 55000 /system/fonts/RobotoCondensed-BoldItalic.ttf 00000077'30085000-00000077'300d2fff r-- 0 4e000 /system/fonts/RobotoCondensed-Bold.ttf 00000077'300d3000-00000077'30127fff r-- 0 55000 /system/fonts/RobotoCondensed-MediumItalic.ttf 00000077'30128000-00000077'30175fff r-- 0 4e000 /system/fonts/RobotoCondensed-Medium.ttf 00000077'30176000-00000077'301c9fff r-- 0 54000 /system/fonts/RobotoCondensed-Italic.ttf 00000077'301ca000-00000077'30216fff r-- 0 4d000 /system/fonts/RobotoCondensed-Regular.ttf 00000077'30217000-00000077'3026bfff r-- 0 55000 /system/fonts/RobotoCondensed-LightItalic.ttf 00000077'3026c000-00000077'302b9fff r-- 0 4e000 /system/fonts/RobotoCondensed-Light.ttf 00000077'302ba000-00000077'3030efff r-- 0 55000 /system/fonts/Roboto-BoldItalic.ttf 00000077'3030f000-00000077'3035dfff r-- 0 4f000 /system/fonts/Roboto-Bold.ttf 00000077'3035e000-00000077'303b2fff r-- 0 55000 /system/fonts/Roboto-BlackItalic.ttf 00000077'303b3000-00000077'30401fff r-- 0 4f000 /system/fonts/Roboto-Black.ttf 00000077'30402000-00000077'30456fff r-- 0 55000 /system/fonts/Roboto-MediumItalic.ttf 00000077'30457000-00000077'304a5fff r-- 0 4f000 /system/fonts/Roboto-Medium.ttf 00000077'304a6000-00000077'304f9fff r-- 0 54000 /system/fonts/Roboto-Italic.ttf 00000077'304fa000-00000077'30548fff r-- 0 4f000 /system/fonts/Roboto-Regular.ttf 00000077'30549000-00000077'3059dfff r-- 0 55000 /system/fonts/Roboto-LightItalic.ttf 00000077'3059e000-00000077'305ecfff r-- 0 4f000 /system/fonts/Roboto-Light.ttf 00000077'305ed000-00000077'305edfff r-- 0 1000 /system/lib64/libasyncio.so (BuildId: 4bc73ed1795f954157f02665a99c74fc) 00000077'305ee000-00000077'305eefff r-x 1000 1000 /system/lib64/libasyncio.so (BuildId: 4bc73ed1795f954157f02665a99c74) 00000077'305ef000-00000077'305effff rw- 2000 1000 /system/lib64/libasyncio.so (BuildId: 4bc73ed1795f954157f02665a99c74) 00000077'305f0000-00000077'305f0fff r-- 3000 1000 /system/lib64/libasyncio.so (BuildId: 4bc73ed1795f954157f02665a99c74) 00000077'305f2000-00000077'305f3fff r-- 0 2000 /system/fonts/NotoSansUgaritic-Regular.ttf 00000077'305f4000-00000077'305f7fff r-- 0 4000 /system/fonts/NotoSansTaiViet-Regular.ttf 00000077'305f8000-00000077'30603fff r-- 0 c000 /system/fonts/NotoSansCanadianAboriginal-Regular.ttf 00000077'30604000-00000077'30618fff r-- 0 15000 /system/fonts/NotoSansOriya-Regular.ttf 00000077'30619000-00000077'3061dfff r-- 0 5000 /system/lib64/libsemcamera_jni.camera.samsung.so (BuildId: 7fabbf2b1b7dde4c508dc4c213719f0b) 00000077'3061e000-00000077'30622fff r-x 5000 5000 /system/lib64/libsemcamera_jni.camera.samsung.so (BuildId: 7fabbf2b1b7dde4c508dc4c213719f) 00000077'30623000-00000077'30623fff rw- a000 1000 /system/lib64/libsemcamera_jni.camera.samsung.so (BuildId: 7fabbf2b1b7dde4c508dc4c213719f) 00000077'30624000-00000077'30624fff r-- b000 1000 /system/lib64/libsemcamera_jni.camera.samsung.so (BuildId: 7fabbf2b1b7dde4c508dc4c213719f) 00000077'30625000-00000077'30625fff rw- 0 1000 [anon:.bss] 00000077'30626000-00000077'30627fff r-- 0 2000 /system/fonts/NotoSansTagbanwa-Regular.ttf 00000077'30628000-00000077'3062cfff r-- 0 5000 /system/fonts/NotoSansSaurashtra-Regular.ttf 00000077'3062d000-00000077'30642fff r-- 0 16000 /system/fonts/SECKannadaUI-Bold.ttf 00000077'30643000-00000077'30675fff r-- 0 33000 /system/lib64/libmedia_jni.so (BuildId: a5393ed3e52f11cad653087c8ca1fd23) 00000077'30676000-00000077'306b5fff r-x 33000 40000 /system/lib64/libmedia_jni.so (BuildId: a5393ed3e52f11cad653087c8ca1fd) 00000077'306b6000-00000077'306b6fff rw- 73000 1000 /system/lib64/libmedia_jni.so (BuildId: a5393ed3e52f11cad653087c8ca1fd) 00000077'306b7000-00000077'306bdfff r-- 74000 7000 /system/lib64/libmedia_jni.so (BuildId: a5393ed3e52f11cad653087c8ca1fd) 00000077'306be000-00000077'306befff rw- 0 1000 [anon:.bss] 00000077'306bf000-00000077'306c2fff r-- 0 4000 /system/fonts/NotoSansSylotiNagri-Regular.ttf 00000077'306c3000-00000077'306cffff r-- 0 d000 /system/fonts/NotoSansAdlam-Regular.ttf 00000077'306d0000-00000077'306e6fff r-- 0 17000 /system/lib64/libmtp.so (BuildId: f8fb111eebaeb12f2466af69c738f537) 00000077'306e7000-00000077'30711fff r-x 17000 2b000 /system/lib64/libmtp.so (BuildId: f8fb111eebaeb12f2466af69c738f5) 00000077'30712000-00000077'30712fff rw- 42000 1000 /system/lib64/libmtp.so (BuildId: f8fb111eebaeb12f2466af69c738f5) 00000077'30713000-00000077'30715fff r-- 43000 3000 /system/lib64/libmtp.so (BuildId: f8fb111eebaeb12f2466af69c738f5) 00000077'30716000-00000077'30716fff rw- 0 1000 [anon:.bss] 00000077'30717000-00000077'30717fff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'30718000-00000077'3076cfff r-- 0 55000 /system/fonts/Roboto-ThinItalic.ttf 00000077'3076d000-00000077'3081afff r-- 0 ae000 /system/fonts/NotoSansSymbols-Regular-Subsetted.ttf 00000077'3081b000-00000077'30978fff r-- 0 15e000 /system/fonts/SECCJK-Regular-Extra.ttf 00000077'30979000-00000077'30979fff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'3097a000-00000077'3097dfff rw- 0 4000 [anon:dalvik-indirect ref table] 00000077'3097e000-00000077'3097efff --- 0 1000 00000077'3097f000-00000077'30986fff rw- 0 8000 [anon:thread signal stack] 00000077'30987000-00000077'30987fff --- 0 1000 00000077'30988000-00000077'3098ffff rw- 0 8000 [anon:thread signal stack] 00000077'30990000-00000077'309cffff rw- 0 40000 [anon:dalvik-LinearAlloc] 00000077'309d0000-00000077'309d0fff r-- 0 1000 /system/lib64/vndk-sp-29/libhwbinder.so (BuildId: c7a9321f912bc9d4d662b0c02f7b9513) 00000077'309d1000-00000077'309d1fff r-x 1000 1000 /system/lib64/vndk-sp-29/libhwbinder.so (BuildId: c7a9321f912bc9d4d662b0c02f7b95) 00000077'309d2000-00000077'309d2fff rw- 2000 1000 /system/lib64/vndk-sp-29/libhwbinder.so (BuildId: c7a9321f912bc9d4d662b0c02f7b95) 00000077'309d3000-00000077'309d3fff r-- 3000 1000 /system/lib64/vndk-sp-29/libhwbinder.so (BuildId: c7a9321f912bc9d4d662b0c02f7b95) 00000077'309d4000-00000077'309d5fff rw- 0 2000 [anon:dalvik-indirect ref table] 00000077'309d6000-00000077'309d6fff --- 0 1000 00000077'309d7000-00000077'309defff rw- 0 8000 [anon:thread signal stack] 00000077'309df000-00000077'30a1efff rw- 0 40000 [anon:dalvik-LinearAlloc] 00000077'30a1f000-00000077'30a2dfff r-- 0 f000 /vendor/lib64/vendor.qti.hardware.display.mapperextensions@1.0.so (BuildId: 4a27fc777e8f5797c19edccc05c6495f) 00000077'30a2e000-00000077'30a3cfff r-x f000 f000 /vendor/lib64/vendor.qti.hardware.display.mapperextensions@1.0.so (BuildId: 4a27fc777e8f5797c19edccc05c649) 00000077'30a3d000-00000077'30a3dfff rw- 1e000 1000 /vendor/lib64/vendor.qti.hardware.display.mapperextensions@1.0.so (BuildId: 4a27fc777e8f5797c19edccc05c649) 00000077'30a3e000-00000077'30a3ffff r-- 1f000 2000 /vendor/lib64/vendor.qti.hardware.display.mapperextensions@1.0.so (BuildId: 4a27fc777e8f5797c19edccc05c649) 00000077'30a40000-00000077'30a40fff r-- 0 1000 /system/lib64/vndk-sp-29/libhardware.so (BuildId: 3b807c38412375e671277a9f70710bd2) 00000077'30a41000-00000077'30a41fff r-x 1000 1000 /system/lib64/vndk-sp-29/libhardware.so (BuildId: 3b807c38412375e671277a9f70710b) 00000077'30a42000-00000077'30a42fff rw- 2000 1000 /system/lib64/vndk-sp-29/libhardware.so (BuildId: 3b807c38412375e671277a9f70710b) 00000077'30a43000-00000077'30a43fff r-- 3000 1000 /system/lib64/vndk-sp-29/libhardware.so (BuildId: 3b807c38412375e671277a9f70710b) 00000077'30a44000-00000077'30a4bfff rw- 0 8000 [anon:dalvik-indirect ref table] 00000077'30a4c000-00000077'30a4cfff --- 0 1000 00000077'30a4d000-00000077'30a54fff rw- 0 8000 [anon:thread signal stack] 00000077'30a55000-00000077'30aa2fff r-- 0 4e000 /system/usr/hyphen-data/hyph-hu.hyb 00000077'30aa3000-00000077'30aaffff r-- 0 d000 /vendor/lib64/vendor.qti.hardware.display.mapper@2.0.so (BuildId: 8b71a68d7fda2ec630e91418128691c4) 00000077'30ab0000-00000077'30ab8fff r-x d000 9000 /vendor/lib64/vendor.qti.hardware.display.mapper@2.0.so (BuildId: 8b71a68d7fda2ec630e91418128691) 00000077'30ab9000-00000077'30ab9fff rw- 16000 1000 /vendor/lib64/vendor.qti.hardware.display.mapper@2.0.so (BuildId: 8b71a68d7fda2ec630e91418128691) 00000077'30aba000-00000077'30abbfff r-- 17000 2000 /vendor/lib64/vendor.qti.hardware.display.mapper@2.0.so (BuildId: 8b71a68d7fda2ec630e91418128691) 00000077'30abc000-00000077'30abffff rw- 0 4000 [anon:dalvik-indirect ref table] 00000077'30ac0000-00000077'30ac0fff --- 0 1000 00000077'30ac1000-00000077'30ac8fff rw- 0 8000 [anon:thread signal stack] 00000077'30ac9000-00000077'30ac9fff --- 0 1000 00000077'30aca000-00000077'30ad1fff rw- 0 8000 [anon:thread signal stack] 00000077'30ad2000-00000077'30ad2fff --- 0 1000 00000077'30ad3000-00000077'30adafff rw- 0 8000 [anon:thread signal stack] 00000077'30adb000-00000077'30adbfff r-- 0 1000 /system/lib64/vndk-sp-29/libion.so (BuildId: bfb885fc724f8687b4f33eb5fb571930) 00000077'30adc000-00000077'30adcfff r-x 1000 1000 /system/lib64/vndk-sp-29/libion.so (BuildId: bfb885fc724f8687b4f33eb5fb5719) 00000077'30add000-00000077'30addfff rw- 2000 1000 /system/lib64/vndk-sp-29/libion.so (BuildId: bfb885fc724f8687b4f33eb5fb5719) 00000077'30ade000-00000077'30adefff r-- 3000 1000 /system/lib64/vndk-sp-29/libion.so (BuildId: bfb885fc724f8687b4f33eb5fb5719) 00000077'30adf000-00000077'30adffff rw- 0 1000 [anon:.bss] 00000077'30ae0000-00000077'30ae0fff --- 0 1000 00000077'30ae1000-00000077'30ae8fff rw- 0 8000 [anon:thread signal stack] 00000077'30ae9000-00000077'30b28fff rw- 0 40000 [anon:dalvik-LinearAlloc] 00000077'30b29000-00000077'31978fff r-- 972000 e50000 /system/framework/framework-res.apk 00000077'31979000-00000077'3197bfff r-- 0 3000 /system/fonts/NotoSansSundanese-Regular.ttf 00000077'3197c000-00000077'3197efff r-- 0 3000 /system/fonts/NotoSansSamaritan-Regular.ttf 00000077'3197f000-00000077'31995fff r-- 0 17000 /system/fonts/SECKannadaUI-Regular.ttf 00000077'31996000-00000077'319acfff r-- 0 17000 /system/fonts/NotoSerifKannada-Bold.ttf 00000077'319ad000-00000077'319c3fff r-- 0 17000 /system/fonts/NotoSerifKannada-Regular.ttf 00000077'319c4000-00000077'319d6fff r-- 0 13000 /system/lib64/libexif.so (BuildId: 93fba8fe8b88a16db2e34818c69d2bf3) 00000077'319d7000-00000077'319e6fff r-x 13000 10000 /system/lib64/libexif.so (BuildId: 93fba8fe8b88a16db2e34818c69d2b) 00000077'319e7000-00000077'319e7fff rw- 23000 1000 /system/lib64/libexif.so (BuildId: 93fba8fe8b88a16db2e34818c69d2b) 00000077'319e8000-00000077'319fafff r-- 24000 13000 /system/lib64/libexif.so (BuildId: 93fba8fe8b88a16db2e34818c69d2b) 00000077'319fb000-00000077'319fcfff r-- 0 2000 /system/fonts/NotoSansTagalog-Regular.ttf 00000077'319fd000-00000077'31a04fff r-- 0 8000 /system/fonts/NotoSansChakma-Regular.otf 00000077'31a05000-00000077'31a1bfff r-- 0 17000 /system/fonts/SECKannada-Bold.ttf 00000077'31a1c000-00000077'31a32fff r-- 0 17000 /system/fonts/SECKannada-Regular.ttf 00000077'31a33000-00000077'31a81fff r-- 0 4f000 /system/fonts/Roboto-Thin.ttf 00000077'31a82000-00000077'31a89fff r-- 0 8000 /system/fonts/NotoSansBalinese-Regular.ttf 00000077'31a8a000-00000077'31a91fff r-- 0 8000 /system/fonts/SamsungMyanmarZawgyiUI-Bold.ttf 00000077'31a92000-00000077'31aadfff r-- 0 1c000 /system/fonts/SECTeluguUI-Bold.ttf 00000077'31aae000-00000077'31ac9fff r-- 0 1c000 /system/fonts/SECTeluguUI-Regular.ttf 00000077'31aca000-00000077'31aeefff r-- 0 25000 /system/fonts/NotoSerifTelugu-Bold.ttf 00000077'31aef000-00000077'31b13fff r-- 0 25000 /system/fonts/NotoSerifTelugu-Regular.ttf 00000077'31b14000-00000077'31b2ffff r-- 0 1c000 /system/fonts/SECTelugu-Bold.ttf 00000077'31b30000-00000077'31b4bfff r-- 0 1c000 /system/fonts/SECTelugu-Regular.ttf 00000077'31b4c000-00000077'31b60fff r-- 0 15000 /system/fonts/SECBengaliUI-Bold.otf 00000077'31b61000-00000077'31b76fff r-- 0 16000 /system/fonts/SECBengaliUI-Medium.otf 00000077'31b77000-00000077'31b8afff r-- 0 14000 /system/fonts/SECBengaliUI-Regular.otf 00000077'31b8b000-00000077'31b8efff rw- 0 4000 [anon:dalvik-indirect ref table] 00000077'31b8f000-00000077'31b8ffff --- 0 1000 00000077'31b90000-00000077'31b97fff rw- 0 8000 [anon:thread signal stack] 00000077'31b98000-00000077'31b98fff --- 0 1000 00000077'31b99000-00000077'31ba0fff rw- 0 8000 [anon:thread signal stack] 00000077'31ba1000-00000077'31bc4fff r-- 0 24000 /system/usr/hyphen-data/hyph-nn.hyb 00000077'31bc5000-00000077'31bc9fff r-- 0 5000 /vendor/lib64/libadreno_utils.so (BuildId: 93af454ebc493f5fd8c4377bc5332652) 00000077'31bca000-00000077'31bd3fff r-x 5000 a000 /vendor/lib64/libadreno_utils.so (BuildId: 93af454ebc493f5fd8c4377bc53326) 00000077'31bd4000-00000077'31bd4fff rw- f000 1000 /vendor/lib64/libadreno_utils.so (BuildId: 93af454ebc493f5fd8c4377bc53326) 00000077'31bd5000-00000077'31bd5fff r-- 10000 1000 /vendor/lib64/libadreno_utils.so (BuildId: 93af454ebc493f5fd8c4377bc53326) 00000077'31bd6000-00000077'31bd7fff rw- 0 2000 [anon:.bss] 00000077'31bd8000-00000077'31bddfff rw- 0 6000 [anon:dalvik-indirect ref table] 00000077'31bde000-00000077'31bdefff --- 0 1000 00000077'31bdf000-00000077'31be6fff rw- 0 8000 [anon:thread signal stack] 00000077'31be7000-00000077'31c0afff r-- 0 24000 /system/usr/hyphen-data/hyph-nb.hyb 00000077'31c0b000-00000077'31c12fff r-- 0 8000 /system/lib64/vndk-sp-29/libz.so (BuildId: eda5dba816f6007835f1d2e34221eeee) 00000077'31c13000-00000077'31c22fff r-x 8000 10000 /system/lib64/vndk-sp-29/libz.so (BuildId: eda5dba816f6007835f1d2e34221ee) 00000077'31c23000-00000077'31c23fff rw- 18000 1000 /system/lib64/vndk-sp-29/libz.so (BuildId: eda5dba816f6007835f1d2e34221ee) 00000077'31c24000-00000077'31c24fff r-- 19000 1000 /system/lib64/vndk-sp-29/libz.so (BuildId: eda5dba816f6007835f1d2e34221ee) 00000077'31c25000-00000077'31c28fff rw- 0 4000 [anon:dalvik-indirect ref table] 00000077'31c29000-00000077'31c29fff --- 0 1000 00000077'31c2a000-00000077'31c31fff rw- 0 8000 [anon:thread signal stack] 00000077'31c32000-00000077'31c33fff r-- 0 2000 /system/usr/hyphen-data/hyph-sl.hyb 00000077'31c34000-00000077'31c3cfff r-- 0 9000 /system/usr/hyphen-data/hyph-ga.hyb 00000077'31c3d000-00000077'31c4bfff r-- 0 f000 /system/usr/hyphen-data/hyph-en-us.hyb 00000077'31c4c000-00000077'31c69fff r-- 0 1e000 /system/usr/hyphen-data/hyph-de-ch-1901.hyb 00000077'31c6a000-00000077'31c87fff r-- 0 1e000 /system/usr/hyphen-data/hyph-de-1996.hyb 00000077'31c88000-00000077'31ca5fff r-- 0 1e000 /system/usr/hyphen-data/hyph-de-1901.hyb 00000077'31ca6000-00000077'31ca9fff r-- 0 4000 /system/framework/oat/arm64/android.hidl.manager-V1.0-java.odex (BuildId: db9cffaf55755d89b6486f2a13ce5aa96c0897) 00000077'31caa000-00000077'31cb3fff r-x 4000 a000 /system/framework/oat/arm64/android.hidl.manager-V1.0-java.odex (BuildId: db9cffaf55755d89b6486f2a13ce5aa96c0897) 00000077'31cb4000-00000077'31cb4fff r-- e000 1000 /system/framework/oat/arm64/android.hidl.manager-V1.0-java.odex (BuildId: db9cffaf55755d89b6486f2a13ce5aa96c0897) 00000077'31cb5000-00000077'31cb5fff rw- 0 1000 [anon:.bss] 00000077'31cb6000-00000077'31cb6fff r-- 0 1000 /system/framework/oat/arm64/android.hidl.manager-V1.0-java.vdex 00000077'31cb7000-00000077'31cb7fff r-- f000 1000 /system/framework/oat/arm64/android.hidl.manager-V1.0-java.odex (BuildId: db9cffaf55755d89b6486f2a13ce5aa96c0897) 00000077'31cb8000-00000077'31cb8fff rw- 10000 1000 /system/framework/oat/arm64/android.hidl.manager-V1.0-java.odex (BuildId: db9cffaf55755d89b6486f2a13ce5aa96c0897) 00000077'31cb9000-00000077'31cb9fff rw- 0 1000 [anon:bionic_alloc_lob] 00000077'31cba000-00000077'31cbbfff r-- 0 2000 /system/usr/hyphen-data/hyph-mn-cyrl.hyb 00000077'31cbc000-00000077'31cc1fff r-- 0 6000 /system/usr/hyphen-data/hyph-et.hyb 00000077'31cc2000-00000077'31cc5fff r-- 0 4000 /system/usr/hyphen-data/hyph-es.hyb 00000077'31cc6000-00000077'31cc8fff r-- 0 3000 /system/framework/oat/arm64/android.hidl.base-V1.0-java.odex (BuildId: e1db504a9e984fba97e4989ff0eec27410ddb1) 00000077'31cc9000-00000077'31cccfff r-x 3000 4000 /system/framework/oat/arm64/android.hidl.base-V1.0-java.odex (BuildId: e1db504a9e984fba97e4989ff0eec27410ddb1) 00000077'31ccd000-00000077'31ccdfff r-- 7000 1000 /system/framework/oat/arm64/android.hidl.base-V1.0-java.odex (BuildId: e1db504a9e984fba97e4989ff0eec27410ddb1) 00000077'31cce000-00000077'31ccefff rw- 0 1000 [anon:.bss] 00000077'31ccf000-00000077'31ccffff r-- 0 1000 /system/framework/oat/arm64/android.hidl.base-V1.0-java.vdex 00000077'31cd0000-00000077'31cd0fff r-- 8000 1000 /system/framework/oat/arm64/android.hidl.base-V1.0-java.odex (BuildId: e1db504a9e984fba97e4989ff0eec27410ddb1) 00000077'31cd1000-00000077'31cd1fff rw- 9000 1000 /system/framework/oat/arm64/android.hidl.base-V1.0-java.odex (BuildId: e1db504a9e984fba97e4989ff0eec27410ddb1) 00000077'31cd2000-00000077'31cd3fff r-- 0 2000 /system/usr/hyphen-data/hyph-fr.hyb 00000077'31cd4000-00000077'31cdffff r-- 0 c000 /system/usr/hyphen-data/hyph-en-gb.hyb 00000077'31ce0000-00000077'31ce1fff r-- 0 2000 /system/usr/hyphen-data/hyph-da.hyb 00000077'31ce2000-00000077'31ceafff r-- 0 9000 /system/usr/hyphen-data/hyph-cy.hyb 00000077'31ceb000-00000077'31cf7fff r-- 0 d000 /system/usr/hyphen-data/hyph-cu.hyb 00000077'31cf8000-00000077'31cf9fff r-- 0 2000 /system/usr/hyphen-data/hyph-be.hyb 00000077'31cfa000-00000077'31d29fff r-- 0 30000 /dev/__properties__/u:object_r:public_vendor_default_prop:s0 00000077'31d2a000-00000077'31d32fff r-- 0 9000 /vendor/overlay/framework-res__auto_generated_rro_vendor.apk 00000077'31d33000-00000077'31d9cfff r-- 1965000 6a000 /system/framework/framework-res.apk 00000077'31d9d000-00000077'334e4fff r-- 0 1748000 /apex/com.android.runtime/etc/icu/icudt63l.dat 00000077'334e5000-00000077'334eafff rw- 0 6000 [anon:dalvik-indirect ref table] 00000077'334eb000-00000077'334ebfff --- 0 1000 00000077'334ec000-00000077'334f3fff rw- 0 8000 [anon:thread signal stack] 00000077'334f4000-00000077'334f5fff rw- 0 2000 [anon:dalvik-indirect ref table] 00000077'334f6000-00000077'334f6fff --- 0 1000 00000077'334f7000-00000077'334fefff rw- 0 8000 [anon:thread signal stack] 00000077'334ff000-00000077'3355efff rw- 0 60000 [anon:dalvik-LinearAlloc] 00000077'3355f000-00000077'336a9fff r-- 0 14b000 [anon:dalvik-classes5.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes5.dex] 00000077'336aa000-00000077'337fffff r-- 0 156000 [anon:dalvik-classes3.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes3.dex] 00000077'33800000-00000077'33efbfff --- 0 6fc000 00000077'33efc000-00000077'33efdfff rw- 0 2000 00000077'33efe000-00000077'35599fff --- 0 169c000 00000077'3559a000-00000077'3559bfff rw- 0 2000 00000077'3559c000-00000077'357fffff --- 0 264000 00000077'35800000-00000077'377fffff r-- 2000000 2000000 /memfd:/jit-cache (deleted) 00000077'37800000-00000077'37bfffff rw- 0 400000 [anon:libc_malloc] 00000077'37c00000-00000077'37c00fff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'37c01000-00000077'37c1dfff r-- 0 1d000 /system/fonts/NotoSerifBengali-Bold.ttf 00000077'37c1e000-00000077'37c72fff r-- 0 55000 /system/fonts/Roboto-MediumItalic.ttf 00000077'37c73000-00000077'37c74fff rw- 0 2000 [anon:dalvik-indirect ref table] 00000077'37c75000-00000077'37c75fff --- 0 1000 00000077'37c76000-00000077'37c7dfff rw- 0 8000 [anon:thread signal stack] 00000077'37c7e000-00000077'37c7ffff rw- 0 2000 [anon:dalvik-indirect ref table] 00000077'37c80000-00000077'37c9ffff rw- 0 20000 [anon:dalvik-LinearAlloc] 00000077'37ca0000-00000077'37d5cfff r-- 804b000 bd000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk 00000077'37d5d000-00000077'37d5dfff --- 0 1000 00000077'37d5e000-00000077'37d5efff --- 0 1000 00000077'37d5f000-00000077'37e58fff rw- 0 fa000 00000077'37e59000-00000077'37e59fff --- 0 1000 00000077'37e5a000-00000077'37f06fff r-- 0 ad000 /system/framework/org.apache.http.legacy.jar 00000077'37f07000-00000077'37f5cfff r-- 0 56000 /system/framework/oat/arm64/org.apache.http.legacy.odex (BuildId: 99eb6159c409221185d3ed8a603adc4c3b9f6c) 00000077'37f5d000-00000077'38077fff r-x 56000 11b000 /system/framework/oat/arm64/org.apache.http.legacy.odex (BuildId: 99eb6159c409221185d3ed8a603adc4c3b9f6c) 00000077'38078000-00000077'38078fff r-- 171000 1000 /system/framework/oat/arm64/org.apache.http.legacy.odex (BuildId: 99eb6159c409221185d3ed8a603adc4c3b9f6c) 00000077'38079000-00000077'3807bfff rw- 0 3000 [anon:.bss] 00000077'3807c000-00000077'3807dfff r-- 0 2000 /system/framework/oat/arm64/org.apache.http.legacy.vdex 00000077'3807e000-00000077'3807efff r-- 172000 1000 /system/framework/oat/arm64/org.apache.http.legacy.odex (BuildId: 99eb6159c409221185d3ed8a603adc4c3b9f6c) 00000077'3807f000-00000077'3807ffff rw- 173000 1000 /system/framework/oat/arm64/org.apache.http.legacy.odex (BuildId: 99eb6159c409221185d3ed8a603adc4c3b9f6c) 00000077'38080000-00000077'38080fff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'38081000-00000077'380a0fff rw- 0 20000 [anon:dalvik-LinearAlloc] 00000077'380a1000-00000077'380e0fff rw- 0 40000 [anon:dalvik-CompilerMetadata] 00000077'380e1000-00000077'380e2fff rw- 0 2000 [anon:dalvik-indirect ref table] 00000077'380e3000-00000077'380e3fff --- 0 1000 00000077'380e4000-00000077'380ebfff rw- 0 8000 [anon:thread signal stack] 00000077'380ec000-00000077'3811bfff r-- 0 30000 /dev/__properties__/u:object_r:vendor_factory_prop:s0 00000077'3811c000-00000077'3811dfff rw- 0 2000 [anon:dalvik-indirect ref table] 00000077'3811e000-00000077'3811efff --- 0 1000 00000077'3811f000-00000077'38126fff rw- 0 8000 [anon:thread signal stack] 00000077'38127000-00000077'38127fff --- 0 1000 00000077'38128000-00000077'38128fff --- 0 1000 00000077'38129000-00000077'38222fff rw- 0 fa000 00000077'38223000-00000077'38223fff --- 0 1000 00000077'38224000-00000077'38225fff rw- 0 2000 [anon:dalvik-indirect ref table] 00000077'38226000-00000077'38226fff --- 0 1000 00000077'38227000-00000077'3822efff rw- 0 8000 [anon:thread signal stack] 00000077'3822f000-00000077'3822ffff --- 0 1000 00000077'38230000-00000077'38230fff --- 0 1000 00000077'38231000-00000077'3832afff rw- 0 fa000 00000077'3832b000-00000077'3832bfff --- 0 1000 00000077'3832c000-00000077'3832dfff rw- 0 2000 [anon:dalvik-indirect ref table] 00000077'3832e000-00000077'3832efff --- 0 1000 00000077'3832f000-00000077'38336fff rw- 0 8000 [anon:thread signal stack] 00000077'38337000-00000077'38337fff --- 0 1000 00000077'38338000-00000077'38338fff --- 0 1000 00000077'38339000-00000077'38432fff rw- 0 fa000 00000077'38433000-00000077'38433fff --- 0 1000 00000077'38532000-00000077'38532fff --- 0 1000 00000077'38533000-00000077'3853afff rw- 0 8000 [anon:thread signal stack] 00000077'3853b000-00000077'3853bfff --- 0 1000 00000077'3853c000-00000077'38543fff rw- 0 8000 [anon:thread signal stack] 00000077'38544000-00000077'38544fff --- 0 1000 00000077'38545000-00000077'38545fff --- 0 1000 00000077'38546000-00000077'3864bfff rw- 0 106000 00000077'3864c000-00000077'3864cfff --- 0 1000 00000077'3864d000-00000077'3864efff rw- 0 2000 [anon:dalvik-indirect ref table] 00000077'3864f000-00000077'3864ffff --- 0 1000 00000077'38650000-00000077'38657fff rw- 0 8000 [anon:thread signal stack] 00000077'38658000-00000077'38658fff --- 0 1000 00000077'38659000-00000077'38659fff --- 0 1000 00000077'3865a000-00000077'3875ffff rw- 0 106000 00000077'38760000-00000077'38761fff --- 0 2000 00000077'38762000-00000077'38762fff --- 0 1000 00000077'38763000-00000077'38868fff rw- 0 106000 00000077'38869000-00000077'38869fff --- 0 1000 00000077'3886a000-00000077'3886afff --- 0 1000 00000077'3886b000-00000077'38872fff rw- 0 8000 [anon:thread signal stack] 00000077'38873000-00000077'38873fff --- 0 1000 00000077'38874000-00000077'38874fff --- 0 1000 00000077'38875000-00000077'3897afff rw- 0 106000 00000077'3897b000-00000077'3897bfff --- 0 1000 00000077'3897c000-00000077'3897cfff --- 0 1000 00000077'3897d000-00000077'38984fff rw- 0 8000 [anon:thread signal stack] 00000077'38985000-00000077'38985fff --- 0 1000 00000077'38986000-00000077'38986fff --- 0 1000 00000077'38987000-00000077'38a80fff rw- 0 fa000 00000077'38a81000-00000077'38a81fff --- 0 1000 00000077'38a82000-00000077'38a82fff --- 0 1000 00000077'38a83000-00000077'38a8afff rw- 0 8000 [anon:thread signal stack] 00000077'38a8b000-00000077'38a8bfff --- 0 1000 00000077'38a8c000-00000077'38a8cfff --- 0 1000 00000077'38a8d000-00000077'38b86fff rw- 0 fa000 00000077'38b87000-00000077'38b87fff --- 0 1000 00000077'38b88000-00000077'38b88fff --- 0 1000 [anon:dalvik-Jit thread pool worker thread 0] 00000077'38b89000-00000077'38b89fff --- 0 1000 [anon:dalvik-Jit thread pool worker thread 0] 00000077'38b8a000-00000077'38c88fff rw- 0 ff000 [anon:dalvik-Jit thread pool worker thread 0] 00000077'38c89000-00000077'38d82fff rw- 0 fa000 [anon:dalvik-allocspace non moving space mark-bitmap 1] 00000077'38d83000-00000077'38e7cfff rw- 0 fa000 [anon:dalvik-allocspace non moving space live-bitmap 1] 00000077'38e7d000-00000077'38f1cfff r-- 0 a0000 /apex/com.android.runtime/lib64/libvixl.so (BuildId: 7144d03ed640fa8ea99c0c4510ffa616) 00000077'38f1d000-00000077'3906efff r-x a0000 152000 /apex/com.android.runtime/lib64/libvixl.so (BuildId: 7144d03ed640fa8ea99c0c4510ffa6) 00000077'3906f000-00000077'3906ffff rw- 1f2000 1000 /apex/com.android.runtime/lib64/libvixl.so (BuildId: 7144d03ed640fa8ea99c0c4510ffa6) 00000077'39070000-00000077'39077fff r-- 1f3000 8000 /apex/com.android.runtime/lib64/libvixl.so (BuildId: 7144d03ed640fa8ea99c0c4510ffa6) 00000077'39078000-00000077'3907dfff rw- 0 6000 [anon:.bss] 00000077'3907e000-00000077'3907ffff r-- 0 2000 /system/fonts/NotoSansShavian-Regular.ttf 00000077'39080000-00000077'39087fff r-- 0 8000 /system/fonts/SamsungMyanmarZawgyiUI-Regular.ttf 00000077'39088000-00000077'39147fff r-- 0 c0000 /apex/com.android.runtime/lib64/libart-compiler.so (BuildId: 0d25cc1daee68db70d8047ddd8f57c40) 00000077'39148000-00000077'393a1fff r-x c0000 25a000 /apex/com.android.runtime/lib64/libart-compiler.so (BuildId: 0d25cc1daee68db70d8047ddd8f57c) 00000077'393a2000-00000077'393a2fff rw- 31a000 1000 /apex/com.android.runtime/lib64/libart-compiler.so (BuildId: 0d25cc1daee68db70d8047ddd8f57c) 00000077'393a3000-00000077'393b5fff r-- 31b000 13000 /apex/com.android.runtime/lib64/libart-compiler.so (BuildId: 0d25cc1daee68db70d8047ddd8f57c) 00000077'393b6000-00000077'393bcfff rw- 0 7000 [anon:.bss] 00000077'393bd000-00000077'393bffff r-- 0 3000 /system/fonts/NotoSansRunic-Regular.ttf 00000077'393c0000-00000077'393c7fff r-- 0 8000 /system/fonts/SECLaoUI-Bold.ttf 00000077'393c8000-00000077'393cffff r-- 0 8000 /system/fonts/SECLaoUI-Regular.ttf 00000077'393d0000-00000077'393d3fff r-- 0 4000 /apex/com.android.runtime/lib64/libopenjdkjvm.so (BuildId: 2048f99c6431b8fcd2d954212946741d) 00000077'393d4000-00000077'393d7fff r-x 4000 4000 /apex/com.android.runtime/lib64/libopenjdkjvm.so (BuildId: 2048f99c6431b8fcd2d95421294674) 00000077'393d8000-00000077'393d8fff rw- 8000 1000 /apex/com.android.runtime/lib64/libopenjdkjvm.so (BuildId: 2048f99c6431b8fcd2d95421294674) 00000077'393d9000-00000077'393d9fff r-- 9000 1000 /apex/com.android.runtime/lib64/libopenjdkjvm.so (BuildId: 2048f99c6431b8fcd2d95421294674) 00000077'393da000-00000077'393dafff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'393db000-00000077'393e2fff r-- 0 8000 /system/fonts/NotoSerifLao-Bold.ttf 00000077'393e3000-00000077'393fffff r-- 0 1d000 /system/fonts/NotoSerifBengali-Regular.ttf 00000077'39400000-00000077'39417fff r-- 0 18000 /apex/com.android.runtime/lib64/libopenjdk.so (BuildId: 96541b5ef7045cd9b0259120332cac64) 00000077'39418000-00000077'39433fff r-x 18000 1c000 /apex/com.android.runtime/lib64/libopenjdk.so (BuildId: 96541b5ef7045cd9b0259120332cac) 00000077'39434000-00000077'39435fff rw- 34000 2000 /apex/com.android.runtime/lib64/libopenjdk.so (BuildId: 96541b5ef7045cd9b0259120332cac) 00000077'39436000-00000077'39437fff r-- 36000 2000 /apex/com.android.runtime/lib64/libopenjdk.so (BuildId: 96541b5ef7045cd9b0259120332cac) 00000077'39438000-00000077'39438fff rw- 0 1000 [anon:.bss] 00000077'39439000-00000077'39440fff r-- 0 8000 /system/fonts/NotoSerifLao-Regular.ttf 00000077'39441000-00000077'39448fff r-- 0 8000 /system/fonts/SECLao-Bold.ttf 00000077'39449000-00000077'3ab90fff r-- 0 1748000 /apex/com.android.runtime/etc/icu/icudt63l.dat 00000077'3ab91000-00000077'3aba6fff r-- 0 16000 /apex/com.android.runtime/lib64/libjavacore.so (BuildId: 62b162d101f69656c94665d2cc393a58) 00000077'3aba7000-00000077'3abcefff r-x 16000 28000 /apex/com.android.runtime/lib64/libjavacore.so (BuildId: 62b162d101f69656c94665d2cc393a) 00000077'3abcf000-00000077'3abd0fff rw- 3e000 2000 /apex/com.android.runtime/lib64/libjavacore.so (BuildId: 62b162d101f69656c94665d2cc393a) 00000077'3abd1000-00000077'3abd2fff r-- 40000 2000 /apex/com.android.runtime/lib64/libjavacore.so (BuildId: 62b162d101f69656c94665d2cc393a) 00000077'3abd3000-00000077'3abd3fff rw- 0 1000 [anon:.bss] 00000077'3abd4000-00000077'3abd4fff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'3abd5000-00000077'3abd6fff r-- 0 2000 /system/fonts/NotoSansRejang-Regular.ttf 00000077'3abd7000-00000077'3abd8fff r-- 0 2000 /system/fonts/NotoSansPhoenician-Regular.ttf 00000077'3abd9000-00000077'3abdafff r-- 0 2000 /system/fonts/NotoSansOsmanya-Regular.ttf 00000077'3abdb000-00000077'3abf8fff r-- 0 1e000 /system/fonts/SECBengali-Bold.otf 00000077'3abf9000-00000077'3ac0ffff r-- 0 17000 /system/fonts/SECBengali-Medium.otf 00000077'3ac10000-00000077'3ac10fff r-- 0 1000 /apex/com.android.runtime/lib64/libandroidio.so (BuildId: d175304723bcb8c0cef9dc056ad313dc) 00000077'3ac11000-00000077'3ac11fff r-x 1000 1000 /apex/com.android.runtime/lib64/libandroidio.so (BuildId: d175304723bcb8c0cef9dc056ad313) 00000077'3ac12000-00000077'3ac12fff rw- 2000 1000 /apex/com.android.runtime/lib64/libandroidio.so (BuildId: d175304723bcb8c0cef9dc056ad313) 00000077'3ac13000-00000077'3ac13fff r-- 3000 1000 /apex/com.android.runtime/lib64/libandroidio.so (BuildId: d175304723bcb8c0cef9dc056ad313) 00000077'3ac14000-00000077'3ac14fff rw- 0 1000 [anon:.bss] 00000077'3ac15000-00000077'3ac27fff r-- 0 13000 /system/fonts/NotoSerifSinhala-Regular.otf 00000077'3ac28000-00000077'3ac3cfff r-- 0 15000 /system/fonts/SECBengali-Regular.otf 00000077'3ac3d000-00000077'3ac58fff r-- 0 1c000 /system/fonts/SECGujaratiUI-Bold.ttf 00000077'3ac59000-00000077'3ac5afff r-- 0 2000 /system/lib64/libwebviewchromium_plat_support.so (BuildId: da3a718ec2375db8f8b9dc31d2610b31) 00000077'3ac5b000-00000077'3ac5bfff r-x 2000 1000 /system/lib64/libwebviewchromium_plat_support.so (BuildId: da3a718ec2375db8f8b9dc31d2610b) 00000077'3ac5c000-00000077'3ac5cfff rw- 3000 1000 /system/lib64/libwebviewchromium_plat_support.so (BuildId: da3a718ec2375db8f8b9dc31d2610b) 00000077'3ac5d000-00000077'3ac5dfff r-- 4000 1000 /system/lib64/libwebviewchromium_plat_support.so (BuildId: da3a718ec2375db8f8b9dc31d2610b) 00000077'3ac5e000-00000077'3ac5efff rw- 0 1000 [anon:.bss] 00000077'3ac5f000-00000077'3ac5ffff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'3ac60000-00000077'3ac62fff r-- 0 3000 /system/fonts/NotoSansOsage-Regular.ttf 00000077'3ac63000-00000077'3acb1fff r-- 0 4f000 /system/fonts/Roboto-Black.ttf 00000077'3acb2000-00000077'3accffff r-- 0 1e000 /system/lib64/android.hardware.renderscript@1.0.so (BuildId: 393905795b90da49f781083724e5a191) 00000077'3acd0000-00000077'3acf9fff r-x 1e000 2a000 /system/lib64/android.hardware.renderscript@1.0.so (BuildId: 393905795b90da49f781083724e5a1) 00000077'3acfa000-00000077'3acfafff rw- 48000 1000 /system/lib64/android.hardware.renderscript@1.0.so (BuildId: 393905795b90da49f781083724e5a1) 00000077'3acfb000-00000077'3acfefff r-- 49000 4000 /system/lib64/android.hardware.renderscript@1.0.so (BuildId: 393905795b90da49f781083724e5a1) 00000077'3acff000-00000077'3ad00fff r-- 0 2000 /system/fonts/NotoSansOldTurkic-Regular.ttf 00000077'3ad01000-00000077'3ad05fff r-- 0 5000 /system/fonts/NotoSansNKo-Regular.ttf 00000077'3ad06000-00000077'3ad0cfff r-- 0 7000 /system/lib64/libRS.so (BuildId: 2d8b314fe05e490bee8ac5122035e1f9) 00000077'3ad0d000-00000077'3ad16fff r-x 7000 a000 /system/lib64/libRS.so (BuildId: 2d8b314fe05e490bee8ac5122035e1) 00000077'3ad17000-00000077'3ad17fff rw- 11000 1000 /system/lib64/libRS.so (BuildId: 2d8b314fe05e490bee8ac5122035e1) 00000077'3ad18000-00000077'3ad18fff r-- 12000 1000 /system/lib64/libRS.so (BuildId: 2d8b314fe05e490bee8ac5122035e1) 00000077'3ad19000-00000077'3ad19fff rw- 0 1000 [anon:.bss] 00000077'3ad1a000-00000077'3ad1dfff r-- 0 4000 /system/fonts/NotoSansOldPersian-Regular.ttf 00000077'3ad1e000-00000077'3ad29fff r-- 0 c000 /system/fonts/NotoSerifKhmer-Bold.otf 00000077'3ad2a000-00000077'3ad78fff r-- 0 4f000 /system/fonts/Roboto-Medium.ttf 00000077'3ad79000-00000077'3ad7afff r-- 0 2000 /system/lib64/libOpenSLES.so (BuildId: c2fc30c19ef57c9687ce5633fd9d1e4e) 00000077'3ad7b000-00000077'3ad7bfff r-x 2000 1000 /system/lib64/libOpenSLES.so (BuildId: c2fc30c19ef57c9687ce5633fd9d1e) 00000077'3ad7c000-00000077'3ad7cfff rw- 3000 1000 /system/lib64/libOpenSLES.so (BuildId: c2fc30c19ef57c9687ce5633fd9d1e) 00000077'3ad7d000-00000077'3ad7dfff r-- 4000 1000 /system/lib64/libOpenSLES.so (BuildId: c2fc30c19ef57c9687ce5633fd9d1e) 00000077'3ad7e000-00000077'3ad81fff r-- 0 4000 /system/fonts/NotoSansNewTaiLue-Regular.ttf 00000077'3ad82000-00000077'3ad8bfff r-- 0 a000 /system/fonts/NotoSerifKhmer-Regular.otf 00000077'3ad8c000-00000077'3ad98fff r-- 0 d000 /system/fonts/SECMalayalamUI-Bold.otf 00000077'3ad99000-00000077'3ad9afff r-- 0 2000 /system/lib64/libOpenMAXAL.so (BuildId: 5d78c2aed7e74151834d9ad953bdadf6) 00000077'3ad9b000-00000077'3ad9bfff r-x 2000 1000 /system/lib64/libOpenMAXAL.so (BuildId: 5d78c2aed7e74151834d9ad953bdad) 00000077'3ad9c000-00000077'3ad9cfff rw- 3000 1000 /system/lib64/libOpenMAXAL.so (BuildId: 5d78c2aed7e74151834d9ad953bdad) 00000077'3ad9d000-00000077'3ad9dfff r-- 4000 1000 /system/lib64/libOpenMAXAL.so (BuildId: 5d78c2aed7e74151834d9ad953bdad) 00000077'3ad9e000-00000077'3ad9efff rw- 0 1000 [anon:bionic_alloc_lob] 00000077'3ad9f000-00000077'3adacfff r-- 0 e000 /system/fonts/SECMalayalamUI-Medium.otf 00000077'3adad000-00000077'3adc9fff r-- 0 1d000 /system/fonts/SECGujaratiUI-Regular.ttf 00000077'3adca000-00000077'3ade6fff r-- 0 1d000 /system/fonts/SECGujarati-Bold.ttf 00000077'3ade7000-00000077'3ade7fff r-- 0 1000 /system/lib64/android.hidl.safe_union@1.0.so (BuildId: 496213e5d55a388dd6cce39e30668a0e) 00000077'3ade8000-00000077'3ade8fff r-x 1000 1000 /system/lib64/android.hidl.safe_union@1.0.so (BuildId: 496213e5d55a388dd6cce39e30668a) 00000077'3ade9000-00000077'3ade9fff rw- 2000 1000 /system/lib64/android.hidl.safe_union@1.0.so (BuildId: 496213e5d55a388dd6cce39e30668a) 00000077'3adea000-00000077'3adeafff r-- 3000 1000 /system/lib64/android.hidl.safe_union@1.0.so (BuildId: 496213e5d55a388dd6cce39e30668a) 00000077'3adeb000-00000077'3adebfff r-- 0 1000 /dev/ashmem/b9b471cd-f818-4eec-a0b8-1fae6fcf8aee_1319_1319 (deleted) 00000077'3adec000-00000077'3adf3fff r-- 0 8000 /system/fonts/SECLao-Regular.ttf 00000077'3adf4000-00000077'3adfffff r-- 0 c000 /system/fonts/SECMalayalamUI-Regular.otf 00000077'3ae00000-00000077'3ae29fff r-- 0 2a000 /system/lib64/android.hardware.neuralnetworks@1.2.so (BuildId: a30fe417c09f8c90c9a5f253f7169e13) 00000077'3ae2a000-00000077'3ae55fff r-x 2a000 2c000 /system/lib64/android.hardware.neuralnetworks@1.2.so (BuildId: a30fe417c09f8c90c9a5f253f7169e) 00000077'3ae56000-00000077'3ae56fff rw- 56000 1000 /system/lib64/android.hardware.neuralnetworks@1.2.so (BuildId: a30fe417c09f8c90c9a5f253f7169e) 00000077'3ae57000-00000077'3ae5efff r-- 57000 8000 /system/lib64/android.hardware.neuralnetworks@1.2.so (BuildId: a30fe417c09f8c90c9a5f253f7169e) 00000077'3ae5f000-00000077'3ae5ffff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'3ae60000-00000077'3ae63fff r-- 0 4000 /system/fonts/NotoSansMeeteiMayek-Regular.ttf 00000077'3ae64000-00000077'3ae70fff r-- 0 d000 /system/fonts/NotoSerifMalayalam-Bold.ttf 00000077'3ae71000-00000077'3ae8efff r-- 0 1e000 /system/fonts/SECGujarati-Regular.ttf 00000077'3ae8f000-00000077'3ae9afff r-- 0 c000 /system/lib64/android.hardware.neuralnetworks@1.1.so (BuildId: 440ec811923b8351c1bedaf267b433e7) 00000077'3ae9b000-00000077'3aea4fff r-x c000 a000 /system/lib64/android.hardware.neuralnetworks@1.1.so (BuildId: 440ec811923b8351c1bedaf267b433) 00000077'3aea5000-00000077'3aea5fff rw- 16000 1000 /system/lib64/android.hardware.neuralnetworks@1.1.so (BuildId: 440ec811923b8351c1bedaf267b433) 00000077'3aea6000-00000077'3aea7fff r-- 17000 2000 /system/lib64/android.hardware.neuralnetworks@1.1.so (BuildId: 440ec811923b8351c1bedaf267b433) 00000077'3aea8000-00000077'3aec3fff r-- 0 1c000 /system/fonts/SECDevanagariUI-Bold.otf 00000077'3aec4000-00000077'3aec5fff r-- 0 2000 /system/lib64/libfmq.so (BuildId: 10ca36ec10a609b2c62e93862a741b7d) 00000077'3aec6000-00000077'3aec6fff r-x 2000 1000 /system/lib64/libfmq.so (BuildId: 10ca36ec10a609b2c62e93862a741b) 00000077'3aec7000-00000077'3aec7fff rw- 3000 1000 /system/lib64/libfmq.so (BuildId: 10ca36ec10a609b2c62e93862a741b) 00000077'3aec8000-00000077'3aec8fff r-- 4000 1000 /system/lib64/libfmq.so (BuildId: 10ca36ec10a609b2c62e93862a741b) 00000077'3aec9000-00000077'3aee4fff r-- 0 1c000 /system/fonts/SECDevanagariUI-Medium.otf 00000077'3aee5000-00000077'3af02fff r-- 0 1e000 /system/fonts/SECDevanagari-Bold.otf 00000077'3af03000-00000077'3af18fff r-- 0 16000 /system/lib64/android.hardware.neuralnetworks@1.0.so (BuildId: 8d989d5355d95d58e6f2352a6c45824b) 00000077'3af19000-00000077'3af2ffff r-x 16000 17000 /system/lib64/android.hardware.neuralnetworks@1.0.so (BuildId: 8d989d5355d95d58e6f2352a6c4582) 00000077'3af30000-00000077'3af30fff rw- 2d000 1000 /system/lib64/android.hardware.neuralnetworks@1.0.so (BuildId: 8d989d5355d95d58e6f2352a6c4582) 00000077'3af31000-00000077'3af35fff r-- 2e000 5000 /system/lib64/android.hardware.neuralnetworks@1.0.so (BuildId: 8d989d5355d95d58e6f2352a6c4582) 00000077'3af36000-00000077'3af36fff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'3af37000-00000077'3af38fff r-- 0 2000 /system/fonts/NotoSansOldSouthArabian-Regular.ttf 00000077'3af39000-00000077'3af79fff r-- 0 41000 /system/fonts/NotoSerif-BoldItalic.ttf 00000077'3af7a000-00000077'3af7bfff r-- 0 2000 /system/lib64/libnativehcm.so (BuildId: c10dc17ee913b5132f2831a1bd7bdc40) 00000077'3af7c000-00000077'3af7cfff r-x 2000 1000 /system/lib64/libnativehcm.so (BuildId: c10dc17ee913b5132f2831a1bd7bdc) 00000077'3af7d000-00000077'3af7dfff rw- 3000 1000 /system/lib64/libnativehcm.so (BuildId: c10dc17ee913b5132f2831a1bd7bdc) 00000077'3af7e000-00000077'3af7efff r-- 4000 1000 /system/lib64/libnativehcm.so (BuildId: c10dc17ee913b5132f2831a1bd7bdc) 00000077'3af7f000-00000077'3af7ffff rw- 0 1000 [anon:.bss] 00000077'3af80000-00000077'3af80fff r-- 0 1000 /system/lib64/libtextclassifier_hash.so (BuildId: eeb6ba505c052b1a711ec5f78a52617e) 00000077'3af81000-00000077'3af82fff r-x 1000 2000 /system/lib64/libtextclassifier_hash.so (BuildId: eeb6ba505c052b1a711ec5f78a5261) 00000077'3af83000-00000077'3af83fff rw- 3000 1000 /system/lib64/libtextclassifier_hash.so (BuildId: eeb6ba505c052b1a711ec5f78a5261) 00000077'3af84000-00000077'3af84fff r-- 4000 1000 /system/lib64/libtextclassifier_hash.so (BuildId: eeb6ba505c052b1a711ec5f78a5261) 00000077'3af85000-00000077'3afa3fff r-- 0 1f000 /system/fonts/SECDevanagari-Medium.otf 00000077'3afa4000-00000077'3afc0fff r-- 0 1d000 /system/fonts/SECDevanagari-Regular.otf 00000077'3afc1000-00000077'3aff8fff r-- 0 38000 /system/lib64/libneuralnetworks.so (BuildId: 8bad5c6bc86a3d66441f04ba82a6bf3a) 00000077'3aff9000-00000077'3b19bfff r-x 38000 1a3000 /system/lib64/libneuralnetworks.so (BuildId: 8bad5c6bc86a3d66441f04ba82a6bf) 00000077'3b19c000-00000077'3b19cfff rw- 1db000 1000 /system/lib64/libneuralnetworks.so (BuildId: 8bad5c6bc86a3d66441f04ba82a6bf) 00000077'3b19d000-00000077'3b1a0fff r-- 1dc000 4000 /system/lib64/libneuralnetworks.so (BuildId: 8bad5c6bc86a3d66441f04ba82a6bf) 00000077'3b1a1000-00000077'3b4b4fff rw- 0 314000 [anon:.bss] 00000077'3b4b5000-00000077'3b4b5fff rw- 0 1000 [anon:bionic_alloc_lob] 00000077'3b4b6000-00000077'3b4b9fff r-- 0 4000 /system/fonts/NotoSansMandaic-Regular.ttf 00000077'3b4ba000-00000077'3b4d9fff r-- 0 20000 /system/fonts/NotoSerifEthiopic-Bold.otf 00000077'3b4da000-00000077'3b4dafff r-- 0 1000 /system/lib64/libjnigraphics.so (BuildId: 3b57997398736f108a1b1b09472b29c9) 00000077'3b4db000-00000077'3b4dbfff r-x 1000 1000 /system/lib64/libjnigraphics.so (BuildId: 3b57997398736f108a1b1b09472b29) 00000077'3b4dc000-00000077'3b4dcfff rw- 2000 1000 /system/lib64/libjnigraphics.so (BuildId: 3b57997398736f108a1b1b09472b29) 00000077'3b4dd000-00000077'3b4ddfff r-- 3000 1000 /system/lib64/libjnigraphics.so (BuildId: 3b57997398736f108a1b1b09472b29) 00000077'3b4de000-00000077'3b4defff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'3b4df000-00000077'3b4e0fff r-- 0 2000 /system/fonts/NotoSansOldItalic-Regular.ttf 00000077'3b4e1000-00000077'3b504fff r-- 0 24000 /system/fonts/NotoSansEthiopic-Bold.ttf 00000077'3b505000-00000077'3b511fff r-- 0 d000 /system/lib64/libcamera2ndk.so (BuildId: 2cab6687d3aa811b71f55d33ab71df15) 00000077'3b512000-00000077'3b539fff r-x d000 28000 /system/lib64/libcamera2ndk.so (BuildId: 2cab6687d3aa811b71f55d33ab71df) 00000077'3b53a000-00000077'3b53afff rw- 35000 1000 /system/lib64/libcamera2ndk.so (BuildId: 2cab6687d3aa811b71f55d33ab71df) 00000077'3b53b000-00000077'3b53dfff r-- 36000 3000 /system/lib64/libcamera2ndk.so (BuildId: 2cab6687d3aa811b71f55d33ab71df) 00000077'3b53e000-00000077'3b53efff rw- 0 1000 [anon:.bss] 00000077'3b53f000-00000077'3b540fff r-- 0 2000 /system/fonts/NotoSansOlChiki-Regular.ttf 00000077'3b541000-00000077'3b548fff r-- 0 8000 /system/lib64/libbinder_ndk.so (BuildId: 688706d366f4948902378b2aa9d7de5b) 00000077'3b549000-00000077'3b54ffff r-x 8000 7000 /system/lib64/libbinder_ndk.so (BuildId: 688706d366f4948902378b2aa9d7de) 00000077'3b550000-00000077'3b550fff rw- f000 1000 /system/lib64/libbinder_ndk.so (BuildId: 688706d366f4948902378b2aa9d7de) 00000077'3b551000-00000077'3b551fff r-- 10000 1000 /system/lib64/libbinder_ndk.so (BuildId: 688706d366f4948902378b2aa9d7de) 00000077'3b552000-00000077'3b552fff rw- 0 1000 [anon:.bss] 00000077'3b553000-00000077'3b554fff r-- 0 2000 /system/fonts/NotoSansOgham-Regular.ttf 00000077'3b555000-00000077'3b561fff r-- 0 d000 /system/fonts/NotoSerifMalayalam-Regular.ttf 00000077'3b562000-00000077'3b584fff r-- 0 23000 /system/fonts/NotoSansEthiopic-Regular.ttf 00000077'3b585000-00000077'3b585fff r-- 0 1000 /system/lib64/libmedia_jni_utils.so (BuildId: 909143cd273d63cedcfe62032a9ff874) 00000077'3b586000-00000077'3b586fff r-x 1000 1000 /system/lib64/libmedia_jni_utils.so (BuildId: 909143cd273d63cedcfe62032a9ff8) 00000077'3b587000-00000077'3b587fff rw- 2000 1000 /system/lib64/libmedia_jni_utils.so (BuildId: 909143cd273d63cedcfe62032a9ff8) 00000077'3b588000-00000077'3b588fff r-- 3000 1000 /system/lib64/libmedia_jni_utils.so (BuildId: 909143cd273d63cedcfe62032a9ff8) 00000077'3b589000-00000077'3b589fff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'3b58a000-00000077'3b5a5fff r-- 0 1c000 /system/fonts/NotoSerifEthiopic-Regular.otf 00000077'3b5a6000-00000077'3b5c3fff r-- 0 1e000 /system/fonts/NotoNaskhArabicUI-Bold.ttf 00000077'3b5c4000-00000077'3b5d6fff r-- 0 13000 /system/lib64/libmediandk.so (BuildId: bcc77431c8610c0060c45b62ddd1b53f) 00000077'3b5d7000-00000077'3b5f1fff r-x 13000 1b000 /system/lib64/libmediandk.so (BuildId: bcc77431c8610c0060c45b62ddd1b5) 00000077'3b5f2000-00000077'3b5f2fff rw- 2e000 1000 /system/lib64/libmediandk.so (BuildId: bcc77431c8610c0060c45b62ddd1b5) 00000077'3b5f3000-00000077'3b5f5fff r-- 2f000 3000 /system/lib64/libmediandk.so (BuildId: bcc77431c8610c0060c45b62ddd1b5) 00000077'3b5f6000-00000077'3b5f6fff rw- 0 1000 [anon:.bss] 00000077'3b5f7000-00000077'3b5f8fff r-- 0 2000 /system/fonts/NotoSansLydian-Regular.ttf 00000077'3b5f9000-00000077'3b5fafff r-- 0 2000 /system/fonts/NotoSansLycian-Regular.ttf 00000077'3b5fb000-00000077'3b5fdfff r-- 0 3000 /system/fonts/NotoSansLimbu-Regular.ttf 00000077'3b5fe000-00000077'3b60afff r-- 0 d000 /system/fonts/SECMalayalam-Bold.otf 00000077'3b60b000-00000077'3b628fff r-- 0 1e000 /system/fonts/NotoNaskhArabicUI-Regular.ttf 00000077'3b629000-00000077'3b62efff r-- 0 6000 /system/lib64/libmedia2_jni_core.so (BuildId: bc3af025d86ec31f93d48e24e2a2bb22) 00000077'3b62f000-00000077'3b637fff r-x 6000 9000 /system/lib64/libmedia2_jni_core.so (BuildId: bc3af025d86ec31f93d48e24e2a2bb) 00000077'3b638000-00000077'3b638fff rw- f000 1000 /system/lib64/libmedia2_jni_core.so (BuildId: bc3af025d86ec31f93d48e24e2a2bb) 00000077'3b639000-00000077'3b639fff r-- 10000 1000 /system/lib64/libmedia2_jni_core.so (BuildId: bc3af025d86ec31f93d48e24e2a2bb) 00000077'3b63a000-00000077'3b63afff rw- 0 1000 [anon:.bss] 00000077'3b63b000-00000077'3b63cfff r-- 0 2000 /system/fonts/NotoSansLisu-Regular.ttf 00000077'3b63d000-00000077'3b64afff r-- 0 e000 /system/fonts/SECMalayalam-Medium.otf 00000077'3b64b000-00000077'3b64bfff r-- 0 1000 /system/lib64/libandroid_runtime_lazy.so (BuildId: 25d0aa77fc71713e391b589a04a11469) 00000077'3b64c000-00000077'3b64cfff r-x 1000 1000 /system/lib64/libandroid_runtime_lazy.so (BuildId: 25d0aa77fc71713e391b589a04a114) 00000077'3b64d000-00000077'3b64dfff rw- 2000 1000 /system/lib64/libandroid_runtime_lazy.so (BuildId: 25d0aa77fc71713e391b589a04a114) 00000077'3b64e000-00000077'3b64efff r-- 3000 1000 /system/lib64/libandroid_runtime_lazy.so (BuildId: 25d0aa77fc71713e391b589a04a114) 00000077'3b64f000-00000077'3b64ffff rw- 0 1000 [anon:.bss] 00000077'3b650000-00000077'3b650fff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'3b651000-00000077'3b656fff r-- 0 6000 /system/fonts/NotoSansKharoshthi-Regular.ttf 00000077'3b657000-00000077'3b662fff r-- 0 c000 /system/fonts/SECMalayalam-Regular.otf 00000077'3b663000-00000077'3b66afff r-- 0 8000 /system/fonts/SECTamilUI-Bold.otf 00000077'3b66b000-00000077'3b687fff r-- 0 1d000 /system/fonts/NotoNaskhArabic-Bold.ttf 00000077'3b688000-00000077'3b68afff r-- 0 3000 /system/lib64/libamidi.so (BuildId: 48c6a64192944e3e5374b39546cc0648) 00000077'3b68b000-00000077'3b68dfff r-x 3000 3000 /system/lib64/libamidi.so (BuildId: 48c6a64192944e3e5374b39546cc06) 00000077'3b68e000-00000077'3b68efff rw- 6000 1000 /system/lib64/libamidi.so (BuildId: 48c6a64192944e3e5374b39546cc06) 00000077'3b68f000-00000077'3b68ffff r-- 7000 1000 /system/lib64/libamidi.so (BuildId: 48c6a64192944e3e5374b39546cc06) 00000077'3b690000-00000077'3b690fff rw- 0 1000 [anon:.bss] 00000077'3b691000-00000077'3b694fff r-- 0 4000 /system/fonts/NotoSansGlagolitic-Regular.ttf 00000077'3b695000-00000077'3b6d1fff r-- 0 3d000 /system/fonts/NotoSerif-Italic.ttf 00000077'3b6d2000-00000077'3b6d2fff r-- 0 1000 /system/lib64/libmediandk_utils.so (BuildId: 96644c68db2246bf9d266028353a1b54) 00000077'3b6d3000-00000077'3b6d4fff r-x 1000 2000 /system/lib64/libmediandk_utils.so (BuildId: 96644c68db2246bf9d266028353a1b) 00000077'3b6d5000-00000077'3b6d5fff rw- 3000 1000 /system/lib64/libmediandk_utils.so (BuildId: 96644c68db2246bf9d266028353a1b) 00000077'3b6d6000-00000077'3b6d6fff r-- 4000 1000 /system/lib64/libmediandk_utils.so (BuildId: 96644c68db2246bf9d266028353a1b) 00000077'3b6d7000-00000077'3b6dcfff r-- 0 6000 /system/fonts/NotoSansCoptic-Regular.ttf 00000077'3b6dd000-00000077'3b730fff r-- 0 54000 /system/fonts/Roboto-Italic.ttf 00000077'3b731000-00000077'3b74bfff r-- 0 1b000 /system/lib64/libaaudio.so (BuildId: 74eb449e9562994cc9d28f9385ac5947) 00000077'3b74c000-00000077'3b776fff r-x 1b000 2b000 /system/lib64/libaaudio.so (BuildId: 74eb449e9562994cc9d28f9385ac59) 00000077'3b777000-00000077'3b777fff rw- 46000 1000 /system/lib64/libaaudio.so (BuildId: 74eb449e9562994cc9d28f9385ac59) 00000077'3b778000-00000077'3b77cfff r-- 47000 5000 /system/lib64/libaaudio.so (BuildId: 74eb449e9562994cc9d28f9385ac59) 00000077'3b77d000-00000077'3b77dfff rw- 0 1000 [anon:.bss] 00000077'3b77e000-00000077'3b77efff rw- 0 1000 [anon:bionic_alloc_lob] 00000077'3b77f000-00000077'3b787fff r-- 0 9000 /system/fonts/SECTamilUI-Medium.otf 00000077'3b788000-00000077'3b78ffff r-- 0 8000 /system/fonts/SECTamilUI-Regular.otf 00000077'3b790000-00000077'3b797fff r-- 0 8000 /system/fonts/NotoSerifTamil-Bold.otf 00000077'3b798000-00000077'3b7aafff r-- 0 13000 /system/lib64/libandroid.so (BuildId: f7224928a49300011a7d1a230d9f6c07) 00000077'3b7ab000-00000077'3b7b8fff r-x 13000 e000 /system/lib64/libandroid.so (BuildId: f7224928a49300011a7d1a230d9f6c) 00000077'3b7b9000-00000077'3b7b9fff rw- 21000 1000 /system/lib64/libandroid.so (BuildId: f7224928a49300011a7d1a230d9f6c) 00000077'3b7ba000-00000077'3b7bcfff r-- 22000 3000 /system/lib64/libandroid.so (BuildId: f7224928a49300011a7d1a230d9f6c) 00000077'3b7bd000-00000077'3b7bdfff rw- 0 1000 [anon:.bss] 00000077'3b7be000-00000077'3b7befff rw- 0 1000 00000077'3b7bf000-00000077'3b7c6fff r-- 0 8000 /system/fonts/NotoSerifTamil-Regular.otf 00000077'3b7c7000-00000077'3b7cefff r-- 0 8000 /system/fonts/SECTamil-Bold.otf 00000077'3b7cf000-00000077'3b819fff r-- 0 4b000 /system/lib64/libxml2.so (BuildId: f27aa505d3203fcf07e7d48d1d554cf3) 00000077'3b81a000-00000077'3b90dfff r-x 4b000 f4000 /system/lib64/libxml2.so (BuildId: f27aa505d3203fcf07e7d48d1d554c) 00000077'3b90e000-00000077'3b90efff rw- 13f000 1000 /system/lib64/libxml2.so (BuildId: f27aa505d3203fcf07e7d48d1d554c) 00000077'3b90f000-00000077'3b911fff r-- 140000 3000 /system/lib64/libxml2.so (BuildId: f27aa505d3203fcf07e7d48d1d554c) 00000077'3b912000-00000077'3b913fff rw- 0 2000 [anon:.bss] 00000077'3b914000-00000077'3b916fff r-- 0 3000 /system/fonts/NotoSansElbasan-Regular.otf 00000077'3b917000-00000077'3b91ffff r-- 0 9000 /system/fonts/SECTamil-Medium.otf 00000077'3b920000-00000077'3b95cfff r-- 0 3d000 /system/fonts/NotoSerif-Bold.ttf 00000077'3b95d000-00000077'3b961fff r-- 0 5000 /apex/com.android.runtime/lib64/libadbconnection.so (BuildId: cb579422191a63b299cba8d41299e304) 00000077'3b962000-00000077'3b968fff r-x 5000 7000 /apex/com.android.runtime/lib64/libadbconnection.so (BuildId: cb579422191a63b299cba8d41299e3) 00000077'3b969000-00000077'3b969fff rw- c000 1000 /apex/com.android.runtime/lib64/libadbconnection.so (BuildId: cb579422191a63b299cba8d41299e3) 00000077'3b96a000-00000077'3b96afff r-- d000 1000 /apex/com.android.runtime/lib64/libadbconnection.so (BuildId: cb579422191a63b299cba8d41299e3) 00000077'3b96b000-00000077'3b96bfff rw- 0 1000 [anon:.bss] 00000077'3b96c000-00000077'3b971fff r-- 0 6000 /system/fonts/NotoSansBrahmi-Regular.ttf 00000077'3b972000-00000077'3b979fff r-- 0 8000 /system/fonts/SECTamil-Regular.otf 00000077'3b97a000-00000077'3b983fff r-- 0 a000 /system/fonts/SECGurmukhiUI-Bold.ttf 00000077'3b984000-00000077'3b9fffff r-- 0 7c000 /apex/com.android.tzdata/etc/tz/tzdata 00000077'3ba00000-00000077'3bffffff rw- 0 600000 [anon:libc_malloc] 00000077'3c000000-00000077'3c002fff r-- 0 3000 /system/fonts/NotoSansDeseret-Regular.ttf 00000077'3c003000-00000077'3c006fff r-- 0 4000 /system/fonts/NotoSansBatak-Regular.ttf 00000077'3c007000-00000077'3c05bfff r-- 0 55000 /system/fonts/Roboto-LightItalic.ttf 00000077'3c05c000-00000077'3c2dbfff rw- 0 280000 [anon:libc_malloc] 00000077'3c2dc000-00000077'3c347fff r-- 0 6c000 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000077'3c348000-00000077'3c40ffff rw- 0 c8000 [anon:dalvik-indirect ref table] 00000077'3c410000-00000077'3c50ffff rw- 0 100000 [anon:dalvik-non-moving-space inter region ref bitmap] 00000077'3c510000-00000077'3d50ffff rw- 0 1000000 [anon:dalvik-region-space inter region ref bitmap] 00000077'3d510000-00000077'3d70ffff rw- 0 200000 [anon:dalvik-rb copying gc mark stack] 00000077'3d710000-00000077'3df0ffff rw- 0 800000 [anon:dalvik-concurrent copying gc mark stack] 00000077'3df10000-00000077'3e10ffff rw- 0 200000 [anon:dalvik-rb copying gc mark stack] 00000077'3e110000-00000077'3e90ffff rw- 0 800000 [anon:dalvik-concurrent copying gc mark stack] 00000077'3e910000-00000077'3f110fff rw- 0 801000 [anon:dalvik-live stack] 00000077'3f111000-00000077'3f911fff rw- 0 801000 [anon:dalvik-allocation stack] 00000077'3f912000-00000077'3fd12fff rw- 0 401000 [anon:dalvik-card table] 00000077'3fd13000-00000077'3fe12fff rw- 0 100000 [anon:dalvik-large object free list space allocation info map] 00000077'3fe13000-00000077'40e12fff rw- 0 1000000 [anon:dalvik-region space live bitmap] 00000077'40e13000-00000077'40f12fff rw- 0 100000 [anon:dalvik-allocspace zygote / non moving space mark-bitmap 0] 00000077'40f13000-00000077'41012fff rw- 0 100000 [anon:dalvik-allocspace zygote / non moving space live-bitmap 0] 00000077'41013000-00000077'41378fff r-- 0 366000 /system/framework/knoxsdk.jar 00000077'41379000-00000077'41773fff r-- 0 3fb000 /system/framework/telephony-common.jar 00000077'41774000-00000077'41860fff r-- 0 ed000 /system/framework/ext.jar 00000077'41861000-00000077'41eeefff r-- 1cc3000 68e000 /system/framework/framework.jar 00000077'41eef000-00000077'42895fff r-- 131d000 9a7000 /system/framework/framework.jar 00000077'42896000-00000077'4322cfff r-- 987000 997000 /system/framework/framework.jar 00000077'4322d000-00000077'43bb4fff r-- 0 988000 /system/framework/framework.jar 00000077'43bb5000-00000077'43cdcfff r-- 0 128000 /apex/com.android.runtime/javalib/apache-xml.jar 00000077'43cdd000-00000077'43e32fff r-- 0 156000 /apex/com.android.runtime/javalib/bouncycastle.jar 00000077'43e33000-00000077'44158fff r-- 4000 326000 /apex/com.android.runtime/javalib/core-libart.jar 00000077'44159000-00000077'44611fff r-- 0 4b9000 /apex/com.android.runtime/javalib/core-oj.jar 00000077'44612000-00000077'4473ffff r-- 0 12e000 /apex/com.android.runtime/lib64/libart.so (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) 00000077'44740000-00000077'44bcafff r-x 12e000 48b000 /apex/com.android.runtime/lib64/libart.so (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) 00000077'44bcb000-00000077'44bcdfff rw- 5b9000 3000 /apex/com.android.runtime/lib64/libart.so (BuildId: 482b4e10e3fe87fb4b210441fb546b) 00000077'44bce000-00000077'44bdefff r-- 5bc000 11000 /apex/com.android.runtime/lib64/libart.so (BuildId: 482b4e10e3fe87fb4b210441fb546b) 00000077'44bdf000-00000077'44be1fff rw- 0 3000 [anon:.bss] 00000077'44be2000-00000077'44be2fff r-- 657000 1000 /data/app/com.google.android.trichromelibrary_398711733-S-t487CCoBc9AIkDyERzFw==/base.apk 00000077'44be3000-00000077'44bfffff r-- 0 1d000 /system/fonts/NotoNaskhArabic-Regular.ttf 00000077'44c00000-00000077'451fffff rw- 0 600000 [anon:libc_malloc] 00000077'45200000-00000077'45200fff r-- 37d7000 1000 /data/app/com.google.android.trichromelibrary_398711733-S-t487CCoBc9AIkDyERzFw==/base.apk 00000077'45201000-00000077'452c8fff rw- 0 c8000 [anon:dalvik-indirect ref table] 00000077'452c9000-00000077'452cafff r-- 0 2000 /system/lib64/libtombstoned_client.so (BuildId: 30718e1b44646e871081622b1864d1) 00000077'452cb000-00000077'452cdfff r-x 2000 3000 /system/lib64/libtombstoned_client.so (BuildId: 30718e1b44646e871081622b1864d1) 00000077'452ce000-00000077'452cefff rw- 5000 1000 /system/lib64/libtombstoned_client.so (BuildId: 30718e1b44646e871081622b1864d1) 00000077'452cf000-00000077'452cffff r-- 6000 1000 /system/lib64/libtombstoned_client.so (BuildId: 30718e1b44646e871081622b1864d1) 00000077'452d0000-00000077'452eafff r-- 0 1b000 /system/fonts/SECDevanagariUI-Regular.otf 00000077'452eb000-00000077'45308fff r-- 0 1e000 /system/fonts/SECNaskhArabicUI-Bold.ttf 00000077'45309000-00000077'4530afff r-- 0 2000 /system/lib64/libartpalette-system.so (BuildId: 24f21bc7e71c7d09ad6a06bbd2a20f) 00000077'4530b000-00000077'4530bfff r-x 2000 1000 /system/lib64/libartpalette-system.so (BuildId: 24f21bc7e71c7d09ad6a06bbd2a20f) 00000077'4530c000-00000077'4530cfff rw- 3000 1000 /system/lib64/libartpalette-system.so (BuildId: 24f21bc7e71c7d09ad6a06bbd2a20f) 00000077'4530d000-00000077'4530dfff r-- 4000 1000 /system/lib64/libartpalette-system.so (BuildId: 24f21bc7e71c7d09ad6a06bbd2a20f) 00000077'4530e000-00000077'4530efff r-- 37d7000 1000 /data/app/com.google.android.trichromelibrary_398711733-S-t487CCoBc9AIkDyERzFw==/base.apk 00000077'4530f000-00000077'45314fff r-- 0 6000 /system/fonts/NotoSansCham-Bold.ttf 00000077'45315000-00000077'4531efff r-- 0 a000 /system/fonts/SECGurmukhiUI-Regular.ttf 00000077'4531f000-00000077'45326fff r-- 0 8000 /system/fonts/NotoSerifGurmukhi-Bold.otf 00000077'45327000-00000077'45344fff r-- 0 1e000 /system/fonts/SECNaskhArabicUI-Regular.ttf 00000077'45345000-00000077'45347fff r-- 0 3000 [anon:cfi shadow] 00000077'45348000-00000077'45348fff r-- 0 1000 [anon:cfi shadow] 00000077'45349000-00000077'45603fff r-- 0 2bb000 [anon:cfi shadow] 00000077'45604000-00000077'45604fff r-- 0 1000 [anon:cfi shadow] 00000077'45605000-00000077'456f7fff r-- 0 f3000 [anon:cfi shadow] 00000077'456f8000-00000077'456f8fff r-- 0 1000 [anon:cfi shadow] 00000077'456f9000-00000077'456f9fff r-- 0 1000 [anon:cfi shadow] 00000077'456fa000-00000077'456fafff r-- 0 1000 [anon:cfi shadow] 00000077'456fb000-00000077'456fbfff r-- 0 1000 [anon:cfi shadow] 00000077'456fc000-00000077'456fcfff r-- 0 1000 [anon:cfi shadow] 00000077'456fd000-00000077'456fdfff r-- 0 1000 [anon:cfi shadow] 00000077'456fe000-00000077'456fefff r-- 0 1000 [anon:cfi shadow] 00000077'456ff000-00000077'456fffff r-- 0 1000 [anon:cfi shadow] 00000077'45700000-00000077'45702fff r-- 0 3000 [anon:cfi shadow] 00000077'45703000-00000077'45703fff r-- 0 1000 [anon:cfi shadow] 00000077'45704000-00000077'c5344fff r-- 0 7fc41000 [anon:cfi shadow] 00000077'c5345000-00000077'c5347fff r-- 0 3000 /system/lib64/libnetdbpf.so (BuildId: 4d4c8432436b9402b3eed92abd034f) 00000077'c5348000-00000077'c534dfff r-x 3000 6000 /system/lib64/libnetdbpf.so (BuildId: 4d4c8432436b9402b3eed92abd034f) 00000077'c534e000-00000077'c534efff rw- 9000 1000 /system/lib64/libnetdbpf.so (BuildId: 4d4c8432436b9402b3eed92abd034f) 00000077'c534f000-00000077'c534ffff r-- a000 1000 /system/lib64/libnetdbpf.so (BuildId: 4d4c8432436b9402b3eed92abd034f) 00000077'c5350000-00000077'c5350fff rw- 0 1000 [anon:.bss] 00000077'c5351000-00000077'c5353fff r-- 0 3000 /system/fonts/NotoSansAvestan-Regular.ttf 00000077'c5354000-00000077'c53a2fff r-- 0 4f000 /system/fonts/Roboto-Regular.ttf 00000077'c53a3000-00000077'c53f2fff r-- 0 50000 /system/lib64/libc++.so (BuildId: 5cead07f137a1a3575630376c60256) 00000077'c53f3000-00000077'c5467fff r-x 50000 75000 /system/lib64/libc++.so (BuildId: 5cead07f137a1a3575630376c60256) 00000077'c5468000-00000077'c5468fff rw- c5000 1000 /system/lib64/libc++.so (BuildId: 5cead07f137a1a3575630376c60256) 00000077'c5469000-00000077'c5470fff r-- c6000 8000 /system/lib64/libc++.so (BuildId: 5cead07f137a1a3575630376c60256) 00000077'c5471000-00000077'c5474fff rw- 0 4000 [anon:.bss] 00000077'c5475000-00000077'c5475fff r-- 0 1000 /dev/ashmem/b9b471cd-f818-4eec-a0b8-1fae6fcf8aee_1319_1319 (deleted) 00000077'c5476000-00000077'c547bfff r-- 0 6000 /system/fonts/NotoSansCham-Regular.ttf 00000077'c547c000-00000077'c548ffff r-- 0 14000 /system/fonts/NotoSerifDevanagari-Bold.ttf 00000077'c5490000-00000077'c54d1fff r-- 0 42000 /system/lib64/libsonivox.so (BuildId: 4fd9c0b8dce33302dad10cc7ef612b) 00000077'c54d2000-00000077'c54e7fff r-x 42000 16000 /system/lib64/libsonivox.so (BuildId: 4fd9c0b8dce33302dad10cc7ef612b) 00000077'c54e8000-00000077'c54e8fff rw- 58000 1000 /system/lib64/libsonivox.so (BuildId: 4fd9c0b8dce33302dad10cc7ef612b) 00000077'c54e9000-00000077'c54e9fff r-- 59000 1000 /system/lib64/libsonivox.so (BuildId: 4fd9c0b8dce33302dad10cc7ef612b) 00000077'c54ea000-00000077'c54f1fff rw- 0 8000 [anon:.bss] 00000077'c54f2000-00000077'c54f2fff r-- 0 1000 /dev/ashmem/b9b471cd-f818-4eec-a0b8-1fae6fcf8aee_1319_1319 (deleted) 00000077'c54f3000-00000077'c5502fff r-- 0 10000 /system/fonts/NotoSerifGujarati-Bold.ttf 00000077'c5503000-00000077'c550dfff r-- 0 b000 /system/lib64/libbufferhubqueue.so (BuildId: d54c326c97edc3235aa0637bef7193) 00000077'c550e000-00000077'c551dfff r-x b000 10000 /system/lib64/libbufferhubqueue.so (BuildId: d54c326c97edc3235aa0637bef7193) 00000077'c551e000-00000077'c551efff rw- 1b000 1000 /system/lib64/libbufferhubqueue.so (BuildId: d54c326c97edc3235aa0637bef7193) 00000077'c551f000-00000077'c551ffff r-- 1c000 1000 /system/lib64/libbufferhubqueue.so (BuildId: d54c326c97edc3235aa0637bef7193) 00000077'c5520000-00000077'c5520fff rw- 0 1000 [anon:.bss] 00000077'c5521000-00000077'c5524fff r-- 0 4000 /system/fonts/NotoSansAhom-Regular.otf 00000077'c5525000-00000077'c5541fff r-- 0 1d000 /system/fonts/SECNaskhArabic-Bold.ttf 00000077'c5542000-00000077'c5552fff r-- 0 11000 /system/lib64/libGLESOverlay.so (BuildId: 033eafd63a3a0731e7d5870f591eea) 00000077'c5553000-00000077'c5567fff r-x 11000 15000 /system/lib64/libGLESOverlay.so (BuildId: 033eafd63a3a0731e7d5870f591eea) 00000077'c5568000-00000077'c5568fff rw- 26000 1000 /system/lib64/libGLESOverlay.so (BuildId: 033eafd63a3a0731e7d5870f591eea) 00000077'c5569000-00000077'c5569fff r-- 27000 1000 /system/lib64/libGLESOverlay.so (BuildId: 033eafd63a3a0731e7d5870f591eea) 00000077'c556a000-00000077'c5577fff rw- 0 e000 [anon:.bss] 00000077'c5578000-00000077'c5579fff r-- 0 2000 /system/fonts/NotoSansKayahLi-Regular.ttf 00000077'c557a000-00000077'c558dfff r-- 0 14000 /system/fonts/NotoSerifDevanagari-Regular.ttf 00000077'c558e000-00000077'c5598fff r-- 0 b000 /system/lib64/libhidl-gen-utils.so (BuildId: afb9431d028590a56409fc565c6423) 00000077'c5599000-00000077'c55adfff r-x b000 15000 /system/lib64/libhidl-gen-utils.so (BuildId: afb9431d028590a56409fc565c6423) 00000077'c55ae000-00000077'c55aefff rw- 20000 1000 /system/lib64/libhidl-gen-utils.so (BuildId: afb9431d028590a56409fc565c6423) 00000077'c55af000-00000077'c55affff r-- 21000 1000 /system/lib64/libhidl-gen-utils.so (BuildId: afb9431d028590a56409fc565c6423) 00000077'c55b0000-00000077'c55b0fff rw- 0 1000 [anon:.bss] 00000077'c55b1000-00000077'c55b2fff r-- 0 2000 /system/fonts/NotoSansInscriptionalParthian-Regular.ttf 00000077'c55b3000-00000077'c55b6fff r-- 0 4000 /system/fonts/NotoSansThaana-Bold.ttf 00000077'c55b7000-00000077'c55f3fff r-- 0 3d000 /system/fonts/NotoSerif-Regular.ttf 00000077'c55f4000-00000077'c55f4fff r-- 0 1000 /system/lib64/android.hardware.media@1.0.so (BuildId: 83ebee42037084212c1f9d4ca26b3f) 00000077'c55f5000-00000077'c55f5fff r-x 1000 1000 /system/lib64/android.hardware.media@1.0.so (BuildId: 83ebee42037084212c1f9d4ca26b3f) 00000077'c55f6000-00000077'c55f6fff rw- 2000 1000 /system/lib64/android.hardware.media@1.0.so (BuildId: 83ebee42037084212c1f9d4ca26b3f) 00000077'c55f7000-00000077'c55f7fff r-- 3000 1000 /system/lib64/android.hardware.media@1.0.so (BuildId: 83ebee42037084212c1f9d4ca26b3f) 00000077'c55f8000-00000077'c5607fff r-- 0 10000 /system/fonts/NotoSerifGujarati-Regular.ttf 00000077'c5608000-00000077'c5608fff r-- 0 1000 /system/lib64/android.hardware.graphics.common@1.1.so (BuildId: 1e15e5671c39df156539f01f3eb99d) 00000077'c5609000-00000077'c5609fff r-x 1000 1000 /system/lib64/android.hardware.graphics.common@1.1.so (BuildId: 1e15e5671c39df156539f01f3eb99d) 00000077'c560a000-00000077'c560afff rw- 2000 1000 /system/lib64/android.hardware.graphics.common@1.1.so (BuildId: 1e15e5671c39df156539f01f3eb99d) 00000077'c560b000-00000077'c560bfff r-- 3000 1000 /system/lib64/android.hardware.graphics.common@1.1.so (BuildId: 1e15e5671c39df156539f01f3eb99d) 00000077'c560c000-00000077'c560cfff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'c560d000-00000077'c5661fff r-- 0 55000 /system/fonts/Roboto-ThinItalic.ttf 00000077'c5662000-00000077'c5669fff r-- 0 8000 /system/lib64/libaudioutils.so (BuildId: ff7dc8e8316694667762ca6d95b058) 00000077'c566a000-00000077'c567bfff r-x 8000 12000 /system/lib64/libaudioutils.so (BuildId: ff7dc8e8316694667762ca6d95b058) 00000077'c567c000-00000077'c567cfff rw- 1a000 1000 /system/lib64/libaudioutils.so (BuildId: ff7dc8e8316694667762ca6d95b058) 00000077'c567d000-00000077'c567dfff r-- 1b000 1000 /system/lib64/libaudioutils.so (BuildId: ff7dc8e8316694667762ca6d95b058) 00000077'c567e000-00000077'c567efff r-- 0 1000 /dev/ashmem/b9b471cd-f818-4eec-a0b8-1fae6fcf8aee_1319_1319 (deleted) 00000077'c567f000-00000077'c5688fff r-- 0 a000 /system/fonts/SECGurmukhi-Bold.ttf 00000077'c5689000-00000077'c5690fff r-- 0 8000 /system/lib64/libbase.so (BuildId: 36cd125456a5320dd3dcb8cfbd889a) 00000077'c5691000-00000077'c5699fff r-x 8000 9000 /system/lib64/libbase.so (BuildId: 36cd125456a5320dd3dcb8cfbd889a) 00000077'c569a000-00000077'c569afff rw- 11000 1000 /system/lib64/libbase.so (BuildId: 36cd125456a5320dd3dcb8cfbd889a) 00000077'c569b000-00000077'c569bfff r-- 12000 1000 /system/lib64/libbase.so (BuildId: 36cd125456a5320dd3dcb8cfbd889a) 00000077'c569c000-00000077'c569cfff rw- 0 1000 [anon:.bss] 00000077'c569d000-00000077'c56a0fff r-- 0 4000 /system/fonts/NotoSansThaana-Regular.ttf 00000077'c56a1000-00000077'c56aafff r-- 0 a000 /system/fonts/SECGurmukhi-Regular.ttf 00000077'c56ab000-00000077'c56b0fff r-- 0 6000 /system/fonts/NotoSerifGeorgian-Bold.otf 00000077'c56b1000-00000077'c56b6fff r-- 0 6000 /system/fonts/NotoSerifGeorgian-Regular.otf 00000077'c56b7000-00000077'c56d3fff r-- 0 1d000 /system/fonts/SECNaskhArabic-Regular.ttf 00000077'c56d4000-00000077'c56ddfff r-- 0 a000 /system/lib64/android.hidl.token@1.0.so (BuildId: b1d52fbd101bf51f52e722afa2a83d) 00000077'c56de000-00000077'c56e5fff r-x a000 8000 /system/lib64/android.hidl.token@1.0.so (BuildId: b1d52fbd101bf51f52e722afa2a83d) 00000077'c56e6000-00000077'c56e6fff rw- 12000 1000 /system/lib64/android.hidl.token@1.0.so (BuildId: b1d52fbd101bf51f52e722afa2a83d) 00000077'c56e7000-00000077'c56e8fff r-- 13000 2000 /system/lib64/android.hidl.token@1.0.so (BuildId: b1d52fbd101bf51f52e722afa2a83d) 00000077'c56e9000-00000077'c56e9fff r-- 0 1000 /vendor/overlay/NavigationBarModeGestural/NavigationBarModeGesturalOverlay.apk 00000077'c56ea000-00000077'c5706fff r-- 0 1d000 /system/fonts/DancingScript-Bold.ttf 00000077'c5707000-00000077'c5717fff r-- 0 11000 /system/lib64/libremotedisplay.so (BuildId: 43cb4384e5acd76aa8c4d2d897afd4) 00000077'c5718000-00000077'c572bfff r-x 11000 14000 /system/lib64/libremotedisplay.so (BuildId: 43cb4384e5acd76aa8c4d2d897afd4) 00000077'c572c000-00000077'c572efff rw- 25000 3000 /system/lib64/libremotedisplay.so (BuildId: 43cb4384e5acd76aa8c4d2d897afd4) 00000077'c572f000-00000077'c5736fff r-- 28000 8000 /system/lib64/libremotedisplay.so (BuildId: 43cb4384e5acd76aa8c4d2d897afd4) 00000077'c5737000-00000077'c5737fff rw- 0 1000 [anon:.bss] 00000077'c5738000-00000077'c573dfff r-- 0 6000 /system/fonts/NotoSansGeorgian-Bold.otf 00000077'c573e000-00000077'c5743fff r-- 0 6000 /system/fonts/NotoSansGeorgian-Medium.otf 00000077'c5744000-00000077'c5748fff r-- 0 5000 /system/fonts/NotoSansGeorgian-Regular.otf 00000077'c5749000-00000077'c574cfff r-- 0 4000 /system/fonts/NotoSerifArmenian-Regular.otf 00000077'c574d000-00000077'c5769fff r-- 0 1d000 /system/fonts/DancingScript-Regular.ttf 00000077'c576a000-00000077'c576cfff r-- 0 3000 /system/lib64/libext2_blkid.so (BuildId: b72d3346d7511a0aca7ae1326326f4) 00000077'c576d000-00000077'c5773fff r-x 3000 7000 /system/lib64/libext2_blkid.so (BuildId: b72d3346d7511a0aca7ae1326326f4) 00000077'c5774000-00000077'c5775fff rw- a000 2000 /system/lib64/libext2_blkid.so (BuildId: b72d3346d7511a0aca7ae1326326f4) 00000077'c5776000-00000077'c5776fff r-- c000 1000 /system/lib64/libext2_blkid.so (BuildId: b72d3346d7511a0aca7ae1326326f4) 00000077'c5777000-00000077'c5777fff rw- 0 1000 [anon:.bss] 00000077'c5778000-00000077'c577bfff r-- 0 4000 /system/fonts/NotoSansArmenian-Bold.otf 00000077'c577c000-00000077'c577ffff r-- 0 4000 /system/fonts/NotoSansArmenian-Medium.otf 00000077'c5780000-00000077'c5784fff r-- 0 5000 /system/fonts/NotoSansThaiUI-Bold.ttf 00000077'c5785000-00000077'c578afff r-- 0 6000 /system/fonts/NotoSansThaiUI-Regular.ttf 00000077'c578b000-00000077'c57b4fff r-- 0 2a000 /system/lib64/libft2.so (BuildId: d1bc683769dd30d86eae7c9f5ed058) 00000077'c57b5000-00000077'c5828fff r-x 2a000 74000 /system/lib64/libft2.so (BuildId: d1bc683769dd30d86eae7c9f5ed058) 00000077'c5829000-00000077'c5829fff rw- 9e000 1000 /system/lib64/libft2.so (BuildId: d1bc683769dd30d86eae7c9f5ed058) 00000077'c582a000-00000077'c582efff r-- 9f000 5000 /system/lib64/libft2.so (BuildId: d1bc683769dd30d86eae7c9f5ed058) 00000077'c582f000-00000077'c5830fff r-- 0 2000 /system/fonts/NotoSansInscriptionalPahlavi-Regular.ttf 00000077'c5831000-00000077'c5835fff r-- 0 5000 /system/fonts/NotoSerifThai-Bold.ttf 00000077'c5836000-00000077'c583afff r-- 0 5000 /system/fonts/NotoSerifThai-Regular.ttf 00000077'c583b000-00000077'c583ffff r-- 0 5000 /system/fonts/NotoSansThai-Bold.ttf 00000077'c5840000-00000077'c5840fff r-- 0 1000 /system/lib64/libstdc++.so (BuildId: db406ab23ffde8dd7e3a6a0e2d9146) 00000077'c5841000-00000077'c5842fff r-x 1000 2000 /system/lib64/libstdc++.so (BuildId: db406ab23ffde8dd7e3a6a0e2d9146) 00000077'c5843000-00000077'c5843fff rw- 3000 1000 /system/lib64/libstdc++.so (BuildId: db406ab23ffde8dd7e3a6a0e2d9146) 00000077'c5844000-00000077'c5844fff r-- 4000 1000 /system/lib64/libstdc++.so (BuildId: db406ab23ffde8dd7e3a6a0e2d9146) 00000077'c5845000-00000077'c5846fff r-- 0 2000 /system/fonts/NotoSansImperialAramaic-Regular.ttf 00000077'c5847000-00000077'c5855fff r-- 0 f000 /system/fonts/ComingSoon.ttf 00000077'c5856000-00000077'c5870fff r-- 0 1b000 /system/fonts/DroidSansMono.ttf 00000077'c5871000-00000077'c5881fff r-- 0 11000 /system/fonts/NotoSansNewa-Regular.otf 00000077'c5882000-00000077'c5891fff r-- 0 10000 /system/fonts/NotoSansMarchen-Regular.otf 00000077'c5892000-00000077'c5899fff r-- 0 8000 /system/lib64/libz.so (BuildId: 69e45589df82f92966c587281f241b) 00000077'c589a000-00000077'c58a9fff r-x 8000 10000 /system/lib64/libz.so (BuildId: 69e45589df82f92966c587281f241b) 00000077'c58aa000-00000077'c58aafff rw- 18000 1000 /system/lib64/libz.so (BuildId: 69e45589df82f92966c587281f241b) 00000077'c58ab000-00000077'c58abfff r-- 19000 1000 /system/lib64/libz.so (BuildId: 69e45589df82f92966c587281f241b) 00000077'c58ac000-00000077'c58adfff r-- 0 2000 /system/fonts/NotoSansHanunoo-Regular.ttf 00000077'c58ae000-00000077'c58b3fff r-- 0 6000 /system/fonts/NotoSansThai-Regular.ttf 00000077'c58b4000-00000077'c58b8fff r-- 0 5000 /system/fonts/NotoSerifHebrew-Bold.ttf 00000077'c58b9000-00000077'c58d9fff r-- 0 21000 /system/fonts/NotoSansAnatolianHieroglyphs-Regular.otf 00000077'c58da000-00000077'c58f5fff r-- 0 1c000 /system/fonts/NotoSansMongolian-Regular.ttf 00000077'c58f6000-00000077'c58f6fff r-- 0 1000 /system/lib64/libsqlite3_expert.so (BuildId: a491c79d17c638f7ae5849eebab554) 00000077'c58f7000-00000077'c58f7fff r-x 1000 1000 /system/lib64/libsqlite3_expert.so (BuildId: a491c79d17c638f7ae5849eebab554) 00000077'c58f8000-00000077'c58f8fff rw- 2000 1000 /system/lib64/libsqlite3_expert.so (BuildId: a491c79d17c638f7ae5849eebab554) 00000077'c58f9000-00000077'c58f9fff r-- 3000 1000 /system/lib64/libsqlite3_expert.so (BuildId: a491c79d17c638f7ae5849eebab554) 00000077'c58fa000-00000077'c58fcfff r-- 0 3000 /system/fonts/NotoSerifArmenian-Bold.otf 00000077'c58fd000-00000077'c5901fff r-- 0 5000 /system/fonts/NotoSerifHebrew-Regular.ttf 00000077'c5902000-00000077'c5904fff r-- 0 3000 /system/lib64/libstagefright_omx_utils.so (BuildId: 81d1437e71a97b1a4c9181f0539e45) 00000077'c5905000-00000077'c5907fff r-x 3000 3000 /system/lib64/libstagefright_omx_utils.so (BuildId: 81d1437e71a97b1a4c9181f0539e45) 00000077'c5908000-00000077'c5908fff rw- 6000 1000 /system/lib64/libstagefright_omx_utils.so (BuildId: 81d1437e71a97b1a4c9181f0539e45) 00000077'c5909000-00000077'c5909fff r-- 7000 1000 /system/lib64/libstagefright_omx_utils.so (BuildId: 81d1437e71a97b1a4c9181f0539e45) 00000077'c590a000-00000077'c590afff rw- 0 1000 [anon:.bss] 00000077'c590b000-00000077'c590cfff r-- 0 2000 /system/fonts/NotoSansGothic-Regular.ttf 00000077'c590d000-00000077'c5925fff r-- 0 19000 /system/fonts/NotoSansBhaiksuki-Regular.otf 00000077'c5926000-00000077'c5944fff r-- 0 1f000 /system/fonts/NotoSansYi-Regular.ttf 00000077'c5945000-00000077'c5953fff r-- 0 f000 /system/lib64/libpng.so (BuildId: 48e0d49980bb58b620c0bd71483d5e) 00000077'c5954000-00000077'c597cfff r-x f000 29000 /system/lib64/libpng.so (BuildId: 48e0d49980bb58b620c0bd71483d5e) 00000077'c597d000-00000077'c597dfff rw- 38000 1000 /system/lib64/libpng.so (BuildId: 48e0d49980bb58b620c0bd71483d5e) 00000077'c597e000-00000077'c597efff r-- 39000 1000 /system/lib64/libpng.so (BuildId: 48e0d49980bb58b620c0bd71483d5e) 00000077'c597f000-00000077'c5983fff r-- 0 5000 /system/fonts/NotoSansHebrew-Bold.ttf 00000077'c5984000-00000077'c5994fff r-- 0 11000 /system/fonts/SECCutiveMono.ttf 00000077'c5995000-00000077'c5a31fff r-- 0 9d000 /system/lib64/libstagefright.so (BuildId: b4010fbf19326750f712ca8c1d4863) 00000077'c5a32000-00000077'c5b8efff r-x 9d000 15d000 /system/lib64/libstagefright.so (BuildId: b4010fbf19326750f712ca8c1d4863) 00000077'c5b8f000-00000077'c5b8ffff rw- 1fa000 1000 /system/lib64/libstagefright.so (BuildId: b4010fbf19326750f712ca8c1d4863) 00000077'c5b90000-00000077'c5ba1fff r-- 1fb000 12000 /system/lib64/libstagefright.so (BuildId: b4010fbf19326750f712ca8c1d4863) 00000077'c5ba2000-00000077'c5ba2fff rw- 0 1000 [anon:.bss] 00000077'c5ba3000-00000077'c5ba4fff r-- 0 2000 /system/fonts/NotoSansCypriot-Regular.ttf 00000077'c5ba5000-00000077'c5ba9fff r-- 0 5000 /system/fonts/NotoSansHebrew-Regular.ttf 00000077'c5baa000-00000077'c5bb0fff r-- 0 7000 /system/fonts/NotoSansSharada-Regular.otf 00000077'c5bb1000-00000077'c5bbffff r-- 0 f000 /system/fonts/SECFallback.ttf 00000077'c5bc0000-00000077'c5c66fff r-- 0 a7000 /apex/com.android.runtime/lib64/libicuuc.so (BuildId: 841960d4bbaa00250e78da8066f6a2) 00000077'c5c67000-00000077'c5d68fff r-x a7000 102000 /apex/com.android.runtime/lib64/libicuuc.so (BuildId: 841960d4bbaa00250e78da8066f6a2) 00000077'c5d69000-00000077'c5d69fff rw- 1a9000 1000 /apex/com.android.runtime/lib64/libicuuc.so (BuildId: 841960d4bbaa00250e78da8066f6a2) 00000077'c5d6a000-00000077'c5d7dfff r-- 1aa000 14000 /apex/com.android.runtime/lib64/libicuuc.so (BuildId: 841960d4bbaa00250e78da8066f6a2) 00000077'c5d7e000-00000077'c5d7ffff rw- 0 2000 [anon:.bss] 00000077'c5d80000-00000077'c5d8ffff r-- 0 10000 /system/fonts/NotoSansVai-Regular.ttf 00000077'c5d90000-00000077'c5db0fff r-- 0 21000 /system/fonts/NotoSansBamum-Regular.ttf 00000077'c5db1000-00000077'c5db5fff r-- 0 5000 /system/lib64/libappfuse.so (BuildId: 86e26980ac13f1c30058af1d14ecab) 00000077'c5db6000-00000077'c5dbcfff r-x 5000 7000 /system/lib64/libappfuse.so (BuildId: 86e26980ac13f1c30058af1d14ecab) 00000077'c5dbd000-00000077'c5dbdfff rw- c000 1000 /system/lib64/libappfuse.so (BuildId: 86e26980ac13f1c30058af1d14ecab) 00000077'c5dbe000-00000077'c5dbefff r-- d000 1000 /system/lib64/libappfuse.so (BuildId: 86e26980ac13f1c30058af1d14ecab) 00000077'c5dbf000-00000077'c5dc7fff r-- 0 9000 /system/fonts/NotoSansLinearA-Regular.otf 00000077'c5dc8000-00000077'c5de3fff r-- 0 1c000 /system/lib64/libmedia_omx.so (BuildId: 1107d1895e14bd796d26ce1d07b1fa) 00000077'c5de4000-00000077'c5e04fff r-x 1c000 21000 /system/lib64/libmedia_omx.so (BuildId: 1107d1895e14bd796d26ce1d07b1fa) 00000077'c5e05000-00000077'c5e05fff rw- 3d000 1000 /system/lib64/libmedia_omx.so (BuildId: 1107d1895e14bd796d26ce1d07b1fa) 00000077'c5e06000-00000077'c5e0ffff r-- 3e000 a000 /system/lib64/libmedia_omx.so (BuildId: 1107d1895e14bd796d26ce1d07b1fa) 00000077'c5e10000-00000077'c5e10fff rw- 0 1000 [anon:.bss] 00000077'c5e11000-00000077'c5e11fff r-- 2000 1000 /vendor/overlay/NavigationBarModeGestural/NavigationBarModeGesturalOverlay.apk 00000077'c5e12000-00000077'c5e1bfff r-- 0 a000 /system/fonts/CarroisGothicSC-Regular.ttf 00000077'c5e1c000-00000077'c5e42fff r-- 0 27000 /system/fonts/SamsungMyanmarUI-Regular.ttf 00000077'c5e43000-00000077'c5e53fff r-- 0 11000 /system/lib64/libpdx_default_transport.so (BuildId: ff349bca3967f2e6bd43b64b8ab8ad) 00000077'c5e54000-00000077'c5e67fff r-x 11000 14000 /system/lib64/libpdx_default_transport.so (BuildId: ff349bca3967f2e6bd43b64b8ab8ad) 00000077'c5e68000-00000077'c5e68fff rw- 25000 1000 /system/lib64/libpdx_default_transport.so (BuildId: ff349bca3967f2e6bd43b64b8ab8ad) 00000077'c5e69000-00000077'c5e69fff r-- 26000 1000 /system/lib64/libpdx_default_transport.so (BuildId: ff349bca3967f2e6bd43b64b8ab8ad) 00000077'c5e6a000-00000077'c5e6afff rw- 0 1000 [anon:.bss] 00000077'c5e6b000-00000077'c5e6efff r-- 0 4000 /system/fonts/NotoSansArmenian-Regular.otf 00000077'c5e6f000-00000077'c5e7afff r-- 0 c000 /system/fonts/NotoSansTaiTham-Regular.ttf 00000077'c5e7b000-00000077'c5e87fff r-- 0 d000 /system/fonts/NotoSansSyriacWestern-Regular.ttf 00000077'c5e88000-00000077'c5ea9fff r-- 0 22000 /system/fonts/NotoSerifMyanmar-Bold.otf 00000077'c5eaa000-00000077'c5eaafff r-- 0 1000 /system/lib64/libnativebridge_lazy.so (BuildId: cd7e55bab72a10c4a7b1bcc2571db4) 00000077'c5eab000-00000077'c5eacfff r-x 1000 2000 /system/lib64/libnativebridge_lazy.so (BuildId: cd7e55bab72a10c4a7b1bcc2571db4) 00000077'c5ead000-00000077'c5eadfff rw- 3000 1000 /system/lib64/libnativebridge_lazy.so (BuildId: cd7e55bab72a10c4a7b1bcc2571db4) 00000077'c5eae000-00000077'c5eaefff r-- 4000 1000 /system/lib64/libnativebridge_lazy.so (BuildId: cd7e55bab72a10c4a7b1bcc2571db4) 00000077'c5eaf000-00000077'c5eaffff rw- 0 1000 [anon:.bss] 00000077'c5eb0000-00000077'c5eb1fff r-- 0 2000 /system/fonts/NotoSansCarian-Regular.ttf 00000077'c5eb2000-00000077'c5eb3fff r-- 0 2000 /system/fonts/Clock2019L.ttf 00000077'c5eb4000-00000077'c5eb6fff r-- 0 3000 /system/fonts/NotoSansPauCinHau-Regular.otf 00000077'c5eb7000-00000077'c5ec3fff r-- 0 d000 /system/fonts/NotoSansSyriacEastern-Regular.ttf 00000077'c5ec4000-00000077'c5ef6fff r-- 0 33000 /system/fonts/NotoSansMyanmar-Bold-ZawDecode.ttf 00000077'c5ef7000-00000077'c5ef8fff r-- 0 2000 /system/lib64/libbinderthreadstate.so (BuildId: 6ddda968f08688b8fb802e17e14f0b) 00000077'c5ef9000-00000077'c5efafff r-x 2000 2000 /system/lib64/libbinderthreadstate.so (BuildId: 6ddda968f08688b8fb802e17e14f0b) 00000077'c5efb000-00000077'c5efbfff rw- 4000 1000 /system/lib64/libbinderthreadstate.so (BuildId: 6ddda968f08688b8fb802e17e14f0b) 00000077'c5efc000-00000077'c5efcfff r-- 5000 1000 /system/lib64/libbinderthreadstate.so (BuildId: 6ddda968f08688b8fb802e17e14f0b) 00000077'c5efd000-00000077'c5efdfff rw- 0 1000 [anon:.bss] 00000077'c5efe000-00000077'c5efffff r-- 0 2000 /system/fonts/SamsungOneUINum-500.ttf 00000077'c5f00000-00000077'c5f21fff r-- 0 22000 /system/fonts/NotoSerifMyanmar-Regular.otf 00000077'c5f22000-00000077'c5f2bfff r-- 0 a000 /system/lib64/android.hardware.graphics.mapper@2.0.so (BuildId: abfbe3fd58892810874811cf474a8b) 00000077'c5f2c000-00000077'c5f34fff r-x a000 9000 /system/lib64/android.hardware.graphics.mapper@2.0.so (BuildId: abfbe3fd58892810874811cf474a8b) 00000077'c5f35000-00000077'c5f35fff rw- 13000 1000 /system/lib64/android.hardware.graphics.mapper@2.0.so (BuildId: abfbe3fd58892810874811cf474a8b) 00000077'c5f36000-00000077'c5f37fff r-- 14000 2000 /system/lib64/android.hardware.graphics.mapper@2.0.so (BuildId: abfbe3fd58892810874811cf474a8b) 00000077'c5f38000-00000077'c5f3bfff r-- 0 4000 /system/fonts/NotoSansPahawhHmong-Regular.otf 00000077'c5f3c000-00000077'c5f6cfff r-- 0 31000 /system/fonts/NotoSansMyanmar-Regular-ZawDecode.ttf 00000077'c5f6d000-00000077'c5fb2fff r-- 0 46000 /system/lib64/libaudioclient.so (BuildId: bfd350cdb8e5904aa63f9514228d55) 00000077'c5fb3000-00000077'c6022fff r-x 46000 70000 /system/lib64/libaudioclient.so (BuildId: bfd350cdb8e5904aa63f9514228d55) 00000077'c6023000-00000077'c6023fff rw- b6000 1000 /system/lib64/libaudioclient.so (BuildId: bfd350cdb8e5904aa63f9514228d55) 00000077'c6024000-00000077'c6033fff r-- b7000 10000 /system/lib64/libaudioclient.so (BuildId: bfd350cdb8e5904aa63f9514228d55) 00000077'c6034000-00000077'c6034fff rw- 0 1000 [anon:.bss] 00000077'c6035000-00000077'c6037fff r-- 0 3000 /system/fonts/NotoSansPalmyrene-Regular.otf 00000077'c6038000-00000077'c603afff r-- 0 3000 /system/fonts/NotoSansOldPermic-Regular.otf 00000077'c603b000-00000077'c6046fff r-- 0 c000 /system/fonts/NotoSansSyriacEstrangela-Regular.ttf 00000077'c6047000-00000077'c604dfff r-- 0 7000 /system/lib64/libknox_remotedesktopclient.knox.samsung.so (BuildId: e584961c6b6ec21edc26b49fa143ac) 00000077'c604e000-00000077'c6050fff r-x 7000 3000 /system/lib64/libknox_remotedesktopclient.knox.samsung.so (BuildId: e584961c6b6ec21edc26b49fa143ac) 00000077'c6051000-00000077'c6051fff rw- a000 1000 /system/lib64/libknox_remotedesktopclient.knox.samsung.so (BuildId: e584961c6b6ec21edc26b49fa143ac) 00000077'c6052000-00000077'c6054fff r-- b000 3000 /system/lib64/libknox_remotedesktopclient.knox.samsung.so (BuildId: e584961c6b6ec21edc26b49fa143ac) 00000077'c6055000-00000077'c6055fff rw- 0 1000 [anon:.bss] 00000077'c6056000-00000077'c6057fff r-- 0 2000 /system/fonts/Clock2017R.ttf 00000077'c6058000-00000077'c6070fff r-- 0 19000 /system/fonts/NotoSansLepcha-Regular.ttf 00000077'c6071000-00000077'c6086fff r-- 0 16000 /system/fonts/SamsungKhmerUI-Bold.ttf 00000077'c6087000-00000077'c609efff r-- 0 18000 /system/lib64/libmediadrm.so (BuildId: edf051858d3dfe08055cbfdfad9e67) 00000077'c609f000-00000077'c60b6fff r-x 18000 18000 /system/lib64/libmediadrm.so (BuildId: edf051858d3dfe08055cbfdfad9e67) 00000077'c60b7000-00000077'c60b7fff rw- 30000 1000 /system/lib64/libmediadrm.so (BuildId: edf051858d3dfe08055cbfdfad9e67) 00000077'c60b8000-00000077'c60befff r-- 31000 7000 /system/lib64/libmediadrm.so (BuildId: edf051858d3dfe08055cbfdfad9e67) 00000077'c60bf000-00000077'c60bffff rw- 0 1000 [anon:.bss] 00000077'c60c0000-00000077'c60c5fff r-- 0 6000 /system/fonts/NotoSansMiao-Regular.otf 00000077'c60c6000-00000077'c60d4fff r-- 0 f000 /system/fonts/NotoSansLinearB-Regular.ttf 00000077'c60d5000-00000077'c60d5fff r-- 0 1000 /system/lib64/libsync.so (BuildId: 4a1d0e7a1ba53056143623eb91400b) 00000077'c60d6000-00000077'c60d6fff r-x 1000 1000 /system/lib64/libsync.so (BuildId: 4a1d0e7a1ba53056143623eb91400b) 00000077'c60d7000-00000077'c60d7fff rw- 2000 1000 /system/lib64/libsync.so (BuildId: 4a1d0e7a1ba53056143623eb91400b) 00000077'c60d8000-00000077'c60d8fff r-- 3000 1000 /system/lib64/libsync.so (BuildId: 4a1d0e7a1ba53056143623eb91400b) 00000077'c60d9000-00000077'c60d9fff rw- 0 1000 [anon:.bss] 00000077'c60da000-00000077'c60f0fff r-- 0 17000 /system/fonts/SamsungKhmerUI-Regular.ttf 00000077'c60f1000-00000077'c6114fff r-- 0 24000 /system/fonts/NotoSansKhmer-VF.ttf 00000077'c6115000-00000077'c6124fff r-- 0 10000 /system/lib64/libmediadrmmetrics_lite.so (BuildId: b6cb3aa308f2adfb93a1041afceec4) 00000077'c6125000-00000077'c6135fff r-x 10000 11000 /system/lib64/libmediadrmmetrics_lite.so (BuildId: b6cb3aa308f2adfb93a1041afceec4) 00000077'c6136000-00000077'c6136fff rw- 21000 1000 /system/lib64/libmediadrmmetrics_lite.so (BuildId: b6cb3aa308f2adfb93a1041afceec4) 00000077'c6137000-00000077'c6138fff r-- 22000 2000 /system/lib64/libmediadrmmetrics_lite.so (BuildId: b6cb3aa308f2adfb93a1041afceec4) 00000077'c6139000-00000077'c6139fff rw- 0 1000 [anon:.bss] 00000077'c613a000-00000077'c6148fff r-- 0 f000 /system/fonts/NotoSansKaithi-Regular.ttf 00000077'c6149000-00000077'c615dfff r-- 0 15000 /system/fonts/NotoSansSinhalaUI-Bold.otf 00000077'c615e000-00000077'c615ffff r-- 0 2000 /system/lib64/libpersona.so (BuildId: bffc9221057d903d9825115cc90183) 00000077'c6160000-00000077'c6161fff r-x 2000 2000 /system/lib64/libpersona.so (BuildId: bffc9221057d903d9825115cc90183) 00000077'c6162000-00000077'c6162fff rw- 4000 1000 /system/lib64/libpersona.so (BuildId: bffc9221057d903d9825115cc90183) 00000077'c6163000-00000077'c6163fff r-- 5000 1000 /system/lib64/libpersona.so (BuildId: bffc9221057d903d9825115cc90183) 00000077'c6164000-00000077'c6165fff r-- 0 2000 /system/fonts/NotoSansSoraSompeng-Regular.otf 00000077'c6166000-00000077'c6174fff r-- 0 f000 /system/fonts/NotoSansCherokee-Regular.ttf 00000077'c6175000-00000077'c618bfff r-- 0 17000 /system/fonts/NotoSansSinhalaUI-Medium.otf 00000077'c618c000-00000077'c6194fff r-- 0 9000 /system/lib64/libimg_utils.so (BuildId: 949fffc779239412c80c3317cbd6f8) 00000077'c6195000-00000077'c61a5fff r-x 9000 11000 /system/lib64/libimg_utils.so (BuildId: 949fffc779239412c80c3317cbd6f8) 00000077'c61a6000-00000077'c61a6fff rw- 1a000 1000 /system/lib64/libimg_utils.so (BuildId: 949fffc779239412c80c3317cbd6f8) 00000077'c61a7000-00000077'c61a8fff r-- 1b000 2000 /system/lib64/libimg_utils.so (BuildId: 949fffc779239412c80c3317cbd6f8) 00000077'c61a9000-00000077'c61a9fff rw- 0 1000 [anon:.bss] 00000077'c61aa000-00000077'c61aafff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'c61ab000-00000077'c61acfff r-- 0 2000 /system/fonts/NotoSansOldNorthArabian-Regular.otf 00000077'c61ad000-00000077'c61b1fff r-- 0 5000 /system/fonts/NotoSansMeroitic-Regular.otf 00000077'c61b2000-00000077'c61c6fff r-- 0 15000 /system/fonts/NotoSansSinhalaUI-Regular.otf 00000077'c61c7000-00000077'c61dbfff r-- 0 15000 /system/fonts/NotoSerifSinhala-Bold.otf 00000077'c61dc000-00000077'c61dcfff r-- 0 1000 /system/lib64/libion.so (BuildId: bb192c562d0cef251aa012727665a4) 00000077'c61dd000-00000077'c61ddfff r-x 1000 1000 /system/lib64/libion.so (BuildId: bb192c562d0cef251aa012727665a4) 00000077'c61de000-00000077'c61defff rw- 2000 1000 /system/lib64/libion.so (BuildId: bb192c562d0cef251aa012727665a4) 00000077'c61df000-00000077'c61dffff r-- 3000 1000 /system/lib64/libion.so (BuildId: bb192c562d0cef251aa012727665a4) 00000077'c61e0000-00000077'c61e0fff rw- 0 1000 [anon:.bss] 00000077'c61e1000-00000077'c61e2fff r-- 0 2000 /system/fonts/NotoSansNabataean-Regular.otf 00000077'c61e3000-00000077'c61e7fff r-- 0 5000 /system/fonts/NotoSansManichaean-Regular.otf 00000077'c61e8000-00000077'c61fafff r-- 0 13000 /system/fonts/NotoSerifSinhala-Regular.otf 00000077'c61fb000-00000077'c620ffff r-- 0 15000 /system/fonts/NotoSansSinhala-Bold.otf 00000077'c6210000-00000077'c6222fff r-- 0 13000 /system/lib64/libGLESv3.so (BuildId: 5ef6db65f77d3d594c8226861f7ebf) 00000077'c6223000-00000077'c6228fff r-x 13000 6000 /system/lib64/libGLESv3.so (BuildId: 5ef6db65f77d3d594c8226861f7ebf) 00000077'c6229000-00000077'c6229fff rw- 19000 1000 /system/lib64/libGLESv3.so (BuildId: 5ef6db65f77d3d594c8226861f7ebf) 00000077'c622a000-00000077'c622afff r-- 1a000 1000 /system/lib64/libGLESv3.so (BuildId: 5ef6db65f77d3d594c8226861f7ebf) 00000077'c622b000-00000077'c622cfff r-- 0 2000 /system/fonts/NotoSansMultani-Regular.otf 00000077'c622d000-00000077'c6243fff r-- 0 17000 /system/fonts/NotoSansSinhala-Medium.otf 00000077'c6244000-00000077'c6258fff r-- 0 15000 /system/fonts/NotoSansSinhala-Regular.otf 00000077'c6259000-00000077'c626cfff r-- 0 14000 /system/fonts/NotoSansOriyaUI-Bold.ttf 00000077'c626d000-00000077'c6272fff r-- 0 6000 /system/lib64/libhwobs.so (BuildId: 9c47a35d3b0f72d7e443b9091497f7) 00000077'c6273000-00000077'c6279fff r-x 6000 7000 /system/lib64/libhwobs.so (BuildId: 9c47a35d3b0f72d7e443b9091497f7) 00000077'c627a000-00000077'c627afff rw- d000 1000 /system/lib64/libhwobs.so (BuildId: 9c47a35d3b0f72d7e443b9091497f7) 00000077'c627b000-00000077'c627cfff r-- e000 2000 /system/lib64/libhwobs.so (BuildId: 9c47a35d3b0f72d7e443b9091497f7) 00000077'c627d000-00000077'c627dfff rw- 0 1000 [anon:.bss] 00000077'c627e000-00000077'c627efff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'c627f000-00000077'c6288fff r-- 0 a000 /system/fonts/NotoSansJavanese-Regular.ttf 00000077'c6289000-00000077'c628cfff r-- 0 4000 /system/lib64/libcamera_metadata.so (BuildId: 0cbac56cf8c98b5cb9f1eec6123e19) 00000077'c628d000-00000077'c628ffff r-x 4000 3000 /system/lib64/libcamera_metadata.so (BuildId: 0cbac56cf8c98b5cb9f1eec6123e19) 00000077'c6290000-00000077'c6291fff rw- 7000 2000 /system/lib64/libcamera_metadata.so (BuildId: 0cbac56cf8c98b5cb9f1eec6123e19) 00000077'c6292000-00000077'c6292fff r-- 9000 1000 /system/lib64/libcamera_metadata.so (BuildId: 0cbac56cf8c98b5cb9f1eec6123e19) 00000077'c6293000-00000077'c6293fff rw- 0 1000 [anon:.bss] 00000077'c6294000-00000077'c6295fff r-- 0 2000 /system/fonts/Clock2017L.ttf 00000077'c6296000-00000077'c6297fff r-- 0 2000 /system/fonts/Clock2016.ttf 00000077'c6298000-00000077'c62abfff r-- 0 14000 /system/fonts/NotoSansOriyaUI-Regular.ttf 00000077'c62ac000-00000077'c62c0fff r-- 0 15000 /system/fonts/NotoSansOriya-Bold.ttf 00000077'c62c1000-00000077'c6328fff r-- 0 68000 /system/lib64/libgui.so (BuildId: b00029d2ad6e9c41a954e06ddc893f) 00000077'c6329000-00000077'c6396fff r-x 68000 6e000 /system/lib64/libgui.so (BuildId: b00029d2ad6e9c41a954e06ddc893f) 00000077'c6397000-00000077'c6397fff rw- d6000 1000 /system/lib64/libgui.so (BuildId: b00029d2ad6e9c41a954e06ddc893f) 00000077'c6398000-00000077'c63b1fff r-- d7000 1a000 /system/lib64/libgui.so (BuildId: b00029d2ad6e9c41a954e06ddc893f) 00000077'c63b2000-00000077'c63b2fff rw- 0 1000 [anon:.bss] 00000077'c63b3000-00000077'c63b9fff r-- 0 7000 /system/fonts/NotoSansPhagsPa-Regular.ttf 00000077'c63ba000-00000077'c63cffff r-- 0 16000 /system/fonts/SECKannadaUI-Bold.ttf 00000077'c63d0000-00000077'c63e6fff r-- 0 17000 /system/fonts/SECKannadaUI-Regular.ttf 00000077'c63e7000-00000077'c63eafff r-- 0 4000 /system/lib64/libsecaudioinfo.so (BuildId: 8223ba86c2a4ddb0eaafcc104feaf5) 00000077'c63eb000-00000077'c63edfff r-x 4000 3000 /system/lib64/libsecaudioinfo.so (BuildId: 8223ba86c2a4ddb0eaafcc104feaf5) 00000077'c63ee000-00000077'c63eefff rw- 7000 1000 /system/lib64/libsecaudioinfo.so (BuildId: 8223ba86c2a4ddb0eaafcc104feaf5) 00000077'c63ef000-00000077'c63effff r-- 8000 1000 /system/lib64/libsecaudioinfo.so (BuildId: 8223ba86c2a4ddb0eaafcc104feaf5) 00000077'c63f0000-00000077'c63f0fff rw- 0 1000 [anon:.bss] 00000077'c63f1000-00000077'c63f1fff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'c63f2000-00000077'c63f3fff r-- 0 2000 /system/fonts/NotoSansMro-Regular.otf 00000077'c63f4000-00000077'c63f5fff r-- 0 2000 /system/fonts/NotoSansHatran-Regular.otf 00000077'c63f6000-00000077'c63f7fff r-- 0 2000 /system/fonts/RobotoNum-3R.ttf 00000077'c63f8000-00000077'c63f9fff r-- 0 2000 /system/fonts/RobotoNum-3L.ttf 00000077'c63fa000-00000077'c6410fff r-- 0 17000 /system/fonts/NotoSerifKannada-Bold.ttf 00000077'c6411000-00000077'c6419fff r-- 0 9000 /system/lib64/libexpat.so (BuildId: 8db8b1496626edb480d816a219c874) 00000077'c641a000-00000077'c6433fff r-x 9000 1a000 /system/lib64/libexpat.so (BuildId: 8db8b1496626edb480d816a219c874) 00000077'c6434000-00000077'c6434fff rw- 23000 1000 /system/lib64/libexpat.so (BuildId: 8db8b1496626edb480d816a219c874) 00000077'c6435000-00000077'c6436fff r-- 24000 2000 /system/lib64/libexpat.so (BuildId: 8db8b1496626edb480d816a219c874) 00000077'c6437000-00000077'c6437fff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'c6438000-00000077'c6443fff r-- 0 c000 /system/fonts/NotoSansCanadianAboriginal-Regular.ttf 00000077'c6444000-00000077'c645afff r-- 0 17000 /system/fonts/NotoSerifKannada-Regular.ttf 00000077'c645b000-00000077'c645dfff r-- 0 3000 /system/lib64/libTcpOptimizer.mobiledata.samsung.so (BuildId: 1227ded43cd3bba9660aef8e2abfdc) 00000077'c645e000-00000077'c6460fff r-x 3000 3000 /system/lib64/libTcpOptimizer.mobiledata.samsung.so (BuildId: 1227ded43cd3bba9660aef8e2abfdc) 00000077'c6461000-00000077'c6461fff rw- 6000 1000 /system/lib64/libTcpOptimizer.mobiledata.samsung.so (BuildId: 1227ded43cd3bba9660aef8e2abfdc) 00000077'c6462000-00000077'c6462fff r-- 7000 1000 /system/lib64/libTcpOptimizer.mobiledata.samsung.so (BuildId: 1227ded43cd3bba9660aef8e2abfdc) 00000077'c6463000-00000077'c6463fff rw- 0 1000 [anon:.bss] 00000077'c6464000-00000077'c6478fff r-- 0 15000 /system/fonts/NotoSansOriya-Regular.ttf 00000077'c6479000-00000077'c648ffff r-- 0 17000 /system/fonts/SECKannada-Bold.ttf 00000077'c6490000-00000077'c6491fff r-- 0 2000 /system/lib64/libmedia_omx_client.so (BuildId: e0ca88e631fcf472b04061567083cc) 00000077'c6492000-00000077'c6494fff r-x 2000 3000 /system/lib64/libmedia_omx_client.so (BuildId: e0ca88e631fcf472b04061567083cc) 00000077'c6495000-00000077'c6495fff rw- 5000 1000 /system/lib64/libmedia_omx_client.so (BuildId: e0ca88e631fcf472b04061567083cc) 00000077'c6496000-00000077'c6496fff r-- 6000 1000 /system/lib64/libmedia_omx_client.so (BuildId: e0ca88e631fcf472b04061567083cc) 00000077'c6497000-00000077'c6498fff r-- 0 2000 /system/fonts/SamsungNeoNum-3R.ttf 00000077'c6499000-00000077'c64a5fff r-- 0 d000 /system/fonts/NotoSansAdlam-Regular.ttf 00000077'c64a6000-00000077'c64c1fff r-- 0 1c000 /system/fonts/SECTeluguUI-Bold.ttf 00000077'c64c2000-00000077'c64d9fff r-- 0 18000 /system/lib64/libimageextractor.so (BuildId: 5338da9e12f448156228e552e4482b) 00000077'c64da000-00000077'c64f0fff r-x 18000 17000 /system/lib64/libimageextractor.so (BuildId: 5338da9e12f448156228e552e4482b) 00000077'c64f1000-00000077'c64f1fff rw- 2f000 1000 /system/lib64/libimageextractor.so (BuildId: 5338da9e12f448156228e552e4482b) 00000077'c64f2000-00000077'c64f5fff r-- 30000 4000 /system/lib64/libimageextractor.so (BuildId: 5338da9e12f448156228e552e4482b) 00000077'c64f6000-00000077'c64f7fff r-- 0 2000 /system/fonts/NotoSansBassaVah-Regular.otf 00000077'c64f8000-00000077'c64fffff r-- 0 8000 /system/fonts/NotoSansChakma-Regular.otf 00000077'c6500000-00000077'c6527fff r-- 0 28000 /system/lib64/libclang_rt.ubsan_standalone-aarch64-android.so (BuildId: da05dbaeac45ce417e178d1de96a6b979ef2e9) 00000077'c6528000-00000077'c6567fff r-x 28000 40000 /system/lib64/libclang_rt.ubsan_standalone-aarch64-android.so (BuildId: da05dbaeac45ce417e178d1de96a6b979ef2e9) 00000077'c6568000-00000077'c656afff rw- 68000 3000 /system/lib64/libclang_rt.ubsan_standalone-aarch64-android.so (BuildId: da05dbaeac45ce417e178d1de96a6b979ef2e9) 00000077'c656b000-00000077'c656efff r-- 6b000 4000 /system/lib64/libclang_rt.ubsan_standalone-aarch64-android.so (BuildId: da05dbaeac45ce417e178d1de96a6b979ef2e9) 00000077'c656f000-00000077'c66c0fff rw- 0 152000 [anon:.bss] 00000077'c66c1000-00000077'c670dfff r-- 0 4d000 /system/fonts/RobotoCondensed-Regular.ttf 00000077'c670e000-00000077'c6710fff r-- 0 3000 /system/lib64/libutilscallstack.so (BuildId: 1b7dcba03d2af0369ad58f988f5650) 00000077'c6711000-00000077'c6712fff r-x 3000 2000 /system/lib64/libutilscallstack.so (BuildId: 1b7dcba03d2af0369ad58f988f5650) 00000077'c6713000-00000077'c6713fff rw- 5000 1000 /system/lib64/libutilscallstack.so (BuildId: 1b7dcba03d2af0369ad58f988f5650) 00000077'c6714000-00000077'c6714fff r-- 6000 1000 /system/lib64/libutilscallstack.so (BuildId: 1b7dcba03d2af0369ad58f988f5650) 00000077'c6715000-00000077'c6717fff r-- 0 3000 /system/fonts/NotoSansTaiLe-Regular.ttf 00000077'c6718000-00000077'c671bfff r-- 0 4000 /system/fonts/NotoSansTifinagh-Regular.ttf 00000077'c671c000-00000077'c6737fff r-- 0 1c000 /system/fonts/SECTeluguUI-Regular.ttf 00000077'c6738000-00000077'c675cfff r-- 0 25000 /system/fonts/NotoSerifTelugu-Bold.ttf 00000077'c675d000-00000077'c676afff r-- 0 e000 /system/lib64/android.frameworks.bufferhub@1.0.so (BuildId: 5f1703b0f79f8a59b56a39302cb40d) 00000077'c676b000-00000077'c6777fff r-x e000 d000 /system/lib64/android.frameworks.bufferhub@1.0.so (BuildId: 5f1703b0f79f8a59b56a39302cb40d) 00000077'c6778000-00000077'c6778fff rw- 1b000 1000 /system/lib64/android.frameworks.bufferhub@1.0.so (BuildId: 5f1703b0f79f8a59b56a39302cb40d) 00000077'c6779000-00000077'c677bfff r-- 1c000 3000 /system/lib64/android.frameworks.bufferhub@1.0.so (BuildId: 5f1703b0f79f8a59b56a39302cb40d) 00000077'c677c000-00000077'c677ffff r-- 0 4000 /system/fonts/NotoSansTaiViet-Regular.ttf 00000077'c6780000-00000077'c6796fff r-- 0 17000 /system/lib64/android.hardware.cas@1.0.so (BuildId: a26a877f7d9c9296c2ae7767a40d7e) 00000077'c6797000-00000077'c67b1fff r-x 17000 1b000 /system/lib64/android.hardware.cas@1.0.so (BuildId: a26a877f7d9c9296c2ae7767a40d7e) 00000077'c67b2000-00000077'c67b2fff rw- 32000 1000 /system/lib64/android.hardware.cas@1.0.so (BuildId: a26a877f7d9c9296c2ae7767a40d7e) 00000077'c67b3000-00000077'c67b7fff r-- 33000 5000 /system/lib64/android.hardware.cas@1.0.so (BuildId: a26a877f7d9c9296c2ae7767a40d7e) 00000077'c67b8000-00000077'c67b8fff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'c67b9000-00000077'c67ddfff r-- 0 25000 /system/fonts/NotoSerifTelugu-Regular.ttf 00000077'c67de000-00000077'c67f9fff r-- 0 1c000 /system/fonts/SECTelugu-Bold.ttf 00000077'c67fa000-00000077'c67fafff r-- 0 1000 /system/lib64/libmemtrack.so (BuildId: 5622fd52487b2830becb06c4594532) 00000077'c67fb000-00000077'c67fbfff r-x 1000 1000 /system/lib64/libmemtrack.so (BuildId: 5622fd52487b2830becb06c4594532) 00000077'c67fc000-00000077'c67fcfff rw- 2000 1000 /system/lib64/libmemtrack.so (BuildId: 5622fd52487b2830becb06c4594532) 00000077'c67fd000-00000077'c67fdfff r-- 3000 1000 /system/lib64/libmemtrack.so (BuildId: 5622fd52487b2830becb06c4594532) 00000077'c67fe000-00000077'c67fefff rw- 0 1000 [anon:.bss] 00000077'c67ff000-00000077'c6800fff r-- 0 2000 /system/fonts/SamsungNeoNum-3L.ttf 00000077'c6801000-00000077'c6808fff r-- 0 8000 /system/fonts/NotoSansBalinese-Regular.ttf 00000077'c6809000-00000077'c6824fff r-- 0 1c000 /system/fonts/SECTelugu-Regular.ttf 00000077'c6825000-00000077'c6a4afff r-- 0 226000 /system/lib64/libhwui.so (BuildId: 93f0bc3414fd542dea748547177efc) 00000077'c6a4b000-00000077'c6ff9fff r-x 226000 5af000 /system/lib64/libhwui.so (BuildId: 93f0bc3414fd542dea748547177efc) 00000077'c6ffa000-00000077'c6ffefff rw- 7d5000 5000 /system/lib64/libhwui.so (BuildId: 93f0bc3414fd542dea748547177efc) 00000077'c6fff000-00000077'c7027fff r-- 7da000 29000 /system/lib64/libhwui.so (BuildId: 93f0bc3414fd542dea748547177efc) 00000077'c7028000-00000077'c7036fff rw- 0 f000 [anon:.bss] 00000077'c7037000-00000077'c704dfff r-- 0 17000 /system/fonts/SECKannada-Regular.ttf 00000077'c704e000-00000077'c7062fff r-- 0 15000 /system/fonts/SECBengaliUI-Bold.otf 00000077'c7063000-00000077'c7064fff r-- 0 2000 /system/lib64/libspeexresampler.so (BuildId: 0b4fa9857af03ee44f9361c6482c30) 00000077'c7065000-00000077'c7067fff r-x 2000 3000 /system/lib64/libspeexresampler.so (BuildId: 0b4fa9857af03ee44f9361c6482c30) 00000077'c7068000-00000077'c7068fff rw- 5000 1000 /system/lib64/libspeexresampler.so (BuildId: 0b4fa9857af03ee44f9361c6482c30) 00000077'c7069000-00000077'c7069fff r-- 6000 1000 /system/lib64/libspeexresampler.so (BuildId: 0b4fa9857af03ee44f9361c6482c30) 00000077'c706a000-00000077'c706bfff r-- 0 2000 /system/fonts/SamsungNeoNum-3T.ttf 00000077'c706c000-00000077'c70acfff r-- 0 41000 /system/fonts/NotoSerif-BoldItalic.ttf 00000077'c70ad000-00000077'c70aefff r-- 0 2000 /system/lib64/libprocinfo.so (BuildId: b7c0820bda7181d83e118d83bfe602) 00000077'c70af000-00000077'c70affff r-x 2000 1000 /system/lib64/libprocinfo.so (BuildId: b7c0820bda7181d83e118d83bfe602) 00000077'c70b0000-00000077'c70b0fff rw- 3000 1000 /system/lib64/libprocinfo.so (BuildId: b7c0820bda7181d83e118d83bfe602) 00000077'c70b1000-00000077'c70b1fff r-- 4000 1000 /system/lib64/libprocinfo.so (BuildId: b7c0820bda7181d83e118d83bfe602) 00000077'c70b2000-00000077'c70b3fff r-- 0 2000 /system/fonts/NotoSansUgaritic-Regular.ttf 00000077'c70b4000-00000077'c70d0fff r-- 0 1d000 /system/fonts/NotoSerifBengali-Bold.ttf 00000077'c70d1000-00000077'c7355fff r-- 0 285000 /system/lib64/libpdfium.so (BuildId: ba40dcfd67d0960c39d8408682dab1) 00000077'c7356000-00000077'c75bcfff r-x 285000 267000 /system/lib64/libpdfium.so (BuildId: ba40dcfd67d0960c39d8408682dab1) 00000077'c75bd000-00000077'c75c0fff rw- 4ec000 4000 /system/lib64/libpdfium.so (BuildId: ba40dcfd67d0960c39d8408682dab1) 00000077'c75c1000-00000077'c75d5fff r-- 4f0000 15000 /system/lib64/libpdfium.so (BuildId: ba40dcfd67d0960c39d8408682dab1) 00000077'c75d6000-00000077'c75ddfff rw- 0 8000 [anon:.bss] 00000077'c75de000-00000077'c75dffff r-- 0 2000 /system/fonts/NotoSansTagbanwa-Regular.ttf 00000077'c75e0000-00000077'c75e3fff r-- 0 4000 /system/fonts/NotoSansSylotiNagri-Regular.ttf 00000077'c75e4000-00000077'c75f9fff r-- 0 16000 /system/fonts/SECBengaliUI-Medium.otf 00000077'c75fa000-00000077'c7616fff r-- 0 1d000 /system/fonts/NotoSerifBengali-Regular.ttf 00000077'c7617000-00000077'c7619fff r-- 0 3000 /system/lib64/libaudiopolicy.so (BuildId: a4c96e5f8326c7e31bc11e538539dc) 00000077'c761a000-00000077'c761cfff r-x 3000 3000 /system/lib64/libaudiopolicy.so (BuildId: a4c96e5f8326c7e31bc11e538539dc) 00000077'c761d000-00000077'c761dfff rw- 6000 1000 /system/lib64/libaudiopolicy.so (BuildId: a4c96e5f8326c7e31bc11e538539dc) 00000077'c761e000-00000077'c761efff r-- 7000 1000 /system/lib64/libaudiopolicy.so (BuildId: a4c96e5f8326c7e31bc11e538539dc) 00000077'c761f000-00000077'c7623fff r-- 0 5000 /system/fonts/NotoSansSaurashtra-Regular.ttf 00000077'c7624000-00000077'c7637fff r-- 0 14000 /system/fonts/SECBengaliUI-Regular.otf 00000077'c7638000-00000077'c7655fff r-- 0 1e000 /system/fonts/SECBengali-Bold.otf 00000077'c7656000-00000077'c7668fff r-- 0 13000 /system/lib64/libGLESv2.so (BuildId: 84996646d4dec21c0dc851035e2414) 00000077'c7669000-00000077'c766efff r-x 13000 6000 /system/lib64/libGLESv2.so (BuildId: 84996646d4dec21c0dc851035e2414) 00000077'c766f000-00000077'c766ffff rw- 19000 1000 /system/lib64/libGLESv2.so (BuildId: 84996646d4dec21c0dc851035e2414) 00000077'c7670000-00000077'c7670fff r-- 1a000 1000 /system/lib64/libGLESv2.so (BuildId: 84996646d4dec21c0dc851035e2414) 00000077'c7671000-00000077'c7678fff r-- 0 8000 /system/fonts/SamsungMyanmarZawgyiUI-Bold.ttf 00000077'c7679000-00000077'c7680fff r-- 0 8000 /system/fonts/SamsungMyanmarZawgyiUI-Regular.ttf 00000077'c7681000-00000077'c7697fff r-- 0 17000 /system/fonts/SECBengali-Medium.otf 00000077'c7698000-00000077'c7699fff r-- 0 2000 /apex/com.android.runtime/lib64/libnativebridge.so (BuildId: d15bfb7e4a3a581f1300289325f3ab) 00000077'c769a000-00000077'c769bfff r-x 2000 2000 /apex/com.android.runtime/lib64/libnativebridge.so (BuildId: d15bfb7e4a3a581f1300289325f3ab) 00000077'c769c000-00000077'c769cfff rw- 4000 1000 /apex/com.android.runtime/lib64/libnativebridge.so (BuildId: d15bfb7e4a3a581f1300289325f3ab) 00000077'c769d000-00000077'c769dfff r-- 5000 1000 /apex/com.android.runtime/lib64/libnativebridge.so (BuildId: d15bfb7e4a3a581f1300289325f3ab) 00000077'c769e000-00000077'c769efff rw- 0 1000 [anon:.bss] 00000077'c769f000-00000077'c769ffff rw- 0 1000 [anon:bionic_alloc_lob] 00000077'c76a0000-00000077'c76a1fff r-- 0 2000 /system/fonts/NotoSansTagalog-Regular.ttf 00000077'c76a2000-00000077'c76a5fff r-- 0 4000 /system/fonts/NotoSansOldPersian-Regular.ttf 00000077'c76a6000-00000077'c76adfff r-- 0 8000 /system/fonts/SECLaoUI-Bold.ttf 00000077'c76ae000-00000077'c76c9fff r-- 0 1c000 /system/fonts/SECGujaratiUI-Bold.ttf 00000077'c76ca000-00000077'c76d5fff r-- 0 c000 /system/lib64/libstatslog.so (BuildId: a75dac31be4667eed0f919ad7e9a91) 00000077'c76d6000-00000077'c76f7fff r-x c000 22000 /system/lib64/libstatslog.so (BuildId: a75dac31be4667eed0f919ad7e9a91) 00000077'c76f8000-00000077'c76f8fff rw- 2e000 1000 /system/lib64/libstatslog.so (BuildId: a75dac31be4667eed0f919ad7e9a91) 00000077'c76f9000-00000077'c76f9fff r-- 2f000 1000 /system/lib64/libstatslog.so (BuildId: a75dac31be4667eed0f919ad7e9a91) 00000077'c76fa000-00000077'c76fafff rw- 0 1000 [anon:.bss] 00000077'c76fb000-00000077'c7717fff r-- 0 1d000 /system/fonts/SECGujaratiUI-Regular.ttf 00000077'c7718000-00000077'c7719fff r-- 0 2000 /system/lib64/android.hidl.token@1.0-utils.so (BuildId: f9fbe9d709cc3c332fe9e3e68419ce) 00000077'c771a000-00000077'c771afff r-x 2000 1000 /system/lib64/android.hidl.token@1.0-utils.so (BuildId: f9fbe9d709cc3c332fe9e3e68419ce) 00000077'c771b000-00000077'c771bfff rw- 3000 1000 /system/lib64/android.hidl.token@1.0-utils.so (BuildId: f9fbe9d709cc3c332fe9e3e68419ce) 00000077'c771c000-00000077'c771cfff r-- 4000 1000 /system/lib64/android.hidl.token@1.0-utils.so (BuildId: f9fbe9d709cc3c332fe9e3e68419ce) 00000077'c771d000-00000077'c771dfff rw- 0 1000 [anon:.bss] 00000077'c771e000-00000077'c771efff r-- 0 1000 /dev/cgroup_info/cgroup.rc 00000077'c771f000-00000077'c7723fff r-- 0 5000 /system/fonts/NotoSansNKo-Regular.ttf 00000077'c7724000-00000077'c772ffff r-- 0 c000 /system/fonts/NotoSerifKhmer-Bold.otf 00000077'c7730000-00000077'c774cfff r-- 0 1d000 /system/fonts/SECGujarati-Bold.ttf 00000077'c774d000-00000077'c774dfff r-- 0 1000 /system/lib64/libdl_android.so (BuildId: ae76be08f680aeb4f13a448dacfbac) 00000077'c774e000-00000077'c774efff r-x 1000 1000 /system/lib64/libdl_android.so (BuildId: ae76be08f680aeb4f13a448dacfbac) 00000077'c774f000-00000077'c774ffff r-- 2000 1000 /system/lib64/libdl_android.so (BuildId: ae76be08f680aeb4f13a448dacfbac) 00000077'c7750000-00000077'c7764fff r-- 0 15000 /system/fonts/SECBengali-Regular.otf 00000077'c7765000-00000077'c7782fff r-- 0 1e000 /system/fonts/SECGujarati-Regular.ttf 00000077'c7783000-00000077'c7783fff r-- 0 1000 /system/lib64/libperflog.so (BuildId: 1f73f4470ce1191175c4d7041ef1f9) 00000077'c7784000-00000077'c7784fff r-x 1000 1000 /system/lib64/libperflog.so (BuildId: 1f73f4470ce1191175c4d7041ef1f9) 00000077'c7785000-00000077'c7785fff rw- 2000 1000 /system/lib64/libperflog.so (BuildId: 1f73f4470ce1191175c4d7041ef1f9) 00000077'c7786000-00000077'c7786fff r-- 3000 1000 /system/lib64/libperflog.so (BuildId: 1f73f4470ce1191175c4d7041ef1f9) 00000077'c7787000-00000077'c7787fff rw- 0 1000 [anon:.bss] 00000077'c7788000-00000077'c778bfff r-- 0 4000 /system/fonts/NotoSansNewTaiLue-Regular.ttf 00000077'c778c000-00000077'c77a7fff r-- 0 1c000 /system/fonts/SECDevanagariUI-Bold.otf 00000077'c77a8000-00000077'c77c3fff r-- 0 1c000 /system/fonts/SECDevanagariUI-Medium.otf 00000077'c77c4000-00000077'c7805fff r-- 0 42000 /system/lib64/libhidlbase.so (BuildId: a88911afc886cc9027e07d6aefec65) 00000077'c7806000-00000077'c785ffff r-x 42000 5a000 /system/lib64/libhidlbase.so (BuildId: a88911afc886cc9027e07d6aefec65) 00000077'c7860000-00000077'c7860fff rw- 9c000 1000 /system/lib64/libhidlbase.so (BuildId: a88911afc886cc9027e07d6aefec65) 00000077'c7861000-00000077'c786bfff r-- 9d000 b000 /system/lib64/libhidlbase.so (BuildId: a88911afc886cc9027e07d6aefec65) 00000077'c786c000-00000077'c786cfff rw- 0 1000 [anon:.bss] 00000077'c786d000-00000077'c786dfff r-- 0 1000 /system/usr/hyphen-data/hyph-und-ethi.hyb 00000077'c786e000-00000077'c7888fff r-- 0 1b000 /system/fonts/SECDevanagariUI-Regular.otf 00000077'c7889000-00000077'c78aefff r-- 0 26000 /system/lib64/android.hardware.media.omx@1.0.so (BuildId: eab922ab32141d09e8fd66ed02cebc) 00000077'c78af000-00000077'c78dffff r-x 26000 31000 /system/lib64/android.hardware.media.omx@1.0.so (BuildId: eab922ab32141d09e8fd66ed02cebc) 00000077'c78e0000-00000077'c78e0fff rw- 57000 1000 /system/lib64/android.hardware.media.omx@1.0.so (BuildId: eab922ab32141d09e8fd66ed02cebc) 00000077'c78e1000-00000077'c78e8fff r-- 58000 8000 /system/lib64/android.hardware.media.omx@1.0.so (BuildId: eab922ab32141d09e8fd66ed02cebc) 00000077'c78e9000-00000077'c78ebfff r-- 0 3000 /system/fonts/NotoSansSundanese-Regular.ttf 00000077'c78ec000-00000077'c78f3fff r-- 0 8000 /system/fonts/SECLaoUI-Regular.ttf 00000077'c78f4000-00000077'c7900fff r-- 0 d000 /system/fonts/SECMalayalamUI-Bold.otf 00000077'c7901000-00000077'c7915fff r-- 0 15000 /system/lib64/android.hardware.graphics.bufferqueue@1.0.so (BuildId: b6357727e280595739c32cc8444ba2) 00000077'c7916000-00000077'c792cfff r-x 15000 17000 /system/lib64/android.hardware.graphics.bufferqueue@1.0.so (BuildId: b6357727e280595739c32cc8444ba2) 00000077'c792d000-00000077'c792dfff rw- 2c000 1000 /system/lib64/android.hardware.graphics.bufferqueue@1.0.so (BuildId: b6357727e280595739c32cc8444ba2) 00000077'c792e000-00000077'c7931fff r-- 2d000 4000 /system/lib64/android.hardware.graphics.bufferqueue@1.0.so (BuildId: b6357727e280595739c32cc8444ba2) 00000077'c7932000-00000077'c7933fff r-- 0 2000 /system/fonts/NotoSansShavian-Regular.ttf 00000077'c7934000-00000077'c793bfff r-- 0 8000 /system/fonts/NotoSerifLao-Bold.ttf 00000077'c793c000-00000077'c7949fff r-- 0 e000 /system/fonts/SECMalayalamUI-Medium.otf 00000077'c794a000-00000077'c7967fff r-- 0 1e000 /system/fonts/SECDevanagari-Bold.otf 00000077'c7968000-00000077'c796cfff r-- 0 5000 /system/lib64/libedmnativehelper.so (BuildId: 538a41f21abdc24a6077afde80c54d) 00000077'c796d000-00000077'c796ffff r-x 5000 3000 /system/lib64/libedmnativehelper.so (BuildId: 538a41f21abdc24a6077afde80c54d) 00000077'c7970000-00000077'c7970fff rw- 8000 1000 /system/lib64/libedmnativehelper.so (BuildId: 538a41f21abdc24a6077afde80c54d) 00000077'c7971000-00000077'c7972fff r-- 9000 2000 /system/lib64/libedmnativehelper.so (BuildId: 538a41f21abdc24a6077afde80c54d) 00000077'c7973000-00000077'c7973fff rw- 0 1000 [anon:.bss] 00000077'c7974000-00000077'c7976fff r-- 0 3000 /system/fonts/NotoSansSamaritan-Regular.ttf 00000077'c7977000-00000077'c797efff r-- 0 8000 /system/fonts/NotoSerifLao-Regular.ttf 00000077'c797f000-00000077'c798afff r-- 0 c000 /system/fonts/SECMalayalamUI-Regular.otf 00000077'c798b000-00000077'c7994fff r-- 0 a000 /system/lib64/android.hardware.graphics.allocator@3.0.so (BuildId: a78d16716a1a89f650005d7d125a42) 00000077'c7995000-00000077'c799cfff r-x a000 8000 /system/lib64/android.hardware.graphics.allocator@3.0.so (BuildId: a78d16716a1a89f650005d7d125a42) 00000077'c799d000-00000077'c799dfff rw- 12000 1000 /system/lib64/android.hardware.graphics.allocator@3.0.so (BuildId: a78d16716a1a89f650005d7d125a42) 00000077'c799e000-00000077'c799ffff r-- 13000 2000 /system/lib64/android.hardware.graphics.allocator@3.0.so (BuildId: a78d16716a1a89f650005d7d125a42) 00000077'c79a0000-00000077'c79a2fff r-- 0 3000 /system/fonts/NotoSansRunic-Regular.ttf 00000077'c79a3000-00000077'c79aafff r-- 0 8000 /system/fonts/SECLao-Bold.ttf 00000077'c79ab000-00000077'c79b7fff r-- 0 d000 /system/fonts/NotoSerifMalayalam-Bold.ttf 00000077'c79b8000-00000077'c79d6fff r-- 0 1f000 /system/fonts/SECDevanagari-Medium.otf 00000077'c79d7000-00000077'c79f1fff r-- 0 1b000 /system/lib64/libstagefright_foundation.so (BuildId: 4ab32935e64c669ef15dd885f229d7) 00000077'c79f2000-00000077'c7a1bfff r-x 1b000 2a000 /system/lib64/libstagefright_foundation.so (BuildId: 4ab32935e64c669ef15dd885f229d7) 00000077'c7a1c000-00000077'c7a1cfff rw- 45000 1000 /system/lib64/libstagefright_foundation.so (BuildId: 4ab32935e64c669ef15dd885f229d7) 00000077'c7a1d000-00000077'c7a1efff r-- 46000 2000 /system/lib64/libstagefright_foundation.so (BuildId: 4ab32935e64c669ef15dd885f229d7) 00000077'c7a1f000-00000077'c7a1ffff rw- 0 1000 [anon:.bss] 00000077'c7a20000-00000077'c7a22fff r-- 0 3000 /system/fonts/NotoSansOsage-Regular.ttf 00000077'c7a23000-00000077'c7a46fff r-- 0 24000 /system/fonts/NotoSansEthiopic-Bold.ttf 00000077'c7a47000-00000077'c7a4cfff r-- 0 6000 /system/lib64/libpiex.so (BuildId: ada8681c080c7067d93eaf305d7987) 00000077'c7a4d000-00000077'c7a5dfff r-x 6000 11000 /system/lib64/libpiex.so (BuildId: ada8681c080c7067d93eaf305d7987) 00000077'c7a5e000-00000077'c7a5efff rw- 17000 1000 /system/lib64/libpiex.so (BuildId: ada8681c080c7067d93eaf305d7987) 00000077'c7a5f000-00000077'c7a5ffff r-- 18000 1000 /system/lib64/libpiex.so (BuildId: ada8681c080c7067d93eaf305d7987) 00000077'c7a60000-00000077'c7a61fff r-- 0 2000 /system/fonts/NotoSansRejang-Regular.ttf 00000077'c7a62000-00000077'c7a81fff r-- 0 20000 /system/fonts/NotoSerifEthiopic-Bold.otf 00000077'c7a82000-00000077'c7a83fff r-- 0 2000 /system/lib64/libusbhost.so (BuildId: 57878a15ac1e9d6b025d401fee6c65) 00000077'c7a84000-00000077'c7a85fff r-x 2000 2000 /system/lib64/libusbhost.so (BuildId: 57878a15ac1e9d6b025d401fee6c65) 00000077'c7a86000-00000077'c7a86fff rw- 4000 1000 /system/lib64/libusbhost.so (BuildId: 57878a15ac1e9d6b025d401fee6c65) 00000077'c7a87000-00000077'c7a87fff r-- 5000 1000 /system/lib64/libusbhost.so (BuildId: 57878a15ac1e9d6b025d401fee6c65) 00000077'c7a88000-00000077'c7a94fff r-- 0 d000 /system/fonts/NotoSerifMalayalam-Regular.ttf 00000077'c7a95000-00000077'c7aa1fff r-- 0 d000 /system/fonts/SECMalayalam-Bold.otf 00000077'c7aa2000-00000077'c7ac4fff r-- 0 23000 /system/fonts/NotoSansEthiopic-Regular.ttf 00000077'c7ac5000-00000077'c7accfff r-- 0 8000 /system/lib64/libsoundtrigger.so (BuildId: 9a4e12c3250919ed7ba1fd82c92ee7) 00000077'c7acd000-00000077'c7ad0fff r-x 8000 4000 /system/lib64/libsoundtrigger.so (BuildId: 9a4e12c3250919ed7ba1fd82c92ee7) 00000077'c7ad1000-00000077'c7ad1fff rw- c000 1000 /system/lib64/libsoundtrigger.so (BuildId: 9a4e12c3250919ed7ba1fd82c92ee7) 00000077'c7ad2000-00000077'c7ad5fff r-- d000 4000 /system/lib64/libsoundtrigger.so (BuildId: 9a4e12c3250919ed7ba1fd82c92ee7) 00000077'c7ad6000-00000077'c7ad6fff rw- 0 1000 [anon:.bss] 00000077'c7ad7000-00000077'c7b25fff r-- 0 4f000 /system/fonts/Roboto-Light.ttf 00000077'c7b26000-00000077'c7b2efff r-- 0 9000 /system/lib64/android.hardware.memtrack@1.0.so (BuildId: 36b5c4cb9e00fe24fee793ccc4545b) 00000077'c7b2f000-00000077'c7b35fff r-x 9000 7000 /system/lib64/android.hardware.memtrack@1.0.so (BuildId: 36b5c4cb9e00fe24fee793ccc4545b) 00000077'c7b36000-00000077'c7b36fff rw- 10000 1000 /system/lib64/android.hardware.memtrack@1.0.so (BuildId: 36b5c4cb9e00fe24fee793ccc4545b) 00000077'c7b37000-00000077'c7b38fff r-- 11000 2000 /system/lib64/android.hardware.memtrack@1.0.so (BuildId: 36b5c4cb9e00fe24fee793ccc4545b) 00000077'c7b39000-00000077'c7b3afff r-- 0 2000 /system/fonts/NotoSansPhoenician-Regular.ttf 00000077'c7b3b000-00000077'c7b48fff r-- 0 e000 /system/fonts/SECMalayalam-Medium.otf 00000077'c7b49000-00000077'c7b66fff r-- 0 1e000 /system/fonts/NotoNaskhArabicUI-Bold.ttf 00000077'c7b67000-00000077'c7b90fff r-- 0 2a000 /system/lib64/libvintf.so (BuildId: a02f984d625dc191b91564cbe98c3d) 00000077'c7b91000-00000077'c7be1fff r-x 2a000 51000 /system/lib64/libvintf.so (BuildId: a02f984d625dc191b91564cbe98c3d) 00000077'c7be2000-00000077'c7be2fff rw- 7b000 1000 /system/lib64/libvintf.so (BuildId: a02f984d625dc191b91564cbe98c3d) 00000077'c7be3000-00000077'c7be7fff r-- 7c000 5000 /system/lib64/libvintf.so (BuildId: a02f984d625dc191b91564cbe98c3d) 00000077'c7be8000-00000077'c7be9fff rw- 0 2000 [anon:.bss] 00000077'c7bea000-00000077'c7bebfff r-- 0 2000 /system/fonts/NotoSansOsmanya-Regular.ttf 00000077'c7bec000-00000077'c7bf3fff r-- 0 8000 /system/fonts/SECLao-Regular.ttf 00000077'c7bf4000-00000077'c7bfffff r-- 0 c000 /system/fonts/SECMalayalam-Regular.otf 00000077'c7c00000-00000077'c7c2afff r-- 0 2b000 /system/lib64/libsqlite.so (BuildId: 8ea600255f58ca58e2caf3add61d5b) 00000077'c7c2b000-00000077'c7d6afff r-x 2b000 140000 /system/lib64/libsqlite.so (BuildId: 8ea600255f58ca58e2caf3add61d5b) 00000077'c7d6b000-00000077'c7d6cfff rw- 16b000 2000 /system/lib64/libsqlite.so (BuildId: 8ea600255f58ca58e2caf3add61d5b) 00000077'c7d6d000-00000077'c7d6ffff r-- 16d000 3000 /system/lib64/libsqlite.so (BuildId: 8ea600255f58ca58e2caf3add61d5b) 00000077'c7d70000-00000077'c7d70fff rw- 0 1000 [anon:.bss] 00000077'c7d71000-00000077'c7d7afff r-- 0 a000 /system/fonts/NotoSerifKhmer-Regular.otf 00000077'c7d7b000-00000077'c7d82fff r-- 0 8000 /system/fonts/SECTamilUI-Bold.otf 00000077'c7d83000-00000077'c7d9afff r-- 0 18000 /system/lib64/libinput.so (BuildId: 69377060094ef45896c2fbed025d5b) 00000077'c7d9b000-00000077'c7db4fff r-x 18000 1a000 /system/lib64/libinput.so (BuildId: 69377060094ef45896c2fbed025d5b) 00000077'c7db5000-00000077'c7db5fff rw- 32000 1000 /system/lib64/libinput.so (BuildId: 69377060094ef45896c2fbed025d5b) 00000077'c7db6000-00000077'c7dbdfff r-- 33000 8000 /system/lib64/libinput.so (BuildId: 69377060094ef45896c2fbed025d5b) 00000077'c7dbe000-00000077'c7dbefff rw- 0 1000 [anon:.bss] 00000077'c7dbf000-00000077'c7dc0fff r-- 0 2000 /system/fonts/NotoSansOldTurkic-Regular.ttf 00000077'c7dc1000-00000077'c7dc4fff r-- 0 4000 /system/fonts/NotoSansMeeteiMayek-Regular.ttf 00000077'c7dc5000-00000077'c7dcdfff r-- 0 9000 /system/fonts/SECTamilUI-Medium.otf 00000077'c7dce000-00000077'c7dd0fff r-- 0 3000 /apex/com.android.runtime/lib64/libnativehelper.so (BuildId: 4f18f2de7de017cdc45d7d29a988d4) 00000077'c7dd1000-00000077'c7dd3fff r-x 3000 3000 /apex/com.android.runtime/lib64/libnativehelper.so (BuildId: 4f18f2de7de017cdc45d7d29a988d4) 00000077'c7dd4000-00000077'c7dd4fff rw- 6000 1000 /apex/com.android.runtime/lib64/libnativehelper.so (BuildId: 4f18f2de7de017cdc45d7d29a988d4) 00000077'c7dd5000-00000077'c7dd5fff r-- 7000 1000 /apex/com.android.runtime/lib64/libnativehelper.so (BuildId: 4f18f2de7de017cdc45d7d29a988d4) 00000077'c7dd6000-00000077'c7dd6fff rw- 0 1000 [anon:.bss] 00000077'c7dd7000-00000077'c7dd7fff r-- 0 1000 /system/usr/hyphen-data/hyph-tk.hyb 00000077'c7dd8000-00000077'c7ddbfff r-- 0 4000 /system/fonts/NotoSansMandaic-Regular.ttf 00000077'c7ddc000-00000077'c7de3fff r-- 0 8000 /system/fonts/SECTamilUI-Regular.otf 00000077'c7de4000-00000077'c7debfff r-- 0 8000 /system/fonts/NotoSerifTamil-Bold.otf 00000077'c7dec000-00000077'c7e09fff r-- 0 1e000 /system/fonts/NotoNaskhArabicUI-Regular.ttf 00000077'c7e0a000-00000077'c7e15fff r-- 0 c000 /system/lib64/android.hardware.configstore@1.1.so (BuildId: 802bc714da4e9dc6086feb46994dc1) 00000077'c7e16000-00000077'c7e1efff r-x c000 9000 /system/lib64/android.hardware.configstore@1.1.so (BuildId: 802bc714da4e9dc6086feb46994dc1) 00000077'c7e1f000-00000077'c7e1ffff rw- 15000 1000 /system/lib64/android.hardware.configstore@1.1.so (BuildId: 802bc714da4e9dc6086feb46994dc1) 00000077'c7e20000-00000077'c7e21fff r-- 16000 2000 /system/lib64/android.hardware.configstore@1.1.so (BuildId: 802bc714da4e9dc6086feb46994dc1) 00000077'c7e22000-00000077'c7e22fff r-- 0 1000 /system/usr/hyphen-data/hyph-te.hyb 00000077'c7e23000-00000077'c7e24fff r-- 0 2000 /system/fonts/NotoSansOldSouthArabian-Regular.ttf 00000077'c7e25000-00000077'c7e41fff r-- 0 1d000 /system/fonts/NotoNaskhArabic-Bold.ttf 00000077'c7e42000-00000077'c7e5efff r-- 0 1d000 /system/fonts/NotoNaskhArabic-Regular.ttf 00000077'c7e5f000-00000077'c7e5ffff r-- 0 1000 /apex/com.android.runtime/lib64/bionic/libdl.so (BuildId: 14d08f78026722e0bd9c02dd5a0aad) 00000077'c7e60000-00000077'c7e60fff r-x 1000 1000 /apex/com.android.runtime/lib64/bionic/libdl.so (BuildId: 14d08f78026722e0bd9c02dd5a0aad) 00000077'c7e61000-00000077'c7e61fff r-- 2000 1000 /apex/com.android.runtime/lib64/bionic/libdl.so (BuildId: 14d08f78026722e0bd9c02dd5a0aad) 00000077'c7e62000-00000077'c7e62fff r-- 0 1000 [anon:.bss] 00000077'c7e63000-00000077'c7e63fff r-- 0 1000 /system/usr/hyphen-data/hyph-ta.hyb 00000077'c7e64000-00000077'c7e69fff r-- 0 6000 /system/fonts/NotoSansKharoshthi-Regular.ttf 00000077'c7e6a000-00000077'c7e71fff r-- 0 8000 /system/fonts/NotoSerifTamil-Regular.otf 00000077'c7e72000-00000077'c7eaefff r-- 0 3d000 /system/fonts/NotoSerif-Italic.ttf 00000077'c7eaf000-00000077'c7eaffff r-- 0 1000 /system/lib64/lib_soundaliveresampler.so (BuildId: ad24dca99b7a02cdca054891aecd00) 00000077'c7eb0000-00000077'c7eb2fff r-x 1000 3000 /system/lib64/lib_soundaliveresampler.so (BuildId: ad24dca99b7a02cdca054891aecd00) 00000077'c7eb3000-00000077'c7eb3fff rw- 4000 1000 /system/lib64/lib_soundaliveresampler.so (BuildId: ad24dca99b7a02cdca054891aecd00) 00000077'c7eb4000-00000077'c7eb4fff r-- 5000 1000 /system/lib64/lib_soundaliveresampler.so (BuildId: ad24dca99b7a02cdca054891aecd00) 00000077'c7eb5000-00000077'c7eb6fff r-- 0 2000 /system/fonts/NotoSansOldItalic-Regular.ttf 00000077'c7eb7000-00000077'c7eb9fff r-- 0 3000 /system/fonts/NotoSansLimbu-Regular.ttf 00000077'c7eba000-00000077'c7ec1fff r-- 0 8000 /system/fonts/SECTamil-Bold.otf 00000077'c7ec2000-00000077'c7edffff r-- 0 1e000 /system/fonts/SECNaskhArabicUI-Bold.ttf 00000077'c7ee0000-00000077'c7ee8fff r-- 0 9000 /system/lib64/android.hidl.memory.token@1.0.so (BuildId: 28aba4c6b0d73a5cc0333573393b4f) 00000077'c7ee9000-00000077'c7eeffff r-x 9000 7000 /system/lib64/android.hidl.memory.token@1.0.so (BuildId: 28aba4c6b0d73a5cc0333573393b4f) 00000077'c7ef0000-00000077'c7ef0fff rw- 10000 1000 /system/lib64/android.hidl.memory.token@1.0.so (BuildId: 28aba4c6b0d73a5cc0333573393b4f) 00000077'c7ef1000-00000077'c7ef2fff r-- 11000 2000 /system/lib64/android.hidl.memory.token@1.0.so (BuildId: 28aba4c6b0d73a5cc0333573393b4f) 00000077'c7ef3000-00000077'c7ef3fff r-- 0 1000 /system/usr/hyphen-data/hyph-pt.hyb 00000077'c7ef4000-00000077'c7ef9fff r-- 0 6000 /system/fonts/NotoSansCoptic-Regular.ttf 00000077'c7efa000-00000077'c7f02fff r-- 0 9000 /system/fonts/SECTamil-Medium.otf 00000077'c7f03000-00000077'c7f05fff r-- 0 3000 /system/lib64/libstagefright_codecbase.so (BuildId: 665bada9a149df53b821baf88dabb1) 00000077'c7f06000-00000077'c7f08fff r-x 3000 3000 /system/lib64/libstagefright_codecbase.so (BuildId: 665bada9a149df53b821baf88dabb1) 00000077'c7f09000-00000077'c7f09fff rw- 6000 1000 /system/lib64/libstagefright_codecbase.so (BuildId: 665bada9a149df53b821baf88dabb1) 00000077'c7f0a000-00000077'c7f0afff r-- 7000 1000 /system/lib64/libstagefright_codecbase.so (BuildId: 665bada9a149df53b821baf88dabb1) 00000077'c7f0b000-00000077'c7f47fff r-- 0 3d000 /system/fonts/NotoSerif-Bold.ttf 00000077'c7f48000-00000077'c7f5bfff r-- 0 14000 /system/lib64/libdrmframework.so (BuildId: 83524a7435bcf6dca26a19ae19980d) 00000077'c7f5c000-00000077'c7f68fff r-x 14000 d000 /system/lib64/libdrmframework.so (BuildId: 83524a7435bcf6dca26a19ae19980d) 00000077'c7f69000-00000077'c7f69fff rw- 21000 1000 /system/lib64/libdrmframework.so (BuildId: 83524a7435bcf6dca26a19ae19980d) 00000077'c7f6a000-00000077'c7f6efff r-- 22000 5000 /system/lib64/libdrmframework.so (BuildId: 83524a7435bcf6dca26a19ae19980d) 00000077'c7f6f000-00000077'c7f6ffff rw- 0 1000 [anon:.bss] 00000077'c7f70000-00000077'c7f71fff r-- 0 2000 /system/fonts/NotoSansOlChiki-Regular.ttf 00000077'c7f72000-00000077'c7f79fff r-- 0 8000 /system/fonts/SECTamil-Regular.otf 00000077'c7f7a000-00000077'c7f97fff r-- 0 1e000 /system/fonts/SECNaskhArabicUI-Regular.ttf 00000077'c7f98000-00000077'c7f9cfff r-- 0 5000 /system/lib64/libmeminfo.so (BuildId: e85f493b81314c76a948cf415368a6) 00000077'c7f9d000-00000077'c7fa3fff r-x 5000 7000 /system/lib64/libmeminfo.so (BuildId: e85f493b81314c76a948cf415368a6) 00000077'c7fa4000-00000077'c7fa4fff rw- c000 1000 /system/lib64/libmeminfo.so (BuildId: e85f493b81314c76a948cf415368a6) 00000077'c7fa5000-00000077'c7fa5fff r-- d000 1000 /system/lib64/libmeminfo.so (BuildId: e85f493b81314c76a948cf415368a6) 00000077'c7fa6000-00000077'c7fa6fff rw- 0 1000 [anon:.bss] 00000077'c7fa7000-00000077'c7facfff r-- 0 6000 /system/fonts/NotoSansBrahmi-Regular.ttf 00000077'c7fad000-00000077'c7fc0fff r-- 0 14000 /system/fonts/NotoSerifDevanagari-Bold.ttf 00000077'c7fc1000-00000077'c7fd7fff r-- 0 17000 /system/lib64/libwilhelm.so (BuildId: 42170036e7bb1b88f9da08135d76d1) 00000077'c7fd8000-00000077'c7ff8fff r-x 17000 21000 /system/lib64/libwilhelm.so (BuildId: 42170036e7bb1b88f9da08135d76d1) 00000077'c7ff9000-00000077'c7ff9fff rw- 38000 1000 /system/lib64/libwilhelm.so (BuildId: 42170036e7bb1b88f9da08135d76d1) 00000077'c7ffa000-00000077'c7ffefff r-- 39000 5000 /system/lib64/libwilhelm.so (BuildId: 42170036e7bb1b88f9da08135d76d1) 00000077'c7fff000-00000077'c7ffffff rw- 0 1000 [anon:.bss] 00000077'c8000000-00000077'c801bfff r-- 0 1c000 /system/fonts/NotoSerifEthiopic-Regular.otf 00000077'c801c000-00000077'c8020fff r-- 0 5000 /system/lib64/libapex_utils.so (BuildId: 3a2f280820a34ba89186e7c57ae843) 00000077'c8021000-00000077'c8025fff r-x 5000 5000 /system/lib64/libapex_utils.so (BuildId: 3a2f280820a34ba89186e7c57ae843) 00000077'c8026000-00000077'c8026fff rw- a000 1000 /system/lib64/libapex_utils.so (BuildId: 3a2f280820a34ba89186e7c57ae843) 00000077'c8027000-00000077'c8027fff r-- b000 1000 /system/lib64/libapex_utils.so (BuildId: 3a2f280820a34ba89186e7c57ae843) 00000077'c8028000-00000077'c8031fff r-- 0 a000 /system/fonts/SECGurmukhiUI-Bold.ttf 00000077'c8032000-00000077'c806efff r-- 0 3d000 /system/fonts/NotoSerif-Regular.ttf 00000077'c806f000-00000077'c8073fff r-- 0 5000 /system/lib64/libbpf_android.so (BuildId: 627ad7bf20967326f31f60e0e8f09a) 00000077'c8074000-00000077'c807bfff r-x 5000 8000 /system/lib64/libbpf_android.so (BuildId: 627ad7bf20967326f31f60e0e8f09a) 00000077'c807c000-00000077'c807cfff rw- d000 1000 /system/lib64/libbpf_android.so (BuildId: 627ad7bf20967326f31f60e0e8f09a) 00000077'c807d000-00000077'c807dfff r-- e000 1000 /system/lib64/libbpf_android.so (BuildId: 627ad7bf20967326f31f60e0e8f09a) 00000077'c807e000-00000077'c807efff rw- 0 1000 [anon:.bss] 00000077'c807f000-00000077'c8080fff r-- 0 2000 /system/fonts/NotoSansOgham-Regular.ttf 00000077'c8081000-00000077'c8090fff r-- 0 10000 /system/fonts/NotoSerifGujarati-Bold.ttf 00000077'c8091000-00000077'c80b2fff r-- 0 22000 /system/lib64/android.hardware.drm@1.0.so (BuildId: 886e74058d4dcb6a726b19fcd5a2fa) 00000077'c80b3000-00000077'c80e1fff r-x 22000 2f000 /system/lib64/android.hardware.drm@1.0.so (BuildId: 886e74058d4dcb6a726b19fcd5a2fa) 00000077'c80e2000-00000077'c80e2fff rw- 51000 1000 /system/lib64/android.hardware.drm@1.0.so (BuildId: 886e74058d4dcb6a726b19fcd5a2fa) 00000077'c80e3000-00000077'c80e9fff r-- 52000 7000 /system/lib64/android.hardware.drm@1.0.so (BuildId: 886e74058d4dcb6a726b19fcd5a2fa) 00000077'c80ea000-00000077'c80eafff r-- 0 1000 /system/usr/hyphen-data/hyph-pa.hyb 00000077'c80eb000-00000077'c80eefff r-- 0 4000 /system/fonts/NotoSansGlagolitic-Regular.ttf 00000077'c80ef000-00000077'c8102fff r-- 0 14000 /system/fonts/NotoSerifDevanagari-Regular.ttf 00000077'c8103000-00000077'c81dbfff r-- 0 d9000 /apex/com.android.runtime/lib64/libicui18n.so (BuildId: c41c0fa3cb56484f8e24b12a502556) 00000077'c81dc000-00000077'c8364fff r-x d9000 189000 /apex/com.android.runtime/lib64/libicui18n.so (BuildId: c41c0fa3cb56484f8e24b12a502556) 00000077'c8365000-00000077'c8365fff rw- 262000 1000 /apex/com.android.runtime/lib64/libicui18n.so (BuildId: c41c0fa3cb56484f8e24b12a502556) 00000077'c8366000-00000077'c8378fff r-- 263000 13000 /apex/com.android.runtime/lib64/libicui18n.so (BuildId: c41c0fa3cb56484f8e24b12a502556) 00000077'c8379000-00000077'c8379fff rw- 0 1000 [anon:.bss] 00000077'c837a000-00000077'c837bfff r-- 0 2000 /system/fonts/NotoSansLydian-Regular.ttf 00000077'c837c000-00000077'c8385fff r-- 0 a000 /system/fonts/SECGurmukhiUI-Regular.ttf 00000077'c8386000-00000077'c8390fff r-- 0 b000 /system/lib64/android.hardware.graphics.mapper@2.1.so (BuildId: c5a5bb9fc878dc2866af0afc59c964) 00000077'c8391000-00000077'c8399fff r-x b000 9000 /system/lib64/android.hardware.graphics.mapper@2.1.so (BuildId: c5a5bb9fc878dc2866af0afc59c964) 00000077'c839a000-00000077'c839afff rw- 14000 1000 /system/lib64/android.hardware.graphics.mapper@2.1.so (BuildId: c5a5bb9fc878dc2866af0afc59c964) 00000077'c839b000-00000077'c839cfff r-- 15000 2000 /system/lib64/android.hardware.graphics.mapper@2.1.so (BuildId: c5a5bb9fc878dc2866af0afc59c964) 00000077'c839d000-00000077'c839dfff r-- 0 1000 /system/usr/hyphen-data/hyph-or.hyb 00000077'c839e000-00000077'c83a1fff r-- 0 4000 /system/fonts/NotoSansBatak-Regular.ttf 00000077'c83a2000-00000077'c83a9fff r-- 0 8000 /system/fonts/NotoSerifGurmukhi-Bold.otf 00000077'c83aa000-00000077'c83c6fff r-- 0 1d000 /system/fonts/SECNaskhArabic-Bold.ttf 00000077'c83c7000-00000077'c83d8fff r-- 0 12000 /apex/com.android.runtime/lib64/bionic/libm.so (BuildId: f785ee56b4662b9c075968fda93e15) 00000077'c83d9000-00000077'c83fcfff r-x 12000 24000 /apex/com.android.runtime/lib64/bionic/libm.so (BuildId: f785ee56b4662b9c075968fda93e15) 00000077'c83fd000-00000077'c83fdfff rw- 36000 1000 /apex/com.android.runtime/lib64/bionic/libm.so (BuildId: f785ee56b4662b9c075968fda93e15) 00000077'c83fe000-00000077'c83fefff r-- 37000 1000 /apex/com.android.runtime/lib64/bionic/libm.so (BuildId: f785ee56b4662b9c075968fda93e15) 00000077'c83ff000-00000077'c83fffff rw- 0 1000 [anon:.bss] 00000077'c8400000-00000077'c8401fff r-- 0 2000 /system/fonts/NotoSansLycian-Regular.ttf 00000077'c8402000-00000077'c8428fff r-- 0 27000 /apex/com.android.runtime/lib64/libandroidicu.so (BuildId: df5cd52064f59e8d841b2fec13f23d) 00000077'c8429000-00000077'c842efff r-x 27000 6000 /apex/com.android.runtime/lib64/libandroidicu.so (BuildId: df5cd52064f59e8d841b2fec13f23d) 00000077'c842f000-00000077'c842ffff rw- 2d000 1000 /apex/com.android.runtime/lib64/libandroidicu.so (BuildId: df5cd52064f59e8d841b2fec13f23d) 00000077'c8430000-00000077'c8432fff r-- 2e000 3000 /apex/com.android.runtime/lib64/libandroidicu.so (BuildId: df5cd52064f59e8d841b2fec13f23d) 00000077'c8433000-00000077'c8433fff r-- 0 1000 /system/usr/hyphen-data/hyph-mr.hyb 00000077'c8434000-00000077'c8439fff r-- 0 6000 /system/fonts/NotoSansCham-Bold.ttf 00000077'c843a000-00000077'c8469fff r-- 0 30000 /dev/__properties__/u:object_r:exported3_radio_prop:s0 00000077'c846a000-00000077'c846afff r-- 0 1000 /system/lib64/libvndksupport.so (BuildId: 03ad7ef9d3038d3cd5ac0f8fd2aa9e) 00000077'c846b000-00000077'c846bfff r-x 1000 1000 /system/lib64/libvndksupport.so (BuildId: 03ad7ef9d3038d3cd5ac0f8fd2aa9e) 00000077'c846c000-00000077'c846cfff rw- 2000 1000 /system/lib64/libvndksupport.so (BuildId: 03ad7ef9d3038d3cd5ac0f8fd2aa9e) 00000077'c846d000-00000077'c846dfff r-- 3000 1000 /system/lib64/libvndksupport.so (BuildId: 03ad7ef9d3038d3cd5ac0f8fd2aa9e) 00000077'c846e000-00000077'c846efff rw- 0 1000 [anon:.bss] 00000077'c846f000-00000077'c847efff r-- 0 10000 /system/fonts/NotoSerifGujarati-Regular.ttf 00000077'c847f000-00000077'c849bfff r-- 0 1d000 /system/fonts/SECNaskhArabic-Regular.ttf 00000077'c849c000-00000077'c84a7fff r-- 0 c000 /system/lib64/libsensor.so (BuildId: 1984d708d89ffcc350094916792f9e) 00000077'c84a8000-00000077'c84affff r-x c000 8000 /system/lib64/libsensor.so (BuildId: 1984d708d89ffcc350094916792f9e) 00000077'c84b0000-00000077'c84b0fff rw- 14000 1000 /system/lib64/libsensor.so (BuildId: 1984d708d89ffcc350094916792f9e) 00000077'c84b1000-00000077'c84b3fff r-- 15000 3000 /system/lib64/libsensor.so (BuildId: 1984d708d89ffcc350094916792f9e) 00000077'c84b4000-00000077'c84b4fff rw- 0 1000 [anon:.bss] 00000077'c84b5000-00000077'c84b7fff r-- 0 3000 /system/fonts/NotoSansElbasan-Regular.otf 00000077'c84b8000-00000077'c84e7fff r-- 0 30000 /dev/__properties__/u:object_r:system_prop:s0 00000077'c84e8000-00000077'c84e8fff r-- 0 1000 /system/lib64/libETC1.so (BuildId: 4784972e5c7e51b9be6e7c2dca5f30) 00000077'c84e9000-00000077'c84ebfff r-x 1000 3000 /system/lib64/libETC1.so (BuildId: 4784972e5c7e51b9be6e7c2dca5f30) 00000077'c84ec000-00000077'c84ecfff rw- 4000 1000 /system/lib64/libETC1.so (BuildId: 4784972e5c7e51b9be6e7c2dca5f30) 00000077'c84ed000-00000077'c84edfff r-- 5000 1000 /system/lib64/libETC1.so (BuildId: 4784972e5c7e51b9be6e7c2dca5f30) 00000077'c84ee000-00000077'c84eefff r-- 0 1000 /system/usr/hyphen-data/hyph-ml.hyb 00000077'c84ef000-00000077'c84f8fff r-- 0 a000 /system/fonts/SECGurmukhi-Bold.ttf 00000077'c84f9000-00000077'c8515fff r-- 0 1d000 /system/fonts/DancingScript-Bold.ttf 00000077'c8516000-00000077'c8520fff r-- 0 b000 /system/lib64/android.hardware.graphics.mapper@3.0.so (BuildId: a8758b5601ec5362b0c580336648ae) 00000077'c8521000-00000077'c852afff r-x b000 a000 /system/lib64/android.hardware.graphics.mapper@3.0.so (BuildId: a8758b5601ec5362b0c580336648ae) 00000077'c852b000-00000077'c852bfff rw- 15000 1000 /system/lib64/android.hardware.graphics.mapper@3.0.so (BuildId: a8758b5601ec5362b0c580336648ae) 00000077'c852c000-00000077'c852dfff r-- 16000 2000 /system/lib64/android.hardware.graphics.mapper@3.0.so (BuildId: a8758b5601ec5362b0c580336648ae) 00000077'c852e000-00000077'c852efff r-- 0 1000 /system/usr/hyphen-data/hyph-la.hyb 00000077'c852f000-00000077'c8535fff r-- 0 7000 /system/fonts/NotoSerifGurmukhi-Regular.otf 00000077'c8536000-00000077'c8552fff r-- 0 1d000 /system/fonts/DancingScript-Regular.ttf 00000077'c8553000-00000077'c855afff r-- 0 8000 /system/lib64/libtinyxml2.so (BuildId: 1950cc5987b8db00c7fd4040475a3b) 00000077'c855b000-00000077'c856afff r-x 8000 10000 /system/lib64/libtinyxml2.so (BuildId: 1950cc5987b8db00c7fd4040475a3b) 00000077'c856b000-00000077'c856bfff rw- 18000 1000 /system/lib64/libtinyxml2.so (BuildId: 1950cc5987b8db00c7fd4040475a3b) 00000077'c856c000-00000077'c856cfff r-- 19000 1000 /system/lib64/libtinyxml2.so (BuildId: 1950cc5987b8db00c7fd4040475a3b) 00000077'c856d000-00000077'c856dfff r-- 0 1000 /system/usr/hyphen-data/hyph-kn.hyb 00000077'c856e000-00000077'c8571fff r-- 0 4000 /system/fonts/NotoSansAhom-Regular.otf 00000077'c8572000-00000077'c85a1fff r-- 0 30000 /dev/__properties__/u:object_r:config_prop:s0 00000077'c85a2000-00000077'c85c1fff r-- 0 20000 /system/lib64/libpcre2.so (BuildId: 1f408845eb0f3e2608770255c5372e) 00000077'c85c2000-00000077'c85edfff r-x 20000 2c000 /system/lib64/libpcre2.so (BuildId: 1f408845eb0f3e2608770255c5372e) 00000077'c85ee000-00000077'c85eefff rw- 4c000 1000 /system/lib64/libpcre2.so (BuildId: 1f408845eb0f3e2608770255c5372e) 00000077'c85ef000-00000077'c85effff r-- 4d000 1000 /system/lib64/libpcre2.so (BuildId: 1f408845eb0f3e2608770255c5372e) 00000077'c85f0000-00000077'c85f5fff r-- 0 6000 /system/fonts/NotoSansCham-Regular.ttf 00000077'c85f6000-00000077'c8610fff r-- 0 1b000 /system/fonts/DroidSansMono.ttf 00000077'c8611000-00000077'c8617fff r-- 0 7000 /system/lib64/server_configurable_flags.so (BuildId: dd075dac1d23245d2c23d673ac2d39) 00000077'c8618000-00000077'c8625fff r-x 7000 e000 /system/lib64/server_configurable_flags.so (BuildId: dd075dac1d23245d2c23d673ac2d39) 00000077'c8626000-00000077'c8626fff rw- 15000 1000 /system/lib64/server_configurable_flags.so (BuildId: dd075dac1d23245d2c23d673ac2d39) 00000077'c8627000-00000077'c8627fff r-- 16000 1000 /system/lib64/server_configurable_flags.so (BuildId: dd075dac1d23245d2c23d673ac2d39) 00000077'c8628000-00000077'c8628fff rw- 0 1000 [anon:.bss] 00000077'c8629000-00000077'c862bfff r-- 0 3000 /system/fonts/NotoSansDeseret-Regular.ttf 00000077'c862c000-00000077'c864bfff rw- 0 20000 [anon:dalvik-CompilerMetadata] 00000077'c864c000-00000077'c8651fff r-- 0 6000 /system/lib64/liblog.so (BuildId: e77f347eae6c22bba514b921d0144c) 00000077'c8652000-00000077'c8660fff r-x 6000 f000 /system/lib64/liblog.so (BuildId: e77f347eae6c22bba514b921d0144c) 00000077'c8661000-00000077'c8661fff rw- 15000 1000 /system/lib64/liblog.so (BuildId: e77f347eae6c22bba514b921d0144c) 00000077'c8662000-00000077'c8662fff r-- 16000 1000 /system/lib64/liblog.so (BuildId: e77f347eae6c22bba514b921d0144c) 00000077'c8663000-00000077'c8663fff rw- 0 1000 [anon:.bss] 00000077'c8664000-00000077'c8665fff r-- 0 2000 /system/fonts/NotoSansLisu-Regular.ttf 00000077'c8666000-00000077'c8682fff r-- 0 1d000 /system/fonts/SECDevanagari-Regular.otf 00000077'c8683000-00000077'c86c5fff r-- 0 43000 /system/lib64/libdng_sdk.so (BuildId: 5afcf8287b2d88c9f104d91814a144) 00000077'c86c6000-00000077'c8745fff r-x 43000 80000 /system/lib64/libdng_sdk.so (BuildId: 5afcf8287b2d88c9f104d91814a144) 00000077'c8746000-00000077'c8746fff rw- c3000 1000 /system/lib64/libdng_sdk.so (BuildId: 5afcf8287b2d88c9f104d91814a144) 00000077'c8747000-00000077'c874cfff r-- c4000 6000 /system/lib64/libdng_sdk.so (BuildId: 5afcf8287b2d88c9f104d91814a144) 00000077'c874d000-00000077'c874dfff rw- 0 1000 [anon:.bss] 00000077'c874e000-00000077'c8751fff r-- 0 4000 /system/fonts/NotoSansThaana-Bold.ttf 00000077'c8752000-00000077'c87a0fff r-- 0 4f000 /system/fonts/Roboto-Thin.ttf 00000077'c87a1000-00000077'c87a1fff r-- 0 1000 /system/lib64/android.hardware.configstore-utils.so (BuildId: 05a17aba006bfb602dc79f649a0ef9) 00000077'c87a2000-00000077'c87a2fff r-x 1000 1000 /system/lib64/android.hardware.configstore-utils.so (BuildId: 05a17aba006bfb602dc79f649a0ef9) 00000077'c87a3000-00000077'c87a3fff rw- 2000 1000 /system/lib64/android.hardware.configstore-utils.so (BuildId: 05a17aba006bfb602dc79f649a0ef9) 00000077'c87a4000-00000077'c87a4fff r-- 3000 1000 /system/lib64/android.hardware.configstore-utils.so (BuildId: 05a17aba006bfb602dc79f649a0ef9) 00000077'c87a5000-00000077'c87a6fff r-- 0 2000 /system/fonts/NotoSansKayahLi-Regular.ttf 00000077'c87a7000-00000077'c87d6fff r-- 0 30000 /dev/__properties__/u:object_r:radio_prop:s0 00000077'c87d7000-00000077'c87e1fff r-- 0 b000 /system/lib64/android.hardware.cas.native@1.0.so (BuildId: 2fa231ac8da2f955bb3a6ad094b92f) 00000077'c87e2000-00000077'c87e9fff r-x b000 8000 /system/lib64/android.hardware.cas.native@1.0.so (BuildId: 2fa231ac8da2f955bb3a6ad094b92f) 00000077'c87ea000-00000077'c87eafff rw- 13000 1000 /system/lib64/android.hardware.cas.native@1.0.so (BuildId: 2fa231ac8da2f955bb3a6ad094b92f) 00000077'c87eb000-00000077'c87ecfff r-- 14000 2000 /system/lib64/android.hardware.cas.native@1.0.so (BuildId: 2fa231ac8da2f955bb3a6ad094b92f) 00000077'c87ed000-00000077'c87eefff r-- 0 2000 /system/fonts/NotoSansInscriptionalParthian-Regular.ttf 00000077'c87ef000-00000077'c87f8fff r-- 0 a000 /system/fonts/SECGurmukhi-Regular.ttf 00000077'c87f9000-00000077'c87fefff r-- 0 6000 /system/fonts/NotoSerifGeorgian-Bold.otf 00000077'c87ff000-00000077'c8804fff r-- 0 6000 /system/fonts/NotoSerifGeorgian-Regular.otf 00000077'c8805000-00000077'c8834fff r-- 0 30000 /dev/__properties__/u:object_r:log_prop:s0 00000077'c8835000-00000077'c883afff r-- 0 6000 /system/lib64/libGLESv1_CM.so (BuildId: e4f17cdaedaec63f367c0ebf7d460c) 00000077'c883b000-00000077'c883cfff r-x 6000 2000 /system/lib64/libGLESv1_CM.so (BuildId: e4f17cdaedaec63f367c0ebf7d460c) 00000077'c883d000-00000077'c883dfff rw- 8000 1000 /system/lib64/libGLESv1_CM.so (BuildId: e4f17cdaedaec63f367c0ebf7d460c) 00000077'c883e000-00000077'c883efff r-- 9000 1000 /system/lib64/libGLESv1_CM.so (BuildId: e4f17cdaedaec63f367c0ebf7d460c) 00000077'c883f000-00000077'c883ffff r-- 0 1000 /system/usr/hyphen-data/hyph-hy.hyb 00000077'c8840000-00000077'c8857fff r-- 0 18000 /system/lib64/libnblog.so (BuildId: 8fa086c445a820a340f9c27c3d5578) 00000077'c8858000-00000077'c887bfff r-x 18000 24000 /system/lib64/libnblog.so (BuildId: 8fa086c445a820a340f9c27c3d5578) 00000077'c887c000-00000077'c887cfff rw- 3c000 1000 /system/lib64/libnblog.so (BuildId: 8fa086c445a820a340f9c27c3d5578) 00000077'c887d000-00000077'c887efff r-- 3d000 2000 /system/lib64/libnblog.so (BuildId: 8fa086c445a820a340f9c27c3d5578) 00000077'c887f000-00000077'c887ffff rw- 0 1000 [anon:.bss] 00000077'c8880000-00000077'c8881fff r-- 0 2000 /system/fonts/NotoSansInscriptionalPahlavi-Regular.ttf 00000077'c8882000-00000077'c8885fff r-- 0 4000 /system/fonts/NotoSerifArmenian-Regular.otf 00000077'c8886000-00000077'c88a5fff rw- 0 20000 [anon:dalvik-CompilerMetadata] 00000077'c88a6000-00000077'c88a6fff r-- 0 1000 /system/lib64/libSEC_EGL.so (BuildId: b409226ddcb979ed1497ab9bea3fd3) 00000077'c88a7000-00000077'c88a7fff r-x 1000 1000 /system/lib64/libSEC_EGL.so (BuildId: b409226ddcb979ed1497ab9bea3fd3) 00000077'c88a8000-00000077'c88a8fff rw- 2000 1000 /system/lib64/libSEC_EGL.so (BuildId: b409226ddcb979ed1497ab9bea3fd3) 00000077'c88a9000-00000077'c88a9fff r-- 3000 1000 /system/lib64/libSEC_EGL.so (BuildId: b409226ddcb979ed1497ab9bea3fd3) 00000077'c88aa000-00000077'c88aafff r-- 0 1000 /system/usr/hyphen-data/hyph-hr.hyb 00000077'c88ab000-00000077'c88cafff rw- 0 20000 [anon:dalvik-LinearAlloc] 00000077'c88cb000-00000077'c88d2fff r-- 0 8000 /system/lib64/liblzma.so (BuildId: 26c58ddfbe8b4234ae9f41b1957229) 00000077'c88d3000-00000077'c88f2fff r-x 8000 20000 /system/lib64/liblzma.so (BuildId: 26c58ddfbe8b4234ae9f41b1957229) 00000077'c88f3000-00000077'c88f3fff rw- 28000 1000 /system/lib64/liblzma.so (BuildId: 26c58ddfbe8b4234ae9f41b1957229) 00000077'c88f4000-00000077'c88f4fff r-- 29000 1000 /system/lib64/liblzma.so (BuildId: 26c58ddfbe8b4234ae9f41b1957229) 00000077'c88f5000-00000077'c88fbfff rw- 0 7000 [anon:.bss] 00000077'c88fc000-00000077'c88fdfff r-- 0 2000 /system/fonts/NotoSansImperialAramaic-Regular.ttf 00000077'c88fe000-00000077'c8902fff r-- 0 5000 /system/fonts/NotoSansThaiUI-Bold.ttf 00000077'c8903000-00000077'c8922fff rw- 0 20000 [anon:dalvik-CompilerMetadata] 00000077'c8923000-00000077'c8924fff r-- 0 2000 /system/lib64/libhwuibridge.so (BuildId: 2a13b90840ee5a50d953427390cae1) 00000077'c8925000-00000077'c8926fff r-x 2000 2000 /system/lib64/libhwuibridge.so (BuildId: 2a13b90840ee5a50d953427390cae1) 00000077'c8927000-00000077'c8927fff rw- 4000 1000 /system/lib64/libhwuibridge.so (BuildId: 2a13b90840ee5a50d953427390cae1) 00000077'c8928000-00000077'c8928fff r-- 5000 1000 /system/lib64/libhwuibridge.so (BuildId: 2a13b90840ee5a50d953427390cae1) 00000077'c8929000-00000077'c892bfff r-- 0 3000 /system/fonts/NotoSerifArmenian-Bold.otf 00000077'c892c000-00000077'c8931fff r-- 0 6000 /system/fonts/NotoSansThaiUI-Regular.ttf 00000077'c8932000-00000077'c8936fff r-- 0 5000 /system/fonts/NotoSerifThai-Bold.ttf 00000077'c8937000-00000077'c893bfff r-- 0 5000 /system/fonts/NotoSerifThai-Regular.ttf 00000077'c893c000-00000077'c8976fff r-- 0 3b000 /apex/com.android.tzdata/etc/icu/icu_tzdata.dat 00000077'c8977000-00000077'c8977fff r-- 0 1000 /system/lib64/android.hardware.graphics.common@1.2.so (BuildId: 49a0837a94d713177d652b81e1ba44) 00000077'c8978000-00000077'c8978fff r-x 1000 1000 /system/lib64/android.hardware.graphics.common@1.2.so (BuildId: 49a0837a94d713177d652b81e1ba44) 00000077'c8979000-00000077'c8979fff rw- 2000 1000 /system/lib64/android.hardware.graphics.common@1.2.so (BuildId: 49a0837a94d713177d652b81e1ba44) 00000077'c897a000-00000077'c897afff r-- 3000 1000 /system/lib64/android.hardware.graphics.common@1.2.so (BuildId: 49a0837a94d713177d652b81e1ba44) 00000077'c897b000-00000077'c897efff r-- 0 4000 /system/fonts/NotoSansArmenian-Bold.otf 00000077'c897f000-00000077'c8983fff r-- 0 5000 /system/fonts/NotoSansThai-Bold.ttf 00000077'c8984000-00000077'c89a3fff rw- 0 20000 [anon:dalvik-CompilerMetadata] 00000077'c89a4000-00000077'c8a23fff r-- 0 80000 /system/lib64/libcrypto.so (BuildId: 3023ae16c54c11fab5325a3dd9ce0f) 00000077'c8a24000-00000077'c8ae8fff r-x 80000 c5000 /system/lib64/libcrypto.so (BuildId: 3023ae16c54c11fab5325a3dd9ce0f) 00000077'c8ae9000-00000077'c8ae9fff rw- 145000 1000 /system/lib64/libcrypto.so (BuildId: 3023ae16c54c11fab5325a3dd9ce0f) 00000077'c8aea000-00000077'c8afbfff r-- 146000 12000 /system/lib64/libcrypto.so (BuildId: 3023ae16c54c11fab5325a3dd9ce0f) 00000077'c8afc000-00000077'c8afdfff rw- 0 2000 [anon:.bss] 00000077'c8afe000-00000077'c8b03fff r-- 0 6000 /system/fonts/NotoSansThai-Regular.ttf 00000077'c8b04000-00000077'c8b08fff r-- 0 5000 /system/fonts/NotoSerifHebrew-Bold.ttf 00000077'c8b09000-00000077'c8b0dfff r-- 0 5000 /system/fonts/NotoSerifHebrew-Regular.ttf 00000077'c8b0e000-00000077'c8b12fff r-- 0 5000 /system/fonts/NotoSansHebrew-Bold.ttf 00000077'c8b13000-00000077'c8b20fff r-- 0 e000 /system/lib64/libutils.so (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) 00000077'c8b21000-00000077'c8b2dfff r-x e000 d000 /system/lib64/libutils.so (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) 00000077'c8b2e000-00000077'c8b2efff rw- 1b000 1000 /system/lib64/libutils.so (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) 00000077'c8b2f000-00000077'c8b2ffff r-- 1c000 1000 /system/lib64/libutils.so (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) 00000077'c8b30000-00000077'c8b30fff rw- 0 1000 [anon:.bss] 00000077'c8b31000-00000077'c8b32fff r-- 0 2000 /system/fonts/NotoSansHanunoo-Regular.ttf 00000077'c8b33000-00000077'c8b37fff r-- 0 5000 /system/fonts/NotoSansHebrew-Regular.ttf 00000077'c8b38000-00000077'c8b46fff r-- 0 f000 /system/fonts/ComingSoon.ttf 00000077'c8b47000-00000077'c8b66fff rw- 0 20000 [anon:dalvik-LinearAlloc] 00000077'c8b67000-00000077'c8b67fff r-- 0 1000 /system/lib64/android.hardware.graphics.common@1.0.so (BuildId: b04a14b3a0dea22386b46bc0607052) 00000077'c8b68000-00000077'c8b68fff r-x 1000 1000 /system/lib64/android.hardware.graphics.common@1.0.so (BuildId: b04a14b3a0dea22386b46bc0607052) 00000077'c8b69000-00000077'c8b69fff rw- 2000 1000 /system/lib64/android.hardware.graphics.common@1.0.so (BuildId: b04a14b3a0dea22386b46bc0607052) 00000077'c8b6a000-00000077'c8b6afff r-- 3000 1000 /system/lib64/android.hardware.graphics.common@1.0.so (BuildId: b04a14b3a0dea22386b46bc0607052) 00000077'c8b6b000-00000077'c8b7bfff r-- 0 11000 /system/fonts/SECCutiveMono.ttf 00000077'c8b7c000-00000077'c8b7cfff r-- 0 1000 /system/usr/hyphen-data/hyph-hi.hyb 00000077'c8b7d000-00000077'c8b82fff r-- 0 6000 /system/fonts/NotoSansGeorgian-Bold.otf 00000077'c8b83000-00000077'c8b88fff r-- 0 6000 /system/fonts/NotoSansGeorgian-Medium.otf 00000077'c8b89000-00000077'c8b92fff r-- 0 a000 /system/lib64/libimagefilter.so (BuildId: bf0164134635094783d07fc60b1995) 00000077'c8b93000-00000077'c8b9ffff r-x a000 d000 /system/lib64/libimagefilter.so (BuildId: bf0164134635094783d07fc60b1995) 00000077'c8ba0000-00000077'c8ba0fff rw- 17000 1000 /system/lib64/libimagefilter.so (BuildId: bf0164134635094783d07fc60b1995) 00000077'c8ba1000-00000077'c8ba1fff r-- 18000 1000 /system/lib64/libimagefilter.so (BuildId: bf0164134635094783d07fc60b1995) 00000077'c8ba2000-00000077'c8ba2fff rw- 0 1000 [anon:.bss] 00000077'c8ba3000-00000077'c8ba6fff r-- 0 4000 /system/fonts/NotoSansArmenian-Medium.otf 00000077'c8ba7000-00000077'c8bd6fff r-- 0 30000 /dev/__properties__/u:object_r:product_ship_prop:s0 00000077'c8bd7000-00000077'c8bd8fff r-- 0 2000 /system/lib64/libaudiomanager.so (BuildId: 40afbb5f7e6e9578e63e5a688572ee) 00000077'c8bd9000-00000077'c8bd9fff r-x 2000 1000 /system/lib64/libaudiomanager.so (BuildId: 40afbb5f7e6e9578e63e5a688572ee) 00000077'c8bda000-00000077'c8bdafff rw- 3000 1000 /system/lib64/libaudiomanager.so (BuildId: 40afbb5f7e6e9578e63e5a688572ee) 00000077'c8bdb000-00000077'c8bdbfff r-- 4000 1000 /system/lib64/libaudiomanager.so (BuildId: 40afbb5f7e6e9578e63e5a688572ee) 00000077'c8bdc000-00000077'c8bdcfff rw- 0 1000 [anon:.bss] 00000077'c8bdd000-00000077'c8be6fff r-- 0 a000 /system/fonts/CarroisGothicSC-Regular.ttf 00000077'c8be7000-00000077'c8c16fff r-- 0 30000 /dev/__properties__/u:object_r:exported3_system_prop:s0 00000077'c8c17000-00000077'c8c18fff r-- 0 2000 /system/lib64/libhardware_legacy.so (BuildId: 0645a02e3ebfa471628ae56a3f82b1) 00000077'c8c19000-00000077'c8c1afff r-x 2000 2000 /system/lib64/libhardware_legacy.so (BuildId: 0645a02e3ebfa471628ae56a3f82b1) 00000077'c8c1b000-00000077'c8c1bfff rw- 4000 1000 /system/lib64/libhardware_legacy.so (BuildId: 0645a02e3ebfa471628ae56a3f82b1) 00000077'c8c1c000-00000077'c8c1cfff r-- 5000 1000 /system/lib64/libhardware_legacy.so (BuildId: 0645a02e3ebfa471628ae56a3f82b1) 00000077'c8c1d000-00000077'c8c1dfff rw- 0 1000 [anon:.bss] 00000077'c8c1e000-00000077'c8c21fff r-- 0 4000 /system/fonts/NotoSansArmenian-Regular.otf 00000077'c8c22000-00000077'c8c23fff r-- 0 2000 /system/fonts/Clock2019L.ttf 00000077'c8c24000-00000077'c8c24fff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'c8c25000-00000077'c8c2afff rw- 0 6000 [anon:dalvik-indirect ref table] 00000077'c8c2b000-00000077'c8c2bfff --- 0 1000 00000077'c8c2c000-00000077'c8c33fff rw- 0 8000 [anon:thread signal stack] 00000077'c8c34000-00000077'c8c34fff --- 0 1000 00000077'c8c35000-00000077'c8c3cfff rw- 0 8000 [anon:thread signal stack] 00000077'c8c3d000-00000077'c8c3dfff --- 0 1000 00000077'c8c3e000-00000077'c8c40fff rw- 0 3000 00000077'c8c41000-00000077'c8c41fff --- 0 1000 00000077'c8c42000-00000077'c8c42fff --- 0 1000 00000077'c8c43000-00000077'c8c4afff rw- 0 8000 [anon:thread signal stack] 00000077'c8c4b000-00000077'c8c4bfff --- 0 1000 00000077'c8c4c000-00000077'c8c53fff rw- 0 8000 [anon:thread signal stack] 00000077'c8c54000-00000077'c8c59fff r-- 0 6000 /apex/com.android.runtime/lib64/libnativeloader.so (BuildId: 72b91484d6bda284487a4c91e9e1ff) 00000077'c8c5a000-00000077'c8c69fff r-x 6000 10000 /apex/com.android.runtime/lib64/libnativeloader.so (BuildId: 72b91484d6bda284487a4c91e9e1ff) 00000077'c8c6a000-00000077'c8c6afff rw- 16000 1000 /apex/com.android.runtime/lib64/libnativeloader.so (BuildId: 72b91484d6bda284487a4c91e9e1ff) 00000077'c8c6b000-00000077'c8c6bfff r-- 17000 1000 /apex/com.android.runtime/lib64/libnativeloader.so (BuildId: 72b91484d6bda284487a4c91e9e1ff) 00000077'c8c6c000-00000077'c8c6cfff rw- 0 1000 [anon:.bss] 00000077'c8c6d000-00000077'c8c6dfff r-- 0 1000 /system/usr/hyphen-data/hyph-gu.hyb 00000077'c8c6e000-00000077'c8c6ffff r-- 0 2000 /system/fonts/Clock2017R.ttf 00000077'c8c70000-00000077'c8c71fff r-- 0 2000 /system/fonts/Clock2017L.ttf 00000077'c8c72000-00000077'c8c75fff r-- 0 4000 /system/fonts/NotoSansThaana-Regular.ttf 00000077'c8c76000-00000077'c8c7afff r-- 0 5000 /system/fonts/NotoSansGeorgian-Regular.otf 00000077'c8c7b000-00000077'c8c7bfff r-- 0 1000 /system/usr/hyphen-data/hyph-eu.hyb 00000077'c8c7c000-00000077'c8c83fff r-- 0 8000 /system/framework/android.hidl.manager-V1.0-java.jar 00000077'c8c84000-00000077'c8c85fff r-- 0 2000 /system/fonts/NotoSansBuhid-Regular.ttf 00000077'c8c86000-00000077'c8c8cfff r-- 0 7000 /system/fonts/NotoSerifGurmukhi-Regular.otf 00000077'c8c8d000-00000077'c8ca0fff r-- 0 14000 /system/lib64/libRScpp.so (BuildId: e8f0d2128effdc2fad9409ae51081b) 00000077'c8ca1000-00000077'c8cd3fff r-x 14000 33000 /system/lib64/libRScpp.so (BuildId: e8f0d2128effdc2fad9409ae51081b) 00000077'c8cd4000-00000077'c8cd4fff rw- 47000 1000 /system/lib64/libRScpp.so (BuildId: e8f0d2128effdc2fad9409ae51081b) 00000077'c8cd5000-00000077'c8cd5fff r-- 48000 1000 /system/lib64/libRScpp.so (BuildId: e8f0d2128effdc2fad9409ae51081b) 00000077'c8cd6000-00000077'c8cd6fff rw- 0 1000 [anon:.bss] 00000077'c8cd7000-00000077'c8cdffff r-- 0 9000 /system/fonts/NotoSansSymbols-Regular-Subsetted2.ttf 00000077'c8ce0000-00000077'c8d1afff r-- 0 3b000 /apex/com.android.tzdata/etc/icu/icu_tzdata.dat 00000077'c8d1b000-00000077'c8d29fff r-- 0 f000 /system/lib64/libsavscmn.so (BuildId: ee5595aaf864f322cc93c54c635df4) 00000077'c8d2a000-00000077'c8de7fff r-x f000 be000 /system/lib64/libsavscmn.so (BuildId: ee5595aaf864f322cc93c54c635df4) 00000077'c8de8000-00000077'c8deafff rw- cd000 3000 /system/lib64/libsavscmn.so (BuildId: ee5595aaf864f322cc93c54c635df4) 00000077'c8deb000-00000077'c8debfff r-- d0000 1000 /system/lib64/libsavscmn.so (BuildId: ee5595aaf864f322cc93c54c635df4) 00000077'c8dec000-00000077'c8decfff rw- 0 1000 [anon:.bss] 00000077'c8ded000-00000077'c8deefff r-- a000 2000 /vendor/overlay/framework-res__auto_generated_rro_vendor.apk 00000077'c8def000-00000077'c8df0fff r-- 0 2000 /data/resource-cache/vendor@overlay@framework-res__auto_generated_rro_vendor.apk@idmap 00000077'c8df1000-00000077'c8df2fff r-- 1000 2000 /vendor/overlay/GoogleExtServicesConfigOverlay.apk 00000077'c8df3000-00000077'c8df6fff r-- 0 4000 /system/framework/android.hidl.base-V1.0-java.jar 00000077'c8df7000-00000077'c8e13fff r-- 2a8000 1d000 /system/framework/ext.jar 00000077'c8e14000-00000077'c8e14fff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'c8e15000-00000077'c8e15fff --- 0 1000 [anon:dalvik-Runtime worker thread 3] 00000077'c8e16000-00000077'c8e16fff --- 0 1000 [anon:dalvik-Runtime worker thread 3] 00000077'c8e17000-00000077'c8e25fff rw- 0 f000 [anon:dalvik-Runtime worker thread 3] 00000077'c8e26000-00000077'c8e26fff r-- 0 1000 /system/lib64/libpackagelistparser.so (BuildId: aa18fd7352c441b736a44d4b6bb3f3) 00000077'c8e27000-00000077'c8e27fff r-x 1000 1000 /system/lib64/libpackagelistparser.so (BuildId: aa18fd7352c441b736a44d4b6bb3f3) 00000077'c8e28000-00000077'c8e28fff rw- 2000 1000 /system/lib64/libpackagelistparser.so (BuildId: aa18fd7352c441b736a44d4b6bb3f3) 00000077'c8e29000-00000077'c8e29fff r-- 3000 1000 /system/lib64/libpackagelistparser.so (BuildId: aa18fd7352c441b736a44d4b6bb3f3) 00000077'c8e2a000-00000077'c8e2bfff r-- 0 2000 /system/fonts/Clock2016.ttf 00000077'c8e2c000-00000077'c8e6bfff rw- 0 40000 [anon:dalvik-LinearAlloc] 00000077'c8e6c000-00000077'c8e71fff r-- 0 6000 /system/lib64/libziparchive.so (BuildId: faed644a71d2c6171a435993dc5ccc) 00000077'c8e72000-00000077'c8e7afff r-x 6000 9000 /system/lib64/libziparchive.so (BuildId: faed644a71d2c6171a435993dc5ccc) 00000077'c8e7b000-00000077'c8e7bfff rw- f000 1000 /system/lib64/libziparchive.so (BuildId: faed644a71d2c6171a435993dc5ccc) 00000077'c8e7c000-00000077'c8e7cfff r-- 10000 1000 /system/lib64/libziparchive.so (BuildId: faed644a71d2c6171a435993dc5ccc) 00000077'c8e7d000-00000077'c8e7dfff r-- 0 1000 /system/usr/hyphen-data/hyph-bn.hyb 00000077'c8e7e000-00000077'c8e7efff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'c8e7f000-00000077'c8e7ffff --- 0 1000 [anon:dalvik-Runtime worker thread 2] 00000077'c8e80000-00000077'c8e80fff --- 0 1000 [anon:dalvik-Runtime worker thread 2] 00000077'c8e81000-00000077'c8e8ffff rw- 0 f000 [anon:dalvik-Runtime worker thread 2] 00000077'c8e90000-00000077'c8e91fff r-- 0 2000 /system/lib64/libext2_uuid.so (BuildId: ba5f61a80b1080263ac21a93fd868e) 00000077'c8e92000-00000077'c8e93fff r-x 2000 2000 /system/lib64/libext2_uuid.so (BuildId: ba5f61a80b1080263ac21a93fd868e) 00000077'c8e94000-00000077'c8e94fff rw- 4000 1000 /system/lib64/libext2_uuid.so (BuildId: ba5f61a80b1080263ac21a93fd868e) 00000077'c8e95000-00000077'c8e95fff r-- 5000 1000 /system/lib64/libext2_uuid.so (BuildId: ba5f61a80b1080263ac21a93fd868e) 00000077'c8e96000-00000077'c8e96fff rw- 0 1000 [anon:.bss] 00000077'c8e97000-00000077'c8e97fff --- 0 1000 00000077'c8e98000-00000077'c8e9afff rw- 0 3000 00000077'c8e9b000-00000077'c8e9bfff --- 0 1000 00000077'c8e9c000-00000077'c8e9cfff --- 0 1000 00000077'c8e9d000-00000077'c8ea4fff rw- 0 8000 [anon:thread signal stack] 00000077'c8ea5000-00000077'c8eb3fff r-- 0 f000 /apex/com.android.media/javalib/updatable-media.jar 00000077'c8eb4000-00000077'c8ebffff rw- 0 c000 [anon:dalvik-thread local mark stack] 00000077'c8ec0000-00000077'c8ec0fff r-- 0 1000 /system/lib64/libhidltransport.so (BuildId: 64dc2bede4881bb97e69638f6fa6c7) 00000077'c8ec1000-00000077'c8ec1fff r-x 1000 1000 /system/lib64/libhidltransport.so (BuildId: 64dc2bede4881bb97e69638f6fa6c7) 00000077'c8ec2000-00000077'c8ec2fff rw- 2000 1000 /system/lib64/libhidltransport.so (BuildId: 64dc2bede4881bb97e69638f6fa6c7) 00000077'c8ec3000-00000077'c8ec3fff r-- 3000 1000 /system/lib64/libhidltransport.so (BuildId: 64dc2bede4881bb97e69638f6fa6c7) 00000077'c8ec4000-00000077'c8f33fff rw- 0 70000 [anon:dalvik-thread local mark stack] 00000077'c8f34000-00000077'c8f35fff r-- 0 2000 /system/lib64/libnetd_client.so (BuildId: 2da55c676a52cc90a108a8a28947af) 00000077'c8f36000-00000077'c8f37fff r-x 2000 2000 /system/lib64/libnetd_client.so (BuildId: 2da55c676a52cc90a108a8a28947af) 00000077'c8f38000-00000077'c8f38fff rw- 4000 1000 /system/lib64/libnetd_client.so (BuildId: 2da55c676a52cc90a108a8a28947af) 00000077'c8f39000-00000077'c8f39fff r-- 5000 1000 /system/lib64/libnetd_client.so (BuildId: 2da55c676a52cc90a108a8a28947af) 00000077'c8f3a000-00000077'c8f3afff rw- 0 1000 [anon:.bss] 00000077'c8f3b000-00000077'c8f3bfff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'c8f3c000-00000077'c8f3dfff r-- 0 2000 /system/fonts/RobotoNum-3R.ttf 00000077'c8f3e000-00000077'c8f59fff rw- 0 1c000 [anon:dalvik-thread local mark stack] 00000077'c8f5a000-00000077'c8f61fff r-- 0 8000 /system/lib64/libselinux.so (BuildId: 17f95bf1e809496d604b31b0a78a2c) 00000077'c8f62000-00000077'c8f73fff r-x 8000 12000 /system/lib64/libselinux.so (BuildId: 17f95bf1e809496d604b31b0a78a2c) 00000077'c8f74000-00000077'c8f74fff rw- 1a000 1000 /system/lib64/libselinux.so (BuildId: 17f95bf1e809496d604b31b0a78a2c) 00000077'c8f75000-00000077'c8f75fff r-- 1b000 1000 /system/lib64/libselinux.so (BuildId: 17f95bf1e809496d604b31b0a78a2c) 00000077'c8f76000-00000077'c8f77fff rw- 0 2000 [anon:.bss] 00000077'c8f78000-00000077'c8fabfff rw- 0 34000 [anon:dalvik-thread local mark stack] 00000077'c8fac000-00000077'c8fb1fff r-- 0 6000 /system/lib64/libsmartfitting_interface.so (BuildId: 5b72559ea03b7143f7f1187fe87e14) 00000077'c8fb2000-00000077'c8fb4fff r-x 6000 3000 /system/lib64/libsmartfitting_interface.so (BuildId: 5b72559ea03b7143f7f1187fe87e14) 00000077'c8fb5000-00000077'c8fb5fff rw- 9000 1000 /system/lib64/libsmartfitting_interface.so (BuildId: 5b72559ea03b7143f7f1187fe87e14) 00000077'c8fb6000-00000077'c8fb8fff r-- a000 3000 /system/lib64/libsmartfitting_interface.so (BuildId: 5b72559ea03b7143f7f1187fe87e14) 00000077'c8fb9000-00000077'c8fb9fff rw- 0 1000 [anon:.bss] 00000077'c8fba000-00000077'c8fbbfff r-- 0 2000 /system/fonts/RobotoNum-3L.ttf 00000077'c8fbc000-00000077'c8fc3fff rw- 0 8000 [anon:dalvik-thread local mark stack] 00000077'c8fc4000-00000077'c8fcafff r-- 0 7000 /system/lib64/libcutils.so (BuildId: 8e621355f57b336175aacb5cc9c344) 00000077'c8fcb000-00000077'c8fd3fff r-x 7000 9000 /system/lib64/libcutils.so (BuildId: 8e621355f57b336175aacb5cc9c344) 00000077'c8fd4000-00000077'c8fd4fff rw- 10000 1000 /system/lib64/libcutils.so (BuildId: 8e621355f57b336175aacb5cc9c344) 00000077'c8fd5000-00000077'c8fd6fff r-- 11000 2000 /system/lib64/libcutils.so (BuildId: 8e621355f57b336175aacb5cc9c344) 00000077'c8fd7000-00000077'c8fd7fff rw- 0 1000 [anon:.bss] 00000077'c8fd8000-00000077'c8fd9fff r-- 0 2000 /system/fonts/SamsungNeoNum-3R.ttf 00000077'c8fda000-00000077'c901dfff rw- 0 44000 [anon:dalvik-thread local mark stack] 00000077'c901e000-00000077'c902afff r-- 0 d000 /system/lib64/android.system.suspend@1.0.so (BuildId: c73b448f9823a364019ca433eb2efb) 00000077'c902b000-00000077'c9035fff r-x d000 b000 /system/lib64/android.system.suspend@1.0.so (BuildId: c73b448f9823a364019ca433eb2efb) 00000077'c9036000-00000077'c9036fff rw- 18000 1000 /system/lib64/android.system.suspend@1.0.so (BuildId: c73b448f9823a364019ca433eb2efb) 00000077'c9037000-00000077'c9039fff r-- 19000 3000 /system/lib64/android.system.suspend@1.0.so (BuildId: c73b448f9823a364019ca433eb2efb) 00000077'c903a000-00000077'c903afff r-- 0 1000 /system/usr/hyphen-data/hyph-bg.hyb 00000077'c903b000-00000077'c9046fff rw- 0 c000 [anon:dalvik-thread local mark stack] 00000077'c9047000-00000077'c9049fff r-- 0 3000 /system/lib64/libnativewindow.so (BuildId: 23dcb0e031e5b0d320620ce12e38c6) 00000077'c904a000-00000077'c904bfff r-x 3000 2000 /system/lib64/libnativewindow.so (BuildId: 23dcb0e031e5b0d320620ce12e38c6) 00000077'c904c000-00000077'c904cfff rw- 5000 1000 /system/lib64/libnativewindow.so (BuildId: 23dcb0e031e5b0d320620ce12e38c6) 00000077'c904d000-00000077'c904dfff r-- 6000 1000 /system/lib64/libnativewindow.so (BuildId: 23dcb0e031e5b0d320620ce12e38c6) 00000077'c904e000-00000077'c904ffff r-- 0 2000 /system/fonts/SamsungNeoNum-3L.ttf 00000077'c9050000-00000077'c9087fff rw- 0 38000 [anon:dalvik-thread local mark stack] 00000077'c9088000-00000077'c9093fff r-- 0 c000 /system/lib64/libmedia_helper.so (BuildId: ac401da84257b3efd44757b1bb2093) 00000077'c9094000-00000077'c90a1fff r-x c000 e000 /system/lib64/libmedia_helper.so (BuildId: ac401da84257b3efd44757b1bb2093) 00000077'c90a2000-00000077'c90a2fff rw- 1a000 1000 /system/lib64/libmedia_helper.so (BuildId: ac401da84257b3efd44757b1bb2093) 00000077'c90a3000-00000077'c90a4fff r-- 1b000 2000 /system/lib64/libmedia_helper.so (BuildId: ac401da84257b3efd44757b1bb2093) 00000077'c90a5000-00000077'c90a6fff r-- 0 2000 /system/fonts/SamsungNeoNum-3T.ttf 00000077'c90a7000-00000077'c90c2fff rw- 0 1c000 [anon:dalvik-thread local mark stack] 00000077'c90c3000-00000077'c90cffff r-x 0 d000 /system/lib64/lib_SoundAlive_SRC384_ver320.so 00000077'c90d0000-00000077'c90dffff --- 0 10000 00000077'c90e0000-00000077'c90e6fff rw- d000 7000 /system/lib64/lib_SoundAlive_SRC384_ver320.so 00000077'c90e7000-00000077'c90e8fff r-- 0 2000 /system/fonts/SamsungNeoNumCond-3T.ttf 00000077'c90e9000-00000077'c9108fff rw- 0 20000 [anon:dalvik-thread local mark stack] 00000077'c9109000-00000077'c911efff r-- 0 16000 /system/lib64/libui.so (BuildId: bf9cc2f3746fe2e244596a7f861f82) 00000077'c911f000-00000077'c9134fff r-x 16000 16000 /system/lib64/libui.so (BuildId: bf9cc2f3746fe2e244596a7f861f82) 00000077'c9135000-00000077'c9135fff rw- 2c000 1000 /system/lib64/libui.so (BuildId: bf9cc2f3746fe2e244596a7f861f82) 00000077'c9136000-00000077'c9137fff r-- 2d000 2000 /system/lib64/libui.so (BuildId: bf9cc2f3746fe2e244596a7f861f82) 00000077'c9138000-00000077'c9138fff rw- 0 1000 [anon:.bss] 00000077'c9139000-00000077'c9139fff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'c913a000-00000077'c9149fff rw- 0 10000 [anon:dalvik-thread local mark stack] 00000077'c914a000-00000077'c914bfff r-- 0 2000 /system/lib64/libdexfile_support.so (BuildId: 7dddf85552f9d0d829af8b41e08c9e) 00000077'c914c000-00000077'c914cfff r-x 2000 1000 /system/lib64/libdexfile_support.so (BuildId: 7dddf85552f9d0d829af8b41e08c9e) 00000077'c914d000-00000077'c914dfff rw- 3000 1000 /system/lib64/libdexfile_support.so (BuildId: 7dddf85552f9d0d829af8b41e08c9e) 00000077'c914e000-00000077'c914efff r-- 4000 1000 /system/lib64/libdexfile_support.so (BuildId: 7dddf85552f9d0d829af8b41e08c9e) 00000077'c914f000-00000077'c914ffff rw- 0 1000 [anon:.bss] 00000077'c9150000-00000077'c9150fff r-- 0 1000 /vendor/overlay/GoogleExtServicesConfigOverlay.apk 00000077'c9151000-00000077'c9190fff rw- 0 40000 [anon:dalvik-thread local mark stack] 00000077'c9191000-00000077'c91b4fff r-- 0 24000 /system/lib64/libunwindstack.so (BuildId: ae8c7b4057ae5aca1e2897c7c2a300) 00000077'c91b5000-00000077'c91ecfff r-x 24000 38000 /system/lib64/libunwindstack.so (BuildId: ae8c7b4057ae5aca1e2897c7c2a300) 00000077'c91ed000-00000077'c91edfff rw- 5c000 1000 /system/lib64/libunwindstack.so (BuildId: ae8c7b4057ae5aca1e2897c7c2a300) 00000077'c91ee000-00000077'c91f1fff r-- 5d000 4000 /system/lib64/libunwindstack.so (BuildId: ae8c7b4057ae5aca1e2897c7c2a300) 00000077'c91f2000-00000077'c91f2fff rw- 0 1000 [anon:.bss] 00000077'c91f3000-00000077'c91f3fff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'c91f4000-00000077'c9203fff rw- 0 10000 [anon:dalvik-thread local mark stack] 00000077'c9204000-00000077'c9204fff r-- 0 1000 /system/lib64/libnativeloader_lazy.so (BuildId: 4b4d3528dafe396e00cf7a9dc4a174) 00000077'c9205000-00000077'c9205fff r-x 1000 1000 /system/lib64/libnativeloader_lazy.so (BuildId: 4b4d3528dafe396e00cf7a9dc4a174) 00000077'c9206000-00000077'c9206fff rw- 2000 1000 /system/lib64/libnativeloader_lazy.so (BuildId: 4b4d3528dafe396e00cf7a9dc4a174) 00000077'c9207000-00000077'c9207fff r-- 3000 1000 /system/lib64/libnativeloader_lazy.so (BuildId: 4b4d3528dafe396e00cf7a9dc4a174) 00000077'c9208000-00000077'c9208fff rw- 0 1000 [anon:.bss] 00000077'c9209000-00000077'c920cfff rw- 0 4000 [anon:dalvik-thread local mark stack] 00000077'c920d000-00000077'c9270fff rw- 0 64000 [anon:linker_alloc] 00000077'c9271000-00000077'c9274fff r-- 0 4000 /system/lib64/libsecnativefeature.so (BuildId: 7b504b58bc66c4ab26808174f8fb97) 00000077'c9275000-00000077'c927afff r-x 4000 6000 /system/lib64/libsecnativefeature.so (BuildId: 7b504b58bc66c4ab26808174f8fb97) 00000077'c927b000-00000077'c927bfff rw- a000 1000 /system/lib64/libsecnativefeature.so (BuildId: 7b504b58bc66c4ab26808174f8fb97) 00000077'c927c000-00000077'c927cfff r-- b000 1000 /system/lib64/libsecnativefeature.so (BuildId: 7b504b58bc66c4ab26808174f8fb97) 00000077'c927d000-00000077'c927dfff rw- 0 1000 [anon:.bss] 00000077'c927e000-00000077'c927efff r-- 0 1000 /data/resource-cache/vendor@overlay@GoogleExtServicesConfigOverlay.apk@idmap 00000077'c927f000-00000077'c9286fff rw- 0 8000 [anon:dalvik-thread local mark stack] 00000077'c9287000-00000077'c92a7fff r-- 0 21000 /system/lib64/libEGL.so (BuildId: e7a2501fb938b66c14f34c25254951) 00000077'c92a8000-00000077'c92d6fff r-x 21000 2f000 /system/lib64/libEGL.so (BuildId: e7a2501fb938b66c14f34c25254951) 00000077'c92d7000-00000077'c92d9fff rw- 50000 3000 /system/lib64/libEGL.so (BuildId: e7a2501fb938b66c14f34c25254951) 00000077'c92da000-00000077'c92defff r-- 53000 5000 /system/lib64/libEGL.so (BuildId: e7a2501fb938b66c14f34c25254951) 00000077'c92df000-00000077'c92e7fff rw- 0 9000 [anon:.bss] 00000077'c92e8000-00000077'c92e8fff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'c92e9000-00000077'c930cfff rw- 0 24000 [anon:dalvik-thread local mark stack] 00000077'c930d000-00000077'c9338fff r-- 0 2c000 /system/lib64/libandroidfw.so (BuildId: 91eafdd59e6215e2d6888f0e154b0b) 00000077'c9339000-00000077'c9372fff r-x 2c000 3a000 /system/lib64/libandroidfw.so (BuildId: 91eafdd59e6215e2d6888f0e154b0b) 00000077'c9373000-00000077'c9373fff rw- 66000 1000 /system/lib64/libandroidfw.so (BuildId: 91eafdd59e6215e2d6888f0e154b0b) 00000077'c9374000-00000077'c9376fff r-- 67000 3000 /system/lib64/libandroidfw.so (BuildId: 91eafdd59e6215e2d6888f0e154b0b) 00000077'c9377000-00000077'c9377fff rw- 0 1000 [anon:.bss] 00000077'c9378000-00000077'c9379fff r-- 0 2000 /system/fonts/SamsungOneUINum-500.ttf 00000077'c937a000-00000077'c938dfff rw- 0 14000 [anon:dalvik-thread local mark stack] 00000077'c938e000-00000077'c93a8fff r-- 0 1b000 /system/lib64/libGpuWatchCore.so (BuildId: f6a44b854eea6f715a9f22ce7bd3f6) 00000077'c93a9000-00000077'c93bafff r-x 1b000 12000 /system/lib64/libGpuWatchCore.so (BuildId: f6a44b854eea6f715a9f22ce7bd3f6) 00000077'c93bb000-00000077'c93bbfff rw- 2d000 1000 /system/lib64/libGpuWatchCore.so (BuildId: f6a44b854eea6f715a9f22ce7bd3f6) 00000077'c93bc000-00000077'c93bcfff r-- 2e000 1000 /system/lib64/libGpuWatchCore.so (BuildId: f6a44b854eea6f715a9f22ce7bd3f6) 00000077'c93bd000-00000077'c93bdfff rw- 0 1000 [anon:.bss] 00000077'c93be000-00000077'c93d9fff rw- 0 1c000 [anon:dalvik-thread local mark stack] 00000077'c93da000-00000077'c93dafff r-- 0 1000 /system/lib64/libstagefright_http_support.so (BuildId: 180e13bf32a167443f073d8eda5f9d) 00000077'c93db000-00000077'c93dcfff r-x 1000 2000 /system/lib64/libstagefright_http_support.so (BuildId: 180e13bf32a167443f073d8eda5f9d) 00000077'c93dd000-00000077'c93ddfff rw- 3000 1000 /system/lib64/libstagefright_http_support.so (BuildId: 180e13bf32a167443f073d8eda5f9d) 00000077'c93de000-00000077'c93defff r-- 4000 1000 /system/lib64/libstagefright_http_support.so (BuildId: 180e13bf32a167443f073d8eda5f9d) 00000077'c93df000-00000077'c93e0fff r-- 0 2000 /system/fonts/NotoSansGothic-Regular.ttf 00000077'c93e1000-00000077'c941cfff rw- 0 3c000 [anon:dalvik-thread local mark stack] 00000077'c941d000-00000077'c941dfff r-- 0 1000 /system/lib64/libsecaudiocoreutils.so (BuildId: 10dfbe8d40aa85d0ff25b9dca6c7b8) 00000077'c941e000-00000077'c941efff r-x 1000 1000 /system/lib64/libsecaudiocoreutils.so (BuildId: 10dfbe8d40aa85d0ff25b9dca6c7b8) 00000077'c941f000-00000077'c941ffff rw- 2000 1000 /system/lib64/libsecaudiocoreutils.so (BuildId: 10dfbe8d40aa85d0ff25b9dca6c7b8) 00000077'c9420000-00000077'c9420fff r-- 3000 1000 /system/lib64/libsecaudiocoreutils.so (BuildId: 10dfbe8d40aa85d0ff25b9dca6c7b8) 00000077'c9421000-00000077'c9422fff r-- 0 2000 /system/fonts/NotoSansCypriot-Regular.ttf 00000077'c9423000-00000077'c944efff rw- 0 2c000 [anon:dalvik-thread local mark stack] 00000077'c944f000-00000077'c944ffff r-- 0 1000 /system/lib64/libhidlallocatorutils.so (BuildId: 79592b8eae11b76c83d9345d71b9c4) 00000077'c9450000-00000077'c9450fff r-x 1000 1000 /system/lib64/libhidlallocatorutils.so (BuildId: 79592b8eae11b76c83d9345d71b9c4) 00000077'c9451000-00000077'c9451fff rw- 2000 1000 /system/lib64/libhidlallocatorutils.so (BuildId: 79592b8eae11b76c83d9345d71b9c4) 00000077'c9452000-00000077'c9452fff r-- 3000 1000 /system/lib64/libhidlallocatorutils.so (BuildId: 79592b8eae11b76c83d9345d71b9c4) 00000077'c9453000-00000077'c9454fff r-- 0 2000 /system/fonts/NotoSansCarian-Regular.ttf 00000077'c9455000-00000077'c9484fff rw- 0 30000 [anon:dalvik-thread local mark stack] 00000077'c9485000-00000077'c94cffff r-- 0 4b000 /system/lib64/libbinder.so (BuildId: 0f38367378727bc6623d46c9dbcf17) 00000077'c94d0000-00000077'c9510fff r-x 4b000 41000 /system/lib64/libbinder.so (BuildId: 0f38367378727bc6623d46c9dbcf17) 00000077'c9511000-00000077'c9511fff rw- 8c000 1000 /system/lib64/libbinder.so (BuildId: 0f38367378727bc6623d46c9dbcf17) 00000077'c9512000-00000077'c9520fff r-- 8d000 f000 /system/lib64/libbinder.so (BuildId: 0f38367378727bc6623d46c9dbcf17) 00000077'c9521000-00000077'c9521fff rw- 0 1000 [anon:.bss] 00000077'c9522000-00000077'c9522fff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'c9523000-00000077'c9524fff r-- 0 2000 /system/fonts/NotoSansBuhid-Regular.ttf 00000077'c9525000-00000077'c9564fff rw- 0 40000 [anon:dalvik-thread local mark stack] 00000077'c9565000-00000077'c956cfff r-- 0 8000 /system/lib64/libmediametrics.so (BuildId: 5bfb6ff9a5684bdeee4fd6941a9ec4) 00000077'c956d000-00000077'c9573fff r-x 8000 7000 /system/lib64/libmediametrics.so (BuildId: 5bfb6ff9a5684bdeee4fd6941a9ec4) 00000077'c9574000-00000077'c9574fff rw- f000 1000 /system/lib64/libmediametrics.so (BuildId: 5bfb6ff9a5684bdeee4fd6941a9ec4) 00000077'c9575000-00000077'c9576fff r-- 10000 2000 /system/lib64/libmediametrics.so (BuildId: 5bfb6ff9a5684bdeee4fd6941a9ec4) 00000077'c9577000-00000077'c9577fff rw- 0 1000 [anon:.bss] 00000077'c9578000-00000077'c9579fff r-- 0 2000 /system/fonts/NotoSansBuginese-Regular.ttf 00000077'c957a000-00000077'c95a5fff rw- 0 2c000 [anon:dalvik-thread local mark stack] 00000077'c95a6000-00000077'c95e6fff r-- 0 41000 /apex/com.android.runtime/lib64/bionic/libc.so (BuildId: 55ce0a7d78144b0290f9746ed1615719) 00000077'c95e7000-00000077'c9692fff r-x 41000 ac000 /apex/com.android.runtime/lib64/bionic/libc.so (BuildId: 55ce0a7d78144b0290f9746ed1615719) 00000077'c9693000-00000077'c9695fff rw- ed000 3000 /apex/com.android.runtime/lib64/bionic/libc.so (BuildId: 55ce0a7d78144b0290f9746ed16157) 00000077'c9696000-00000077'c969cfff r-- f0000 7000 /apex/com.android.runtime/lib64/bionic/libc.so (BuildId: 55ce0a7d78144b0290f9746ed16157) 00000077'c969d000-00000077'c96a0fff rw- 0 4000 [anon:.bss] 00000077'c96a1000-00000077'c96a1fff r-- 0 1000 [anon:.bss] 00000077'c96a2000-00000077'c98b3fff rw- 0 212000 [anon:.bss] 00000077'c98b4000-00000077'c98c7fff rw- 0 14000 [anon:dalvik-thread local mark stack] 00000077'c98c8000-00000077'c98d0fff r-- 0 9000 /system/lib64/android.hidl.allocator@1.0.so (BuildId: d7df8eeb6c9c776458c467e0450dd7) 00000077'c98d1000-00000077'c98d8fff r-x 9000 8000 /system/lib64/android.hidl.allocator@1.0.so (BuildId: d7df8eeb6c9c776458c467e0450dd7) 00000077'c98d9000-00000077'c98d9fff rw- 11000 1000 /system/lib64/android.hidl.allocator@1.0.so (BuildId: d7df8eeb6c9c776458c467e0450dd7) 00000077'c98da000-00000077'c98dbfff r-- 12000 2000 /system/lib64/android.hidl.allocator@1.0.so (BuildId: d7df8eeb6c9c776458c467e0450dd7) 00000077'c98dc000-00000077'c991bfff rw- 0 40000 [anon:dalvik-thread local mark stack] 00000077'c991c000-00000077'c9923fff r-- 0 8000 /system/lib64/libnetdutils.so (BuildId: 2b71a1cb442a976824aaaac5842d87) 00000077'c9924000-00000077'c992efff r-x 8000 b000 /system/lib64/libnetdutils.so (BuildId: 2b71a1cb442a976824aaaac5842d87) 00000077'c992f000-00000077'c992ffff rw- 13000 1000 /system/lib64/libnetdutils.so (BuildId: 2b71a1cb442a976824aaaac5842d87) 00000077'c9930000-00000077'c9930fff r-- 14000 1000 /system/lib64/libnetdutils.so (BuildId: 2b71a1cb442a976824aaaac5842d87) 00000077'c9931000-00000077'c9931fff rw- 0 1000 [anon:.bss] 00000077'c9932000-00000077'c9934fff r-- 0 3000 /system/fonts/NotoSansAvestan-Regular.ttf 00000077'c9935000-00000077'c9940fff rw- 0 c000 [anon:dalvik-thread local mark stack] 00000077'c9941000-00000077'c9955fff r-- 0 15000 /system/lib64/libvulkan.so (BuildId: 62f9f6f3c78557277627c84ff4c43f) 00000077'c9956000-00000077'c9977fff r-x 15000 22000 /system/lib64/libvulkan.so (BuildId: 62f9f6f3c78557277627c84ff4c43f) 00000077'c9978000-00000077'c9978fff rw- 37000 1000 /system/lib64/libvulkan.so (BuildId: 62f9f6f3c78557277627c84ff4c43f) 00000077'c9979000-00000077'c997bfff r-- 38000 3000 /system/lib64/libvulkan.so (BuildId: 62f9f6f3c78557277627c84ff4c43f) 00000077'c997c000-00000077'c997cfff rw- 0 1000 [anon:.bss] 00000077'c997d000-00000077'c997efff r-- 0 2000 /system/fonts/SamsungNeoNumCond-3T.ttf 00000077'c997f000-00000077'c999efff rw- 0 20000 [anon:dalvik-thread local mark stack] 00000077'c999f000-00000077'c99c7fff r-- 0 29000 /system/lib64/android.hardware.drm@1.2.so (BuildId: a45785c9fa4da0fe11a919fb4f9879) 00000077'c99c8000-00000077'c99f1fff r-x 29000 2a000 /system/lib64/android.hardware.drm@1.2.so (BuildId: a45785c9fa4da0fe11a919fb4f9879) 00000077'c99f2000-00000077'c99f2fff rw- 53000 1000 /system/lib64/android.hardware.drm@1.2.so (BuildId: a45785c9fa4da0fe11a919fb4f9879) 00000077'c99f3000-00000077'c99fafff r-- 54000 8000 /system/lib64/android.hardware.drm@1.2.so (BuildId: a45785c9fa4da0fe11a919fb4f9879) 00000077'c99fb000-00000077'c9a02fff rw- 0 8000 [anon:dalvik-thread local mark stack] 00000077'c9a03000-00000077'c9a11fff r-- 0 f000 /system/lib64/libmemunreachable.so (BuildId: f4e5305c875248b5b5c8bbb14f2f0b) 00000077'c9a12000-00000077'c9a2ffff r-x f000 1e000 /system/lib64/libmemunreachable.so (BuildId: f4e5305c875248b5b5c8bbb14f2f0b) 00000077'c9a30000-00000077'c9a30fff rw- 2d000 1000 /system/lib64/libmemunreachable.so (BuildId: f4e5305c875248b5b5c8bbb14f2f0b) 00000077'c9a31000-00000077'c9a32fff r-- 2e000 2000 /system/lib64/libmemunreachable.so (BuildId: f4e5305c875248b5b5c8bbb14f2f0b) 00000077'c9a33000-00000077'c9a33fff rw- 0 1000 [anon:.bss] 00000077'c9a34000-00000077'c9a34fff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'c9a35000-00000077'c9a54fff rw- 0 20000 [anon:dalvik-thread local mark stack] 00000077'c9a55000-00000077'c9a60fff r-- 0 c000 /system/lib64/libmediautils.so (BuildId: 627b444a01831a31933600247ed758) 00000077'c9a61000-00000077'c9a6efff r-x c000 e000 /system/lib64/libmediautils.so (BuildId: 627b444a01831a31933600247ed758) 00000077'c9a6f000-00000077'c9a6ffff rw- 1a000 1000 /system/lib64/libmediautils.so (BuildId: 627b444a01831a31933600247ed758) 00000077'c9a70000-00000077'c9a71fff r-- 1b000 2000 /system/lib64/libmediautils.so (BuildId: 627b444a01831a31933600247ed758) 00000077'c9a72000-00000077'c9a72fff rw- 0 1000 [anon:.bss] 00000077'c9a73000-00000077'c9a8afff rw- 0 18000 [anon:dalvik-thread local mark stack] 00000077'c9a8b000-00000077'c9a91fff r-- 0 7000 /system/lib64/libgraphicsenv.so (BuildId: c7b9fa569175e00a51c929e6a7ebaf) 00000077'c9a92000-00000077'c9a96fff r-x 7000 5000 /system/lib64/libgraphicsenv.so (BuildId: c7b9fa569175e00a51c929e6a7ebaf) 00000077'c9a97000-00000077'c9a97fff rw- c000 1000 /system/lib64/libgraphicsenv.so (BuildId: c7b9fa569175e00a51c929e6a7ebaf) 00000077'c9a98000-00000077'c9a99fff r-- d000 2000 /system/lib64/libgraphicsenv.so (BuildId: c7b9fa569175e00a51c929e6a7ebaf) 00000077'c9a9a000-00000077'c9a9afff rw- 0 1000 [anon:.bss] 00000077'c9a9b000-00000077'c9ad2fff rw- 0 38000 [anon:dalvik-thread local mark stack] 00000077'c9ad3000-00000077'c9adffff r-- 0 d000 /system/lib64/android.hidl.memory@1.0.so (BuildId: 659aae70d5c73d278dab529eae270d) 00000077'c9ae0000-00000077'c9aecfff r-x d000 d000 /system/lib64/android.hidl.memory@1.0.so (BuildId: 659aae70d5c73d278dab529eae270d) 00000077'c9aed000-00000077'c9aedfff rw- 1a000 1000 /system/lib64/android.hidl.memory@1.0.so (BuildId: 659aae70d5c73d278dab529eae270d) 00000077'c9aee000-00000077'c9af0fff r-- 1b000 3000 /system/lib64/android.hidl.memory@1.0.so (BuildId: 659aae70d5c73d278dab529eae270d) 00000077'c9af1000-00000077'c9af1fff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'c9af2000-00000077'c9b39fff rw- 0 48000 [anon:dalvik-thread local mark stack] 00000077'c9b3a000-00000077'c9b4ffff r-- 0 16000 /system/lib64/libprocessgroup.so (BuildId: 7e92ba97e645c11e5854567289c8d7) 00000077'c9b50000-00000077'c9b77fff r-x 16000 28000 /system/lib64/libprocessgroup.so (BuildId: 7e92ba97e645c11e5854567289c8d7) 00000077'c9b78000-00000077'c9b78fff rw- 3e000 1000 /system/lib64/libprocessgroup.so (BuildId: 7e92ba97e645c11e5854567289c8d7) 00000077'c9b79000-00000077'c9b7afff r-- 3f000 2000 /system/lib64/libprocessgroup.so (BuildId: 7e92ba97e645c11e5854567289c8d7) 00000077'c9b7b000-00000077'c9b7bfff rw- 0 1000 [anon:.bss] 00000077'c9b7c000-00000077'c9b7dfff r-- 0 2000 /system/fonts/NotoSansBuginese-Regular.ttf 00000077'c9b7e000-00000077'c9ba1fff rw- 0 24000 [anon:dalvik-thread local mark stack] 00000077'c9ba2000-00000077'c9ba2fff r-- 0 1000 /system/lib64/libhardware.so (BuildId: d2eab51820074cf0cf5a7832ee3bc2) 00000077'c9ba3000-00000077'c9ba3fff r-x 1000 1000 /system/lib64/libhardware.so (BuildId: d2eab51820074cf0cf5a7832ee3bc2) 00000077'c9ba4000-00000077'c9ba4fff rw- 2000 1000 /system/lib64/libhardware.so (BuildId: d2eab51820074cf0cf5a7832ee3bc2) 00000077'c9ba5000-00000077'c9ba5fff r-- 3000 1000 /system/lib64/libhardware.so (BuildId: d2eab51820074cf0cf5a7832ee3bc2) 00000077'c9ba6000-00000077'c9ba6fff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'c9ba7000-00000077'c9bc6fff rw- 0 20000 [anon:dalvik-thread local mark stack] 00000077'c9bc7000-00000077'c9bcffff r-- 0 9000 /system/lib64/libbacktrace.so (BuildId: 5b7d1994d210802bf209d9806b3f99) 00000077'c9bd0000-00000077'c9bdffff r-x 9000 10000 /system/lib64/libbacktrace.so (BuildId: 5b7d1994d210802bf209d9806b3f99) 00000077'c9be0000-00000077'c9be0fff rw- 19000 1000 /system/lib64/libbacktrace.so (BuildId: 5b7d1994d210802bf209d9806b3f99) 00000077'c9be1000-00000077'c9be1fff r-- 1a000 1000 /system/lib64/libbacktrace.so (BuildId: 5b7d1994d210802bf209d9806b3f99) 00000077'c9be2000-00000077'c9be2fff rw- 0 1000 [anon:.bss] 00000077'c9be3000-00000077'c9be3fff r-- 0 1000 /vendor/overlay/GmsConfigOverlay_chn.apk 00000077'c9be4000-00000077'c9be4fff r-- 3000 1000 /vendor/overlay/GmsConfigOverlay_chn.apk 00000077'c9be5000-00000077'c9c1cfff rw- 0 38000 [anon:dalvik-thread local mark stack] 00000077'c9c1d000-00000077'c9c26fff r-- 0 a000 /system/lib64/android.hardware.graphics.allocator@2.0.so (BuildId: 9633f93f5336e576e03231e8885d07) 00000077'c9c27000-00000077'c9c2efff r-x a000 8000 /system/lib64/android.hardware.graphics.allocator@2.0.so (BuildId: 9633f93f5336e576e03231e8885d07) 00000077'c9c2f000-00000077'c9c2ffff rw- 12000 1000 /system/lib64/android.hardware.graphics.allocator@2.0.so (BuildId: 9633f93f5336e576e03231e8885d07) 00000077'c9c30000-00000077'c9c31fff r-- 13000 2000 /system/lib64/android.hardware.graphics.allocator@2.0.so (BuildId: 9633f93f5336e576e03231e8885d07) 00000077'c9c32000-00000077'c9c32fff r-- 0 1000 /data/resource-cache/vendor@overlay@GmsConfigOverlay_chn.apk@idmap 00000077'c9c33000-00000077'c9c34fff rw- 0 2000 [anon:bionic_alloc_lob] 00000077'c9c35000-00000077'c9c48fff rw- 0 14000 [anon:dalvik-thread local mark stack] 00000077'c9c49000-00000077'c9d35fff r-- 0 ed000 /system/lib64/libandroid_runtime.so (BuildId: 34f8b87d90eea191bae58006745484) 00000077'c9d36000-00000077'c9e8dfff r-x ed000 158000 /system/lib64/libandroid_runtime.so (BuildId: 34f8b87d90eea191bae58006745484) 00000077'c9e8e000-00000077'c9e8ffff rw- 245000 2000 /system/lib64/libandroid_runtime.so (BuildId: 34f8b87d90eea191bae58006745484) 00000077'c9e90000-00000077'c9eaffff r-- 247000 20000 /system/lib64/libandroid_runtime.so (BuildId: 34f8b87d90eea191bae58006745484) 00000077'c9eb0000-00000077'c9eb4fff rw- 0 5000 [anon:.bss] 00000077'c9eb5000-00000077'c9eb5fff r-- e000 1000 /apex/com.android.media/javalib/updatable-media.jar 00000077'c9eb6000-00000077'c9eb6fff r-- 6b000 1000 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000077'c9eb7000-00000077'c9eeafff rw- 0 34000 [anon:dalvik-thread local mark stack] 00000077'c9eeb000-00000077'c9f20fff r-- 0 36000 /system/lib64/libcamera_client.so (BuildId: 2ab313d56167dfb28022c95566a406) 00000077'c9f21000-00000077'c9f63fff r-x 36000 43000 /system/lib64/libcamera_client.so (BuildId: 2ab313d56167dfb28022c95566a406) 00000077'c9f64000-00000077'c9f64fff rw- 79000 1000 /system/lib64/libcamera_client.so (BuildId: 2ab313d56167dfb28022c95566a406) 00000077'c9f65000-00000077'c9f70fff r-- 7a000 c000 /system/lib64/libcamera_client.so (BuildId: 2ab313d56167dfb28022c95566a406) 00000077'c9f71000-00000077'c9f71fff rw- 0 1000 [anon:.bss] 00000077'c9f72000-00000077'c9f81fff rw- 0 10000 [anon:dalvik-thread local mark stack] 00000077'c9f82000-00000077'c9f84fff r-- 0 3000 /system/lib64/libdebuggerd_client.so (BuildId: 060feb4be564301ba49d3301f345a7) 00000077'c9f85000-00000077'c9f86fff r-x 3000 2000 /system/lib64/libdebuggerd_client.so (BuildId: 060feb4be564301ba49d3301f345a7) 00000077'c9f87000-00000077'c9f87fff rw- 5000 1000 /system/lib64/libdebuggerd_client.so (BuildId: 060feb4be564301ba49d3301f345a7) 00000077'c9f88000-00000077'c9f88fff r-- 6000 1000 /system/lib64/libdebuggerd_client.so (BuildId: 060feb4be564301ba49d3301f345a7) 00000077'c9f89000-00000077'c9fc0fff rw- 0 38000 [anon:dalvik-thread local mark stack] 00000077'c9fc1000-00000077'c9fdffff r-- 0 1f000 /system/lib64/libprotobuf-cpp-lite.so (BuildId: 01313fca6c0ba1ba26bc58f481ac42) 00000077'c9fe0000-00000077'ca001fff r-x 1f000 22000 /system/lib64/libprotobuf-cpp-lite.so (BuildId: 01313fca6c0ba1ba26bc58f481ac42) 00000077'ca002000-00000077'ca002fff rw- 41000 1000 /system/lib64/libprotobuf-cpp-lite.so (BuildId: 01313fca6c0ba1ba26bc58f481ac42) 00000077'ca003000-00000077'ca004fff r-- 42000 2000 /system/lib64/libprotobuf-cpp-lite.so (BuildId: 01313fca6c0ba1ba26bc58f481ac42) 00000077'ca005000-00000077'ca005fff rw- 0 1000 [anon:.bss] 00000077'ca006000-00000077'ca006fff r-- 1000 1000 /system/framework/UxPerformance.jar 00000077'ca007000-00000077'ca007fff r-- 3000 1000 /system/framework/QPerformance.jar 00000077'ca008000-00000077'ca043fff rw- 0 3c000 [anon:dalvik-thread local mark stack] 00000077'ca044000-00000077'ca05efff r-- 0 1b000 /system/lib64/android.hardware.drm@1.1.so (BuildId: ae4311b8a1991d122f99dd371af6de) 00000077'ca05f000-00000077'ca079fff r-x 1b000 1b000 /system/lib64/android.hardware.drm@1.1.so (BuildId: ae4311b8a1991d122f99dd371af6de) 00000077'ca07a000-00000077'ca07afff rw- 36000 1000 /system/lib64/android.hardware.drm@1.1.so (BuildId: ae4311b8a1991d122f99dd371af6de) 00000077'ca07b000-00000077'ca07ffff r-- 37000 5000 /system/lib64/android.hardware.drm@1.1.so (BuildId: ae4311b8a1991d122f99dd371af6de) 00000077'ca080000-00000077'ca080fff r-- 0 1000 /system/framework/tcmiface.jar 00000077'ca081000-00000077'ca0a8fff rw- 0 28000 [anon:dalvik-thread local mark stack] 00000077'ca0a9000-00000077'ca0a9fff r-- 0 1000 /system/lib64/libhwbinder.so (BuildId: 1daf657da5d41050bbe5c74831ee37) 00000077'ca0aa000-00000077'ca0aafff r-x 1000 1000 /system/lib64/libhwbinder.so (BuildId: 1daf657da5d41050bbe5c74831ee37) 00000077'ca0ab000-00000077'ca0abfff rw- 2000 1000 /system/lib64/libhwbinder.so (BuildId: 1daf657da5d41050bbe5c74831ee37) 00000077'ca0ac000-00000077'ca0acfff r-- 3000 1000 /system/lib64/libhwbinder.so (BuildId: 1daf657da5d41050bbe5c74831ee37) 00000077'ca0ad000-00000077'ca0adfff r-- d000 1000 /system/framework/esecomm.jar 00000077'ca0ae000-00000077'ca0c9fff rw- 0 1c000 [anon:dalvik-thread local mark stack] 00000077'ca0ca000-00000077'ca0d0fff r-- 0 7000 /system/lib64/libvibrator.so (BuildId: 53bcac58ed596cd59f329cbadecfa8) 00000077'ca0d1000-00000077'ca0d3fff r-x 7000 3000 /system/lib64/libvibrator.so (BuildId: 53bcac58ed596cd59f329cbadecfa8) 00000077'ca0d4000-00000077'ca0d4fff rw- a000 1000 /system/lib64/libvibrator.so (BuildId: 53bcac58ed596cd59f329cbadecfa8) 00000077'ca0d5000-00000077'ca0d7fff r-- b000 3000 /system/lib64/libvibrator.so (BuildId: 53bcac58ed596cd59f329cbadecfa8) 00000077'ca0d8000-00000077'ca0d8fff rw- 0 1000 [anon:.bss] 00000077'ca0d9000-00000077'ca0d9fff r-- d000 1000 /system/framework/ucmopensslenginehelper.jar 00000077'ca0da000-00000077'ca0dafff r-- 8000 1000 /system/framework/android.test.base.jar 00000077'ca0db000-00000077'ca0eafff rw- 0 10000 [anon:dalvik-thread local mark stack] 00000077'ca0eb000-00000077'ca12afff rw- 0 40000 [anon:dalvik-mark stack] 00000077'ca12b000-00000077'ca130fff r-- 0 6000 /system/lib64/libbufferhub.so (BuildId: d613ce04c8f2c4dac1ed3584429409) 00000077'ca131000-00000077'ca138fff r-x 6000 8000 /system/lib64/libbufferhub.so (BuildId: d613ce04c8f2c4dac1ed3584429409) 00000077'ca139000-00000077'ca139fff rw- e000 1000 /system/lib64/libbufferhub.so (BuildId: d613ce04c8f2c4dac1ed3584429409) 00000077'ca13a000-00000077'ca13afff r-- f000 1000 /system/lib64/libbufferhub.so (BuildId: d613ce04c8f2c4dac1ed3584429409) 00000077'ca13b000-00000077'ca13bfff rw- 0 1000 [anon:.bss] 00000077'ca13c000-00000077'ca13cfff r-- 1000 1000 /system/framework/drutils.jar 00000077'ca13d000-00000077'ca13dfff r-- 1000 1000 /system/framework/sec_sdp_hidden_sdk.jar 00000077'ca13e000-00000077'ca13efff r-- b000 1000 /system/framework/sec_sdp_sdk.jar 00000077'ca13f000-00000077'ca156fff rw- 0 18000 [anon:dalvik-thread local mark stack] 00000077'ca157000-00000077'ca158fff r-- 0 2000 /system/lib64/libfloatingfeature.so (BuildId: f3aebd65626dc32a4aaec670236942) 00000077'ca159000-00000077'ca15afff r-x 2000 2000 /system/lib64/libfloatingfeature.so (BuildId: f3aebd65626dc32a4aaec670236942) 00000077'ca15b000-00000077'ca15bfff rw- 4000 1000 /system/lib64/libfloatingfeature.so (BuildId: f3aebd65626dc32a4aaec670236942) 00000077'ca15c000-00000077'ca15cfff r-- 5000 1000 /system/lib64/libfloatingfeature.so (BuildId: f3aebd65626dc32a4aaec670236942) 00000077'ca15d000-00000077'ca15dfff rw- 0 1000 [anon:.bss] 00000077'ca15e000-00000077'ca15efff r-- 2000 1000 /system/framework/securetimersdk.jar 00000077'ca15f000-00000077'ca15ffff r-- 6000 1000 /system/framework/fipstimakeystore.jar 00000077'ca160000-00000077'ca160fff r-- 29000 1000 /system/framework/timakeystore.jar 00000077'ca161000-00000077'ca188fff rw- 0 28000 [anon:dalvik-thread local mark stack] 00000077'ca189000-00000077'ca1b9fff r-- 0 31000 /system/lib64/libomafldrm.so (BuildId: de3e7459fe62ba21dc6e97f85d1af4) 00000077'ca1ba000-00000077'ca1f7fff r-x 31000 3e000 /system/lib64/libomafldrm.so (BuildId: de3e7459fe62ba21dc6e97f85d1af4) 00000077'ca1f8000-00000077'ca1f8fff rw- 6f000 1000 /system/lib64/libomafldrm.so (BuildId: de3e7459fe62ba21dc6e97f85d1af4) 00000077'ca1f9000-00000077'ca1fbfff r-- 70000 3000 /system/lib64/libomafldrm.so (BuildId: de3e7459fe62ba21dc6e97f85d1af4) 00000077'ca1fc000-00000077'ca1fcfff rw- 0 1000 [anon:.bss] 00000077'ca1fd000-00000077'ca1fdfff r-- 19000 1000 /system/framework/smartbondingservice.jar 00000077'ca1fe000-00000077'ca20dfff rw- 0 10000 [anon:dalvik-thread local mark stack] 00000077'ca20e000-00000077'ca218fff r-- 0 b000 /system/lib64/libjpeg.so (BuildId: bccc90574942b85673c6f5476b11d8) 00000077'ca219000-00000077'ca262fff r-x b000 4a000 /system/lib64/libjpeg.so (BuildId: bccc90574942b85673c6f5476b11d8) 00000077'ca263000-00000077'ca263fff rw- 55000 1000 /system/lib64/libjpeg.so (BuildId: bccc90574942b85673c6f5476b11d8) 00000077'ca264000-00000077'ca264fff r-- 56000 1000 /system/lib64/libjpeg.so (BuildId: bccc90574942b85673c6f5476b11d8) 00000077'ca265000-00000077'ca265fff r-- 2000 1000 /system/framework/knoxanalyticssdk.jar 00000077'ca266000-00000077'ca267fff r-- 329000 2000 /apex/com.android.runtime/javalib/core-libart.jar 00000077'ca268000-00000077'ca27ffff rw- 0 18000 [anon:dalvik-thread local mark stack] 00000077'ca280000-00000077'ca2abfff r-x 0 2c000 /system/lib64/libSEF.quram.so (BuildId: dc33ea93fa18df6b907efd6da06793) (load bias 0x2000) 00000077'ca2ac000-00000077'ca2bcfff --- 0 11000 00000077'ca2bd000-00000077'ca2bdfff r-- 2f000 1000 /system/lib64/libSEF.quram.so (BuildId: dc33ea93fa18df6b907efd6da06793) (load bias 0x2000) 00000077'ca2be000-00000077'ca2bffff rw- 30000 2000 /system/lib64/libSEF.quram.so (BuildId: dc33ea93fa18df6b907efd6da06793) (load bias 0x2000) 00000077'ca2c0000-00000077'ca2c0fff r-- 365000 1000 /system/framework/knoxsdk.jar 00000077'ca2c1000-00000077'ca2e0fff rw- 0 20000 [anon:dalvik-thread local mark stack] 00000077'ca2e1000-00000077'ca2e7fff r-- 0 7000 /system/lib64/libstagefright_local_cache.so (BuildId: 796888d403371238dbfa402d88b5fe) 00000077'ca2e8000-00000077'ca2f1fff r-x 7000 a000 /system/lib64/libstagefright_local_cache.so (BuildId: 796888d403371238dbfa402d88b5fe) 00000077'ca2f2000-00000077'ca2f2fff rw- 11000 1000 /system/lib64/libstagefright_local_cache.so (BuildId: 796888d403371238dbfa402d88b5fe) 00000077'ca2f3000-00000077'ca2f3fff r-- 12000 1000 /system/lib64/libstagefright_local_cache.so (BuildId: 796888d403371238dbfa402d88b5fe) 00000077'ca2f4000-00000077'ca2f4fff rw- 0 1000 [anon:.bss] 00000077'ca2f5000-00000077'ca2f5fff r-- 2a000 1000 /system/framework/ims-common.jar 00000077'ca2f6000-00000077'ca301fff rw- 0 c000 [anon:dalvik-thread local mark stack] 00000077'ca302000-00000077'ca314fff r-- 0 13000 /system/lib64/libminikin.so (BuildId: 604646592a0d35ec5918350c20ab71) 00000077'ca315000-00000077'ca335fff r-x 13000 21000 /system/lib64/libminikin.so (BuildId: 604646592a0d35ec5918350c20ab71) 00000077'ca336000-00000077'ca336fff rw- 34000 1000 /system/lib64/libminikin.so (BuildId: 604646592a0d35ec5918350c20ab71) 00000077'ca337000-00000077'ca337fff r-- 35000 1000 /system/lib64/libminikin.so (BuildId: 604646592a0d35ec5918350c20ab71) 00000077'ca338000-00000077'ca338fff rw- 0 1000 [anon:.bss] 00000077'ca339000-00000077'ca36cfff rw- 0 34000 [anon:dalvik-thread local mark stack] 00000077'ca36d000-00000077'ca370fff r-- 0 4000 /system/lib64/libheif.so (BuildId: 444dded67891ca6f52d369d9bfde95) 00000077'ca371000-00000077'ca374fff r-x 4000 4000 /system/lib64/libheif.so (BuildId: 444dded67891ca6f52d369d9bfde95) 00000077'ca375000-00000077'ca375fff rw- 8000 1000 /system/lib64/libheif.so (BuildId: 444dded67891ca6f52d369d9bfde95) 00000077'ca376000-00000077'ca376fff r-- 9000 1000 /system/lib64/libheif.so (BuildId: 444dded67891ca6f52d369d9bfde95) 00000077'ca377000-00000077'ca377fff r-- 26000 1000 /system/framework/voip-common.jar 00000077'ca378000-00000077'ca379fff rw- 0 2000 [anon:dalvik-indirect ref table] 00000077'ca37a000-00000077'ca3b1fff rw- 0 38000 [anon:dalvik-thread local mark stack] 00000077'ca3b2000-00000077'ca3b3fff r-- 0 2000 /system/lib64/libcgrouprc.so (BuildId: 2d131ed7d486283ec23e5cfbd1c662) 00000077'ca3b4000-00000077'ca3b4fff r-x 2000 1000 /system/lib64/libcgrouprc.so (BuildId: 2d131ed7d486283ec23e5cfbd1c662) 00000077'ca3b5000-00000077'ca3b5fff rw- 3000 1000 /system/lib64/libcgrouprc.so (BuildId: 2d131ed7d486283ec23e5cfbd1c662) 00000077'ca3b6000-00000077'ca3b6fff r-- 4000 1000 /system/lib64/libcgrouprc.so (BuildId: 2d131ed7d486283ec23e5cfbd1c662) 00000077'ca3b7000-00000077'ca3b7fff rw- 0 1000 [anon:.bss] 00000077'ca3b8000-00000077'ca3b8fff r-- 3fa000 1000 /system/framework/telephony-common.jar 00000077'ca3b9000-00000077'ca3bafff rw- 0 2000 [anon:dalvik-indirect ref table] 00000077'ca3bb000-00000077'ca3cefff rw- 0 14000 [anon:dalvik-thread local mark stack] 00000077'ca3cf000-00000077'ca3e1fff r-- 0 13000 /system/lib64/android.hardware.graphics.bufferqueue@2.0.so (BuildId: a4903ad0dbc0033f6dea7084d3e4be) 00000077'ca3e2000-00000077'ca3f5fff r-x 13000 14000 /system/lib64/android.hardware.graphics.bufferqueue@2.0.so (BuildId: a4903ad0dbc0033f6dea7084d3e4be) 00000077'ca3f6000-00000077'ca3f6fff rw- 27000 1000 /system/lib64/android.hardware.graphics.bufferqueue@2.0.so (BuildId: a4903ad0dbc0033f6dea7084d3e4be) 00000077'ca3f7000-00000077'ca3f9fff r-- 28000 3000 /system/lib64/android.hardware.graphics.bufferqueue@2.0.so (BuildId: a4903ad0dbc0033f6dea7084d3e4be) 00000077'ca3fa000-00000077'ca3fafff r-- 2351000 1000 /system/framework/framework.jar 00000077'ca3fb000-00000077'ca416fff rw- 0 1c000 [anon:dalvik-thread local mark stack] 00000077'ca417000-00000077'ca423fff r-- 0 d000 /system/lib64/android.hardware.configstore@1.0.so (BuildId: 1d8f51b2d629acfddd55aa929d293f) 00000077'ca424000-00000077'ca430fff r-x d000 d000 /system/lib64/android.hardware.configstore@1.0.so (BuildId: 1d8f51b2d629acfddd55aa929d293f) 00000077'ca431000-00000077'ca431fff rw- 1a000 1000 /system/lib64/android.hardware.configstore@1.0.so (BuildId: 1d8f51b2d629acfddd55aa929d293f) 00000077'ca432000-00000077'ca433fff r-- 1b000 2000 /system/lib64/android.hardware.configstore@1.0.so (BuildId: 1d8f51b2d629acfddd55aa929d293f) 00000077'ca434000-00000077'ca435fff rw- 0 2000 [anon:dalvik-indirect ref table] 00000077'ca436000-00000077'ca459fff rw- 0 24000 [anon:dalvik-thread local mark stack] 00000077'ca45a000-00000077'ca49cfff r-- 0 43000 /system/lib64/libmedia.so (BuildId: 1f015341e687b84eb22efb01d3bb4c) 00000077'ca49d000-00000077'ca502fff r-x 43000 66000 /system/lib64/libmedia.so (BuildId: 1f015341e687b84eb22efb01d3bb4c) 00000077'ca503000-00000077'ca503fff rw- a9000 1000 /system/lib64/libmedia.so (BuildId: 1f015341e687b84eb22efb01d3bb4c) 00000077'ca504000-00000077'ca519fff r-- aa000 16000 /system/lib64/libmedia.so (BuildId: 1f015341e687b84eb22efb01d3bb4c) 00000077'ca51a000-00000077'ca51afff rw- 0 1000 [anon:.bss] 00000077'ca51b000-00000077'ca51bfff r-- 12b000 1000 /apex/com.android.runtime/javalib/apache-xml.jar 00000077'ca51c000-00000077'ca51dfff rw- 0 2000 [anon:dalvik-indirect ref table] 00000077'ca51e000-00000077'ca541fff rw- 0 24000 [anon:dalvik-thread local mark stack] 00000077'ca542000-00000077'ca547fff r-- 0 6000 /system/lib64/libcodecsolution.so (BuildId: fa9821c3230068a0c6c80b9d57facd) 00000077'ca548000-00000077'ca54bfff r-x 6000 4000 /system/lib64/libcodecsolution.so (BuildId: fa9821c3230068a0c6c80b9d57facd) 00000077'ca54c000-00000077'ca54cfff rw- a000 1000 /system/lib64/libcodecsolution.so (BuildId: fa9821c3230068a0c6c80b9d57facd) 00000077'ca54d000-00000077'ca54efff r-- b000 2000 /system/lib64/libcodecsolution.so (BuildId: fa9821c3230068a0c6c80b9d57facd) 00000077'ca54f000-00000077'ca54ffff rw- 0 1000 [anon:.bss] 00000077'ca550000-00000077'ca550fff rw- 0 1000 [anon:bionic_alloc_lob] 00000077'ca551000-00000077'ca551fff rw- 0 1000 [anon:dalvik-mod union bitmap] 00000077'ca552000-00000077'ca559fff rw- 0 8000 [anon:dalvik-thread local mark stack] 00000077'ca55a000-00000077'ca579fff rw- 0 20000 [anon:dalvik-large marked objects] 00000077'ca57a000-00000077'ca599fff rw- 0 20000 [anon:dalvik-large live objects] 00000077'ca59a000-00000077'ca59cfff r-- 0 3000 /system/lib64/libhidlmemory.so (BuildId: a4516608b450e5eba4405f9191999e) 00000077'ca59d000-00000077'ca59efff r-x 3000 2000 /system/lib64/libhidlmemory.so (BuildId: a4516608b450e5eba4405f9191999e) 00000077'ca59f000-00000077'ca59ffff rw- 5000 1000 /system/lib64/libhidlmemory.so (BuildId: a4516608b450e5eba4405f9191999e) 00000077'ca5a0000-00000077'ca5a0fff r-- 6000 1000 /system/lib64/libhidlmemory.so (BuildId: a4516608b450e5eba4405f9191999e) 00000077'ca5a1000-00000077'ca5a1fff rw- 0 1000 [anon:.bss] 00000077'ca5a2000-00000077'ca5a2fff r-- 155000 1000 /apex/com.android.runtime/javalib/bouncycastle.jar 00000077'ca5a3000-00000077'ca5a4fff rw- 0 2000 [anon:dalvik-indirect ref table] 00000077'ca5a5000-00000077'ca5c0fff rw- 0 1c000 [anon:dalvik-thread local mark stack] 00000077'ca5c1000-00000077'ca5c4fff r-- 0 4000 /system/lib64/libbpf.so (BuildId: 5f7f0bc7979a444cbeef85b992b505) 00000077'ca5c5000-00000077'ca5c8fff r-x 4000 4000 /system/lib64/libbpf.so (BuildId: 5f7f0bc7979a444cbeef85b992b505) 00000077'ca5c9000-00000077'ca5c9fff rw- 8000 1000 /system/lib64/libbpf.so (BuildId: 5f7f0bc7979a444cbeef85b992b505) 00000077'ca5ca000-00000077'ca5cafff r-- 9000 1000 /system/lib64/libbpf.so (BuildId: 5f7f0bc7979a444cbeef85b992b505) 00000077'ca5cb000-00000077'ca5cbfff r-- 98000 1000 /apex/com.android.runtime/javalib/okhttp.jar 00000077'ca5cc000-00000077'ca5cdfff rw- 0 2000 [anon:dalvik-concurrent copying sweep array free buffer] 00000077'ca5ce000-00000077'ca5e5fff rw- 0 18000 [anon:dalvik-thread local mark stack] 00000077'ca5e6000-00000077'ca5f3fff r-- 0 e000 /system/framework/esecomm.jar 00000077'ca5f4000-00000077'ca601fff r-- 0 e000 /system/framework/ucmopensslenginehelper.jar 00000077'ca602000-00000077'ca626fff r-- 0 25000 /system/lib64/libharfbuzz_ng.so (BuildId: abacf03f710f4547212e46427cc01f) 00000077'ca627000-00000077'ca6abfff r-x 25000 85000 /system/lib64/libharfbuzz_ng.so (BuildId: abacf03f710f4547212e46427cc01f) 00000077'ca6ac000-00000077'ca6acfff rw- aa000 1000 /system/lib64/libharfbuzz_ng.so (BuildId: abacf03f710f4547212e46427cc01f) 00000077'ca6ad000-00000077'ca6adfff r-- ab000 1000 /system/lib64/libharfbuzz_ng.so (BuildId: abacf03f710f4547212e46427cc01f) 00000077'ca6ae000-00000077'ca6b0fff rw- 0 3000 [anon:.bss] 00000077'ca6b1000-00000077'ca6b8fff rw- 0 8000 [anon:dalvik-thread local mark stack] 00000077'ca6b9000-00000077'ca6f8fff rw- 0 40000 00000077'ca6f9000-00000077'ca6f9fff r-- 0 1000 /system/usr/hyphen-data/hyph-as.hyb 00000077'ca6fa000-00000077'ca705fff rw- 0 c000 [anon:dalvik-thread local mark stack] 00000077'ca706000-00000077'ca72ffff r-- 0 2a000 /system/framework/timakeystore.jar 00000077'ca730000-00000077'ca7c8fff r-- 0 99000 /apex/com.android.runtime/javalib/okhttp.jar 00000077'ca7c9000-00000077'ca7cafff r-- 0 2000 /apex/com.android.runtime/lib64/libsigchain.so (BuildId: f1209528e93339773eef2bfddfacf4) 00000077'ca7cb000-00000077'ca7ccfff r-x 2000 2000 /apex/com.android.runtime/lib64/libsigchain.so (BuildId: f1209528e93339773eef2bfddfacf4) 00000077'ca7cd000-00000077'ca7cdfff rw- 4000 1000 /apex/com.android.runtime/lib64/libsigchain.so (BuildId: f1209528e93339773eef2bfddfacf4) 00000077'ca7ce000-00000077'ca7cefff r-- 5000 1000 /apex/com.android.runtime/lib64/libsigchain.so (BuildId: f1209528e93339773eef2bfddfacf4) 00000077'ca7cf000-00000077'ca7d0fff rw- 0 2000 [anon:dalvik-concurrent copying sweep array free buffer] 00000077'ca7d1000-00000077'ca7d4fff r-- 0 4000 /system/framework/QPerformance.jar 00000077'ca7d5000-00000077'ca7ddfff r-- 0 9000 /system/framework/android.test.base.jar 00000077'ca7de000-00000077'ca808fff r-- 0 2b000 /system/framework/ims-common.jar 00000077'ca809000-00000077'ca82ffff r-- 0 27000 /system/framework/voip-common.jar 00000077'ca830000-00000077'ca830fff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'ca831000-00000077'ca831fff r-- 4bf000 1000 /apex/com.android.runtime/javalib/core-oj.jar 00000077'ca832000-00000077'ca833fff r-- 0 2000 /system/framework/UxPerformance.jar 00000077'ca834000-00000077'ca835fff r-- 0 2000 /system/framework/drutils.jar 00000077'ca836000-00000077'ca865fff r-- 0 30000 /dev/__properties__/u:object_r:debug_level_prop:s0 00000077'ca866000-00000077'ca895fff r-- 0 30000 /dev/__properties__/u:object_r:exported_radio_prop:s0 00000077'ca896000-00000077'ca896fff r-- 0 1000 /apex/com.android.runtime/lib64/libartpalette.so (BuildId: b39642fd36cd0cef52f833226b1210) 00000077'ca897000-00000077'ca897fff r-x 1000 1000 /apex/com.android.runtime/lib64/libartpalette.so (BuildId: b39642fd36cd0cef52f833226b1210) 00000077'ca898000-00000077'ca898fff rw- 2000 1000 /apex/com.android.runtime/lib64/libartpalette.so (BuildId: b39642fd36cd0cef52f833226b1210) 00000077'ca899000-00000077'ca899fff r-- 3000 1000 /apex/com.android.runtime/lib64/libartpalette.so (BuildId: b39642fd36cd0cef52f833226b1210) 00000077'ca89a000-00000077'ca89afff rw- 0 1000 [anon:.bss] 00000077'ca89b000-00000077'ca8a6fff r-- 0 c000 /system/framework/sec_sdp_sdk.jar 00000077'ca8a7000-00000077'ca8c0fff r-- 0 1a000 /system/framework/smartbondingservice.jar 00000077'ca8c1000-00000077'ca8e0fff r-- 0 20000 /apex/com.android.runtime/lib64/libartbase.so (BuildId: ac9d84a725a3b6bf01deb6e7431240) 00000077'ca8e1000-00000077'ca934fff r-x 20000 54000 /apex/com.android.runtime/lib64/libartbase.so (BuildId: ac9d84a725a3b6bf01deb6e7431240) 00000077'ca935000-00000077'ca935fff rw- 74000 1000 /apex/com.android.runtime/lib64/libartbase.so (BuildId: ac9d84a725a3b6bf01deb6e7431240) 00000077'ca936000-00000077'ca937fff r-- 75000 2000 /apex/com.android.runtime/lib64/libartbase.so (BuildId: ac9d84a725a3b6bf01deb6e7431240) 00000077'ca938000-00000077'ca93efff rw- 0 7000 [anon:.bss] 00000077'ca93f000-00000077'ca93ffff r-- 0 1000 /system/framework/tcmiface.jar 00000077'ca940000-00000077'ca941fff r-- 0 2000 /system/framework/sec_sdp_hidden_sdk.jar 00000077'ca942000-00000077'ca944fff r-- 0 3000 /system/framework/securetimersdk.jar 00000077'ca945000-00000077'ca94bfff r-- 0 7000 /system/framework/fipstimakeystore.jar 00000077'ca94c000-00000077'ca94cfff r-- 0 1000 [anon:atexit handlers] 00000077'ca94d000-00000077'ca95cfff r-- 0 10000 /apex/com.android.runtime/lib64/libprofile.so (BuildId: 3229e1caf94f3b582baac1b90f4ead) 00000077'ca95d000-00000077'ca97cfff r-x 10000 20000 /apex/com.android.runtime/lib64/libprofile.so (BuildId: 3229e1caf94f3b582baac1b90f4ead) 00000077'ca97d000-00000077'ca97dfff rw- 30000 1000 /apex/com.android.runtime/lib64/libprofile.so (BuildId: 3229e1caf94f3b582baac1b90f4ead) 00000077'ca97e000-00000077'ca97efff r-- 31000 1000 /apex/com.android.runtime/lib64/libprofile.so (BuildId: 3229e1caf94f3b582baac1b90f4ead) 00000077'ca97f000-00000077'ca981fff r-- 0 3000 /system/framework/knoxanalyticssdk.jar 00000077'ca982000-00000077'ca982fff rw- 0 1000 [anon:bionic_alloc_lob] 00000077'ca983000-00000077'ca983fff r-- 1000 1000 /system/framework/arm64/boot-UxPerformance.art 00000077'ca984000-00000077'ca984fff r-- 2000 1000 /system/framework/arm64/boot-QPerformance.art 00000077'ca985000-00000077'ca985fff r-- 1000 1000 /system/framework/arm64/boot-tcmiface.art 00000077'ca986000-00000077'ca9b5fff r-- 0 30000 /dev/__properties__/u:object_r:exported_fingerprint_prop:s0 00000077'ca9b6000-00000077'ca9b6fff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'ca9b7000-00000077'ca9b7fff r-- 5000 1000 /system/framework/arm64/boot-esecomm.art 00000077'ca9b8000-00000077'ca9b8fff r-- 8000 1000 /system/framework/arm64/boot-ucmopensslenginehelper.art 00000077'ca9b9000-00000077'ca9b9fff r-- 3000 1000 /system/framework/arm64/boot-android.test.base.art 00000077'ca9ba000-00000077'ca9bafff r-- 1000 1000 /system/framework/arm64/boot-drutils.art 00000077'ca9bb000-00000077'ca9bbfff r-- 1000 1000 /system/framework/arm64/boot-sec_sdp_hidden_sdk.art 00000077'ca9bc000-00000077'ca9bcfff r-- 4000 1000 /system/framework/arm64/boot-sec_sdp_sdk.art 00000077'ca9bd000-00000077'ca9bdfff r-- 1000 1000 /system/framework/arm64/boot-securetimersdk.art 00000077'ca9be000-00000077'ca9befff r-- 3000 1000 /system/framework/arm64/boot-fipstimakeystore.art 00000077'ca9bf000-00000077'ca9bffff r-- e000 1000 /system/framework/arm64/boot-timakeystore.art 00000077'ca9c0000-00000077'ca9c0fff r-- 7000 1000 /system/framework/arm64/boot-smartbondingservice.art 00000077'ca9c1000-00000077'ca9c1fff r-- 2000 1000 /system/framework/arm64/boot-knoxanalyticssdk.art 00000077'ca9c2000-00000077'ca9c2fff r-- 11000 1000 /system/framework/arm64/boot-knoxsdk.art 00000077'ca9c3000-00000077'ca9c3fff r-- 16000 1000 /system/framework/arm64/boot-ims-common.art 00000077'ca9c4000-00000077'ca9c4fff r-- e000 1000 /system/framework/arm64/boot-voip-common.art 00000077'ca9c5000-00000077'ca9c6fff r-- 127000 2000 /system/framework/arm64/boot-telephony-common.art 00000077'ca9c7000-00000077'ca9f6fff r-- 0 30000 /dev/__properties__/u:object_r:persist_debug_prop:s0 00000077'ca9f7000-00000077'caa26fff r-- 0 30000 /dev/__properties__/u:object_r:exported_vold_prop:s0 00000077'caa27000-00000077'caa3ffff r-- 0 19000 /apex/com.android.runtime/lib64/libdexfile.so (BuildId: 7baa157c6c4fc55b47a480775e2b7b) 00000077'caa40000-00000077'caa68fff r-x 19000 29000 /apex/com.android.runtime/lib64/libdexfile.so (BuildId: 7baa157c6c4fc55b47a480775e2b7b) 00000077'caa69000-00000077'caa69fff rw- 42000 1000 /apex/com.android.runtime/lib64/libdexfile.so (BuildId: 7baa157c6c4fc55b47a480775e2b7b) 00000077'caa6a000-00000077'caa6bfff r-- 43000 2000 /apex/com.android.runtime/lib64/libdexfile.so (BuildId: 7baa157c6c4fc55b47a480775e2b7b) 00000077'caa6c000-00000077'caa6cfff r-- 33000 1000 /system/framework/arm64/boot-ext.art 00000077'caa6d000-00000077'caa7dfff r-- 9e6000 11000 /system/framework/arm64/boot-framework.art 00000077'caa7e000-00000077'caa7efff r-- 10000 1000 /system/framework/arm64/boot-apache-xml.art 00000077'caa7f000-00000077'caa7ffff r-- 42000 1000 /system/framework/arm64/boot-bouncycastle.art 00000077'caa80000-00000077'caa80fff r-- 39000 1000 /system/framework/arm64/boot-okhttp.art 00000077'caa81000-00000077'caa81fff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'caa82000-00000077'caab1fff r-- 0 30000 /dev/__properties__/u:object_r:exported_config_prop:s0 00000077'caab2000-00000077'caae1fff r-- 0 30000 /dev/__properties__/u:object_r:dalvik_prop:s0 00000077'caae2000-00000077'cab11fff r-- 0 30000 /dev/__properties__/u:object_r:default_prop:s0 00000077'cab12000-00000077'cab12fff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'cab13000-00000077'cab17fff r-- 288000 5000 /system/framework/arm64/boot.art 00000077'cab18000-00000077'cab47fff r-- 0 30000 /dev/__properties__/u:object_r:exported_dalvik_prop:s0 00000077'cab48000-00000077'cab4bfff rw- 0 4000 [anon:dalvik-indirect ref table] 00000077'cab4c000-00000077'cab4cfff --- 0 1000 00000077'cab4d000-00000077'cab4ffff rw- 0 3000 00000077'cab50000-00000077'cab50fff --- 0 1000 00000077'cab51000-00000077'cab51fff --- 0 1000 [anon:dalvik-Runtime worker thread 1] 00000077'cab52000-00000077'cab52fff --- 0 1000 [anon:dalvik-Runtime worker thread 1] 00000077'cab53000-00000077'cab61fff rw- 0 f000 [anon:dalvik-Runtime worker thread 1] 00000077'cab62000-00000077'cab62fff --- 0 1000 00000077'cab63000-00000077'cab65fff rw- 0 3000 00000077'cab66000-00000077'cab66fff --- 0 1000 00000077'cab67000-00000077'cab67fff --- 0 1000 [anon:dalvik-Runtime worker thread 0] 00000077'cab68000-00000077'cab68fff --- 0 1000 [anon:dalvik-Runtime worker thread 0] 00000077'cab69000-00000077'cab77fff rw- 0 f000 [anon:dalvik-Runtime worker thread 0] 00000077'cab78000-00000077'caba7fff r-- 0 30000 /dev/__properties__/u:object_r:log_tag_prop:s0 00000077'caba8000-00000077'caba8fff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'caba9000-00000077'cabaafff r-- f6000 2000 /system/framework/arm64/boot-core-libart.art 00000077'cabab000-00000077'cabacfff rw- 0 2000 [anon:dalvik-indirect ref table] 00000077'cabad000-00000077'cabadfff --- 0 1000 00000077'cabae000-00000077'cabb0fff rw- 0 3000 00000077'cabb1000-00000077'cabb1fff --- 0 1000 00000077'cabb2000-00000077'cabe1fff r-- 0 30000 /dev/__properties__/u:object_r:logd_prop:s0 00000077'cabe2000-00000077'cac11fff r-- 0 30000 /dev/__properties__/u:object_r:wifi_log_prop:s0 00000077'cac12000-00000077'cac41fff r-- 0 30000 /dev/__properties__/u:object_r:exported_default_prop:s0 00000077'cac42000-00000077'cac71fff r-- 0 30000 /dev/__properties__/u:object_r:heapprofd_prop:s0 00000077'cac72000-00000077'caca1fff r-- 0 30000 /dev/__properties__/u:object_r:exported2_default_prop:s0 00000077'caca2000-00000077'cacd1fff r-- 0 30000 /dev/__properties__/u:object_r:debug_prop:s0 00000077'cacd2000-00000077'cad01fff r-- 0 30000 /dev/__properties__/properties_serial 00000077'cad02000-00000077'cad04fff rw- 0 3000 [anon:System property context nodes] 00000077'cad05000-00000077'cad15fff r-- 0 11000 /dev/__properties__/property_info 00000077'cad16000-00000077'caf15fff rw- 0 200000 [anon:libc_malloc] 00000077'caf16000-00000077'caf16fff --- 0 1000 00000077'caf17000-00000077'caf19fff rw- 0 3000 00000077'caf1a000-00000077'caf1afff --- 0 1000 00000077'caf1b000-00000077'caf1bfff r-- 0 1000 /data/resource-cache/vendor@overlay@NavigationBarModeGestural@NavigationBarModeGesturalOverlay.apk@idmap 00000077'caf1c000-00000077'caf1cfff r-- 0 1000 [anon:atexit handlers] 00000077'caf1d000-00000077'caf4cfff r-- 0 30000 /dev/__properties__/u:object_r:exported3_default_prop:s0 00000077'caf4d000-00000077'caf4efff r-- 0 2000 [anon:atexit handlers] 00000077'caf4f000-00000077'caf7efff r-- 0 30000 /dev/__properties__/u:object_r:exported_system_prop:s0 00000077'caf7f000-00000077'cb046fff r-- 0 c8000 [anon:linker_alloc] 00000077'cb047000-00000077'cb04afff rw- 0 4000 [anon:bionic_alloc_small_objects] 00000077'cb04b000-00000077'cb04bfff r-- 0 1000 [anon:atexit handlers] 00000077'cb04c000-00000077'cb04dfff rw- 0 2000 [anon:bionic_alloc_small_objects] 00000077'cb04e000-00000077'cb04ffff rw- 0 2000 [anon:Allocate] 00000077'cb050000-00000077'cb051fff rw- 0 2000 [anon:bionic_alloc_small_objects] 00000077'cb052000-00000077'cb052fff rw- 0 1000 [anon:InternalMmapVector] 00000077'cb053000-00000077'cb058fff rw- 0 6000 [anon:bionic_alloc_small_objects] 00000077'cb059000-00000077'cb088fff r-- 0 30000 /dev/__properties__/u:object_r:exported_default_prop:s0 00000077'cb089000-00000077'cb089fff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'cb08a000-00000077'cb0edfff r-- 0 64000 [anon:linker_alloc] 00000077'cb0ee000-00000077'cb0eefff rw- 0 1000 [anon:bionic_alloc_small_objects] 00000077'cb0ef000-00000077'cb11efff r-- 0 30000 /dev/__properties__/u:object_r:debug_prop:s0 00000077'cb11f000-00000077'cb11ffff --- 0 1000 00000077'cb120000-00000077'cb120fff rw- 0 1000 00000077'cb121000-00000077'cb121fff --- 0 1000 00000077'cb122000-00000077'cb151fff r-- 0 30000 /dev/__properties__/properties_serial 00000077'cb152000-00000077'cb154fff rw- 0 3000 [anon:System property context nodes] 00000077'cb155000-00000077'cb165fff r-- 0 11000 /dev/__properties__/property_info 00000077'cb166000-00000077'cb1c9fff r-- 0 64000 [anon:linker_alloc] 00000077'cb1ca000-00000077'cb1cbfff rw- 0 2000 [anon:bionic_alloc_small_objects] 00000077'cb1cc000-00000077'cb1ccfff r-- 0 1000 [anon:atexit handlers] 00000077'cb1cd000-00000077'cbe6dfff --- 0 ca1000 00000077'cbe6e000-00000077'cbe6ffff rw- 0 2000 00000077'cbe70000-00000077'cc1ccfff --- 0 35d000 00000077'cc1cd000-00000077'cc1cdfff --- 0 1000 00000077'cc1ce000-00000077'cc1d5fff rw- 0 8000 [anon:thread signal stack] 00000077'cc1d6000-00000077'cc1d6fff rw- 0 1000 [anon:arc4random data] 00000077'cc1d7000-00000077'cc1d7fff rw- 0 1000 [anon:Allocate] 00000077'cc1d8000-00000077'cc1d8fff r-- 0 1000 [anon:atexit handlers] 00000077'cc1d9000-00000077'cc1d9fff rw- 0 1000 [anon:arc4random data] 00000077'cc1da000-00000077'cc1dafff r-- 0 1000 [vvar] 00000077'cc1db000-00000077'cc1dbfff r-x 0 1000 [vdso] 00000077'cc1dc000-00000077'cc213fff r-- 0 38000 /apex/com.android.runtime/bin/linker64 (BuildId: 38b37e2e2c4a51aed16e84982e862d) 00000077'cc214000-00000077'cc2ebfff r-x 38000 d8000 /apex/com.android.runtime/bin/linker64 (BuildId: 38b37e2e2c4a51aed16e84982e862d) 00000077'cc2ec000-00000077'cc2ecfff rw- 110000 1000 /apex/com.android.runtime/bin/linker64 (BuildId: 38b37e2e2c4a51aed16e84982e862d) 00000077'cc2ed000-00000077'cc2f3fff r-- 111000 7000 /apex/com.android.runtime/bin/linker64 (BuildId: 38b37e2e2c4a51aed16e84982e862d) 00000077'cc2f4000-00000077'cc2fafff rw- 0 7000 00000077'cc2fb000-00000077'cc2fbfff r-- 0 1000 00000077'cc2fc000-00000077'cc2fdfff rw- 0 2000 0000007f'd83a3000-0000007f'd83a3fff --- 0 1000 0000007f'd83a4000-0000007f'd8ba2fff rw- 0 7ff000 [stack] --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12327, name: ba.aliexpresshd >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 0000000000000001 x1 00000077cad8a000 x2 0000000070b4d158 x3 0000000000000040 x4 0000000000000060 x5 0000000000000000 x6 0000000000000040 x7 0000000000000000 x8 6073d68dfba38417 x9 6073d68dfba38417 x10 0000007743617654 x11 0000000000000000 x12 0000000070c50a80 x13 0000000000000000 x14 0000007744749550 x15 000000000000000c x16 0000007744743800 x17 00000077c9625440 x18 00000077cbe6e000 x19 00000077cad8a000 x20 0000007fd8b9b630 x21 0000007fd8b99b80 x22 0000000000000001 x23 0000007743627194 x24 0000000070b4d158 x25 00000077cad68900 x26 0000000000000018 x27 0000000000000064 x28 0000000000000003 x29 0000007fd8b99b20 sp 0000007fd8b99a60 lr 0000007744bb4a34 pc 0000007744bb4620 backtrace: #00 pc 00000000005a2620 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1012) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #01 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 00000000003fa194 /system/framework/framework.jar (android.graphics.NinePatch.getWidth+4) #03 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #04 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 000000000041a15c /system/framework/framework.jar (android.graphics.drawable.NinePatchDrawable.computeBitmapSize+276) #06 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 000000000041a6d8 /system/framework/framework.jar (android.graphics.drawable.NinePatchDrawable.updateLocalState+92) #09 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 0000000000419f4c /system/framework/framework.jar (android.graphics.drawable.NinePatchDrawable.+36) #12 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 0000000000419f64 /system/framework/framework.jar (android.graphics.drawable.NinePatchDrawable.) #15 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 000000000041985e /system/framework/framework.jar (android.graphics.drawable.NinePatchDrawable$NinePatchState.newDrawable+6) #18 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 000000000040e634 /system/framework/framework.jar (android.graphics.drawable.Drawable$ConstantState.newDrawable) #21 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 000000000039a810 /system/framework/framework.jar (android.content.res.DrawableCache.getInstance+16) #24 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #26 pc 000000000039d1a0 /system/framework/framework.jar (android.content.res.ResourcesImpl.loadDrawable+220) #27 pc 00000000005a5ad8 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtualRange+1128) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 0000000000131b14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual_range+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #29 pc 000000000039f4d6 /system/framework/framework.jar (android.content.res.Resources.getDrawableForDensity+34) #30 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #32 pc 000000000039f47e /system/framework/framework.jar (android.content.res.Resources.getDrawable+2) #33 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 000000000039f40a /system/framework/framework.jar (android.content.res.Resources.getDrawable+2) #36 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000002e7fde /system/framework/framework.jar (android.widget.AbsListView.initAbsListView+234) #39 pc 00000000005a79d0 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirectRange+824) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 0000000000131c14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct_range+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #41 pc 00000000002e6794 /system/framework/framework.jar (android.widget.AbsListView.+788) #42 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #43 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #44 pc 0000000000334984 /system/framework/framework.jar (android.widget.ListView.) #45 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #46 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #47 pc 000000000033496a /system/framework/framework.jar (android.widget.ListView.+2) #48 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #49 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #50 pc 000000000033494e /system/framework/framework.jar (android.widget.ListView.+6) #51 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #52 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #53 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #54 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #55 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #56 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #57 pc 00000000004b49dc /apex/com.android.runtime/lib64/libart.so (art::InvokeConstructor(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::ObjPtr, _jobject*)+476) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #58 pc 0000000000433310 /apex/com.android.runtime/lib64/libart.so (art::Constructor_newInstance0(_JNIEnv*, _jobject*, _jobjectArray*)+512) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #59 pc 00000000000c0b98 /system/framework/arm64/boot.oat (art_jni_trampoline+152) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #60 pc 0000000002035f40 /memfd:/jit-cache (deleted) (java.lang.reflect.Constructor.newInstance+64) #61 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #62 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #63 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #64 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #65 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #66 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #67 pc 000000000023946c /system/framework/framework.jar (android.view.LayoutInflater.createView+420) #68 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #69 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #70 pc 0000000000239672 /system/framework/framework.jar (android.view.LayoutInflater.createView+22) #71 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #72 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #73 pc 00000000004931fc /system/framework/framework.jar (com.android.internal.policy.PhoneLayoutInflater.onCreateView+16) #74 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #75 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #76 pc 0000000000239b4c /system/framework/framework.jar (android.view.LayoutInflater.onCreateView) #77 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #78 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #79 pc 0000000000239b30 /system/framework/framework.jar (android.view.LayoutInflater.onCreateView) #80 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #81 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #82 pc 0000000000239736 /system/framework/framework.jar (android.view.LayoutInflater.createViewFromTag+130) #83 pc 00000000005a5ad8 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtualRange+1128) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #84 pc 0000000000131b14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual_range+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #85 pc 0000000000239698 /system/framework/framework.jar (android.view.LayoutInflater.createViewFromTag+12) #86 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #87 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #88 pc 000000000023a5ac /system/framework/framework.jar (android.view.LayoutInflater.rInflate+184) #89 pc 00000000005a5ad8 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtualRange+1128) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #90 pc 0000000000131b14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual_range+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #91 pc 000000000023a61a /system/framework/framework.jar (android.view.LayoutInflater.rInflateChildren+18) #92 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #93 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #94 pc 000000000023a5c2 /system/framework/framework.jar (android.view.LayoutInflater.rInflate+206) #95 pc 00000000005a5ad8 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtualRange+1128) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #96 pc 0000000000131b14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual_range+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #97 pc 0000000000239960 /system/framework/framework.jar (android.view.LayoutInflater.inflate+144) #98 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #99 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #100 pc 0000000000239876 /system/framework/framework.jar (android.view.LayoutInflater.inflate+38) #101 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #102 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #103 pc 0000000000126d6c [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] (com.alibaba.aliexpresshd.yaksha.ui.LayerView.init+104) #104 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #105 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #106 pc 0000000000126c8e [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] (com.alibaba.aliexpresshd.yaksha.ui.LayerView.+6) #107 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #108 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #109 pc 0000000000126c6e [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] (com.alibaba.aliexpresshd.yaksha.ui.LayerView.+2) #110 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #111 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #112 pc 0000000000126c52 [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] (com.alibaba.aliexpresshd.yaksha.ui.LayerView.+2) #113 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #114 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #115 pc 0000000000124348 [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] (com.alibaba.aliexpresshd.yaksha.core.PluginManager.registerInner+36) #116 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #117 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #118 pc 00000000001235ae [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] (com.alibaba.aliexpresshd.yaksha.DebugTool.init+22) #119 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #120 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #121 pc 00000000000c5432 [anon:dalvik-classes26.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes26.dex] (com.aliexpress.app.DebugAEApp.onInitialize+418) #122 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #123 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #124 pc 00000000002be116 [anon:dalvik-classes2.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes2.dex] (com.aliexpress.module.launcher.BaseInitApplication.onCreate+78) #125 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #126 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #127 pc 000000000021e668 /system/framework/framework.jar (android.app.Instrumentation.callApplicationOnCreate) #128 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #129 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #130 pc 00000000001a45a2 /system/framework/framework.jar (android.app.ActivityThread.handleBindApplication+2258) #131 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #132 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #133 pc 00000000001a11cc /system/framework/framework.jar (android.app.ActivityThread.access$1400) #134 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #135 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #136 pc 000000000019dac4 /system/framework/framework.jar (android.app.ActivityThread$H.handleMessage+1444) #137 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #138 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #139 pc 000000000035a8ca /system/framework/framework.jar (android.os.Handler.dispatchMessage+38) #140 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #141 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #142 pc 000000000039a8b2 /system/framework/framework.jar (android.os.Looper.loop+466) #143 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #144 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #145 pc 00000000001a7a1e /system/framework/framework.jar (android.app.ActivityThread.main+214) #146 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #147 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #148 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #149 pc 00000000001375b8 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_static_stub+568) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #150 pc 000000000014600c /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+276) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #151 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #152 pc 00000000004b3a54 /apex/com.android.runtime/lib64/libart.so (art::InvokeMethod(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jobject*, _jobject*, unsigned long)+1480) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #153 pc 000000000043e7f4 /apex/com.android.runtime/lib64/libart.so (art::Method_invoke(_JNIEnv*, _jobject*, _jobject*, _jobjectArray*)+52) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #154 pc 00000000000c2d34 /system/framework/arm64/boot.oat (art_jni_trampoline+180) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #155 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #156 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #157 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #158 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #159 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #160 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #161 pc 000000000047d5ae /system/framework/framework.jar (com.android.internal.os.RuntimeInit$MethodAndArgsCaller.run+22) #162 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #163 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #164 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #165 pc 00000000009d34f8 /system/framework/arm64/boot-framework.oat (com.android.internal.os.ZygoteInit.main+3016) (BuildId: 0b21539f3e20339cbddafa5087e331a6531131) #166 pc 00000000001375b8 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_static_stub+568) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #167 pc 000000000014600c /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+276) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #168 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #169 pc 00000000004b1aa0 /apex/com.android.runtime/lib64/libart.so (art::InvokeWithVarArgs(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, std::__va_list)+408) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #170 pc 00000000003bc1c8 /apex/com.android.runtime/lib64/libart.so (art::JNI::CallStaticVoidMethodV(_JNIEnv*, _jclass*, _jmethodID*, std::__va_list)+624) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #171 pc 00000000000ed9e4 /system/lib64/libandroid_runtime.so (_JNIEnv::CallStaticVoidMethod(_jclass*, _jmethodID*, ...)+116) (BuildId: 34f8b87d90eea191bae58006745484) #172 pc 00000000000f0a44 /system/lib64/libandroid_runtime.so (android::AndroidRuntime::start(char const*, android::Vector const&, bool)+792) (BuildId: 34f8b87d90eea191bae58006745484) #173 pc 00000000000034f8 /system/bin/app_process64 (main+1192) (BuildId: 26a64929f08f971ba7163f5010e6da) #174 pc 000000000007e898 /apex/com.android.runtime/lib64/bionic/libc.so (__libc_init+108) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007fd8b999e0 70313bc800000000 0000007fd8b999e8 6073d68dfba38417 0000007fd8b999f0 00000077caf17020 0000007fd8b999f8 6073d68dfba38417 0000007fd8b99a00 0000000000000003 0000007fd8b99a08 0000000000000064 0000007fd8b99a10 0000000000000018 0000007fd8b99a18 00000077cad68900 [anon:libc_malloc] 0000007fd8b99a20 0000000070b4d158 /system/framework/arm64/boot-framework.art 0000007fd8b99a28 0000007743627194 /system/framework/framework.jar 0000007fd8b99a30 0000000000000001 0000007fd8b99a38 0000007fd8b99b80 [stack] 0000007fd8b99a40 0000007fd8b9b630 [stack] 0000007fd8b99a48 00000077cad8a000 [anon:libc_malloc] 0000007fd8b99a50 0000007fd8b99b20 [stack] 0000007fd8b99a58 0000007744bb4a34 /apex/com.android.runtime/lib64/libart.so #00 0000007fd8b99a60 000000000000a179 0000007fd8b99a68 00000077caf17020 0000007fd8b99a70 0000106e432ee008 0000007fd8b99a78 000000000000000e 0000007fd8b99a80 0000007743617654 /system/framework/framework.jar 0000007fd8b99a88 0000000200010003 0000007fd8b99a90 0000000000000000 0000007fd8b99a98 0000000000000000 0000007fd8b99aa0 0000000070a45078 /system/framework/arm64/boot-framework.art 0000007fd8b99aa8 6073d68dfba38417 0000007fd8b99ab0 00000077caf17020 0000007fd8b99ab8 0000000000000007 0000007fd8b99ac0 000000000000039f 0000007fd8b99ac8 6073d68dfba38417 0000007fd8b99ad0 00000077caf17020 0000007fd8b99ad8 0000000000000037 ................ ................ #01 0000007fd8b99b30 0000000000000010 0000007fd8b99b38 0000000000000037 0000007fd8b99b40 0000000000000001 0000007fd8b99b48 0000007fd8b99b80 [stack] 0000007fd8b99b50 0000007fd8b99be8 [stack] 0000007fd8b99b58 0000007fd8b99c00 [stack] 0000007fd8b99b60 0000007fd8b9b630 [stack] 0000007fd8b99b68 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b99b70 0000007fd8b99c90 [stack] 0000007fd8b99b78 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #02 0000007fd8b99b80 0000007fd8b99cf0 [stack] ................ ................ #03 0000007fd8b99b80 0000007fd8b99cf0 [stack] 0000007fd8b99b88 0000000070b018a0 /system/framework/arm64/boot-framework.art 0000007fd8b99b90 0000007fd8b9b630 [stack] 0000007fd8b99b98 0000007743627194 /system/framework/framework.jar 0000007fd8b99ba0 0000007743627190 /system/framework/framework.jar 0000007fd8b99ba8 0000000000000000 0000007fd8b99bb0 0000000000000002 0000007fd8b99bb8 0000000003e103e1 0000007fd8b99bc0 1441ded01441def0 0000007fd8b99bc8 1441ded01441def0 0000007fd8b99bd0 0000000000000000 0000007fd8b99bd8 00000077caf17020 0000007fd8b99be0 0000106ecaf17020 0000007fd8b99be8 0000007700000007 [anon:libwebview reservation] 0000007fd8b99bf0 0000007743627190 /system/framework/framework.jar 0000007fd8b99bf8 0000000100010002 ................ ................ #04 0000007fd8b99ca0 0000000000000070 0000007fd8b99ca8 000000000000000e 0000007fd8b99cb0 0000000000000001 0000007fd8b99cb8 0000007fd8b99cf0 [stack] 0000007fd8b99cc0 0000007fd8b99db8 [stack] 0000007fd8b99cc8 0000007fd8b99dd0 [stack] 0000007fd8b99cd0 0000007fd8b9b630 [stack] 0000007fd8b99cd8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b99ce0 0000007fd8b99e60 [stack] 0000007fd8b99ce8 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #05 0000007fd8b99cf0 0000007fd8b99ec0 [stack] ................ ................ #06 0000007fd8b99cf0 0000007fd8b99ec0 [stack] 0000007fd8b99cf8 0000000070a45078 /system/framework/arm64/boot-framework.art 0000007fd8b99d00 0000007fd8b9b630 [stack] 0000007fd8b99d08 000000774364715c /system/framework/framework.jar 0000007fd8b99d10 0000007743647048 /system/framework/framework.jar 0000007fd8b99d18 0000000000000000 0000007fd8b99d20 000000000000000e 0000007fd8b99d28 0000000003e103e1 0000007fd8b99d30 000001e01441ded0 0000007fd8b99d38 703c6fc8000000f0 0000007fd8b99d40 000000011441df20 0000007fd8b99d48 0000001800000000 0000007fd8b99d50 0000000000000000 0000007fd8b99d58 0000000000000000 0000007fd8b99d60 1424438000000000 0000007fd8b99d68 000000001441ded0 [anon:dalvik-main space (region space)] ................ ................ #07 0000007fd8b99e70 0000000000000030 0000007fd8b99e78 0000000000000006 0000007fd8b99e80 0000000000000001 0000007fd8b99e88 0000007fd8b99ec0 [stack] 0000007fd8b99e90 0000007fd8b99f48 [stack] 0000007fd8b99e98 0000007fd8b99f60 [stack] 0000007fd8b99ea0 0000007fd8b9b630 [stack] 0000007fd8b99ea8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b99eb0 0000007fd8b99ff0 [stack] 0000007fd8b99eb8 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #08 0000007fd8b99ec0 0000007fd8b9a050 [stack] ................ ................ #09 0000007fd8b99ec0 0000007fd8b9a050 [stack] 0000007fd8b99ec8 0000000070a450f0 /system/framework/arm64/boot-framework.art 0000007fd8b99ed0 0000007fd8b9b630 [stack] 0000007fd8b99ed8 00000077436476d8 /system/framework/framework.jar 0000007fd8b99ee0 000000774364767c /system/framework/framework.jar 0000007fd8b99ee8 0000000000000000 0000007fd8b99ef0 0000000000000006 0000007fd8b99ef8 0000000003e103e1 0000007fd8b99f00 000000001441d038 [anon:dalvik-main space (region space)] 0000007fd8b99f08 7034568800000000 0000007fd8b99f10 169f27a814244380 0000007fd8b99f18 000000001441d038 [anon:dalvik-main space (region space)] 0000007fd8b99f20 7034568800000000 0000007fd8b99f28 169f27a814244380 0000007fd8b99f30 0000000000000000 0000007fd8b99f38 00002070000067e8 ................ ................ #10 0000007fd8b9a000 0000000000000020 0000007fd8b9a008 0000000000000004 0000007fd8b9a010 0000000000000001 0000007fd8b9a018 0000007fd8b9a050 [stack] 0000007fd8b9a020 0000007fd8b9a0c8 [stack] 0000007fd8b9a028 0000007fd8b9a0e0 [stack] 0000007fd8b9a030 0000007fd8b9b630 [stack] 0000007fd8b9a038 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9a040 0000007fd8b9a170 [stack] 0000007fd8b9a048 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #11 0000007fd8b9a050 0000007fd8b9a1d0 [stack] ................ ................ #12 0000007fd8b9a050 0000007fd8b9a1d0 [stack] 0000007fd8b9a058 0000000070a45028 /system/framework/arm64/boot-framework.art 0000007fd8b9a060 0000007fd8b9b630 [stack] 0000007fd8b9a068 0000007743646f4c /system/framework/framework.jar 0000007fd8b9a070 0000007743646f28 /system/framework/framework.jar 0000007fd8b9a078 0000000000000000 0000007fd8b9a080 0000000000000004 0000007fd8b9a088 0000000003e503e5 0000007fd8b9a090 14244380ffffffff 0000007fd8b9a098 169f27a81441d038 0000007fd8b9a0a0 1424438000000000 0000007fd8b9a0a8 169f27a81441d038 0000007fd8b9a0b0 000000001441d020 [anon:dalvik-main space (region space)] 0000007fd8b9a0b8 00003070d8b9a2b0 0000007fd8b9a0c0 00000077caf17020 0000007fd8b9a0c8 0000000000000016 ................ ................ #13 0000007fd8b9a180 0000000000000020 0000007fd8b9a188 0000000000000004 0000007fd8b9a190 0000000000000001 0000007fd8b9a198 0000007fd8b9a1d0 [stack] 0000007fd8b9a1a0 0000007fd8b9a248 [stack] 0000007fd8b9a1a8 0000007fd8b9a260 [stack] 0000007fd8b9a1b0 0000007fd8b9b630 [stack] 0000007fd8b9a1b8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9a1c0 0000007fd8b9a2f0 [stack] 0000007fd8b9a1c8 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #14 0000007fd8b9a1d0 0000007fd8b9a350 [stack] ................ ................ #15 0000007fd8b9a1d0 0000007fd8b9a350 [stack] 0000007fd8b9a1d8 0000000070a45050 /system/framework/arm64/boot-framework.art 0000007fd8b9a1e0 0000007fd8b9b630 [stack] 0000007fd8b9a1e8 0000007743646f64 /system/framework/framework.jar 0000007fd8b9a1f0 0000007743646f64 /system/framework/framework.jar 0000007fd8b9a1f8 0000000000000000 0000007fd8b9a200 0000000000000004 0000007fd8b9a208 0000000003e603e6 0000007fd8b9a210 1441d03814244380 0000007fd8b9a218 00000000169f27a8 [anon:dalvik-main space (region space)] 0000007fd8b9a220 1441d03814244380 0000007fd8b9a228 00000000169f27a8 [anon:dalvik-main space (region space)] 0000007fd8b9a230 00000000000003e6 0000007fd8b9a238 0000407000080001 0000007fd8b9a240 00000077caf17020 0000007fd8b9a248 0000007700000004 [anon:libwebview reservation] ................ ................ #16 0000007fd8b9a300 0000000000000020 0000007fd8b9a308 000000000000001e 0000007fd8b9a310 0000000000000001 0000007fd8b9a318 0000007fd8b9a350 [stack] 0000007fd8b9a320 0000007fd8b9a3c8 [stack] 0000007fd8b9a328 0000007fd8b9a3e0 [stack] 0000007fd8b9a330 0000007fd8b9b630 [stack] 0000007fd8b9a338 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9a340 0000007fd8b9a470 [stack] 0000007fd8b9a348 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #17 0000007fd8b9a350 0000007fd8b9a4d0 [stack] ................ ................ #18 0000007fd8b9a350 0000007fd8b9a4d0 [stack] 0000007fd8b9a358 0000000070a47f40 /system/framework/arm64/boot-framework.art 0000007fd8b9a360 0000007fd8b9b630 [stack] 0000007fd8b9a368 000000774364685e /system/framework/framework.jar 0000007fd8b9a370 0000007743646858 /system/framework/framework.jar 0000007fd8b9a378 0000000000000000 0000007fd8b9a380 0000000000000004 0000007fd8b9a388 0000000003e603e6 0000007fd8b9a390 0000000014244380 [anon:dalvik-main space (region space)] 0000007fd8b9a398 169f27a81441d038 0000007fd8b9a3a0 0000000014244380 [anon:dalvik-main space (region space)] 0000007fd8b9a3a8 169f27a81441d038 0000007fd8b9a3b0 00000077420e4130 /system/framework/framework.jar 0000007fd8b9a3b8 00000077caf17020 0000007fd8b9a3c0 0000206e000001fa 0000007fd8b9a3c8 6073d68d00000007 ................ ................ #19 0000007fd8b9a480 0000000000000020 0000007fd8b9a488 00000000000000a1 0000007fd8b9a490 0000000000000001 0000007fd8b9a498 0000007fd8b9a4d0 [stack] 0000007fd8b9a4a0 0000007fd8b9a548 [stack] 0000007fd8b9a4a8 0000007fd8b9a560 [stack] 0000007fd8b9a4b0 0000007fd8b9b630 [stack] 0000007fd8b9a4b8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9a4c0 0000007fd8b9a5f0 [stack] 0000007fd8b9a4c8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #20 0000007fd8b9a4d0 0000007fd8b9a650 [stack] ................ ................ #21 0000007fd8b9a4d0 0000007fd8b9a650 [stack] 0000007fd8b9a4d8 00000000708e2ed8 /system/framework/arm64/boot-framework.art 0000007fd8b9a4e0 0000007fd8b9b630 [stack] 0000007fd8b9a4e8 000000774363b634 /system/framework/framework.jar 0000007fd8b9a4f0 000000774363b634 /system/framework/framework.jar 0000007fd8b9a4f8 0000000000000000 0000007fd8b9a500 0000000000000004 0000007fd8b9a508 0000000003cc03cc 0000007fd8b9a510 1441d03800000000 0000007fd8b9a518 00000000169f27a8 [anon:dalvik-main space (region space)] 0000007fd8b9a520 1441d03800000000 0000007fd8b9a528 00000000169f27a8 [anon:dalvik-main space (region space)] 0000007fd8b9a530 00000000722db8c8 [anon:dalvik-zygote space] 0000007fd8b9a538 00000077caf17020 0000007fd8b9a540 0000306e00000000 0000007fd8b9a548 0000000000000005 ................ ................ #22 0000007fd8b9a600 0000000000000038 0000007fd8b9a608 00000000000000e3 0000007fd8b9a610 0000000000000001 0000007fd8b9a618 0000007fd8b9a650 [stack] 0000007fd8b9a620 0000007fd8b9a6e8 [stack] 0000007fd8b9a628 0000007fd8b9a700 [stack] 0000007fd8b9a630 0000007fd8b9b630 [stack] 0000007fd8b9a638 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9a640 0000007fd8b9a790 [stack] 0000007fd8b9a648 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #23 0000007fd8b9a650 0000007fd8b9a7f0 [stack] ................ ................ #24 0000007fd8b9a650 0000007fd8b9a7f0 [stack] 0000007fd8b9a658 00000000707ef120 /system/framework/arm64/boot-framework.art 0000007fd8b9a660 0000007fd8b9b630 [stack] 0000007fd8b9a668 00000077435c7810 /system/framework/framework.jar 0000007fd8b9a670 00000077435c7800 /system/framework/framework.jar 0000007fd8b9a678 0000000000000000 0000007fd8b9a680 0000000000000007 0000007fd8b9a688 0000000003bf03bf 0000007fd8b9a690 000000001441d038 [anon:dalvik-main space (region space)] 0000007fd8b9a698 000012db16f778e8 0000007fd8b9a6a0 169f27a800000001 0000007fd8b9a6a8 1441d03800000000 0000007fd8b9a6b0 16f778e800000000 0000007fd8b9a6b8 0000000000000000 0000007fd8b9a6c0 00000000169f27a8 [anon:dalvik-main space (region space)] 0000007fd8b9a6c8 0000007744bb4a34 /apex/com.android.runtime/lib64/libart.so ................ ................ #25 0000007fd8b9a7a0 0000000000000006 0000007fd8b9a7a8 000000000000001e 0000007fd8b9a7b0 0000007fd8b9a980 [stack] 0000007fd8b9a7b8 0000000000000001 0000007fd8b9a7c0 0000007fd8b9a7f0 [stack] 0000007fd8b9a7c8 0000007fd8b9a938 [stack] 0000007fd8b9a7d0 00000077cad8a000 [anon:libc_malloc] 0000007fd8b9a7d8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9a7e0 0000007fd8b9a9e0 [stack] 0000007fd8b9a7e8 0000007744bb7adc /apex/com.android.runtime/lib64/libart.so #26 0000007fd8b9a7f0 0000007fd8b9aa40 [stack] ................ ................ #27 0000007fd8b9a7f0 0000007fd8b9aa40 [stack] 0000007fd8b9a7f8 0000000070b35cd8 /system/framework/arm64/boot-framework.art 0000007fd8b9a800 0000007fd8b9b630 [stack] 0000007fd8b9a808 00000077435ca1a0 /system/framework/framework.jar 0000007fd8b9a810 00000077435ca0c4 /system/framework/framework.jar 0000007fd8b9a818 0000000000000000 0000007fd8b9a820 000000000000001e 0000007fd8b9a828 0000000003bf03bf 0000007fd8b9a830 0000000000000001 0000007fd8b9a838 000012db16f778e8 0000007fd8b9a840 000012db00000001 0000007fd8b9a848 16f778e800000001 0000007fd8b9a850 0000000000000000 0000007fd8b9a858 169f27a8169f2f08 0000007fd8b9a860 01080bd014007020 0000007fd8b9a868 0000000000000000 ................ ................ #28 0000007fd8b9a9f0 0000000000000060 0000007fd8b9a9f8 000000000000006b 0000007fd8b9aa00 0000000000000001 0000007fd8b9aa08 0000007fd8b9aa40 [stack] 0000007fd8b9aa10 0000007fd8b9aaf8 [stack] 0000007fd8b9aa18 0000007fd8b9ab10 [stack] 0000007fd8b9aa20 0000007fd8b9b630 [stack] 0000007fd8b9aa28 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9aa30 0000007fd8b9aba0 [stack] 0000007fd8b9aa38 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #29 0000007fd8b9aa40 0000007fd8b9ac00 [stack] ................ ................ #30 0000007fd8b9aa40 0000007fd8b9ac00 [stack] 0000007fd8b9aa48 0000000070a196c8 /system/framework/arm64/boot-framework.art 0000007fd8b9aa50 0000007fd8b9b630 [stack] 0000007fd8b9aa58 00000077435cc4d6 /system/framework/framework.jar 0000007fd8b9aa60 00000077435cc4b4 /system/framework/framework.jar 0000007fd8b9aa68 0000000000000000 0000007fd8b9aa70 000000000000000c 0000007fd8b9aa78 0000000003d703d7 0000007fd8b9aa80 169f27a8169f2f08 0000007fd8b9aa88 01080bd014007020 0000007fd8b9aa90 0000000000000000 0000007fd8b9aa98 169f2f0814007020 0000007fd8b9aaa0 01080bd0169f27a8 0000007fd8b9aaa8 0000000000000000 0000007fd8b9aab0 169f27a8169f2f08 0000007fd8b9aab8 0000000014007020 [anon:dalvik-main space (region space)] ................ ................ #31 0000007fd8b9abb0 0000000000000020 0000007fd8b9abb8 000000000000006b 0000007fd8b9abc0 0000000000000001 0000007fd8b9abc8 0000007fd8b9ac00 [stack] 0000007fd8b9abd0 0000007fd8b9ac78 [stack] 0000007fd8b9abd8 0000007fd8b9ac90 [stack] 0000007fd8b9abe0 0000007fd8b9b630 [stack] 0000007fd8b9abe8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9abf0 0000007fd8b9ad20 [stack] 0000007fd8b9abf8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #32 0000007fd8b9ac00 0000007fd8b9ad80 [stack] ................ ................ #33 0000007fd8b9ac00 0000007fd8b9ad80 [stack] 0000007fd8b9ac08 0000000070a19678 /system/framework/arm64/boot-framework.art 0000007fd8b9ac10 0000007fd8b9b630 [stack] 0000007fd8b9ac18 00000077435cc47e /system/framework/framework.jar 0000007fd8b9ac20 00000077435cc47c /system/framework/framework.jar 0000007fd8b9ac28 0000000000000000 0000007fd8b9ac30 0000000000000004 0000007fd8b9ac38 0000000003d703d7 0000007fd8b9ac40 169f27a800000000 0000007fd8b9ac48 0000000001080bd0 0000007fd8b9ac50 169f27a800000000 0000007fd8b9ac58 0000000000000000 0000007fd8b9ac60 00000000700025a9 /system/framework/arm64/boot.art 0000007fd8b9ac68 00000077caf17020 0000007fd8b9ac70 0000306e2bca5d48 0000007fd8b9ac78 6073d68d00000006 ................ ................ #34 0000007fd8b9ad30 0000000000000030 0000007fd8b9ad38 0000000000000037 0000007fd8b9ad40 0000000000000001 0000007fd8b9ad48 0000007fd8b9ad80 [stack] 0000007fd8b9ad50 0000007fd8b9ae08 [stack] 0000007fd8b9ad58 0000007fd8b9ae20 [stack] 0000007fd8b9ad60 0000007fd8b9b630 [stack] 0000007fd8b9ad68 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9ad70 0000007fd8b9aeb0 [stack] 0000007fd8b9ad78 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #35 0000007fd8b9ad80 0000007fd8b9af10 [stack] ................ ................ #36 0000007fd8b9ad80 0000007fd8b9af10 [stack] 0000007fd8b9ad88 0000000070a19650 /system/framework/arm64/boot-framework.art 0000007fd8b9ad90 0000007fd8b9b630 [stack] 0000007fd8b9ad98 00000077435cc40a /system/framework/framework.jar 0000007fd8b9ada0 00000077435cc408 /system/framework/framework.jar 0000007fd8b9ada8 0000000000000000 0000007fd8b9adb0 0000000000000006 0000007fd8b9adb8 0000000003e103e1 0000007fd8b9adc0 0000000000000000 0000007fd8b9adc8 0000000000000000 0000007fd8b9add0 01080bd0169f27a8 0000007fd8b9add8 0000000000000000 0000007fd8b9ade0 0000000000000000 0000007fd8b9ade8 00000000169f27a8 [anon:dalvik-main space (region space)] 0000007fd8b9adf0 0000000000000000 0000007fd8b9adf8 00000077caf17020 ................ ................ #37 0000007fd8b9aec0 00000077caf17020 0000007fd8b9aec8 0000000000000013 0000007fd8b9aed0 0000007fd8b9afe0 [stack] 0000007fd8b9aed8 0000000000000001 0000007fd8b9aee0 0000007fd8b9af98 [stack] 0000007fd8b9aee8 0000007fd8b9af10 [stack] 0000007fd8b9aef0 00000077cad8a000 [anon:libc_malloc] 0000007fd8b9aef8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9af00 0000007fd8b9b040 [stack] 0000007fd8b9af08 0000007744bb99d4 /apex/com.android.runtime/lib64/libart.so #38 0000007fd8b9af10 0000007fd8b9b0a0 [stack] ................ ................ #39 0000007fd8b9af10 0000007fd8b9b0a0 [stack] 0000007fd8b9af18 000000007081f400 /system/framework/arm64/boot-framework.art 0000007fd8b9af20 0000007fd8b9b630 [stack] 0000007fd8b9af28 00000077421d6fde /system/framework/framework.jar 0000007fd8b9af30 00000077421d6ef4 /system/framework/framework.jar 0000007fd8b9af38 0000000000000000 0000007fd8b9af40 0000000000000006 0000007fd8b9af48 0000000003700370 0000007fd8b9af50 1424435800000001 0000007fd8b9af58 169f27a800000001 0000007fd8b9af60 1424245801080bd0 0000007fd8b9af68 1424435800000000 0000007fd8b9af70 169f27a800000000 0000007fd8b9af78 1424245800000000 0000007fd8b9af80 00000000000003ac 0000007fd8b9af88 00000077caf17020 ................ ................ #40 0000007fd8b9b050 00000000000000c0 0000007fd8b9b058 0000000000000018 0000007fd8b9b060 0000000000000001 0000007fd8b9b068 0000007fd8b9b0a0 [stack] 0000007fd8b9b070 0000007fd8b9b1b8 [stack] 0000007fd8b9b078 0000007fd8b9b1d0 [stack] 0000007fd8b9b080 0000007fd8b9b630 [stack] 0000007fd8b9b088 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9b090 0000007fd8b9b260 [stack] 0000007fd8b9b098 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #41 0000007fd8b9b0a0 0000007fd8b9b2c0 [stack] ................ ................ #42 0000007fd8b9b0a0 0000007fd8b9b2c0 [stack] 0000007fd8b9b0a8 000000007081e4d8 /system/framework/arm64/boot-framework.art 0000007fd8b9b0b0 0000007fd8b9b630 [stack] 0000007fd8b9b0b8 00000077421d5794 /system/framework/framework.jar 0000007fd8b9b0c0 00000077421d5480 /system/framework/framework.jar 0000007fd8b9b0c8 0000000000000000 0000007fd8b9b0d0 0000000000000018 0000007fd8b9b0d8 0000000003ac03ac 0000007fd8b9b0e0 0000000014244348 [anon:dalvik-main space (region space)] 0000007fd8b9b0e8 0000000000000000 0000007fd8b9b0f0 00000000000001f4 0000007fd8b9b0f8 1424245800000000 0000007fd8b9b100 0000000100000000 0000007fd8b9b108 0000000000000002 0000007fd8b9b110 0000000000000000 0000007fd8b9b118 0000000000000000 ................ ................ #43 0000007fd8b9b270 0000000000000078 0000007fd8b9b278 000000000000000f 0000007fd8b9b280 0000000000000001 0000007fd8b9b288 0000007fd8b9b2c0 [stack] 0000007fd8b9b290 0000007fd8b9b398 [stack] 0000007fd8b9b298 0000007fd8b9b3b0 [stack] 0000007fd8b9b2a0 0000007fd8b9b630 [stack] 0000007fd8b9b2a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9b2b0 0000007fd8b9b440 [stack] 0000007fd8b9b2b8 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #44 0000007fd8b9b2c0 0000007fd8b9b4a0 [stack] ................ ................ #45 0000007fd8b9b2c0 0000007fd8b9b4a0 [stack] 0000007fd8b9b2c8 0000000070a7a3c0 /system/framework/arm64/boot-framework.art 0000007fd8b9b2d0 0000007fd8b9b630 [stack] 0000007fd8b9b2d8 0000007742223984 /system/framework/framework.jar 0000007fd8b9b2e0 0000007742223984 /system/framework/framework.jar 0000007fd8b9b2e8 0000000000000000 0000007fd8b9b2f0 000000000000000f 0000007fd8b9b2f8 0000000003e803e8 0000007fd8b9b300 0000000000000000 0000007fd8b9b308 0000000000000000 0000007fd8b9b310 0000000000000000 0000007fd8b9b318 0000000000000000 0000007fd8b9b320 0000000000000000 0000007fd8b9b328 1656cf3814242458 0000007fd8b9b330 0101007414002838 0000007fd8b9b338 0000000000000000 ................ ................ #46 0000007fd8b9b450 0000000000000028 0000007fd8b9b458 0000000000000005 0000007fd8b9b460 0000000000000001 0000007fd8b9b468 0000007fd8b9b4a0 [stack] 0000007fd8b9b470 0000007fd8b9b528 [stack] 0000007fd8b9b478 0000007fd8b9b540 [stack] 0000007fd8b9b480 0000007fd8b9b630 [stack] 0000007fd8b9b488 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9b490 0000007fd8b9b5d0 [stack] 0000007fd8b9b498 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #47 0000007fd8b9b4a0 0000007fd8b9b6e0 [stack] ................ ................ #48 0000007fd8b9b4a0 0000007fd8b9b6e0 [stack] 0000007fd8b9b4a8 0000000070a7a398 /system/framework/arm64/boot-framework.art 0000007fd8b9b4b0 0000007fd8b9b630 [stack] 0000007fd8b9b4b8 000000774222396a /system/framework/framework.jar 0000007fd8b9b4c0 0000007742223968 /system/framework/framework.jar 0000007fd8b9b4c8 0000000000000000 0000007fd8b9b4d0 0000000000000005 0000007fd8b9b4d8 0000000003e903e9 0000007fd8b9b4e0 1424245800000000 0000007fd8b9b4e8 140028381656cf38 0000007fd8b9b4f0 0000000001010074 0000007fd8b9b4f8 1656cf3814242458 0000007fd8b9b500 0000000014002838 [anon:dalvik-main space (region space)] 0000007fd8b9b508 0000007744bb6d44 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9b510 00000077cad8a000 [anon:libc_malloc] 0000007fd8b9b518 00004070d8b9b680 ................ ................ #49 0000007fd8b9b5e0 00000077caf17020 0000007fd8b9b5e8 0000007744be0000 [anon:.bss] 0000007fd8b9b5f0 0000000000000001 0000007fd8b9b5f8 000000774268e648 /system/framework/framework.jar 0000007fd8b9b600 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9b608 0000007fd8b9b670 [stack] 0000007fd8b9b610 0000007fd8b9b6e0 [stack] 0000007fd8b9b618 00000077cad8a000 [anon:libc_malloc] 0000007fd8b9b620 0000007fd8b9b6d0 [stack] 0000007fd8b9b628 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #50 0000007fd8b9b630 0000000000000018 ................ ................ #51 0000007fd8b9b630 0000000000000018 0000007fd8b9b638 6073d68dfba38417 0000007fd8b9b640 00000000705c5d68 /system/framework/arm64/boot-framework.art 0000007fd8b9b648 0000000000000001 0000007fd8b9b650 0000000000000004 0000007fd8b9b658 000000774268e648 /system/framework/framework.jar 0000007fd8b9b660 00000077caf17020 0000007fd8b9b668 0000000000000069 0000007fd8b9b670 0000000070a7a370 /system/framework/arm64/boot-framework.art 0000007fd8b9b678 6073d68dfba38417 0000007fd8b9b680 00000000705c5d68 /system/framework/arm64/boot-framework.art 0000007fd8b9b688 0000000000000001 0000007fd8b9b690 0000000000000004 0000007fd8b9b698 000000774268e648 /system/framework/framework.jar 0000007fd8b9b6a0 00000077caf17020 0000007fd8b9b6a8 0000000000000003 ................ ................ #52 0000007fd8b9b6e0 0000000000000000 0000007fd8b9b6e8 0000000070a7a370 /system/framework/arm64/boot-framework.art 0000007fd8b9b6f0 0000007fd8b9b630 [stack] 0000007fd8b9b6f8 000000774222394e /system/framework/framework.jar 0000007fd8b9b700 0000007742223948 /system/framework/framework.jar 0000007fd8b9b708 0000000000000000 0000007fd8b9b710 0000000000000004 0000007fd8b9b718 0000000003d603d6 0000007fd8b9b720 1424245801010074 0000007fd8b9b728 140028381656cf38 0000007fd8b9b730 1424245800000000 0000007fd8b9b738 140028381656cf38 0000007fd8b9b740 0000007fd8b9b8c8 [stack] 0000007fd8b9b748 0000000000000001 0000007fd8b9b750 0000000000000000 0000007fd8b9b758 0000000000000007 ................ ................ #53 0000007fd8b9b880 000000007012af40 /system/framework/arm64/boot.art 0000007fd8b9b888 0000007fd8b9bab0 [stack] 0000007fd8b9b890 0000007fd8b9bcf0 [stack] 0000007fd8b9b898 4a4c04004c4a4c03 0000007fd8b9b8a0 03004c4c02005a49 0000007fd8b9b8a8 0010000040000400 0000007fd8b9b8b0 0000040100000000 0000007fd8b9b8b8 4010040140100401 0000007fd8b9b8c0 1405050051051044 0000007fd8b9b8c8 0000000000000000 0000007fd8b9b8d0 0000000014242458 [anon:dalvik-main space (region space)] 0000007fd8b9b8d8 000000001656cf38 [anon:dalvik-main space (region space)] 0000007fd8b9b8e0 0000000014002838 [anon:dalvik-main space (region space)] 0000007fd8b9b8e8 0000007fd8b9bb68 [stack] 0000007fd8b9b8f0 000000774268e648 /system/framework/framework.jar 0000007fd8b9b8f8 0000000000800100 ................ ................ #54 0000007fd8b9b960 0000000000000000 0000007fd8b9b968 1656cf3814242458 0000007fd8b9b970 0000007714002838 [anon:libwebview reservation] 0000007fd8b9b978 00000077440cdbb4 /apex/com.android.runtime/javalib/core-libart.jar 0000007fd8b9b980 0000007fd8b9bb68 [stack] 0000007fd8b9b988 000000774268e648 /system/framework/framework.jar 0000007fd8b9b990 0000007fd8b9bb68 [stack] 0000007fd8b9b998 0000000070a7a370 /system/framework/arm64/boot-framework.art 0000007fd8b9b9a0 0000007fd8b9ba30 [stack] 0000007fd8b9b9a8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #55 0000007fd8b9b9b0 0000000000000043 0000007fd8b9b9b8 0000000080080001 [anon:dalvik-free list large object space] 0000007fd8b9b9c0 00000000caf17020 0000007fd8b9b9c8 0000000000000001 0000007fd8b9b9d0 0000007fd8b9bcf0 [stack] 0000007fd8b9b9d8 0000007fd8b9be60 [stack] 0000007fd8b9b9e0 0000000000000000 0000007fd8b9b9e8 6073d68dfba38417 0000007fd8b9b9f0 00000077caf17020 0000007fd8b9b9f8 0000000000000002 0000007fd8b9ba00 0000000070a7a370 /system/framework/arm64/boot-framework.art 0000007fd8b9ba08 0000007fd8b9bb90 [stack] 0000007fd8b9ba10 0000007fd8b9bc60 [stack] 0000007fd8b9ba18 0000007fd8b9bb78 [stack] 0000007fd8b9ba20 0000007fd8b9bb68 [stack] 0000007fd8b9ba28 000000774268e648 /system/framework/framework.jar ................ ................ #56 0000007fd8b9ba40 00000077caf17020 0000007fd8b9ba48 0000007fd8b9bab9 [stack] 0000007fd8b9ba50 0000007fd8b9bad9 [stack] 0000007fd8b9ba58 0000000014002838 [anon:dalvik-main space (region space)] 0000007fd8b9ba60 00000077cad491c0 [anon:libc_malloc] 0000007fd8b9ba68 0000000000000004 0000007fd8b9ba70 00000000703cfe50 /system/framework/arm64/boot-framework.art 0000007fd8b9ba78 00000077caf17020 0000007fd8b9ba80 00000077cad8a000 [anon:libc_malloc] 0000007fd8b9ba88 000000014497e0f0 0000007fd8b9ba90 0000000000000000 0000007fd8b9ba98 0000000000000002 0000007fd8b9baa0 0000007742536960 /system/framework/framework.jar 0000007fd8b9baa8 0000000070a7a370 /system/framework/arm64/boot-framework.art 0000007fd8b9bab0 0000000000000001 0000007fd8b9bab8 0001000400000000 ................ ................ #57 0000007fd8b9bb60 6073d68dfba38417 0000007fd8b9bb68 0000000000000000 0000007fd8b9bb70 0000000000000001 0000007fd8b9bb78 000000774268e648 /system/framework/framework.jar 0000007fd8b9bb80 0000000c00000003 0000007fd8b9bb88 0000007fd8b9bb90 [stack] 0000007fd8b9bb90 1656cf3814242458 0000007fd8b9bb98 0000007714002838 [anon:libwebview reservation] 0000007fd8b9bba0 0000000014242458 [anon:dalvik-main space (region space)] 0000007fd8b9bba8 00000077caf17020 0000007fd8b9bbb0 0000007fd8b9bbe0 [stack] 0000007fd8b9bbb8 0000007fd8b9bd08 [stack] 0000007fd8b9bbc0 0000007fd8b9bc20 [stack] 0000007fd8b9bbc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9bbd0 0000000000000000 0000007fd8b9bbd8 6073d68dfba38417 ................ ................ #58 0000007fd8b9bc30 00000077cad8a000 [anon:libc_malloc] 0000007fd8b9bc38 000000006ffdb84c /system/framework/arm64/boot.art 0000007fd8b9bc40 0000000000000162 0000007fd8b9bc48 0000000014242458 [anon:dalvik-main space (region space)] 0000007fd8b9bc50 000000006ffdb84c /system/framework/arm64/boot.art 0000007fd8b9bc58 00000000000000ae 0000007fd8b9bc60 00000077cad8a000 [anon:libc_malloc] 0000007fd8b9bc68 00000077cadf1080 [anon:libc_malloc] 0000007fd8b9bc70 00000077cad491c0 [anon:libc_malloc] 0000007fd8b9bc78 0000007fd8b9bcf8 [stack] 0000007fd8b9bc80 705c14d800000001 0000007fd8b9bc88 cad8a00000000001 0000007fd8b9bc90 0000007f00000077 0000007fd8b9bc98 6073d68dfba38417 0000007fd8b9bca0 00000077caf17020 0000007fd8b9bca8 0000007fd8b9bd70 [stack] ................ ................ #59 0000007fd8b9bcf0 00000000700cb210 /system/framework/arm64/boot.art 0000007fd8b9bcf8 0000007fd8b9f668 [stack] 0000007fd8b9bd00 14404fe000000002 0000007fd8b9bd08 0000000714002790 0000007fd8b9bd10 0000007fd8b9edd0 [stack] 0000007fd8b9bd18 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9bd20 0000000000000000 0000007fd8b9bd28 0000000000000000 0000007fd8b9bd30 0000000000000000 0000007fd8b9bd38 0000000000000000 0000007fd8b9bd40 0000000000000000 0000007fd8b9bd48 0000000000000000 0000007fd8b9bd50 0000000000000000 0000007fd8b9bd58 0000000000000000 0000007fd8b9bd60 00000077cad8a000 [anon:libc_malloc] 0000007fd8b9bd68 0000000000000001 ................ ................ #60 0000007fd8b9bdc0 00000000700cb508 /system/framework/arm64/boot.art 0000007fd8b9bdc8 1400279014404fe0 0000007fd8b9bdd0 0000000000000008 0000007fd8b9bdd8 00000077cad8a000 [anon:libc_malloc] 0000007fd8b9bde0 0000007fd8b9bf90 [stack] 0000007fd8b9bde8 00000077444e535d /apex/com.android.runtime/javalib/core-oj.jar 0000007fd8b9bdf0 0000000000000008 0000007fd8b9bdf8 0000007744749338 /apex/com.android.runtime/lib64/libart.so #61 0000007fd8b9be00 0000000000000000 0000007fd8b9be08 1400279014404fe0 0000007fd8b9be10 0000007fd8b9edd0 [stack] 0000007fd8b9be18 00000077444e535d /apex/com.android.runtime/javalib/core-oj.jar 0000007fd8b9be20 0000007fd8b9edd0 [stack] 0000007fd8b9be28 00000000700cb508 /system/framework/arm64/boot.art 0000007fd8b9be30 0000007fd8b9bec0 [stack] 0000007fd8b9be38 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #62 0000007fd8b9be40 00000077caf17020 0000007fd8b9be48 0000007fd8b9bea0 [stack] 0000007fd8b9be50 0000000070313c98 /system/framework/arm64/boot-framework.art 0000007fd8b9be58 00000077cadf11c0 [anon:libc_malloc] 0000007fd8b9be60 0000000000000000 0000007fd8b9be68 0000007fd8b9ef40 [stack] 0000007fd8b9be70 0000007fd8b9c190 [stack] 0000007fd8b9be78 6073d68dfba38417 0000007fd8b9be80 00000077caf17020 0000007fd8b9be88 0000000000000bbd 0000007fd8b9be90 00000000700cb508 /system/framework/arm64/boot.art 0000007fd8b9be98 0000007fd8b9bf90 [stack] 0000007fd8b9bea0 0000000000000008 0000007fd8b9bea8 00000000700cb508 /system/framework/arm64/boot.art 0000007fd8b9beb0 00000077cad8a000 [anon:libc_malloc] 0000007fd8b9beb8 0000007fd8b9edd0 [stack] ................ ................ #63 0000007fd8b9bed0 0000000000000000 0000007fd8b9bed8 6073d68dfba38417 0000007fd8b9bee0 0000007fd8b9c004 [stack] 0000007fd8b9bee8 0000007fd8b9c008 [stack] 0000007fd8b9bef0 000000000000f040 0000007fd8b9bef8 6073d68dfba38417 0000007fd8b9bf00 0000000000000000 0000007fd8b9bf08 0000000000000000 0000007fd8b9bf10 0000007fd8b9edd0 [stack] 0000007fd8b9bf18 0000007fd8b9bf50 [stack] 0000007fd8b9bf20 0000007fd8b9bf90 [stack] 0000007fd8b9bf28 00000077caf17020 0000007fd8b9bf30 00000077cad8a000 [anon:libc_malloc] 0000007fd8b9bf38 0000007fd8b9c190 [stack] 0000007fd8b9bf40 0000007fd8b9c060 [stack] 0000007fd8b9bf48 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #64 0000007fd8b9bf50 0000007fd8b9c190 [stack] 0000007fd8b9bf58 00000000700cb508 /system/framework/arm64/boot.art 0000007fd8b9bf60 0000000000000000 0000007fd8b9bf68 0000000000000000 0000007fd8b9bf70 0000000000000000 0000007fd8b9bf78 0000000000000000 0000007fd8b9bf80 0000000000000002 0000007fd8b9bf88 0000000000000000 0000007fd8b9bf90 1400279014404fe0 0000007fd8b9bf98 1400279014404fe0 0000007fd8b9bfa0 0000000000000000 0000007fd8b9bfa8 0000000800000000 0000007fd8b9bfb0 0000000000000001 0000007fd8b9bfb8 00000077cad8a000 [anon:libc_malloc] 0000007fd8b9bfc0 0000007fd8b9edd0 [stack] 0000007fd8b9bfc8 0000007fd8b9bfa0 [stack] ................ ................ #65 0000007fd8b9c070 0000000000000000 0000007fd8b9c078 6073d68dfba38417 0000007fd8b9c080 0000206e44740100 0000007fd8b9c088 0000000000000f4d 0000007fd8b9c090 00000077cad8a000 [anon:libc_malloc] 0000007fd8b9c098 000000006fecc0f8 /system/framework/arm64/boot.art 0000007fd8b9c0a0 0000000014002790 [anon:dalvik-main space (region space)] 0000007fd8b9c0a8 0000000014002838 [anon:dalvik-main space (region space)] 0000007fd8b9c0b0 0000007fd8b9c100 [stack] 0000007fd8b9c0b8 000000774479d5e8 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9c0c0 00000000000001a7 0000007fd8b9c0c8 0000007fd8b9c210 [stack] 0000007fd8b9c0d0 0000007744740100 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9c0d8 6073d68dfba38417 0000007fd8b9c0e0 00000077caf17020 0000007fd8b9c0e8 0000000000000b59 ................ ................ #66 0000007fd8b9c140 0000000000000080 0000007fd8b9c148 0000000000000b59 0000007fd8b9c150 0000000000000001 0000007fd8b9c158 0000007fd8b9c190 [stack] 0000007fd8b9c160 0000007fd8b9c268 [stack] 0000007fd8b9c168 0000007fd8b9c280 [stack] 0000007fd8b9c170 0000007fd8b9edd0 [stack] 0000007fd8b9c178 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9c180 0000007fd8b9c310 [stack] 0000007fd8b9c188 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #67 0000007fd8b9c190 0000007fd8b9c370 [stack] ................ ................ #68 0000007fd8b9c190 0000007fd8b9c370 [stack] 0000007fd8b9c198 0000000070a2f2d0 /system/framework/arm64/boot-framework.art 0000007fd8b9c1a0 0000007fd8b9edd0 [stack] 0000007fd8b9c1a8 000000774212846c /system/framework/framework.jar 0000007fd8b9c1b0 00000077421282c8 /system/framework/framework.jar 0000007fd8b9c1b8 0000000000000000 0000007fd8b9c1c0 0000000000000010 0000007fd8b9c1c8 0000000001a701a7 0000007fd8b9c1d0 14404fe07062dcd8 0000007fd8b9c1d8 0000000800000000 0000007fd8b9c1e0 0000000100000000 0000007fd8b9c1e8 1656cf3800000000 0000007fd8b9c1f0 0000000014002790 [anon:dalvik-main space (region space)] 0000007fd8b9c1f8 1400286000000000 0000007fd8b9c200 142424401656cf38 0000007fd8b9c208 14002838706beac8 ................ ................ #69 0000007fd8b9c320 0000000000000030 0000007fd8b9c328 0000000000000055 0000007fd8b9c330 0000000000000001 0000007fd8b9c338 0000007fd8b9c370 [stack] 0000007fd8b9c340 0000007fd8b9c3f8 [stack] 0000007fd8b9c348 0000007fd8b9c410 [stack] 0000007fd8b9c350 0000007fd8b9edd0 [stack] 0000007fd8b9c358 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9c360 0000007fd8b9c4a0 [stack] 0000007fd8b9c368 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #70 0000007fd8b9c370 0000007fd8b9c500 [stack] ................ ................ #71 0000007fd8b9c370 0000007fd8b9c500 [stack] 0000007fd8b9c378 0000000070a2f2f8 /system/framework/arm64/boot-framework.art 0000007fd8b9c380 0000007fd8b9edd0 [stack] 0000007fd8b9c388 0000007742128672 /system/framework/framework.jar 0000007fd8b9c390 000000774212865c /system/framework/framework.jar 0000007fd8b9c398 0000000000000000 0000007fd8b9c3a0 0000000000000006 0000007fd8b9c3a8 0000000003db03db 0000007fd8b9c3b0 000000001656cf38 [anon:dalvik-main space (region space)] 0000007fd8b9c3b8 1424244014002860 0000007fd8b9c3c0 14002838706beac8 0000007fd8b9c3c8 000000001656cf38 [anon:dalvik-main space (region space)] 0000007fd8b9c3d0 1424244014002860 0000007fd8b9c3d8 14002838706beac8 0000007fd8b9c3e0 0000007fd8b9c424 [stack] 0000007fd8b9c3e8 00000077caf17020 ................ ................ #72 0000007fd8b9c4b0 0000000000000040 0000007fd8b9c4b8 0000000000000055 0000007fd8b9c4c0 0000000000000001 0000007fd8b9c4c8 0000007fd8b9c500 [stack] 0000007fd8b9c4d0 0000007fd8b9c598 [stack] 0000007fd8b9c4d8 0000007fd8b9c5b0 [stack] 0000007fd8b9c4e0 0000007fd8b9edd0 [stack] 0000007fd8b9c4e8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9c4f0 0000007fd8b9c640 [stack] 0000007fd8b9c4f8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #73 0000007fd8b9c500 0000007fd8b9c6a0 [stack] ................ ................ #74 0000007fd8b9c500 0000007fd8b9c6a0 [stack] 0000007fd8b9c508 000000007092a1a0 /system/framework/arm64/boot-framework.art 0000007fd8b9c510 0000007fd8b9edd0 [stack] 0000007fd8b9c518 00000077423821fc /system/framework/framework.jar 0000007fd8b9c520 00000077423821ec /system/framework/framework.jar 0000007fd8b9c528 0000000000000000 0000007fd8b9c530 0000000000000008 0000007fd8b9c538 0000000003db03db 0000007fd8b9c540 00000003703b2230 0000007fd8b9c548 706beac800000000 0000007fd8b9c550 1400286000000000 0000007fd8b9c558 1400283814242440 0000007fd8b9c560 00000000703b2230 /system/framework/arm64/boot-framework.art 0000007fd8b9c568 706beac800000000 0000007fd8b9c570 1400286000000000 0000007fd8b9c578 1400283814242440 ................ ................ #75 0000007fd8b9c650 0000000000000028 0000007fd8b9c658 0000000000000055 0000007fd8b9c660 0000000000000001 0000007fd8b9c668 0000007fd8b9c6a0 [stack] 0000007fd8b9c670 0000007fd8b9c728 [stack] 0000007fd8b9c678 0000007fd8b9c740 [stack] 0000007fd8b9c680 0000007fd8b9edd0 [stack] 0000007fd8b9c688 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9c690 0000007fd8b9c7d0 [stack] 0000007fd8b9c698 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #76 0000007fd8b9c6a0 0000007fd8b9c830 [stack] ................ ................ #77 0000007fd8b9c6a0 0000007fd8b9c830 [stack] 0000007fd8b9c6a8 0000000070a2f4b0 /system/framework/arm64/boot-framework.art 0000007fd8b9c6b0 0000007fd8b9edd0 [stack] 0000007fd8b9c6b8 0000007742128b4c /system/framework/framework.jar 0000007fd8b9c6c0 0000007742128b4c /system/framework/framework.jar 0000007fd8b9c6c8 0000000000000000 0000007fd8b9c6d0 0000000000000005 0000007fd8b9c6d8 0000000003db03db 0000007fd8b9c6e0 1400286000000000 0000007fd8b9c6e8 1424244014241bf8 0000007fd8b9c6f0 0000000014002838 [anon:dalvik-main space (region space)] 0000007fd8b9c6f8 14241bf814002860 0000007fd8b9c700 1400283814242440 0000007fd8b9c708 0000007744bb45d0 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9c710 0000007fd8b9c790 [stack] 0000007fd8b9c718 00000077caf17020 ................ ................ #78 0000007fd8b9c7e0 0000000000000030 0000007fd8b9c7e8 0000000000000055 0000007fd8b9c7f0 0000000000000001 0000007fd8b9c7f8 0000007fd8b9c830 [stack] 0000007fd8b9c800 0000007fd8b9c8b8 [stack] 0000007fd8b9c808 0000007fd8b9c8d0 [stack] 0000007fd8b9c810 0000007fd8b9edd0 [stack] 0000007fd8b9c818 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9c820 0000007fd8b9c960 [stack] 0000007fd8b9c828 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #79 0000007fd8b9c830 0000007fd8b9c9c0 [stack] ................ ................ #80 0000007fd8b9c830 0000007fd8b9c9c0 [stack] 0000007fd8b9c838 0000000070a2f488 /system/framework/arm64/boot-framework.art 0000007fd8b9c840 0000007fd8b9edd0 [stack] 0000007fd8b9c848 0000007742128b30 /system/framework/framework.jar 0000007fd8b9c850 0000007742128b30 /system/framework/framework.jar 0000007fd8b9c858 0000000000000000 0000007fd8b9c860 0000000000000006 0000007fd8b9c868 0000000003db03db 0000007fd8b9c870 1400286000000000 0000007fd8b9c878 14241bf81656cf38 0000007fd8b9c880 1400283814242440 0000007fd8b9c888 1400286000000000 0000007fd8b9c890 14241bf81656cf38 0000007fd8b9c898 1400283814242440 0000007fd8b9c8a0 0000007fd8b9c8e0 [stack] 0000007fd8b9c8a8 00000077caf17020 ................ ................ #81 0000007fd8b9c970 0000000000000006 0000007fd8b9c978 000000000000000d 0000007fd8b9c980 0000007fd8b9cad0 [stack] 0000007fd8b9c988 0000000000000001 0000007fd8b9c990 0000007fd8b9c9c0 [stack] 0000007fd8b9c998 0000007fd8b9ca88 [stack] 0000007fd8b9c9a0 00000077cad8a000 [anon:libc_malloc] 0000007fd8b9c9a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9c9b0 0000007fd8b9cb30 [stack] 0000007fd8b9c9b8 0000007744bb7adc /apex/com.android.runtime/lib64/libart.so #82 0000007fd8b9c9c0 0000007fd8b9cb90 [stack] ................ ................ #83 0000007fd8b9c9c0 0000007fd8b9cb90 [stack] 0000007fd8b9c9c8 0000000070a2f320 /system/framework/arm64/boot-framework.art 0000007fd8b9c9d0 0000007fd8b9edd0 [stack] 0000007fd8b9c9d8 0000007742128736 /system/framework/framework.jar 0000007fd8b9c9e0 00000077421286b4 /system/framework/framework.jar 0000007fd8b9c9e8 0000000000000000 0000007fd8b9c9f0 000000000000000d 0000007fd8b9c9f8 0000000002470247 0000007fd8b9ca00 000000007062dcd8 /system/framework/arm64/boot-framework.art 0000007fd8b9ca08 0000000000000000 0000007fd8b9ca10 ffffffff1656cf38 0000007fd8b9ca18 14002860ffffffff 0000007fd8b9ca20 1424244014241bf8 0000007fd8b9ca28 140028381656cf38 0000007fd8b9ca30 7062dcd800000000 0000007fd8b9ca38 0000000000000000 ................ ................ #84 0000007fd8b9cb40 0000000000000058 0000007fd8b9cb48 000000000000000b 0000007fd8b9cb50 0000000000000001 0000007fd8b9cb58 0000007fd8b9cb90 [stack] 0000007fd8b9cb60 0000007fd8b9cc48 [stack] 0000007fd8b9cb68 0000007fd8b9cc60 [stack] 0000007fd8b9cb70 0000007fd8b9edd0 [stack] 0000007fd8b9cb78 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9cb80 0000007fd8b9ccf0 [stack] 0000007fd8b9cb88 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #85 0000007fd8b9cb90 0000007fd8b9cd50 [stack] ................ ................ #86 0000007fd8b9cb90 0000007fd8b9cd50 [stack] 0000007fd8b9cb98 0000000070a2f118 /system/framework/arm64/boot-framework.art 0000007fd8b9cba0 0000007fd8b9edd0 [stack] 0000007fd8b9cba8 0000007742128698 /system/framework/framework.jar 0000007fd8b9cbb0 000000774212868c /system/framework/framework.jar 0000007fd8b9cbb8 0000000000000000 0000007fd8b9cbc0 000000000000000b 0000007fd8b9cbc8 0000000003d703d7 0000007fd8b9cbd0 14241bf814002860 0000007fd8b9cbd8 1656cf3814242440 0000007fd8b9cbe0 0000000014002838 [anon:dalvik-main space (region space)] 0000007fd8b9cbe8 14241bf814002860 0000007fd8b9cbf0 1656cf3814242440 0000007fd8b9cbf8 1400286014002838 0000007fd8b9cc00 1424244014241bf8 0000007fd8b9cc08 140028381656cf38 ................ ................ #87 0000007fd8b9cd00 0000000000000006 0000007fd8b9cd08 000000000000000e 0000007fd8b9cd10 0000007fd8b9ce60 [stack] 0000007fd8b9cd18 0000000000000001 0000007fd8b9cd20 0000007fd8b9cd50 [stack] 0000007fd8b9cd28 0000007fd8b9ce18 [stack] 0000007fd8b9cd30 00000077cad8a000 [anon:libc_malloc] 0000007fd8b9cd38 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9cd40 0000007fd8b9cec0 [stack] 0000007fd8b9cd48 0000007744bb7adc /apex/com.android.runtime/lib64/libart.so #88 0000007fd8b9cd50 0000007fd8b9cf20 [stack] ................ ................ #89 0000007fd8b9cd50 0000007fd8b9cf20 [stack] 0000007fd8b9cd58 0000000070a2f500 /system/framework/arm64/boot-framework.art 0000007fd8b9cd60 0000007fd8b9edd0 [stack] 0000007fd8b9cd68 00000077421295ac /system/framework/framework.jar 0000007fd8b9cd70 00000077421294f4 /system/framework/framework.jar 0000007fd8b9cd78 0000000000000000 0000007fd8b9cd80 000000000000000e 0000007fd8b9cd88 0000000000d700d7 0000007fd8b9cd90 0000000000000002 0000007fd8b9cd98 0000000200000001 0000007fd8b9cda0 0000000014242440 [anon:dalvik-main space (region space)] 0000007fd8b9cda8 0000000000000000 0000007fd8b9cdb0 1400283814002860 0000007fd8b9cdb8 1656cf3814241bf8 0000007fd8b9cdc0 0000000114002838 0000007fd8b9cdc8 0000000000000000 ................ ................ #90 0000007fd8b9ced0 0000000000000058 0000007fd8b9ced8 0000000000000064 0000007fd8b9cee0 0000000000000001 0000007fd8b9cee8 0000007fd8b9cf20 [stack] 0000007fd8b9cef0 0000007fd8b9cfd8 [stack] 0000007fd8b9cef8 0000007fd8b9cff0 [stack] 0000007fd8b9cf00 0000007fd8b9edd0 [stack] 0000007fd8b9cf08 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9cf10 0000007fd8b9d080 [stack] 0000007fd8b9cf18 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #91 0000007fd8b9cf20 0000007fd8b9d0e0 [stack] ................ ................ #92 0000007fd8b9cf20 0000007fd8b9d0e0 [stack] 0000007fd8b9cf28 0000000070a2f528 /system/framework/arm64/boot-framework.art 0000007fd8b9cf30 0000007fd8b9edd0 [stack] 0000007fd8b9cf38 000000774212961a /system/framework/framework.jar 0000007fd8b9cf40 0000007742129608 /system/framework/framework.jar 0000007fd8b9cf48 0000000000000000 0000007fd8b9cf50 000000000000000b 0000007fd8b9cf58 0000000003d803d8 0000007fd8b9cf60 1400283814002860 0000007fd8b9cf68 1656cf3814241bf8 0000007fd8b9cf70 0000000114002838 0000007fd8b9cf78 1400283814002860 0000007fd8b9cf80 1400283814241bf8 0000007fd8b9cf88 1400286000000001 0000007fd8b9cf90 14241bf814002838 0000007fd8b9cf98 140028381656cf38 ................ ................ #93 0000007fd8b9d090 0000000000000006 0000007fd8b9d098 000000000000000e 0000007fd8b9d0a0 0000007fd8b9d1f0 [stack] 0000007fd8b9d0a8 0000000000000001 0000007fd8b9d0b0 0000007fd8b9d0e0 [stack] 0000007fd8b9d0b8 0000007fd8b9d1a8 [stack] 0000007fd8b9d0c0 00000077cad8a000 [anon:libc_malloc] 0000007fd8b9d0c8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9d0d0 0000007fd8b9d250 [stack] 0000007fd8b9d0d8 0000007744bb7adc /apex/com.android.runtime/lib64/libart.so #94 0000007fd8b9d0e0 0000007fd8b9d2b0 [stack] ................ ................ #95 0000007fd8b9d0e0 0000007fd8b9d2b0 [stack] 0000007fd8b9d0e8 0000000070a2f500 /system/framework/arm64/boot-framework.art 0000007fd8b9d0f0 0000007fd8b9edd0 [stack] 0000007fd8b9d0f8 00000077421295c2 /system/framework/framework.jar 0000007fd8b9d100 00000077421294f4 /system/framework/framework.jar 0000007fd8b9d108 0000000000000000 0000007fd8b9d110 000000000000000e 0000007fd8b9d118 0000000001290129 0000007fd8b9d120 0000000000000001 0000007fd8b9d128 0000000200000001 0000007fd8b9d130 14241bf814241bd8 0000007fd8b9d138 14242408140028d0 0000007fd8b9d140 1400283814002860 0000007fd8b9d148 1656cf38140028d0 0000007fd8b9d150 0000000014002838 [anon:dalvik-main space (region space)] 0000007fd8b9d158 0000000000000000 ................ ................ #96 0000007fd8b9d260 00000000000000b8 0000007fd8b9d268 0000000000000047 0000007fd8b9d270 0000000000000001 0000007fd8b9d278 0000007fd8b9d2b0 [stack] 0000007fd8b9d280 0000007fd8b9d3c8 [stack] 0000007fd8b9d288 0000007fd8b9d3e0 [stack] 0000007fd8b9d290 0000007fd8b9edd0 [stack] 0000007fd8b9d298 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9d2a0 0000007fd8b9d470 [stack] 0000007fd8b9d2a8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #97 0000007fd8b9d2b0 0000007fd8b9d4d0 [stack] ................ ................ #98 0000007fd8b9d2b0 0000007fd8b9d4d0 [stack] 0000007fd8b9d2b8 0000000070a2f460 /system/framework/arm64/boot-framework.art 0000007fd8b9d2c0 0000007fd8b9edd0 [stack] 0000007fd8b9d2c8 0000007742128960 /system/framework/framework.jar 0000007fd8b9d2d0 00000077421288d0 /system/framework/framework.jar 0000007fd8b9d2d8 0000000000000000 0000007fd8b9d2e0 0000000000000017 0000007fd8b9d2e8 0000000003de03de 0000007fd8b9d2f0 1400286014002c58 0000007fd8b9d2f8 140028d014002838 0000007fd8b9d300 140028381656cf38 0000007fd8b9d308 1400286000000000 0000007fd8b9d310 14002790140028d0 0000007fd8b9d318 0000000000000001 0000007fd8b9d320 140028381656cf38 0000007fd8b9d328 0000000000000000 ................ ................ #99 0000007fd8b9d480 0000000000000040 0000007fd8b9d488 0000000000000047 0000007fd8b9d490 0000000000000001 0000007fd8b9d498 0000007fd8b9d4d0 [stack] 0000007fd8b9d4a0 0000007fd8b9d568 [stack] 0000007fd8b9d4a8 0000007fd8b9d580 [stack] 0000007fd8b9d4b0 0000007fd8b9edd0 [stack] 0000007fd8b9d4b8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9d4c0 0000007fd8b9d610 [stack] 0000007fd8b9d4c8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #100 0000007fd8b9d4d0 0000007fd8b9d670 [stack] ................ ................ #101 0000007fd8b9d4d0 0000007fd8b9d670 [stack] 0000007fd8b9d4d8 0000000070a2f410 /system/framework/arm64/boot-framework.art 0000007fd8b9d4e0 0000007fd8b9edd0 [stack] 0000007fd8b9d4e8 0000007742128876 /system/framework/framework.jar 0000007fd8b9d4f0 0000007742128850 /system/framework/framework.jar 0000007fd8b9d4f8 0000000000000000 0000007fd8b9d500 0000000000000008 0000007fd8b9d508 0000000003de03de 0000007fd8b9d510 00000000169f27a8 [anon:dalvik-main space (region space)] 0000007fd8b9d518 0000000014002838 [anon:dalvik-main space (region space)] 0000007fd8b9d520 7f0c021214002860 0000007fd8b9d528 00000001140028d0 0000007fd8b9d530 00000000169f27a8 [anon:dalvik-main space (region space)] 0000007fd8b9d538 0000000014002838 [anon:dalvik-main space (region space)] 0000007fd8b9d540 0000000014002860 [anon:dalvik-main space (region space)] 0000007fd8b9d548 00000000140028d0 [anon:dalvik-main space (region space)] ................ ................ #102 0000007fd8b9d620 0000000000000038 0000007fd8b9d628 0000000000000007 0000007fd8b9d630 0000000000000001 0000007fd8b9d638 0000007fd8b9d670 [stack] 0000007fd8b9d640 0000007fd8b9d708 [stack] 0000007fd8b9d648 0000007fd8b9d720 [stack] 0000007fd8b9d650 0000007fd8b9edd0 [stack] 0000007fd8b9d658 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9d660 0000007fd8b9d7b0 [stack] 0000007fd8b9d668 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #103 0000007fd8b9d670 0000007fd8b9d810 [stack] ................ ................ #104 0000007fd8b9d670 0000007fd8b9d810 [stack] 0000007fd8b9d678 000000772d0ce268 [anon:dalvik-LinearAlloc] 0000007fd8b9d680 0000007fd8b9edd0 [stack] 0000007fd8b9d688 00000076d4b28d6c [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] 0000007fd8b9d690 00000076d4b28d04 [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] 0000007fd8b9d698 0000000000000000 0000007fd8b9d6a0 0000000000000007 0000007fd8b9d6a8 0000000003eb03eb 0000007fd8b9d6b0 0000000000000001 0000007fd8b9d6b8 7f0c021214002860 0000007fd8b9d6c0 140028d000000000 0000007fd8b9d6c8 0000000016540c48 [anon:dalvik-main space (region space)] 0000007fd8b9d6d0 1400286000000000 0000007fd8b9d6d8 0000000000000000 0000007fd8b9d6e0 16540c48140028d0 0000007fd8b9d6e8 0000007744bb6d44 /apex/com.android.runtime/lib64/libart.so ................ ................ #105 0000007fd8b9d7c0 0000000000000020 0000007fd8b9d7c8 0000000000000004 0000007fd8b9d7d0 0000000000000001 0000007fd8b9d7d8 0000007fd8b9d810 [stack] 0000007fd8b9d7e0 0000007fd8b9d888 [stack] 0000007fd8b9d7e8 0000007fd8b9d8a0 [stack] 0000007fd8b9d7f0 0000007fd8b9edd0 [stack] 0000007fd8b9d7f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9d800 0000007fd8b9d930 [stack] 0000007fd8b9d808 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #106 0000007fd8b9d810 0000007fd8b9d990 [stack] ................ ................ #107 0000007fd8b9d810 0000007fd8b9d990 [stack] 0000007fd8b9d818 000000772d0ce218 [anon:dalvik-LinearAlloc] 0000007fd8b9d820 0000007fd8b9edd0 [stack] 0000007fd8b9d828 00000076d4b28c8e [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] 0000007fd8b9d830 00000076d4b28c88 [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] 0000007fd8b9d838 0000000000000000 0000007fd8b9d840 0000000000000004 0000007fd8b9d848 0000000003eb03eb 0000007fd8b9d850 16540c48140028d0 0000007fd8b9d858 0000000000000000 0000007fd8b9d860 16540c48140028d0 0000007fd8b9d868 0000000000000000 0000007fd8b9d870 00000077caf17020 0000007fd8b9d878 00004070895d53ad 0000007fd8b9d880 00000077caf17020 0000007fd8b9d888 0000007700000007 [anon:libwebview reservation] ................ ................ #108 0000007fd8b9d940 0000000000000020 0000007fd8b9d948 0000000000000004 0000007fd8b9d950 0000000000000001 0000007fd8b9d958 0000007fd8b9d990 [stack] 0000007fd8b9d960 0000007fd8b9da08 [stack] 0000007fd8b9d968 0000007fd8b9da20 [stack] 0000007fd8b9d970 0000007fd8b9edd0 [stack] 0000007fd8b9d978 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9d980 0000007fd8b9dab0 [stack] 0000007fd8b9d988 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #109 0000007fd8b9d990 0000007fd8b9db10 [stack] ................ ................ #110 0000007fd8b9d990 0000007fd8b9db10 [stack] 0000007fd8b9d998 000000772d0ce1f0 [anon:dalvik-LinearAlloc] 0000007fd8b9d9a0 0000007fd8b9edd0 [stack] 0000007fd8b9d9a8 00000076d4b28c6e [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] 0000007fd8b9d9b0 00000076d4b28c6c [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] 0000007fd8b9d9b8 0000000000000000 0000007fd8b9d9c0 0000000000000004 0000007fd8b9d9c8 0000000003eb03eb 0000007fd8b9d9d0 140028d000000000 0000007fd8b9d9d8 0000000016540c48 [anon:dalvik-main space (region space)] 0000007fd8b9d9e0 140028d000000000 0000007fd8b9d9e8 0000000016540c48 [anon:dalvik-main space (region space)] 0000007fd8b9d9f0 00000077cad8a000 [anon:libc_malloc] 0000007fd8b9d9f8 00003070d8b9dbd4 0000007fd8b9da00 00000077caf17020 0000007fd8b9da08 0000207000000005 ................ ................ #111 0000007fd8b9dac0 0000000000000018 0000007fd8b9dac8 0000000000000003 0000007fd8b9dad0 0000000000000001 0000007fd8b9dad8 0000007fd8b9db10 [stack] 0000007fd8b9dae0 0000007fd8b9db88 [stack] 0000007fd8b9dae8 0000007fd8b9dba0 [stack] 0000007fd8b9daf0 0000007fd8b9edd0 [stack] 0000007fd8b9daf8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9db00 0000007fd8b9dc30 [stack] 0000007fd8b9db08 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #112 0000007fd8b9db10 0000007fd8b9dc90 [stack] ................ ................ #113 0000007fd8b9db10 0000007fd8b9dc90 [stack] 0000007fd8b9db18 000000772d0ce1c8 [anon:dalvik-LinearAlloc] 0000007fd8b9db20 0000007fd8b9edd0 [stack] 0000007fd8b9db28 00000076d4b28c52 [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] 0000007fd8b9db30 00000076d4b28c50 [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] 0000007fd8b9db38 0000000000000000 0000007fd8b9db40 0000000000000003 0000007fd8b9db48 0000000003eb03eb 0000007fd8b9db50 140028d000000000 0000007fd8b9db58 0000000016540c48 [anon:dalvik-main space (region space)] 0000007fd8b9db60 16540c48140028d0 0000007fd8b9db68 0000007744bb6d44 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9db70 00000000000003eb 0000007fd8b9db78 0000207000080001 0000007fd8b9db80 00000077caf17020 0000007fd8b9db88 0000007700000005 [anon:libwebview reservation] ................ ................ #114 0000007fd8b9dc40 0000000000000018 0000007fd8b9dc48 0000000000000005 0000007fd8b9dc50 0000000000000001 0000007fd8b9dc58 0000007fd8b9dc90 [stack] 0000007fd8b9dc60 0000007fd8b9dd08 [stack] 0000007fd8b9dc68 0000007fd8b9dd20 [stack] 0000007fd8b9dc70 0000007fd8b9edd0 [stack] 0000007fd8b9dc78 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9dc80 0000007fd8b9ddb0 [stack] 0000007fd8b9dc88 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #115 0000007fd8b9dc90 0000007fd8b9de10 [stack] ................ ................ #116 0000007fd8b9dc90 0000007fd8b9de10 [stack] 0000007fd8b9dc98 000000772d0cccc0 [anon:dalvik-LinearAlloc] 0000007fd8b9dca0 0000007fd8b9edd0 [stack] 0000007fd8b9dca8 00000076d4b26348 [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] 0000007fd8b9dcb0 00000076d4b26324 [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] 0000007fd8b9dcb8 0000000000000000 0000007fd8b9dcc0 0000000000000003 0000007fd8b9dcc8 0000000003eb03eb 0000007fd8b9dcd0 14005198140028d0 0000007fd8b9dcd8 140028d016540c48 0000007fd8b9dce0 16540c4814005198 0000007fd8b9dce8 0000007744bb4a34 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9dcf0 000000000000021a 0000007fd8b9dcf8 00000077caf17020 0000007fd8b9dd00 0000206ed3cf762c 0000007fd8b9dd08 0000000000000019 ................ ................ #117 0000007fd8b9ddc0 0000000000000018 0000007fd8b9ddc8 0000000000000005 0000007fd8b9ddd0 0000000000000001 0000007fd8b9ddd8 0000007fd8b9de10 [stack] 0000007fd8b9dde0 0000007fd8b9de88 [stack] 0000007fd8b9dde8 0000007fd8b9dea0 [stack] 0000007fd8b9ddf0 0000007fd8b9edd0 [stack] 0000007fd8b9ddf8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9de00 0000007fd8b9df30 [stack] 0000007fd8b9de08 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #118 0000007fd8b9de10 0000007fd8b9df90 [stack] ................ ................ #119 0000007fd8b9de10 0000007fd8b9df90 [stack] 0000007fd8b9de18 00000077309bf628 [anon:dalvik-LinearAlloc] 0000007fd8b9de20 0000007fd8b9edd0 [stack] 0000007fd8b9de28 00000076d4b255ae [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] 0000007fd8b9de30 00000076d4b25598 [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] 0000007fd8b9de38 0000000000000000 0000007fd8b9de40 0000000000000003 0000007fd8b9de48 0000000003eb03eb 0000007fd8b9de50 140051a814005198 0000007fd8b9de58 1400519816540c48 0000007fd8b9de60 16540c48140051a8 0000007fd8b9de68 0000007744bb4a34 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9de70 0000007fd8b9df30 [stack] 0000007fd8b9de78 00000077caf17020 0000007fd8b9de80 0000206e00000001 0000007fd8b9de88 cad8a0000000000f ................ ................ #120 0000007fd8b9df40 0000000000000038 0000007fd8b9df48 0000000000000005 0000007fd8b9df50 0000000000000001 0000007fd8b9df58 0000007fd8b9df90 [stack] 0000007fd8b9df60 0000007fd8b9e028 [stack] 0000007fd8b9df68 0000007fd8b9e040 [stack] 0000007fd8b9df70 0000007fd8b9edd0 [stack] 0000007fd8b9df78 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9df80 0000007fd8b9e0d0 [stack] 0000007fd8b9df88 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #121 0000007fd8b9df90 0000007fd8b9e130 [stack] ................ ................ #122 0000007fd8b9df90 0000007fd8b9e130 [stack] 0000007fd8b9df98 00000077c8b552c0 [anon:dalvik-LinearAlloc] 0000007fd8b9dfa0 0000007fd8b9edd0 [stack] 0000007fd8b9dfa8 00000076d3d0e432 [anon:dalvik-classes26.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes26.dex] 0000007fd8b9dfb0 00000076d3d0e290 [anon:dalvik-classes26.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes26.dex] 0000007fd8b9dfb8 0000000000000000 0000007fd8b9dfc0 0000000000000007 0000007fd8b9dfc8 0000000003eb03eb 0000007fd8b9dfd0 6ff0fa10140051a8 0000007fd8b9dfd8 140051f0140051c8 0000007fd8b9dfe0 0000006714005210 0000007fd8b9dfe8 140051a816540c48 0000007fd8b9dff0 140051c86ff0fa10 0000007fd8b9dff8 14005210140051f0 0000007fd8b9e000 16540c4800000000 0000007fd8b9e008 0000007744bb4a34 /apex/com.android.runtime/lib64/libart.so ................ ................ #123 0000007fd8b9e0e0 0000000000000058 0000007fd8b9e0e8 0000000000000005 0000007fd8b9e0f0 0000000000000001 0000007fd8b9e0f8 0000007fd8b9e130 [stack] 0000007fd8b9e100 0000007fd8b9e1e8 [stack] 0000007fd8b9e108 0000007fd8b9e200 [stack] 0000007fd8b9e110 0000007fd8b9edd0 [stack] 0000007fd8b9e118 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9e120 0000007fd8b9e290 [stack] 0000007fd8b9e128 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #124 0000007fd8b9e130 0000007fd8b9e2f0 [stack] ................ ................ #125 0000007fd8b9e130 0000007fd8b9e2f0 [stack] 0000007fd8b9e138 00000077c88b9170 [anon:dalvik-LinearAlloc] 0000007fd8b9e140 0000007fd8b9edd0 [stack] 0000007fd8b9e148 00000076d84ae116 [anon:dalvik-classes2.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes2.dex] 0000007fd8b9e150 00000076d84ae0c8 [anon:dalvik-classes2.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes2.dex] 0000007fd8b9e158 0000000000000000 0000007fd8b9e160 000000000000000b 0000007fd8b9e168 0000000003eb03eb 0000007fd8b9e170 540a1d4e00000000 0000007fd8b9e178 16561b7000000000 0000007fd8b9e180 0000000000000000 0000007fd8b9e188 0000000000000000 0000007fd8b9e190 0000000000000000 0000007fd8b9e198 0000000016540c48 [anon:dalvik-main space (region space)] 0000007fd8b9e1a0 0000000000000000 0000007fd8b9e1a8 0000000016561b70 [anon:dalvik-main space (region space)] ................ ................ #126 0000007fd8b9e2a0 0000000000000010 0000007fd8b9e2a8 0000000000000005 0000007fd8b9e2b0 0000000000000001 0000007fd8b9e2b8 0000007fd8b9e2f0 [stack] 0000007fd8b9e2c0 0000007fd8b9e358 [stack] 0000007fd8b9e2c8 0000007fd8b9e370 [stack] 0000007fd8b9e2d0 0000007fd8b9edd0 [stack] 0000007fd8b9e2d8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9e2e0 0000007fd8b9e400 [stack] 0000007fd8b9e2e8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #127 0000007fd8b9e2f0 0000007fd8b9e460 [stack] ................ ................ #128 0000007fd8b9e2f0 0000007fd8b9e460 [stack] 0000007fd8b9e2f8 0000000070a72d80 /system/framework/arm64/boot-framework.art 0000007fd8b9e300 0000007fd8b9edd0 [stack] 0000007fd8b9e308 000000774344b668 /system/framework/framework.jar 0000007fd8b9e310 000000774344b668 /system/framework/framework.jar 0000007fd8b9e318 0000000000000000 0000007fd8b9e320 0000000000000002 0000007fd8b9e328 0000000003eb03eb 0000007fd8b9e330 16540c4816561b78 0000007fd8b9e338 16540c4816561b78 0000007fd8b9e340 0000000000000000 0000007fd8b9e348 00000077caf17020 0000007fd8b9e350 0000206ed8b9e3d0 0000007fd8b9e358 0000007700000004 [anon:libwebview reservation] 0000007fd8b9e360 000000774344b668 /system/framework/framework.jar 0000007fd8b9e368 0000000100020002 ................ ................ #129 0000007fd8b9e410 00000000000000d8 0000007fd8b9e418 000000000000001b 0000007fd8b9e420 0000000000000001 0000007fd8b9e428 0000007fd8b9e460 [stack] 0000007fd8b9e430 0000007fd8b9e598 [stack] 0000007fd8b9e438 0000007fd8b9e5b0 [stack] 0000007fd8b9e440 0000007fd8b9edd0 [stack] 0000007fd8b9e448 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9e450 0000007fd8b9e640 [stack] 0000007fd8b9e458 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #130 0000007fd8b9e460 0000007fd8b9e6a0 [stack] ................ ................ #131 0000007fd8b9e460 0000007fd8b9e6a0 [stack] 0000007fd8b9e468 0000000070ac7a08 /system/framework/arm64/boot-framework.art 0000007fd8b9e470 0000007fd8b9edd0 [stack] 0000007fd8b9e478 00000077433d15a2 /system/framework/framework.jar 0000007fd8b9e480 00000077433d0cd0 /system/framework/framework.jar 0000007fd8b9e488 0000000000000000 0000007fd8b9e490 000000000000001b 0000007fd8b9e498 00000000139f139f [anon:dalvik-main space (region space)] 0000007fd8b9e4a0 16561c2816561b78 0000007fd8b9e4a8 0000001b16561c40 0000007fd8b9e4b0 0000000016540c48 [anon:dalvik-main space (region space)] 0000007fd8b9e4b8 0000000016561c58 [anon:dalvik-main space (region space)] 0000007fd8b9e4c0 16561dd016561ce0 0000007fd8b9e4c8 0000000116561e20 0000007fd8b9e4d0 0000000000000000 0000007fd8b9e4d8 16561e3000000000 ................ ................ #132 0000007fd8b9e650 0000000000000010 0000007fd8b9e658 0000000000000002 0000007fd8b9e660 0000000000000001 0000007fd8b9e668 0000007fd8b9e6a0 [stack] 0000007fd8b9e670 0000007fd8b9e6f8 [stack] 0000007fd8b9e678 0000007fd8b9e710 [stack] 0000007fd8b9e680 0000007fd8b9edd0 [stack] 0000007fd8b9e688 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9e690 0000007fd8b9e7a0 [stack] 0000007fd8b9e698 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #133 0000007fd8b9e6a0 0000007fd8b9e800 [stack] ................ ................ #134 0000007fd8b9e6a0 0000007fd8b9e800 [stack] 0000007fd8b9e6a8 0000000070ac7030 /system/framework/arm64/boot-framework.art 0000007fd8b9e6b0 0000007fd8b9edd0 [stack] 0000007fd8b9e6b8 00000077433ce1cc /system/framework/framework.jar 0000007fd8b9e6c0 00000077433ce1cc /system/framework/framework.jar 0000007fd8b9e6c8 0000000000000000 0000007fd8b9e6d0 0000000000000002 0000007fd8b9e6d8 00000000139f139f [anon:dalvik-main space (region space)] 0000007fd8b9e6e0 16561dd016561ce0 0000007fd8b9e6e8 16561dd016561ce0 0000007fd8b9e6f0 00000077caf17020 0000007fd8b9e6f8 cad8a00000000004 0000007fd8b9e700 00000077433ce1cc /system/framework/framework.jar 0000007fd8b9e708 0000000200020002 0000007fd8b9e710 000000000000139d 0000007fd8b9e718 0000000000000001 ................ ................ #135 0000007fd8b9e7b0 0000000000000048 0000007fd8b9e7b8 0000000000000003 0000007fd8b9e7c0 0000000000000001 0000007fd8b9e7c8 0000007fd8b9e800 [stack] 0000007fd8b9e7d0 0000007fd8b9e8a8 [stack] 0000007fd8b9e7d8 0000007fd8b9e8c0 [stack] 0000007fd8b9e7e0 0000007fd8b9edd0 [stack] 0000007fd8b9e7e8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9e7f0 0000007fd8b9e950 [stack] 0000007fd8b9e7f8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #136 0000007fd8b9e800 0000007fd8b9e9b0 [stack] ................ ................ #137 0000007fd8b9e800 0000007fd8b9e9b0 [stack] 0000007fd8b9e808 0000000070855840 /system/framework/arm64/boot-framework.art 0000007fd8b9e810 0000007fd8b9edd0 [stack] 0000007fd8b9e818 00000077433caac4 /system/framework/framework.jar 0000007fd8b9e820 00000077433ca520 /system/framework/framework.jar 0000007fd8b9e828 0000000000000000 0000007fd8b9e830 0000000000000009 0000007fd8b9e838 00000000139d139d [anon:dalvik-main space (region space)] 0000007fd8b9e840 16561ce016561dd0 0000007fd8b9e848 0000004000000000 0000007fd8b9e850 0000000000000000 0000007fd8b9e858 16561e6800000000 0000007fd8b9e860 16561dd016561e88 0000007fd8b9e868 0000000016561ce0 [anon:dalvik-main space (region space)] 0000007fd8b9e870 0000000000000000 0000007fd8b9e878 0000000000000000 ................ ................ #138 0000007fd8b9e960 0000000000000018 0000007fd8b9e968 0000000000000003 0000007fd8b9e970 0000000000000001 0000007fd8b9e978 0000007fd8b9e9b0 [stack] 0000007fd8b9e980 0000007fd8b9ea28 [stack] 0000007fd8b9e988 0000007fd8b9ea40 [stack] 0000007fd8b9e990 0000007fd8b9edd0 [stack] 0000007fd8b9e998 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9e9a0 0000007fd8b9ead0 [stack] 0000007fd8b9e9a8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #139 0000007fd8b9e9b0 0000007fd8b9eb30 [stack] ................ ................ #140 0000007fd8b9e9b0 0000007fd8b9eb30 [stack] 0000007fd8b9e9b8 00000000709151f8 /system/framework/arm64/boot-framework.art 0000007fd8b9e9c0 0000007fd8b9edd0 [stack] 0000007fd8b9e9c8 0000007742bf08ca /system/framework/framework.jar 0000007fd8b9e9d0 0000007742bf08a4 /system/framework/framework.jar 0000007fd8b9e9d8 0000000000000000 0000007fd8b9e9e0 0000000000000003 0000007fd8b9e9e8 00000000139d139d [anon:dalvik-main space (region space)] 0000007fd8b9e9f0 16561e6800000000 0000007fd8b9e9f8 0000000016561e88 [anon:dalvik-main space (region space)] 0000007fd8b9ea00 16561e8816561e68 0000007fd8b9ea08 0000007744bb4a34 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9ea10 0000000012c63ff0 [anon:dalvik-main space (region space)] 0000007fd8b9ea18 00000077caf17020 0000007fd8b9ea20 0000206ecaf17020 0000007fd8b9ea28 cad8a00000000017 ................ ................ #141 0000007fd8b9eae0 0000000000000148 0000007fd8b9eae8 0000000000000029 0000007fd8b9eaf0 0000000000000001 0000007fd8b9eaf8 0000007fd8b9eb30 [stack] 0000007fd8b9eb00 0000007fd8b9ecc8 [stack] 0000007fd8b9eb08 0000007fd8b9ece0 [stack] 0000007fd8b9eb10 0000007fd8b9edd0 [stack] 0000007fd8b9eb18 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9eb20 0000007fd8b9ed70 [stack] 0000007fd8b9eb28 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #142 0000007fd8b9eb30 0000007fd8b9ee80 [stack] ................ ................ #143 0000007fd8b9eb30 0000007fd8b9ee80 [stack] 0000007fd8b9eb38 000000007090ddf0 /system/framework/arm64/boot-framework.art 0000007fd8b9eb40 0000007fd8b9edd0 [stack] 0000007fd8b9eb48 0000007742c308b2 /system/framework/framework.jar 0000007fd8b9eb50 0000007742c306e0 /system/framework/framework.jar 0000007fd8b9eb58 0000000000000000 0000007fd8b9eb60 0000000000000029 0000007fd8b9eb68 00000000139f139f [anon:dalvik-main space (region space)] 0000007fd8b9eb70 000000006ffb17c0 /system/framework/arm64/boot.art 0000007fd8b9eb78 0000302700000000 0000007fd8b9eb80 0000000000002858 0000007fd8b9eb88 0000000000000000 0000007fd8b9eb90 0000000016561e68 [anon:dalvik-main space (region space)] 0000007fd8b9eb98 0000000000000000 0000007fd8b9eba0 0000000000000000 0000007fd8b9eba8 16561e8800000000 ................ ................ #144 0000007fd8b9ed80 00000077caf17020 0000007fd8b9ed88 0000007744be0000 [anon:.bss] 0000007fd8b9ed90 0000000000000001 0000007fd8b9ed98 00000077439d488e /system/framework/framework.jar 0000007fd8b9eda0 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9eda8 0000007fd8b9ee10 [stack] 0000007fd8b9edb0 0000007fd8b9ee80 [stack] 0000007fd8b9edb8 00000077cad8a000 [anon:libc_malloc] 0000007fd8b9edc0 0000007fd8b9ee70 [stack] 0000007fd8b9edc8 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #145 0000007fd8b9edd0 0000000000000000 ................ ................ #146 0000007fd8b9edd0 0000000000000000 0000007fd8b9edd8 6073d68dfba38417 0000007fd8b9ede0 000000006fecc9e0 /system/framework/arm64/boot.art 0000007fd8b9ede8 0000000012c60040 [anon:dalvik-main space (region space)] 0000007fd8b9edf0 000000000000000a 0000007fd8b9edf8 00000077439d488e /system/framework/framework.jar 0000007fd8b9ee00 00000077caf17020 0000007fd8b9ee08 000000000000000a 0000007fd8b9ee10 0000000070ac7fd0 /system/framework/arm64/boot-framework.art 0000007fd8b9ee18 6073d68dfba38417 0000007fd8b9ee20 000000006fecc9e0 /system/framework/arm64/boot.art 0000007fd8b9ee28 0000000012c60040 [anon:dalvik-main space (region space)] 0000007fd8b9ee30 000000000000000a 0000007fd8b9ee38 00000077439d488e /system/framework/framework.jar 0000007fd8b9ee40 00000077caf17020 0000007fd8b9ee48 0000007744be1000 [anon:.bss] ................ ................ #147 0000007fd8b9ee80 0000000000000000 0000007fd8b9ee88 0000000070ac7fd0 /system/framework/arm64/boot-framework.art 0000007fd8b9ee90 0000007fd8b9edd0 [stack] 0000007fd8b9ee98 00000077433d4a1e /system/framework/framework.jar 0000007fd8b9eea0 00000077433d4948 /system/framework/framework.jar 0000007fd8b9eea8 0000000000000000 0000007fd8b9eeb0 000000000000000a 0000007fd8b9eeb8 0000000013951395 [anon:dalvik-main space (region space)] 0000007fd8b9eec0 0000000000000040 0000007fd8b9eec8 16561fc016561e68 0000007fd8b9eed0 0000000000017436 0000007fd8b9eed8 16561fd816561ce0 0000007fd8b9eee0 16561ff000000004 0000007fd8b9eee8 0000000000000000 0000007fd8b9eef0 16561fc016561e68 0000007fd8b9eef8 0000000000000000 ................ ................ #148 0000007fd8b9f050 000000007012af40 /system/framework/arm64/boot.art 0000007fd8b9f058 00000000705b2fc8 /system/framework/arm64/boot-framework.art 0000007fd8b9f060 0000007fd8b9f660 [stack] 0000007fd8b9f068 4c4c04004c4c4a4c 0000007fd8b9f070 06004c424c4c4c05 0000007fd8b9f078 4010000040100001 0000007fd8b9f080 0000040040100400 0000007fd8b9f088 4010040140100401 0000007fd8b9f090 0415045415005051 0000007fd8b9f098 8020080280200802 0000007fd8b9f0a0 0000000012c60040 [anon:dalvik-main space (region space)] 0000007fd8b9f0a8 0000000000000000 0000007fd8b9f0b0 00000077cad8a000 [anon:libc_malloc] 0000007fd8b9f0b8 0000007fd8b9f370 [stack] 0000007fd8b9f0c0 00000077439d488e /system/framework/framework.jar 0000007fd8b9f0c8 0000000000800100 ................ ................ #149 0000007fd8b9f130 0000000000000000 0000007fd8b9f138 0000000012c60040 [anon:dalvik-main space (region space)] 0000007fd8b9f140 0000007fd8b9f370 [stack] 0000007fd8b9f148 00000077439d488e /system/framework/framework.jar 0000007fd8b9f150 0000007fd8b9f370 [stack] 0000007fd8b9f158 0000000070ac7fd0 /system/framework/arm64/boot-framework.art 0000007fd8b9f160 0000007fd8b9f1f0 [stack] 0000007fd8b9f168 0000007744758010 /apex/com.android.runtime/lib64/libart.so #150 0000007fd8b9f170 00000077caf17020 0000007fd8b9f178 00000000705b2fc8 /system/framework/arm64/boot-framework.art 0000007fd8b9f180 00000000d8b9f1c4 0000007fd8b9f188 00000077cadf11c0 [anon:libc_malloc] 0000007fd8b9f190 0000007fd8b9f660 [stack] 0000007fd8b9f198 0000007fd8b9f7a0 [stack] 0000007fd8b9f1a0 0000000000000000 0000007fd8b9f1a8 6073d68dfba38417 0000007fd8b9f1b0 00000077caf17020 0000007fd8b9f1b8 0000000000000001 0000007fd8b9f1c0 0000000070ac7fd0 /system/framework/arm64/boot-framework.art 0000007fd8b9f1c8 0000007fd8b9f3b8 [stack] 0000007fd8b9f1d0 0000007fd8b9f620 [stack] 0000007fd8b9f1d8 0000007fd8b9f3a0 [stack] 0000007fd8b9f1e0 0000007fd8b9f370 [stack] 0000007fd8b9f1e8 00000077439d488e /system/framework/framework.jar ................ ................ #151 0000007fd8b9f200 00000077cad8a000 [anon:libc_malloc] 0000007fd8b9f208 0000007fd8b9f279 [stack] 0000007fd8b9f210 0000007fd8b9f299 [stack] 0000007fd8b9f218 00000077caf17020 0000007fd8b9f220 00000077cad491c0 [anon:libc_malloc] 0000007fd8b9f228 0000007fd8b9f3b0 [stack] 0000007fd8b9f230 00000077cad8a000 [anon:libc_malloc] 0000007fd8b9f238 00000077caf17020 0000007fd8b9f240 00000077cad8a000 [anon:libc_malloc] 0000007fd8b9f248 00000000cad8a000 0000007fd8b9f250 0000000000000000 0000007fd8b9f258 0000000000000001 0000007fd8b9f260 00000077438b2cf8 /system/framework/framework.jar 0000007fd8b9f268 0000000070ac7fd0 /system/framework/arm64/boot-framework.art 0000007fd8b9f270 0000000000000000 0000007fd8b9f278 0000007fd8b9f2b0 [stack] ................ ................ #152 0000007fd8b9f320 00000077caf17020 0000007fd8b9f328 0000007700000008 [anon:libwebview reservation] 0000007fd8b9f330 000000774236c578 /system/framework/framework.jar 0000007fd8b9f338 6073d68dfba38417 0000007fd8b9f340 00000077caf17020 0000007fd8b9f348 0000000000000009 0000007fd8b9f350 000000000000139f 0000007fd8b9f358 0000007fd8b9f494 [stack] 0000007fd8b9f360 0000007744740100 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9f368 0000007744be0000 [anon:.bss] 0000007fd8b9f370 0000000000000000 0000007fd8b9f378 0000000070a9be90 /system/framework/arm64/boot-framework.art 0000007fd8b9f380 00000077cad8a000 [anon:libc_malloc] 0000007fd8b9f388 0000007fd8b9f430 [stack] 0000007fd8b9f390 0000007fd8b9f3d0 [stack] 0000007fd8b9f398 0000007744bbf178 /apex/com.android.runtime/lib64/libart.so ................ ................ #153 0000007fd8b9f620 00000077cad8a000 [anon:libc_malloc] 0000007fd8b9f628 00000077cadf1080 [anon:libc_malloc] 0000007fd8b9f630 00000077cad491c0 [anon:libc_malloc] 0000007fd8b9f638 6073d68dfba38417 0000007fd8b9f640 00000077cad8a000 [anon:libc_malloc] 0000007fd8b9f648 0000000000001820 0000007fd8b9f650 0000007fd8b9f750 [stack] 0000007fd8b9f658 0000000070f41d38 /system/framework/arm64/boot.oat #154 0000007fd8b9f660 00000000700c4ba0 /system/framework/arm64/boot.art 0000007fd8b9f668 0000000000000000 0000007fd8b9f670 165486b000000003 0000007fd8b9f678 165486d800000000 0000007fd8b9f680 0000007700000000 [anon:libwebview reservation] 0000007fd8b9f688 0000007742626162 /system/framework/framework.jar 0000007fd8b9f690 0000000000000000 0000007fd8b9f698 0000000000000000 0000007fd8b9f6a0 0000000000000000 0000007fd8b9f6a8 0000000000000000 0000007fd8b9f6b0 0000000000000000 0000007fd8b9f6b8 0000000000000000 0000007fd8b9f6c0 0000000000000000 0000007fd8b9f6c8 0000000000000000 0000007fd8b9f6d0 00000077cad8a000 [anon:libc_malloc] 0000007fd8b9f6d8 0000000000000000 ................ ................ #155 0000007fd8b9f730 0000000000000000 0000007fd8b9f738 0000000012c61e18 [anon:dalvik-main space (region space)] 0000007fd8b9f740 0000000012c61e50 [anon:dalvik-main space (region space)] 0000007fd8b9f748 00000077cad5d1c0 [anon:libc_malloc] 0000007fd8b9f750 0000007fd8b9fae0 [stack] 0000007fd8b9f758 00000077444e5417 /apex/com.android.runtime/javalib/core-oj.jar 0000007fd8b9f760 0000007fd8b9fae0 [stack] 0000007fd8b9f768 00000000700c4ba0 /system/framework/arm64/boot.art 0000007fd8b9f770 0000007fd8b9f800 [stack] 0000007fd8b9f778 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #156 0000007fd8b9f780 0000000000001820 0000007fd8b9f788 6073d68dfba38417 0000007fd8b9f790 00000077caf17020 0000007fd8b9f798 0000007fd8b9f7f0 [stack] 0000007fd8b9f7a0 0000000000000000 0000007fd8b9f7a8 0000007fd8b9fc30 [stack] 0000007fd8b9f7b0 0000007fd8b9fb90 [stack] 0000007fd8b9f7b8 6073d68dfba38417 0000007fd8b9f7c0 00000077caf17020 0000007fd8b9f7c8 0000000000000015 0000007fd8b9f7d0 00000000700c4ba0 /system/framework/arm64/boot.art 0000007fd8b9f7d8 0000007fd8b9f8d0 [stack] 0000007fd8b9f7e0 000000000000000c 0000007fd8b9f7e8 00000000700c4ba0 /system/framework/arm64/boot.art 0000007fd8b9f7f0 00000077cad8a000 [anon:libc_malloc] 0000007fd8b9f7f8 0000007fd8b9fae0 [stack] ................ ................ #157 0000007fd8b9f810 0000007fd8b9f7f0 [stack] 0000007fd8b9f818 00000077caf17020 0000007fd8b9f820 0000000000001820 0000007fd8b9f828 6073d68dfba38417 0000007fd8b9f830 0000007fd8b9f954 [stack] 0000007fd8b9f838 6073d68dfba38417 0000007fd8b9f840 0000000000000000 0000007fd8b9f848 0000000000000000 0000007fd8b9f850 0000007fd8b9fae0 [stack] 0000007fd8b9f858 0000007fd8b9f890 [stack] 0000007fd8b9f860 0000007fd8b9f8d0 [stack] 0000007fd8b9f868 00000077caf17020 0000007fd8b9f870 00000077cad8a000 [anon:libc_malloc] 0000007fd8b9f878 0000007fd8b9fb90 [stack] 0000007fd8b9f880 0000007fd8b9f9b0 [stack] 0000007fd8b9f888 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #158 0000007fd8b9f890 0000007fd8b9fb90 [stack] 0000007fd8b9f898 00000000700c4ba0 /system/framework/arm64/boot.art 0000007fd8b9f8a0 0000000000000000 0000007fd8b9f8a8 0000000000000000 0000007fd8b9f8b0 0000000000000000 0000007fd8b9f8b8 0000000000000000 0000007fd8b9f8c0 0000000000000003 0000007fd8b9f8c8 0000000000000000 0000007fd8b9f8d0 0000000012c61e18 [anon:dalvik-main space (region space)] 0000007fd8b9f8d8 12c61e1812c61e50 0000007fd8b9f8e0 12c61e5000000000 0000007fd8b9f8e8 00000077448f1498 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9f8f0 0000000200000000 0000007fd8b9f8f8 0000000100000000 0000007fd8b9f900 0000000000000000 0000007fd8b9f908 00000077cad8a000 [anon:libc_malloc] ................ ................ #159 0000007fd8b9f9c0 0000000000001acf 0000007fd8b9f9c8 0000000070a5d840 /system/framework/arm64/boot-framework.art 0000007fd8b9f9d0 0000306e00000001 0000007fd8b9f9d8 0000007744be0000 [anon:.bss] 0000007fd8b9f9e0 0000000000002223 0000007fd8b9f9e8 0000007fd8b9fb90 [stack] 0000007fd8b9f9f0 0000007fd8b9fa80 [stack] 0000007fd8b9f9f8 0000007744bbbe2c /apex/com.android.runtime/lib64/libart.so 0000007fd8b9fa00 000000000000011d 0000007fd8b9fa08 6073d68d00000001 0000007fd8b9fa10 0000000000001395 0000007fd8b9fa18 0000007fd8b9fbe8 [stack] 0000007fd8b9fa20 0000007744740100 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9fa28 6073d68dfba38417 0000007fd8b9fa30 00000077cad58600 [anon:libc_malloc] 0000007fd8b9fa38 0000007744be0000 [anon:.bss] ................ ................ #160 0000007fd8b9fa90 00000077caf17020 0000007fd8b9fa98 0000007744be0000 [anon:.bss] 0000007fd8b9faa0 0000000000000001 0000007fd8b9faa8 000000774268cbe7 /system/framework/framework.jar 0000007fd8b9fab0 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007fd8b9fab8 0000007fd8b9fb20 [stack] 0000007fd8b9fac0 0000007fd8b9fb90 [stack] 0000007fd8b9fac8 00000077cad8a000 [anon:libc_malloc] 0000007fd8b9fad0 0000007fd8b9fb80 [stack] 0000007fd8b9fad8 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #161 0000007fd8b9fae0 0000000000000000 ................ ................ #162 0000007fd8b9fae0 0000000000000000 0000007fd8b9fae8 6073d68dfba38417 0000007fd8b9faf0 0000000000000004 0000007fd8b9faf8 000000007067fa80 /system/framework/arm64/boot-framework.art 0000007fd8b9fb00 0000000000000006 0000007fd8b9fb08 000000774268cbe7 /system/framework/framework.jar 0000007fd8b9fb10 00000077caf17020 0000007fd8b9fb18 000000000000000a 0000007fd8b9fb20 0000000070a5d840 /system/framework/arm64/boot-framework.art 0000007fd8b9fb28 6073d68dfba38417 0000007fd8b9fb30 0000000000000004 0000007fd8b9fb38 000000007067fa80 /system/framework/arm64/boot-framework.art 0000007fd8b9fb40 0000000000000006 0000007fd8b9fb48 000000774268cbe7 /system/framework/framework.jar 0000007fd8b9fb50 00000077caf17020 0000007fd8b9fb58 0000000000000001 ................ ................ #163 0000007fd8b9fb90 0000000000000000 0000007fd8b9fb98 0000000070a5d840 /system/framework/arm64/boot-framework.art 0000007fd8b9fba0 0000007fd8b9fae0 [stack] 0000007fd8b9fba8 000000774236c5ae /system/framework/framework.jar 0000007fd8b9fbb0 000000774236c598 /system/framework/framework.jar 0000007fd8b9fbb8 0000000000000000 0000007fd8b9fbc0 0000000000000006 0000007fd8b9fbc8 0000000013951395 [anon:dalvik-main space (region space)] 0000007fd8b9fbd0 00000000165486b0 [anon:dalvik-main space (region space)] 0000007fd8b9fbd8 00000000165486d8 [anon:dalvik-main space (region space)] 0000007fd8b9fbe0 1656200016561ff0 0000007fd8b9fbe8 00000000165486b0 [anon:dalvik-main space (region space)] 0000007fd8b9fbf0 00000000165486d8 [anon:dalvik-main space (region space)] 0000007fd8b9fbf8 1656200016561ff0 0000007fd8b9fc00 0000000012c5eca0 [anon:dalvik-main space (region space)] 0000007fd8b9fc08 0000000000000000 ................ ................ #164 0000007fd8b9fd40 000000007012af40 /system/framework/arm64/boot.art 0000007fd8b9fd48 722b16c018580660 0000007fd8b9fd50 0000000000000000 0000007fd8b9fd58 00000000000f8d50 0000007fd8b9fd60 0000000000000000 0000007fd8b9fd68 0000000040000000 [anon:dalvik-main space (region space)] 0000007fd8b9fd70 0000000000000000 0000007fd8b9fd78 4010040140100401 0000007fd8b9fd80 0000000000000040 0000007fd8b9fd88 8020080280200802 0000007fd8b9fd90 0000000012c61e40 [anon:dalvik-main space (region space)] 0000007fd8b9fd98 0000000012c5eca0 [anon:dalvik-main space (region space)] 0000007fd8b9fda0 0000000000000000 0000007fd8b9fda8 0000000000000000 0000007fd8b9fdb0 0000000000000000 0000007fd8b9fdb8 000000773782e8e0 [anon:libc_malloc] ................ ................ #165 0000007fd8b9fe20 0000000070ac1a30 /system/framework/arm64/boot-framework.art 0000007fd8b9fe28 722ac4c0722b16c0 0000007fd8b9fe30 706ac4a0706bbba0 0000007fd8b9fe38 7062c558caf17020 0000007fd8b9fe40 00000001706bbba0 0000007fd8b9fe48 12c067d00000000e 0000007fd8b9fe50 706bbbd8706a94e0 0000007fd8b9fe58 706cb2e812c02558 0000007fd8b9fe60 70338ad0706a9320 0000007fd8b9fe68 0000000412c067d0 0000007fd8b9fe70 722ac4c0722b0c28 0000007fd8b9fe78 0000000000004000 0000007fd8b9fe80 0000007fd8ba0280 [stack] 0000007fd8b9fe88 6073d68dfba38417 0000007fd8b9fe90 00000077caf17020 0000007fd8b9fe98 6073d68dfba38417 ................ ................ #166 0000007fd8b9fef0 0000000000000000 0000007fd8b9fef8 00000077722b0c08 [anon:cfi shadow] 0000007fd8b9ff00 0000007fd8ba0100 [stack] 0000007fd8b9ff08 000000774268e1a5 /system/framework/framework.jar 0000007fd8b9ff10 0000007fd8ba0100 [stack] 0000007fd8b9ff18 0000000070ac1a30 /system/framework/arm64/boot-framework.art 0000007fd8b9ff20 0000007fd8b9ffb0 [stack] 0000007fd8b9ff28 0000007744758010 /apex/com.android.runtime/lib64/libart.so #167 0000007fd8b9ff30 00000077caf17020 0000007fd8b9ff38 0000007fd8ba0260 [stack] 0000007fd8b9ff40 0000000070ac1a30 /system/framework/arm64/boot-framework.art 0000007fd8b9ff48 0000000000000000 0000007fd8b9ff50 0000000000000000 0000007fd8b9ff58 0000000000000000 0000007fd8b9ff60 0000000000000000 0000007fd8b9ff68 6073d68dfba38417 0000007fd8b9ff70 00000077caf17020 0000007fd8b9ff78 00000077caf17020 0000007fd8b9ff80 0000000070ac1a30 /system/framework/arm64/boot-framework.art 0000007fd8b9ff88 0000007fd8ba0120 [stack] 0000007fd8b9ff90 0000007fd8ba0208 [stack] 0000007fd8b9ff98 0000007fd8ba0108 [stack] 0000007fd8b9ffa0 0000007fd8ba0100 [stack] 0000007fd8b9ffa8 000000774268e1a5 /system/framework/framework.jar ................ ................ #168 0000007fd8b9ffc0 0000000000000000 0000007fd8b9ffc8 0000000000000001 0000007fd8b9ffd0 0000000000000000 0000007fd8b9ffd8 0000000000000000 0000007fd8b9ffe0 0000000000000000 0000007fd8b9ffe8 0000000000000000 0000007fd8b9fff0 0000000000000000 0000007fd8b9fff8 0000000000000000 0000007fd8ba0000 0000000000000000 0000007fd8ba0008 0000000000000000 0000007fd8ba0010 00000077cad80000 [anon:libc_malloc] 0000007fd8ba0018 0000000000000000 0000007fd8ba0020 0000000000000000 0000007fd8ba0028 6073d68dfba38417 0000007fd8ba0030 0000000000000000 0000007fd8ba0038 0000000000000000 ................ ................ #169 0000007fd8ba00e0 0000007fd8ba03c0 [stack] 0000007fd8ba00e8 0000007fd8ba0350 [stack] 0000007fd8ba00f0 0000007fd8ba0320 [stack] 0000007fd8ba00f8 ffffff80ffffffe0 0000007fd8ba0100 0000000000000000 0000007fd8ba0108 000000774268e1a5 /system/framework/framework.jar 0000007fd8ba0110 0000000400000002 0000007fd8ba0118 0000007fd8ba0120 [stack] 0000007fd8ba0120 0000000012c06728 [anon:dalvik-main space (region space)] 0000007fd8ba0128 0000000000000000 0000007fd8ba0130 0000000000000000 0000007fd8ba0138 0000007700000000 [anon:libwebview reservation] 0000007fd8ba0140 0000000000000000 0000007fd8ba0148 0000000000000000 0000007fd8ba0150 0000000000000000 0000007fd8ba0158 0000000000000000 ................ ................ #170 0000007fd8ba01c0 0000000000000001 0000007fd8ba01c8 0000000000000018 0000007fd8ba01d0 0000000070ac1a30 /system/framework/arm64/boot-framework.art 0000007fd8ba01d8 005c000000000002 0000007fd8ba01e0 0000007fd8ba03c0 [stack] 0000007fd8ba01e8 0000007fd8ba0350 [stack] 0000007fd8ba01f0 0000007fd8ba0320 [stack] 0000007fd8ba01f8 ffffff80ffffffd8 0000007fd8ba0200 0000007700430000 [anon:libwebview reservation] 0000007fd8ba0208 00000077cad8a000 [anon:libc_malloc] 0000007fd8ba0210 00000077cadf1080 [anon:libc_malloc] 0000007fd8ba0218 00000077cad491c0 [anon:libc_malloc] 0000007fd8ba0220 00000077cad8a000 [anon:libc_malloc] 0000007fd8ba0228 0000005c00000043 0000007fd8ba0230 00000077c9cd1500 /system/lib64/libandroid_runtime.so 0000007fd8ba0238 6073d68dfba38417 ................ ................ #171 0000007fd8ba02a0 0000000000000000 0000007fd8ba02a8 0000000000000000 0000007fd8ba02b0 000000003b74696e [anon:dalvik-main space (region space)] 0000007fd8ba02b8 0000000000000000 0000007fd8ba02c0 44646f6f4662696c 0000007fd8ba02c8 2e726f7463657465 0000007fd8ba02d0 0000000000000000 0000007fd8ba02d8 0000000000000000 0000007fd8ba02e0 0000000000000000 0000007fd8ba02e8 4000000000000000 0000007fd8ba02f0 4010040140100401 0000007fd8ba02f8 4010040140100401 0000007fd8ba0300 4000000000000000 0000007fd8ba0308 4000000000000000 0000007fd8ba0310 8020080280200802 0000007fd8ba0318 0000000000000000 ................ ................ #172 0000007fd8ba03c0 00000077caf17020 0000007fd8ba03c8 00000077cadf1080 [anon:libc_malloc] 0000007fd8ba03d0 0000000000000000 0000007fd8ba03d8 6073d68dfba38417 0000007fd8ba03e0 00000057f8eceb3d /system/bin/app_process64 0000007fd8ba03e8 6073d68dfba38417 0000007fd8ba03f0 0000007fd8ba1680 [stack] 0000007fd8ba03f8 00000057f8eceb3d /system/bin/app_process64 0000007fd8ba0400 00000057f8ed4078 /system/bin/app_process64 0000007fd8ba0408 00000057f8ecf014 /system/bin/app_process64 0000007fd8ba0410 0000007fd8ba1678 [stack] 0000007fd8ba0418 0000000000000014 0000007fd8ba0420 0000007fd8ba04e8 [stack] 0000007fd8ba0428 6073d68dfba38417 0000007fd8ba0430 00000057f8eceb3d /system/bin/app_process64 0000007fd8ba0438 00000077c8b282d4 /system/lib64/libutils.so ................ ................ #173 0000007fd8ba04b0 0000007fd8ba0570 [stack] 0000007fd8ba04b8 0000007fd8ba0568 [stack] 0000007fd8ba04c0 00000077caf17020 0000007fd8ba04c8 0000000000000000 0000007fd8ba04d0 0000000100000001 0000007fd8ba04d8 00000077cadeb008 [anon:libc_malloc] 0000007fd8ba04e0 00000077cadeafd8 [anon:libc_malloc] 0000007fd8ba04e8 00000057f8ed4088 /system/bin/app_process64 0000007fd8ba04f0 00000077cadeea98 [anon:libc_malloc] 0000007fd8ba04f8 0000000000000003 0000007fd8ba0500 0000000000000000 0000007fd8ba0508 0000000000000008 0000007fd8ba0510 00000077caded738 [anon:libc_malloc] 0000007fd8ba0518 00000077cadeaf78 [anon:libc_malloc] 0000007fd8ba0520 00000057f8ed4048 /system/bin/app_process64 0000007fd8ba0528 00000077c9e90618 /system/lib64/libandroid_runtime.so ................ ................ #174 0000007fd8ba1610 0000000000000000 0000007fd8ba1618 0000000000000000 0000007fd8ba1620 0000000000000000 0000007fd8ba1628 0000000000000000 0000007fd8ba1630 0000007fd8ba1660 [stack] 0000007fd8ba1638 00000057f8ed0050 /system/bin/app_process64 0000007fd8ba1640 00000057f8ed4000 /system/bin/app_process64 0000007fd8ba1648 00000057f8ed4010 /system/bin/app_process64 0000007fd8ba1650 00000057f8ed4028 /system/bin/app_process64 0000007fd8ba1658 0000000000000000 0000007fd8ba1660 0000000000000000 0000007fd8ba1668 00000077cc230ae8 /apex/com.android.runtime/bin/linker64 0000007fd8ba1670 0000000000000006 0000007fd8ba1678 0000007fd8ba2471 [stack] 0000007fd8ba1680 0000007fd8ba248b [stack] 0000007fd8ba1688 0000007fd8ba2494 [stack] --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12334, name: Jit thread pool >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 0000007684cc0000 x1 0000000000020000 x2 0000000000000003 x3 0000000000000022 x4 00000000ffffffff x5 0000000000000000 x6 0000000000000000 x7 0000007738c88160 x8 00000000000000de x9 00000000ffffffff x10 0000000000020fff x11 00000000ffffffff x12 00000076d1c7c3e4 x13 00000000180045b7 x14 000000000000022d x15 0000000000000000 x16 00000077ca9370f8 x17 00000077c96782a0 x18 000000773559a000 x19 0000000000020000 x20 0000000000000022 x21 0000000000000003 x22 0000000000000000 x23 00000077cabae020 x24 0000000000000000 x25 0000000000000003 x26 0000000000000000 x27 0000000000000000 x28 0000000000020000 x29 0000007738c880a0 sp 0000007738c88050 lr 00000077ca8e8bd0 pc 00000077c96782a8 backtrace: #00 pc 00000000000d22a8 /apex/com.android.runtime/lib64/bionic/libc.so (mmap64+8) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 0000000000027bcc /apex/com.android.runtime/lib64/libartbase.so (art::MemMap::MapInternal(void*, unsigned long, int, int, int, long, bool)+88) (BuildId: ac9d84a725a3b6bf01deb6e7431240) #02 pc 0000000000027844 /apex/com.android.runtime/lib64/libartbase.so (art::MemMap::MapAnonymous(char const*, unsigned char*, unsigned long, int, bool, bool, art::MemMap*, std::__1::basic_string, std::__1::allocator>*, bool)+280) (BuildId: ac9d84a725a3b6bf01deb6e7431240) #03 pc 0000000000149c9c /apex/com.android.runtime/lib64/libart.so (art::MemMapArena::Allocate(unsigned long, bool, char const*)+100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #04 pc 0000000000149fd4 /apex/com.android.runtime/lib64/libart.so (art::MemMapArenaPool::AllocArena(unsigned long)+140) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000020ba4 /apex/com.android.runtime/lib64/libartbase.so (art::ArenaAllocator::AllocFromNewArena(unsigned long)+44) (BuildId: ac9d84a725a3b6bf01deb6e7431240) #06 pc 00000000001ece6c /apex/com.android.runtime/lib64/libart-compiler.so (std::__1::vector>::__append(unsigned long)+308) (BuildId: 0d25cc1daee68db70d8047ddd8f57c) #07 pc 00000000002e5c70 /apex/com.android.runtime/lib64/libart-compiler.so (art::CodeVectorAllocator::Allocate(unsigned long)+48) (BuildId: 0d25cc1daee68db70d8047ddd8f57c) #08 pc 00000000001e3028 /apex/com.android.runtime/lib64/libart-compiler.so (art::arm64::CodeGeneratorARM64::Finalize(art::CodeAllocator*)+148) (BuildId: 0d25cc1daee68db70d8047ddd8f57c) #09 pc 000000000012d0c4 /apex/com.android.runtime/lib64/libart-compiler.so (art::CodeGenerator::Compile(art::CodeAllocator*)+3572) (BuildId: 0d25cc1daee68db70d8047ddd8f57c) #10 pc 0000000000119a5c /apex/com.android.runtime/lib64/libart-compiler.so (art::OptimizingCompiler::TryCompile(art::ArenaAllocator*, art::ArenaStack*, art::CodeVectorAllocator*, art::DexCompilationUnit const&, art::ArtMethod*, bool, bool, art::VariableSizedHandleScope*) const+4812) (BuildId: 0d25cc1daee68db70d8047ddd8f57c) #11 pc 0000000000277ae4 /apex/com.android.runtime/lib64/libart-compiler.so (art::OptimizingCompiler::JitCompile(art::Thread*, art::jit::JitCodeCache*, art::ArtMethod*, bool, bool, art::jit::JitLogger*)+1980) (BuildId: 0d25cc1daee68db70d8047ddd8f57c) #12 pc 0000000000243f8c /apex/com.android.runtime/lib64/libart-compiler.so (art::jit::JitCompiler::CompileMethod(art::Thread*, art::ArtMethod*, bool, bool)+212) (BuildId: 0d25cc1daee68db70d8047ddd8f57c) #13 pc 0000000000337fd0 /apex/com.android.runtime/lib64/libart.so (art::jit::Jit::CompileMethod(art::ArtMethod*, art::Thread*, bool, bool)+624) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 000000000033b23c /apex/com.android.runtime/lib64/libart.so (art::jit::JitCompileTask::Run(art::Thread*)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000515f4c /apex/com.android.runtime/lib64/libart.so (art::ThreadPoolWorker::Run()+108) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 0000000000515a30 /apex/com.android.runtime/lib64/libart.so (art::ThreadPoolWorker::Callback(void*)+148) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #18 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007738c87fd0 0000000000000000 0000007738c87fd8 00000002ffffffff 0000007738c87fe0 000000400000000c 0000007738c87fe8 0000000000000001 0000007738c87ff0 0000000300000000 0000007738c87ff8 0000000000000004 0000007738c88000 ffffffff00000000 0000007738c88008 00000000ffffffff 0000007738c88010 0000000000000300 0000007738c88018 0000000000000000 0000007738c88020 ffffffff00000003 0000007738c88028 00000000ffffffff 0000007738c88030 000000200000000c 0000007738c88038 0000007600000001 0000007738c88040 0000007738c88000 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c88048 0000007738f3cce8 /apex/com.android.runtime/lib64/libvixl.so #00 0000007738c88050 00000076b73a61d8 [anon:dalvik-CompilerMetadata] ................ ................ #01 0000007738c88050 00000076b73a61d8 [anon:dalvik-CompilerMetadata] 0000007738c88058 0000004000000001 0000007738c88060 0000000000000000 0000007738c88068 6073d68dfba38417 0000007738c88070 00000077cabae020 0000007738c88078 6073d68dfba38417 0000007738c88080 0000000000020000 0000007738c88088 0000007738c88160 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c88090 0000000000000022 0000007738c88098 0000007670f03e28 [anon:libc_malloc] 0000007738c880a0 0000007738c88140 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c880a8 00000077ca8e8848 /apex/com.android.runtime/lib64/libartbase.so #02 0000007738c880b0 00000076b71b83c8 [anon:dalvik-CompilerMetadata] 0000007738c880b8 0000000300000000 0000007738c880c0 00000077446ac6b0 /apex/com.android.runtime/lib64/libart.so 0000007738c880c8 00000077cabae020 0000007738c880d0 00000076b71b8518 [anon:dalvik-CompilerMetadata] 0000007738c880d8 00000076b71b84f0 [anon:dalvik-CompilerMetadata] 0000007738c880e0 00000076ffffffff [anon:libwebview reservation] 0000007738c880e8 6073d68dfba38417 0000007738c880f0 0000000000000000 0000007738c880f8 00000000000002a8 0000007738c88100 0000000000003adc 0000007738c88108 0000000000000000 0000007738c88110 0000000000000000 0000007738c88118 0000000000000000 0000007738c88120 0000000000000000 0000007738c88128 0000007738c88160 [anon:dalvik-Jit thread pool worker thread 0] ................ ................ #03 0000007738c88150 0000000000020001 0000007738c88158 0000000000000070 0000007738c88160 0000000000000000 0000007738c88168 0000000000000000 0000007738c88170 0000000000000000 0000007738c88178 6073d68dfba38417 0000007738c88180 00000077446ac6b0 /apex/com.android.runtime/lib64/libart.so 0000007738c88188 00000077c540ba24 /system/lib64/libc++.so 0000007738c88190 0000000000020000 0000007738c88198 0000007670f03e00 [anon:libc_malloc] 0000007738c881a0 0000007738c881d0 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c881a8 000000774475bfd8 /apex/com.android.runtime/lib64/libart.so #04 0000007738c881b0 00000077cabae020 0000007738c881b8 0000007684cfc558 [anon:dalvik-CompilerMetadata] 0000007738c881c0 0000000000003ae0 0000007738c881c8 0000007738c888d8 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c881d0 0000007738c881f0 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c881d8 00000077ca8e1ba8 /apex/com.android.runtime/lib64/libartbase.so #05 0000007738c881e0 0000000000003adc 0000007738c881e8 0000007738c88838 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c881f0 0000007738c88250 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c881f8 0000007739274e70 /apex/com.android.runtime/lib64/libart-compiler.so #06 0000007738c88200 00000000000002a8 0000007738c88208 6073d68dfba38417 0000007738c88210 00000077cabae020 0000007738c88218 00000076b71c5f50 [anon:dalvik-CompilerMetadata] 0000007738c88220 0000000000000aa0 0000007738c88228 0000007684cfb958 [anon:dalvik-CompilerMetadata] 0000007738c88230 00000077cabae020 0000007738c88238 0000000000003adc 0000007738c88240 0000007738c88830 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c88248 0000007738c88838 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c88250 0000007738c88270 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c88258 000000773936dc74 /apex/com.android.runtime/lib64/libart-compiler.so #07 0000007738c88260 00000076b73a61d8 [anon:dalvik-CompilerMetadata] 0000007738c88268 00000076b73a61d8 [anon:dalvik-CompilerMetadata] 0000007738c88270 0000007738c882e0 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c88278 000000773926b02c /apex/com.android.runtime/lib64/libart-compiler.so #08 0000007738c88280 0000302700003027 0000007738c88288 00000076b73a6ad8 [anon:dalvik-CompilerMetadata] 0000007738c88290 00000077cabae020 0000007738c88298 00000000000002a8 0000007738c882a0 00000077cabae020 0000007738c882a8 6073d68dfba38417 0000007738c882b0 0000000000000000 0000007738c882b8 0000000000000000 0000007738c882c0 00000076b71c5cc8 [anon:dalvik-CompilerMetadata] 0000007738c882c8 0000000000000000 0000007738c882d0 00000076b71c5f50 [anon:dalvik-CompilerMetadata] 0000007738c882d8 00000076b73a61d8 [anon:dalvik-CompilerMetadata] 0000007738c882e0 0000007738c88390 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c882e8 00000077391b50c8 /apex/com.android.runtime/lib64/libart-compiler.so #09 0000007738c882f0 00000076b71c95f0 [anon:dalvik-CompilerMetadata] 0000007738c882f8 0000007738c88890 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c88300 00000000000001db 0000007738c88308 0000007738c88890 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c88310 0000007738c88830 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c88318 0000000000000000 0000007738c88320 000000773784a370 [anon:libc_malloc] 0000007738c88328 00000076b71b8000 [anon:dalvik-CompilerMetadata] 0000007738c88330 00000076b71d8000 [anon:dalvik-CompilerMetadata] 0000007738c88338 6073d68dfba38417 0000007738c88340 00000076b73a61d8 [anon:dalvik-CompilerMetadata] 0000007738c88348 0000007738c88540 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c88350 0000007738c885b0 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c88358 0000007738c88658 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c88360 0000007738c88548 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c88368 00000077cadf1300 [anon:libc_malloc] ................ ................ #10 0000007738c883a0 00000076d1d6b268 [anon:libc_malloc] 0000007738c883a8 00000000000012c9 0000007738c883b0 0000007738c88830 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c883b8 00000076b73a61d8 [anon:dalvik-CompilerMetadata] 0000007738c883c0 0000007738c884c8 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c883c8 0000000000000000 0000007738c883d0 0000000000000000 0000007738c883d8 00000076d4678f40 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 0000007738c883e0 00000006d1d6b268 0000007738c883e8 00000baa00000005 0000007738c883f0 0000002e002c4a34 0000007738c883f8 0000007738c88760 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c88400 00000077cabae020 0000007738c88408 00000034fba38417 0000007738c88410 000000773c2ae380 [anon:libc_malloc] 0000007738c88418 00000077cad23fa0 [anon:libc_malloc] ................ ................ #11 0000007738c886f0 0000007738c88858 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c886f8 0000007738c887f0 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c88700 0000000000000000 0000007738c88708 00000076b73a6178 [anon:dalvik-CompilerMetadata] 0000007738c88710 0000000000000000 0000007738c88718 0000000000000000 0000007738c88720 0000000000000000 0000007738c88728 0000000000000000 0000007738c88730 00000077cae5fa00 [anon:libc_malloc] 0000007738c88738 00000077cabae020 0000007738c88740 0000000000000961 0000007738c88748 5008000237810000 0000007738c88750 00000000000012c9 0000007738c88758 00000077cad23fa0 [anon:libc_malloc] 0000007738c88760 0000007738c8890c [anon:dalvik-Jit thread pool worker thread 0] 0000007738c88768 00000077cadf11c0 [anon:libc_malloc] ................ ................ #12 0000007738c889a0 0000007737a1df80 [anon:libc_malloc] 0000007738c889a8 0000007737a1df80 [anon:libc_malloc] 0000007738c889b0 0000007738c88ac8 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c889b8 0000000000000000 0000007738c889c0 0000007700000002 [anon:libwebview reservation] 0000007738c889c8 00000077cabae020 0000007738c889d0 0000000400000000 0000007738c889d8 00000077390fcb92 /apex/com.android.runtime/lib64/libart-compiler.so 0000007738c889e0 0000000100000001 0000007738c889e8 0000007737821000 [anon:libc_malloc] 0000007738c889f0 0000007737821010 [anon:libc_malloc] 0000007738c889f8 0000007737821010 [anon:libc_malloc] 0000007738c88a00 00000077cae82008 [anon:libc_malloc] 0000007738c88a08 0000007738c88990 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c88a10 0000000000000000 0000007738c88a18 6073d68dfba38417 ................ ................ #13 0000007738c88b50 0000007737800000 [anon:libc_malloc] 0000007738c88b58 00000077cad491c0 [anon:libc_malloc] 0000007738c88b60 0000007738c88bc0 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c88b68 000000774498c474 /apex/com.android.runtime/lib64/libart.so 0000007738c88b70 00000077cabae020 0000007738c88b78 6073d68dfba38417 0000007738c88b80 000000000000005c 0000007738c88b88 000000000000005c 0000007738c88b90 00000077cabae020 0000007738c88b98 0000007744be1000 [anon:.bss] 0000007738c88ba0 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007738c88ba8 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 0000007738c88bb0 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 0000007738c88bb8 00000077446cff6f /apex/com.android.runtime/lib64/libart.so 0000007738c88bc0 00000076d1e95d60 [anon:libc_malloc] 0000007738c88bc8 0000007737800000 [anon:libc_malloc] ................ ................ #14 0000007738c88be0 00000077cadf1448 [anon:libc_malloc] 0000007738c88be8 00000077caf17020 0000007738c88bf0 00000077cabae020 0000007738c88bf8 0000007700430000 [anon:libwebview reservation] 0000007738c88c00 00000076d1e95d60 [anon:libc_malloc] 0000007738c88c08 00000077cadf14a0 [anon:libc_malloc] 0000007738c88c10 00000077005c0000 [anon:libwebview reservation] 0000007738c88c18 6073d68dfba38417 0000007738c88c20 00000077cadf1448 [anon:libc_malloc] 0000007738c88c28 00000077caf17020 0000007738c88c30 00000077cabae020 0000007738c88c38 0000007738c88d40 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c88c40 0000007738c88d40 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c88c48 0000007738c88dc8 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c88c50 00000077cabae060 0000007738c88c58 00000076d1e95d60 [anon:libc_malloc] ................ ................ #15 0000007738c88c80 00000077cabae020 0000007738c88c88 00000077cabae020 0000007738c88c90 00000077cad58600 [anon:libc_malloc] 0000007738c88c98 00000077cae76580 [anon:libc_malloc] 0000007738c88ca0 0000007738c88ce0 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c88ca8 0000007744b27a34 /apex/com.android.runtime/lib64/libart.so #16 0000007738c88cb0 0000000000008000 0000007738c88cb8 6073d68dfba38417 0000007738c88cc0 0000007738c88d40 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c88cc8 0000007738c88d40 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c88cd0 00000077c968ceec /apex/com.android.runtime/lib64/bionic/libc.so 0000007738c88cd8 0000007738c88d40 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c88ce0 0000007738c88d00 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c88ce8 00000077c968cf14 /apex/com.android.runtime/lib64/bionic/libc.so #17 0000007738c88cf0 0000007738c88d40 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c88cf8 0000000000000000 0000007738c88d00 0000007738c88d30 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c88d08 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #18 0000007738c88d10 00000077cc2fcee8 0000007738c88d18 0000000000000000 0000007738c88d20 00000077caf17020 0000007738c88d28 00000077cc2fd1a0 0000007738c88d30 0000000000000000 0000007738c88d38 0000000000000000 0000007738c88d40 00000077cc2fcee8 0000007738c88d48 00000077cab77d40 [anon:dalvik-Runtime worker thread 0] 0000007738c88d50 000030270000302e 0000007738c88d58 0000000000000000 0000007738c88d60 0000007738b88000 [anon:dalvik-Jit thread pool worker thread 0] 0000007738c88d68 0000000000100d40 0000007738c88d70 0000000000001000 0000007738c88d78 0000000000000000 0000007738c88d80 0000000000000000 0000007738c88d88 0000000000000000 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12335, name: Runtime worker >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 00000077cadf15d8 x1 0000000000000080 x2 0000000000000000 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000007744bcb020 x8 0000000000000062 x9 6073d68dfba38417 x10 0000000000000000 x11 0000000000000004 x12 0000000000000004 x13 fffffffffc000000 x14 0000000000000008 x15 0000000000200000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076e3fb8000 x19 00000077cadf15c8 x20 00000077cae47400 x21 0000000000000000 x22 00000077cadf15d8 x23 00000077cadf15e0 x24 00000077cab77d40 x25 00000077cab63020 x26 0000000000000001 x27 00000077caf17020 x28 00000077cadf1588 x29 00000077cab77c30 sp 00000077cab77bd0 lr 000000774475e1f8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 000000000014c1f4 /apex/com.android.runtime/lib64/libart.so (art::ConditionVariable::WaitHoldingLocks(art::Thread*)+148) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000516be4 /apex/com.android.runtime/lib64/libart.so (art::ThreadPool::GetTask(art::Thread*)+256) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 0000000000515f30 /apex/com.android.runtime/lib64/libart.so (art::ThreadPoolWorker::Run()+80) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #04 pc 0000000000515a30 /apex/com.android.runtime/lib64/libart.so (art::ThreadPoolWorker::Callback(void*)+148) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #06 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000077cab77b50 0000000000000000 00000077cab77b58 0000000000000000 00000077cab77b60 0000000000000000 00000077cab77b68 6073d68dfba38417 00000077cab77b70 00000077cadf1588 [anon:libc_malloc] 00000077cab77b78 00000077caf17020 00000077cab77b80 0000000000000001 00000077cab77b88 00000077cab63020 00000077cab77b90 00000077cab77d40 [anon:dalvik-Runtime worker thread 0] 00000077cab77b98 00000077cadf15e0 [anon:libc_malloc] 00000077cab77ba0 00000077cadf15d8 [anon:libc_malloc] 00000077cab77ba8 0000000000000000 00000077cab77bb0 00000077cae47400 [anon:libc_malloc] 00000077cab77bb8 00000077cadf15c8 [anon:libc_malloc] 00000077cab77bc0 00000077cab77c30 [anon:dalvik-Runtime worker thread 0] 00000077cab77bc8 000000774475e1d8 /apex/com.android.runtime/lib64/libart.so #00 00000077cab77bd0 00000077cab77be0 [anon:dalvik-Runtime worker thread 0] ................ ................ #01 00000077cab77bd0 00000077cab77be0 [anon:dalvik-Runtime worker thread 0] 00000077cab77bd8 6073d68dfba38417 00000077cab77be0 00000077cadf1588 [anon:libc_malloc] 00000077cab77be8 00000077caf17020 00000077cab77bf0 00000077cab63020 00000077cab77bf8 00000077cab77d40 [anon:dalvik-Runtime worker thread 0] 00000077cab77c00 00000077cab77d40 [anon:dalvik-Runtime worker thread 0] 00000077cab77c08 00000077cadf15e0 [anon:libc_malloc] 00000077cab77c10 00000077cadf15c8 [anon:libc_malloc] 00000077cab77c18 00000077cadf1580 [anon:libc_malloc] 00000077cab77c20 00000077cadf15a0 [anon:libc_malloc] 00000077cab77c28 00000077cae47400 [anon:libc_malloc] 00000077cab77c30 00000077cab77c70 [anon:dalvik-Runtime worker thread 0] 00000077cab77c38 0000007744b28be8 /apex/com.android.runtime/lib64/libart.so #02 00000077cab77c40 00000077cab77d40 [anon:dalvik-Runtime worker thread 0] 00000077cab77c48 00000077cab77dc8 [anon:dalvik-Runtime worker thread 0] 00000077cab77c50 00000077cab63060 00000077cab77c58 00000077cab63020 00000077cab77c60 00000077cae47400 [anon:libc_malloc] 00000077cab77c68 00000077cad57700 [anon:libc_malloc] 00000077cab77c70 00000077cab77ca0 [anon:dalvik-Runtime worker thread 0] 00000077cab77c78 0000007744b27f34 /apex/com.android.runtime/lib64/libart.so #03 00000077cab77c80 00000077cab63020 00000077cab77c88 00000077cab63020 00000077cab77c90 00000077cad58600 [anon:libc_malloc] 00000077cab77c98 00000077cad57700 [anon:libc_malloc] 00000077cab77ca0 00000077cab77ce0 [anon:dalvik-Runtime worker thread 0] 00000077cab77ca8 0000007744b27a34 /apex/com.android.runtime/lib64/libart.so #04 00000077cab77cb0 0000000000008000 00000077cab77cb8 6073d68dfba38417 00000077cab77cc0 00000077cab77d40 [anon:dalvik-Runtime worker thread 0] 00000077cab77cc8 00000077cab77d40 [anon:dalvik-Runtime worker thread 0] 00000077cab77cd0 00000077c968ceec /apex/com.android.runtime/lib64/bionic/libc.so 00000077cab77cd8 00000077cab77d40 [anon:dalvik-Runtime worker thread 0] 00000077cab77ce0 00000077cab77d00 [anon:dalvik-Runtime worker thread 0] 00000077cab77ce8 00000077c968cf14 /apex/com.android.runtime/lib64/bionic/libc.so #05 00000077cab77cf0 00000077cab77d40 [anon:dalvik-Runtime worker thread 0] 00000077cab77cf8 0000000000000000 00000077cab77d00 00000077cab77d30 [anon:dalvik-Runtime worker thread 0] 00000077cab77d08 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #06 00000077cab77d10 00000077cc2fcee8 00000077cab77d18 0000000000000000 00000077cab77d20 00000077caf17020 00000077cab77d28 00000077cc2fd1a0 00000077cab77d30 0000000000000000 00000077cab77d38 0000000000000000 00000077cab77d40 0000007738c88d40 [anon:dalvik-Jit thread pool worker thread 0] 00000077cab77d48 00000077cab61d40 [anon:dalvik-Runtime worker thread 1] 00000077cab77d50 000030270000302f 00000077cab77d58 0000000000000000 00000077cab77d60 00000077cab67000 [anon:dalvik-Runtime worker thread 0] 00000077cab77d68 0000000000010d40 00000077cab77d70 0000000000001000 00000077cab77d78 0000000000000000 00000077cab77d80 0000000000000000 00000077cab77d88 0000000000000000 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12336, name: Runtime worker >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 00000077cadf15d8 x1 0000000000000080 x2 0000000000000000 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000007744bcb020 x8 0000000000000062 x9 6073d68dfba38417 x10 0000000000000000 x11 0000000000000004 x12 0000000000000004 x13 fffffffffc000000 x14 0000000000000008 x15 0000000000000008 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076e4cfc000 x19 00000077cadf15c8 x20 0000007737844800 x21 0000000000000000 x22 00000077cadf15d8 x23 00000077cadf15e0 x24 00000077cab61d40 x25 00000077cab4d020 x26 0000000000000001 x27 00000077caf17020 x28 00000077cadf1588 x29 00000077cab61c30 sp 00000077cab61bd0 lr 000000774475e1f8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 000000000014c1f4 /apex/com.android.runtime/lib64/libart.so (art::ConditionVariable::WaitHoldingLocks(art::Thread*)+148) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000516be4 /apex/com.android.runtime/lib64/libart.so (art::ThreadPool::GetTask(art::Thread*)+256) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 0000000000515f30 /apex/com.android.runtime/lib64/libart.so (art::ThreadPoolWorker::Run()+80) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #04 pc 0000000000515a30 /apex/com.android.runtime/lib64/libart.so (art::ThreadPoolWorker::Callback(void*)+148) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #06 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000077cab61b50 0000000000000000 00000077cab61b58 0000000000000000 00000077cab61b60 0000000000000000 00000077cab61b68 6073d68dfba38417 00000077cab61b70 00000077cadf1588 [anon:libc_malloc] 00000077cab61b78 00000077caf17020 00000077cab61b80 0000000000000001 00000077cab61b88 00000077cab4d020 00000077cab61b90 00000077cab61d40 [anon:dalvik-Runtime worker thread 1] 00000077cab61b98 00000077cadf15e0 [anon:libc_malloc] 00000077cab61ba0 00000077cadf15d8 [anon:libc_malloc] 00000077cab61ba8 0000000000000000 00000077cab61bb0 0000007737844800 [anon:libc_malloc] 00000077cab61bb8 00000077cadf15c8 [anon:libc_malloc] 00000077cab61bc0 00000077cab61c30 [anon:dalvik-Runtime worker thread 1] 00000077cab61bc8 000000774475e1d8 /apex/com.android.runtime/lib64/libart.so #00 00000077cab61bd0 00000077cab61be0 [anon:dalvik-Runtime worker thread 1] ................ ................ #01 00000077cab61bd0 00000077cab61be0 [anon:dalvik-Runtime worker thread 1] 00000077cab61bd8 6073d68dfba38417 00000077cab61be0 00000077cadf1588 [anon:libc_malloc] 00000077cab61be8 00000077caf17020 00000077cab61bf0 00000077cab4d020 00000077cab61bf8 00000077cab61d40 [anon:dalvik-Runtime worker thread 1] 00000077cab61c00 00000077cab61d40 [anon:dalvik-Runtime worker thread 1] 00000077cab61c08 00000077cadf15e0 [anon:libc_malloc] 00000077cab61c10 00000077cadf15c8 [anon:libc_malloc] 00000077cab61c18 00000077cadf1580 [anon:libc_malloc] 00000077cab61c20 00000077cadf15a0 [anon:libc_malloc] 00000077cab61c28 0000007737844800 [anon:libc_malloc] 00000077cab61c30 00000077cab61c70 [anon:dalvik-Runtime worker thread 1] 00000077cab61c38 0000007744b28be8 /apex/com.android.runtime/lib64/libart.so #02 00000077cab61c40 00000077cab61d40 [anon:dalvik-Runtime worker thread 1] 00000077cab61c48 00000077cab61dc8 [anon:dalvik-Runtime worker thread 1] 00000077cab61c50 00000077cab4d060 00000077cab61c58 00000077cab4d020 00000077cab61c60 0000007737844800 [anon:libc_malloc] 00000077cab61c68 00000077cad57780 [anon:libc_malloc] 00000077cab61c70 00000077cab61ca0 [anon:dalvik-Runtime worker thread 1] 00000077cab61c78 0000007744b27f34 /apex/com.android.runtime/lib64/libart.so #03 00000077cab61c80 00000077cab4d020 00000077cab61c88 00000077cab4d020 00000077cab61c90 00000077cad58600 [anon:libc_malloc] 00000077cab61c98 00000077cad57780 [anon:libc_malloc] 00000077cab61ca0 00000077cab61ce0 [anon:dalvik-Runtime worker thread 1] 00000077cab61ca8 0000007744b27a34 /apex/com.android.runtime/lib64/libart.so #04 00000077cab61cb0 0000000000008000 00000077cab61cb8 6073d68dfba38417 00000077cab61cc0 00000077cab61d40 [anon:dalvik-Runtime worker thread 1] 00000077cab61cc8 00000077cab61d40 [anon:dalvik-Runtime worker thread 1] 00000077cab61cd0 00000077c968ceec /apex/com.android.runtime/lib64/bionic/libc.so 00000077cab61cd8 00000077cab61d40 [anon:dalvik-Runtime worker thread 1] 00000077cab61ce0 00000077cab61d00 [anon:dalvik-Runtime worker thread 1] 00000077cab61ce8 00000077c968cf14 /apex/com.android.runtime/lib64/bionic/libc.so #05 00000077cab61cf0 00000077cab61d40 [anon:dalvik-Runtime worker thread 1] 00000077cab61cf8 0000000000000000 00000077cab61d00 00000077cab61d30 [anon:dalvik-Runtime worker thread 1] 00000077cab61d08 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #06 00000077cab61d10 00000077cc2fcee8 00000077cab61d18 0000000000000000 00000077cab61d20 00000077caf17020 00000077cab61d28 00000077cc2fd1a0 00000077cab61d30 0000000000000000 00000077cab61d38 0000000000000000 00000077cab61d40 00000077cab77d40 [anon:dalvik-Runtime worker thread 0] 00000077cab61d48 00000077c8e8fd40 [anon:dalvik-Runtime worker thread 2] 00000077cab61d50 0000302700003030 00000077cab61d58 0000000000000000 00000077cab61d60 00000077cab51000 [anon:dalvik-Runtime worker thread 1] 00000077cab61d68 0000000000010d40 00000077cab61d70 0000000000001000 00000077cab61d78 0000000000000000 00000077cab61d80 0000000000000000 00000077cab61d88 0000000000000000 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12338, name: Runtime worker >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 00000077cadf15d8 x1 0000000000000080 x2 0000000000000000 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000007744bcb020 x8 0000000000000062 x9 6073d68dfba38417 x10 0000000000000000 x11 0000000000000004 x12 0000000000000004 x13 fffffffffc000000 x14 0000000000000008 x15 0100000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 0000007733efc000 x19 00000077cadf15c8 x20 00000077cad84c00 x21 0000000000000000 x22 00000077cadf15d8 x23 00000077cadf15e0 x24 00000077c8e8fd40 x25 00000077c8e98020 x26 0000000000000001 x27 00000077caf17020 x28 00000077cadf1588 x29 00000077c8e8fc30 sp 00000077c8e8fbd0 lr 000000774475e1f8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 000000000014c1f4 /apex/com.android.runtime/lib64/libart.so (art::ConditionVariable::WaitHoldingLocks(art::Thread*)+148) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000516be4 /apex/com.android.runtime/lib64/libart.so (art::ThreadPool::GetTask(art::Thread*)+256) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 0000000000515f30 /apex/com.android.runtime/lib64/libart.so (art::ThreadPoolWorker::Run()+80) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #04 pc 0000000000515a30 /apex/com.android.runtime/lib64/libart.so (art::ThreadPoolWorker::Callback(void*)+148) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #06 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000077c8e8fb50 0000000000000000 00000077c8e8fb58 0000000000000000 00000077c8e8fb60 0000000000000000 00000077c8e8fb68 6073d68dfba38417 00000077c8e8fb70 00000077cadf1588 [anon:libc_malloc] 00000077c8e8fb78 00000077caf17020 00000077c8e8fb80 0000000000000001 00000077c8e8fb88 00000077c8e98020 00000077c8e8fb90 00000077c8e8fd40 [anon:dalvik-Runtime worker thread 2] 00000077c8e8fb98 00000077cadf15e0 [anon:libc_malloc] 00000077c8e8fba0 00000077cadf15d8 [anon:libc_malloc] 00000077c8e8fba8 0000000000000000 00000077c8e8fbb0 00000077cad84c00 [anon:libc_malloc] 00000077c8e8fbb8 00000077cadf15c8 [anon:libc_malloc] 00000077c8e8fbc0 00000077c8e8fc30 [anon:dalvik-Runtime worker thread 2] 00000077c8e8fbc8 000000774475e1d8 /apex/com.android.runtime/lib64/libart.so #00 00000077c8e8fbd0 00000077c8e8fbe0 [anon:dalvik-Runtime worker thread 2] ................ ................ #01 00000077c8e8fbd0 00000077c8e8fbe0 [anon:dalvik-Runtime worker thread 2] 00000077c8e8fbd8 6073d68dfba38417 00000077c8e8fbe0 00000077cadf1588 [anon:libc_malloc] 00000077c8e8fbe8 00000077caf17020 00000077c8e8fbf0 00000077c8e98020 00000077c8e8fbf8 00000077c8e8fd40 [anon:dalvik-Runtime worker thread 2] 00000077c8e8fc00 00000077c8e8fd40 [anon:dalvik-Runtime worker thread 2] 00000077c8e8fc08 00000077cadf15e0 [anon:libc_malloc] 00000077c8e8fc10 00000077cadf15c8 [anon:libc_malloc] 00000077c8e8fc18 00000077cadf1580 [anon:libc_malloc] 00000077c8e8fc20 00000077cadf15a0 [anon:libc_malloc] 00000077c8e8fc28 00000077cad84c00 [anon:libc_malloc] 00000077c8e8fc30 00000077c8e8fc70 [anon:dalvik-Runtime worker thread 2] 00000077c8e8fc38 0000007744b28be8 /apex/com.android.runtime/lib64/libart.so #02 00000077c8e8fc40 00000077c8e8fd40 [anon:dalvik-Runtime worker thread 2] 00000077c8e8fc48 00000077c8e8fdc8 [anon:dalvik-Runtime worker thread 2] 00000077c8e8fc50 00000077c8e98060 00000077c8e8fc58 00000077c8e98020 00000077c8e8fc60 00000077cad84c00 [anon:libc_malloc] 00000077c8e8fc68 00000077cad57800 [anon:libc_malloc] 00000077c8e8fc70 00000077c8e8fca0 [anon:dalvik-Runtime worker thread 2] 00000077c8e8fc78 0000007744b27f34 /apex/com.android.runtime/lib64/libart.so #03 00000077c8e8fc80 00000077c8e98020 00000077c8e8fc88 00000077c8e98020 00000077c8e8fc90 00000077cad58600 [anon:libc_malloc] 00000077c8e8fc98 00000077cad57800 [anon:libc_malloc] 00000077c8e8fca0 00000077c8e8fce0 [anon:dalvik-Runtime worker thread 2] 00000077c8e8fca8 0000007744b27a34 /apex/com.android.runtime/lib64/libart.so #04 00000077c8e8fcb0 0000000000008000 00000077c8e8fcb8 6073d68dfba38417 00000077c8e8fcc0 00000077c8e8fd40 [anon:dalvik-Runtime worker thread 2] 00000077c8e8fcc8 00000077c8e8fd40 [anon:dalvik-Runtime worker thread 2] 00000077c8e8fcd0 00000077c968ceec /apex/com.android.runtime/lib64/bionic/libc.so 00000077c8e8fcd8 00000077c8e8fd40 [anon:dalvik-Runtime worker thread 2] 00000077c8e8fce0 00000077c8e8fd00 [anon:dalvik-Runtime worker thread 2] 00000077c8e8fce8 00000077c968cf14 /apex/com.android.runtime/lib64/bionic/libc.so #05 00000077c8e8fcf0 00000077c8e8fd40 [anon:dalvik-Runtime worker thread 2] 00000077c8e8fcf8 0000000000000000 00000077c8e8fd00 00000077c8e8fd30 [anon:dalvik-Runtime worker thread 2] 00000077c8e8fd08 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #06 00000077c8e8fd10 00000077cc2fcee8 00000077c8e8fd18 0000000000000000 00000077c8e8fd20 00000077caf17020 00000077c8e8fd28 00000077cc2fd1a0 00000077c8e8fd30 0000000000000000 00000077c8e8fd38 0000000000000000 00000077c8e8fd40 00000077cab61d40 [anon:dalvik-Runtime worker thread 1] 00000077c8e8fd48 00000077c8e25d40 [anon:dalvik-Runtime worker thread 3] 00000077c8e8fd50 0000302700003032 00000077c8e8fd58 0000000000000000 00000077c8e8fd60 00000077c8e7f000 [anon:dalvik-Runtime worker thread 2] 00000077c8e8fd68 0000000000010d40 00000077c8e8fd70 0000000000001000 00000077c8e8fd78 0000000000000000 00000077c8e8fd80 0000000000000000 00000077c8e8fd88 0000000000000000 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12339, name: Runtime worker >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 00000077cadf15d8 x1 0000000000000080 x2 0000000000000000 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000007744bcb020 x8 0000000000000062 x9 6073d68dfba38417 x10 0000000000000000 x11 0000000000000004 x12 0000000000000004 x13 fffffffffc000000 x14 0000000000000008 x15 0000000000000080 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076e2aea000 x19 00000077cadf15c8 x20 00000077378f0000 x21 0000000000000000 x22 00000077cadf15d8 x23 00000077cadf15e0 x24 00000077c8e25d40 x25 00000077c8c3e020 x26 0000000000000001 x27 00000077caf17020 x28 00000077cadf1588 x29 00000077c8e25c30 sp 00000077c8e25bd0 lr 000000774475e1f8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 000000000014c1f4 /apex/com.android.runtime/lib64/libart.so (art::ConditionVariable::WaitHoldingLocks(art::Thread*)+148) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000516be4 /apex/com.android.runtime/lib64/libart.so (art::ThreadPool::GetTask(art::Thread*)+256) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 0000000000515f30 /apex/com.android.runtime/lib64/libart.so (art::ThreadPoolWorker::Run()+80) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #04 pc 0000000000515a30 /apex/com.android.runtime/lib64/libart.so (art::ThreadPoolWorker::Callback(void*)+148) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #06 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000077c8e25b50 0000000000000000 00000077c8e25b58 0000000000000000 00000077c8e25b60 0000000000000000 00000077c8e25b68 6073d68dfba38417 00000077c8e25b70 00000077cadf1588 [anon:libc_malloc] 00000077c8e25b78 00000077caf17020 00000077c8e25b80 0000000000000001 00000077c8e25b88 00000077c8c3e020 00000077c8e25b90 00000077c8e25d40 [anon:dalvik-Runtime worker thread 3] 00000077c8e25b98 00000077cadf15e0 [anon:libc_malloc] 00000077c8e25ba0 00000077cadf15d8 [anon:libc_malloc] 00000077c8e25ba8 0000000000000000 00000077c8e25bb0 00000077378f0000 [anon:libc_malloc] 00000077c8e25bb8 00000077cadf15c8 [anon:libc_malloc] 00000077c8e25bc0 00000077c8e25c30 [anon:dalvik-Runtime worker thread 3] 00000077c8e25bc8 000000774475e1d8 /apex/com.android.runtime/lib64/libart.so #00 00000077c8e25bd0 00000077c8e25be0 [anon:dalvik-Runtime worker thread 3] ................ ................ #01 00000077c8e25bd0 00000077c8e25be0 [anon:dalvik-Runtime worker thread 3] 00000077c8e25bd8 6073d68dfba38417 00000077c8e25be0 00000077cadf1588 [anon:libc_malloc] 00000077c8e25be8 00000077caf17020 00000077c8e25bf0 00000077c8c3e020 00000077c8e25bf8 00000077c8e25d40 [anon:dalvik-Runtime worker thread 3] 00000077c8e25c00 00000077c8e25d40 [anon:dalvik-Runtime worker thread 3] 00000077c8e25c08 00000077cadf15e0 [anon:libc_malloc] 00000077c8e25c10 00000077cadf15c8 [anon:libc_malloc] 00000077c8e25c18 00000077cadf1580 [anon:libc_malloc] 00000077c8e25c20 00000077cadf15a0 [anon:libc_malloc] 00000077c8e25c28 00000077378f0000 [anon:libc_malloc] 00000077c8e25c30 00000077c8e25c70 [anon:dalvik-Runtime worker thread 3] 00000077c8e25c38 0000007744b28be8 /apex/com.android.runtime/lib64/libart.so #02 00000077c8e25c40 00000077c8e25d40 [anon:dalvik-Runtime worker thread 3] 00000077c8e25c48 00000077c8e25dc8 [anon:dalvik-Runtime worker thread 3] 00000077c8e25c50 00000077c8c3e060 00000077c8e25c58 00000077c8c3e020 00000077c8e25c60 00000077378f0000 [anon:libc_malloc] 00000077c8e25c68 00000077cad57880 [anon:libc_malloc] 00000077c8e25c70 00000077c8e25ca0 [anon:dalvik-Runtime worker thread 3] 00000077c8e25c78 0000007744b27f34 /apex/com.android.runtime/lib64/libart.so #03 00000077c8e25c80 00000077c8c3e020 00000077c8e25c88 00000077c8c3e020 00000077c8e25c90 00000077cad58600 [anon:libc_malloc] 00000077c8e25c98 00000077cad57880 [anon:libc_malloc] 00000077c8e25ca0 00000077c8e25ce0 [anon:dalvik-Runtime worker thread 3] 00000077c8e25ca8 0000007744b27a34 /apex/com.android.runtime/lib64/libart.so #04 00000077c8e25cb0 0000000000008000 00000077c8e25cb8 6073d68dfba38417 00000077c8e25cc0 00000077c8e25d40 [anon:dalvik-Runtime worker thread 3] 00000077c8e25cc8 00000077c8e25d40 [anon:dalvik-Runtime worker thread 3] 00000077c8e25cd0 00000077c968ceec /apex/com.android.runtime/lib64/bionic/libc.so 00000077c8e25cd8 00000077c8e25d40 [anon:dalvik-Runtime worker thread 3] 00000077c8e25ce0 00000077c8e25d00 [anon:dalvik-Runtime worker thread 3] 00000077c8e25ce8 00000077c968cf14 /apex/com.android.runtime/lib64/bionic/libc.so #05 00000077c8e25cf0 00000077c8e25d40 [anon:dalvik-Runtime worker thread 3] 00000077c8e25cf8 0000000000000000 00000077c8e25d00 00000077c8e25d30 [anon:dalvik-Runtime worker thread 3] 00000077c8e25d08 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #06 00000077c8e25d10 00000077cc2fcee8 00000077c8e25d18 0000000000000000 00000077c8e25d20 00000077caf17020 00000077c8e25d28 00000077cc2fd1a0 00000077c8e25d30 0000000000000000 00000077c8e25d38 0000000000000000 00000077c8e25d40 00000077c8e8fd40 [anon:dalvik-Runtime worker thread 2] 00000077c8e25d48 0000007738b83d50 00000077c8e25d50 0000302700003033 00000077c8e25d58 0000000000000000 00000077c8e25d60 00000077c8e15000 [anon:dalvik-Runtime worker thread 3] 00000077c8e25d68 0000000000010d40 00000077c8e25d70 0000000000001000 00000077c8e25d78 0000000000000000 00000077c8e25d80 0000000000000000 00000077c8e25d88 0000000000000000 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12340, name: Signal Catcher >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 fffffffffffffffc x1 0000000000000000 x2 0000000000000000 x3 0000000000000008 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000007738b83918 x8 0000000000000089 x9 6073d68dfba38417 x10 0000000000000001 x11 0000000000000000 x12 0000000000000004 x13 0000000000000000 x14 0000000000000012 x15 00000000000000ff x16 0000007744bde220 x17 00000077c96362d8 x18 00000076e21ba000 x19 0000007738b83c14 x20 0000007738b83c90 x21 0000007738b84020 x22 0000000080000204 x23 00000077446c6cb8 x24 0000007738b83d50 x25 0000007738b83d50 x26 0000007738b84020 x27 0000007744be1000 x28 0000007738b84020 x29 0000007738b83be0 sp 0000007738b83bb0 lr 00000077c9636320 pc 00000077c9677848 backtrace: #00 pc 00000000000d1848 /apex/com.android.runtime/lib64/bionic/libc.so (__rt_sigtimedwait+8) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 000000000009031c /apex/com.android.runtime/lib64/bionic/libc.so (sigwait+68) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #02 pc 00000000004dc6f4 /apex/com.android.runtime/lib64/libart.so (art::SignalCatcher::WaitForSignal(art::Thread*, art::SignalSet&)+392) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000004db090 /apex/com.android.runtime/lib64/libart.so (art::SignalCatcher::Run(void*)+292) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #04 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #05 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007738b83b30 0000007738b84020 0000007738b83b38 00000077cae1b300 [anon:libc_malloc] 0000007738b83b40 0000000000000009 0000007738b83b48 0000000000000566 0000007738b83b50 0000000000000000 0000007738b83b58 00000077cae1b300 [anon:libc_malloc] 0000007738b83b60 0000007738b83bb0 0000007738b83b68 0000007744b11e88 /apex/com.android.runtime/lib64/libart.so 0000007738b83b70 005c000038b84020 0000007738b83b78 6073d68dfba38417 0000007738b83b80 000000430000005c 0000007738b83b88 6073d68dfba38417 0000007738b83b90 0000007738b84020 0000007738b83b98 0000007744be1000 [anon:.bss] 0000007738b83ba0 0000007738b84020 0000007738b83ba8 0000007738b83d50 #00 0000007738b83bb0 0000000080000204 [anon:dalvik-free list large object space] ................ ................ #01 0000007738b83bb0 0000000080000204 [anon:dalvik-free list large object space] 0000007738b83bb8 6073d68dfba38417 0000007738b83bc0 00000077cada2360 [anon:libc_malloc] 0000007738b83bc8 000000000000005c 0000007738b83bd0 0000007738b83c90 0000007738b83bd8 000000773c098c00 [anon:libc_malloc] 0000007738b83be0 0000007738b83c70 0000007738b83be8 0000007744aee6f8 /apex/com.android.runtime/lib64/libart.so #02 0000007738b83bf0 00000077cae1b300 [anon:libc_malloc] 0000007738b83bf8 00000077cad491c0 [anon:libc_malloc] 0000007738b83c00 000000773c098c00 [anon:libc_malloc] 0000007738b83c08 0000005c00000043 0000007738b83c10 0000000000000000 0000007738b83c18 6073d68dfba38417 0000007738b83c20 0000007738b84020 0000007738b83c28 0000007744be1000 [anon:.bss] 0000007738b83c30 0000007738b84020 0000007738b83c38 0000007738b83d50 0000007738b83c40 0000007738b83d50 0000007738b83c48 00000077446c6cb8 /apex/com.android.runtime/lib64/libart.so 0000007738b83c50 0000007744be0000 [anon:.bss] 0000007738b83c58 000000773c098c00 [anon:libc_malloc] 0000007738b83c60 00000077cad58600 [anon:libc_malloc] 0000007738b83c68 00000077cada2360 [anon:libc_malloc] ................ ................ #03 0000007738b83c80 0000007738b83ca0 0000007738b83c88 00000077c966774c /apex/com.android.runtime/lib64/bionic/libc.so 0000007738b83c90 0000000000000204 0000007738b83c98 6073d68dfba38417 0000007738b83ca0 0000000000000000 0000007738b83ca8 00000077caf17020 0000007738b83cb0 0000007738b84020 0000007738b83cb8 0000007738b83d50 0000007738b83cc0 0000007738b83d50 0000007738b83cc8 0000007738b83dd8 0000007738b83cd0 0000007738b84060 0000007738b83cd8 0000007738b83d50 0000007738b83ce0 00000077c968ceec /apex/com.android.runtime/lib64/bionic/libc.so 0000007738b83ce8 0000007738b83d50 0000007738b83cf0 0000007738b83d10 0000007738b83cf8 00000077c968cf14 /apex/com.android.runtime/lib64/bionic/libc.so #04 0000007738b83d00 0000007738b83d50 0000007738b83d08 0000000000000000 0000007738b83d10 0000007738b83d40 0000007738b83d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #05 0000007738b83d20 00000077cc2fcee8 0000007738b83d28 0000000000000000 0000007738b83d30 00000077caf17020 0000007738b83d38 00000077cc2fd1a0 0000007738b83d40 0000000000000000 0000007738b83d48 0000000000000000 0000007738b83d50 00000077c8e25d40 [anon:dalvik-Runtime worker thread 3] 0000007738b83d58 0000007738a7dd50 0000007738b83d60 0000302700003034 0000007738b83d68 0000007700000000 [anon:libwebview reservation] 0000007738b83d70 0000007738a8b000 0000007738b83d78 00000000000f8d50 0000007738b83d80 0000000000001000 0000007738b83d88 0000000000000000 0000007738b83d90 6073d68dfba38417 0000007738b83d98 0000000000000000 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12342, name: ADB-JDWP Connec >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 0000007738a7dbe0 x1 0000000000000004 x2 0000000000000000 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 6442ff7164616c64 x7 7f7f7f7f7f7f7f7f x8 0000000000000049 x9 0000000000000004 x10 0000000000002001 x11 0101010101010101 x12 0000007738a7d890 x13 000000005e571a8e x14 0000000000000004 x15 0000000000000000 x16 00000077c969c388 x17 00000077c9633c20 x18 00000076e1428000 x19 0000000000000004 x20 0000007738a7dbe0 x21 0000000000000000 x22 0000007738a7e020 x23 0000000000000001 x24 0000007738a7e020 x25 00000077cad35210 x26 0000007738a7e020 x27 0000007738a7dad8 x28 0000007738a7dae0 x29 0000007738a7da70 sp 0000007738a7da30 lr 00000077c9633c7c pc 00000077c9677744 backtrace: #00 pc 00000000000d1744 /apex/com.android.runtime/lib64/bionic/libc.so (__ppoll+4) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 000000000008dc78 /apex/com.android.runtime/lib64/bionic/libc.so (poll+88) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #02 pc 0000000000008e24 /apex/com.android.runtime/lib64/libadbconnection.so (adbconnection::AdbConnectionState::RunPollLoop(art::Thread*)+824) (BuildId: cb579422191a63b299cba8d41299e3) #03 pc 000000000000721c /apex/com.android.runtime/lib64/libadbconnection.so (adbconnection::CallbackFunction(void*)+1076) (BuildId: cb579422191a63b299cba8d41299e3) #04 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #05 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007738a7d9b0 000000773b960058 /apex/com.android.runtime/lib64/libadbconnection.so 0000007738a7d9b8 000000773b960496 /apex/com.android.runtime/lib64/libadbconnection.so 0000007738a7d9c0 00000077cad35224 [anon:libc_malloc] 0000007738a7d9c8 00000077cad351c0 [anon:libc_malloc] 0000007738a7d9d0 0000007738a7da70 0000007738a7d9d8 000000773b96594c /apex/com.android.runtime/lib64/libadbconnection.so 0000007738a7d9e0 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007738a7d9e8 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 0000007738a7d9f0 0000000000000000 0000007738a7d9f8 0000302738a7e020 0000007738a7da00 000000000000000a 0000007738a7da08 0000000000000000 0000007738a7da10 00000043ffffffff 0000007738a7da18 6073d68dfba38417 0000007738a7da20 0000007738a7dad8 0000007738a7da28 000000773b96b000 [anon:.bss] #00 0000007738a7da30 0000007738a7e020 ................ ................ #01 0000007738a7da30 0000007738a7e020 0000007738a7da38 0000000000000043 0000007738a7da40 0000007738a7e020 0000007738a7da48 6073d68dfba38417 0000007738a7da50 00000077cad35208 [anon:libc_malloc] 0000007738a7da58 00000077cad351fc [anon:libc_malloc] 0000007738a7da60 00000077cad351c0 [anon:libc_malloc] 0000007738a7da68 000000772d74a800 [anon:libc_malloc] 0000007738a7da70 0000007738a7dc60 0000007738a7da78 000000773b965e28 /apex/com.android.runtime/lib64/libadbconnection.so #02 0000007738a7da80 0000000000000077 0000007738a7da88 6073d68dfba38417 0000007738a7da90 0000007738a7e020 0000007738a7da98 0000007738a7daa1 0000007738a7daa0 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007738a7daa8 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 0000007738a7dab0 0000000000000000 0000007738a7dab8 0000000000000001 0000007738a7dac0 7077646a62696c14 0000007738a7dac8 00000000006f732e 0000007738a7dad0 0000000000000000 0000007738a7dad8 0000005c0000005c 0000007738a7dae0 00000000006f732e 0000007738a7dae8 0000000000000000 0000007738a7daf0 000000773b960919 /apex/com.android.runtime/lib64/libadbconnection.so 0000007738a7daf8 0000000000000002 ................ ................ #03 0000007738a7dc70 0000000000000400 0000007738a7dc78 00000000000007ff 0000007738a7dc80 0000007738a7dca0 0000007738a7dc88 005c0000c966774c 0000007738a7dc90 0000007700430000 [anon:libwebview reservation] 0000007738a7dc98 6073d68dfba38417 0000007738a7dca0 0000000000000043 0000007738a7dca8 00000077caf17020 0000007738a7dcb0 0000007738a7e020 0000007738a7dcb8 0000007738a7dd50 0000007738a7dcc0 0000007738a7dd50 0000007738a7dcc8 0000007738a7ddd8 0000007738a7dcd0 0000007738a7e060 0000007738a7dcd8 0000007738a7dd50 0000007738a7dce0 00000077c968ceec /apex/com.android.runtime/lib64/bionic/libc.so 0000007738a7dce8 0000007738a7dd50 ................ ................ #04 0000007738a7dd00 0000007738a7dd50 0000007738a7dd08 0000000000000000 0000007738a7dd10 0000007738a7dd40 0000007738a7dd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #05 0000007738a7dd20 00000077cc2fcee8 0000007738a7dd28 0000000000000000 0000007738a7dd30 00000077caf17020 0000007738a7dd38 00000077cc2fd1a0 0000007738a7dd40 0000000000000000 0000007738a7dd48 0000000000000000 0000007738a7dd50 0000007738b83d50 0000007738a7dd58 0000007738977d50 0000007738a7dd60 0000302700003036 0000007738a7dd68 0000007700000000 [anon:libwebview reservation] 0000007738a7dd70 0000007738985000 0000007738a7dd78 00000000000f8d50 0000007738a7dd80 0000000000001000 0000007738a7dd88 0000000000000000 0000007738a7dd90 00000077cadf1080 [anon:libc_malloc] 0000007738a7dd98 0000000000000091 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12344, name: ReferenceQueueD >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000773782e8d0 x1 0000000000000080 x2 0000000000000001 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 6073d68dfba38417 x10 0000000000000000 x11 00000077447491dc x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076df4b6000 x19 000000773782e8c0 x20 00000077cae42000 x21 0000000000000001 x22 000000773782e8d0 x23 0000000000000000 x24 00000077378166b0 x25 0000007738866020 x26 0000000000000001 x27 0000000000000047 x28 0000007738866020 x29 0000007738864a90 sp 0000007738864a30 lr 000000774475e1f8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 000000000014c1f4 /apex/com.android.runtime/lib64/libart.so (art::ConditionVariable::WaitHoldingLocks(art::Thread*)+148) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 000000000040da50 /apex/com.android.runtime/lib64/libart.so (art::Monitor::Wait(art::Thread*, long, int, bool, art::ThreadState)+620) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 000000000040f4b0 /apex/com.android.runtime/lib64/libart.so (art::Monitor::Wait(art::Thread*, art::ObjPtr, long, int, bool, art::ThreadState)+284) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #04 pc 00000000000b93dc /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #05 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 00000000000df46e /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Object.wait+2) #12 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 00000000000df454 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Object.wait+4) #15 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 00000000001b4276 /apex/com.android.runtime/javalib/core-libart.jar (java.lang.Daemons$ReferenceQueueDaemon.runInternal+30) #18 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 00000000001b39b6 /apex/com.android.runtime/javalib/core-libart.jar (java.lang.Daemons$Daemon.run+50) #21 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #24 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #26 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #29 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #32 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #33 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000077388649b0 0000007738864a00 00000077388649b8 6073d68dfba38417 00000077388649c0 0000007738866020 00000077388649c8 6073d68dfba38417 00000077388649d0 0000007738866020 00000077388649d8 0000000000000047 00000077388649e0 0000000000000001 00000077388649e8 0000007738866020 00000077388649f0 00000077378166b0 [anon:libc_malloc] 00000077388649f8 0000000000000000 0000007738864a00 000000773782e8d0 [anon:libc_malloc] 0000007738864a08 0000000000000001 0000007738864a10 00000077cae42000 [anon:libc_malloc] 0000007738864a18 000000773782e8c0 [anon:libc_malloc] 0000007738864a20 0000007738864a90 0000007738864a28 000000774475e1d8 /apex/com.android.runtime/lib64/libart.so #00 0000007738864a30 0000007738864a71 ................ ................ #01 0000007738864a30 0000007738864a71 0000007738864a38 6073d68dfba38417 0000007738864a40 0000007738866020 0000007738864a48 0000000000000047 0000007738864a50 0000007744bdf000 [anon:.bss] 0000007738864a58 00000077cae09168 [anon:libc_malloc] 0000007738864a60 00000077378166b0 [anon:libc_malloc] 0000007738864a68 0000000000000000 0000007738864a70 0000000000000000 0000007738864a78 0000000000000001 0000007738864a80 00000077cae09110 [anon:libc_malloc] 0000007738864a88 00000077cae42000 [anon:libc_malloc] 0000007738864a90 0000007738864b30 0000007738864a98 0000007744a1fa54 /apex/com.android.runtime/lib64/libart.so #02 0000007738864aa0 6073d68dfba38417 0000007738864aa8 0000000000000005 0000007738864ab0 0000007738866020 0000007738864ab8 0000000000000008 0000007738864ac0 00000000701d2590 /system/framework/arm64/boot-core-libart.art 0000007738864ac8 0047000000000000 0000007738864ad0 0000007700430000 [anon:libwebview reservation] 0000007738864ad8 6073d68dfba38417 0000007738864ae0 0000000000000001 0000007738864ae8 0000000000000004 0000007738864af0 00000077cae420b0 [anon:libc_malloc] 0000007738864af8 0000007744be0000 [anon:.bss] 0000007738864b00 0000007738866020 0000007738864b08 00000077cae42000 [anon:libc_malloc] 0000007738864b10 0000000000000001 0000007738864b18 0000000000000000 ................ ................ #03 0000007738864b40 0000000000000001 0000007738864b48 0000000000000004 0000007738864b50 00000077cae420b0 [anon:libc_malloc] 0000007738864b58 0000007738864bd8 0000007738864b60 6ff2aa1000000001 0000007738864b68 cae4200000000001 0000007738864b70 0000007700000077 [anon:libwebview reservation] 0000007738864b78 6073d68dfba38417 0000007738864b80 0000007738866020 0000007738864b88 0000000000000000 0000007738864b90 0000000000000010 0000007738864b98 0000007744535551 /apex/com.android.runtime/javalib/core-oj.jar 0000007738864ba0 0000007738864e30 0000007738864ba8 00000077cae42000 [anon:libc_malloc] 0000007738864bb0 0000007744a3cf24 /apex/com.android.runtime/lib64/libart.so 0000007738864bb8 00000077cae42000 [anon:libc_malloc] ................ ................ #04 0000007738864bd0 00000000700b6750 /system/framework/arm64/boot.art 0000007738864bd8 0000000000000000 0000007738864be0 6ff2aa1000000001 0000007738864be8 0000000000000000 0000007738864bf0 0000302700003027 0000007738864bf8 0000000000000000 0000007738864c00 0000000000000000 0000007738864c08 0000000000000000 0000007738864c10 0000000000000000 0000007738864c18 0000000000000000 0000007738864c20 0000000000000000 0000007738864c28 0000000000000000 0000007738864c30 00000077cae42000 [anon:libc_malloc] 0000007738864c38 0000000000000000 0000007738864c40 00000077cae42000 [anon:libc_malloc] 0000007738864c48 0000007738864e30 ................ ................ #05 0000007738864c90 0000000000000000 0000007738864c98 000000006ff2aa10 /system/framework/arm64/boot.art 0000007738864ca0 0000000000000000 0000007738864ca8 0000000000000000 0000007738864cb0 0000007738865660 0000007738864cb8 0000007744535551 /apex/com.android.runtime/javalib/core-oj.jar 0000007738864cc0 0000007738865660 0000007738864cc8 00000000700b6750 /system/framework/arm64/boot.art 0000007738864cd0 0000007738864d60 0000007738864cd8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #06 0000007738864ce0 0000000000000130 0000007738864ce8 6073d68dfba38417 0000007738864cf0 0000007738866020 0000007738864cf8 0000007738864d50 0000007738864d00 0000000000000000 0000007738864d08 0000007738865790 0000007738864d10 0000007738865040 0000007738864d18 6073d68dfba38417 0000007738864d20 0000007738866020 0000007738864d28 00000000000003f4 0000007738864d30 00000000700b6750 /system/framework/arm64/boot.art 0000007738864d38 0000007738864e30 0000007738864d40 0000000000000010 0000007738864d48 00000000700b6750 /system/framework/arm64/boot.art 0000007738864d50 00000077cae42000 [anon:libc_malloc] 0000007738864d58 0000007738865660 ................ ................ #07 0000007738864d70 0000007738864d50 0000007738864d78 0000000000000000 0000007738864d80 0000000000000000 0000007738864d88 6073d68dfba38417 0000007738864d90 0000007738864eb4 0000007738864d98 6073d68dfba38417 0000007738864da0 0000000000000000 0000007738864da8 0000000000000000 0000007738864db0 0000007738865660 0000007738864db8 0000007738864df0 0000007738864dc0 0000007738864e30 0000007738864dc8 0000007738866020 0000007738864dd0 00000077cae42000 [anon:libc_malloc] 0000007738864dd8 0000007738865040 0000007738864de0 0000007738864f10 0000007738864de8 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #08 0000007738864df0 0000007738865040 0000007738864df8 00000000700b6750 /system/framework/arm64/boot.art 0000007738864e00 0000000000000000 0000007738864e08 0000000000000000 0000007738864e10 0000000000000000 0000007738864e18 0000000000000000 0000007738864e20 0000000000000004 0000007738864e28 0000000000000000 0000007738864e30 000000006ff2aa10 /system/framework/arm64/boot.art 0000007738864e38 0000000000000000 0000007738864e40 000000006ff2aa10 /system/framework/arm64/boot.art 0000007738864e48 0000000000000000 0000007738864e50 0000000300000000 0000007738864e58 0000000200000000 0000007738864e60 0000000000000001 0000007738864e68 00000077cae42000 [anon:libc_malloc] ................ ................ #09 0000007738864f20 00000077cae42000 [anon:libc_malloc] 0000007738864f28 00000077cae09110 [anon:libc_malloc] 0000007738864f30 0000406e38865230 0000007738864f38 0000007744a1b204 /apex/com.android.runtime/lib64/libart.so 0000007738864f40 0000007738865660 0000007738864f48 0000007738864f80 0000007738864f50 0000007738864fc0 0000007738864f58 0000007738866020 0000007738864f60 00000077cae42000 [anon:libc_malloc] 0000007738864f68 00000077388651c0 0000007738864f70 0000007738865090 0000007738864f78 00000077448f15fc /apex/com.android.runtime/lib64/libart.so 0000007738864f80 00000077388651c0 0000007738864f88 6073d68dfba38417 0000007738864f90 0000007738866020 0000007738864f98 00000000000003ea ................ ................ #10 0000007738864ff0 0000000000000020 0000007738864ff8 00000000000003ea 0000007738865000 0000000000000001 0000007738865008 0000007738865040 0000007738865010 00000077388650b8 0000007738865018 00000077388650d0 0000007738865020 0000007738865660 0000007738865028 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007738865030 0000007738865160 0000007738865038 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #11 0000007738865040 00000077388651c0 ................ ................ #12 0000007738865040 00000077388651c0 0000007738865048 00000000700b6728 /system/framework/arm64/boot.art 0000007738865050 0000007738865660 0000007738865058 000000774423846e /apex/com.android.runtime/javalib/core-oj.jar 0000007738865060 000000774423846c /apex/com.android.runtime/javalib/core-oj.jar 0000007738865068 0000000000000000 0000007738865070 0000000000000004 0000007738865078 000000000fb60fb6 0000007738865080 6ff2aa1000000000 0000007738865088 0000000000000000 0000007738865090 6ff2aa1000000000 0000007738865098 0000000000000000 00000077388650a0 0000000060003921 00000077388650a8 0000007738866020 00000077388650b0 0000306ecadb4908 00000077388650b8 0000007700000005 [anon:libwebview reservation] ................ ................ #13 0000007738865170 0000000000000018 0000007738865178 0000000000000059 0000007738865180 0000000000000001 0000007738865188 00000077388651c0 0000007738865190 0000007738865238 0000007738865198 0000007738865250 00000077388651a0 0000007738865660 00000077388651a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000077388651b0 00000077388652e0 00000077388651b8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #14 00000077388651c0 0000007738865340 ................ ................ #15 00000077388651c0 0000007738865340 00000077388651c8 00000000700b6700 /system/framework/arm64/boot.art 00000077388651d0 0000007738865660 00000077388651d8 0000007744238454 /apex/com.android.runtime/javalib/core-oj.jar 00000077388651e0 0000007744238450 /apex/com.android.runtime/javalib/core-oj.jar 00000077388651e8 0000000000000000 00000077388651f0 0000000000000003 00000077388651f8 0000000013471347 [anon:dalvik-main space (region space)] 0000007738865200 0000000000000000 0000007738865208 000000006ff2aa10 /system/framework/arm64/boot.art 0000007738865210 6ff2aa1000000000 0000007738865218 0000007744bb45d0 /apex/com.android.runtime/lib64/libart.so 0000007738865220 0000000000000000 0000007738865228 0000007738866020 0000007738865230 0000106e388652c0 0000007738865238 0000007700000006 [anon:libwebview reservation] ................ ................ #16 00000077388652f0 0000000000000020 00000077388652f8 0000000000000001 0000007738865300 0000000000000001 0000007738865308 0000007738865340 0000007738865310 00000077388653b8 0000007738865318 00000077388653d0 0000007738865320 0000007738865660 0000007738865328 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007738865330 0000007738865460 0000007738865338 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #17 0000007738865340 00000077388654c0 ................ ................ #18 0000007738865340 00000077388654c0 0000007738865348 00000000701d2590 /system/framework/arm64/boot-core-libart.art 0000007738865350 0000007738865660 0000007738865358 0000007743fe7276 /apex/com.android.runtime/javalib/core-libart.jar 0000007738865360 0000007743fe7258 /apex/com.android.runtime/javalib/core-libart.jar 0000007738865368 0000000000000000 0000007738865370 0000000000000004 0000007738865378 00000000139f139f [anon:dalvik-main space (region space)] 0000007738865380 6ff2aa106ff2aa10 0000007738865388 701713e800000000 0000007738865390 6ff2aa106ff2aa10 0000007738865398 701713e800000000 00000077388653a0 701727e8701727e8 00000077388653a8 0000007738866020 00000077388653b0 0000106e38866020 00000077388653b8 0000007700000026 [anon:libwebview reservation] ................ ................ #19 0000007738865470 0000000000000002 0000007738865478 0000007738865660 0000007738865480 00000077388654c0 0000007738865488 0000007738866020 0000007738865490 0000007738865570 0000007738865498 0000000000000001 00000077388654a0 0000007738865558 00000077388654a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000077388654b0 0000007738865600 00000077388654b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #20 00000077388654c0 0000007738865710 ................ ................ #21 00000077388654c0 0000007738865710 00000077388654c8 00000000702060f8 /system/framework/arm64/boot-core-libart.art 00000077388654d0 0000007738865660 00000077388654d8 0000007743fe69b6 /apex/com.android.runtime/javalib/core-libart.jar 00000077388654e0 0000007743fe6984 /apex/com.android.runtime/javalib/core-libart.jar 00000077388654e8 0000000000000000 00000077388654f0 0000000000000002 00000077388654f8 0000000013941394 [anon:dalvik-main space (region space)] 0000007738865500 701713e8701727e8 0000007738865508 701713e8701727e8 0000007738865510 0000007744c000c0 [anon:libc_malloc] 0000007738865518 0000000000000001 0000007738865520 0000000000000000 0000007738865528 0000107200000001 0000007738865530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007738865538 00000000701713e8 /system/framework/arm64/boot-core-libart.art ................ ................ #22 0000007738865610 0000007738866020 0000007738865618 0000007744be0000 [anon:.bss] 0000007738865620 0000000000000001 0000007738865628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007738865630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007738865638 00000077388656a0 0000007738865640 0000007738865710 0000007738865648 00000077cae42000 [anon:libc_malloc] 0000007738865650 0000007738865700 0000007738865658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #23 0000007738865660 0000000000000001 ................ ................ #24 0000007738865660 0000000000000001 0000007738865668 6073d68dfba38417 0000007738865670 0000000000000043 0000007738865678 0000007744be0000 [anon:.bss] 0000007738865680 0000000000000002 0000007738865688 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007738865690 0000007738866020 0000007738865698 0000000000000015 00000077388656a0 00000000700b91f8 /system/framework/arm64/boot.art 00000077388656a8 6073d68dfba38417 00000077388656b0 0000000000000043 00000077388656b8 0000007744be0000 [anon:.bss] 00000077388656c0 0000000000000002 00000077388656c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000077388656d0 0000007738866020 00000077388656d8 0000000000000001 ................ ................ #25 0000007738865710 0000000000000000 0000007738865718 00000000700b91f8 /system/framework/arm64/boot.art 0000007738865720 0000007738865660 0000007738865728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007738865730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007738865738 0000000000000000 0000007738865740 0000000000000002 0000007738865748 00000000138a138a [anon:dalvik-main space (region space)] 0000007738865750 165405e0701713e8 0000007738865758 165405e0701713e8 0000007738865760 00000077cad491c0 [anon:libc_malloc] 0000007738865768 00000000000039f6 0000007738865770 0000000000000000 0000007738865778 0000007700000008 [anon:libwebview reservation] 0000007738865780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007738865788 0000000100010002 ................ ................ #26 00000077388658a0 000000007012af40 /system/framework/arm64/boot.art 00000077388658a8 0000007737a008c0 [anon:libc_malloc] 00000077388658b0 0000000000000000 00000077388658b8 000000e4000000e4 00000077388658c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000077388658c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000077388658d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000077388658d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000077388658e0 0000000000000000 00000077388658e8 8020080280200802 00000077388658f0 0000000012c5f290 [anon:dalvik-main space (region space)] 00000077388658f8 0000000000000000 0000007738865900 00000077cae42000 [anon:libc_malloc] 0000007738865908 0000007738865b70 0000007738865910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007738865918 0000000000000000 ................ ................ #27 0000007738865980 0000000000000000 0000007738865988 0000007712c5f290 [anon:libwebview reservation] 0000007738865990 0000007738865b70 0000007738865998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000077388659a0 0000007738865b70 00000077388659a8 00000000700b91f8 /system/framework/arm64/boot.art 00000077388659b0 0000007738865a40 00000077388659b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #28 00000077388659c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000077388659c8 00000000000039f6 00000077388659d0 0000000138865b88 00000077388659d8 0000007738865b70 00000077388659e0 0000000000000000 00000077388659e8 0000000000000000 00000077388659f0 0000000000000000 00000077388659f8 6073d68dfba38417 0000007738865a00 0000007738866020 0000007738865a08 0000007738866020 0000007738865a10 00000000700b91f8 /system/framework/arm64/boot.art 0000007738865a18 0000007738865b90 0000007738865a20 0000007738865c68 0000007738865a28 0000007738865b78 0000007738865a30 0000007738865b70 0000007738865a38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #29 0000007738865a50 0000000000000043 0000007738865a58 0000000000000001 0000007738865a60 0000007738866020 0000007738865a68 00000077cad58600 [anon:libc_malloc] 0000007738865a70 00000077cad491c0 [anon:libc_malloc] 0000007738865a78 000000773c0915d8 [anon:libc_malloc] 0000007738865a80 000000773c0915c8 [anon:libc_malloc] 0000007738865a88 0000000000000000 0000007738865a90 0000007738865ad8 0000007738865a98 000000773c0915d8 [anon:libc_malloc] 0000007738865aa0 0000007738865ac0 0000007738865aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 0000007738865ab0 000000773c091408 [anon:libc_malloc] 0000007738865ab8 00000000700b91f8 /system/framework/arm64/boot.art 0000007738865ac0 0000007738865b40 0000007738865ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #30 0000007738865b70 0000000000000000 0000007738865b78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007738865b80 0000000400000001 0000007738865b88 0000007738865b90 0000007738865b90 0000007712c5f290 [anon:libwebview reservation] 0000007738865b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007738865ba0 0000000000000000 0000007738865ba8 0000007738866020 0000007738865bb0 0000007738865be0 0000007738865bb8 00000077cae42000 [anon:libc_malloc] 0000007738865bc0 0000007738865c20 0000007738865bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 0000007738865bd0 0000000000000000 0000007738865bd8 6073d68dfba38417 0000007738865be0 0000007738866020 0000007738865be8 00000077cad58600 [anon:libc_malloc] ................ ................ #31 0000007738865c30 0000000000000000 0000007738865c38 6073d68dfba38417 0000007738865c40 0000007738866060 0000007738865c48 005c000038866020 0000007738865c50 6e65726566655228 0000007738865c58 4465756575516563 0000007738865c60 0000006e6f6d6561 0000007738865c68 00000077cae42000 [anon:libc_malloc] 0000007738865c70 00000077cadf1940 [anon:libc_malloc] 0000007738865c78 00000077cad491c0 [anon:libc_malloc] 0000007738865c80 00000077cae42000 [anon:libc_malloc] 0000007738865c88 0000005c00000043 0000007738865c90 000000773864f000 0000007738865c98 6073d68dfba38417 0000007738865ca0 0000007744be0000 [anon:.bss] 0000007738865ca8 00000077caf17020 ................ ................ #32 0000007738865d00 0000007738865d50 0000007738865d08 0000000000000000 0000007738865d10 0000007738865d40 0000007738865d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #33 0000007738865d20 00000077cc2fcee8 0000007738865d28 0000000000000000 0000007738865d30 00000077caf17020 0000007738865d38 00000077cc2fd1a0 0000007738865d40 0000000000000000 0000007738865d48 0000000000000000 0000007738865d50 0000007738977d50 0000007738865d58 000000773875cd50 0000007738865d60 0000302700003038 0000007738865d68 0000007f00000001 0000007738865d70 0000007738761000 0000007738865d78 0000000000104d50 0000007738865d80 0000000000001000 0000007738865d88 0000000000000000 0000007738865d90 0000000000000000 0000007738865d98 0000000000000005 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12345, name: FinalizerDaemon >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 00000077cae06a50 x1 0000000000000080 x2 0000000000000001 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 6073d68dfba38417 x10 0000000000000000 x11 00000077447491dc x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076de536000 x19 00000077cae06a40 x20 000000773c219400 x21 0000000000000001 x22 00000077cae06a50 x23 0000000000000000 x24 00000077cadeb950 x25 000000773875d020 x26 0000000000000001 x27 0000000000000047 x28 000000773875d020 x29 000000773875b8b0 sp 000000773875b850 lr 000000774475e1f8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 000000000014c1f4 /apex/com.android.runtime/lib64/libart.so (art::ConditionVariable::WaitHoldingLocks(art::Thread*)+148) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 000000000040da50 /apex/com.android.runtime/lib64/libart.so (art::Monitor::Wait(art::Thread*, long, int, bool, art::ThreadState)+620) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 000000000040f4b0 /apex/com.android.runtime/lib64/libart.so (art::Monitor::Wait(art::Thread*, art::ObjPtr, long, int, bool, art::ThreadState)+284) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #04 pc 00000000000b93dc /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #05 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 00000000000df46e /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Object.wait+2) #12 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 00000000000f6632 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.ref.ReferenceQueue.remove+58) #15 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 00000000000f65dc /apex/com.android.runtime/javalib/core-oj.jar (java.lang.ref.ReferenceQueue.remove+4) #18 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 00000000001b3c7e /apex/com.android.runtime/javalib/core-libart.jar (java.lang.Daemons$FinalizerDaemon.runInternal+110) #21 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 00000000001b39b6 /apex/com.android.runtime/javalib/core-libart.jar (java.lang.Daemons$Daemon.run+50) #24 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #26 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #27 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #29 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #32 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #36 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 000000773875b7d0 0000000000000022 000000773875b7d8 0000000000000000 000000773875b7e0 7015531000000001 000000773875b7e8 6073d68dfba38417 000000773875b7f0 000000773875d020 000000773875b7f8 0000000000000047 000000773875b800 0000000000000001 000000773875b808 000000773875d020 000000773875b810 00000077cadeb950 [anon:libc_malloc] 000000773875b818 0000000000000000 000000773875b820 00000077cae06a50 [anon:libc_malloc] 000000773875b828 0000000000000001 000000773875b830 000000773c219400 [anon:libc_malloc] 000000773875b838 00000077cae06a40 [anon:libc_malloc] 000000773875b840 000000773875b8b0 000000773875b848 000000774475e1d8 /apex/com.android.runtime/lib64/libart.so #00 000000773875b850 000000773c2194b0 [anon:libc_malloc] ................ ................ #01 000000773875b850 000000773c2194b0 [anon:libc_malloc] 000000773875b858 6073d68dfba38417 000000773875b860 000000773875d020 000000773875b868 0000000000000047 000000773875b870 0000007744bdf000 [anon:.bss] 000000773875b878 00000077cae090e0 [anon:libc_malloc] 000000773875b880 00000077cadeb950 [anon:libc_malloc] 000000773875b888 0000000000000000 000000773875b890 0000000000000000 000000773875b898 0000000000000001 000000773875b8a0 00000077cae09088 [anon:libc_malloc] 000000773875b8a8 000000773c219400 [anon:libc_malloc] 000000773875b8b0 000000773875b950 000000773875b8b8 0000007744a1fa54 /apex/com.android.runtime/lib64/libart.so #02 000000773875b8c0 000000773875d020 000000773875b8c8 0000000000000002 000000773875b8d0 0000000000000000 000000773875b8d8 0000000000000008 000000773875b8e0 0000000070049a00 /system/framework/arm64/boot.art 000000773875b8e8 0047000000000000 000000773875b8f0 0000007700430000 [anon:libwebview reservation] 000000773875b8f8 6073d68dfba38417 000000773875b900 0000000000000001 000000773875b908 0000000000000004 000000773875b910 000000773c2194b0 [anon:libc_malloc] 000000773875b918 0000007744be0000 [anon:.bss] 000000773875b920 000000773875d020 000000773875b928 000000773c219400 [anon:libc_malloc] 000000773875b930 0000000000000001 000000773875b938 0000000000000000 ................ ................ #03 000000773875b960 0000000000000001 000000773875b968 0000000000000004 000000773875b970 000000773c2194b0 [anon:libc_malloc] 000000773875b978 000000773875b9f8 000000773875b980 7015530800000001 000000773875b988 3c21940000000001 000000773875b990 0000007700000077 [anon:libwebview reservation] 000000773875b998 6073d68dfba38417 000000773875b9a0 000000773875d020 000000773875b9a8 0000000000000000 000000773875b9b0 0000000000000010 000000773875b9b8 0000007744535551 /apex/com.android.runtime/javalib/core-oj.jar 000000773875b9c0 000000773875bc50 000000773875b9c8 000000773c219400 [anon:libc_malloc] 000000773875b9d0 0000007744a3cf24 /apex/com.android.runtime/lib64/libart.so 000000773875b9d8 000000773c219400 [anon:libc_malloc] ................ ................ #04 000000773875b9f0 00000000700b6750 /system/framework/arm64/boot.art 000000773875b9f8 0000000000000000 000000773875ba00 7015530800000001 000000773875ba08 0000000000000000 000000773875ba10 0000302700003027 000000773875ba18 0000000000000000 000000773875ba20 0000000000000000 000000773875ba28 0000000000000000 000000773875ba30 0000000000000000 000000773875ba38 0000000000000000 000000773875ba40 0000000000000000 000000773875ba48 0000000000000000 000000773875ba50 000000773c219400 [anon:libc_malloc] 000000773875ba58 0000000000000000 000000773875ba60 000000773c219400 [anon:libc_malloc] 000000773875ba68 000000773875bc50 ................ ................ #05 000000773875bab0 0000000000000000 000000773875bab8 0000000070155308 /system/framework/arm64/boot-core-libart.art 000000773875bac0 0000000000000000 000000773875bac8 0000000000000000 000000773875bad0 000000773875c660 000000773875bad8 0000007744535551 /apex/com.android.runtime/javalib/core-oj.jar 000000773875bae0 000000773875c660 000000773875bae8 00000000700b6750 /system/framework/arm64/boot.art 000000773875baf0 000000773875bb80 000000773875baf8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #06 000000773875bb00 0000000000000000 000000773875bb08 0000000000000000 000000773875bb10 0000000000000000 000000773875bb18 0000000000000001 000000773875bb20 0000000000000000 000000773875bb28 000000773875c790 000000773875bb30 000000773875be60 000000773875bb38 6073d68dfba38417 000000773875bb40 000000773875d020 000000773875bb48 00000000000003ff 000000773875bb50 00000000700b6750 /system/framework/arm64/boot.art 000000773875bb58 000000773875bc50 000000773875bb60 0000000000000010 000000773875bb68 00000000700b6750 /system/framework/arm64/boot.art 000000773875bb70 000000773c219400 [anon:libc_malloc] 000000773875bb78 000000773875c660 ................ ................ #07 000000773875bb90 0000000000000000 000000773875bb98 0000007744be0000 [anon:.bss] 000000773875bba0 000000773875d020 000000773875bba8 0000000060000011 000000773875bbb0 000000773875bf04 000000773875bbb8 6073d68dfba38417 000000773875bbc0 0000000000000000 000000773875bbc8 0000000000000000 000000773875bbd0 000000773875c660 000000773875bbd8 000000773875bc10 000000773875bbe0 000000773875bc50 000000773875bbe8 000000773875d020 000000773875bbf0 000000773c219400 [anon:libc_malloc] 000000773875bbf8 000000773875be60 000000773875bc00 000000773875bd30 000000773875bc08 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #08 000000773875bc10 000000773875be60 000000773875bc18 00000000700b6750 /system/framework/arm64/boot.art 000000773875bc20 0000000000000000 000000773875bc28 0000000000000000 000000773875bc30 0000000000000000 000000773875bc38 0000000000000000 000000773875bc40 0000000000000004 000000773875bc48 0000000000000000 000000773875bc50 0000000070155308 /system/framework/arm64/boot-core-libart.art 000000773875bc58 0000000000000000 000000773875bc60 0000000070155308 /system/framework/arm64/boot-core-libart.art 000000773875bc68 0000000000000000 000000773875bc70 0000000300000000 000000773875bc78 0000000200000000 000000773875bc80 0000000000000001 000000773875bc88 000000773c219400 [anon:libc_malloc] ................ ................ #09 000000773875bd40 0000000000000ac4 000000773875bd48 000000006fecc0f8 /system/framework/arm64/boot.art 000000773875bd50 0000406e441ade10 000000773875bd58 0000000000000ac4 000000773875bd60 000000773875be30 000000773875bd68 0000007744766b74 /apex/com.android.runtime/lib64/libart.so 000000773875bd70 0000000000000000 000000773875bd78 0000000244be0000 000000773875bd80 0000000070049a00 /system/framework/arm64/boot.art 000000773875bd88 0000000060000011 000000773875bd90 000000773875c0e4 000000773875bd98 000000773875d020 000000773875bda0 000000773c219400 [anon:libc_malloc] 000000773875bda8 6073d68dfba38417 000000773875bdb0 000000773875d020 000000773875bdb8 00000000000003f5 ................ ................ #10 000000773875be10 0000000000000020 000000773875be18 00000000000003f5 000000773875be20 0000000000000001 000000773875be28 000000773875be60 000000773875be30 000000773875bed8 000000773875be38 000000773875bef0 000000773875be40 000000773875c660 000000773875be48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000773875be50 000000773875bf80 000000773875be58 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #11 000000773875be60 000000773875bfe0 ................ ................ #12 000000773875be60 000000773875bfe0 000000773875be68 00000000700b6728 /system/framework/arm64/boot.art 000000773875be70 000000773875c660 000000773875be78 000000774423846e /apex/com.android.runtime/javalib/core-oj.jar 000000773875be80 000000774423846c /apex/com.android.runtime/javalib/core-oj.jar 000000773875be88 0000000000000000 000000773875be90 0000000000000004 000000773875be98 000000000fab0fab 000000773875bea0 7015530800000000 000000773875bea8 0000000000000000 000000773875beb0 7015530800000000 000000773875beb8 0000000000000000 000000773875bec0 0000000000000000 000000773875bec8 000000773875d020 000000773875bed0 0000306e3875d020 000000773875bed8 0000007700000005 [anon:libwebview reservation] ................ ................ #13 000000773875bf90 0000000000000078 000000773875bf98 0000000000000002 000000773875bfa0 0000000000000001 000000773875bfa8 000000773875bfe0 000000773875bfb0 000000773875c0b8 000000773875bfb8 000000773875c0d0 000000773875bfc0 000000773875c660 000000773875bfc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000773875bfd0 000000773875c160 000000773875bfd8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #14 000000773875bfe0 000000773875c1c0 ................ ................ #15 000000773875bfe0 000000773875c1c0 000000773875bfe8 0000000070049a00 /system/framework/arm64/boot.art 000000773875bff0 000000773875c660 000000773875bff8 000000774424f632 /apex/com.android.runtime/javalib/core-oj.jar 000000773875c000 000000774424f5f8 /apex/com.android.runtime/javalib/core-oj.jar 000000773875c008 0000000000000000 000000773875c010 000000000000000f 000000773875c018 00000000139e139e [anon:dalvik-main space (region space)] 000000773875c020 0000000000000000 000000773875c028 0000000070155308 /system/framework/arm64/boot-core-libart.art 000000773875c030 0000000000000000 000000773875c038 0000000070155308 /system/framework/arm64/boot-core-libart.art 000000773875c040 0000000000000000 000000773875c048 0000000000000000 000000773875c050 0000000070161978 /system/framework/arm64/boot-core-libart.art 000000773875c058 0000000000000000 ................ ................ #16 000000773875c170 0000000000000018 000000773875c178 0000000000000002 000000773875c180 0000000000000001 000000773875c188 000000773875c1c0 000000773875c190 000000773875c238 000000773875c198 000000773875c250 000000773875c1a0 000000773875c660 000000773875c1a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000773875c1b0 000000773875c2e0 000000773875c1b8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #17 000000773875c1c0 000000773875c340 ................ ................ #18 000000773875c1c0 000000773875c340 000000773875c1c8 00000000700499d8 /system/framework/arm64/boot.art 000000773875c1d0 000000773875c660 000000773875c1d8 000000774424f5dc /apex/com.android.runtime/javalib/core-oj.jar 000000773875c1e0 000000774424f5d8 /apex/com.android.runtime/javalib/core-oj.jar 000000773875c1e8 0000000000000000 000000773875c1f0 0000000000000003 000000773875c1f8 00000000139e139e [anon:dalvik-main space (region space)] 000000773875c200 0000000000000000 000000773875c208 0000000070161978 /system/framework/arm64/boot-core-libart.art 000000773875c210 7016197800000000 000000773875c218 0000007744bb4a34 /apex/com.android.runtime/lib64/libart.so 000000773875c220 701659a0701659a0 000000773875c228 000000773875d020 000000773875c230 0000106e3875d020 000000773875c238 0000007700000007 [anon:libwebview reservation] ................ ................ #19 000000773875c2f0 0000000000000020 000000773875c2f8 0000000000000001 000000773875c300 0000000000000001 000000773875c308 000000773875c340 000000773875c310 000000773875c3b8 000000773875c318 000000773875c3d0 000000773875c320 000000773875c660 000000773875c328 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000773875c330 000000773875c460 000000773875c338 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #20 000000773875c340 000000773875c4c0 ................ ................ #21 000000773875c340 000000773875c4c0 000000773875c348 00000000701faa28 /system/framework/arm64/boot-core-libart.art 000000773875c350 000000773875c660 000000773875c358 0000007743fe6c7e /apex/com.android.runtime/javalib/core-libart.jar 000000773875c360 0000007743fe6c10 /apex/com.android.runtime/javalib/core-libart.jar 000000773875c368 0000000000000000 000000773875c370 0000000000000004 000000773875c378 00000000139f139f [anon:dalvik-main space (region space)] 000000773875c380 0000000000015226 000000773875c388 7016194870161978 000000773875c390 0000000000000000 000000773875c398 7016194870161978 000000773875c3a0 701727e8701727e8 000000773875c3a8 000000773875d020 000000773875c3b0 0000106e3875d020 000000773875c3b8 000000770000005b [anon:libwebview reservation] ................ ................ #22 000000773875c470 0000000000000002 000000773875c478 000000773875c660 000000773875c480 000000773875c4c0 000000773875c488 000000773875d020 000000773875c490 000000773875c570 000000773875c498 0000000000000001 000000773875c4a0 000000773875c558 000000773875c4a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000773875c4b0 000000773875c600 000000773875c4b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #23 000000773875c4c0 000000773875c710 ................ ................ #24 000000773875c4c0 000000773875c710 000000773875c4c8 00000000702060f8 /system/framework/arm64/boot-core-libart.art 000000773875c4d0 000000773875c660 000000773875c4d8 0000007743fe69b6 /apex/com.android.runtime/javalib/core-libart.jar 000000773875c4e0 0000007743fe6984 /apex/com.android.runtime/javalib/core-libart.jar 000000773875c4e8 0000000000000000 000000773875c4f0 0000000000000002 000000773875c4f8 0000000013891389 [anon:dalvik-main space (region space)] 000000773875c500 70161948701727e8 000000773875c508 70161948701727e8 000000773875c510 0000007744c000c0 [anon:libc_malloc] 000000773875c518 0000000000000001 000000773875c520 0000000000000000 000000773875c528 0000107200000001 000000773875c530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 000000773875c538 0000000070161948 /system/framework/arm64/boot-core-libart.art ................ ................ #25 000000773875c610 000000773875d020 000000773875c618 0000007744be0000 [anon:.bss] 000000773875c620 0000000000000001 000000773875c628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 000000773875c630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000773875c638 000000773875c6a0 000000773875c640 000000773875c710 000000773875c648 000000773c219400 [anon:libc_malloc] 000000773875c650 000000773875c700 000000773875c658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #26 000000773875c660 0000000000000000 ................ ................ #27 000000773875c660 0000000000000000 000000773875c668 6073d68dfba38417 000000773875c670 0000000000000043 000000773875c678 0000007744be0000 [anon:.bss] 000000773875c680 0000000000000002 000000773875c688 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 000000773875c690 000000773875d020 000000773875c698 0000000000000020 000000773875c6a0 00000000700b91f8 /system/framework/arm64/boot.art 000000773875c6a8 6073d68dfba38417 000000773875c6b0 0000000000000043 000000773875c6b8 0000007744be0000 [anon:.bss] 000000773875c6c0 0000000000000002 000000773875c6c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 000000773875c6d0 000000773875d020 000000773875c6d8 0000000000000001 ................ ................ #28 000000773875c710 0000000000000000 000000773875c718 00000000700b91f8 /system/framework/arm64/boot.art 000000773875c720 000000773875c660 000000773875c728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 000000773875c730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 000000773875c738 0000000000000000 000000773875c740 0000000000000002 000000773875c748 00000000137f137f [anon:dalvik-main space (region space)] 000000773875c750 1654065870161948 000000773875c758 1654065870161948 000000773875c760 00000077cad491c0 [anon:libc_malloc] 000000773875c768 00000000000039e2 000000773875c770 0000000000000000 000000773875c778 0000007700000008 [anon:libwebview reservation] 000000773875c780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 000000773875c788 0000000100010002 ................ ................ #29 000000773875c8a0 000000007012af40 /system/framework/arm64/boot.art 000000773875c8a8 0000007745000980 [anon:libc_malloc] 000000773875c8b0 0000000000000000 000000773875c8b8 000000e4000000e4 000000773875c8c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 000000773875c8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 000000773875c8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 000000773875c8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 000000773875c8e0 0000000000000000 000000773875c8e8 8020080280200802 000000773875c8f0 0000000012c5f320 [anon:dalvik-main space (region space)] 000000773875c8f8 0000000000000000 000000773875c900 000000773c219400 [anon:libc_malloc] 000000773875c908 000000773875cb70 000000773875c910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 000000773875c918 0000000000000001 ................ ................ #30 000000773875c980 0000000000000000 000000773875c988 0000007712c5f320 [anon:libwebview reservation] 000000773875c990 000000773875cb70 000000773875c998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 000000773875c9a0 000000773875cb70 000000773875c9a8 00000000700b91f8 /system/framework/arm64/boot.art 000000773875c9b0 000000773875ca40 000000773875c9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #31 000000773875c9c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 000000773875c9c8 00000000000039e2 000000773875c9d0 000000013875cb88 000000773875c9d8 000000773875cb70 000000773875c9e0 0000000000000000 000000773875c9e8 0000000000000000 000000773875c9f0 0000000000000000 000000773875c9f8 6073d68dfba38417 000000773875ca00 000000773875d020 000000773875ca08 000000773875d020 000000773875ca10 00000000700b91f8 /system/framework/arm64/boot.art 000000773875ca18 000000773875cb90 000000773875ca20 000000773875cc68 000000773875ca28 000000773875cb78 000000773875ca30 000000773875cb70 000000773875ca38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #32 000000773875ca50 0000000000000043 000000773875ca58 0000000000000001 000000773875ca60 000000773875d020 000000773875ca68 00000077cad58600 [anon:libc_malloc] 000000773875ca70 00000077cad491c0 [anon:libc_malloc] 000000773875ca78 000000773c093dd8 [anon:libc_malloc] 000000773875ca80 000000773c093dc8 [anon:libc_malloc] 000000773875ca88 0000000000000000 000000773875ca90 000000773875cad8 000000773875ca98 000000773c093dd8 [anon:libc_malloc] 000000773875caa0 000000773875cac0 000000773875caa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 000000773875cab0 000000773c093c08 [anon:libc_malloc] 000000773875cab8 00000000700b91f8 /system/framework/arm64/boot.art 000000773875cac0 000000773875cb40 000000773875cac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #33 000000773875cb70 0000000000000000 000000773875cb78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 000000773875cb80 0000000400000001 000000773875cb88 000000773875cb90 000000773875cb90 0000007712c5f320 [anon:libwebview reservation] 000000773875cb98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 000000773875cba0 0000000000000000 000000773875cba8 000000773875d020 000000773875cbb0 000000773875cbe0 000000773875cbb8 000000773c219400 [anon:libc_malloc] 000000773875cbc0 000000773875cc20 000000773875cbc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 000000773875cbd0 0000000000000000 000000773875cbd8 6073d68dfba38417 000000773875cbe0 000000773875d020 000000773875cbe8 00000077cad58600 [anon:libc_malloc] ................ ................ #34 000000773875cc30 0000000000000000 000000773875cc38 6073d68dfba38417 000000773875cc40 000000773875d060 000000773875cc48 005c00003875d020 000000773875cc50 7a696c616e69461e 000000773875cc58 6e6f6d6561447265 000000773875cc60 0000000000000000 000000773875cc68 000000773c219400 [anon:libc_malloc] 000000773875cc70 00000077cae19000 [anon:libc_malloc] 000000773875cc78 00000077cad491c0 [anon:libc_malloc] 000000773875cc80 000000773c219400 [anon:libc_malloc] 000000773875cc88 0000005c00000043 000000773875cc90 000000773853b000 000000773875cc98 6073d68dfba38417 000000773875cca0 0000007744be0000 [anon:.bss] 000000773875cca8 00000077caf17020 ................ ................ #35 000000773875cd00 000000773875cd50 000000773875cd08 0000000000000000 000000773875cd10 000000773875cd40 000000773875cd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #36 000000773875cd20 00000077cc2fcee8 000000773875cd28 0000000000000000 000000773875cd30 00000077caf17020 000000773875cd38 00000077cc2fd1a0 000000773875cd40 0000000000000000 000000773875cd48 0000000000000000 000000773875cd50 0000007738865d50 000000773875cd58 0000007738648d50 000000773875cd60 0000302700003039 000000773875cd68 0000007f00000001 000000773875cd70 0000007738658000 000000773875cd78 0000000000104d50 000000773875cd80 0000000000001000 000000773875cd88 0000000000000000 000000773875cd90 0000000000000000 000000773875cd98 0000000000000005 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12346, name: FinalizerWatchd >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000773c096a90 x1 0000000000000080 x2 0000000000000001 x3 0000007738647668 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 000000000dff0e9e x8 0000000000000062 x9 6073d68dfba38417 x10 0000000000000000 x11 00000000000f4240 x12 000000774474949c x13 00000077447494f0 x14 0000007744749550 x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076dd63e000 x19 000000773c096a80 x20 000000773c21b000 x21 0000000000000001 x22 000000773c096a90 x23 0000000000002710 x24 00000077cadeba10 x25 0000007738649020 x26 0000000000000001 x27 0000000000000045 x28 0000007738649020 x29 00000077386476d0 sp 0000007738647660 lr 000000774475e630 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 000000000014c62c /apex/com.android.runtime/lib64/libart.so (art::ConditionVariable::TimedWait(art::Thread*, long, int)+168) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 000000000040da64 /apex/com.android.runtime/lib64/libart.so (art::Monitor::Wait(art::Thread*, long, int, bool, art::ThreadState)+640) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 000000000040f4b0 /apex/com.android.runtime/lib64/libart.so (art::Monitor::Wait(art::Thread*, art::ObjPtr, long, int, bool, art::ThreadState)+284) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #04 pc 00000000000c11bc /system/framework/arm64/boot.oat (art_jni_trampoline+188) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #05 pc 00000000001375b8 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_static_stub+568) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 000000000014600c /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+276) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 00000000005a4f88 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+372) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 00000000000eace6 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.sleep+122) #12 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 00000000000eac52 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.sleep+2) #15 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 00000000001b3d3c /apex/com.android.runtime/javalib/core-libart.jar (java.lang.Daemons$FinalizerWatchdogDaemon.sleepForMillis+40) #18 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 00000000001b3e4c /apex/com.android.runtime/javalib/core-libart.jar (java.lang.Daemons$FinalizerWatchdogDaemon.waitForFinalization+84) #21 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 00000000001b40ae /apex/com.android.runtime/javalib/core-libart.jar (java.lang.Daemons$FinalizerWatchdogDaemon.runInternal+26) #24 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #26 pc 00000000001b39b6 /apex/com.android.runtime/javalib/core-libart.jar (java.lang.Daemons$Daemon.run+50) #27 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #29 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #30 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #32 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #39 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000077386475e0 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000077386475e8 00000077cadeba10 [anon:libc_malloc] 00000077386475f0 0000000000000000 00000077386475f8 6073d68dfba38417 0000007738647600 0000007738649020 0000007738647608 0000000000000045 0000007738647610 0000000000000001 0000007738647618 0000007738649020 0000007738647620 00000077cadeba10 [anon:libc_malloc] 0000007738647628 0000000000002710 0000007738647630 000000773c096a90 [anon:libc_malloc] 0000007738647638 0000000000000001 0000007738647640 000000773c21b000 [anon:libc_malloc] 0000007738647648 000000773c096a80 [anon:libc_malloc] 0000007738647650 00000077386476d0 0000007738647658 000000774475e610 /apex/com.android.runtime/lib64/libart.so #00 0000007738647660 00000077cae65140 [anon:libc_malloc] ................ ................ #01 0000007738647660 00000077cae65140 [anon:libc_malloc] 0000007738647668 000000000000000a 0000007738647670 0000000000000000 0000007738647678 6073d68dfba38417 0000007738647680 0000007738649020 0000007738647688 0000000000000045 0000007738647690 0000007744bdf000 [anon:.bss] 0000007738647698 00000077cadb9630 [anon:libc_malloc] 00000077386476a0 00000077cadeba10 [anon:libc_malloc] 00000077386476a8 0000000000002710 00000077386476b0 0000000000000000 00000077386476b8 0000000000000001 00000077386476c0 00000077cadb95d8 [anon:libc_malloc] 00000077386476c8 000000773c21b000 [anon:libc_malloc] 00000077386476d0 0000007738647770 00000077386476d8 0000007744a1fa68 /apex/com.android.runtime/lib64/libart.so #02 00000077386476e0 00000077cadb95d8 [anon:libc_malloc] 00000077386476e8 0000000016f033c8 [anon:dalvik-main space (region space)] 00000077386476f0 0000007738647770 00000077386476f8 00000000ffffffff 0000007738647700 00000000700b8e38 /system/framework/arm64/boot.art 0000007738647708 0045000000000000 0000007738647710 0000000000430000 0000007738647718 6073d68dfba38417 0000007738647720 000000000000000a 0000007738647728 0000000000000004 0000007738647730 000000773c21b0b0 [anon:libc_malloc] 0000007738647738 0000007744be0000 [anon:.bss] 0000007738647740 0000007738649020 0000007738647748 000000773c21b000 [anon:libc_malloc] 0000007738647750 0000000000000001 0000007738647758 0000000000002710 ................ ................ #03 0000007738647780 0000000000000000 0000007738647788 005c000000000000 0000007738647790 000000000000000a 0000007738647798 0000007738647818 00000077386477a0 16f033c800000001 00000077386477a8 3c21b00000000001 00000077386477b0 0000000000000077 00000077386477b8 6073d68dfba38417 00000077386477c0 0000007738649020 00000077386477c8 000000773c21b000 [anon:libc_malloc] 00000077386477d0 0000000000000010 00000077386477d8 000000774453585c /apex/com.android.runtime/javalib/core-oj.jar 00000077386477e0 0000007738647a70 00000077386477e8 000000773c21b000 [anon:libc_malloc] 00000077386477f0 0000007744a4326c /apex/com.android.runtime/lib64/libart.so 00000077386477f8 000000773c21b000 [anon:libc_malloc] ................ ................ #04 0000007738647810 00000000700b8e38 /system/framework/arm64/boot.art 0000007738647818 0000000000000000 0000007738647820 6fecc30000000002 0000007738647828 0000000016f033c8 [anon:dalvik-main space (region space)] 0000007738647830 0000302700003027 0000007738647838 0000000000000000 0000007738647840 0000000000000000 0000007738647848 0000000000000000 0000007738647850 0000000000000000 0000007738647858 0000000000000000 0000007738647860 0000000000000000 0000007738647868 0000000000000000 0000007738647870 000000773c21b000 [anon:libc_malloc] 0000007738647878 0000000000000000 0000007738647880 000000773c21b000 [anon:libc_malloc] 0000007738647888 0000007738647a70 ................ ................ #05 00000077386478d0 0000000000000000 00000077386478d8 0000271016f033c8 00000077386478e0 0000000000000000 00000077386478e8 0000000000000000 00000077386478f0 0000007738648660 00000077386478f8 000000774453585c /apex/com.android.runtime/javalib/core-oj.jar 0000007738647900 0000007738648660 0000007738647908 00000000700b8e38 /system/framework/arm64/boot.art 0000007738647910 00000077386479a0 0000007738647918 0000007744758010 /apex/com.android.runtime/lib64/libart.so #06 0000007738647920 0000000000000000 0000007738647928 6073d68dfba38417 0000007738647930 0000007738649020 0000007738647938 0000007738647990 0000007738647940 0000000000000000 0000007738647948 0000007738648790 0000007738647950 0000007738647c70 0000007738647958 6073d68dfba38417 0000007738647960 0000007738649020 0000007738647968 000000000000001f 0000007738647970 00000000700b8e38 /system/framework/arm64/boot.art 0000007738647978 0000007738647a70 0000007738647980 0000000000000010 0000007738647988 00000000700b8e38 /system/framework/arm64/boot.art 0000007738647990 000000773c21b000 [anon:libc_malloc] 0000007738647998 0000007738648660 ................ ................ #07 00000077386479b0 0000007738647990 00000077386479b8 0000007738648660 00000077386479c0 0000007738647a40 00000077386479c8 6073d68dfba38417 00000077386479d0 0000007738647af4 00000077386479d8 6073d68dfba38417 00000077386479e0 0000000000000000 00000077386479e8 0000000000000000 00000077386479f0 0000007738648660 00000077386479f8 0000007738647a30 0000007738647a00 0000007738647a70 0000007738647a08 0000007738649020 0000007738647a10 000000773c21b000 [anon:libc_malloc] 0000007738647a18 0000007738647c70 0000007738647a20 0000007738647b50 0000007738647a28 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #08 0000007738647a30 0000007738647c70 0000007738647a38 00000000700b8e38 /system/framework/arm64/boot.art 0000007738647a40 0000000000000000 0000007738647a48 0000000000000000 0000007738647a50 0000000000000000 0000007738647a58 0000000000000000 0000007738647a60 0000000000000004 0000007738647a68 0000000000000000 0000007738647a70 0000271016f033c8 0000007738647a78 0000000000000000 0000007738647a80 0000000016f033c8 [anon:dalvik-main space (region space)] 0000007738647a88 0000000000000000 0000007738647a90 0000000200000000 0000007738647a98 0000000100000004 0000007738647aa0 000000000000000a 0000007738647aa8 000000773c21b000 [anon:libc_malloc] ................ ................ #09 0000007738647b60 0000007738647bf0 0000007738647b68 0000007744a20f08 /apex/com.android.runtime/lib64/libart.so 0000007738647b70 000000773c21b000 [anon:libc_malloc] 0000007738647b78 0000000000000000 0000007738647b80 00000077cad5d1c0 [anon:libc_malloc] 0000007738647b88 0000000000000000 0000007738647b90 16f033c800000001 0000007738647b98 3c21b00000000001 0000007738647ba0 0000000000000077 0000007738647ba8 6073d68dfba38417 0000007738647bb0 000000000000139f 0000007738647bb8 6073d68dfba38417 0000007738647bc0 0000007738649020 0000007738647bc8 0000000000000016 0000007738647bd0 000000000000139f 0000007738647bd8 0000007738647d08 ................ ................ #10 0000007738647c20 00000000000000b0 0000007738647c28 0000000000000016 0000007738647c30 0000000000000001 0000007738647c38 0000007738647c70 0000007738647c40 0000007738647d68 0000007738647c48 0000007738647d80 0000007738647c50 0000007738648660 0000007738647c58 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007738647c60 0000007738647e10 0000007738647c68 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #11 0000007738647c70 0000007738647e70 ................ ................ #12 0000007738647c70 0000007738647e70 0000007738647c78 00000000700b8e10 /system/framework/arm64/boot.art 0000007738647c80 0000007738648660 0000007738647c88 0000007744243ce6 /apex/com.android.runtime/javalib/core-oj.jar 0000007738647c90 0000007744243c6c /apex/com.android.runtime/javalib/core-oj.jar 0000007738647c98 0000000000000000 0000007738647ca0 0000000000000016 0000007738647ca8 00000000139f139f [anon:dalvik-main space (region space)] 0000007738647cb0 0000271000002710 0000007738647cb8 000f424000000000 0000007738647cc0 0005025700000000 0000007738647cc8 00000000000f4240 0000007738647cd0 000502576f74f483 0000007738647cd8 540be40016f033c8 0000007738647ce0 0000000000000002 0000007738647ce8 0000000000000000 ................ ................ #13 0000007738647e20 0000000000000018 0000007738647e28 0000000000000003 0000007738647e30 0000000000000001 0000007738647e38 0000007738647e70 0000007738647e40 0000007738647ed8 0000007738647e48 0000007738647ef0 0000007738647e50 0000007738648660 0000007738647e58 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007738647e60 0000007738647f80 0000007738647e68 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #14 0000007738647e70 0000007738647fe0 ................ ................ #15 0000007738647e70 0000007738647fe0 0000007738647e78 00000000700b8de8 /system/framework/arm64/boot.art 0000007738647e80 0000007738648660 0000007738647e88 0000007744243c52 /apex/com.android.runtime/javalib/core-oj.jar 0000007738647e90 0000007744243c50 /apex/com.android.runtime/javalib/core-oj.jar 0000007738647e98 0000000000000000 0000007738647ea0 0000000000000003 0000007738647ea8 00000000139f139f [anon:dalvik-main space (region space)] 0000007738647eb0 0000271000000000 0000007738647eb8 0000000000000000 0000007738647ec0 0000000000000000 0000007738647ec8 0000007744bb74b4 /apex/com.android.runtime/lib64/libart.so 0000007738647ed0 0000007738649020 0000007738647ed8 0000000000000005 0000007738647ee0 0000007744243c50 /apex/com.android.runtime/javalib/core-oj.jar 0000007738647ee8 0000000300020003 ................ ................ #16 0000007738647f90 0000000000000060 0000007738647f98 000000000000000c 0000007738647fa0 0000000000000001 0000007738647fa8 0000007738647fe0 0000007738647fb0 0000007738648098 0000007738647fb8 00000077386480b0 0000007738647fc0 0000007738648660 0000007738647fc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007738647fd0 0000007738648140 0000007738647fd8 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #17 0000007738647fe0 00000077386481a0 ................ ................ #18 0000007738647fe0 00000077386481a0 0000007738647fe8 00000000701eef58 /system/framework/arm64/boot-core-libart.art 0000007738647ff0 0000007738648660 0000007738647ff8 0000007743fe6d3c /apex/com.android.runtime/javalib/core-libart.jar 0000007738648000 0000007743fe6d14 /apex/com.android.runtime/javalib/core-libart.jar 0000007738648008 0000000000000000 0000007738648010 000000000000000c 0000007738648018 00000000139f139f [anon:dalvik-main space (region space)] 0000007738648020 00000170843fc4cf 0000007738648028 0000000000000000 0000007738648030 0000000000002710 0000007738648038 0000000000000000 0000007738648040 701659a000000000 0000007738648048 0000000000002710 0000007738648050 0000000000000000 0000007738648058 0000000000000000 ................ ................ #19 0000007738648150 0000000000000038 0000007738648158 0000000000000007 0000007738648160 0000000000000001 0000007738648168 00000077386481a0 0000007738648170 0000007738648238 0000007738648178 0000007738648250 0000007738648180 0000007738648660 0000007738648188 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007738648190 00000077386482e0 0000007738648198 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #20 00000077386481a0 0000007738648340 ................ ................ #21 00000077386481a0 0000007738648340 00000077386481a8 00000000701eefa8 /system/framework/arm64/boot-core-libart.art 00000077386481b0 0000007738648660 00000077386481b8 0000007743fe6e4c /apex/com.android.runtime/javalib/core-libart.jar 00000077386481c0 0000007743fe6df8 /apex/com.android.runtime/javalib/core-libart.jar 00000077386481c8 0000000000000000 00000077386481d0 0000000000000007 00000077386481d8 00000000139f139f [anon:dalvik-main space (region space)] 00000077386481e0 00000000000151cb 00000077386481e8 0000000000002710 00000077386481f0 0000000000000000 00000077386481f8 00000000701659a0 /system/framework/arm64/boot-core-libart.art 0000007738648200 0000000000000000 0000007738648208 0000000000000000 0000007738648210 701659a000000000 0000007738648218 0000007744bb6d44 /apex/com.android.runtime/lib64/libart.so ................ ................ #22 00000077386482f0 0000000000000018 00000077386482f8 0000000000000001 0000007738648300 0000000000000001 0000007738648308 0000007738648340 0000007738648310 00000077386483b8 0000007738648318 00000077386483d0 0000007738648320 0000007738648660 0000007738648328 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007738648330 0000007738648460 0000007738648338 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #23 0000007738648340 00000077386484c0 ................ ................ #24 0000007738648340 00000077386484c0 0000007738648348 00000000701eeff8 /system/framework/arm64/boot-core-libart.art 0000007738648350 0000007738648660 0000007738648358 0000007743fe70ae /apex/com.android.runtime/javalib/core-libart.jar 0000007738648360 0000007743fe7094 /apex/com.android.runtime/javalib/core-libart.jar 0000007738648368 0000000000000000 0000007738648370 0000000000000003 0000007738648378 00000000139f139f [anon:dalvik-main space (region space)] 0000007738648380 0000000000000001 0000007738648388 00000000701659a0 /system/framework/arm64/boot-core-libart.art 0000007738648390 701659a000000000 0000007738648398 0000007744bb4a34 /apex/com.android.runtime/lib64/libart.so 00000077386483a0 701727e8701727e8 00000077386483a8 0000007738649020 00000077386483b0 0000106e38649020 00000077386483b8 0000007700000023 [anon:libwebview reservation] ................ ................ #25 0000007738648470 0000000000000002 0000007738648478 0000007738648660 0000007738648480 00000077386484c0 0000007738648488 0000007738649020 0000007738648490 0000007738648570 0000007738648498 0000000000000001 00000077386484a0 0000007738648558 00000077386484a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000077386484b0 0000007738648600 00000077386484b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #26 00000077386484c0 0000007738648710 ................ ................ #27 00000077386484c0 0000007738648710 00000077386484c8 00000000702060f8 /system/framework/arm64/boot-core-libart.art 00000077386484d0 0000007738648660 00000077386484d8 0000007743fe69b6 /apex/com.android.runtime/javalib/core-libart.jar 00000077386484e0 0000007743fe6984 /apex/com.android.runtime/javalib/core-libart.jar 00000077386484e8 0000000000000000 00000077386484f0 0000000000000002 00000077386484f8 00000000137e137e [anon:dalvik-main space (region space)] 0000007738648500 701659a0701727e8 0000007738648508 701659a0701727e8 0000007738648510 0000007744c000c0 [anon:libc_malloc] 0000007738648518 0000000000000001 0000007738648520 0000000000000000 0000007738648528 0000107200000001 0000007738648530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007738648538 00000000701659a0 /system/framework/arm64/boot-core-libart.art ................ ................ #28 0000007738648610 0000007738649020 0000007738648618 0000007744be0000 [anon:.bss] 0000007738648620 0000000000000001 0000007738648628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007738648630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007738648638 00000077386486a0 0000007738648640 0000007738648710 0000007738648648 000000773c21b000 [anon:libc_malloc] 0000007738648650 0000007738648700 0000007738648658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #29 0000007738648660 00000000165406d0 [anon:dalvik-main space (region space)] ................ ................ #30 0000007738648660 00000000165406d0 [anon:dalvik-main space (region space)] 0000007738648668 6073d68dfba38417 0000007738648670 0000007738648700 0000007738648678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 0000007738648680 0000007737a008c0 [anon:libc_malloc] 0000007738648688 000000773c09f408 [anon:libc_malloc] 0000007738648690 00000077386486d0 0000007738648698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 00000077386486a0 0000007738649020 00000077386486a8 6073d68dfba38417 00000077386486b0 0000000000000043 00000077386486b8 0000007744be0000 [anon:.bss] 00000077386486c0 0000000000000002 00000077386486c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000077386486d0 0000007738649020 00000077386486d8 0000000000000001 ................ ................ #31 0000007738648710 0000000000000000 0000007738648718 00000000700b91f8 /system/framework/arm64/boot.art 0000007738648720 0000007738648660 0000007738648728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007738648730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007738648738 0000000000000000 0000007738648740 0000000000000002 0000007738648748 0000000013741374 [anon:dalvik-main space (region space)] 0000007738648750 165406d0701659a0 0000007738648758 165406d0701659a0 0000007738648760 00000077cad491c0 [anon:libc_malloc] 0000007738648768 0000000000003a06 0000007738648770 0000000000000000 0000007738648778 0000007700000008 [anon:libwebview reservation] 0000007738648780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007738648788 0000000100010002 ................ ................ #32 00000077386488a0 000000007012af40 /system/framework/arm64/boot.art 00000077386488a8 0000007737a008c0 [anon:libc_malloc] 00000077386488b0 0000000000000000 00000077386488b8 000000e4000000e4 00000077386488c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000077386488c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000077386488d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000077386488d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000077386488e0 0000000000000000 00000077386488e8 8020080280200802 00000077386488f0 0000000012c5f3b0 [anon:dalvik-main space (region space)] 00000077386488f8 0000000000000000 0000007738648900 000000773c21b000 [anon:libc_malloc] 0000007738648908 0000007738648b70 0000007738648910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007738648918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #33 0000007738648980 0000000000000000 0000007738648988 0000007712c5f3b0 [anon:libwebview reservation] 0000007738648990 0000007738648b70 0000007738648998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000077386489a0 0000007738648b70 00000077386489a8 00000000700b91f8 /system/framework/arm64/boot.art 00000077386489b0 0000007738648a40 00000077386489b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #34 00000077386489c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000077386489c8 0000000000003a06 00000077386489d0 0000000138648b88 00000077386489d8 0000007738648b70 00000077386489e0 0000000000000000 00000077386489e8 0000000000000000 00000077386489f0 0000000000000000 00000077386489f8 6073d68dfba38417 0000007738648a00 0000007738649020 0000007738648a08 0000007738649020 0000007738648a10 00000000700b91f8 /system/framework/arm64/boot.art 0000007738648a18 0000007738648b90 0000007738648a20 0000007738648c68 0000007738648a28 0000007738648b78 0000007738648a30 0000007738648b70 0000007738648a38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #35 0000007738648a50 0000000000000043 0000007738648a58 0000000000000001 0000007738648a60 0000007738649020 0000007738648a68 00000077cad58600 [anon:libc_malloc] 0000007738648a70 00000077cad491c0 [anon:libc_malloc] 0000007738648a78 000000773c09f5d8 [anon:libc_malloc] 0000007738648a80 000000773c09f5c8 [anon:libc_malloc] 0000007738648a88 0000000000000000 0000007738648a90 0000007738648ad8 0000007738648a98 000000773c09f5d8 [anon:libc_malloc] 0000007738648aa0 0000007738648ac0 0000007738648aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 0000007738648ab0 000000773c09f408 [anon:libc_malloc] 0000007738648ab8 00000000700b91f8 /system/framework/arm64/boot.art 0000007738648ac0 0000007738648b40 0000007738648ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #36 0000007738648b70 0000000000000000 0000007738648b78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007738648b80 0000000400000001 0000007738648b88 0000007738648b90 0000007738648b90 0000007712c5f3b0 [anon:libwebview reservation] 0000007738648b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007738648ba0 0000000000000000 0000007738648ba8 0000007738649020 0000007738648bb0 0000007738648be0 0000007738648bb8 000000773c21b000 [anon:libc_malloc] 0000007738648bc0 0000007738648c20 0000007738648bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 0000007738648bd0 0000000000000000 0000007738648bd8 6073d68dfba38417 0000007738648be0 0000007738649020 0000007738648be8 00000077cad58600 [anon:libc_malloc] ................ ................ #37 0000007738648c30 0000000000000000 0000007738648c38 6073d68dfba38417 0000007738648c40 0000007738649060 0000007738648c48 005c000038649020 0000007738648c50 0000000000000021 0000007738648c58 0000000000000017 0000007738648c60 0000007737818b80 [anon:libc_malloc] 0000007738648c68 000000773c21b000 [anon:libc_malloc] 0000007738648c70 00000077cae19500 [anon:libc_malloc] 0000007738648c78 00000077cad491c0 [anon:libc_malloc] 0000007738648c80 000000773c21b000 [anon:libc_malloc] 0000007738648c88 0000005c00000043 0000007738648c90 0000007738532000 0000007738648c98 6073d68dfba38417 0000007738648ca0 0000007744be0000 [anon:.bss] 0000007738648ca8 00000077caf17020 ................ ................ #38 0000007738648d00 0000007738648d50 0000007738648d08 0000000000000000 0000007738648d10 0000007738648d40 0000007738648d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #39 0000007738648d20 00000077cc2fcee8 0000007738648d28 0000000000000000 0000007738648d30 00000077caf17020 0000007738648d38 00000077cc2fd1a0 0000007738648d40 0000000000000000 0000007738648d48 0000000000000000 0000007738648d50 000000773875cd50 0000007738648d58 000000773842fd50 0000007738648d60 000030270000303a 0000007738648d68 0000007700000001 [anon:libwebview reservation] 0000007738648d70 0000007738544000 0000007738648d78 0000000000104d50 0000007738648d80 0000000000001000 0000007738648d88 0000000000000000 0000007738648d90 00000077cadf11c0 [anon:libc_malloc] 0000007738648d98 00000077cad8a000 [anon:libc_malloc] --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12348, name: Binder:12327_1 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000000000002b x1 00000000c0306201 x2 000000773842fb18 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 000000773842f6c8 x8 000000000000001d x9 000000773842fac8 x10 000000773842fa90 x11 000000773842fac8 x12 000000773842fb10 x13 0000000000000000 x14 0000000000000012 x15 00000000000000ff x16 00000077c951fee0 x17 00000077c9631be0 x18 00000076dc438000 x19 0000007738430020 x20 00000077cadac800 x21 00000077cadac920 x22 0000000000000000 x23 0000000000000100 x24 0000007738430020 x25 0000000000000000 x26 0000007738430020 x27 00000077caf17020 x28 0000000000000000 x29 000000773842fb00 sp 000000773842fa10 lr 00000077c9631c68 pc 00000077c9677704 backtrace: #00 pc 00000000000d1704 /apex/com.android.runtime/lib64/bionic/libc.so (__ioctl+4) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 000000000008bc64 /apex/com.android.runtime/lib64/bionic/libc.so (ioctl+132) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #02 pc 0000000000058fe8 /system/lib64/libbinder.so (android::IPCThreadState::talkWithDriver(bool)+244) (BuildId: 0f38367378727bc6623d46c9dbcf17) #03 pc 00000000000591c4 /system/lib64/libbinder.so (android::IPCThreadState::getAndExecuteCommand()+24) (BuildId: 0f38367378727bc6623d46c9dbcf17) #04 pc 000000000005999c /system/lib64/libbinder.so (android::IPCThreadState::joinThreadPool(bool)+64) (BuildId: 0f38367378727bc6623d46c9dbcf17) #05 pc 000000000007fb68 /system/lib64/libbinder.so (android::PoolThread::threadLoop()+24) (BuildId: 0f38367378727bc6623d46c9dbcf17) #06 pc 00000000000135f0 /system/lib64/libutils.so (android::Thread::_threadLoop(void*)+328) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #07 pc 00000000000f0da8 /system/lib64/libandroid_runtime.so (android::AndroidRuntime::javaThreadShell(void*)+140) (BuildId: 34f8b87d90eea191bae58006745484) #08 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #09 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 000000773842f990 000000773842f9d0 000000773842f998 6073d68dfba38417 000000773842f9a0 0000000000000000 000000773842f9a8 00000077cadac9b4 [anon:libc_malloc] 000000773842f9b0 0000007738430020 000000773842f9b8 0000000000000000 000000773842f9c0 0000000000000000 000000773842f9c8 00000077cadac800 [anon:libc_malloc] 000000773842f9d0 000000773842fb90 000000773842f9d8 00000077c94de7cc /system/lib64/libbinder.so 000000773842f9e0 000000773c0a1c08 [anon:libc_malloc] 000000773842f9e8 0000007700000000 [anon:libwebview reservation] 000000773842f9f0 0000000000000000 000000773842f9f8 0000000000000000 000000773842fa00 0000000000000000 000000773842fa08 0000000000000000 #00 000000773842fa10 0000004200000043 ................ ................ #01 000000773842fa10 0000004200000043 000000773842fa18 0000000000000000 000000773842fa20 000000773842f930 000000773842fa28 0000000000000000 000000773842fa30 000000005de6ee6a 000000773842fa38 0000000000000000 000000773842fa40 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 000000773842fa48 0000000000000000 000000773842fa50 000000774474a460 /apex/com.android.runtime/lib64/libart.so 000000773842fa58 0000000000000000 000000773842fa60 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 000000773842fa68 0000000000000000 000000773842fa70 0000000000100000 000000773842fa78 0000000000000000 000000773842fa80 8020080280200802 000000773842fa88 0000000000000000 ................ ................ #02 000000773842fb10 000000773843d828 000000773842fb18 0000000000000000 000000773842fb20 0000000000000000 000000773842fb28 00000077cad48f00 [anon:libc_malloc] 000000773842fb30 0000000000000100 000000773842fb38 0000000000000000 000000773842fb40 00000077cad48e00 [anon:libc_malloc] 000000773842fb48 6073d68dfba38417 000000773842fb50 000000773842fd50 000000773842fb58 000000773842fd50 000000773842fb60 0000000000000001 000000773842fb68 0000007738430020 000000773842fb70 0000000000000000 000000773842fb78 0000000000000001 000000773842fb80 00000077cadac920 [anon:libc_malloc] 000000773842fb88 00000077cadac800 [anon:libc_malloc] ................ ................ #03 000000773842fba0 0000000000000001 000000773842fba8 0000000000000001 000000773842fbb0 00000077cadac920 [anon:libc_malloc] 000000773842fbb8 00000077cadac800 [anon:libc_malloc] 000000773842fbc0 000000773842fbf0 000000773842fbc8 00000077c94de9a0 /system/lib64/libbinder.so #04 000000773842fbd0 000000773785bbd8 [anon:libc_malloc] 000000773842fbd8 00000077c94ddb8c /system/lib64/libbinder.so 000000773842fbe0 000000773842fc30 000000773842fbe8 000000773785bbc0 [anon:libc_malloc] 000000773842fbf0 000000773842fc10 000000773842fbf8 00000077c9504b6c /system/lib64/libbinder.so #05 000000773842fc00 000000773785bbc0 [anon:libc_malloc] 000000773842fc08 000000773785bbc0 [anon:libc_malloc] 000000773842fc10 000000773842fc80 000000773842fc18 00000077c8b265f4 /system/lib64/libutils.so #06 000000773842fc20 000000773c0a1cc8 [anon:libc_malloc] 000000773842fc28 7265506800000000 000000773842fc30 000000773785bbc0 [anon:libc_malloc] 000000773842fc38 000000773c096d00 [anon:libc_malloc] 000000773842fc40 000000773785bbc0 [anon:libc_malloc] 000000773842fc48 6073d68dfba38417 000000773842fc50 000000773842fd50 000000773842fc58 00000077c9eb0230 [anon:.bss] 000000773842fc60 00000077c8b264a8 /system/lib64/libutils.so 000000773842fc68 0000007738430020 000000773842fc70 000000773785bbc0 [anon:libc_malloc] 000000773842fc78 00000077cad1bb00 [anon:libc_malloc] 000000773842fc80 000000773842fcf0 000000773842fc88 00000077c9d39dac /system/lib64/libandroid_runtime.so #07 000000773842fc90 000000773842fd50 000000773842fc98 00000077cae1b800 [anon:libc_malloc] 000000773842fca0 0000007700010004 [anon:libwebview reservation] 000000773842fca8 00000077cad1bb00 [anon:libc_malloc] 000000773842fcb0 0000000000000000 000000773842fcb8 6073d68dfba38417 000000773842fcc0 000000773842fdd8 000000773842fcc8 00000077c8b26070 /system/lib64/libutils.so 000000773842fcd0 0000007738430060 000000773842fcd8 000000773842fd50 000000773842fce0 00000077c968ceec /apex/com.android.runtime/lib64/bionic/libc.so 000000773842fce8 000000773842fd50 000000773842fcf0 000000773842fd10 000000773842fcf8 00000077c968cf14 /apex/com.android.runtime/lib64/bionic/libc.so #08 000000773842fd00 000000773842fd50 000000773842fd08 0000000000000000 000000773842fd10 000000773842fd40 000000773842fd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #09 000000773842fd20 00000077cc2fcee8 000000773842fd28 0000000000000000 000000773842fd30 00000077caf17020 000000773842fd38 00000077cc2fd1a0 000000773842fd40 0000000000000000 000000773842fd48 0000000000000000 000000773842fd50 0000007738648d50 000000773842fd58 0000007738327d50 000000773842fd60 000030270000303c 000000773842fd68 0000007f00000001 000000773842fd70 0000007738337000 000000773842fd78 00000000000f8d50 000000773842fd80 0000000000001000 000000773842fd88 0000000000000000 000000773842fd90 000000773785bbd0 [anon:libc_malloc] 000000773842fd98 0000007fd8b9f220 [stack] --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12350, name: Binder:12327_2 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000000000002b x1 00000000c0306201 x2 0000007738327b18 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 00000077383276c8 x8 000000000000001d x9 0000007738327ac8 x10 0000007738327a90 x11 0000007738327ac8 x12 0000007738327b10 x13 0000000000000000 x14 0000000000000012 x15 00000000000000ff x16 00000077c951fee0 x17 00000077c9631be0 x18 00000076db662000 x19 0000007738328020 x20 000000773782c000 x21 000000773782c120 x22 0000000000000000 x23 0000000000000100 x24 0000007738328020 x25 0000000000000000 x26 0000007738328020 x27 0000007738430020 x28 0000000000000000 x29 0000007738327b00 sp 0000007738327a10 lr 00000077c9631c68 pc 00000077c9677704 backtrace: #00 pc 00000000000d1704 /apex/com.android.runtime/lib64/bionic/libc.so (__ioctl+4) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 000000000008bc64 /apex/com.android.runtime/lib64/bionic/libc.so (ioctl+132) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #02 pc 0000000000058fe8 /system/lib64/libbinder.so (android::IPCThreadState::talkWithDriver(bool)+244) (BuildId: 0f38367378727bc6623d46c9dbcf17) #03 pc 00000000000591c4 /system/lib64/libbinder.so (android::IPCThreadState::getAndExecuteCommand()+24) (BuildId: 0f38367378727bc6623d46c9dbcf17) #04 pc 00000000000599c8 /system/lib64/libbinder.so (android::IPCThreadState::joinThreadPool(bool)+108) (BuildId: 0f38367378727bc6623d46c9dbcf17) #05 pc 000000000007fb68 /system/lib64/libbinder.so (android::PoolThread::threadLoop()+24) (BuildId: 0f38367378727bc6623d46c9dbcf17) #06 pc 00000000000135f0 /system/lib64/libutils.so (android::Thread::_threadLoop(void*)+328) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #07 pc 00000000000f0da8 /system/lib64/libandroid_runtime.so (android::AndroidRuntime::javaThreadShell(void*)+140) (BuildId: 34f8b87d90eea191bae58006745484) #08 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #09 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007738327990 00000077383279d0 0000007738327998 6073d68dfba38417 00000077383279a0 0000000000000000 00000077383279a8 000000773782c1b4 [anon:libc_malloc] 00000077383279b0 0000007738328020 00000077383279b8 0000000000000000 00000077383279c0 0000000000000000 00000077383279c8 000000773782c000 [anon:libc_malloc] 00000077383279d0 0000007738327b90 00000077383279d8 00000077c94de7cc /system/lib64/libbinder.so 00000077383279e0 0000000000000038 00000077383279e8 0000007700000000 [anon:libwebview reservation] 00000077383279f0 0000000000000000 00000077383279f8 0000000000000000 0000007738327a00 0000000000000000 0000007738327a08 0000000000000000 #00 0000007738327a10 0000004200000043 ................ ................ #01 0000007738327a10 0000004200000043 0000007738327a18 0000000000000000 0000007738327a20 0000007738327930 0000007738327a28 0000000000000000 0000007738327a30 0000000000000000 0000007738327a38 0000000000000000 0000007738327a40 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 0000007738327a48 0000000000000000 0000007738327a50 000000774474a460 /apex/com.android.runtime/lib64/libart.so 0000007738327a58 0000000000000000 0000007738327a60 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 0000007738327a68 0000000000000000 0000007738327a70 0000000000100000 0000007738327a78 0000000000000000 0000007738327a80 8020080280200802 0000007738327a88 0000000000000000 ................ ................ #02 0000007738327b10 000000773843cd58 0000007738327b18 0000000000000000 0000007738327b20 0000000000000000 0000007738327b28 0000007737861480 [anon:libc_malloc] 0000007738327b30 0000000000000100 0000007738327b38 0000000000000000 0000007738327b40 0000007737873500 [anon:libc_malloc] 0000007738327b48 6073d68dfba38417 0000007738327b50 0000007738327d50 0000007738327b58 0000007738327d50 0000007738327b60 0000000000000001 0000007738327b68 0000007738328020 0000007738327b70 0000000000000000 0000007738327b78 0000000000000000 0000007738327b80 000000773782c120 [anon:libc_malloc] 0000007738327b88 000000773782c000 [anon:libc_malloc] ................ ................ #03 0000007738327ba0 0000000000000000 0000007738327ba8 0000000000000000 0000007738327bb0 000000773782c120 [anon:libc_malloc] 0000007738327bb8 000000773782c000 [anon:libc_malloc] 0000007738327bc0 0000007738327bf0 0000007738327bc8 00000077c94de9cc /system/lib64/libbinder.so #04 0000007738327bd0 00000077caefcad8 [anon:libc_malloc] 0000007738327bd8 00000077c94ddb8c /system/lib64/libbinder.so 0000007738327be0 0000007738327c30 0000007738327be8 00000077caefcac0 [anon:libc_malloc] 0000007738327bf0 0000007738327c10 0000007738327bf8 00000077c9504b6c /system/lib64/libbinder.so #05 0000007738327c00 00000077caefcac0 [anon:libc_malloc] 0000007738327c08 00000077caefcac0 [anon:libc_malloc] 0000007738327c10 0000007738327c80 0000007738327c18 00000077c8b265f4 /system/lib64/libutils.so #06 0000007738327c20 000000773c0be430 [anon:libc_malloc] 0000007738327c28 0000007700000000 [anon:libwebview reservation] 0000007738327c30 00000077caefcac0 [anon:libc_malloc] 0000007738327c38 000000773c096e20 [anon:libc_malloc] 0000007738327c40 00000077caefcac0 [anon:libc_malloc] 0000007738327c48 6073d68dfba38417 0000007738327c50 0000007738327d50 0000007738327c58 00000077c9eb0230 [anon:.bss] 0000007738327c60 00000077c8b264a8 /system/lib64/libutils.so 0000007738327c68 0000007738328020 0000007738327c70 00000077caefcac0 [anon:libc_malloc] 0000007738327c78 00000077cae5e000 [anon:libc_malloc] 0000007738327c80 0000007738327cf0 0000007738327c88 00000077c9d39dac /system/lib64/libandroid_runtime.so #07 0000007738327c90 0000007738327d50 0000007738327c98 000000773781ab80 [anon:libc_malloc] 0000007738327ca0 0000007700010004 [anon:libwebview reservation] 0000007738327ca8 00000077cae5e000 [anon:libc_malloc] 0000007738327cb0 0000000000000000 0000007738327cb8 6073d68dfba38417 0000007738327cc0 0000007738327dd8 0000007738327cc8 00000077c8b26070 /system/lib64/libutils.so 0000007738327cd0 0000007738328060 0000007738327cd8 0000007738327d50 0000007738327ce0 00000077c968ceec /apex/com.android.runtime/lib64/bionic/libc.so 0000007738327ce8 0000007738327d50 0000007738327cf0 0000007738327d10 0000007738327cf8 00000077c968cf14 /apex/com.android.runtime/lib64/bionic/libc.so #08 0000007738327d00 0000007738327d50 0000007738327d08 0000000000000000 0000007738327d10 0000007738327d40 0000007738327d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #09 0000007738327d20 000000773842fd50 0000007738327d28 0000000000000000 0000007738327d30 0000007738430020 0000007738327d38 0000007738430008 0000007738327d40 0000000000000000 0000007738327d48 0000000000000000 0000007738327d50 000000773842fd50 0000007738327d58 000000773821fd50 0000007738327d60 000030270000303e 0000007738327d68 0000007700000001 [anon:libwebview reservation] 0000007738327d70 000000773822f000 0000007738327d78 00000000000f8d50 0000007738327d80 0000000000001000 0000007738327d88 0000000000000000 0000007738327d90 00000077caefcad0 [anon:libc_malloc] 0000007738327d98 000000773842f930 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12351, name: Binder:12327_3 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000000000002b x1 00000000c0306201 x2 000000773821fb18 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 000000773821f6c8 x8 000000000000001d x9 000000773821fac8 x10 000000773821fa90 x11 000000773821fac8 x12 000000773821fb10 x13 0000000000000000 x14 0000000000000012 x15 00000000000000ff x16 00000077c951fee0 x17 00000077c9631be0 x18 00000076da458000 x19 0000007738220020 x20 000000773c0b9600 x21 000000773c0b9720 x22 0000000000000000 x23 0000000000000100 x24 0000007738220020 x25 0000000000000000 x26 0000007738220020 x27 0000007738328020 x28 0000000000000000 x29 000000773821fb00 sp 000000773821fa10 lr 00000077c9631c68 pc 00000077c9677704 backtrace: #00 pc 00000000000d1704 /apex/com.android.runtime/lib64/bionic/libc.so (__ioctl+4) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 000000000008bc64 /apex/com.android.runtime/lib64/bionic/libc.so (ioctl+132) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #02 pc 0000000000058fe8 /system/lib64/libbinder.so (android::IPCThreadState::talkWithDriver(bool)+244) (BuildId: 0f38367378727bc6623d46c9dbcf17) #03 pc 00000000000591c4 /system/lib64/libbinder.so (android::IPCThreadState::getAndExecuteCommand()+24) (BuildId: 0f38367378727bc6623d46c9dbcf17) #04 pc 00000000000599c8 /system/lib64/libbinder.so (android::IPCThreadState::joinThreadPool(bool)+108) (BuildId: 0f38367378727bc6623d46c9dbcf17) #05 pc 000000000007fb68 /system/lib64/libbinder.so (android::PoolThread::threadLoop()+24) (BuildId: 0f38367378727bc6623d46c9dbcf17) #06 pc 00000000000135f0 /system/lib64/libutils.so (android::Thread::_threadLoop(void*)+328) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #07 pc 00000000000f0da8 /system/lib64/libandroid_runtime.so (android::AndroidRuntime::javaThreadShell(void*)+140) (BuildId: 34f8b87d90eea191bae58006745484) #08 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #09 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 000000773821f990 000000773821f9d0 000000773821f998 6073d68dfba38417 000000773821f9a0 0000000000000000 000000773821f9a8 000000773c0b97b4 [anon:libc_malloc] 000000773821f9b0 0000007738220020 000000773821f9b8 0000000000000000 000000773821f9c0 0000000000000000 000000773821f9c8 000000773c0b9600 [anon:libc_malloc] 000000773821f9d0 000000773821fb90 000000773821f9d8 00000077c94de7cc /system/lib64/libbinder.so 000000773821f9e0 000000773c0c0c08 [anon:libc_malloc] 000000773821f9e8 0000007700000000 [anon:libwebview reservation] 000000773821f9f0 0000000000000000 000000773821f9f8 0000000000000000 000000773821fa00 0000000000000000 000000773821fa08 0000000000000000 #00 000000773821fa10 0000004200000043 ................ ................ #01 000000773821fa10 0000004200000043 000000773821fa18 0000000000000000 000000773821fa20 000000773821f930 000000773821fa28 0000000000000000 000000773821fa30 0000000062f9f2f0 000000773821fa38 0000000000000000 000000773821fa40 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 000000773821fa48 0000000000000000 000000773821fa50 000000774474a460 /apex/com.android.runtime/lib64/libart.so 000000773821fa58 0000000000000000 000000773821fa60 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 000000773821fa68 0000000000000000 000000773821fa70 0000000000100000 000000773821fa78 0000000000000000 000000773821fa80 8020080280200802 000000773821fa88 0000000000000000 ................ ................ #02 000000773821fb10 000000773843f738 000000773821fb18 0000000000000000 000000773821fb20 0000000000000000 000000773821fb28 00000077cadadc00 [anon:libc_malloc] 000000773821fb30 0000000000000100 000000773821fb38 0000000000000000 000000773821fb40 00000077cad7e500 [anon:libc_malloc] 000000773821fb48 6073d68dfba38417 000000773821fb50 000000773821fd50 000000773821fb58 000000773821fd50 000000773821fb60 0000000000000001 000000773821fb68 0000007738220020 000000773821fb70 0000000000000000 000000773821fb78 0000000000000000 000000773821fb80 000000773c0b9720 [anon:libc_malloc] 000000773821fb88 000000773c0b9600 [anon:libc_malloc] ................ ................ #03 000000773821fba0 0000000000000000 000000773821fba8 0000000000000000 000000773821fbb0 000000773c0b9720 [anon:libc_malloc] 000000773821fbb8 000000773c0b9600 [anon:libc_malloc] 000000773821fbc0 000000773821fbf0 000000773821fbc8 00000077c94de9cc /system/lib64/libbinder.so #04 000000773821fbd0 000000773783da58 [anon:libc_malloc] 000000773821fbd8 00000077c94ddb8c /system/lib64/libbinder.so 000000773821fbe0 000000773821fc30 000000773821fbe8 000000773783da40 [anon:libc_malloc] 000000773821fbf0 000000773821fc10 000000773821fbf8 00000077c9504b6c /system/lib64/libbinder.so #05 000000773821fc00 000000773783da40 [anon:libc_malloc] 000000773821fc08 000000773783da40 [anon:libc_malloc] 000000773821fc10 000000773821fc80 000000773821fc18 00000077c8b265f4 /system/lib64/libutils.so #06 000000773821fc20 000000773c0c0cc8 [anon:libc_malloc] 000000773821fc28 7265506800000000 000000773821fc30 000000773783da40 [anon:libc_malloc] 000000773821fc38 00000077379f3260 [anon:libc_malloc] 000000773821fc40 000000773783da40 [anon:libc_malloc] 000000773821fc48 6073d68dfba38417 000000773821fc50 000000773821fd50 000000773821fc58 00000077c9eb0230 [anon:.bss] 000000773821fc60 00000077c8b264a8 /system/lib64/libutils.so 000000773821fc68 0000007738220020 000000773821fc70 000000773783da40 [anon:libc_malloc] 000000773821fc78 00000077378216f0 [anon:libc_malloc] 000000773821fc80 000000773821fcf0 000000773821fc88 00000077c9d39dac /system/lib64/libandroid_runtime.so #07 000000773821fc90 000000773821fd50 000000773821fc98 00000077cae1c840 [anon:libc_malloc] 000000773821fca0 0000007700010004 [anon:libwebview reservation] 000000773821fca8 00000077378216f0 [anon:libc_malloc] 000000773821fcb0 0000000000000000 000000773821fcb8 6073d68dfba38417 000000773821fcc0 000000773821fdd8 000000773821fcc8 00000077c8b26070 /system/lib64/libutils.so 000000773821fcd0 0000007738220060 000000773821fcd8 000000773821fd50 000000773821fce0 00000077c968ceec /apex/com.android.runtime/lib64/bionic/libc.so 000000773821fce8 000000773821fd50 000000773821fcf0 000000773821fd10 000000773821fcf8 00000077c968cf14 /apex/com.android.runtime/lib64/bionic/libc.so #08 000000773821fd00 000000773821fd50 000000773821fd08 0000000000000000 000000773821fd10 000000773821fd40 000000773821fd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #09 000000773821fd20 0000007738327d50 000000773821fd28 0000000000000000 000000773821fd30 0000007738328020 000000773821fd38 0000007738328008 000000773821fd40 0000000000000000 000000773821fd48 0000000000000000 000000773821fd50 0000007738327d50 000000773821fd58 0000007737e55d50 000000773821fd60 000030270000303f 000000773821fd68 0000007700000001 [anon:libwebview reservation] 000000773821fd70 0000007738127000 000000773821fd78 00000000000f8d50 000000773821fd80 0000000000001000 000000773821fd88 0000000000000000 000000773821fd90 000000773783da50 [anon:libc_malloc] 000000773821fd98 0000007738327930 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12353, name: Profile Saver >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 00000077cae19d20 x1 0000000000000080 x2 0000000000000008 x3 0000007737e55ba8 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 000000000dff0eee x8 0000000000000062 x9 6073d68dfba38417 x10 0000000000000000 x11 00000000000f4240 x12 0000000000000018 x13 000000005e571a90 x14 003a2b93b032a5d7 x15 000090742f1468a9 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076d2a38000 x19 00000077cae19d10 x20 000000772d76d800 x21 0000000000000008 x22 00000077cae19d20 x23 0000007744be0000 x24 0005025868437d7f x25 0000007737e56020 x26 0000000000000001 x27 00000077caf17020 x28 00000077446a2a58 x29 0000007737e55c10 sp 0000007737e55ba0 lr 000000774475e630 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 000000000014c62c /apex/com.android.runtime/lib64/libart.so (art::ConditionVariable::TimedWait(art::Thread*, long, int)+168) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000348760 /apex/com.android.runtime/lib64/libart.so (art::ProfileSaver::Run()+180) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 000000000034c720 /apex/com.android.runtime/lib64/libart.so (art::ProfileSaver::RunProfileSaverThread(void*)+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #04 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #05 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007737e55b20 000000772d76d800 [anon:libc_malloc] 0000007737e55b28 0000004300000043 0000007737e55b30 0000007744bcb000 /apex/com.android.runtime/lib64/libart.so 0000007737e55b38 6073d68dfba38417 0000007737e55b40 00000077446a2a58 /apex/com.android.runtime/lib64/libart.so 0000007737e55b48 00000077caf17020 0000007737e55b50 0000000000000001 0000007737e55b58 0000007737e56020 0000007737e55b60 0005025868437d7f 0000007737e55b68 0000007744be0000 [anon:.bss] 0000007737e55b70 00000077cae19d20 [anon:libc_malloc] 0000007737e55b78 0000000000000008 0000007737e55b80 000000772d76d800 [anon:libc_malloc] 0000007737e55b88 00000077cae19d10 [anon:libc_malloc] 0000007737e55b90 0000007737e55c10 0000007737e55b98 000000774475e610 /apex/com.android.runtime/lib64/libart.so #00 0000007737e55ba0 0000007737e55bf0 ................ ................ #01 0000007737e55ba0 0000007737e55bf0 0000007737e55ba8 0000000000000003 0000007737e55bb0 000000002e7ddb00 [anon:dalvik-main space (region space)] 0000007737e55bb8 6073d68dfba38417 0000007737e55bc0 00000077446a2a58 /apex/com.android.runtime/lib64/libart.so 0000007737e55bc8 00000077caf17020 0000007737e55bd0 0000007737e56020 0000007737e55bd8 0000007737e55d50 0000007737e55be0 0005025868437d7f 0000007737e55be8 0000007744be0000 [anon:.bss] 0000007737e55bf0 00000077cae19d10 [anon:libc_malloc] 0000007737e55bf8 00000077cae19ce8 [anon:libc_malloc] 0000007737e55c00 000000772d76d800 [anon:libc_malloc] 0000007737e55c08 00000077cae19c80 [anon:libc_malloc] 0000007737e55c10 0000007737e55cb0 0000007737e55c18 000000774495a764 /apex/com.android.runtime/lib64/libart.so #02 0000007737e55c20 0000000000430000 0000007737e55c28 000000772d76d800 [anon:libc_malloc] 0000007737e55c30 0000007737e56020 0000007737e55c38 00000077cad491c0 [anon:libc_malloc] 0000007737e55c40 000000772d76d800 [anon:libc_malloc] 0000007737e55c48 6073d68dfba38417 0000007737e55c50 0000000000000000 0000007737e55c58 0000302700003027 0000007737e55c60 00000077446a2a58 /apex/com.android.runtime/lib64/libart.so 0000007737e55c68 00000077caf17020 0000007737e55c70 0000007737e56020 0000007737e55c78 0000007737e55d50 0000007737e55c80 0000007737e55d50 0000007737e55c88 0000007737e55dd8 0000007737e55c90 0000007737e56060 0000007737e55c98 0000007737e56020 ................ ................ #03 0000007737e55cc0 0000000000008000 0000007737e55cc8 6073d68dfba38417 0000007737e55cd0 0000007737e55d50 0000007737e55cd8 0000007737e55d50 0000007737e55ce0 00000077c968ceec /apex/com.android.runtime/lib64/bionic/libc.so 0000007737e55ce8 0000007737e55d50 0000007737e55cf0 0000007737e55d10 0000007737e55cf8 00000077c968cf14 /apex/com.android.runtime/lib64/bionic/libc.so #04 0000007737e55d00 0000007737e55d50 0000007737e55d08 0000000000000000 0000007737e55d10 0000007737e55d40 0000007737e55d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #05 0000007737e55d20 00000077cc2fcee8 0000007737e55d28 0000000000000000 0000007737e55d30 00000077caf17020 0000007737e55d38 00000077cc2fd1a0 0000007737e55d40 0000000000000000 0000007737e55d48 0000000000000000 0000007737e55d50 000000773821fd50 0000007737e55d58 000000772dabcd50 0000007737e55d60 0000302700003041 0000007737e55d68 0000000000000000 0000007737e55d70 0000007737d5d000 0000007737e55d78 00000000000f8d50 0000007737e55d80 0000000000001000 0000007737e55d88 0000000000000000 0000007737e55d90 00000077cae64180 [anon:libc_malloc] 0000007737e55d98 00000077cae51500 [anon:libc_malloc] --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12357, name: Orange:0 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000773c21e83c x1 0000000000000080 x2 0000000000000002 x3 000000772dabae88 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 000000003b9aca00 x10 0000000000000013 x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076d191a000 x19 000000773c21e83c x20 000000773c21e800 x21 00000004a816f56d x22 0000000000000000 x23 0000000000000044 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 000000772dabd020 x28 0000007744be0000 x29 000000772dabaef0 sp 000000772dabae70 lr 0000007744b04904 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f2900 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+1308) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 000000000020081c /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.parkNanos+32) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff91e /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer.doAcquireSharedNanos+134) #14 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001ffce0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer.tryAcquireSharedNanos+24) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001e4d72 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.CountDownLatch.await+14) #20 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001a2ba6 [anon:dalvik-classes20.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes20.dex] (com.taobao.orange.OrangeConfigImpl.asyncGetRemoteService+78) #23 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001a23a6 [anon:dalvik-classes20.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes20.dex] (com.taobao.orange.OrangeConfigImpl$1.run+10) #26 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001e73bc /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.Executors$RunnableAdapter.call+4) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000001ed3fe /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.FutureTask.run+62) #32 pc 00000000005a33cc /apex/com.android.runtime/lib64/libart.so (MterpInvokeSuper+2248) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000131894 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_super+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 00000000001f3dd2 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ScheduledThreadPoolExecutor$ScheduledFutureTask.run+38) #35 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000001f8446 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+158) #38 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #41 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #42 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #43 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #44 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #45 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #46 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #47 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #48 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #49 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #50 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #51 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #52 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #53 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 000000772dabadf0 0000000000000000 000000772dabadf8 0000000000000000 000000772dabae00 0000302700003027 000000772dabae08 6073d68dfba38417 000000772dabae10 0000007744be0000 [anon:.bss] 000000772dabae18 000000772dabd020 000000772dabae20 0000000000000043 000000772dabae28 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 000000772dabae30 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 000000772dabae38 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 000000772dabae40 0000000000000000 000000772dabae48 00000004a816f56d 000000772dabae50 000000773c21e800 [anon:libc_malloc] 000000772dabae58 000000773c21e83c [anon:libc_malloc] 000000772dabae60 000000772dabaef0 000000772dabae68 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 000000772dabae70 000000772dabd020 ................ ................ #01 000000772dabae70 000000772dabd020 000000772dabae78 000000773c21e8b0 [anon:libc_malloc] 000000772dabae80 0000000000440000 000000772dabae88 0000000000000013 000000772dabae90 000000003b99f76d [anon:dalvik-main space (region space)] 000000772dabae98 6073d68dfba38417 000000772dabaea0 000000000000005c 000000772dabaea8 000000772dabd020 000000772dabaeb0 0000000000000043 000000772dabaeb8 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 000000772dabaec0 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 000000772dabaec8 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 000000772dabaed0 0000007744be1000 [anon:.bss] 000000772dabaed8 0000000000000000 000000772dabaee0 00000004a816f56d 000000772dabaee8 000000773c21e800 [anon:libc_malloc] ................ ................ #02 000000772dabaf00 000000772dabaf90 000000772dabaf08 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 000000772dabaf10 000000772dabafa0 000000772dabaf18 005c000044757ff0 000000772dabaf20 0000007700430000 [anon:libwebview reservation] 000000772dabaf28 6073d68dfba38417 000000772dabaf30 0000000000000001 000000772dabaf38 0000000000000004 000000772dabaf40 000000773c21e8b0 [anon:libc_malloc] 000000772dabaf48 000000772dabd020 000000772dabaf50 0000000000000010 000000772dabaf58 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 000000772dabaf60 000000772dabb1f0 000000772dabaf68 000000773c21e800 [anon:libc_malloc] 000000772dabaf70 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 000000772dabaf78 000000773c21e800 [anon:libc_malloc] ................ ................ #03 000000772dabaf90 00000000700d9ff8 /system/framework/arm64/boot.art 000000772dabaf98 0000000000000000 000000772dabafa0 6fed6b6800000001 000000772dabafa8 0000007700000000 [anon:libwebview reservation] 000000772dabafb0 0000302700003027 000000772dabafb8 0000000000000000 000000772dabafc0 0000000000000000 000000772dabafc8 0000000000000000 000000772dabafd0 0000000000000000 000000772dabafd8 0000000000000000 000000772dabafe0 0000000000000000 000000772dabafe8 0000000000000000 000000772dabaff0 000000773c21e800 [anon:libc_malloc] 000000772dabaff8 0000000000000000 000000772dabb000 000000773c21e800 [anon:libc_malloc] 000000772dabb008 000000772dabb1f0 ................ ................ #04 000000772dabb050 0000000000000000 000000772dabb058 000000006fed6b68 /system/framework/arm64/boot.art 000000772dabb060 00000004a816f56d 000000772dabb068 0000000000000028 000000772dabb070 000000772dabc660 000000772dabb078 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 000000772dabb080 000000772dabc660 000000772dabb088 00000000700d9ff8 /system/framework/arm64/boot.art 000000772dabb090 000000772dabb120 000000772dabb098 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 000000772dabb0a0 0000000000000000 000000772dabb0a8 000000773c21e800 [anon:libc_malloc] 000000772dabb0b0 000000772dabc660 000000772dabb0b8 000000772dabb090 000000772dabb0c0 0000000000000000 000000772dabb0c8 000000772dabc790 000000772dabb0d0 000000772dabb400 000000772dabb0d8 6073d68dfba38417 000000772dabb0e0 000000772dabd020 000000772dabb0e8 0000000000000015 000000772dabb0f0 00000000700d9ff8 /system/framework/arm64/boot.art 000000772dabb0f8 000000772dabb1f0 000000772dabb100 0000000000000010 000000772dabb108 00000000700d9ff8 /system/framework/arm64/boot.art 000000772dabb110 000000773c21e800 [anon:libc_malloc] 000000772dabb118 000000772dabc660 ................ ................ #06 000000772dabb130 00000000700da27c /system/framework/arm64/boot.art 000000772dabb138 000000772dabb280 000000772dabb140 000000772dabc660 000000772dabb148 000000773c21e800 [anon:libc_malloc] 000000772dabb150 000000772dabb220 000000772dabb158 6073d68dfba38417 000000772dabb160 0000000000000000 000000772dabb168 0000000000000000 000000772dabb170 000000772dabc660 000000772dabb178 000000772dabb1b0 000000772dabb180 000000772dabb1f0 000000772dabb188 000000772dabd020 000000772dabb190 000000773c21e800 [anon:libc_malloc] 000000772dabb198 000000772dabb400 000000772dabb1a0 000000772dabb2d0 000000772dabb1a8 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 000000772dabb1b0 000000772dabb400 000000772dabb1b8 00000000700d9ff8 /system/framework/arm64/boot.art 000000772dabb1c0 0000000000000000 000000772dabb1c8 0000000000000000 000000772dabb1d0 0000000000000000 000000772dabb1d8 0000000000000000 000000772dabb1e0 0000000000000004 000000772dabb1e8 0000000000000000 000000772dabb1f0 000000006fed6b68 /system/framework/arm64/boot.art 000000772dabb1f8 00000004a816f56d 000000772dabb200 000000006fed6b68 /system/framework/arm64/boot.art 000000772dabb208 0000000000000000 000000772dabb210 0000000400000000 000000772dabb218 0000000200000005 000000772dabb220 0000000000000001 000000772dabb228 000000773c21e800 [anon:libc_malloc] ................ ................ #08 000000772dabb2e0 14ec073014eb0698 000000772dabb2e8 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 000000772dabb2f0 0000406e2dabd020 000000772dabb2f8 0000000000000008 000000772dabb300 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 000000772dabb308 0000000500020005 000000772dabb310 000000772dabb3e0 000000772dabb318 0000000300000000 000000772dabb320 000000772dabd020 000000772dabb328 0000000000000004 000000772dabb330 0000000070014e58 /system/framework/arm64/boot.art 000000772dabb338 000000772dabb460 000000772dabb340 0000007744740100 /apex/com.android.runtime/lib64/libart.so 000000772dabb348 6073d68dfba38417 000000772dabb350 000000772dabd020 000000772dabb358 0000000000000006 ................ ................ #09 000000772dabb3b0 0000000000000030 000000772dabb3b8 0000000000000006 000000772dabb3c0 0000000000000001 000000772dabb3c8 000000772dabb400 000000772dabb3d0 000000772dabb478 000000772dabb3d8 000000772dabb490 000000772dabb3e0 000000772dabc660 000000772dabb3e8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000772dabb3f0 000000772dabb520 000000772dabb3f8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 000000772dabb400 000000772dabb580 ................ ................ #11 000000772dabb400 000000772dabb580 000000772dabb408 000000007008f0b8 /system/framework/arm64/boot.art 000000772dabb410 000000772dabc660 000000772dabb418 000000774435981c /apex/com.android.runtime/javalib/core-oj.jar 000000772dabb420 00000077443597fc /apex/com.android.runtime/javalib/core-oj.jar 000000772dabb428 0000000000000000 000000772dabb430 0000000000000006 000000772dabb438 00000000139f139f [anon:dalvik-main space (region space)] 000000772dabb440 6fed6b6816540928 000000772dabb448 165409a000000000 000000772dabb450 00000004a816f56d 000000772dabb458 6fed6b6816540928 000000772dabb460 165409a000000000 000000772dabb468 0000000000000000 000000772dabb470 000000772dabd020 000000772dabb478 0000007700000018 [anon:libwebview reservation] ................ ................ #12 000000772dabb530 0000000000000068 000000772dabb538 000000000000000d 000000772dabb540 0000000000000001 000000772dabb548 000000772dabb580 000000772dabb550 000000772dabb648 000000772dabb558 000000772dabb660 000000772dabb560 000000772dabc660 000000772dabb568 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000772dabb570 000000772dabb6f0 000000772dabb578 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #13 000000772dabb580 000000772dabb750 ................ ................ #14 000000772dabb580 000000772dabb750 000000772dabb588 0000000070014e58 /system/framework/arm64/boot.art 000000772dabb590 000000772dabc660 000000772dabb598 000000774435891e /apex/com.android.runtime/javalib/core-oj.jar 000000772dabb5a0 0000007744358898 /apex/com.android.runtime/javalib/core-oj.jar 000000772dabb5a8 0000000000000000 000000772dabb5b0 000000000000000d 000000772dabb5b8 00000000139f139f [anon:dalvik-main space (region space)] 000000772dabb5c0 0000000000000000 000000772dabb5c8 00000000165409b8 [anon:dalvik-main space (region space)] 000000772dabb5d0 0005025bebe45fd4 000000772dabb5d8 00000001165409d8 000000772dabb5e0 165409a000000000 000000772dabb5e8 a816f56d00000001 000000772dabb5f0 0000000000000004 000000772dabb5f8 165409b800000000 ................ ................ #15 000000772dabb700 0000000000000028 000000772dabb708 0000000000000001 000000772dabb710 0000000000000001 000000772dabb718 000000772dabb750 000000772dabb720 000000772dabb7d8 000000772dabb728 000000772dabb7f0 000000772dabb730 000000772dabc660 000000772dabb738 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000772dabb740 000000772dabb880 000000772dabb748 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 000000772dabb750 000000772dabb8e0 ................ ................ #17 000000772dabb750 000000772dabb8e0 000000772dabb758 0000000070015560 /system/framework/arm64/boot.art 000000772dabb760 000000772dabc660 000000772dabb768 0000007744358ce0 /apex/com.android.runtime/javalib/core-oj.jar 000000772dabb770 0000007744358cc8 /apex/com.android.runtime/javalib/core-oj.jar 000000772dabb778 0000000000000000 000000772dabb780 0000000000000005 000000772dabb788 00000000139f139f [anon:dalvik-main space (region space)] 000000772dabb790 165409a0ffffffff 000000772dabb798 a817c80000000001 000000772dabb7a0 0000000000000004 000000772dabb7a8 00000000165409a0 [anon:dalvik-main space (region space)] 000000772dabb7b0 0000000000000000 000000772dabb7b8 0000007744bb4a34 /apex/com.android.runtime/lib64/libart.so 000000772dabb7c0 0000000000000002 000000772dabb7c8 000000772dabd020 ................ ................ #18 000000772dabb890 0000000000000040 000000772dabb898 0000000000000001 000000772dabb8a0 0000000000000001 000000772dabb8a8 000000772dabb8e0 000000772dabb8b0 000000772dabb978 000000772dabb8b8 000000772dabb990 000000772dabb8c0 000000772dabc660 000000772dabb8c8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000772dabb8d0 000000772dabba20 000000772dabb8d8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #19 000000772dabb8e0 000000772dabba80 ................ ................ #20 000000772dabb8e0 000000772dabba80 000000772dabb8e8 000000007008bf90 /system/framework/arm64/boot.art 000000772dabb8f0 000000772dabc660 000000772dabb8f8 000000774433dd72 /apex/com.android.runtime/javalib/core-oj.jar 000000772dabb900 000000774433dd64 /apex/com.android.runtime/javalib/core-oj.jar 000000772dabb908 0000000000000000 000000772dabb910 0000000000000008 000000772dabb918 00000000139f139f [anon:dalvik-main space (region space)] 000000772dabb920 a817c800165409a0 000000772dabb928 0000000100000004 000000772dabb930 00000014165409f8 000000772dabb938 6ff1a88000000000 000000772dabb940 00000000165409a0 [anon:dalvik-main space (region space)] 000000772dabb948 0000000000000000 000000772dabb950 00000000165409f8 [anon:dalvik-main space (region space)] 000000772dabb958 6ff1a88000000000 ................ ................ #21 000000772dabba30 0000000000000058 000000772dabba38 0000000000000006 000000772dabba40 0000000000000001 000000772dabba48 000000772dabba80 000000772dabba50 000000772dabbb38 000000772dabba58 000000772dabbb50 000000772dabba60 000000772dabc660 000000772dabba68 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000772dabba70 000000772dabbbe0 000000772dabba78 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #22 000000772dabba80 000000772dabbc40 ................ ................ #23 000000772dabba80 000000772dabbc40 000000772dabba88 000000772e8238b8 [anon:dalvik-LinearAlloc] 000000772dabba90 000000772dabc660 000000772dabba98 00000076d5689ba6 [anon:dalvik-classes20.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes20.dex] 000000772dabbaa0 00000076d5689b58 [anon:dalvik-classes20.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes20.dex] 000000772dabbaa8 0000000000000000 000000772dabbab0 000000000000000b 000000772dabbab8 00000000139a139a [anon:dalvik-main space (region space)] 000000772dabbac0 16540bf816540bd0 000000772dabbac8 0000000100000000 000000772dabbad0 00000014165409f8 000000772dabbad8 6ff1a88000000000 000000772dabbae0 16540c4816540c18 000000772dabbae8 16540bd000000001 000000772dabbaf0 0000000016540bf8 [anon:dalvik-main space (region space)] 000000772dabbaf8 165409f800000000 ................ ................ #24 000000772dabbbf0 0000000000000005 000000772dabbbf8 000000772dabc660 000000772dabbc00 000000772dabbc40 000000772dabbc08 000000772dabd020 000000772dabbc10 000000772dabbd10 000000772dabbc18 0000000000000001 000000772dabbc20 000000772dabbcf8 000000772dabbc28 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000772dabbc30 000000772dabbda0 000000772dabbc38 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #25 000000772dabbc40 000000772dabbe00 ................ ................ #26 000000772dabbc40 000000772dabbe00 000000772dabbc48 000000772e826a58 [anon:dalvik-LinearAlloc] 000000772dabbc50 000000772dabc660 000000772dabbc58 00000076d56893a6 [anon:dalvik-classes20.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes20.dex] 000000772dabbc60 00000076d568939c [anon:dalvik-classes20.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes20.dex] 000000772dabbc68 0000000000000000 000000772dabbc70 0000000000000005 000000772dabbc78 00000000139f139f [anon:dalvik-main space (region space)] 000000772dabbc80 16540c4816540c18 000000772dabbc88 0000000000000001 000000772dabbc90 16540c1816540d90 000000772dabbc98 0000000016540c48 [anon:dalvik-main space (region space)] 000000772dabbca0 16540d9000000000 000000772dabbca8 0000007744bb6400 /apex/com.android.runtime/lib64/libart.so 000000772dabbcb0 00000000700d9ad0 /system/framework/arm64/boot.art 000000772dabbcb8 6073d68dfba38417 ................ ................ #27 000000772dabbdb0 0000000000000002 000000772dabbdb8 000000772dabc660 000000772dabbdc0 000000772dabbe00 000000772dabbdc8 000000772dabd020 000000772dabbdd0 000000772dabbeb0 000000772dabbdd8 0000000000000001 000000772dabbde0 000000772dabbe98 000000772dabbde8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000772dabbdf0 000000772dabbf40 000000772dabbdf8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 000000772dabbe00 000000772dabbfa0 ................ ................ #29 000000772dabbe00 000000772dabbfa0 000000772dabbe08 00000000700b6498 /system/framework/arm64/boot.art 000000772dabbe10 000000772dabc660 000000772dabbe18 00000077443403bc /apex/com.android.runtime/javalib/core-oj.jar 000000772dabbe20 00000077443403b8 /apex/com.android.runtime/javalib/core-oj.jar 000000772dabbe28 0000000000000000 000000772dabbe30 0000000000000002 000000772dabbe38 00000000139f139f [anon:dalvik-main space (region space)] 000000772dabbe40 16540da816540d90 000000772dabbe48 16540da816540d90 000000772dabbe50 00000000700d9ad4 /system/framework/arm64/boot.art 000000772dabbe58 000000772dabbfa0 000000772dabbe60 000000773c21e800 [anon:libc_malloc] 000000772dabbe68 000010722dabc660 000000772dabbe70 00000077443463fe /apex/com.android.runtime/javalib/core-oj.jar 000000772dabbe78 0000000014eb0658 [anon:dalvik-main space (region space)] ................ ................ #30 000000772dabbf50 000000772dabc660 000000772dabbf58 0000000000000040 000000772dabbf60 000000772dabbfa0 000000772dabbf68 000000772dabd020 000000772dabbf70 000000772dabc070 000000772dabbf78 0000000000000001 000000772dabbf80 000000772dabc058 000000772dabbf88 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000772dabbf90 000000772dabc100 000000772dabbf98 0000007744bb53d0 /apex/com.android.runtime/lib64/libart.so #31 000000772dabbfa0 000000772dabc160 ................ ................ #32 000000772dabbfa0 000000772dabc160 000000772dabbfa8 0000000070065db8 /system/framework/arm64/boot.art 000000772dabbfb0 000000772dabc660 000000772dabbfb8 00000077443463fe /apex/com.android.runtime/javalib/core-oj.jar 000000772dabbfc0 00000077443463c0 /apex/com.android.runtime/javalib/core-oj.jar 000000772dabbfc8 0000000000000000 000000772dabbfd0 0000000000000008 000000772dabbfd8 00000000139f139f [anon:dalvik-main space (region space)] 000000772dabbfe0 0000000000000005 000000772dabbfe8 0000000016540da8 [anon:dalvik-main space (region space)] 000000772dabbff0 0000000000000000 000000772dabbff8 16540db816540928 000000772dabc000 0000000000000000 000000772dabc008 0000000016540da8 [anon:dalvik-main space (region space)] 000000772dabc010 0000000000000000 000000772dabc018 16540db816540928 ................ ................ #33 000000772dabc110 0000000000000004 000000772dabc118 000000772dabc660 000000772dabc120 000000772dabc160 000000772dabc128 000000772dabd020 000000772dabc130 000000772dabc220 000000772dabc138 0000000000000001 000000772dabc140 000000772dabc208 000000772dabc148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000772dabc150 000000772dabc2b0 000000772dabc158 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #34 000000772dabc160 000000772dabc310 ................ ................ #35 000000772dabc160 000000772dabc310 000000772dabc168 0000000070064f88 /system/framework/arm64/boot.art 000000772dabc170 000000772dabc660 000000772dabc178 000000774434cdd2 /apex/com.android.runtime/javalib/core-oj.jar 000000772dabc180 000000774434cdac /apex/com.android.runtime/javalib/core-oj.jar 000000772dabc188 0000000000000000 000000772dabc190 0000000000000004 000000772dabc198 00000000139f139f [anon:dalvik-main space (region space)] 000000772dabc1a0 0000000100000000 000000772dabc1a8 16540db800000000 000000772dabc1b0 0000000000000000 000000772dabc1b8 16540db800000000 000000772dabc1c0 0000000000000003 000000772dabc1c8 00000000139f139f [anon:dalvik-main space (region space)] 000000772dabc1d0 14eb069814eb0358 000000772dabc1d8 0000107214eb0618 ................ ................ #36 000000772dabc2c0 0000000000000050 000000772dabc2c8 0000000000000001 000000772dabc2d0 0000000000000001 000000772dabc2d8 000000772dabc310 000000772dabc2e0 000000772dabc3b8 000000772dabc2e8 000000772dabc3d0 000000772dabc2f0 000000772dabc660 000000772dabc2f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000772dabc300 000000772dabc460 000000772dabc308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #37 000000772dabc310 000000772dabc4c0 ................ ................ #38 000000772dabc310 000000772dabc4c0 000000772dabc318 0000000070077b08 /system/framework/arm64/boot.art 000000772dabc320 000000772dabc660 000000772dabc328 0000007744351446 /apex/com.android.runtime/javalib/core-oj.jar 000000772dabc330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 000000772dabc338 0000000000000000 000000772dabc340 000000000000000a 000000772dabc348 00000000139f139f [anon:dalvik-main space (region space)] 000000772dabc350 16540db816540928 000000772dabc358 0000000100000001 000000772dabc360 0000000000000000 000000772dabc368 0000000000000000 000000772dabc370 16540e4016540df8 000000772dabc378 16540db816540928 000000772dabc380 0000000000000000 000000772dabc388 0000000000000000 ................ ................ #39 000000772dabc470 0000000000000002 000000772dabc478 000000772dabc660 000000772dabc480 000000772dabc4c0 000000772dabc488 000000772dabd020 000000772dabc490 000000772dabc570 000000772dabc498 0000000000000001 000000772dabc4a0 000000772dabc558 000000772dabc4a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000772dabc4b0 000000772dabc600 000000772dabc4b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #40 000000772dabc4c0 000000772dabc710 ................ ................ #41 000000772dabc4c0 000000772dabc710 000000772dabc4c8 00000000700929b0 /system/framework/arm64/boot.art 000000772dabc4d0 000000772dabc660 000000772dabc4d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 000000772dabc4e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 000000772dabc4e8 0000000000000000 000000772dabc4f0 0000000000000002 000000772dabc4f8 00000000139f139f [anon:dalvik-main space (region space)] 000000772dabc500 16540e4016540df8 000000772dabc508 16540e4016540df8 000000772dabc510 0000007744c000c0 [anon:libc_malloc] 000000772dabc518 0000000000000001 000000772dabc520 0000000000000000 000000772dabc528 0000107200000001 000000772dabc530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 000000772dabc538 0000000014eb0668 [anon:dalvik-main space (region space)] ................ ................ #42 000000772dabc610 000000772dabd020 000000772dabc618 0000007744be0000 [anon:.bss] 000000772dabc620 0000000000000001 000000772dabc628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 000000772dabc630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000772dabc638 000000772dabc6a0 000000772dabc640 000000772dabc710 000000772dabc648 000000773c21e800 [anon:libc_malloc] 000000772dabc650 000000772dabc700 000000772dabc658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #43 000000772dabc660 0000000000000000 ................ ................ #44 000000772dabc660 0000000000000000 000000772dabc668 6073d68dfba38417 000000772dabc670 000000772dabc700 000000772dabc678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 000000772dabc680 0000007745000980 [anon:libc_malloc] 000000772dabc688 000000773c222008 [anon:libc_malloc] 000000772dabc690 000000772dabc6d0 000000772dabc698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 000000772dabc6a0 000000772dabd020 000000772dabc6a8 6073d68dfba38417 000000772dabc6b0 0000000000000043 000000772dabc6b8 0000007744be0000 [anon:.bss] 000000772dabc6c0 0000000000000002 000000772dabc6c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 000000772dabc6d0 000000772dabd020 000000772dabc6d8 0000000000000001 ................ ................ #45 000000772dabc710 0000000000000000 000000772dabc718 00000000700b91f8 /system/framework/arm64/boot.art 000000772dabc720 000000772dabc660 000000772dabc728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 000000772dabc730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 000000772dabc738 0000000000000000 000000772dabc740 0000000000000002 000000772dabc748 0000000013691369 [anon:dalvik-main space (region space)] 000000772dabc750 1654092816540e40 000000772dabc758 1654092816540e40 000000772dabc760 00000077cad491c0 [anon:libc_malloc] 000000772dabc768 0000000000003a02 000000772dabc770 0000000000000000 000000772dabc778 0000007700000008 [anon:libwebview reservation] 000000772dabc780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 000000772dabc788 0000000100010002 ................ ................ #46 000000772dabc8a0 000000007012af40 /system/framework/arm64/boot.art 000000772dabc8a8 0000007745000980 [anon:libc_malloc] 000000772dabc8b0 0000000000000000 000000772dabc8b8 000000e4000000e4 000000772dabc8c0 000000000ac4321a 000000772dabc8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 000000772dabc8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 000000772dabc8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 000000772dabc8e0 0000040100000000 000000772dabc8e8 8020080280200802 000000772dabc8f0 0000000014eb0698 [anon:dalvik-main space (region space)] 000000772dabc8f8 0000000000000000 000000772dabc900 000000773c21e800 [anon:libc_malloc] 000000772dabc908 000000772dabcb70 000000772dabc910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 000000772dabc918 0000000000000001 ................ ................ #47 000000772dabc980 0000000000000000 000000772dabc988 0000007714eb0698 [anon:libwebview reservation] 000000772dabc990 000000772dabcb70 000000772dabc998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 000000772dabc9a0 000000772dabcb70 000000772dabc9a8 00000000700b91f8 /system/framework/arm64/boot.art 000000772dabc9b0 000000772dabca40 000000772dabc9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #48 000000772dabc9c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 000000772dabc9c8 0000000000003a02 000000772dabc9d0 000000012dabcb88 000000772dabc9d8 000000772dabcb70 000000772dabc9e0 0000000000000000 000000772dabc9e8 0000000000000000 000000772dabc9f0 0000000000000000 000000772dabc9f8 6073d68dfba38417 000000772dabca00 000000772dabd020 000000772dabca08 000000772dabd020 000000772dabca10 00000000700b91f8 /system/framework/arm64/boot.art 000000772dabca18 000000772dabcb90 000000772dabca20 000000772dabcc68 000000772dabca28 000000772dabcb78 000000772dabca30 000000772dabcb70 000000772dabca38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #49 000000772dabca50 0000000000000043 000000772dabca58 0000000000000001 000000772dabca60 000000772dabd020 000000772dabca68 00000077cad58600 [anon:libc_malloc] 000000772dabca70 00000077cad491c0 [anon:libc_malloc] 000000772dabca78 000000773c2221d8 [anon:libc_malloc] 000000772dabca80 000000773c2221c8 [anon:libc_malloc] 000000772dabca88 0000000000000000 000000772dabca90 000000772dabcad8 000000772dabca98 000000773c2221d8 [anon:libc_malloc] 000000772dabcaa0 000000772dabcac0 000000772dabcaa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 000000772dabcab0 000000773c222008 [anon:libc_malloc] 000000772dabcab8 00000000700b91f8 /system/framework/arm64/boot.art 000000772dabcac0 000000772dabcb40 000000772dabcac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #50 000000772dabcb70 0000000000000000 000000772dabcb78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 000000772dabcb80 0000000400000001 000000772dabcb88 000000772dabcb90 000000772dabcb90 0000007714eb0698 [anon:libwebview reservation] 000000772dabcb98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 000000772dabcba0 0000000000000000 000000772dabcba8 000000772dabd020 000000772dabcbb0 000000772dabcbe0 000000772dabcbb8 000000773c21e800 [anon:libc_malloc] 000000772dabcbc0 000000772dabcc20 000000772dabcbc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 000000772dabcbd0 0000000000000000 000000772dabcbd8 6073d68dfba38417 000000772dabcbe0 000000772dabd020 000000772dabcbe8 00000077cad58600 [anon:libc_malloc] ................ ................ #51 000000772dabcc30 0000000000000000 000000772dabcc38 6073d68dfba38417 000000772dabcc40 000000772dabd060 000000772dabcc48 005c00002dabd020 000000772dabcc50 3a65676e61724f10 000000772dabcc58 0000000000000030 000000772dabcc60 0000000000000000 000000772dabcc68 000000773c21e800 [anon:libc_malloc] 000000772dabcc70 00000077cae19dc0 [anon:libc_malloc] 000000772dabcc78 00000077cad491c0 [anon:libc_malloc] 000000772dabcc80 000000773c21e800 [anon:libc_malloc] 000000772dabcc88 0000005c00000043 000000772dabcc90 0000007737c75000 000000772dabcc98 6073d68dfba38417 000000772dabcca0 0000007744be0000 [anon:.bss] 000000772dabcca8 00000077caf17020 ................ ................ #52 000000772dabcd00 000000772dabcd50 000000772dabcd08 0000000000000000 000000772dabcd10 000000772dabcd40 000000772dabcd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #53 000000772dabcd20 00000077cc2fcee8 000000772dabcd28 0000000000000000 000000772dabcd30 00000077caf17020 000000772dabcd38 00000077cc2fd1a0 000000772dabcd40 0000000000000000 000000772dabcd48 0000000000000000 000000772dabcd50 0000007737e55d50 000000772dabcd58 00000076d0ae6d50 000000772dabcd60 0000302700003045 000000772dabcd68 0000000000000001 000000772dabcd70 000000772d9b8000 000000772dabcd78 0000000000104d50 000000772dabcd80 0000000000001000 000000772dabcd88 0000000000000000 000000772dabcd90 0000007744bbf178 /apex/com.android.runtime/lib64/libart.so 000000772dabcd98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12365, name: launcher-0 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000773c22043c x1 0000000000000080 x2 0000000000000002 x3 00000076d0ae54e8 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 000000003b9aca00 x10 000000000000001e x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076d0566000 x19 000000773c22043c x20 000000773c220400 x21 00000006fc23ac00 x22 0000000000000000 x23 0000000000000044 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076d0ae7020 x28 0000007744be0000 x29 00000076d0ae5550 sp 00000076d0ae54d0 lr 0000007744b04904 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f2900 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+1308) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 000000000020081c /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.parkNanos+32) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff1ba /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos+98) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001ee366 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingDeque.pollFirst+58) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001ee2d0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingDeque.poll) #20 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f7880 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+148) #23 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076d0ae5450 0000000000000000 00000076d0ae5458 0000000000000000 00000076d0ae5460 00000076d0ae7020 00000076d0ae5468 6073d68dfba38417 00000076d0ae5470 0000007744be0000 [anon:.bss] 00000076d0ae5478 00000076d0ae7020 00000076d0ae5480 0000000000000043 00000076d0ae5488 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076d0ae5490 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076d0ae5498 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076d0ae54a0 0000000000000000 00000076d0ae54a8 00000006fc23ac00 00000076d0ae54b0 000000773c220400 [anon:libc_malloc] 00000076d0ae54b8 000000773c22043c [anon:libc_malloc] 00000076d0ae54c0 00000076d0ae5550 00000076d0ae54c8 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076d0ae54d0 000000773c220400 [anon:libc_malloc] ................ ................ #01 00000076d0ae54d0 000000773c220400 [anon:libc_malloc] 00000076d0ae54d8 6073d68dfba38417 00000076d0ae54e0 0000000000440000 00000076d0ae54e8 000000000000001e 00000076d0ae54f0 0000000000000000 00000076d0ae54f8 6073d68dfba38417 00000076d0ae5500 000000000000005c 00000076d0ae5508 00000076d0ae7020 00000076d0ae5510 0000000000000043 00000076d0ae5518 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076d0ae5520 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076d0ae5528 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076d0ae5530 0000007744be1000 [anon:.bss] 00000076d0ae5538 0000000000000000 00000076d0ae5540 00000006fc23ac00 00000076d0ae5548 000000773c220400 [anon:libc_malloc] ................ ................ #02 00000076d0ae5560 00000076d0ae55f0 00000076d0ae5568 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076d0ae5570 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076d0ae5578 005c00003c220400 00000076d0ae5580 0000007600430000 00000076d0ae5588 6073d68dfba38417 00000076d0ae5590 0000000000000001 00000076d0ae5598 0000000000000004 00000076d0ae55a0 000000773c2204b0 [anon:libc_malloc] 00000076d0ae55a8 00000076d0ae7020 00000076d0ae55b0 0000000000000010 00000076d0ae55b8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076d0ae55c0 00000076d0ae5850 00000076d0ae55c8 000000773c220400 [anon:libc_malloc] 00000076d0ae55d0 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076d0ae55d8 000000773c220400 [anon:libc_malloc] ................ ................ #03 00000076d0ae55f0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076d0ae55f8 0000000000000000 00000076d0ae5600 6fed6b6800000001 00000076d0ae5608 0000000000000000 00000076d0ae5610 0000302700003027 00000076d0ae5618 0000000000000000 00000076d0ae5620 0000000000000000 00000076d0ae5628 0000000000000000 00000076d0ae5630 0000000000000000 00000076d0ae5638 0000000000000000 00000076d0ae5640 0000000000000000 00000076d0ae5648 0000000000000000 00000076d0ae5650 000000773c220400 [anon:libc_malloc] 00000076d0ae5658 0000000000000000 00000076d0ae5660 000000773c220400 [anon:libc_malloc] 00000076d0ae5668 00000076d0ae5850 ................ ................ #04 00000076d0ae56b0 0000000000000000 00000076d0ae56b8 000000006fed6b68 /system/framework/arm64/boot.art 00000076d0ae56c0 00000006fc23ac00 00000076d0ae56c8 0000000000000028 00000076d0ae56d0 00000076d0ae6660 00000076d0ae56d8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076d0ae56e0 00000076d0ae6660 00000076d0ae56e8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076d0ae56f0 00000076d0ae5780 00000076d0ae56f8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076d0ae5700 0000000000000000 00000076d0ae5708 000000773c220400 [anon:libc_malloc] 00000076d0ae5710 00000076d0ae6660 00000076d0ae5718 00000076d0ae56f0 00000076d0ae5720 0000000000000000 00000076d0ae5728 00000076d0ae6790 00000076d0ae5730 00000076d0ae5a60 00000076d0ae5738 6073d68dfba38417 00000076d0ae5740 00000076d0ae7020 00000076d0ae5748 000000000000002a 00000076d0ae5750 00000000700d9ff8 /system/framework/arm64/boot.art 00000076d0ae5758 00000076d0ae5850 00000076d0ae5760 0000000000000010 00000076d0ae5768 00000000700d9ff8 /system/framework/arm64/boot.art 00000076d0ae5770 000000773c220400 [anon:libc_malloc] 00000076d0ae5778 00000076d0ae6660 ................ ................ #06 00000076d0ae5790 00000000700da27c /system/framework/arm64/boot.art 00000076d0ae5798 00000076d0ae58e0 00000076d0ae57a0 00000076d0ae6660 00000076d0ae57a8 000000773c220400 [anon:libc_malloc] 00000076d0ae57b0 00000076d0ae5880 00000076d0ae57b8 6073d68dfba38417 00000076d0ae57c0 0000000000000000 00000076d0ae57c8 0000000000000000 00000076d0ae57d0 00000076d0ae6660 00000076d0ae57d8 00000076d0ae5810 00000076d0ae57e0 00000076d0ae5850 00000076d0ae57e8 00000076d0ae7020 00000076d0ae57f0 000000773c220400 [anon:libc_malloc] 00000076d0ae57f8 00000076d0ae5a60 00000076d0ae5800 00000076d0ae5930 00000076d0ae5808 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076d0ae5810 00000076d0ae5a60 00000076d0ae5818 00000000700d9ff8 /system/framework/arm64/boot.art 00000076d0ae5820 0000000000000000 00000076d0ae5828 0000000000000000 00000076d0ae5830 0000000000000000 00000076d0ae5838 0000000000000000 00000076d0ae5840 0000000000000004 00000076d0ae5848 0000000000000000 00000076d0ae5850 000000006fed6b68 /system/framework/arm64/boot.art 00000076d0ae5858 00000006fc23ac00 00000076d0ae5860 000000006fed6b68 /system/framework/arm64/boot.art 00000076d0ae5868 0000000000000000 00000076d0ae5870 0000000400000000 00000076d0ae5878 0000000200000005 00000076d0ae5880 0000000000000001 00000076d0ae5888 000000773c220400 [anon:libc_malloc] ................ ................ #08 00000076d0ae5940 14e57e3814ebba38 00000076d0ae5948 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076d0ae5950 0000406ed0ae7020 00000076d0ae5958 0000000000000008 00000076d0ae5960 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076d0ae5968 0000000500020005 00000076d0ae5970 00000076d0ae5a40 00000076d0ae5978 0000000300000000 00000076d0ae5980 000000000000139a 00000076d0ae5988 00000000d0ae5ab0 00000076d0ae5990 0000000070083540 /system/framework/arm64/boot.art 00000076d0ae5998 0000007744be0000 [anon:.bss] 00000076d0ae59a0 0000000000000006 00000076d0ae59a8 6073d68dfba38417 00000076d0ae59b0 00000076d0ae7020 00000076d0ae59b8 0000000000000006 ................ ................ #09 00000076d0ae5a10 0000000000000030 00000076d0ae5a18 0000000000000006 00000076d0ae5a20 0000000000000001 00000076d0ae5a28 00000076d0ae5a60 00000076d0ae5a30 00000076d0ae5ad8 00000076d0ae5a38 00000076d0ae5af0 00000076d0ae5a40 00000076d0ae6660 00000076d0ae5a48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076d0ae5a50 00000076d0ae5b80 00000076d0ae5a58 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076d0ae5a60 00000076d0ae5be0 ................ ................ #11 00000076d0ae5a60 00000076d0ae5be0 00000076d0ae5a68 000000007008f0b8 /system/framework/arm64/boot.art 00000076d0ae5a70 00000076d0ae6660 00000076d0ae5a78 000000774435981c /apex/com.android.runtime/javalib/core-oj.jar 00000076d0ae5a80 00000077443597fc /apex/com.android.runtime/javalib/core-oj.jar 00000076d0ae5a88 0000000000000000 00000076d0ae5a90 0000000000000006 00000076d0ae5a98 00000000138a138a [anon:dalvik-main space (region space)] 00000076d0ae5aa0 6fed6b6816540e70 00000076d0ae5aa8 16540ee800000000 00000076d0ae5ab0 00000006fc23ac00 00000076d0ae5ab8 6fed6b6816540e70 00000076d0ae5ac0 16540ee800000000 00000076d0ae5ac8 0000000000000000 00000076d0ae5ad0 00000076d0ae7020 00000076d0ae5ad8 0000000000000018 ................ ................ #12 00000076d0ae5b90 000000000000000e 00000076d0ae5b98 00000076d0ae6660 00000076d0ae5ba0 00000076d0ae5be0 00000076d0ae5ba8 00000076d0ae7020 00000076d0ae5bb0 00000076d0ae5cf0 00000076d0ae5bb8 0000000000000001 00000076d0ae5bc0 00000076d0ae5cd8 00000076d0ae5bc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076d0ae5bd0 00000076d0ae5d80 00000076d0ae5bd8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 00000076d0ae5be0 00000076d0ae5de0 ................ ................ #14 00000076d0ae5be0 00000076d0ae5de0 00000076d0ae5be8 0000000070083540 /system/framework/arm64/boot.art 00000076d0ae5bf0 00000076d0ae6660 00000076d0ae5bf8 00000077443581ba /apex/com.android.runtime/javalib/core-oj.jar 00000076d0ae5c00 0000007744358158 /apex/com.android.runtime/javalib/core-oj.jar 00000076d0ae5c08 0000000000000000 00000076d0ae5c10 000000000000000e 00000076d0ae5c18 00000000139f139f [anon:dalvik-main space (region space)] 00000076d0ae5c20 0005025e44fc47da 00000076d0ae5c28 00000006fc23ac00 00000076d0ae5c30 0000000116540f00 00000076d0ae5c38 0000000100000000 00000076d0ae5c40 0000000000000000 00000076d0ae5c48 16540ee800000000 00000076d0ae5c50 00000006fc23ac00 00000076d0ae5c58 0000000000000000 ................ ................ #15 00000076d0ae5d90 0000000000000058 00000076d0ae5d98 0000000000000001 00000076d0ae5da0 0000000000000001 00000076d0ae5da8 00000076d0ae5de0 00000076d0ae5db0 00000076d0ae5e98 00000076d0ae5db8 00000076d0ae5eb0 00000076d0ae5dc0 00000076d0ae6660 00000076d0ae5dc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076d0ae5dd0 00000076d0ae5f40 00000076d0ae5dd8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 00000076d0ae5de0 00000076d0ae5fa0 ................ ................ #17 00000076d0ae5de0 00000076d0ae5fa0 00000076d0ae5de8 0000000070023988 /system/framework/arm64/boot.art 00000076d0ae5df0 00000076d0ae6660 00000076d0ae5df8 0000007744347366 /apex/com.android.runtime/javalib/core-oj.jar 00000076d0ae5e00 000000774434732c /apex/com.android.runtime/javalib/core-oj.jar 00000076d0ae5e08 0000000000000000 00000076d0ae5e10 000000000000000b 00000076d0ae5e18 00000000139f139f [anon:dalvik-main space (region space)] 00000076d0ae5e20 00000006fc23ac00 00000076d0ae5e28 16540ee816540f20 00000076d0ae5e30 0000000000000000 00000076d0ae5e38 16540f3000000000 00000076d0ae5e40 00000006fc23ac00 00000076d0ae5e48 000000006ff1a870 /system/framework/arm64/boot.art 00000076d0ae5e50 16540f2000000000 00000076d0ae5e58 0000000016540ee8 [anon:dalvik-main space (region space)] ................ ................ #18 00000076d0ae5f50 0000000000000005 00000076d0ae5f58 00000076d0ae6660 00000076d0ae5f60 00000076d0ae5fa0 00000076d0ae5f68 00000076d0ae7020 00000076d0ae5f70 00000076d0ae6070 00000076d0ae5f78 0000000000000001 00000076d0ae5f80 00000076d0ae6058 00000076d0ae5f88 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076d0ae5f90 00000076d0ae6100 00000076d0ae5f98 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #19 00000076d0ae5fa0 00000076d0ae6160 ................ ................ #20 00000076d0ae5fa0 00000076d0ae6160 00000076d0ae5fa8 0000000070023938 /system/framework/arm64/boot.art 00000076d0ae5fb0 00000076d0ae6660 00000076d0ae5fb8 00000077443472d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076d0ae5fc0 00000077443472d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076d0ae5fc8 0000000000000000 00000076d0ae5fd0 0000000000000005 00000076d0ae5fd8 00000000139f139f [anon:dalvik-main space (region space)] 00000076d0ae5fe0 16540f3000000000 00000076d0ae5fe8 00000006fc23ac00 00000076d0ae5ff0 000000006ff1a870 /system/framework/arm64/boot.art 00000076d0ae5ff8 0000000016540f30 [anon:dalvik-main space (region space)] 00000076d0ae6000 6ff1a87000000000 00000076d0ae6008 0000007744bb6400 /apex/com.android.runtime/lib64/libart.so 00000076d0ae6010 00000076d0ae6660 00000076d0ae6018 0000000000000008 ................ ................ #21 00000076d0ae6110 0000000000000050 00000076d0ae6118 000000000000000a 00000076d0ae6120 0000000000000001 00000076d0ae6128 00000076d0ae6160 00000076d0ae6130 00000076d0ae6208 00000076d0ae6138 00000076d0ae6220 00000076d0ae6140 00000076d0ae6660 00000076d0ae6148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076d0ae6150 00000076d0ae62b0 00000076d0ae6158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #22 00000076d0ae6160 00000076d0ae6310 ................ ................ #23 00000076d0ae6160 00000076d0ae6310 00000076d0ae6168 00000000700774f0 /system/framework/arm64/boot.art 00000076d0ae6170 00000076d0ae6660 00000076d0ae6178 0000007744350880 /apex/com.android.runtime/javalib/core-oj.jar 00000076d0ae6180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 00000076d0ae6188 0000000000000000 00000076d0ae6190 000000000000000a 00000076d0ae6198 00000000139e139e [anon:dalvik-main space (region space)] 00000076d0ae61a0 e000000100000000 00000076d0ae61a8 16540f30e0000000 00000076d0ae61b0 0000000100000001 00000076d0ae61b8 00000006fc23ac00 00000076d0ae61c0 16540f586ff1a870 00000076d0ae61c8 0000000000000000 00000076d0ae61d0 16540f3000000000 00000076d0ae61d8 0000000000000000 ................ ................ #24 00000076d0ae62c0 0000000000000050 00000076d0ae62c8 0000000000000016 00000076d0ae62d0 0000000000000001 00000076d0ae62d8 00000076d0ae6310 00000076d0ae62e0 00000076d0ae63b8 00000076d0ae62e8 00000076d0ae63d0 00000076d0ae62f0 00000076d0ae6660 00000076d0ae62f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076d0ae6300 00000076d0ae6460 00000076d0ae6308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 00000076d0ae6310 00000076d0ae64c0 ................ ................ #26 00000076d0ae6310 00000076d0ae64c0 00000076d0ae6318 0000000070077b08 /system/framework/arm64/boot.art 00000076d0ae6320 00000076d0ae6660 00000076d0ae6328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076d0ae6330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076d0ae6338 0000000000000000 00000076d0ae6340 000000000000000a 00000076d0ae6348 00000000138a138a [anon:dalvik-main space (region space)] 00000076d0ae6350 0000000016540e70 [anon:dalvik-main space (region space)] 00000076d0ae6358 0000000100000001 00000076d0ae6360 0000000100000000 00000076d0ae6368 0000000000000000 00000076d0ae6370 16540fa016540f58 00000076d0ae6378 0000000016540e70 [anon:dalvik-main space (region space)] 00000076d0ae6380 0000000000000000 00000076d0ae6388 0000000000000000 ................ ................ #27 00000076d0ae6470 0000000000000002 00000076d0ae6478 00000076d0ae6660 00000076d0ae6480 00000076d0ae64c0 00000076d0ae6488 00000076d0ae7020 00000076d0ae6490 00000076d0ae6570 00000076d0ae6498 0000000000000001 00000076d0ae64a0 00000076d0ae6558 00000076d0ae64a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076d0ae64b0 00000076d0ae6600 00000076d0ae64b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 00000076d0ae64c0 00000076d0ae6710 ................ ................ #29 00000076d0ae64c0 00000076d0ae6710 00000076d0ae64c8 00000000700929b0 /system/framework/arm64/boot.art 00000076d0ae64d0 00000076d0ae6660 00000076d0ae64d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076d0ae64e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076d0ae64e8 0000000000000000 00000076d0ae64f0 0000000000000002 00000076d0ae64f8 00000000139e139e [anon:dalvik-main space (region space)] 00000076d0ae6500 16540fa016540f58 00000076d0ae6508 16540fa016540f58 00000076d0ae6510 0000007744c000c0 [anon:libc_malloc] 00000076d0ae6518 0000000000000001 00000076d0ae6520 0000000000000000 00000076d0ae6528 0000107200000001 00000076d0ae6530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076d0ae6538 0000000014ebba08 [anon:dalvik-main space (region space)] ................ ................ #30 00000076d0ae6610 00000076d0ae7020 00000076d0ae6618 0000007744be0000 [anon:.bss] 00000076d0ae6620 0000000000000001 00000076d0ae6628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076d0ae6630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076d0ae6638 00000076d0ae66a0 00000076d0ae6640 00000076d0ae6710 00000076d0ae6648 000000773c220400 [anon:libc_malloc] 00000076d0ae6650 00000076d0ae6700 00000076d0ae6658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 00000076d0ae6660 0000000000000000 ................ ................ #32 00000076d0ae6660 0000000000000000 00000076d0ae6668 6073d68dfba38417 00000076d0ae6670 0000000000000043 00000076d0ae6678 0000007744be0000 [anon:.bss] 00000076d0ae6680 0000000000000002 00000076d0ae6688 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076d0ae6690 00000076d0ae7020 00000076d0ae6698 0000000000000041 00000076d0ae66a0 00000000700b91f8 /system/framework/arm64/boot.art 00000076d0ae66a8 6073d68dfba38417 00000076d0ae66b0 0000000000000043 00000076d0ae66b8 0000007744be0000 [anon:.bss] 00000076d0ae66c0 0000000000000002 00000076d0ae66c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076d0ae66d0 00000076d0ae7020 00000076d0ae66d8 0000000000000001 ................ ................ #33 00000076d0ae6710 0000000000000000 00000076d0ae6718 00000000700b91f8 /system/framework/arm64/boot.art 00000076d0ae6720 00000076d0ae6660 00000076d0ae6728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076d0ae6730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076d0ae6738 0000000000000000 00000076d0ae6740 0000000000000002 00000076d0ae6748 00000000135e135e [anon:dalvik-main space (region space)] 00000076d0ae6750 16540e7016540fa0 00000076d0ae6758 16540e7016540fa0 00000076d0ae6760 00000077cad491c0 [anon:libc_malloc] 00000076d0ae6768 0000000000003a16 00000076d0ae6770 0000000000000000 00000076d0ae6778 0000007700000008 [anon:libwebview reservation] 00000076d0ae6780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076d0ae6788 0000000100010002 ................ ................ #34 00000076d0ae68a0 000000007012af40 /system/framework/arm64/boot.art 00000076d0ae68a8 0000007737a008c0 [anon:libc_malloc] 00000076d0ae68b0 0000000000000000 00000076d0ae68b8 000000e4000000e4 00000076d0ae68c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076d0ae68c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076d0ae68d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076d0ae68d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076d0ae68e0 0000000000000000 00000076d0ae68e8 8020080280200802 00000076d0ae68f0 0000000014ebba38 [anon:dalvik-main space (region space)] 00000076d0ae68f8 0000000000000000 00000076d0ae6900 000000773c220400 [anon:libc_malloc] 00000076d0ae6908 00000076d0ae6b70 00000076d0ae6910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076d0ae6918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #35 00000076d0ae6980 0000000000000000 00000076d0ae6988 0000007714ebba38 [anon:libwebview reservation] 00000076d0ae6990 00000076d0ae6b70 00000076d0ae6998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076d0ae69a0 00000076d0ae6b70 00000076d0ae69a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076d0ae69b0 00000076d0ae6a40 00000076d0ae69b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 00000076d0ae69c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076d0ae69c8 0000000000003a16 00000076d0ae69d0 00000001d0ae6b88 00000076d0ae69d8 00000076d0ae6b70 00000076d0ae69e0 0000000000000000 00000076d0ae69e8 0000000000000000 00000076d0ae69f0 0000000000000000 00000076d0ae69f8 6073d68dfba38417 00000076d0ae6a00 00000076d0ae7020 00000076d0ae6a08 00000076d0ae7020 00000076d0ae6a10 00000000700b91f8 /system/framework/arm64/boot.art 00000076d0ae6a18 00000076d0ae6b90 00000076d0ae6a20 00000076d0ae6c68 00000076d0ae6a28 00000076d0ae6b78 00000076d0ae6a30 00000076d0ae6b70 00000076d0ae6a38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #37 00000076d0ae6a50 0000000000000043 00000076d0ae6a58 0000000000000001 00000076d0ae6a60 00000076d0ae7020 00000076d0ae6a68 00000077cad58600 [anon:libc_malloc] 00000076d0ae6a70 00000077cad491c0 [anon:libc_malloc] 00000076d0ae6a78 000000773c2249d8 [anon:libc_malloc] 00000076d0ae6a80 000000773c2249c8 [anon:libc_malloc] 00000076d0ae6a88 0000000000000000 00000076d0ae6a90 00000076d0ae6ad8 00000076d0ae6a98 000000773c2249d8 [anon:libc_malloc] 00000076d0ae6aa0 00000076d0ae6ac0 00000076d0ae6aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076d0ae6ab0 000000773c224808 [anon:libc_malloc] 00000076d0ae6ab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076d0ae6ac0 00000076d0ae6b40 00000076d0ae6ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #38 00000076d0ae6b70 0000000000000000 00000076d0ae6b78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076d0ae6b80 0000000400000001 00000076d0ae6b88 00000076d0ae6b90 00000076d0ae6b90 0000007714ebba38 [anon:libwebview reservation] 00000076d0ae6b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076d0ae6ba0 0000000000000000 00000076d0ae6ba8 00000076d0ae7020 00000076d0ae6bb0 00000076d0ae6be0 00000076d0ae6bb8 000000773c220400 [anon:libc_malloc] 00000076d0ae6bc0 00000076d0ae6c20 00000076d0ae6bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076d0ae6bd0 0000000000000000 00000076d0ae6bd8 6073d68dfba38417 00000076d0ae6be0 00000076d0ae7020 00000076d0ae6be8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 00000076d0ae6c30 0000000000000000 00000076d0ae6c38 6073d68dfba38417 00000076d0ae6c40 00000076d0ae7060 00000076d0ae6c48 005c0000d0ae7020 00000076d0ae6c50 6568636e75616c14 00000076d0ae6c58 0000000000302d72 00000076d0ae6c60 0000000000000000 00000076d0ae6c68 000000773c220400 [anon:libc_malloc] 00000076d0ae6c70 00000077cae1ce80 [anon:libc_malloc] 00000076d0ae6c78 00000077cad491c0 [anon:libc_malloc] 00000076d0ae6c80 000000773c220400 [anon:libc_malloc] 00000076d0ae6c88 0000005c00000043 00000076d0ae6c90 00000077334f6000 00000076d0ae6c98 6073d68dfba38417 00000076d0ae6ca0 0000007744be0000 [anon:.bss] 00000076d0ae6ca8 00000077caf17020 ................ ................ #40 00000076d0ae6d00 00000076d0ae6d50 00000076d0ae6d08 0000000000000000 00000076d0ae6d10 00000076d0ae6d40 00000076d0ae6d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 00000076d0ae6d20 00000077cc2fcee8 00000076d0ae6d28 0000000000000000 00000076d0ae6d30 00000077caf17020 00000076d0ae6d38 00000077cc2fd1a0 00000076d0ae6d40 0000000000000000 00000076d0ae6d48 0000000000000000 00000076d0ae6d50 000000772dabcd50 00000076d0ae6d58 00000076cf9ddd50 00000076d0ae6d60 000030270000304d 00000076d0ae6d68 0000007f00000001 00000076d0ae6d70 00000076d09e2000 00000076d0ae6d78 0000000000104d50 00000076d0ae6d80 0000000000001000 00000076d0ae6d88 0000000000000000 00000076d0ae6d90 0000000000000000 00000076d0ae6d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12366, name: launcher-1 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000773c22903c x1 0000000000000080 x2 0000000000000002 x3 00000076cf9dc4e8 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 000000003b9aca00 x10 000000000000001e x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076ce95a000 x19 000000773c22903c x20 000000773c229000 x21 00000006fc23ac00 x22 0000000000000000 x23 0000000000000044 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076cf9de020 x28 0000007744be0000 x29 00000076cf9dc550 sp 00000076cf9dc4d0 lr 0000007744b04904 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f2900 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+1308) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 000000000020081c /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.parkNanos+32) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff1ba /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos+98) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001ee366 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingDeque.pollFirst+58) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001ee2d0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingDeque.poll) #20 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f7880 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+148) #23 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076cf9dc450 0000000000000000 00000076cf9dc458 0000000000000000 00000076cf9dc460 00000076cf9de020 00000076cf9dc468 6073d68dfba38417 00000076cf9dc470 0000007744be0000 [anon:.bss] 00000076cf9dc478 00000076cf9de020 00000076cf9dc480 0000000000000043 00000076cf9dc488 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076cf9dc490 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076cf9dc498 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076cf9dc4a0 0000000000000000 00000076cf9dc4a8 00000006fc23ac00 00000076cf9dc4b0 000000773c229000 [anon:libc_malloc] 00000076cf9dc4b8 000000773c22903c [anon:libc_malloc] 00000076cf9dc4c0 00000076cf9dc550 00000076cf9dc4c8 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076cf9dc4d0 000000773c229000 [anon:libc_malloc] ................ ................ #01 00000076cf9dc4d0 000000773c229000 [anon:libc_malloc] 00000076cf9dc4d8 6073d68dfba38417 00000076cf9dc4e0 0000000000440000 00000076cf9dc4e8 000000000000001e 00000076cf9dc4f0 0000000000000000 00000076cf9dc4f8 6073d68dfba38417 00000076cf9dc500 000000000000005c 00000076cf9dc508 00000076cf9de020 00000076cf9dc510 0000000000000043 00000076cf9dc518 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076cf9dc520 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076cf9dc528 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076cf9dc530 0000007744be1000 [anon:.bss] 00000076cf9dc538 0000000000000000 00000076cf9dc540 00000006fc23ac00 00000076cf9dc548 000000773c229000 [anon:libc_malloc] ................ ................ #02 00000076cf9dc560 00000076cf9dc5f0 00000076cf9dc568 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076cf9dc570 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076cf9dc578 005c00003c229000 00000076cf9dc580 0000007600430000 00000076cf9dc588 6073d68dfba38417 00000076cf9dc590 0000000000000001 00000076cf9dc598 0000000000000004 00000076cf9dc5a0 000000773c2290b0 [anon:libc_malloc] 00000076cf9dc5a8 00000076cf9de020 00000076cf9dc5b0 0000000000000010 00000076cf9dc5b8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076cf9dc5c0 00000076cf9dc850 00000076cf9dc5c8 000000773c229000 [anon:libc_malloc] 00000076cf9dc5d0 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076cf9dc5d8 000000773c229000 [anon:libc_malloc] ................ ................ #03 00000076cf9dc5f0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076cf9dc5f8 0000000000000000 00000076cf9dc600 6fed6b6800000001 00000076cf9dc608 0000000000000000 00000076cf9dc610 0000302700003027 00000076cf9dc618 0000000000000000 00000076cf9dc620 0000000000000000 00000076cf9dc628 0000000000000000 00000076cf9dc630 0000000000000000 00000076cf9dc638 0000000000000000 00000076cf9dc640 0000000000000000 00000076cf9dc648 0000000000000000 00000076cf9dc650 000000773c229000 [anon:libc_malloc] 00000076cf9dc658 0000000000000000 00000076cf9dc660 000000773c229000 [anon:libc_malloc] 00000076cf9dc668 00000076cf9dc850 ................ ................ #04 00000076cf9dc6b0 0000000000000000 00000076cf9dc6b8 000000006fed6b68 /system/framework/arm64/boot.art 00000076cf9dc6c0 00000006fc23ac00 00000076cf9dc6c8 0000000000000028 00000076cf9dc6d0 00000076cf9dd660 00000076cf9dc6d8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076cf9dc6e0 00000076cf9dd660 00000076cf9dc6e8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076cf9dc6f0 00000076cf9dc780 00000076cf9dc6f8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076cf9dc700 0000000000000000 00000076cf9dc708 000000773c229000 [anon:libc_malloc] 00000076cf9dc710 00000076cf9dd660 00000076cf9dc718 00000076cf9dc6f0 00000076cf9dc720 0000000000000000 00000076cf9dc728 00000076cf9dd790 00000076cf9dc730 00000076cf9dca60 00000076cf9dc738 6073d68dfba38417 00000076cf9dc740 00000076cf9de020 00000076cf9dc748 000000000000003f 00000076cf9dc750 00000000700d9ff8 /system/framework/arm64/boot.art 00000076cf9dc758 00000076cf9dc850 00000076cf9dc760 0000000000000010 00000076cf9dc768 00000000700d9ff8 /system/framework/arm64/boot.art 00000076cf9dc770 000000773c229000 [anon:libc_malloc] 00000076cf9dc778 00000076cf9dd660 ................ ................ #06 00000076cf9dc790 00000000700da27c /system/framework/arm64/boot.art 00000076cf9dc798 00000076cf9dc8e0 00000076cf9dc7a0 00000076cf9dd660 00000076cf9dc7a8 000000773c229000 [anon:libc_malloc] 00000076cf9dc7b0 00000076cf9dc880 00000076cf9dc7b8 6073d68dfba38417 00000076cf9dc7c0 0000000000000000 00000076cf9dc7c8 0000000000000000 00000076cf9dc7d0 00000076cf9dd660 00000076cf9dc7d8 00000076cf9dc810 00000076cf9dc7e0 00000076cf9dc850 00000076cf9dc7e8 00000076cf9de020 00000076cf9dc7f0 000000773c229000 [anon:libc_malloc] 00000076cf9dc7f8 00000076cf9dca60 00000076cf9dc800 00000076cf9dc930 00000076cf9dc808 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076cf9dc810 00000076cf9dca60 00000076cf9dc818 00000000700d9ff8 /system/framework/arm64/boot.art 00000076cf9dc820 0000000000000000 00000076cf9dc828 0000000000000000 00000076cf9dc830 0000000000000000 00000076cf9dc838 0000000000000000 00000076cf9dc840 0000000000000004 00000076cf9dc848 0000000000000000 00000076cf9dc850 000000006fed6b68 /system/framework/arm64/boot.art 00000076cf9dc858 00000006fc23ac00 00000076cf9dc860 000000006fed6b68 /system/framework/arm64/boot.art 00000076cf9dc868 0000000000000000 00000076cf9dc870 0000000400000000 00000076cf9dc878 0000000200000005 00000076cf9dc880 0000000000000001 00000076cf9dc888 000000773c229000 [anon:libc_malloc] ................ ................ #08 00000076cf9dc940 14e57e3814ebc168 00000076cf9dc948 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076cf9dc950 0000406ecf9de020 00000076cf9dc958 0000000000000008 00000076cf9dc960 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076cf9dc968 0000000500020005 00000076cf9dc970 00000076cf9dca40 00000076cf9dc978 0000000300000000 00000076cf9dc980 000000000000138f 00000076cf9dc988 00000000cf9dcab0 00000076cf9dc990 0000000070083540 /system/framework/arm64/boot.art 00000076cf9dc998 0000007744be0000 [anon:.bss] 00000076cf9dc9a0 0000000000000011 00000076cf9dc9a8 6073d68dfba38417 00000076cf9dc9b0 00000076cf9de020 00000076cf9dc9b8 0000000000000006 ................ ................ #09 00000076cf9dca10 0000000000000030 00000076cf9dca18 0000000000000006 00000076cf9dca20 0000000000000001 00000076cf9dca28 00000076cf9dca60 00000076cf9dca30 00000076cf9dcad8 00000076cf9dca38 00000076cf9dcaf0 00000076cf9dca40 00000076cf9dd660 00000076cf9dca48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076cf9dca50 00000076cf9dcb80 00000076cf9dca58 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076cf9dca60 00000076cf9dcbe0 ................ ................ #11 00000076cf9dca60 00000076cf9dcbe0 00000076cf9dca68 000000007008f0b8 /system/framework/arm64/boot.art 00000076cf9dca70 00000076cf9dd660 00000076cf9dca78 000000774435981c /apex/com.android.runtime/javalib/core-oj.jar 00000076cf9dca80 00000077443597fc /apex/com.android.runtime/javalib/core-oj.jar 00000076cf9dca88 0000000000000000 00000076cf9dca90 0000000000000006 00000076cf9dca98 0000000013751375 [anon:dalvik-main space (region space)] 00000076cf9dcaa0 6fed6b6816540fd0 00000076cf9dcaa8 16540ee800000000 00000076cf9dcab0 00000006fc23ac00 00000076cf9dcab8 6fed6b6816540fd0 00000076cf9dcac0 16540ee800000000 00000076cf9dcac8 0000000000000000 00000076cf9dcad0 00000076cf9de020 00000076cf9dcad8 0000007700000018 [anon:libwebview reservation] ................ ................ #12 00000076cf9dcb90 000000000000000e 00000076cf9dcb98 00000076cf9dd660 00000076cf9dcba0 00000076cf9dcbe0 00000076cf9dcba8 00000076cf9de020 00000076cf9dcbb0 00000076cf9dccf0 00000076cf9dcbb8 0000000000000001 00000076cf9dcbc0 00000076cf9dccd8 00000076cf9dcbc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076cf9dcbd0 00000076cf9dcd80 00000076cf9dcbd8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 00000076cf9dcbe0 00000076cf9dcde0 ................ ................ #14 00000076cf9dcbe0 00000076cf9dcde0 00000076cf9dcbe8 0000000070083540 /system/framework/arm64/boot.art 00000076cf9dcbf0 00000076cf9dd660 00000076cf9dcbf8 00000077443581ba /apex/com.android.runtime/javalib/core-oj.jar 00000076cf9dcc00 0000007744358158 /apex/com.android.runtime/javalib/core-oj.jar 00000076cf9dcc08 0000000000000000 00000076cf9dcc10 000000000000000e 00000076cf9dcc18 00000000138a138a [anon:dalvik-main space (region space)] 00000076cf9dcc20 0005025e4901697e 00000076cf9dcc28 00000006fc23ac00 00000076cf9dcc30 0000000116541048 00000076cf9dcc38 0000000100000000 00000076cf9dcc40 0000000000000000 00000076cf9dcc48 16540ee800000000 00000076cf9dcc50 00000006fc23ac00 00000076cf9dcc58 0000000000000000 ................ ................ #15 00000076cf9dcd90 0000000000000058 00000076cf9dcd98 0000000000000002 00000076cf9dcda0 0000000000000001 00000076cf9dcda8 00000076cf9dcde0 00000076cf9dcdb0 00000076cf9dce98 00000076cf9dcdb8 00000076cf9dceb0 00000076cf9dcdc0 00000076cf9dd660 00000076cf9dcdc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076cf9dcdd0 00000076cf9dcf40 00000076cf9dcdd8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 00000076cf9dcde0 00000076cf9dcfa0 ................ ................ #17 00000076cf9dcde0 00000076cf9dcfa0 00000076cf9dcde8 0000000070023988 /system/framework/arm64/boot.art 00000076cf9dcdf0 00000076cf9dd660 00000076cf9dcdf8 0000007744347366 /apex/com.android.runtime/javalib/core-oj.jar 00000076cf9dce00 000000774434732c /apex/com.android.runtime/javalib/core-oj.jar 00000076cf9dce08 0000000000000000 00000076cf9dce10 000000000000000b 00000076cf9dce18 00000000139e139e [anon:dalvik-main space (region space)] 00000076cf9dce20 00000006fc23ac00 00000076cf9dce28 16540ee816540f20 00000076cf9dce30 0000000000000000 00000076cf9dce38 16540f3000000000 00000076cf9dce40 00000006fc23ac00 00000076cf9dce48 000000006ff1a870 /system/framework/arm64/boot.art 00000076cf9dce50 16540f2000000000 00000076cf9dce58 0000000016540ee8 [anon:dalvik-main space (region space)] ................ ................ #18 00000076cf9dcf50 0000000000000005 00000076cf9dcf58 00000076cf9dd660 00000076cf9dcf60 00000076cf9dcfa0 00000076cf9dcf68 00000076cf9de020 00000076cf9dcf70 00000076cf9dd070 00000076cf9dcf78 0000000000000001 00000076cf9dcf80 00000076cf9dd058 00000076cf9dcf88 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076cf9dcf90 00000076cf9dd100 00000076cf9dcf98 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #19 00000076cf9dcfa0 00000076cf9dd160 ................ ................ #20 00000076cf9dcfa0 00000076cf9dd160 00000076cf9dcfa8 0000000070023938 /system/framework/arm64/boot.art 00000076cf9dcfb0 00000076cf9dd660 00000076cf9dcfb8 00000077443472d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076cf9dcfc0 00000077443472d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076cf9dcfc8 0000000000000000 00000076cf9dcfd0 0000000000000005 00000076cf9dcfd8 00000000139e139e [anon:dalvik-main space (region space)] 00000076cf9dcfe0 16540f3000000000 00000076cf9dcfe8 00000006fc23ac00 00000076cf9dcff0 000000006ff1a870 /system/framework/arm64/boot.art 00000076cf9dcff8 0000000016540f30 [anon:dalvik-main space (region space)] 00000076cf9dd000 6ff1a87000000000 00000076cf9dd008 0000007744bb6400 /apex/com.android.runtime/lib64/libart.so 00000076cf9dd010 00000076cf9dd660 00000076cf9dd018 0000000000000008 ................ ................ #21 00000076cf9dd110 0000000000000050 00000076cf9dd118 000000000000000a 00000076cf9dd120 0000000000000001 00000076cf9dd128 00000076cf9dd160 00000076cf9dd130 00000076cf9dd208 00000076cf9dd138 00000076cf9dd220 00000076cf9dd140 00000076cf9dd660 00000076cf9dd148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076cf9dd150 00000076cf9dd2b0 00000076cf9dd158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #22 00000076cf9dd160 00000076cf9dd310 ................ ................ #23 00000076cf9dd160 00000076cf9dd310 00000076cf9dd168 00000000700774f0 /system/framework/arm64/boot.art 00000076cf9dd170 00000076cf9dd660 00000076cf9dd178 0000007744350880 /apex/com.android.runtime/javalib/core-oj.jar 00000076cf9dd180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 00000076cf9dd188 0000000000000000 00000076cf9dd190 000000000000000a 00000076cf9dd198 00000000139d139d [anon:dalvik-main space (region space)] 00000076cf9dd1a0 e000000200000000 00000076cf9dd1a8 16540f30e0000000 00000076cf9dd1b0 0000000100000002 00000076cf9dd1b8 00000006fc23ac00 00000076cf9dd1c0 16540f586ff1a870 00000076cf9dd1c8 0000000000000000 00000076cf9dd1d0 16540f3000000000 00000076cf9dd1d8 0000000000000000 ................ ................ #24 00000076cf9dd2c0 0000000000000050 00000076cf9dd2c8 000000000000002b 00000076cf9dd2d0 0000000000000001 00000076cf9dd2d8 00000076cf9dd310 00000076cf9dd2e0 00000076cf9dd3b8 00000076cf9dd2e8 00000076cf9dd3d0 00000076cf9dd2f0 00000076cf9dd660 00000076cf9dd2f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076cf9dd300 00000076cf9dd460 00000076cf9dd308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 00000076cf9dd310 00000076cf9dd4c0 ................ ................ #26 00000076cf9dd310 00000076cf9dd4c0 00000076cf9dd318 0000000070077b08 /system/framework/arm64/boot.art 00000076cf9dd320 00000076cf9dd660 00000076cf9dd328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076cf9dd330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076cf9dd338 0000000000000000 00000076cf9dd340 000000000000000a 00000076cf9dd348 0000000013751375 [anon:dalvik-main space (region space)] 00000076cf9dd350 0000000016540fd0 [anon:dalvik-main space (region space)] 00000076cf9dd358 0000000100000001 00000076cf9dd360 0000000100000000 00000076cf9dd368 0000000000000000 00000076cf9dd370 1654106816540f58 00000076cf9dd378 0000000016540fd0 [anon:dalvik-main space (region space)] 00000076cf9dd380 0000000000000000 00000076cf9dd388 0000000000000000 ................ ................ #27 00000076cf9dd470 0000000000000002 00000076cf9dd478 00000076cf9dd660 00000076cf9dd480 00000076cf9dd4c0 00000076cf9dd488 00000076cf9de020 00000076cf9dd490 00000076cf9dd570 00000076cf9dd498 0000000000000001 00000076cf9dd4a0 00000076cf9dd558 00000076cf9dd4a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076cf9dd4b0 00000076cf9dd600 00000076cf9dd4b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 00000076cf9dd4c0 00000076cf9dd710 ................ ................ #29 00000076cf9dd4c0 00000076cf9dd710 00000076cf9dd4c8 00000000700929b0 /system/framework/arm64/boot.art 00000076cf9dd4d0 00000076cf9dd660 00000076cf9dd4d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076cf9dd4e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076cf9dd4e8 0000000000000000 00000076cf9dd4f0 0000000000000002 00000076cf9dd4f8 00000000139d139d [anon:dalvik-main space (region space)] 00000076cf9dd500 1654106816540f58 00000076cf9dd508 1654106816540f58 00000076cf9dd510 0000007744c000c0 [anon:libc_malloc] 00000076cf9dd518 0000000000000001 00000076cf9dd520 0000000000000000 00000076cf9dd528 0000107200000001 00000076cf9dd530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076cf9dd538 0000000014ebc138 [anon:dalvik-main space (region space)] ................ ................ #30 00000076cf9dd610 00000076cf9de020 00000076cf9dd618 0000007744be0000 [anon:.bss] 00000076cf9dd620 0000000000000001 00000076cf9dd628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076cf9dd630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076cf9dd638 00000076cf9dd6a0 00000076cf9dd640 00000076cf9dd710 00000076cf9dd648 000000773c229000 [anon:libc_malloc] 00000076cf9dd650 00000076cf9dd700 00000076cf9dd658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 00000076cf9dd660 0000000000000000 ................ ................ #32 00000076cf9dd660 0000000000000000 00000076cf9dd668 6073d68dfba38417 00000076cf9dd670 00000076cf9dd700 00000076cf9dd678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 00000076cf9dd680 0000007745000980 [anon:libc_malloc] 00000076cf9dd688 000000772bc61008 [anon:libc_malloc] 00000076cf9dd690 00000076cf9dd6d0 00000076cf9dd698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 00000076cf9dd6a0 00000076cf9de020 00000076cf9dd6a8 6073d68dfba38417 00000076cf9dd6b0 0000000000000043 00000076cf9dd6b8 0000007744be0000 [anon:.bss] 00000076cf9dd6c0 0000000000000002 00000076cf9dd6c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076cf9dd6d0 00000076cf9de020 00000076cf9dd6d8 0000000000000001 ................ ................ #33 00000076cf9dd710 0000000000000000 00000076cf9dd718 00000000700b91f8 /system/framework/arm64/boot.art 00000076cf9dd720 00000076cf9dd660 00000076cf9dd728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076cf9dd730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076cf9dd738 0000000000000000 00000076cf9dd740 0000000000000002 00000076cf9dd748 0000000013531353 [anon:dalvik-main space (region space)] 00000076cf9dd750 16540fd016541068 00000076cf9dd758 16540fd016541068 00000076cf9dd760 00000077cad491c0 [anon:libc_malloc] 00000076cf9dd768 0000000000003a1a 00000076cf9dd770 0000000000000000 00000076cf9dd778 0000007700000008 [anon:libwebview reservation] 00000076cf9dd780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076cf9dd788 0000000100010002 ................ ................ #34 00000076cf9dd8a0 000000007012af40 /system/framework/arm64/boot.art 00000076cf9dd8a8 0000007745000980 [anon:libc_malloc] 00000076cf9dd8b0 0000000000000000 00000076cf9dd8b8 000000e4000000e4 00000076cf9dd8c0 0000000053c1ebd6 00000076cf9dd8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076cf9dd8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076cf9dd8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076cf9dd8e0 0000000000000000 00000076cf9dd8e8 8020080280200802 00000076cf9dd8f0 0000000014ebc168 [anon:dalvik-main space (region space)] 00000076cf9dd8f8 0000000000000000 00000076cf9dd900 000000773c229000 [anon:libc_malloc] 00000076cf9dd908 00000076cf9ddb70 00000076cf9dd910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076cf9dd918 0000000000000001 ................ ................ #35 00000076cf9dd980 0000000000000000 00000076cf9dd988 0000007714ebc168 [anon:libwebview reservation] 00000076cf9dd990 00000076cf9ddb70 00000076cf9dd998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076cf9dd9a0 00000076cf9ddb70 00000076cf9dd9a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076cf9dd9b0 00000076cf9dda40 00000076cf9dd9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 00000076cf9dd9c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076cf9dd9c8 0000000000003a1a 00000076cf9dd9d0 00000001cf9ddb88 00000076cf9dd9d8 00000076cf9ddb70 00000076cf9dd9e0 0000000000000000 00000076cf9dd9e8 0000000000000000 00000076cf9dd9f0 0000000000000000 00000076cf9dd9f8 6073d68dfba38417 00000076cf9dda00 00000076cf9de020 00000076cf9dda08 00000076cf9de020 00000076cf9dda10 00000000700b91f8 /system/framework/arm64/boot.art 00000076cf9dda18 00000076cf9ddb90 00000076cf9dda20 00000076cf9ddc68 00000076cf9dda28 00000076cf9ddb78 00000076cf9dda30 00000076cf9ddb70 00000076cf9dda38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #37 00000076cf9dda50 0000000000000043 00000076cf9dda58 0000000000000001 00000076cf9dda60 00000076cf9de020 00000076cf9dda68 00000077cad58600 [anon:libc_malloc] 00000076cf9dda70 00000077cad491c0 [anon:libc_malloc] 00000076cf9dda78 000000772bc611d8 [anon:libc_malloc] 00000076cf9dda80 000000772bc611c8 [anon:libc_malloc] 00000076cf9dda88 0000000000000000 00000076cf9dda90 00000076cf9ddad8 00000076cf9dda98 000000772bc611d8 [anon:libc_malloc] 00000076cf9ddaa0 00000076cf9ddac0 00000076cf9ddaa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076cf9ddab0 000000772bc61008 [anon:libc_malloc] 00000076cf9ddab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076cf9ddac0 00000076cf9ddb40 00000076cf9ddac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #38 00000076cf9ddb70 0000000000000000 00000076cf9ddb78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076cf9ddb80 0000000400000001 00000076cf9ddb88 00000076cf9ddb90 00000076cf9ddb90 0000007714ebc168 [anon:libwebview reservation] 00000076cf9ddb98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076cf9ddba0 0000000000000000 00000076cf9ddba8 00000076cf9de020 00000076cf9ddbb0 00000076cf9ddbe0 00000076cf9ddbb8 000000773c229000 [anon:libc_malloc] 00000076cf9ddbc0 00000076cf9ddc20 00000076cf9ddbc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076cf9ddbd0 0000000000000000 00000076cf9ddbd8 6073d68dfba38417 00000076cf9ddbe0 00000076cf9de020 00000076cf9ddbe8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 00000076cf9ddc30 0000000000000000 00000076cf9ddc38 6073d68dfba38417 00000076cf9ddc40 00000076cf9de060 00000076cf9ddc48 005c0000cf9de020 00000076cf9ddc50 6568636e75616c14 00000076cf9ddc58 0000000000312d72 00000076cf9ddc60 0000000000000000 00000076cf9ddc68 000000773c229000 [anon:libc_malloc] 00000076cf9ddc70 00000077cae1cfc0 [anon:libc_malloc] 00000076cf9ddc78 00000077cad491c0 [anon:libc_malloc] 00000076cf9ddc80 000000773c229000 [anon:libc_malloc] 00000076cf9ddc88 0000005c00000043 00000076cf9ddc90 00000077334eb000 00000076cf9ddc98 6073d68dfba38417 00000076cf9ddca0 0000007744be0000 [anon:.bss] 00000076cf9ddca8 00000077caf17020 ................ ................ #40 00000076cf9ddd00 00000076cf9ddd50 00000076cf9ddd08 0000000000000000 00000076cf9ddd10 00000076cf9ddd40 00000076cf9ddd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 00000076cf9ddd20 00000077cc2fcee8 00000076cf9ddd28 0000000000000000 00000076cf9ddd30 00000077caf17020 00000076cf9ddd38 00000077cc2fd1a0 00000076cf9ddd40 0000000000000000 00000076cf9ddd48 0000000000000000 00000076cf9ddd50 00000076d0ae6d50 00000076cf9ddd58 00000076ce8d4d50 00000076cf9ddd60 000030270000304e 00000076cf9ddd68 0000007f00000001 00000076cf9ddd70 00000076cf8d9000 00000076cf9ddd78 0000000000104d50 00000076cf9ddd80 0000000000001000 00000076cf9ddd88 0000000000000000 00000076cf9ddd90 0000000000000000 00000076cf9ddd98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12387, name: FirebaseInstanc >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772bce503c x1 0000000000000080 x2 0000000000000002 x3 00000076ce8d2368 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 000000003b9aca00 x10 000000000000001d x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076ce352000 x19 000000772bce503c x20 000000772bce5000 x21 00000006fc2311fd x22 0000000000000000 x23 0000000000000044 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076ce8d5020 x28 0000007744be0000 x29 00000076ce8d23d0 sp 00000076ce8d2350 lr 0000007744b04904 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f2900 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+1308) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 000000000020081c /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.parkNanos+32) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff91e /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer.doAcquireSharedNanos+134) #14 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001ffce0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer.tryAcquireSharedNanos+24) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001e4d72 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.CountDownLatch.await+14) #20 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 0000000000100970 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] (com.google.android.gms.tasks.Tasks$zza.await+4) #23 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 0000000000100eb6 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] (com.google.android.gms.tasks.Tasks.await+66) #26 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 00000000002bb4b0 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToInterpreterBridge(art::Thread*, art::CodeItemDataAccessor const&, art::ShadowFrame*, art::JValue*)+216) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000002df5d8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+860) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #29 pc 00000000005a4f88 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+372) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 0000000000112788 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] (com.google.firebase.iid.FirebaseInstanceId.zza+8) #32 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 00000000001128a0 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] (com.google.firebase.iid.FirebaseInstanceId.getToken+28) #35 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 0000000000112964 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] (com.google.firebase.iid.FirebaseInstanceId.zzk+16) #38 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 0000000000115f52 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] (com.google.firebase.iid.zzay.zzan+54) #41 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #42 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #43 pc 0000000000116162 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] (com.google.firebase.iid.zzay.run+114) #44 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #45 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #46 pc 00000000001e73bc /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.Executors$RunnableAdapter.call+4) #47 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #48 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #49 pc 00000000001ed3fe /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.FutureTask.run+62) #50 pc 00000000005a33cc /apex/com.android.runtime/lib64/libart.so (MterpInvokeSuper+2248) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #51 pc 0000000000131894 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_super+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #52 pc 00000000001f3dd2 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ScheduledThreadPoolExecutor$ScheduledFutureTask.run+38) #53 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #54 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #55 pc 00000000001f8446 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+158) #56 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #57 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #58 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #59 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #60 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #61 pc 0000000000111c0a [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] (com.google.android.gms.common.util.concurrent.zza.run+14) #62 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #63 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #64 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #65 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #66 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #67 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #68 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #69 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #70 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #71 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #72 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #73 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #74 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076ce8d22d0 0000000000000000 00000076ce8d22d8 0000000000000000 00000076ce8d22e0 0000302700003027 00000076ce8d22e8 6073d68dfba38417 00000076ce8d22f0 0000007744be0000 [anon:.bss] 00000076ce8d22f8 00000076ce8d5020 00000076ce8d2300 0000000000000043 00000076ce8d2308 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076ce8d2310 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076ce8d2318 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076ce8d2320 0000000000000000 00000076ce8d2328 00000006fc2311fd 00000076ce8d2330 000000772bce5000 [anon:libc_malloc] 00000076ce8d2338 000000772bce503c [anon:libc_malloc] 00000076ce8d2340 00000076ce8d23d0 00000076ce8d2348 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076ce8d2350 00000076ce8d5020 ................ ................ #01 00000076ce8d2350 00000076ce8d5020 00000076ce8d2358 000000772bce50b0 [anon:libc_malloc] 00000076ce8d2360 0000000000440000 00000076ce8d2368 000000000000001d 00000076ce8d2370 000000003b9a2ffd [anon:dalvik-main space (region space)] 00000076ce8d2378 6073d68dfba38417 00000076ce8d2380 000000000000005c 00000076ce8d2388 00000076ce8d5020 00000076ce8d2390 0000000000000043 00000076ce8d2398 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076ce8d23a0 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076ce8d23a8 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076ce8d23b0 0000007744be1000 [anon:.bss] 00000076ce8d23b8 0000000000000000 00000076ce8d23c0 00000006fc2311fd 00000076ce8d23c8 000000772bce5000 [anon:libc_malloc] ................ ................ #02 00000076ce8d23e0 00000076ce8d2470 00000076ce8d23e8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076ce8d23f0 00000076ce8d2480 00000076ce8d23f8 005c000044757ff0 00000076ce8d2400 0000007600430000 00000076ce8d2408 6073d68dfba38417 00000076ce8d2410 0000000000000001 00000076ce8d2418 0000000000000004 00000076ce8d2420 000000772bce50b0 [anon:libc_malloc] 00000076ce8d2428 00000076ce8d5020 00000076ce8d2430 0000000000000010 00000076ce8d2438 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d2440 00000076ce8d26d0 00000076ce8d2448 000000772bce5000 [anon:libc_malloc] 00000076ce8d2450 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076ce8d2458 000000772bce5000 [anon:libc_malloc] ................ ................ #03 00000076ce8d2470 00000000700d9ff8 /system/framework/arm64/boot.art 00000076ce8d2478 0000000000000000 00000076ce8d2480 6fed6b6800000001 00000076ce8d2488 6073d68d00000000 00000076ce8d2490 0000302700003027 00000076ce8d2498 0000000000000000 00000076ce8d24a0 0000000000000000 00000076ce8d24a8 0000000000000000 00000076ce8d24b0 0000000000000000 00000076ce8d24b8 0000000000000000 00000076ce8d24c0 0000000000000000 00000076ce8d24c8 0000000000000000 00000076ce8d24d0 000000772bce5000 [anon:libc_malloc] 00000076ce8d24d8 0000000000000000 00000076ce8d24e0 000000772bce5000 [anon:libc_malloc] 00000076ce8d24e8 00000076ce8d26d0 ................ ................ #04 00000076ce8d2530 0000000000000000 00000076ce8d2538 000000006fed6b68 /system/framework/arm64/boot.art 00000076ce8d2540 00000006fc2311fd 00000076ce8d2548 0000000000000028 00000076ce8d2550 00000076ce8d30f0 00000076ce8d2558 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d2560 00000076ce8d30f0 00000076ce8d2568 00000000700d9ff8 /system/framework/arm64/boot.art 00000076ce8d2570 00000076ce8d2600 00000076ce8d2578 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076ce8d2580 0000000000000000 00000076ce8d2588 000000772bce5000 [anon:libc_malloc] 00000076ce8d2590 00000076ce8d30f0 00000076ce8d2598 00000076ce8d2570 00000076ce8d25a0 0000000000000000 00000076ce8d25a8 00000076ce8d4790 00000076ce8d25b0 00000076ce8d28e0 00000076ce8d25b8 6073d68dfba38417 00000076ce8d25c0 00000076ce8d5020 00000076ce8d25c8 0000000000000054 00000076ce8d25d0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076ce8d25d8 00000076ce8d26d0 00000076ce8d25e0 0000000000000010 00000076ce8d25e8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076ce8d25f0 000000772bce5000 [anon:libc_malloc] 00000076ce8d25f8 00000076ce8d30f0 ................ ................ #06 00000076ce8d2610 00000000700da27c /system/framework/arm64/boot.art 00000076ce8d2618 00000076ce8d2760 00000076ce8d2620 00000076ce8d30f0 00000076ce8d2628 000000772bce5000 [anon:libc_malloc] 00000076ce8d2630 00000076ce8d2700 00000076ce8d2638 6073d68dfba38417 00000076ce8d2640 0000000000000000 00000076ce8d2648 0000000000000000 00000076ce8d2650 00000076ce8d30f0 00000076ce8d2658 00000076ce8d2690 00000076ce8d2660 00000076ce8d26d0 00000076ce8d2668 00000076ce8d5020 00000076ce8d2670 000000772bce5000 [anon:libc_malloc] 00000076ce8d2678 00000076ce8d28e0 00000076ce8d2680 00000076ce8d27b0 00000076ce8d2688 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076ce8d2690 00000076ce8d28e0 00000076ce8d2698 00000000700d9ff8 /system/framework/arm64/boot.art 00000076ce8d26a0 0000000000000000 00000076ce8d26a8 0000000000000000 00000076ce8d26b0 0000000000000000 00000076ce8d26b8 0000000000000000 00000076ce8d26c0 0000000000000004 00000076ce8d26c8 0000000000000000 00000076ce8d26d0 000000006fed6b68 /system/framework/arm64/boot.art 00000076ce8d26d8 00000006fc2311fd 00000076ce8d26e0 000000006fed6b68 /system/framework/arm64/boot.art 00000076ce8d26e8 0000000000000000 00000076ce8d26f0 0000000400000000 00000076ce8d26f8 0000000200000005 00000076ce8d2700 0000000000000001 00000076ce8d2708 000000772bce5000 [anon:libc_malloc] ................ ................ #08 00000076ce8d27c0 152847c01519bf18 00000076ce8d27c8 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076ce8d27d0 0000406ece8d5020 00000076ce8d27d8 0000000000000008 00000076ce8d27e0 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d27e8 0000000500020005 00000076ce8d27f0 00000076ce8d28c0 00000076ce8d27f8 0000000300000000 00000076ce8d2800 00000076ce8d5020 00000076ce8d2808 0000000000000004 00000076ce8d2810 0000000070014e58 /system/framework/arm64/boot.art 00000076ce8d2818 00000076ce8d2940 00000076ce8d2820 0000007744740100 /apex/com.android.runtime/lib64/libart.so 00000076ce8d2828 6073d68dfba38417 00000076ce8d2830 00000076ce8d5020 00000076ce8d2838 0000000000000006 ................ ................ #09 00000076ce8d2890 0000000000000030 00000076ce8d2898 0000000000000006 00000076ce8d28a0 0000000000000001 00000076ce8d28a8 00000076ce8d28e0 00000076ce8d28b0 00000076ce8d2958 00000076ce8d28b8 00000076ce8d2970 00000076ce8d28c0 00000076ce8d30f0 00000076ce8d28c8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ce8d28d0 00000076ce8d2a00 00000076ce8d28d8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076ce8d28e0 00000076ce8d2a60 ................ ................ #11 00000076ce8d28e0 00000076ce8d2a60 00000076ce8d28e8 000000007008f0b8 /system/framework/arm64/boot.art 00000076ce8d28f0 00000076ce8d30f0 00000076ce8d28f8 000000774435981c /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d2900 00000077443597fc /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d2908 0000000000000000 00000076ce8d2910 0000000000000006 00000076ce8d2918 0000000013601360 [anon:dalvik-main space (region space)] 00000076ce8d2920 6fed6b6816541098 00000076ce8d2928 1654111000000000 00000076ce8d2930 00000006fc2311fd 00000076ce8d2938 6fed6b6816541098 00000076ce8d2940 1654111000000000 00000076ce8d2948 0000000000000000 00000076ce8d2950 00000076ce8d5020 00000076ce8d2958 0000007700000018 [anon:libwebview reservation] ................ ................ #12 00000076ce8d2a10 0000000000000068 00000076ce8d2a18 000000000000000d 00000076ce8d2a20 0000000000000001 00000076ce8d2a28 00000076ce8d2a60 00000076ce8d2a30 00000076ce8d2b28 00000076ce8d2a38 00000076ce8d2b40 00000076ce8d2a40 00000076ce8d30f0 00000076ce8d2a48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ce8d2a50 00000076ce8d2bd0 00000076ce8d2a58 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #13 00000076ce8d2a60 00000076ce8d2c30 ................ ................ #14 00000076ce8d2a60 00000076ce8d2c30 00000076ce8d2a68 0000000070014e58 /system/framework/arm64/boot.art 00000076ce8d2a70 00000076ce8d30f0 00000076ce8d2a78 000000774435891e /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d2a80 0000007744358898 /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d2a88 0000000000000000 00000076ce8d2a90 000000000000000d 00000076ce8d2a98 0000000013761376 [anon:dalvik-main space (region space)] 00000076ce8d2aa0 0000000000000000 00000076ce8d2aa8 0000000016541128 [anon:dalvik-main space (region space)] 00000076ce8d2ab0 0005025e4cce0554 00000076ce8d2ab8 0000000116541148 00000076ce8d2ac0 1654111000000000 00000076ce8d2ac8 fc2311fd00000001 00000076ce8d2ad0 0000000000000006 00000076ce8d2ad8 1654112800000000 ................ ................ #15 00000076ce8d2be0 0000000000000028 00000076ce8d2be8 000000000000000c 00000076ce8d2bf0 0000000000000001 00000076ce8d2bf8 00000076ce8d2c30 00000076ce8d2c00 00000076ce8d2cb8 00000076ce8d2c08 00000076ce8d2cd0 00000076ce8d2c10 00000076ce8d30f0 00000076ce8d2c18 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ce8d2c20 00000076ce8d2d60 00000076ce8d2c28 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 00000076ce8d2c30 00000076ce8d2dc0 ................ ................ #17 00000076ce8d2c30 00000076ce8d2dc0 00000076ce8d2c38 0000000070015560 /system/framework/arm64/boot.art 00000076ce8d2c40 00000076ce8d30f0 00000076ce8d2c48 0000007744358ce0 /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d2c50 0000007744358cc8 /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d2c58 0000000000000000 00000076ce8d2c60 0000000000000005 00000076ce8d2c68 0000000013941394 [anon:dalvik-main space (region space)] 00000076ce8d2c70 16541110ffffffff 00000076ce8d2c78 fc23ac0000000001 00000076ce8d2c80 0000000000000006 00000076ce8d2c88 0000000016541110 [anon:dalvik-main space (region space)] 00000076ce8d2c90 0000000000000000 00000076ce8d2c98 0000007744bb4a34 /apex/com.android.runtime/lib64/libart.so 00000076ce8d2ca0 0000000000000003 00000076ce8d2ca8 00000076ce8d5020 ................ ................ #18 00000076ce8d2d70 0000000000000040 00000076ce8d2d78 0000000000000002 00000076ce8d2d80 0000000000000001 00000076ce8d2d88 00000076ce8d2dc0 00000076ce8d2d90 00000076ce8d2e58 00000076ce8d2d98 00000076ce8d2e70 00000076ce8d2da0 00000076ce8d30f0 00000076ce8d2da8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ce8d2db0 00000076ce8d2f00 00000076ce8d2db8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #19 00000076ce8d2dc0 00000076ce8d2f60 ................ ................ #20 00000076ce8d2dc0 00000076ce8d2f60 00000076ce8d2dc8 000000007008bf90 /system/framework/arm64/boot.art 00000076ce8d2dd0 00000076ce8d30f0 00000076ce8d2dd8 000000774433dd72 /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d2de0 000000774433dd64 /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d2de8 0000000000000000 00000076ce8d2df0 0000000000000008 00000076ce8d2df8 00000000139e139e [anon:dalvik-main space (region space)] 00000076ce8d2e00 fc23ac0016541110 00000076ce8d2e08 0000000100000006 00000076ce8d2e10 0000753016541168 00000076ce8d2e18 6ff1a85000000000 00000076ce8d2e20 0000000016541110 [anon:dalvik-main space (region space)] 00000076ce8d2e28 0000000000000000 00000076ce8d2e30 0000000016541168 [anon:dalvik-main space (region space)] 00000076ce8d2e38 6ff1a85000000000 ................ ................ #21 00000076ce8d2f10 0000000000000028 00000076ce8d2f18 0000000000000001 00000076ce8d2f20 0000000000000001 00000076ce8d2f28 00000076ce8d2f60 00000076ce8d2f30 00000076ce8d2fe8 00000076ce8d2f38 00000076ce8d3000 00000076ce8d2f40 00000076ce8d30f0 00000076ce8d2f48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ce8d2f50 00000076ce8d3090 00000076ce8d2f58 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #22 00000076ce8d2f60 00000076ce8d3220 ................ ................ #23 00000076ce8d2f60 00000076ce8d3220 00000076ce8d2f68 000000772dd6ebd0 [anon:dalvik-LinearAlloc] 00000076ce8d2f70 00000076ce8d30f0 00000076ce8d2f78 00000076d7332970 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076ce8d2f80 00000076d733296c [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076ce8d2f88 0000000000000000 00000076ce8d2f90 0000000000000005 00000076ce8d2f98 00000000139f139f [anon:dalvik-main space (region space)] 00000076ce8d2fa0 1654128016541168 00000076ce8d2fa8 0000000000007530 00000076ce8d2fb0 165411686ff1a850 00000076ce8d2fb8 0000000016541280 [anon:dalvik-main space (region space)] 00000076ce8d2fc0 6ff1a85000000000 00000076ce8d2fc8 0000007744bb4a34 /apex/com.android.runtime/lib64/libart.so 00000076ce8d2fd0 152847a0152838c8 00000076ce8d2fd8 00000076ce8d5020 ................ ................ #24 00000076ce8d30a0 00000076ce8d5020 00000076ce8d30a8 0000007744be0000 [anon:.bss] 00000076ce8d30b0 0000000000000001 00000076ce8d30b8 0000007744be0000 [anon:.bss] 00000076ce8d30c0 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ce8d30c8 00000076ce8d3130 00000076ce8d30d0 00000076ce8d3220 00000076ce8d30d8 000000772bce5000 [anon:libc_malloc] 00000076ce8d30e0 00000076ce8d3190 00000076ce8d30e8 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #25 00000076ce8d30f0 0000000000000000 ................ ................ #26 00000076ce8d30f0 0000000000000000 00000076ce8d30f8 00000076ce8d5020 00000076ce8d3100 0000000000000001 00000076ce8d3108 0000000000000001 00000076ce8d3110 000000772bce5000 [anon:libc_malloc] 00000076ce8d3118 00000076ce8d31b4 00000076ce8d3120 00000076ce8d3190 00000076ce8d3128 000000774476eee8 /apex/com.android.runtime/lib64/libart.so 00000076ce8d3130 00000076ce8d5020 00000076ce8d3138 6073d68dfba38417 00000076ce8d3140 0000000000000004 00000076ce8d3148 0000000000000004 00000076ce8d3150 0000000000000000 00000076ce8d3158 0000007744be0000 [anon:.bss] 00000076ce8d3160 0000000010000009 00000076ce8d3168 00000076ce8d5020 ................ ................ #27 00000076ce8d31a0 0000000000001390 00000076ce8d31a8 0000000000000000 00000076ce8d31b0 1518103000000001 00000076ce8d31b8 2bce500000000001 00000076ce8d31c0 0000000000000077 00000076ce8d31c8 6073d68dfba38417 00000076ce8d31d0 0000000000000002 00000076ce8d31d8 00000076ce8d32f8 00000076ce8d31e0 00000076ce8d4660 00000076ce8d31e8 00000076ce8d3220 00000076ce8d31f0 00000076ce8d3260 00000076ce8d31f8 00000076ce8d5020 00000076ce8d3200 000000772bce5000 [anon:libc_malloc] 00000076ce8d3208 00000076ce8d3470 00000076ce8d3210 00000076ce8d3350 00000076ce8d3218 00000077448f15dc /apex/com.android.runtime/lib64/libart.so #28 00000076ce8d3220 00000076ce8d3470 00000076ce8d3228 000000772e20da18 [anon:dalvik-LinearAlloc] 00000076ce8d3230 00000076ce8d30f0 00000076ce8d3238 00000076d7332eb6 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076ce8d3240 00000076d7332e74 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076ce8d3248 0000000000000000 00000076ce8d3250 0000000000000006 00000076ce8d3258 00000000139f139f [anon:dalvik-main space (region space)] 00000076ce8d3260 0000000016541280 [anon:dalvik-main space (region space)] 00000076ce8d3268 0000753016541370 00000076ce8d3270 6ff1a85000000000 00000076ce8d3278 0000000016541280 [anon:dalvik-main space (region space)] 00000076ce8d3280 0000000016541370 [anon:dalvik-main space (region space)] 00000076ce8d3288 6ff1a85000000000 00000076ce8d3290 0000000100000000 00000076ce8d3298 0000000000000002 ................ ................ #29 00000076ce8d3360 000000000000139f 00000076ce8d3368 00000076ce8d34b0 00000076ce8d3370 0000007744740100 /apex/com.android.runtime/lib64/libart.so 00000076ce8d3378 0000007744be0000 [anon:.bss] 00000076ce8d3380 0000000000000001 00000076ce8d3388 000000772e210238 [anon:dalvik-LinearAlloc] 00000076ce8d3390 000000772bce5000 [anon:libc_malloc] 00000076ce8d3398 00000076ce8d3440 00000076ce8d33a0 00000076ce8d33e0 00000076ce8d33a8 0000007744bbf178 /apex/com.android.runtime/lib64/libart.so 00000076ce8d33b0 0000000000000001 00000076ce8d33b8 6073d68dfba38417 00000076ce8d33c0 0000000000000002 00000076ce8d33c8 0000000000000005 00000076ce8d33d0 000000000000139f 00000076ce8d33d8 00000076ce8d34c4 ................ ................ #30 00000076ce8d3420 0000000000000028 00000076ce8d3428 0000000000000005 00000076ce8d3430 0000000000000001 00000076ce8d3438 00000076ce8d3470 00000076ce8d3440 00000076ce8d34f8 00000076ce8d3448 00000076ce8d3510 00000076ce8d3450 00000076ce8d4660 00000076ce8d3458 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ce8d3460 00000076ce8d35a0 00000076ce8d3468 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #31 00000076ce8d3470 00000076ce8d3600 ................ ................ #32 00000076ce8d3470 00000076ce8d3600 00000076ce8d3478 000000772e210288 [anon:dalvik-LinearAlloc] 00000076ce8d3480 00000076ce8d4660 00000076ce8d3488 00000076d7344788 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076ce8d3490 00000076d7344780 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076ce8d3498 0000000000000000 00000076ce8d34a0 0000000000000005 00000076ce8d34a8 00000000139f139f [anon:dalvik-main space (region space)] 00000076ce8d34b0 0000000000007530 00000076ce8d34b8 165415486ff1a850 00000076ce8d34c0 0000000016541370 [anon:dalvik-main space (region space)] 00000076ce8d34c8 6ff1a85000000000 00000076ce8d34d0 1654137016541548 00000076ce8d34d8 0000007744bb6d44 /apex/com.android.runtime/lib64/libart.so 00000076ce8d34e0 0000000000000000 00000076ce8d34e8 0000207044bb74b4 ................ ................ #33 00000076ce8d35b0 0000000000000028 00000076ce8d35b8 0000000000000001 00000076ce8d35c0 0000000000000001 00000076ce8d35c8 00000076ce8d3600 00000076ce8d35d0 00000076ce8d3688 00000076ce8d35d8 00000076ce8d36a0 00000076ce8d35e0 00000076ce8d4660 00000076ce8d35e8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ce8d35f0 00000076ce8d3730 00000076ce8d35f8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #34 00000076ce8d3600 00000076ce8d3790 ................ ................ #35 00000076ce8d3600 00000076ce8d3790 00000076ce8d3608 000000772e2104b8 [anon:dalvik-LinearAlloc] 00000076ce8d3610 00000076ce8d4660 00000076ce8d3618 00000076d73448a0 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076ce8d3620 00000076d7344884 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076ce8d3628 0000000000000000 00000076ce8d3630 0000000000000005 00000076ce8d3638 00000000139f139f [anon:dalvik-main space (region space)] 00000076ce8d3640 0000000016541570 [anon:dalvik-main space (region space)] 00000076ce8d3648 1654137016541548 00000076ce8d3650 165415706ffb3160 00000076ce8d3658 1654154800000000 00000076ce8d3660 6ffb316016541370 00000076ce8d3668 0000007744bb4a34 /apex/com.android.runtime/lib64/libart.so 00000076ce8d3670 0000000015183c98 [anon:dalvik-main space (region space)] 00000076ce8d3678 00000076ce8d5020 ................ ................ #36 00000076ce8d3740 0000000000000018 00000076ce8d3748 0000000000000001 00000076ce8d3750 0000000000000001 00000076ce8d3758 00000076ce8d3790 00000076ce8d3760 00000076ce8d3808 00000076ce8d3768 00000076ce8d3820 00000076ce8d3770 00000076ce8d4660 00000076ce8d3778 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ce8d3780 00000076ce8d38b0 00000076ce8d3788 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #37 00000076ce8d3790 00000076ce8d3910 ................ ................ #38 00000076ce8d3790 00000076ce8d3910 00000076ce8d3798 000000772e210698 [anon:dalvik-LinearAlloc] 00000076ce8d37a0 00000076ce8d4660 00000076ce8d37a8 00000076d7344964 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076ce8d37b0 00000076d7344954 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076ce8d37b8 0000000000000000 00000076ce8d37c0 0000000000000003 00000076ce8d37c8 00000000139f139f [anon:dalvik-main space (region space)] 00000076ce8d37d0 6ffb3160165415a0 00000076ce8d37d8 165415a016541548 00000076ce8d37e0 165415486ffb3160 00000076ce8d37e8 0000007744bb4a34 /apex/com.android.runtime/lib64/libart.so 00000076ce8d37f0 0000000000000002 00000076ce8d37f8 00000076ce8d5020 00000076ce8d3800 0000106e0000001a 00000076ce8d3808 15192ea00000000d ................ ................ #39 00000076ce8d38c0 0000000000000040 00000076ce8d38c8 0000000000000008 00000076ce8d38d0 0000000000000001 00000076ce8d38d8 00000076ce8d3910 00000076ce8d38e0 00000076ce8d39a8 00000076ce8d38e8 00000076ce8d39c0 00000076ce8d38f0 00000076ce8d4660 00000076ce8d38f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ce8d3900 00000076ce8d3a50 00000076ce8d3908 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #40 00000076ce8d3910 00000076ce8d3ab0 ................ ................ #41 00000076ce8d3910 00000076ce8d3ab0 00000076ce8d3918 000000772e213ac8 [anon:dalvik-LinearAlloc] 00000076ce8d3920 00000076ce8d4660 00000076ce8d3928 00000076d7347f52 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076ce8d3930 00000076d7347f1c [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076ce8d3938 0000000000000000 00000076ce8d3940 0000000000000008 00000076ce8d3948 00000000139f139f [anon:dalvik-main space (region space)] 00000076ce8d3950 00000000165416b8 [anon:dalvik-main space (region space)] 00000076ce8d3958 0000000000000001 00000076ce8d3960 0000000016541548 [anon:dalvik-main space (region space)] 00000076ce8d3968 165416e000000000 00000076ce8d3970 00000000165416b8 [anon:dalvik-main space (region space)] 00000076ce8d3978 0000000000000000 00000076ce8d3980 0000000016541548 [anon:dalvik-main space (region space)] 00000076ce8d3988 165416e000000000 ................ ................ #42 00000076ce8d3a60 0000000000000004 00000076ce8d3a68 00000076ce8d4660 00000076ce8d3a70 00000076ce8d3ab0 00000076ce8d3a78 00000076ce8d5020 00000076ce8d3a80 00000076ce8d3b70 00000076ce8d3a88 0000000000000001 00000076ce8d3a90 00000076ce8d3b58 00000076ce8d3a98 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ce8d3aa0 00000076ce8d3c00 00000076ce8d3aa8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #43 00000076ce8d3ab0 00000076ce8d3c60 ................ ................ #44 00000076ce8d3ab0 00000076ce8d3c60 00000076ce8d3ab8 000000772e213b18 [anon:dalvik-LinearAlloc] 00000076ce8d3ac0 00000076ce8d4660 00000076ce8d3ac8 00000076d7348162 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076ce8d3ad0 00000076d73480f0 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076ce8d3ad8 0000000000000000 00000076ce8d3ae0 0000000000000004 00000076ce8d3ae8 00000000139f139f [anon:dalvik-main space (region space)] 00000076ce8d3af0 0000000000000001 00000076ce8d3af8 165416e000000000 00000076ce8d3b00 0000000000000000 00000076ce8d3b08 165416e000000000 00000076ce8d3b10 00000000700d9ad0 /system/framework/arm64/boot.art 00000076ce8d3b18 00000076ce8d3c10 00000076ce8d3b20 0000000000000018 00000076ce8d3b28 00001072700d9ad0 ................ ................ #45 00000076ce8d3c10 0000000000000002 00000076ce8d3c18 00000076ce8d4660 00000076ce8d3c20 00000076ce8d3c60 00000076ce8d3c28 00000076ce8d5020 00000076ce8d3c30 00000076ce8d3d10 00000076ce8d3c38 0000000000000001 00000076ce8d3c40 00000076ce8d3cf8 00000076ce8d3c48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ce8d3c50 00000076ce8d3da0 00000076ce8d3c58 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #46 00000076ce8d3c60 00000076ce8d3e00 ................ ................ #47 00000076ce8d3c60 00000076ce8d3e00 00000076ce8d3c68 00000000700b6498 /system/framework/arm64/boot.art 00000076ce8d3c70 00000076ce8d4660 00000076ce8d3c78 00000077443403bc /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d3c80 00000077443403b8 /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d3c88 0000000000000000 00000076ce8d3c90 0000000000000002 00000076ce8d3c98 00000000139c139c [anon:dalvik-main space (region space)] 00000076ce8d3ca0 16541700165416e0 00000076ce8d3ca8 16541700165416e0 00000076ce8d3cb0 00000000700d9ad4 /system/framework/arm64/boot.art 00000076ce8d3cb8 00000076ce8d3e00 00000076ce8d3cc0 000000772bce5000 [anon:libc_malloc] 00000076ce8d3cc8 00001072ce8d4660 00000076ce8d3cd0 00000077443463fe /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d3cd8 000000001519bec8 [anon:dalvik-main space (region space)] ................ ................ #48 00000076ce8d3db0 00000076ce8d4660 00000076ce8d3db8 0000000000000040 00000076ce8d3dc0 00000076ce8d3e00 00000076ce8d3dc8 00000076ce8d5020 00000076ce8d3dd0 00000076ce8d3ed0 00000076ce8d3dd8 0000000000000001 00000076ce8d3de0 00000076ce8d3eb8 00000076ce8d3de8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ce8d3df0 00000076ce8d3f60 00000076ce8d3df8 0000007744bb53d0 /apex/com.android.runtime/lib64/libart.so #49 00000076ce8d3e00 00000076ce8d3fc0 ................ ................ #50 00000076ce8d3e00 00000076ce8d3fc0 00000076ce8d3e08 0000000070065db8 /system/framework/arm64/boot.art 00000076ce8d3e10 00000076ce8d4660 00000076ce8d3e18 00000077443463fe /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d3e20 00000077443463c0 /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d3e28 0000000000000000 00000076ce8d3e30 0000000000000008 00000076ce8d3e38 0000000013361336 [anon:dalvik-main space (region space)] 00000076ce8d3e40 0000000000000005 00000076ce8d3e48 0000000016541700 [anon:dalvik-main space (region space)] 00000076ce8d3e50 0000000000000000 00000076ce8d3e58 1654171016541098 00000076ce8d3e60 0000000000000000 00000076ce8d3e68 0000000016541700 [anon:dalvik-main space (region space)] 00000076ce8d3e70 0000000000000000 00000076ce8d3e78 1654171016541098 ................ ................ #51 00000076ce8d3f70 0000000000000004 00000076ce8d3f78 00000076ce8d4660 00000076ce8d3f80 00000076ce8d3fc0 00000076ce8d3f88 00000076ce8d5020 00000076ce8d3f90 00000076ce8d4080 00000076ce8d3f98 0000000000000001 00000076ce8d3fa0 00000076ce8d4068 00000076ce8d3fa8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ce8d3fb0 00000076ce8d4110 00000076ce8d3fb8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #52 00000076ce8d3fc0 00000076ce8d4170 ................ ................ #53 00000076ce8d3fc0 00000076ce8d4170 00000076ce8d3fc8 0000000070064f88 /system/framework/arm64/boot.art 00000076ce8d3fd0 00000076ce8d4660 00000076ce8d3fd8 000000774434cdd2 /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d3fe0 000000774434cdac /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d3fe8 0000000000000000 00000076ce8d3ff0 0000000000000004 00000076ce8d3ff8 00000000139e139e [anon:dalvik-main space (region space)] 00000076ce8d4000 0000000100000000 00000076ce8d4008 1654171000000000 00000076ce8d4010 0000000000000000 00000076ce8d4018 1654171000000000 00000076ce8d4020 0000000000000003 00000076ce8d4028 00000000139c139c [anon:dalvik-main space (region space)] 00000076ce8d4030 1519bf181519ba08 00000076ce8d4038 000010721519be88 ................ ................ #54 00000076ce8d4120 0000000000000050 00000076ce8d4128 0000000000000040 00000076ce8d4130 0000000000000001 00000076ce8d4138 00000076ce8d4170 00000076ce8d4140 00000076ce8d4218 00000076ce8d4148 00000076ce8d4230 00000076ce8d4150 00000076ce8d4660 00000076ce8d4158 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ce8d4160 00000076ce8d42c0 00000076ce8d4168 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #55 00000076ce8d4170 00000076ce8d4320 ................ ................ #56 00000076ce8d4170 00000076ce8d4320 00000076ce8d4178 0000000070077b08 /system/framework/arm64/boot.art 00000076ce8d4180 00000076ce8d4660 00000076ce8d4188 0000007744351446 /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d4190 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d4198 0000000000000000 00000076ce8d41a0 000000000000000a 00000076ce8d41a8 0000000013601360 [anon:dalvik-main space (region space)] 00000076ce8d41b0 1654171016541098 00000076ce8d41b8 0000000100000001 00000076ce8d41c0 0000000000000000 00000076ce8d41c8 0000000000000000 00000076ce8d41d0 1654179816541750 00000076ce8d41d8 1654171016541098 00000076ce8d41e0 0000000000000000 00000076ce8d41e8 0000000000000000 ................ ................ #57 00000076ce8d42d0 0000000000000002 00000076ce8d42d8 00000076ce8d4660 00000076ce8d42e0 00000076ce8d4320 00000076ce8d42e8 00000076ce8d5020 00000076ce8d42f0 00000076ce8d43d0 00000076ce8d42f8 0000000000000001 00000076ce8d4300 00000076ce8d43b8 00000076ce8d4308 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ce8d4310 00000076ce8d4460 00000076ce8d4318 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #58 00000076ce8d4320 00000076ce8d44c0 ................ ................ #59 00000076ce8d4320 00000076ce8d44c0 00000076ce8d4328 00000000700929b0 /system/framework/arm64/boot.art 00000076ce8d4330 00000076ce8d4660 00000076ce8d4338 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d4340 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d4348 0000000000000000 00000076ce8d4350 0000000000000002 00000076ce8d4358 00000000139c139c [anon:dalvik-main space (region space)] 00000076ce8d4360 1654179816541750 00000076ce8d4368 1654179816541750 00000076ce8d4370 0000000070b1a6d0 /system/framework/arm64/boot-framework.art 00000076ce8d4378 00000076d75f3c00 [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076ce8d4380 0000000000001071 00000076ce8d4388 00001072ce8d44c0 00000076ce8d4390 00000076d75f3c0a [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076ce8d4398 000000001519bed8 [anon:dalvik-main space (region space)] ................ ................ #60 00000076ce8d4470 0000000000000002 00000076ce8d4478 00000076ce8d4660 00000076ce8d4480 00000076ce8d44c0 00000076ce8d4488 00000076ce8d5020 00000076ce8d4490 00000076ce8d4570 00000076ce8d4498 0000000000000001 00000076ce8d44a0 00000076ce8d4558 00000076ce8d44a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ce8d44b0 00000076ce8d4600 00000076ce8d44b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #61 00000076ce8d44c0 00000076ce8d4710 ................ ................ #62 00000076ce8d44c0 00000076ce8d4710 00000076ce8d44c8 000000772e2166c0 [anon:dalvik-LinearAlloc] 00000076ce8d44d0 00000076ce8d4660 00000076ce8d44d8 00000076d75f3c0a [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076ce8d44e0 00000076d75f3bfc [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076ce8d44e8 0000000000000000 00000076ce8d44f0 0000000000000002 00000076ce8d44f8 00000000139f139f [anon:dalvik-main space (region space)] 00000076ce8d4500 165418b016541798 00000076ce8d4508 165418b016541798 00000076ce8d4510 0000007744c000c0 [anon:libc_malloc] 00000076ce8d4518 0000000000000001 00000076ce8d4520 0000000000000000 00000076ce8d4528 0000107200000001 00000076ce8d4530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d4538 000000001519bf08 [anon:dalvik-main space (region space)] ................ ................ #63 00000076ce8d4610 00000076ce8d5020 00000076ce8d4618 0000007744be0000 [anon:.bss] 00000076ce8d4620 0000000000000001 00000076ce8d4628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d4630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ce8d4638 00000076ce8d46a0 00000076ce8d4640 00000076ce8d4710 00000076ce8d4648 000000772bce5000 [anon:libc_malloc] 00000076ce8d4650 00000076ce8d4700 00000076ce8d4658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #64 00000076ce8d4660 00000000152838c8 [anon:dalvik-main space (region space)] ................ ................ #65 00000076ce8d4660 00000000152838c8 [anon:dalvik-main space (region space)] 00000076ce8d4668 6073d68dfba38417 00000076ce8d4670 00000076ce8d4700 00000076ce8d4678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 00000076ce8d4680 0000007737a008c0 [anon:libc_malloc] 00000076ce8d4688 000000772bc63808 [anon:libc_malloc] 00000076ce8d4690 00000076ce8d46d0 00000076ce8d4698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 00000076ce8d46a0 00000076ce8d5020 00000076ce8d46a8 6073d68dfba38417 00000076ce8d46b0 0000000000000043 00000076ce8d46b8 0000007744be0000 [anon:.bss] 00000076ce8d46c0 0000000000000002 00000076ce8d46c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d46d0 00000076ce8d5020 00000076ce8d46d8 0000000000000001 ................ ................ #66 00000076ce8d4710 0000000000000000 00000076ce8d4718 00000000700b91f8 /system/framework/arm64/boot.art 00000076ce8d4720 00000076ce8d4660 00000076ce8d4728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d4730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d4738 0000000000000000 00000076ce8d4740 0000000000000002 00000076ce8d4748 0000000013481348 [anon:dalvik-main space (region space)] 00000076ce8d4750 16541098165418b0 00000076ce8d4758 16541098165418b0 00000076ce8d4760 00000077cad491c0 [anon:libc_malloc] 00000076ce8d4768 0000000000003a12 00000076ce8d4770 0000000000000000 00000076ce8d4778 0000007700000008 [anon:libwebview reservation] 00000076ce8d4780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d4788 0000000100010002 ................ ................ #67 00000076ce8d48a0 000000007012af40 /system/framework/arm64/boot.art 00000076ce8d48a8 0000007737a008c0 [anon:libc_malloc] 00000076ce8d48b0 0000000000000000 00000076ce8d48b8 000000e4000000e4 00000076ce8d48c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076ce8d48c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076ce8d48d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076ce8d48d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076ce8d48e0 0000000000000000 00000076ce8d48e8 ffffffffffffffff 00000076ce8d48f0 000000001519bf18 [anon:dalvik-main space (region space)] 00000076ce8d48f8 0000000000000000 00000076ce8d4900 000000772bce5000 [anon:libc_malloc] 00000076ce8d4908 00000076ce8d4b70 00000076ce8d4910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d4918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #68 00000076ce8d4980 0000000000000000 00000076ce8d4988 000000771519bf18 [anon:libwebview reservation] 00000076ce8d4990 00000076ce8d4b70 00000076ce8d4998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d49a0 00000076ce8d4b70 00000076ce8d49a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076ce8d49b0 00000076ce8d4a40 00000076ce8d49b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #69 00000076ce8d49c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076ce8d49c8 0000000000003a12 00000076ce8d49d0 00000001ce8d4b88 00000076ce8d49d8 00000076ce8d4b70 00000076ce8d49e0 0000000000000000 00000076ce8d49e8 0000000000000000 00000076ce8d49f0 0000000000000000 00000076ce8d49f8 6073d68dfba38417 00000076ce8d4a00 00000076ce8d5020 00000076ce8d4a08 00000076ce8d5020 00000076ce8d4a10 00000000700b91f8 /system/framework/arm64/boot.art 00000076ce8d4a18 00000076ce8d4b90 00000076ce8d4a20 00000076ce8d4c68 00000076ce8d4a28 00000076ce8d4b78 00000076ce8d4a30 00000076ce8d4b70 00000076ce8d4a38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #70 00000076ce8d4a50 0000000000000043 00000076ce8d4a58 0000000000000001 00000076ce8d4a60 00000076ce8d5020 00000076ce8d4a68 00000077cad58600 [anon:libc_malloc] 00000076ce8d4a70 00000077cad491c0 [anon:libc_malloc] 00000076ce8d4a78 000000772bc639d8 [anon:libc_malloc] 00000076ce8d4a80 000000772bc639c8 [anon:libc_malloc] 00000076ce8d4a88 0000000000000000 00000076ce8d4a90 00000076ce8d4ad8 00000076ce8d4a98 000000772bc639d8 [anon:libc_malloc] 00000076ce8d4aa0 00000076ce8d4ac0 00000076ce8d4aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076ce8d4ab0 000000772bc63808 [anon:libc_malloc] 00000076ce8d4ab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076ce8d4ac0 00000076ce8d4b40 00000076ce8d4ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #71 00000076ce8d4b70 0000000000000000 00000076ce8d4b78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076ce8d4b80 0000000400000001 00000076ce8d4b88 00000076ce8d4b90 00000076ce8d4b90 000000771519bf18 [anon:libwebview reservation] 00000076ce8d4b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076ce8d4ba0 0000000000000000 00000076ce8d4ba8 00000076ce8d5020 00000076ce8d4bb0 00000076ce8d4be0 00000076ce8d4bb8 000000772bce5000 [anon:libc_malloc] 00000076ce8d4bc0 00000076ce8d4c20 00000076ce8d4bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076ce8d4bd0 0000000000000000 00000076ce8d4bd8 6073d68dfba38417 00000076ce8d4be0 00000076ce8d5020 00000076ce8d4be8 00000077cad58600 [anon:libc_malloc] ................ ................ #72 00000076ce8d4c30 0000000000000000 00000076ce8d4c38 6073d68dfba38417 00000076ce8d4c40 00000076ce8d5060 00000076ce8d4c48 005c0000ce8d5020 00000076ce8d4c50 7361626572694624 00000076ce8d4c58 636e6174736e4965 00000076ce8d4c60 0000000000644965 00000076ce8d4c68 000000772bce5000 [anon:libc_malloc] 00000076ce8d4c70 00000077cae1d100 [anon:libc_malloc] 00000076ce8d4c78 00000077cad491c0 [anon:libc_malloc] 00000076ce8d4c80 000000772bce5000 [anon:libc_malloc] 00000076ce8d4c88 0000005c00000043 00000076ce8d4c90 0000007731c29000 00000076ce8d4c98 6073d68dfba38417 00000076ce8d4ca0 0000007744be0000 [anon:.bss] 00000076ce8d4ca8 00000077caf17020 ................ ................ #73 00000076ce8d4d00 00000076ce8d4d50 00000076ce8d4d08 0000000000000000 00000076ce8d4d10 00000076ce8d4d40 00000076ce8d4d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #74 00000076ce8d4d20 00000077cc2fcee8 00000076ce8d4d28 0000000000000000 00000076ce8d4d30 00000077caf17020 00000076ce8d4d38 00000077cc2fd1a0 00000076ce8d4d40 0000000000000000 00000076ce8d4d48 0000000000000000 00000076ce8d4d50 00000076cf9ddd50 00000076ce8d4d58 00000076cd7cbd50 00000076ce8d4d60 0000302700003063 00000076ce8d4d68 0000007700000001 [anon:libwebview reservation] 00000076ce8d4d70 00000076ce7d0000 00000076ce8d4d78 0000000000104d50 00000076ce8d4d80 0000000000001000 00000076ce8d4d88 0000000000000000 00000076ce8d4d90 0000007fd8b9b0e0 [stack] 00000076ce8d4d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12392, name: pool-3-thread-1 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772bce883c x1 0000000000000080 x2 0000000000000002 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 00000077cadfbe50 x10 0000000000430000 x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076cd62c000 x19 000000772bce883c x20 000000772bce8800 x21 0000000000000047 x22 0000000000000000 x23 00000077446c1a33 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076cd7cc020 x28 0000007744be0000 x29 00000076cd7ca750 sp 00000076cd7ca6d0 lr 0000007744b045b8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f25b4 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+464) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 00000000002007dc /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.park+24) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff296 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await+50) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001ef620 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingQueue.take+32) #17 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f7892 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+166) #20 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #23 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #26 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #29 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #32 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #38 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076cd7ca650 0000000000000000 00000076cd7ca658 0000000000000000 00000076cd7ca660 00000076cd7cc020 00000076cd7ca668 6073d68dfba38417 00000076cd7ca670 0000007744be0000 [anon:.bss] 00000076cd7ca678 00000076cd7cc020 00000076cd7ca680 0000000000000043 00000076cd7ca688 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076cd7ca690 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076cd7ca698 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076cd7ca6a0 0000000000000000 00000076cd7ca6a8 0000000000000000 00000076cd7ca6b0 000000772bce8800 [anon:libc_malloc] 00000076cd7ca6b8 000000772bce883c [anon:libc_malloc] 00000076cd7ca6c0 00000076cd7ca750 00000076cd7ca6c8 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076cd7ca6d0 00000076cd7ca750 ................ ................ #01 00000076cd7ca6d0 00000076cd7ca750 00000076cd7ca6d8 6073d68dfba38417 00000076cd7ca6e0 0000000000470000 00000076cd7ca6e8 0000000000430000 00000076cd7ca6f0 00000000700da278 /system/framework/arm64/boot.art 00000076cd7ca6f8 6073d68dfba38417 00000076cd7ca700 000000000000005c 00000076cd7ca708 00000076cd7cc020 00000076cd7ca710 0000000000000043 00000076cd7ca718 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076cd7ca720 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076cd7ca728 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076cd7ca730 0000007744be1000 [anon:.bss] 00000076cd7ca738 0000000000000000 00000076cd7ca740 0000000000000000 00000076cd7ca748 000000772bce8800 [anon:libc_malloc] ................ ................ #02 00000076cd7ca760 00000076cd7ca7f0 00000076cd7ca768 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076cd7ca770 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076cd7ca778 005c00002bce8800 00000076cd7ca780 0000007600430000 00000076cd7ca788 6073d68dfba38417 00000076cd7ca790 0000000000000001 00000076cd7ca798 0000000000000004 00000076cd7ca7a0 000000772bce88b0 [anon:libc_malloc] 00000076cd7ca7a8 00000076cd7cc020 00000076cd7ca7b0 0000000000000010 00000076cd7ca7b8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076cd7ca7c0 00000076cd7caa50 00000076cd7ca7c8 000000772bce8800 [anon:libc_malloc] 00000076cd7ca7d0 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076cd7ca7d8 000000772bce8800 [anon:libc_malloc] ................ ................ #03 00000076cd7ca7f0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076cd7ca7f8 0000000000000000 00000076cd7ca800 6fed6b6800000001 00000076cd7ca808 0000000000000000 00000076cd7ca810 0000302700003027 00000076cd7ca818 0000000000000000 00000076cd7ca820 0000000000000000 00000076cd7ca828 0000000000000000 00000076cd7ca830 0000000000000000 00000076cd7ca838 0000000000000000 00000076cd7ca840 0000000000000000 00000076cd7ca848 0000000000000000 00000076cd7ca850 000000772bce8800 [anon:libc_malloc] 00000076cd7ca858 0000000000000000 00000076cd7ca860 000000772bce8800 [anon:libc_malloc] 00000076cd7ca868 00000076cd7caa50 ................ ................ #04 00000076cd7ca8b0 0000000000000000 00000076cd7ca8b8 000000006fed6b68 /system/framework/arm64/boot.art 00000076cd7ca8c0 0000000000000000 00000076cd7ca8c8 0000000000000028 00000076cd7ca8d0 00000076cd7cb660 00000076cd7ca8d8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076cd7ca8e0 00000076cd7cb660 00000076cd7ca8e8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076cd7ca8f0 00000076cd7ca980 00000076cd7ca8f8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076cd7ca900 0000000000000000 00000076cd7ca908 000000772bce8800 [anon:libc_malloc] 00000076cd7ca910 00000076cd7cb660 00000076cd7ca918 00000076cd7ca8f0 00000076cd7ca920 0000000000000000 00000076cd7ca928 00000076cd7cb790 00000076cd7ca930 00000076cd7cac60 00000076cd7ca938 6073d68dfba38417 00000076cd7ca940 00000076cd7cc020 00000076cd7ca948 0000000000000261 00000076cd7ca950 00000000700d9ff8 /system/framework/arm64/boot.art 00000076cd7ca958 00000076cd7caa50 00000076cd7ca960 0000000000000010 00000076cd7ca968 00000000700d9ff8 /system/framework/arm64/boot.art 00000076cd7ca970 000000772bce8800 [anon:libc_malloc] 00000076cd7ca978 00000076cd7cb660 ................ ................ #06 00000076cd7ca990 00000000700da27c /system/framework/arm64/boot.art 00000076cd7ca998 00000076cd7caae0 00000076cd7ca9a0 00000076cd7cb660 00000076cd7ca9a8 000000772bce8800 [anon:libc_malloc] 00000076cd7ca9b0 00000076cd7caa80 00000076cd7ca9b8 6073d68dfba38417 00000076cd7ca9c0 0000000000000000 00000076cd7ca9c8 0000000000000000 00000076cd7ca9d0 00000076cd7cb660 00000076cd7ca9d8 00000076cd7caa10 00000076cd7ca9e0 00000076cd7caa50 00000076cd7ca9e8 00000076cd7cc020 00000076cd7ca9f0 000000772bce8800 [anon:libc_malloc] 00000076cd7ca9f8 00000076cd7cac60 00000076cd7caa00 00000076cd7cab30 00000076cd7caa08 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076cd7caa10 00000076cd7cac60 00000076cd7caa18 00000000700d9ff8 /system/framework/arm64/boot.art 00000076cd7caa20 0000000000000000 00000076cd7caa28 0000000000000000 00000076cd7caa30 0000000000000000 00000076cd7caa38 0000000000000000 00000076cd7caa40 0000000000000004 00000076cd7caa48 0000000000000000 00000076cd7caa50 000000006fed6b68 /system/framework/arm64/boot.art 00000076cd7caa58 0000000000000000 00000076cd7caa60 000000006fed6b68 /system/framework/arm64/boot.art 00000076cd7caa68 0000000000000000 00000076cd7caa70 0000000300000000 00000076cd7caa78 0000000200000004 00000076cd7caa80 0000000000000001 00000076cd7caa88 000000772bce8800 [anon:libc_malloc] ................ ................ #08 00000076cd7cab40 151ae490151ae730 00000076cd7cab48 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076cd7cab50 0000406ecd7cc020 00000076cd7cab58 0000000000000008 00000076cd7cab60 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076cd7cab68 0000000500020005 00000076cd7cab70 0000000000000222 00000076cd7cab78 0000000500000000 00000076cd7cab80 00000000700834f0 /system/framework/arm64/boot.art 00000076cd7cab88 0000007744bbb98c /apex/com.android.runtime/lib64/libart.so 00000076cd7cab90 00000076cd7cac00 00000076cd7cab98 0000000015300b40 [anon:dalvik-main space (region space)] 00000076cd7caba0 000000772bce8800 [anon:libc_malloc] 00000076cd7caba8 6073d68dfba38417 00000076cd7cabb0 00000076cd7cc020 00000076cd7cabb8 0000000000000006 ................ ................ #09 00000076cd7cac10 0000000000000030 00000076cd7cac18 0000000000000006 00000076cd7cac20 0000000000000001 00000076cd7cac28 00000076cd7cac60 00000076cd7cac30 00000076cd7cacd8 00000076cd7cac38 00000076cd7cacf0 00000076cd7cac40 00000076cd7cb660 00000076cd7cac48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076cd7cac50 00000076cd7cad80 00000076cd7cac58 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076cd7cac60 00000076cd7cade0 ................ ................ #11 00000076cd7cac60 00000076cd7cade0 00000076cd7cac68 000000007008f068 /system/framework/arm64/boot.art 00000076cd7cac70 00000076cd7cb660 00000076cd7cac78 00000077443597dc /apex/com.android.runtime/javalib/core-oj.jar 00000076cd7cac80 00000077443597c4 /apex/com.android.runtime/javalib/core-oj.jar 00000076cd7cac88 0000000000000000 00000076cd7cac90 0000000000000006 00000076cd7cac98 0000000011531153 00000076cd7caca0 6fed6b68165418c0 00000076cd7caca8 0000000000000000 00000076cd7cacb0 1654193800000000 00000076cd7cacb8 6fed6b68165418c0 00000076cd7cacc0 0000000000000000 00000076cd7cacc8 1654193800000000 00000076cd7cacd0 00000076cd7cc020 00000076cd7cacd8 0000000000000014 ................ ................ #12 00000076cd7cad90 0000000000000005 00000076cd7cad98 00000076cd7cb660 00000076cd7cada0 00000076cd7cade0 00000076cd7cada8 00000076cd7cc020 00000076cd7cadb0 00000076cd7caeb0 00000076cd7cadb8 0000000000000001 00000076cd7cadc0 00000076cd7cae98 00000076cd7cadc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076cd7cadd0 00000076cd7caf40 00000076cd7cadd8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 00000076cd7cade0 00000076cd7cafa0 ................ ................ #14 00000076cd7cade0 00000076cd7cafa0 00000076cd7cade8 00000000700834f0 /system/framework/arm64/boot.art 00000076cd7cadf0 00000076cd7cb660 00000076cd7cadf8 0000007744358296 /apex/com.android.runtime/javalib/core-oj.jar 00000076cd7cae00 0000007744358264 /apex/com.android.runtime/javalib/core-oj.jar 00000076cd7cae08 0000000000000000 00000076cd7cae10 0000000000000005 00000076cd7cae18 0000000012611261 00000076cd7cae20 0000000116541950 00000076cd7cae28 0000000000000000 00000076cd7cae30 1654195016541938 00000076cd7cae38 0000000000000000 00000076cd7cae40 1654193800000000 00000076cd7cae48 0000007744bb5df4 /apex/com.android.runtime/lib64/libart.so 00000076cd7cae50 0000007744353104 /apex/com.android.runtime/javalib/core-oj.jar 00000076cd7cae58 0000000000000000 ................ ................ #15 00000076cd7caf50 0000000000000006 00000076cd7caf58 00000076cd7cb660 00000076cd7caf60 00000076cd7cafa0 00000076cd7caf68 00000076cd7cc020 00000076cd7caf70 00000076cd7cb070 00000076cd7caf78 0000000000000001 00000076cd7caf80 00000076cd7cb058 00000076cd7caf88 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076cd7caf90 00000076cd7cb100 00000076cd7caf98 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #16 00000076cd7cafa0 00000076cd7cb160 ................ ................ #17 00000076cd7cafa0 00000076cd7cb160 00000076cd7cafa8 0000000070085340 /system/framework/arm64/boot.art 00000076cd7cafb0 00000076cd7cb660 00000076cd7cafb8 0000007744348620 /apex/com.android.runtime/javalib/core-oj.jar 00000076cd7cafc0 0000007744348600 /apex/com.android.runtime/javalib/core-oj.jar 00000076cd7cafc8 0000000000000000 00000076cd7cafd0 0000000000000006 00000076cd7cafd8 00000000136b136b [anon:dalvik-main space (region space)] 00000076cd7cafe0 16541970ffffffff 00000076cd7cafe8 1654193816541980 00000076cd7caff0 1654199000000000 00000076cd7caff8 1654197000000000 00000076cd7cb000 1654193816541980 00000076cd7cb008 1654199000000000 00000076cd7cb010 00000076cd7cb660 00000076cd7cb018 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #18 00000076cd7cb110 0000000000000050 00000076cd7cb118 000000000000000a 00000076cd7cb120 0000000000000001 00000076cd7cb128 00000076cd7cb160 00000076cd7cb130 00000076cd7cb208 00000076cd7cb138 00000076cd7cb220 00000076cd7cb140 00000076cd7cb660 00000076cd7cb148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076cd7cb150 00000076cd7cb2b0 00000076cd7cb158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #19 00000076cd7cb160 00000076cd7cb310 ................ ................ #20 00000076cd7cb160 00000076cd7cb310 00000076cd7cb168 00000000700774f0 /system/framework/arm64/boot.art 00000076cd7cb170 00000076cd7cb660 00000076cd7cb178 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 00000076cd7cb180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 00000076cd7cb188 0000000000000000 00000076cd7cb190 000000000000000a 00000076cd7cb198 00000000137d137d [anon:dalvik-main space (region space)] 00000076cd7cb1a0 e000000100000000 00000076cd7cb1a8 16541990e0000000 00000076cd7cb1b0 0000000000000001 00000076cd7cb1b8 0000000100000001 00000076cd7cb1c0 165419b800000000 00000076cd7cb1c8 0000000000000000 00000076cd7cb1d0 1654199000000000 00000076cd7cb1d8 0000000000000000 ................ ................ #21 00000076cd7cb2c0 0000000000000050 00000076cd7cb2c8 0000000000000055 00000076cd7cb2d0 0000000000000001 00000076cd7cb2d8 00000076cd7cb310 00000076cd7cb2e0 00000076cd7cb3b8 00000076cd7cb2e8 00000076cd7cb3d0 00000076cd7cb2f0 00000076cd7cb660 00000076cd7cb2f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076cd7cb300 00000076cd7cb460 00000076cd7cb308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #22 00000076cd7cb310 00000076cd7cb4c0 ................ ................ #23 00000076cd7cb310 00000076cd7cb4c0 00000076cd7cb318 0000000070077b08 /system/framework/arm64/boot.art 00000076cd7cb320 00000076cd7cb660 00000076cd7cb328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076cd7cb330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076cd7cb338 0000000000000000 00000076cd7cb340 000000000000000a 00000076cd7cb348 00000000134b134b [anon:dalvik-main space (region space)] 00000076cd7cb350 00000000165418c0 [anon:dalvik-main space (region space)] 00000076cd7cb358 0000000100000001 00000076cd7cb360 0000000200000000 00000076cd7cb368 0000000000000000 00000076cd7cb370 16541a00165419b8 00000076cd7cb378 00000000165418c0 [anon:dalvik-main space (region space)] 00000076cd7cb380 0000000000000000 00000076cd7cb388 0000000000000000 ................ ................ #24 00000076cd7cb470 0000000000000002 00000076cd7cb478 00000076cd7cb660 00000076cd7cb480 00000076cd7cb4c0 00000076cd7cb488 00000076cd7cc020 00000076cd7cb490 00000076cd7cb570 00000076cd7cb498 0000000000000001 00000076cd7cb4a0 00000076cd7cb558 00000076cd7cb4a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076cd7cb4b0 00000076cd7cb600 00000076cd7cb4b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #25 00000076cd7cb4c0 00000076cd7cb710 ................ ................ #26 00000076cd7cb4c0 00000076cd7cb710 00000076cd7cb4c8 00000000700929b0 /system/framework/arm64/boot.art 00000076cd7cb4d0 00000076cd7cb660 00000076cd7cb4d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076cd7cb4e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076cd7cb4e8 0000000000000000 00000076cd7cb4f0 0000000000000002 00000076cd7cb4f8 00000000139b139b [anon:dalvik-main space (region space)] 00000076cd7cb500 16541a00165419b8 00000076cd7cb508 16541a00165419b8 00000076cd7cb510 0000007744c000c0 [anon:libc_malloc] 00000076cd7cb518 0000000000000001 00000076cd7cb520 0000000000000000 00000076cd7cb528 0000107200000001 00000076cd7cb530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076cd7cb538 00000000151ae700 [anon:dalvik-main space (region space)] ................ ................ #27 00000076cd7cb610 00000076cd7cc020 00000076cd7cb618 0000007744be0000 [anon:.bss] 00000076cd7cb620 0000000000000001 00000076cd7cb628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076cd7cb630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076cd7cb638 00000076cd7cb6a0 00000076cd7cb640 00000076cd7cb710 00000076cd7cb648 000000772bce8800 [anon:libc_malloc] 00000076cd7cb650 00000076cd7cb700 00000076cd7cb658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #28 00000076cd7cb660 0000000000000000 ................ ................ #29 00000076cd7cb660 0000000000000000 00000076cd7cb668 6073d68dfba38417 00000076cd7cb670 0000000000000043 00000076cd7cb678 0000007744be0000 [anon:.bss] 00000076cd7cb680 0000000000000002 00000076cd7cb688 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076cd7cb690 00000076cd7cc020 00000076cd7cb698 0000000000000062 00000076cd7cb6a0 00000000700b91f8 /system/framework/arm64/boot.art 00000076cd7cb6a8 6073d68dfba38417 00000076cd7cb6b0 0000000000000043 00000076cd7cb6b8 0000007744be0000 [anon:.bss] 00000076cd7cb6c0 0000000000000002 00000076cd7cb6c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076cd7cb6d0 00000076cd7cc020 00000076cd7cb6d8 0000000000000001 ................ ................ #30 00000076cd7cb710 0000000000000000 00000076cd7cb718 00000000700b91f8 /system/framework/arm64/boot.art 00000076cd7cb720 00000076cd7cb660 00000076cd7cb728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076cd7cb730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076cd7cb738 0000000000000000 00000076cd7cb740 0000000000000002 00000076cd7cb748 00000000133d133d [anon:dalvik-main space (region space)] 00000076cd7cb750 165418c016541a00 00000076cd7cb758 165418c016541a00 00000076cd7cb760 00000077cad491c0 [anon:libc_malloc] 00000076cd7cb768 0000000000003a2a 00000076cd7cb770 0000000000000000 00000076cd7cb778 0000007700000008 [anon:libwebview reservation] 00000076cd7cb780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076cd7cb788 0000000100010002 ................ ................ #31 00000076cd7cb8a0 000000007012af40 /system/framework/arm64/boot.art 00000076cd7cb8a8 0000007745000980 [anon:libc_malloc] 00000076cd7cb8b0 0000000000000000 00000076cd7cb8b8 000000e4000000e4 00000076cd7cb8c0 0000000047382f53 [anon:dalvik-main space (region space)] 00000076cd7cb8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076cd7cb8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076cd7cb8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076cd7cb8e0 4040000100000000 00000076cd7cb8e8 0000000000000000 00000076cd7cb8f0 00000000151ae730 [anon:dalvik-main space (region space)] 00000076cd7cb8f8 0000000000000000 00000076cd7cb900 000000772bce8800 [anon:libc_malloc] 00000076cd7cb908 00000076cd7cbb70 00000076cd7cb910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076cd7cb918 0000000000000001 ................ ................ #32 00000076cd7cb980 0000000000000000 00000076cd7cb988 00000077151ae730 [anon:libwebview reservation] 00000076cd7cb990 00000076cd7cbb70 00000076cd7cb998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076cd7cb9a0 00000076cd7cbb70 00000076cd7cb9a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076cd7cb9b0 00000076cd7cba40 00000076cd7cb9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #33 00000076cd7cb9c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076cd7cb9c8 0000000000003a2a 00000076cd7cb9d0 00000001cd7cbb88 00000076cd7cb9d8 00000076cd7cbb70 00000076cd7cb9e0 0000000000000000 00000076cd7cb9e8 0000000000000000 00000076cd7cb9f0 0000000000000000 00000076cd7cb9f8 6073d68dfba38417 00000076cd7cba00 00000076cd7cc020 00000076cd7cba08 00000076cd7cc020 00000076cd7cba10 00000000700b91f8 /system/framework/arm64/boot.art 00000076cd7cba18 00000076cd7cbb90 00000076cd7cba20 00000076cd7cbc68 00000076cd7cba28 00000076cd7cbb78 00000076cd7cba30 00000076cd7cbb70 00000076cd7cba38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #34 00000076cd7cba50 0000000000000043 00000076cd7cba58 0000000000000001 00000076cd7cba60 00000076cd7cc020 00000076cd7cba68 00000077cad58600 [anon:libc_malloc] 00000076cd7cba70 00000077cad491c0 [anon:libc_malloc] 00000076cd7cba78 000000772bc991d8 [anon:libc_malloc] 00000076cd7cba80 000000772bc991c8 [anon:libc_malloc] 00000076cd7cba88 0000000000000000 00000076cd7cba90 00000076cd7cbad8 00000076cd7cba98 000000772bc991d8 [anon:libc_malloc] 00000076cd7cbaa0 00000076cd7cbac0 00000076cd7cbaa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076cd7cbab0 000000772bc99008 [anon:libc_malloc] 00000076cd7cbab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076cd7cbac0 00000076cd7cbb40 00000076cd7cbac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #35 00000076cd7cbb70 0000000000000000 00000076cd7cbb78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076cd7cbb80 0000000400000001 00000076cd7cbb88 00000076cd7cbb90 00000076cd7cbb90 00000077151ae730 [anon:libwebview reservation] 00000076cd7cbb98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076cd7cbba0 0000000000000000 00000076cd7cbba8 00000076cd7cc020 00000076cd7cbbb0 00000076cd7cbbe0 00000076cd7cbbb8 000000772bce8800 [anon:libc_malloc] 00000076cd7cbbc0 00000076cd7cbc20 00000076cd7cbbc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076cd7cbbd0 0000000000000000 00000076cd7cbbd8 6073d68dfba38417 00000076cd7cbbe0 00000076cd7cc020 00000076cd7cbbe8 00000077cad58600 [anon:libc_malloc] ................ ................ #36 00000076cd7cbc30 0000000000000000 00000076cd7cbc38 6073d68dfba38417 00000076cd7cbc40 00000076cd7cc060 00000076cd7cbc48 005c0000cd7cc020 00000076cd7cbc50 2d332d6c6f6f701e 00000076cd7cbc58 312d646165726874 00000076cd7cbc60 0000000000000000 00000076cd7cbc68 000000772bce8800 [anon:libc_malloc] 00000076cd7cbc70 00000077cae1d240 [anon:libc_malloc] 00000076cd7cbc78 00000077cad491c0 [anon:libc_malloc] 00000076cd7cbc80 000000772bce8800 [anon:libc_malloc] 00000076cd7cbc88 0000005c00000043 00000076cd7cbc90 0000007731bde000 00000076cd7cbc98 6073d68dfba38417 00000076cd7cbca0 0000007744be0000 [anon:.bss] 00000076cd7cbca8 00000077caf17020 ................ ................ #37 00000076cd7cbd00 00000076cd7cbd50 00000076cd7cbd08 0000000000000000 00000076cd7cbd10 00000076cd7cbd40 00000076cd7cbd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #38 00000076cd7cbd20 00000077cc2fcee8 00000076cd7cbd28 0000000000000000 00000076cd7cbd30 00000077caf17020 00000076cd7cbd38 00000077cc2fd1a0 00000076cd7cbd40 0000000000000000 00000076cd7cbd48 0000000000000000 00000076cd7cbd50 00000076ce8d4d50 00000076cd7cbd58 00000076cc6c2d50 00000076cd7cbd60 0000302700003068 00000076cd7cbd68 0000007f00000001 00000076cd7cbd70 00000076cd6c7000 00000076cd7cbd78 0000000000104d50 00000076cd7cbd80 0000000000001000 00000076cd7cbd88 0000000000000000 00000076cd7cbd90 0000000000000000 00000076cd7cbd98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12393, name: firebase-iid-ex >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772d84503c x1 0000000000000080 x2 0000000000000002 x3 00000076cc6c1678 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 000000003b9aca00 x10 000000000000001e x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076cc428000 x19 000000772d84503c x20 000000772d845000 x21 00000006fc23ac00 x22 0000000000000000 x23 0000000000000044 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076cc6c3020 x28 0000007744be0000 x29 00000076cc6c16e0 sp 00000076cc6c1660 lr 0000007744b04904 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f2900 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+1308) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 000000000020081c /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.parkNanos+32) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff1ba /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos+98) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001ef588 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingQueue.poll+64) #17 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f7880 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+148) #20 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #23 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #26 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #29 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #32 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #38 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076cc6c15e0 0000000000000000 00000076cc6c15e8 0000000000000000 00000076cc6c15f0 00000076cc6c3020 00000076cc6c15f8 6073d68dfba38417 00000076cc6c1600 0000007744be0000 [anon:.bss] 00000076cc6c1608 00000076cc6c3020 00000076cc6c1610 0000000000000043 00000076cc6c1618 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076cc6c1620 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076cc6c1628 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076cc6c1630 0000000000000000 00000076cc6c1638 00000006fc23ac00 00000076cc6c1640 000000772d845000 [anon:libc_malloc] 00000076cc6c1648 000000772d84503c [anon:libc_malloc] 00000076cc6c1650 00000076cc6c16e0 00000076cc6c1658 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076cc6c1660 000000772d845000 [anon:libc_malloc] ................ ................ #01 00000076cc6c1660 000000772d845000 [anon:libc_malloc] 00000076cc6c1668 6073d68dfba38417 00000076cc6c1670 0000000000440000 00000076cc6c1678 000000000000001e 00000076cc6c1680 0000000000000000 00000076cc6c1688 6073d68dfba38417 00000076cc6c1690 000000000000005c 00000076cc6c1698 00000076cc6c3020 00000076cc6c16a0 0000000000000043 00000076cc6c16a8 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076cc6c16b0 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076cc6c16b8 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076cc6c16c0 0000007744be1000 [anon:.bss] 00000076cc6c16c8 0000000000000000 00000076cc6c16d0 00000006fc23ac00 00000076cc6c16d8 000000772d845000 [anon:libc_malloc] ................ ................ #02 00000076cc6c16f0 00000076cc6c1780 00000076cc6c16f8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076cc6c1700 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076cc6c1708 005c00002d845000 00000076cc6c1710 0000007600430000 00000076cc6c1718 6073d68dfba38417 00000076cc6c1720 0000000000000001 00000076cc6c1728 0000000000000004 00000076cc6c1730 000000772d8450b0 [anon:libc_malloc] 00000076cc6c1738 00000076cc6c3020 00000076cc6c1740 0000000000000010 00000076cc6c1748 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076cc6c1750 00000076cc6c19e0 00000076cc6c1758 000000772d845000 [anon:libc_malloc] 00000076cc6c1760 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076cc6c1768 000000772d845000 [anon:libc_malloc] ................ ................ #03 00000076cc6c1780 00000000700d9ff8 /system/framework/arm64/boot.art 00000076cc6c1788 0000000000000000 00000076cc6c1790 6fed6b6800000001 00000076cc6c1798 6073d68d00000000 00000076cc6c17a0 0000302700003063 00000076cc6c17a8 0000000000000000 00000076cc6c17b0 0000000000000000 00000076cc6c17b8 0000000000000000 00000076cc6c17c0 0000000000000000 00000076cc6c17c8 0000000000000000 00000076cc6c17d0 0000000000000000 00000076cc6c17d8 0000000000000000 00000076cc6c17e0 000000772d845000 [anon:libc_malloc] 00000076cc6c17e8 0000000000000000 00000076cc6c17f0 000000772d845000 [anon:libc_malloc] 00000076cc6c17f8 00000076cc6c19e0 ................ ................ #04 00000076cc6c1840 0000000000000000 00000076cc6c1848 000000006fed6b68 /system/framework/arm64/boot.art 00000076cc6c1850 00000006fc23ac00 00000076cc6c1858 0000000000000028 00000076cc6c1860 00000076cc6c2660 00000076cc6c1868 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076cc6c1870 00000076cc6c2660 00000076cc6c1878 00000000700d9ff8 /system/framework/arm64/boot.art 00000076cc6c1880 00000076cc6c1910 00000076cc6c1888 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076cc6c1890 0000000000000000 00000076cc6c1898 000000772d845000 [anon:libc_malloc] 00000076cc6c18a0 00000076cc6c2660 00000076cc6c18a8 00000076cc6c1880 00000076cc6c18b0 0000000000000000 00000076cc6c18b8 00000076cc6c2790 00000076cc6c18c0 00000076cc6c1bf0 00000076cc6c18c8 6073d68dfba38417 00000076cc6c18d0 00000076cc6c3020 00000076cc6c18d8 0000000000000069 00000076cc6c18e0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076cc6c18e8 00000076cc6c19e0 00000076cc6c18f0 0000000000000010 00000076cc6c18f8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076cc6c1900 000000772d845000 [anon:libc_malloc] 00000076cc6c1908 00000076cc6c2660 ................ ................ #06 00000076cc6c1920 00000000700da27c /system/framework/arm64/boot.art 00000076cc6c1928 00000076cc6c1a70 00000076cc6c1930 00000076cc6c2660 00000076cc6c1938 000000772d845000 [anon:libc_malloc] 00000076cc6c1940 00000076cc6c1a10 00000076cc6c1948 6073d68dfba38417 00000076cc6c1950 0000000000000000 00000076cc6c1958 0000000000000000 00000076cc6c1960 00000076cc6c2660 00000076cc6c1968 00000076cc6c19a0 00000076cc6c1970 00000076cc6c19e0 00000076cc6c1978 00000076cc6c3020 00000076cc6c1980 000000772d845000 [anon:libc_malloc] 00000076cc6c1988 00000076cc6c1bf0 00000076cc6c1990 00000076cc6c1ac0 00000076cc6c1998 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076cc6c19a0 00000076cc6c1bf0 00000076cc6c19a8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076cc6c19b0 0000000000000000 00000076cc6c19b8 0000000000000000 00000076cc6c19c0 0000000000000000 00000076cc6c19c8 0000000000000000 00000076cc6c19d0 0000000000000004 00000076cc6c19d8 0000000000000000 00000076cc6c19e0 000000006fed6b68 /system/framework/arm64/boot.art 00000076cc6c19e8 00000006fc23ac00 00000076cc6c19f0 000000006fed6b68 /system/framework/arm64/boot.art 00000076cc6c19f8 0000000000000000 00000076cc6c1a00 0000000400000000 00000076cc6c1a08 0000000200000005 00000076cc6c1a10 0000000000000001 00000076cc6c1a18 000000772d845000 [anon:libc_malloc] ................ ................ #08 00000076cc6c1ad0 151935a815283970 00000076cc6c1ad8 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076cc6c1ae0 0000406ecc6c3020 00000076cc6c1ae8 0000000000000008 00000076cc6c1af0 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076cc6c1af8 0000000500020005 00000076cc6c1b00 00000076cc6c1bd0 00000076cc6c1b08 0000000300000000 00000076cc6c1b10 0000000000001388 00000076cc6c1b18 00000000cc6c1c40 00000076cc6c1b20 0000000070083540 /system/framework/arm64/boot.art 00000076cc6c1b28 0000007744be0000 [anon:.bss] 00000076cc6c1b30 0000000000000018 00000076cc6c1b38 6073d68dfba38417 00000076cc6c1b40 00000076cc6c3020 00000076cc6c1b48 0000000000000006 ................ ................ #09 00000076cc6c1ba0 0000000000000030 00000076cc6c1ba8 0000000000000006 00000076cc6c1bb0 0000000000000001 00000076cc6c1bb8 00000076cc6c1bf0 00000076cc6c1bc0 00000076cc6c1c68 00000076cc6c1bc8 00000076cc6c1c80 00000076cc6c1bd0 00000076cc6c2660 00000076cc6c1bd8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076cc6c1be0 00000076cc6c1d10 00000076cc6c1be8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076cc6c1bf0 00000076cc6c1d70 ................ ................ #11 00000076cc6c1bf0 00000076cc6c1d70 00000076cc6c1bf8 000000007008f0b8 /system/framework/arm64/boot.art 00000076cc6c1c00 00000076cc6c2660 00000076cc6c1c08 000000774435981c /apex/com.android.runtime/javalib/core-oj.jar 00000076cc6c1c10 00000077443597fc /apex/com.android.runtime/javalib/core-oj.jar 00000076cc6c1c18 0000000000000000 00000076cc6c1c20 0000000000000006 00000076cc6c1c28 00000000134b134b [anon:dalvik-main space (region space)] 00000076cc6c1c30 6fed6b6816541a30 00000076cc6c1c38 16541aa800000000 00000076cc6c1c40 00000006fc23ac00 00000076cc6c1c48 6fed6b6816541a30 00000076cc6c1c50 16541aa800000000 00000076cc6c1c58 0000000000000000 00000076cc6c1c60 00000076cc6c3020 00000076cc6c1c68 0000007700000018 [anon:libwebview reservation] ................ ................ #12 00000076cc6c1d20 000000000000000e 00000076cc6c1d28 00000076cc6c2660 00000076cc6c1d30 00000076cc6c1d70 00000076cc6c1d38 00000076cc6c3020 00000076cc6c1d40 00000076cc6c1e80 00000076cc6c1d48 0000000000000001 00000076cc6c1d50 00000076cc6c1e68 00000076cc6c1d58 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076cc6c1d60 00000076cc6c1f10 00000076cc6c1d68 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 00000076cc6c1d70 00000076cc6c1f70 ................ ................ #14 00000076cc6c1d70 00000076cc6c1f70 00000076cc6c1d78 0000000070083540 /system/framework/arm64/boot.art 00000076cc6c1d80 00000076cc6c2660 00000076cc6c1d88 00000077443581ba /apex/com.android.runtime/javalib/core-oj.jar 00000076cc6c1d90 0000007744358158 /apex/com.android.runtime/javalib/core-oj.jar 00000076cc6c1d98 0000000000000000 00000076cc6c1da0 000000000000000e 00000076cc6c1da8 0000000013751375 [anon:dalvik-main space (region space)] 00000076cc6c1db0 0005025e4fc41952 00000076cc6c1db8 00000006fc23ac00 00000076cc6c1dc0 0000000116541ac0 00000076cc6c1dc8 0000000100000000 00000076cc6c1dd0 0000000000000000 00000076cc6c1dd8 16541aa800000000 00000076cc6c1de0 00000006fc23ac00 00000076cc6c1de8 0000000000000000 ................ ................ #15 00000076cc6c1f20 000000000000000c 00000076cc6c1f28 00000076cc6c2660 00000076cc6c1f30 00000076cc6c1f70 00000076cc6c1f38 00000076cc6c3020 00000076cc6c1f40 00000076cc6c2070 00000076cc6c1f48 0000000000000001 00000076cc6c1f50 00000076cc6c2058 00000076cc6c1f58 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076cc6c1f60 00000076cc6c2100 00000076cc6c1f68 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #16 00000076cc6c1f70 00000076cc6c2160 ................ ................ #17 00000076cc6c1f70 00000076cc6c2160 00000076cc6c1f78 0000000070085250 /system/framework/arm64/boot.art 00000076cc6c1f80 00000076cc6c2660 00000076cc6c1f88 0000007744348588 /apex/com.android.runtime/javalib/core-oj.jar 00000076cc6c1f90 0000007744348548 /apex/com.android.runtime/javalib/core-oj.jar 00000076cc6c1f98 0000000000000000 00000076cc6c1fa0 000000000000000c 00000076cc6c1fa8 00000000139d139d [anon:dalvik-main space (region space)] 00000076cc6c1fb0 ffffffff00000000 00000076cc6c1fb8 00000006fc23ac00 00000076cc6c1fc0 16541af016541ae0 00000076cc6c1fc8 0000000016541aa8 [anon:dalvik-main space (region space)] 00000076cc6c1fd0 fc23ac0016541b00 00000076cc6c1fd8 6ff1a87000000006 00000076cc6c1fe0 0000000000000000 00000076cc6c1fe8 0000000000000000 ................ ................ #18 00000076cc6c2110 0000000000000050 00000076cc6c2118 000000000000000a 00000076cc6c2120 0000000000000001 00000076cc6c2128 00000076cc6c2160 00000076cc6c2130 00000076cc6c2208 00000076cc6c2138 00000076cc6c2220 00000076cc6c2140 00000076cc6c2660 00000076cc6c2148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076cc6c2150 00000076cc6c22b0 00000076cc6c2158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #19 00000076cc6c2160 00000076cc6c2310 ................ ................ #20 00000076cc6c2160 00000076cc6c2310 00000076cc6c2168 00000000700774f0 /system/framework/arm64/boot.art 00000076cc6c2170 00000076cc6c2660 00000076cc6c2178 0000007744350880 /apex/com.android.runtime/javalib/core-oj.jar 00000076cc6c2180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 00000076cc6c2188 0000000000000000 00000076cc6c2190 000000000000000a 00000076cc6c2198 0000000013981398 [anon:dalvik-main space (region space)] 00000076cc6c21a0 e000000100000000 00000076cc6c21a8 16541b00e0000000 00000076cc6c21b0 0000000100000001 00000076cc6c21b8 00000006fc23ac00 00000076cc6c21c0 16541b286ff1a870 00000076cc6c21c8 0000000000000000 00000076cc6c21d0 16541b0000000000 00000076cc6c21d8 0000000000000000 ................ ................ #21 00000076cc6c22c0 0000000000000050 00000076cc6c22c8 000000000000006a 00000076cc6c22d0 0000000000000001 00000076cc6c22d8 00000076cc6c2310 00000076cc6c22e0 00000076cc6c23b8 00000076cc6c22e8 00000076cc6c23d0 00000076cc6c22f0 00000076cc6c2660 00000076cc6c22f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076cc6c2300 00000076cc6c2460 00000076cc6c2308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #22 00000076cc6c2310 00000076cc6c24c0 ................ ................ #23 00000076cc6c2310 00000076cc6c24c0 00000076cc6c2318 0000000070077b08 /system/framework/arm64/boot.art 00000076cc6c2320 00000076cc6c2660 00000076cc6c2328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076cc6c2330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076cc6c2338 0000000000000000 00000076cc6c2340 000000000000000a 00000076cc6c2348 0000000013361336 [anon:dalvik-main space (region space)] 00000076cc6c2350 0000000016541a30 [anon:dalvik-main space (region space)] 00000076cc6c2358 0000000100000001 00000076cc6c2360 0000000100000000 00000076cc6c2368 0000000000000000 00000076cc6c2370 16541b7016541b28 00000076cc6c2378 0000000016541a30 [anon:dalvik-main space (region space)] 00000076cc6c2380 0000000000000000 00000076cc6c2388 0000000000000000 ................ ................ #24 00000076cc6c2470 0000000000000002 00000076cc6c2478 00000076cc6c2660 00000076cc6c2480 00000076cc6c24c0 00000076cc6c2488 00000076cc6c3020 00000076cc6c2490 00000076cc6c2570 00000076cc6c2498 0000000000000001 00000076cc6c24a0 00000076cc6c2558 00000076cc6c24a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076cc6c24b0 00000076cc6c2600 00000076cc6c24b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #25 00000076cc6c24c0 00000076cc6c2710 ................ ................ #26 00000076cc6c24c0 00000076cc6c2710 00000076cc6c24c8 00000000700929b0 /system/framework/arm64/boot.art 00000076cc6c24d0 00000076cc6c2660 00000076cc6c24d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076cc6c24e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076cc6c24e8 0000000000000000 00000076cc6c24f0 0000000000000002 00000076cc6c24f8 00000000139a139a [anon:dalvik-main space (region space)] 00000076cc6c2500 16541b7016541b28 00000076cc6c2508 16541b7016541b28 00000076cc6c2510 0000007744c000c0 [anon:libc_malloc] 00000076cc6c2518 0000000000000001 00000076cc6c2520 0000000000000000 00000076cc6c2528 0000107200000001 00000076cc6c2530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076cc6c2538 0000000015283940 [anon:dalvik-main space (region space)] ................ ................ #27 00000076cc6c2610 00000076cc6c3020 00000076cc6c2618 0000007744be0000 [anon:.bss] 00000076cc6c2620 0000000000000001 00000076cc6c2628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076cc6c2630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076cc6c2638 00000076cc6c26a0 00000076cc6c2640 00000076cc6c2710 00000076cc6c2648 000000772d845000 [anon:libc_malloc] 00000076cc6c2650 00000076cc6c2700 00000076cc6c2658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #28 00000076cc6c2660 0000000000000000 ................ ................ #29 00000076cc6c2660 0000000000000000 00000076cc6c2668 6073d68dfba38417 00000076cc6c2670 00000076cc6c2700 00000076cc6c2678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 00000076cc6c2680 0000007737a008c0 [anon:libc_malloc] 00000076cc6c2688 000000772bc9b808 [anon:libc_malloc] 00000076cc6c2690 00000076cc6c26d0 00000076cc6c2698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 00000076cc6c26a0 00000076cc6c3020 00000076cc6c26a8 6073d68dfba38417 00000076cc6c26b0 0000000000000043 00000076cc6c26b8 0000007744be0000 [anon:.bss] 00000076cc6c26c0 0000000000000002 00000076cc6c26c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076cc6c26d0 00000076cc6c3020 00000076cc6c26d8 0000000000000001 ................ ................ #30 00000076cc6c2710 0000000000000000 00000076cc6c2718 00000000700b91f8 /system/framework/arm64/boot.art 00000076cc6c2720 00000076cc6c2660 00000076cc6c2728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076cc6c2730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076cc6c2738 0000000000000000 00000076cc6c2740 0000000000000002 00000076cc6c2748 0000000013321332 [anon:dalvik-main space (region space)] 00000076cc6c2750 16541a3016541b70 00000076cc6c2758 16541a3016541b70 00000076cc6c2760 00000077cad491c0 [anon:libc_malloc] 00000076cc6c2768 0000000000003a22 00000076cc6c2770 0000000000000000 00000076cc6c2778 0000007700000008 [anon:libwebview reservation] 00000076cc6c2780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076cc6c2788 0000000100010002 ................ ................ #31 00000076cc6c28a0 000000007012af40 /system/framework/arm64/boot.art 00000076cc6c28a8 0000007737a008c0 [anon:libc_malloc] 00000076cc6c28b0 0000000000000000 00000076cc6c28b8 000000e4000000e4 00000076cc6c28c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076cc6c28c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076cc6c28d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076cc6c28d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076cc6c28e0 1004040000000001 00000076cc6c28e8 ffffffffffffffff 00000076cc6c28f0 0000000015283970 [anon:dalvik-main space (region space)] 00000076cc6c28f8 0000000000000000 00000076cc6c2900 000000772d845000 [anon:libc_malloc] 00000076cc6c2908 00000076cc6c2b70 00000076cc6c2910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076cc6c2918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #32 00000076cc6c2980 0000000000000000 00000076cc6c2988 0000007715283970 [anon:libwebview reservation] 00000076cc6c2990 00000076cc6c2b70 00000076cc6c2998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076cc6c29a0 00000076cc6c2b70 00000076cc6c29a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076cc6c29b0 00000076cc6c2a40 00000076cc6c29b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #33 00000076cc6c29c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076cc6c29c8 0000000000003a22 00000076cc6c29d0 00000001cc6c2b88 00000076cc6c29d8 00000076cc6c2b70 00000076cc6c29e0 0000000000000000 00000076cc6c29e8 0000000000000000 00000076cc6c29f0 0000000000000000 00000076cc6c29f8 6073d68dfba38417 00000076cc6c2a00 00000076cc6c3020 00000076cc6c2a08 00000076cc6c3020 00000076cc6c2a10 00000000700b91f8 /system/framework/arm64/boot.art 00000076cc6c2a18 00000076cc6c2b90 00000076cc6c2a20 00000076cc6c2c68 00000076cc6c2a28 00000076cc6c2b78 00000076cc6c2a30 00000076cc6c2b70 00000076cc6c2a38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #34 00000076cc6c2a50 0000000000000043 00000076cc6c2a58 0000000000000001 00000076cc6c2a60 00000076cc6c3020 00000076cc6c2a68 00000077cad58600 [anon:libc_malloc] 00000076cc6c2a70 00000077cad491c0 [anon:libc_malloc] 00000076cc6c2a78 000000772bc9b9d8 [anon:libc_malloc] 00000076cc6c2a80 000000772bc9b9c8 [anon:libc_malloc] 00000076cc6c2a88 0000000000000000 00000076cc6c2a90 00000076cc6c2ad8 00000076cc6c2a98 000000772bc9b9d8 [anon:libc_malloc] 00000076cc6c2aa0 00000076cc6c2ac0 00000076cc6c2aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076cc6c2ab0 000000772bc9b808 [anon:libc_malloc] 00000076cc6c2ab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076cc6c2ac0 00000076cc6c2b40 00000076cc6c2ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #35 00000076cc6c2b70 0000000000000000 00000076cc6c2b78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076cc6c2b80 0000000400000001 00000076cc6c2b88 00000076cc6c2b90 00000076cc6c2b90 0000007715283970 [anon:libwebview reservation] 00000076cc6c2b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076cc6c2ba0 0000000000000000 00000076cc6c2ba8 00000076cc6c3020 00000076cc6c2bb0 00000076cc6c2be0 00000076cc6c2bb8 000000772d845000 [anon:libc_malloc] 00000076cc6c2bc0 00000076cc6c2c20 00000076cc6c2bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076cc6c2bd0 0000000000000000 00000076cc6c2bd8 6073d68dfba38417 00000076cc6c2be0 00000076cc6c3020 00000076cc6c2be8 00000077cad58600 [anon:libc_malloc] ................ ................ #36 00000076cc6c2c30 0000000000000000 00000076cc6c2c38 6073d68dfba38417 00000076cc6c2c40 00000076cc6c3060 00000076cc6c2c48 005c0000cc6c3020 00000076cc6c2c50 736162657269662a 00000076cc6c2c58 78652d6469692d65 00000076cc6c2c60 0000726f74756365 00000076cc6c2c68 000000772d845000 [anon:libc_malloc] 00000076cc6c2c70 000000773781b6c0 [anon:libc_malloc] 00000076cc6c2c78 00000077cad491c0 [anon:libc_malloc] 00000076cc6c2c80 000000772d845000 [anon:libc_malloc] 00000076cc6c2c88 0000005c00000043 00000076cc6c2c90 0000007731b98000 00000076cc6c2c98 6073d68dfba38417 00000076cc6c2ca0 0000007744be0000 [anon:.bss] 00000076cc6c2ca8 00000076ce8d5020 ................ ................ #37 00000076cc6c2d00 00000076cc6c2d50 00000076cc6c2d08 0000000000000000 00000076cc6c2d10 00000076cc6c2d40 00000076cc6c2d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #38 00000076cc6c2d20 00000076ce8d4d50 00000076cc6c2d28 0000000000000000 00000076cc6c2d30 00000076ce8d5020 00000076cc6c2d38 00000076ce8d5008 00000076cc6c2d40 0000000000000000 00000076cc6c2d48 0000000000000000 00000076cc6c2d50 00000076cd7cbd50 00000076cc6c2d58 00000076cb5b9d50 00000076cc6c2d60 0000302700003069 00000076cc6c2d68 0000007700000001 [anon:libwebview reservation] 00000076cc6c2d70 00000076cc5be000 00000076cc6c2d78 0000000000104d50 00000076cc6c2d80 0000000000001000 00000076cc6c2d88 0000000000000000 00000076cc6c2d90 00000076ce8d2ac0 00000076cc6c2d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12394, name: Measurement Wor >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 00000077cadf4950 x1 0000000000000080 x2 0000000000000002 x3 00000076cb5b8e98 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 6073d68dfba38417 x10 0000000000000000 x11 00000000000f4240 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076ca76e000 x19 00000077cadf4940 x20 000000772bcea400 x21 0000000000000002 x22 00000077cadf4950 x23 0000000000007530 x24 00000077cadf9f60 x25 00000076cb5ba020 x26 0000000000000001 x27 0000000000000044 x28 00000076cb5ba020 x29 00000076cb5b8f00 sp 00000076cb5b8e90 lr 000000774475e630 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 000000000014c62c /apex/com.android.runtime/lib64/libart.so (art::ConditionVariable::TimedWait(art::Thread*, long, int)+168) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 000000000040da64 /apex/com.android.runtime/lib64/libart.so (art::Monitor::Wait(art::Thread*, long, int, bool, art::ThreadState)+640) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 000000000040f4b0 /apex/com.android.runtime/lib64/libart.so (art::Monitor::Wait(art::Thread*, art::ObjPtr, long, int, bool, art::ThreadState)+284) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #04 pc 00000000000b93dc /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #05 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 00000000000df46e /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Object.wait+2) #12 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 00000000000dad98 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] (com.google.android.gms.measurement.internal.zzbx.run+152) #15 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #24 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076cb5b8e10 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076cb5b8e18 000000772bcea400 [anon:libc_malloc] 00000076cb5b8e20 00000076cb5b8e70 00000076cb5b8e28 6073d68dfba38417 00000076cb5b8e30 00000076cb5ba020 00000076cb5b8e38 0000000000000044 00000076cb5b8e40 0000000000000001 00000076cb5b8e48 00000076cb5ba020 00000076cb5b8e50 00000077cadf9f60 [anon:libc_malloc] 00000076cb5b8e58 0000000000007530 00000076cb5b8e60 00000077cadf4950 [anon:libc_malloc] 00000076cb5b8e68 0000000000000002 00000076cb5b8e70 000000772bcea400 [anon:libc_malloc] 00000076cb5b8e78 00000077cadf4940 [anon:libc_malloc] 00000076cb5b8e80 00000076cb5b8f00 00000076cb5b8e88 000000774475e610 /apex/com.android.runtime/lib64/libart.so #00 00000076cb5b8e90 00000077cae65140 [anon:libc_malloc] ................ ................ #01 00000076cb5b8e90 00000077cae65140 [anon:libc_malloc] 00000076cb5b8e98 000000000000001e 00000076cb5b8ea0 0000000000000000 00000076cb5b8ea8 6073d68dfba38417 00000076cb5b8eb0 00000076cb5ba020 00000076cb5b8eb8 0000000000000044 00000076cb5b8ec0 0000007744bdf000 [anon:.bss] 00000076cb5b8ec8 00000077cadb0740 [anon:libc_malloc] 00000076cb5b8ed0 00000077cadf9f60 [anon:libc_malloc] 00000076cb5b8ed8 0000000000007530 00000076cb5b8ee0 0000000000000000 00000076cb5b8ee8 0000000000000001 00000076cb5b8ef0 00000077cadb06e8 [anon:libc_malloc] 00000076cb5b8ef8 000000772bcea400 [anon:libc_malloc] 00000076cb5b8f00 00000076cb5b8fa0 00000076cb5b8f08 0000007744a1fa68 /apex/com.android.runtime/lib64/libart.so #02 00000076cb5b8f10 00000077cadb06e8 [anon:libc_malloc] 00000076cb5b8f18 0000000015383370 [anon:dalvik-main space (region space)] 00000076cb5b8f20 00000076cb5b8fa0 00000076cb5b8f28 00000000ffffffff 00000076cb5b8f30 00000000700b6750 /system/framework/arm64/boot.art 00000076cb5b8f38 0044000000000000 00000076cb5b8f40 0000007600430000 00000076cb5b8f48 6073d68dfba38417 00000076cb5b8f50 0000000000000001 00000076cb5b8f58 0000000000000004 00000076cb5b8f60 000000772bcea4b0 [anon:libc_malloc] 00000076cb5b8f68 0000007744be0000 [anon:.bss] 00000076cb5b8f70 00000076cb5ba020 00000076cb5b8f78 000000772bcea400 [anon:libc_malloc] 00000076cb5b8f80 0000000000000001 00000076cb5b8f88 0000000000007530 ................ ................ #03 00000076cb5b8fb0 0000000000000001 00000076cb5b8fb8 0000000000000004 00000076cb5b8fc0 000000772bcea4b0 [anon:libc_malloc] 00000076cb5b8fc8 00000076cb5b9048 00000076cb5b8fd0 16541c2800000001 00000076cb5b8fd8 2bcea40000000001 00000076cb5b8fe0 0000007600000077 00000076cb5b8fe8 6073d68dfba38417 00000076cb5b8ff0 00000076cb5ba020 00000076cb5b8ff8 0000000000000000 00000076cb5b9000 0000000000000010 00000076cb5b9008 0000007744535551 /apex/com.android.runtime/javalib/core-oj.jar 00000076cb5b9010 00000076cb5b92a0 00000076cb5b9018 000000772bcea400 [anon:libc_malloc] 00000076cb5b9020 0000007744a3cf24 /apex/com.android.runtime/lib64/libart.so 00000076cb5b9028 000000772bcea400 [anon:libc_malloc] ................ ................ #04 00000076cb5b9040 00000000700b6750 /system/framework/arm64/boot.art 00000076cb5b9048 0000000000000000 00000076cb5b9050 16541c2800000001 00000076cb5b9058 0000007700000000 [anon:libwebview reservation] 00000076cb5b9060 0000302700003027 00000076cb5b9068 0000000000000000 00000076cb5b9070 0000000000000000 00000076cb5b9078 0000000000000000 00000076cb5b9080 0000000000000000 00000076cb5b9088 0000000000000000 00000076cb5b9090 0000000000000000 00000076cb5b9098 0000000000000000 00000076cb5b90a0 000000772bcea400 [anon:libc_malloc] 00000076cb5b90a8 0000000000000000 00000076cb5b90b0 000000772bcea400 [anon:libc_malloc] 00000076cb5b90b8 00000076cb5b92a0 ................ ................ #05 00000076cb5b9100 0000000000000000 00000076cb5b9108 0000753015383370 00000076cb5b9110 0000000000000000 00000076cb5b9118 000000772bcea400 [anon:libc_malloc] 00000076cb5b9120 00000076cb5b9630 00000076cb5b9128 0000007744535551 /apex/com.android.runtime/javalib/core-oj.jar 00000076cb5b9130 00000076cb5b9630 00000076cb5b9138 00000000700b6750 /system/framework/arm64/boot.art 00000076cb5b9140 00000076cb5b91d0 00000076cb5b9148 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #06 00000076cb5b9150 0000000000000130 00000076cb5b9158 6073d68dfba38417 00000076cb5b9160 00000076cb5ba020 00000076cb5b9168 00000076cb5b91c0 00000076cb5b9170 0000000000000000 00000076cb5b9178 00000076cb5b9790 00000076cb5b9180 00000076cb5b94b0 00000076cb5b9188 6073d68dfba38417 00000076cb5b9190 00000076cb5ba020 00000076cb5b9198 000000000000023c 00000076cb5b91a0 00000000700b6750 /system/framework/arm64/boot.art 00000076cb5b91a8 00000076cb5b92a0 00000076cb5b91b0 0000000000000010 00000076cb5b91b8 00000000700b6750 /system/framework/arm64/boot.art 00000076cb5b91c0 000000772bcea400 [anon:libc_malloc] 00000076cb5b91c8 00000076cb5b9630 ................ ................ #07 00000076cb5b91e0 00000076cb5b91c0 00000076cb5b91e8 00000076cb5ba020 00000076cb5b91f0 0000206e00000008 00000076cb5b91f8 6073d68dfba38417 00000076cb5b9200 00000076cb5b9324 00000076cb5b9208 6073d68dfba38417 00000076cb5b9210 0000000000000000 00000076cb5b9218 0000000000000000 00000076cb5b9220 00000076cb5b9630 00000076cb5b9228 00000076cb5b9260 00000076cb5b9230 00000076cb5b92a0 00000076cb5b9238 00000076cb5ba020 00000076cb5b9240 000000772bcea400 [anon:libc_malloc] 00000076cb5b9248 00000076cb5b94b0 00000076cb5b9250 00000076cb5b9380 00000076cb5b9258 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #08 00000076cb5b9260 00000076cb5b94b0 00000076cb5b9268 00000000700b6750 /system/framework/arm64/boot.art 00000076cb5b9270 0000000000000000 00000076cb5b9278 0000000000000000 00000076cb5b9280 0000000000000000 00000076cb5b9288 0000000000000000 00000076cb5b9290 0000000000000004 00000076cb5b9298 0000000000000000 00000076cb5b92a0 0000753015383370 00000076cb5b92a8 0000000000000000 00000076cb5b92b0 0000000015383370 [anon:dalvik-main space (region space)] 00000076cb5b92b8 0000000000000000 00000076cb5b92c0 0000000300000000 00000076cb5b92c8 0000000200000000 00000076cb5b92d0 0000000000000001 00000076cb5b92d8 000000772bcea400 [anon:libc_malloc] ................ ................ #09 00000076cb5b9390 00000076cb5b94b4 00000076cb5b9398 00000076cb5b94b8 00000076cb5b93a0 0000406e00000789 00000076cb5b93a8 00000000151b11c0 [anon:dalvik-main space (region space)] 00000076cb5b93b0 00000076d72d3f58 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076cb5b93b8 0000000000000789 00000076cb5b93c0 00000076cb5b9490 00000076cb5b93c8 0000007744766b74 /apex/com.android.runtime/lib64/libart.so 00000076cb5b93d0 000000772bcea400 [anon:libc_malloc] 00000076cb5b93d8 6073d68dfba38417 00000076cb5b93e0 00000076cb5ba020 00000076cb5b93e8 0000000000000001 00000076cb5b93f0 000000000000139f 00000076cb5b93f8 6073d68dfba38417 00000076cb5b9400 00000076cb5ba020 00000076cb5b9408 0000000000000232 ................ ................ #10 00000076cb5b9460 0000000000000020 00000076cb5b9468 0000000000000232 00000076cb5b9470 0000000000000001 00000076cb5b9478 00000076cb5b94b0 00000076cb5b9480 00000076cb5b9528 00000076cb5b9488 00000076cb5b9540 00000076cb5b9490 00000076cb5b9630 00000076cb5b9498 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076cb5b94a0 00000076cb5b95d0 00000076cb5b94a8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #11 00000076cb5b94b0 00000076cb5b96e0 ................ ................ #12 00000076cb5b94b0 00000076cb5b96e0 00000076cb5b94b8 00000000700b6728 /system/framework/arm64/boot.art 00000076cb5b94c0 00000076cb5b9630 00000076cb5b94c8 000000774423846e /apex/com.android.runtime/javalib/core-oj.jar 00000076cb5b94d0 000000774423846c /apex/com.android.runtime/javalib/core-oj.jar 00000076cb5b94d8 0000000000000000 00000076cb5b94e0 0000000000000004 00000076cb5b94e8 00000000116e116e 00000076cb5b94f0 16541c2800000000 00000076cb5b94f8 0000000000007530 00000076cb5b9500 16541c2800000000 00000076cb5b9508 0000000000000000 00000076cb5b9510 0000000000000000 00000076cb5b9518 00000076cb5ba020 00000076cb5b9520 0000306ecb5ba020 00000076cb5b9528 0000007700000005 [anon:libwebview reservation] ................ ................ #13 00000076cb5b95e0 00000076cb5ba020 00000076cb5b95e8 0000007744be0000 [anon:.bss] 00000076cb5b95f0 0000000000000001 00000076cb5b95f8 00000076d741f13a [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076cb5b9600 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076cb5b9608 00000076cb5b9670 00000076cb5b9610 00000076cb5b96e0 00000076cb5b9618 000000772bcea400 [anon:libc_malloc] 00000076cb5b9620 00000076cb5b96d0 00000076cb5b9628 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #14 00000076cb5b9630 0000000000000000 ................ ................ #15 00000076cb5b9630 0000000000000000 00000076cb5b9638 6073d68dfba38417 00000076cb5b9640 0000000000000043 00000076cb5b9648 0000007744be0000 [anon:.bss] 00000076cb5b9650 0000000000000007 00000076cb5b9658 00000076d741f13a [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076cb5b9660 00000076cb5ba020 00000076cb5b9668 000000000000000a 00000076cb5b9670 000000772dd73758 [anon:dalvik-LinearAlloc] 00000076cb5b9678 6073d68dfba38417 00000076cb5b9680 0000000000000043 00000076cb5b9688 0000007744be0000 [anon:.bss] 00000076cb5b9690 0000000000000007 00000076cb5b9698 00000076d741f13a [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076cb5b96a0 00000076cb5ba020 00000076cb5b96a8 0000000000000001 ................ ................ #16 00000076cb5b96e0 0000000000000000 00000076cb5b96e8 000000772dd73758 [anon:dalvik-LinearAlloc] 00000076cb5b96f0 00000076cb5b9630 00000076cb5b96f8 00000076d730cd98 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076cb5b9700 00000076d730cd00 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076cb5b9708 0000000000000000 00000076cb5b9710 0000000000000007 00000076cb5b9718 0000000013951395 [anon:dalvik-main space (region space)] 00000076cb5b9720 0000000000000000 00000076cb5b9728 16541c2816541c28 00000076cb5b9730 0000000000007530 00000076cb5b9738 0000000016541ba0 [anon:dalvik-main space (region space)] 00000076cb5b9740 16541c2800000000 00000076cb5b9748 0000000016541c28 [anon:dalvik-main space (region space)] 00000076cb5b9750 16541ba000000000 00000076cb5b9758 0000007744ba5674 /apex/com.android.runtime/lib64/libart.so ................ ................ #17 00000076cb5b98a0 000000007012af40 /system/framework/arm64/boot.art 00000076cb5b98a8 0000007745000980 [anon:libc_malloc] 00000076cb5b98b0 0000000000000000 00000076cb5b98b8 000000e4000000e4 00000076cb5b98c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076cb5b98c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076cb5b98d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076cb5b98d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076cb5b98e0 0400100000100004 00000076cb5b98e8 8020080280200802 00000076cb5b98f0 0000000015383240 [anon:dalvik-main space (region space)] 00000076cb5b98f8 0000000000000000 00000076cb5b9900 000000772bcea400 [anon:libc_malloc] 00000076cb5b9908 00000076cb5b9b70 00000076cb5b9910 00000076d741f13a [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076cb5b9918 0000000000000001 ................ ................ #18 00000076cb5b9980 0000000000000000 00000076cb5b9988 0000007715383240 [anon:libwebview reservation] 00000076cb5b9990 00000076cb5b9b70 00000076cb5b9998 00000076d741f13a [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076cb5b99a0 00000076cb5b9b70 00000076cb5b99a8 000000772dd73758 [anon:dalvik-LinearAlloc] 00000076cb5b99b0 00000076cb5b9a40 00000076cb5b99b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #19 00000076cb5b99c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076cb5b99c8 0000000000003a26 00000076cb5b99d0 00000001cb5b9b88 00000076cb5b99d8 00000076cb5b9b70 00000076cb5b99e0 0000000000000000 00000076cb5b99e8 0000000000000000 00000076cb5b99f0 0000000000000000 00000076cb5b99f8 6073d68dfba38417 00000076cb5b9a00 00000076cb5ba020 00000076cb5b9a08 00000076cb5ba020 00000076cb5b9a10 000000772dd73758 [anon:dalvik-LinearAlloc] 00000076cb5b9a18 00000076cb5b9b90 00000076cb5b9a20 00000076cb5b9c68 00000076cb5b9a28 00000076cb5b9b78 00000076cb5b9a30 00000076cb5b9b70 00000076cb5b9a38 00000076d741f13a [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] ................ ................ #20 00000076cb5b9a50 0000000000000043 00000076cb5b9a58 0000000000000001 00000076cb5b9a60 00000076cb5ba020 00000076cb5b9a68 00000077cad58600 [anon:libc_malloc] 00000076cb5b9a70 00000077cad491c0 [anon:libc_malloc] 00000076cb5b9a78 000000773c2451d8 [anon:libc_malloc] 00000076cb5b9a80 000000773c2451c8 [anon:libc_malloc] 00000076cb5b9a88 0000000000000000 00000076cb5b9a90 00000076cb5b9ad8 00000076cb5b9a98 000000773c2451d8 [anon:libc_malloc] 00000076cb5b9aa0 00000076cb5b9ac0 00000076cb5b9aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076cb5b9ab0 000000773c245008 [anon:libc_malloc] 00000076cb5b9ab8 000000772dd73758 [anon:dalvik-LinearAlloc] 00000076cb5b9ac0 00000076cb5b9b40 00000076cb5b9ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #21 00000076cb5b9b70 0000000000000000 00000076cb5b9b78 00000076d741f13a [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076cb5b9b80 0000000400000001 00000076cb5b9b88 00000076cb5b9b90 00000076cb5b9b90 0000007715383240 [anon:libwebview reservation] 00000076cb5b9b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076cb5b9ba0 0000000000000000 00000076cb5b9ba8 00000076cb5ba020 00000076cb5b9bb0 00000076cb5b9be0 00000076cb5b9bb8 000000772bcea400 [anon:libc_malloc] 00000076cb5b9bc0 00000076cb5b9c20 00000076cb5b9bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076cb5b9bd0 0000000000000000 00000076cb5b9bd8 6073d68dfba38417 00000076cb5b9be0 00000076cb5ba020 00000076cb5b9be8 00000077cad58600 [anon:libc_malloc] ................ ................ #22 00000076cb5b9c30 0000000000000000 00000076cb5b9c38 6073d68dfba38417 00000076cb5b9c40 00000076cb5ba060 00000076cb5b9c48 005c0000cb5ba020 00000076cb5b9c50 6572757361654d24 00000076cb5b9c58 726f5720746e656d 00000076cb5b9c60 000000000072656b 00000076cb5b9c68 000000772bcea400 [anon:libc_malloc] 00000076cb5b9c70 00000077cae1d4c0 [anon:libc_malloc] 00000076cb5b9c78 00000077cad491c0 [anon:libc_malloc] 00000076cb5b9c80 000000772bcea400 [anon:libc_malloc] 00000076cb5b9c88 0000005c00000043 00000076cb5b9c90 0000007731b8f000 00000076cb5b9c98 6073d68dfba38417 00000076cb5b9ca0 0000007744be0000 [anon:.bss] 00000076cb5b9ca8 00000077caf17020 ................ ................ #23 00000076cb5b9d00 00000076cb5b9d50 00000076cb5b9d08 0000000000000000 00000076cb5b9d10 00000076cb5b9d40 00000076cb5b9d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #24 00000076cb5b9d20 00000077cc2fcee8 00000076cb5b9d28 0000000000000000 00000076cb5b9d30 00000077caf17020 00000076cb5b9d38 00000077cc2fd1a0 00000076cb5b9d40 0000000000000000 00000076cb5b9d48 0000000000000000 00000076cb5b9d50 00000076cc6c2d50 00000076cb5b9d58 00000076c93a7d50 00000076cb5b9d60 000030270000306a 00000076cb5b9d68 0000007f00000001 00000076cb5b9d70 00000076cb4b5000 00000076cb5b9d78 0000000000104d50 00000076cb5b9d80 0000000000001000 00000076cb5b9d88 0000000000000000 00000076cb5b9d90 0000007700000000 [anon:libwebview reservation] 00000076cb5b9d98 0000007744bce530 /apex/com.android.runtime/lib64/libart.so --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12398, name: firebase-iid-ex >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772d85683c x1 0000000000000080 x2 0000000000000002 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 00000077cadfbe50 x10 0000000000430000 x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076c9032000 x19 000000772d85683c x20 000000772d856800 x21 0000000000000047 x22 0000000000000000 x23 00000077446c1a33 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076c93a8020 x28 0000007744be0000 x29 00000076c93a5ed0 sp 00000076c93a5e50 lr 0000007744b045b8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f25b4 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+464) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 00000000002007dc /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.park+24) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ffb04 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer.parkAndCheckInterrupt) #14 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 0000000000200472 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer.doAcquireSharedInterruptibly+66) #17 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 0000000000200258 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer.acquireSharedInterruptibly+24) #20 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001e4e46 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.CountDownLatch.await+6) #23 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001009d0 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] (com.google.android.gms.tasks.Tasks$zza.await+4) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 0000000000100e54 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] (com.google.android.gms.tasks.Tasks.await+56) #29 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 0000000000114878 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] (com.google.firebase.iid.zzat.zzc+44) #32 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000117a68 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] (com.google.firebase.iid.zzr.zza+4) #35 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 0000000000117ad4 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] (com.google.firebase.iid.zzs.run+12) #38 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000001f8446 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+158) #41 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #42 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #43 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #44 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #45 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #46 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #47 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #48 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #49 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #50 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #51 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #52 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #53 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #54 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #55 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #56 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076c93a5dd0 0000000000000000 00000076c93a5dd8 0000000000000000 00000076c93a5de0 0000000000000010 00000076c93a5de8 6073d68dfba38417 00000076c93a5df0 0000007744be0000 [anon:.bss] 00000076c93a5df8 00000076c93a8020 00000076c93a5e00 0000000000000043 00000076c93a5e08 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076c93a5e10 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076c93a5e18 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076c93a5e20 0000000000000000 00000076c93a5e28 0000000000000000 00000076c93a5e30 000000772d856800 [anon:libc_malloc] 00000076c93a5e38 000000772d85683c [anon:libc_malloc] 00000076c93a5e40 00000076c93a5ed0 00000076c93a5e48 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076c93a5e50 000000774424f96c /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #01 00000076c93a5e50 000000774424f96c /apex/com.android.runtime/javalib/core-oj.jar 00000076c93a5e58 0000000000000000 00000076c93a5e60 0000000000470000 00000076c93a5e68 6073d68d00430000 00000076c93a5e70 00000000700da278 /system/framework/arm64/boot.art 00000076c93a5e78 6073d68dfba38417 00000076c93a5e80 000000000000005c 00000076c93a5e88 00000076c93a8020 00000076c93a5e90 0000000000000043 00000076c93a5e98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076c93a5ea0 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076c93a5ea8 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076c93a5eb0 0000007744be1000 [anon:.bss] 00000076c93a5eb8 0000000000000000 00000076c93a5ec0 0000000000000000 00000076c93a5ec8 000000772d856800 [anon:libc_malloc] ................ ................ #02 00000076c93a5ee0 00000076c93a5f70 00000076c93a5ee8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076c93a5ef0 000000772d856800 [anon:libc_malloc] 00000076c93a5ef8 005c00002d856800 00000076c93a5f00 0000007700430000 [anon:libwebview reservation] 00000076c93a5f08 6073d68dfba38417 00000076c93a5f10 0000000000000001 00000076c93a5f18 0000000000000004 00000076c93a5f20 000000772d8568b0 [anon:libc_malloc] 00000076c93a5f28 00000076c93a8020 00000076c93a5f30 0000000000000010 00000076c93a5f38 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076c93a5f40 00000076c93a61d0 00000076c93a5f48 000000772d856800 [anon:libc_malloc] 00000076c93a5f50 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076c93a5f58 000000772d856800 [anon:libc_malloc] ................ ................ #03 00000076c93a5f70 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c93a5f78 0000000000000000 00000076c93a5f80 6fed6b6800000001 00000076c93a5f88 6073d68d00000000 00000076c93a5f90 0000302700003069 00000076c93a5f98 0000000000000000 00000076c93a5fa0 0000000000000000 00000076c93a5fa8 0000000000000000 00000076c93a5fb0 0000000000000000 00000076c93a5fb8 0000000000000000 00000076c93a5fc0 0000000000000000 00000076c93a5fc8 0000000000000000 00000076c93a5fd0 000000772d856800 [anon:libc_malloc] 00000076c93a5fd8 0000000000000000 00000076c93a5fe0 000000772d856800 [anon:libc_malloc] 00000076c93a5fe8 00000076c93a61d0 ................ ................ #04 00000076c93a6030 0000000000000000 00000076c93a6038 000000006fed6b68 /system/framework/arm64/boot.art 00000076c93a6040 0000000000000000 00000076c93a6048 0000000000000028 00000076c93a6050 00000076c93a7660 00000076c93a6058 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076c93a6060 00000076c93a7660 00000076c93a6068 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c93a6070 00000076c93a6100 00000076c93a6078 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076c93a6080 0000000000000000 00000076c93a6088 000000772d856800 [anon:libc_malloc] 00000076c93a6090 00000076c93a7660 00000076c93a6098 00000076c93a6070 00000076c93a60a0 0000000000000000 00000076c93a60a8 00000076c93a7790 00000076c93a60b0 00000076c93a63e0 00000076c93a60b8 6073d68dfba38417 00000076c93a60c0 00000076c93a8020 00000076c93a60c8 00000000000000fc 00000076c93a60d0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c93a60d8 00000076c93a61d0 00000076c93a60e0 0000000000000010 00000076c93a60e8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c93a60f0 000000772d856800 [anon:libc_malloc] 00000076c93a60f8 00000076c93a7660 ................ ................ #06 00000076c93a6110 00000000700da27c /system/framework/arm64/boot.art 00000076c93a6118 00000076c93a6260 00000076c93a6120 00000076c93a7660 00000076c93a6128 000000772d856800 [anon:libc_malloc] 00000076c93a6130 00000076c93a6200 00000076c93a6138 6073d68dfba38417 00000076c93a6140 0000000000000000 00000076c93a6148 0000000000000000 00000076c93a6150 00000076c93a7660 00000076c93a6158 00000076c93a6190 00000076c93a6160 00000076c93a61d0 00000076c93a6168 00000076c93a8020 00000076c93a6170 000000772d856800 [anon:libc_malloc] 00000076c93a6178 00000076c93a63e0 00000076c93a6180 00000076c93a62b0 00000076c93a6188 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076c93a6190 00000076c93a63e0 00000076c93a6198 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c93a61a0 0000000000000000 00000076c93a61a8 0000000000000000 00000076c93a61b0 0000000000000000 00000076c93a61b8 0000000000000000 00000076c93a61c0 0000000000000004 00000076c93a61c8 0000000000000000 00000076c93a61d0 000000006fed6b68 /system/framework/arm64/boot.art 00000076c93a61d8 0000000000000000 00000076c93a61e0 000000006fed6b68 /system/framework/arm64/boot.art 00000076c93a61e8 0000000000000000 00000076c93a61f0 0000000300000000 00000076c93a61f8 0000000200000004 00000076c93a6200 0000000000000001 00000076c93a6208 000000772d856800 [anon:libc_malloc] ................ ................ #08 00000076c93a62c0 154c21a81537c4d8 00000076c93a62c8 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076c93a62d0 0000406ec93a8020 00000076c93a62d8 0000007700000008 [anon:libwebview reservation] 00000076c93a62e0 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076c93a62e8 0000000500020005 00000076c93a62f0 0000000000000000 00000076c93a62f8 0000000500000000 00000076c93a6300 00000076c93a8020 00000076c93a6308 0000000000000059 00000076c93a6310 0000000000000008 00000076c93a6318 00000076c93a6414 00000076c93a6320 0000000000000001 00000076c93a6328 6073d68dfba38417 00000076c93a6330 00000076c93a8020 00000076c93a6338 0000000000000006 ................ ................ #09 00000076c93a6390 0000000000000030 00000076c93a6398 0000000000000006 00000076c93a63a0 0000000000000001 00000076c93a63a8 00000076c93a63e0 00000076c93a63b0 00000076c93a6458 00000076c93a63b8 00000076c93a6470 00000076c93a63c0 00000076c93a7660 00000076c93a63c8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c93a63d0 00000076c93a6500 00000076c93a63d8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076c93a63e0 00000076c93a6560 ................ ................ #11 00000076c93a63e0 00000076c93a6560 00000076c93a63e8 000000007008f068 /system/framework/arm64/boot.art 00000076c93a63f0 00000076c93a7660 00000076c93a63f8 00000077443597dc /apex/com.android.runtime/javalib/core-oj.jar 00000076c93a6400 00000077443597c4 /apex/com.android.runtime/javalib/core-oj.jar 00000076c93a6408 0000000000000000 00000076c93a6410 0000000000000006 00000076c93a6418 0000000012b812b8 00000076c93a6420 6fed6b6816541e18 00000076c93a6428 0000000000000000 00000076c93a6430 16541e9000000000 00000076c93a6438 6fed6b6816541e18 00000076c93a6440 0000000000000000 00000076c93a6448 16541e9000000000 00000076c93a6450 00000076c93a8020 00000076c93a6458 0000007700000014 [anon:libwebview reservation] ................ ................ #12 00000076c93a6510 0000000000000010 00000076c93a6518 0000000000000002 00000076c93a6520 0000000000000001 00000076c93a6528 00000076c93a6560 00000076c93a6530 00000076c93a65c8 00000076c93a6538 00000076c93a65e0 00000076c93a6540 00000076c93a7660 00000076c93a6548 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c93a6550 00000076c93a6670 00000076c93a6558 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #13 00000076c93a6560 00000076c93a66d0 ................ ................ #14 00000076c93a6560 00000076c93a66d0 00000076c93a6568 0000000070014f48 /system/framework/arm64/boot.art 00000076c93a6570 00000076c93a7660 00000076c93a6578 0000007744358b04 /apex/com.android.runtime/javalib/core-oj.jar 00000076c93a6580 0000007744358b04 /apex/com.android.runtime/javalib/core-oj.jar 00000076c93a6588 0000000000000000 00000076c93a6590 0000000000000002 00000076c93a6598 00000000139f139f [anon:dalvik-main space (region space)] 00000076c93a65a0 16541e9000000000 00000076c93a65a8 16541e9000000000 00000076c93a65b0 0000000000000000 00000076c93a65b8 00001070154c22a8 00000076c93a65c0 00000076c93a8020 00000076c93a65c8 0000007700000008 [anon:libwebview reservation] 00000076c93a65d0 0000007744358b04 /apex/com.android.runtime/javalib/core-oj.jar 00000076c93a65d8 0000000100010002 ................ ................ #15 00000076c93a6680 0000000000000030 00000076c93a6688 0000000000000006 00000076c93a6690 0000000000000001 00000076c93a6698 00000076c93a66d0 00000076c93a66a0 00000076c93a6758 00000076c93a66a8 00000076c93a6770 00000076c93a66b0 00000076c93a7660 00000076c93a66b8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c93a66c0 00000076c93a6800 00000076c93a66c8 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #16 00000076c93a66d0 00000076c93a6860 ................ ................ #17 00000076c93a66d0 00000076c93a6860 00000076c93a66d8 0000000070014e30 /system/framework/arm64/boot.art 00000076c93a66e0 00000076c93a7660 00000076c93a66e8 0000007744359472 /apex/com.android.runtime/javalib/core-oj.jar 00000076c93a66f0 0000007744359430 /apex/com.android.runtime/javalib/core-oj.jar 00000076c93a66f8 0000000000000000 00000076c93a6700 0000000000000006 00000076c93a6708 00000000139f139f [anon:dalvik-main space (region space)] 00000076c93a6710 16541ec816541ea8 00000076c93a6718 0000000000000001 00000076c93a6720 0000000116541e90 00000076c93a6728 16541ec816541ea8 00000076c93a6730 0000000000000000 00000076c93a6738 0000000016541e90 [anon:dalvik-main space (region space)] 00000076c93a6740 00000076c93a6800 00000076c93a6748 00002070c93a8020 ................ ................ #18 00000076c93a6810 0000000000000018 00000076c93a6818 0000000000000017 00000076c93a6820 0000000000000001 00000076c93a6828 00000076c93a6860 00000076c93a6830 00000076c93a68d8 00000076c93a6838 00000076c93a68f0 00000076c93a6840 00000076c93a7660 00000076c93a6848 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c93a6850 00000076c93a6980 00000076c93a6858 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #19 00000076c93a6860 00000076c93a69e0 ................ ................ #20 00000076c93a6860 00000076c93a69e0 00000076c93a6868 00000000700150d8 /system/framework/arm64/boot.art 00000076c93a6870 00000076c93a7660 00000076c93a6878 0000007744359258 /apex/com.android.runtime/javalib/core-oj.jar 00000076c93a6880 0000007744359240 /apex/com.android.runtime/javalib/core-oj.jar 00000076c93a6888 0000000000000000 00000076c93a6890 0000000000000003 00000076c93a6898 0000000013891389 [anon:dalvik-main space (region space)] 00000076c93a68a0 16541e90ffffffff 00000076c93a68a8 0000000000000001 00000076c93a68b0 0000000016541e90 [anon:dalvik-main space (region space)] 00000076c93a68b8 0000007744bb4a34 /apex/com.android.runtime/lib64/libart.so 00000076c93a68c0 00000000000027f0 00000076c93a68c8 00000076c93a8020 00000076c93a68d0 0000206ed72d3f58 00000076c93a68d8 0000000000000016 ................ ................ #21 00000076c93a6990 0000000000000018 00000076c93a6998 0000000000000002 00000076c93a69a0 0000000000000001 00000076c93a69a8 00000076c93a69e0 00000076c93a69b0 00000076c93a6a58 00000076c93a69b8 00000076c93a6a70 00000076c93a69c0 00000076c93a7660 00000076c93a69c8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c93a69d0 00000076c93a6b00 00000076c93a69d8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #22 00000076c93a69e0 00000076c93a6b60 ................ ................ #23 00000076c93a69e0 00000076c93a6b60 00000076c93a69e8 000000007008bf68 /system/framework/arm64/boot.art 00000076c93a69f0 00000076c93a7660 00000076c93a69f8 000000774433de46 /apex/com.android.runtime/javalib/core-oj.jar 00000076c93a6a00 000000774433de40 /apex/com.android.runtime/javalib/core-oj.jar 00000076c93a6a08 0000000000000000 00000076c93a6a10 0000000000000003 00000076c93a6a18 00000000139e139e [anon:dalvik-main space (region space)] 00000076c93a6a20 0000000116541e90 00000076c93a6a28 16541e9016541ee8 00000076c93a6a30 16541ee800000000 00000076c93a6a38 0000007744bb4a34 /apex/com.android.runtime/lib64/libart.so 00000076c93a6a40 00000076d72d3f58 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076c93a6a48 00000076c93a8020 00000076c93a6a50 0000106ec93a6b20 00000076c93a6a58 0000007700000007 [anon:libwebview reservation] ................ ................ #24 00000076c93a6b10 0000000000000010 00000076c93a6b18 0000000000000001 00000076c93a6b20 0000000000000001 00000076c93a6b28 00000076c93a6b60 00000076c93a6b30 00000076c93a6bc8 00000076c93a6b38 00000076c93a6be0 00000076c93a6b40 00000076c93a7660 00000076c93a6b48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c93a6b50 00000076c93a6c70 00000076c93a6b58 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 00000076c93a6b60 00000076c93a6cd0 ................ ................ #26 00000076c93a6b60 00000076c93a6cd0 00000076c93a6b68 000000772dd6eba8 [anon:dalvik-LinearAlloc] 00000076c93a6b70 00000076c93a7660 00000076c93a6b78 00000076d73329d0 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076c93a6b80 00000076d73329cc [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076c93a6b88 0000000000000000 00000076c93a6b90 0000000000000002 00000076c93a6b98 00000000139f139f [anon:dalvik-main space (region space)] 00000076c93a6ba0 16541ef816541ee8 00000076c93a6ba8 16541ef816541ee8 00000076c93a6bb0 154c2188154c1830 00000076c93a6bb8 00000076c93a8020 00000076c93a6bc0 0000106ec93a8020 00000076c93a6bc8 0000007700000006 [anon:libwebview reservation] 00000076c93a6bd0 00000076d73329cc [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076c93a6bd8 0000000100010002 ................ ................ #27 00000076c93a6c80 0000000000000018 00000076c93a6c88 0000000000000003 00000076c93a6c90 0000000000000001 00000076c93a6c98 00000076c93a6cd0 00000076c93a6ca0 00000076c93a6d38 00000076c93a6ca8 00000076c93a6d50 00000076c93a6cb0 00000076c93a7660 00000076c93a6cb8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c93a6cc0 00000076c93a6de0 00000076c93a6cc8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #28 00000076c93a6cd0 00000076c93a6e40 ................ ................ #29 00000076c93a6cd0 00000076c93a6e40 00000076c93a6cd8 000000772e20d9f0 [anon:dalvik-LinearAlloc] 00000076c93a6ce0 00000076c93a7660 00000076c93a6ce8 00000076d7332e54 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076c93a6cf0 00000076d7332e1c [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076c93a6cf8 0000000000000000 00000076c93a6d00 0000000000000003 00000076c93a6d08 00000000139f139f [anon:dalvik-main space (region space)] 00000076c93a6d10 0000000016541ef8 [anon:dalvik-main space (region space)] 00000076c93a6d18 16541ef816541f08 00000076c93a6d20 16541f0800000000 00000076c93a6d28 0000007744bb74b4 /apex/com.android.runtime/lib64/libart.so 00000076c93a6d30 00000076c93a8020 00000076c93a6d38 0000007700000024 [anon:libwebview reservation] 00000076c93a6d40 00000076d7332e1c [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076c93a6d48 0000000200010003 ................ ................ #30 00000076c93a6df0 0000000000000038 00000076c93a6df8 0000000000000001 00000076c93a6e00 0000000000000001 00000076c93a6e08 00000076c93a6e40 00000076c93a6e10 00000076c93a6ed8 00000076c93a6e18 00000076c93a6ef0 00000076c93a6e20 00000076c93a7660 00000076c93a6e28 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c93a6e30 00000076c93a6f80 00000076c93a6e38 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #31 00000076c93a6e40 00000076c93a6fe0 ................ ................ #32 00000076c93a6e40 00000076c93a6fe0 00000076c93a6e48 000000772e214d18 [anon:dalvik-LinearAlloc] 00000076c93a6e50 00000076c93a7660 00000076c93a6e58 00000076d7346878 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076c93a6e60 00000076d734684c [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076c93a6e68 0000000000000000 00000076c93a6e70 0000000000000007 00000076c93a6e78 00000000139f139f [anon:dalvik-main space (region space)] 00000076c93a6e80 0000000116541f08 00000076c93a6e88 0000000000000000 00000076c93a6e90 1654201800000000 00000076c93a6e98 16541f0816542038 00000076c93a6ea0 0000000000000000 00000076c93a6ea8 0000000000000000 00000076c93a6eb0 1654203816542018 00000076c93a6eb8 0000007744bb4a34 /apex/com.android.runtime/lib64/libart.so ................ ................ #33 00000076c93a6f90 0000000000000020 00000076c93a6f98 0000000000000001 00000076c93a6fa0 0000000000000001 00000076c93a6fa8 00000076c93a6fe0 00000076c93a6fb0 00000076c93a7058 00000076c93a6fb8 00000076c93a7070 00000076c93a6fc0 00000076c93a7660 00000076c93a6fc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c93a6fd0 00000076c93a7100 00000076c93a6fd8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #34 00000076c93a6fe0 00000076c93a7160 ................ ................ #35 00000076c93a6fe0 00000076c93a7160 00000076c93a6fe8 000000772e212fc0 [anon:dalvik-LinearAlloc] 00000076c93a6ff0 00000076c93a7660 00000076c93a6ff8 00000076d7349a68 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076c93a7000 00000076d7349a64 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076c93a7008 0000000000000000 00000076c93a7010 0000000000000004 00000076c93a7018 00000000139f139f [anon:dalvik-main space (region space)] 00000076c93a7020 1654218816542018 00000076c93a7028 165421a016542038 00000076c93a7030 1654218816542018 00000076c93a7038 165421a016542038 00000076c93a7040 00000076c93a7020 00000076c93a7048 00000076c93a8020 00000076c93a7050 0000306e2d856800 00000076c93a7058 6073d68d0000000f ................ ................ #36 00000076c93a7110 0000000000000004 00000076c93a7118 00000076c93a7660 00000076c93a7120 00000076c93a7160 00000076c93a7128 00000076c93a8020 00000076c93a7130 00000076c93a7220 00000076c93a7138 0000000000000001 00000076c93a7140 00000076c93a7208 00000076c93a7148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c93a7150 00000076c93a72b0 00000076c93a7158 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #37 00000076c93a7160 00000076c93a7310 ................ ................ #38 00000076c93a7160 00000076c93a7310 00000076c93a7168 000000772e214da8 [anon:dalvik-LinearAlloc] 00000076c93a7170 00000076c93a7660 00000076c93a7178 00000076d7349ad4 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076c93a7180 00000076d7349ac8 [anon:dalvik-classes11.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes11.dex] 00000076c93a7188 0000000000000000 00000076c93a7190 0000000000000004 00000076c93a7198 00000000139f139f [anon:dalvik-main space (region space)] 00000076c93a71a0 1654203816542188 00000076c93a71a8 16542298165421a0 00000076c93a71b0 1654203816542188 00000076c93a71b8 16542298165421a0 00000076c93a71c0 0000000000000003 00000076c93a71c8 0000000013991399 [anon:dalvik-main space (region space)] 00000076c93a71d0 1537c4d815193310 00000076c93a71d8 000010721537c480 ................ ................ #39 00000076c93a72c0 0000000000000050 00000076c93a72c8 000000000000007f 00000076c93a72d0 0000000000000001 00000076c93a72d8 00000076c93a7310 00000076c93a72e0 00000076c93a73b8 00000076c93a72e8 00000076c93a73d0 00000076c93a72f0 00000076c93a7660 00000076c93a72f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c93a7300 00000076c93a7460 00000076c93a7308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #40 00000076c93a7310 00000076c93a74c0 ................ ................ #41 00000076c93a7310 00000076c93a74c0 00000076c93a7318 0000000070077b08 /system/framework/arm64/boot.art 00000076c93a7320 00000076c93a7660 00000076c93a7328 0000007744351446 /apex/com.android.runtime/javalib/core-oj.jar 00000076c93a7330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076c93a7338 0000000000000000 00000076c93a7340 000000000000000a 00000076c93a7348 0000000013211321 [anon:dalvik-main space (region space)] 00000076c93a7350 1654229816541e18 00000076c93a7358 0000000100000001 00000076c93a7360 0000000000000000 00000076c93a7368 0000000000000000 00000076c93a7370 165422f8165422b0 00000076c93a7378 1654229816541e18 00000076c93a7380 0000000000000000 00000076c93a7388 0000000000000000 ................ ................ #42 00000076c93a7470 0000000000000002 00000076c93a7478 00000076c93a7660 00000076c93a7480 00000076c93a74c0 00000076c93a7488 00000076c93a8020 00000076c93a7490 00000076c93a7570 00000076c93a7498 0000000000000001 00000076c93a74a0 00000076c93a7558 00000076c93a74a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c93a74b0 00000076c93a7600 00000076c93a74b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #43 00000076c93a74c0 00000076c93a7710 ................ ................ #44 00000076c93a74c0 00000076c93a7710 00000076c93a74c8 00000000700929b0 /system/framework/arm64/boot.art 00000076c93a74d0 00000076c93a7660 00000076c93a74d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076c93a74e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076c93a74e8 0000000000000000 00000076c93a74f0 0000000000000002 00000076c93a74f8 0000000013991399 [anon:dalvik-main space (region space)] 00000076c93a7500 165422f8165422b0 00000076c93a7508 165422f8165422b0 00000076c93a7510 0000007744c000c0 [anon:libc_malloc] 00000076c93a7518 0000000000000001 00000076c93a7520 0000000000000000 00000076c93a7528 0000107200000001 00000076c93a7530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076c93a7538 000000001537c4a8 [anon:dalvik-main space (region space)] ................ ................ #45 00000076c93a7610 00000076c93a8020 00000076c93a7618 0000007744be0000 [anon:.bss] 00000076c93a7620 0000000000000001 00000076c93a7628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c93a7630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c93a7638 00000076c93a76a0 00000076c93a7640 00000076c93a7710 00000076c93a7648 000000772d856800 [anon:libc_malloc] 00000076c93a7650 00000076c93a7700 00000076c93a7658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #46 00000076c93a7660 0000000000000000 ................ ................ #47 00000076c93a7660 0000000000000000 00000076c93a7668 6073d68dfba38417 00000076c93a7670 00000076c93a7700 00000076c93a7678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 00000076c93a7680 0000007745000980 [anon:libc_malloc] 00000076c93a7688 000000773c247808 [anon:libc_malloc] 00000076c93a7690 00000076c93a76d0 00000076c93a7698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 00000076c93a76a0 00000076c93a8020 00000076c93a76a8 6073d68dfba38417 00000076c93a76b0 0000000000000043 00000076c93a76b8 0000007744be0000 [anon:.bss] 00000076c93a76c0 0000000000000002 00000076c93a76c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c93a76d0 00000076c93a8020 00000076c93a76d8 0000000000000001 ................ ................ #48 00000076c93a7710 0000000000000000 00000076c93a7718 00000000700b91f8 /system/framework/arm64/boot.art 00000076c93a7720 00000076c93a7660 00000076c93a7728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076c93a7730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076c93a7738 0000000000000000 00000076c93a7740 0000000000000002 00000076c93a7748 0000000013271327 [anon:dalvik-main space (region space)] 00000076c93a7750 16541e18165422f8 00000076c93a7758 16541e18165422f8 00000076c93a7760 00000077cad491c0 [anon:libc_malloc] 00000076c93a7768 0000000000003a42 00000076c93a7770 0000000000000000 00000076c93a7778 0000007700000008 [anon:libwebview reservation] 00000076c93a7780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076c93a7788 0000000100010002 ................ ................ #49 00000076c93a78a0 000000007012af40 /system/framework/arm64/boot.art 00000076c93a78a8 0000007745000980 [anon:libc_malloc] 00000076c93a78b0 0000000000000000 00000076c93a78b8 000000e4000000e4 00000076c93a78c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076c93a78c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076c93a78d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076c93a78d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076c93a78e0 0001010000400100 00000076c93a78e8 8020080280200802 00000076c93a78f0 000000001537c4d8 [anon:dalvik-main space (region space)] 00000076c93a78f8 0000000000000000 00000076c93a7900 000000772d856800 [anon:libc_malloc] 00000076c93a7908 00000076c93a7b70 00000076c93a7910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c93a7918 0000000000000001 ................ ................ #50 00000076c93a7980 0000000000000000 00000076c93a7988 000000771537c4d8 [anon:libwebview reservation] 00000076c93a7990 00000076c93a7b70 00000076c93a7998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c93a79a0 00000076c93a7b70 00000076c93a79a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076c93a79b0 00000076c93a7a40 00000076c93a79b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #51 00000076c93a79c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076c93a79c8 0000000000003a42 00000076c93a79d0 00000001c93a7b88 00000076c93a79d8 00000076c93a7b70 00000076c93a79e0 0000000000000000 00000076c93a79e8 0000000000000000 00000076c93a79f0 0000000000000000 00000076c93a79f8 6073d68dfba38417 00000076c93a7a00 00000076c93a8020 00000076c93a7a08 00000076c93a8020 00000076c93a7a10 00000000700b91f8 /system/framework/arm64/boot.art 00000076c93a7a18 00000076c93a7b90 00000076c93a7a20 00000076c93a7c68 00000076c93a7a28 00000076c93a7b78 00000076c93a7a30 00000076c93a7b70 00000076c93a7a38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #52 00000076c93a7a50 0000000000000043 00000076c93a7a58 0000000000000001 00000076c93a7a60 00000076c93a8020 00000076c93a7a68 00000077cad58600 [anon:libc_malloc] 00000076c93a7a70 00000077cad491c0 [anon:libc_malloc] 00000076c93a7a78 000000773c2479d8 [anon:libc_malloc] 00000076c93a7a80 000000773c2479c8 [anon:libc_malloc] 00000076c93a7a88 0000000000000000 00000076c93a7a90 00000076c93a7ad8 00000076c93a7a98 000000773c2479d8 [anon:libc_malloc] 00000076c93a7aa0 00000076c93a7ac0 00000076c93a7aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076c93a7ab0 000000773c247808 [anon:libc_malloc] 00000076c93a7ab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076c93a7ac0 00000076c93a7b40 00000076c93a7ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #53 00000076c93a7b70 0000000000000000 00000076c93a7b78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c93a7b80 0000000400000001 00000076c93a7b88 00000076c93a7b90 00000076c93a7b90 000000771537c4d8 [anon:libwebview reservation] 00000076c93a7b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076c93a7ba0 0000000000000000 00000076c93a7ba8 00000076c93a8020 00000076c93a7bb0 00000076c93a7be0 00000076c93a7bb8 000000772d856800 [anon:libc_malloc] 00000076c93a7bc0 00000076c93a7c20 00000076c93a7bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076c93a7bd0 0000000000000000 00000076c93a7bd8 6073d68dfba38417 00000076c93a7be0 00000076c93a8020 00000076c93a7be8 00000077cad58600 [anon:libc_malloc] ................ ................ #54 00000076c93a7c30 0000000000000000 00000076c93a7c38 6073d68dfba38417 00000076c93a7c40 00000076c93a8060 00000076c93a7c48 005c0000c93a8020 00000076c93a7c50 736162657269662a 00000076c93a7c58 78652d6469692d65 00000076c93a7c60 0000726f74756365 00000076c93a7c68 000000772d856800 [anon:libc_malloc] 00000076c93a7c70 000000773781c200 [anon:libc_malloc] 00000076c93a7c78 00000077cad491c0 [anon:libc_malloc] 00000076c93a7c80 000000772d856800 [anon:libc_malloc] 00000076c93a7c88 0000005c00000043 00000076c93a7c90 0000007730ad2000 00000076c93a7c98 6073d68dfba38417 00000076c93a7ca0 0000007744be0000 [anon:.bss] 00000076c93a7ca8 00000076cc6c3020 ................ ................ #55 00000076c93a7d00 00000076c93a7d50 00000076c93a7d08 0000000000000000 00000076c93a7d10 00000076c93a7d40 00000076c93a7d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #56 00000076c93a7d20 00000076cc6c2d50 00000076c93a7d28 0000000000000000 00000076c93a7d30 00000076cc6c3020 00000076c93a7d38 00000076cc6c3008 00000076c93a7d40 0000000000000000 00000076c93a7d48 0000000000000000 00000076c93a7d50 00000076cb5b9d50 00000076c93a7d58 00000076ca4b0d50 00000076c93a7d60 000030270000306e 00000076c93a7d68 0000007700000001 [anon:libwebview reservation] 00000076c93a7d70 00000076c92a3000 00000076c93a7d78 0000000000104d50 00000076c93a7d80 0000000000001000 00000076c93a7d88 0000000000000000 00000076c93a7d90 00000076cc6c0dc0 00000076c93a7d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12399, name: AsyncTask #1 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772bce6c3c x1 0000000000000080 x2 0000000000000002 x3 00000076ca4adca8 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 000000003b9aca00 x10 000000000000000a x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076c975c000 x19 000000772bce6c3c x20 000000772bce6c00 x21 00000002540be400 x22 0000000000000000 x23 0000000000000044 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076ca4b1020 x28 0000007744be0000 x29 00000076ca4add10 sp 00000076ca4adc90 lr 0000007744b04904 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f2900 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+1308) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 000000000020081c /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.parkNanos+32) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff1ba /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos+98) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001ef588 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingQueue.poll+64) #17 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000000e6d6c [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] (com.google.android.gms.common.BlockingServiceConnection.getServiceWithTimeout+28) #20 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000000dbfb4 [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] (com.google.android.gms.ads.identifier.AdvertisingIdClient.zza+8) #23 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000000dc22a [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] (com.google.android.gms.ads.identifier.AdvertisingIdClient.zza+54) #26 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000000dbcfa [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] (com.google.android.gms.ads.identifier.AdvertisingIdClient.getAdvertisingIdInfo+94) #29 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #32 pc 00000000001375b8 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_static_stub+568) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 000000000014600c /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+276) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 00000000004b3a54 /apex/com.android.runtime/lib64/libart.so (art::InvokeMethod(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jobject*, _jobject*, unsigned long)+1480) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 000000000043e7f4 /apex/com.android.runtime/lib64/libart.so (art::Method_invoke(_JNIEnv*, _jobject*, _jobject*, _jobjectArray*)+52) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000000c2d34 /system/framework/arm64/boot.oat (art_jni_trampoline+180) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #38 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #41 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #42 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #43 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #44 pc 000000000010fb66 [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] (com.facebook.internal.Utility.invokeMethodQuietly+2) #45 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #46 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #47 pc 000000000010624e [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] (com.facebook.internal.AttributionIdentifiers.getAndroidIdViaReflection+62) #48 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #49 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #50 pc 00000000001061d8 [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] (com.facebook.internal.AttributionIdentifiers.getAndroidId) #51 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #52 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #53 pc 00000000001063cc [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] (com.facebook.internal.AttributionIdentifiers.getAttributionIdentifiers+12) #54 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #55 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #56 pc 00000000000e0d34 [anon:dalvik-classes28.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes28.dex] (com.facebook.FacebookSdk.publishInstallAndWaitForResponse+8) #57 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #58 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #59 pc 00000000000e056c [anon:dalvik-classes28.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes28.dex] (com.facebook.FacebookSdk$5.run+8) #60 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #61 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #62 pc 00000000001f8446 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+158) #63 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #64 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #65 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #66 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #67 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #68 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #69 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #70 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #71 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #72 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #73 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #74 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #75 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #76 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #77 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #78 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076ca4adc10 0000000000000000 00000076ca4adc18 0000000000000000 00000076ca4adc20 00000076ca4b1020 00000076ca4adc28 6073d68dfba38417 00000076ca4adc30 0000007744be0000 [anon:.bss] 00000076ca4adc38 00000076ca4b1020 00000076ca4adc40 0000000000000043 00000076ca4adc48 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076ca4adc50 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076ca4adc58 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076ca4adc60 0000000000000000 00000076ca4adc68 00000002540be400 00000076ca4adc70 000000772bce6c00 [anon:libc_malloc] 00000076ca4adc78 000000772bce6c3c [anon:libc_malloc] 00000076ca4adc80 00000076ca4add10 00000076ca4adc88 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076ca4adc90 000000772bce6c00 [anon:libc_malloc] ................ ................ #01 00000076ca4adc90 000000772bce6c00 [anon:libc_malloc] 00000076ca4adc98 6073d68dfba38417 00000076ca4adca0 0000000000440000 00000076ca4adca8 000000000000000a 00000076ca4adcb0 0000000000000000 00000076ca4adcb8 6073d68dfba38417 00000076ca4adcc0 000000000000005c 00000076ca4adcc8 00000076ca4b1020 00000076ca4adcd0 0000000000000043 00000076ca4adcd8 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076ca4adce0 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076ca4adce8 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076ca4adcf0 0000007744be1000 [anon:.bss] 00000076ca4adcf8 0000000000000000 00000076ca4add00 00000002540be400 00000076ca4add08 000000772bce6c00 [anon:libc_malloc] ................ ................ #02 00000076ca4add20 00000076ca4addb0 00000076ca4add28 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076ca4add30 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076ca4add38 005c00002bce6c00 00000076ca4add40 0000007600430000 00000076ca4add48 6073d68dfba38417 00000076ca4add50 0000000000000001 00000076ca4add58 0000000000000004 00000076ca4add60 000000772bce6cb0 [anon:libc_malloc] 00000076ca4add68 00000076ca4b1020 00000076ca4add70 0000000000000010 00000076ca4add78 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076ca4add80 00000076ca4ae010 00000076ca4add88 000000772bce6c00 [anon:libc_malloc] 00000076ca4add90 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076ca4add98 000000772bce6c00 [anon:libc_malloc] ................ ................ #03 00000076ca4addb0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076ca4addb8 00000076ca4af4c8 00000076ca4addc0 6fed6b6800000001 00000076ca4addc8 6073d68d00000001 00000076ca4addd0 0000302700003027 00000076ca4addd8 0000000000000000 00000076ca4adde0 0000000000000000 00000076ca4adde8 0000000000000000 00000076ca4addf0 0000000000000000 00000076ca4addf8 0000000000000000 00000076ca4ade00 0000000000000000 00000076ca4ade08 0000000000000000 00000076ca4ade10 000000772bce6c00 [anon:libc_malloc] 00000076ca4ade18 0000000000000000 00000076ca4ade20 000000772bce6c00 [anon:libc_malloc] 00000076ca4ade28 00000076ca4ae010 ................ ................ #04 00000076ca4ade70 0000000000000000 00000076ca4ade78 000000006fed6b68 /system/framework/arm64/boot.art 00000076ca4ade80 00000002540be400 00000076ca4ade88 0000000000000028 00000076ca4ade90 00000076ca4aec10 00000076ca4ade98 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076ca4adea0 00000076ca4aec10 00000076ca4adea8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076ca4adeb0 00000076ca4adf40 00000076ca4adeb8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076ca4adec0 0000000000000000 00000076ca4adec8 000000772bce6c00 [anon:libc_malloc] 00000076ca4aded0 00000076ca4aec10 00000076ca4aded8 00000076ca4adeb0 00000076ca4adee0 0000000000000000 00000076ca4adee8 00000076ca4aeda0 00000076ca4adef0 00000076ca4ae220 00000076ca4adef8 6073d68dfba38417 00000076ca4adf00 00000076ca4b1020 00000076ca4adf08 0000000000000165 00000076ca4adf10 00000000700d9ff8 /system/framework/arm64/boot.art 00000076ca4adf18 00000076ca4ae010 00000076ca4adf20 0000000000000010 00000076ca4adf28 00000000700d9ff8 /system/framework/arm64/boot.art 00000076ca4adf30 000000772bce6c00 [anon:libc_malloc] 00000076ca4adf38 00000076ca4aec10 ................ ................ #06 00000076ca4adf50 00000000700da27c /system/framework/arm64/boot.art 00000076ca4adf58 00000076ca4ae0a0 00000076ca4adf60 00000076ca4aec10 00000076ca4adf68 000000772bce6c00 [anon:libc_malloc] 00000076ca4adf70 00000076ca4ae040 00000076ca4adf78 6073d68dfba38417 00000076ca4adf80 0000000000000000 00000076ca4adf88 0000000000000000 00000076ca4adf90 00000076ca4aec10 00000076ca4adf98 00000076ca4adfd0 00000076ca4adfa0 00000076ca4ae010 00000076ca4adfa8 00000076ca4b1020 00000076ca4adfb0 000000772bce6c00 [anon:libc_malloc] 00000076ca4adfb8 00000076ca4ae220 00000076ca4adfc0 00000076ca4ae0f0 00000076ca4adfc8 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076ca4adfd0 00000076ca4ae220 00000076ca4adfd8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076ca4adfe0 0000000000000000 00000076ca4adfe8 0000000000000000 00000076ca4adff0 0000000000000000 00000076ca4adff8 0000000000000000 00000076ca4ae000 0000000000000004 00000076ca4ae008 0000000000000000 00000076ca4ae010 000000006fed6b68 /system/framework/arm64/boot.art 00000076ca4ae018 00000002540be400 00000076ca4ae020 000000006fed6b68 /system/framework/arm64/boot.art 00000076ca4ae028 0000000000000000 00000076ca4ae030 0000000400000000 00000076ca4ae038 0000000200000005 00000076ca4ae040 0000000000000001 00000076ca4ae048 000000772bce6c00 [anon:libc_malloc] ................ ................ #08 00000076ca4ae100 156565f01544bff0 00000076ca4ae108 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076ca4ae110 0000406eca4b1020 00000076ca4ae118 0000000000000008 00000076ca4ae120 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076ca4ae128 0000000500020005 00000076ca4ae130 00000076ca4ae200 00000076ca4ae138 0000000300000000 00000076ca4ae140 000000000000138b 00000076ca4ae148 00000000ca4ae270 00000076ca4ae150 0000000070083540 /system/framework/arm64/boot.art 00000076ca4ae158 0000007744be0000 [anon:.bss] 00000076ca4ae160 0000000000000015 00000076ca4ae168 6073d68dfba38417 00000076ca4ae170 00000076ca4b1020 00000076ca4ae178 0000000000000006 ................ ................ #09 00000076ca4ae1d0 0000000000000030 00000076ca4ae1d8 0000000000000006 00000076ca4ae1e0 0000000000000001 00000076ca4ae1e8 00000076ca4ae220 00000076ca4ae1f0 00000076ca4ae298 00000076ca4ae1f8 00000076ca4ae2b0 00000076ca4ae200 00000076ca4aec10 00000076ca4ae208 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ca4ae210 00000076ca4ae340 00000076ca4ae218 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076ca4ae220 00000076ca4ae3a0 ................ ................ #11 00000076ca4ae220 00000076ca4ae3a0 00000076ca4ae228 000000007008f0b8 /system/framework/arm64/boot.art 00000076ca4ae230 00000076ca4aec10 00000076ca4ae238 000000774435981c /apex/com.android.runtime/javalib/core-oj.jar 00000076ca4ae240 00000077443597fc /apex/com.android.runtime/javalib/core-oj.jar 00000076ca4ae248 0000000000000000 00000076ca4ae250 0000000000000006 00000076ca4ae258 00000000124f124f 00000076ca4ae260 6fed6b6816542328 00000076ca4ae268 165423d800000000 00000076ca4ae270 00000002540be400 00000076ca4ae278 6fed6b6816542328 00000076ca4ae280 165423d800000000 00000076ca4ae288 0000000000000000 00000076ca4ae290 00000076ca4b1020 00000076ca4ae298 0000007700000018 [anon:libwebview reservation] ................ ................ #12 00000076ca4ae350 000000000000000e 00000076ca4ae358 00000076ca4aec10 00000076ca4ae360 00000076ca4ae3a0 00000076ca4ae368 00000076ca4b1020 00000076ca4ae370 00000076ca4ae4b0 00000076ca4ae378 0000000000000001 00000076ca4ae380 00000076ca4ae498 00000076ca4ae388 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ca4ae390 00000076ca4ae540 00000076ca4ae398 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 00000076ca4ae3a0 00000076ca4ae5a0 ................ ................ #14 00000076ca4ae3a0 00000076ca4ae5a0 00000076ca4ae3a8 0000000070083540 /system/framework/arm64/boot.art 00000076ca4ae3b0 00000076ca4aec10 00000076ca4ae3b8 00000077443581ba /apex/com.android.runtime/javalib/core-oj.jar 00000076ca4ae3c0 0000007744358158 /apex/com.android.runtime/javalib/core-oj.jar 00000076ca4ae3c8 0000000000000000 00000076ca4ae3d0 000000000000000e 00000076ca4ae3d8 0000000012cd12cd [anon:dalvik-main space (region space)] 00000076ca4ae3e0 00050259b1fc98fb 00000076ca4ae3e8 00000002540be400 00000076ca4ae3f0 00000001165423f0 00000076ca4ae3f8 0000000100000000 00000076ca4ae400 0000000000000000 00000076ca4ae408 165423d800000000 00000076ca4ae410 00000002540be400 00000076ca4ae418 0000000000000000 ................ ................ #15 00000076ca4ae550 000000000000000c 00000076ca4ae558 00000076ca4aec10 00000076ca4ae560 00000076ca4ae5a0 00000076ca4ae568 00000076ca4b1020 00000076ca4ae570 00000076ca4ae6a0 00000076ca4ae578 0000000000000001 00000076ca4ae580 00000076ca4ae688 00000076ca4ae588 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ca4ae590 00000076ca4ae730 00000076ca4ae598 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #16 00000076ca4ae5a0 00000076ca4ae790 ................ ................ #17 00000076ca4ae5a0 00000076ca4ae790 00000076ca4ae5a8 0000000070085250 /system/framework/arm64/boot.art 00000076ca4ae5b0 00000076ca4aec10 00000076ca4ae5b8 0000007744348588 /apex/com.android.runtime/javalib/core-oj.jar 00000076ca4ae5c0 0000007744348548 /apex/com.android.runtime/javalib/core-oj.jar 00000076ca4ae5c8 0000000000000000 00000076ca4ae5d0 000000000000000c 00000076ca4ae5d8 00000000139a139a [anon:dalvik-main space (region space)] 00000076ca4ae5e0 ffffffff00000000 00000076ca4ae5e8 00000002540be400 00000076ca4ae5f0 1654242016542410 00000076ca4ae5f8 00000000165423d8 [anon:dalvik-main space (region space)] 00000076ca4ae600 0000271016542430 00000076ca4ae608 6ff1a85000000000 00000076ca4ae610 0000000000000000 00000076ca4ae618 0000000000000000 ................ ................ #18 00000076ca4ae740 0000000000000028 00000076ca4ae748 0000000000000002 00000076ca4ae750 0000000000000001 00000076ca4ae758 00000076ca4ae790 00000076ca4ae760 00000076ca4ae818 00000076ca4ae768 00000076ca4ae830 00000076ca4ae770 00000076ca4aec10 00000076ca4ae778 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ca4ae780 00000076ca4ae8c0 00000076ca4ae788 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #19 00000076ca4ae790 00000076ca4ae920 ................ ................ #20 00000076ca4ae790 00000076ca4ae920 00000076ca4ae798 000000772dbcd250 [anon:dalvik-LinearAlloc] 00000076ca4ae7a0 00000076ca4aec10 00000076ca4ae7a8 00000076d75c8d6c [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076ca4ae7b0 00000076d75c8d50 [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076ca4ae7b8 0000000000000000 00000076ca4ae7c0 0000000000000005 00000076ca4ae7c8 00000000139e139e [anon:dalvik-main space (region space)] 00000076ca4ae7d0 1654256816542430 00000076ca4ae7d8 0000000000002710 00000076ca4ae7e0 165424306ff1a850 00000076ca4ae7e8 0000000016542568 [anon:dalvik-main space (region space)] 00000076ca4ae7f0 6ff1a85000000000 00000076ca4ae7f8 0000007744bb4a34 /apex/com.android.runtime/lib64/libart.so 00000076ca4ae800 000000000000056d 00000076ca4ae808 00000076ca4b1020 ................ ................ #21 00000076ca4ae8d0 0000000000000020 00000076ca4ae8d8 0000000000000004 00000076ca4ae8e0 0000000000000001 00000076ca4ae8e8 00000076ca4ae920 00000076ca4ae8f0 00000076ca4ae988 00000076ca4ae8f8 00000076ca4ae9a0 00000076ca4ae900 00000076ca4aec10 00000076ca4ae908 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ca4ae910 00000076ca4aea30 00000076ca4ae918 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #22 00000076ca4ae920 00000076ca4aea90 ................ ................ #23 00000076ca4ae920 00000076ca4aea90 00000076ca4ae928 000000772dd6daf8 [anon:dalvik-LinearAlloc] 00000076ca4ae930 00000076ca4aec10 00000076ca4ae938 00000076d75bdfb4 [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076ca4ae940 00000076d75bdfac [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076ca4ae948 0000000000000000 00000076ca4ae950 0000000000000004 00000076ca4ae958 00000000139e139e [anon:dalvik-main space (region space)] 00000076ca4ae960 0000000000002710 00000076ca4ae968 165425686ff1a850 00000076ca4ae970 0000000000000000 00000076ca4ae978 165425686ff1a850 00000076ca4ae980 00000076ca4b1020 00000076ca4ae988 000000770000001d [anon:libwebview reservation] 00000076ca4ae990 00000076d75bdfac [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076ca4ae998 0001000400020004 ................ ................ #24 00000076ca4aea40 0000000000000020 00000076ca4aea48 0000000000000004 00000076ca4aea50 0000000000000001 00000076ca4aea58 00000076ca4aea90 00000076ca4aea60 00000076ca4aeb08 00000076ca4aea68 00000076ca4aeb20 00000076ca4aea70 00000076ca4aec10 00000076ca4aea78 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ca4aea80 00000076ca4aebb0 00000076ca4aea88 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #25 00000076ca4aea90 00000076ca4aecc0 ................ ................ #26 00000076ca4aea90 00000076ca4aecc0 00000076ca4aea98 000000772dd6db48 [anon:dalvik-LinearAlloc] 00000076ca4aeaa0 00000076ca4aec10 00000076ca4aeaa8 00000076d75be22a [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076ca4aeab0 00000076d75be1f4 [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076ca4aeab8 0000000000000000 00000076ca4aeac0 0000000000000004 00000076ca4aeac8 00000000139e139e [anon:dalvik-main space (region space)] 00000076ca4aead0 1654256816540c48 00000076ca4aead8 0000000016542670 [anon:dalvik-main space (region space)] 00000076ca4aeae0 1654256816540c48 00000076ca4aeae8 0000000016542670 [anon:dalvik-main space (region space)] 00000076ca4aeaf0 00000076ca4aebb0 00000076ca4aeaf8 0000207044bb6f8c 00000076ca4aeb00 00000076ca4b1020 00000076ca4aeb08 000000770000002e [anon:libwebview reservation] ................ ................ #27 00000076ca4aebc0 00000076ca4b1020 00000076ca4aebc8 0000007744be0000 [anon:.bss] 00000076ca4aebd0 0000000000000001 00000076ca4aebd8 00000076d766c3cd [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076ca4aebe0 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ca4aebe8 00000076ca4aec50 00000076ca4aebf0 00000076ca4aecc0 00000076ca4aebf8 000000772bce6c00 [anon:libc_malloc] 00000076ca4aec00 00000076ca4aecb0 00000076ca4aec08 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #28 00000076ca4aec10 0000000000000000 ................ ................ #29 00000076ca4aec10 0000000000000000 00000076ca4aec18 6073d68dfba38417 00000076ca4aec20 00000000702db378 /system/framework/arm64/boot-framework.art 00000076ca4aec28 0000000014dacd38 [anon:dalvik-main space (region space)] 00000076ca4aec30 000000000000000e 00000076ca4aec38 00000076d766c3cd [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076ca4aec40 00000076ca4b1020 00000076ca4aec48 000000000000001f 00000076ca4aec50 000000772dd6da58 [anon:dalvik-LinearAlloc] 00000076ca4aec58 6073d68dfba38417 00000076ca4aec60 00000000702db378 /system/framework/arm64/boot-framework.art 00000076ca4aec68 0000000014dacd38 [anon:dalvik-main space (region space)] 00000076ca4aec70 000000000000000e 00000076ca4aec78 00000076d766c3cd [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076ca4aec80 00000076ca4b1020 00000076ca4aec88 0000007744be1000 [anon:.bss] ................ ................ #30 00000076ca4aecc0 0000000000000000 00000076ca4aecc8 000000772dd6da58 [anon:dalvik-LinearAlloc] 00000076ca4aecd0 00000076ca4aec10 00000076ca4aecd8 00000076d75bdcfa [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076ca4aece0 00000076d75bdc9c [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076ca4aece8 0000000000000000 00000076ca4aecf0 000000000000000e 00000076ca4aecf8 0000000013801380 [anon:dalvik-main space (region space)] 00000076ca4aed00 0000000016542670 [anon:dalvik-main space (region space)] 00000076ca4aed08 0fdead7300000000 00000076ca4aed10 ffffffff00000001 00000076ca4aed18 00000000ffffffff 00000076ca4aed20 0000000000000000 00000076ca4aed28 0000000000000000 00000076ca4aed30 16540c486ffb1630 00000076ca4aed38 0000000016542670 [anon:dalvik-main space (region space)] ................ ................ #31 00000076ca4aeeb0 000000007012af40 /system/framework/arm64/boot.art 00000076ca4aeeb8 00000076ca4af1e0 00000076ca4aeec0 00000076ca4af4c0 00000076ca4aeec8 6e65696c43644967 00000076ca4aeed0 2f2f2f2f2f2f2f2f 00000076ca4aeed8 64412f7265696669 00000076ca4aeee0 4010000000100400 00000076ca4aeee8 4010040140100401 00000076ca4aeef0 0140501400505004 00000076ca4aeef8 00000000ebad8077 00000076ca4aef00 0000000014dacd38 [anon:dalvik-main space (region space)] 00000076ca4aef08 0000000000000000 00000076ca4aef10 000000772bce6c00 [anon:libc_malloc] 00000076ca4aef18 00000076ca4af1d0 00000076ca4aef20 00000076d766c3cd [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076ca4aef28 0000000000803744 ................ ................ #32 00000076ca4aef90 0000000000000000 00000076ca4aef98 0000000014dacd38 [anon:dalvik-main space (region space)] 00000076ca4aefa0 00000076ca4af1d0 00000076ca4aefa8 00000076d766c3cd [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076ca4aefb0 00000076ca4af1d0 00000076ca4aefb8 000000772dd6da58 [anon:dalvik-LinearAlloc] 00000076ca4aefc0 00000076ca4af050 00000076ca4aefc8 0000007744758010 /apex/com.android.runtime/lib64/libart.so #33 00000076ca4aefd0 0000000000000000 00000076ca4aefd8 00000076ca4b0790 00000076ca4aefe0 00000000ca4af310 00000076ca4aefe8 6073d68dfba38417 00000076ca4aeff0 00000076ca4af4c0 00000076ca4aeff8 00000076ca4af600 00000076ca4af000 0000000000000000 00000076ca4af008 6073d68dfba38417 00000076ca4af010 00000076ca4b1020 00000076ca4af018 0000000000000001 00000076ca4af020 000000772dd6da58 [anon:dalvik-LinearAlloc] 00000076ca4af028 00000076ca4af218 00000076ca4af030 00000076ca4af480 00000076ca4af038 00000076ca4af200 00000076ca4af040 00000076ca4af1d0 00000076ca4af048 00000076d766c3cd [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] ................ ................ #34 00000076ca4af060 0000000000000000 00000076ca4af068 00000076ca4af0d9 00000076ca4af070 00000076ca4af0f9 00000076ca4af078 0000000014dacd38 [anon:dalvik-main space (region space)] 00000076ca4af080 00000077cad491c0 [anon:libc_malloc] 00000076ca4af088 00000076ca4af210 00000076ca4af090 00000076ca4af100 00000076ca4af098 00000076ca4b1020 00000076ca4af0a0 000000772bce6c00 [anon:libc_malloc] 00000076ca4af0a8 00000000ca4af310 00000076ca4af0b0 0000000000000000 00000076ca4af0b8 0000000000000001 00000076ca4af0c0 00000076d765620c [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076ca4af0c8 000000772dd6da58 [anon:dalvik-LinearAlloc] 00000076ca4af0d0 0000000000000000 00000076ca4af0d8 0000000000000000 ................ ................ #35 00000076ca4af180 00000076ca4af208 00000076ca4af188 00000076ca4af220 00000076ca4af190 00000076ca4b0660 00000076ca4af198 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ca4af1a0 00000076ca4af2b0 00000076ca4af1a8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so 00000076ca4af1b0 00000076ca4af310 00000076ca4af1b8 0000000070061a98 /system/framework/arm64/boot.art 00000076ca4af1c0 00000076ca4b0660 00000076ca4af1c8 0000007744252084 /apex/com.android.runtime/javalib/core-oj.jar 00000076ca4af1d0 0000000000000000 00000076ca4af1d8 0000000000000000 00000076ca4af1e0 0000000000000002 00000076ca4af1e8 00000000134c134c [anon:dalvik-main space (region space)] 00000076ca4af1f0 1008000900000001 00000076ca4af1f8 0000000000000000 ................ ................ #36 00000076ca4af480 000000772bce6c00 [anon:libc_malloc] 00000076ca4af488 000000773c05c640 [anon:libc_malloc] 00000076ca4af490 00000077cad491c0 [anon:libc_malloc] 00000076ca4af498 6073d68dfba38417 00000076ca4af4a0 000000772bce6c00 [anon:libc_malloc] 00000076ca4af4a8 00000000700d23c8 /system/framework/arm64/boot.art 00000076ca4af4b0 00000076ca4af5b0 00000076ca4af4b8 0000000070f41d38 /system/framework/arm64/boot.oat #37 00000076ca4af4c0 00000000700c4ba0 /system/framework/arm64/boot.art 00000076ca4af4c8 0000000000000000 00000076ca4af4d0 165423a000000003 00000076ca4af4d8 165423c800000000 00000076ca4af4e0 0000000100000000 00000076ca4af4e8 00000000702db378 /system/framework/arm64/boot-framework.art 00000076ca4af4f0 0000302700003027 00000076ca4af4f8 0000000000000000 00000076ca4af500 0000000000000000 00000076ca4af508 0000000000000000 00000076ca4af510 0000000000000000 00000076ca4af518 0000000000000000 00000076ca4af520 0000000000000000 00000076ca4af528 0000000000000000 00000076ca4af530 000000772bce6c00 [anon:libc_malloc] 00000076ca4af538 0000000000000000 ................ ................ #38 00000076ca4af590 0000000000000000 00000076ca4af598 00000000156514c8 [anon:dalvik-main space (region space)] 00000076ca4af5a0 00000076156514f0 00000076ca4af5a8 0000007744bbf178 /apex/com.android.runtime/lib64/libart.so 00000076ca4af5b0 00000076ca4b0660 00000076ca4af5b8 00000077444e5417 /apex/com.android.runtime/javalib/core-oj.jar 00000076ca4af5c0 00000076ca4b0660 00000076ca4af5c8 00000000700c4ba0 /system/framework/arm64/boot.art 00000076ca4af5d0 00000076ca4af660 00000076ca4af5d8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #39 00000076ca4af5e0 00000076ca4af630 00000076ca4af5e8 0000007744748470 /apex/com.android.runtime/lib64/libart.so 00000076ca4af5f0 0000000000000020 00000076ca4af5f8 0000000000000018 00000076ca4af600 0000000000000000 00000076ca4af608 00000076ca4b0790 00000076ca4af610 00000076ca4af940 00000076ca4af618 6073d68dfba38417 00000076ca4af620 00000076ca4b1020 00000076ca4af628 000000000000002c 00000076ca4af630 00000000700c4ba0 /system/framework/arm64/boot.art 00000076ca4af638 00000076ca4af730 00000076ca4af640 000000000000000c 00000076ca4af648 00000000700c4ba0 /system/framework/arm64/boot.art 00000076ca4af650 000000772bce6c00 [anon:libc_malloc] 00000076ca4af658 00000076ca4b0660 ................ ................ #40 00000076ca4af670 0000000000000004 00000076ca4af678 0000000013881388 [anon:dalvik-main space (region space)] 00000076ca4af680 151bb688156514c8 00000076ca4af688 156514b8156c9258 00000076ca4af690 151bb688156514c8 00000076ca4af698 6073d68dfba38417 00000076ca4af6a0 0000000000000000 00000076ca4af6a8 0000000000000000 00000076ca4af6b0 00000076ca4b0660 00000076ca4af6b8 00000076ca4af6f0 00000076ca4af6c0 00000076ca4af730 00000076ca4af6c8 00000076ca4b1020 00000076ca4af6d0 000000772bce6c00 [anon:libc_malloc] 00000076ca4af6d8 00000076ca4af940 00000076ca4af6e0 00000076ca4af810 00000076ca4af6e8 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #41 00000076ca4af6f0 00000076ca4af940 00000076ca4af6f8 00000000700c4ba0 /system/framework/arm64/boot.art 00000076ca4af700 0000000000000000 00000076ca4af708 0000000000000000 00000076ca4af710 0000000000000000 00000076ca4af718 0000000000000000 00000076ca4af720 0000000000000003 00000076ca4af728 0000000000000000 00000076ca4af730 00000000156514c8 [anon:dalvik-main space (region space)] 00000076ca4af738 156514c8156514f0 00000076ca4af740 156514f000000000 00000076ca4af748 00000077448f1498 /apex/com.android.runtime/lib64/libart.so 00000076ca4af750 0000000400000000 00000076ca4af758 0000000200000000 00000076ca4af760 0000000000000003 00000076ca4af768 000000772bce6c00 [anon:libc_malloc] ................ ................ #42 00000076ca4af820 156514b8156c9258 00000076ca4af828 0000007744bb74b4 /apex/com.android.runtime/lib64/libart.so 00000076ca4af830 0000306eca4b1020 00000076ca4af838 0000007700000008 [anon:libwebview reservation] 00000076ca4af840 00000076d8095f94 [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] 00000076ca4af848 6073d68dfba38417 00000076ca4af850 00000076ca4b1020 00000076ca4af858 0000000000000005 00000076ca4af860 000000000000139c 00000076ca4af868 00000076ca4af994 00000076ca4af870 0000007744740100 /apex/com.android.runtime/lib64/libart.so 00000076ca4af878 0000007744be0000 [anon:.bss] 00000076ca4af880 0000000000000004 00000076ca4af888 6073d68dfba38417 00000076ca4af890 00000076ca4b1020 00000076ca4af898 0000000000000005 ................ ................ #43 00000076ca4af8f0 0000000000000028 00000076ca4af8f8 0000000000000005 00000076ca4af900 0000000000000001 00000076ca4af908 00000076ca4af940 00000076ca4af910 00000076ca4af9b8 00000076ca4af918 00000076ca4af9d0 00000076ca4af920 00000076ca4b0660 00000076ca4af928 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ca4af930 00000076ca4afa60 00000076ca4af938 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #44 00000076ca4af940 00000076ca4afac0 ................ ................ #45 00000076ca4af940 00000076ca4afac0 00000076ca4af948 000000772dcbc5a0 [anon:dalvik-LinearAlloc] 00000076ca4af950 00000076ca4b0660 00000076ca4af958 00000076d8095b66 [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] 00000076ca4af960 00000076d8095b64 [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] 00000076ca4af968 0000000000000000 00000076ca4af970 0000000000000005 00000076ca4af978 00000000137e137e [anon:dalvik-main space (region space)] 00000076ca4af980 0000000000000000 00000076ca4af988 165423a000000000 00000076ca4af990 00000000165423c8 [anon:dalvik-main space (region space)] 00000076ca4af998 0000000000000000 00000076ca4af9a0 165423c8165423a0 00000076ca4af9a8 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076ca4af9b0 00000076ca4b1020 00000076ca4af9b8 000000770000000a [anon:libwebview reservation] ................ ................ #46 00000076ca4afa70 0000000000000048 00000076ca4afa78 0000000000000009 00000076ca4afa80 0000000000000001 00000076ca4afa88 00000076ca4afac0 00000076ca4afa90 00000076ca4afb58 00000076ca4afa98 00000076ca4afb70 00000076ca4afaa0 00000076ca4b0660 00000076ca4afaa8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ca4afab0 00000076ca4afc00 00000076ca4afab8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #47 00000076ca4afac0 00000076ca4afc60 ................ ................ #48 00000076ca4afac0 00000076ca4afc60 00000076ca4afac8 000000772dcbcf28 [anon:dalvik-LinearAlloc] 00000076ca4afad0 00000076ca4b0660 00000076ca4afad8 00000076d808c24e [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] 00000076ca4afae0 00000076d808c210 [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] 00000076ca4afae8 0000000000000000 00000076ca4afaf0 0000000000000009 00000076ca4afaf8 00000000139e139e [anon:dalvik-main space (region space)] 00000076ca4afb00 165423a000000000 00000076ca4afb08 00000001165423c8 00000076ca4afb10 702db378165428f8 00000076ca4afb18 0000000000000000 00000076ca4afb20 0000000016540c48 [anon:dalvik-main space (region space)] 00000076ca4afb28 165423c8165423a0 00000076ca4afb30 165428f800000000 00000076ca4afb38 00000000702db378 /system/framework/arm64/boot-framework.art ................ ................ #49 00000076ca4afc10 0000000000000018 00000076ca4afc18 0000000000000003 00000076ca4afc20 0000000000000001 00000076ca4afc28 00000076ca4afc60 00000076ca4afc30 00000076ca4afcc8 00000076ca4afc38 00000076ca4afce0 00000076ca4afc40 00000076ca4b0660 00000076ca4afc48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ca4afc50 00000076ca4afd70 00000076ca4afc58 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #50 00000076ca4afc60 00000076ca4afdd0 ................ ................ #51 00000076ca4afc60 00000076ca4afdd0 00000076ca4afc68 000000772dcbcf00 [anon:dalvik-LinearAlloc] 00000076ca4afc70 00000076ca4b0660 00000076ca4afc78 00000076d808c1d8 [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] 00000076ca4afc80 00000076d808c1d8 [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] 00000076ca4afc88 0000000000000000 00000076ca4afc90 0000000000000003 00000076ca4afc98 00000000139e139e [anon:dalvik-main space (region space)] 00000076ca4afca0 0000000000000000 00000076ca4afca8 0000000016540c48 [anon:dalvik-main space (region space)] 00000076ca4afcb0 16540c4800000000 00000076ca4afcb8 0000007744bb74b4 /apex/com.android.runtime/lib64/libart.so 00000076ca4afcc0 00000076ca4b1020 00000076ca4afcc8 0000007600000013 00000076ca4afcd0 00000076d808c1d8 [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] 00000076ca4afcd8 0000000100010003 ................ ................ #52 00000076ca4afd80 0000000000000080 00000076ca4afd88 0000000000000010 00000076ca4afd90 0000000000000001 00000076ca4afd98 00000076ca4afdd0 00000076ca4afda0 00000076ca4afe98 00000076ca4afda8 00000076ca4afeb0 00000076ca4afdb0 00000076ca4b0660 00000076ca4afdb8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ca4afdc0 00000076ca4aff40 00000076ca4afdc8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #53 00000076ca4afdd0 00000076ca4affa0 ................ ................ #54 00000076ca4afdd0 00000076ca4affa0 00000076ca4afdd8 000000772dcbcf78 [anon:dalvik-LinearAlloc] 00000076ca4afde0 00000076ca4b0660 00000076ca4afde8 00000076d808c3cc [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] 00000076ca4afdf0 00000076d808c3c0 [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] 00000076ca4afdf8 0000000000000000 00000076ca4afe00 0000000000000010 00000076ca4afe08 00000000139e139e [anon:dalvik-main space (region space)] 00000076ca4afe10 1654292816542908 00000076ca4afe18 0000000016542948 [anon:dalvik-main space (region space)] 00000076ca4afe20 0000000000000000 00000076ca4afe28 0000000000000000 00000076ca4afe30 0000000000000000 00000076ca4afe38 0000000000000000 00000076ca4afe40 0000000000000000 00000076ca4afe48 16540c4800000000 ................ ................ #55 00000076ca4aff50 0000000000000070 00000076ca4aff58 000000000000000e 00000076ca4aff60 0000000000000001 00000076ca4aff68 00000076ca4affa0 00000076ca4aff70 00000076ca4b0058 00000076ca4aff78 00000076ca4b0070 00000076ca4aff80 00000076ca4b0660 00000076ca4aff88 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ca4aff90 00000076ca4b0100 00000076ca4aff98 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #56 00000076ca4affa0 00000076ca4b0160 ................ ................ #57 00000076ca4affa0 00000076ca4b0160 00000076ca4affa8 000000772dcba9f0 [anon:dalvik-LinearAlloc] 00000076ca4affb0 00000076ca4b0660 00000076ca4affb8 00000076d3981d34 [anon:dalvik-classes28.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes28.dex] 00000076ca4affc0 00000076d3981d2c [anon:dalvik-classes28.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes28.dex] 00000076ca4affc8 0000000000000000 00000076ca4affd0 000000000000000e 00000076ca4affd8 00000000139f139f [anon:dalvik-main space (region space)] 00000076ca4affe0 0000000000000000 00000076ca4affe8 0000000000000000 00000076ca4afff0 0000000000000000 00000076ca4afff8 0000000000000000 00000076ca4b0000 0000000000000000 00000076ca4b0008 0000000000000000 00000076ca4b0010 16542ac816540c48 00000076ca4b0018 0000000000000000 ................ ................ #58 00000076ca4b0110 0000000000000003 00000076ca4b0118 00000076ca4b0660 00000076ca4b0120 00000076ca4b0160 00000076ca4b0128 00000076ca4b1020 00000076ca4b0130 00000076ca4b0220 00000076ca4b0138 0000000000000001 00000076ca4b0140 00000076ca4b0208 00000076ca4b0148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ca4b0150 00000076ca4b02b0 00000076ca4b0158 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #59 00000076ca4b0160 00000076ca4b0310 ................ ................ #60 00000076ca4b0160 00000076ca4b0310 00000076ca4b0168 000000772dcc0180 [anon:dalvik-LinearAlloc] 00000076ca4b0170 00000076ca4b0660 00000076ca4b0178 00000076d398156c [anon:dalvik-classes28.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes28.dex] 00000076ca4b0180 00000076d3981564 [anon:dalvik-classes28.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes28.dex] 00000076ca4b0188 0000000000000000 00000076ca4b0190 0000000000000003 00000076ca4b0198 00000000139f139f [anon:dalvik-main space (region space)] 00000076ca4b01a0 16542ac816540c48 00000076ca4b01a8 16540c4816542bd0 00000076ca4b01b0 16542bd016542ac8 00000076ca4b01b8 0000007744bb6400 /apex/com.android.runtime/lib64/libart.so 00000076ca4b01c0 0000000000000003 00000076ca4b01c8 00000000138c138c [anon:dalvik-main space (region space)] 00000076ca4b01d0 1544bff01544bb58 00000076ca4b01d8 0000107215595d58 ................ ................ #61 00000076ca4b02c0 0000000000000050 00000076ca4b02c8 0000000000000094 00000076ca4b02d0 0000000000000001 00000076ca4b02d8 00000076ca4b0310 00000076ca4b02e0 00000076ca4b03b8 00000076ca4b02e8 00000076ca4b03d0 00000076ca4b02f0 00000076ca4b0660 00000076ca4b02f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ca4b0300 00000076ca4b0460 00000076ca4b0308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #62 00000076ca4b0310 00000076ca4b04c0 ................ ................ #63 00000076ca4b0310 00000076ca4b04c0 00000076ca4b0318 0000000070077b08 /system/framework/arm64/boot.art 00000076ca4b0320 00000076ca4b0660 00000076ca4b0328 0000007744351446 /apex/com.android.runtime/javalib/core-oj.jar 00000076ca4b0330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076ca4b0338 0000000000000000 00000076ca4b0340 000000000000000a 00000076ca4b0348 00000000130c130c [anon:dalvik-main space (region space)] 00000076ca4b0350 16542bd016542328 00000076ca4b0358 0000000100000001 00000076ca4b0360 0000000000000000 00000076ca4b0368 0000000000000000 00000076ca4b0370 16542c2816542be0 00000076ca4b0378 16542bd016542328 00000076ca4b0380 0000000000000000 00000076ca4b0388 0000000000000000 ................ ................ #64 00000076ca4b0470 0000000000000002 00000076ca4b0478 00000076ca4b0660 00000076ca4b0480 00000076ca4b04c0 00000076ca4b0488 00000076ca4b1020 00000076ca4b0490 00000076ca4b0570 00000076ca4b0498 0000000000000001 00000076ca4b04a0 00000076ca4b0558 00000076ca4b04a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ca4b04b0 00000076ca4b0600 00000076ca4b04b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #65 00000076ca4b04c0 00000076ca4b0710 ................ ................ #66 00000076ca4b04c0 00000076ca4b0710 00000076ca4b04c8 00000000700929b0 /system/framework/arm64/boot.art 00000076ca4b04d0 00000076ca4b0660 00000076ca4b04d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076ca4b04e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076ca4b04e8 0000000000000000 00000076ca4b04f0 0000000000000002 00000076ca4b04f8 0000000013981398 [anon:dalvik-main space (region space)] 00000076ca4b0500 16542c2816542be0 00000076ca4b0508 16542c2816542be0 00000076ca4b0510 0000007744c000c0 [anon:libc_malloc] 00000076ca4b0518 0000000000000001 00000076ca4b0520 0000000000000000 00000076ca4b0528 0000107200000001 00000076ca4b0530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076ca4b0538 000000001544bfc0 [anon:dalvik-main space (region space)] ................ ................ #67 00000076ca4b0610 00000076ca4b1020 00000076ca4b0618 0000007744be0000 [anon:.bss] 00000076ca4b0620 0000000000000001 00000076ca4b0628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076ca4b0630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076ca4b0638 00000076ca4b06a0 00000076ca4b0640 00000076ca4b0710 00000076ca4b0648 000000772bce6c00 [anon:libc_malloc] 00000076ca4b0650 00000076ca4b0700 00000076ca4b0658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #68 00000076ca4b0660 00000000156514c8 [anon:dalvik-main space (region space)] ................ ................ #69 00000076ca4b0660 00000000156514c8 [anon:dalvik-main space (region space)] 00000076ca4b0668 6073d68dfba38417 00000076ca4b0670 0000000000000043 00000076ca4b0678 0000007744be0000 [anon:.bss] 00000076ca4b0680 0000000000000002 00000076ca4b0688 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076ca4b0690 00000076ca4b1020 00000076ca4b0698 0000000000000083 00000076ca4b06a0 00000000700b91f8 /system/framework/arm64/boot.art 00000076ca4b06a8 6073d68dfba38417 00000076ca4b06b0 0000000000000043 00000076ca4b06b8 0000007744be0000 [anon:.bss] 00000076ca4b06c0 0000000000000002 00000076ca4b06c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076ca4b06d0 00000076ca4b1020 00000076ca4b06d8 0000000000000001 ................ ................ #70 00000076ca4b0710 0000000000000000 00000076ca4b0718 00000000700b91f8 /system/framework/arm64/boot.art 00000076ca4b0720 00000076ca4b0660 00000076ca4b0728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076ca4b0730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076ca4b0738 0000000000000000 00000076ca4b0740 0000000000000002 00000076ca4b0748 00000000131c131c [anon:dalvik-main space (region space)] 00000076ca4b0750 1654232816542c28 00000076ca4b0758 1654232816542c28 00000076ca4b0760 00000077cad491c0 [anon:libc_malloc] 00000076ca4b0768 0000000000003a56 00000076ca4b0770 0000000000000000 00000076ca4b0778 0000007700000008 [anon:libwebview reservation] 00000076ca4b0780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076ca4b0788 0000000100010002 ................ ................ #71 00000076ca4b08a0 000000007012af40 /system/framework/arm64/boot.art 00000076ca4b08a8 0000007737a008c0 [anon:libc_malloc] 00000076ca4b08b0 0000000000000000 00000076ca4b08b8 000000e4000000e4 00000076ca4b08c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076ca4b08c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076ca4b08d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076ca4b08d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076ca4b08e0 1401401405010100 00000076ca4b08e8 8020080280200802 00000076ca4b08f0 000000001544bff0 [anon:dalvik-main space (region space)] 00000076ca4b08f8 0000000000000000 00000076ca4b0900 000000772bce6c00 [anon:libc_malloc] 00000076ca4b0908 00000076ca4b0b70 00000076ca4b0910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076ca4b0918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #72 00000076ca4b0980 0000000000000000 00000076ca4b0988 000000771544bff0 [anon:libwebview reservation] 00000076ca4b0990 00000076ca4b0b70 00000076ca4b0998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076ca4b09a0 00000076ca4b0b70 00000076ca4b09a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076ca4b09b0 00000076ca4b0a40 00000076ca4b09b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #73 00000076ca4b09c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076ca4b09c8 0000000000003a56 00000076ca4b09d0 00000001ca4b0b88 00000076ca4b09d8 00000076ca4b0b70 00000076ca4b09e0 0000000000000000 00000076ca4b09e8 0000000000000000 00000076ca4b09f0 0000000000000000 00000076ca4b09f8 6073d68dfba38417 00000076ca4b0a00 00000076ca4b1020 00000076ca4b0a08 00000076ca4b1020 00000076ca4b0a10 00000000700b91f8 /system/framework/arm64/boot.art 00000076ca4b0a18 00000076ca4b0b90 00000076ca4b0a20 00000076ca4b0c68 00000076ca4b0a28 00000076ca4b0b78 00000076ca4b0a30 00000076ca4b0b70 00000076ca4b0a38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #74 00000076ca4b0a50 0000000000000043 00000076ca4b0a58 0000000000000001 00000076ca4b0a60 00000076ca4b1020 00000076ca4b0a68 00000077cad58600 [anon:libc_malloc] 00000076ca4b0a70 00000077cad491c0 [anon:libc_malloc] 00000076ca4b0a78 000000773c15b9d8 [anon:libc_malloc] 00000076ca4b0a80 000000773c15b9c8 [anon:libc_malloc] 00000076ca4b0a88 0000000000000000 00000076ca4b0a90 00000076ca4b0ad8 00000076ca4b0a98 000000773c15b9d8 [anon:libc_malloc] 00000076ca4b0aa0 00000076ca4b0ac0 00000076ca4b0aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076ca4b0ab0 000000773c15b808 [anon:libc_malloc] 00000076ca4b0ab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076ca4b0ac0 00000076ca4b0b40 00000076ca4b0ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #75 00000076ca4b0b70 0000000000000000 00000076ca4b0b78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076ca4b0b80 0000000400000001 00000076ca4b0b88 00000076ca4b0b90 00000076ca4b0b90 000000771544bff0 [anon:libwebview reservation] 00000076ca4b0b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076ca4b0ba0 0000000000000000 00000076ca4b0ba8 00000076ca4b1020 00000076ca4b0bb0 00000076ca4b0be0 00000076ca4b0bb8 000000772bce6c00 [anon:libc_malloc] 00000076ca4b0bc0 00000076ca4b0c20 00000076ca4b0bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076ca4b0bd0 0000000000000000 00000076ca4b0bd8 6073d68dfba38417 00000076ca4b0be0 00000076ca4b1020 00000076ca4b0be8 00000077cad58600 [anon:libc_malloc] ................ ................ #76 00000076ca4b0c30 0000000000000000 00000076ca4b0c38 6073d68dfba38417 00000076ca4b0c40 00000076ca4b1060 00000076ca4b0c48 005c0000ca4b1020 00000076ca4b0c50 6154636e79734118 00000076ca4b0c58 0000003123206b73 00000076ca4b0c60 0000000000000000 00000076ca4b0c68 000000772bce6c00 [anon:libc_malloc] 00000076ca4b0c70 000000773c05c640 [anon:libc_malloc] 00000076ca4b0c78 00000077cad491c0 [anon:libc_malloc] 00000076ca4b0c80 000000772bce6c00 [anon:libc_malloc] 00000076ca4b0c88 0000005c00000043 00000076ca4b0c90 0000007730ae0000 00000076ca4b0c98 6073d68dfba38417 00000076ca4b0ca0 0000007744be0000 [anon:.bss] 00000076ca4b0ca8 00000077caf17020 ................ ................ #77 00000076ca4b0d00 00000076ca4b0d50 00000076ca4b0d08 0000000000000000 00000076ca4b0d10 00000076ca4b0d40 00000076ca4b0d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #78 00000076ca4b0d20 00000077cc2fcee8 00000076ca4b0d28 0000000000000000 00000076ca4b0d30 00000077caf17020 00000076ca4b0d38 00000077cc2fd1a0 00000076ca4b0d40 0000000000000000 00000076ca4b0d48 0000000000000000 00000076ca4b0d50 00000076c93a7d50 00000076ca4b0d58 00000076c829ed50 00000076ca4b0d60 000030270000306f 00000076ca4b0d68 0000007f00000001 00000076ca4b0d70 00000076ca3ac000 00000076ca4b0d78 0000000000104d50 00000076ca4b0d80 0000000000001000 00000076ca4b0d88 0000000000000000 00000076ca4b0d90 0000000000000000 00000076ca4b0d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12401, name: AsyncTask #2 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772bd1ec3c x1 0000000000000080 x2 0000000000000002 x3 00000076c829d4e8 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 000000003b9aca00 x10 0000000000000002 x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076c71e2000 x19 000000772bd1ec3c x20 000000772bd1ec00 x21 00000000b2cff846 x22 0000000000000000 x23 0000000000000044 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076c829f020 x28 0000007744be0000 x29 00000076c829d550 sp 00000076c829d4d0 lr 0000007744b04904 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f2900 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+1308) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 000000000020081c /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.parkNanos+32) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001f54e2 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill+190) #14 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001f53ce /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.SynchronousQueue$TransferStack.transfer+282) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f5884 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.SynchronousQueue.poll+16) #20 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f7880 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+148) #23 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076c829d450 0000000000000000 00000076c829d458 0000000000000000 00000076c829d460 0000007742bf0210 /system/framework/framework.jar 00000076c829d468 6073d68dfba38417 00000076c829d470 0000007744be0000 [anon:.bss] 00000076c829d478 00000076c829f020 00000076c829d480 0000000000000043 00000076c829d488 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076c829d490 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076c829d498 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076c829d4a0 0000000000000000 00000076c829d4a8 00000000b2cff846 00000076c829d4b0 000000772bd1ec00 [anon:libc_malloc] 00000076c829d4b8 000000772bd1ec3c [anon:libc_malloc] 00000076c829d4c0 00000076c829d550 00000076c829d4c8 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076c829d4d0 0000007742bf0210 /system/framework/framework.jar ................ ................ #01 00000076c829d4d0 0000007742bf0210 /system/framework/framework.jar 00000076c829d4d8 0000000400050006 00000076c829d4e0 0000000000440000 00000076c829d4e8 0000000000000002 00000076c829d4f0 000000003b9a6446 [anon:dalvik-main space (region space)] 00000076c829d4f8 6073d68dfba38417 00000076c829d500 000000000000005c 00000076c829d508 00000076c829f020 00000076c829d510 0000000000000043 00000076c829d518 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076c829d520 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076c829d528 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076c829d530 0000007744be1000 [anon:.bss] 00000076c829d538 0000000000000000 00000076c829d540 00000000b2cff846 00000076c829d548 000000772bd1ec00 [anon:libc_malloc] ................ ................ #02 00000076c829d560 00000076c829d5f0 00000076c829d568 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076c829d570 0000000000000000 00000076c829d578 005c0000cad5d1c0 00000076c829d580 0000007700430000 [anon:libwebview reservation] 00000076c829d588 6073d68dfba38417 00000076c829d590 0000000000000001 00000076c829d598 0000000000000004 00000076c829d5a0 000000772bd1ecb0 [anon:libc_malloc] 00000076c829d5a8 00000076c829f020 00000076c829d5b0 0000000000000010 00000076c829d5b8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076c829d5c0 00000076c829d850 00000076c829d5c8 000000772bd1ec00 [anon:libc_malloc] 00000076c829d5d0 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076c829d5d8 000000772bd1ec00 [anon:libc_malloc] ................ ................ #03 00000076c829d5f0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c829d5f8 0000000000000000 00000076c829d600 6fed6b6800000001 00000076c829d608 6073d68d00000000 00000076c829d610 0000302700003027 00000076c829d618 0000000000000000 00000076c829d620 0000000000000000 00000076c829d628 0000000000000000 00000076c829d630 0000000000000000 00000076c829d638 0000000000000000 00000076c829d640 0000000000000000 00000076c829d648 0000000000000000 00000076c829d650 000000772bd1ec00 [anon:libc_malloc] 00000076c829d658 0000000000000000 00000076c829d660 000000772bd1ec00 [anon:libc_malloc] 00000076c829d668 00000076c829d850 ................ ................ #04 00000076c829d6b0 0000000000000000 00000076c829d6b8 000000006fed6b68 /system/framework/arm64/boot.art 00000076c829d6c0 00000000b2cff846 00000076c829d6c8 0000000000000028 00000076c829d6d0 00000076c829e660 00000076c829d6d8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076c829d6e0 00000076c829e660 00000076c829d6e8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c829d6f0 00000076c829d780 00000076c829d6f8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076c829d700 0000000000000000 00000076c829d708 000000772bd1ec00 [anon:libc_malloc] 00000076c829d710 00000076c829e660 00000076c829d718 00000076c829d6f0 00000076c829d720 0000000000000000 00000076c829d728 00000076c829e790 00000076c829d730 00000076c829da60 00000076c829d738 6073d68dfba38417 00000076c829d740 00000076c829f020 00000076c829d748 000000000000035d 00000076c829d750 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c829d758 00000076c829d850 00000076c829d760 0000000000000010 00000076c829d768 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c829d770 000000772bd1ec00 [anon:libc_malloc] 00000076c829d778 00000076c829e660 ................ ................ #06 00000076c829d790 00000000700da27c /system/framework/arm64/boot.art 00000076c829d798 00000076c829d8e0 00000076c829d7a0 00000076c829e660 00000076c829d7a8 000000772bd1ec00 [anon:libc_malloc] 00000076c829d7b0 00000076c829d880 00000076c829d7b8 6073d68dfba38417 00000076c829d7c0 0000000000000000 00000076c829d7c8 0000000000000000 00000076c829d7d0 00000076c829e660 00000076c829d7d8 00000076c829d810 00000076c829d7e0 00000076c829d850 00000076c829d7e8 00000076c829f020 00000076c829d7f0 000000772bd1ec00 [anon:libc_malloc] 00000076c829d7f8 00000076c829da60 00000076c829d800 00000076c829d930 00000076c829d808 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076c829d810 00000076c829da60 00000076c829d818 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c829d820 0000000000000000 00000076c829d828 0000000000000000 00000076c829d830 0000000000000000 00000076c829d838 0000000000000000 00000076c829d840 0000000000000004 00000076c829d848 0000000000000000 00000076c829d850 000000006fed6b68 /system/framework/arm64/boot.art 00000076c829d858 00000000b2cff846 00000076c829d860 000000006fed6b68 /system/framework/arm64/boot.art 00000076c829d868 0000000000000000 00000076c829d870 0000000400000000 00000076c829d878 0000000200000005 00000076c829d880 0000000000000001 00000076c829d888 000000772bd1ec00 [anon:libc_malloc] ................ ................ #08 00000076c829d940 16542cd016542c58 00000076c829d948 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076c829d950 0000406ec829f020 00000076c829d958 0000000000000008 00000076c829d960 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076c829d968 0000000500020005 00000076c829d970 00000076c829da40 00000076c829d978 0000000300000000 00000076c829d980 00000076c829e660 00000076c829d988 00000000c829d9c0 00000076c829d990 0000000070046178 /system/framework/arm64/boot.art 00000076c829d998 00000076c829f020 00000076c829d9a0 000000772bd1ec00 [anon:libc_malloc] 00000076c829d9a8 6073d68dfba38417 00000076c829d9b0 00000076c829f020 00000076c829d9b8 0000000000000006 ................ ................ #09 00000076c829da10 0000000000000030 00000076c829da18 0000000000000006 00000076c829da20 0000000000000001 00000076c829da28 00000076c829da60 00000076c829da30 00000076c829dad8 00000076c829da38 00000076c829daf0 00000076c829da40 00000076c829e660 00000076c829da48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c829da50 00000076c829db80 00000076c829da58 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076c829da60 00000076c829dbe0 ................ ................ #11 00000076c829da60 00000076c829dbe0 00000076c829da68 000000007008f0b8 /system/framework/arm64/boot.art 00000076c829da70 00000076c829e660 00000076c829da78 000000774435981c /apex/com.android.runtime/javalib/core-oj.jar 00000076c829da80 00000077443597fc /apex/com.android.runtime/javalib/core-oj.jar 00000076c829da88 0000000000000000 00000076c829da90 0000000000000006 00000076c829da98 0000000010571057 00000076c829daa0 6fed6b6816542c58 00000076c829daa8 16542cd000000000 00000076c829dab0 00000000b2cff846 00000076c829dab8 6fed6b6816542c58 00000076c829dac0 16542cd000000000 00000076c829dac8 0000000000000000 00000076c829dad0 00000076c829f020 00000076c829dad8 0000007700000018 [anon:libwebview reservation] ................ ................ #12 00000076c829db90 0000000000000078 00000076c829db98 0000000000001a06 00000076c829dba0 0000000000000001 00000076c829dba8 00000076c829dbe0 00000076c829dbb0 00000076c829dcb8 00000076c829dbb8 00000076c829dcd0 00000076c829dbc0 00000076c829e660 00000076c829dbc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c829dbd0 00000076c829dd60 00000076c829dbd8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #13 00000076c829dbe0 00000076c829ddc0 ................ ................ #14 00000076c829dbe0 00000076c829ddc0 00000076c829dbe8 0000000070046178 /system/framework/arm64/boot.art 00000076c829dbf0 00000076c829e660 00000076c829dbf8 000000774434e4e2 /apex/com.android.runtime/javalib/core-oj.jar 00000076c829dc00 000000774434e424 /apex/com.android.runtime/javalib/core-oj.jar 00000076c829dc08 0000000000000000 00000076c829dc10 000000000000000f 00000076c829dc18 000000000d1a0d1a 00000076c829dc20 0000000000000000 00000076c829dc28 000502582e6948f0 00000076c829dc30 0000000016542c58 [anon:dalvik-main space (region space)] 00000076c829dc38 0000000000000000 00000076c829dc40 0000000000000001 00000076c829dc48 1400bbd816542cd0 00000076c829dc50 b2cff84600000001 00000076c829dc58 0000000000000000 ................ ................ #15 00000076c829dd70 0000000000000060 00000076c829dd78 0000000000000033 00000076c829dd80 0000000000000001 00000076c829dd88 00000076c829ddc0 00000076c829dd90 00000076c829de78 00000076c829dd98 00000076c829de90 00000076c829dda0 00000076c829e660 00000076c829dda8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c829ddb0 00000076c829df20 00000076c829ddb8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 00000076c829ddc0 00000076c829df80 ................ ................ #17 00000076c829ddc0 00000076c829df80 00000076c829ddc8 0000000070046218 /system/framework/arm64/boot.art 00000076c829ddd0 00000076c829e660 00000076c829ddd8 000000774434e3ce /apex/com.android.runtime/javalib/core-oj.jar 00000076c829dde0 000000774434e2b4 /apex/com.android.runtime/javalib/core-oj.jar 00000076c829dde8 0000000000000000 00000076c829ddf0 000000000000000c 00000076c829ddf8 00000000136d136d [anon:dalvik-main space (region space)] 00000076c829de00 000000001400bbd8 [anon:dalvik-main space (region space)] 00000076c829de08 0000000016542ea8 [anon:dalvik-main space (region space)] 00000076c829de10 0000000000000001 00000076c829de18 16542cd000000000 00000076c829de20 0000000100000000 00000076c829de28 00000000b2d05e00 00000076c829de30 000000001400bbd8 [anon:dalvik-main space (region space)] 00000076c829de38 0000000016542ea8 [anon:dalvik-main space (region space)] ................ ................ #18 00000076c829df30 0000000000000009 00000076c829df38 00000076c829e660 00000076c829df40 00000076c829df80 00000076c829df48 00000076c829f020 00000076c829df50 00000076c829e070 00000076c829df58 0000000000000001 00000076c829df60 00000076c829e058 00000076c829df68 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c829df70 00000076c829e100 00000076c829df78 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #19 00000076c829df80 00000076c829e160 ................ ................ #20 00000076c829df80 00000076c829e160 00000076c829df88 00000000700504e0 /system/framework/arm64/boot.art 00000076c829df90 00000076c829e660 00000076c829df98 000000774434e884 /apex/com.android.runtime/javalib/core-oj.jar 00000076c829dfa0 000000774434e874 /apex/com.android.runtime/javalib/core-oj.jar 00000076c829dfa8 0000000000000000 00000076c829dfb0 0000000000000009 00000076c829dfb8 0000000013961396 [anon:dalvik-main space (region space)] 00000076c829dfc0 b2d05e0016542cd0 00000076c829dfc8 0000000000000000 00000076c829dfd0 16542d2000000001 00000076c829dfd8 00000000b2d05e00 00000076c829dfe0 16542cd06ff1a870 00000076c829dfe8 0000000000000000 00000076c829dff0 0000000000000000 00000076c829dff8 0000000016542d20 [anon:dalvik-main space (region space)] ................ ................ #21 00000076c829e110 0000000000000050 00000076c829e118 000000000000000a 00000076c829e120 0000000000000001 00000076c829e128 00000076c829e160 00000076c829e130 00000076c829e208 00000076c829e138 00000076c829e220 00000076c829e140 00000076c829e660 00000076c829e148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c829e150 00000076c829e2b0 00000076c829e158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #22 00000076c829e160 00000076c829e310 ................ ................ #23 00000076c829e160 00000076c829e310 00000076c829e168 00000000700774f0 /system/framework/arm64/boot.art 00000076c829e170 00000076c829e660 00000076c829e178 0000007744350880 /apex/com.android.runtime/javalib/core-oj.jar 00000076c829e180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 00000076c829e188 0000000000000000 00000076c829e190 000000000000000a 00000076c829e198 0000000013521352 [anon:dalvik-main space (region space)] 00000076c829e1a0 e000000600000000 00000076c829e1a8 16542d20e0000000 00000076c829e1b0 0000000100000006 00000076c829e1b8 00000000b2d05e00 00000076c829e1c0 16542be06ff1a870 00000076c829e1c8 0000000000000000 00000076c829e1d0 16542d2000000000 00000076c829e1d8 0000000000000000 ................ ................ #24 00000076c829e2c0 0000000000000050 00000076c829e2c8 00000000000000a9 00000076c829e2d0 0000000000000001 00000076c829e2d8 00000076c829e310 00000076c829e2e0 00000076c829e3b8 00000076c829e2e8 00000076c829e3d0 00000076c829e2f0 00000076c829e660 00000076c829e2f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c829e300 00000076c829e460 00000076c829e308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 00000076c829e310 00000076c829e4c0 ................ ................ #26 00000076c829e310 00000076c829e4c0 00000076c829e318 0000000070077b08 /system/framework/arm64/boot.art 00000076c829e320 00000076c829e660 00000076c829e328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076c829e330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076c829e338 0000000000000000 00000076c829e340 000000000000000a 00000076c829e348 0000000012f712f7 [anon:dalvik-main space (region space)] 00000076c829e350 0000000016542c58 [anon:dalvik-main space (region space)] 00000076c829e358 0000000100000001 00000076c829e360 0000000300000000 00000076c829e368 0000000000000000 00000076c829e370 16542d3816542be0 00000076c829e378 0000000016542c58 [anon:dalvik-main space (region space)] 00000076c829e380 0000000000000000 00000076c829e388 0000000000000000 ................ ................ #27 00000076c829e470 0000000000000002 00000076c829e478 00000076c829e660 00000076c829e480 00000076c829e4c0 00000076c829e488 00000076c829f020 00000076c829e490 00000076c829e570 00000076c829e498 0000000000000001 00000076c829e4a0 00000076c829e558 00000076c829e4a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c829e4b0 00000076c829e600 00000076c829e4b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 00000076c829e4c0 00000076c829e710 ................ ................ #29 00000076c829e4c0 00000076c829e710 00000076c829e4c8 00000000700929b0 /system/framework/arm64/boot.art 00000076c829e4d0 00000076c829e660 00000076c829e4d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076c829e4e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076c829e4e8 0000000000000000 00000076c829e4f0 0000000000000002 00000076c829e4f8 0000000013971397 [anon:dalvik-main space (region space)] 00000076c829e500 16542d3816542be0 00000076c829e508 16542d3816542be0 00000076c829e510 0000007744c000c0 [anon:libc_malloc] 00000076c829e518 0000000000000001 00000076c829e520 0000000000000000 00000076c829e528 0000107200000001 00000076c829e530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076c829e538 0000000015452800 [anon:dalvik-main space (region space)] ................ ................ #30 00000076c829e610 00000076c829f020 00000076c829e618 0000007744be0000 [anon:.bss] 00000076c829e620 0000000000000001 00000076c829e628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c829e630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c829e638 00000076c829e6a0 00000076c829e640 00000076c829e710 00000076c829e648 000000772bd1ec00 [anon:libc_malloc] 00000076c829e650 00000076c829e700 00000076c829e658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 00000076c829e660 0000000000000000 ................ ................ #32 00000076c829e660 0000000000000000 00000076c829e668 6073d68dfba38417 00000076c829e670 00000076c829e700 00000076c829e678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 00000076c829e680 0000007737a008c0 [anon:libc_malloc] 00000076c829e688 000000772bc9f008 [anon:libc_malloc] 00000076c829e690 00000076c829e6d0 00000076c829e698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 00000076c829e6a0 00000076c829f020 00000076c829e6a8 6073d68dfba38417 00000076c829e6b0 0000000000000043 00000076c829e6b8 0000007744be0000 [anon:.bss] 00000076c829e6c0 0000000000000002 00000076c829e6c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c829e6d0 00000076c829f020 00000076c829e6d8 0000000000000001 ................ ................ #33 00000076c829e710 0000000000000000 00000076c829e718 00000000700b91f8 /system/framework/arm64/boot.art 00000076c829e720 00000076c829e660 00000076c829e728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076c829e730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076c829e738 0000000000000000 00000076c829e740 0000000000000002 00000076c829e748 0000000013111311 [anon:dalvik-main space (region space)] 00000076c829e750 16542c5816542d38 00000076c829e758 16542c5816542d38 00000076c829e760 00000077cad491c0 [anon:libc_malloc] 00000076c829e768 0000000000003a52 00000076c829e770 0000000000000000 00000076c829e778 0000007700000008 [anon:libwebview reservation] 00000076c829e780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076c829e788 0000000100010002 ................ ................ #34 00000076c829e8a0 000000007012af40 /system/framework/arm64/boot.art 00000076c829e8a8 0000007737a008c0 [anon:libc_malloc] 00000076c829e8b0 0000000000000000 00000076c829e8b8 000000e4000000e4 00000076c829e8c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076c829e8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076c829e8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076c829e8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076c829e8e0 0000044004010114 00000076c829e8e8 8020080280200802 00000076c829e8f0 0000000015452830 [anon:dalvik-main space (region space)] 00000076c829e8f8 0000000000000000 00000076c829e900 000000772bd1ec00 [anon:libc_malloc] 00000076c829e908 00000076c829eb70 00000076c829e910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c829e918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #35 00000076c829e980 0000000000000000 00000076c829e988 0000007715452830 [anon:libwebview reservation] 00000076c829e990 00000076c829eb70 00000076c829e998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c829e9a0 00000076c829eb70 00000076c829e9a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076c829e9b0 00000076c829ea40 00000076c829e9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 00000076c829e9c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076c829e9c8 0000000000003a52 00000076c829e9d0 00000001c829eb88 00000076c829e9d8 00000076c829eb70 00000076c829e9e0 0000000000000000 00000076c829e9e8 0000000000000000 00000076c829e9f0 0000000000000000 00000076c829e9f8 6073d68dfba38417 00000076c829ea00 00000076c829f020 00000076c829ea08 00000076c829f020 00000076c829ea10 00000000700b91f8 /system/framework/arm64/boot.art 00000076c829ea18 00000076c829eb90 00000076c829ea20 00000076c829ec68 00000076c829ea28 00000076c829eb78 00000076c829ea30 00000076c829eb70 00000076c829ea38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #37 00000076c829ea50 0000000000000043 00000076c829ea58 0000000000000001 00000076c829ea60 00000076c829f020 00000076c829ea68 00000077cad58600 [anon:libc_malloc] 00000076c829ea70 00000077cad491c0 [anon:libc_malloc] 00000076c829ea78 000000772bc9f1d8 [anon:libc_malloc] 00000076c829ea80 000000772bc9f1c8 [anon:libc_malloc] 00000076c829ea88 0000000000000000 00000076c829ea90 00000076c829ead8 00000076c829ea98 000000772bc9f1d8 [anon:libc_malloc] 00000076c829eaa0 00000076c829eac0 00000076c829eaa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076c829eab0 000000772bc9f008 [anon:libc_malloc] 00000076c829eab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076c829eac0 00000076c829eb40 00000076c829eac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #38 00000076c829eb70 0000000000000000 00000076c829eb78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c829eb80 0000000400000001 00000076c829eb88 00000076c829eb90 00000076c829eb90 0000007715452830 [anon:libwebview reservation] 00000076c829eb98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076c829eba0 0000000000000000 00000076c829eba8 00000076c829f020 00000076c829ebb0 00000076c829ebe0 00000076c829ebb8 000000772bd1ec00 [anon:libc_malloc] 00000076c829ebc0 00000076c829ec20 00000076c829ebc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076c829ebd0 0000000000000000 00000076c829ebd8 6073d68dfba38417 00000076c829ebe0 00000076c829f020 00000076c829ebe8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 00000076c829ec30 0000000000000000 00000076c829ec38 6073d68dfba38417 00000076c829ec40 00000076c829f060 00000076c829ec48 005c0000c829f020 00000076c829ec50 6154636e79734118 00000076c829ec58 0000003223206b73 00000076c829ec60 0000000000000000 00000076c829ec68 000000772bd1ec00 [anon:libc_malloc] 00000076c829ec70 000000773c05c8c0 [anon:libc_malloc] 00000076c829ec78 00000077cad491c0 [anon:libc_malloc] 00000076c829ec80 000000772bd1ec00 [anon:libc_malloc] 00000076c829ec88 0000005c00000043 00000076c829ec90 0000007730ac9000 00000076c829ec98 6073d68dfba38417 00000076c829eca0 0000007744be0000 [anon:.bss] 00000076c829eca8 00000077caf17020 ................ ................ #40 00000076c829ed00 00000076c829ed50 00000076c829ed08 0000000000000000 00000076c829ed10 00000076c829ed40 00000076c829ed18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 00000076c829ed20 00000077cc2fcee8 00000076c829ed28 0000000000000000 00000076c829ed30 00000077caf17020 00000076c829ed38 00000077cc2fd1a0 00000076c829ed40 0000000000000000 00000076c829ed48 0000000000000000 00000076c829ed50 00000076ca4b0d50 00000076c829ed58 00000076c7195d50 00000076c829ed60 0000302700003071 00000076c829ed68 0000007f00000001 00000076c829ed70 00000076c819a000 00000076c829ed78 0000000000104d50 00000076c829ed80 0000000000001000 00000076c829ed88 0000000000000000 00000076c829ed90 0000000000000000 00000076c829ed98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12402, name: AsyncTask #3 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 00000076c7194150 x1 0000000000000089 x2 0000000000000002 x3 0000000000000000 x4 0000000000000000 x5 00000000ffffffff x6 00000000ffffffff x7 0000000000000000 x8 0000000000000062 x9 0000000000000089 x10 0000000000000009 x11 0000000000000000 x12 000000000001c800 x13 0000000000000011 x14 00000076e95f5c20 x15 0000000000000000 x16 00000077c969b950 x17 00000077c9626320 x18 00000076c6926000 x19 0000000000000002 x20 0000000000000000 x21 00000076c7194150 x22 0000000000000089 x23 00000076c7196008 x24 00000076c7196020 x25 0000000000000002 x26 00000000000f4240 x27 7fffffffffffffff x28 20c49ba5e353f7cf x29 00000076c7194040 sp 00000076c7193fe0 lr 00000077c9629e08 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 0000000000083e04 /apex/com.android.runtime/lib64/bionic/libc.so (__futex_wait_ex(void volatile*, bool, int, bool, timespec const*)+140) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #02 pc 00000000000e6454 /apex/com.android.runtime/lib64/bionic/libc.so (pthread_cond_wait+60) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #03 pc 0000000001fed43c /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/base.apk!libmonochrome.so (offset 0x15b000) (BuildId: 9692e3f734adc09f35391b37194580b38c5bc7) stack: 00000076c7193f60 0000000000000000 00000076c7193f68 00000076c7190001 00000076c7193f70 0000000000000000 00000076c7193f78 0000000000000000 00000076c7193f80 00000076c71940d0 00000076c7193f88 00000076e7604de4 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/base.apk 00000076c7193f90 0000000000000000 00000076c7193f98 00000076e95f72b8 [anon:.bss] 00000076c7193fa0 0000000000000000 00000076c7193fa8 0000000000000000 00000076c7193fb0 00000076c7193fd0 00000076c7193fb8 00000076e7602ae4 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/base.apk 00000076c7193fc0 00000076c7194090 00000076c7193fc8 0000000000000000 00000076c7193fd0 00000076c7194000 00000076c7193fd8 00000076e7603890 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/base.apk #00 00000076c7193fe0 00000076c7194090 ................ ................ #01 00000076c7193fe0 00000076c7194090 00000076c7193fe8 00000076c7194020 00000076c7193ff0 0000000000000000 00000076c7193ff8 6073d68dfba38417 00000076c7194000 00000076e95f4bc0 [anon:.bss] 00000076c7194008 00000076e7603864 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/base.apk 00000076c7194010 00000076e92ccbb0 /data/misc/shared_relro/libwebviewchromium64.relro 00000076c7194018 00000076c7196020 00000076c7194020 7fffffffffffffff 00000076c7194028 00000076c7194128 00000076c7194030 0000000000000002 00000076c7194038 00000076c7194150 00000076c7194040 00000076c7194070 00000076c7194048 00000077c968c458 /apex/com.android.runtime/lib64/bionic/libc.so #02 00000076c7194050 00000076c7194128 00000076c7194058 00000076c7194088 00000076c7194060 00000076c7196020 00000076c7194068 00000076c7194150 00000076c7194070 00000076c71940b0 00000076c7194078 00000076e78cf440 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/base.apk #03 00000076c7194080 00000000e94a1e28 00000076c7194088 000000772bca1a01 [anon:libc_malloc] 00000076c7194090 0000000000000000 00000076c7194098 00000076c7194198 00000076c71940a0 00000076c7194200 00000076c71940a8 6073d68dfba38417 00000076c71940b0 00000076c71941c0 00000076c71940b8 00000076e75410b4 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/base.apk 00000076c71940c0 00000076c7194150 00000076c71940c8 00000076c7194258 00000076c71940d0 7fffffffffffffff 00000076c71940d8 00000076e7626201 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/base.apk 00000076c71940e0 0000000000000000 00000076c71940e8 0000000000000004 00000076c71940f0 0000000000000000 00000076c71940f8 0000000000000000 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12405, name: AsyncTask #4 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000773c2cb43c x1 0000000000000080 x2 0000000000000002 x3 00000076c5f824e8 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 000000003b9aca00 x10 0000000000000002 x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076c54c0000 x19 000000773c2cb43c x20 000000773c2cb400 x21 00000000b2cf24b0 x22 0000000000000000 x23 0000000000000044 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076c5f84020 x28 0000007744be0000 x29 00000076c5f82550 sp 00000076c5f824d0 lr 0000007744b04904 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f2900 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+1308) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 000000000020081c /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.parkNanos+32) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001f54e2 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill+190) #14 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001f53ce /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.SynchronousQueue$TransferStack.transfer+282) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f5884 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.SynchronousQueue.poll+16) #20 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f7880 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+148) #23 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076c5f82450 0000000000000000 00000076c5f82458 0000000000000000 00000076c5f82460 00000076c5f824b0 00000076c5f82468 6073d68dfba38417 00000076c5f82470 0000007744be0000 [anon:.bss] 00000076c5f82478 00000076c5f84020 00000076c5f82480 0000000000000043 00000076c5f82488 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076c5f82490 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076c5f82498 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076c5f824a0 0000000000000000 00000076c5f824a8 00000000b2cf24b0 00000076c5f824b0 000000773c2cb400 [anon:libc_malloc] 00000076c5f824b8 000000773c2cb43c [anon:libc_malloc] 00000076c5f824c0 00000076c5f82550 00000076c5f824c8 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076c5f824d0 00000076c5f83660 ................ ................ #01 00000076c5f824d0 00000076c5f83660 00000076c5f824d8 0000007742c36d3a /system/framework/framework.jar 00000076c5f824e0 0000007700440000 [anon:libwebview reservation] 00000076c5f824e8 0000000000000002 00000076c5f824f0 000000003b9990b0 [anon:dalvik-main space (region space)] 00000076c5f824f8 6073d68dfba38417 00000076c5f82500 000000000000005c 00000076c5f82508 00000076c5f84020 00000076c5f82510 0000000000000043 00000076c5f82518 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076c5f82520 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076c5f82528 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076c5f82530 0000007744be1000 [anon:.bss] 00000076c5f82538 0000000000000000 00000076c5f82540 00000000b2cf24b0 00000076c5f82548 000000773c2cb400 [anon:libc_malloc] ................ ................ #02 00000076c5f82560 00000076c5f825f0 00000076c5f82568 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076c5f82570 00000076c5f83660 00000076c5f82578 005c000042c502b4 00000076c5f82580 0000007600430000 00000076c5f82588 6073d68dfba38417 00000076c5f82590 0000000000000001 00000076c5f82598 0000000000000004 00000076c5f825a0 000000773c2cb4b0 [anon:libc_malloc] 00000076c5f825a8 00000076c5f84020 00000076c5f825b0 0000000000000010 00000076c5f825b8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076c5f825c0 00000076c5f82850 00000076c5f825c8 000000773c2cb400 [anon:libc_malloc] 00000076c5f825d0 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076c5f825d8 000000773c2cb400 [anon:libc_malloc] ................ ................ #03 00000076c5f825f0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c5f825f8 0000000000000000 00000076c5f82600 6fed6b6800000001 00000076c5f82608 0000007600000000 00000076c5f82610 0000302700003027 00000076c5f82618 0000000000000000 00000076c5f82620 0000000000000000 00000076c5f82628 0000000000000000 00000076c5f82630 0000000000000000 00000076c5f82638 0000000000000000 00000076c5f82640 0000000000000000 00000076c5f82648 0000000000000000 00000076c5f82650 000000773c2cb400 [anon:libc_malloc] 00000076c5f82658 0000000000000000 00000076c5f82660 000000773c2cb400 [anon:libc_malloc] 00000076c5f82668 00000076c5f82850 ................ ................ #04 00000076c5f826b0 0000000000000000 00000076c5f826b8 000000006fed6b68 /system/framework/arm64/boot.art 00000076c5f826c0 00000000b2cf24b0 00000076c5f826c8 0000000000000028 00000076c5f826d0 00000076c5f83660 00000076c5f826d8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076c5f826e0 00000076c5f83660 00000076c5f826e8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c5f826f0 00000076c5f82780 00000076c5f826f8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076c5f82700 0000000000000000 00000076c5f82708 000000773c2cb400 [anon:libc_malloc] 00000076c5f82710 00000076c5f83660 00000076c5f82718 00000076c5f826f0 00000076c5f82720 0000000000000000 00000076c5f82728 00000076c5f83790 00000076c5f82730 00000076c5f82a60 00000076c5f82738 6073d68dfba38417 00000076c5f82740 00000076c5f84020 00000076c5f82748 000000000000007e 00000076c5f82750 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c5f82758 00000076c5f82850 00000076c5f82760 0000000000000010 00000076c5f82768 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c5f82770 000000773c2cb400 [anon:libc_malloc] 00000076c5f82778 00000076c5f83660 ................ ................ #06 00000076c5f82790 00000000700da27c /system/framework/arm64/boot.art 00000076c5f82798 00000076c5f828e0 00000076c5f827a0 00000076c5f83660 00000076c5f827a8 000000773c2cb400 [anon:libc_malloc] 00000076c5f827b0 00000076c5f82880 00000076c5f827b8 6073d68dfba38417 00000076c5f827c0 0000000000000000 00000076c5f827c8 0000000000000000 00000076c5f827d0 00000076c5f83660 00000076c5f827d8 00000076c5f82810 00000076c5f827e0 00000076c5f82850 00000076c5f827e8 00000076c5f84020 00000076c5f827f0 000000773c2cb400 [anon:libc_malloc] 00000076c5f827f8 00000076c5f82a60 00000076c5f82800 00000076c5f82930 00000076c5f82808 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076c5f82810 00000076c5f82a60 00000076c5f82818 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c5f82820 0000000000000000 00000076c5f82828 0000000000000000 00000076c5f82830 0000000000000000 00000076c5f82838 0000000000000000 00000076c5f82840 0000000000000004 00000076c5f82848 0000000000000000 00000076c5f82850 000000006fed6b68 /system/framework/arm64/boot.art 00000076c5f82858 00000000b2cf24b0 00000076c5f82860 000000006fed6b68 /system/framework/arm64/boot.art 00000076c5f82868 0000000000000000 00000076c5f82870 0000000400000000 00000076c5f82878 0000000200000005 00000076c5f82880 0000000000000001 00000076c5f82888 000000773c2cb400 [anon:libc_malloc] ................ ................ #08 00000076c5f82940 1544bbe0154576e8 00000076c5f82948 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076c5f82950 0000406ec5f84020 00000076c5f82958 0000000000000008 00000076c5f82960 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076c5f82968 0000000500020005 00000076c5f82970 00000076c5f82a40 00000076c5f82978 0000000300000000 00000076c5f82980 00000076c5f83660 00000076c5f82988 00000000c5f829c0 00000076c5f82990 0000000070046178 /system/framework/arm64/boot.art 00000076c5f82998 00000076c5f84020 00000076c5f829a0 000000773c2cb400 [anon:libc_malloc] 00000076c5f829a8 6073d68dfba38417 00000076c5f829b0 00000076c5f84020 00000076c5f829b8 0000000000000006 ................ ................ #09 00000076c5f82a10 0000000000000030 00000076c5f82a18 0000000000000006 00000076c5f82a20 0000000000000001 00000076c5f82a28 00000076c5f82a60 00000076c5f82a30 00000076c5f82ad8 00000076c5f82a38 00000076c5f82af0 00000076c5f82a40 00000076c5f83660 00000076c5f82a48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c5f82a50 00000076c5f82b80 00000076c5f82a58 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076c5f82a60 00000076c5f82be0 ................ ................ #11 00000076c5f82a60 00000076c5f82be0 00000076c5f82a68 000000007008f0b8 /system/framework/arm64/boot.art 00000076c5f82a70 00000076c5f83660 00000076c5f82a78 000000774435981c /apex/com.android.runtime/javalib/core-oj.jar 00000076c5f82a80 00000077443597fc /apex/com.android.runtime/javalib/core-oj.jar 00000076c5f82a88 0000000000000000 00000076c5f82a90 0000000000000006 00000076c5f82a98 0000000013361336 [anon:dalvik-main space (region space)] 00000076c5f82aa0 6fed6b6816542e30 00000076c5f82aa8 16542cd000000000 00000076c5f82ab0 00000000b2cf24b0 00000076c5f82ab8 6fed6b6816542e30 00000076c5f82ac0 16542cd000000000 00000076c5f82ac8 0000000000000000 00000076c5f82ad0 00000076c5f84020 00000076c5f82ad8 0000007700000018 [anon:libwebview reservation] ................ ................ #12 00000076c5f82b90 0000000000000078 00000076c5f82b98 0000000000000001 00000076c5f82ba0 0000000000000001 00000076c5f82ba8 00000076c5f82be0 00000076c5f82bb0 00000076c5f82cb8 00000076c5f82bb8 00000076c5f82cd0 00000076c5f82bc0 00000076c5f83660 00000076c5f82bc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c5f82bd0 00000076c5f82d60 00000076c5f82bd8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #13 00000076c5f82be0 00000076c5f82dc0 ................ ................ #14 00000076c5f82be0 00000076c5f82dc0 00000076c5f82be8 0000000070046178 /system/framework/arm64/boot.art 00000076c5f82bf0 00000076c5f83660 00000076c5f82bf8 000000774434e4e2 /apex/com.android.runtime/javalib/core-oj.jar 00000076c5f82c00 000000774434e424 /apex/com.android.runtime/javalib/core-oj.jar 00000076c5f82c08 0000000000000000 00000076c5f82c10 000000000000000f 00000076c5f82c18 00000000139f139f [anon:dalvik-main space (region space)] 00000076c5f82c20 0000000000000000 00000076c5f82c28 0005025807705a4b 00000076c5f82c30 0000000016542e30 [anon:dalvik-main space (region space)] 00000076c5f82c38 0000000000000000 00000076c5f82c40 0000000000000001 00000076c5f82c48 16542ea816542cd0 00000076c5f82c50 b2cf24b000000001 00000076c5f82c58 0000000000000000 ................ ................ #15 00000076c5f82d70 0000000000000060 00000076c5f82d78 000000000000001a 00000076c5f82d80 0000000000000001 00000076c5f82d88 00000076c5f82dc0 00000076c5f82d90 00000076c5f82e78 00000076c5f82d98 00000076c5f82e90 00000076c5f82da0 00000076c5f83660 00000076c5f82da8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c5f82db0 00000076c5f82f20 00000076c5f82db8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 00000076c5f82dc0 00000076c5f82f80 ................ ................ #17 00000076c5f82dc0 00000076c5f82f80 00000076c5f82dc8 0000000070046218 /system/framework/arm64/boot.art 00000076c5f82dd0 00000076c5f83660 00000076c5f82dd8 000000774434e3ce /apex/com.android.runtime/javalib/core-oj.jar 00000076c5f82de0 000000774434e2b4 /apex/com.android.runtime/javalib/core-oj.jar 00000076c5f82de8 0000000000000000 00000076c5f82df0 000000000000000c 00000076c5f82df8 0000000013861386 [anon:dalvik-main space (region space)] 00000076c5f82e00 0000000016542ea8 [anon:dalvik-main space (region space)] 00000076c5f82e08 0000000000000000 00000076c5f82e10 0000000000000001 00000076c5f82e18 16542cd000000000 00000076c5f82e20 0000000100000000 00000076c5f82e28 00000000b2d05e00 00000076c5f82e30 0000000016542ea8 [anon:dalvik-main space (region space)] 00000076c5f82e38 0000000000000000 ................ ................ #18 00000076c5f82f30 0000000000000009 00000076c5f82f38 00000076c5f83660 00000076c5f82f40 00000076c5f82f80 00000076c5f82f48 00000076c5f84020 00000076c5f82f50 00000076c5f83070 00000076c5f82f58 0000000000000001 00000076c5f82f60 00000076c5f83058 00000076c5f82f68 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c5f82f70 00000076c5f83100 00000076c5f82f78 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #19 00000076c5f82f80 00000076c5f83160 ................ ................ #20 00000076c5f82f80 00000076c5f83160 00000076c5f82f88 00000000700504e0 /system/framework/arm64/boot.art 00000076c5f82f90 00000076c5f83660 00000076c5f82f98 000000774434e884 /apex/com.android.runtime/javalib/core-oj.jar 00000076c5f82fa0 000000774434e874 /apex/com.android.runtime/javalib/core-oj.jar 00000076c5f82fa8 0000000000000000 00000076c5f82fb0 0000000000000009 00000076c5f82fb8 00000000139f139f [anon:dalvik-main space (region space)] 00000076c5f82fc0 b2d05e0016542cd0 00000076c5f82fc8 0000000000000000 00000076c5f82fd0 16542d2000000001 00000076c5f82fd8 00000000b2d05e00 00000076c5f82fe0 16542cd06ff1a870 00000076c5f82fe8 0000000000000000 00000076c5f82ff0 0000000000000000 00000076c5f82ff8 0000000016542d20 [anon:dalvik-main space (region space)] ................ ................ #21 00000076c5f83110 0000000000000050 00000076c5f83118 000000000000000a 00000076c5f83120 0000000000000001 00000076c5f83128 00000076c5f83160 00000076c5f83130 00000076c5f83208 00000076c5f83138 00000076c5f83220 00000076c5f83140 00000076c5f83660 00000076c5f83148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c5f83150 00000076c5f832b0 00000076c5f83158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #22 00000076c5f83160 00000076c5f83310 ................ ................ #23 00000076c5f83160 00000076c5f83310 00000076c5f83168 00000000700774f0 /system/framework/arm64/boot.art 00000076c5f83170 00000076c5f83660 00000076c5f83178 0000007744350880 /apex/com.android.runtime/javalib/core-oj.jar 00000076c5f83180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 00000076c5f83188 0000000000000000 00000076c5f83190 000000000000000a 00000076c5f83198 0000000013971397 [anon:dalvik-main space (region space)] 00000076c5f831a0 e000000600000000 00000076c5f831a8 16542d20e0000000 00000076c5f831b0 0000000100000006 00000076c5f831b8 00000000b2d05e00 00000076c5f831c0 16542be06ff1a870 00000076c5f831c8 0000000000000000 00000076c5f831d0 16542d2000000000 00000076c5f831d8 0000000000000000 ................ ................ #24 00000076c5f832c0 0000000000000050 00000076c5f832c8 00000000000000d3 00000076c5f832d0 0000000000000001 00000076c5f832d8 00000076c5f83310 00000076c5f832e0 00000076c5f833b8 00000076c5f832e8 00000076c5f833d0 00000076c5f832f0 00000076c5f83660 00000076c5f832f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c5f83300 00000076c5f83460 00000076c5f83308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 00000076c5f83310 00000076c5f834c0 ................ ................ #26 00000076c5f83310 00000076c5f834c0 00000076c5f83318 0000000070077b08 /system/framework/arm64/boot.art 00000076c5f83320 00000076c5f83660 00000076c5f83328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076c5f83330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076c5f83338 0000000000000000 00000076c5f83340 000000000000000a 00000076c5f83348 0000000012cd12cd [anon:dalvik-main space (region space)] 00000076c5f83350 0000000016542e30 [anon:dalvik-main space (region space)] 00000076c5f83358 0000000100000001 00000076c5f83360 0000000100000000 00000076c5f83368 0000000000000000 00000076c5f83370 16542ec816542be0 00000076c5f83378 0000000016542e30 [anon:dalvik-main space (region space)] 00000076c5f83380 0000000000000000 00000076c5f83388 0000000000000000 ................ ................ #27 00000076c5f83470 0000000000000002 00000076c5f83478 00000076c5f83660 00000076c5f83480 00000076c5f834c0 00000076c5f83488 00000076c5f84020 00000076c5f83490 00000076c5f83570 00000076c5f83498 0000000000000001 00000076c5f834a0 00000076c5f83558 00000076c5f834a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c5f834b0 00000076c5f83600 00000076c5f834b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 00000076c5f834c0 00000076c5f83710 ................ ................ #29 00000076c5f834c0 00000076c5f83710 00000076c5f834c8 00000000700929b0 /system/framework/arm64/boot.art 00000076c5f834d0 00000076c5f83660 00000076c5f834d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076c5f834e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076c5f834e8 0000000000000000 00000076c5f834f0 0000000000000002 00000076c5f834f8 0000000013951395 [anon:dalvik-main space (region space)] 00000076c5f83500 16542ec816542be0 00000076c5f83508 16542ec816542be0 00000076c5f83510 0000007744c000c0 [anon:libc_malloc] 00000076c5f83518 0000000000000001 00000076c5f83520 0000000000000000 00000076c5f83528 0000107200000001 00000076c5f83530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076c5f83538 00000000154576b8 [anon:dalvik-main space (region space)] ................ ................ #30 00000076c5f83610 00000076c5f84020 00000076c5f83618 0000007744be0000 [anon:.bss] 00000076c5f83620 0000000000000001 00000076c5f83628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c5f83630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c5f83638 00000076c5f836a0 00000076c5f83640 00000076c5f83710 00000076c5f83648 000000773c2cb400 [anon:libc_malloc] 00000076c5f83650 00000076c5f83700 00000076c5f83658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 00000076c5f83660 0000000000000000 ................ ................ #32 00000076c5f83660 0000000000000000 00000076c5f83668 6073d68dfba38417 00000076c5f83670 0000000000000043 00000076c5f83678 0000007744be0000 [anon:.bss] 00000076c5f83680 0000000000000002 00000076c5f83688 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c5f83690 00000076c5f84020 00000076c5f83698 00000000000000a4 00000076c5f836a0 00000000700b91f8 /system/framework/arm64/boot.art 00000076c5f836a8 6073d68dfba38417 00000076c5f836b0 0000000000000043 00000076c5f836b8 0000007744be0000 [anon:.bss] 00000076c5f836c0 0000000000000002 00000076c5f836c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c5f836d0 00000076c5f84020 00000076c5f836d8 0000000000000001 ................ ................ #33 00000076c5f83710 0000000000000000 00000076c5f83718 00000000700b91f8 /system/framework/arm64/boot.art 00000076c5f83720 00000076c5f83660 00000076c5f83728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076c5f83730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076c5f83738 0000000000000000 00000076c5f83740 0000000000000002 00000076c5f83748 0000000012fb12fb [anon:dalvik-main space (region space)] 00000076c5f83750 16542e3016542ec8 00000076c5f83758 16542e3016542ec8 00000076c5f83760 00000077cad491c0 [anon:libc_malloc] 00000076c5f83768 0000000000003a66 00000076c5f83770 0000000000000000 00000076c5f83778 0000007700000008 [anon:libwebview reservation] 00000076c5f83780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076c5f83788 0000000100010002 ................ ................ #34 00000076c5f838a0 000000007012af40 /system/framework/arm64/boot.art 00000076c5f838a8 0000007737a008c0 [anon:libc_malloc] 00000076c5f838b0 0000000000000000 00000076c5f838b8 000000e4000000e4 00000076c5f838c0 000000003cfc4bba [anon:dalvik-main space (region space)] 00000076c5f838c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076c5f838d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076c5f838d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076c5f838e0 0010000401000000 00000076c5f838e8 8020080280200802 00000076c5f838f0 00000000154576e8 [anon:dalvik-main space (region space)] 00000076c5f838f8 0000000000000000 00000076c5f83900 000000773c2cb400 [anon:libc_malloc] 00000076c5f83908 00000076c5f83b70 00000076c5f83910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c5f83918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #35 00000076c5f83980 0000000000000000 00000076c5f83988 00000077154576e8 [anon:libwebview reservation] 00000076c5f83990 00000076c5f83b70 00000076c5f83998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c5f839a0 00000076c5f83b70 00000076c5f839a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076c5f839b0 00000076c5f83a40 00000076c5f839b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 00000076c5f839c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076c5f839c8 0000000000003a66 00000076c5f839d0 00000001c5f83b88 00000076c5f839d8 00000076c5f83b70 00000076c5f839e0 0000000000000000 00000076c5f839e8 0000000000000000 00000076c5f839f0 0000000000000000 00000076c5f839f8 6073d68dfba38417 00000076c5f83a00 00000076c5f84020 00000076c5f83a08 00000076c5f84020 00000076c5f83a10 00000000700b91f8 /system/framework/arm64/boot.art 00000076c5f83a18 00000076c5f83b90 00000076c5f83a20 00000076c5f83c68 00000076c5f83a28 00000076c5f83b78 00000076c5f83a30 00000076c5f83b70 00000076c5f83a38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #37 00000076c5f83a50 0000000000000043 00000076c5f83a58 0000000000000001 00000076c5f83a60 00000076c5f84020 00000076c5f83a68 00000077cad58600 [anon:libc_malloc] 00000076c5f83a70 00000077cad491c0 [anon:libc_malloc] 00000076c5f83a78 000000772bd601d8 [anon:libc_malloc] 00000076c5f83a80 000000772bd601c8 [anon:libc_malloc] 00000076c5f83a88 0000000000000000 00000076c5f83a90 00000076c5f83ad8 00000076c5f83a98 000000772bd601d8 [anon:libc_malloc] 00000076c5f83aa0 00000076c5f83ac0 00000076c5f83aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076c5f83ab0 000000772bd60008 [anon:libc_malloc] 00000076c5f83ab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076c5f83ac0 00000076c5f83b40 00000076c5f83ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #38 00000076c5f83b70 0000000000000000 00000076c5f83b78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c5f83b80 0000000400000001 00000076c5f83b88 00000076c5f83b90 00000076c5f83b90 00000077154576e8 [anon:libwebview reservation] 00000076c5f83b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076c5f83ba0 0000000000000000 00000076c5f83ba8 00000076c5f84020 00000076c5f83bb0 00000076c5f83be0 00000076c5f83bb8 000000773c2cb400 [anon:libc_malloc] 00000076c5f83bc0 00000076c5f83c20 00000076c5f83bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076c5f83bd0 0000000000000000 00000076c5f83bd8 6073d68dfba38417 00000076c5f83be0 00000076c5f84020 00000076c5f83be8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 00000076c5f83c30 0000000000000000 00000076c5f83c38 6073d68dfba38417 00000076c5f83c40 00000076c5f84060 00000076c5f83c48 005c0000c5f84020 00000076c5f83c50 6154636e79734118 00000076c5f83c58 0000003423206b73 00000076c5f83c60 0000000000000000 00000076c5f83c68 000000773c2cb400 [anon:libc_malloc] 00000076c5f83c70 000000773c05cdc0 [anon:libc_malloc] 00000076c5f83c78 00000077cad491c0 [anon:libc_malloc] 00000076c5f83c80 000000773c2cb400 [anon:libc_malloc] 00000076c5f83c88 0000005c00000043 00000076c5f83c90 0000007730a4c000 00000076c5f83c98 6073d68dfba38417 00000076c5f83ca0 0000007744be0000 [anon:.bss] 00000076c5f83ca8 00000077caf17020 ................ ................ #40 00000076c5f83d00 00000076c5f83d50 00000076c5f83d08 0000000000000000 00000076c5f83d10 00000076c5f83d40 00000076c5f83d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 00000076c5f83d20 00000077cc2fcee8 00000076c5f83d28 0000000000000000 00000076c5f83d30 00000077caf17020 00000076c5f83d38 00000077cc2fd1a0 00000076c5f83d40 0000000000000000 00000076c5f83d48 0000000000000000 00000076c5f83d50 00000076c7195d50 00000076c5f83d58 00000076c3e7ad50 00000076c5f83d60 0000302700003075 00000076c5f83d68 0000007f00000001 00000076c5f83d70 00000076c5e7f000 00000076c5f83d78 0000000000104d50 00000076c5f83d80 0000000000001000 00000076c5f83d88 0000000000000000 00000076c5f83d90 0000000000000000 00000076c5f83d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12408, name: AsyncTask #5 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772bd1d03c x1 0000000000000080 x2 0000000000000002 x3 00000076c3e77c58 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 000000003b9aca00 x10 000000000000000a x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076c2d28000 x19 000000772bd1d03c x20 000000772bd1d000 x21 00000002540be400 x22 0000000000000000 x23 0000000000000044 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076c3e7b020 x28 0000007744be0000 x29 00000076c3e77cc0 sp 00000076c3e77c40 lr 0000007744b04904 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f2900 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+1308) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 000000000020081c /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.parkNanos+32) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff1ba /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos+98) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001ef588 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingQueue.poll+64) #17 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000000e6d6c [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] (com.google.android.gms.common.BlockingServiceConnection.getServiceWithTimeout+28) #20 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000000dbfb4 [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] (com.google.android.gms.ads.identifier.AdvertisingIdClient.zza+8) #23 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000000dc22a [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] (com.google.android.gms.ads.identifier.AdvertisingIdClient.zza+54) #26 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000000dbcfa [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] (com.google.android.gms.ads.identifier.AdvertisingIdClient.getAdvertisingIdInfo+94) #29 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #32 pc 00000000001375b8 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_static_stub+568) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 000000000014600c /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+276) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 00000000004b3a54 /apex/com.android.runtime/lib64/libart.so (art::InvokeMethod(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jobject*, _jobject*, unsigned long)+1480) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 000000000043e7f4 /apex/com.android.runtime/lib64/libart.so (art::Method_invoke(_JNIEnv*, _jobject*, _jobject*, _jobjectArray*)+52) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000000c2d34 /system/framework/arm64/boot.oat (art_jni_trampoline+180) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #38 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #41 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #42 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #43 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #44 pc 000000000010fb66 [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] (com.facebook.internal.Utility.invokeMethodQuietly+2) #45 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #46 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #47 pc 000000000010624e [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] (com.facebook.internal.AttributionIdentifiers.getAndroidIdViaReflection+62) #48 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #49 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #50 pc 00000000001061d8 [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] (com.facebook.internal.AttributionIdentifiers.getAndroidId) #51 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #52 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #53 pc 00000000001063cc [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] (com.facebook.internal.AttributionIdentifiers.getAttributionIdentifiers+12) #54 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #55 pc 00000000002bb4b0 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToInterpreterBridge(art::Thread*, art::CodeItemDataAccessor const&, art::ShadowFrame*, art::JValue*)+216) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #56 pc 00000000002df5d8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+860) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #57 pc 00000000005a4f88 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+372) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #58 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #59 pc 000000000011e4ce [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] (com.facebook.marketing.internal.RemoteConfigManager$1.run+18) #60 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #61 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #62 pc 00000000001f8446 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+158) #63 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #64 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #65 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #66 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #67 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #68 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #69 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #70 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #71 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #72 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #73 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #74 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #75 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #76 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #77 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #78 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076c3e77bc0 0000000000000000 00000076c3e77bc8 0000000000000000 00000076c3e77bd0 00000076c3e7b020 00000076c3e77bd8 6073d68dfba38417 00000076c3e77be0 0000007744be0000 [anon:.bss] 00000076c3e77be8 00000076c3e7b020 00000076c3e77bf0 0000000000000043 00000076c3e77bf8 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076c3e77c00 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076c3e77c08 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076c3e77c10 0000000000000000 00000076c3e77c18 00000002540be400 00000076c3e77c20 000000772bd1d000 [anon:libc_malloc] 00000076c3e77c28 000000772bd1d03c [anon:libc_malloc] 00000076c3e77c30 00000076c3e77cc0 00000076c3e77c38 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076c3e77c40 000000772bd1d000 [anon:libc_malloc] ................ ................ #01 00000076c3e77c40 000000772bd1d000 [anon:libc_malloc] 00000076c3e77c48 6073d68dfba38417 00000076c3e77c50 0000000000440000 00000076c3e77c58 000000000000000a 00000076c3e77c60 0000000000000000 00000076c3e77c68 6073d68dfba38417 00000076c3e77c70 000000000000005c 00000076c3e77c78 00000076c3e7b020 00000076c3e77c80 0000000000000043 00000076c3e77c88 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076c3e77c90 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076c3e77c98 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076c3e77ca0 0000007744be1000 [anon:.bss] 00000076c3e77ca8 0000000000000000 00000076c3e77cb0 00000002540be400 00000076c3e77cb8 000000772bd1d000 [anon:libc_malloc] ................ ................ #02 00000076c3e77cd0 00000076c3e77d60 00000076c3e77cd8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076c3e77ce0 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3e77ce8 005c00002bd1d000 00000076c3e77cf0 0000007600430000 00000076c3e77cf8 6073d68dfba38417 00000076c3e77d00 0000000000000001 00000076c3e77d08 0000000000000004 00000076c3e77d10 000000772bd1d0b0 [anon:libc_malloc] 00000076c3e77d18 00000076c3e7b020 00000076c3e77d20 0000000000000010 00000076c3e77d28 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3e77d30 00000076c3e77fc0 00000076c3e77d38 000000772bd1d000 [anon:libc_malloc] 00000076c3e77d40 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076c3e77d48 000000772bd1d000 [anon:libc_malloc] ................ ................ #03 00000076c3e77d60 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c3e77d68 00000076c3e79478 00000076c3e77d70 6fed6b6800000001 00000076c3e77d78 6073d68d00000001 00000076c3e77d80 0000302700003027 00000076c3e77d88 0000000000000000 00000076c3e77d90 0000000000000000 00000076c3e77d98 0000000000000000 00000076c3e77da0 0000000000000000 00000076c3e77da8 0000000000000000 00000076c3e77db0 0000000000000000 00000076c3e77db8 0000000000000000 00000076c3e77dc0 000000772bd1d000 [anon:libc_malloc] 00000076c3e77dc8 0000000000000000 00000076c3e77dd0 000000772bd1d000 [anon:libc_malloc] 00000076c3e77dd8 00000076c3e77fc0 ................ ................ #04 00000076c3e77e20 0000000000000000 00000076c3e77e28 000000006fed6b68 /system/framework/arm64/boot.art 00000076c3e77e30 00000002540be400 00000076c3e77e38 0000000000000028 00000076c3e77e40 00000076c3e78bc0 00000076c3e77e48 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3e77e50 00000076c3e78bc0 00000076c3e77e58 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c3e77e60 00000076c3e77ef0 00000076c3e77e68 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076c3e77e70 0000000000000000 00000076c3e77e78 000000772bd1d000 [anon:libc_malloc] 00000076c3e77e80 00000076c3e78bc0 00000076c3e77e88 00000076c3e77e60 00000076c3e77e90 0000000000000000 00000076c3e77e98 00000076c3e78d50 00000076c3e77ea0 00000076c3e781d0 00000076c3e77ea8 6073d68dfba38417 00000076c3e77eb0 00000076c3e7b020 00000076c3e77eb8 0000000000000126 00000076c3e77ec0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c3e77ec8 00000076c3e77fc0 00000076c3e77ed0 0000000000000010 00000076c3e77ed8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c3e77ee0 000000772bd1d000 [anon:libc_malloc] 00000076c3e77ee8 00000076c3e78bc0 ................ ................ #06 00000076c3e77f00 00000000700da27c /system/framework/arm64/boot.art 00000076c3e77f08 00000076c3e78050 00000076c3e77f10 00000076c3e78bc0 00000076c3e77f18 000000772bd1d000 [anon:libc_malloc] 00000076c3e77f20 00000076c3e77ff0 00000076c3e77f28 6073d68dfba38417 00000076c3e77f30 0000000000000000 00000076c3e77f38 0000000000000000 00000076c3e77f40 00000076c3e78bc0 00000076c3e77f48 00000076c3e77f80 00000076c3e77f50 00000076c3e77fc0 00000076c3e77f58 00000076c3e7b020 00000076c3e77f60 000000772bd1d000 [anon:libc_malloc] 00000076c3e77f68 00000076c3e781d0 00000076c3e77f70 00000076c3e780a0 00000076c3e77f78 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076c3e77f80 00000076c3e781d0 00000076c3e77f88 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c3e77f90 0000000000000000 00000076c3e77f98 0000000000000000 00000076c3e77fa0 0000000000000000 00000076c3e77fa8 0000000000000000 00000076c3e77fb0 0000000000000004 00000076c3e77fb8 0000000000000000 00000076c3e77fc0 000000006fed6b68 /system/framework/arm64/boot.art 00000076c3e77fc8 00000002540be400 00000076c3e77fd0 000000006fed6b68 /system/framework/arm64/boot.art 00000076c3e77fd8 0000000000000000 00000076c3e77fe0 0000000400000000 00000076c3e77fe8 0000000200000005 00000076c3e77ff0 0000000000000001 00000076c3e77ff8 000000772bd1d000 [anon:libc_malloc] ................ ................ #08 00000076c3e780b0 156dee98154588a8 00000076c3e780b8 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076c3e780c0 0000406ec3e7b020 00000076c3e780c8 0000000000000008 00000076c3e780d0 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076c3e780d8 0000000500020005 00000076c3e780e0 00000076c3e781b0 00000076c3e780e8 0000000300000000 00000076c3e780f0 0000000000001382 00000076c3e780f8 00000000c3e78220 00000076c3e78100 0000000070083540 /system/framework/arm64/boot.art 00000076c3e78108 0000007744be0000 [anon:.bss] 00000076c3e78110 000000000000001e 00000076c3e78118 6073d68dfba38417 00000076c3e78120 00000076c3e7b020 00000076c3e78128 0000000000000006 ................ ................ #09 00000076c3e78180 0000000000000030 00000076c3e78188 0000000000000006 00000076c3e78190 0000000000000001 00000076c3e78198 00000076c3e781d0 00000076c3e781a0 00000076c3e78248 00000076c3e781a8 00000076c3e78260 00000076c3e781b0 00000076c3e78bc0 00000076c3e781b8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c3e781c0 00000076c3e782f0 00000076c3e781c8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076c3e781d0 00000076c3e78350 ................ ................ #11 00000076c3e781d0 00000076c3e78350 00000076c3e781d8 000000007008f0b8 /system/framework/arm64/boot.art 00000076c3e781e0 00000076c3e78bc0 00000076c3e781e8 000000774435981c /apex/com.android.runtime/javalib/core-oj.jar 00000076c3e781f0 00000077443597fc /apex/com.android.runtime/javalib/core-oj.jar 00000076c3e781f8 0000000000000000 00000076c3e78200 0000000000000006 00000076c3e78208 00000000128e128e 00000076c3e78210 6fed6b6816542fa0 00000076c3e78218 1654305000000000 00000076c3e78220 00000002540be400 00000076c3e78228 6fed6b6816542fa0 00000076c3e78230 1654305000000000 00000076c3e78238 0000000000000000 00000076c3e78240 00000076c3e7b020 00000076c3e78248 0000007700000018 [anon:libwebview reservation] ................ ................ #12 00000076c3e78300 000000000000000e 00000076c3e78308 00000076c3e78bc0 00000076c3e78310 00000076c3e78350 00000076c3e78318 00000076c3e7b020 00000076c3e78320 00000076c3e78460 00000076c3e78328 0000000000000001 00000076c3e78330 00000076c3e78448 00000076c3e78338 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c3e78340 00000076c3e784f0 00000076c3e78348 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 00000076c3e78350 00000076c3e78550 ................ ................ #14 00000076c3e78350 00000076c3e78550 00000076c3e78358 0000000070083540 /system/framework/arm64/boot.art 00000076c3e78360 00000076c3e78bc0 00000076c3e78368 00000077443581ba /apex/com.android.runtime/javalib/core-oj.jar 00000076c3e78370 0000007744358158 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3e78378 0000000000000000 00000076c3e78380 000000000000000e 00000076c3e78388 00000000130c130c [anon:dalvik-main space (region space)] 00000076c3e78390 00050259ae38eb86 00000076c3e78398 00000002540be400 00000076c3e783a0 0000000116543068 00000076c3e783a8 0000000100000000 00000076c3e783b0 0000000000000000 00000076c3e783b8 1654305000000000 00000076c3e783c0 00000002540be400 00000076c3e783c8 0000000000000000 ................ ................ #15 00000076c3e78500 000000000000000c 00000076c3e78508 00000076c3e78bc0 00000076c3e78510 00000076c3e78550 00000076c3e78518 00000076c3e7b020 00000076c3e78520 00000076c3e78650 00000076c3e78528 0000000000000001 00000076c3e78530 00000076c3e78638 00000076c3e78538 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c3e78540 00000076c3e786e0 00000076c3e78548 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #16 00000076c3e78550 00000076c3e78740 ................ ................ #17 00000076c3e78550 00000076c3e78740 00000076c3e78558 0000000070085250 /system/framework/arm64/boot.art 00000076c3e78560 00000076c3e78bc0 00000076c3e78568 0000007744348588 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3e78570 0000007744348548 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3e78578 0000000000000000 00000076c3e78580 000000000000000c 00000076c3e78588 00000000139b139b [anon:dalvik-main space (region space)] 00000076c3e78590 ffffffff00000000 00000076c3e78598 00000002540be400 00000076c3e785a0 1654309816543088 00000076c3e785a8 0000000016543050 [anon:dalvik-main space (region space)] 00000076c3e785b0 00002710165430a8 00000076c3e785b8 6ff1a85000000000 00000076c3e785c0 0000000000000000 00000076c3e785c8 0000000000000000 ................ ................ #18 00000076c3e786f0 0000000000000028 00000076c3e786f8 0000000000000001 00000076c3e78700 0000000000000001 00000076c3e78708 00000076c3e78740 00000076c3e78710 00000076c3e787c8 00000076c3e78718 00000076c3e787e0 00000076c3e78720 00000076c3e78bc0 00000076c3e78728 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c3e78730 00000076c3e78870 00000076c3e78738 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #19 00000076c3e78740 00000076c3e788d0 ................ ................ #20 00000076c3e78740 00000076c3e788d0 00000076c3e78748 000000772dbcd250 [anon:dalvik-LinearAlloc] 00000076c3e78750 00000076c3e78bc0 00000076c3e78758 00000076d75c8d6c [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076c3e78760 00000076d75c8d50 [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076c3e78768 0000000000000000 00000076c3e78770 0000000000000005 00000076c3e78778 00000000139f139f [anon:dalvik-main space (region space)] 00000076c3e78780 165430d0165430a8 00000076c3e78788 0000000000002710 00000076c3e78790 165430a86ff1a850 00000076c3e78798 00000000165430d0 [anon:dalvik-main space (region space)] 00000076c3e787a0 6ff1a85000000000 00000076c3e787a8 0000007744bb4a34 /apex/com.android.runtime/lib64/libart.so 00000076c3e787b0 000000000000056d 00000076c3e787b8 00000076c3e7b020 ................ ................ #21 00000076c3e78880 0000000000000020 00000076c3e78888 0000000000000004 00000076c3e78890 0000000000000001 00000076c3e78898 00000076c3e788d0 00000076c3e788a0 00000076c3e78938 00000076c3e788a8 00000076c3e78950 00000076c3e788b0 00000076c3e78bc0 00000076c3e788b8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c3e788c0 00000076c3e789e0 00000076c3e788c8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #22 00000076c3e788d0 00000076c3e78a40 ................ ................ #23 00000076c3e788d0 00000076c3e78a40 00000076c3e788d8 000000772dd6daf8 [anon:dalvik-LinearAlloc] 00000076c3e788e0 00000076c3e78bc0 00000076c3e788e8 00000076d75bdfb4 [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076c3e788f0 00000076d75bdfac [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076c3e788f8 0000000000000000 00000076c3e78900 0000000000000004 00000076c3e78908 00000000139f139f [anon:dalvik-main space (region space)] 00000076c3e78910 0000000000002710 00000076c3e78918 165430d06ff1a850 00000076c3e78920 0000000000000000 00000076c3e78928 165430d06ff1a850 00000076c3e78930 00000076c3e7b020 00000076c3e78938 000000770000001d [anon:libwebview reservation] 00000076c3e78940 00000076d75bdfac [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076c3e78948 0001000400020004 ................ ................ #24 00000076c3e789f0 0000000000000020 00000076c3e789f8 0000000000000004 00000076c3e78a00 0000000000000001 00000076c3e78a08 00000076c3e78a40 00000076c3e78a10 00000076c3e78ab8 00000076c3e78a18 00000076c3e78ad0 00000076c3e78a20 00000076c3e78bc0 00000076c3e78a28 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c3e78a30 00000076c3e78b60 00000076c3e78a38 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #25 00000076c3e78a40 00000076c3e78c70 ................ ................ #26 00000076c3e78a40 00000076c3e78c70 00000076c3e78a48 000000772dd6db48 [anon:dalvik-LinearAlloc] 00000076c3e78a50 00000076c3e78bc0 00000076c3e78a58 00000076d75be22a [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076c3e78a60 00000076d75be1f4 [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076c3e78a68 0000000000000000 00000076c3e78a70 0000000000000004 00000076c3e78a78 00000000139f139f [anon:dalvik-main space (region space)] 00000076c3e78a80 165430d016540c48 00000076c3e78a88 00000000165430e0 [anon:dalvik-main space (region space)] 00000076c3e78a90 165430d016540c48 00000076c3e78a98 00000000165430e0 [anon:dalvik-main space (region space)] 00000076c3e78aa0 00000076c3e78b60 00000076c3e78aa8 0000207044bb6f8c 00000076c3e78ab0 00000076c3e7b020 00000076c3e78ab8 000000770000002e [anon:libwebview reservation] ................ ................ #27 00000076c3e78b70 00000076c3e7b020 00000076c3e78b78 0000007744be0000 [anon:.bss] 00000076c3e78b80 0000000000000001 00000076c3e78b88 00000076d766c3cd [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076c3e78b90 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c3e78b98 00000076c3e78c00 00000076c3e78ba0 00000076c3e78c70 00000076c3e78ba8 000000772bd1d000 [anon:libc_malloc] 00000076c3e78bb0 00000076c3e78c60 00000076c3e78bb8 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #28 00000076c3e78bc0 0000000000000000 ................ ................ #29 00000076c3e78bc0 0000000000000000 00000076c3e78bc8 6073d68dfba38417 00000076c3e78bd0 00000000702db378 /system/framework/arm64/boot-framework.art 00000076c3e78bd8 0000000014dacd38 [anon:dalvik-main space (region space)] 00000076c3e78be0 000000000000000e 00000076c3e78be8 00000076d766c3cd [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076c3e78bf0 00000076c3e7b020 00000076c3e78bf8 000000000000000a 00000076c3e78c00 000000772dd6da58 [anon:dalvik-LinearAlloc] 00000076c3e78c08 6073d68dfba38417 00000076c3e78c10 00000000702db378 /system/framework/arm64/boot-framework.art 00000076c3e78c18 0000000014dacd38 [anon:dalvik-main space (region space)] 00000076c3e78c20 000000000000000e 00000076c3e78c28 00000076d766c3cd [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076c3e78c30 00000076c3e7b020 00000076c3e78c38 0000007744be1000 [anon:.bss] ................ ................ #30 00000076c3e78c70 0000000000000000 00000076c3e78c78 000000772dd6da58 [anon:dalvik-LinearAlloc] 00000076c3e78c80 00000076c3e78bc0 00000076c3e78c88 00000076d75bdcfa [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076c3e78c90 00000076d75bdc9c [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076c3e78c98 0000000000000000 00000076c3e78ca0 000000000000000e 00000076c3e78ca8 0000000013951395 [anon:dalvik-main space (region space)] 00000076c3e78cb0 00000000165430e0 [anon:dalvik-main space (region space)] 00000076c3e78cb8 0fdead3000000000 00000076c3e78cc0 ffffffff00000001 00000076c3e78cc8 00000000ffffffff 00000076c3e78cd0 0000000000000000 00000076c3e78cd8 0000000000000000 00000076c3e78ce0 16540c486ffb1630 00000076c3e78ce8 00000000165430e0 [anon:dalvik-main space (region space)] ................ ................ #31 00000076c3e78e60 000000007012af40 /system/framework/arm64/boot.art 00000076c3e78e68 00000076c3e79190 00000076c3e78e70 00000076c3e79470 00000076c3e78e78 2f7265696669746e 00000076c3e78e80 696c436449676e69 00000076c3e78e88 4000000000000000 00000076c3e78e90 0000000000000000 00000076c3e78e98 4010040140100401 00000076c3e78ea0 0000000000004000 00000076c3e78ea8 8020080280200802 00000076c3e78eb0 0000000014dacd38 [anon:dalvik-main space (region space)] 00000076c3e78eb8 0000000000000000 00000076c3e78ec0 000000772bd1d000 [anon:libc_malloc] 00000076c3e78ec8 00000076c3e79180 00000076c3e78ed0 00000076d766c3cd [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076c3e78ed8 6f666e496449676e ................ ................ #32 00000076c3e78f40 0000000000000000 00000076c3e78f48 0000000014dacd38 [anon:dalvik-main space (region space)] 00000076c3e78f50 00000076c3e79180 00000076c3e78f58 00000076d766c3cd [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076c3e78f60 00000076c3e79180 00000076c3e78f68 000000772dd6da58 [anon:dalvik-LinearAlloc] 00000076c3e78f70 00000076c3e79000 00000076c3e78f78 0000007744758010 /apex/com.android.runtime/lib64/libart.so #33 00000076c3e78f80 0000000000000000 00000076c3e78f88 00000076c3e7a790 00000076c3e78f90 00000000c3e792c0 00000076c3e78f98 6073d68dfba38417 00000076c3e78fa0 00000076c3e79470 00000076c3e78fa8 00000076c3e795b0 00000076c3e78fb0 0000000000000000 00000076c3e78fb8 6073d68dfba38417 00000076c3e78fc0 00000076c3e7b020 00000076c3e78fc8 0000000000000001 00000076c3e78fd0 000000772dd6da58 [anon:dalvik-LinearAlloc] 00000076c3e78fd8 00000076c3e791c8 00000076c3e78fe0 00000076c3e79430 00000076c3e78fe8 00000076c3e791b0 00000076c3e78ff0 00000076c3e79180 00000076c3e78ff8 00000076d766c3cd [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] ................ ................ #34 00000076c3e79010 00000076c3e79134 00000076c3e79018 00000076c3e79089 00000076c3e79020 00000076c3e790a9 00000076c3e79028 0000000014dacd38 [anon:dalvik-main space (region space)] 00000076c3e79030 00000077cad491c0 [anon:libc_malloc] 00000076c3e79038 00000076c3e791c0 00000076c3e79040 00000076c3e790b0 00000076c3e79048 00000076c3e7b020 00000076c3e79050 000000772bd1d000 [anon:libc_malloc] 00000076c3e79058 00000000c3e792c0 00000076c3e79060 0000000000000000 00000076c3e79068 0000000000000001 00000076c3e79070 00000076d765620c [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076c3e79078 000000772dd6da58 [anon:dalvik-LinearAlloc] 00000076c3e79080 0000000000000000 00000076c3e79088 0000000000000000 ................ ................ #35 00000076c3e79130 00000076c3e791b8 00000076c3e79138 00000076c3e791d0 00000076c3e79140 00000076c3e79d80 00000076c3e79148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c3e79150 00000076c3e79260 00000076c3e79158 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so 00000076c3e79160 00000076c3e792c0 00000076c3e79168 0000000070061a98 /system/framework/arm64/boot.art 00000076c3e79170 00000076c3e79d80 00000076c3e79178 0000007744252084 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3e79180 0000000000000000 00000076c3e79188 0000000000000000 00000076c3e79190 0000000000000002 00000076c3e79198 00000000136b136b [anon:dalvik-main space (region space)] 00000076c3e791a0 1008000900000001 00000076c3e791a8 0000000000000000 ................ ................ #36 00000076c3e79430 000000772bd1d000 [anon:libc_malloc] 00000076c3e79438 000000773c05cf00 [anon:libc_malloc] 00000076c3e79440 00000077cad491c0 [anon:libc_malloc] 00000076c3e79448 6073d68dfba38417 00000076c3e79450 000000772bd1d000 [anon:libc_malloc] 00000076c3e79458 00000000700d23c8 /system/framework/arm64/boot.art 00000076c3e79460 00000076c3e79560 00000076c3e79468 0000000070f41d38 /system/framework/arm64/boot.oat #37 00000076c3e79470 00000000700c4ba0 /system/framework/arm64/boot.art 00000076c3e79478 0000000000000000 00000076c3e79480 1654301800000003 00000076c3e79488 1654304000000000 00000076c3e79490 0000000100000000 00000076c3e79498 00000000702db378 /system/framework/arm64/boot-framework.art 00000076c3e794a0 0000302700003027 00000076c3e794a8 0000000000000000 00000076c3e794b0 0000000000000000 00000076c3e794b8 0000000000000000 00000076c3e794c0 0000000000000000 00000076c3e794c8 0000000000000000 00000076c3e794d0 0000000000000000 00000076c3e794d8 0000000000000000 00000076c3e794e0 000000772bd1d000 [anon:libc_malloc] 00000076c3e794e8 0000000000000000 ................ ................ #38 00000076c3e79540 0000000000000000 00000076c3e79548 00000000156ca9d8 [anon:dalvik-main space (region space)] 00000076c3e79550 00000076156caa00 00000076c3e79558 0000007744bbf178 /apex/com.android.runtime/lib64/libart.so 00000076c3e79560 00000076c3e79d80 00000076c3e79568 00000077444e5417 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3e79570 00000076c3e79d80 00000076c3e79578 00000000700c4ba0 /system/framework/arm64/boot.art 00000076c3e79580 00000076c3e79610 00000076c3e79588 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #39 00000076c3e79590 00000076c3e795e0 00000076c3e79598 0000007744748470 /apex/com.android.runtime/lib64/libart.so 00000076c3e795a0 0000000000000020 00000076c3e795a8 000000000000000e 00000076c3e795b0 0000000000000000 00000076c3e795b8 00000076c3e7a790 00000076c3e795c0 00000076c3e798f0 00000076c3e795c8 6073d68dfba38417 00000076c3e795d0 00000076c3e7b020 00000076c3e795d8 0000000000000016 00000076c3e795e0 00000000700c4ba0 /system/framework/arm64/boot.art 00000076c3e795e8 00000076c3e796e0 00000076c3e795f0 000000000000000c 00000076c3e795f8 00000000700c4ba0 /system/framework/arm64/boot.art 00000076c3e79600 000000772bd1d000 [anon:libc_malloc] 00000076c3e79608 00000076c3e79d80 ................ ................ #40 00000076c3e79620 0000000000000004 00000076c3e79628 0000000013921392 [anon:dalvik-main space (region space)] 00000076c3e79630 151bb688156ca9d8 00000076c3e79638 156c9280156c9258 00000076c3e79640 151bb688156ca9d8 00000076c3e79648 6073d68dfba38417 00000076c3e79650 0000000000000000 00000076c3e79658 0000000000000000 00000076c3e79660 00000076c3e79d80 00000076c3e79668 00000076c3e796a0 00000076c3e79670 00000076c3e796e0 00000076c3e79678 00000076c3e7b020 00000076c3e79680 000000772bd1d000 [anon:libc_malloc] 00000076c3e79688 00000076c3e798f0 00000076c3e79690 00000076c3e797c0 00000076c3e79698 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #41 00000076c3e796a0 00000076c3e798f0 00000076c3e796a8 00000000700c4ba0 /system/framework/arm64/boot.art 00000076c3e796b0 0000000000000000 00000076c3e796b8 0000000000000000 00000076c3e796c0 0000000000000000 00000076c3e796c8 0000000000000000 00000076c3e796d0 0000000000000003 00000076c3e796d8 0000000000000000 00000076c3e796e0 00000000156ca9d8 [anon:dalvik-main space (region space)] 00000076c3e796e8 156ca9d8156caa00 00000076c3e796f0 156caa0000000000 00000076c3e796f8 00000077448f1498 /apex/com.android.runtime/lib64/libart.so 00000076c3e79700 0000000400000000 00000076c3e79708 0000000200000000 00000076c3e79710 0000000000000003 00000076c3e79718 000000772bd1d000 [anon:libc_malloc] ................ ................ #42 00000076c3e797d0 156c9280156c9258 00000076c3e797d8 0000007744bb74b4 /apex/com.android.runtime/lib64/libart.so 00000076c3e797e0 0000306ec3e7b020 00000076c3e797e8 0000007700000008 [anon:libwebview reservation] 00000076c3e797f0 00000076d8095f94 [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] 00000076c3e797f8 6073d68dfba38417 00000076c3e79800 00000076c3e7b020 00000076c3e79808 0000000000000005 00000076c3e79810 000000000000139e 00000076c3e79818 00000076c3e79944 00000076c3e79820 0000007744740100 /apex/com.android.runtime/lib64/libart.so 00000076c3e79828 0000007744be0000 [anon:.bss] 00000076c3e79830 0000000000000002 00000076c3e79838 6073d68dfba38417 00000076c3e79840 00000076c3e7b020 00000076c3e79848 0000000000000005 ................ ................ #43 00000076c3e798a0 0000000000000028 00000076c3e798a8 0000000000000005 00000076c3e798b0 0000000000000001 00000076c3e798b8 00000076c3e798f0 00000076c3e798c0 00000076c3e79968 00000076c3e798c8 00000076c3e79980 00000076c3e798d0 00000076c3e79d80 00000076c3e798d8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c3e798e0 00000076c3e79a10 00000076c3e798e8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #44 00000076c3e798f0 00000076c3e79a70 ................ ................ #45 00000076c3e798f0 00000076c3e79a70 00000076c3e798f8 000000772dcbc5a0 [anon:dalvik-LinearAlloc] 00000076c3e79900 00000076c3e79d80 00000076c3e79908 00000076d8095b66 [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] 00000076c3e79910 00000076d8095b64 [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] 00000076c3e79918 0000000000000000 00000076c3e79920 0000000000000005 00000076c3e79928 0000000013941394 [anon:dalvik-main space (region space)] 00000076c3e79930 0000000000000000 00000076c3e79938 1654301800000000 00000076c3e79940 0000000016543040 [anon:dalvik-main space (region space)] 00000076c3e79948 0000000000000000 00000076c3e79950 1654304016543018 00000076c3e79958 0000007744bb74b4 /apex/com.android.runtime/lib64/libart.so 00000076c3e79960 00000076c3e7b020 00000076c3e79968 000000770000000a [anon:libwebview reservation] ................ ................ #46 00000076c3e79a20 0000000000000048 00000076c3e79a28 0000000000000009 00000076c3e79a30 0000000000000001 00000076c3e79a38 00000076c3e79a70 00000076c3e79a40 00000076c3e79b08 00000076c3e79a48 00000076c3e79b20 00000076c3e79a50 00000076c3e79d80 00000076c3e79a58 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c3e79a60 00000076c3e79bb0 00000076c3e79a68 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #47 00000076c3e79a70 00000076c3e79c10 ................ ................ #48 00000076c3e79a70 00000076c3e79c10 00000076c3e79a78 000000772dcbcf28 [anon:dalvik-LinearAlloc] 00000076c3e79a80 00000076c3e79d80 00000076c3e79a88 00000076d808c24e [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] 00000076c3e79a90 00000076d808c210 [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] 00000076c3e79a98 0000000000000000 00000076c3e79aa0 0000000000000009 00000076c3e79aa8 00000000139f139f [anon:dalvik-main space (region space)] 00000076c3e79ab0 1654301800000000 00000076c3e79ab8 0000000116543040 00000076c3e79ac0 702db37816543108 00000076c3e79ac8 0000000000000000 00000076c3e79ad0 0000000016540c48 [anon:dalvik-main space (region space)] 00000076c3e79ad8 1654304016543018 00000076c3e79ae0 1654310800000000 00000076c3e79ae8 00000000702db378 /system/framework/arm64/boot-framework.art ................ ................ #49 00000076c3e79bc0 0000000000000018 00000076c3e79bc8 0000000000000003 00000076c3e79bd0 0000000000000001 00000076c3e79bd8 00000076c3e79c10 00000076c3e79be0 00000076c3e79c78 00000076c3e79be8 00000076c3e79c90 00000076c3e79bf0 00000076c3e79d80 00000076c3e79bf8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c3e79c00 00000076c3e79d20 00000076c3e79c08 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #50 00000076c3e79c10 00000076c3e79eb0 ................ ................ #51 00000076c3e79c10 00000076c3e79eb0 00000076c3e79c18 000000772dcbcf00 [anon:dalvik-LinearAlloc] 00000076c3e79c20 00000076c3e79d80 00000076c3e79c28 00000076d808c1d8 [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] 00000076c3e79c30 00000076d808c1d8 [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] 00000076c3e79c38 0000000000000000 00000076c3e79c40 0000000000000003 00000076c3e79c48 00000000139f139f [anon:dalvik-main space (region space)] 00000076c3e79c50 0000000000000000 00000076c3e79c58 0000000016540c48 [anon:dalvik-main space (region space)] 00000076c3e79c60 16540c4800000000 00000076c3e79c68 0000007744bb74b4 /apex/com.android.runtime/lib64/libart.so 00000076c3e79c70 00000076c3e7b020 00000076c3e79c78 0000001a00000013 00000076c3e79c80 00000076d808c1d8 [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] 00000076c3e79c88 0000000100010003 ................ ................ #52 00000076c3e79d30 00000076c3e7b020 00000076c3e79d38 0000007744be0000 [anon:.bss] 00000076c3e79d40 0000000000000001 00000076c3e79d48 0000007744be0000 [anon:.bss] 00000076c3e79d50 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c3e79d58 00000076c3e79dc0 00000076c3e79d60 00000076c3e79eb0 00000076c3e79d68 000000772bd1d000 [anon:libc_malloc] 00000076c3e79d70 00000076c3e79e20 00000076c3e79d78 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #53 00000076c3e79d80 00000000156ca9d8 [anon:dalvik-main space (region space)] ................ ................ #54 00000076c3e79d80 00000000156ca9d8 [anon:dalvik-main space (region space)] 00000076c3e79d88 00000076c3e7b020 00000076c3e79d90 0000000000000001 00000076c3e79d98 0000000000000001 00000076c3e79da0 000000772bd1d000 [anon:libc_malloc] 00000076c3e79da8 00000076c3e79e44 00000076c3e79db0 00000076c3e79e20 00000076c3e79db8 000000774476eee8 /apex/com.android.runtime/lib64/libart.so 00000076c3e79dc0 00000076c3e79f80 00000076c3e79dc8 6073d68dfba38417 00000076c3e79dd0 0000000000000000 00000076c3e79dd8 0000000000000001 00000076c3e79de0 0000000000000000 00000076c3e79de8 0000007744be0000 [anon:.bss] 00000076c3e79df0 0000000010000009 00000076c3e79df8 00000076c3e7b020 ................ ................ #55 00000076c3e79e30 00000076c3e79e80 00000076c3e79e38 0000000000000000 00000076c3e79e40 153b591000000001 00000076c3e79e48 2bd1d00000000001 00000076c3e79e50 0000000000000077 00000076c3e79e58 6073d68dfba38417 00000076c3e79e60 000000000000000f 00000076c3e79e68 00000076c3e79f00 00000076c3e79e70 00000076c3e7a660 00000076c3e79e78 00000076c3e79eb0 00000076c3e79e80 00000076c3e79ef0 00000076c3e79e88 00000076c3e7b020 00000076c3e79e90 000000772bd1d000 [anon:libc_malloc] 00000076c3e79e98 00000076c3e7a150 00000076c3e79ea0 00000076c3e7a030 00000076c3e79ea8 00000077448f15dc /apex/com.android.runtime/lib64/libart.so #56 00000076c3e79eb0 00000076c3e7a150 00000076c3e79eb8 000000772dcbcf78 [anon:dalvik-LinearAlloc] 00000076c3e79ec0 00000076c3e79d80 00000076c3e79ec8 00000076d808c3cc [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] 00000076c3e79ed0 00000076d808c3c0 [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] 00000076c3e79ed8 0000000000000000 00000076c3e79ee0 0000000000000010 00000076c3e79ee8 00000000139f139f [anon:dalvik-main space (region space)] 00000076c3e79ef0 1654292816542908 00000076c3e79ef8 0000000016542948 [anon:dalvik-main space (region space)] 00000076c3e79f00 0000000000000000 00000076c3e79f08 0000000000000000 00000076c3e79f10 0000000000000000 00000076c3e79f18 0000000000000000 00000076c3e79f20 0000000000000000 00000076c3e79f28 16540c4800000000 ................ ................ #57 00000076c3e7a040 00000076c3e7b020 00000076c3e7a048 0000000000000006 00000076c3e7a050 00000076d398186c [anon:dalvik-classes28.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes28.dex] 00000076c3e7a058 0000000000000001 00000076c3e7a060 00000076c3e7a0e0 00000076c3e7a068 00000077448f639c /apex/com.android.runtime/lib64/libart.so 00000076c3e7a070 0000000015458878 [anon:dalvik-main space (region space)] 00000076c3e7a078 0000007744bb4a34 /apex/com.android.runtime/lib64/libart.so 00000076c3e7a080 0000000000001396 00000076c3e7a088 00000076c3e7b020 00000076c3e7a090 0000206e44740100 00000076c3e7a098 6073d68dfba38417 00000076c3e7a0a0 0000000000000001 00000076c3e7a0a8 00000076c3e7a660 00000076c3e7a0b0 000000000000139f 00000076c3e7a0b8 00000076c3e7a1a8 ................ ................ #58 00000076c3e7a100 0000000000000006 00000076c3e7a108 00000076c3e7a660 00000076c3e7a110 00000076c3e7a150 00000076c3e7a118 00000076c3e7b020 00000076c3e7a120 00000076c3e7a220 00000076c3e7a128 0000000000000001 00000076c3e7a130 00000076c3e7a208 00000076c3e7a138 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c3e7a140 00000076c3e7a2b0 00000076c3e7a148 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #59 00000076c3e7a150 00000076c3e7a310 ................ ................ #60 00000076c3e7a150 00000076c3e7a310 00000076c3e7a158 000000772e7072c8 [anon:dalvik-LinearAlloc] 00000076c3e7a160 00000076c3e7a660 00000076c3e7a168 00000076d80a44ce [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] 00000076c3e7a170 00000076d80a44bc [anon:dalvik-classes4.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes4.dex] 00000076c3e7a178 0000000000000000 00000076c3e7a180 0000000000000006 00000076c3e7a188 00000000139f139f [anon:dalvik-main space (region space)] 00000076c3e7a190 16542ac816540c48 00000076c3e7a198 0000000000000000 00000076c3e7a1a0 1654320000000000 00000076c3e7a1a8 16542ac816540c48 00000076c3e7a1b0 0000000000000000 00000076c3e7a1b8 1654320000000000 00000076c3e7a1c0 0000000000000003 00000076c3e7a1c8 0000000013921392 [anon:dalvik-main space (region space)] ................ ................ #61 00000076c3e7a2c0 0000000000000050 00000076c3e7a2c8 00000000000000fd 00000076c3e7a2d0 0000000000000001 00000076c3e7a2d8 00000076c3e7a310 00000076c3e7a2e0 00000076c3e7a3b8 00000076c3e7a2e8 00000076c3e7a3d0 00000076c3e7a2f0 00000076c3e7a660 00000076c3e7a2f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c3e7a300 00000076c3e7a460 00000076c3e7a308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #62 00000076c3e7a310 00000076c3e7a4c0 ................ ................ #63 00000076c3e7a310 00000076c3e7a4c0 00000076c3e7a318 0000000070077b08 /system/framework/arm64/boot.art 00000076c3e7a320 00000076c3e7a660 00000076c3e7a328 0000007744351446 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3e7a330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3e7a338 0000000000000000 00000076c3e7a340 000000000000000a 00000076c3e7a348 0000000012a312a3 00000076c3e7a350 1654320016542fa0 00000076c3e7a358 0000000100000001 00000076c3e7a360 0000000000000000 00000076c3e7a368 0000000000000000 00000076c3e7a370 1654320816542be0 00000076c3e7a378 1654320016542fa0 00000076c3e7a380 0000000000000000 00000076c3e7a388 0000000000000000 ................ ................ #64 00000076c3e7a470 0000000000000002 00000076c3e7a478 00000076c3e7a660 00000076c3e7a480 00000076c3e7a4c0 00000076c3e7a488 00000076c3e7b020 00000076c3e7a490 00000076c3e7a570 00000076c3e7a498 0000000000000001 00000076c3e7a4a0 00000076c3e7a558 00000076c3e7a4a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c3e7a4b0 00000076c3e7a600 00000076c3e7a4b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #65 00000076c3e7a4c0 00000076c3e7a710 ................ ................ #66 00000076c3e7a4c0 00000076c3e7a710 00000076c3e7a4c8 00000000700929b0 /system/framework/arm64/boot.art 00000076c3e7a4d0 00000076c3e7a660 00000076c3e7a4d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3e7a4e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3e7a4e8 0000000000000000 00000076c3e7a4f0 0000000000000002 00000076c3e7a4f8 0000000013931393 [anon:dalvik-main space (region space)] 00000076c3e7a500 1654320816542be0 00000076c3e7a508 1654320816542be0 00000076c3e7a510 0000007744c000c0 [anon:libc_malloc] 00000076c3e7a518 0000000000000001 00000076c3e7a520 0000000000000000 00000076c3e7a528 0000107200000001 00000076c3e7a530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3e7a538 0000000015458878 [anon:dalvik-main space (region space)] ................ ................ #67 00000076c3e7a610 00000076c3e7b020 00000076c3e7a618 0000007744be0000 [anon:.bss] 00000076c3e7a620 0000000000000001 00000076c3e7a628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c3e7a630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c3e7a638 00000076c3e7a6a0 00000076c3e7a640 00000076c3e7a710 00000076c3e7a648 000000772bd1d000 [anon:libc_malloc] 00000076c3e7a650 00000076c3e7a700 00000076c3e7a658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #68 00000076c3e7a660 00000000153bfd88 [anon:dalvik-main space (region space)] ................ ................ #69 00000076c3e7a660 00000000153bfd88 [anon:dalvik-main space (region space)] 00000076c3e7a668 6073d68dfba38417 00000076c3e7a670 00000076c3e7a700 00000076c3e7a678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 00000076c3e7a680 0000007737a008c0 [anon:libc_malloc] 00000076c3e7a688 000000772bd73008 [anon:libc_malloc] 00000076c3e7a690 00000076c3e7a6d0 00000076c3e7a698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 00000076c3e7a6a0 00000076c3e7b020 00000076c3e7a6a8 6073d68dfba38417 00000076c3e7a6b0 0000000000000043 00000076c3e7a6b8 0000007744be0000 [anon:.bss] 00000076c3e7a6c0 0000000000000002 00000076c3e7a6c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c3e7a6d0 00000076c3e7b020 00000076c3e7a6d8 0000000000000001 ................ ................ #70 00000076c3e7a710 0000000000000000 00000076c3e7a718 00000000700b91f8 /system/framework/arm64/boot.art 00000076c3e7a720 00000076c3e7a660 00000076c3e7a728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3e7a730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076c3e7a738 0000000000000000 00000076c3e7a740 0000000000000002 00000076c3e7a748 0000000012e512e5 [anon:dalvik-main space (region space)] 00000076c3e7a750 16542fa016543208 00000076c3e7a758 16542fa016543208 00000076c3e7a760 00000077cad491c0 [anon:libc_malloc] 00000076c3e7a768 0000000000003a52 00000076c3e7a770 0000000000000000 00000076c3e7a778 0000007700000008 [anon:libwebview reservation] 00000076c3e7a780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076c3e7a788 0000000100010002 ................ ................ #71 00000076c3e7a8a0 000000007012af40 /system/framework/arm64/boot.art 00000076c3e7a8a8 0000007737a008c0 [anon:libc_malloc] 00000076c3e7a8b0 0000000000000000 00000076c3e7a8b8 000000e4000000e4 00000076c3e7a8c0 0000000053f3cf8a 00000076c3e7a8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076c3e7a8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076c3e7a8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076c3e7a8e0 0100000000000040 00000076c3e7a8e8 8020080280200802 00000076c3e7a8f0 00000000154588a8 [anon:dalvik-main space (region space)] 00000076c3e7a8f8 0000000000000000 00000076c3e7a900 000000772bd1d000 [anon:libc_malloc] 00000076c3e7a908 00000076c3e7ab70 00000076c3e7a910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c3e7a918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #72 00000076c3e7a980 0000000000000000 00000076c3e7a988 00000077154588a8 [anon:libwebview reservation] 00000076c3e7a990 00000076c3e7ab70 00000076c3e7a998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c3e7a9a0 00000076c3e7ab70 00000076c3e7a9a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076c3e7a9b0 00000076c3e7aa40 00000076c3e7a9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #73 00000076c3e7a9c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076c3e7a9c8 0000000000003a52 00000076c3e7a9d0 00000001c3e7ab88 00000076c3e7a9d8 00000076c3e7ab70 00000076c3e7a9e0 0000000000000000 00000076c3e7a9e8 0000000000000000 00000076c3e7a9f0 0000000000000000 00000076c3e7a9f8 6073d68dfba38417 00000076c3e7aa00 00000076c3e7b020 00000076c3e7aa08 00000076c3e7b020 00000076c3e7aa10 00000000700b91f8 /system/framework/arm64/boot.art 00000076c3e7aa18 00000076c3e7ab90 00000076c3e7aa20 00000076c3e7ac68 00000076c3e7aa28 00000076c3e7ab78 00000076c3e7aa30 00000076c3e7ab70 00000076c3e7aa38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #74 00000076c3e7aa50 0000000000000043 00000076c3e7aa58 0000000000000001 00000076c3e7aa60 00000076c3e7b020 00000076c3e7aa68 00000077cad58600 [anon:libc_malloc] 00000076c3e7aa70 00000077cad491c0 [anon:libc_malloc] 00000076c3e7aa78 000000772bd731d8 [anon:libc_malloc] 00000076c3e7aa80 000000772bd731c8 [anon:libc_malloc] 00000076c3e7aa88 0000000000000000 00000076c3e7aa90 00000076c3e7aad8 00000076c3e7aa98 000000772bd731d8 [anon:libc_malloc] 00000076c3e7aaa0 00000076c3e7aac0 00000076c3e7aaa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076c3e7aab0 000000772bd73008 [anon:libc_malloc] 00000076c3e7aab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076c3e7aac0 00000076c3e7ab40 00000076c3e7aac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #75 00000076c3e7ab70 0000000000000000 00000076c3e7ab78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c3e7ab80 0000000400000001 00000076c3e7ab88 00000076c3e7ab90 00000076c3e7ab90 00000077154588a8 [anon:libwebview reservation] 00000076c3e7ab98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076c3e7aba0 0000000000000000 00000076c3e7aba8 00000076c3e7b020 00000076c3e7abb0 00000076c3e7abe0 00000076c3e7abb8 000000772bd1d000 [anon:libc_malloc] 00000076c3e7abc0 00000076c3e7ac20 00000076c3e7abc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076c3e7abd0 0000000000000000 00000076c3e7abd8 6073d68dfba38417 00000076c3e7abe0 00000076c3e7b020 00000076c3e7abe8 00000077cad58600 [anon:libc_malloc] ................ ................ #76 00000076c3e7ac30 0000000000000000 00000076c3e7ac38 6073d68dfba38417 00000076c3e7ac40 00000076c3e7b060 00000076c3e7ac48 005c0000c3e7b020 00000076c3e7ac50 6154636e79734118 00000076c3e7ac58 0000003523206b73 00000076c3e7ac60 0000000000000000 00000076c3e7ac68 000000772bd1d000 [anon:libc_malloc] 00000076c3e7ac70 000000773c05cf00 [anon:libc_malloc] 00000076c3e7ac78 00000077cad491c0 [anon:libc_malloc] 00000076c3e7ac80 000000772bd1d000 [anon:libc_malloc] 00000076c3e7ac88 0000005c00000043 00000076c3e7ac90 0000007730987000 00000076c3e7ac98 6073d68dfba38417 00000076c3e7aca0 0000007744be0000 [anon:.bss] 00000076c3e7aca8 00000077caf17020 ................ ................ #77 00000076c3e7ad00 00000076c3e7ad50 00000076c3e7ad08 0000000000000000 00000076c3e7ad10 00000076c3e7ad40 00000076c3e7ad18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #78 00000076c3e7ad20 00000077cc2fcee8 00000076c3e7ad28 0000000000000000 00000076c3e7ad30 00000077caf17020 00000076c3e7ad38 00000077cc2fd1a0 00000076c3e7ad40 0000000000000000 00000076c3e7ad48 0000000000000000 00000076c3e7ad50 00000076c5f83d50 00000076c3e7ad58 00000076c608cd50 00000076c3e7ad60 0000302700003078 00000076c3e7ad68 0000007f00000001 00000076c3e7ad70 00000076c3d76000 00000076c3e7ad78 0000000000104d50 00000076c3e7ad80 0000000000001000 00000076c3e7ad88 0000000000000000 00000076c3e7ad90 0000000000000000 00000076c3e7ad98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12410, name: AsyncTask #6 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772bd20800 x1 00000076c6084cb0 x2 000000774436dd60 x3 0000000000001070 x4 00000076c6084d18 x5 0000000000000002 x6 0000000a00000006 x7 0000000000000000 x8 00000077443f3560 x9 000000772bd20850 x10 00000077cad2ce20 x11 00000077cad8a000 x12 0000000000000000 x13 0000000000000019 x14 0000000000000005 x15 0000000000000000 x16 0000007744743900 x17 00000077c9625440 x18 00000076c417a000 x19 000000772bd20800 x20 00000076c6087e10 x21 00000076c6084cb0 x22 0000000000001070 x23 000000774436dd60 x24 00000076c608d020 x25 00000076c6084d04 x26 0000000000001368 x27 0000000000000038 x28 00000076c608d020 x29 00000076c6084c50 sp 00000076c6084b90 lr 0000007744743918 pc 0000007744bb6698 backtrace: #00 pc 00000000005a4698 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #01 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000214d60 /apex/com.android.runtime/javalib/core-oj.jar (java.util.regex.Matcher.start) #03 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #04 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000214d46 /apex/com.android.runtime/javalib/core-oj.jar (java.util.regex.Matcher.start+2) #06 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 0000000000215c18 /apex/com.android.runtime/javalib/core-oj.jar (java.util.regex.Pattern.split+156) #09 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 0000000000215b62 /apex/com.android.runtime/javalib/core-oj.jar (java.util.regex.Pattern.split+2) #12 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 0000000000294f7a /apex/com.android.runtime/javalib/core-oj.jar (sun.security.util.AlgorithmDecomposer.decomposeImpl+58) #15 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 0000000000294dc4 /apex/com.android.runtime/javalib/core-oj.jar (sun.security.util.AlgorithmDecomposer.decompose+20) #18 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 0000000000294c56 /apex/com.android.runtime/javalib/core-oj.jar (sun.security.util.AbstractAlgorithmConstraints.checkAlgorithm+70) #21 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 000000000029a864 /apex/com.android.runtime/javalib/core-oj.jar (sun.security.util.DisabledAlgorithmConstraints.permits+24) #24 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #26 pc 000000000029a7a2 /apex/com.android.runtime/javalib/core-oj.jar (sun.security.util.DisabledAlgorithmConstraints.checkConstraints+22) #27 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #29 pc 000000000029a8a0 /apex/com.android.runtime/javalib/core-oj.jar (sun.security.util.DisabledAlgorithmConstraints.permits+16) #30 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #32 pc 00000000002870aa /apex/com.android.runtime/javalib/core-oj.jar (sun.security.provider.certpath.AlgorithmChecker.check+574) #33 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 000000000028e4d6 /apex/com.android.runtime/javalib/core-oj.jar (sun.security.provider.certpath.PKIXMasterCertPathValidator.validate+442) #36 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 000000000028e0ee /apex/com.android.runtime/javalib/core-oj.jar (sun.security.provider.certpath.PKIXCertPathValidator.validate+366) #39 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #41 pc 000000000028e240 /apex/com.android.runtime/javalib/core-oj.jar (sun.security.provider.certpath.PKIXCertPathValidator.validate+288) #42 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #43 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #44 pc 000000000028df64 /apex/com.android.runtime/javalib/core-oj.jar (sun.security.provider.certpath.PKIXCertPathValidator.engineValidate+8) #45 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #46 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #47 pc 0000000000133dec /apex/com.android.runtime/javalib/core-oj.jar (java.security.cert.CertPathValidator.validate+4) #48 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #49 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #50 pc 0000000000454ed0 /system/framework/framework.jar (android.sec.enterprise.certificate.DelegatingCertPathValidator.engineValidate+88) #51 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #52 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #53 pc 0000000000133dec /apex/com.android.runtime/javalib/core-oj.jar (java.security.cert.CertPathValidator.validate+4) #54 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #55 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #56 pc 0000000000036628 /apex/com.android.conscrypt/javalib/conscrypt.jar (com.android.org.conscrypt.TrustManagerImpl.verifyChain+292) #57 pc 00000000005a79d0 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirectRange+824) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #58 pc 0000000000131c14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct_range+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #59 pc 00000000000361d2 /apex/com.android.conscrypt/javalib/conscrypt.jar (com.android.org.conscrypt.TrustManagerImpl.checkTrustedRecursive+158) #60 pc 00000000005a79d0 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirectRange+824) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #61 pc 0000000000131c14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct_range+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #62 pc 000000000003623a /apex/com.android.conscrypt/javalib/conscrypt.jar (com.android.org.conscrypt.TrustManagerImpl.checkTrustedRecursive+262) #63 pc 00000000005a79d0 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirectRange+824) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #64 pc 0000000000131c14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct_range+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #65 pc 00000000000362f2 /apex/com.android.conscrypt/javalib/conscrypt.jar (com.android.org.conscrypt.TrustManagerImpl.checkTrustedRecursive+446) #66 pc 00000000005a79d0 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirectRange+824) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #67 pc 0000000000131c14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct_range+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #68 pc 000000000003606c /apex/com.android.conscrypt/javalib/conscrypt.jar (com.android.org.conscrypt.TrustManagerImpl.checkTrusted+160) #69 pc 00000000005a79d0 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirectRange+824) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #70 pc 0000000000131c14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct_range+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #71 pc 000000000003611a /apex/com.android.conscrypt/javalib/conscrypt.jar (com.android.org.conscrypt.TrustManagerImpl.checkTrusted+118) #72 pc 00000000005a79d0 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirectRange+824) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #73 pc 0000000000131c14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct_range+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #74 pc 00000000000364a2 /apex/com.android.conscrypt/javalib/conscrypt.jar (com.android.org.conscrypt.TrustManagerImpl.getTrustedChainForServer+46) #75 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #76 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #77 pc 00000000004795e0 /system/framework/framework.jar (android.security.net.config.NetworkSecurityTrustManager.checkServerTrusted+4) #78 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #79 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #80 pc 0000000000479df2 /system/framework/framework.jar (android.security.net.config.RootTrustManager.checkServerTrusted+54) #81 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #82 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #83 pc 0000000000032e6a /apex/com.android.conscrypt/javalib/conscrypt.jar (com.android.org.conscrypt.Platform.checkServerTrusted+14) #84 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #85 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #86 pc 000000000001bec6 /apex/com.android.conscrypt/javalib/conscrypt.jar (com.android.org.conscrypt.ConscryptFileDescriptorSocket.verifyCertificateChain+74) #87 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #88 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #89 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #90 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #91 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #92 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #93 pc 00000000004b32fc /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithVarArgs(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, std::__va_list)+424) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #94 pc 0000000000398d34 /apex/com.android.runtime/lib64/libart.so (art::JNI::CallVoidMethodV(_JNIEnv*, _jobject*, _jmethodID*, std::__va_list)+628) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #95 pc 000000000036d7d4 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::CheckJNI::CallMethodV(char const*, _JNIEnv*, _jobject*, _jclass*, _jmethodID*, std::__va_list, art::Primitive::Type, art::InvokeType)+2368) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #96 pc 000000000035bab4 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::CheckJNI::CallVoidMethodV(_JNIEnv*, _jobject*, _jmethodID*, std::__va_list)+72) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #97 pc 000000000003a720 /apex/com.android.conscrypt/lib64/libjavacrypto.so (_JNIEnv::CallVoidMethod(_jobject*, _jmethodID*, ...)+116) (BuildId: b2c7b99761b2f79a43c98d94876ac9) #98 pc 000000000003c46c /apex/com.android.conscrypt/lib64/libjavacrypto.so (cert_verify_callback(ssl_st*, unsigned char*)+284) (BuildId: b2c7b99761b2f79a43c98d94876ac9) #99 pc 0000000000022bd0 /apex/com.android.conscrypt/lib64/libssl.so (bssl::ssl_verify_peer_cert(bssl::SSL_HANDSHAKE*)+384) (BuildId: dcdd58f90fe4621c778838266a4fb9) #100 pc 00000000000247e4 /apex/com.android.conscrypt/lib64/libssl.so (bssl::ssl_client_handshake(bssl::SSL_HANDSHAKE*)+3608) (BuildId: dcdd58f90fe4621c778838266a4fb9) #101 pc 00000000000234c8 /apex/com.android.conscrypt/lib64/libssl.so (bssl::ssl_run_handshake(bssl::SSL_HANDSHAKE*, bool*)+360) (BuildId: dcdd58f90fe4621c778838266a4fb9) #102 pc 0000000000034f64 /apex/com.android.conscrypt/lib64/libssl.so (SSL_do_handshake+92) (BuildId: dcdd58f90fe4621c778838266a4fb9) #103 pc 0000000000032498 /apex/com.android.conscrypt/lib64/libjavacrypto.so (NativeCrypto_SSL_do_handshake(_JNIEnv*, _jclass*, long, _jobject*, _jobject*, _jobject*, int)+1028) (BuildId: b2c7b99761b2f79a43c98d94876ac9) #104 pc 0000000000140350 /apex/com.android.runtime/lib64/libart.so (art_quick_generic_jni_trampoline+144) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #105 pc 00000000001375b8 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_static_stub+568) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #106 pc 000000000014600c /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+276) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #107 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #108 pc 00000000002e06a8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+692) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #109 pc 00000000005a7dfc /apex/com.android.runtime/lib64/libart.so (MterpInvokeStaticRange+236) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #110 pc 0000000000131c94 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static_range+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #111 pc 0000000000023234 /apex/com.android.conscrypt/javalib/conscrypt.jar (com.android.org.conscrypt.NativeSsl.doHandshake+60) #112 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #113 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #114 pc 000000000001ba06 /apex/com.android.conscrypt/javalib/conscrypt.jar (com.android.org.conscrypt.ConscryptFileDescriptorSocket.startHandshake+410) #115 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #116 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #117 pc 000000000001c00c /apex/com.android.conscrypt/javalib/conscrypt.jar (com.android.org.conscrypt.ConscryptFileDescriptorSocket.waitForHandshake) #118 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #119 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #120 pc 000000000001a968 /apex/com.android.conscrypt/javalib/conscrypt.jar (com.android.org.conscrypt.ConscryptFileDescriptorSocket.provideSession+80) #121 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #122 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #123 pc 000000000001a890 /apex/com.android.conscrypt/javalib/conscrypt.jar (com.android.org.conscrypt.ConscryptFileDescriptorSocket.access$000) #124 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #125 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #126 pc 000000000001a2f4 /apex/com.android.conscrypt/javalib/conscrypt.jar (com.android.org.conscrypt.ConscryptFileDescriptorSocket$1.provideSession+4) #127 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #128 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #129 pc 000000000001e53c /apex/com.android.conscrypt/javalib/conscrypt.jar (com.android.org.conscrypt.ExternalSession.getPeerHost+4) #130 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #131 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #132 pc 000000000001fba4 /apex/com.android.conscrypt/javalib/conscrypt.jar (com.android.org.conscrypt.Java7ExtendedSSLSession.getPeerHost+4) #133 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #134 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #135 pc 000000000014ba64 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] (com.alibaba.ut.abtest.pipeline.SslSocketFactory.createSocket+296) #136 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #137 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #138 pc 00000000000547c8 /apex/com.android.runtime/javalib/okhttp.jar (com.android.okhttp.internal.io.RealConnection.connectTls+164) #139 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #140 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #141 pc 000000000005462e /apex/com.android.runtime/javalib/okhttp.jar (com.android.okhttp.internal.io.RealConnection.connectSocket+114) #142 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #143 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #144 pc 0000000000053d00 /apex/com.android.runtime/javalib/okhttp.jar (com.android.okhttp.internal.io.RealConnection.connect+468) #145 pc 00000000005a5ad8 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtualRange+1128) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #146 pc 0000000000131b14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual_range+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #147 pc 0000000000047696 /apex/com.android.runtime/javalib/okhttp.jar (com.android.okhttp.internal.http.StreamAllocation.findConnection+506) #148 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #149 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #150 pc 0000000000047758 /apex/com.android.runtime/javalib/okhttp.jar (com.android.okhttp.internal.http.StreamAllocation.findHealthyConnection) #151 pc 00000000005a79d0 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirectRange+824) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #152 pc 0000000000131c14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct_range+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #153 pc 0000000000047358 /apex/com.android.runtime/javalib/okhttp.jar (com.android.okhttp.internal.http.StreamAllocation.newStream) #154 pc 00000000005a5ad8 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtualRange+1128) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #155 pc 0000000000131b14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual_range+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #156 pc 0000000000031b54 /apex/com.android.runtime/javalib/okhttp.jar (com.android.okhttp.internal.http.HttpEngine.connect+80) #157 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #158 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #159 pc 000000000003281e /apex/com.android.runtime/javalib/okhttp.jar (com.android.okhttp.internal.http.HttpEngine.sendRequest+178) #160 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #161 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #162 pc 000000000004d086 /apex/com.android.runtime/javalib/okhttp.jar (com.android.okhttp.internal.huc.HttpURLConnectionImpl.execute+42) #163 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #164 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #165 pc 000000000004dcc8 /apex/com.android.runtime/javalib/okhttp.jar (com.android.okhttp.internal.huc.HttpURLConnectionImpl.connect+8) #166 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #167 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #168 pc 000000000004d75c /apex/com.android.runtime/javalib/okhttp.jar (com.android.okhttp.internal.huc.HttpURLConnectionImpl.getOutputStream) #169 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #170 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #171 pc 000000000004cab0 /apex/com.android.runtime/javalib/okhttp.jar (com.android.okhttp.internal.huc.DelegatingHttpsURLConnection.getOutputStream+4) #172 pc 00000000005a33cc /apex/com.android.runtime/lib64/libart.so (MterpInvokeSuper+2248) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #173 pc 0000000000131894 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_super+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #174 pc 000000000004e2b4 /apex/com.android.runtime/javalib/okhttp.jar (com.android.okhttp.internal.huc.HttpsURLConnectionImpl.getOutputStream) #175 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #176 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #177 pc 000000000014af98 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] (com.alibaba.ut.abtest.pipeline.PipelineServiceImpl.sendRequest+564) #178 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #179 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #180 pc 000000000014acae [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] (com.alibaba.ut.abtest.pipeline.PipelineServiceImpl.executeRequest+6) #181 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #182 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #183 pc 0000000000139a40 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] (com.alibaba.ut.abtest.bucketing.decision.DecisionServiceImpl._syncExperiments+40) #184 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #185 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #186 pc 0000000000139cec [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] (com.alibaba.ut.abtest.bucketing.decision.DecisionServiceImpl.access$100) #187 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #188 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #189 pc 00000000001387e6 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] (com.alibaba.ut.abtest.bucketing.decision.DecisionServiceImpl$2.run+70) #190 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #191 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #192 pc 00000000001f8446 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+158) #193 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #194 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #195 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #196 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #197 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #198 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #199 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #200 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #201 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #202 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #203 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #204 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #205 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #206 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #207 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #208 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076c6084b10 00000000700ca9d8 /system/framework/arm64/boot.art 00000076c6084b18 0000000000005e93 00000076c6084b20 00000076c6084bc0 00000076c6084b28 00000077447666dc /apex/com.android.runtime/lib64/libart.so 00000076c6084b30 00000000700ca2f8 /system/framework/arm64/boot.art 00000076c6084b38 0000000000000000 00000076c6084b40 00000077cad5d1c0 [anon:libc_malloc] 00000076c6084b48 0000000000000000 00000076c6084b50 0000007744bce578 /apex/com.android.runtime/lib64/libart.so 00000076c6084b58 00000076c6084b38 00000076c6084b60 00000076c6084be0 00000076c6084b68 000000006fed2610 /system/framework/arm64/boot.art 00000076c6084b70 00000076c6084b50 00000076c6084b78 6ffc62d0140f42d8 00000076c6084b80 00000000140f42d8 [anon:dalvik-main space (region space)] 00000076c6084b88 6073d68dfba38417 #00 00000076c6084b90 00000076c6084cb4 00000076c6084b98 00000076c6084cb8 00000076c6084ba0 0000000000005e93 00000076c6084ba8 000000006fed2610 /system/framework/arm64/boot.art 00000076c6084bb0 00000077441ade10 /apex/com.android.runtime/javalib/core-oj.jar 00000076c6084bb8 0000000000005e93 00000076c6084bc0 00000076c6084c90 00000076c6084bc8 0000007744766b74 /apex/com.android.runtime/lib64/libart.so 00000076c6084bd0 000000772bd20800 [anon:libc_malloc] 00000076c6084bd8 00000002c6084e30 00000076c6084be0 00000000700ca9b0 /system/framework/arm64/boot.art 00000076c6084be8 00000077448f15fc /apex/com.android.runtime/lib64/libart.so 00000076c6084bf0 00000076c6084e30 00000076c6084bf8 6073d68dfba38417 00000076c6084c00 00000076c608d020 00000076c6084c08 0000000000000038 ................ ................ #01 00000076c6084c60 0000000000000028 00000076c6084c68 0000000000000038 00000076c6084c70 0000000000000001 00000076c6084c78 00000076c6084cb0 00000076c6084c80 00000076c6084d38 00000076c6084c88 00000076c6084d50 00000076c6084c90 00000076c6087e10 00000076c6084c98 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6084ca0 00000076c6084de0 00000076c6084ca8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #02 00000076c6084cb0 00000076c6084e40 ................ ................ #03 00000076c6084cb0 00000076c6084e40 00000076c6084cb8 00000000700ca9d8 /system/framework/arm64/boot.art 00000076c6084cc0 00000076c6087e10 00000076c6084cc8 000000774436dd60 /apex/com.android.runtime/javalib/core-oj.jar 00000076c6084cd0 000000774436dd60 /apex/com.android.runtime/javalib/core-oj.jar 00000076c6084cd8 0000000000000000 00000076c6084ce0 0000000000000005 00000076c6084ce8 0000000013681368 [anon:dalvik-main space (region space)] 00000076c6084cf0 0000000000000000 00000076c6084cf8 140f42d800000000 00000076c6084d00 0000000000000000 00000076c6084d08 0000000000000000 00000076c6084d10 00000000140f42d8 [anon:dalvik-main space (region space)] 00000076c6084d18 0000007744bb45d0 /apex/com.android.runtime/lib64/libart.so 00000076c6084d20 00000076c6084db0 00000076c6084d28 00000076c608d020 ................ ................ #04 00000076c6084df0 0000000000000010 00000076c6084df8 0000000000000038 00000076c6084e00 0000000000000001 00000076c6084e08 00000076c6084e40 00000076c6084e10 00000076c6084ea8 00000076c6084e18 00000076c6084ec0 00000076c6084e20 00000076c6087e10 00000076c6084e28 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6084e30 00000076c6084f50 00000076c6084e38 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #05 00000076c6084e40 00000076c6084fb0 ................ ................ #06 00000076c6084e40 00000076c6084fb0 00000076c6084e48 00000000700ca9b0 /system/framework/arm64/boot.art 00000076c6084e50 00000076c6087e10 00000076c6084e58 000000774436dd46 /apex/com.android.runtime/javalib/core-oj.jar 00000076c6084e60 000000774436dd44 /apex/com.android.runtime/javalib/core-oj.jar 00000076c6084e68 0000000000000000 00000076c6084e70 0000000000000002 00000076c6084e78 0000000013681368 [anon:dalvik-main space (region space)] 00000076c6084e80 140f42d800000000 00000076c6084e88 140f42d800000000 00000076c6084e90 0000000000000de5 00000076c6084e98 00000076c608d020 00000076c6084ea0 0000106ec608d020 00000076c6084ea8 0000007700000006 [anon:libwebview reservation] 00000076c6084eb0 000000774436dd44 /apex/com.android.runtime/javalib/core-oj.jar 00000076c6084eb8 0000000200010002 ................ ................ #07 00000076c6084f60 0000000000000060 00000076c6084f68 00000000000005bb 00000076c6084f70 0000000000000001 00000076c6084f78 00000076c6084fb0 00000076c6084f80 00000076c6085068 00000076c6084f88 00000076c6085080 00000076c6084f90 00000076c6087e10 00000076c6084f98 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6084fa0 00000076c6085110 00000076c6084fa8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #08 00000076c6084fb0 00000076c6085170 ................ ................ #09 00000076c6084fb0 00000076c6085170 00000076c6084fb8 00000000700d5e98 /system/framework/arm64/boot.art 00000076c6084fc0 00000076c6087e10 00000076c6084fc8 000000774436ec18 /apex/com.android.runtime/javalib/core-oj.jar 00000076c6084fd0 000000774436eb7c /apex/com.android.runtime/javalib/core-oj.jar 00000076c6084fd8 0000000000000000 00000076c6084fe0 000000000000000c 00000076c6084fe8 000000000de50de5 00000076c6084ff0 0000000000000000 00000076c6084ff8 0000000100000000 00000076c6085000 140f42c000000000 00000076c6085008 00000001140f42d8 00000076c6085010 722c8c5800000000 00000076c6085018 000000006ffc62d0 /system/framework/arm64/boot.art 00000076c6085020 0000000000000000 00000076c6085028 0000000000000000 ................ ................ #10 00000076c6085120 0000000000000018 00000076c6085128 0000000000000012 00000076c6085130 0000000000000001 00000076c6085138 00000076c6085170 00000076c6085140 00000076c60851e8 00000076c6085148 00000076c6085200 00000076c6085150 00000076c6087e10 00000076c6085158 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6085160 00000076c6085290 00000076c6085168 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #11 00000076c6085170 00000076c60852f0 ................ ................ #12 00000076c6085170 00000076c60852f0 00000076c6085178 00000000700d5e70 /system/framework/arm64/boot.art 00000076c6085180 00000076c6087e10 00000076c6085188 000000774436eb62 /apex/com.android.runtime/javalib/core-oj.jar 00000076c6085190 000000774436eb60 /apex/com.android.runtime/javalib/core-oj.jar 00000076c6085198 0000000000000000 00000076c60851a0 0000000000000003 00000076c60851a8 00000000138e138e [anon:dalvik-main space (region space)] 00000076c60851b0 722c8c5800000000 00000076c60851b8 000000006ffc62d0 /system/framework/arm64/boot.art 00000076c60851c0 6ffc62d0722c8c58 00000076c60851c8 0000007744bb4a34 /apex/com.android.runtime/lib64/libart.so 00000076c60851d0 00000000000012b0 00000076c60851d8 00000076c608d020 00000076c60851e0 0000206ec608d020 00000076c60851e8 0000000000000006 ................ ................ #13 00000076c60852a0 0000000000000060 00000076c60852a8 000000000000000c 00000076c60852b0 0000000000000001 00000076c60852b8 00000076c60852f0 00000076c60852c0 00000076c6085398 00000076c60852c8 00000076c60853b0 00000076c60852d0 00000076c6087e10 00000076c60852d8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c60852e0 00000076c6085440 00000076c60852e8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #14 00000076c60852f0 00000076c60854a0 ................ ................ #15 00000076c60852f0 00000076c60854a0 00000076c60852f8 00000000700db900 /system/framework/arm64/boot.art 00000076c6085300 00000076c6087e10 00000076c6085308 00000077443edf7a /apex/com.android.runtime/javalib/core-oj.jar 00000076c6085310 00000077443edf40 /apex/com.android.runtime/javalib/core-oj.jar 00000076c6085318 0000000000000000 00000076c6085320 000000000000000c 00000076c6085328 0000000012b012b0 00000076c6085330 140f4288140f4278 00000076c6085338 0000000000000001 00000076c6085340 6ffc62d000000000 00000076c6085348 00000000722c8c58 [anon:dalvik-zygote space] 00000076c6085350 0000000000000000 00000076c6085358 6ffc62d000000000 00000076c6085360 140f4288140f4278 00000076c6085368 0000000000000000 ................ ................ #16 00000076c6085450 0000000000000030 00000076c6085458 0000000000000043 00000076c6085460 0000000000000001 00000076c6085468 00000076c60854a0 00000076c6085470 00000076c6085528 00000076c6085478 00000076c6085540 00000076c6085480 00000076c6087e10 00000076c6085488 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6085490 00000076c60855d0 00000076c6085498 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #17 00000076c60854a0 00000076c6085630 ................ ................ #18 00000076c60854a0 00000076c6085630 00000076c60854a8 00000000700db9a0 /system/framework/arm64/boot.art 00000076c60854b0 00000076c6087e10 00000076c60854b8 00000077443eddc4 /apex/com.android.runtime/javalib/core-oj.jar 00000076c60854c0 00000077443eddb0 /apex/com.android.runtime/javalib/core-oj.jar 00000076c60854c8 0000000000000000 00000076c60854d0 0000000000000006 00000076c60854d8 00000000135d135d [anon:dalvik-main space (region space)] 00000076c60854e0 000000000000000d 00000076c60854e8 0000000000000000 00000076c60854f0 6ffc62d072432ec0 00000076c60854f8 0000000000000000 00000076c6085500 0000000000000000 00000076c6085508 6ffc62d072432ec0 00000076c6085510 00000077442ea8d8 /apex/com.android.runtime/javalib/core-oj.jar 00000076c6085518 00000076c608d020 ................ ................ #19 00000076c60855e0 0000000000000058 00000076c60855e8 000000000000000b 00000076c60855f0 0000000000000001 00000076c60855f8 00000076c6085630 00000076c6085600 00000076c60856d8 00000076c6085608 00000076c60856f0 00000076c6085610 00000076c6087e10 00000076c6085618 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6085620 00000076c6085780 00000076c6085628 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #20 00000076c6085630 00000076c60857e0 ................ ................ #21 00000076c6085630 00000076c60857e0 00000076c6085638 000000007006f690 /system/framework/arm64/boot.art 00000076c6085640 00000076c6087e10 00000076c6085648 00000077443edc56 /apex/com.android.runtime/javalib/core-oj.jar 00000076c6085650 00000077443edc10 /apex/com.android.runtime/javalib/core-oj.jar 00000076c6085658 0000000000000000 00000076c6085660 000000000000000b 00000076c6085668 000000000e530e53 00000076c6085670 0000000500000000 00000076c6085678 0000000000000000 00000076c6085680 0000000072432ef8 [anon:dalvik-zygote space] 00000076c6085688 0000000000000000 00000076c6085690 6ffc62d072432ed8 00000076c6085698 0000000072432ec0 [anon:dalvik-zygote space] 00000076c60856a0 0000000000000000 00000076c60856a8 72432ef800000000 ................ ................ #22 00000076c6085790 0000000000000030 00000076c6085798 0000000000000007 00000076c60857a0 0000000000000001 00000076c60857a8 00000076c60857e0 00000076c60857b0 00000076c6085868 00000076c60857b8 00000076c6085880 00000076c60857c0 00000076c6087e10 00000076c60857c8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c60857d0 00000076c6085910 00000076c60857d8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #23 00000076c60857e0 00000076c6085970 ................ ................ #24 00000076c60857e0 00000076c6085970 00000076c60857e8 00000000700448f0 /system/framework/arm64/boot.art 00000076c60857f0 00000076c6087e10 00000076c60857f8 00000077443f3864 /apex/com.android.runtime/javalib/core-oj.jar 00000076c6085800 00000077443f384c /apex/com.android.runtime/javalib/core-oj.jar 00000076c6085808 0000000000000000 00000076c6085810 0000000000000006 00000076c6085818 0000000013991399 [anon:dalvik-main space (region space)] 00000076c6085820 72432ec072432ed8 00000076c6085828 722ac750722c7b98 00000076c6085830 000000006ffc62d0 /system/framework/arm64/boot.art 00000076c6085838 72432ec072432ed8 00000076c6085840 722ac750722c7b98 00000076c6085848 000000006ffc62d0 /system/framework/arm64/boot.art 00000076c6085850 0000007744565510 /apex/com.android.runtime/javalib/core-oj.jar 00000076c6085858 00000076c608d020 ................ ................ #25 00000076c6085920 0000000000000040 00000076c6085928 0000000000000008 00000076c6085930 0000000000000001 00000076c6085938 00000076c6085970 00000076c6085940 00000076c6085a08 00000076c6085948 00000076c6085a20 00000076c6085950 00000076c6087e10 00000076c6085958 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6085960 00000076c6085ab0 00000076c6085968 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #26 00000076c6085970 00000076c6085b10 ................ ................ #27 00000076c6085970 00000076c6085b10 00000076c6085978 0000000070044850 /system/framework/arm64/boot.art 00000076c6085980 00000076c6087e10 00000076c6085988 00000077443f37a2 /apex/com.android.runtime/javalib/core-oj.jar 00000076c6085990 00000077443f378c /apex/com.android.runtime/javalib/core-oj.jar 00000076c6085998 0000000000000000 00000076c60859a0 0000000000000008 00000076c60859a8 0000000013941394 [anon:dalvik-main space (region space)] 00000076c60859b0 0000000d00000000 00000076c60859b8 722c7b9800000000 00000076c60859c0 6ffc62d0722ac750 00000076c60859c8 00000000140f1cc8 [anon:dalvik-main space (region space)] 00000076c60859d0 0000000000000000 00000076c60859d8 722c7b9800000000 00000076c60859e0 6ffc62d0722ac750 00000076c60859e8 00000000140f1cc8 [anon:dalvik-main space (region space)] ................ ................ #28 00000076c6085ac0 0000000000000007 00000076c6085ac8 00000076c6087e10 00000076c6085ad0 00000076c6085b10 00000076c6085ad8 00000076c608d020 00000076c6085ae0 00000076c6085bf0 00000076c6085ae8 0000000000000001 00000076c6085af0 00000076c6085bd8 00000076c6085af8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6085b00 00000076c6085c80 00000076c6085b08 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #29 00000076c6085b10 00000076c6085ce0 ................ ................ #30 00000076c6085b10 00000076c6085ce0 00000076c6085b18 0000000070044918 /system/framework/arm64/boot.art 00000076c6085b20 00000076c6087e10 00000076c6085b28 00000077443f38a0 /apex/com.android.runtime/javalib/core-oj.jar 00000076c6085b30 00000077443f3890 /apex/com.android.runtime/javalib/core-oj.jar 00000076c6085b38 0000000000000000 00000076c6085b40 0000000000000007 00000076c6085b48 0000000013941394 [anon:dalvik-main space (region space)] 00000076c6085b50 000000000000000d 00000076c6085b58 722ac750722c7b98 00000076c6085b60 140f1cc86ffc62d0 00000076c6085b68 0000000000000000 00000076c6085b70 722c7b9800000000 00000076c6085b78 6ffc62d0722ac750 00000076c6085b80 00000000140f1cc8 [anon:dalvik-main space (region space)] 00000076c6085b88 0000007744bb6400 /apex/com.android.runtime/lib64/libart.so ................ ................ #31 00000076c6085c90 00000000000000d8 00000076c6085c98 0000000000000002 00000076c6085ca0 0000000000000001 00000076c6085ca8 00000076c6085ce0 00000076c6085cb0 00000076c6085e18 00000076c6085cb8 00000076c6085e30 00000076c6085cc0 00000076c6087e10 00000076c6085cc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6085cd0 00000076c6085ec0 00000076c6085cd8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #32 00000076c6085ce0 00000076c6085f20 ................ ................ #33 00000076c6085ce0 00000076c6085f20 00000076c6085ce8 00000000700c3248 /system/framework/arm64/boot.art 00000076c6085cf0 00000076c6087e10 00000076c6085cf8 00000077443e00aa /apex/com.android.runtime/javalib/core-oj.jar 00000076c6085d00 00000077443dfe6c /apex/com.android.runtime/javalib/core-oj.jar 00000076c6085d08 0000000000000000 00000076c6085d10 000000000000001b 00000076c6085d18 00000000139e139e [anon:dalvik-main space (region space)] 00000076c6085d20 140f1c68140f1cc8 00000076c6085d28 140f2d4814408580 00000076c6085d30 140f2dc0140f2d60 00000076c6085d38 140e93a8140e7620 00000076c6085d40 6ffc62d000000000 00000076c6085d48 6ffb5620722c7b98 00000076c6085d50 00000000722ac750 [anon:dalvik-zygote space] 00000076c6085d58 0000000000000000 ................ ................ #34 00000076c6085ed0 0000000000000098 00000076c6085ed8 0000000000000013 00000076c6085ee0 0000000000000001 00000076c6085ee8 00000076c6085f20 00000076c6085ef0 00000076c6086008 00000076c6085ef8 00000076c6086020 00000076c6085f00 00000076c6087e10 00000076c6085f08 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6085f10 00000076c60860b0 00000076c6085f18 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #35 00000076c6085f20 00000076c6086110 ................ ................ #36 00000076c6085f20 00000076c6086110 00000076c6085f28 00000000700367b8 /system/framework/arm64/boot.art 00000076c6085f30 00000076c6087e10 00000076c6085f38 00000077443e74d6 /apex/com.android.runtime/javalib/core-oj.jar 00000076c6085f40 00000077443e731c /apex/com.android.runtime/javalib/core-oj.jar 00000076c6085f48 0000000000000000 00000076c6085f50 0000000000000013 00000076c6085f58 00000000139e139e [anon:dalvik-main space (region space)] 00000076c6085f60 0000000200000000 00000076c6085f68 000000006ffb37c0 /system/framework/arm64/boot.art 00000076c6085f70 14408580140e65a0 00000076c6085f78 00000000140f2c50 [anon:dalvik-main space (region space)] 00000076c6085f80 140f1c68140f1c50 00000076c6085f88 0000000000000000 00000076c6085f90 0000000000000000 00000076c6085f98 0000000000000000 ................ ................ #37 00000076c60860c0 0000000000000068 00000076c60860c8 000000000000000d 00000076c60860d0 0000000000000001 00000076c60860d8 00000076c6086110 00000076c60860e0 00000076c60861c8 00000076c60860e8 00000076c60861e0 00000076c60860f0 00000076c6087e10 00000076c60860f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6086100 00000076c6086270 00000076c6086108 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #38 00000076c6086110 00000076c60862d0 ................ ................ #39 00000076c6086110 00000076c60862d0 00000076c6086118 00000000700855b8 /system/framework/arm64/boot.art 00000076c6086120 00000076c6087e10 00000076c6086128 00000077443e70ee /apex/com.android.runtime/javalib/core-oj.jar 00000076c6086130 00000077443e6f80 /apex/com.android.runtime/javalib/core-oj.jar 00000076c6086138 0000000000000000 00000076c6086140 000000000000000d 00000076c6086148 0000000013621362 [anon:dalvik-main space (region space)] 00000076c6086150 140f1ea800000002 00000076c6086158 00000000140f1f50 [anon:dalvik-main space (region space)] 00000076c6086160 140e4f00140f2ba8 00000076c6086168 00000000140e65a0 [anon:dalvik-main space (region space)] 00000076c6086170 140f1c50140f1d50 00000076c6086178 140e0988140f1ea8 00000076c6086180 00000000140e6530 [anon:dalvik-main space (region space)] 00000076c6086188 140f1f50140f1ea8 ................ ................ #40 00000076c6086280 0000000000000058 00000076c6086288 000000000000000b 00000076c6086290 0000000000000001 00000076c6086298 00000076c60862d0 00000076c60862a0 00000076c6086378 00000076c60862a8 00000076c6086390 00000076c60862b0 00000076c6087e10 00000076c60862b8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c60862c0 00000076c6086420 00000076c60862c8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #41 00000076c60862d0 00000076c6086480 ................ ................ #42 00000076c60862d0 00000076c6086480 00000076c60862d8 00000000700855e0 /system/framework/arm64/boot.art 00000076c60862e0 00000076c6087e10 00000076c60862e8 00000077443e7240 /apex/com.android.runtime/javalib/core-oj.jar 00000076c60862f0 00000077443e7120 /apex/com.android.runtime/javalib/core-oj.jar 00000076c60862f8 0000000000000000 00000076c6086300 000000000000000b 00000076c6086308 00000000139e139e [anon:dalvik-main space (region space)] 00000076c6086310 140e65a0140e65e0 00000076c6086318 140efb7000000000 00000076c6086320 140dd980140e0988 00000076c6086328 0000000000000000 00000076c6086330 0000000000000000 00000076c6086338 140e65e0140e6530 00000076c6086340 00000000140e65a0 [anon:dalvik-main space (region space)] 00000076c6086348 140e0988140efb70 ................ ................ #43 00000076c6086430 0000000000000028 00000076c6086438 0000000000000002 00000076c6086440 0000000000000001 00000076c6086448 00000076c6086480 00000076c6086450 00000076c6086508 00000076c6086458 00000076c6086520 00000076c6086460 00000076c6087e10 00000076c6086468 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6086470 00000076c60865b0 00000076c6086478 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #44 00000076c6086480 00000076c6086610 ................ ................ #45 00000076c6086480 00000076c6086610 00000076c6086488 0000000070085630 /system/framework/arm64/boot.art 00000076c6086490 00000076c6087e10 00000076c6086498 00000077443e6f64 /apex/com.android.runtime/javalib/core-oj.jar 00000076c60864a0 00000077443e6f5c /apex/com.android.runtime/javalib/core-oj.jar 00000076c60864a8 0000000000000000 00000076c60864b0 0000000000000005 00000076c60864b8 00000000139e139e [anon:dalvik-main space (region space)] 00000076c60864c0 00000000140e6530 [anon:dalvik-main space (region space)] 00000076c60864c8 140e4f001441df50 00000076c60864d0 140e6530140e62e8 00000076c60864d8 1441df5000000000 00000076c60864e0 140e62e8140e4f00 00000076c60864e8 0000007744bb4a34 /apex/com.android.runtime/lib64/libart.so 00000076c60864f0 0000000000000000 00000076c60864f8 00000076c608d020 ................ ................ #46 00000076c60865c0 0000000000000020 00000076c60865c8 0000000000000004 00000076c60865d0 0000000000000001 00000076c60865d8 00000076c6086610 00000076c60865e0 00000076c6086688 00000076c60865e8 00000076c60866a0 00000076c60865f0 00000076c6087e10 00000076c60865f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6086600 00000076c6086730 00000076c6086608 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #47 00000076c6086610 00000076c6086790 ................ ................ #48 00000076c6086610 00000076c6086790 00000076c6086618 0000000070024d10 /system/framework/arm64/boot.art 00000076c6086620 00000076c6087e10 00000076c6086628 000000774428cdec /apex/com.android.runtime/javalib/core-oj.jar 00000076c6086630 000000774428cde8 /apex/com.android.runtime/javalib/core-oj.jar 00000076c6086638 0000000000000000 00000076c6086640 0000000000000004 00000076c6086648 00000000139c139c [anon:dalvik-main space (region space)] 00000076c6086650 1441df381441df50 00000076c6086658 140e62e8140e4f00 00000076c6086660 1441df381441df50 00000076c6086668 140e62e8140e4f00 00000076c6086670 0000000000000000 00000076c6086678 00000076c608d020 00000076c6086680 0000306ec608d020 00000076c6086688 140e644800000007 ................ ................ #49 00000076c6086740 0000000000000070 00000076c6086748 0000000000000002 00000076c6086750 0000000000000001 00000076c6086758 00000076c6086790 00000076c6086760 00000076c6086858 00000076c6086768 00000076c6086870 00000076c6086770 00000076c6087e10 00000076c6086778 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6086780 00000076c6086900 00000076c6086788 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #50 00000076c6086790 00000076c6086960 ................ ................ #51 00000076c6086790 00000076c6086960 00000076c6086798 000000772dae47e0 [anon:dalvik-LinearAlloc] 00000076c60867a0 00000076c6087e10 00000076c60867a8 0000007742ceaed0 /system/framework/framework.jar 00000076c60867b0 0000007742ceae78 /system/framework/framework.jar 00000076c60867b8 0000000000000000 00000076c60867c0 000000000000000e 00000076c60867c8 00000000139e139e [anon:dalvik-main space (region space)] 00000076c60867d0 140e64b000000000 00000076c60867d8 1441df38140e6520 00000076c60867e0 0000000000000000 00000076c60867e8 0000000000000000 00000076c60867f0 0000000000000000 00000076c60867f8 1441cd1800000000 00000076c6086800 140e62e8140e4f00 00000076c6086808 140e64b000000000 ................ ................ #52 00000076c6086910 0000000000000020 00000076c6086918 0000000000000002 00000076c6086920 0000000000000001 00000076c6086928 00000076c6086960 00000076c6086930 00000076c60869d8 00000076c6086938 00000076c60869f0 00000076c6086940 00000076c6087e10 00000076c6086948 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6086950 00000076c6086a80 00000076c6086958 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #53 00000076c6086960 00000076c6086ae0 ................ ................ #54 00000076c6086960 00000076c6086ae0 00000076c6086968 0000000070024d10 /system/framework/arm64/boot.art 00000076c6086970 00000076c6087e10 00000076c6086978 000000774428cdec /apex/com.android.runtime/javalib/core-oj.jar 00000076c6086980 000000774428cde8 /apex/com.android.runtime/javalib/core-oj.jar 00000076c6086988 0000000000000000 00000076c6086990 0000000000000004 00000076c6086998 00000000139e139e [anon:dalvik-main space (region space)] 00000076c60869a0 14005b381441cd18 00000076c60869a8 140e62e8140e4f00 00000076c60869b0 14005b381441cd18 00000076c60869b8 140e62e8140e4f00 00000076c60869c0 000000000000139a 00000076c60869c8 00000076c608d020 00000076c60869d0 0000306ec608d020 00000076c60869d8 0000007700000007 [anon:libwebview reservation] ................ ................ #55 00000076c6086a90 00000076c608d020 00000076c6086a98 0000000000000001 00000076c6086aa0 00000076c6086c00 00000076c6086aa8 0000000000000001 00000076c6086ab0 00000076c6086bb8 00000076c6086ab8 00000076c6086ae0 00000076c6086ac0 000000772bd20800 [anon:libc_malloc] 00000076c6086ac8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6086ad0 00000076c6086c60 00000076c6086ad8 0000007744bb99d4 /apex/com.android.runtime/lib64/libart.so #56 00000076c6086ae0 00000076c6086cc0 ................ ................ #57 00000076c6086ae0 00000076c6086cc0 00000076c6086ae8 00000077c8e405d8 [anon:dalvik-LinearAlloc] 00000076c6086af0 00000076c6087e10 00000076c6086af8 000000773c312628 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6086b00 000000773c312504 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6086b08 0000000000000000 00000076c6086b10 000000000000000f 00000076c6086b18 00000000139e139e [anon:dalvik-main space (region space)] 00000076c6086b20 140e4f001419de48 00000076c6086b28 14005b38140e4f10 00000076c6086b30 14034390140e6248 00000076c6086b38 140e6448140e62e8 00000076c6086b40 140c8d4814005af8 00000076c6086b48 14005be0140c8d60 00000076c6086b50 0000000000000000 00000076c6086b58 1419de4800000000 ................ ................ #58 00000076c6086c70 00000076c608d020 00000076c6086c78 0000000000000011 00000076c6086c80 00000076c6086e30 00000076c6086c88 0000000000000001 00000076c6086c90 00000076c6086de8 00000076c6086c98 00000076c6086cc0 00000076c6086ca0 000000772bd20800 [anon:libc_malloc] 00000076c6086ca8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6086cb0 00000076c6086e90 00000076c6086cb8 0000007744bb99d4 /apex/com.android.runtime/lib64/libart.so #59 00000076c6086cc0 00000076c6086ef0 ................ ................ #60 00000076c6086cc0 00000076c6086ef0 00000076c6086cc8 00000077c8e403f8 [anon:dalvik-LinearAlloc] 00000076c6086cd0 00000076c6087e10 00000076c6086cd8 000000773c3121d2 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6086ce0 000000773c312134 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6086ce8 0000000000000000 00000076c6086cf0 000000000000001a 00000076c6086cf8 0000000013721372 [anon:dalvik-main space (region space)] 00000076c6086d00 14005af800000000 00000076c6086d08 140c8d60140c8d48 00000076c6086d10 0000000014005be0 [anon:dalvik-main space (region space)] 00000076c6086d18 0000000000000000 00000076c6086d20 14005c0814005af8 00000076c6086d28 140c8d60140c8d48 00000076c6086d30 140dd980140c8d10 00000076c6086d38 0000000000000000 ................ ................ #61 00000076c6086ea0 00000076c608d020 00000076c6086ea8 0000000000000011 00000076c6086eb0 00000076c6087060 00000076c6086eb8 0000000000000001 00000076c6086ec0 00000076c6087018 00000076c6086ec8 00000076c6086ef0 00000076c6086ed0 000000772bd20800 [anon:libc_malloc] 00000076c6086ed8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6086ee0 00000076c60870c0 00000076c6086ee8 0000007744bb99d4 /apex/com.android.runtime/lib64/libart.so #62 00000076c6086ef0 00000076c6087120 ................ ................ #63 00000076c6086ef0 00000076c6087120 00000076c6086ef8 00000077c8e403f8 [anon:dalvik-LinearAlloc] 00000076c6086f00 00000076c6087e10 00000076c6086f08 000000773c31223a /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6086f10 000000773c312134 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6086f18 0000000000000000 00000076c6086f20 000000000000001a 00000076c6086f28 0000000013931393 [anon:dalvik-main space (region space)] 00000076c6086f30 140e098800000000 00000076c6086f38 140dd980140e1fe8 00000076c6086f40 0000000000000000 00000076c6086f48 0000000000000000 00000076c6086f50 14005c0814005af8 00000076c6086f58 140c8d60140c8d48 00000076c6086f60 14408580140c8d10 00000076c6086f68 00000001140e0908 ................ ................ #64 00000076c60870d0 00000076c608d020 00000076c60870d8 0000000000000000 00000076c60870e0 00000076c6087290 00000076c60870e8 0000000000000001 00000076c60870f0 00000076c6087248 00000076c60870f8 00000076c6087120 00000076c6087100 000000772bd20800 [anon:libc_malloc] 00000076c6087108 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6087110 00000076c60872f0 00000076c6087118 0000007744bb99d4 /apex/com.android.runtime/lib64/libart.so #65 00000076c6087120 00000076c6087350 ................ ................ #66 00000076c6087120 00000076c6087350 00000076c6087128 00000077c8e403f8 [anon:dalvik-LinearAlloc] 00000076c6087130 00000076c6087e10 00000076c6087138 000000773c3122f2 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6087140 000000773c312134 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6087148 0000000000000000 00000076c6087150 000000000000001a 00000076c6087158 00000000139f139f [anon:dalvik-main space (region space)] 00000076c6087160 0000000100000001 00000076c6087168 140d3a0814408580 00000076c6087170 0000000000000000 00000076c6087178 0000000000000000 00000076c6087180 14005c0814005af8 00000076c6087188 140c8d60140c8d48 00000076c6087190 14034390140c8d10 00000076c6087198 000000006feef2a8 /system/framework/arm64/boot.art ................ ................ #67 00000076c6087300 00000076c608d020 00000076c6087308 0000000000000003 00000076c6087310 00000076c60874b0 00000076c6087318 0000000000000001 00000076c6087320 00000076c6087468 00000076c6087328 00000076c6087350 00000076c6087330 000000772bd20800 [anon:libc_malloc] 00000076c6087338 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6087340 00000076c6087510 00000076c6087348 0000007744bb99d4 /apex/com.android.runtime/lib64/libart.so #68 00000076c6087350 00000076c6087570 ................ ................ #69 00000076c6087350 00000076c6087570 00000076c6087358 00000077c8e403d0 [anon:dalvik-LinearAlloc] 00000076c6087360 00000076c6087e10 00000076c6087368 000000773c31206c /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6087370 000000773c311fcc /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6087378 0000000000000000 00000076c6087380 0000000000000017 00000076c6087388 00000000139f139f [anon:dalvik-main space (region space)] 00000076c6087390 14005c0814005af8 00000076c6087398 0000000000000000 00000076c60873a0 0000000014005be0 [anon:dalvik-main space (region space)] 00000076c60873a8 140c8d60140c8d48 00000076c60873b0 14005af8140c8d10 00000076c60873b8 140c8d1014005c08 00000076c60873c0 140c8d60140c8d48 00000076c60873c8 0000000014034390 [anon:dalvik-main space (region space)] ................ ................ #70 00000076c6087520 00000076c608d020 00000076c6087528 0000000000000003 00000076c6087530 00000076c6087690 00000076c6087538 0000000000000001 00000076c6087540 00000076c6087648 00000076c6087548 00000076c6087570 00000076c6087550 000000772bd20800 [anon:libc_malloc] 00000076c6087558 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6087560 00000076c60876f0 00000076c6087568 0000007744bb99d4 /apex/com.android.runtime/lib64/libart.so #71 00000076c6087570 00000076c6087750 ................ ................ #72 00000076c6087570 00000076c6087750 00000076c6087578 00000077c8e403a8 [anon:dalvik-LinearAlloc] 00000076c6087580 00000076c6087e10 00000076c6087588 000000773c31211a /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6087590 000000773c3120a4 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6087598 0000000000000000 00000076c60875a0 0000000000000010 00000076c60875a8 00000000139f139f [anon:dalvik-main space (region space)] 00000076c60875b0 0000000000000000 00000076c60875b8 14005af814005be0 00000076c60875c0 0000000014005c08 [anon:dalvik-main space (region space)] 00000076c60875c8 1400551800000000 00000076c60875d0 0000000014005be0 [anon:dalvik-main space (region space)] 00000076c60875d8 14005c0814005af8 00000076c60875e0 140c845814005518 00000076c60875e8 00000000140c8468 [anon:dalvik-main space (region space)] ................ ................ #73 00000076c6087700 0000000000000068 00000076c6087708 0000000000000001 00000076c6087710 0000000000000001 00000076c6087718 00000076c6087750 00000076c6087720 00000076c6087818 00000076c6087728 00000076c6087830 00000076c6087730 00000076c6087e10 00000076c6087738 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6087740 00000076c60878c0 00000076c6087748 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #74 00000076c6087750 00000076c6087920 ................ ................ #75 00000076c6087750 00000076c6087920 00000076c6087758 00000077c8e407b8 [anon:dalvik-LinearAlloc] 00000076c6087760 00000076c6087e10 00000076c6087768 000000773c3124a2 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6087770 000000773c312474 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6087778 0000000000000000 00000076c6087780 000000000000000d 00000076c6087788 00000000139f139f [anon:dalvik-main space (region space)] 00000076c6087790 140c8468140c8458 00000076c6087798 14005af8140055b0 00000076c60877a0 1400551814005c08 00000076c60877a8 140c8468140c8458 00000076c60877b0 14005af800000000 00000076c60877b8 1400551814005c08 00000076c60877c0 140c8458140055b0 00000076c60877c8 140055b0140c8468 ................ ................ #76 00000076c60878d0 0000000000000028 00000076c60878d8 0000000000000001 00000076c60878e0 0000000000000001 00000076c60878e8 00000076c6087920 00000076c60878f0 00000076c60879a8 00000076c60878f8 00000076c60879c0 00000076c6087900 00000076c6087e10 00000076c6087908 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6087910 00000076c6087a50 00000076c6087918 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #77 00000076c6087920 00000076c6087ab0 ................ ................ #78 00000076c6087920 00000076c6087ab0 00000076c6087928 0000000070aa6650 /system/framework/arm64/boot-framework.art 00000076c6087930 00000076c6087e10 00000076c6087938 0000007742d0f5e0 /system/framework/framework.jar 00000076c6087940 0000007742d0f5dc /system/framework/framework.jar 00000076c6087948 0000000000000000 00000076c6087950 0000000000000005 00000076c6087958 00000000139f139f [anon:dalvik-main space (region space)] 00000076c6087960 14005bb814005af8 00000076c6087968 1400551814005c08 00000076c6087970 14005af8140055b0 00000076c6087978 14005c0814005bb8 00000076c6087980 140055b014005518 00000076c6087988 0000007744bb4a34 /apex/com.android.runtime/lib64/libart.so 00000076c6087990 00000000707dd440 /system/framework/arm64/boot-framework.art 00000076c6087998 00000076c608d020 ................ ................ #79 00000076c6087a60 0000000000000048 00000076c6087a68 0000000000000001 00000076c6087a70 0000000000000001 00000076c6087a78 00000076c6087ab0 00000076c6087a80 00000076c6087b58 00000076c6087a88 00000076c6087b70 00000076c6087a90 00000076c6087e10 00000076c6087a98 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6087aa0 00000076c6087c00 00000076c6087aa8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #80 00000076c6087ab0 00000076c6087c60 ................ ................ #81 00000076c6087ab0 00000076c6087c60 00000076c6087ab8 00000000707dd440 /system/framework/arm64/boot-framework.art 00000076c6087ac0 00000076c6087e10 00000076c6087ac8 0000007742d0fdf2 /system/framework/framework.jar 00000076c6087ad0 0000007742d0fdbc /system/framework/framework.jar 00000076c6087ad8 0000000000000000 00000076c6087ae0 0000000000000009 00000076c6087ae8 00000000139f139f [anon:dalvik-main space (region space)] 00000076c6087af0 14005bd0140055b0 00000076c6087af8 16e779f014005be0 00000076c6087b00 1680fc5014005bb8 00000076c6087b08 1400551814005c08 00000076c6087b10 140055b0140055b0 00000076c6087b18 14005be014005bd0 00000076c6087b20 14005bb816e779f0 00000076c6087b28 14005c081680fc50 ................ ................ #82 00000076c6087c10 0000000000000058 00000076c6087c18 000000000000000b 00000076c6087c20 0000000000000001 00000076c6087c28 00000076c6087c60 00000076c6087c30 00000076c6087d08 00000076c6087c38 00000076c6087d20 00000076c6087c40 00000076c6087e10 00000076c6087c48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6087c50 00000076c6087db0 00000076c6087c58 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #83 00000076c6087c60 00000076c6087ec0 ................ ................ #84 00000076c6087c60 00000076c6087ec0 00000076c6087c68 00000077c8e33a38 [anon:dalvik-LinearAlloc] 00000076c6087c70 00000076c6087e10 00000076c6087c78 000000773c30ee6a /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6087c80 000000773c30ee5c /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6087c88 0000000000000000 00000076c6087c90 000000000000000b 00000076c6087c98 00000000139f139f [anon:dalvik-main space (region space)] 00000076c6087ca0 000000001680fc50 [anon:dalvik-main space (region space)] 00000076c6087ca8 0000000000000000 00000076c6087cb0 0000000000000000 00000076c6087cb8 1680fc5000000000 00000076c6087cc0 1400551814005c08 00000076c6087cc8 1680fc50140055b0 00000076c6087cd0 0000000000000000 00000076c6087cd8 0000000000000000 ................ ................ #85 00000076c6087dc0 00000076c608d020 00000076c6087dc8 0000007744be0000 [anon:.bss] 00000076c6087dd0 0000000000000001 00000076c6087dd8 000000773c332590 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6087de0 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6087de8 00000076c6087e50 00000076c6087df0 00000076c6087ec0 00000076c6087df8 000000772bd20800 [anon:libc_malloc] 00000076c6087e00 00000076c6087eb0 00000076c6087e08 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #86 00000076c6087e10 0000000000000001 ................ ................ #87 00000076c6087e10 0000000000000001 00000076c6087e18 6073d68dfba38417 00000076c6087e20 000000006ff2e9a8 /system/framework/arm64/boot.art 00000076c6087e28 0000000013813960 [anon:dalvik-main space (region space)] 00000076c6087e30 000000000000000b 00000076c6087e38 000000773c332590 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6087e40 00000076c608d020 00000076c6087e48 000000000000000a 00000076c6087e50 00000077c8e3b398 [anon:dalvik-LinearAlloc] 00000076c6087e58 6073d68dfba38417 00000076c6087e60 000000006ff2e9a8 /system/framework/arm64/boot.art 00000076c6087e68 0000000013813960 [anon:dalvik-main space (region space)] 00000076c6087e70 000000000000000b 00000076c6087e78 000000773c332590 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6087e80 00000076c608d020 00000076c6087e88 0000000000000003 ................ ................ #88 00000076c6087ec0 0000000000000000 00000076c6087ec8 00000077c8e3b398 [anon:dalvik-LinearAlloc] 00000076c6087ed0 00000076c6087e10 00000076c6087ed8 000000773c2f7ec6 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6087ee0 000000773c2f7e7c /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6087ee8 0000000000000000 00000076c6087ef0 000000000000000b 00000076c6087ef8 0000000013951395 [anon:dalvik-main space (region space)] 00000076c6087f00 1680fc5014005c08 00000076c6087f08 0000000000000001 00000076c6087f10 00000000000001bb 00000076c6087f18 0000000000000000 00000076c6087f20 14005500140055b0 00000076c6087f28 14005c0814005518 00000076c6087f30 000000001680fc50 [anon:dalvik-main space (region space)] 00000076c6087f38 0000000000000000 ................ ................ #89 00000076c60880a0 000000007012af40 /system/framework/arm64/boot.art 00000076c60880a8 0005024a35a532d3 00000076c60880b0 00000076c6089111 00000076c60880b8 00000076c6088bb0 00000076c60880c0 000000003c621daf [anon:dalvik-main space (region space)] 00000076c60880c8 4010040000100000 00000076c60880d0 4e4002c253a87d67 00000076c60880d8 347eef6f8edaec53 00000076c60880e0 b7b8e752d16fc45a 00000076c60880e8 ce57ed7db073d3f4 00000076c60880f0 000000001380e250 [anon:dalvik-main space (region space)] 00000076c60880f8 0000000013812318 [anon:dalvik-main space (region space)] 00000076c6088100 0000000013813960 [anon:dalvik-main space (region space)] 00000076c6088108 00000076c60883a0 00000076c6088110 000000773c332590 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6088118 0000000000000002 ................ ................ #90 00000076c6088180 0000000000000000 00000076c6088188 138123181380e250 00000076c6088190 000014d213813960 00000076c6088198 0007f1691ba16f00 00000076c60881a0 00000076c60883a0 00000076c60881a8 000000773c332590 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c60881b0 00000076c60883a0 00000076c60881b8 00000077c8e3b398 [anon:dalvik-LinearAlloc] 00000076c60881c0 00000076c6088250 00000076c60881c8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #91 00000076c60881d0 00000076c60885e0 00000076c60881d8 00000076c608d020 00000076c60881e0 00000000c608d020 00000076c60881e8 000000773c332591 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c60881f0 00000076c6089111 00000076c60881f8 00000076c6089280 00000076c6088200 0000000000000000 00000076c6088208 6073d68dfba38417 00000076c6088210 00000076c608d020 00000076c6088218 0000000000000002 00000076c6088220 00000077c8e3b398 [anon:dalvik-LinearAlloc] 00000076c6088228 00000076c60883c0 00000076c6088230 00000076c60884a8 00000076c6088238 00000076c60883a8 00000076c6088240 00000076c60883a0 00000076c6088248 000000773c332590 /apex/com.android.conscrypt/javalib/conscrypt.jar ................ ................ #92 00000076c6088260 00000076c608d020 00000076c6088268 00000076c60882d9 00000076c6088270 00000076c60882f9 00000076c6088278 000000773c332591 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6088280 00000077cad491c0 [anon:libc_malloc] 00000076c6088288 00000076c608d020 00000076c6088290 0000000000000001 00000076c6088298 00000076c608d020 00000076c60882a0 000000772bd20800 [anon:libc_malloc] 00000076c60882a8 00000001c6088980 00000076c60882b0 0000000000000000 00000076c60882b8 0000000000000002 00000076c60882c0 000000773c321320 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c60882c8 00000077c8e3b398 [anon:dalvik-LinearAlloc] 00000076c60882d0 0000000000000001 00000076c60882d8 00000076c6088980 ................ ................ #93 00000076c6088380 00000076c6088bb0 00000076c6088388 00000076c6088b40 00000076c6088390 00000076c6088b10 00000076c6088398 ffffff80ffffffe8 00000076c60883a0 0000000000000000 00000076c60883a8 000000773c332590 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c60883b0 0000000c00000003 00000076c60883b8 00000076c60883c0 00000076c60883c0 138123181380e250 00000076c60883c8 ffffff8013813960 00000076c60883d0 00000076c608d020 00000076c60883d8 6073d68dfba38417 00000076c60883e0 00000076c608d020 00000076c60883e8 00000076c6088698 00000076c60883f0 000000772bd20800 [anon:libc_malloc] 00000076c60883f8 00000077446b534a /apex/com.android.runtime/lib64/libart.so ................ ................ #94 00000076c6088460 00000076c6089130 00000076c6088468 0000000000000002 00000076c6088470 00000077c8e3b398 [anon:dalvik-LinearAlloc] 00000076c6088478 00000076c6088980 00000076c6088480 00000076c6088bb0 00000076c6088488 00000076c6088b40 00000076c6088490 00000076c6088b10 00000076c6088498 ffffff80ffffffd8 00000076c60884a0 0000000000000009 00000076c60884a8 000000772bd20800 [anon:libc_malloc] 00000076c60884b0 000000773c05d040 [anon:libc_malloc] 00000076c60884b8 00000077cad491c0 [anon:libc_malloc] 00000076c60884c0 000000772bd20800 [anon:libc_malloc] 00000076c60884c8 0000004300000043 00000076c60884d0 00000076c6088500 00000076c60884d8 6073d68dfba38417 ................ ................ #95 00000076c6088540 00000076c6088948 00000076c6088548 00000076c608894c 00000076c6088550 00000076c608d020 00000076c6088558 00000076c6088a00 00000076c6088560 000000772bd62808 [anon:libc_malloc] 00000076c6088568 0000007745000980 [anon:libc_malloc] 00000076c6088570 00000076c6088990 00000076c6088578 00000077c960f150 /apex/com.android.runtime/lib64/bionic/libc.so 00000076c6088580 000000772bd62801 [anon:libc_malloc] 00000076c6088588 0000007600000021 00000076c6088590 00000076c60889fc 00000076c6088598 00000076c60889f8 00000076c60885a0 00000076c6088bb0 00000076c60885a8 00000076c6088b40 00000076c60885b0 00000076c6088b10 00000076c60885b8 ffffff80ffffffd8 ................ ................ #96 00000076c6088a40 00000076c6088bb0 00000076c6088a48 00000076c6088b40 00000076c6088a50 00000076c6088b10 00000076c6088a58 ffffff80ffffffd8 00000076c6088a60 0000000000000000 00000076c6088a68 6073d68dfba38417 00000076c6088a70 00000076c608d020 00000076c6088a78 6073d68dfba38417 00000076c6088a80 00000076c6088ba0 00000076c6088a88 000000772d090724 /apex/com.android.conscrypt/lib64/libjavacrypto.so #97 00000076c6088a90 0000004200000043 00000076c6088a98 0000000000000000 00000076c6088aa0 78c43b5fb6438f24 00000076c6088aa8 157ac563a5cf237f 00000076c6088ab0 000000003c621daf [anon:dalvik-main space (region space)] 00000076c6088ab8 000000000abd62b1 00000076c6088ac0 4010040000100000 00000076c6088ac8 4010040140100401 00000076c6088ad0 4e4002c253a87d67 00000076c6088ad8 9ccca17b616d2702 00000076c6088ae0 347eef6f8edaec53 00000076c6088ae8 b42ad5930dd93b17 00000076c6088af0 b7b8e752d16fc45a 00000076c6088af8 06f13025ab8aeec2 00000076c6088b00 ce57ed7db073d3f4 00000076c6088b08 0ef365386665fd63 ................ ................ #98 00000076c6088bb0 00000076c608d020 00000076c6088bb8 0000000000000006 00000076c6088bc0 00000076d8a6e79c [anon:libc_malloc] 00000076c6088bc8 00000076c608d020 00000076c6088bd0 000000772d35350f /apex/com.android.conscrypt/lib64/libssl.so 00000076c6088bd8 0000000000000008 00000076c6088be0 00000076d8a6e788 [anon:libc_malloc] 00000076c6088be8 00000076d8c85548 [anon:libc_malloc] 00000076c6088bf0 00000076c6088c50 00000076c6088bf8 000000772d363bd4 /apex/com.android.conscrypt/lib64/libssl.so #99 00000076c6088c00 0000002ed8da7008 00000076c6088c08 6073d68dfba38417 00000076c6088c10 000000773c1e3a48 [anon:libc_malloc] 00000076c6088c18 00000076c6088db0 00000076c6088c20 00000076d8a6e79c [anon:libc_malloc] 00000076c6088c28 00000076c608d020 00000076c6088c30 000000772d35350f /apex/com.android.conscrypt/lib64/libssl.so 00000076c6088c38 0000000000000008 00000076c6088c40 000000772d35452a /apex/com.android.conscrypt/lib64/libssl.so 00000076c6088c48 00000076d8a6e788 [anon:libc_malloc] 00000076c6088c50 00000076c6088fc0 00000076c6088c58 000000772d3657e8 /apex/com.android.conscrypt/lib64/libssl.so #100 00000076c6088c60 00000000701532a0 /system/framework/arm64/boot.art 00000076c6088c68 6073d68dfba38417 00000076c6088c70 000000000000005d 00000076c6088c78 00000001000000ff 00000076c6088c80 0000001000000000 00000076c6088c88 0000004400000044 00000076c6088c90 0000005200000047 00000076c6088c98 000000c200000052 00000076c6088ca0 0000004700000047 00000076c6088ca8 0000004e000000a8 00000076c6088cb0 000000b40000004e 00000076c6088cb8 0000005700000057 00000076c6088cc0 0000004f000000bf 00000076c6088cc8 000000ed0000004f 00000076c6088cd0 0000004400000044 00000076c6088cd8 00000076d8a6e9c8 [anon:libc_malloc] ................ ................ #101 00000076c6088fd0 00000000c608d020 00000076c6088fd8 000000000000161d 00000076c6088fe0 000000323c05d040 00000076c6088fe8 6073d68dfba38417 00000076c6088ff0 0000000000000000 00000076c6088ff8 000000773c1e39c0 [anon:libc_malloc] 00000076c6089000 00000076c608d008 00000076c6089008 000000773c0670c0 [anon:libc_malloc] 00000076c6089010 00000076c608912c 00000076c6089018 00000076c6089130 00000076c6089020 0000000000000000 00000076c6089028 00000076c608d020 00000076c6089030 000000773c05d040 [anon:libc_malloc] 00000076c6089038 00000076d8c85548 [anon:libc_malloc] 00000076c6089040 00000076c6089080 00000076c6089048 000000772d375f68 /apex/com.android.conscrypt/lib64/libssl.so #102 00000076c6089050 00000000c608912c 00000076c6089058 6073d68dfba38417 00000076c6089060 000000773c0670f8 [anon:libc_malloc] 00000076c6089068 000000773c0670f8 [anon:libc_malloc] 00000076c6089070 000000773c05d040 [anon:libc_malloc] 00000076c6089078 00000076d8c85548 [anon:libc_malloc] 00000076c6089080 00000076c60890f0 00000076c6089088 000000772d08849c /apex/com.android.conscrypt/lib64/libjavacrypto.so #103 00000076c6089090 00000076d8c85548 [anon:libc_malloc] 00000076c6089098 00000002c6089128 00000076c60890a0 00000076c6089130 00000076c60890a8 0000000000000006 00000076c60890b0 000000772bd208b0 [anon:libc_malloc] 00000076c60890b8 00000076c608d020 00000076c60890c0 0000000000000018 00000076c60890c8 000000773c332506 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c60890d0 00000076c60893b0 00000076c60890d8 000000772bd20800 [anon:libc_malloc] 00000076c60890e0 0000000000000000 00000076c60890e8 000000772bd20800 [anon:libc_malloc] 00000076c60890f0 00000076c6089130 00000076c60890f8 0000007744752354 /apex/com.android.runtime/lib64/libart.so #104 00000076c6089100 0000000000000000 00000076c6089108 0000000000000000 00000076c6089110 00000077c8e35940 [anon:dalvik-LinearAlloc] 00000076c6089118 0000000000000000 00000076c6089120 722c38f000000004 00000076c6089128 1400559814005570 00000076c6089130 00000077140055b0 [anon:libwebview reservation] 00000076c6089138 0000000000000000 00000076c6089140 0000000000000000 00000076c6089148 696e6f7268636e79 00000076c6089150 6c6974752f617661 00000076c6089158 0000000000000000 00000076c6089160 0000000040000000 [anon:dalvik-main space (region space)] 00000076c6089168 4010040140100401 00000076c6089170 0001004000000000 00000076c6089178 ffffffffffffffff ................ ................ #105 00000076c6089210 0000000000000000 00000076c6089218 00000076d8c85548 [anon:libc_malloc] 00000076c6089220 1380e3b01380ee48 00000076c6089228 000000001380e250 [anon:dalvik-main space (region space)] 00000076c6089230 00000076c608c660 00000076c6089238 000000773c332506 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6089240 00000076c608c660 00000076c6089248 00000077c8e35940 [anon:dalvik-LinearAlloc] 00000076c6089250 00000076c60892e0 00000076c6089258 0000007744758010 /apex/com.android.runtime/lib64/libart.so #106 00000076c6089260 00000076c6089390 00000076c6089268 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so 00000076c6089270 00000076c60893f0 00000076c6089278 00000000700150b0 /system/framework/arm64/boot.art 00000076c6089280 0000000000000000 00000076c6089288 00000076c608c790 00000076c6089290 00000076c60895a0 00000076c6089298 6073d68dfba38417 00000076c60892a0 00000076c608d020 00000076c60892a8 000000000000000b 00000076c60892b0 00000077c8e35940 [anon:dalvik-LinearAlloc] 00000076c60892b8 00000076c60893b0 00000076c60892c0 0000000000000018 00000076c60892c8 00000077c8e35940 [anon:dalvik-LinearAlloc] 00000076c60892d0 000000772bd20800 [anon:libc_malloc] 00000076c60892d8 00000076c608c660 ................ ................ #107 00000076c60892f0 000000774435921c /apex/com.android.runtime/javalib/core-oj.jar 00000076c60892f8 6073d68dfba38417 00000076c6089300 0000000000000001 00000076c6089308 00000076c608c660 00000076c6089310 000000000000139f 00000076c6089318 6073d68dfba38417 00000076c6089320 0000007744be0000 [anon:.bss] 00000076c6089328 0000000000000000 00000076c6089330 00000076c608c660 00000076c6089338 00000076c6089370 00000076c6089340 00000077c8e35940 [anon:dalvik-LinearAlloc] 00000076c6089348 0000000000000001 00000076c6089350 000000772bd20800 [anon:libc_malloc] 00000076c6089358 00000076c60895a0 00000076c6089360 00000076c6089470 00000076c6089368 00000077448f26ac /apex/com.android.runtime/lib64/libart.so #108 00000076c6089370 00000076c60895a0 00000076c6089378 00000077c8e35940 [anon:dalvik-LinearAlloc] 00000076c6089380 0000000000000000 00000076c6089388 0000000000000000 00000076c6089390 0000000000000000 00000076c6089398 0000000000000000 00000076c60893a0 0000000000000006 00000076c60893a8 0000000000000000 00000076c60893b0 00000076d8c85548 [anon:libc_malloc] 00000076c60893b8 1380e3b01380ee48 00000076c60893c0 000000001380e250 [anon:dalvik-main space (region space)] 00000076c60893c8 0000000000000000 00000076c60893d0 1380e3b01380ee48 00000076c60893d8 000000001380e250 [anon:dalvik-main space (region space)] 00000076c60893e0 0000000000000001 00000076c60893e8 000000772bd20800 [anon:libc_malloc] ................ ................ #109 00000076c6089480 00000077c8e3e5c8 [anon:dalvik-LinearAlloc] 00000076c6089488 00000076c608d020 00000076c6089490 00000077cad68900 [anon:libc_malloc] 00000076c6089498 0000000000000009 00000076c60894a0 0000007744216850 /apex/com.android.runtime/javalib/core-oj.jar 00000076c60894a8 0000000000010003 00000076c60894b0 1380e25000000000 00000076c60894b8 1380e25000000008 00000076c60894c0 1380e2501380e3b0 00000076c60894c8 000010701380e3b0 00000076c60894d0 00000076c608d020 00000076c60894d8 000000760000000a 00000076c60894e0 000000773c2ef308 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c60894e8 6073d68dfba38417 00000076c60894f0 00000076c608d020 00000076c60894f8 0000000000000001 ................ ................ #110 00000076c6089550 0000000000000050 00000076c6089558 0000000000000001 00000076c6089560 0000000000000001 00000076c6089568 00000076c60895a0 00000076c6089570 00000076c6089648 00000076c6089578 00000076c6089660 00000076c6089580 00000076c608c660 00000076c6089588 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6089590 00000076c60896f0 00000076c6089598 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #111 00000076c60895a0 00000076c6089750 ................ ................ #112 00000076c60895a0 00000076c6089750 00000076c60895a8 00000077c8e3e5c8 [anon:dalvik-LinearAlloc] 00000076c60895b0 00000076c608c660 00000076c60895b8 000000773c2ff234 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c60895c0 000000773c2ff1f8 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c60895c8 0000000000000000 00000076c60895d0 000000000000000a 00000076c60895d8 00000000139f139f [anon:dalvik-main space (region space)] 00000076c60895e0 d8c8554800000001 00000076c60895e8 1400557000000076 00000076c60895f0 140055b014005598 00000076c60895f8 1400557000000000 00000076c6089600 0000000014005598 [anon:dalvik-main space (region space)] 00000076c6089608 0000000000000000 00000076c6089610 1400557000000000 00000076c6089618 140055b014005598 ................ ................ #113 00000076c6089700 0000000000000068 00000076c6089708 0000000000000001 00000076c6089710 0000000000000001 00000076c6089718 00000076c6089750 00000076c6089720 00000076c6089818 00000076c6089728 00000076c6089830 00000076c6089730 00000076c608c660 00000076c6089738 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6089740 00000076c60898c0 00000076c6089748 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #114 00000076c6089750 00000076c6089920 ................ ................ #115 00000076c6089750 00000076c6089920 00000076c6089758 00000077c8e3b370 [anon:dalvik-LinearAlloc] 00000076c6089760 00000076c608c660 00000076c6089768 000000773c2f7a06 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6089770 000000773c2f786c /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6089778 0000000000000000 00000076c6089780 000000000000000d 00000076c6089788 00000000139f139f [anon:dalvik-main space (region space)] 00000076c6089790 0000000200000001 00000076c6089798 0000000500000003 00000076c60897a0 0000000000000001 00000076c60897a8 0000000000000008 00000076c60897b0 1400557000000000 00000076c60897b8 0000000014005598 [anon:dalvik-main space (region space)] 00000076c60897c0 00000000140055b0 [anon:dalvik-main space (region space)] 00000076c60897c8 0000000000000000 ................ ................ #116 00000076c60898d0 0000000000000028 00000076c60898d8 0000000000000005 00000076c60898e0 0000000000000001 00000076c60898e8 00000076c6089920 00000076c60898f0 00000076c60899a8 00000076c60898f8 00000076c60899c0 00000076c6089900 00000076c608c660 00000076c6089908 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6089910 00000076c6089a50 00000076c6089918 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #117 00000076c6089920 00000076c6089ab0 ................ ................ #118 00000076c6089920 00000076c6089ab0 00000076c6089928 00000077c8e3ab78 [anon:dalvik-LinearAlloc] 00000076c6089930 00000076c608c660 00000076c6089938 000000773c2f800c /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6089940 000000773c2f800c /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6089948 0000000000000000 00000076c6089950 0000000000000005 00000076c6089958 00000000139f139f [anon:dalvik-main space (region space)] 00000076c6089960 0000000000000000 00000076c6089968 0000000000000000 00000076c6089970 00000000140055b0 [anon:dalvik-main space (region space)] 00000076c6089978 0000000000000000 00000076c6089980 140055b000000000 00000076c6089988 0000007744bb6d44 /apex/com.android.runtime/lib64/libart.so 00000076c6089990 0000000000000000 00000076c6089998 00001070c608d020 ................ ................ #119 00000076c6089a60 0000000000000028 00000076c6089a68 0000000000000005 00000076c6089a70 0000000000000001 00000076c6089a78 00000076c6089ab0 00000076c6089a80 00000076c6089b38 00000076c6089a88 00000076c6089b50 00000076c6089a90 00000076c608c660 00000076c6089a98 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6089aa0 00000076c6089be0 00000076c6089aa8 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #120 00000076c6089ab0 00000076c6089c40 ................ ................ #121 00000076c6089ab0 00000076c6089c40 00000076c6089ab8 00000077c8e3aad8 [anon:dalvik-LinearAlloc] 00000076c6089ac0 00000076c608c660 00000076c6089ac8 000000773c2f6968 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6089ad0 000000773c2f6918 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6089ad8 0000000000000000 00000076c6089ae0 0000000000000005 00000076c6089ae8 00000000139f139f [anon:dalvik-main space (region space)] 00000076c6089af0 1400557000000000 00000076c6089af8 0000000500000001 00000076c6089b00 00000000140055b0 [anon:dalvik-main space (region space)] 00000076c6089b08 0000000014005570 [anon:dalvik-main space (region space)] 00000076c6089b10 140055b000000000 00000076c6089b18 0000007744bb6d44 /apex/com.android.runtime/lib64/libart.so 00000076c6089b20 000000773c2e5a44 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6089b28 0000107000000000 ................ ................ #122 00000076c6089bf0 0000000000000010 00000076c6089bf8 0000000000000002 00000076c6089c00 0000000000000001 00000076c6089c08 00000076c6089c40 00000076c6089c10 00000076c6089c98 00000076c6089c18 00000076c6089cb0 00000076c6089c20 00000076c608c660 00000076c6089c28 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6089c30 00000076c6089d40 00000076c6089c38 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #123 00000076c6089c40 00000076c6089da0 ................ ................ #124 00000076c6089c40 00000076c6089da0 00000076c6089c48 00000077c8e3a920 [anon:dalvik-LinearAlloc] 00000076c6089c50 00000076c608c660 00000076c6089c58 000000773c2f6890 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6089c60 000000773c2f6890 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6089c68 0000000000000000 00000076c6089c70 0000000000000002 00000076c6089c78 00000000139f139f [anon:dalvik-main space (region space)] 00000076c6089c80 140055b000000000 00000076c6089c88 140055b000000000 00000076c6089c90 00000076c608d020 00000076c6089c98 0000007600000005 00000076c6089ca0 000000773c2f6890 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6089ca8 0000000100010002 00000076c6089cb0 00000076c6089dc0 00000076c6089cb8 0000000000000000 ................ ................ #125 00000076c6089d50 0000000000000002 00000076c6089d58 00000076c608c660 00000076c6089d60 00000076c6089da0 00000076c6089d68 00000076c608d020 00000076c6089d70 00000076c6089e50 00000076c6089d78 0000000000000001 00000076c6089d80 00000076c6089e38 00000076c6089d88 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6089d90 00000076c6089ee0 00000076c6089d98 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #126 00000076c6089da0 00000076c6089f40 ................ ................ #127 00000076c6089da0 00000076c6089f40 00000076c6089da8 000000772dadf730 [anon:dalvik-LinearAlloc] 00000076c6089db0 00000076c608c660 00000076c6089db8 000000773c2f62f4 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6089dc0 000000773c2f62f0 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6089dc8 0000000000000000 00000076c6089dd0 0000000000000002 00000076c6089dd8 00000000139f139f [anon:dalvik-main space (region space)] 00000076c6089de0 14005d88140055b0 00000076c6089de8 14005d88140055b0 00000076c6089df0 000000001380f040 [anon:dalvik-main space (region space)] 00000076c6089df8 000000001380f000 [anon:dalvik-main space (region space)] 00000076c6089e00 0000000000000014 00000076c6089e08 000010721380f068 00000076c6089e10 000000773c2fa53c /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6089e18 000000001380e9f0 [anon:dalvik-main space (region space)] ................ ................ #128 00000076c6089ef0 0000000000000010 00000076c6089ef8 0000000000000001 00000076c6089f00 0000000000000001 00000076c6089f08 00000076c6089f40 00000076c6089f10 00000076c6089fa8 00000076c6089f18 00000076c6089fc0 00000076c6089f20 00000076c608c660 00000076c6089f28 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c6089f30 00000076c608a050 00000076c6089f38 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #129 00000076c6089f40 00000076c608a0b0 ................ ................ #130 00000076c6089f40 00000076c608a0b0 00000076c6089f48 00000077c8e3d0f0 [anon:dalvik-LinearAlloc] 00000076c6089f50 00000076c608c660 00000076c6089f58 000000773c2fa53c /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6089f60 000000773c2fa538 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6089f68 0000000000000000 00000076c6089f70 0000000000000002 00000076c6089f78 00000000139f139f [anon:dalvik-main space (region space)] 00000076c6089f80 14005d9814005d88 00000076c6089f88 14005d9814005d88 00000076c6089f90 00000076d3f7a1f4 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 00000076c6089f98 00000076c608d020 00000076c6089fa0 0000106ec608a070 00000076c6089fa8 000000770000000b [anon:libwebview reservation] 00000076c6089fb0 000000773c2fa538 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c6089fb8 0000000100010002 ................ ................ #131 00000076c608a060 0000000000000002 00000076c608a068 00000076c608c660 00000076c608a070 00000076c608a0b0 00000076c608a078 00000076c608d020 00000076c608a080 00000076c608a160 00000076c608a088 0000000000000001 00000076c608a090 00000076c608a148 00000076c608a098 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c608a0a0 00000076c608a1f0 00000076c608a0a8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #132 00000076c608a0b0 00000076c608a250 ................ ................ #133 00000076c608a0b0 00000076c608a250 00000076c608a0b8 00000077c8e3d868 [anon:dalvik-LinearAlloc] 00000076c608a0c0 00000076c608c660 00000076c608a0c8 000000773c2fbba4 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c608a0d0 000000773c2fbba0 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000076c608a0d8 0000000000000000 00000076c608a0e0 0000000000000002 00000076c608a0e8 00000000139f139f [anon:dalvik-main space (region space)] 00000076c608a0f0 14005da814005d98 00000076c608a0f8 14005da814005d98 00000076c608a100 000000007002f9ac /system/framework/arm64/boot.art 00000076c608a108 00000076c608a250 00000076c608a110 00000076c608c660 00000076c608a118 000010722bd20800 00000076c608a120 00000076d401ca64 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 00000076c608a128 000000001380ea78 [anon:dalvik-main space (region space)] ................ ................ #134 00000076c608a200 0000000000000078 00000076c608a208 0000000000000001 00000076c608a210 0000000000000001 00000076c608a218 00000076c608a250 00000076c608a220 00000076c608a328 00000076c608a228 00000076c608a340 00000076c608a230 00000076c608c660 00000076c608a238 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c608a240 00000076c608a3d0 00000076c608a248 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #135 00000076c608a250 00000076c608a430 ................ ................ #136 00000076c608a250 00000076c608a430 00000076c608a258 00000076958e2f50 [anon:dalvik-LinearAlloc] 00000076c608a260 00000076c608c660 00000076c608a268 00000076d401ca64 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 00000076c608a270 00000076d401c93c [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 00000076c608a278 0000000000000000 00000076c608a280 000000000000000f 00000076c608a288 00000000139f139f [anon:dalvik-main space (region space)] 00000076c608a290 14005ef814005ee8 00000076c608a298 14005f1814005da8 00000076c608a2a0 14005f48140055b0 00000076c608a2a8 0000000014005f58 [anon:dalvik-main space (region space)] 00000076c608a2b0 0000000000000000 00000076c608a2b8 14005f9014005f80 00000076c608a2c0 000001bb14005fa8 00000076c608a2c8 14005ee800000001 ................ ................ #137 00000076c608a3e0 00000000000000a8 00000076c608a3e8 0000000000000015 00000076c608a3f0 0000000000000001 00000076c608a3f8 00000076c608a430 00000076c608a400 00000076c608a538 00000076c608a408 00000076c608a550 00000076c608a410 00000076c608c660 00000076c608a418 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c608a420 00000076c608a5e0 00000076c608a428 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #138 00000076c608a430 00000076c608a640 ................ ................ #139 00000076c608a430 00000076c608a640 00000076c608a438 000000007026ac58 /system/framework/arm64/boot-okhttp.art 00000076c608a440 00000076c608c660 00000076c608a448 00000077ca7847c8 /apex/com.android.runtime/javalib/okhttp.jar 00000076c608a450 00000077ca784724 /apex/com.android.runtime/javalib/okhttp.jar 00000076c608a458 0000000000000000 00000076c608a460 0000000000000015 00000076c608a468 00000000139f139f [anon:dalvik-main space (region space)] 00000076c608a470 14005fd014005f90 00000076c608a478 702563d014006058 00000076c608a480 6ffb42286ffb2fc8 00000076c608a488 6ffb338070256d88 00000076c608a490 0000000170256ac8 00000076c608a498 14005f8014006070 00000076c608a4a0 0000000000000000 00000076c608a4a8 000001bb14005fa8 ................ ................ #140 00000076c608a5f0 0000000000000050 00000076c608a5f8 000000000000000a 00000076c608a600 0000000000000001 00000076c608a608 00000076c608a640 00000076c608a610 00000076c608a6e8 00000076c608a618 00000076c608a700 00000076c608a620 00000076c608c660 00000076c608a628 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c608a630 00000076c608a790 00000076c608a638 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #141 00000076c608a640 00000076c608a7f0 ................ ................ #142 00000076c608a640 00000076c608a7f0 00000076c608a648 000000007026ac30 /system/framework/arm64/boot-okhttp.art 00000076c608a650 00000076c608c660 00000076c608a658 00000077ca78462e /apex/com.android.runtime/javalib/okhttp.jar 00000076c608a660 00000077ca7845bc /apex/com.android.runtime/javalib/okhttp.jar 00000076c608a668 0000000000000000 00000076c608a670 000000000000000a 00000076c608a678 0000000013231323 [anon:dalvik-main space (region space)] 00000076c608a680 14005f9014005f80 00000076c608a688 00000000140060a8 [anon:dalvik-main space (region space)] 00000076c608a690 14005fd000000000 00000076c608a698 0000271000003a98 00000076c608a6a0 1400605800000000 00000076c608a6a8 14005f9014005f80 00000076c608a6b0 00000000140060a8 [anon:dalvik-main space (region space)] 00000076c608a6b8 14005fd000000000 ................ ................ #143 00000076c608a7a0 0000000000000006 00000076c608a7a8 0000000000000017 00000076c608a7b0 00000076c608a950 00000076c608a7b8 0000000000000001 00000076c608a7c0 00000076c608a7f0 00000076c608a7c8 00000076c608a908 00000076c608a7d0 000000772bd20800 [anon:libc_malloc] 00000076c608a7d8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c608a7e0 00000076c608a9b0 00000076c608a7e8 0000007744bb7adc /apex/com.android.runtime/lib64/libart.so #144 00000076c608a7f0 00000076c608aa10 ................ ................ #145 00000076c608a7f0 00000076c608aa10 00000076c608a7f8 000000007026aeb0 /system/framework/arm64/boot-okhttp.art 00000076c608a800 00000076c608c660 00000076c608a808 00000077ca783d00 /apex/com.android.runtime/javalib/okhttp.jar 00000076c608a810 00000077ca783b2c /apex/com.android.runtime/javalib/okhttp.jar 00000076c608a818 0000000000000000 00000076c608a820 0000000000000017 00000076c608a828 00000000139b139b [anon:dalvik-main space (region space)] 00000076c608a830 14005fd014005f90 00000076c608a838 000000006fefcf18 /system/framework/arm64/boot.art 00000076c608a840 0000000000000000 00000076c608a848 0000000000000000 00000076c608a850 0000000000000000 00000076c608a858 00003a9800000000 00000076c608a860 140060b800002710 00000076c608a868 6fefcf0814006058 ................ ................ #146 00000076c608a9c0 0000000000000098 00000076c608a9c8 0000000000000013 00000076c608a9d0 0000000000000001 00000076c608a9d8 00000076c608aa10 00000076c608a9e0 00000076c608ab08 00000076c608a9e8 00000076c608ab20 00000076c608a9f0 00000076c608c660 00000076c608a9f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c608aa00 00000076c608abb0 00000076c608aa08 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #147 00000076c608aa10 00000076c608ac10 ................ ................ #148 00000076c608aa10 00000076c608ac10 00000076c608aa18 0000000070268258 /system/framework/arm64/boot-okhttp.art 00000076c608aa20 00000076c608c660 00000076c608aa28 00000077ca777696 /apex/com.android.runtime/javalib/okhttp.jar 00000076c608aa30 00000077ca77749c /apex/com.android.runtime/javalib/okhttp.jar 00000076c608aa38 0000000000000000 00000076c608aa40 0000000000000013 00000076c608aa48 00000000139b139b [anon:dalvik-main space (region space)] 00000076c608aa50 140060c814006070 00000076c608aa58 140060f0165436c8 00000076c608aa60 00003a9814005fd0 00000076c608aa68 0000000000002710 00000076c608aa70 00000001140060b8 00000076c608aa78 0000000000000000 00000076c608aa80 0000000014005fd0 [anon:dalvik-main space (region space)] 00000076c608aa88 00003a98140060c8 ................ ................ #149 00000076c608abc0 00000076c608d020 00000076c608abc8 0000000000000005 00000076c608abd0 00000076c608ad00 00000076c608abd8 0000000000000001 00000076c608abe0 00000076c608acb8 00000076c608abe8 00000076c608ac10 00000076c608abf0 000000772bd20800 [anon:libc_malloc] 00000076c608abf8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c608ac00 00000076c608ad60 00000076c608ac08 0000007744bb99d4 /apex/com.android.runtime/lib64/libart.so #150 00000076c608ac10 00000076c608adc0 ................ ................ #151 00000076c608ac10 00000076c608adc0 00000076c608ac18 0000000070268280 /system/framework/arm64/boot-okhttp.art 00000076c608ac20 00000076c608c660 00000076c608ac28 00000077ca777758 /apex/com.android.runtime/javalib/okhttp.jar 00000076c608ac30 00000077ca777758 /apex/com.android.runtime/javalib/okhttp.jar 00000076c608ac38 0000000000000000 00000076c608ac40 0000000000000009 00000076c608ac48 00000000139b139b [anon:dalvik-main space (region space)] 00000076c608ac50 0000000000000000 00000076c608ac58 140060c800000000 00000076c608ac60 0000271000003a98 00000076c608ac68 0000000100000000 00000076c608ac70 0000000000000001 00000076c608ac78 0000000000000000 00000076c608ac80 00000000140060c8 [anon:dalvik-main space (region space)] 00000076c608ac88 0000000000000000 ................ ................ #152 00000076c608ad70 0000000000000006 00000076c608ad78 000000000000000b 00000076c608ad80 00000076c608aec0 00000076c608ad88 0000000000000001 00000076c608ad90 00000076c608adc0 00000076c608ad98 00000076c608ae78 00000076c608ada0 000000772bd20800 [anon:libc_malloc] 00000076c608ada8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c608adb0 00000076c608af20 00000076c608adb8 0000007744bb7adc /apex/com.android.runtime/lib64/libart.so #153 00000076c608adc0 00000076c608af80 ................ ................ #154 00000076c608adc0 00000076c608af80 00000076c608adc8 00000000702683e8 /system/framework/arm64/boot-okhttp.art 00000076c608add0 00000076c608c660 00000076c608add8 00000077ca777358 /apex/com.android.runtime/javalib/okhttp.jar 00000076c608ade0 00000077ca777358 /apex/com.android.runtime/javalib/okhttp.jar 00000076c608ade8 0000000000000000 00000076c608adf0 000000000000000b 00000076c608adf8 00000000139b139b [anon:dalvik-main space (region space)] 00000076c608ae00 0000000000000000 00000076c608ae08 0000000000000000 00000076c608ae10 140060c800000000 00000076c608ae18 0000271000003a98 00000076c608ae20 0000000100000000 00000076c608ae28 0000000000000001 00000076c608ae30 0000000000000000 00000076c608ae38 0000000000000000 ................ ................ #155 00000076c608af30 0000000000000040 00000076c608af38 0000000000000008 00000076c608af40 0000000000000001 00000076c608af48 00000076c608af80 00000076c608af50 00000076c608b018 00000076c608af58 00000076c608b030 00000076c608af60 00000076c608c660 00000076c608af68 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c608af70 00000076c608b0c0 00000076c608af78 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #156 00000076c608af80 00000076c608b120 ................ ................ #157 00000076c608af80 00000076c608b120 00000076c608af88 0000000070263918 /system/framework/arm64/boot-okhttp.art 00000076c608af90 00000076c608c660 00000076c608af98 00000077ca761b54 /apex/com.android.runtime/javalib/okhttp.jar 00000076c608afa0 00000077ca761b04 /apex/com.android.runtime/javalib/okhttp.jar 00000076c608afa8 0000000000000000 00000076c608afb0 0000000000000008 00000076c608afb8 0000000013731373 [anon:dalvik-main space (region space)] 00000076c608afc0 140060c814006108 00000076c608afc8 0000271000003a98 00000076c608afd0 0000000100000000 00000076c608afd8 1400616800000001 00000076c608afe0 140060c814006108 00000076c608afe8 0000000000000000 00000076c608aff0 0000000000000000 00000076c608aff8 1400616800000000 ................ ................ #158 00000076c608b0d0 0000000000000050 00000076c608b0d8 000000000000002d 00000076c608b0e0 0000000000000001 00000076c608b0e8 00000076c608b120 00000076c608b0f0 00000076c608b1c8 00000076c608b0f8 00000076c608b1e0 00000076c608b100 00000076c608c660 00000076c608b108 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c608b110 00000076c608b270 00000076c608b118 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #159 00000076c608b120 00000076c608b2d0 ................ ................ #160 00000076c608b120 00000076c608b2d0 00000076c608b128 0000000070263d28 /system/framework/arm64/boot-okhttp.art 00000076c608b130 00000076c608c660 00000076c608b138 00000077ca76281e /apex/com.android.runtime/javalib/okhttp.jar 00000076c608b140 00000077ca76276c /apex/com.android.runtime/javalib/okhttp.jar 00000076c608b148 0000000000000000 00000076c608b150 000000000000000a 00000076c608b158 0000000013731373 [anon:dalvik-main space (region space)] 00000076c608b160 00000000140061c0 [anon:dalvik-main space (region space)] 00000076c608b168 843fc5bb00000000 00000076c608b170 140061c000000170 00000076c608b178 0000000000000000 00000076c608b180 1400616800000000 00000076c608b188 00000000140061c0 [anon:dalvik-main space (region space)] 00000076c608b190 0000000000000000 00000076c608b198 140061c000000000 ................ ................ #161 00000076c608b280 0000000000000038 00000076c608b288 0000000000000007 00000076c608b290 0000000000000001 00000076c608b298 00000076c608b2d0 00000076c608b2a0 00000076c608b368 00000076c608b2a8 00000076c608b380 00000076c608b2b0 00000076c608c660 00000076c608b2b8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c608b2c0 00000076c608b410 00000076c608b2c8 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #162 00000076c608b2d0 00000076c608b470 ................ ................ #163 00000076c608b2d0 00000076c608b470 00000076c608b2d8 000000007026d098 /system/framework/arm64/boot-okhttp.art 00000076c608b2e0 00000076c608c660 00000076c608b2e8 00000077ca77d086 /apex/com.android.runtime/javalib/okhttp.jar 00000076c608b2f0 00000077ca77d05c /apex/com.android.runtime/javalib/okhttp.jar 00000076c608b2f8 0000000000000000 00000076c608b300 0000000000000007 00000076c608b308 00000000139b139b [anon:dalvik-main space (region space)] 00000076c608b310 0000000000000001 00000076c608b318 0000000014006168 [anon:dalvik-main space (region space)] 00000076c608b320 140061e800000000 00000076c608b328 0000000000000000 00000076c608b330 1400616800000000 00000076c608b338 0000000000000000 00000076c608b340 00000000140061e8 [anon:dalvik-main space (region space)] 00000076c608b348 0000007744bb6d44 /apex/com.android.runtime/lib64/libart.so ................ ................ #164 00000076c608b420 0000000000000010 00000076c608b428 0000000000000001 00000076c608b430 0000000000000001 00000076c608b438 00000076c608b470 00000076c608b440 00000076c608b4d8 00000076c608b448 00000076c608b4f0 00000076c608b450 00000076c608c660 00000076c608b458 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c608b460 00000076c608b580 00000076c608b468 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #165 00000076c608b470 00000076c608b5e0 ................ ................ #166 00000076c608b470 00000076c608b5e0 00000076c608b478 000000007026d1d8 /system/framework/arm64/boot-okhttp.art 00000076c608b480 00000076c608c660 00000076c608b488 00000077ca77dcc8 /apex/com.android.runtime/javalib/okhttp.jar 00000076c608b490 00000077ca77dcc0 /apex/com.android.runtime/javalib/okhttp.jar 00000076c608b498 0000000000000000 00000076c608b4a0 0000000000000002 00000076c608b4a8 00000000139f139f [anon:dalvik-main space (region space)] 00000076c608b4b0 140061e800000000 00000076c608b4b8 140061e800000000 00000076c608b4c0 00000076c608b5e4 00000076c608b4c8 00000076c608d020 00000076c608b4d0 0000106e00000c43 00000076c608b4d8 000000000000000c 00000076c608b4e0 00000077ca77dcc0 /apex/com.android.runtime/javalib/okhttp.jar 00000076c608b4e8 0000000200010002 ................ ................ #167 00000076c608b590 0000000000000028 00000076c608b598 0000000000000001 00000076c608b5a0 0000000000000001 00000076c608b5a8 00000076c608b5e0 00000076c608b5b0 00000076c608b668 00000076c608b5b8 00000076c608b680 00000076c608b5c0 00000076c608c660 00000076c608b5c8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c608b5d0 00000076c608b710 00000076c608b5d8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #168 00000076c608b5e0 00000076c608b770 ................ ................ #169 00000076c608b5e0 00000076c608b770 00000076c608b5e8 000000007026d368 /system/framework/arm64/boot-okhttp.art 00000076c608b5f0 00000076c608c660 00000076c608b5f8 00000077ca77d75c /apex/com.android.runtime/javalib/okhttp.jar 00000076c608b600 00000077ca77d75c /apex/com.android.runtime/javalib/okhttp.jar 00000076c608b608 0000000000000000 00000076c608b610 0000000000000005 00000076c608b618 00000000139f139f [anon:dalvik-main space (region space)] 00000076c608b620 0000000000000000 00000076c608b628 0000000000000000 00000076c608b630 00000000140061e8 [anon:dalvik-main space (region space)] 00000076c608b638 0000000000000000 00000076c608b640 140061e800000000 00000076c608b648 0000007744bb4a34 /apex/com.android.runtime/lib64/libart.so 00000076c608b650 00000077ca77e014 /apex/com.android.runtime/javalib/okhttp.jar 00000076c608b658 00000076c608d020 ................ ................ #170 00000076c608b720 00000076c608c660 00000076c608b728 0000000000000010 00000076c608b730 00000076c608b770 00000076c608b738 00000076c608d020 00000076c608b740 00000076c608b810 00000076c608b748 0000000000000001 00000076c608b750 00000076c608b7f8 00000076c608b758 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c608b760 00000076c608b8a0 00000076c608b768 0000007744bb53d0 /apex/com.android.runtime/lib64/libart.so #171 00000076c608b770 00000076c608b900 ................ ................ #172 00000076c608b770 00000076c608b900 00000076c608b778 000000007026a3a0 /system/framework/arm64/boot-okhttp.art 00000076c608b780 00000076c608c660 00000076c608b788 00000077ca77cab0 /apex/com.android.runtime/javalib/okhttp.jar 00000076c608b790 00000077ca77caac /apex/com.android.runtime/javalib/okhttp.jar 00000076c608b798 0000000000000000 00000076c608b7a0 0000000000000002 00000076c608b7a8 00000000139f139f [anon:dalvik-main space (region space)] 00000076c608b7b0 14006258140061e8 00000076c608b7b8 14006258140061e8 00000076c608b7c0 00000076c608d020 00000076c608b7c8 00000077ca77e2b4 /apex/com.android.runtime/javalib/okhttp.jar 00000076c608b7d0 0000106f7026a7b0 00000076c608b7d8 00000076c608c660 00000076c608b7e0 000000007026a3a0 /system/framework/arm64/boot-okhttp.art 00000076c608b7e8 00000077cadf11c0 [anon:libc_malloc] ................ ................ #173 00000076c608b8b0 0000000000000010 00000076c608b8b8 0000000000000001 00000076c608b8c0 0000000000000001 00000076c608b8c8 00000076c608b900 00000076c608b8d0 00000076c608b968 00000076c608b8d8 00000076c608b980 00000076c608b8e0 00000076c608c660 00000076c608b8e8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c608b8f0 00000076c608ba10 00000076c608b8f8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #174 00000076c608b900 00000076c608ba70 ................ ................ #175 00000076c608b900 00000076c608ba70 00000076c608b908 0000000070260380 /system/framework/arm64/boot-okhttp.art 00000076c608b910 00000076c608c660 00000076c608b918 00000077ca77e2b4 /apex/com.android.runtime/javalib/okhttp.jar 00000076c608b920 00000077ca77e2b4 /apex/com.android.runtime/javalib/okhttp.jar 00000076c608b928 0000000000000000 00000076c608b930 0000000000000002 00000076c608b938 00000000139f139f [anon:dalvik-main space (region space)] 00000076c608b940 1400625800000000 00000076c608b948 1400625800000000 00000076c608b950 000000000000139f 00000076c608b958 00000076c608d020 00000076c608b960 0000106ec608d020 00000076c608b968 0000007700000005 [anon:libwebview reservation] 00000076c608b970 00000077ca77e2b4 /apex/com.android.runtime/javalib/okhttp.jar 00000076c608b978 0000000100010002 ................ ................ #176 00000076c608ba20 0000000000000090 00000076c608ba28 0000000000000012 00000076c608ba30 0000000000000001 00000076c608ba38 00000076c608ba70 00000076c608ba40 00000076c608bb58 00000076c608ba48 00000076c608bb70 00000076c608ba50 00000076c608c660 00000076c608ba58 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c608ba60 00000076c608bc00 00000076c608ba68 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #177 00000076c608ba70 00000076c608bc60 ................ ................ #178 00000076c608ba70 00000076c608bc60 00000076c608ba78 00000076be9b50f8 [anon:dalvik-LinearAlloc] 00000076c608ba80 00000076c608c660 00000076c608ba88 00000076d401bf98 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 00000076c608ba90 00000076d401bd64 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 00000076c608ba98 0000000000000000 00000076c608baa0 0000000000000012 00000076c608baa8 00000000139f139f [anon:dalvik-main space (region space)] 00000076c608bab0 140063c0140063a0 00000076c608bab8 140063f8140063d0 00000076c608bac0 00000170843fc5aa 00000076c608bac8 0000000000000000 00000076c608bad0 0000000014006420 [anon:dalvik-main space (region space)] 00000076c608bad8 1400653814006448 00000076c608bae0 1400657814006258 00000076c608bae8 1400668814006670 ................ ................ #179 00000076c608bc10 0000000000000007 00000076c608bc18 00000076c608c660 00000076c608bc20 00000076c608bc60 00000076c608bc28 00000076c608d020 00000076c608bc30 00000076c608bd40 00000076c608bc38 0000000000000001 00000076c608bc40 00000076c608bd28 00000076c608bc48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c608bc50 00000076c608bdd0 00000076c608bc58 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #180 00000076c608bc60 00000076c608be30 ................ ................ #181 00000076c608bc60 00000076c608be30 00000076c608bc68 00000076be9b5120 [anon:dalvik-LinearAlloc] 00000076c608bc70 00000076c608c660 00000076c608bc78 00000076d401bcae [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 00000076c608bc80 00000076d401bca8 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 00000076c608bc88 0000000000000000 00000076c608bc90 0000000000000007 00000076c608bc98 00000000139f139f [anon:dalvik-main space (region space)] 00000076c608bca0 00000000140063f8 [anon:dalvik-main space (region space)] 00000076c608bca8 0000000000000000 00000076c608bcb0 140063c000000000 00000076c608bcb8 140063f8140063d0 00000076c608bcc0 0000000000000000 00000076c608bcc8 0000000000000000 00000076c608bcd0 140063d0140063c0 00000076c608bcd8 0000007744bb6400 /apex/com.android.runtime/lib64/libart.so ................ ................ #182 00000076c608bde0 0000000000000050 00000076c608bde8 000000000000000a 00000076c608bdf0 0000000000000001 00000076c608bdf8 00000076c608be30 00000076c608be00 00000076c608bed8 00000076c608be08 00000076c608bef0 00000076c608be10 00000076c608c660 00000076c608be18 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c608be20 00000076c608bf80 00000076c608be28 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #183 00000076c608be30 00000076c608bfe0 ................ ................ #184 00000076c608be30 00000076c608bfe0 00000076c608be38 00000076be9b39e0 [anon:dalvik-LinearAlloc] 00000076c608be40 00000076c608c660 00000076c608be48 00000076d400aa40 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 00000076c608be50 00000076d400aa18 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 00000076c608be58 0000000000000000 00000076c608be60 000000000000000a 00000076c608be68 00000000139f139f [anon:dalvik-main space (region space)] 00000076c608be70 140063d014006810 00000076c608be78 00000000140063c0 [anon:dalvik-main space (region space)] 00000076c608be80 0000000000000000 00000076c608be88 0000000000000000 00000076c608be90 1400683800000000 00000076c608be98 140063d014006810 00000076c608bea0 00000000140063c0 [anon:dalvik-main space (region space)] 00000076c608bea8 0000000000000000 ................ ................ #185 00000076c608bf90 0000000000000010 00000076c608bf98 0000000000000002 00000076c608bfa0 0000000000000001 00000076c608bfa8 00000076c608bfe0 00000076c608bfb0 00000076c608c038 00000076c608bfb8 00000076c608c050 00000076c608bfc0 00000076c608c660 00000076c608bfc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c608bfd0 00000076c608c0e0 00000076c608bfd8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #186 00000076c608bfe0 00000076c608c140 ................ ................ #187 00000076c608bfe0 00000076c608c140 00000076c608bfe8 00000076be9b3a30 [anon:dalvik-LinearAlloc] 00000076c608bff0 00000076c608c660 00000076c608bff8 00000076d400acec [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 00000076c608c000 00000076d400acec [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 00000076c608c008 0000000000000000 00000076c608c010 0000000000000002 00000076c608c018 00000000139f139f [anon:dalvik-main space (region space)] 00000076c608c020 1400683800000000 00000076c608c028 1400683800000000 00000076c608c030 00000076c608d020 00000076c608c038 0000007600000005 00000076c608c040 00000076d400acec [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 00000076c608c048 0000000100010002 00000076c608c050 0000000000000000 00000076c608c058 0000000300000002 ................ ................ #188 00000076c608c0f0 0000000000000008 00000076c608c0f8 00000076c608c660 00000076c608c100 00000076c608c140 00000076c608c108 00000076c608d020 00000076c608c110 00000076c608c220 00000076c608c118 0000000000000001 00000076c608c120 00000076c608c208 00000076c608c128 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c608c130 00000076c608c2b0 00000076c608c138 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #189 00000076c608c140 00000076c608c310 ................ ................ #190 00000076c608c140 00000076c608c310 00000076c608c148 000000772dbbf368 [anon:dalvik-LinearAlloc] 00000076c608c150 00000076c608c660 00000076c608c158 00000076d40097e6 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 00000076c608c160 00000076d40097a0 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 00000076c608c168 0000000000000000 00000076c608c170 0000000000000008 00000076c608c178 00000000139f139f [anon:dalvik-main space (region space)] 00000076c608c180 0000000014006810 [anon:dalvik-main space (region space)] 00000076c608c188 000003ea14006838 00000076c608c190 0000000000000170 00000076c608c198 1400693800000000 00000076c608c1a0 0000000014006810 [anon:dalvik-main space (region space)] 00000076c608c1a8 0000000014006838 [anon:dalvik-main space (region space)] 00000076c608c1b0 0000000000000000 00000076c608c1b8 1400693800000000 ................ ................ #191 00000076c608c2c0 0000000000000050 00000076c608c2c8 00000000000000e8 00000076c608c2d0 0000000000000001 00000076c608c2d8 00000076c608c310 00000076c608c2e0 00000076c608c3b8 00000076c608c2e8 00000076c608c3d0 00000076c608c2f0 00000076c608c660 00000076c608c2f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c608c300 00000076c608c460 00000076c608c308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #192 00000076c608c310 00000076c608c4c0 ................ ................ #193 00000076c608c310 00000076c608c4c0 00000076c608c318 0000000070077b08 /system/framework/arm64/boot.art 00000076c608c320 00000076c608c660 00000076c608c328 0000007744351446 /apex/com.android.runtime/javalib/core-oj.jar 00000076c608c330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076c608c338 0000000000000000 00000076c608c340 000000000000000a 00000076c608c348 0000000012b812b8 00000076c608c350 1400693816542ef8 00000076c608c358 0000000100000001 00000076c608c360 0000000000000000 00000076c608c368 0000000000000000 00000076c608c370 16542f7016542be0 00000076c608c378 1400693816542ef8 00000076c608c380 0000000000000000 00000076c608c388 0000000000000000 ................ ................ #194 00000076c608c470 0000000000000002 00000076c608c478 00000076c608c660 00000076c608c480 00000076c608c4c0 00000076c608c488 00000076c608d020 00000076c608c490 00000076c608c570 00000076c608c498 0000000000000001 00000076c608c4a0 00000076c608c558 00000076c608c4a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c608c4b0 00000076c608c600 00000076c608c4b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #195 00000076c608c4c0 00000076c608c710 ................ ................ #196 00000076c608c4c0 00000076c608c710 00000076c608c4c8 00000000700929b0 /system/framework/arm64/boot.art 00000076c608c4d0 00000076c608c660 00000076c608c4d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076c608c4e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076c608c4e8 0000000000000000 00000076c608c4f0 0000000000000002 00000076c608c4f8 0000000013941394 [anon:dalvik-main space (region space)] 00000076c608c500 16542f7016542be0 00000076c608c508 16542f7016542be0 00000076c608c510 0000007744c000c0 [anon:libc_malloc] 00000076c608c518 0000000000000001 00000076c608c520 0000000000000000 00000076c608c528 0000107200000001 00000076c608c530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076c608c538 0000000015459c50 [anon:dalvik-main space (region space)] ................ ................ #197 00000076c608c610 00000076c608d020 00000076c608c618 0000007744be0000 [anon:.bss] 00000076c608c620 0000000000000001 00000076c608c628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c608c630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c608c638 00000076c608c6a0 00000076c608c640 00000076c608c710 00000076c608c648 000000772bd20800 [anon:libc_malloc] 00000076c608c650 00000076c608c700 00000076c608c658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #198 00000076c608c660 0000000000000001 ................ ................ #199 00000076c608c660 0000000000000001 00000076c608c668 6073d68dfba38417 00000076c608c670 00000076c608c700 00000076c608c678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 00000076c608c680 0000007745000980 [anon:libc_malloc] 00000076c608c688 000000772bd62808 [anon:libc_malloc] 00000076c608c690 00000076c608c6d0 00000076c608c698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 00000076c608c6a0 00000076c608d020 00000076c608c6a8 6073d68dfba38417 00000076c608c6b0 0000000000000043 00000076c608c6b8 0000007744be0000 [anon:.bss] 00000076c608c6c0 0000000000000002 00000076c608c6c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c608c6d0 00000076c608d020 00000076c608c6d8 0000000000000001 ................ ................ #200 00000076c608c710 0000000000000000 00000076c608c718 00000000700b91f8 /system/framework/arm64/boot.art 00000076c608c720 00000076c608c660 00000076c608c728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076c608c730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076c608c738 0000000000000000 00000076c608c740 0000000000000002 00000076c608c748 0000000012f012f0 [anon:dalvik-main space (region space)] 00000076c608c750 16542ef816542f70 00000076c608c758 16542ef816542f70 00000076c608c760 00000077cad491c0 [anon:libc_malloc] 00000076c608c768 0000000000003a6a 00000076c608c770 0000000000000000 00000076c608c778 0000007700000008 [anon:libwebview reservation] 00000076c608c780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076c608c788 0000000100010002 ................ ................ #201 00000076c608c8a0 000000007012af40 /system/framework/arm64/boot.art 00000076c608c8a8 0000007745000980 [anon:libc_malloc] 00000076c608c8b0 0000000000000000 00000076c608c8b8 000000e4000000e4 00000076c608c8c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076c608c8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076c608c8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076c608c8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076c608c8e0 0004000100000000 00000076c608c8e8 8020080280200802 00000076c608c8f0 0000000015459c80 [anon:dalvik-main space (region space)] 00000076c608c8f8 0000000000000000 00000076c608c900 000000772bd20800 [anon:libc_malloc] 00000076c608c908 00000076c608cb70 00000076c608c910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c608c918 0000000000000001 ................ ................ #202 00000076c608c980 0000000000000000 00000076c608c988 0000007715459c80 [anon:libwebview reservation] 00000076c608c990 00000076c608cb70 00000076c608c998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c608c9a0 00000076c608cb70 00000076c608c9a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076c608c9b0 00000076c608ca40 00000076c608c9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #203 00000076c608c9c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076c608c9c8 0000000000003a6a 00000076c608c9d0 00000001c608cb88 00000076c608c9d8 00000076c608cb70 00000076c608c9e0 0000000000000000 00000076c608c9e8 0000000000000000 00000076c608c9f0 0000000000000000 00000076c608c9f8 6073d68dfba38417 00000076c608ca00 00000076c608d020 00000076c608ca08 00000076c608d020 00000076c608ca10 00000000700b91f8 /system/framework/arm64/boot.art 00000076c608ca18 00000076c608cb90 00000076c608ca20 00000076c608cc68 00000076c608ca28 00000076c608cb78 00000076c608ca30 00000076c608cb70 00000076c608ca38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #204 00000076c608ca50 0000000000000043 00000076c608ca58 0000000000000001 00000076c608ca60 00000076c608d020 00000076c608ca68 00000077cad58600 [anon:libc_malloc] 00000076c608ca70 00000077cad491c0 [anon:libc_malloc] 00000076c608ca78 000000772bd629d8 [anon:libc_malloc] 00000076c608ca80 000000772bd629c8 [anon:libc_malloc] 00000076c608ca88 0000000000000000 00000076c608ca90 00000076c608cad8 00000076c608ca98 000000772bd629d8 [anon:libc_malloc] 00000076c608caa0 00000076c608cac0 00000076c608caa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076c608cab0 000000772bd62808 [anon:libc_malloc] 00000076c608cab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076c608cac0 00000076c608cb40 00000076c608cac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #205 00000076c608cb70 0000000000000000 00000076c608cb78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c608cb80 0000000400000001 00000076c608cb88 00000076c608cb90 00000076c608cb90 0000007715459c80 [anon:libwebview reservation] 00000076c608cb98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076c608cba0 0000000000000000 00000076c608cba8 00000076c608d020 00000076c608cbb0 00000076c608cbe0 00000076c608cbb8 000000772bd20800 [anon:libc_malloc] 00000076c608cbc0 00000076c608cc20 00000076c608cbc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076c608cbd0 0000000000000000 00000076c608cbd8 6073d68dfba38417 00000076c608cbe0 00000076c608d020 00000076c608cbe8 00000077cad58600 [anon:libc_malloc] ................ ................ #206 00000076c608cc30 0000000000000000 00000076c608cc38 6073d68dfba38417 00000076c608cc40 00000076c608d060 00000076c608cc48 005c0000c608d020 00000076c608cc50 6154636e79734118 00000076c608cc58 0000003623206b73 00000076c608cc60 0000000000000000 00000076c608cc68 000000772bd20800 [anon:libc_malloc] 00000076c608cc70 000000773c05d040 [anon:libc_malloc] 00000076c608cc78 00000077cad491c0 [anon:libc_malloc] 00000076c608cc80 000000772bd20800 [anon:libc_malloc] 00000076c608cc88 0000005c00000043 00000076c608cc90 00000077309d6000 00000076c608cc98 6073d68dfba38417 00000076c608cca0 0000007744be0000 [anon:.bss] 00000076c608cca8 00000077caf17020 ................ ................ #207 00000076c608cd00 00000076c608cd50 00000076c608cd08 0000000000000000 00000076c608cd10 00000076c608cd40 00000076c608cd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #208 00000076c608cd20 00000077cc2fcee8 00000076c608cd28 0000000000000000 00000076c608cd30 00000077caf17020 00000076c608cd38 00000077cc2fd1a0 00000076c608cd40 0000000000000000 00000076c608cd48 0000000000000000 00000076c608cd50 00000076c3e7ad50 00000076c608cd58 00000076c3d71d50 00000076c608cd60 000030270000307a 00000076c608cd68 0000007f00000001 00000076c608cd70 00000076c5f88000 00000076c608cd78 0000000000104d50 00000076c608cd80 0000000000001000 00000076c608cd88 0000000000000000 00000076c608cd90 0000000000000000 00000076c608cd98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12411, name: MessengerIpcCli >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772bd45c3c x1 0000000000000080 x2 0000000000000002 x3 00000076c3d70378 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 000000003b9aca00 x10 000000000000001d x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076c22bc000 x19 000000772bd45c3c x20 000000772bd45c00 x21 00000006fc0f7f34 x22 0000000000000000 x23 0000000000000044 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076c3d72020 x28 0000007744be0000 x29 00000076c3d703e0 sp 00000076c3d70360 lr 0000007744b04904 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f2900 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+1308) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 000000000020081c /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.parkNanos+32) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff1ba /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos+98) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001f3936 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take+146) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f3494 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take) #20 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f7892 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+166) #23 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 0000000000111c0a [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] (com.google.android.gms.common.util.concurrent.zza.run+14) #32 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #35 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #41 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #42 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #43 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #44 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076c3d702e0 0000000000000000 00000076c3d702e8 0000000000000000 00000076c3d702f0 00000076c3d72020 00000076c3d702f8 6073d68dfba38417 00000076c3d70300 0000007744be0000 [anon:.bss] 00000076c3d70308 00000076c3d72020 00000076c3d70310 0000000000000043 00000076c3d70318 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076c3d70320 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076c3d70328 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076c3d70330 0000000000000000 00000076c3d70338 00000006fc0f7f34 00000076c3d70340 000000772bd45c00 [anon:libc_malloc] 00000076c3d70348 000000772bd45c3c [anon:libc_malloc] 00000076c3d70350 00000076c3d703e0 00000076c3d70358 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076c3d70360 000000772bd45c00 [anon:libc_malloc] ................ ................ #01 00000076c3d70360 000000772bd45c00 [anon:libc_malloc] 00000076c3d70368 6073d68dfba38417 00000076c3d70370 0000000000440000 00000076c3d70378 000000000000001d 00000076c3d70380 000000003b869d34 [anon:dalvik-main space (region space)] 00000076c3d70388 6073d68dfba38417 00000076c3d70390 000000000000005c 00000076c3d70398 00000076c3d72020 00000076c3d703a0 0000000000000043 00000076c3d703a8 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076c3d703b0 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076c3d703b8 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076c3d703c0 0000007744be1000 [anon:.bss] 00000076c3d703c8 0000000000000000 00000076c3d703d0 00000006fc0f7f34 00000076c3d703d8 000000772bd45c00 [anon:libc_malloc] ................ ................ #02 00000076c3d703f0 00000076c3d70480 00000076c3d703f8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076c3d70400 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d70408 005c00002bd45c00 00000076c3d70410 0000007600430000 00000076c3d70418 6073d68dfba38417 00000076c3d70420 0000000000000001 00000076c3d70428 0000000000000004 00000076c3d70430 000000772bd45cb0 [anon:libc_malloc] 00000076c3d70438 00000076c3d72020 00000076c3d70440 0000000000000010 00000076c3d70448 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d70450 00000076c3d706e0 00000076c3d70458 000000772bd45c00 [anon:libc_malloc] 00000076c3d70460 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076c3d70468 000000772bd45c00 [anon:libc_malloc] ................ ................ #03 00000076c3d70480 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c3d70488 0000000000000000 00000076c3d70490 6fed6b6800000001 00000076c3d70498 0000000000000000 00000076c3d704a0 000030270000306e 00000076c3d704a8 0000000000000000 00000076c3d704b0 0000000000000000 00000076c3d704b8 0000000000000000 00000076c3d704c0 0000000000000000 00000076c3d704c8 0000000000000000 00000076c3d704d0 0000000000000000 00000076c3d704d8 0000000000000000 00000076c3d704e0 000000772bd45c00 [anon:libc_malloc] 00000076c3d704e8 0000000000000000 00000076c3d704f0 000000772bd45c00 [anon:libc_malloc] 00000076c3d704f8 00000076c3d706e0 ................ ................ #04 00000076c3d70540 0000000000000000 00000076c3d70548 000000006fed6b68 /system/framework/arm64/boot.art 00000076c3d70550 00000006fc0f7f34 00000076c3d70558 0000000000000028 00000076c3d70560 00000076c3d71660 00000076c3d70568 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d70570 00000076c3d71660 00000076c3d70578 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c3d70580 00000076c3d70610 00000076c3d70588 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076c3d70590 0000000000000000 00000076c3d70598 000000772bd45c00 [anon:libc_malloc] 00000076c3d705a0 00000076c3d71660 00000076c3d705a8 00000076c3d70580 00000076c3d705b0 0000000000000000 00000076c3d705b8 00000076c3d71790 00000076c3d705c0 00000076c3d708f0 00000076c3d705c8 6073d68dfba38417 00000076c3d705d0 00000076c3d72020 00000076c3d705d8 00000000000000a8 00000076c3d705e0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c3d705e8 00000076c3d706e0 00000076c3d705f0 0000000000000010 00000076c3d705f8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c3d70600 000000772bd45c00 [anon:libc_malloc] 00000076c3d70608 00000076c3d71660 ................ ................ #06 00000076c3d70620 00000000700da27c /system/framework/arm64/boot.art 00000076c3d70628 00000076c3d70770 00000076c3d70630 00000076c3d71660 00000076c3d70638 000000772bd45c00 [anon:libc_malloc] 00000076c3d70640 00000076c3d70710 00000076c3d70648 6073d68dfba38417 00000076c3d70650 0000000000000000 00000076c3d70658 0000000000000000 00000076c3d70660 00000076c3d71660 00000076c3d70668 00000076c3d706a0 00000076c3d70670 00000076c3d706e0 00000076c3d70678 00000076c3d72020 00000076c3d70680 000000772bd45c00 [anon:libc_malloc] 00000076c3d70688 00000076c3d708f0 00000076c3d70690 00000076c3d707c0 00000076c3d70698 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076c3d706a0 00000076c3d708f0 00000076c3d706a8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c3d706b0 0000000000000000 00000076c3d706b8 0000000000000000 00000076c3d706c0 0000000000000000 00000076c3d706c8 0000000000000000 00000076c3d706d0 0000000000000004 00000076c3d706d8 0000000000000000 00000076c3d706e0 000000006fed6b68 /system/framework/arm64/boot.art 00000076c3d706e8 00000006fc0f7f34 00000076c3d706f0 000000006fed6b68 /system/framework/arm64/boot.art 00000076c3d706f8 0000000000000000 00000076c3d70700 0000000400000000 00000076c3d70708 0000000200000005 00000076c3d70710 0000000000000001 00000076c3d70718 000000772bd45c00 [anon:libc_malloc] ................ ................ #08 00000076c3d707d0 154c0dd8154c1f98 00000076c3d707d8 0000007744bb74b4 /apex/com.android.runtime/lib64/libart.so 00000076c3d707e0 0000406ec3d72020 00000076c3d707e8 0000000000000008 00000076c3d707f0 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d707f8 0000000500020005 00000076c3d70800 00000076c3d72020 00000076c3d70808 0000000300000000 00000076c3d70810 0000000000001387 00000076c3d70818 00000076c3d70940 00000076c3d70820 0000007744740100 /apex/com.android.runtime/lib64/libart.so 00000076c3d70828 0000007744be0000 [anon:.bss] 00000076c3d70830 0000000000000019 00000076c3d70838 6073d68dfba38417 00000076c3d70840 00000076c3d72020 00000076c3d70848 0000000000000006 ................ ................ #09 00000076c3d708a0 0000000000000030 00000076c3d708a8 0000000000000006 00000076c3d708b0 0000000000000001 00000076c3d708b8 00000076c3d708f0 00000076c3d708c0 00000076c3d70968 00000076c3d708c8 00000076c3d70980 00000076c3d708d0 00000076c3d71660 00000076c3d708d8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c3d708e0 00000076c3d70a10 00000076c3d708e8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076c3d708f0 00000076c3d70a70 ................ ................ #11 00000076c3d708f0 00000076c3d70a70 00000076c3d708f8 000000007008f0b8 /system/framework/arm64/boot.art 00000076c3d70900 00000076c3d71660 00000076c3d70908 000000774435981c /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d70910 00000077443597fc /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d70918 0000000000000000 00000076c3d70920 0000000000000006 00000076c3d70928 00000000130c130c [anon:dalvik-main space (region space)] 00000076c3d70930 6fed6b6816543238 00000076c3d70938 165432b000000000 00000076c3d70940 00000006fc0f7f34 00000076c3d70948 6fed6b6816543238 00000076c3d70950 165432b000000000 00000076c3d70958 0000000000000000 00000076c3d70960 00000076c3d72020 00000076c3d70968 0000007600000018 ................ ................ #12 00000076c3d70a20 000000000000000e 00000076c3d70a28 00000076c3d71660 00000076c3d70a30 00000076c3d70a70 00000076c3d70a38 00000076c3d72020 00000076c3d70a40 00000076c3d70b80 00000076c3d70a48 0000000000000001 00000076c3d70a50 00000076c3d70b68 00000076c3d70a58 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c3d70a60 00000076c3d70c10 00000076c3d70a68 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 00000076c3d70a70 00000076c3d70c70 ................ ................ #14 00000076c3d70a70 00000076c3d70c70 00000076c3d70a78 0000000070083540 /system/framework/arm64/boot.art 00000076c3d70a80 00000076c3d71660 00000076c3d70a88 00000077443581ba /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d70a90 0000007744358158 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d70a98 0000000000000000 00000076c3d70aa0 000000000000000e 00000076c3d70aa8 0000000013601360 [anon:dalvik-main space (region space)] 00000076c3d70ab0 0005025e50b5dc30 00000076c3d70ab8 00000006fc0f7f34 00000076c3d70ac0 00000001165432c8 00000076c3d70ac8 0000000100000000 00000076c3d70ad0 0000000000000000 00000076c3d70ad8 165432b000000000 00000076c3d70ae0 00000006fc0f7f34 00000076c3d70ae8 0000000000000000 ................ ................ #15 00000076c3d70c20 0000000000000050 00000076c3d70c28 0000000000000002 00000076c3d70c30 0000000000000001 00000076c3d70c38 00000076c3d70c70 00000076c3d70c40 00000076c3d70d18 00000076c3d70c48 00000076c3d70d30 00000076c3d70c50 00000076c3d71660 00000076c3d70c58 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c3d70c60 00000076c3d70dc0 00000076c3d70c68 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 00000076c3d70c70 00000076c3d70e20 ................ ................ #17 00000076c3d70c70 00000076c3d70e20 00000076c3d70c78 0000000070013380 /system/framework/arm64/boot.art 00000076c3d70c80 00000076c3d71660 00000076c3d70c88 000000774434c936 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d70c90 000000774434c8a4 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d70c98 0000000000000000 00000076c3d70ca0 000000000000000a 00000076c3d70ca8 00000000139e139e [anon:dalvik-main space (region space)] 00000076c3d70cb0 00000000165432e8 [anon:dalvik-main space (region space)] 00000076c3d70cb8 fc0f7f3400000000 00000076c3d70cc0 1654323800000006 00000076c3d70cc8 165432b000000000 00000076c3d70cd0 165432f800000000 00000076c3d70cd8 00000000165432e8 [anon:dalvik-main space (region space)] 00000076c3d70ce0 0000000000000000 00000076c3d70ce8 1654323800000000 ................ ................ #18 00000076c3d70dd0 0000000000000002 00000076c3d70dd8 00000076c3d71660 00000076c3d70de0 00000076c3d70e20 00000076c3d70de8 00000076c3d72020 00000076c3d70df0 00000076c3d70ed0 00000076c3d70df8 0000000000000001 00000076c3d70e00 00000076c3d70eb8 00000076c3d70e08 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c3d70e10 00000076c3d70f60 00000076c3d70e18 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #19 00000076c3d70e20 00000076c3d70fc0 ................ ................ #20 00000076c3d70e20 00000076c3d70fc0 00000076c3d70e28 0000000070013358 /system/framework/arm64/boot.art 00000076c3d70e30 00000076c3d71660 00000076c3d70e38 000000774434c494 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d70e40 000000774434c494 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d70e48 0000000000000000 00000076c3d70e50 0000000000000002 00000076c3d70e58 00000000139e139e [anon:dalvik-main space (region space)] 00000076c3d70e60 165432f800000000 00000076c3d70e68 165432f800000000 00000076c3d70e70 00000076c3d71660 00000076c3d70e78 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d70e80 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d70e88 0000107200000000 00000076c3d70e90 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d70e98 00000000154c0d40 [anon:dalvik-main space (region space)] ................ ................ #21 00000076c3d70f70 0000000000000050 00000076c3d70f78 000000000000000a 00000076c3d70f80 0000000000000001 00000076c3d70f88 00000076c3d70fc0 00000076c3d70f90 00000076c3d71068 00000076c3d70f98 00000076c3d71080 00000076c3d70fa0 00000076c3d71660 00000076c3d70fa8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c3d70fb0 00000076c3d71110 00000076c3d70fb8 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #22 00000076c3d70fc0 00000076c3d71170 ................ ................ #23 00000076c3d70fc0 00000076c3d71170 00000076c3d70fc8 00000000700774f0 /system/framework/arm64/boot.art 00000076c3d70fd0 00000076c3d71660 00000076c3d70fd8 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d70fe0 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d70fe8 0000000000000000 00000076c3d70ff0 000000000000000a 00000076c3d70ff8 0000000013951395 [anon:dalvik-main space (region space)] 00000076c3d71000 e000000100000000 00000076c3d71008 165432f8e0000000 00000076c3d71010 0000000000000001 00000076c3d71018 7fffffff00000001 00000076c3d71020 1654331800000000 00000076c3d71028 0000000000000000 00000076c3d71030 165432f800000000 00000076c3d71038 0000000000000000 ................ ................ #24 00000076c3d71120 0000000000000050 00000076c3d71128 0000000000000112 00000076c3d71130 0000000000000001 00000076c3d71138 00000076c3d71170 00000076c3d71140 00000076c3d71218 00000076c3d71148 00000076c3d71230 00000076c3d71150 00000076c3d71660 00000076c3d71158 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c3d71160 00000076c3d712c0 00000076c3d71168 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 00000076c3d71170 00000076c3d71320 ................ ................ #26 00000076c3d71170 00000076c3d71320 00000076c3d71178 0000000070077b08 /system/framework/arm64/boot.art 00000076c3d71180 00000076c3d71660 00000076c3d71188 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d71190 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d71198 0000000000000000 00000076c3d711a0 000000000000000a 00000076c3d711a8 00000000128e128e 00000076c3d711b0 0000000016543238 [anon:dalvik-main space (region space)] 00000076c3d711b8 0000000000000001 00000076c3d711c0 0000000000000000 00000076c3d711c8 0000000000000000 00000076c3d711d0 1654336016543318 00000076c3d711d8 0000000016543238 [anon:dalvik-main space (region space)] 00000076c3d711e0 0000000000000000 00000076c3d711e8 0000000000000000 ................ ................ #27 00000076c3d712d0 0000000000000002 00000076c3d712d8 00000076c3d71660 00000076c3d712e0 00000076c3d71320 00000076c3d712e8 00000076c3d72020 00000076c3d712f0 00000076c3d713d0 00000076c3d712f8 0000000000000001 00000076c3d71300 00000076c3d713b8 00000076c3d71308 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c3d71310 00000076c3d71460 00000076c3d71318 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 00000076c3d71320 00000076c3d714c0 ................ ................ #29 00000076c3d71320 00000076c3d714c0 00000076c3d71328 00000000700929b0 /system/framework/arm64/boot.art 00000076c3d71330 00000076c3d71660 00000076c3d71338 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d71340 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d71348 0000000000000000 00000076c3d71350 0000000000000002 00000076c3d71358 0000000013921392 [anon:dalvik-main space (region space)] 00000076c3d71360 1654336016543318 00000076c3d71368 1654336016543318 00000076c3d71370 0000000070b1a6d0 /system/framework/arm64/boot-framework.art 00000076c3d71378 00000076d75f3c00 [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076c3d71380 0000000000001071 00000076c3d71388 00001072c3d714c0 00000076c3d71390 00000076d75f3c0a [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076c3d71398 00000000154c1f58 [anon:dalvik-main space (region space)] ................ ................ #30 00000076c3d71470 0000000000000002 00000076c3d71478 00000076c3d71660 00000076c3d71480 00000076c3d714c0 00000076c3d71488 00000076c3d72020 00000076c3d71490 00000076c3d71570 00000076c3d71498 0000000000000001 00000076c3d714a0 00000076c3d71558 00000076c3d714a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c3d714b0 00000076c3d71600 00000076c3d714b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #31 00000076c3d714c0 00000076c3d71710 ................ ................ #32 00000076c3d714c0 00000076c3d71710 00000076c3d714c8 000000772e2166c0 [anon:dalvik-LinearAlloc] 00000076c3d714d0 00000076c3d71660 00000076c3d714d8 00000076d75f3c0a [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076c3d714e0 00000076d75f3bfc [anon:dalvik-classes10.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes10.dex] 00000076c3d714e8 0000000000000000 00000076c3d714f0 0000000000000002 00000076c3d714f8 0000000013941394 [anon:dalvik-main space (region space)] 00000076c3d71500 1654339016543360 00000076c3d71508 1654339016543360 00000076c3d71510 0000007744c000c0 [anon:libc_malloc] 00000076c3d71518 0000000000000001 00000076c3d71520 0000000000000000 00000076c3d71528 0000107200000001 00000076c3d71530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d71538 00000000154c1f88 [anon:dalvik-main space (region space)] ................ ................ #33 00000076c3d71610 00000076c3d72020 00000076c3d71618 0000007744be0000 [anon:.bss] 00000076c3d71620 0000000000000001 00000076c3d71628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d71630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c3d71638 00000076c3d716a0 00000076c3d71640 00000076c3d71710 00000076c3d71648 000000772bd45c00 [anon:libc_malloc] 00000076c3d71650 00000076c3d71700 00000076c3d71658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #34 00000076c3d71660 0000000000000000 ................ ................ #35 00000076c3d71660 0000000000000000 00000076c3d71668 6073d68dfba38417 00000076c3d71670 0000000000000043 00000076c3d71678 0000007744be0000 [anon:.bss] 00000076c3d71680 0000000000000002 00000076c3d71688 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d71690 00000076c3d72020 00000076c3d71698 00000000000000c5 00000076c3d716a0 00000000700b91f8 /system/framework/arm64/boot.art 00000076c3d716a8 6073d68dfba38417 00000076c3d716b0 0000000000000043 00000076c3d716b8 0000007744be0000 [anon:.bss] 00000076c3d716c0 0000000000000002 00000076c3d716c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d716d0 00000076c3d72020 00000076c3d716d8 0000000000000001 ................ ................ #36 00000076c3d71710 0000000000000000 00000076c3d71718 00000000700b91f8 /system/framework/arm64/boot.art 00000076c3d71720 00000076c3d71660 00000076c3d71728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d71730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d71738 0000000000000000 00000076c3d71740 0000000000000002 00000076c3d71748 0000000012da12da [anon:dalvik-main space (region space)] 00000076c3d71750 1654323816543390 00000076c3d71758 1654323816543390 00000076c3d71760 00000077cad491c0 [anon:libc_malloc] 00000076c3d71768 0000000000003a62 00000076c3d71770 0000000000000000 00000076c3d71778 0000007700000008 [anon:libwebview reservation] 00000076c3d71780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d71788 0000000100010002 ................ ................ #37 00000076c3d718a0 000000007012af40 /system/framework/arm64/boot.art 00000076c3d718a8 0000007745000980 [anon:libc_malloc] 00000076c3d718b0 0000000000000000 00000076c3d718b8 000000e4000000e4 00000076c3d718c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076c3d718c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076c3d718d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076c3d718d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076c3d718e0 0400040101000000 00000076c3d718e8 8020080280200802 00000076c3d718f0 00000000154c1f98 [anon:dalvik-main space (region space)] 00000076c3d718f8 0000000000000000 00000076c3d71900 000000772bd45c00 [anon:libc_malloc] 00000076c3d71908 00000076c3d71b70 00000076c3d71910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d71918 0000000000000001 ................ ................ #38 00000076c3d71980 0000000000000000 00000076c3d71988 00000077154c1f98 [anon:libwebview reservation] 00000076c3d71990 00000076c3d71b70 00000076c3d71998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d719a0 00000076c3d71b70 00000076c3d719a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076c3d719b0 00000076c3d71a40 00000076c3d719b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #39 00000076c3d719c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076c3d719c8 0000000000003a62 00000076c3d719d0 00000001c3d71b88 00000076c3d719d8 00000076c3d71b70 00000076c3d719e0 0000000000000000 00000076c3d719e8 0000000000000000 00000076c3d719f0 0000000000000000 00000076c3d719f8 6073d68dfba38417 00000076c3d71a00 00000076c3d72020 00000076c3d71a08 00000076c3d72020 00000076c3d71a10 00000000700b91f8 /system/framework/arm64/boot.art 00000076c3d71a18 00000076c3d71b90 00000076c3d71a20 00000076c3d71c68 00000076c3d71a28 00000076c3d71b78 00000076c3d71a30 00000076c3d71b70 00000076c3d71a38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #40 00000076c3d71a50 0000000000000043 00000076c3d71a58 0000000000000001 00000076c3d71a60 00000076c3d72020 00000076c3d71a68 00000077cad58600 [anon:libc_malloc] 00000076c3d71a70 00000077cad491c0 [anon:libc_malloc] 00000076c3d71a78 000000772bd759d8 [anon:libc_malloc] 00000076c3d71a80 000000772bd759c8 [anon:libc_malloc] 00000076c3d71a88 0000000000000000 00000076c3d71a90 00000076c3d71ad8 00000076c3d71a98 000000772bd759d8 [anon:libc_malloc] 00000076c3d71aa0 00000076c3d71ac0 00000076c3d71aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076c3d71ab0 000000772bd75808 [anon:libc_malloc] 00000076c3d71ab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076c3d71ac0 00000076c3d71b40 00000076c3d71ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #41 00000076c3d71b70 0000000000000000 00000076c3d71b78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c3d71b80 0000000400000001 00000076c3d71b88 00000076c3d71b90 00000076c3d71b90 00000077154c1f98 [anon:libwebview reservation] 00000076c3d71b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076c3d71ba0 0000000000000000 00000076c3d71ba8 00000076c3d72020 00000076c3d71bb0 00000076c3d71be0 00000076c3d71bb8 000000772bd45c00 [anon:libc_malloc] 00000076c3d71bc0 00000076c3d71c20 00000076c3d71bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076c3d71bd0 0000000000000000 00000076c3d71bd8 6073d68dfba38417 00000076c3d71be0 00000076c3d72020 00000076c3d71be8 00000077cad58600 [anon:libc_malloc] ................ ................ #42 00000076c3d71c30 0000000000000000 00000076c3d71c38 6073d68dfba38417 00000076c3d71c40 00000076c3d72060 00000076c3d71c48 005c0000c3d72020 00000076c3d71c50 676e657373654d24 00000076c3d71c58 696c436370497265 00000076c3d71c60 0000000000746e65 00000076c3d71c68 000000772bd45c00 [anon:libc_malloc] 00000076c3d71c70 000000773c05c500 [anon:libc_malloc] 00000076c3d71c78 00000077cad491c0 [anon:libc_malloc] 00000076c3d71c80 000000772bd45c00 [anon:libc_malloc] 00000076c3d71c88 0000005c00000043 00000076c3d71c90 000000773097e000 00000076c3d71c98 6073d68dfba38417 00000076c3d71ca0 0000007744be0000 [anon:.bss] 00000076c3d71ca8 00000076c93a8020 ................ ................ #43 00000076c3d71d00 00000076c3d71d50 00000076c3d71d08 0000000000000000 00000076c3d71d10 00000076c3d71d40 00000076c3d71d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #44 00000076c3d71d20 00000076c93a7d50 00000076c3d71d28 0000000000000000 00000076c3d71d30 00000076c93a8020 00000076c3d71d38 00000076c93a8008 00000076c3d71d40 0000000000000000 00000076c3d71d48 0000000000000000 00000076c3d71d50 00000076c608cd50 00000076c3d71d58 00000076c1c68d50 00000076c3d71d60 000030270000307b 00000076c3d71d68 0000007700000001 [anon:libwebview reservation] 00000076c3d71d70 00000076c3c6d000 00000076c3d71d78 0000000000104d50 00000076c3d71d80 0000000000001000 00000076c3d71d88 0000000000000000 00000076c3d71d90 00000076c93a5b00 00000076c3d71d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12413, name: pool-6-thread-1 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000773c2c983c x1 0000000000000080 x2 0000000000000002 x3 00000076c1c67518 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 000000003b9aca00 x10 000000000001517f x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076c0eb4000 x19 000000773c2c983c x20 000000773c2c9800 x21 00004e94899051e1 x22 0000000000000000 x23 0000000000000044 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076c1c69020 x28 0000007744be0000 x29 00000076c1c67580 sp 00000076c1c67500 lr 0000007744b04904 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f2900 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+1308) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 000000000020081c /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.parkNanos+32) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff1ba /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos+98) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001f3936 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take+146) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f3494 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take) #20 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f7892 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+166) #23 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076c1c67480 0000000000000000 00000076c1c67488 0000000000000000 00000076c1c67490 00000076c1c69020 00000076c1c67498 6073d68dfba38417 00000076c1c674a0 0000007744be0000 [anon:.bss] 00000076c1c674a8 00000076c1c69020 00000076c1c674b0 0000000000000043 00000076c1c674b8 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076c1c674c0 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076c1c674c8 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076c1c674d0 0000000000000000 00000076c1c674d8 00004e94899051e1 00000076c1c674e0 000000773c2c9800 [anon:libc_malloc] 00000076c1c674e8 000000773c2c983c [anon:libc_malloc] 00000076c1c674f0 00000076c1c67580 00000076c1c674f8 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076c1c67500 000000773c2c9800 [anon:libc_malloc] ................ ................ #01 00000076c1c67500 000000773c2c9800 [anon:libc_malloc] 00000076c1c67508 6073d68dfba38417 00000076c1c67510 0000000000440000 00000076c1c67518 000000000001517f 00000076c1c67520 0000000033dc1be1 [anon:dalvik-main space (region space)] 00000076c1c67528 6073d68dfba38417 00000076c1c67530 000000000000005c 00000076c1c67538 00000076c1c69020 00000076c1c67540 0000000000000043 00000076c1c67548 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076c1c67550 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076c1c67558 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076c1c67560 0000007744be1000 [anon:.bss] 00000076c1c67568 0000000000000000 00000076c1c67570 00004e94899051e1 00000076c1c67578 000000773c2c9800 [anon:libc_malloc] ................ ................ #02 00000076c1c67590 00000076c1c67620 00000076c1c67598 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076c1c675a0 0000000000000000 00000076c1c675a8 005c0000cad5d1c0 00000076c1c675b0 0000000000430000 00000076c1c675b8 6073d68dfba38417 00000076c1c675c0 0000000000000001 00000076c1c675c8 0000000000000004 00000076c1c675d0 000000773c2c98b0 [anon:libc_malloc] 00000076c1c675d8 00000076c1c69020 00000076c1c675e0 0000000000000010 00000076c1c675e8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076c1c675f0 00000076c1c67880 00000076c1c675f8 000000773c2c9800 [anon:libc_malloc] 00000076c1c67600 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076c1c67608 000000773c2c9800 [anon:libc_malloc] ................ ................ #03 00000076c1c67620 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c1c67628 0000000000000000 00000076c1c67630 6fed6b6800000001 00000076c1c67638 6073d68d00000000 00000076c1c67640 0000302700003027 00000076c1c67648 0000000000000000 00000076c1c67650 0000000000000000 00000076c1c67658 0000000000000000 00000076c1c67660 0000000000000000 00000076c1c67668 0000000000000000 00000076c1c67670 0000000000000000 00000076c1c67678 0000000000000000 00000076c1c67680 000000773c2c9800 [anon:libc_malloc] 00000076c1c67688 0000000000000000 00000076c1c67690 000000773c2c9800 [anon:libc_malloc] 00000076c1c67698 00000076c1c67880 ................ ................ #04 00000076c1c676e0 0000000000000000 00000076c1c676e8 000000006fed6b68 /system/framework/arm64/boot.art 00000076c1c676f0 00004e94899051e1 00000076c1c676f8 0000000000000028 00000076c1c67700 00000076c1c68660 00000076c1c67708 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076c1c67710 00000076c1c68660 00000076c1c67718 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c1c67720 00000076c1c677b0 00000076c1c67728 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076c1c67730 0000000000000000 00000076c1c67738 000000773c2c9800 [anon:libc_malloc] 00000076c1c67740 00000076c1c68660 00000076c1c67748 00000076c1c67720 00000076c1c67750 0000000000000000 00000076c1c67758 00000076c1c68790 00000076c1c67760 00000076c1c67a90 00000076c1c67768 6073d68dfba38417 00000076c1c67770 00000076c1c69020 00000076c1c67778 000000000000013b 00000076c1c67780 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c1c67788 00000076c1c67880 00000076c1c67790 0000000000000010 00000076c1c67798 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c1c677a0 000000773c2c9800 [anon:libc_malloc] 00000076c1c677a8 00000076c1c68660 ................ ................ #06 00000076c1c677c0 00000000700da27c /system/framework/arm64/boot.art 00000076c1c677c8 00000076c1c67910 00000076c1c677d0 00000076c1c68660 00000076c1c677d8 000000773c2c9800 [anon:libc_malloc] 00000076c1c677e0 00000076c1c678b0 00000076c1c677e8 6073d68dfba38417 00000076c1c677f0 0000000000000000 00000076c1c677f8 0000000000000000 00000076c1c67800 00000076c1c68660 00000076c1c67808 00000076c1c67840 00000076c1c67810 00000076c1c67880 00000076c1c67818 00000076c1c69020 00000076c1c67820 000000773c2c9800 [anon:libc_malloc] 00000076c1c67828 00000076c1c67a90 00000076c1c67830 00000076c1c67960 00000076c1c67838 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076c1c67840 00000076c1c67a90 00000076c1c67848 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c1c67850 0000000000000000 00000076c1c67858 0000000000000000 00000076c1c67860 0000000000000000 00000076c1c67868 0000000000000000 00000076c1c67870 0000000000000004 00000076c1c67878 0000000000000000 00000076c1c67880 000000006fed6b68 /system/framework/arm64/boot.art 00000076c1c67888 00004e94899051e1 00000076c1c67890 000000006fed6b68 /system/framework/arm64/boot.art 00000076c1c67898 0000000000000000 00000076c1c678a0 0000000400000000 00000076c1c678a8 0000000200000005 00000076c1c678b0 0000000000000001 00000076c1c678b8 000000773c2c9800 [anon:libc_malloc] ................ ................ #08 00000076c1c67970 15467c4815467e08 00000076c1c67978 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076c1c67980 0000406ec1c69020 00000076c1c67988 0000000000000008 00000076c1c67990 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076c1c67998 0000000500020005 00000076c1c679a0 00000076c1c67a70 00000076c1c679a8 0000000300000000 00000076c1c679b0 0000000070083540 /system/framework/arm64/boot.art 00000076c1c679b8 00000000c1c67ae0 00000076c1c679c0 0000000070083540 /system/framework/arm64/boot.art 00000076c1c679c8 0000007744be0000 [anon:.bss] 00000076c1c679d0 0000000000000014 00000076c1c679d8 6073d68dfba38417 00000076c1c679e0 00000076c1c69020 00000076c1c679e8 0000000000000006 ................ ................ #09 00000076c1c67a40 0000000000000030 00000076c1c67a48 0000000000000006 00000076c1c67a50 0000000000000001 00000076c1c67a58 00000076c1c67a90 00000076c1c67a60 00000076c1c67b08 00000076c1c67a68 00000076c1c67b20 00000076c1c67a70 00000076c1c68660 00000076c1c67a78 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c1c67a80 00000076c1c67bb0 00000076c1c67a88 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076c1c67a90 00000076c1c67c10 ................ ................ #11 00000076c1c67a90 00000076c1c67c10 00000076c1c67a98 000000007008f0b8 /system/framework/arm64/boot.art 00000076c1c67aa0 00000076c1c68660 00000076c1c67aa8 000000774435981c /apex/com.android.runtime/javalib/core-oj.jar 00000076c1c67ab0 00000077443597fc /apex/com.android.runtime/javalib/core-oj.jar 00000076c1c67ab8 0000000000000000 00000076c1c67ac0 0000000000000006 00000076c1c67ac8 0000000012791279 00000076c1c67ad0 6fed6b68165433a0 00000076c1c67ad8 1654341800000000 00000076c1c67ae0 00004e94899051e1 00000076c1c67ae8 6fed6b68165433a0 00000076c1c67af0 1654341800000000 00000076c1c67af8 0000000000000000 00000076c1c67b00 00000076c1c69020 00000076c1c67b08 0000007700000018 [anon:libwebview reservation] ................ ................ #12 00000076c1c67bc0 000000000000000e 00000076c1c67bc8 00000076c1c68660 00000076c1c67bd0 00000076c1c67c10 00000076c1c67bd8 00000076c1c69020 00000076c1c67be0 00000076c1c67d20 00000076c1c67be8 0000000000000001 00000076c1c67bf0 00000076c1c67d08 00000076c1c67bf8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c1c67c00 00000076c1c67db0 00000076c1c67c08 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 00000076c1c67c10 00000076c1c67e10 ................ ................ #14 00000076c1c67c10 00000076c1c67e10 00000076c1c67c18 0000000070083540 /system/framework/arm64/boot.art 00000076c1c67c20 00000076c1c68660 00000076c1c67c28 00000077443581ba /apex/com.android.runtime/javalib/core-oj.jar 00000076c1c67c30 0000007744358158 /apex/com.android.runtime/javalib/core-oj.jar 00000076c1c67c38 0000000000000000 00000076c1c67c40 000000000000000e 00000076c1c67c48 0000000012e212e2 [anon:dalvik-main space (region space)] 00000076c1c67c50 000550ebe65b7cc8 00000076c1c67c58 00004e94899051e1 00000076c1c67c60 0000000116543430 00000076c1c67c68 0000000100000000 00000076c1c67c70 0000000000000000 00000076c1c67c78 1654341800000000 00000076c1c67c80 00004e94899051e1 00000076c1c67c88 0000000000000000 ................ ................ #15 00000076c1c67dc0 0000000000000050 00000076c1c67dc8 0000000000000028 00000076c1c67dd0 0000000000000001 00000076c1c67dd8 00000076c1c67e10 00000076c1c67de0 00000076c1c67eb8 00000076c1c67de8 00000076c1c67ed0 00000076c1c67df0 00000076c1c68660 00000076c1c67df8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c1c67e00 00000076c1c67f60 00000076c1c67e08 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 00000076c1c67e10 00000076c1c67fc0 ................ ................ #17 00000076c1c67e10 00000076c1c67fc0 00000076c1c67e18 0000000070013380 /system/framework/arm64/boot.art 00000076c1c67e20 00000076c1c68660 00000076c1c67e28 000000774434c936 /apex/com.android.runtime/javalib/core-oj.jar 00000076c1c67e30 000000774434c8a4 /apex/com.android.runtime/javalib/core-oj.jar 00000076c1c67e38 0000000000000000 00000076c1c67e40 000000000000000a 00000076c1c67e48 0000000013781378 [anon:dalvik-main space (region space)] 00000076c1c67e50 0000000016543450 [anon:dalvik-main space (region space)] 00000076c1c67e58 899051e100000000 00000076c1c67e60 165433a000004e94 00000076c1c67e68 1654341800000000 00000076c1c67e70 1654346000000000 00000076c1c67e78 0000000016543450 [anon:dalvik-main space (region space)] 00000076c1c67e80 0000000000000000 00000076c1c67e88 165433a000000000 ................ ................ #18 00000076c1c67f70 0000000000000002 00000076c1c67f78 00000076c1c68660 00000076c1c67f80 00000076c1c67fc0 00000076c1c67f88 00000076c1c69020 00000076c1c67f90 00000076c1c68070 00000076c1c67f98 0000000000000001 00000076c1c67fa0 00000076c1c68058 00000076c1c67fa8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c1c67fb0 00000076c1c68100 00000076c1c67fb8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #19 00000076c1c67fc0 00000076c1c68160 ................ ................ #20 00000076c1c67fc0 00000076c1c68160 00000076c1c67fc8 0000000070013358 /system/framework/arm64/boot.art 00000076c1c67fd0 00000076c1c68660 00000076c1c67fd8 000000774434c494 /apex/com.android.runtime/javalib/core-oj.jar 00000076c1c67fe0 000000774434c494 /apex/com.android.runtime/javalib/core-oj.jar 00000076c1c67fe8 0000000000000000 00000076c1c67ff0 0000000000000002 00000076c1c67ff8 0000000013981398 [anon:dalvik-main space (region space)] 00000076c1c68000 1654346000000000 00000076c1c68008 1654346000000000 00000076c1c68010 000000000000138b 00000076c1c68018 00000076c1c68074 00000076c1c68020 00000076c1c69020 00000076c1c68028 000010726ff86bf8 00000076c1c68030 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 00000076c1c68038 0000000015467bb0 [anon:dalvik-main space (region space)] ................ ................ #21 00000076c1c68110 0000000000000050 00000076c1c68118 000000000000000a 00000076c1c68120 0000000000000001 00000076c1c68128 00000076c1c68160 00000076c1c68130 00000076c1c68208 00000076c1c68138 00000076c1c68220 00000076c1c68140 00000076c1c68660 00000076c1c68148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c1c68150 00000076c1c682b0 00000076c1c68158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #22 00000076c1c68160 00000076c1c68310 ................ ................ #23 00000076c1c68160 00000076c1c68310 00000076c1c68168 00000000700774f0 /system/framework/arm64/boot.art 00000076c1c68170 00000076c1c68660 00000076c1c68178 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 00000076c1c68180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 00000076c1c68188 0000000000000000 00000076c1c68190 000000000000000a 00000076c1c68198 00000000138b138b [anon:dalvik-main space (region space)] 00000076c1c681a0 e000000100000000 00000076c1c681a8 16543460e0000000 00000076c1c681b0 0000000000000001 00000076c1c681b8 7fffffff00000001 00000076c1c681c0 1654348000000000 00000076c1c681c8 0000000000000000 00000076c1c681d0 1654346000000000 00000076c1c681d8 0000000000000000 ................ ................ #24 00000076c1c682c0 0000000000000050 00000076c1c682c8 0000000000000127 00000076c1c682d0 0000000000000001 00000076c1c682d8 00000076c1c68310 00000076c1c682e0 00000076c1c683b8 00000076c1c682e8 00000076c1c683d0 00000076c1c682f0 00000076c1c68660 00000076c1c682f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c1c68300 00000076c1c68460 00000076c1c68308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 00000076c1c68310 00000076c1c684c0 ................ ................ #26 00000076c1c68310 00000076c1c684c0 00000076c1c68318 0000000070077b08 /system/framework/arm64/boot.art 00000076c1c68320 00000076c1c68660 00000076c1c68328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076c1c68330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076c1c68338 0000000000000000 00000076c1c68340 000000000000000a 00000076c1c68348 0000000012791279 00000076c1c68350 00000000165433a0 [anon:dalvik-main space (region space)] 00000076c1c68358 0000000100000001 00000076c1c68360 0000000300000000 00000076c1c68368 0000000000000000 00000076c1c68370 165434c816543480 00000076c1c68378 00000000165433a0 [anon:dalvik-main space (region space)] 00000076c1c68380 0000000000000000 00000076c1c68388 0000000000000000 ................ ................ #27 00000076c1c68470 0000000000000002 00000076c1c68478 00000076c1c68660 00000076c1c68480 00000076c1c684c0 00000076c1c68488 00000076c1c69020 00000076c1c68490 00000076c1c68570 00000076c1c68498 0000000000000001 00000076c1c684a0 00000076c1c68558 00000076c1c684a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c1c684b0 00000076c1c68600 00000076c1c684b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 00000076c1c684c0 00000076c1c68710 ................ ................ #29 00000076c1c684c0 00000076c1c68710 00000076c1c684c8 00000000700929b0 /system/framework/arm64/boot.art 00000076c1c684d0 00000076c1c68660 00000076c1c684d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076c1c684e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076c1c684e8 0000000000000000 00000076c1c684f0 0000000000000002 00000076c1c684f8 0000000013911391 [anon:dalvik-main space (region space)] 00000076c1c68500 165434c816543480 00000076c1c68508 165434c816543480 00000076c1c68510 0000007744c000c0 [anon:libc_malloc] 00000076c1c68518 0000000000000001 00000076c1c68520 0000000000000000 00000076c1c68528 0000107200000001 00000076c1c68530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076c1c68538 0000000015467dd8 [anon:dalvik-main space (region space)] ................ ................ #30 00000076c1c68610 00000076c1c69020 00000076c1c68618 0000007744be0000 [anon:.bss] 00000076c1c68620 0000000000000001 00000076c1c68628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c1c68630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c1c68638 00000076c1c686a0 00000076c1c68640 00000076c1c68710 00000076c1c68648 000000773c2c9800 [anon:libc_malloc] 00000076c1c68650 00000076c1c68700 00000076c1c68658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 00000076c1c68660 0000000000000000 ................ ................ #32 00000076c1c68660 0000000000000000 00000076c1c68668 6073d68dfba38417 00000076c1c68670 00000076c1c68700 00000076c1c68678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 00000076c1c68680 0000007737a008c0 [anon:libc_malloc] 00000076c1c68688 000000772bd8d008 [anon:libc_malloc] 00000076c1c68690 00000076c1c686d0 00000076c1c68698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 00000076c1c686a0 00000076c1c69020 00000076c1c686a8 6073d68dfba38417 00000076c1c686b0 0000000000000043 00000076c1c686b8 0000007744be0000 [anon:.bss] 00000076c1c686c0 0000000000000002 00000076c1c686c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c1c686d0 00000076c1c69020 00000076c1c686d8 0000000000000001 ................ ................ #33 00000076c1c68710 0000000000000000 00000076c1c68718 00000000700b91f8 /system/framework/arm64/boot.art 00000076c1c68720 00000076c1c68660 00000076c1c68728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076c1c68730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076c1c68738 0000000000000000 00000076c1c68740 0000000000000002 00000076c1c68748 0000000012cf12cf [anon:dalvik-main space (region space)] 00000076c1c68750 165433a0165434c8 00000076c1c68758 165433a0165434c8 00000076c1c68760 00000077cad491c0 [anon:libc_malloc] 00000076c1c68768 0000000000003a5a 00000076c1c68770 0000000000000000 00000076c1c68778 0000007700000008 [anon:libwebview reservation] 00000076c1c68780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076c1c68788 0000000100010002 ................ ................ #34 00000076c1c688a0 000000007012af40 /system/framework/arm64/boot.art 00000076c1c688a8 0000007737a008c0 [anon:libc_malloc] 00000076c1c688b0 0000000000000000 00000076c1c688b8 000000e4000000e4 00000076c1c688c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076c1c688c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076c1c688d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076c1c688d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076c1c688e0 0000040100000000 00000076c1c688e8 8020080280200802 00000076c1c688f0 0000000015467e08 [anon:dalvik-main space (region space)] 00000076c1c688f8 0000000000000000 00000076c1c68900 000000773c2c9800 [anon:libc_malloc] 00000076c1c68908 00000076c1c68b70 00000076c1c68910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c1c68918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #35 00000076c1c68980 0000000000000000 00000076c1c68988 0000007715467e08 [anon:libwebview reservation] 00000076c1c68990 00000076c1c68b70 00000076c1c68998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c1c689a0 00000076c1c68b70 00000076c1c689a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076c1c689b0 00000076c1c68a40 00000076c1c689b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 00000076c1c689c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076c1c689c8 0000000000003a5a 00000076c1c689d0 00000001c1c68b88 00000076c1c689d8 00000076c1c68b70 00000076c1c689e0 0000000000000000 00000076c1c689e8 0000000000000000 00000076c1c689f0 0000000000000000 00000076c1c689f8 6073d68dfba38417 00000076c1c68a00 00000076c1c69020 00000076c1c68a08 00000076c1c69020 00000076c1c68a10 00000000700b91f8 /system/framework/arm64/boot.art 00000076c1c68a18 00000076c1c68b90 00000076c1c68a20 00000076c1c68c68 00000076c1c68a28 00000076c1c68b78 00000076c1c68a30 00000076c1c68b70 00000076c1c68a38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #37 00000076c1c68a50 0000000000000043 00000076c1c68a58 0000000000000001 00000076c1c68a60 00000076c1c69020 00000076c1c68a68 00000077cad58600 [anon:libc_malloc] 00000076c1c68a70 00000077cad491c0 [anon:libc_malloc] 00000076c1c68a78 000000772bd8d1d8 [anon:libc_malloc] 00000076c1c68a80 000000772bd8d1c8 [anon:libc_malloc] 00000076c1c68a88 0000000000000000 00000076c1c68a90 00000076c1c68ad8 00000076c1c68a98 000000772bd8d1d8 [anon:libc_malloc] 00000076c1c68aa0 00000076c1c68ac0 00000076c1c68aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076c1c68ab0 000000772bd8d008 [anon:libc_malloc] 00000076c1c68ab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076c1c68ac0 00000076c1c68b40 00000076c1c68ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #38 00000076c1c68b70 0000000000000000 00000076c1c68b78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c1c68b80 0000000400000001 00000076c1c68b88 00000076c1c68b90 00000076c1c68b90 0000007715467e08 [anon:libwebview reservation] 00000076c1c68b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076c1c68ba0 0000000000000000 00000076c1c68ba8 00000076c1c69020 00000076c1c68bb0 00000076c1c68be0 00000076c1c68bb8 000000773c2c9800 [anon:libc_malloc] 00000076c1c68bc0 00000076c1c68c20 00000076c1c68bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076c1c68bd0 0000000000000000 00000076c1c68bd8 6073d68dfba38417 00000076c1c68be0 00000076c1c69020 00000076c1c68be8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 00000076c1c68c30 0000000000000000 00000076c1c68c38 6073d68dfba38417 00000076c1c68c40 00000076c1c69060 00000076c1c68c48 005c0000c1c69020 00000076c1c68c50 2d362d6c6f6f701e 00000076c1c68c58 312d646165726874 00000076c1c68c60 0000000000000000 00000076c1c68c68 000000773c2c9800 [anon:libc_malloc] 00000076c1c68c70 000000773c05d180 [anon:libc_malloc] 00000076c1c68c78 00000077cad491c0 [anon:libc_malloc] 00000076c1c68c80 000000773c2c9800 [anon:libc_malloc] 00000076c1c68c88 0000005c00000043 00000076c1c68c90 000000772e930000 00000076c1c68c98 6073d68dfba38417 00000076c1c68ca0 0000007744be0000 [anon:.bss] 00000076c1c68ca8 00000077caf17020 ................ ................ #40 00000076c1c68d00 00000076c1c68d50 00000076c1c68d08 0000000000000000 00000076c1c68d10 00000076c1c68d40 00000076c1c68d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 00000076c1c68d20 00000077cc2fcee8 00000076c1c68d28 0000000000000000 00000076c1c68d30 00000077caf17020 00000076c1c68d38 00000077cc2fd1a0 00000076c1c68d40 0000000000000000 00000076c1c68d48 0000000000000000 00000076c1c68d50 00000076c3d71d50 00000076c1c68d58 00000076c0b5fd50 00000076c1c68d60 000030270000307d 00000076c1c68d68 0000007700000001 [anon:libwebview reservation] 00000076c1c68d70 00000076c1b64000 00000076c1c68d78 0000000000104d50 00000076c1c68d80 0000000000001000 00000076c1c68d88 0000000000000000 00000076c1c68d90 0000007fd8b9c5b0 [stack] 00000076c1c68d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12414, name: pool-7-thread-1 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772bd79c3c x1 0000000000000080 x2 0000000000000002 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 00000077cadfbe50 x10 0000000000430000 x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076bff8c000 x19 000000772bd79c3c x20 000000772bd79c00 x21 0000000000000047 x22 0000000000000000 x23 00000077446c1a33 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076c0b60020 x28 0000007744be0000 x29 00000076c0b5e5c0 sp 00000076c0b5e540 lr 0000007744b045b8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f25b4 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+464) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 00000000002007dc /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.park+24) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff296 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await+50) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001f38c0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take+28) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f3494 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take) #20 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f7892 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+166) #23 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076c0b5e4c0 0000000000000000 00000076c0b5e4c8 0000000000000000 00000076c0b5e4d0 00000076c0b60020 00000076c0b5e4d8 6073d68dfba38417 00000076c0b5e4e0 0000007744be0000 [anon:.bss] 00000076c0b5e4e8 00000076c0b60020 00000076c0b5e4f0 0000000000000043 00000076c0b5e4f8 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076c0b5e500 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076c0b5e508 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076c0b5e510 0000000000000000 00000076c0b5e518 0000000000000000 00000076c0b5e520 000000772bd79c00 [anon:libc_malloc] 00000076c0b5e528 000000772bd79c3c [anon:libc_malloc] 00000076c0b5e530 00000076c0b5e5c0 00000076c0b5e538 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076c0b5e540 00000076c0b5e5c0 ................ ................ #01 00000076c0b5e540 00000076c0b5e5c0 00000076c0b5e548 6073d68dfba38417 00000076c0b5e550 0000000000470000 00000076c0b5e558 0000000000430000 00000076c0b5e560 00000000700da278 /system/framework/arm64/boot.art 00000076c0b5e568 6073d68dfba38417 00000076c0b5e570 000000000000005c 00000076c0b5e578 00000076c0b60020 00000076c0b5e580 0000000000000043 00000076c0b5e588 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076c0b5e590 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076c0b5e598 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076c0b5e5a0 0000007744be1000 [anon:.bss] 00000076c0b5e5a8 0000000000000000 00000076c0b5e5b0 0000000000000000 00000076c0b5e5b8 000000772bd79c00 [anon:libc_malloc] ................ ................ #02 00000076c0b5e5d0 00000076c0b5e660 00000076c0b5e5d8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076c0b5e5e0 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076c0b5e5e8 005c00002bd79c00 00000076c0b5e5f0 0000007600430000 00000076c0b5e5f8 6073d68dfba38417 00000076c0b5e600 0000000000000001 00000076c0b5e608 0000000000000004 00000076c0b5e610 000000772bd79cb0 [anon:libc_malloc] 00000076c0b5e618 00000076c0b60020 00000076c0b5e620 0000000000000010 00000076c0b5e628 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076c0b5e630 00000076c0b5e8c0 00000076c0b5e638 000000772bd79c00 [anon:libc_malloc] 00000076c0b5e640 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076c0b5e648 000000772bd79c00 [anon:libc_malloc] ................ ................ #03 00000076c0b5e660 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c0b5e668 0000000000000000 00000076c0b5e670 6fed6b6800000001 00000076c0b5e678 6073d68d00000000 00000076c0b5e680 000030270000307a 00000076c0b5e688 0000000000000000 00000076c0b5e690 0000000000000000 00000076c0b5e698 0000000000000000 00000076c0b5e6a0 0000000000000000 00000076c0b5e6a8 0000000000000000 00000076c0b5e6b0 0000000000000000 00000076c0b5e6b8 0000000000000000 00000076c0b5e6c0 000000772bd79c00 [anon:libc_malloc] 00000076c0b5e6c8 0000000000000000 00000076c0b5e6d0 000000772bd79c00 [anon:libc_malloc] 00000076c0b5e6d8 00000076c0b5e8c0 ................ ................ #04 00000076c0b5e720 0000000000000000 00000076c0b5e728 000000006fed6b68 /system/framework/arm64/boot.art 00000076c0b5e730 0000000000000000 00000076c0b5e738 0000000000000028 00000076c0b5e740 00000076c0b5f660 00000076c0b5e748 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076c0b5e750 00000076c0b5f660 00000076c0b5e758 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c0b5e760 00000076c0b5e7f0 00000076c0b5e768 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076c0b5e770 0000000000000000 00000076c0b5e778 000000772bd79c00 [anon:libc_malloc] 00000076c0b5e780 00000076c0b5f660 00000076c0b5e788 00000076c0b5e760 00000076c0b5e790 0000000000000000 00000076c0b5e798 00000076c0b5f790 00000076c0b5e7a0 00000076c0b5ead0 00000076c0b5e7a8 6073d68dfba38417 00000076c0b5e7b0 00000076c0b60020 00000076c0b5e7b8 0000000000000111 00000076c0b5e7c0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c0b5e7c8 00000076c0b5e8c0 00000076c0b5e7d0 0000000000000010 00000076c0b5e7d8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c0b5e7e0 000000772bd79c00 [anon:libc_malloc] 00000076c0b5e7e8 00000076c0b5f660 ................ ................ #06 00000076c0b5e800 00000000700da27c /system/framework/arm64/boot.art 00000076c0b5e808 00000076c0b5e950 00000076c0b5e810 00000076c0b5f660 00000076c0b5e818 000000772bd79c00 [anon:libc_malloc] 00000076c0b5e820 00000076c0b5e8f0 00000076c0b5e828 6073d68dfba38417 00000076c0b5e830 0000000000000000 00000076c0b5e838 0000000000000000 00000076c0b5e840 00000076c0b5f660 00000076c0b5e848 00000076c0b5e880 00000076c0b5e850 00000076c0b5e8c0 00000076c0b5e858 00000076c0b60020 00000076c0b5e860 000000772bd79c00 [anon:libc_malloc] 00000076c0b5e868 00000076c0b5ead0 00000076c0b5e870 00000076c0b5e9a0 00000076c0b5e878 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076c0b5e880 00000076c0b5ead0 00000076c0b5e888 00000000700d9ff8 /system/framework/arm64/boot.art 00000076c0b5e890 0000000000000000 00000076c0b5e898 0000000000000000 00000076c0b5e8a0 0000000000000000 00000076c0b5e8a8 0000000000000000 00000076c0b5e8b0 0000000000000004 00000076c0b5e8b8 0000000000000000 00000076c0b5e8c0 000000006fed6b68 /system/framework/arm64/boot.art 00000076c0b5e8c8 0000000000000000 00000076c0b5e8d0 000000006fed6b68 /system/framework/arm64/boot.art 00000076c0b5e8d8 0000000000000000 00000076c0b5e8e0 0000000300000000 00000076c0b5e8e8 0000000200000004 00000076c0b5e8f0 0000000000000001 00000076c0b5e8f8 000000772bd79c00 [anon:libc_malloc] ................ ................ #08 00000076c0b5e9b0 1578197815682f08 00000076c0b5e9b8 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076c0b5e9c0 0000406ec0b60020 00000076c0b5e9c8 0000000000000008 00000076c0b5e9d0 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076c0b5e9d8 0000000500020005 00000076c0b5e9e0 00000076c0b5eab0 00000076c0b5e9e8 0000000500000000 00000076c0b5e9f0 0000000000001385 00000076c0b5e9f8 00000000c0b5eb20 00000076c0b5ea00 00000000700834f0 /system/framework/arm64/boot.art 00000076c0b5ea08 0000007744be0000 [anon:.bss] 00000076c0b5ea10 000000000000001b 00000076c0b5ea18 6073d68dfba38417 00000076c0b5ea20 00000076c0b60020 00000076c0b5ea28 0000000000000006 ................ ................ #09 00000076c0b5ea80 0000000000000030 00000076c0b5ea88 0000000000000006 00000076c0b5ea90 0000000000000001 00000076c0b5ea98 00000076c0b5ead0 00000076c0b5eaa0 00000076c0b5eb48 00000076c0b5eaa8 00000076c0b5eb60 00000076c0b5eab0 00000076c0b5f660 00000076c0b5eab8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c0b5eac0 00000076c0b5ebf0 00000076c0b5eac8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076c0b5ead0 00000076c0b5ec50 ................ ................ #11 00000076c0b5ead0 00000076c0b5ec50 00000076c0b5ead8 000000007008f068 /system/framework/arm64/boot.art 00000076c0b5eae0 00000076c0b5f660 00000076c0b5eae8 00000077443597dc /apex/com.android.runtime/javalib/core-oj.jar 00000076c0b5eaf0 00000077443597c4 /apex/com.android.runtime/javalib/core-oj.jar 00000076c0b5eaf8 0000000000000000 00000076c0b5eb00 0000000000000006 00000076c0b5eb08 0000000012a312a3 00000076c0b5eb10 6fed6b68165434f8 00000076c0b5eb18 0000000000000000 00000076c0b5eb20 1654357000000000 00000076c0b5eb28 6fed6b68165434f8 00000076c0b5eb30 0000000000000000 00000076c0b5eb38 1654357000000000 00000076c0b5eb40 00000076c0b60020 00000076c0b5eb48 0000000000000014 ................ ................ #12 00000076c0b5ec00 0000000000000005 00000076c0b5ec08 00000076c0b5f660 00000076c0b5ec10 00000076c0b5ec50 00000076c0b5ec18 00000076c0b60020 00000076c0b5ec20 00000076c0b5ed20 00000076c0b5ec28 0000000000000001 00000076c0b5ec30 00000076c0b5ed08 00000076c0b5ec38 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c0b5ec40 00000076c0b5edb0 00000076c0b5ec48 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 00000076c0b5ec50 00000076c0b5ee10 ................ ................ #14 00000076c0b5ec50 00000076c0b5ee10 00000076c0b5ec58 00000000700834f0 /system/framework/arm64/boot.art 00000076c0b5ec60 00000076c0b5f660 00000076c0b5ec68 0000007744358296 /apex/com.android.runtime/javalib/core-oj.jar 00000076c0b5ec70 0000007744358264 /apex/com.android.runtime/javalib/core-oj.jar 00000076c0b5ec78 0000000000000000 00000076c0b5ec80 0000000000000005 00000076c0b5ec88 00000000131c131c [anon:dalvik-main space (region space)] 00000076c0b5ec90 0000000116543588 00000076c0b5ec98 0000000000000000 00000076c0b5eca0 1654358816543570 00000076c0b5eca8 0000000000000000 00000076c0b5ecb0 1654357000000000 00000076c0b5ecb8 0000007744bb5df4 /apex/com.android.runtime/lib64/libart.so 00000076c0b5ecc0 0000000000001386 00000076c0b5ecc8 00000076c0b5ed24 ................ ................ #15 00000076c0b5edc0 0000000000000050 00000076c0b5edc8 000000000000001a 00000076c0b5edd0 0000000000000001 00000076c0b5edd8 00000076c0b5ee10 00000076c0b5ede0 00000076c0b5eeb8 00000076c0b5ede8 00000076c0b5eed0 00000076c0b5edf0 00000076c0b5f660 00000076c0b5edf8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c0b5ee00 00000076c0b5ef60 00000076c0b5ee08 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 00000076c0b5ee10 00000076c0b5efc0 ................ ................ #17 00000076c0b5ee10 00000076c0b5efc0 00000076c0b5ee18 0000000070013380 /system/framework/arm64/boot.art 00000076c0b5ee20 00000076c0b5f660 00000076c0b5ee28 000000774434c8c0 /apex/com.android.runtime/javalib/core-oj.jar 00000076c0b5ee30 000000774434c8a4 /apex/com.android.runtime/javalib/core-oj.jar 00000076c0b5ee38 0000000000000000 00000076c0b5ee40 000000000000000a 00000076c0b5ee48 0000000013861386 [anon:dalvik-main space (region space)] 00000076c0b5ee50 00000000165435a8 [anon:dalvik-main space (region space)] 00000076c0b5ee58 1654357000000000 00000076c0b5ee60 0000000000000000 00000076c0b5ee68 0000000000000000 00000076c0b5ee70 165435b800000000 00000076c0b5ee78 00000000165435a8 [anon:dalvik-main space (region space)] 00000076c0b5ee80 1654357000000000 00000076c0b5ee88 0000000000000000 ................ ................ #18 00000076c0b5ef70 0000000000000002 00000076c0b5ef78 00000076c0b5f660 00000076c0b5ef80 00000076c0b5efc0 00000076c0b5ef88 00000076c0b60020 00000076c0b5ef90 00000076c0b5f070 00000076c0b5ef98 0000000000000001 00000076c0b5efa0 00000076c0b5f058 00000076c0b5efa8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c0b5efb0 00000076c0b5f100 00000076c0b5efb8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #19 00000076c0b5efc0 00000076c0b5f160 ................ ................ #20 00000076c0b5efc0 00000076c0b5f160 00000076c0b5efc8 0000000070013358 /system/framework/arm64/boot.art 00000076c0b5efd0 00000076c0b5f660 00000076c0b5efd8 000000774434c494 /apex/com.android.runtime/javalib/core-oj.jar 00000076c0b5efe0 000000774434c494 /apex/com.android.runtime/javalib/core-oj.jar 00000076c0b5efe8 0000000000000000 00000076c0b5eff0 0000000000000002 00000076c0b5eff8 00000000139a139a [anon:dalvik-main space (region space)] 00000076c0b5f000 165435b800000000 00000076c0b5f008 165435b800000000 00000076c0b5f010 00000076c0b5f660 00000076c0b5f018 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076c0b5f020 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076c0b5f028 0000107200000000 00000076c0b5f030 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 00000076c0b5f038 00000000157818e0 [anon:dalvik-main space (region space)] ................ ................ #21 00000076c0b5f110 0000000000000050 00000076c0b5f118 000000000000000a 00000076c0b5f120 0000000000000001 00000076c0b5f128 00000076c0b5f160 00000076c0b5f130 00000076c0b5f208 00000076c0b5f138 00000076c0b5f220 00000076c0b5f140 00000076c0b5f660 00000076c0b5f148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c0b5f150 00000076c0b5f2b0 00000076c0b5f158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #22 00000076c0b5f160 00000076c0b5f310 ................ ................ #23 00000076c0b5f160 00000076c0b5f310 00000076c0b5f168 00000000700774f0 /system/framework/arm64/boot.art 00000076c0b5f170 00000076c0b5f660 00000076c0b5f178 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 00000076c0b5f180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 00000076c0b5f188 0000000000000000 00000076c0b5f190 000000000000000a 00000076c0b5f198 0000000013901390 [anon:dalvik-main space (region space)] 00000076c0b5f1a0 e000000100000000 00000076c0b5f1a8 165435b8e0000000 00000076c0b5f1b0 0000000000000001 00000076c0b5f1b8 7fffffff00000001 00000076c0b5f1c0 165435d800000000 00000076c0b5f1c8 0000000000000000 00000076c0b5f1d0 165435b800000000 00000076c0b5f1d8 0000000000000000 ................ ................ #24 00000076c0b5f2c0 0000000000000050 00000076c0b5f2c8 000000000000013c 00000076c0b5f2d0 0000000000000001 00000076c0b5f2d8 00000076c0b5f310 00000076c0b5f2e0 00000076c0b5f3b8 00000076c0b5f2e8 00000076c0b5f3d0 00000076c0b5f2f0 00000076c0b5f660 00000076c0b5f2f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c0b5f300 00000076c0b5f460 00000076c0b5f308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 00000076c0b5f310 00000076c0b5f4c0 ................ ................ #26 00000076c0b5f310 00000076c0b5f4c0 00000076c0b5f318 0000000070077b08 /system/framework/arm64/boot.art 00000076c0b5f320 00000076c0b5f660 00000076c0b5f328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076c0b5f330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076c0b5f338 0000000000000000 00000076c0b5f340 000000000000000a 00000076c0b5f348 0000000012641264 00000076c0b5f350 00000000165434f8 [anon:dalvik-main space (region space)] 00000076c0b5f358 0000000100000001 00000076c0b5f360 0000000100000000 00000076c0b5f368 0000000000000000 00000076c0b5f370 16543620165435d8 00000076c0b5f378 00000000165434f8 [anon:dalvik-main space (region space)] 00000076c0b5f380 0000000000000000 00000076c0b5f388 0000000000000000 ................ ................ #27 00000076c0b5f470 0000000000000002 00000076c0b5f478 00000076c0b5f660 00000076c0b5f480 00000076c0b5f4c0 00000076c0b5f488 00000076c0b60020 00000076c0b5f490 00000076c0b5f570 00000076c0b5f498 0000000000000001 00000076c0b5f4a0 00000076c0b5f558 00000076c0b5f4a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c0b5f4b0 00000076c0b5f600 00000076c0b5f4b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 00000076c0b5f4c0 00000076c0b5f710 ................ ................ #29 00000076c0b5f4c0 00000076c0b5f710 00000076c0b5f4c8 00000000700929b0 /system/framework/arm64/boot.art 00000076c0b5f4d0 00000076c0b5f660 00000076c0b5f4d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076c0b5f4e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076c0b5f4e8 0000000000000000 00000076c0b5f4f0 0000000000000002 00000076c0b5f4f8 0000000013901390 [anon:dalvik-main space (region space)] 00000076c0b5f500 16543620165435d8 00000076c0b5f508 16543620165435d8 00000076c0b5f510 0000007744c000c0 [anon:libc_malloc] 00000076c0b5f518 0000000000000001 00000076c0b5f520 0000000000000000 00000076c0b5f528 0000107200000001 00000076c0b5f530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076c0b5f538 0000000015682ed8 [anon:dalvik-main space (region space)] ................ ................ #30 00000076c0b5f610 00000076c0b60020 00000076c0b5f618 0000007744be0000 [anon:.bss] 00000076c0b5f620 0000000000000001 00000076c0b5f628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c0b5f630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076c0b5f638 00000076c0b5f6a0 00000076c0b5f640 00000076c0b5f710 00000076c0b5f648 000000772bd79c00 [anon:libc_malloc] 00000076c0b5f650 00000076c0b5f700 00000076c0b5f658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 00000076c0b5f660 0000000000000000 ................ ................ #32 00000076c0b5f660 0000000000000000 00000076c0b5f668 6073d68dfba38417 00000076c0b5f670 00000076c0b5f700 00000076c0b5f678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 00000076c0b5f680 0000007745000980 [anon:libc_malloc] 00000076c0b5f688 000000772bd8f808 [anon:libc_malloc] 00000076c0b5f690 00000076c0b5f6d0 00000076c0b5f698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 00000076c0b5f6a0 00000076c0b60020 00000076c0b5f6a8 6073d68dfba38417 00000076c0b5f6b0 0000000000000043 00000076c0b5f6b8 0000007744be0000 [anon:.bss] 00000076c0b5f6c0 0000000000000002 00000076c0b5f6c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c0b5f6d0 00000076c0b60020 00000076c0b5f6d8 0000000000000001 ................ ................ #33 00000076c0b5f710 0000000000000000 00000076c0b5f718 00000000700b91f8 /system/framework/arm64/boot.art 00000076c0b5f720 00000076c0b5f660 00000076c0b5f728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076c0b5f730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076c0b5f738 0000000000000000 00000076c0b5f740 0000000000000002 00000076c0b5f748 0000000012c412c4 [anon:dalvik-main space (region space)] 00000076c0b5f750 165434f816543620 00000076c0b5f758 165434f816543620 00000076c0b5f760 00000077cad491c0 [anon:libc_malloc] 00000076c0b5f768 0000000000003a76 00000076c0b5f770 0000000000000000 00000076c0b5f778 0000007700000008 [anon:libwebview reservation] 00000076c0b5f780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076c0b5f788 0000000100010002 ................ ................ #34 00000076c0b5f8a0 000000007012af40 /system/framework/arm64/boot.art 00000076c0b5f8a8 0000007745000980 [anon:libc_malloc] 00000076c0b5f8b0 0000000000000000 00000076c0b5f8b8 000000e4000000e4 00000076c0b5f8c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076c0b5f8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076c0b5f8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076c0b5f8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076c0b5f8e0 1000000000040000 00000076c0b5f8e8 8020080280200802 00000076c0b5f8f0 0000000015682f08 [anon:dalvik-main space (region space)] 00000076c0b5f8f8 0000000000000000 00000076c0b5f900 000000772bd79c00 [anon:libc_malloc] 00000076c0b5f908 00000076c0b5fb70 00000076c0b5f910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c0b5f918 0000000000000001 ................ ................ #35 00000076c0b5f980 0000000000000000 00000076c0b5f988 0000007715682f08 [anon:libwebview reservation] 00000076c0b5f990 00000076c0b5fb70 00000076c0b5f998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c0b5f9a0 00000076c0b5fb70 00000076c0b5f9a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076c0b5f9b0 00000076c0b5fa40 00000076c0b5f9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 00000076c0b5f9c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076c0b5f9c8 0000000000003a76 00000076c0b5f9d0 00000001c0b5fb88 00000076c0b5f9d8 00000076c0b5fb70 00000076c0b5f9e0 0000000000000000 00000076c0b5f9e8 0000000000000000 00000076c0b5f9f0 0000000000000000 00000076c0b5f9f8 6073d68dfba38417 00000076c0b5fa00 00000076c0b60020 00000076c0b5fa08 00000076c0b60020 00000076c0b5fa10 00000000700b91f8 /system/framework/arm64/boot.art 00000076c0b5fa18 00000076c0b5fb90 00000076c0b5fa20 00000076c0b5fc68 00000076c0b5fa28 00000076c0b5fb78 00000076c0b5fa30 00000076c0b5fb70 00000076c0b5fa38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #37 00000076c0b5fa50 0000000000000043 00000076c0b5fa58 0000000000000001 00000076c0b5fa60 00000076c0b60020 00000076c0b5fa68 00000077cad58600 [anon:libc_malloc] 00000076c0b5fa70 00000077cad491c0 [anon:libc_malloc] 00000076c0b5fa78 000000772bd8f9d8 [anon:libc_malloc] 00000076c0b5fa80 000000772bd8f9c8 [anon:libc_malloc] 00000076c0b5fa88 0000000000000000 00000076c0b5fa90 00000076c0b5fad8 00000076c0b5fa98 000000772bd8f9d8 [anon:libc_malloc] 00000076c0b5faa0 00000076c0b5fac0 00000076c0b5faa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076c0b5fab0 000000772bd8f808 [anon:libc_malloc] 00000076c0b5fab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076c0b5fac0 00000076c0b5fb40 00000076c0b5fac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #38 00000076c0b5fb70 0000000000000000 00000076c0b5fb78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076c0b5fb80 0000000400000001 00000076c0b5fb88 00000076c0b5fb90 00000076c0b5fb90 0000007715682f08 [anon:libwebview reservation] 00000076c0b5fb98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076c0b5fba0 0000000000000000 00000076c0b5fba8 00000076c0b60020 00000076c0b5fbb0 00000076c0b5fbe0 00000076c0b5fbb8 000000772bd79c00 [anon:libc_malloc] 00000076c0b5fbc0 00000076c0b5fc20 00000076c0b5fbc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076c0b5fbd0 0000000000000000 00000076c0b5fbd8 6073d68dfba38417 00000076c0b5fbe0 00000076c0b60020 00000076c0b5fbe8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 00000076c0b5fc30 0000000000000000 00000076c0b5fc38 6073d68dfba38417 00000076c0b5fc40 00000076c0b60060 00000076c0b5fc48 005c0000c0b60020 00000076c0b5fc50 2d372d6c6f6f701e 00000076c0b5fc58 312d646165726874 00000076c0b5fc60 0000000000000000 00000076c0b5fc68 000000772bd79c00 [anon:libc_malloc] 00000076c0b5fc70 000000773c05d680 [anon:libc_malloc] 00000076c0b5fc78 00000077cad491c0 [anon:libc_malloc] 00000076c0b5fc80 000000772bd79c00 [anon:libc_malloc] 00000076c0b5fc88 0000005c00000043 00000076c0b5fc90 000000772e8fd000 00000076c0b5fc98 6073d68dfba38417 00000076c0b5fca0 0000007744be0000 [anon:.bss] 00000076c0b5fca8 00000076c608d020 ................ ................ #40 00000076c0b5fd00 00000076c0b5fd50 00000076c0b5fd08 0000000000000000 00000076c0b5fd10 00000076c0b5fd40 00000076c0b5fd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 00000076c0b5fd20 00000076c608cd50 00000076c0b5fd28 0000000000000000 00000076c0b5fd30 00000076c608d020 00000076c0b5fd38 00000076c608d008 00000076c0b5fd40 0000000000000000 00000076c0b5fd48 0000000000000000 00000076c0b5fd50 00000076c1c68d50 00000076c0b5fd58 00000076bf511d50 00000076c0b5fd60 000030270000307e 00000076c0b5fd68 0000007700000001 [anon:libwebview reservation] 00000076c0b5fd70 00000076c0a5b000 00000076c0b5fd78 0000000000104d50 00000076c0b5fd80 0000000000001000 00000076c0b5fd88 0000000000000000 00000076c0b5fd90 00000076c608a9d0 00000076c0b5fd98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12419, name: OkHttp Connecti >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 00000077379f3850 x1 0000000000000080 x2 0000000000000000 x3 00000076bf510b28 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 7f7f7f7f7f7f7f7f x8 0000000000000062 x9 6073d68dfba38417 x10 0000000000000000 x11 00000000000f4240 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076bc67a000 x19 00000077379f3840 x20 0000007737805400 x21 0000000000000000 x22 00000077379f3850 x23 00000000000493e0 x24 000000773783a200 x25 00000076bf512020 x26 0000000000000001 x27 0000000000000044 x28 00000076bf512020 x29 00000076bf510b90 sp 00000076bf510b20 lr 000000774475e630 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 000000000014c62c /apex/com.android.runtime/lib64/libart.so (art::ConditionVariable::TimedWait(art::Thread*, long, int)+168) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 000000000040da64 /apex/com.android.runtime/lib64/libart.so (art::Monitor::Wait(art::Thread*, long, int, bool, art::ThreadState)+640) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 000000000040f4b0 /apex/com.android.runtime/lib64/libart.so (art::Monitor::Wait(art::Thread*, art::ObjPtr, long, int, bool, art::ThreadState)+284) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #04 pc 00000000000b93dc /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #05 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 0000000000019426 /apex/com.android.runtime/javalib/okhttp.jar (com.android.okhttp.ConnectionPool$1.run+74) #12 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 00000000001f8446 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+158) #15 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #18 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #21 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #26 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #29 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #30 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076bf510aa0 00000076bf510dc0 00000076bf510aa8 6073d68dfba38417 00000076bf510ab0 00000076bf512020 00000076bf510ab8 6073d68dfba38417 00000076bf510ac0 00000076bf512020 00000076bf510ac8 0000000000000044 00000076bf510ad0 0000000000000001 00000076bf510ad8 00000076bf512020 00000076bf510ae0 000000773783a200 [anon:libc_malloc] 00000076bf510ae8 00000000000493e0 00000076bf510af0 00000077379f3850 [anon:libc_malloc] 00000076bf510af8 0000000000000000 00000076bf510b00 0000007737805400 [anon:libc_malloc] 00000076bf510b08 00000077379f3840 [anon:libc_malloc] 00000076bf510b10 00000076bf510b90 00000076bf510b18 000000774475e610 /apex/com.android.runtime/lib64/libart.so #00 00000076bf510b20 00000077cae65140 [anon:libc_malloc] ................ ................ #01 00000076bf510b20 00000077cae65140 [anon:libc_malloc] 00000076bf510b28 000000000000012c 00000076bf510b30 0000000000000000 00000076bf510b38 6073d68dfba38417 00000076bf510b40 00000076bf512020 00000076bf510b48 0000000000000044 00000076bf510b50 0000007744bdf000 [anon:.bss] 00000076bf510b58 00000077cadb05a8 [anon:libc_malloc] 00000076bf510b60 000000773783a200 [anon:libc_malloc] 00000076bf510b68 00000000000493e0 00000076bf510b70 0000000000000000 00000076bf510b78 0000000000000001 00000076bf510b80 00000077cadb0550 [anon:libc_malloc] 00000076bf510b88 0000007737805400 [anon:libc_malloc] 00000076bf510b90 00000076bf510c30 00000076bf510b98 0000007744a1fa68 /apex/com.android.runtime/lib64/libart.so #02 00000076bf510ba0 00000077cadb0550 [anon:libc_malloc] 00000076bf510ba8 00000000155466d0 [anon:dalvik-main space (region space)] 00000076bf510bb0 00000076bf510c30 00000076bf510bb8 00000000ffffffff 00000076bf510bc0 00000000700b6750 /system/framework/arm64/boot.art 00000076bf510bc8 0044000000000000 00000076bf510bd0 0000000000430000 00000076bf510bd8 6073d68dfba38417 00000076bf510be0 0000000000000000 00000076bf510be8 0000000000000004 00000076bf510bf0 00000077378054b0 [anon:libc_malloc] 00000076bf510bf8 0000007744be0000 [anon:.bss] 00000076bf510c00 00000076bf512020 00000076bf510c08 0000007737805400 [anon:libc_malloc] 00000076bf510c10 0000000000000001 00000076bf510c18 00000000000493e0 ................ ................ #03 00000076bf510c40 0000000000000000 00000076bf510c48 0000000000000004 00000076bf510c50 00000077378054b0 [anon:libc_malloc] 00000076bf510c58 00000076bf510cd8 00000076bf510c60 165436c800000001 00000076bf510c68 3780540000000001 00000076bf510c70 0000007600000077 00000076bf510c78 6073d68dfba38417 00000076bf510c80 00000076bf512020 00000076bf510c88 0000000000000000 00000076bf510c90 0000000000000010 00000076bf510c98 0000007744535551 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf510ca0 00000076bf510f30 00000076bf510ca8 0000007737805400 [anon:libc_malloc] 00000076bf510cb0 0000007744a3cf24 /apex/com.android.runtime/lib64/libart.so 00000076bf510cb8 0000007737805400 [anon:libc_malloc] ................ ................ #04 00000076bf510cd0 00000000700b6750 /system/framework/arm64/boot.art 00000076bf510cd8 0000000000000000 00000076bf510ce0 165436c800000001 00000076bf510ce8 0000007600000000 00000076bf510cf0 0000302700003071 00000076bf510cf8 0000000000000000 00000076bf510d00 0000000000000000 00000076bf510d08 0000000000000000 00000076bf510d10 0000000000000000 00000076bf510d18 0000000000000000 00000076bf510d20 0000000000000000 00000076bf510d28 0000000000000000 00000076bf510d30 0000007737805400 [anon:libc_malloc] 00000076bf510d38 0000000000000000 00000076bf510d40 0000007737805400 [anon:libc_malloc] 00000076bf510d48 00000076bf510f30 ................ ................ #05 00000076bf510d90 0000000000000000 00000076bf510d98 000493e0155466d0 00000076bf510da0 0000000000000000 00000076bf510da8 00000077cad5d1c0 [anon:libc_malloc] 00000076bf510db0 00000076bf511660 00000076bf510db8 0000007744535551 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf510dc0 00000076bf511660 00000076bf510dc8 00000000700b6750 /system/framework/arm64/boot.art 00000076bf510dd0 00000076bf510e60 00000076bf510dd8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #06 00000076bf510de0 000000000000014b 00000076bf510de8 6073d68dfba38417 00000076bf510df0 00000076bf512020 00000076bf510df8 00000076bf510e50 00000076bf510e00 0000000000000000 00000076bf510e08 00000076bf511790 00000076bf510e10 00000076bf511140 00000076bf510e18 6073d68dfba38417 00000076bf510e20 00000076bf512020 00000076bf510e28 0000000000000015 00000076bf510e30 00000000700b6750 /system/framework/arm64/boot.art 00000076bf510e38 00000076bf510f30 00000076bf510e40 0000000000000010 00000076bf510e48 00000000700b6750 /system/framework/arm64/boot.art 00000076bf510e50 0000007737805400 [anon:libc_malloc] 00000076bf510e58 00000076bf511660 ................ ................ #07 00000076bf510e70 00000076bf510e50 00000076bf510e78 6073d68dfba38417 00000076bf510e80 00000076bf512020 00000076bf510e88 6073d68dfba38417 00000076bf510e90 00000076bf510fb4 00000076bf510e98 6073d68dfba38417 00000076bf510ea0 0000000000000000 00000076bf510ea8 0000000000000000 00000076bf510eb0 00000076bf511660 00000076bf510eb8 00000076bf510ef0 00000076bf510ec0 00000076bf510f30 00000076bf510ec8 00000076bf512020 00000076bf510ed0 0000007737805400 [anon:libc_malloc] 00000076bf510ed8 00000076bf511140 00000076bf510ee0 00000076bf511010 00000076bf510ee8 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #08 00000076bf510ef0 00000076bf511140 00000076bf510ef8 00000000700b6750 /system/framework/arm64/boot.art 00000076bf510f00 0000000000000000 00000076bf510f08 0000000000000000 00000076bf510f10 0000000000000000 00000076bf510f18 0000000000000000 00000076bf510f20 0000000000000004 00000076bf510f28 0000000000000000 00000076bf510f30 000493e0155466d0 00000076bf510f38 0000000000000000 00000076bf510f40 00000000155466d0 [anon:dalvik-main space (region space)] 00000076bf510f48 0000000000000000 00000076bf510f50 0000000500000000 00000076bf510f58 0000000400000001 00000076bf510f60 0000000000000000 00000076bf510f68 0000007737805400 [anon:libc_malloc] ................ ................ #09 00000076bf511020 0000000000000000 00000076bf511028 0000007737805400 [anon:libc_malloc] 00000076bf511030 0000406ebf5110c0 00000076bf511038 0000007744a20f08 /apex/com.android.runtime/lib64/libart.so 00000076bf511040 00000077ca749714 /apex/com.android.runtime/javalib/okhttp.jar 00000076bf511048 000200040003000d 00000076bf511050 0000007737805400 [anon:libc_malloc] 00000076bf511058 0000000000000000 00000076bf511060 155466d000000001 00000076bf511068 3780540000000001 00000076bf511070 0000007600000077 00000076bf511078 6073d68dfba38417 00000076bf511080 000000000000139f 00000076bf511088 6073d68dfba38417 00000076bf511090 0000000000000001 00000076bf511098 00000076bf511660 ................ ................ #10 00000076bf5110f0 0000000000000008 00000076bf5110f8 00000076bf511660 00000076bf511100 00000076bf511140 00000076bf511108 00000076bf512020 00000076bf511110 00000076bf511220 00000076bf511118 0000000000000001 00000076bf511120 00000076bf511208 00000076bf511128 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bf511130 00000076bf5112b0 00000076bf511138 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #11 00000076bf511140 00000076bf511310 ................ ................ #12 00000076bf511140 00000076bf511310 00000076bf511148 0000000070263158 /system/framework/arm64/boot-okhttp.art 00000076bf511150 00000076bf511660 00000076bf511158 00000077ca749426 /apex/com.android.runtime/javalib/okhttp.jar 00000076bf511160 00000077ca7493dc /apex/com.android.runtime/javalib/okhttp.jar 00000076bf511168 0000000000000000 00000076bf511170 0000000000000008 00000076bf511178 00000000139f139f [anon:dalvik-main space (region space)] 00000076bf511180 00000000165436c8 [anon:dalvik-main space (region space)] 00000076bf511188 0000000000000000 00000076bf511190 00000000000493e0 00000076bf511198 165436f0165436c8 00000076bf5111a0 00000000165436c8 [anon:dalvik-main space (region space)] 00000076bf5111a8 0000000000000000 00000076bf5111b0 0000000000000000 00000076bf5111b8 165436f0165436c8 ................ ................ #13 00000076bf5112c0 0000000000000050 00000076bf5112c8 000000000000015b 00000076bf5112d0 0000000000000001 00000076bf5112d8 00000076bf511310 00000076bf5112e0 00000076bf5113b8 00000076bf5112e8 00000076bf5113d0 00000076bf5112f0 00000076bf511660 00000076bf5112f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bf511300 00000076bf511460 00000076bf511308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #14 00000076bf511310 00000076bf5114c0 ................ ................ #15 00000076bf511310 00000076bf5114c0 00000076bf511318 0000000070077b08 /system/framework/arm64/boot.art 00000076bf511320 00000076bf511660 00000076bf511328 0000007744351446 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf511330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf511338 0000000000000000 00000076bf511340 000000000000000a 00000076bf511348 0000000012451245 00000076bf511350 165436f016543650 00000076bf511358 0000000100000001 00000076bf511360 0000000000000000 00000076bf511368 0000000000000000 00000076bf511370 1654374816543700 00000076bf511378 165436f016543650 00000076bf511380 0000000000000000 00000076bf511388 0000000000000000 ................ ................ #16 00000076bf511470 0000000000000002 00000076bf511478 00000076bf511660 00000076bf511480 00000076bf5114c0 00000076bf511488 00000076bf512020 00000076bf511490 00000076bf511570 00000076bf511498 0000000000000001 00000076bf5114a0 00000076bf511558 00000076bf5114a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bf5114b0 00000076bf511600 00000076bf5114b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #17 00000076bf5114c0 00000076bf511710 ................ ................ #18 00000076bf5114c0 00000076bf511710 00000076bf5114c8 00000000700929b0 /system/framework/arm64/boot.art 00000076bf5114d0 00000076bf511660 00000076bf5114d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf5114e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf5114e8 0000000000000000 00000076bf5114f0 0000000000000002 00000076bf5114f8 00000000138f138f [anon:dalvik-main space (region space)] 00000076bf511500 1654374816543700 00000076bf511508 1654374816543700 00000076bf511510 0000007744c000c0 [anon:libc_malloc] 00000076bf511518 0000000000000001 00000076bf511520 0000000000000000 00000076bf511528 0000107200000001 00000076bf511530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf511538 000000001554a598 [anon:dalvik-main space (region space)] ................ ................ #19 00000076bf511610 00000076bf512020 00000076bf511618 0000007744be0000 [anon:.bss] 00000076bf511620 0000000000000001 00000076bf511628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076bf511630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bf511638 00000076bf5116a0 00000076bf511640 00000076bf511710 00000076bf511648 0000007737805400 [anon:libc_malloc] 00000076bf511650 00000076bf511700 00000076bf511658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #20 00000076bf511660 00000045d964b800 ................ ................ #21 00000076bf511660 00000045d964b800 00000076bf511668 6073d68dfba38417 00000076bf511670 0000000000000043 00000076bf511678 0000007744be0000 [anon:.bss] 00000076bf511680 0000000000000002 00000076bf511688 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076bf511690 00000076bf512020 00000076bf511698 00000000000000e6 00000076bf5116a0 00000000700b91f8 /system/framework/arm64/boot.art 00000076bf5116a8 6073d68dfba38417 00000076bf5116b0 0000000000000043 00000076bf5116b8 0000007744be0000 [anon:.bss] 00000076bf5116c0 0000000000000002 00000076bf5116c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076bf5116d0 00000076bf512020 00000076bf5116d8 0000000000000001 ................ ................ #22 00000076bf511710 0000000000000000 00000076bf511718 00000000700b91f8 /system/framework/arm64/boot.art 00000076bf511720 00000076bf511660 00000076bf511728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf511730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076bf511738 0000000000000000 00000076bf511740 0000000000000002 00000076bf511748 0000000012b912b9 00000076bf511750 1654365016543748 00000076bf511758 1654365016543748 00000076bf511760 00000077cad491c0 [anon:libc_malloc] 00000076bf511768 0000000000003b02 00000076bf511770 0000000000000000 00000076bf511778 0000007700000008 [anon:libwebview reservation] 00000076bf511780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076bf511788 0000000100010002 ................ ................ #23 00000076bf5118a0 000000007012af40 /system/framework/arm64/boot.art 00000076bf5118a8 0000007737a008c0 [anon:libc_malloc] 00000076bf5118b0 0000000000000000 00000076bf5118b8 000000e4000000e4 00000076bf5118c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076bf5118c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076bf5118d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076bf5118d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076bf5118e0 4004004000000010 00000076bf5118e8 8020080280200802 00000076bf5118f0 000000001554a5c8 [anon:dalvik-main space (region space)] 00000076bf5118f8 0000000000000000 00000076bf511900 0000007737805400 [anon:libc_malloc] 00000076bf511908 00000076bf511b70 00000076bf511910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076bf511918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #24 00000076bf511980 0000000000000000 00000076bf511988 000000771554a5c8 [anon:libwebview reservation] 00000076bf511990 00000076bf511b70 00000076bf511998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076bf5119a0 00000076bf511b70 00000076bf5119a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076bf5119b0 00000076bf511a40 00000076bf5119b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #25 00000076bf5119c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076bf5119c8 0000000000003b02 00000076bf5119d0 00000001bf511b88 00000076bf5119d8 00000076bf511b70 00000076bf5119e0 0000000000000000 00000076bf5119e8 0000000000000000 00000076bf5119f0 0000000000000000 00000076bf5119f8 6073d68dfba38417 00000076bf511a00 00000076bf512020 00000076bf511a08 00000076bf512020 00000076bf511a10 00000000700b91f8 /system/framework/arm64/boot.art 00000076bf511a18 00000076bf511b90 00000076bf511a20 00000076bf511c68 00000076bf511a28 00000076bf511b78 00000076bf511a30 00000076bf511b70 00000076bf511a38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #26 00000076bf511a50 0000000000000043 00000076bf511a58 0000000000000001 00000076bf511a60 00000076bf512020 00000076bf511a68 00000077cad58600 [anon:libc_malloc] 00000076bf511a70 00000077cad491c0 [anon:libc_malloc] 00000076bf511a78 000000772bdab9d8 [anon:libc_malloc] 00000076bf511a80 000000772bdab9c8 [anon:libc_malloc] 00000076bf511a88 0000000000000000 00000076bf511a90 00000076bf511ad8 00000076bf511a98 000000772bdab9d8 [anon:libc_malloc] 00000076bf511aa0 00000076bf511ac0 00000076bf511aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076bf511ab0 000000772bdab808 [anon:libc_malloc] 00000076bf511ab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076bf511ac0 00000076bf511b40 00000076bf511ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #27 00000076bf511b70 0000000000000000 00000076bf511b78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076bf511b80 0000000400000001 00000076bf511b88 00000076bf511b90 00000076bf511b90 000000771554a5c8 [anon:libwebview reservation] 00000076bf511b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076bf511ba0 0000000000000000 00000076bf511ba8 00000076bf512020 00000076bf511bb0 00000076bf511be0 00000076bf511bb8 0000007737805400 [anon:libc_malloc] 00000076bf511bc0 00000076bf511c20 00000076bf511bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076bf511bd0 0000000000000000 00000076bf511bd8 6073d68dfba38417 00000076bf511be0 00000076bf512020 00000076bf511be8 00000077cad58600 [anon:libc_malloc] ................ ................ #28 00000076bf511c30 0000000000000000 00000076bf511c38 6073d68dfba38417 00000076bf511c40 00000076bf512060 00000076bf511c48 005c0000bf512020 00000076bf511c50 20707474486b4f2a 00000076bf511c58 697463656e6e6f43 00000076bf511c60 00006c6f6f506e6f 00000076bf511c68 0000007737805400 [anon:libc_malloc] 00000076bf511c70 000000773781d740 [anon:libc_malloc] 00000076bf511c78 00000077cad491c0 [anon:libc_malloc] 00000076bf511c80 0000007737805400 [anon:libc_malloc] 00000076bf511c88 0000005c00000043 00000076bf511c90 000000772e8c2000 00000076bf511c98 6073d68dfba38417 00000076bf511ca0 0000007744be0000 [anon:.bss] 00000076bf511ca8 00000076c829f020 ................ ................ #29 00000076bf511d00 00000076bf511d50 00000076bf511d08 0000000000000000 00000076bf511d10 00000076bf511d40 00000076bf511d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #30 00000076bf511d20 00000076c829ed50 00000076bf511d28 0000000000000000 00000076bf511d30 00000076c829f020 00000076bf511d38 00000076c829f008 00000076bf511d40 0000000000000000 00000076bf511d48 0000000000000000 00000076bf511d50 00000076c0b5fd50 00000076bf511d58 00000076bf408d50 00000076bf511d60 0000302700003083 00000076bf511d68 0000007700000001 [anon:libwebview reservation] 00000076bf511d70 00000076bf40d000 00000076bf511d78 0000000000104d50 00000076bf511d80 0000000000001000 00000076bf511d88 0000000000000000 00000076bf511d90 00000076c829b500 00000076bf511d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12420, name: TcpOptimizer >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000000000003b x1 00000076bf408890 x2 00000000000003ff x3 0000000000000400 x4 0000000000000400 x5 0000000000000004 x6 6442ff7164616c64 x7 7f7f7f7f7f7f7f7f x8 000000000000003f x9 0000000000000000 x10 00000077c645cb4d x11 0000000000000000 x12 0000000000000018 x13 000000005e571a90 x14 0000000000000004 x15 0000ab2d9d543ce0 x16 00000077c969bc80 x17 00000077c9678500 x18 00000076bdbbc000 x19 00000077c645cb4c x20 00000077c645cbb1 x21 00000077c645cc45 x22 00000077c645c8aa x23 000000000000003b x24 000000000000004e x25 00000076bf409020 x26 00000077c6461018 x27 ffffffff00000000 x28 00000077c6463000 x29 00000076bf408cf0 sp 00000076bf408890 lr 00000077c645e39c pc 00000077c9678504 backtrace: #00 pc 00000000000d2504 /apex/com.android.runtime/lib64/bionic/libc.so (read+4) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 0000000000003398 /system/lib64/libTcpOptimizer.mobiledata.samsung.so (tcpOptimizerLogger+376) (BuildId: 1227ded43cd3bba9660aef8e2abfdc) #02 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #03 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076bf408810 00000076bf408830 00000076bf408818 00000077c962c810 /apex/com.android.runtime/lib64/bionic/libc.so 00000076bf408820 0000000000000000 00000076bf408828 0000000000000038 00000076bf408830 00000076bf408850 00000076bf408838 00000077c962d234 /apex/com.android.runtime/lib64/bionic/libc.so 00000076bf408840 0000000000000038 00000076bf408848 0000000000000038 00000076bf408850 00000076bf408880 00000076bf408858 00000077c645e184 /system/lib64/libTcpOptimizer.mobiledata.samsung.so 00000076bf408860 00000077c645cc45 /system/lib64/libTcpOptimizer.mobiledata.samsung.so 00000076bf408868 00000076bf408d50 00000076bf408870 00000077c645cbb1 /system/lib64/libTcpOptimizer.mobiledata.samsung.so 00000076bf408878 00000077c645cb4c /system/lib64/libTcpOptimizer.mobiledata.samsung.so 00000076bf408880 00000076bf408cf0 00000076bf408888 00000077c645e39c /system/lib64/libTcpOptimizer.mobiledata.samsung.so #00 00000076bf408890 0000000000000000 ................ ................ #01 00000076bf408890 0000000000000000 00000076bf408898 0000000000000000 00000076bf4088a0 0000000000000000 00000076bf4088a8 0000000000000000 00000076bf4088b0 0000000000000000 00000076bf4088b8 0000000000000000 00000076bf4088c0 0000000000000000 00000076bf4088c8 0000000000000000 00000076bf4088d0 0000000000000000 00000076bf4088d8 0000000000000000 00000076bf4088e0 0000000000000000 00000076bf4088e8 0000000000000000 00000076bf4088f0 0000000000000000 00000076bf4088f8 0000000000000000 00000076bf408900 0000000000000000 00000076bf408908 0000000000000000 ................ ................ #02 00000076bf408d00 00000076bf408d50 00000076bf408d08 0000000000000000 00000076bf408d10 00000076bf408d40 00000076bf408d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #03 00000076bf408d20 00000076c829ed50 00000076bf408d28 0000000000000000 00000076bf408d30 00000076c829f020 00000076bf408d38 00000076c829f008 00000076bf408d40 0000000000000000 00000076bf408d48 0000000000000000 00000076bf408d50 00000076bf511d50 00000076bf408d58 00000076bf30bd50 00000076bf408d60 0000302700003084 00000076bf408d68 0000007700000000 [anon:libwebview reservation] 00000076bf408d70 00000076bf310000 00000076bf408d78 00000000000f8d50 00000076bf408d80 0000000000001000 00000076bf408d88 0000000000000000 00000076bf408d90 00000076c829f020 00000076bf408d98 00000076c829f020 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12421, name: TcpOptimizer >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 00000076bf309850 x1 00000076bf309840 x2 0000000000000400 x3 0000000000000400 x4 0000000000000400 x5 0000000000000004 x6 fefefeff71647968 x7 7f7f7f7f7f7f7f7f x8 0000000000000065 x9 0000000000000000 x10 00000000000f4240 x11 000000000000000a x12 0000000000004100 x13 0000000001380000 x14 00000076c829a718 x15 0000000000000000 x16 00000077c969c3e0 x17 00000077c9678380 x18 00000076bd360000 x19 0000000000000001 x20 00000076bf30c020 x21 00000077c6463178 x22 00000077c645cc45 x23 00000077c645cbe6 x24 00000077c645c861 x25 00000077c6461010 x26 00000077c645ca1b x27 000000000000003d x28 0000000000000006 x29 00000076bf309880 sp 00000076bf309840 lr 00000077c96507a8 pc 00000077c9678384 backtrace: #00 pc 00000000000d2384 /apex/com.android.runtime/lib64/bionic/libc.so (nanosleep+4) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000000aa7a4 /apex/com.android.runtime/lib64/bionic/libc.so (sleep+52) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #02 pc 0000000000005118 /system/lib64/libTcpOptimizer.mobiledata.samsung.so (tcpStateMonitor+292) (BuildId: 1227ded43cd3bba9660aef8e2abfdc) #03 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #04 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076bf3097c0 0000000000000000 00000076bf3097c8 0000000000000000 00000076bf3097d0 0000000000000000 00000076bf3097d8 0000000000000000 00000076bf3097e0 0000000000000000 00000076bf3097e8 0000000000000000 00000076bf3097f0 0000000000000000 00000076bf3097f8 0000000000000000 00000076bf309800 0000000000000000 00000076bf309808 0000000000000000 00000076bf309810 0000000000000000 00000076bf309818 0000000000000000 00000076bf309820 0000000000000000 00000076bf309828 0000000000000000 00000076bf309830 00000077c645cc45 /system/lib64/libTcpOptimizer.mobiledata.samsung.so 00000076bf309838 00000077c6463178 [anon:.bss] #00 00000076bf309840 0000000000000000 ................ ................ #01 00000076bf309840 0000000000000000 00000076bf309848 000000003b04d7c5 [anon:dalvik-main space (region space)] 00000076bf309850 0000000000000001 00000076bf309858 0000000000000000 00000076bf309860 00000077c645cc45 /system/lib64/libTcpOptimizer.mobiledata.samsung.so 00000076bf309868 6073d68dfba38417 00000076bf309870 0000000000000006 00000076bf309878 00000076bf309cc0 00000076bf309880 00000076bf30bcf0 00000076bf309888 00000077c646011c /system/lib64/libTcpOptimizer.mobiledata.samsung.so #02 00000076bf309890 0000000000000031 00000076bf309898 0000000000000000 00000076bf3098a0 0000000000000000 00000076bf3098a8 0000000000000000 00000076bf3098b0 0000000000000000 00000076bf3098b8 0000000000000000 00000076bf3098c0 0000000000000000 00000076bf3098c8 0000000000000000 00000076bf3098d0 0000000000000000 00000076bf3098d8 0000000000000000 00000076bf3098e0 0000000000000000 00000076bf3098e8 0000000000000000 00000076bf3098f0 0000000000000000 00000076bf3098f8 0000000000000000 00000076bf309900 0000000000000000 00000076bf309908 0000000000000000 ................ ................ #03 00000076bf30bd00 00000076bf30bd50 00000076bf30bd08 0000000000000000 00000076bf30bd10 00000076bf30bd40 00000076bf30bd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #04 00000076bf30bd20 00000076c829ed50 00000076bf30bd28 0000000000000000 00000076bf30bd30 00000076c829f020 00000076bf30bd38 00000076c829f008 00000076bf30bd40 0000000000000000 00000076bf30bd48 0000000000000000 00000076bf30bd50 00000076bf408d50 00000076bf30bd58 00000076bf20ed50 00000076bf30bd60 0000302700003085 00000076bf30bd68 0000007700000000 [anon:libwebview reservation] 00000076bf30bd70 00000076bf213000 00000076bf30bd78 00000000000f8d50 00000076bf30bd80 0000000000001000 00000076bf30bd88 0000000000000000 00000076bf30bd90 00000076c829f020 00000076bf30bd98 00000076c829f020 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12424, name: launcher-0 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772bd3d03c x1 0000000000000080 x2 0000000000000002 x3 00000076bf20d4e8 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 000000003b9aca00 x10 000000000000001e x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076bab78000 x19 000000772bd3d03c x20 000000772bd3d000 x21 00000006fc23ac00 x22 0000000000000000 x23 0000000000000044 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076bf20f020 x28 0000007744be0000 x29 00000076bf20d550 sp 00000076bf20d4d0 lr 0000007744b04904 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f2900 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+1308) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 000000000020081c /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.parkNanos+32) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff1ba /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos+98) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001ee366 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingDeque.pollFirst+58) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001ee2d0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingDeque.poll) #20 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f7880 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+148) #23 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076bf20d450 0000000000000000 00000076bf20d458 0000000000000000 00000076bf20d460 00000076bf20f020 00000076bf20d468 6073d68dfba38417 00000076bf20d470 0000007744be0000 [anon:.bss] 00000076bf20d478 00000076bf20f020 00000076bf20d480 0000000000000043 00000076bf20d488 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076bf20d490 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076bf20d498 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076bf20d4a0 0000000000000000 00000076bf20d4a8 00000006fc23ac00 00000076bf20d4b0 000000772bd3d000 [anon:libc_malloc] 00000076bf20d4b8 000000772bd3d03c [anon:libc_malloc] 00000076bf20d4c0 00000076bf20d550 00000076bf20d4c8 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076bf20d4d0 0000007744bce578 /apex/com.android.runtime/lib64/libart.so ................ ................ #01 00000076bf20d4d0 0000007744bce578 /apex/com.android.runtime/lib64/libart.so 00000076bf20d4d8 6073d68dfba38417 00000076bf20d4e0 0000000000440000 00000076bf20d4e8 000000000000001e 00000076bf20d4f0 0000000000000000 00000076bf20d4f8 6073d68dfba38417 00000076bf20d500 000000000000005c 00000076bf20d508 00000076bf20f020 00000076bf20d510 0000000000000043 00000076bf20d518 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076bf20d520 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076bf20d528 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076bf20d530 0000007744be1000 [anon:.bss] 00000076bf20d538 0000000000000000 00000076bf20d540 00000006fc23ac00 00000076bf20d548 000000772bd3d000 [anon:libc_malloc] ................ ................ #02 00000076bf20d560 00000076bf20d5f0 00000076bf20d568 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076bf20d570 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf20d578 005c00002bd3d000 00000076bf20d580 0000007600430000 00000076bf20d588 6073d68dfba38417 00000076bf20d590 0000000000000001 00000076bf20d598 0000000000000004 00000076bf20d5a0 000000772bd3d0b0 [anon:libc_malloc] 00000076bf20d5a8 00000076bf20f020 00000076bf20d5b0 0000000000000010 00000076bf20d5b8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf20d5c0 00000076bf20d850 00000076bf20d5c8 000000772bd3d000 [anon:libc_malloc] 00000076bf20d5d0 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076bf20d5d8 000000772bd3d000 [anon:libc_malloc] ................ ................ #03 00000076bf20d5f0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076bf20d5f8 0000000000000000 00000076bf20d600 6fed6b6800000001 00000076bf20d608 0000007700000000 [anon:libwebview reservation] 00000076bf20d610 0000302700003027 00000076bf20d618 0000000000000000 00000076bf20d620 0000000000000000 00000076bf20d628 0000000000000000 00000076bf20d630 0000000000000000 00000076bf20d638 0000000000000000 00000076bf20d640 0000000000000000 00000076bf20d648 0000000000000000 00000076bf20d650 000000772bd3d000 [anon:libc_malloc] 00000076bf20d658 0000000000000001 00000076bf20d660 000000772bd3d000 [anon:libc_malloc] 00000076bf20d668 00000076bf20d850 ................ ................ #04 00000076bf20d6b0 0000000000000000 00000076bf20d6b8 000000006fed6b68 /system/framework/arm64/boot.art 00000076bf20d6c0 00000006fc23ac00 00000076bf20d6c8 0000000000000028 00000076bf20d6d0 00000076bf20e660 00000076bf20d6d8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf20d6e0 00000076bf20e660 00000076bf20d6e8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076bf20d6f0 00000076bf20d780 00000076bf20d6f8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076bf20d700 0000000000000000 00000076bf20d708 000000772bd3d000 [anon:libc_malloc] 00000076bf20d710 00000076bf20e660 00000076bf20d718 00000076bf20d6f0 00000076bf20d720 0000000000000000 00000076bf20d728 00000076bf20e790 00000076bf20d730 00000076bf20da60 00000076bf20d738 6073d68dfba38417 00000076bf20d740 00000076bf20f020 00000076bf20d748 000000000000020d 00000076bf20d750 00000000700d9ff8 /system/framework/arm64/boot.art 00000076bf20d758 00000076bf20d850 00000076bf20d760 0000000000000010 00000076bf20d768 00000000700d9ff8 /system/framework/arm64/boot.art 00000076bf20d770 000000772bd3d000 [anon:libc_malloc] 00000076bf20d778 00000076bf20e660 ................ ................ #06 00000076bf20d790 00000000700da27c /system/framework/arm64/boot.art 00000076bf20d798 00000076bf20d8e0 00000076bf20d7a0 00000076bf20e660 00000076bf20d7a8 000000772bd3d000 [anon:libc_malloc] 00000076bf20d7b0 00000076bf20d880 00000076bf20d7b8 6073d68dfba38417 00000076bf20d7c0 0000000000000000 00000076bf20d7c8 0000000000000000 00000076bf20d7d0 00000076bf20e660 00000076bf20d7d8 00000076bf20d810 00000076bf20d7e0 00000076bf20d850 00000076bf20d7e8 00000076bf20f020 00000076bf20d7f0 000000772bd3d000 [anon:libc_malloc] 00000076bf20d7f8 00000076bf20da60 00000076bf20d800 00000076bf20d930 00000076bf20d808 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076bf20d810 00000076bf20da60 00000076bf20d818 00000000700d9ff8 /system/framework/arm64/boot.art 00000076bf20d820 0000000000000000 00000076bf20d828 0000000000000000 00000076bf20d830 0000000000000000 00000076bf20d838 0000000000000000 00000076bf20d840 0000000000000004 00000076bf20d848 0000000000000000 00000076bf20d850 000000006fed6b68 /system/framework/arm64/boot.art 00000076bf20d858 00000006fc23ac00 00000076bf20d860 000000006fed6b68 /system/framework/arm64/boot.art 00000076bf20d868 0000000000000000 00000076bf20d870 0000000400000000 00000076bf20d878 0000000200000005 00000076bf20d880 0000000000000001 00000076bf20d888 000000772bd3d000 [anon:libc_malloc] ................ ................ #08 00000076bf20d940 165437f016577ea8 00000076bf20d948 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076bf20d950 0000406ebf20f020 00000076bf20d958 000000006ff955d8 /system/framework/arm64/boot.art 00000076bf20d960 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076bf20d968 0000000500020005 00000076bf20d970 00000076bf20da40 00000076bf20d978 6073d68dfba38417 00000076bf20d980 000000006fff2198 /system/framework/arm64/boot.art 00000076bf20d988 0000000000000005 00000076bf20d990 0000007744359816 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf20d998 000000772bd3d000 [anon:libc_malloc] 00000076bf20d9a0 0000000000000162 00000076bf20d9a8 6073d68dfba38417 00000076bf20d9b0 00000076bf20f020 00000076bf20d9b8 0000000000000006 ................ ................ #09 00000076bf20da10 0000000000000030 00000076bf20da18 0000000000000006 00000076bf20da20 0000000000000001 00000076bf20da28 00000076bf20da60 00000076bf20da30 00000076bf20dad8 00000076bf20da38 00000076bf20daf0 00000076bf20da40 00000076bf20e660 00000076bf20da48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bf20da50 00000076bf20db80 00000076bf20da58 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076bf20da60 00000076bf20dbe0 ................ ................ #11 00000076bf20da60 00000076bf20dbe0 00000076bf20da68 000000007008f0b8 /system/framework/arm64/boot.art 00000076bf20da70 00000076bf20e660 00000076bf20da78 000000774435981c /apex/com.android.runtime/javalib/core-oj.jar 00000076bf20da80 00000077443597fc /apex/com.android.runtime/javalib/core-oj.jar 00000076bf20da88 0000000000000000 00000076bf20da90 0000000000000006 00000076bf20da98 0000000011a711a7 00000076bf20daa0 6fed6b6816577ea8 00000076bf20daa8 165437f000000000 00000076bf20dab0 00000006fc23ac00 00000076bf20dab8 6fed6b6816577ea8 00000076bf20dac0 165437f000000000 00000076bf20dac8 0000000000000000 00000076bf20dad0 00000076bf20f020 00000076bf20dad8 0000000000000018 ................ ................ #12 00000076bf20db90 000000000000000e 00000076bf20db98 00000076bf20e660 00000076bf20dba0 00000076bf20dbe0 00000076bf20dba8 00000076bf20f020 00000076bf20dbb0 00000076bf20dcf0 00000076bf20dbb8 0000000000000001 00000076bf20dbc0 00000076bf20dcd8 00000076bf20dbc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bf20dbd0 00000076bf20dd80 00000076bf20dbd8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 00000076bf20dbe0 00000076bf20dde0 ................ ................ #14 00000076bf20dbe0 00000076bf20dde0 00000076bf20dbe8 0000000070083540 /system/framework/arm64/boot.art 00000076bf20dbf0 00000076bf20e660 00000076bf20dbf8 00000077443581ba /apex/com.android.runtime/javalib/core-oj.jar 00000076bf20dc00 0000007744358158 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf20dc08 0000000000000000 00000076bf20dc10 000000000000000e 00000076bf20dc18 0000000012251225 00000076bf20dc20 0005025e673c846e 00000076bf20dc28 00000006fc23ac00 00000076bf20dc30 00000001140133a8 00000076bf20dc38 0000000100000000 00000076bf20dc40 0000000000000000 00000076bf20dc48 165437f000000000 00000076bf20dc50 00000006fc23ac00 00000076bf20dc58 0000000000000000 ................ ................ #15 00000076bf20dd90 0000000000000058 00000076bf20dd98 0000000000000009 00000076bf20dda0 0000000000000001 00000076bf20dda8 00000076bf20dde0 00000076bf20ddb0 00000076bf20de98 00000076bf20ddb8 00000076bf20deb0 00000076bf20ddc0 00000076bf20e660 00000076bf20ddc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bf20ddd0 00000076bf20df40 00000076bf20ddd8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 00000076bf20dde0 00000076bf20dfa0 ................ ................ #17 00000076bf20dde0 00000076bf20dfa0 00000076bf20dde8 0000000070023988 /system/framework/arm64/boot.art 00000076bf20ddf0 00000076bf20e660 00000076bf20ddf8 0000007744347366 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf20de00 000000774434732c /apex/com.android.runtime/javalib/core-oj.jar 00000076bf20de08 0000000000000000 00000076bf20de10 000000000000000b 00000076bf20de18 0000000013971397 [anon:dalvik-main space (region space)] 00000076bf20de20 00000006fc23ac00 00000076bf20de28 165437f016543828 00000076bf20de30 0000000000000000 00000076bf20de38 1654383800000000 00000076bf20de40 00000006fc23ac00 00000076bf20de48 000000006ff1a870 /system/framework/arm64/boot.art 00000076bf20de50 1654382800000000 00000076bf20de58 00000000165437f0 [anon:dalvik-main space (region space)] ................ ................ #18 00000076bf20df50 0000000000000005 00000076bf20df58 00000076bf20e660 00000076bf20df60 00000076bf20dfa0 00000076bf20df68 00000076bf20f020 00000076bf20df70 00000076bf20e070 00000076bf20df78 0000000000000001 00000076bf20df80 00000076bf20e058 00000076bf20df88 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bf20df90 00000076bf20e100 00000076bf20df98 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #19 00000076bf20dfa0 00000076bf20e160 ................ ................ #20 00000076bf20dfa0 00000076bf20e160 00000076bf20dfa8 0000000070023938 /system/framework/arm64/boot.art 00000076bf20dfb0 00000076bf20e660 00000076bf20dfb8 00000077443472d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf20dfc0 00000077443472d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf20dfc8 0000000000000000 00000076bf20dfd0 0000000000000005 00000076bf20dfd8 0000000013971397 [anon:dalvik-main space (region space)] 00000076bf20dfe0 1654383800000000 00000076bf20dfe8 00000006fc23ac00 00000076bf20dff0 000000006ff1a870 /system/framework/arm64/boot.art 00000076bf20dff8 0000000016543838 [anon:dalvik-main space (region space)] 00000076bf20e000 6ff1a87000000000 00000076bf20e008 0000007744bb6400 /apex/com.android.runtime/lib64/libart.so 00000076bf20e010 0000000000001375 00000076bf20e018 0000000000000008 ................ ................ #21 00000076bf20e110 0000000000000050 00000076bf20e118 000000000000000a 00000076bf20e120 0000000000000001 00000076bf20e128 00000076bf20e160 00000076bf20e130 00000076bf20e208 00000076bf20e138 00000076bf20e220 00000076bf20e140 00000076bf20e660 00000076bf20e148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bf20e150 00000076bf20e2b0 00000076bf20e158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #22 00000076bf20e160 00000076bf20e310 ................ ................ #23 00000076bf20e160 00000076bf20e310 00000076bf20e168 00000000700774f0 /system/framework/arm64/boot.art 00000076bf20e170 00000076bf20e660 00000076bf20e178 0000007744350880 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf20e180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 00000076bf20e188 0000000000000000 00000076bf20e190 000000000000000a 00000076bf20e198 0000000013751375 [anon:dalvik-main space (region space)] 00000076bf20e1a0 e000000700000000 00000076bf20e1a8 16543838e0000000 00000076bf20e1b0 0000000100000007 00000076bf20e1b8 00000006fc23ac00 00000076bf20e1c0 165438606ff1a870 00000076bf20e1c8 0000000000000000 00000076bf20e1d0 1654383800000000 00000076bf20e1d8 0000000000000000 ................ ................ #24 00000076bf20e2c0 0000000000000050 00000076bf20e2c8 0000000000000184 00000076bf20e2d0 0000000000000001 00000076bf20e2d8 00000076bf20e310 00000076bf20e2e0 00000076bf20e3b8 00000076bf20e2e8 00000076bf20e3d0 00000076bf20e2f0 00000076bf20e660 00000076bf20e2f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bf20e300 00000076bf20e460 00000076bf20e308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 00000076bf20e310 00000076bf20e4c0 ................ ................ #26 00000076bf20e310 00000076bf20e4c0 00000076bf20e318 0000000070077b08 /system/framework/arm64/boot.art 00000076bf20e320 00000076bf20e660 00000076bf20e328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf20e330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf20e338 0000000000000000 00000076bf20e340 000000000000000a 00000076bf20e348 00000000121c121c 00000076bf20e350 0000000016577ea8 [anon:dalvik-main space (region space)] 00000076bf20e358 0000000100000001 00000076bf20e360 0000000100000000 00000076bf20e368 0000000000000000 00000076bf20e370 16578c7816543860 00000076bf20e378 0000000016577ea8 [anon:dalvik-main space (region space)] 00000076bf20e380 0000000000000000 00000076bf20e388 0000000000000000 ................ ................ #27 00000076bf20e470 0000000000000002 00000076bf20e478 00000076bf20e660 00000076bf20e480 00000076bf20e4c0 00000076bf20e488 00000076bf20f020 00000076bf20e490 00000076bf20e570 00000076bf20e498 0000000000000001 00000076bf20e4a0 00000076bf20e558 00000076bf20e4a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bf20e4b0 00000076bf20e600 00000076bf20e4b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 00000076bf20e4c0 00000076bf20e710 ................ ................ #29 00000076bf20e4c0 00000076bf20e710 00000076bf20e4c8 00000000700929b0 /system/framework/arm64/boot.art 00000076bf20e4d0 00000076bf20e660 00000076bf20e4d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf20e4e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf20e4e8 0000000000000000 00000076bf20e4f0 0000000000000002 00000076bf20e4f8 00000000138e138e [anon:dalvik-main space (region space)] 00000076bf20e500 16578c7816543860 00000076bf20e508 16578c7816543860 00000076bf20e510 0000007744c000c0 [anon:libc_malloc] 00000076bf20e518 0000000000000001 00000076bf20e520 0000000000000000 00000076bf20e528 0000107200000001 00000076bf20e530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf20e538 0000000015b07b00 [anon:dalvik-main space (region space)] ................ ................ #30 00000076bf20e610 00000076bf20f020 00000076bf20e618 0000007744be0000 [anon:.bss] 00000076bf20e620 0000000000000001 00000076bf20e628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076bf20e630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bf20e638 00000076bf20e6a0 00000076bf20e640 00000076bf20e710 00000076bf20e648 000000772bd3d000 [anon:libc_malloc] 00000076bf20e650 00000076bf20e700 00000076bf20e658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 00000076bf20e660 0000000000000000 ................ ................ #32 00000076bf20e660 0000000000000000 00000076bf20e668 6073d68dfba38417 00000076bf20e670 00000076bf20e700 00000076bf20e678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 00000076bf20e680 0000007745000980 [anon:libc_malloc] 00000076bf20e688 000000772bdb9008 [anon:libc_malloc] 00000076bf20e690 00000076bf20e6d0 00000076bf20e698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 00000076bf20e6a0 00000076bf20f020 00000076bf20e6a8 6073d68dfba38417 00000076bf20e6b0 0000000000000043 00000076bf20e6b8 0000007744be0000 [anon:.bss] 00000076bf20e6c0 0000000000000002 00000076bf20e6c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076bf20e6d0 00000076bf20f020 00000076bf20e6d8 0000000000000001 ................ ................ #33 00000076bf20e710 0000000000000000 00000076bf20e718 00000000700b91f8 /system/framework/arm64/boot.art 00000076bf20e720 00000076bf20e660 00000076bf20e728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf20e730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076bf20e738 0000000000000000 00000076bf20e740 0000000000000002 00000076bf20e748 0000000012ae12ae 00000076bf20e750 16577ea816578c78 00000076bf20e758 16577ea816578c78 00000076bf20e760 00000077cad491c0 [anon:libc_malloc] 00000076bf20e768 0000000000003b46 00000076bf20e770 0000000000000000 00000076bf20e778 0000007700000008 [anon:libwebview reservation] 00000076bf20e780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076bf20e788 0000000100010002 ................ ................ #34 00000076bf20e8a0 000000007012af40 /system/framework/arm64/boot.art 00000076bf20e8a8 0000007745000980 [anon:libc_malloc] 00000076bf20e8b0 0000000000000000 00000076bf20e8b8 000000e4000000e4 00000076bf20e8c0 00000000028a3d60 00000076bf20e8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076bf20e8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076bf20e8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076bf20e8e0 0000140044010000 00000076bf20e8e8 8020080280200802 00000076bf20e8f0 0000000015b07b30 [anon:dalvik-main space (region space)] 00000076bf20e8f8 0000000000000000 00000076bf20e900 000000772bd3d000 [anon:libc_malloc] 00000076bf20e908 00000076bf20eb70 00000076bf20e910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076bf20e918 0000000000000001 ................ ................ #35 00000076bf20e980 0000000000000000 00000076bf20e988 0000007715b07b30 [anon:libwebview reservation] 00000076bf20e990 00000076bf20eb70 00000076bf20e998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076bf20e9a0 00000076bf20eb70 00000076bf20e9a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076bf20e9b0 00000076bf20ea40 00000076bf20e9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 00000076bf20e9c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076bf20e9c8 0000000000003b46 00000076bf20e9d0 00000001bf20eb88 00000076bf20e9d8 00000076bf20eb70 00000076bf20e9e0 0000000000000000 00000076bf20e9e8 0000000000000000 00000076bf20e9f0 0000000000000000 00000076bf20e9f8 6073d68dfba38417 00000076bf20ea00 00000076bf20f020 00000076bf20ea08 00000076bf20f020 00000076bf20ea10 00000000700b91f8 /system/framework/arm64/boot.art 00000076bf20ea18 00000076bf20eb90 00000076bf20ea20 00000076bf20ec68 00000076bf20ea28 00000076bf20eb78 00000076bf20ea30 00000076bf20eb70 00000076bf20ea38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #37 00000076bf20ea50 0000000000000043 00000076bf20ea58 0000000000000001 00000076bf20ea60 00000076bf20f020 00000076bf20ea68 00000077cad58600 [anon:libc_malloc] 00000076bf20ea70 00000077cad491c0 [anon:libc_malloc] 00000076bf20ea78 000000772bdb91d8 [anon:libc_malloc] 00000076bf20ea80 000000772bdb91c8 [anon:libc_malloc] 00000076bf20ea88 0000000000000000 00000076bf20ea90 00000076bf20ead8 00000076bf20ea98 000000772bdb91d8 [anon:libc_malloc] 00000076bf20eaa0 00000076bf20eac0 00000076bf20eaa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076bf20eab0 000000772bdb9008 [anon:libc_malloc] 00000076bf20eab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076bf20eac0 00000076bf20eb40 00000076bf20eac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #38 00000076bf20eb70 0000000000000000 00000076bf20eb78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076bf20eb80 0000000400000001 00000076bf20eb88 00000076bf20eb90 00000076bf20eb90 0000007715b07b30 [anon:libwebview reservation] 00000076bf20eb98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076bf20eba0 0000000000000000 00000076bf20eba8 00000076bf20f020 00000076bf20ebb0 00000076bf20ebe0 00000076bf20ebb8 000000772bd3d000 [anon:libc_malloc] 00000076bf20ebc0 00000076bf20ec20 00000076bf20ebc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076bf20ebd0 0000000000000000 00000076bf20ebd8 6073d68dfba38417 00000076bf20ebe0 00000076bf20f020 00000076bf20ebe8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 00000076bf20ec30 0000000000000000 00000076bf20ec38 6073d68dfba38417 00000076bf20ec40 00000076bf20f060 00000076bf20ec48 005c0000bf20f020 00000076bf20ec50 6568636e75616c14 00000076bf20ec58 0000000000302d72 00000076bf20ec60 0000000000000000 00000076bf20ec68 000000772bd3d000 [anon:libc_malloc] 00000076bf20ec70 000000773c05dcc0 [anon:libc_malloc] 00000076bf20ec78 00000077cad491c0 [anon:libc_malloc] 00000076bf20ec80 000000772bd3d000 [anon:libc_malloc] 00000076bf20ec88 0000005c00000043 00000076bf20ec90 000000772e8b9000 00000076bf20ec98 6073d68dfba38417 00000076bf20eca0 0000007744be0000 [anon:.bss] 00000076bf20eca8 00000077caf17020 ................ ................ #40 00000076bf20ed00 00000076bf20ed50 00000076bf20ed08 0000000000000000 00000076bf20ed10 00000076bf20ed40 00000076bf20ed18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 00000076bf20ed20 00000077cc2fcee8 00000076bf20ed28 0000000000000000 00000076bf20ed30 00000077caf17020 00000076bf20ed38 00000077cc2fd1a0 00000076bf20ed40 0000000000000000 00000076bf20ed48 0000000000000000 00000076bf20ed50 00000076bf30bd50 00000076bf20ed58 00000076bf105d50 00000076bf20ed60 0000302700003088 00000076bf20ed68 0000007f00000001 00000076bf20ed70 00000076bf10a000 00000076bf20ed78 0000000000104d50 00000076bf20ed80 0000000000001000 00000076bf20ed88 0000000000000000 00000076bf20ed90 0000000000000000 00000076bf20ed98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12425, name: priority-thread >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772bd3ec3c x1 0000000000000080 x2 0000000000000002 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 00000077cadfbe50 x10 0000000000430000 x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076ba562000 x19 000000772bd3ec3c x20 000000772bd3ec00 x21 0000000000000047 x22 0000000000000000 x23 00000077446c1a33 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076bf106020 x28 0000007744be0000 x29 00000076bf1045d0 sp 00000076bf104550 lr 0000007744b045b8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f25b4 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+464) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 00000000002007dc /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.park+24) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff296 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await+50) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001f25e0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.PriorityBlockingQueue.take+28) #17 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f7892 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+166) #20 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #23 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #26 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #29 pc 00000000005a33cc /apex/com.android.runtime/lib64/libart.so (MterpInvokeSuper+2248) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131894 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_super+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 000000000027e89a [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] (com.aliexpress.service.task.thread.PriorityThreadFactory$1.run+18) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076bf1044d0 0000000000000000 00000076bf1044d8 0000000000000000 00000076bf1044e0 00000076bf106020 00000076bf1044e8 6073d68dfba38417 00000076bf1044f0 0000007744be0000 [anon:.bss] 00000076bf1044f8 00000076bf106020 00000076bf104500 0000000000000043 00000076bf104508 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076bf104510 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076bf104518 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076bf104520 0000000000000000 00000076bf104528 0000000000000000 00000076bf104530 000000772bd3ec00 [anon:libc_malloc] 00000076bf104538 000000772bd3ec3c [anon:libc_malloc] 00000076bf104540 00000076bf1045d0 00000076bf104548 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076bf104550 00000076bf104674 ................ ................ #01 00000076bf104550 00000076bf104674 00000076bf104558 6073d68dfba38417 00000076bf104560 0000000000470000 00000076bf104568 0000000000430000 00000076bf104570 00000000700da278 /system/framework/arm64/boot.art 00000076bf104578 6073d68dfba38417 00000076bf104580 000000000000005c 00000076bf104588 00000076bf106020 00000076bf104590 0000000000000043 00000076bf104598 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076bf1045a0 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076bf1045a8 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076bf1045b0 0000007744be1000 [anon:.bss] 00000076bf1045b8 0000000000000000 00000076bf1045c0 0000000000000000 00000076bf1045c8 000000772bd3ec00 [anon:libc_malloc] ................ ................ #02 00000076bf1045e0 00000076bf104670 00000076bf1045e8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076bf1045f0 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf1045f8 005c00002bd3ec00 00000076bf104600 0000007600430000 00000076bf104608 6073d68dfba38417 00000076bf104610 0000000000000001 00000076bf104618 0000000000000004 00000076bf104620 000000772bd3ecb0 [anon:libc_malloc] 00000076bf104628 00000076bf106020 00000076bf104630 0000000000000010 00000076bf104638 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf104640 00000076bf1048d0 00000076bf104648 000000772bd3ec00 [anon:libc_malloc] 00000076bf104650 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076bf104658 000000772bd3ec00 [anon:libc_malloc] ................ ................ #03 00000076bf104670 00000000700d9ff8 /system/framework/arm64/boot.art 00000076bf104678 0000000000000000 00000076bf104680 6fed6b6800000001 00000076bf104688 0000000000000000 00000076bf104690 0000302700003027 00000076bf104698 0000000000000000 00000076bf1046a0 0000000000000000 00000076bf1046a8 0000000000000000 00000076bf1046b0 0000000000000000 00000076bf1046b8 0000000000000000 00000076bf1046c0 0000000000000000 00000076bf1046c8 0000000000000000 00000076bf1046d0 000000772bd3ec00 [anon:libc_malloc] 00000076bf1046d8 0000000000000000 00000076bf1046e0 000000772bd3ec00 [anon:libc_malloc] 00000076bf1046e8 00000076bf1048d0 ................ ................ #04 00000076bf104730 0000000000000000 00000076bf104738 000000006fed6b68 /system/framework/arm64/boot.art 00000076bf104740 0000000000000000 00000076bf104748 0000000000000028 00000076bf104750 00000076bf105660 00000076bf104758 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf104760 00000076bf105660 00000076bf104768 00000000700d9ff8 /system/framework/arm64/boot.art 00000076bf104770 00000076bf104800 00000076bf104778 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076bf104780 0000000000000000 00000076bf104788 000000772bd3ec00 [anon:libc_malloc] 00000076bf104790 00000076bf105660 00000076bf104798 00000076bf104770 00000076bf1047a0 0000000000000000 00000076bf1047a8 00000076bf105790 00000076bf1047b0 00000076bf104ae0 00000076bf1047b8 6073d68dfba38417 00000076bf1047c0 00000076bf106020 00000076bf1047c8 0000000000000459 00000076bf1047d0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076bf1047d8 00000076bf1048d0 00000076bf1047e0 0000000000000010 00000076bf1047e8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076bf1047f0 000000772bd3ec00 [anon:libc_malloc] 00000076bf1047f8 00000076bf105660 ................ ................ #06 00000076bf104810 00000000700da27c /system/framework/arm64/boot.art 00000076bf104818 00000076bf104960 00000076bf104820 00000076bf105660 00000076bf104828 000000772bd3ec00 [anon:libc_malloc] 00000076bf104830 00000076bf104900 00000076bf104838 6073d68dfba38417 00000076bf104840 0000000000000000 00000076bf104848 0000000000000000 00000076bf104850 00000076bf105660 00000076bf104858 00000076bf104890 00000076bf104860 00000076bf1048d0 00000076bf104868 00000076bf106020 00000076bf104870 000000772bd3ec00 [anon:libc_malloc] 00000076bf104878 00000076bf104ae0 00000076bf104880 00000076bf1049b0 00000076bf104888 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076bf104890 00000076bf104ae0 00000076bf104898 00000000700d9ff8 /system/framework/arm64/boot.art 00000076bf1048a0 0000000000000000 00000076bf1048a8 0000000000000000 00000076bf1048b0 0000000000000000 00000076bf1048b8 0000000000000000 00000076bf1048c0 0000000000000004 00000076bf1048c8 0000000000000000 00000076bf1048d0 000000006fed6b68 /system/framework/arm64/boot.art 00000076bf1048d8 0000000000000000 00000076bf1048e0 000000006fed6b68 /system/framework/arm64/boot.art 00000076bf1048e8 0000000000000000 00000076bf1048f0 0000000300000000 00000076bf1048f8 0000000200000004 00000076bf104900 0000000000000001 00000076bf104908 000000772bd3ec00 [anon:libc_malloc] ................ ................ #08 00000076bf1049c0 16543f8816546b98 00000076bf1049c8 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076bf1049d0 0000406ebf106020 00000076bf1049d8 0000007700000008 [anon:libwebview reservation] 00000076bf1049e0 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076bf1049e8 0000000500020005 00000076bf1049f0 0000000000000222 00000076bf1049f8 0000000500000000 00000076bf104a00 00000076bf104a80 00000076bf104a08 0000007744bbb98c /apex/com.android.runtime/lib64/libart.so 00000076bf104a10 00000076bf104b30 00000076bf104a18 0000000017050e40 [anon:dalvik-main space (region space)] 00000076bf104a20 0000007744740100 /apex/com.android.runtime/lib64/libart.so 00000076bf104a28 6073d68dfba38417 00000076bf104a30 00000076bf106020 00000076bf104a38 0000000000000006 ................ ................ #09 00000076bf104a90 0000000000000030 00000076bf104a98 0000000000000006 00000076bf104aa0 0000000000000001 00000076bf104aa8 00000076bf104ae0 00000076bf104ab0 00000076bf104b58 00000076bf104ab8 00000076bf104b70 00000076bf104ac0 00000076bf105660 00000076bf104ac8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bf104ad0 00000076bf104c00 00000076bf104ad8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076bf104ae0 00000076bf104c60 ................ ................ #11 00000076bf104ae0 00000076bf104c60 00000076bf104ae8 000000007008f068 /system/framework/arm64/boot.art 00000076bf104af0 00000076bf105660 00000076bf104af8 00000077443597dc /apex/com.android.runtime/javalib/core-oj.jar 00000076bf104b00 00000077443597c4 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf104b08 0000000000000000 00000076bf104b10 0000000000000006 00000076bf104b18 000000000f5b0f5b 00000076bf104b20 6fed6b6816546b98 00000076bf104b28 0000000000000000 00000076bf104b30 16543f8800000000 00000076bf104b38 6fed6b6816546b98 00000076bf104b40 0000000000000000 00000076bf104b48 16543f8800000000 00000076bf104b50 00000076bf106020 00000076bf104b58 0000000000000014 ................ ................ #12 00000076bf104c10 0000000000000005 00000076bf104c18 00000076bf105660 00000076bf104c20 00000076bf104c60 00000076bf104c28 00000076bf106020 00000076bf104c30 00000076bf104d30 00000076bf104c38 0000000000000001 00000076bf104c40 00000076bf104d18 00000076bf104c48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bf104c50 00000076bf104dc0 00000076bf104c58 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 00000076bf104c60 00000076bf104e20 ................ ................ #14 00000076bf104c60 00000076bf104e20 00000076bf104c68 00000000700834f0 /system/framework/arm64/boot.art 00000076bf104c70 00000076bf105660 00000076bf104c78 0000007744358296 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf104c80 0000007744358264 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf104c88 0000000000000000 00000076bf104c90 0000000000000005 00000076bf104c98 00000000114d114d 00000076bf104ca0 00000001140133c8 00000076bf104ca8 0000000000000000 00000076bf104cb0 140133c816543f88 00000076bf104cb8 0000000000000000 00000076bf104cc0 16543f8800000000 00000076bf104cc8 0000007744bb5df4 /apex/com.android.runtime/lib64/libart.so 00000076bf104cd0 0000000000000000 00000076bf104cd8 0000000016543fd0 [anon:dalvik-main space (region space)] ................ ................ #15 00000076bf104dd0 0000000000000004 00000076bf104dd8 00000076bf105660 00000076bf104de0 00000076bf104e20 00000076bf104de8 00000076bf106020 00000076bf104df0 00000076bf104ee0 00000076bf104df8 0000000000000001 00000076bf104e00 00000076bf104ec8 00000076bf104e08 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bf104e10 00000076bf104f70 00000076bf104e18 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #16 00000076bf104e20 00000076bf104fd0 ................ ................ #17 00000076bf104e20 00000076bf104fd0 00000076bf104e28 000000007008fa08 /system/framework/arm64/boot.art 00000076bf104e30 00000076bf105660 00000076bf104e38 000000774434b5e0 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf104e40 000000774434b5c4 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf104e48 0000000000000000 00000076bf104e50 0000000000000004 00000076bf104e58 0000000013941394 [anon:dalvik-main space (region space)] 00000076bf104e60 16543f8816543fc0 00000076bf104e68 16543fd000000000 00000076bf104e70 16543f8816543fc0 00000076bf104e78 16543fd000000000 00000076bf104e80 0000000000001360 00000076bf104e88 00000076bf104ee4 00000076bf104e90 00000076bf106020 00000076bf104e98 000010726ff86bf8 ................ ................ #18 00000076bf104f80 0000000000000050 00000076bf104f88 000000000000000a 00000076bf104f90 0000000000000001 00000076bf104f98 00000076bf104fd0 00000076bf104fa0 00000076bf105078 00000076bf104fa8 00000076bf105090 00000076bf104fb0 00000076bf105660 00000076bf104fb8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bf104fc0 00000076bf105120 00000076bf104fc8 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #19 00000076bf104fd0 00000076bf105180 ................ ................ #20 00000076bf104fd0 00000076bf105180 00000076bf104fd8 00000000700774f0 /system/framework/arm64/boot.art 00000076bf104fe0 00000076bf105660 00000076bf104fe8 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf104ff0 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 00000076bf104ff8 0000000000000000 00000076bf105000 000000000000000a 00000076bf105008 0000000013601360 [anon:dalvik-main space (region space)] 00000076bf105010 e000000900000000 00000076bf105018 16543fd0e0000000 00000076bf105020 0000000000000009 00000076bf105028 0000000900000001 00000076bf105030 16543ff800000000 00000076bf105038 0000000000000000 00000076bf105040 16543fd000000000 00000076bf105048 0000000000000000 ................ ................ #21 00000076bf105130 0000000000000050 00000076bf105138 0000000000000199 00000076bf105140 0000000000000001 00000076bf105148 00000076bf105180 00000076bf105150 00000076bf105228 00000076bf105158 00000076bf105240 00000076bf105160 00000076bf105660 00000076bf105168 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bf105170 00000076bf1052d0 00000076bf105178 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #22 00000076bf105180 00000076bf105330 ................ ................ #23 00000076bf105180 00000076bf105330 00000076bf105188 0000000070077b08 /system/framework/arm64/boot.art 00000076bf105190 00000076bf105660 00000076bf105198 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf1051a0 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf1051a8 0000000000000000 00000076bf1051b0 000000000000000a 00000076bf1051b8 0000000012071207 00000076bf1051c0 0000000016546b98 [anon:dalvik-main space (region space)] 00000076bf1051c8 0000000100000001 00000076bf1051d0 0000000100000000 00000076bf1051d8 0000000000000000 00000076bf1051e0 165496f816543ff8 00000076bf1051e8 0000000016546b98 [anon:dalvik-main space (region space)] 00000076bf1051f0 0000000000000000 00000076bf1051f8 0000000000000000 ................ ................ #24 00000076bf1052e0 0000000000000002 00000076bf1052e8 00000076bf105660 00000076bf1052f0 00000076bf105330 00000076bf1052f8 00000076bf106020 00000076bf105300 00000076bf1053e0 00000076bf105308 0000000000000001 00000076bf105310 00000076bf1053c8 00000076bf105318 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bf105320 00000076bf105470 00000076bf105328 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #25 00000076bf105330 00000076bf1054d0 ................ ................ #26 00000076bf105330 00000076bf1054d0 00000076bf105338 00000000700929b0 /system/framework/arm64/boot.art 00000076bf105340 00000076bf105660 00000076bf105348 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf105350 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf105358 0000000000000000 00000076bf105360 0000000000000002 00000076bf105368 00000000138d138d [anon:dalvik-main space (region space)] 00000076bf105370 165496f816543ff8 00000076bf105378 165496f816543ff8 00000076bf105380 0000000000000004 00000076bf105388 0000000070b1a6d0 /system/framework/arm64/boot-framework.art 00000076bf105390 000000772bd3ec00 [anon:libc_malloc] 00000076bf105398 00001072bf105660 00000076bf1053a0 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf1053a8 0000000015b0d160 [anon:dalvik-main space (region space)] ................ ................ #27 00000076bf105480 00000076bf105660 00000076bf105488 0000000000000010 00000076bf105490 00000076bf1054d0 00000076bf105498 00000076bf106020 00000076bf1054a0 00000076bf105570 00000076bf1054a8 0000000000000001 00000076bf1054b0 00000076bf105558 00000076bf1054b8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bf1054c0 00000076bf105600 00000076bf1054c8 0000007744bb53d0 /apex/com.android.runtime/lib64/libart.so #28 00000076bf1054d0 00000076bf105710 ................ ................ #29 00000076bf1054d0 00000076bf105710 00000076bf1054d8 00000000700b91f8 /system/framework/arm64/boot.art 00000076bf1054e0 00000076bf105660 00000076bf1054e8 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076bf1054f0 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076bf1054f8 0000000000000000 00000076bf105500 0000000000000002 00000076bf105508 0000000012ad12ad 00000076bf105510 16546b98165496f8 00000076bf105518 16546b98165496f8 00000076bf105520 00000076bf106020 00000076bf105528 00000076d47c089a [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076bf105530 0000106fbf105660 00000076bf105538 00000076bf105660 00000076bf105540 00000000700b91f8 /system/framework/arm64/boot.art 00000076bf105548 00000077cadf11c0 [anon:libc_malloc] ................ ................ #30 00000076bf105610 00000076bf106020 00000076bf105618 0000007744be0000 [anon:.bss] 00000076bf105620 0000000000000001 00000076bf105628 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076bf105630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bf105638 00000076bf1056a0 00000076bf105640 00000076bf105710 00000076bf105648 000000772bd3ec00 [anon:libc_malloc] 00000076bf105650 00000076bf105700 00000076bf105658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 00000076bf105660 0000000000000000 ................ ................ #32 00000076bf105660 0000000000000000 00000076bf105668 6073d68dfba38417 00000076bf105670 0000000000000043 00000076bf105678 0000007744be0000 [anon:.bss] 00000076bf105680 0000000000000002 00000076bf105688 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076bf105690 00000076bf106020 00000076bf105698 000000000000000a 00000076bf1056a0 000000772dbd66b0 [anon:dalvik-LinearAlloc] 00000076bf1056a8 6073d68dfba38417 00000076bf1056b0 0000000000000043 00000076bf1056b8 0000007744be0000 [anon:.bss] 00000076bf1056c0 0000000000000002 00000076bf1056c8 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076bf1056d0 00000076bf106020 00000076bf1056d8 0000000000000001 ................ ................ #33 00000076bf105710 0000000000000000 00000076bf105718 000000772dbd66b0 [anon:dalvik-LinearAlloc] 00000076bf105720 00000076bf105660 00000076bf105728 00000076d47c089a [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076bf105730 00000076d47c0888 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076bf105738 0000000000000000 00000076bf105740 0000000000000002 00000076bf105748 0000000013951395 [anon:dalvik-main space (region space)] 00000076bf105750 16546b980000000a 00000076bf105758 16546b9800000000 00000076bf105760 00000077cad491c0 [anon:libc_malloc] 00000076bf105768 0000000000003b32 00000076bf105770 0000000000000000 00000076bf105778 000000770000000d [anon:libwebview reservation] 00000076bf105780 00000076d47c0888 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076bf105788 0000000100010002 ................ ................ #34 00000076bf1058a0 000000007012af40 /system/framework/arm64/boot.art 00000076bf1058a8 0000007737a008c0 [anon:libc_malloc] 00000076bf1058b0 0000000000000000 00000076bf1058b8 000000e4000000e4 00000076bf1058c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076bf1058c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076bf1058d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076bf1058d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076bf1058e0 0000000000000004 00000076bf1058e8 8020080280200802 00000076bf1058f0 0000000015b0d190 [anon:dalvik-main space (region space)] 00000076bf1058f8 0000000000000000 00000076bf105900 000000772bd3ec00 [anon:libc_malloc] 00000076bf105908 00000076bf105b70 00000076bf105910 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076bf105918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #35 00000076bf105980 0000000000000000 00000076bf105988 0000007715b0d190 [anon:libwebview reservation] 00000076bf105990 00000076bf105b70 00000076bf105998 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076bf1059a0 00000076bf105b70 00000076bf1059a8 000000772dbd66b0 [anon:dalvik-LinearAlloc] 00000076bf1059b0 00000076bf105a40 00000076bf1059b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 00000076bf1059c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076bf1059c8 0000000000003b32 00000076bf1059d0 00000001bf105b88 00000076bf1059d8 00000076bf105b70 00000076bf1059e0 0000000000000000 00000076bf1059e8 0000000000000000 00000076bf1059f0 0000000000000000 00000076bf1059f8 6073d68dfba38417 00000076bf105a00 00000076bf106020 00000076bf105a08 00000076bf106020 00000076bf105a10 000000772dbd66b0 [anon:dalvik-LinearAlloc] 00000076bf105a18 00000076bf105b90 00000076bf105a20 00000076bf105c68 00000076bf105a28 00000076bf105b78 00000076bf105a30 00000076bf105b70 00000076bf105a38 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] ................ ................ #37 00000076bf105a50 0000000000000043 00000076bf105a58 0000000000000001 00000076bf105a60 00000076bf106020 00000076bf105a68 00000077cad58600 [anon:libc_malloc] 00000076bf105a70 00000077cad491c0 [anon:libc_malloc] 00000076bf105a78 000000772bdbb9d8 [anon:libc_malloc] 00000076bf105a80 000000772bdbb9c8 [anon:libc_malloc] 00000076bf105a88 0000000000000000 00000076bf105a90 00000076bf105ad8 00000076bf105a98 000000772bdbb9d8 [anon:libc_malloc] 00000076bf105aa0 00000076bf105ac0 00000076bf105aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076bf105ab0 000000772bdbb808 [anon:libc_malloc] 00000076bf105ab8 000000772dbd66b0 [anon:dalvik-LinearAlloc] 00000076bf105ac0 00000076bf105b40 00000076bf105ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #38 00000076bf105b70 0000000000000000 00000076bf105b78 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076bf105b80 0000000400000001 00000076bf105b88 00000076bf105b90 00000076bf105b90 0000007715b0d190 [anon:libwebview reservation] 00000076bf105b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076bf105ba0 0000000000000000 00000076bf105ba8 00000076bf106020 00000076bf105bb0 00000076bf105be0 00000076bf105bb8 000000772bd3ec00 [anon:libc_malloc] 00000076bf105bc0 00000076bf105c20 00000076bf105bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076bf105bd0 0000000000000000 00000076bf105bd8 6073d68dfba38417 00000076bf105be0 00000076bf106020 00000076bf105be8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 00000076bf105c30 0000000000000000 00000076bf105c38 6073d68dfba38417 00000076bf105c40 00000076bf106060 00000076bf105c48 005c0000bf106020 00000076bf105c50 7469726f6972702c 00000076bf105c58 6461657268742d79 00000076bf105c60 00302d6c6f6f702d 00000076bf105c68 000000772bd3ec00 [anon:libc_malloc] 00000076bf105c70 000000773c05e440 [anon:libc_malloc] 00000076bf105c78 00000077cad491c0 [anon:libc_malloc] 00000076bf105c80 000000772bd3ec00 [anon:libc_malloc] 00000076bf105c88 0000005c00000043 00000076bf105c90 000000772e86d000 00000076bf105c98 6073d68dfba38417 00000076bf105ca0 0000007744be0000 [anon:.bss] 00000076bf105ca8 00000077caf17020 ................ ................ #40 00000076bf105d00 00000076bf105d50 00000076bf105d08 0000000000000000 00000076bf105d10 00000076bf105d40 00000076bf105d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 00000076bf105d20 00000077cc2fcee8 00000076bf105d28 0000000000000000 00000076bf105d30 00000077caf17020 00000076bf105d38 00000077cc2fd1a0 00000076bf105d40 0000000000000000 00000076bf105d48 0000000000000000 00000076bf105d50 00000076bf20ed50 00000076bf105d58 00000076beffcd50 00000076bf105d60 0000302700003089 00000076bf105d68 0000007f00000001 00000076bf105d70 00000076bf001000 00000076bf105d78 0000000000104d50 00000076bf105d80 0000000000001000 00000076bf105d88 0000000000000000 00000076bf105d90 0000000000000000 00000076bf105d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12426, name: launcher-1 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772bd4083c x1 0000000000000080 x2 0000000000000002 x3 00000076beffb4e8 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 000000003b9aca00 x10 000000000000001e x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076b8aee000 x19 000000772bd4083c x20 000000772bd40800 x21 00000006fc23ac00 x22 0000000000000000 x23 0000000000000044 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076beffd020 x28 0000007744be0000 x29 00000076beffb550 sp 00000076beffb4d0 lr 0000007744b04904 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f2900 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+1308) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 000000000020081c /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.parkNanos+32) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff1ba /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos+98) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001ee366 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingDeque.pollFirst+58) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001ee2d0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingDeque.poll) #20 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f7880 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+148) #23 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076beffb450 0000000000000000 00000076beffb458 0000000000000000 00000076beffb460 00000076beffd020 00000076beffb468 6073d68dfba38417 00000076beffb470 0000007744be0000 [anon:.bss] 00000076beffb478 00000076beffd020 00000076beffb480 0000000000000043 00000076beffb488 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076beffb490 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076beffb498 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076beffb4a0 0000000000000000 00000076beffb4a8 00000006fc23ac00 00000076beffb4b0 000000772bd40800 [anon:libc_malloc] 00000076beffb4b8 000000772bd4083c [anon:libc_malloc] 00000076beffb4c0 00000076beffb550 00000076beffb4c8 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076beffb4d0 000000772bd40800 [anon:libc_malloc] ................ ................ #01 00000076beffb4d0 000000772bd40800 [anon:libc_malloc] 00000076beffb4d8 6073d68dfba38417 00000076beffb4e0 0000000000440000 00000076beffb4e8 000000000000001e 00000076beffb4f0 0000000000000000 00000076beffb4f8 6073d68dfba38417 00000076beffb500 000000000000005c 00000076beffb508 00000076beffd020 00000076beffb510 0000000000000043 00000076beffb518 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076beffb520 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076beffb528 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076beffb530 0000007744be1000 [anon:.bss] 00000076beffb538 0000000000000000 00000076beffb540 00000006fc23ac00 00000076beffb548 000000772bd40800 [anon:libc_malloc] ................ ................ #02 00000076beffb560 00000076beffb5f0 00000076beffb568 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076beffb570 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076beffb578 005c00002bd40800 00000076beffb580 0000007600430000 00000076beffb588 6073d68dfba38417 00000076beffb590 0000000000000001 00000076beffb598 0000000000000004 00000076beffb5a0 000000772bd408b0 [anon:libc_malloc] 00000076beffb5a8 00000076beffd020 00000076beffb5b0 0000000000000010 00000076beffb5b8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076beffb5c0 00000076beffb850 00000076beffb5c8 000000772bd40800 [anon:libc_malloc] 00000076beffb5d0 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076beffb5d8 000000772bd40800 [anon:libc_malloc] ................ ................ #03 00000076beffb5f0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076beffb5f8 0000000000000000 00000076beffb600 6fed6b6800000001 00000076beffb608 0000000000000000 00000076beffb610 0000302700003027 00000076beffb618 0000000000000000 00000076beffb620 0000000000000000 00000076beffb628 0000000000000000 00000076beffb630 0000000000000000 00000076beffb638 0000000000000000 00000076beffb640 0000000000000000 00000076beffb648 0000000000000000 00000076beffb650 000000772bd40800 [anon:libc_malloc] 00000076beffb658 0000000000000000 00000076beffb660 000000772bd40800 [anon:libc_malloc] 00000076beffb668 00000076beffb850 ................ ................ #04 00000076beffb6b0 0000000000000000 00000076beffb6b8 000000006fed6b68 /system/framework/arm64/boot.art 00000076beffb6c0 00000006fc23ac00 00000076beffb6c8 0000000000000028 00000076beffb6d0 00000076beffc660 00000076beffb6d8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076beffb6e0 00000076beffc660 00000076beffb6e8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076beffb6f0 00000076beffb780 00000076beffb6f8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076beffb700 0000000000000000 00000076beffb708 000000772bd40800 [anon:libc_malloc] 00000076beffb710 00000076beffc660 00000076beffb718 00000076beffb6f0 00000076beffb720 0000000000000000 00000076beffb728 00000076beffc790 00000076beffb730 00000076beffba60 00000076beffb738 6073d68dfba38417 00000076beffb740 00000076beffd020 00000076beffb748 00000000000001a4 00000076beffb750 00000000700d9ff8 /system/framework/arm64/boot.art 00000076beffb758 00000076beffb850 00000076beffb760 0000000000000010 00000076beffb768 00000000700d9ff8 /system/framework/arm64/boot.art 00000076beffb770 000000772bd40800 [anon:libc_malloc] 00000076beffb778 00000076beffc660 ................ ................ #06 00000076beffb790 00000000700da27c /system/framework/arm64/boot.art 00000076beffb798 00000076beffb8e0 00000076beffb7a0 00000076beffc660 00000076beffb7a8 000000772bd40800 [anon:libc_malloc] 00000076beffb7b0 00000076beffb880 00000076beffb7b8 6073d68dfba38417 00000076beffb7c0 0000000000000000 00000076beffb7c8 0000000000000000 00000076beffb7d0 00000076beffc660 00000076beffb7d8 00000076beffb810 00000076beffb7e0 00000076beffb850 00000076beffb7e8 00000076beffd020 00000076beffb7f0 000000772bd40800 [anon:libc_malloc] 00000076beffb7f8 00000076beffba60 00000076beffb800 00000076beffb930 00000076beffb808 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076beffb810 00000076beffba60 00000076beffb818 00000000700d9ff8 /system/framework/arm64/boot.art 00000076beffb820 0000000000000000 00000076beffb828 0000000000000000 00000076beffb830 0000000000000000 00000076beffb838 0000000000000000 00000076beffb840 0000000000000004 00000076beffb848 0000000000000000 00000076beffb850 000000006fed6b68 /system/framework/arm64/boot.art 00000076beffb858 00000006fc23ac00 00000076beffb860 000000006fed6b68 /system/framework/arm64/boot.art 00000076beffb868 0000000000000000 00000076beffb870 0000000400000000 00000076beffb878 0000000200000005 00000076beffb880 0000000000000001 00000076beffb888 000000772bd40800 [anon:libc_malloc] ................ ................ #08 00000076beffb940 15af465015b0dac0 00000076beffb948 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076beffb950 0000406ebeffd020 00000076beffb958 0000007700000008 [anon:libwebview reservation] 00000076beffb960 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076beffb968 0000000500020005 00000076beffb970 00000076beffd020 00000076beffb978 0000000300000000 00000076beffb980 0000000000001383 00000076beffb988 00000076beffbab0 00000076beffb990 0000007744740100 /apex/com.android.runtime/lib64/libart.so 00000076beffb998 0000007744be0000 [anon:.bss] 00000076beffb9a0 000000000000001d 00000076beffb9a8 6073d68dfba38417 00000076beffb9b0 00000076beffd020 00000076beffb9b8 0000000000000006 ................ ................ #09 00000076beffba10 0000000000000030 00000076beffba18 0000000000000006 00000076beffba20 0000000000000001 00000076beffba28 00000076beffba60 00000076beffba30 00000076beffbad8 00000076beffba38 00000076beffbaf0 00000076beffba40 00000076beffc660 00000076beffba48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076beffba50 00000076beffbb80 00000076beffba58 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076beffba60 00000076beffbbe0 ................ ................ #11 00000076beffba60 00000076beffbbe0 00000076beffba68 000000007008f0b8 /system/framework/arm64/boot.art 00000076beffba70 00000076beffc660 00000076beffba78 000000774435981c /apex/com.android.runtime/javalib/core-oj.jar 00000076beffba80 00000077443597fc /apex/com.android.runtime/javalib/core-oj.jar 00000076beffba88 0000000000000000 00000076beffba90 0000000000000006 00000076beffba98 0000000012101210 00000076beffbaa0 6fed6b6816543778 00000076beffbaa8 165437f000000000 00000076beffbab0 00000006fc23ac00 00000076beffbab8 6fed6b6816543778 00000076beffbac0 165437f000000000 00000076beffbac8 0000000000000000 00000076beffbad0 00000076beffd020 00000076beffbad8 0000007700000018 [anon:libwebview reservation] ................ ................ #12 00000076beffbb90 000000000000000e 00000076beffbb98 00000076beffc660 00000076beffbba0 00000076beffbbe0 00000076beffbba8 00000076beffd020 00000076beffbbb0 00000076beffbcf0 00000076beffbbb8 0000000000000001 00000076beffbbc0 00000076beffbcd8 00000076beffbbc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076beffbbd0 00000076beffbd80 00000076beffbbd8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 00000076beffbbe0 00000076beffbde0 ................ ................ #14 00000076beffbbe0 00000076beffbde0 00000076beffbbe8 0000000070083540 /system/framework/arm64/boot.art 00000076beffbbf0 00000076beffc660 00000076beffbbf8 00000077443581ba /apex/com.android.runtime/javalib/core-oj.jar 00000076beffbc00 0000007744358158 /apex/com.android.runtime/javalib/core-oj.jar 00000076beffbc08 0000000000000000 00000076beffbc10 000000000000000e 00000076beffbc18 00000000128e128e 00000076beffbc20 0005025e5e140dbb 00000076beffbc28 00000006fc23ac00 00000076beffbc30 0000000116543808 00000076beffbc38 0000000100000000 00000076beffbc40 0000000000000000 00000076beffbc48 165437f000000000 00000076beffbc50 00000006fc23ac00 00000076beffbc58 0000000000000000 ................ ................ #15 00000076beffbd90 0000000000000058 00000076beffbd98 0000000000000004 00000076beffbda0 0000000000000001 00000076beffbda8 00000076beffbde0 00000076beffbdb0 00000076beffbe98 00000076beffbdb8 00000076beffbeb0 00000076beffbdc0 00000076beffc660 00000076beffbdc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076beffbdd0 00000076beffbf40 00000076beffbdd8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 00000076beffbde0 00000076beffbfa0 ................ ................ #17 00000076beffbde0 00000076beffbfa0 00000076beffbde8 0000000070023988 /system/framework/arm64/boot.art 00000076beffbdf0 00000076beffc660 00000076beffbdf8 0000007744347366 /apex/com.android.runtime/javalib/core-oj.jar 00000076beffbe00 000000774434732c /apex/com.android.runtime/javalib/core-oj.jar 00000076beffbe08 0000000000000000 00000076beffbe10 000000000000000b 00000076beffbe18 00000000139c139c [anon:dalvik-main space (region space)] 00000076beffbe20 00000006fc23ac00 00000076beffbe28 165437f016543828 00000076beffbe30 0000000000000000 00000076beffbe38 1654383800000000 00000076beffbe40 00000006fc23ac00 00000076beffbe48 000000006ff1a870 /system/framework/arm64/boot.art 00000076beffbe50 1654382800000000 00000076beffbe58 00000000165437f0 [anon:dalvik-main space (region space)] ................ ................ #18 00000076beffbf50 0000000000000005 00000076beffbf58 00000076beffc660 00000076beffbf60 00000076beffbfa0 00000076beffbf68 00000076beffd020 00000076beffbf70 00000076beffc070 00000076beffbf78 0000000000000001 00000076beffbf80 00000076beffc058 00000076beffbf88 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076beffbf90 00000076beffc100 00000076beffbf98 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #19 00000076beffbfa0 00000076beffc160 ................ ................ #20 00000076beffbfa0 00000076beffc160 00000076beffbfa8 0000000070023938 /system/framework/arm64/boot.art 00000076beffbfb0 00000076beffc660 00000076beffbfb8 00000077443472d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076beffbfc0 00000077443472d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076beffbfc8 0000000000000000 00000076beffbfd0 0000000000000005 00000076beffbfd8 00000000139c139c [anon:dalvik-main space (region space)] 00000076beffbfe0 1654383800000000 00000076beffbfe8 00000006fc23ac00 00000076beffbff0 000000006ff1a870 /system/framework/arm64/boot.art 00000076beffbff8 0000000016543838 [anon:dalvik-main space (region space)] 00000076beffc000 6ff1a87000000000 00000076beffc008 0000007744bb6400 /apex/com.android.runtime/lib64/libart.so 00000076beffc010 00000076beffc660 00000076beffc018 0000000000000008 ................ ................ #21 00000076beffc110 0000000000000050 00000076beffc118 000000000000000a 00000076beffc120 0000000000000001 00000076beffc128 00000076beffc160 00000076beffc130 00000076beffc208 00000076beffc138 00000076beffc220 00000076beffc140 00000076beffc660 00000076beffc148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076beffc150 00000076beffc2b0 00000076beffc158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #22 00000076beffc160 00000076beffc310 ................ ................ #23 00000076beffc160 00000076beffc310 00000076beffc168 00000000700774f0 /system/framework/arm64/boot.art 00000076beffc170 00000076beffc660 00000076beffc178 0000007744350880 /apex/com.android.runtime/javalib/core-oj.jar 00000076beffc180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 00000076beffc188 0000000000000000 00000076beffc190 000000000000000a 00000076beffc198 0000000013871387 [anon:dalvik-main space (region space)] 00000076beffc1a0 e000000500000000 00000076beffc1a8 16543838e0000000 00000076beffc1b0 0000000100000005 00000076beffc1b8 00000006fc23ac00 00000076beffc1c0 165438606ff1a870 00000076beffc1c8 0000000000000000 00000076beffc1d0 1654383800000000 00000076beffc1d8 0000000000000000 ................ ................ #24 00000076beffc2c0 0000000000000050 00000076beffc2c8 00000000000001ae 00000076beffc2d0 0000000000000001 00000076beffc2d8 00000076beffc310 00000076beffc2e0 00000076beffc3b8 00000076beffc2e8 00000076beffc3d0 00000076beffc2f0 00000076beffc660 00000076beffc2f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076beffc300 00000076beffc460 00000076beffc308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 00000076beffc310 00000076beffc4c0 ................ ................ #26 00000076beffc310 00000076beffc4c0 00000076beffc318 0000000070077b08 /system/framework/arm64/boot.art 00000076beffc320 00000076beffc660 00000076beffc328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076beffc330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076beffc338 0000000000000000 00000076beffc340 000000000000000a 00000076beffc348 0000000011f211f2 00000076beffc350 0000000016543778 [anon:dalvik-main space (region space)] 00000076beffc358 0000000100000001 00000076beffc360 0000000100000000 00000076beffc368 0000000000000000 00000076beffc370 165438a816543860 00000076beffc378 0000000016543778 [anon:dalvik-main space (region space)] 00000076beffc380 0000000000000000 00000076beffc388 0000000000000000 ................ ................ #27 00000076beffc470 0000000000000002 00000076beffc478 00000076beffc660 00000076beffc480 00000076beffc4c0 00000076beffc488 00000076beffd020 00000076beffc490 00000076beffc570 00000076beffc498 0000000000000001 00000076beffc4a0 00000076beffc558 00000076beffc4a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076beffc4b0 00000076beffc600 00000076beffc4b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 00000076beffc4c0 00000076beffc710 ................ ................ #29 00000076beffc4c0 00000076beffc710 00000076beffc4c8 00000000700929b0 /system/framework/arm64/boot.art 00000076beffc4d0 00000076beffc660 00000076beffc4d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076beffc4e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076beffc4e8 0000000000000000 00000076beffc4f0 0000000000000002 00000076beffc4f8 00000000138c138c [anon:dalvik-main space (region space)] 00000076beffc500 165438a816543860 00000076beffc508 165438a816543860 00000076beffc510 0000007744c000c0 [anon:libc_malloc] 00000076beffc518 0000000000000001 00000076beffc520 0000000000000000 00000076beffc528 0000107200000001 00000076beffc530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076beffc538 0000000015b0da90 [anon:dalvik-main space (region space)] ................ ................ #30 00000076beffc610 00000076beffd020 00000076beffc618 0000007744be0000 [anon:.bss] 00000076beffc620 0000000000000001 00000076beffc628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076beffc630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076beffc638 00000076beffc6a0 00000076beffc640 00000076beffc710 00000076beffc648 000000772bd40800 [anon:libc_malloc] 00000076beffc650 00000076beffc700 00000076beffc658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 00000076beffc660 0000000000000000 ................ ................ #32 00000076beffc660 0000000000000000 00000076beffc668 6073d68dfba38417 00000076beffc670 00000076beffc700 00000076beffc678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 00000076beffc680 0000007745000980 [anon:libc_malloc] 00000076beffc688 000000772bdf8008 [anon:libc_malloc] 00000076beffc690 00000076beffc6d0 00000076beffc698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 00000076beffc6a0 00000076beffd020 00000076beffc6a8 6073d68dfba38417 00000076beffc6b0 0000000000000043 00000076beffc6b8 0000007744be0000 [anon:.bss] 00000076beffc6c0 0000000000000002 00000076beffc6c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076beffc6d0 00000076beffd020 00000076beffc6d8 0000000000000001 ................ ................ #33 00000076beffc710 0000000000000000 00000076beffc718 00000000700b91f8 /system/framework/arm64/boot.art 00000076beffc720 00000076beffc660 00000076beffc728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076beffc730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076beffc738 0000000000000000 00000076beffc740 0000000000000002 00000076beffc748 0000000012a212a2 00000076beffc750 16543778165438a8 00000076beffc758 16543778165438a8 00000076beffc760 00000077cad491c0 [anon:libc_malloc] 00000076beffc768 0000000000003b36 00000076beffc770 0000000000000000 00000076beffc778 0000007700000008 [anon:libwebview reservation] 00000076beffc780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076beffc788 0000000100010002 ................ ................ #34 00000076beffc8a0 000000007012af40 /system/framework/arm64/boot.art 00000076beffc8a8 0000007745000980 [anon:libc_malloc] 00000076beffc8b0 0000000000000000 00000076beffc8b8 000000e4000000e4 00000076beffc8c0 000000002db53c18 [anon:dalvik-main space (region space)] 00000076beffc8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076beffc8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076beffc8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076beffc8e0 0000000000000000 00000076beffc8e8 8020080280200802 00000076beffc8f0 0000000015b0dac0 [anon:dalvik-main space (region space)] 00000076beffc8f8 0000000000000000 00000076beffc900 000000772bd40800 [anon:libc_malloc] 00000076beffc908 00000076beffcb70 00000076beffc910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076beffc918 0000000000000001 ................ ................ #35 00000076beffc980 0000000000000000 00000076beffc988 0000007715b0dac0 [anon:libwebview reservation] 00000076beffc990 00000076beffcb70 00000076beffc998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076beffc9a0 00000076beffcb70 00000076beffc9a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076beffc9b0 00000076beffca40 00000076beffc9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 00000076beffc9c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076beffc9c8 0000000000003b36 00000076beffc9d0 00000001beffcb88 00000076beffc9d8 00000076beffcb70 00000076beffc9e0 0000000000000000 00000076beffc9e8 0000000000000000 00000076beffc9f0 0000000000000000 00000076beffc9f8 6073d68dfba38417 00000076beffca00 00000076beffd020 00000076beffca08 00000076beffd020 00000076beffca10 00000000700b91f8 /system/framework/arm64/boot.art 00000076beffca18 00000076beffcb90 00000076beffca20 00000076beffcc68 00000076beffca28 00000076beffcb78 00000076beffca30 00000076beffcb70 00000076beffca38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #37 00000076beffca50 0000000000000043 00000076beffca58 0000000000000001 00000076beffca60 00000076beffd020 00000076beffca68 00000077cad58600 [anon:libc_malloc] 00000076beffca70 00000077cad491c0 [anon:libc_malloc] 00000076beffca78 000000772bdf81d8 [anon:libc_malloc] 00000076beffca80 000000772bdf81c8 [anon:libc_malloc] 00000076beffca88 0000000000000000 00000076beffca90 00000076beffcad8 00000076beffca98 000000772bdf81d8 [anon:libc_malloc] 00000076beffcaa0 00000076beffcac0 00000076beffcaa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076beffcab0 000000772bdf8008 [anon:libc_malloc] 00000076beffcab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076beffcac0 00000076beffcb40 00000076beffcac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #38 00000076beffcb70 0000000000000000 00000076beffcb78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076beffcb80 0000000400000001 00000076beffcb88 00000076beffcb90 00000076beffcb90 0000007715b0dac0 [anon:libwebview reservation] 00000076beffcb98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076beffcba0 0000000000000000 00000076beffcba8 00000076beffd020 00000076beffcbb0 00000076beffcbe0 00000076beffcbb8 000000772bd40800 [anon:libc_malloc] 00000076beffcbc0 00000076beffcc20 00000076beffcbc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076beffcbd0 0000000000000000 00000076beffcbd8 6073d68dfba38417 00000076beffcbe0 00000076beffd020 00000076beffcbe8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 00000076beffcc30 0000000000000000 00000076beffcc38 6073d68dfba38417 00000076beffcc40 00000076beffd060 00000076beffcc48 005c0000beffd020 00000076beffcc50 6568636e75616c14 00000076beffcc58 0000000000312d72 00000076beffcc60 0000000000000000 00000076beffcc68 000000772bd40800 [anon:libc_malloc] 00000076beffcc70 000000773c05e580 [anon:libc_malloc] 00000076beffcc78 00000077cad491c0 [anon:libc_malloc] 00000076beffcc80 000000772bd40800 [anon:libc_malloc] 00000076beffcc88 0000005c00000043 00000076beffcc90 000000772e864000 00000076beffcc98 6073d68dfba38417 00000076beffcca0 0000007744be0000 [anon:.bss] 00000076beffcca8 00000077caf17020 ................ ................ #40 00000076beffcd00 00000076beffcd50 00000076beffcd08 0000000000000000 00000076beffcd10 00000076beffcd40 00000076beffcd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 00000076beffcd20 00000077cc2fcee8 00000076beffcd28 0000000000000000 00000076beffcd30 00000077caf17020 00000076beffcd38 00000077cc2fd1a0 00000076beffcd40 0000000000000000 00000076beffcd48 0000000000000000 00000076beffcd50 00000076bf105d50 00000076beffcd58 00000076bedead50 00000076beffcd60 000030270000308a 00000076beffcd68 0000007f00000001 00000076beffcd70 00000076beef8000 00000076beffcd78 0000000000104d50 00000076beffcd80 0000000000001000 00000076beffcd88 0000000000000000 00000076beffcd90 0000000000000000 00000076beffcd98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12428, name: pool-8-thread-1 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 0000007737801c3c x1 0000000000000080 x2 0000000000000002 x3 00000076bede9518 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 000000003b9aca00 x10 000000000000012b x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076b3832000 x19 0000007737801c3c x20 0000007737801c00 x21 00000045d6ff9277 x22 0000000000000000 x23 0000000000000044 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076bedeb020 x28 0000007744be0000 x29 00000076bede9580 sp 00000076bede9500 lr 0000007744b04904 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f2900 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+1308) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 000000000020081c /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.parkNanos+32) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff1ba /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos+98) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001f3936 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take+146) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f3494 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take) #20 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f7892 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+166) #23 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076bede9480 0000000000000000 00000076bede9488 0000000000000000 00000076bede9490 00000076bedeb020 00000076bede9498 6073d68dfba38417 00000076bede94a0 0000007744be0000 [anon:.bss] 00000076bede94a8 00000076bedeb020 00000076bede94b0 0000000000000043 00000076bede94b8 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076bede94c0 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076bede94c8 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076bede94d0 0000000000000000 00000076bede94d8 00000045d6ff9277 00000076bede94e0 0000007737801c00 [anon:libc_malloc] 00000076bede94e8 0000007737801c3c [anon:libc_malloc] 00000076bede94f0 00000076bede9580 00000076bede94f8 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076bede9500 0000007737801c00 [anon:libc_malloc] ................ ................ #01 00000076bede9500 0000007737801c00 [anon:libc_malloc] 00000076bede9508 6073d68dfba38417 00000076bede9510 0000000000440000 00000076bede9518 000000000000012b 00000076bede9520 000000003935a477 [anon:dalvik-main space (region space)] 00000076bede9528 6073d68dfba38417 00000076bede9530 000000000000005c 00000076bede9538 00000076bedeb020 00000076bede9540 0000000000000043 00000076bede9548 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076bede9550 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076bede9558 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076bede9560 0000007744be1000 [anon:.bss] 00000076bede9568 0000000000000000 00000076bede9570 00000045d6ff9277 00000076bede9578 0000007737801c00 [anon:libc_malloc] ................ ................ #02 00000076bede9590 00000076bede9620 00000076bede9598 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076bede95a0 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076bede95a8 005c000037801c00 00000076bede95b0 0000007600430000 00000076bede95b8 6073d68dfba38417 00000076bede95c0 0000000000000001 00000076bede95c8 0000000000000004 00000076bede95d0 0000007737801cb0 [anon:libc_malloc] 00000076bede95d8 00000076bedeb020 00000076bede95e0 0000000000000010 00000076bede95e8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076bede95f0 00000076bede9880 00000076bede95f8 0000007737801c00 [anon:libc_malloc] 00000076bede9600 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076bede9608 0000007737801c00 [anon:libc_malloc] ................ ................ #03 00000076bede9620 00000000700d9ff8 /system/framework/arm64/boot.art 00000076bede9628 0000000000000000 00000076bede9630 6fed6b6800000001 00000076bede9638 0000000000000000 00000076bede9640 0000302700003089 00000076bede9648 0000000000000000 00000076bede9650 0000000000000000 00000076bede9658 0000000000000000 00000076bede9660 0000000000000000 00000076bede9668 0000000000000000 00000076bede9670 0000000000000000 00000076bede9678 0000000000000000 00000076bede9680 0000007737801c00 [anon:libc_malloc] 00000076bede9688 0000000000000000 00000076bede9690 0000007737801c00 [anon:libc_malloc] 00000076bede9698 00000076bede9880 ................ ................ #04 00000076bede96e0 0000000000000000 00000076bede96e8 000000006fed6b68 /system/framework/arm64/boot.art 00000076bede96f0 00000045d6ff9277 00000076bede96f8 0000000000000028 00000076bede9700 00000076bedea660 00000076bede9708 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076bede9710 00000076bedea660 00000076bede9718 00000000700d9ff8 /system/framework/arm64/boot.art 00000076bede9720 00000076bede97b0 00000076bede9728 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076bede9730 0000000000000000 00000076bede9738 0000007737801c00 [anon:libc_malloc] 00000076bede9740 00000076bedea660 00000076bede9748 00000076bede9720 00000076bede9750 0000000000000000 00000076bede9758 00000076bedea790 00000076bede9760 00000076bede9a90 00000076bede9768 6073d68dfba38417 00000076bede9770 00000076bedeb020 00000076bede9778 000000000000018f 00000076bede9780 00000000700d9ff8 /system/framework/arm64/boot.art 00000076bede9788 00000076bede9880 00000076bede9790 0000000000000010 00000076bede9798 00000000700d9ff8 /system/framework/arm64/boot.art 00000076bede97a0 0000007737801c00 [anon:libc_malloc] 00000076bede97a8 00000076bedea660 ................ ................ #06 00000076bede97c0 00000000700da27c /system/framework/arm64/boot.art 00000076bede97c8 00000076bede9910 00000076bede97d0 00000076bedea660 00000076bede97d8 0000007737801c00 [anon:libc_malloc] 00000076bede97e0 00000076bede98b0 00000076bede97e8 6073d68dfba38417 00000076bede97f0 0000000000000000 00000076bede97f8 0000000000000000 00000076bede9800 00000076bedea660 00000076bede9808 00000076bede9840 00000076bede9810 00000076bede9880 00000076bede9818 00000076bedeb020 00000076bede9820 0000007737801c00 [anon:libc_malloc] 00000076bede9828 00000076bede9a90 00000076bede9830 00000076bede9960 00000076bede9838 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076bede9840 00000076bede9a90 00000076bede9848 00000000700d9ff8 /system/framework/arm64/boot.art 00000076bede9850 0000000000000000 00000076bede9858 0000000000000000 00000076bede9860 0000000000000000 00000076bede9868 0000000000000000 00000076bede9870 0000000000000004 00000076bede9878 0000000000000000 00000076bede9880 000000006fed6b68 /system/framework/arm64/boot.art 00000076bede9888 00000045d6ff9277 00000076bede9890 000000006fed6b68 /system/framework/arm64/boot.art 00000076bede9898 0000000000000000 00000076bede98a0 0000000400000000 00000076bede98a8 0000000200000005 00000076bede98b0 0000000000000001 00000076bede98b8 0000007737801c00 [anon:libc_malloc] ................ ................ #08 00000076bede9970 15b837a015b85040 00000076bede9978 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076bede9980 0000406ebedeb020 00000076bede9988 0000007700000008 [anon:libwebview reservation] 00000076bede9990 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076bede9998 0000000500020005 00000076bede99a0 00000076bedeb020 00000076bede99a8 0000000300000000 00000076bede99b0 0000000000001384 00000076bede99b8 00000076bede9ae0 00000076bede99c0 0000007744740100 /apex/com.android.runtime/lib64/libart.so 00000076bede99c8 0000007744be0000 [anon:.bss] 00000076bede99d0 000000000000001c 00000076bede99d8 6073d68dfba38417 00000076bede99e0 00000076bedeb020 00000076bede99e8 0000000000000006 ................ ................ #09 00000076bede9a40 0000000000000030 00000076bede9a48 0000000000000006 00000076bede9a50 0000000000000001 00000076bede9a58 00000076bede9a90 00000076bede9a60 00000076bede9b08 00000076bede9a68 00000076bede9b20 00000076bede9a70 00000076bedea660 00000076bede9a78 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bede9a80 00000076bede9bb0 00000076bede9a88 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076bede9a90 00000076bede9c10 ................ ................ #11 00000076bede9a90 00000076bede9c10 00000076bede9a98 000000007008f0b8 /system/framework/arm64/boot.art 00000076bede9aa0 00000076bedea660 00000076bede9aa8 000000774435981c /apex/com.android.runtime/javalib/core-oj.jar 00000076bede9ab0 00000077443597fc /apex/com.android.runtime/javalib/core-oj.jar 00000076bede9ab8 0000000000000000 00000076bede9ac0 0000000000000006 00000076bede9ac8 0000000012251225 00000076bede9ad0 6fed6b6816543c50 00000076bede9ad8 16543cc800000000 00000076bede9ae0 00000045d6ff9277 00000076bede9ae8 6fed6b6816543c50 00000076bede9af0 16543cc800000000 00000076bede9af8 0000000000000000 00000076bede9b00 00000076bedeb020 00000076bede9b08 0000007600000018 ................ ................ #12 00000076bede9bc0 000000000000000e 00000076bede9bc8 00000076bedea660 00000076bede9bd0 00000076bede9c10 00000076bede9bd8 00000076bedeb020 00000076bede9be0 00000076bede9d20 00000076bede9be8 0000000000000001 00000076bede9bf0 00000076bede9d08 00000076bede9bf8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bede9c00 00000076bede9db0 00000076bede9c08 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 00000076bede9c10 00000076bede9e10 ................ ................ #14 00000076bede9c10 00000076bede9e10 00000076bede9c18 0000000070083540 /system/framework/arm64/boot.art 00000076bede9c20 00000076bedea660 00000076bede9c28 00000077443581ba /apex/com.android.runtime/javalib/core-oj.jar 00000076bede9c30 0000007744358158 /apex/com.android.runtime/javalib/core-oj.jar 00000076bede9c38 0000000000000000 00000076bede9c40 000000000000000e 00000076bede9c48 0000000012a312a3 00000076bede9c50 0005029d388e5938 00000076bede9c58 00000045d6ff9277 00000076bede9c60 0000000116543ce0 00000076bede9c68 0000000100000000 00000076bede9c70 0000000000000000 00000076bede9c78 16543cc800000000 00000076bede9c80 00000045d6ff9277 00000076bede9c88 0000000000000000 ................ ................ #15 00000076bede9dc0 0000000000000050 00000076bede9dc8 0000000000000033 00000076bede9dd0 0000000000000001 00000076bede9dd8 00000076bede9e10 00000076bede9de0 00000076bede9eb8 00000076bede9de8 00000076bede9ed0 00000076bede9df0 00000076bedea660 00000076bede9df8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bede9e00 00000076bede9f60 00000076bede9e08 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 00000076bede9e10 00000076bede9fc0 ................ ................ #17 00000076bede9e10 00000076bede9fc0 00000076bede9e18 0000000070013380 /system/framework/arm64/boot.art 00000076bede9e20 00000076bedea660 00000076bede9e28 000000774434c936 /apex/com.android.runtime/javalib/core-oj.jar 00000076bede9e30 000000774434c8a4 /apex/com.android.runtime/javalib/core-oj.jar 00000076bede9e38 0000000000000000 00000076bede9e40 000000000000000a 00000076bede9e48 00000000136d136d [anon:dalvik-main space (region space)] 00000076bede9e50 0000000016543d00 [anon:dalvik-main space (region space)] 00000076bede9e58 d6ff927700000000 00000076bede9e60 16543c5000000045 00000076bede9e68 16543cc800000000 00000076bede9e70 16543d1000000000 00000076bede9e78 0000000016543d00 [anon:dalvik-main space (region space)] 00000076bede9e80 0000000000000000 00000076bede9e88 16543c5000000000 ................ ................ #18 00000076bede9f70 0000000000000002 00000076bede9f78 00000076bedea660 00000076bede9f80 00000076bede9fc0 00000076bede9f88 00000076bedeb020 00000076bede9f90 00000076bedea070 00000076bede9f98 0000000000000001 00000076bede9fa0 00000076bedea058 00000076bede9fa8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bede9fb0 00000076bedea100 00000076bede9fb8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #19 00000076bede9fc0 00000076bedea160 ................ ................ #20 00000076bede9fc0 00000076bedea160 00000076bede9fc8 0000000070013358 /system/framework/arm64/boot.art 00000076bede9fd0 00000076bedea660 00000076bede9fd8 000000774434c494 /apex/com.android.runtime/javalib/core-oj.jar 00000076bede9fe0 000000774434c494 /apex/com.android.runtime/javalib/core-oj.jar 00000076bede9fe8 0000000000000000 00000076bede9ff0 0000000000000002 00000076bede9ff8 0000000013971397 [anon:dalvik-main space (region space)] 00000076bedea000 16543d1000000000 00000076bedea008 16543d1000000000 00000076bedea010 00000076bedea660 00000076bedea018 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076bedea020 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076bedea028 0000107200000000 00000076bedea030 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 00000076bedea038 0000000015b83708 [anon:dalvik-main space (region space)] ................ ................ #21 00000076bedea110 0000000000000050 00000076bedea118 000000000000000a 00000076bedea120 0000000000000001 00000076bedea128 00000076bedea160 00000076bedea130 00000076bedea208 00000076bedea138 00000076bedea220 00000076bedea140 00000076bedea660 00000076bedea148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bedea150 00000076bedea2b0 00000076bedea158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #22 00000076bedea160 00000076bedea310 ................ ................ #23 00000076bedea160 00000076bedea310 00000076bedea168 00000000700774f0 /system/framework/arm64/boot.art 00000076bedea170 00000076bedea660 00000076bedea178 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 00000076bedea180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 00000076bedea188 0000000000000000 00000076bedea190 000000000000000a 00000076bedea198 0000000013881388 [anon:dalvik-main space (region space)] 00000076bedea1a0 e000000100000000 00000076bedea1a8 16543d10e0000000 00000076bedea1b0 0000000000000001 00000076bedea1b8 7fffffff00000001 00000076bedea1c0 16543d3000000000 00000076bedea1c8 0000000000000000 00000076bedea1d0 16543d1000000000 00000076bedea1d8 0000000000000000 ................ ................ #24 00000076bedea2c0 0000000000000050 00000076bedea2c8 0000000000000202 00000076bedea2d0 0000000000000001 00000076bedea2d8 00000076bedea310 00000076bedea2e0 00000076bedea3b8 00000076bedea2e8 00000076bedea3d0 00000076bedea2f0 00000076bedea660 00000076bedea2f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bedea300 00000076bedea460 00000076bedea308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 00000076bedea310 00000076bedea4c0 ................ ................ #26 00000076bedea310 00000076bedea4c0 00000076bedea318 0000000070077b08 /system/framework/arm64/boot.art 00000076bedea320 00000076bedea660 00000076bedea328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076bedea330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076bedea338 0000000000000000 00000076bedea340 000000000000000a 00000076bedea348 00000000119e119e 00000076bedea350 0000000016543c50 [anon:dalvik-main space (region space)] 00000076bedea358 0000000000000001 00000076bedea360 0000000000000000 00000076bedea368 0000000000000000 00000076bedea370 16543d7816543d30 00000076bedea378 0000000016543c50 [anon:dalvik-main space (region space)] 00000076bedea380 0000000000000000 00000076bedea388 0000000000000000 ................ ................ #27 00000076bedea470 0000000000000002 00000076bedea478 00000076bedea660 00000076bedea480 00000076bedea4c0 00000076bedea488 00000076bedeb020 00000076bedea490 00000076bedea570 00000076bedea498 0000000000000001 00000076bedea4a0 00000076bedea558 00000076bedea4a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bedea4b0 00000076bedea600 00000076bedea4b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 00000076bedea4c0 00000076bedea710 ................ ................ #29 00000076bedea4c0 00000076bedea710 00000076bedea4c8 00000000700929b0 /system/framework/arm64/boot.art 00000076bedea4d0 00000076bedea660 00000076bedea4d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076bedea4e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076bedea4e8 0000000000000000 00000076bedea4f0 0000000000000002 00000076bedea4f8 0000000013881388 [anon:dalvik-main space (region space)] 00000076bedea500 16543d7816543d30 00000076bedea508 16543d7816543d30 00000076bedea510 0000007744c000c0 [anon:libc_malloc] 00000076bedea518 0000000000000001 00000076bedea520 0000000000000000 00000076bedea528 0000107200000001 00000076bedea530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076bedea538 0000000015b85010 [anon:dalvik-main space (region space)] ................ ................ #30 00000076bedea610 00000076bedeb020 00000076bedea618 0000007744be0000 [anon:.bss] 00000076bedea620 0000000000000001 00000076bedea628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076bedea630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bedea638 00000076bedea6a0 00000076bedea640 00000076bedea710 00000076bedea648 0000007737801c00 [anon:libc_malloc] 00000076bedea650 00000076bedea700 00000076bedea658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 00000076bedea660 0000000000000000 ................ ................ #32 00000076bedea660 0000000000000000 00000076bedea668 6073d68dfba38417 00000076bedea670 00000076bedea700 00000076bedea678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 00000076bedea680 0000007745000980 [anon:libc_malloc] 00000076bedea688 000000772bea5008 [anon:libc_malloc] 00000076bedea690 00000076bedea6d0 00000076bedea698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 00000076bedea6a0 00000076bedeb020 00000076bedea6a8 6073d68dfba38417 00000076bedea6b0 0000000000000043 00000076bedea6b8 0000007744be0000 [anon:.bss] 00000076bedea6c0 0000000000000002 00000076bedea6c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076bedea6d0 00000076bedeb020 00000076bedea6d8 0000000000000001 ................ ................ #33 00000076bedea710 0000000000000000 00000076bedea718 00000000700b91f8 /system/framework/arm64/boot.art 00000076bedea720 00000076bedea660 00000076bedea728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076bedea730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076bedea738 0000000000000000 00000076bedea740 0000000000000002 00000076bedea748 0000000012551255 00000076bedea750 16543c5016543d78 00000076bedea758 16543c5016543d78 00000076bedea760 000000000000c350 00000076bedea768 00000076bedeb020 00000076bedea770 0000000000000000 00000076bedea778 0000007700000008 [anon:libwebview reservation] 00000076bedea780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076bedea788 0000000100010002 ................ ................ #34 00000076bedea8a0 000000007012af40 /system/framework/arm64/boot.art 00000076bedea8a8 ffffffff00000208 00000076bedea8b0 0000000000000000 00000076bedea8b8 00000076bedea800 00000076bedea8c0 0000000069715087 00000076bedea8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076bedea8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076bedea8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076bedea8e0 0000040100000000 00000076bedea8e8 8020080280200802 00000076bedea8f0 0000000015b85040 [anon:dalvik-main space (region space)] 00000076bedea8f8 0000000000000000 00000076bedea900 0000007737801c00 [anon:libc_malloc] 00000076bedea908 00000076bedeab70 00000076bedea910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076bedea918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #35 00000076bedea980 0000000000000000 00000076bedea988 0000007715b85040 [anon:libwebview reservation] 00000076bedea990 00000076bedeab70 00000076bedea998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076bedea9a0 00000076bedeab70 00000076bedea9a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076bedea9b0 00000076bedeaa40 00000076bedea9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 00000076bedea9c0 00000076bedea9e0 00000076bedea9c8 00000077c962c810 /apex/com.android.runtime/lib64/bionic/libc.so 00000076bedea9d0 00000001bedeb008 00000076bedea9d8 0000000000000001 00000076bedea9e0 0000000000000000 00000076bedea9e8 0000000000000000 00000076bedea9f0 0000000000000000 00000076bedea9f8 6073d68dfba38417 00000076bedeaa00 00000076bedeb020 00000076bedeaa08 00000076bedeb020 00000076bedeaa10 00000000700b91f8 /system/framework/arm64/boot.art 00000076bedeaa18 00000076bedeab90 00000076bedeaa20 00000076bedeac68 00000076bedeaa28 00000076bedeab78 00000076bedeaa30 00000076bedeab70 00000076bedeaa38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #37 00000076bedeaa50 0000000000000043 00000076bedeaa58 0000000000000001 00000076bedeaa60 00000076bedeb020 00000076bedeaa68 00000077cad58600 [anon:libc_malloc] 00000076bedeaa70 00000077cad491c0 [anon:libc_malloc] 00000076bedeaa78 000000772bea51d8 [anon:libc_malloc] 00000076bedeaa80 000000772bea51c8 [anon:libc_malloc] 00000076bedeaa88 0000000000000000 00000076bedeaa90 00000076bedeaad8 00000076bedeaa98 000000772bea51d8 [anon:libc_malloc] 00000076bedeaaa0 00000076bedeaac0 00000076bedeaaa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076bedeaab0 000000772bea5008 [anon:libc_malloc] 00000076bedeaab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076bedeaac0 00000076bedeab40 00000076bedeaac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #38 00000076bedeab70 0000000000000000 00000076bedeab78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076bedeab80 0000000400000001 00000076bedeab88 00000076bedeab90 00000076bedeab90 0000007715b85040 [anon:libwebview reservation] 00000076bedeab98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076bedeaba0 0000000000000000 00000076bedeaba8 00000076bedeb020 00000076bedeabb0 00000076bedeabe0 00000076bedeabb8 0000007737801c00 [anon:libc_malloc] 00000076bedeabc0 00000076bedeac20 00000076bedeabc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076bedeabd0 0000000000000000 00000076bedeabd8 6073d68dfba38417 00000076bedeabe0 00000076bedeb020 00000076bedeabe8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 00000076bedeac30 0000000000000000 00000076bedeac38 6073d68dfba38417 00000076bedeac40 00000076bedeb060 00000076bedeac48 005c0000bedeb020 00000076bedeac50 2d382d6c6f6f701e 00000076bedeac58 312d646165726874 00000076bedeac60 0000000000000000 00000076bedeac68 0000007737801c00 [anon:libc_malloc] 00000076bedeac70 000000773781d100 [anon:libc_malloc] 00000076bedeac78 00000077cad491c0 [anon:libc_malloc] 00000076bedeac80 0000007737801c00 [anon:libc_malloc] 00000076bedeac88 0000005c00000043 00000076bedeac90 000000772e75d000 00000076bedeac98 6073d68dfba38417 00000076bedeaca0 0000007744be0000 [anon:.bss] 00000076bedeaca8 00000076bf106020 ................ ................ #40 00000076bedead00 00000076bedead50 00000076bedead08 0000000000000000 00000076bedead10 00000076bedead40 00000076bedead18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 00000076bedead20 00000076bf105d50 00000076bedead28 0000000000000000 00000076bedead30 00000076bf106020 00000076bedead38 00000076bf106008 00000076bedead40 0000000000000000 00000076bedead48 0000000000000000 00000076bedead50 00000076beffcd50 00000076bedead58 00000076bece1d50 00000076bedead60 000030270000308c 00000076bedead68 0000007700000001 [anon:libwebview reservation] 00000076bedead70 00000076bece6000 00000076bedead78 0000000000104d50 00000076bedead80 0000000000001000 00000076bedead88 0000000000000000 00000076bedead90 00000076bf103170 00000076bedead98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12433, name: launcher-2 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772bd4403c x1 0000000000000080 x2 0000000000000002 x3 00000076bece04e8 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 000000003b9aca00 x10 000000000000001e x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076b4fe2000 x19 000000772bd4403c x20 000000772bd44000 x21 00000006fc23ac00 x22 0000000000000000 x23 0000000000000044 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076bece2020 x28 0000007744be0000 x29 00000076bece0550 sp 00000076bece04d0 lr 0000007744b04904 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f2900 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+1308) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 000000000020081c /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.parkNanos+32) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff1ba /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos+98) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001ee366 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingDeque.pollFirst+58) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001ee2d0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingDeque.poll) #20 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f7880 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+148) #23 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076bece0450 0000000000000000 00000076bece0458 0000000000000000 00000076bece0460 00000076bece2020 00000076bece0468 6073d68dfba38417 00000076bece0470 0000007744be0000 [anon:.bss] 00000076bece0478 00000076bece2020 00000076bece0480 0000000000000043 00000076bece0488 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076bece0490 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076bece0498 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076bece04a0 0000000000000000 00000076bece04a8 00000006fc23ac00 00000076bece04b0 000000772bd44000 [anon:libc_malloc] 00000076bece04b8 000000772bd4403c [anon:libc_malloc] 00000076bece04c0 00000076bece0550 00000076bece04c8 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076bece04d0 000000772bd44000 [anon:libc_malloc] ................ ................ #01 00000076bece04d0 000000772bd44000 [anon:libc_malloc] 00000076bece04d8 6073d68dfba38417 00000076bece04e0 0000000000440000 00000076bece04e8 000000000000001e 00000076bece04f0 0000000000000000 00000076bece04f8 6073d68dfba38417 00000076bece0500 000000000000005c 00000076bece0508 00000076bece2020 00000076bece0510 0000000000000043 00000076bece0518 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076bece0520 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076bece0528 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076bece0530 0000007744be1000 [anon:.bss] 00000076bece0538 0000000000000000 00000076bece0540 00000006fc23ac00 00000076bece0548 000000772bd44000 [anon:libc_malloc] ................ ................ #02 00000076bece0560 00000076bece05f0 00000076bece0568 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076bece0570 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076bece0578 005c00002bd44000 00000076bece0580 0000007600430000 00000076bece0588 6073d68dfba38417 00000076bece0590 0000000000000001 00000076bece0598 0000000000000004 00000076bece05a0 000000772bd440b0 [anon:libc_malloc] 00000076bece05a8 00000076bece2020 00000076bece05b0 0000000000000010 00000076bece05b8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076bece05c0 00000076bece0850 00000076bece05c8 000000772bd44000 [anon:libc_malloc] 00000076bece05d0 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076bece05d8 000000772bd44000 [anon:libc_malloc] ................ ................ #03 00000076bece05f0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076bece05f8 0000000000000000 00000076bece0600 6fed6b6800000001 00000076bece0608 0000000000000000 00000076bece0610 0000302700003027 00000076bece0618 0000000000000000 00000076bece0620 0000000000000000 00000076bece0628 0000000000000000 00000076bece0630 0000000000000000 00000076bece0638 0000000000000000 00000076bece0640 0000000000000000 00000076bece0648 0000000000000000 00000076bece0650 000000772bd44000 [anon:libc_malloc] 00000076bece0658 0000000000000000 00000076bece0660 000000772bd44000 [anon:libc_malloc] 00000076bece0668 00000076bece0850 ................ ................ #04 00000076bece06b0 0000000000000000 00000076bece06b8 000000006fed6b68 /system/framework/arm64/boot.art 00000076bece06c0 00000006fc23ac00 00000076bece06c8 0000000000000028 00000076bece06d0 00000076bece1660 00000076bece06d8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076bece06e0 00000076bece1660 00000076bece06e8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076bece06f0 00000076bece0780 00000076bece06f8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076bece0700 0000000000000000 00000076bece0708 000000772bd44000 [anon:libc_malloc] 00000076bece0710 00000076bece1660 00000076bece0718 00000076bece06f0 00000076bece0720 0000000000000000 00000076bece0728 00000076bece1790 00000076bece0730 00000076bece0a60 00000076bece0738 6073d68dfba38417 00000076bece0740 00000076bece2020 00000076bece0748 00000000000001ce 00000076bece0750 00000000700d9ff8 /system/framework/arm64/boot.art 00000076bece0758 00000076bece0850 00000076bece0760 0000000000000010 00000076bece0768 00000000700d9ff8 /system/framework/arm64/boot.art 00000076bece0770 000000772bd44000 [anon:libc_malloc] 00000076bece0778 00000076bece1660 ................ ................ #06 00000076bece0790 00000000700da27c /system/framework/arm64/boot.art 00000076bece0798 00000076bece08e0 00000076bece07a0 00000076bece1660 00000076bece07a8 000000772bd44000 [anon:libc_malloc] 00000076bece07b0 00000076bece0880 00000076bece07b8 6073d68dfba38417 00000076bece07c0 0000000000000000 00000076bece07c8 0000000000000000 00000076bece07d0 00000076bece1660 00000076bece07d8 00000076bece0810 00000076bece07e0 00000076bece0850 00000076bece07e8 00000076bece2020 00000076bece07f0 000000772bd44000 [anon:libc_malloc] 00000076bece07f8 00000076bece0a60 00000076bece0800 00000076bece0930 00000076bece0808 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076bece0810 00000076bece0a60 00000076bece0818 00000000700d9ff8 /system/framework/arm64/boot.art 00000076bece0820 0000000000000000 00000076bece0828 0000000000000000 00000076bece0830 0000000000000000 00000076bece0838 0000000000000000 00000076bece0840 0000000000000004 00000076bece0848 0000000000000000 00000076bece0850 000000006fed6b68 /system/framework/arm64/boot.art 00000076bece0858 00000006fc23ac00 00000076bece0860 000000006fed6b68 /system/framework/arm64/boot.art 00000076bece0868 0000000000000000 00000076bece0870 0000000400000000 00000076bece0878 0000000200000005 00000076bece0880 0000000000000001 00000076bece0888 000000772bd44000 [anon:libc_malloc] ................ ................ #08 00000076bece0940 15af465015b2d8b8 00000076bece0948 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076bece0950 0000406ebece2020 00000076bece0958 0000007700000008 [anon:libwebview reservation] 00000076bece0960 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076bece0968 0000000500020005 00000076bece0970 0000000000000222 00000076bece0978 0000000300000000 00000076bece0980 00000076bece0a00 00000076bece0988 0000007744bbb98c /apex/com.android.runtime/lib64/libart.so 00000076bece0990 00000076bece0a00 00000076bece0998 0000000015cd6c40 [anon:dalvik-main space (region space)] 00000076bece09a0 000000772bd44000 [anon:libc_malloc] 00000076bece09a8 6073d68dfba38417 00000076bece09b0 00000076bece2020 00000076bece09b8 0000000000000006 ................ ................ #09 00000076bece0a10 0000000000000030 00000076bece0a18 0000000000000006 00000076bece0a20 0000000000000001 00000076bece0a28 00000076bece0a60 00000076bece0a30 00000076bece0ad8 00000076bece0a38 00000076bece0af0 00000076bece0a40 00000076bece1660 00000076bece0a48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bece0a50 00000076bece0b80 00000076bece0a58 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076bece0a60 00000076bece0be0 ................ ................ #11 00000076bece0a60 00000076bece0be0 00000076bece0a68 000000007008f0b8 /system/framework/arm64/boot.art 00000076bece0a70 00000076bece1660 00000076bece0a78 000000774435981c /apex/com.android.runtime/javalib/core-oj.jar 00000076bece0a80 00000077443597fc /apex/com.android.runtime/javalib/core-oj.jar 00000076bece0a88 0000000000000000 00000076bece0a90 0000000000000006 00000076bece0a98 0000000011e611e6 00000076bece0aa0 6fed6b68165438d8 00000076bece0aa8 165437f000000000 00000076bece0ab0 00000006fc23ac00 00000076bece0ab8 6fed6b68165438d8 00000076bece0ac0 165437f000000000 00000076bece0ac8 0000000000000000 00000076bece0ad0 00000076bece2020 00000076bece0ad8 0000007700000018 [anon:libwebview reservation] ................ ................ #12 00000076bece0b90 000000000000000e 00000076bece0b98 00000076bece1660 00000076bece0ba0 00000076bece0be0 00000076bece0ba8 00000076bece2020 00000076bece0bb0 00000076bece0cf0 00000076bece0bb8 0000000000000001 00000076bece0bc0 00000076bece0cd8 00000076bece0bc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bece0bd0 00000076bece0d80 00000076bece0bd8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 00000076bece0be0 00000076bece0de0 ................ ................ #14 00000076bece0be0 00000076bece0de0 00000076bece0be8 0000000070083540 /system/framework/arm64/boot.art 00000076bece0bf0 00000076bece1660 00000076bece0bf8 00000077443581ba /apex/com.android.runtime/javalib/core-oj.jar 00000076bece0c00 0000007744358158 /apex/com.android.runtime/javalib/core-oj.jar 00000076bece0c08 0000000000000000 00000076bece0c10 000000000000000e 00000076bece0c18 0000000012641264 00000076bece0c20 0005025e61f0c95f 00000076bece0c28 00000006fc23ac00 00000076bece0c30 0000000116543950 00000076bece0c38 0000000100000000 00000076bece0c40 0000000000000000 00000076bece0c48 165437f000000000 00000076bece0c50 00000006fc23ac00 00000076bece0c58 0000000000000000 ................ ................ #15 00000076bece0d90 0000000000000058 00000076bece0d98 0000000000000006 00000076bece0da0 0000000000000001 00000076bece0da8 00000076bece0de0 00000076bece0db0 00000076bece0e98 00000076bece0db8 00000076bece0eb0 00000076bece0dc0 00000076bece1660 00000076bece0dc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bece0dd0 00000076bece0f40 00000076bece0dd8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 00000076bece0de0 00000076bece0fa0 ................ ................ #17 00000076bece0de0 00000076bece0fa0 00000076bece0de8 0000000070023988 /system/framework/arm64/boot.art 00000076bece0df0 00000076bece1660 00000076bece0df8 0000007744347366 /apex/com.android.runtime/javalib/core-oj.jar 00000076bece0e00 000000774434732c /apex/com.android.runtime/javalib/core-oj.jar 00000076bece0e08 0000000000000000 00000076bece0e10 000000000000000b 00000076bece0e18 00000000139a139a [anon:dalvik-main space (region space)] 00000076bece0e20 00000006fc23ac00 00000076bece0e28 165437f016543828 00000076bece0e30 0000000000000000 00000076bece0e38 1654383800000000 00000076bece0e40 00000006fc23ac00 00000076bece0e48 000000006ff1a870 /system/framework/arm64/boot.art 00000076bece0e50 1654382800000000 00000076bece0e58 00000000165437f0 [anon:dalvik-main space (region space)] ................ ................ #18 00000076bece0f50 0000000000000005 00000076bece0f58 00000076bece1660 00000076bece0f60 00000076bece0fa0 00000076bece0f68 00000076bece2020 00000076bece0f70 00000076bece1070 00000076bece0f78 0000000000000001 00000076bece0f80 00000076bece1058 00000076bece0f88 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bece0f90 00000076bece1100 00000076bece0f98 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #19 00000076bece0fa0 00000076bece1160 ................ ................ #20 00000076bece0fa0 00000076bece1160 00000076bece0fa8 0000000070023938 /system/framework/arm64/boot.art 00000076bece0fb0 00000076bece1660 00000076bece0fb8 00000077443472d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076bece0fc0 00000077443472d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076bece0fc8 0000000000000000 00000076bece0fd0 0000000000000005 00000076bece0fd8 00000000139a139a [anon:dalvik-main space (region space)] 00000076bece0fe0 1654383800000000 00000076bece0fe8 00000006fc23ac00 00000076bece0ff0 000000006ff1a870 /system/framework/arm64/boot.art 00000076bece0ff8 0000000016543838 [anon:dalvik-main space (region space)] 00000076bece1000 6ff1a87000000000 00000076bece1008 0000007744bb6400 /apex/com.android.runtime/lib64/libart.so 00000076bece1010 00000076bece1660 00000076bece1018 0000000000000008 ................ ................ #21 00000076bece1110 0000000000000050 00000076bece1118 000000000000000a 00000076bece1120 0000000000000001 00000076bece1128 00000076bece1160 00000076bece1130 00000076bece1208 00000076bece1138 00000076bece1220 00000076bece1140 00000076bece1660 00000076bece1148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bece1150 00000076bece12b0 00000076bece1158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #22 00000076bece1160 00000076bece1310 ................ ................ #23 00000076bece1160 00000076bece1310 00000076bece1168 00000000700774f0 /system/framework/arm64/boot.art 00000076bece1170 00000076bece1660 00000076bece1178 0000007744350880 /apex/com.android.runtime/javalib/core-oj.jar 00000076bece1180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 00000076bece1188 0000000000000000 00000076bece1190 000000000000000a 00000076bece1198 0000000013811381 [anon:dalvik-main space (region space)] 00000076bece11a0 e000000500000000 00000076bece11a8 16543838e0000000 00000076bece11b0 0000000100000005 00000076bece11b8 00000006fc23ac00 00000076bece11c0 165438606ff1a870 00000076bece11c8 0000000000000000 00000076bece11d0 1654383800000000 00000076bece11d8 0000000000000000 ................ ................ #24 00000076bece12c0 0000000000000050 00000076bece12c8 00000000000001c3 00000076bece12d0 0000000000000001 00000076bece12d8 00000076bece1310 00000076bece12e0 00000076bece13b8 00000076bece12e8 00000076bece13d0 00000076bece12f0 00000076bece1660 00000076bece12f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bece1300 00000076bece1460 00000076bece1308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 00000076bece1310 00000076bece14c0 ................ ................ #26 00000076bece1310 00000076bece14c0 00000076bece1318 0000000070077b08 /system/framework/arm64/boot.art 00000076bece1320 00000076bece1660 00000076bece1328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076bece1330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076bece1338 0000000000000000 00000076bece1340 000000000000000a 00000076bece1348 0000000011dd11dd 00000076bece1350 00000000165438d8 [anon:dalvik-main space (region space)] 00000076bece1358 0000000100000001 00000076bece1360 0000000100000000 00000076bece1368 0000000000000000 00000076bece1370 1654397016543860 00000076bece1378 00000000165438d8 [anon:dalvik-main space (region space)] 00000076bece1380 0000000000000000 00000076bece1388 0000000000000000 ................ ................ #27 00000076bece1470 0000000000000002 00000076bece1478 00000076bece1660 00000076bece1480 00000076bece14c0 00000076bece1488 00000076bece2020 00000076bece1490 00000076bece1570 00000076bece1498 0000000000000001 00000076bece14a0 00000076bece1558 00000076bece14a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bece14b0 00000076bece1600 00000076bece14b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 00000076bece14c0 00000076bece1710 ................ ................ #29 00000076bece14c0 00000076bece1710 00000076bece14c8 00000000700929b0 /system/framework/arm64/boot.art 00000076bece14d0 00000076bece1660 00000076bece14d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076bece14e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076bece14e8 0000000000000000 00000076bece14f0 0000000000000002 00000076bece14f8 00000000138b138b [anon:dalvik-main space (region space)] 00000076bece1500 1654397016543860 00000076bece1508 1654397016543860 00000076bece1510 0000007744c000c0 [anon:libc_malloc] 00000076bece1518 0000000000000001 00000076bece1520 0000000000000000 00000076bece1528 0000107200000001 00000076bece1530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076bece1538 0000000015b2d888 [anon:dalvik-main space (region space)] ................ ................ #30 00000076bece1610 00000076bece2020 00000076bece1618 0000007744be0000 [anon:.bss] 00000076bece1620 0000000000000001 00000076bece1628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076bece1630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bece1638 00000076bece16a0 00000076bece1640 00000076bece1710 00000076bece1648 000000772bd44000 [anon:libc_malloc] 00000076bece1650 00000076bece1700 00000076bece1658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 00000076bece1660 0000000000000000 ................ ................ #32 00000076bece1660 0000000000000000 00000076bece1668 6073d68dfba38417 00000076bece1670 0000000000000043 00000076bece1678 0000007744be0000 [anon:.bss] 00000076bece1680 0000000000000002 00000076bece1688 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076bece1690 00000076bece2020 00000076bece1698 0000000000000129 00000076bece16a0 00000000700b91f8 /system/framework/arm64/boot.art 00000076bece16a8 6073d68dfba38417 00000076bece16b0 0000000000000043 00000076bece16b8 0000007744be0000 [anon:.bss] 00000076bece16c0 0000000000000002 00000076bece16c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076bece16d0 00000076bece2020 00000076bece16d8 0000000000000001 ................ ................ #33 00000076bece1710 0000000000000000 00000076bece1718 00000000700b91f8 /system/framework/arm64/boot.art 00000076bece1720 00000076bece1660 00000076bece1728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076bece1730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076bece1738 0000000000000000 00000076bece1740 0000000000000002 00000076bece1748 0000000012761276 00000076bece1750 165438d816543970 00000076bece1758 165438d816543970 00000076bece1760 00000077cad491c0 [anon:libc_malloc] 00000076bece1768 0000000000003b4a 00000076bece1770 0000000000000000 00000076bece1778 0000007700000008 [anon:libwebview reservation] 00000076bece1780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076bece1788 0000000100010002 ................ ................ #34 00000076bece18a0 000000007012af40 /system/framework/arm64/boot.art 00000076bece18a8 0000007745000980 [anon:libc_malloc] 00000076bece18b0 0000000000000000 00000076bece18b8 000000e4000000e4 00000076bece18c0 000000001108227e 00000076bece18c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076bece18d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076bece18d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076bece18e0 0000140044010000 00000076bece18e8 8020080280200802 00000076bece18f0 0000000015b2d8b8 [anon:dalvik-main space (region space)] 00000076bece18f8 0000000000000000 00000076bece1900 000000772bd44000 [anon:libc_malloc] 00000076bece1908 00000076bece1b70 00000076bece1910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076bece1918 0000000000000001 ................ ................ #35 00000076bece1980 0000000000000000 00000076bece1988 0000007715b2d8b8 [anon:libwebview reservation] 00000076bece1990 00000076bece1b70 00000076bece1998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076bece19a0 00000076bece1b70 00000076bece19a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076bece19b0 00000076bece1a40 00000076bece19b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 00000076bece19c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076bece19c8 0000000000003b4a 00000076bece19d0 00000001bece1b88 00000076bece19d8 00000076bece1b70 00000076bece19e0 0000000000000000 00000076bece19e8 0000000000000000 00000076bece19f0 0000000000000000 00000076bece19f8 6073d68dfba38417 00000076bece1a00 00000076bece2020 00000076bece1a08 00000076bece2020 00000076bece1a10 00000000700b91f8 /system/framework/arm64/boot.art 00000076bece1a18 00000076bece1b90 00000076bece1a20 00000076bece1c68 00000076bece1a28 00000076bece1b78 00000076bece1a30 00000076bece1b70 00000076bece1a38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #37 00000076bece1a50 0000000000000043 00000076bece1a58 0000000000000001 00000076bece1a60 00000076bece2020 00000076bece1a68 00000077cad58600 [anon:libc_malloc] 00000076bece1a70 00000077cad491c0 [anon:libc_malloc] 00000076bece1a78 000000772be7a1d8 [anon:libc_malloc] 00000076bece1a80 000000772be7a1c8 [anon:libc_malloc] 00000076bece1a88 0000000000000000 00000076bece1a90 00000076bece1ad8 00000076bece1a98 000000772be7a1d8 [anon:libc_malloc] 00000076bece1aa0 00000076bece1ac0 00000076bece1aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076bece1ab0 000000772be7a008 [anon:libc_malloc] 00000076bece1ab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076bece1ac0 00000076bece1b40 00000076bece1ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #38 00000076bece1b70 0000000000000000 00000076bece1b78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076bece1b80 0000000400000001 00000076bece1b88 00000076bece1b90 00000076bece1b90 0000007715b2d8b8 [anon:libwebview reservation] 00000076bece1b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076bece1ba0 0000000000000000 00000076bece1ba8 00000076bece2020 00000076bece1bb0 00000076bece1be0 00000076bece1bb8 000000772bd44000 [anon:libc_malloc] 00000076bece1bc0 00000076bece1c20 00000076bece1bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076bece1bd0 0000000000000000 00000076bece1bd8 6073d68dfba38417 00000076bece1be0 00000076bece2020 00000076bece1be8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 00000076bece1c30 0000000000000000 00000076bece1c38 6073d68dfba38417 00000076bece1c40 00000076bece2060 00000076bece1c48 005c0000bece2020 00000076bece1c50 6568636e75616c14 00000076bece1c58 0000000000322d72 00000076bece1c60 0000000000000000 00000076bece1c68 000000772bd44000 [anon:libc_malloc] 00000076bece1c70 000000773c05ed00 [anon:libc_malloc] 00000076bece1c78 00000077cad491c0 [anon:libc_malloc] 00000076bece1c80 000000772bd44000 [anon:libc_malloc] 00000076bece1c88 0000005c00000043 00000076bece1c90 000000772e6bf000 00000076bece1c98 6073d68dfba38417 00000076bece1ca0 0000007744be0000 [anon:.bss] 00000076bece1ca8 00000077caf17020 ................ ................ #40 00000076bece1d00 00000076bece1d50 00000076bece1d08 0000000000000000 00000076bece1d10 00000076bece1d40 00000076bece1d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 00000076bece1d20 00000077cc2fcee8 00000076bece1d28 0000000000000000 00000076bece1d30 00000077caf17020 00000076bece1d38 00000077cc2fd1a0 00000076bece1d40 0000000000000000 00000076bece1d48 0000000000000000 00000076bece1d50 00000076bedead50 00000076bece1d58 00000076b48c9d50 00000076bece1d60 0000302700003091 00000076bece1d68 0000007f00000001 00000076bece1d70 00000076bebdd000 00000076bece1d78 0000000000104d50 00000076bece1d80 0000000000001000 00000076bece1d88 0000000000000000 00000076bece1d90 0000000000000000 00000076bece1d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12436, name: launcher-3 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772bd7803c x1 0000000000000080 x2 0000000000000002 x3 00000076b48c84e8 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 000000003b9aca00 x10 000000000000001e x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076b3454000 x19 000000772bd7803c x20 000000772bd78000 x21 00000006fc23ac00 x22 0000000000000000 x23 0000000000000044 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076b48ca020 x28 0000007744be0000 x29 00000076b48c8550 sp 00000076b48c84d0 lr 0000007744b04904 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f2900 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+1308) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 000000000020081c /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.parkNanos+32) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff1ba /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos+98) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001ee366 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingDeque.pollFirst+58) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001ee2d0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingDeque.poll) #20 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f7880 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+148) #23 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076b48c8450 0000000000000000 00000076b48c8458 0000000000000000 00000076b48c8460 00000076b48ca020 00000076b48c8468 6073d68dfba38417 00000076b48c8470 0000007744be0000 [anon:.bss] 00000076b48c8478 00000076b48ca020 00000076b48c8480 0000000000000043 00000076b48c8488 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b48c8490 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076b48c8498 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076b48c84a0 0000000000000000 00000076b48c84a8 00000006fc23ac00 00000076b48c84b0 000000772bd78000 [anon:libc_malloc] 00000076b48c84b8 000000772bd7803c [anon:libc_malloc] 00000076b48c84c0 00000076b48c8550 00000076b48c84c8 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076b48c84d0 000000772bd78000 [anon:libc_malloc] ................ ................ #01 00000076b48c84d0 000000772bd78000 [anon:libc_malloc] 00000076b48c84d8 6073d68dfba38417 00000076b48c84e0 0000000000440000 00000076b48c84e8 000000000000001e 00000076b48c84f0 0000000000000000 00000076b48c84f8 6073d68dfba38417 00000076b48c8500 000000000000005c 00000076b48c8508 00000076b48ca020 00000076b48c8510 0000000000000043 00000076b48c8518 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b48c8520 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076b48c8528 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076b48c8530 0000007744be1000 [anon:.bss] 00000076b48c8538 0000000000000000 00000076b48c8540 00000006fc23ac00 00000076b48c8548 000000772bd78000 [anon:libc_malloc] ................ ................ #02 00000076b48c8560 00000076b48c85f0 00000076b48c8568 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076b48c8570 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b48c8578 005c00002bd78000 00000076b48c8580 0000007600430000 00000076b48c8588 6073d68dfba38417 00000076b48c8590 0000000000000001 00000076b48c8598 0000000000000004 00000076b48c85a0 000000772bd780b0 [anon:libc_malloc] 00000076b48c85a8 00000076b48ca020 00000076b48c85b0 0000000000000010 00000076b48c85b8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076b48c85c0 00000076b48c8850 00000076b48c85c8 000000772bd78000 [anon:libc_malloc] 00000076b48c85d0 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076b48c85d8 000000772bd78000 [anon:libc_malloc] ................ ................ #03 00000076b48c85f0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b48c85f8 0000000000000000 00000076b48c8600 6fed6b6800000001 00000076b48c8608 0000000000000000 00000076b48c8610 0000302700003027 00000076b48c8618 0000000000000000 00000076b48c8620 0000000000000000 00000076b48c8628 0000000000000000 00000076b48c8630 0000000000000000 00000076b48c8638 0000000000000000 00000076b48c8640 0000000000000000 00000076b48c8648 0000000000000000 00000076b48c8650 000000772bd78000 [anon:libc_malloc] 00000076b48c8658 0000000000000000 00000076b48c8660 000000772bd78000 [anon:libc_malloc] 00000076b48c8668 00000076b48c8850 ................ ................ #04 00000076b48c86b0 0000000000000000 00000076b48c86b8 000000006fed6b68 /system/framework/arm64/boot.art 00000076b48c86c0 00000006fc23ac00 00000076b48c86c8 0000000000000028 00000076b48c86d0 00000076b48c9660 00000076b48c86d8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076b48c86e0 00000076b48c9660 00000076b48c86e8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b48c86f0 00000076b48c8780 00000076b48c86f8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076b48c8700 0000000000000000 00000076b48c8708 000000772bd78000 [anon:libc_malloc] 00000076b48c8710 00000076b48c9660 00000076b48c8718 00000076b48c86f0 00000076b48c8720 0000000000000000 00000076b48c8728 00000076b48c9790 00000076b48c8730 00000076b48c8a60 00000076b48c8738 6073d68dfba38417 00000076b48c8740 00000076b48ca020 00000076b48c8748 000000000000017a 00000076b48c8750 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b48c8758 00000076b48c8850 00000076b48c8760 0000000000000010 00000076b48c8768 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b48c8770 000000772bd78000 [anon:libc_malloc] 00000076b48c8778 00000076b48c9660 ................ ................ #06 00000076b48c8790 00000000700da27c /system/framework/arm64/boot.art 00000076b48c8798 00000076b48c88e0 00000076b48c87a0 00000076b48c9660 00000076b48c87a8 000000772bd78000 [anon:libc_malloc] 00000076b48c87b0 00000076b48c8880 00000076b48c87b8 6073d68dfba38417 00000076b48c87c0 0000000000000000 00000076b48c87c8 0000000000000000 00000076b48c87d0 00000076b48c9660 00000076b48c87d8 00000076b48c8810 00000076b48c87e0 00000076b48c8850 00000076b48c87e8 00000076b48ca020 00000076b48c87f0 000000772bd78000 [anon:libc_malloc] 00000076b48c87f8 00000076b48c8a60 00000076b48c8800 00000076b48c8930 00000076b48c8808 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076b48c8810 00000076b48c8a60 00000076b48c8818 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b48c8820 0000000000000000 00000076b48c8828 0000000000000000 00000076b48c8830 0000000000000000 00000076b48c8838 0000000000000000 00000076b48c8840 0000000000000004 00000076b48c8848 0000000000000000 00000076b48c8850 000000006fed6b68 /system/framework/arm64/boot.art 00000076b48c8858 00000006fc23ac00 00000076b48c8860 000000006fed6b68 /system/framework/arm64/boot.art 00000076b48c8868 0000000000000000 00000076b48c8870 0000000400000000 00000076b48c8878 0000000200000005 00000076b48c8880 0000000000000001 00000076b48c8888 000000772bd78000 [anon:libc_malloc] ................ ................ #08 00000076b48c8940 15af465015b2ee18 00000076b48c8948 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076b48c8950 0000406eb48ca020 00000076b48c8958 0000000000000008 00000076b48c8960 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076b48c8968 0000000500020005 00000076b48c8970 00000076b48c8a40 00000076b48c8978 0000000300000000 00000076b48c8980 0000000000001385 00000076b48c8988 00000000b48c8ab0 00000076b48c8990 0000000070083540 /system/framework/arm64/boot.art 00000076b48c8998 0000007744be0000 [anon:.bss] 00000076b48c89a0 000000000000001b 00000076b48c89a8 6073d68dfba38417 00000076b48c89b0 00000076b48ca020 00000076b48c89b8 0000000000000006 ................ ................ #09 00000076b48c8a10 0000000000000030 00000076b48c8a18 0000000000000006 00000076b48c8a20 0000000000000001 00000076b48c8a28 00000076b48c8a60 00000076b48c8a30 00000076b48c8ad8 00000076b48c8a38 00000076b48c8af0 00000076b48c8a40 00000076b48c9660 00000076b48c8a48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b48c8a50 00000076b48c8b80 00000076b48c8a58 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076b48c8a60 00000076b48c8be0 ................ ................ #11 00000076b48c8a60 00000076b48c8be0 00000076b48c8a68 000000007008f0b8 /system/framework/arm64/boot.art 00000076b48c8a70 00000076b48c9660 00000076b48c8a78 000000774435981c /apex/com.android.runtime/javalib/core-oj.jar 00000076b48c8a80 00000077443597fc /apex/com.android.runtime/javalib/core-oj.jar 00000076b48c8a88 0000000000000000 00000076b48c8a90 0000000000000006 00000076b48c8a98 00000000123a123a 00000076b48c8aa0 6fed6b68165439a0 00000076b48c8aa8 165437f000000000 00000076b48c8ab0 00000006fc23ac00 00000076b48c8ab8 6fed6b68165439a0 00000076b48c8ac0 165437f000000000 00000076b48c8ac8 0000000000000000 00000076b48c8ad0 00000076b48ca020 00000076b48c8ad8 0000000000000018 ................ ................ #12 00000076b48c8b90 000000000000000e 00000076b48c8b98 00000076b48c9660 00000076b48c8ba0 00000076b48c8be0 00000076b48c8ba8 00000076b48ca020 00000076b48c8bb0 00000076b48c8cf0 00000076b48c8bb8 0000000000000001 00000076b48c8bc0 00000076b48c8cd8 00000076b48c8bc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b48c8bd0 00000076b48c8d80 00000076b48c8bd8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 00000076b48c8be0 00000076b48c8de0 ................ ................ #14 00000076b48c8be0 00000076b48c8de0 00000076b48c8be8 0000000070083540 /system/framework/arm64/boot.art 00000076b48c8bf0 00000076b48c9660 00000076b48c8bf8 00000077443581ba /apex/com.android.runtime/javalib/core-oj.jar 00000076b48c8c00 0000007744358158 /apex/com.android.runtime/javalib/core-oj.jar 00000076b48c8c08 0000000000000000 00000076b48c8c10 000000000000000e 00000076b48c8c18 0000000012b812b8 00000076b48c8c20 0005025e5db03847 00000076b48c8c28 00000006fc23ac00 00000076b48c8c30 0000000116543a18 00000076b48c8c38 0000000100000000 00000076b48c8c40 0000000000000000 00000076b48c8c48 165437f000000000 00000076b48c8c50 00000006fc23ac00 00000076b48c8c58 0000000000000000 ................ ................ #15 00000076b48c8d90 0000000000000058 00000076b48c8d98 0000000000000003 00000076b48c8da0 0000000000000001 00000076b48c8da8 00000076b48c8de0 00000076b48c8db0 00000076b48c8e98 00000076b48c8db8 00000076b48c8eb0 00000076b48c8dc0 00000076b48c9660 00000076b48c8dc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b48c8dd0 00000076b48c8f40 00000076b48c8dd8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 00000076b48c8de0 00000076b48c8fa0 ................ ................ #17 00000076b48c8de0 00000076b48c8fa0 00000076b48c8de8 0000000070023988 /system/framework/arm64/boot.art 00000076b48c8df0 00000076b48c9660 00000076b48c8df8 0000007744347366 /apex/com.android.runtime/javalib/core-oj.jar 00000076b48c8e00 000000774434732c /apex/com.android.runtime/javalib/core-oj.jar 00000076b48c8e08 0000000000000000 00000076b48c8e10 000000000000000b 00000076b48c8e18 00000000139d139d [anon:dalvik-main space (region space)] 00000076b48c8e20 00000006fc23ac00 00000076b48c8e28 165437f016543828 00000076b48c8e30 0000000000000000 00000076b48c8e38 1654383800000000 00000076b48c8e40 00000006fc23ac00 00000076b48c8e48 000000006ff1a870 /system/framework/arm64/boot.art 00000076b48c8e50 1654382800000000 00000076b48c8e58 00000000165437f0 [anon:dalvik-main space (region space)] ................ ................ #18 00000076b48c8f50 0000000000000005 00000076b48c8f58 00000076b48c9660 00000076b48c8f60 00000076b48c8fa0 00000076b48c8f68 00000076b48ca020 00000076b48c8f70 00000076b48c9070 00000076b48c8f78 0000000000000001 00000076b48c8f80 00000076b48c9058 00000076b48c8f88 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b48c8f90 00000076b48c9100 00000076b48c8f98 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #19 00000076b48c8fa0 00000076b48c9160 ................ ................ #20 00000076b48c8fa0 00000076b48c9160 00000076b48c8fa8 0000000070023938 /system/framework/arm64/boot.art 00000076b48c8fb0 00000076b48c9660 00000076b48c8fb8 00000077443472d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b48c8fc0 00000077443472d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b48c8fc8 0000000000000000 00000076b48c8fd0 0000000000000005 00000076b48c8fd8 00000000139d139d [anon:dalvik-main space (region space)] 00000076b48c8fe0 1654383800000000 00000076b48c8fe8 00000006fc23ac00 00000076b48c8ff0 000000006ff1a870 /system/framework/arm64/boot.art 00000076b48c8ff8 0000000016543838 [anon:dalvik-main space (region space)] 00000076b48c9000 6ff1a87000000000 00000076b48c9008 0000007744bb6400 /apex/com.android.runtime/lib64/libart.so 00000076b48c9010 00000076b48c9660 00000076b48c9018 0000000000000008 ................ ................ #21 00000076b48c9110 0000000000000050 00000076b48c9118 000000000000000a 00000076b48c9120 0000000000000001 00000076b48c9128 00000076b48c9160 00000076b48c9130 00000076b48c9208 00000076b48c9138 00000076b48c9220 00000076b48c9140 00000076b48c9660 00000076b48c9148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b48c9150 00000076b48c92b0 00000076b48c9158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #22 00000076b48c9160 00000076b48c9310 ................ ................ #23 00000076b48c9160 00000076b48c9310 00000076b48c9168 00000000700774f0 /system/framework/arm64/boot.art 00000076b48c9170 00000076b48c9660 00000076b48c9178 0000007744350880 /apex/com.android.runtime/javalib/core-oj.jar 00000076b48c9180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 00000076b48c9188 0000000000000000 00000076b48c9190 000000000000000a 00000076b48c9198 0000000013891389 [anon:dalvik-main space (region space)] 00000076b48c91a0 e000000500000000 00000076b48c91a8 16543838e0000000 00000076b48c91b0 0000000100000005 00000076b48c91b8 00000006fc23ac00 00000076b48c91c0 165438606ff1a870 00000076b48c91c8 0000000000000000 00000076b48c91d0 1654383800000000 00000076b48c91d8 0000000000000000 ................ ................ #24 00000076b48c92c0 0000000000000050 00000076b48c92c8 00000000000001d8 00000076b48c92d0 0000000000000001 00000076b48c92d8 00000076b48c9310 00000076b48c92e0 00000076b48c93b8 00000076b48c92e8 00000076b48c93d0 00000076b48c92f0 00000076b48c9660 00000076b48c92f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b48c9300 00000076b48c9460 00000076b48c9308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 00000076b48c9310 00000076b48c94c0 ................ ................ #26 00000076b48c9310 00000076b48c94c0 00000076b48c9318 0000000070077b08 /system/framework/arm64/boot.art 00000076b48c9320 00000076b48c9660 00000076b48c9328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076b48c9330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076b48c9338 0000000000000000 00000076b48c9340 000000000000000a 00000076b48c9348 0000000011c811c8 00000076b48c9350 00000000165439a0 [anon:dalvik-main space (region space)] 00000076b48c9358 0000000100000001 00000076b48c9360 0000000100000000 00000076b48c9368 0000000000000000 00000076b48c9370 16543a3816543860 00000076b48c9378 00000000165439a0 [anon:dalvik-main space (region space)] 00000076b48c9380 0000000000000000 00000076b48c9388 0000000000000000 ................ ................ #27 00000076b48c9470 0000000000000002 00000076b48c9478 00000076b48c9660 00000076b48c9480 00000076b48c94c0 00000076b48c9488 00000076b48ca020 00000076b48c9490 00000076b48c9570 00000076b48c9498 0000000000000001 00000076b48c94a0 00000076b48c9558 00000076b48c94a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b48c94b0 00000076b48c9600 00000076b48c94b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 00000076b48c94c0 00000076b48c9710 ................ ................ #29 00000076b48c94c0 00000076b48c9710 00000076b48c94c8 00000000700929b0 /system/framework/arm64/boot.art 00000076b48c94d0 00000076b48c9660 00000076b48c94d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076b48c94e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b48c94e8 0000000000000000 00000076b48c94f0 0000000000000002 00000076b48c94f8 00000000138a138a [anon:dalvik-main space (region space)] 00000076b48c9500 16543a3816543860 00000076b48c9508 16543a3816543860 00000076b48c9510 0000007744c000c0 [anon:libc_malloc] 00000076b48c9518 0000000000000001 00000076b48c9520 0000000000000000 00000076b48c9528 0000107200000001 00000076b48c9530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b48c9538 0000000015b2ede8 [anon:dalvik-main space (region space)] ................ ................ #30 00000076b48c9610 00000076b48ca020 00000076b48c9618 0000007744be0000 [anon:.bss] 00000076b48c9620 0000000000000001 00000076b48c9628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b48c9630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b48c9638 00000076b48c96a0 00000076b48c9640 00000076b48c9710 00000076b48c9648 000000772bd78000 [anon:libc_malloc] 00000076b48c9650 00000076b48c9700 00000076b48c9658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 00000076b48c9660 0000000000000000 ................ ................ #32 00000076b48c9660 0000000000000000 00000076b48c9668 6073d68dfba38417 00000076b48c9670 00000076b48c9700 00000076b48c9678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 00000076b48c9680 0000007737a008c0 [anon:libc_malloc] 00000076b48c9688 000000772be7c808 [anon:libc_malloc] 00000076b48c9690 00000076b48c96d0 00000076b48c9698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 00000076b48c96a0 00000076b48ca020 00000076b48c96a8 6073d68dfba38417 00000076b48c96b0 0000000000000043 00000076b48c96b8 0000007744be0000 [anon:.bss] 00000076b48c96c0 0000000000000002 00000076b48c96c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b48c96d0 00000076b48ca020 00000076b48c96d8 0000000000000001 ................ ................ #33 00000076b48c9710 0000000000000000 00000076b48c9718 00000000700b91f8 /system/framework/arm64/boot.art 00000076b48c9720 00000076b48c9660 00000076b48c9728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b48c9730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076b48c9738 0000000000000000 00000076b48c9740 0000000000000002 00000076b48c9748 00000000126b126b 00000076b48c9750 165439a016543a38 00000076b48c9758 165439a016543a38 00000076b48c9760 00000077cad491c0 [anon:libc_malloc] 00000076b48c9768 0000000000003b5a 00000076b48c9770 0000000000000000 00000076b48c9778 0000007700000008 [anon:libwebview reservation] 00000076b48c9780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076b48c9788 0000000100010002 ................ ................ #34 00000076b48c98a0 000000007012af40 /system/framework/arm64/boot.art 00000076b48c98a8 0000007737a008c0 [anon:libc_malloc] 00000076b48c98b0 0000000000000000 00000076b48c98b8 000000e4000000e4 00000076b48c98c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b48c98c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b48c98d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076b48c98d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076b48c98e0 0000000000000000 00000076b48c98e8 8020080280200802 00000076b48c98f0 0000000015b2ee18 [anon:dalvik-main space (region space)] 00000076b48c98f8 0000000000000000 00000076b48c9900 000000772bd78000 [anon:libc_malloc] 00000076b48c9908 00000076b48c9b70 00000076b48c9910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b48c9918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #35 00000076b48c9980 0000000000000000 00000076b48c9988 0000007715b2ee18 [anon:libwebview reservation] 00000076b48c9990 00000076b48c9b70 00000076b48c9998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b48c99a0 00000076b48c9b70 00000076b48c99a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076b48c99b0 00000076b48c9a40 00000076b48c99b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 00000076b48c99c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076b48c99c8 0000000000003b5a 00000076b48c99d0 00000001b48c9b88 00000076b48c99d8 00000076b48c9b70 00000076b48c99e0 0000000000000000 00000076b48c99e8 0000000000000000 00000076b48c99f0 0000000000000000 00000076b48c99f8 6073d68dfba38417 00000076b48c9a00 00000076b48ca020 00000076b48c9a08 00000076b48ca020 00000076b48c9a10 00000000700b91f8 /system/framework/arm64/boot.art 00000076b48c9a18 00000076b48c9b90 00000076b48c9a20 00000076b48c9c68 00000076b48c9a28 00000076b48c9b78 00000076b48c9a30 00000076b48c9b70 00000076b48c9a38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #37 00000076b48c9a50 0000000000000043 00000076b48c9a58 0000000000000001 00000076b48c9a60 00000076b48ca020 00000076b48c9a68 00000077cad58600 [anon:libc_malloc] 00000076b48c9a70 00000077cad491c0 [anon:libc_malloc] 00000076b48c9a78 000000772be7c9d8 [anon:libc_malloc] 00000076b48c9a80 000000772be7c9c8 [anon:libc_malloc] 00000076b48c9a88 0000000000000000 00000076b48c9a90 00000076b48c9ad8 00000076b48c9a98 000000772be7c9d8 [anon:libc_malloc] 00000076b48c9aa0 00000076b48c9ac0 00000076b48c9aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076b48c9ab0 000000772be7c808 [anon:libc_malloc] 00000076b48c9ab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076b48c9ac0 00000076b48c9b40 00000076b48c9ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #38 00000076b48c9b70 0000000000000000 00000076b48c9b78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b48c9b80 0000000400000001 00000076b48c9b88 00000076b48c9b90 00000076b48c9b90 0000007715b2ee18 [anon:libwebview reservation] 00000076b48c9b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b48c9ba0 0000000000000000 00000076b48c9ba8 00000076b48ca020 00000076b48c9bb0 00000076b48c9be0 00000076b48c9bb8 000000772bd78000 [anon:libc_malloc] 00000076b48c9bc0 00000076b48c9c20 00000076b48c9bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076b48c9bd0 0000000000000000 00000076b48c9bd8 6073d68dfba38417 00000076b48c9be0 00000076b48ca020 00000076b48c9be8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 00000076b48c9c30 0000000000000000 00000076b48c9c38 6073d68dfba38417 00000076b48c9c40 00000076b48ca060 00000076b48c9c48 005c0000b48ca020 00000076b48c9c50 6568636e75616c14 00000076b48c9c58 0000000000332d72 00000076b48c9c60 0000000000000000 00000076b48c9c68 000000772bd78000 [anon:libc_malloc] 00000076b48c9c70 000000773c05ef80 [anon:libc_malloc] 00000076b48c9c78 00000077cad491c0 [anon:libc_malloc] 00000076b48c9c80 000000772bd78000 [anon:libc_malloc] 00000076b48c9c88 0000005c00000043 00000076b48c9c90 000000772e675000 00000076b48c9c98 6073d68dfba38417 00000076b48c9ca0 0000007744be0000 [anon:.bss] 00000076b48c9ca8 00000077caf17020 ................ ................ #40 00000076b48c9d00 00000076b48c9d50 00000076b48c9d08 0000000000000000 00000076b48c9d10 00000076b48c9d40 00000076b48c9d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 00000076b48c9d20 00000077cc2fcee8 00000076b48c9d28 0000000000000000 00000076b48c9d30 00000077caf17020 00000076b48c9d38 00000077cc2fd1a0 00000076b48c9d40 0000000000000000 00000076b48c9d48 0000000000000000 00000076b48c9d50 00000076bece1d50 00000076b48c9d58 00000076b27c0d50 00000076b48c9d60 0000302700003094 00000076b48c9d68 0000007f00000001 00000076b48c9d70 00000076b47c5000 00000076b48c9d78 0000000000104d50 00000076b48c9d80 0000000000001000 00000076b48c9d88 0000000000000000 00000076b48c9d90 0000000000000000 00000076b48c9d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12437, name: launcher-4 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772bd8983c x1 0000000000000080 x2 0000000000000002 x3 00000076b27bf4e8 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 000000003b9aca00 x10 000000000000001e x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076b19ae000 x19 000000772bd8983c x20 000000772bd89800 x21 00000006fc23ac00 x22 0000000000000000 x23 0000000000000044 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076b27c1020 x28 0000007744be0000 x29 00000076b27bf550 sp 00000076b27bf4d0 lr 0000007744b04904 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f2900 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+1308) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 000000000020081c /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.parkNanos+32) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff1ba /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos+98) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001ee366 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingDeque.pollFirst+58) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001ee2d0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingDeque.poll) #20 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f7880 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+148) #23 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076b27bf450 0000000000000000 00000076b27bf458 0000000000000000 00000076b27bf460 00000076b27c1020 00000076b27bf468 6073d68dfba38417 00000076b27bf470 0000007744be0000 [anon:.bss] 00000076b27bf478 00000076b27c1020 00000076b27bf480 0000000000000043 00000076b27bf488 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b27bf490 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076b27bf498 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076b27bf4a0 0000000000000000 00000076b27bf4a8 00000006fc23ac00 00000076b27bf4b0 000000772bd89800 [anon:libc_malloc] 00000076b27bf4b8 000000772bd8983c [anon:libc_malloc] 00000076b27bf4c0 00000076b27bf550 00000076b27bf4c8 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076b27bf4d0 000000772bd89800 [anon:libc_malloc] ................ ................ #01 00000076b27bf4d0 000000772bd89800 [anon:libc_malloc] 00000076b27bf4d8 6073d68dfba38417 00000076b27bf4e0 0000000000440000 00000076b27bf4e8 000000000000001e 00000076b27bf4f0 0000000000000000 00000076b27bf4f8 6073d68dfba38417 00000076b27bf500 000000000000005c 00000076b27bf508 00000076b27c1020 00000076b27bf510 0000000000000043 00000076b27bf518 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b27bf520 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076b27bf528 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076b27bf530 0000007744be1000 [anon:.bss] 00000076b27bf538 0000000000000000 00000076b27bf540 00000006fc23ac00 00000076b27bf548 000000772bd89800 [anon:libc_malloc] ................ ................ #02 00000076b27bf560 00000076b27bf5f0 00000076b27bf568 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076b27bf570 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b27bf578 005c00002bd89800 00000076b27bf580 0000007600430000 00000076b27bf588 6073d68dfba38417 00000076b27bf590 0000000000000001 00000076b27bf598 0000000000000004 00000076b27bf5a0 000000772bd898b0 [anon:libc_malloc] 00000076b27bf5a8 00000076b27c1020 00000076b27bf5b0 0000000000000010 00000076b27bf5b8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076b27bf5c0 00000076b27bf850 00000076b27bf5c8 000000772bd89800 [anon:libc_malloc] 00000076b27bf5d0 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076b27bf5d8 000000772bd89800 [anon:libc_malloc] ................ ................ #03 00000076b27bf5f0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b27bf5f8 0000000000000000 00000076b27bf600 6fed6b6800000001 00000076b27bf608 0000000000000000 00000076b27bf610 0000302700003027 00000076b27bf618 0000000000000000 00000076b27bf620 0000000000000000 00000076b27bf628 0000000000000000 00000076b27bf630 0000000000000000 00000076b27bf638 0000000000000000 00000076b27bf640 0000000000000000 00000076b27bf648 0000000000000000 00000076b27bf650 000000772bd89800 [anon:libc_malloc] 00000076b27bf658 0000000000000000 00000076b27bf660 000000772bd89800 [anon:libc_malloc] 00000076b27bf668 00000076b27bf850 ................ ................ #04 00000076b27bf6b0 0000000000000000 00000076b27bf6b8 000000006fed6b68 /system/framework/arm64/boot.art 00000076b27bf6c0 00000006fc23ac00 00000076b27bf6c8 0000000000000028 00000076b27bf6d0 00000076b27c0660 00000076b27bf6d8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076b27bf6e0 00000076b27c0660 00000076b27bf6e8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b27bf6f0 00000076b27bf780 00000076b27bf6f8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076b27bf700 0000000000000000 00000076b27bf708 000000772bd89800 [anon:libc_malloc] 00000076b27bf710 00000076b27c0660 00000076b27bf718 00000076b27bf6f0 00000076b27bf720 0000000000000000 00000076b27bf728 00000076b27c0790 00000076b27bf730 00000076b27bfa60 00000076b27bf738 6073d68dfba38417 00000076b27bf740 00000076b27c1020 00000076b27bf748 00000000000001b9 00000076b27bf750 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b27bf758 00000076b27bf850 00000076b27bf760 0000000000000010 00000076b27bf768 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b27bf770 000000772bd89800 [anon:libc_malloc] 00000076b27bf778 00000076b27c0660 ................ ................ #06 00000076b27bf790 00000000700da27c /system/framework/arm64/boot.art 00000076b27bf798 00000076b27bf8e0 00000076b27bf7a0 00000076b27c0660 00000076b27bf7a8 000000772bd89800 [anon:libc_malloc] 00000076b27bf7b0 00000076b27bf880 00000076b27bf7b8 6073d68dfba38417 00000076b27bf7c0 0000000000000000 00000076b27bf7c8 0000000000000000 00000076b27bf7d0 00000076b27c0660 00000076b27bf7d8 00000076b27bf810 00000076b27bf7e0 00000076b27bf850 00000076b27bf7e8 00000076b27c1020 00000076b27bf7f0 000000772bd89800 [anon:libc_malloc] 00000076b27bf7f8 00000076b27bfa60 00000076b27bf800 00000076b27bf930 00000076b27bf808 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076b27bf810 00000076b27bfa60 00000076b27bf818 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b27bf820 0000000000000000 00000076b27bf828 0000000000000000 00000076b27bf830 0000000000000000 00000076b27bf838 0000000000000000 00000076b27bf840 0000000000000004 00000076b27bf848 0000000000000000 00000076b27bf850 000000006fed6b68 /system/framework/arm64/boot.art 00000076b27bf858 00000006fc23ac00 00000076b27bf860 000000006fed6b68 /system/framework/arm64/boot.art 00000076b27bf868 0000000000000000 00000076b27bf870 0000000400000000 00000076b27bf878 0000000200000005 00000076b27bf880 0000000000000001 00000076b27bf888 000000772bd89800 [anon:libc_malloc] ................ ................ #08 00000076b27bf940 15af465015b2f250 00000076b27bf948 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076b27bf950 0000406eb27c1020 00000076b27bf958 0000000000000008 00000076b27bf960 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076b27bf968 0000000500020005 00000076b27bf970 00000076b27bfa40 00000076b27bf978 0000000300000000 00000076b27bf980 0000000070083540 /system/framework/arm64/boot.art 00000076b27bf988 0000000044bbb98c [anon:dalvik-main space (region space)] 00000076b27bf990 0000000070083540 /system/framework/arm64/boot.art 00000076b27bf998 00000000161e9e38 [anon:dalvik-main space (region space)] 00000076b27bf9a0 000000772bd89800 [anon:libc_malloc] 00000076b27bf9a8 6073d68dfba38417 00000076b27bf9b0 00000076b27c1020 00000076b27bf9b8 0000000000000006 ................ ................ #09 00000076b27bfa10 0000000000000030 00000076b27bfa18 0000000000000006 00000076b27bfa20 0000000000000001 00000076b27bfa28 00000076b27bfa60 00000076b27bfa30 00000076b27bfad8 00000076b27bfa38 00000076b27bfaf0 00000076b27bfa40 00000076b27c0660 00000076b27bfa48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b27bfa50 00000076b27bfb80 00000076b27bfa58 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076b27bfa60 00000076b27bfbe0 ................ ................ #11 00000076b27bfa60 00000076b27bfbe0 00000076b27bfa68 000000007008f0b8 /system/framework/arm64/boot.art 00000076b27bfa70 00000076b27c0660 00000076b27bfa78 000000774435981c /apex/com.android.runtime/javalib/core-oj.jar 00000076b27bfa80 00000077443597fc /apex/com.android.runtime/javalib/core-oj.jar 00000076b27bfa88 0000000000000000 00000076b27bfa90 0000000000000006 00000076b27bfa98 0000000011fb11fb 00000076b27bfaa0 6fed6b6816543a68 00000076b27bfaa8 165437f000000000 00000076b27bfab0 00000006fc23ac00 00000076b27bfab8 6fed6b6816543a68 00000076b27bfac0 165437f000000000 00000076b27bfac8 0000000000000000 00000076b27bfad0 00000076b27c1020 00000076b27bfad8 0000007700000018 [anon:libwebview reservation] ................ ................ #12 00000076b27bfb90 000000000000000e 00000076b27bfb98 00000076b27c0660 00000076b27bfba0 00000076b27bfbe0 00000076b27bfba8 00000076b27c1020 00000076b27bfbb0 00000076b27bfcf0 00000076b27bfbb8 0000000000000001 00000076b27bfbc0 00000076b27bfcd8 00000076b27bfbc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b27bfbd0 00000076b27bfd80 00000076b27bfbd8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 00000076b27bfbe0 00000076b27bfde0 ................ ................ #14 00000076b27bfbe0 00000076b27bfde0 00000076b27bfbe8 0000000070083540 /system/framework/arm64/boot.art 00000076b27bfbf0 00000076b27c0660 00000076b27bfbf8 00000077443581ba /apex/com.android.runtime/javalib/core-oj.jar 00000076b27bfc00 0000007744358158 /apex/com.android.runtime/javalib/core-oj.jar 00000076b27bfc08 0000000000000000 00000076b27bfc10 000000000000000e 00000076b27bfc18 0000000012791279 00000076b27bfc20 0005025e61f05d23 00000076b27bfc28 00000006fc23ac00 00000076b27bfc30 0000000116543ae0 00000076b27bfc38 0000000100000000 00000076b27bfc40 0000000000000000 00000076b27bfc48 165437f000000000 00000076b27bfc50 00000006fc23ac00 00000076b27bfc58 0000000000000000 ................ ................ #15 00000076b27bfd90 0000000000000058 00000076b27bfd98 0000000000000005 00000076b27bfda0 0000000000000001 00000076b27bfda8 00000076b27bfde0 00000076b27bfdb0 00000076b27bfe98 00000076b27bfdb8 00000076b27bfeb0 00000076b27bfdc0 00000076b27c0660 00000076b27bfdc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b27bfdd0 00000076b27bff40 00000076b27bfdd8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 00000076b27bfde0 00000076b27bffa0 ................ ................ #17 00000076b27bfde0 00000076b27bffa0 00000076b27bfde8 0000000070023988 /system/framework/arm64/boot.art 00000076b27bfdf0 00000076b27c0660 00000076b27bfdf8 0000007744347366 /apex/com.android.runtime/javalib/core-oj.jar 00000076b27bfe00 000000774434732c /apex/com.android.runtime/javalib/core-oj.jar 00000076b27bfe08 0000000000000000 00000076b27bfe10 000000000000000b 00000076b27bfe18 00000000139b139b [anon:dalvik-main space (region space)] 00000076b27bfe20 00000006fc23ac00 00000076b27bfe28 165437f016543828 00000076b27bfe30 0000000000000000 00000076b27bfe38 1654383800000000 00000076b27bfe40 00000006fc23ac00 00000076b27bfe48 000000006ff1a870 /system/framework/arm64/boot.art 00000076b27bfe50 1654382800000000 00000076b27bfe58 00000000165437f0 [anon:dalvik-main space (region space)] ................ ................ #18 00000076b27bff50 0000000000000005 00000076b27bff58 00000076b27c0660 00000076b27bff60 00000076b27bffa0 00000076b27bff68 00000076b27c1020 00000076b27bff70 00000076b27c0070 00000076b27bff78 0000000000000001 00000076b27bff80 00000076b27c0058 00000076b27bff88 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b27bff90 00000076b27c0100 00000076b27bff98 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #19 00000076b27bffa0 00000076b27c0160 ................ ................ #20 00000076b27bffa0 00000076b27c0160 00000076b27bffa8 0000000070023938 /system/framework/arm64/boot.art 00000076b27bffb0 00000076b27c0660 00000076b27bffb8 00000077443472d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b27bffc0 00000077443472d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b27bffc8 0000000000000000 00000076b27bffd0 0000000000000005 00000076b27bffd8 00000000139b139b [anon:dalvik-main space (region space)] 00000076b27bffe0 1654383800000000 00000076b27bffe8 00000006fc23ac00 00000076b27bfff0 000000006ff1a870 /system/framework/arm64/boot.art 00000076b27bfff8 0000000016543838 [anon:dalvik-main space (region space)] 00000076b27c0000 6ff1a87000000000 00000076b27c0008 0000007744bb6400 /apex/com.android.runtime/lib64/libart.so 00000076b27c0010 00000076b27c0660 00000076b27c0018 0000000000000008 ................ ................ #21 00000076b27c0110 0000000000000050 00000076b27c0118 000000000000000a 00000076b27c0120 0000000000000001 00000076b27c0128 00000076b27c0160 00000076b27c0130 00000076b27c0208 00000076b27c0138 00000076b27c0220 00000076b27c0140 00000076b27c0660 00000076b27c0148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b27c0150 00000076b27c02b0 00000076b27c0158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #22 00000076b27c0160 00000076b27c0310 ................ ................ #23 00000076b27c0160 00000076b27c0310 00000076b27c0168 00000000700774f0 /system/framework/arm64/boot.art 00000076b27c0170 00000076b27c0660 00000076b27c0178 0000007744350880 /apex/com.android.runtime/javalib/core-oj.jar 00000076b27c0180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 00000076b27c0188 0000000000000000 00000076b27c0190 000000000000000a 00000076b27c0198 0000000013821382 [anon:dalvik-main space (region space)] 00000076b27c01a0 e000000500000000 00000076b27c01a8 16543838e0000000 00000076b27c01b0 0000000100000005 00000076b27c01b8 00000006fc23ac00 00000076b27c01c0 165438606ff1a870 00000076b27c01c8 0000000000000000 00000076b27c01d0 1654383800000000 00000076b27c01d8 0000000000000000 ................ ................ #24 00000076b27c02c0 0000000000000050 00000076b27c02c8 00000000000001ed 00000076b27c02d0 0000000000000001 00000076b27c02d8 00000076b27c0310 00000076b27c02e0 00000076b27c03b8 00000076b27c02e8 00000076b27c03d0 00000076b27c02f0 00000076b27c0660 00000076b27c02f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b27c0300 00000076b27c0460 00000076b27c0308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 00000076b27c0310 00000076b27c04c0 ................ ................ #26 00000076b27c0310 00000076b27c04c0 00000076b27c0318 0000000070077b08 /system/framework/arm64/boot.art 00000076b27c0320 00000076b27c0660 00000076b27c0328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076b27c0330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076b27c0338 0000000000000000 00000076b27c0340 000000000000000a 00000076b27c0348 0000000011b311b3 00000076b27c0350 0000000016543a68 [anon:dalvik-main space (region space)] 00000076b27c0358 0000000100000001 00000076b27c0360 0000000100000000 00000076b27c0368 0000000000000000 00000076b27c0370 16543b0016543860 00000076b27c0378 0000000016543a68 [anon:dalvik-main space (region space)] 00000076b27c0380 0000000000000000 00000076b27c0388 0000000000000000 ................ ................ #27 00000076b27c0470 0000000000000002 00000076b27c0478 00000076b27c0660 00000076b27c0480 00000076b27c04c0 00000076b27c0488 00000076b27c1020 00000076b27c0490 00000076b27c0570 00000076b27c0498 0000000000000001 00000076b27c04a0 00000076b27c0558 00000076b27c04a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b27c04b0 00000076b27c0600 00000076b27c04b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 00000076b27c04c0 00000076b27c0710 ................ ................ #29 00000076b27c04c0 00000076b27c0710 00000076b27c04c8 00000000700929b0 /system/framework/arm64/boot.art 00000076b27c04d0 00000076b27c0660 00000076b27c04d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076b27c04e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b27c04e8 0000000000000000 00000076b27c04f0 0000000000000002 00000076b27c04f8 0000000013891389 [anon:dalvik-main space (region space)] 00000076b27c0500 16543b0016543860 00000076b27c0508 16543b0016543860 00000076b27c0510 0000007744c000c0 [anon:libc_malloc] 00000076b27c0518 0000000000000001 00000076b27c0520 0000000000000000 00000076b27c0528 0000107200000001 00000076b27c0530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b27c0538 0000000015b2f220 [anon:dalvik-main space (region space)] ................ ................ #30 00000076b27c0610 00000076b27c1020 00000076b27c0618 0000007744be0000 [anon:.bss] 00000076b27c0620 0000000000000001 00000076b27c0628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b27c0630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b27c0638 00000076b27c06a0 00000076b27c0640 00000076b27c0710 00000076b27c0648 000000772bd89800 [anon:libc_malloc] 00000076b27c0650 00000076b27c0700 00000076b27c0658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 00000076b27c0660 0000000000000000 ................ ................ #32 00000076b27c0660 0000000000000000 00000076b27c0668 6073d68dfba38417 00000076b27c0670 00000076b27c0700 00000076b27c0678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 00000076b27c0680 0000007745000980 [anon:libc_malloc] 00000076b27c0688 000000772be88008 [anon:libc_malloc] 00000076b27c0690 00000076b27c06d0 00000076b27c0698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 00000076b27c06a0 00000076b27c1020 00000076b27c06a8 6073d68dfba38417 00000076b27c06b0 0000000000000043 00000076b27c06b8 0000007744be0000 [anon:.bss] 00000076b27c06c0 0000000000000002 00000076b27c06c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b27c06d0 00000076b27c1020 00000076b27c06d8 0000000000000001 ................ ................ #33 00000076b27c0710 0000000000000000 00000076b27c0718 00000000700b91f8 /system/framework/arm64/boot.art 00000076b27c0720 00000076b27c0660 00000076b27c0728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b27c0730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076b27c0738 0000000000000000 00000076b27c0740 0000000000000002 00000076b27c0748 0000000012601260 00000076b27c0750 16543a6816543b00 00000076b27c0758 16543a6816543b00 00000076b27c0760 00000077cad491c0 [anon:libc_malloc] 00000076b27c0768 0000000000003b42 00000076b27c0770 0000000000000000 00000076b27c0778 0000007700000008 [anon:libwebview reservation] 00000076b27c0780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076b27c0788 0000000100010002 ................ ................ #34 00000076b27c08a0 000000007012af40 /system/framework/arm64/boot.art 00000076b27c08a8 0000007745000980 [anon:libc_malloc] 00000076b27c08b0 0000000000000000 00000076b27c08b8 000000e4000000e4 00000076b27c08c0 0000000004f59b80 00000076b27c08c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b27c08d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076b27c08d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076b27c08e0 0000000000000000 00000076b27c08e8 8020080280200802 00000076b27c08f0 0000000015b2f250 [anon:dalvik-main space (region space)] 00000076b27c08f8 0000000000000000 00000076b27c0900 000000772bd89800 [anon:libc_malloc] 00000076b27c0908 00000076b27c0b70 00000076b27c0910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b27c0918 0000000000000001 ................ ................ #35 00000076b27c0980 0000000000000000 00000076b27c0988 0000007715b2f250 [anon:libwebview reservation] 00000076b27c0990 00000076b27c0b70 00000076b27c0998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b27c09a0 00000076b27c0b70 00000076b27c09a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076b27c09b0 00000076b27c0a40 00000076b27c09b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 00000076b27c09c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076b27c09c8 0000000000003b42 00000076b27c09d0 00000001b27c0b88 00000076b27c09d8 00000076b27c0b70 00000076b27c09e0 0000000000000000 00000076b27c09e8 0000000000000000 00000076b27c09f0 0000000000000000 00000076b27c09f8 6073d68dfba38417 00000076b27c0a00 00000076b27c1020 00000076b27c0a08 00000076b27c1020 00000076b27c0a10 00000000700b91f8 /system/framework/arm64/boot.art 00000076b27c0a18 00000076b27c0b90 00000076b27c0a20 00000076b27c0c68 00000076b27c0a28 00000076b27c0b78 00000076b27c0a30 00000076b27c0b70 00000076b27c0a38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #37 00000076b27c0a50 0000000000000043 00000076b27c0a58 0000000000000001 00000076b27c0a60 00000076b27c1020 00000076b27c0a68 00000077cad58600 [anon:libc_malloc] 00000076b27c0a70 00000077cad491c0 [anon:libc_malloc] 00000076b27c0a78 000000772be881d8 [anon:libc_malloc] 00000076b27c0a80 000000772be881c8 [anon:libc_malloc] 00000076b27c0a88 0000000000000000 00000076b27c0a90 00000076b27c0ad8 00000076b27c0a98 000000772be881d8 [anon:libc_malloc] 00000076b27c0aa0 00000076b27c0ac0 00000076b27c0aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076b27c0ab0 000000772be88008 [anon:libc_malloc] 00000076b27c0ab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076b27c0ac0 00000076b27c0b40 00000076b27c0ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #38 00000076b27c0b70 0000000000000000 00000076b27c0b78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b27c0b80 0000000400000001 00000076b27c0b88 00000076b27c0b90 00000076b27c0b90 0000007715b2f250 [anon:libwebview reservation] 00000076b27c0b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b27c0ba0 0000000000000000 00000076b27c0ba8 00000076b27c1020 00000076b27c0bb0 00000076b27c0be0 00000076b27c0bb8 000000772bd89800 [anon:libc_malloc] 00000076b27c0bc0 00000076b27c0c20 00000076b27c0bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076b27c0bd0 0000000000000000 00000076b27c0bd8 6073d68dfba38417 00000076b27c0be0 00000076b27c1020 00000076b27c0be8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 00000076b27c0c30 0000000000000000 00000076b27c0c38 6073d68dfba38417 00000076b27c0c40 00000076b27c1060 00000076b27c0c48 005c0000b27c1020 00000076b27c0c50 6568636e75616c14 00000076b27c0c58 0000000000342d72 00000076b27c0c60 0000000000000000 00000076b27c0c68 000000772bd89800 [anon:libc_malloc] 00000076b27c0c70 000000773c05f0c0 [anon:libc_malloc] 00000076b27c0c78 00000077cad491c0 [anon:libc_malloc] 00000076b27c0c80 000000772bd89800 [anon:libc_malloc] 00000076b27c0c88 0000005c00000043 00000076b27c0c90 000000772e66c000 00000076b27c0c98 6073d68dfba38417 00000076b27c0ca0 0000007744be0000 [anon:.bss] 00000076b27c0ca8 00000077caf17020 ................ ................ #40 00000076b27c0d00 00000076b27c0d50 00000076b27c0d08 0000000000000000 00000076b27c0d10 00000076b27c0d40 00000076b27c0d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 00000076b27c0d20 00000077cc2fcee8 00000076b27c0d28 0000000000000000 00000076b27c0d30 00000077caf17020 00000076b27c0d38 00000077cc2fd1a0 00000076b27c0d40 0000000000000000 00000076b27c0d48 0000000000000000 00000076b27c0d50 00000076b48c9d50 00000076b27c0d58 00000076b16b7d50 00000076b27c0d60 0000302700003095 00000076b27c0d68 0000000000000001 00000076b27c0d70 00000076b26bc000 00000076b27c0d78 0000000000104d50 00000076b27c0d80 0000000000001000 00000076b27c0d88 0000000000000000 00000076b27c0d90 0000007fd8b9c610 [stack] 00000076b27c0d98 00000077444e536b /apex/com.android.runtime/javalib/core-oj.jar --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12439, name: monitor_thread >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 fffffffffffffffc x1 00000076b16b6bb0 x2 0000000000000010 x3 00000000ffffffff x4 0000000000000000 x5 0000000000000008 x6 00000077cc1da000 x7 0000000000000000 x8 0000000000000016 x9 7fffffffffffffff x10 0000000000000000 x11 0000000000000000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 00000077c8b2fd70 x17 00000077c9637b50 x18 00000076b0aa2000 x19 000000772d71c4a0 x20 000000772d71c548 x21 00000000ffffffff x22 00000000ffffffff x23 000000772d71c4a0 x24 0000000000000010 x25 00000076b16b8020 x26 000000772be6b8b0 x27 0000000000000004 x28 000000000000000d x29 00000076b16b6d10 sp 00000076b16b6b70 lr 00000077c8b2b0c0 pc 00000077c96775c8 backtrace: #00 pc 00000000000d15c8 /apex/com.android.runtime/lib64/bionic/libc.so (__epoll_pwait+8) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000000180bc /system/lib64/libutils.so (android::Looper::pollInner(int)+144) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #02 pc 0000000000017f8c /system/lib64/libutils.so (android::Looper::pollOnce(int, int*, int*, void**)+56) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #03 pc 000000000016c420 /system/lib64/libandroid_runtime.so (android::android_os_MessageQueue_nativePollOnce(_JNIEnv*, _jobject*, long, int)+44) (BuildId: 34f8b87d90eea191bae58006745484) #04 pc 00000000002cf34c /system/framework/arm64/boot-framework.oat (art_jni_trampoline+140) (BuildId: 0b21539f3e20339cbddafa5087e331a6531131) #05 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 00000000005a47dc /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+424) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 000000000039b46a /system/framework/framework.jar (android.os.MessageQueue.next+34) #12 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 000000000039a762 /system/framework/framework.jar (android.os.Looper.loop+130) #15 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 0000000000359fc8 /system/framework/framework.jar (android.os.HandlerThread.run+56) #18 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #26 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #27 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076b16b6af0 0000000000000001 00000076b16b6af8 0000000000003071 00000076b16b6b00 000000772be6b800 [anon:libc_malloc] 00000076b16b6b08 00000076b16b6bc0 00000076b16b6b10 00000076d839588a [anon:dalvik-classes2.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes2.dex] 00000076b16b6b18 6073d68dfba38417 00000076b16b6b20 0000000000000000 00000076b16b6b28 0000000000000000 00000076b16b6b30 0000000000000010 00000076b16b6b38 000000772d71c4a0 [anon:libc_malloc] 00000076b16b6b40 00000000ffffffff 00000076b16b6b48 00000000ffffffff 00000076b16b6b50 000000772d71c548 [anon:libc_malloc] 00000076b16b6b58 000000772d71c4a0 [anon:libc_malloc] 00000076b16b6b60 00000076b16b6d10 00000076b16b6b68 00000077c8b2b0a0 /system/lib64/libutils.so #00 00000076b16b6b70 00000076b16b6db0 ................ ................ #01 00000076b16b6b70 00000076b16b6db0 00000076b16b6b78 00000000700da550 /system/framework/arm64/boot.art 00000076b16b6b80 0000000000000000 00000076b16b6b88 0000000000000000 00000076b16b6b90 0000000000000000 00000076b16b6b98 0000000000000000 00000076b16b6ba0 0000000000000001 00000076b16b6ba8 0000000000000000 00000076b16b6bb0 16e7c29816e7c298 00000076b16b6bb8 00000077448f1498 /apex/com.android.runtime/lib64/libart.so 00000076b16b6bc0 0000000000000000 00000076b16b6bc8 0000000000000000 00000076b16b6bd0 0000000000000003 00000076b16b6bd8 000000772be6b800 [anon:libc_malloc] 00000076b16b6be0 00000076b16b7660 00000076b16b6be8 00000076b16b6bc0 ................ ................ #02 00000076b16b6d20 0000007743027294 /system/framework/framework.jar 00000076b16b6d28 005c0000fba38417 00000076b16b6d30 00000076b16b6fe0 00000076b16b6d38 000000772be6b800 [anon:libc_malloc] 00000076b16b6d40 000000773c05fd40 [anon:libc_malloc] 00000076b16b6d48 00000077379b6c80 [anon:libc_malloc] 00000076b16b6d50 00000076b16b6d70 00000076b16b6d58 00000077c9db5424 /system/lib64/libandroid_runtime.so #03 00000076b16b6d60 00000077c9db53f4 /system/lib64/libandroid_runtime.so 00000076b16b6d68 000000772be6b800 [anon:libc_malloc] 00000076b16b6d70 00000076b16b6e60 00000076b16b6d78 000000007167e350 /system/framework/arm64/boot-framework.oat #04 00000076b16b6d80 0000000070ab1620 /system/framework/arm64/boot-framework.art 00000076b16b6d88 0000000000000000 00000076b16b6d90 16543bb800000001 00000076b16b6d98 0000007700000000 [anon:libwebview reservation] 00000076b16b6da0 000030270000308a 00000076b16b6da8 0000000000000000 00000076b16b6db0 0000000000000000 00000076b16b6db8 0000000000000000 00000076b16b6dc0 0000000000000000 00000076b16b6dc8 0000000000000000 00000076b16b6dd0 0000000000000000 00000076b16b6dd8 0000000000000000 00000076b16b6de0 000000772be6b800 [anon:libc_malloc] 00000076b16b6de8 0000000000000000 00000076b16b6df0 000000772be6b800 [anon:libc_malloc] 00000076b16b6df8 00000076b16b6fe0 ................ ................ #05 00000076b16b6e40 0000000000000000 00000076b16b6e48 379b6c8016543bb8 00000076b16b6e50 ffffffff00000077 00000076b16b6e58 000000772be6b8b0 [anon:libc_malloc] 00000076b16b6e60 00000076b16b7660 00000076b16b6e68 0000007743027294 /system/framework/framework.jar 00000076b16b6e70 00000076b16b7660 00000076b16b6e78 0000000070ab1620 /system/framework/arm64/boot-framework.art 00000076b16b6e80 00000076b16b6f10 00000076b16b6e88 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #06 00000076b16b6e90 00000076b16b7660 00000076b16b6e98 0000007743025680 /system/framework/framework.jar 00000076b16b6ea0 00000076b16b7660 00000076b16b6ea8 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 00000076b16b6eb0 0000000000000000 00000076b16b6eb8 00000076b16b7790 00000076b16b6ec0 00000076b16b71f0 00000076b16b6ec8 6073d68dfba38417 00000076b16b6ed0 00000076b16b8020 00000076b16b6ed8 00000000000003c3 00000076b16b6ee0 0000000070ab1620 /system/framework/arm64/boot-framework.art 00000076b16b6ee8 00000076b16b6fe0 00000076b16b6ef0 0000000000000010 00000076b16b6ef8 0000000070ab1620 /system/framework/arm64/boot-framework.art 00000076b16b6f00 000000772be6b800 [anon:libc_malloc] 00000076b16b6f08 00000076b16b7660 ................ ................ #07 00000076b16b6f20 0000000000000000 00000076b16b6f28 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 00000076b16b6f30 000000772be6b800 [anon:libc_malloc] 00000076b16b6f38 00000076b16b7660 00000076b16b6f40 00000076b16b6fc0 00000076b16b6f48 6073d68dfba38417 00000076b16b6f50 0000000000000000 00000076b16b6f58 0000000000000000 00000076b16b6f60 00000076b16b7660 00000076b16b6f68 00000076b16b6fa0 00000076b16b6f70 00000076b16b6fe0 00000076b16b6f78 00000076b16b8020 00000076b16b6f80 000000772be6b800 [anon:libc_malloc] 00000076b16b6f88 00000076b16b71f0 00000076b16b6f90 00000076b16b70c0 00000076b16b6f98 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #08 00000076b16b6fa0 00000076b16b71f0 00000076b16b6fa8 0000000070ab1620 /system/framework/arm64/boot-framework.art 00000076b16b6fb0 0000000000000000 00000076b16b6fb8 0000000000000000 00000076b16b6fc0 0000000000000000 00000076b16b6fc8 0000000000000000 00000076b16b6fd0 0000000000000004 00000076b16b6fd8 0000000000000000 00000076b16b6fe0 379b6c8016543bb8 00000076b16b6fe8 ffffffff00000077 00000076b16b6ff0 0000000016543bb8 [anon:dalvik-main space (region space)] 00000076b16b6ff8 0000000000000000 00000076b16b7000 0000000100000000 00000076b16b7008 0000000000000004 00000076b16b7010 000000000000000d 00000076b16b7018 000000772be6b800 [anon:libc_malloc] ................ ................ #09 00000076b16b70d0 00000076b16b7190 00000076b16b70d8 0000007744bb6f8c /apex/com.android.runtime/lib64/libart.so 00000076b16b70e0 00000076b16b8020 00000076b16b70e8 0000007700000003 [anon:libwebview reservation] 00000076b16b70f0 00000077442d9cd0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b16b70f8 0000000000010002 00000076b16b7100 00000076b16b7154 00000076b16b7108 0000000000000009 00000076b16b7110 16543bb800000001 00000076b16b7118 2be6b80000000001 00000076b16b7120 0000007600000077 00000076b16b7128 6073d68dfba38417 00000076b16b7130 0000000000001005 00000076b16b7138 6073d68dfba38417 00000076b16b7140 00000076b16b8020 00000076b16b7148 000000000000039b ................ ................ #10 00000076b16b71a0 0000000000000070 00000076b16b71a8 000000000000039b 00000076b16b71b0 0000000000000001 00000076b16b71b8 00000076b16b71f0 00000076b16b71c0 00000076b16b72b8 00000076b16b71c8 00000076b16b72d0 00000076b16b71d0 00000076b16b7660 00000076b16b71d8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b16b71e0 00000076b16b7360 00000076b16b71e8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #11 00000076b16b71f0 00000076b16b73c0 ................ ................ #12 00000076b16b71f0 00000076b16b73c0 00000076b16b71f8 0000000070ab18c8 /system/framework/arm64/boot-framework.art 00000076b16b7200 00000076b16b7660 00000076b16b7208 0000007742c3146a /system/framework/framework.jar 00000076b16b7210 0000007742c31448 /system/framework/framework.jar 00000076b16b7218 0000000000000000 00000076b16b7220 000000000000000e 00000076b16b7228 0000000010051005 00000076b16b7230 00000077379b6c80 [anon:libc_malloc] 00000076b16b7238 0000000000000000 00000076b16b7240 540a1f32ffffffff 00000076b16b7248 0000000000000000 00000076b16b7250 0000000100000000 00000076b16b7258 0000000000000000 00000076b16b7260 16543bb800000000 00000076b16b7268 0000000000000000 ................ ................ #13 00000076b16b7370 0000000000000148 00000076b16b7378 0000000000000029 00000076b16b7380 0000000000000001 00000076b16b7388 00000076b16b73c0 00000076b16b7390 00000076b16b7558 00000076b16b7398 00000076b16b7570 00000076b16b73a0 00000076b16b7660 00000076b16b73a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b16b73b0 00000076b16b7600 00000076b16b73b8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #14 00000076b16b73c0 00000076b16b7710 ................ ................ #15 00000076b16b73c0 00000076b16b7710 00000076b16b73c8 000000007090ddf0 /system/framework/arm64/boot-framework.art 00000076b16b73d0 00000076b16b7660 00000076b16b73d8 0000007742c30762 /system/framework/framework.jar 00000076b16b73e0 0000007742c306e0 /system/framework/framework.jar 00000076b16b73e8 0000000000000000 00000076b16b73f0 0000000000000029 00000076b16b73f8 00000000136c136c [anon:dalvik-main space (region space)] 00000076b16b7400 16543be06ffb17c0 00000076b16b7408 0000302716543bb8 00000076b16b7410 0000000000002858 00000076b16b7418 0000000000000000 00000076b16b7420 0000000000000000 00000076b16b7428 00003027140133e8 00000076b16b7430 0000000000002858 00000076b16b7438 140133e800000000 ................ ................ #16 00000076b16b7610 00000076b16b8020 00000076b16b7618 0000007744be0000 [anon:.bss] 00000076b16b7620 0000000000000001 00000076b16b7628 0000007743025680 /system/framework/framework.jar 00000076b16b7630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b16b7638 00000076b16b76a0 00000076b16b7640 00000076b16b7710 00000076b16b7648 000000772be6b800 [anon:libc_malloc] 00000076b16b7650 00000076b16b7700 00000076b16b7658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #17 00000076b16b7660 0000000000000000 ................ ................ #18 00000076b16b7660 0000000000000000 00000076b16b7668 6073d68dfba38417 00000076b16b7670 0000000000000043 00000076b16b7678 0000007744be0000 [anon:.bss] 00000076b16b7680 0000000000000002 00000076b16b7688 0000007743025680 /system/framework/framework.jar 00000076b16b7690 00000076b16b8020 00000076b16b7698 000000000000000a 00000076b16b76a0 0000000070833950 /system/framework/arm64/boot-framework.art 00000076b16b76a8 6073d68dfba38417 00000076b16b76b0 0000000000000043 00000076b16b76b8 0000007744be0000 [anon:.bss] 00000076b16b76c0 0000000000000002 00000076b16b76c8 0000007743025680 /system/framework/framework.jar 00000076b16b76d0 00000076b16b8020 00000076b16b76d8 0000000000000001 ................ ................ #19 00000076b16b7710 0000000000000000 00000076b16b7718 0000000070833950 /system/framework/arm64/boot-framework.art 00000076b16b7720 00000076b16b7660 00000076b16b7728 0000007742beffc8 /system/framework/framework.jar 00000076b16b7730 0000007742beff90 /system/framework/framework.jar 00000076b16b7738 0000000000000000 00000076b16b7740 0000000000000002 00000076b16b7748 0000000013951395 [anon:dalvik-main space (region space)] 00000076b16b7750 16543b3000000000 00000076b16b7758 16543b3000000000 00000076b16b7760 00000077cad491c0 [anon:libc_malloc] 00000076b16b7768 0000000000003b46 00000076b16b7770 0000000000000000 00000076b16b7778 0000007700000026 [anon:libwebview reservation] 00000076b16b7780 0000007742beff90 /system/framework/framework.jar 00000076b16b7788 0002000100010002 ................ ................ #20 00000076b16b78a0 000000007012af40 /system/framework/arm64/boot.art 00000076b16b78a8 0000007737a008c0 [anon:libc_malloc] 00000076b16b78b0 0000000000000000 00000076b16b78b8 000000e4000000e4 00000076b16b78c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b16b78c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b16b78d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076b16b78d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076b16b78e0 4040000004140015 00000076b16b78e8 8020080280200802 00000076b16b78f0 0000000015d2ff70 [anon:dalvik-main space (region space)] 00000076b16b78f8 0000000000000000 00000076b16b7900 000000772be6b800 [anon:libc_malloc] 00000076b16b7908 00000076b16b7b70 00000076b16b7910 0000007743025680 /system/framework/framework.jar 00000076b16b7918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #21 00000076b16b7980 0000000000000000 00000076b16b7988 0000007715d2ff70 [anon:libwebview reservation] 00000076b16b7990 00000076b16b7b70 00000076b16b7998 0000007743025680 /system/framework/framework.jar 00000076b16b79a0 00000076b16b7b70 00000076b16b79a8 0000000070833950 /system/framework/arm64/boot-framework.art 00000076b16b79b0 00000076b16b7a40 00000076b16b79b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #22 00000076b16b79c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076b16b79c8 0000000000003b46 00000076b16b79d0 00000001b16b7b88 00000076b16b79d8 00000076b16b7b70 00000076b16b79e0 0000000000000000 00000076b16b79e8 0000000000000000 00000076b16b79f0 0000000000000000 00000076b16b79f8 6073d68dfba38417 00000076b16b7a00 00000076b16b8020 00000076b16b7a08 00000076b16b8020 00000076b16b7a10 0000000070833950 /system/framework/arm64/boot-framework.art 00000076b16b7a18 00000076b16b7b90 00000076b16b7a20 00000076b16b7c68 00000076b16b7a28 00000076b16b7b78 00000076b16b7a30 00000076b16b7b70 00000076b16b7a38 0000007743025680 /system/framework/framework.jar ................ ................ #23 00000076b16b7a50 0000000000000043 00000076b16b7a58 0000000000000001 00000076b16b7a60 00000076b16b8020 00000076b16b7a68 00000077cad58600 [anon:libc_malloc] 00000076b16b7a70 00000077cad491c0 [anon:libc_malloc] 00000076b16b7a78 000000772be8a9d8 [anon:libc_malloc] 00000076b16b7a80 000000772be8a9c8 [anon:libc_malloc] 00000076b16b7a88 0000000000000000 00000076b16b7a90 00000076b16b7ad8 00000076b16b7a98 000000772be8a9d8 [anon:libc_malloc] 00000076b16b7aa0 00000076b16b7ac0 00000076b16b7aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076b16b7ab0 000000772be8a808 [anon:libc_malloc] 00000076b16b7ab8 0000000070833950 /system/framework/arm64/boot-framework.art 00000076b16b7ac0 00000076b16b7b40 00000076b16b7ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #24 00000076b16b7b70 0000000000000000 00000076b16b7b78 0000007743025680 /system/framework/framework.jar 00000076b16b7b80 0000000400000001 00000076b16b7b88 00000076b16b7b90 00000076b16b7b90 0000007715d2ff70 [anon:libwebview reservation] 00000076b16b7b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b16b7ba0 0000000000000000 00000076b16b7ba8 00000076b16b8020 00000076b16b7bb0 00000076b16b7be0 00000076b16b7bb8 000000772be6b800 [anon:libc_malloc] 00000076b16b7bc0 00000076b16b7c20 00000076b16b7bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076b16b7bd0 0000000000000000 00000076b16b7bd8 6073d68dfba38417 00000076b16b7be0 00000076b16b8020 00000076b16b7be8 00000077cad58600 [anon:libc_malloc] ................ ................ #25 00000076b16b7c30 0000000000000000 00000076b16b7c38 6073d68dfba38417 00000076b16b7c40 00000076b16b8060 00000076b16b7c48 005c0000b16b8020 00000076b16b7c50 726f74696e6f6d1c 00000076b16b7c58 006461657268745f 00000076b16b7c60 0000000000000000 00000076b16b7c68 000000772be6b800 [anon:libc_malloc] 00000076b16b7c70 000000773c05fd40 [anon:libc_malloc] 00000076b16b7c78 00000077cad491c0 [anon:libc_malloc] 00000076b16b7c80 000000772be6b800 [anon:libc_malloc] 00000076b16b7c88 0000005c00000043 00000076b16b7c90 000000772e58d000 00000076b16b7c98 6073d68dfba38417 00000076b16b7ca0 0000007744be0000 [anon:.bss] 00000076b16b7ca8 00000076beffd020 ................ ................ #26 00000076b16b7d00 00000076b16b7d50 00000076b16b7d08 0000000000000000 00000076b16b7d10 00000076b16b7d40 00000076b16b7d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #27 00000076b16b7d20 00000076beffcd50 00000076b16b7d28 0000000000000000 00000076b16b7d30 00000076beffd020 00000076b16b7d38 00000076beffd008 00000076b16b7d40 0000000000000000 00000076b16b7d48 0000000000000000 00000076b16b7d50 00000076b27c0d50 00000076b16b7d58 00000076b05aed50 00000076b16b7d60 0000302700003097 00000076b16b7d68 0000007600000001 00000076b16b7d70 00000076b15b3000 00000076b16b7d78 0000000000104d50 00000076b16b7d80 0000000000001000 00000076b16b7d88 0000000000000000 00000076b16b7d90 00000077442437e8 /apex/com.android.runtime/javalib/core-oj.jar 00000076b16b7d98 000000774424379c /apex/com.android.runtime/javalib/core-oj.jar --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12440, name: priority-thread >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772d928c3c x1 0000000000000080 x2 0000000000000002 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 00000077cadfbe50 x10 0000000000430000 x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076ae7c0000 x19 000000772d928c3c x20 000000772d928c00 x21 0000000000000047 x22 0000000000000000 x23 00000077446c1a33 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076b05af020 x28 0000007744be0000 x29 00000076b05ad5d0 sp 00000076b05ad550 lr 0000007744b045b8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f25b4 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+464) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 00000000002007dc /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.park+24) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff296 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await+50) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001f25e0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.PriorityBlockingQueue.take+28) #17 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f7892 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+166) #20 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #23 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #26 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #29 pc 00000000005a33cc /apex/com.android.runtime/lib64/libart.so (MterpInvokeSuper+2248) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131894 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_super+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 000000000027e89a [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] (com.aliexpress.service.task.thread.PriorityThreadFactory$1.run+18) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076b05ad4d0 0000000000000000 00000076b05ad4d8 0000000000000000 00000076b05ad4e0 00000076b05af020 00000076b05ad4e8 6073d68dfba38417 00000076b05ad4f0 0000007744be0000 [anon:.bss] 00000076b05ad4f8 00000076b05af020 00000076b05ad500 0000000000000043 00000076b05ad508 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b05ad510 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076b05ad518 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076b05ad520 0000000000000000 00000076b05ad528 0000000000000000 00000076b05ad530 000000772d928c00 [anon:libc_malloc] 00000076b05ad538 000000772d928c3c [anon:libc_malloc] 00000076b05ad540 00000076b05ad5d0 00000076b05ad548 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076b05ad550 00000076b05ad5d0 ................ ................ #01 00000076b05ad550 00000076b05ad5d0 00000076b05ad558 6073d68dfba38417 00000076b05ad560 0000000000470000 00000076b05ad568 0000000000430000 00000076b05ad570 00000000700da278 /system/framework/arm64/boot.art 00000076b05ad578 6073d68dfba38417 00000076b05ad580 000000000000005c 00000076b05ad588 00000076b05af020 00000076b05ad590 0000000000000043 00000076b05ad598 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b05ad5a0 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076b05ad5a8 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076b05ad5b0 0000007744be1000 [anon:.bss] 00000076b05ad5b8 0000000000000000 00000076b05ad5c0 0000000000000000 00000076b05ad5c8 000000772d928c00 [anon:libc_malloc] ................ ................ #02 00000076b05ad5e0 00000076b05ad670 00000076b05ad5e8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076b05ad5f0 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b05ad5f8 005c00002d928c00 00000076b05ad600 0000007600430000 00000076b05ad608 6073d68dfba38417 00000076b05ad610 0000000000000001 00000076b05ad618 0000000000000004 00000076b05ad620 000000772d928cb0 [anon:libc_malloc] 00000076b05ad628 00000076b05af020 00000076b05ad630 0000000000000010 00000076b05ad638 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076b05ad640 00000076b05ad8d0 00000076b05ad648 000000772d928c00 [anon:libc_malloc] 00000076b05ad650 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076b05ad658 000000772d928c00 [anon:libc_malloc] ................ ................ #03 00000076b05ad670 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b05ad678 0000000000000000 00000076b05ad680 6fed6b6800000001 00000076b05ad688 0000000000000000 00000076b05ad690 0000302700003094 00000076b05ad698 0000000000000000 00000076b05ad6a0 0000000000000000 00000076b05ad6a8 0000000000000000 00000076b05ad6b0 0000000000000000 00000076b05ad6b8 0000000000000000 00000076b05ad6c0 0000000000000000 00000076b05ad6c8 0000000000000000 00000076b05ad6d0 000000772d928c00 [anon:libc_malloc] 00000076b05ad6d8 0000000000000000 00000076b05ad6e0 000000772d928c00 [anon:libc_malloc] 00000076b05ad6e8 00000076b05ad8d0 ................ ................ #04 00000076b05ad730 0000000000000000 00000076b05ad738 000000006fed6b68 /system/framework/arm64/boot.art 00000076b05ad740 0000000000000000 00000076b05ad748 0000000000000028 00000076b05ad750 00000076b05ae660 00000076b05ad758 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076b05ad760 00000076b05ae660 00000076b05ad768 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b05ad770 00000076b05ad800 00000076b05ad778 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076b05ad780 0000000000000000 00000076b05ad788 000000772d928c00 [anon:libc_malloc] 00000076b05ad790 00000076b05ae660 00000076b05ad798 00000076b05ad770 00000076b05ad7a0 0000000000000000 00000076b05ad7a8 00000076b05ae790 00000076b05ad7b0 00000076b05adae0 00000076b05ad7b8 6073d68dfba38417 00000076b05ad7c0 00000076b05af020 00000076b05ad7c8 00000000000003c6 00000076b05ad7d0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b05ad7d8 00000076b05ad8d0 00000076b05ad7e0 0000000000000010 00000076b05ad7e8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b05ad7f0 000000772d928c00 [anon:libc_malloc] 00000076b05ad7f8 00000076b05ae660 ................ ................ #06 00000076b05ad810 00000000700da27c /system/framework/arm64/boot.art 00000076b05ad818 00000076b05ad960 00000076b05ad820 00000076b05ae660 00000076b05ad828 000000772d928c00 [anon:libc_malloc] 00000076b05ad830 00000076b05ad900 00000076b05ad838 6073d68dfba38417 00000076b05ad840 0000000000000000 00000076b05ad848 0000000000000000 00000076b05ad850 00000076b05ae660 00000076b05ad858 00000076b05ad890 00000076b05ad860 00000076b05ad8d0 00000076b05ad868 00000076b05af020 00000076b05ad870 000000772d928c00 [anon:libc_malloc] 00000076b05ad878 00000076b05adae0 00000076b05ad880 00000076b05ad9b0 00000076b05ad888 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076b05ad890 00000076b05adae0 00000076b05ad898 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b05ad8a0 0000000000000000 00000076b05ad8a8 0000000000000000 00000076b05ad8b0 0000000000000000 00000076b05ad8b8 0000000000000000 00000076b05ad8c0 0000000000000004 00000076b05ad8c8 0000000000000000 00000076b05ad8d0 000000006fed6b68 /system/framework/arm64/boot.art 00000076b05ad8d8 0000000000000000 00000076b05ad8e0 000000006fed6b68 /system/framework/arm64/boot.art 00000076b05ad8e8 0000000000000000 00000076b05ad8f0 0000000300000000 00000076b05ad8f8 0000000200000004 00000076b05ad900 0000000000000001 00000076b05ad908 000000772d928c00 [anon:libc_malloc] ................ ................ #08 00000076b05ad9c0 16543f8816543f08 00000076b05ad9c8 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076b05ad9d0 0000406eb05af020 00000076b05ad9d8 0000000000000008 00000076b05ad9e0 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076b05ad9e8 0000000500020005 00000076b05ad9f0 0000000000000222 00000076b05ad9f8 0000000500000000 00000076b05ada00 00000000700834f0 /system/framework/arm64/boot.art 00000076b05ada08 0000007744bbb98c /apex/com.android.runtime/lib64/libart.so 00000076b05ada10 00000076b05ada80 00000076b05ada18 0000000012e00f30 [anon:dalvik-main space (region space)] 00000076b05ada20 000000772d928c00 [anon:libc_malloc] 00000076b05ada28 6073d68dfba38417 00000076b05ada30 00000076b05af020 00000076b05ada38 0000000000000006 ................ ................ #09 00000076b05ada90 0000000000000030 00000076b05ada98 0000000000000006 00000076b05adaa0 0000000000000001 00000076b05adaa8 00000076b05adae0 00000076b05adab0 00000076b05adb58 00000076b05adab8 00000076b05adb70 00000076b05adac0 00000076b05ae660 00000076b05adac8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b05adad0 00000076b05adc00 00000076b05adad8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076b05adae0 00000076b05adc60 ................ ................ #11 00000076b05adae0 00000076b05adc60 00000076b05adae8 000000007008f068 /system/framework/arm64/boot.art 00000076b05adaf0 00000076b05ae660 00000076b05adaf8 00000077443597dc /apex/com.android.runtime/javalib/core-oj.jar 00000076b05adb00 00000077443597c4 /apex/com.android.runtime/javalib/core-oj.jar 00000076b05adb08 0000000000000000 00000076b05adb10 0000000000000006 00000076b05adb18 000000000fee0fee 00000076b05adb20 6fed6b6816543f08 00000076b05adb28 0000000000000000 00000076b05adb30 16543f8800000000 00000076b05adb38 6fed6b6816543f08 00000076b05adb40 0000000000000000 00000076b05adb48 16543f8800000000 00000076b05adb50 00000076b05af020 00000076b05adb58 0000000000000014 ................ ................ #12 00000076b05adc10 0000000000000005 00000076b05adc18 00000076b05ae660 00000076b05adc20 00000076b05adc60 00000076b05adc28 00000076b05af020 00000076b05adc30 00000076b05add30 00000076b05adc38 0000000000000001 00000076b05adc40 00000076b05add18 00000076b05adc48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b05adc50 00000076b05addc0 00000076b05adc58 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 00000076b05adc60 00000076b05ade20 ................ ................ #14 00000076b05adc60 00000076b05ade20 00000076b05adc68 00000000700834f0 /system/framework/arm64/boot.art 00000076b05adc70 00000076b05ae660 00000076b05adc78 0000007744358296 /apex/com.android.runtime/javalib/core-oj.jar 00000076b05adc80 0000007744358264 /apex/com.android.runtime/javalib/core-oj.jar 00000076b05adc88 0000000000000000 00000076b05adc90 0000000000000005 00000076b05adc98 00000000119b119b 00000076b05adca0 0000000114013428 00000076b05adca8 0000000000000000 00000076b05adcb0 1401342816543f88 00000076b05adcb8 0000000000000000 00000076b05adcc0 16543f8800000000 00000076b05adcc8 0000007744bb5df4 /apex/com.android.runtime/lib64/libart.so 00000076b05adcd0 0000000000000000 00000076b05adcd8 0000000016543fd0 [anon:dalvik-main space (region space)] ................ ................ #15 00000076b05addd0 0000000000000004 00000076b05addd8 00000076b05ae660 00000076b05adde0 00000076b05ade20 00000076b05adde8 00000076b05af020 00000076b05addf0 00000076b05adee0 00000076b05addf8 0000000000000001 00000076b05ade00 00000076b05adec8 00000076b05ade08 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b05ade10 00000076b05adf70 00000076b05ade18 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #16 00000076b05ade20 00000076b05adfd0 ................ ................ #17 00000076b05ade20 00000076b05adfd0 00000076b05ade28 000000007008fa08 /system/framework/arm64/boot.art 00000076b05ade30 00000076b05ae660 00000076b05ade38 000000774434b5e0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b05ade40 000000774434b5c4 /apex/com.android.runtime/javalib/core-oj.jar 00000076b05ade48 0000000000000000 00000076b05ade50 0000000000000004 00000076b05ade58 0000000013971397 [anon:dalvik-main space (region space)] 00000076b05ade60 16543f8816543fc0 00000076b05ade68 16543fd000000000 00000076b05ade70 16543f8816543fc0 00000076b05ade78 16543fd000000000 00000076b05ade80 00000076b05ae660 00000076b05ade88 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b05ade90 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b05ade98 0000107200000000 ................ ................ #18 00000076b05adf80 0000000000000050 00000076b05adf88 000000000000000a 00000076b05adf90 0000000000000001 00000076b05adf98 00000076b05adfd0 00000076b05adfa0 00000076b05ae078 00000076b05adfa8 00000076b05ae090 00000076b05adfb0 00000076b05ae660 00000076b05adfb8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b05adfc0 00000076b05ae120 00000076b05adfc8 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #19 00000076b05adfd0 00000076b05ae180 ................ ................ #20 00000076b05adfd0 00000076b05ae180 00000076b05adfd8 00000000700774f0 /system/framework/arm64/boot.art 00000076b05adfe0 00000076b05ae660 00000076b05adfe8 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 00000076b05adff0 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 00000076b05adff8 0000000000000000 00000076b05ae000 000000000000000a 00000076b05ae008 0000000013631363 [anon:dalvik-main space (region space)] 00000076b05ae010 e000000900000000 00000076b05ae018 16543fd0e0000000 00000076b05ae020 0000000000000009 00000076b05ae028 0000000900000001 00000076b05ae030 16543ff800000000 00000076b05ae038 0000000000000000 00000076b05ae040 16543fd000000000 00000076b05ae048 0000000000000000 ................ ................ #21 00000076b05ae130 0000000000000050 00000076b05ae138 0000000000000222 00000076b05ae140 0000000000000001 00000076b05ae148 00000076b05ae180 00000076b05ae150 00000076b05ae228 00000076b05ae158 00000076b05ae240 00000076b05ae160 00000076b05ae660 00000076b05ae168 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b05ae170 00000076b05ae2d0 00000076b05ae178 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #22 00000076b05ae180 00000076b05ae330 ................ ................ #23 00000076b05ae180 00000076b05ae330 00000076b05ae188 0000000070077b08 /system/framework/arm64/boot.art 00000076b05ae190 00000076b05ae660 00000076b05ae198 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076b05ae1a0 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076b05ae1a8 0000000000000000 00000076b05ae1b0 000000000000000a 00000076b05ae1b8 00000000117e117e 00000076b05ae1c0 0000000016543f08 [anon:dalvik-main space (region space)] 00000076b05ae1c8 0000000100000001 00000076b05ae1d0 0000000200000000 00000076b05ae1d8 0000000000000000 00000076b05ae1e0 1654404016543ff8 00000076b05ae1e8 0000000016543f08 [anon:dalvik-main space (region space)] 00000076b05ae1f0 0000000000000000 00000076b05ae1f8 0000000000000000 ................ ................ #24 00000076b05ae2e0 0000000000000002 00000076b05ae2e8 00000076b05ae660 00000076b05ae2f0 00000076b05ae330 00000076b05ae2f8 00000076b05af020 00000076b05ae300 00000076b05ae3e0 00000076b05ae308 0000000000000001 00000076b05ae310 00000076b05ae3c8 00000076b05ae318 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b05ae320 00000076b05ae470 00000076b05ae328 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #25 00000076b05ae330 00000076b05ae4d0 ................ ................ #26 00000076b05ae330 00000076b05ae4d0 00000076b05ae338 00000000700929b0 /system/framework/arm64/boot.art 00000076b05ae340 00000076b05ae660 00000076b05ae348 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076b05ae350 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b05ae358 0000000000000000 00000076b05ae360 0000000000000002 00000076b05ae368 0000000013861386 [anon:dalvik-main space (region space)] 00000076b05ae370 1654404016543ff8 00000076b05ae378 1654404016543ff8 00000076b05ae380 0000000000000004 00000076b05ae388 0000000070b1a6d0 /system/framework/arm64/boot-framework.art 00000076b05ae390 000000772d928c00 [anon:libc_malloc] 00000076b05ae398 00001072b05ae660 00000076b05ae3a0 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b05ae3a8 0000000015d42248 [anon:dalvik-main space (region space)] ................ ................ #27 00000076b05ae480 00000076b05ae660 00000076b05ae488 0000000000000010 00000076b05ae490 00000076b05ae4d0 00000076b05ae498 00000076b05af020 00000076b05ae4a0 00000076b05ae570 00000076b05ae4a8 0000000000000001 00000076b05ae4b0 00000076b05ae558 00000076b05ae4b8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b05ae4c0 00000076b05ae600 00000076b05ae4c8 0000007744bb53d0 /apex/com.android.runtime/lib64/libart.so #28 00000076b05ae4d0 00000076b05ae710 ................ ................ #29 00000076b05ae4d0 00000076b05ae710 00000076b05ae4d8 00000000700b91f8 /system/framework/arm64/boot.art 00000076b05ae4e0 00000076b05ae660 00000076b05ae4e8 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b05ae4f0 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076b05ae4f8 0000000000000000 00000076b05ae500 0000000000000002 00000076b05ae508 0000000012491249 00000076b05ae510 16543f0816544040 00000076b05ae518 16543f0816544040 00000076b05ae520 00000076b05af020 00000076b05ae528 00000076d47c089a [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b05ae530 0000106fb05ae660 00000076b05ae538 00000076b05ae660 00000076b05ae540 00000000700b91f8 /system/framework/arm64/boot.art 00000076b05ae548 00000077cadf11c0 [anon:libc_malloc] ................ ................ #30 00000076b05ae610 00000076b05af020 00000076b05ae618 0000007744be0000 [anon:.bss] 00000076b05ae620 0000000000000001 00000076b05ae628 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b05ae630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b05ae638 00000076b05ae6a0 00000076b05ae640 00000076b05ae710 00000076b05ae648 000000772d928c00 [anon:libc_malloc] 00000076b05ae650 00000076b05ae700 00000076b05ae658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 00000076b05ae660 0000000000000000 ................ ................ #32 00000076b05ae660 0000000000000000 00000076b05ae668 6073d68dfba38417 00000076b05ae670 0000000000000043 00000076b05ae678 0000007744be0000 [anon:.bss] 00000076b05ae680 0000000000000002 00000076b05ae688 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b05ae690 00000076b05af020 00000076b05ae698 000000000000001f 00000076b05ae6a0 000000772dbd66b0 [anon:dalvik-LinearAlloc] 00000076b05ae6a8 6073d68dfba38417 00000076b05ae6b0 0000000000000043 00000076b05ae6b8 0000007744be0000 [anon:.bss] 00000076b05ae6c0 0000000000000002 00000076b05ae6c8 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b05ae6d0 00000076b05af020 00000076b05ae6d8 0000000000000001 ................ ................ #33 00000076b05ae710 0000000000000000 00000076b05ae718 000000772dbd66b0 [anon:dalvik-LinearAlloc] 00000076b05ae720 00000076b05ae660 00000076b05ae728 00000076d47c089a [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b05ae730 00000076d47c0888 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b05ae738 0000000000000000 00000076b05ae740 0000000000000002 00000076b05ae748 0000000013801380 [anon:dalvik-main space (region space)] 00000076b05ae750 16543f080000000a 00000076b05ae758 16543f0800000000 00000076b05ae760 00000077cad491c0 [anon:libc_malloc] 00000076b05ae768 0000000000003b4a 00000076b05ae770 0000000000000000 00000076b05ae778 000000770000000d [anon:libwebview reservation] 00000076b05ae780 00000076d47c0888 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b05ae788 0000000100010002 ................ ................ #34 00000076b05ae8a0 000000007012af40 /system/framework/arm64/boot.art 00000076b05ae8a8 0000007745000980 [anon:libc_malloc] 00000076b05ae8b0 0000000000000000 00000076b05ae8b8 000000e4000000e4 00000076b05ae8c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b05ae8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b05ae8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076b05ae8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076b05ae8e0 0000100000000010 00000076b05ae8e8 8020080280200802 00000076b05ae8f0 0000000015d42278 [anon:dalvik-main space (region space)] 00000076b05ae8f8 0000000000000000 00000076b05ae900 000000772d928c00 [anon:libc_malloc] 00000076b05ae908 00000076b05aeb70 00000076b05ae910 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b05ae918 0000000000000001 ................ ................ #35 00000076b05ae980 0000000000000000 00000076b05ae988 0000007715d42278 [anon:libwebview reservation] 00000076b05ae990 00000076b05aeb70 00000076b05ae998 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b05ae9a0 00000076b05aeb70 00000076b05ae9a8 000000772dbd66b0 [anon:dalvik-LinearAlloc] 00000076b05ae9b0 00000076b05aea40 00000076b05ae9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 00000076b05ae9c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076b05ae9c8 0000000000003b4a 00000076b05ae9d0 00000001b05aeb88 00000076b05ae9d8 00000076b05aeb70 00000076b05ae9e0 0000000000000000 00000076b05ae9e8 0000000000000000 00000076b05ae9f0 0000000000000000 00000076b05ae9f8 6073d68dfba38417 00000076b05aea00 00000076b05af020 00000076b05aea08 00000076b05af020 00000076b05aea10 000000772dbd66b0 [anon:dalvik-LinearAlloc] 00000076b05aea18 00000076b05aeb90 00000076b05aea20 00000076b05aec68 00000076b05aea28 00000076b05aeb78 00000076b05aea30 00000076b05aeb70 00000076b05aea38 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] ................ ................ #37 00000076b05aea50 0000000000000043 00000076b05aea58 0000000000000001 00000076b05aea60 00000076b05af020 00000076b05aea68 00000077cad58600 [anon:libc_malloc] 00000076b05aea70 00000077cad491c0 [anon:libc_malloc] 00000076b05aea78 000000772be281d8 [anon:libc_malloc] 00000076b05aea80 000000772be281c8 [anon:libc_malloc] 00000076b05aea88 0000000000000000 00000076b05aea90 00000076b05aead8 00000076b05aea98 000000772be281d8 [anon:libc_malloc] 00000076b05aeaa0 00000076b05aeac0 00000076b05aeaa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076b05aeab0 000000772be28008 [anon:libc_malloc] 00000076b05aeab8 000000772dbd66b0 [anon:dalvik-LinearAlloc] 00000076b05aeac0 00000076b05aeb40 00000076b05aeac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #38 00000076b05aeb70 0000000000000000 00000076b05aeb78 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b05aeb80 0000000400000001 00000076b05aeb88 00000076b05aeb90 00000076b05aeb90 0000007715d42278 [anon:libwebview reservation] 00000076b05aeb98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b05aeba0 0000000000000000 00000076b05aeba8 00000076b05af020 00000076b05aebb0 00000076b05aebe0 00000076b05aebb8 000000772d928c00 [anon:libc_malloc] 00000076b05aebc0 00000076b05aec20 00000076b05aebc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076b05aebd0 0000000000000000 00000076b05aebd8 6073d68dfba38417 00000076b05aebe0 00000076b05af020 00000076b05aebe8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 00000076b05aec30 0000000000000000 00000076b05aec38 6073d68dfba38417 00000076b05aec40 00000076b05af060 00000076b05aec48 005c0000b05af020 00000076b05aec50 7469726f6972702c 00000076b05aec58 6461657268742d79 00000076b05aec60 00312d6c6f6f702d 00000076b05aec68 000000772d928c00 [anon:libc_malloc] 00000076b05aec70 000000772d7d1780 [anon:libc_malloc] 00000076b05aec78 00000077cad491c0 [anon:libc_malloc] 00000076b05aec80 000000772d928c00 [anon:libc_malloc] 00000076b05aec88 0000005c00000043 00000076b05aec90 000000772e3ba000 00000076b05aec98 6073d68dfba38417 00000076b05aeca0 0000007744be0000 [anon:.bss] 00000076b05aeca8 00000076b48ca020 ................ ................ #40 00000076b05aed00 00000076b05aed50 00000076b05aed08 0000000000000000 00000076b05aed10 00000076b05aed40 00000076b05aed18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 00000076b05aed20 00000076b48c9d50 00000076b05aed28 0000000000000000 00000076b05aed30 00000076b48ca020 00000076b05aed38 00000076b48ca008 00000076b05aed40 0000000000000000 00000076b05aed48 0000000000000000 00000076b05aed50 00000076b16b7d50 00000076b05aed58 00000076b04a5d50 00000076b05aed60 0000302700003098 00000076b05aed68 0000007600000001 00000076b05aed70 00000076b04aa000 00000076b05aed78 0000000000104d50 00000076b05aed80 0000000000001000 00000076b05aed88 0000000000000000 00000076b05aed90 0000000000000000 00000076b05aed98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12442, name: render_thread >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 fffffffffffffffc x1 00000076b04a4bb0 x2 0000000000000010 x3 00000000ffffffff x4 0000000000000000 x5 0000000000000008 x6 00000077cc1da000 x7 0000000000000000 x8 0000000000000016 x9 7fffffffffffffff x10 0000000000000000 x11 0000000000000000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 00000077c8b2fd70 x17 00000077c9637b50 x18 00000076ad97c000 x19 000000773c264a60 x20 000000773c264b08 x21 00000000ffffffff x22 00000000ffffffff x23 000000773c264a60 x24 0000000000000010 x25 00000076b04a6020 x26 000000772be6d4b0 x27 0000000000000004 x28 000000000000000d x29 00000076b04a4d10 sp 00000076b04a4b70 lr 00000077c8b2b0c0 pc 00000077c96775c8 backtrace: #00 pc 00000000000d15c8 /apex/com.android.runtime/lib64/bionic/libc.so (__epoll_pwait+8) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000000180bc /system/lib64/libutils.so (android::Looper::pollInner(int)+144) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #02 pc 0000000000017f8c /system/lib64/libutils.so (android::Looper::pollOnce(int, int*, int*, void**)+56) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #03 pc 000000000016c420 /system/lib64/libandroid_runtime.so (android::android_os_MessageQueue_nativePollOnce(_JNIEnv*, _jobject*, long, int)+44) (BuildId: 34f8b87d90eea191bae58006745484) #04 pc 00000000002cf34c /system/framework/arm64/boot-framework.oat (art_jni_trampoline+140) (BuildId: 0b21539f3e20339cbddafa5087e331a6531131) #05 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 00000000005a47dc /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+424) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 000000000039b46a /system/framework/framework.jar (android.os.MessageQueue.next+34) #12 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 000000000039a762 /system/framework/framework.jar (android.os.Looper.loop+130) #15 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 0000000000359fc8 /system/framework/framework.jar (android.os.HandlerThread.run+56) #18 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #26 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #27 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076b04a4af0 000000772be6d400 [anon:libc_malloc] 00000076b04a4af8 00000076b04a4bb0 00000076b04a4b00 00000076d5cdeeba [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] 00000076b04a4b08 000000772be6d400 [anon:libc_malloc] 00000076b04a4b10 00000076b04a4b60 00000076b04a4b18 6073d68dfba38417 00000076b04a4b20 0000000000000000 00000076b04a4b28 0000000000000000 00000076b04a4b30 0000000000000010 00000076b04a4b38 000000773c264a60 [anon:libc_malloc] 00000076b04a4b40 00000000ffffffff 00000076b04a4b48 00000000ffffffff 00000076b04a4b50 000000773c264b08 [anon:libc_malloc] 00000076b04a4b58 000000773c264a60 [anon:libc_malloc] 00000076b04a4b60 00000076b04a4d10 00000076b04a4b68 00000077c8b2b0a0 /system/lib64/libutils.so #00 00000076b04a4b70 00000076b04a4db0 ................ ................ #01 00000076b04a4b70 00000076b04a4db0 00000076b04a4b78 00000000700da550 /system/framework/arm64/boot.art 00000076b04a4b80 0000000000000000 00000076b04a4b88 0000000000000000 00000076b04a4b90 0000000000000000 00000076b04a4b98 0000000000000000 00000076b04a4ba0 0000000000000001 00000076b04a4ba8 0000000000000000 00000076b04a4bb0 12f0000012f00000 00000076b04a4bb8 00000077448f1498 /apex/com.android.runtime/lib64/libart.so 00000076b04a4bc0 0000000000000000 00000076b04a4bc8 0000000000000000 00000076b04a4bd0 0000000000000003 00000076b04a4bd8 000000772be6d400 [anon:libc_malloc] 00000076b04a4be0 00000076b04a5660 00000076b04a4be8 00000076b04a4bc0 ................ ................ #02 00000076b04a4d20 0000007743027294 /system/framework/framework.jar 00000076b04a4d28 005c0000fba38417 00000076b04a4d30 00000076b04a4fe0 00000076b04a4d38 000000772be6d400 [anon:libc_malloc] 00000076b04a4d40 000000773c05fe80 [anon:libc_malloc] 00000076b04a4d48 000000772bdd8040 [anon:libc_malloc] 00000076b04a4d50 00000076b04a4d70 00000076b04a4d58 00000077c9db5424 /system/lib64/libandroid_runtime.so #03 00000076b04a4d60 00000077c9db53f4 /system/lib64/libandroid_runtime.so 00000076b04a4d68 000000772be6d400 [anon:libc_malloc] 00000076b04a4d70 00000076b04a4e60 00000076b04a4d78 000000007167e350 /system/framework/arm64/boot-framework.oat #04 00000076b04a4d80 0000000070ab1620 /system/framework/arm64/boot-framework.art 00000076b04a4d88 0000000000000000 00000076b04a4d90 165442d800000001 00000076b04a4d98 0000007700000000 [anon:libwebview reservation] 00000076b04a4da0 000030270000308a 00000076b04a4da8 0000000000000000 00000076b04a4db0 0000000000000000 00000076b04a4db8 0000000000000000 00000076b04a4dc0 0000000000000000 00000076b04a4dc8 0000000000000000 00000076b04a4dd0 0000000000000000 00000076b04a4dd8 0000000000000000 00000076b04a4de0 000000772be6d400 [anon:libc_malloc] 00000076b04a4de8 0000000000000000 00000076b04a4df0 000000772be6d400 [anon:libc_malloc] 00000076b04a4df8 00000076b04a4fe0 ................ ................ #05 00000076b04a4e40 0000000000000000 00000076b04a4e48 2bdd8040165442d8 00000076b04a4e50 ffffffff00000077 00000076b04a4e58 000000772be6d4b0 [anon:libc_malloc] 00000076b04a4e60 00000076b04a5660 00000076b04a4e68 0000007743027294 /system/framework/framework.jar 00000076b04a4e70 00000076b04a5660 00000076b04a4e78 0000000070ab1620 /system/framework/arm64/boot-framework.art 00000076b04a4e80 00000076b04a4f10 00000076b04a4e88 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #06 00000076b04a4e90 00000076b04a5660 00000076b04a4e98 0000007743025680 /system/framework/framework.jar 00000076b04a4ea0 00000076b04a5660 00000076b04a4ea8 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 00000076b04a4eb0 0000000000000000 00000076b04a4eb8 00000076b04a5790 00000076b04a4ec0 00000076b04a51f0 00000076b04a4ec8 6073d68dfba38417 00000076b04a4ed0 00000076b04a6020 00000076b04a4ed8 0000000000000455 00000076b04a4ee0 0000000070ab1620 /system/framework/arm64/boot-framework.art 00000076b04a4ee8 00000076b04a4fe0 00000076b04a4ef0 0000000000000010 00000076b04a4ef8 0000000070ab1620 /system/framework/arm64/boot-framework.art 00000076b04a4f00 000000772be6d400 [anon:libc_malloc] 00000076b04a4f08 00000076b04a5660 ................ ................ #07 00000076b04a4f20 0000000000000000 00000076b04a4f28 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 00000076b04a4f30 000000772be6d400 [anon:libc_malloc] 00000076b04a4f38 00000076b04a5660 00000076b04a4f40 00000076b04a4fc0 00000076b04a4f48 6073d68dfba38417 00000076b04a4f50 0000000000000000 00000076b04a4f58 0000000000000000 00000076b04a4f60 00000076b04a5660 00000076b04a4f68 00000076b04a4fa0 00000076b04a4f70 00000076b04a4fe0 00000076b04a4f78 00000076b04a6020 00000076b04a4f80 000000772be6d400 [anon:libc_malloc] 00000076b04a4f88 00000076b04a51f0 00000076b04a4f90 00000076b04a50c0 00000076b04a4f98 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #08 00000076b04a4fa0 00000076b04a51f0 00000076b04a4fa8 0000000070ab1620 /system/framework/arm64/boot-framework.art 00000076b04a4fb0 0000000000000000 00000076b04a4fb8 0000000000000000 00000076b04a4fc0 0000000000000000 00000076b04a4fc8 0000000000000000 00000076b04a4fd0 0000000000000004 00000076b04a4fd8 0000000000000000 00000076b04a4fe0 2bdd8040165442d8 00000076b04a4fe8 ffffffff00000077 00000076b04a4ff0 00000000165442d8 [anon:dalvik-main space (region space)] 00000076b04a4ff8 0000000000000000 00000076b04a5000 0000000100000000 00000076b04a5008 0000000000000004 00000076b04a5010 000000000000000d 00000076b04a5018 000000772be6d400 [anon:libc_malloc] ................ ................ #09 00000076b04a50d0 00000076b04a5190 00000076b04a50d8 0000007744bb6f8c /apex/com.android.runtime/lib64/libart.so 00000076b04a50e0 00000076b04a6020 00000076b04a50e8 0000007700000003 [anon:libwebview reservation] 00000076b04a50f0 00000077442d9cd0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b04a50f8 0000000000010002 00000076b04a5100 00000076b04a5154 00000076b04a5108 0000000000000009 00000076b04a5110 165442d800000001 00000076b04a5118 2be6d40000000001 00000076b04a5120 0000007600000077 00000076b04a5128 6073d68dfba38417 00000076b04a5130 0000000000000f73 00000076b04a5138 6073d68dfba38417 00000076b04a5140 00000076b04a6020 00000076b04a5148 000000000000042d ................ ................ #10 00000076b04a51a0 0000000000000070 00000076b04a51a8 000000000000042d 00000076b04a51b0 0000000000000001 00000076b04a51b8 00000076b04a51f0 00000076b04a51c0 00000076b04a52b8 00000076b04a51c8 00000076b04a52d0 00000076b04a51d0 00000076b04a5660 00000076b04a51d8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b04a51e0 00000076b04a5360 00000076b04a51e8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #11 00000076b04a51f0 00000076b04a53c0 ................ ................ #12 00000076b04a51f0 00000076b04a53c0 00000076b04a51f8 0000000070ab18c8 /system/framework/arm64/boot-framework.art 00000076b04a5200 00000076b04a5660 00000076b04a5208 0000007742c3146a /system/framework/framework.jar 00000076b04a5210 0000007742c31448 /system/framework/framework.jar 00000076b04a5218 0000000000000000 00000076b04a5220 000000000000000e 00000076b04a5228 000000000f730f73 00000076b04a5230 000000772bdd8040 [anon:libc_malloc] 00000076b04a5238 0000000000000000 00000076b04a5240 540a1f38ffffffff 00000076b04a5248 0000000000000000 00000076b04a5250 0000000100000000 00000076b04a5258 0000000000000000 00000076b04a5260 165442d800000000 00000076b04a5268 0000000000000000 ................ ................ #13 00000076b04a5370 0000000000000148 00000076b04a5378 0000000000000029 00000076b04a5380 0000000000000001 00000076b04a5388 00000076b04a53c0 00000076b04a5390 00000076b04a5558 00000076b04a5398 00000076b04a5570 00000076b04a53a0 00000076b04a5660 00000076b04a53a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b04a53b0 00000076b04a5600 00000076b04a53b8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #14 00000076b04a53c0 00000076b04a5710 ................ ................ #15 00000076b04a53c0 00000076b04a5710 00000076b04a53c8 000000007090ddf0 /system/framework/arm64/boot-framework.art 00000076b04a53d0 00000076b04a5660 00000076b04a53d8 0000007742c30762 /system/framework/framework.jar 00000076b04a53e0 0000007742c306e0 /system/framework/framework.jar 00000076b04a53e8 0000000000000000 00000076b04a53f0 0000000000000029 00000076b04a53f8 0000000013071307 [anon:dalvik-main space (region space)] 00000076b04a5400 165443006ffb17c0 00000076b04a5408 00003027165442d8 00000076b04a5410 0000000000002858 00000076b04a5418 0000000000000000 00000076b04a5420 0000000000000000 00000076b04a5428 0000302714013658 00000076b04a5430 0000000000002858 00000076b04a5438 1401365800000000 ................ ................ #16 00000076b04a5610 00000076b04a6020 00000076b04a5618 0000007744be0000 [anon:.bss] 00000076b04a5620 0000000000000001 00000076b04a5628 0000007743025680 /system/framework/framework.jar 00000076b04a5630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b04a5638 00000076b04a56a0 00000076b04a5640 00000076b04a5710 00000076b04a5648 000000772be6d400 [anon:libc_malloc] 00000076b04a5650 00000076b04a5700 00000076b04a5658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #17 00000076b04a5660 0000000000000000 ................ ................ #18 00000076b04a5660 0000000000000000 00000076b04a5668 6073d68dfba38417 00000076b04a5670 0000000000000043 00000076b04a5678 0000007744be0000 [anon:.bss] 00000076b04a5680 0000000000000002 00000076b04a5688 0000007743025680 /system/framework/framework.jar 00000076b04a5690 00000076b04a6020 00000076b04a5698 0000000000000029 00000076b04a56a0 0000000070833950 /system/framework/arm64/boot-framework.art 00000076b04a56a8 6073d68dfba38417 00000076b04a56b0 0000000000000043 00000076b04a56b8 0000007744be0000 [anon:.bss] 00000076b04a56c0 0000000000000002 00000076b04a56c8 0000007743025680 /system/framework/framework.jar 00000076b04a56d0 00000076b04a6020 00000076b04a56d8 0000000000000001 ................ ................ #19 00000076b04a5710 0000000000000000 00000076b04a5718 0000000070833950 /system/framework/arm64/boot-framework.art 00000076b04a5720 00000076b04a5660 00000076b04a5728 0000007742beffc8 /system/framework/framework.jar 00000076b04a5730 0000007742beff90 /system/framework/framework.jar 00000076b04a5738 0000000000000000 00000076b04a5740 0000000000000002 00000076b04a5748 0000000013761376 [anon:dalvik-main space (region space)] 00000076b04a5750 1654425000000000 00000076b04a5758 1654425000000000 00000076b04a5760 00000077cad491c0 [anon:libc_malloc] 00000076b04a5768 0000000000003b52 00000076b04a5770 0000000000000000 00000076b04a5778 0000007700000026 [anon:libwebview reservation] 00000076b04a5780 0000007742beff90 /system/framework/framework.jar 00000076b04a5788 0002000100010002 ................ ................ #20 00000076b04a58a0 000000007012af40 /system/framework/arm64/boot.art 00000076b04a58a8 0000007745000980 [anon:libc_malloc] 00000076b04a58b0 0000000000000000 00000076b04a58b8 000000e4000000e4 00000076b04a58c0 0000000005a65c70 00000076b04a58c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b04a58d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076b04a58d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076b04a58e0 4040000004140015 00000076b04a58e8 8020080280200802 00000076b04a58f0 0000000015d30030 [anon:dalvik-main space (region space)] 00000076b04a58f8 0000000000000000 00000076b04a5900 000000772be6d400 [anon:libc_malloc] 00000076b04a5908 00000076b04a5b70 00000076b04a5910 0000007743025680 /system/framework/framework.jar 00000076b04a5918 0000000000000001 ................ ................ #21 00000076b04a5980 0000000000000000 00000076b04a5988 0000007715d30030 [anon:libwebview reservation] 00000076b04a5990 00000076b04a5b70 00000076b04a5998 0000007743025680 /system/framework/framework.jar 00000076b04a59a0 00000076b04a5b70 00000076b04a59a8 0000000070833950 /system/framework/arm64/boot-framework.art 00000076b04a59b0 00000076b04a5a40 00000076b04a59b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #22 00000076b04a59c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076b04a59c8 0000000000003b52 00000076b04a59d0 00000001b04a5b88 00000076b04a59d8 00000076b04a5b70 00000076b04a59e0 0000000000000000 00000076b04a59e8 0000000000000000 00000076b04a59f0 0000000000000000 00000076b04a59f8 6073d68dfba38417 00000076b04a5a00 00000076b04a6020 00000076b04a5a08 00000076b04a6020 00000076b04a5a10 0000000070833950 /system/framework/arm64/boot-framework.art 00000076b04a5a18 00000076b04a5b90 00000076b04a5a20 00000076b04a5c68 00000076b04a5a28 00000076b04a5b78 00000076b04a5a30 00000076b04a5b70 00000076b04a5a38 0000007743025680 /system/framework/framework.jar ................ ................ #23 00000076b04a5a50 0000000000000043 00000076b04a5a58 0000000000000001 00000076b04a5a60 00000076b04a6020 00000076b04a5a68 00000077cad58600 [anon:libc_malloc] 00000076b04a5a70 00000077cad491c0 [anon:libc_malloc] 00000076b04a5a78 000000772be4e1d8 [anon:libc_malloc] 00000076b04a5a80 000000772be4e1c8 [anon:libc_malloc] 00000076b04a5a88 0000000000000000 00000076b04a5a90 00000076b04a5ad8 00000076b04a5a98 000000772be4e1d8 [anon:libc_malloc] 00000076b04a5aa0 00000076b04a5ac0 00000076b04a5aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076b04a5ab0 000000772be4e008 [anon:libc_malloc] 00000076b04a5ab8 0000000070833950 /system/framework/arm64/boot-framework.art 00000076b04a5ac0 00000076b04a5b40 00000076b04a5ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #24 00000076b04a5b70 0000000000000000 00000076b04a5b78 0000007743025680 /system/framework/framework.jar 00000076b04a5b80 0000000400000001 00000076b04a5b88 00000076b04a5b90 00000076b04a5b90 0000007715d30030 [anon:libwebview reservation] 00000076b04a5b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b04a5ba0 0000000000000000 00000076b04a5ba8 00000076b04a6020 00000076b04a5bb0 00000076b04a5be0 00000076b04a5bb8 000000772be6d400 [anon:libc_malloc] 00000076b04a5bc0 00000076b04a5c20 00000076b04a5bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076b04a5bd0 0000000000000000 00000076b04a5bd8 6073d68dfba38417 00000076b04a5be0 00000076b04a6020 00000076b04a5be8 00000077cad58600 [anon:libc_malloc] ................ ................ #25 00000076b04a5c30 0000000000000000 00000076b04a5c38 6073d68dfba38417 00000076b04a5c40 00000076b04a6060 00000076b04a5c48 005c0000b04a6020 00000076b04a5c50 5f7265646e65721a 00000076b04a5c58 0000646165726874 00000076b04a5c60 0000000000000000 00000076b04a5c68 000000772be6d400 [anon:libc_malloc] 00000076b04a5c70 000000773c05fe80 [anon:libc_malloc] 00000076b04a5c78 00000077cad491c0 [anon:libc_malloc] 00000076b04a5c80 000000772be6d400 [anon:libc_malloc] 00000076b04a5c88 0000005c00000043 00000076b04a5c90 000000772e49c000 00000076b04a5c98 6073d68dfba38417 00000076b04a5ca0 0000007744be0000 [anon:.bss] 00000076b04a5ca8 00000076beffd020 ................ ................ #26 00000076b04a5d00 00000076b04a5d50 00000076b04a5d08 0000000000000000 00000076b04a5d10 00000076b04a5d40 00000076b04a5d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #27 00000076b04a5d20 00000076beffcd50 00000076b04a5d28 0000000000000000 00000076b04a5d30 00000076beffd020 00000076b04a5d38 00000076beffd008 00000076b04a5d40 0000000000000000 00000076b04a5d48 0000000000000000 00000076b04a5d50 00000076b05aed50 00000076b04a5d58 00000076b039cd50 00000076b04a5d60 000030270000309a 00000076b04a5d68 0000007600000001 00000076b04a5d70 00000076b03a1000 00000076b04a5d78 0000000000104d50 00000076b04a5d80 0000000000001000 00000076b04a5d88 0000000000000000 00000076b04a5d90 00000077442437e8 /apex/com.android.runtime/javalib/core-oj.jar 00000076b04a5d98 000000774424379c /apex/com.android.runtime/javalib/core-oj.jar --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12445, name: download#1 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772be8d03c x1 0000000000000080 x2 0000000000000002 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 00000077cadfbe50 x10 0000000000430000 x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076af552000 x19 000000772be8d03c x20 000000772be8d000 x21 0000000000000047 x22 0000000000000000 x23 00000077446c1a33 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076b039d020 x28 0000007744be0000 x29 00000076b039b760 sp 00000076b039b6e0 lr 0000007744b045b8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f25b4 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+464) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 00000000002007dc /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.park+24) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff296 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await+50) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001f25e0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.PriorityBlockingQueue.take+28) #17 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f7892 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+166) #20 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #23 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #26 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #29 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #32 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #38 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076b039b660 0000000000000000 00000076b039b668 0000000000000000 00000076b039b670 00000076b039d020 00000076b039b678 6073d68dfba38417 00000076b039b680 0000007744be0000 [anon:.bss] 00000076b039b688 00000076b039d020 00000076b039b690 0000000000000043 00000076b039b698 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b039b6a0 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076b039b6a8 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076b039b6b0 0000000000000000 00000076b039b6b8 0000000000000000 00000076b039b6c0 000000772be8d000 [anon:libc_malloc] 00000076b039b6c8 000000772be8d03c [anon:libc_malloc] 00000076b039b6d0 00000076b039b760 00000076b039b6d8 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076b039b6e0 00000076b039b804 ................ ................ #01 00000076b039b6e0 00000076b039b804 00000076b039b6e8 6073d68dfba38417 00000076b039b6f0 0000000000470000 00000076b039b6f8 0000000000430000 00000076b039b700 00000000700da278 /system/framework/arm64/boot.art 00000076b039b708 6073d68dfba38417 00000076b039b710 000000000000005c 00000076b039b718 00000076b039d020 00000076b039b720 0000000000000043 00000076b039b728 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b039b730 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076b039b738 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076b039b740 0000007744be1000 [anon:.bss] 00000076b039b748 0000000000000000 00000076b039b750 0000000000000000 00000076b039b758 000000772be8d000 [anon:libc_malloc] ................ ................ #02 00000076b039b770 00000076b039b800 00000076b039b778 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076b039b780 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b039b788 005c00002be8d000 00000076b039b790 0000007600430000 00000076b039b798 6073d68dfba38417 00000076b039b7a0 0000000000000001 00000076b039b7a8 0000000000000004 00000076b039b7b0 000000772be8d0b0 [anon:libc_malloc] 00000076b039b7b8 00000076b039d020 00000076b039b7c0 0000000000000010 00000076b039b7c8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076b039b7d0 00000076b039ba60 00000076b039b7d8 000000772be8d000 [anon:libc_malloc] 00000076b039b7e0 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076b039b7e8 000000772be8d000 [anon:libc_malloc] ................ ................ #03 00000076b039b800 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b039b808 0000000000000000 00000076b039b810 6fed6b6800000001 00000076b039b818 6073d68d00000000 00000076b039b820 000030270000308a 00000076b039b828 0000000000000000 00000076b039b830 0000000000000000 00000076b039b838 0000000000000000 00000076b039b840 0000000000000000 00000076b039b848 0000000000000000 00000076b039b850 0000000000000000 00000076b039b858 0000000000000000 00000076b039b860 000000772be8d000 [anon:libc_malloc] 00000076b039b868 0000000000000000 00000076b039b870 000000772be8d000 [anon:libc_malloc] 00000076b039b878 00000076b039ba60 ................ ................ #04 00000076b039b8c0 0000000000000000 00000076b039b8c8 000000006fed6b68 /system/framework/arm64/boot.art 00000076b039b8d0 0000000000000000 00000076b039b8d8 0000000000000028 00000076b039b8e0 00000076b039c660 00000076b039b8e8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076b039b8f0 00000076b039c660 00000076b039b8f8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b039b900 00000076b039b990 00000076b039b908 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076b039b910 0000000000000000 00000076b039b918 000000772be8d000 [anon:libc_malloc] 00000076b039b920 00000076b039c660 00000076b039b928 00000076b039b900 00000076b039b930 0000000000000000 00000076b039b938 00000076b039c790 00000076b039b940 00000076b039bc70 00000076b039b948 6073d68dfba38417 00000076b039b950 00000076b039d020 00000076b039b958 0000000000000237 00000076b039b960 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b039b968 00000076b039ba60 00000076b039b970 0000000000000010 00000076b039b978 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b039b980 000000772be8d000 [anon:libc_malloc] 00000076b039b988 00000076b039c660 ................ ................ #06 00000076b039b9a0 00000000700da27c /system/framework/arm64/boot.art 00000076b039b9a8 00000076b039baf0 00000076b039b9b0 00000076b039c660 00000076b039b9b8 000000772be8d000 [anon:libc_malloc] 00000076b039b9c0 00000076b039ba90 00000076b039b9c8 6073d68dfba38417 00000076b039b9d0 0000000000000000 00000076b039b9d8 0000000000000000 00000076b039b9e0 00000076b039c660 00000076b039b9e8 00000076b039ba20 00000076b039b9f0 00000076b039ba60 00000076b039b9f8 00000076b039d020 00000076b039ba00 000000772be8d000 [anon:libc_malloc] 00000076b039ba08 00000076b039bc70 00000076b039ba10 00000076b039bb40 00000076b039ba18 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076b039ba20 00000076b039bc70 00000076b039ba28 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b039ba30 0000000000000000 00000076b039ba38 0000000000000000 00000076b039ba40 0000000000000000 00000076b039ba48 0000000000000000 00000076b039ba50 0000000000000004 00000076b039ba58 0000000000000000 00000076b039ba60 000000006fed6b68 /system/framework/arm64/boot.art 00000076b039ba68 0000000000000000 00000076b039ba70 000000006fed6b68 /system/framework/arm64/boot.art 00000076b039ba78 0000000000000000 00000076b039ba80 0000000300000000 00000076b039ba88 0000000200000004 00000076b039ba90 0000000000000001 00000076b039ba98 000000772be8d000 [anon:libc_malloc] ................ ................ #08 00000076b039bb50 15d2f71015d307e0 00000076b039bb58 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076b039bb60 0000406eb039d020 00000076b039bb68 0000000000000008 00000076b039bb70 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076b039bb78 0000000500020005 00000076b039bb80 0000000000000000 00000076b039bb88 0000000500000000 00000076b039bb90 00000000700834f0 /system/framework/arm64/boot.art 00000076b039bb98 000000006ff8df40 /system/framework/arm64/boot.art 00000076b039bba0 00000076b039bbf0 00000076b039bba8 00000077cadf11c0 [anon:libc_malloc] 00000076b039bbb0 000000006fecfa40 /system/framework/arm64/boot.art 00000076b039bbb8 6073d68dfba38417 00000076b039bbc0 00000076b039d020 00000076b039bbc8 0000000000000006 ................ ................ #09 00000076b039bc20 0000000000000030 00000076b039bc28 0000000000000006 00000076b039bc30 0000000000000001 00000076b039bc38 00000076b039bc70 00000076b039bc40 00000076b039bce8 00000076b039bc48 00000076b039bd00 00000076b039bc50 00000076b039c660 00000076b039bc58 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b039bc60 00000076b039bd90 00000076b039bc68 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076b039bc70 00000076b039bdf0 ................ ................ #11 00000076b039bc70 00000076b039bdf0 00000076b039bc78 000000007008f068 /system/framework/arm64/boot.art 00000076b039bc80 00000076b039c660 00000076b039bc88 00000077443597dc /apex/com.android.runtime/javalib/core-oj.jar 00000076b039bc90 00000077443597c4 /apex/com.android.runtime/javalib/core-oj.jar 00000076b039bc98 0000000000000000 00000076b039bca0 0000000000000006 00000076b039bca8 00000000117d117d 00000076b039bcb0 6fed6b6816543da8 00000076b039bcb8 0000000000000000 00000076b039bcc0 16543e2000000000 00000076b039bcc8 6fed6b6816543da8 00000076b039bcd0 0000000000000000 00000076b039bcd8 16543e2000000000 00000076b039bce0 00000076b039d020 00000076b039bce8 0000007700000014 [anon:libwebview reservation] ................ ................ #12 00000076b039bda0 0000000000000005 00000076b039bda8 00000076b039c660 00000076b039bdb0 00000076b039bdf0 00000076b039bdb8 00000076b039d020 00000076b039bdc0 00000076b039bec0 00000076b039bdc8 0000000000000001 00000076b039bdd0 00000076b039bea8 00000076b039bdd8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b039bde0 00000076b039bf50 00000076b039bde8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 00000076b039bdf0 00000076b039bfb0 ................ ................ #14 00000076b039bdf0 00000076b039bfb0 00000076b039bdf8 00000000700834f0 /system/framework/arm64/boot.art 00000076b039be00 00000076b039c660 00000076b039be08 0000007744358296 /apex/com.android.runtime/javalib/core-oj.jar 00000076b039be10 0000007744358264 /apex/com.android.runtime/javalib/core-oj.jar 00000076b039be18 0000000000000000 00000076b039be20 0000000000000005 00000076b039be28 0000000012781278 00000076b039be30 0000000116543e38 00000076b039be38 0000000000000000 00000076b039be40 16543e3816543e20 00000076b039be48 0000000000000000 00000076b039be50 16543e2000000000 00000076b039be58 0000007744bb5df4 /apex/com.android.runtime/lib64/libart.so 00000076b039be60 0000000000000000 00000076b039be68 0000000015d2f6c0 [anon:dalvik-main space (region space)] ................ ................ #15 00000076b039bf60 0000000000000004 00000076b039bf68 00000076b039c660 00000076b039bf70 00000076b039bfb0 00000076b039bf78 00000076b039d020 00000076b039bf80 00000076b039c070 00000076b039bf88 0000000000000001 00000076b039bf90 00000076b039c058 00000076b039bf98 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b039bfa0 00000076b039c100 00000076b039bfa8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #16 00000076b039bfb0 00000076b039c160 ................ ................ #17 00000076b039bfb0 00000076b039c160 00000076b039bfb8 000000007008fa08 /system/framework/arm64/boot.art 00000076b039bfc0 00000076b039c660 00000076b039bfc8 000000774434b5e0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b039bfd0 000000774434b5c4 /apex/com.android.runtime/javalib/core-oj.jar 00000076b039bfd8 0000000000000000 00000076b039bfe0 0000000000000004 00000076b039bfe8 00000000139e139e [anon:dalvik-main space (region space)] 00000076b039bff0 16543e2016543e58 00000076b039bff8 16543e6800000000 00000076b039c000 16543e2016543e58 00000076b039c008 16543e6800000000 00000076b039c010 00000076b039c660 00000076b039c018 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b039c020 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b039c028 0000107200000000 ................ ................ #18 00000076b039c110 0000000000000050 00000076b039c118 000000000000000a 00000076b039c120 0000000000000001 00000076b039c128 00000076b039c160 00000076b039c130 00000076b039c208 00000076b039c138 00000076b039c220 00000076b039c140 00000076b039c660 00000076b039c148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b039c150 00000076b039c2b0 00000076b039c158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #19 00000076b039c160 00000076b039c310 ................ ................ #20 00000076b039c160 00000076b039c310 00000076b039c168 00000000700774f0 /system/framework/arm64/boot.art 00000076b039c170 00000076b039c660 00000076b039c178 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 00000076b039c180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 00000076b039c188 0000000000000000 00000076b039c190 000000000000000a 00000076b039c198 00000000137f137f [anon:dalvik-main space (region space)] 00000076b039c1a0 e000000100000000 00000076b039c1a8 16543e68e0000000 00000076b039c1b0 0000000000000001 00000076b039c1b8 0000008000000001 00000076b039c1c0 16543e9000000000 00000076b039c1c8 0000000000000000 00000076b039c1d0 16543e6800000000 00000076b039c1d8 0000000000000000 ................ ................ #21 00000076b039c2c0 0000000000000050 00000076b039c2c8 000000000000020d 00000076b039c2d0 0000000000000001 00000076b039c2d8 00000076b039c310 00000076b039c2e0 00000076b039c3b8 00000076b039c2e8 00000076b039c3d0 00000076b039c2f0 00000076b039c660 00000076b039c2f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b039c300 00000076b039c460 00000076b039c308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #22 00000076b039c310 00000076b039c4c0 ................ ................ #23 00000076b039c310 00000076b039c4c0 00000076b039c318 0000000070077b08 /system/framework/arm64/boot.art 00000076b039c320 00000076b039c660 00000076b039c328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076b039c330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076b039c338 0000000000000000 00000076b039c340 000000000000000a 00000076b039c348 0000000011931193 00000076b039c350 0000000016543da8 [anon:dalvik-main space (region space)] 00000076b039c358 0000000100000001 00000076b039c360 0000000100000000 00000076b039c368 0000000000000000 00000076b039c370 16543ed816543e90 00000076b039c378 0000000016543da8 [anon:dalvik-main space (region space)] 00000076b039c380 0000000000000000 00000076b039c388 0000000000000000 ................ ................ #24 00000076b039c470 0000000000000002 00000076b039c478 00000076b039c660 00000076b039c480 00000076b039c4c0 00000076b039c488 00000076b039d020 00000076b039c490 00000076b039c570 00000076b039c498 0000000000000001 00000076b039c4a0 00000076b039c558 00000076b039c4a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b039c4b0 00000076b039c600 00000076b039c4b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #25 00000076b039c4c0 00000076b039c710 ................ ................ #26 00000076b039c4c0 00000076b039c710 00000076b039c4c8 00000000700929b0 /system/framework/arm64/boot.art 00000076b039c4d0 00000076b039c660 00000076b039c4d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076b039c4e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b039c4e8 0000000000000000 00000076b039c4f0 0000000000000002 00000076b039c4f8 0000000013871387 [anon:dalvik-main space (region space)] 00000076b039c500 16543ed816543e90 00000076b039c508 16543ed816543e90 00000076b039c510 0000007744c000c0 [anon:libc_malloc] 00000076b039c518 0000000000000001 00000076b039c520 0000000000000000 00000076b039c528 0000107200000001 00000076b039c530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b039c538 0000000015d307b0 [anon:dalvik-main space (region space)] ................ ................ #27 00000076b039c610 00000076b039d020 00000076b039c618 0000007744be0000 [anon:.bss] 00000076b039c620 0000000000000001 00000076b039c628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b039c630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b039c638 00000076b039c6a0 00000076b039c640 00000076b039c710 00000076b039c648 000000772be8d000 [anon:libc_malloc] 00000076b039c650 00000076b039c700 00000076b039c658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #28 00000076b039c660 0000000000000000 ................ ................ #29 00000076b039c660 0000000000000000 00000076b039c668 6073d68dfba38417 00000076b039c670 00000076b039c700 00000076b039c678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 00000076b039c680 0000007737a008c0 [anon:libc_malloc] 00000076b039c688 000000772bea7808 [anon:libc_malloc] 00000076b039c690 00000076b039c6d0 00000076b039c698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 00000076b039c6a0 00000076b039d020 00000076b039c6a8 6073d68dfba38417 00000076b039c6b0 0000000000000043 00000076b039c6b8 0000007744be0000 [anon:.bss] 00000076b039c6c0 0000000000000002 00000076b039c6c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b039c6d0 00000076b039d020 00000076b039c6d8 0000000000000001 ................ ................ #30 00000076b039c710 0000000000000000 00000076b039c718 00000000700b91f8 /system/framework/arm64/boot.art 00000076b039c720 00000076b039c660 00000076b039c728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b039c730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076b039c738 0000000000000000 00000076b039c740 0000000000000002 00000076b039c748 00000000124a124a 00000076b039c750 16543da816543ed8 00000076b039c758 16543da816543ed8 00000076b039c760 00000077cad491c0 [anon:libc_malloc] 00000076b039c768 0000000000003b6a 00000076b039c770 0000000000000000 00000076b039c778 0000007700000008 [anon:libwebview reservation] 00000076b039c780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076b039c788 0000000100010002 ................ ................ #31 00000076b039c8a0 000000007012af40 /system/framework/arm64/boot.art 00000076b039c8a8 0000007737a008c0 [anon:libc_malloc] 00000076b039c8b0 0000000000000000 00000076b039c8b8 000000e4000000e4 00000076b039c8c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b039c8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b039c8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076b039c8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076b039c8e0 0400040010000000 00000076b039c8e8 8020080280200802 00000076b039c8f0 0000000015d307e0 [anon:dalvik-main space (region space)] 00000076b039c8f8 0000000000000000 00000076b039c900 000000772be8d000 [anon:libc_malloc] 00000076b039c908 00000076b039cb70 00000076b039c910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b039c918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #32 00000076b039c980 0000000000000000 00000076b039c988 0000007715d307e0 [anon:libwebview reservation] 00000076b039c990 00000076b039cb70 00000076b039c998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b039c9a0 00000076b039cb70 00000076b039c9a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076b039c9b0 00000076b039ca40 00000076b039c9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #33 00000076b039c9c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076b039c9c8 0000000000003b6a 00000076b039c9d0 00000001b039cb88 00000076b039c9d8 00000076b039cb70 00000076b039c9e0 0000000000000000 00000076b039c9e8 0000000000000000 00000076b039c9f0 0000000000000000 00000076b039c9f8 6073d68dfba38417 00000076b039ca00 00000076b039d020 00000076b039ca08 00000076b039d020 00000076b039ca10 00000000700b91f8 /system/framework/arm64/boot.art 00000076b039ca18 00000076b039cb90 00000076b039ca20 00000076b039cc68 00000076b039ca28 00000076b039cb78 00000076b039ca30 00000076b039cb70 00000076b039ca38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #34 00000076b039ca50 0000000000000043 00000076b039ca58 0000000000000001 00000076b039ca60 00000076b039d020 00000076b039ca68 00000077cad58600 [anon:libc_malloc] 00000076b039ca70 00000077cad491c0 [anon:libc_malloc] 00000076b039ca78 000000772bea79d8 [anon:libc_malloc] 00000076b039ca80 000000772bea79c8 [anon:libc_malloc] 00000076b039ca88 0000000000000000 00000076b039ca90 00000076b039cad8 00000076b039ca98 000000772bea79d8 [anon:libc_malloc] 00000076b039caa0 00000076b039cac0 00000076b039caa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076b039cab0 000000772bea7808 [anon:libc_malloc] 00000076b039cab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076b039cac0 00000076b039cb40 00000076b039cac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #35 00000076b039cb70 0000000000000000 00000076b039cb78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b039cb80 0000000400000001 00000076b039cb88 00000076b039cb90 00000076b039cb90 0000007715d307e0 [anon:libwebview reservation] 00000076b039cb98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b039cba0 0000000000000000 00000076b039cba8 00000076b039d020 00000076b039cbb0 00000076b039cbe0 00000076b039cbb8 000000772be8d000 [anon:libc_malloc] 00000076b039cbc0 00000076b039cc20 00000076b039cbc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076b039cbd0 0000000000000000 00000076b039cbd8 6073d68dfba38417 00000076b039cbe0 00000076b039d020 00000076b039cbe8 00000077cad58600 [anon:libc_malloc] ................ ................ #36 00000076b039cc30 0000000000000000 00000076b039cc38 6073d68dfba38417 00000076b039cc40 00000076b039d060 00000076b039cc48 005c0000b039d020 00000076b039cc50 616f6c6e776f6414 00000076b039cc58 0000000000312364 00000076b039cc60 0000000000000000 00000076b039cc68 000000772be8d000 [anon:libc_malloc] 00000076b039cc70 000000773c05ffc0 [anon:libc_malloc] 00000076b039cc78 00000077cad491c0 [anon:libc_malloc] 00000076b039cc80 000000772be8d000 [anon:libc_malloc] 00000076b039cc88 0000005c00000043 00000076b039cc90 000000772e584000 00000076b039cc98 6073d68dfba38417 00000076b039cca0 0000007744be0000 [anon:.bss] 00000076b039cca8 00000076beffd020 ................ ................ #37 00000076b039cd00 00000076b039cd50 00000076b039cd08 0000000000000000 00000076b039cd10 00000076b039cd40 00000076b039cd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #38 00000076b039cd20 00000076beffcd50 00000076b039cd28 0000000000000000 00000076b039cd30 00000076beffd020 00000076b039cd38 00000076beffd008 00000076b039cd40 0000000000000000 00000076b039cd48 0000000000000000 00000076b039cd50 00000076b04a5d50 00000076b039cd58 00000076b78c9d50 00000076b039cd60 000030270000309d 00000076b039cd68 0000007600000001 00000076b039cd70 00000076b0298000 00000076b039cd78 0000000000104d50 00000076b039cd80 0000000000001000 00000076b039cd88 0000000000000000 00000076b039cd90 0000000000000000 00000076b039cd98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12449, name: priority-thread >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772bd8b43c x1 0000000000000080 x2 0000000000000002 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 00000077cadfbe50 x10 0000000000430000 x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076ac00c000 x19 000000772bd8b43c x20 000000772bd8b400 x21 0000000000000047 x22 0000000000000000 x23 00000077446c1a33 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076b78ca020 x28 0000007744be0000 x29 00000076b78c85d0 sp 00000076b78c8550 lr 0000007744b045b8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f25b4 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+464) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 00000000002007dc /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.park+24) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff296 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await+50) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001f25e0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.PriorityBlockingQueue.take+28) #17 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f7892 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+166) #20 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #23 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #26 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #29 pc 00000000005a33cc /apex/com.android.runtime/lib64/libart.so (MterpInvokeSuper+2248) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131894 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_super+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 000000000027e89a [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] (com.aliexpress.service.task.thread.PriorityThreadFactory$1.run+18) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076b78c84d0 0000000000000000 00000076b78c84d8 0000000000000000 00000076b78c84e0 00000076b78ca020 00000076b78c84e8 6073d68dfba38417 00000076b78c84f0 0000007744be0000 [anon:.bss] 00000076b78c84f8 00000076b78ca020 00000076b78c8500 0000000000000043 00000076b78c8508 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b78c8510 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076b78c8518 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076b78c8520 0000000000000000 00000076b78c8528 0000000000000000 00000076b78c8530 000000772bd8b400 [anon:libc_malloc] 00000076b78c8538 000000772bd8b43c [anon:libc_malloc] 00000076b78c8540 00000076b78c85d0 00000076b78c8548 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076b78c8550 00000076b78c85d0 ................ ................ #01 00000076b78c8550 00000076b78c85d0 00000076b78c8558 6073d68dfba38417 00000076b78c8560 0000000000470000 00000076b78c8568 0000000000430000 00000076b78c8570 00000000700da278 /system/framework/arm64/boot.art 00000076b78c8578 6073d68dfba38417 00000076b78c8580 000000000000005c 00000076b78c8588 00000076b78ca020 00000076b78c8590 0000000000000043 00000076b78c8598 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b78c85a0 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076b78c85a8 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076b78c85b0 0000007744be1000 [anon:.bss] 00000076b78c85b8 0000000000000000 00000076b78c85c0 0000000000000000 00000076b78c85c8 000000772bd8b400 [anon:libc_malloc] ................ ................ #02 00000076b78c85e0 00000076b78c8670 00000076b78c85e8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076b78c85f0 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b78c85f8 005c00002bd8b400 00000076b78c8600 0000007600430000 00000076b78c8608 6073d68dfba38417 00000076b78c8610 0000000000000001 00000076b78c8618 0000000000000004 00000076b78c8620 000000772bd8b4b0 [anon:libc_malloc] 00000076b78c8628 00000076b78ca020 00000076b78c8630 0000000000000010 00000076b78c8638 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076b78c8640 00000076b78c88d0 00000076b78c8648 000000772bd8b400 [anon:libc_malloc] 00000076b78c8650 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076b78c8658 000000772bd8b400 [anon:libc_malloc] ................ ................ #03 00000076b78c8670 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b78c8678 0000000000000000 00000076b78c8680 6fed6b6800000001 00000076b78c8688 0000000000000000 00000076b78c8690 0000302700003027 00000076b78c8698 0000000000000000 00000076b78c86a0 0000000000000000 00000076b78c86a8 0000000000000000 00000076b78c86b0 0000000000000000 00000076b78c86b8 0000000000000000 00000076b78c86c0 0000000000000000 00000076b78c86c8 0000000000000000 00000076b78c86d0 000000772bd8b400 [anon:libc_malloc] 00000076b78c86d8 0000000000000001 00000076b78c86e0 000000772bd8b400 [anon:libc_malloc] 00000076b78c86e8 00000076b78c88d0 ................ ................ #04 00000076b78c8730 0000000000000000 00000076b78c8738 000000006fed6b68 /system/framework/arm64/boot.art 00000076b78c8740 0000000000000000 00000076b78c8748 0000000000000028 00000076b78c8750 00000076b78c9660 00000076b78c8758 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076b78c8760 00000076b78c9660 00000076b78c8768 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b78c8770 00000076b78c8800 00000076b78c8778 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076b78c8780 0000000000000000 00000076b78c8788 000000772bd8b400 [anon:libc_malloc] 00000076b78c8790 00000076b78c9660 00000076b78c8798 00000076b78c8770 00000076b78c87a0 0000000000000000 00000076b78c87a8 00000076b78c9790 00000076b78c87b0 00000076b78c8ae0 00000076b78c87b8 6073d68dfba38417 00000076b78c87c0 00000076b78ca020 00000076b78c87c8 0000000000000372 00000076b78c87d0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b78c87d8 00000076b78c88d0 00000076b78c87e0 0000000000000010 00000076b78c87e8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b78c87f0 000000772bd8b400 [anon:libc_malloc] 00000076b78c87f8 00000076b78c9660 ................ ................ #06 00000076b78c8810 00000000700da27c /system/framework/arm64/boot.art 00000076b78c8818 00000076b78c8960 00000076b78c8820 00000076b78c9660 00000076b78c8828 000000772bd8b400 [anon:libc_malloc] 00000076b78c8830 00000076b78c8900 00000076b78c8838 6073d68dfba38417 00000076b78c8840 0000000000000000 00000076b78c8848 0000000000000000 00000076b78c8850 00000076b78c9660 00000076b78c8858 00000076b78c8890 00000076b78c8860 00000076b78c88d0 00000076b78c8868 00000076b78ca020 00000076b78c8870 000000772bd8b400 [anon:libc_malloc] 00000076b78c8878 00000076b78c8ae0 00000076b78c8880 00000076b78c89b0 00000076b78c8888 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076b78c8890 00000076b78c8ae0 00000076b78c8898 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b78c88a0 0000000000000000 00000076b78c88a8 0000000000000000 00000076b78c88b0 0000000000000000 00000076b78c88b8 0000000000000000 00000076b78c88c0 0000000000000004 00000076b78c88c8 0000000000000000 00000076b78c88d0 000000006fed6b68 /system/framework/arm64/boot.art 00000076b78c88d8 0000000000000000 00000076b78c88e0 000000006fed6b68 /system/framework/arm64/boot.art 00000076b78c88e8 0000000000000000 00000076b78c88f0 0000000300000000 00000076b78c88f8 0000000200000004 00000076b78c8900 0000000000000001 00000076b78c8908 000000772bd8b400 [anon:libc_malloc] ................ ................ #08 00000076b78c89c0 16543f88165464f0 00000076b78c89c8 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076b78c89d0 0000406eb78ca020 00000076b78c89d8 000000006ff955d8 /system/framework/arm64/boot.art 00000076b78c89e0 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076b78c89e8 0000000500020005 00000076b78c89f0 0000007700000000 [anon:libwebview reservation] 00000076b78c89f8 6073d68dfba38417 00000076b78c8a00 000000006fff2198 /system/framework/arm64/boot.art 00000076b78c8a08 00000000000000f4 00000076b78c8a10 00000077443597d2 /apex/com.android.runtime/javalib/core-oj.jar 00000076b78c8a18 000000772bd8b400 [anon:libc_malloc] 00000076b78c8a20 0000000000000162 00000076b78c8a28 6073d68dfba38417 00000076b78c8a30 00000076b78ca020 00000076b78c8a38 0000000000000006 ................ ................ #09 00000076b78c8a90 0000000000000030 00000076b78c8a98 0000000000000006 00000076b78c8aa0 0000000000000001 00000076b78c8aa8 00000076b78c8ae0 00000076b78c8ab0 00000076b78c8b58 00000076b78c8ab8 00000076b78c8b70 00000076b78c8ac0 00000076b78c9660 00000076b78c8ac8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b78c8ad0 00000076b78c8c00 00000076b78c8ad8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076b78c8ae0 00000076b78c8c60 ................ ................ #11 00000076b78c8ae0 00000076b78c8c60 00000076b78c8ae8 000000007008f068 /system/framework/arm64/boot.art 00000076b78c8af0 00000076b78c9660 00000076b78c8af8 00000077443597dc /apex/com.android.runtime/javalib/core-oj.jar 00000076b78c8b00 00000077443597c4 /apex/com.android.runtime/javalib/core-oj.jar 00000076b78c8b08 0000000000000000 00000076b78c8b10 0000000000000006 00000076b78c8b18 0000000010421042 00000076b78c8b20 6fed6b68165464f0 00000076b78c8b28 0000000000000000 00000076b78c8b30 16543f8800000000 00000076b78c8b38 6fed6b68165464f0 00000076b78c8b40 0000000000000000 00000076b78c8b48 16543f8800000000 00000076b78c8b50 00000076b78ca020 00000076b78c8b58 0000007700000014 [anon:libwebview reservation] ................ ................ #12 00000076b78c8c10 0000000000000005 00000076b78c8c18 00000076b78c9660 00000076b78c8c20 00000076b78c8c60 00000076b78c8c28 00000076b78ca020 00000076b78c8c30 00000076b78c8d30 00000076b78c8c38 0000000000000001 00000076b78c8c40 00000076b78c8d18 00000076b78c8c48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b78c8c50 00000076b78c8dc0 00000076b78c8c58 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 00000076b78c8c60 00000076b78c8e20 ................ ................ #14 00000076b78c8c60 00000076b78c8e20 00000076b78c8c68 00000000700834f0 /system/framework/arm64/boot.art 00000076b78c8c70 00000076b78c9660 00000076b78c8c78 0000007744358296 /apex/com.android.runtime/javalib/core-oj.jar 00000076b78c8c80 0000007744358264 /apex/com.android.runtime/javalib/core-oj.jar 00000076b78c8c88 0000000000000000 00000076b78c8c90 0000000000000005 00000076b78c8c98 0000000011c811c8 00000076b78c8ca0 0000000114013698 00000076b78c8ca8 0000000000000000 00000076b78c8cb0 1401369816543f88 00000076b78c8cb8 0000000000000000 00000076b78c8cc0 16543f8800000000 00000076b78c8cc8 0000007744bb5df4 /apex/com.android.runtime/lib64/libart.so 00000076b78c8cd0 000000000000139b 00000076b78c8cd8 00000076b78c8d34 ................ ................ #15 00000076b78c8dd0 0000000000000004 00000076b78c8dd8 00000076b78c9660 00000076b78c8de0 00000076b78c8e20 00000076b78c8de8 00000076b78ca020 00000076b78c8df0 00000076b78c8ee0 00000076b78c8df8 0000000000000001 00000076b78c8e00 00000076b78c8ec8 00000076b78c8e08 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b78c8e10 00000076b78c8f70 00000076b78c8e18 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #16 00000076b78c8e20 00000076b78c8fd0 ................ ................ #17 00000076b78c8e20 00000076b78c8fd0 00000076b78c8e28 000000007008fa08 /system/framework/arm64/boot.art 00000076b78c8e30 00000076b78c9660 00000076b78c8e38 000000774434b5e0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b78c8e40 000000774434b5c4 /apex/com.android.runtime/javalib/core-oj.jar 00000076b78c8e48 0000000000000000 00000076b78c8e50 0000000000000004 00000076b78c8e58 00000000139b139b [anon:dalvik-main space (region space)] 00000076b78c8e60 16543f8816543fc0 00000076b78c8e68 16543fd000000000 00000076b78c8e70 16543f8816543fc0 00000076b78c8e78 16543fd000000000 00000076b78c8e80 00000076b78c9660 00000076b78c8e88 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b78c8e90 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b78c8e98 0000107200000000 ................ ................ #18 00000076b78c8f80 0000000000000050 00000076b78c8f88 000000000000000a 00000076b78c8f90 0000000000000001 00000076b78c8f98 00000076b78c8fd0 00000076b78c8fa0 00000076b78c9078 00000076b78c8fa8 00000076b78c9090 00000076b78c8fb0 00000076b78c9660 00000076b78c8fb8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b78c8fc0 00000076b78c9120 00000076b78c8fc8 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #19 00000076b78c8fd0 00000076b78c9180 ................ ................ #20 00000076b78c8fd0 00000076b78c9180 00000076b78c8fd8 00000000700774f0 /system/framework/arm64/boot.art 00000076b78c8fe0 00000076b78c9660 00000076b78c8fe8 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 00000076b78c8ff0 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 00000076b78c8ff8 0000000000000000 00000076b78c9000 000000000000000a 00000076b78c9008 00000000136a136a [anon:dalvik-main space (region space)] 00000076b78c9010 e000000700000000 00000076b78c9018 16543fd0e0000000 00000076b78c9020 0000000000000007 00000076b78c9028 0000000900000001 00000076b78c9030 16543ff800000000 00000076b78c9038 0000000000000000 00000076b78c9040 16543fd000000000 00000076b78c9048 0000000000000000 ................ ................ #21 00000076b78c9130 0000000000000050 00000076b78c9138 0000000000000237 00000076b78c9140 0000000000000001 00000076b78c9148 00000076b78c9180 00000076b78c9150 00000076b78c9228 00000076b78c9158 00000076b78c9240 00000076b78c9160 00000076b78c9660 00000076b78c9168 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b78c9170 00000076b78c92d0 00000076b78c9178 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #22 00000076b78c9180 00000076b78c9330 ................ ................ #23 00000076b78c9180 00000076b78c9330 00000076b78c9188 0000000070077b08 /system/framework/arm64/boot.art 00000076b78c9190 00000076b78c9660 00000076b78c9198 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076b78c91a0 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076b78c91a8 0000000000000000 00000076b78c91b0 000000000000000a 00000076b78c91b8 0000000011691169 00000076b78c91c0 00000000165464f0 [anon:dalvik-main space (region space)] 00000076b78c91c8 0000000100000001 00000076b78c91d0 0000000100000000 00000076b78c91d8 0000000000000000 00000076b78c91e0 1654753016543ff8 00000076b78c91e8 00000000165464f0 [anon:dalvik-main space (region space)] 00000076b78c91f0 0000000000000000 00000076b78c91f8 0000000000000000 ................ ................ #24 00000076b78c92e0 0000000000000002 00000076b78c92e8 00000076b78c9660 00000076b78c92f0 00000076b78c9330 00000076b78c92f8 00000076b78ca020 00000076b78c9300 00000076b78c93e0 00000076b78c9308 0000000000000001 00000076b78c9310 00000076b78c93c8 00000076b78c9318 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b78c9320 00000076b78c9470 00000076b78c9328 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #25 00000076b78c9330 00000076b78c94d0 ................ ................ #26 00000076b78c9330 00000076b78c94d0 00000076b78c9338 00000000700929b0 /system/framework/arm64/boot.art 00000076b78c9340 00000076b78c9660 00000076b78c9348 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076b78c9350 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b78c9358 0000000000000000 00000076b78c9360 0000000000000002 00000076b78c9368 0000000013851385 [anon:dalvik-main space (region space)] 00000076b78c9370 1654753016543ff8 00000076b78c9378 1654753016543ff8 00000076b78c9380 0000000000000004 00000076b78c9388 0000000070b1a6d0 /system/framework/arm64/boot-framework.art 00000076b78c9390 000000772bd8b400 [anon:libc_malloc] 00000076b78c9398 00001072b78c9660 00000076b78c93a0 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b78c93a8 0000000015b2fce8 [anon:dalvik-main space (region space)] ................ ................ #27 00000076b78c9480 00000076b78c9660 00000076b78c9488 0000000000000010 00000076b78c9490 00000076b78c94d0 00000076b78c9498 00000076b78ca020 00000076b78c94a0 00000076b78c9570 00000076b78c94a8 0000000000000001 00000076b78c94b0 00000076b78c9558 00000076b78c94b8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b78c94c0 00000076b78c9600 00000076b78c94c8 0000007744bb53d0 /apex/com.android.runtime/lib64/libart.so #28 00000076b78c94d0 00000076b78c9710 ................ ................ #29 00000076b78c94d0 00000076b78c9710 00000076b78c94d8 00000000700b91f8 /system/framework/arm64/boot.art 00000076b78c94e0 00000076b78c9660 00000076b78c94e8 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b78c94f0 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076b78c94f8 0000000000000000 00000076b78c9500 0000000000000002 00000076b78c9508 0000000012471247 00000076b78c9510 165464f016547530 00000076b78c9518 165464f016547530 00000076b78c9520 00000076b78ca020 00000076b78c9528 00000076d47c089a [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b78c9530 0000106fb78c9660 00000076b78c9538 00000076b78c9660 00000076b78c9540 00000000700b91f8 /system/framework/arm64/boot.art 00000076b78c9548 00000077cadf11c0 [anon:libc_malloc] ................ ................ #30 00000076b78c9610 00000076b78ca020 00000076b78c9618 0000007744be0000 [anon:.bss] 00000076b78c9620 0000000000000001 00000076b78c9628 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b78c9630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b78c9638 00000076b78c96a0 00000076b78c9640 00000076b78c9710 00000076b78c9648 000000772bd8b400 [anon:libc_malloc] 00000076b78c9650 00000076b78c9700 00000076b78c9658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 00000076b78c9660 0000000000000000 ................ ................ #32 00000076b78c9660 0000000000000000 00000076b78c9668 6073d68dfba38417 00000076b78c9670 00000076b78c9700 00000076b78c9678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 00000076b78c9680 0000007737a008c0 [anon:libc_malloc] 00000076b78c9688 000000772be50808 [anon:libc_malloc] 00000076b78c9690 00000076b78c96d0 00000076b78c9698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 00000076b78c96a0 00000076b78ca020 00000076b78c96a8 6073d68dfba38417 00000076b78c96b0 0000000000000043 00000076b78c96b8 0000007744be0000 [anon:.bss] 00000076b78c96c0 0000000000000002 00000076b78c96c8 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b78c96d0 00000076b78ca020 00000076b78c96d8 0000000000000001 ................ ................ #33 00000076b78c9710 0000000000000000 00000076b78c9718 000000772dbd66b0 [anon:dalvik-LinearAlloc] 00000076b78c9720 00000076b78c9660 00000076b78c9728 00000076d47c089a [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b78c9730 00000076d47c0888 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b78c9738 0000000000000000 00000076b78c9740 0000000000000002 00000076b78c9748 00000000136b136b [anon:dalvik-main space (region space)] 00000076b78c9750 165464f00000000a 00000076b78c9758 165464f000000000 00000076b78c9760 00000077cad491c0 [anon:libc_malloc] 00000076b78c9768 0000000000003b46 00000076b78c9770 0000000000000000 00000076b78c9778 000000770000000d [anon:libwebview reservation] 00000076b78c9780 00000076d47c0888 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b78c9788 0000000100010002 ................ ................ #34 00000076b78c98a0 000000007012af40 /system/framework/arm64/boot.art 00000076b78c98a8 0000007737a008c0 [anon:libc_malloc] 00000076b78c98b0 0000000000000000 00000076b78c98b8 000000e4000000e4 00000076b78c98c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b78c98c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b78c98d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076b78c98d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076b78c98e0 0004004010040101 00000076b78c98e8 8020080280200802 00000076b78c98f0 0000000015b2fd18 [anon:dalvik-main space (region space)] 00000076b78c98f8 0000000000000000 00000076b78c9900 000000772bd8b400 [anon:libc_malloc] 00000076b78c9908 00000076b78c9b70 00000076b78c9910 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b78c9918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #35 00000076b78c9980 0000000000000000 00000076b78c9988 0000007715b2fd18 [anon:libwebview reservation] 00000076b78c9990 00000076b78c9b70 00000076b78c9998 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b78c99a0 00000076b78c9b70 00000076b78c99a8 000000772dbd66b0 [anon:dalvik-LinearAlloc] 00000076b78c99b0 00000076b78c9a40 00000076b78c99b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 00000076b78c99c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076b78c99c8 0000000000003b46 00000076b78c99d0 00000001b78c9b88 00000076b78c99d8 00000076b78c9b70 00000076b78c99e0 0000000000000000 00000076b78c99e8 0000000000000000 00000076b78c99f0 0000000000000000 00000076b78c99f8 6073d68dfba38417 00000076b78c9a00 00000076b78ca020 00000076b78c9a08 00000076b78ca020 00000076b78c9a10 000000772dbd66b0 [anon:dalvik-LinearAlloc] 00000076b78c9a18 00000076b78c9b90 00000076b78c9a20 00000076b78c9c68 00000076b78c9a28 00000076b78c9b78 00000076b78c9a30 00000076b78c9b70 00000076b78c9a38 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] ................ ................ #37 00000076b78c9a50 0000000000000043 00000076b78c9a58 0000000000000001 00000076b78c9a60 00000076b78ca020 00000076b78c9a68 00000077cad58600 [anon:libc_malloc] 00000076b78c9a70 00000077cad491c0 [anon:libc_malloc] 00000076b78c9a78 000000772be509d8 [anon:libc_malloc] 00000076b78c9a80 000000772be509c8 [anon:libc_malloc] 00000076b78c9a88 0000000000000000 00000076b78c9a90 00000076b78c9ad8 00000076b78c9a98 000000772be509d8 [anon:libc_malloc] 00000076b78c9aa0 00000076b78c9ac0 00000076b78c9aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076b78c9ab0 000000772be50808 [anon:libc_malloc] 00000076b78c9ab8 000000772dbd66b0 [anon:dalvik-LinearAlloc] 00000076b78c9ac0 00000076b78c9b40 00000076b78c9ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #38 00000076b78c9b70 0000000000000000 00000076b78c9b78 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b78c9b80 0000000400000001 00000076b78c9b88 00000076b78c9b90 00000076b78c9b90 0000007715b2fd18 [anon:libwebview reservation] 00000076b78c9b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b78c9ba0 0000000000000000 00000076b78c9ba8 00000076b78ca020 00000076b78c9bb0 00000076b78c9be0 00000076b78c9bb8 000000772bd8b400 [anon:libc_malloc] 00000076b78c9bc0 00000076b78c9c20 00000076b78c9bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076b78c9bd0 0000000000000000 00000076b78c9bd8 6073d68dfba38417 00000076b78c9be0 00000076b78ca020 00000076b78c9be8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 00000076b78c9c30 0000000000000000 00000076b78c9c38 6073d68dfba38417 00000076b78c9c40 00000076b78ca060 00000076b78c9c48 005c0000b78ca020 00000076b78c9c50 7469726f6972702c 00000076b78c9c58 6461657268742d79 00000076b78c9c60 00322d6c6f6f702d 00000076b78c9c68 000000772bd8b400 [anon:libc_malloc] 00000076b78c9c70 000000773c05f200 [anon:libc_malloc] 00000076b78c9c78 00000077cad491c0 [anon:libc_malloc] 00000076b78c9c80 000000772bd8b400 [anon:libc_malloc] 00000076b78c9c88 0000005c00000043 00000076b78c9c90 000000772e754000 00000076b78c9c98 6073d68dfba38417 00000076b78c9ca0 0000007744be0000 [anon:.bss] 00000076b78c9ca8 00000077caf17020 ................ ................ #40 00000076b78c9d00 00000076b78c9d50 00000076b78c9d08 0000000000000000 00000076b78c9d10 00000076b78c9d40 00000076b78c9d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 00000076b78c9d20 00000077cc2fcee8 00000076b78c9d28 0000000000000000 00000076b78c9d30 00000077caf17020 00000076b78c9d38 00000077cc2fd1a0 00000076b78c9d40 0000000000000000 00000076b78c9d48 0000000000000000 00000076b78c9d50 00000076b039cd50 00000076b78c9d58 00000076b71aed50 00000076b78c9d60 00003027000030a1 00000076b78c9d68 0000007f00000001 00000076b78c9d70 00000076b77c5000 00000076b78c9d78 0000000000104d50 00000076b78c9d80 0000000000001000 00000076b78c9d88 0000000000000000 00000076b78c9d90 0000000000000000 00000076b78c9d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12452, name: pool-10-thread- >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772be1843c x1 0000000000000080 x2 0000000000000002 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 00000077cadfbe50 x10 0000000000430000 x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076a8e6c000 x19 000000772be1843c x20 000000772be18400 x21 0000000000000047 x22 0000000000000000 x23 00000077446c1a33 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076b71af020 x28 0000007744be0000 x29 00000076b71ad5c0 sp 00000076b71ad540 lr 0000007744b045b8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f25b4 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+464) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 00000000002007dc /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.park+24) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff296 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await+50) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001f38c0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take+28) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f3494 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take) #20 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f7892 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+166) #23 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076b71ad4c0 0000000000000000 00000076b71ad4c8 0000000000000000 00000076b71ad4d0 00000076b71af020 00000076b71ad4d8 6073d68dfba38417 00000076b71ad4e0 0000007744be0000 [anon:.bss] 00000076b71ad4e8 00000076b71af020 00000076b71ad4f0 0000000000000043 00000076b71ad4f8 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b71ad500 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076b71ad508 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076b71ad510 0000000000000000 00000076b71ad518 0000000000000000 00000076b71ad520 000000772be18400 [anon:libc_malloc] 00000076b71ad528 000000772be1843c [anon:libc_malloc] 00000076b71ad530 00000076b71ad5c0 00000076b71ad538 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076b71ad540 00000076b71ad5c0 ................ ................ #01 00000076b71ad540 00000076b71ad5c0 00000076b71ad548 6073d68dfba38417 00000076b71ad550 0000000000470000 00000076b71ad558 0000000000430000 00000076b71ad560 00000000700da278 /system/framework/arm64/boot.art 00000076b71ad568 6073d68dfba38417 00000076b71ad570 000000000000005c 00000076b71ad578 00000076b71af020 00000076b71ad580 0000000000000043 00000076b71ad588 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b71ad590 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076b71ad598 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076b71ad5a0 0000007744be1000 [anon:.bss] 00000076b71ad5a8 0000000000000000 00000076b71ad5b0 0000000000000000 00000076b71ad5b8 000000772be18400 [anon:libc_malloc] ................ ................ #02 00000076b71ad5d0 00000076b71ad660 00000076b71ad5d8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076b71ad5e0 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b71ad5e8 005c00002be18400 00000076b71ad5f0 0000007600430000 00000076b71ad5f8 6073d68dfba38417 00000076b71ad600 0000000000000001 00000076b71ad608 0000000000000004 00000076b71ad610 000000772be184b0 [anon:libc_malloc] 00000076b71ad618 00000076b71af020 00000076b71ad620 0000000000000010 00000076b71ad628 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076b71ad630 00000076b71ad8c0 00000076b71ad638 000000772be18400 [anon:libc_malloc] 00000076b71ad640 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076b71ad648 000000772be18400 [anon:libc_malloc] ................ ................ #03 00000076b71ad660 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b71ad668 0000000000000000 00000076b71ad670 6fed6b6800000001 00000076b71ad678 6073d68d00000000 00000076b71ad680 000030270000309f 00000076b71ad688 0000000000000000 00000076b71ad690 0000000000000000 00000076b71ad698 0000000000000000 00000076b71ad6a0 0000000000000000 00000076b71ad6a8 0000000000000000 00000076b71ad6b0 0000000000000000 00000076b71ad6b8 0000000000000000 00000076b71ad6c0 000000772be18400 [anon:libc_malloc] 00000076b71ad6c8 0000000000000000 00000076b71ad6d0 000000772be18400 [anon:libc_malloc] 00000076b71ad6d8 00000076b71ad8c0 ................ ................ #04 00000076b71ad720 0000000000000000 00000076b71ad728 000000006fed6b68 /system/framework/arm64/boot.art 00000076b71ad730 0000000000000000 00000076b71ad738 0000000000000028 00000076b71ad740 00000076b71ae660 00000076b71ad748 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076b71ad750 00000076b71ae660 00000076b71ad758 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b71ad760 00000076b71ad7f0 00000076b71ad768 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076b71ad770 0000000000000000 00000076b71ad778 000000772be18400 [anon:libc_malloc] 00000076b71ad780 00000076b71ae660 00000076b71ad788 00000076b71ad760 00000076b71ad790 0000000000000000 00000076b71ad798 00000076b71ae790 00000076b71ad7a0 00000076b71adad0 00000076b71ad7a8 6073d68dfba38417 00000076b71ad7b0 00000076b71af020 00000076b71ad7b8 000000000000020d 00000076b71ad7c0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b71ad7c8 00000076b71ad8c0 00000076b71ad7d0 0000000000000010 00000076b71ad7d8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b71ad7e0 000000772be18400 [anon:libc_malloc] 00000076b71ad7e8 00000076b71ae660 ................ ................ #06 00000076b71ad800 00000000700da27c /system/framework/arm64/boot.art 00000076b71ad808 00000076b71ad950 00000076b71ad810 00000076b71ae660 00000076b71ad818 000000772be18400 [anon:libc_malloc] 00000076b71ad820 00000076b71ad8f0 00000076b71ad828 6073d68dfba38417 00000076b71ad830 0000000000000000 00000076b71ad838 0000000000000000 00000076b71ad840 00000076b71ae660 00000076b71ad848 00000076b71ad880 00000076b71ad850 00000076b71ad8c0 00000076b71ad858 00000076b71af020 00000076b71ad860 000000772be18400 [anon:libc_malloc] 00000076b71ad868 00000076b71adad0 00000076b71ad870 00000076b71ad9a0 00000076b71ad878 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076b71ad880 00000076b71adad0 00000076b71ad888 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b71ad890 0000000000000000 00000076b71ad898 0000000000000000 00000076b71ad8a0 0000000000000000 00000076b71ad8a8 0000000000000000 00000076b71ad8b0 0000000000000004 00000076b71ad8b8 0000000000000000 00000076b71ad8c0 000000006fed6b68 /system/framework/arm64/boot.art 00000076b71ad8c8 0000000000000000 00000076b71ad8d0 000000006fed6b68 /system/framework/arm64/boot.art 00000076b71ad8d8 0000000000000000 00000076b71ad8e0 0000000300000000 00000076b71ad8e8 0000000200000004 00000076b71ad8f0 0000000000000001 00000076b71ad8f8 000000772be18400 [anon:libc_malloc] ................ ................ #08 00000076b71ad9b0 15f8252015f826d8 00000076b71ad9b8 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076b71ad9c0 0000406eb71af020 00000076b71ad9c8 0000000000000008 00000076b71ad9d0 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076b71ad9d8 0000000500020005 00000076b71ad9e0 0000000000000222 00000076b71ad9e8 0000000500000000 00000076b71ad9f0 00000000700834f0 /system/framework/arm64/boot.art 00000076b71ad9f8 0000007744bbb98c /apex/com.android.runtime/lib64/libart.so 00000076b71ada00 00000076b71adb20 00000076b71ada08 00000000160c0d30 [anon:dalvik-main space (region space)] 00000076b71ada10 0000007744740100 /apex/com.android.runtime/lib64/libart.so 00000076b71ada18 6073d68dfba38417 00000076b71ada20 00000076b71af020 00000076b71ada28 0000000000000006 ................ ................ #09 00000076b71ada80 0000000000000030 00000076b71ada88 0000000000000006 00000076b71ada90 0000000000000001 00000076b71ada98 00000076b71adad0 00000076b71adaa0 00000076b71adb48 00000076b71adaa8 00000076b71adb60 00000076b71adab0 00000076b71ae660 00000076b71adab8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b71adac0 00000076b71adbf0 00000076b71adac8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076b71adad0 00000076b71adc50 ................ ................ #11 00000076b71adad0 00000076b71adc50 00000076b71adad8 000000007008f068 /system/framework/arm64/boot.art 00000076b71adae0 00000076b71ae660 00000076b71adae8 00000077443597dc /apex/com.android.runtime/javalib/core-oj.jar 00000076b71adaf0 00000077443597c4 /apex/com.android.runtime/javalib/core-oj.jar 00000076b71adaf8 0000000000000000 00000076b71adb00 0000000000000006 00000076b71adb08 0000000011a711a7 00000076b71adb10 6fed6b6816544330 00000076b71adb18 0000000000000000 00000076b71adb20 165443a800000000 00000076b71adb28 6fed6b6816544330 00000076b71adb30 0000000000000000 00000076b71adb38 165443a800000000 00000076b71adb40 00000076b71af020 00000076b71adb48 0000000000000014 ................ ................ #12 00000076b71adc00 0000000000000005 00000076b71adc08 00000076b71ae660 00000076b71adc10 00000076b71adc50 00000076b71adc18 00000076b71af020 00000076b71adc20 00000076b71add20 00000076b71adc28 0000000000000001 00000076b71adc30 00000076b71add08 00000076b71adc38 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b71adc40 00000076b71addb0 00000076b71adc48 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 00000076b71adc50 00000076b71ade10 ................ ................ #14 00000076b71adc50 00000076b71ade10 00000076b71adc58 00000000700834f0 /system/framework/arm64/boot.art 00000076b71adc60 00000076b71ae660 00000076b71adc68 0000007744358296 /apex/com.android.runtime/javalib/core-oj.jar 00000076b71adc70 0000007744358264 /apex/com.android.runtime/javalib/core-oj.jar 00000076b71adc78 0000000000000000 00000076b71adc80 0000000000000005 00000076b71adc88 0000000012931293 00000076b71adc90 00000001165443c0 00000076b71adc98 0000000000000000 00000076b71adca0 165443c0165443a8 00000076b71adca8 0000000000000000 00000076b71adcb0 165443a800000000 00000076b71adcb8 0000007744bb5df4 /apex/com.android.runtime/lib64/libart.so 00000076b71adcc0 0000000000000003 00000076b71adcc8 00000000136e136e [anon:dalvik-main space (region space)] ................ ................ #15 00000076b71addc0 0000000000000050 00000076b71addc8 0000000000000040 00000076b71addd0 0000000000000001 00000076b71addd8 00000076b71ade10 00000076b71adde0 00000076b71adeb8 00000076b71adde8 00000076b71aded0 00000076b71addf0 00000076b71ae660 00000076b71addf8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b71ade00 00000076b71adf60 00000076b71ade08 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 00000076b71ade10 00000076b71adfc0 ................ ................ #17 00000076b71ade10 00000076b71adfc0 00000076b71ade18 0000000070013380 /system/framework/arm64/boot.art 00000076b71ade20 00000076b71ae660 00000076b71ade28 000000774434c8c0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b71ade30 000000774434c8a4 /apex/com.android.runtime/javalib/core-oj.jar 00000076b71ade38 0000000000000000 00000076b71ade40 000000000000000a 00000076b71ade48 0000000013601360 [anon:dalvik-main space (region space)] 00000076b71ade50 00000000165443e0 [anon:dalvik-main space (region space)] 00000076b71ade58 165443a800000000 00000076b71ade60 0000000000000000 00000076b71ade68 0000000000000000 00000076b71ade70 165443f000000000 00000076b71ade78 00000000165443e0 [anon:dalvik-main space (region space)] 00000076b71ade80 165443a800000000 00000076b71ade88 0000000000000000 ................ ................ #18 00000076b71adf70 0000000000000002 00000076b71adf78 00000076b71ae660 00000076b71adf80 00000076b71adfc0 00000076b71adf88 00000076b71af020 00000076b71adf90 00000076b71ae070 00000076b71adf98 0000000000000001 00000076b71adfa0 00000076b71ae058 00000076b71adfa8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b71adfb0 00000076b71ae100 00000076b71adfb8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #19 00000076b71adfc0 00000076b71ae160 ................ ................ #20 00000076b71adfc0 00000076b71ae160 00000076b71adfc8 0000000070013358 /system/framework/arm64/boot.art 00000076b71adfd0 00000076b71ae660 00000076b71adfd8 000000774434c494 /apex/com.android.runtime/javalib/core-oj.jar 00000076b71adfe0 000000774434c494 /apex/com.android.runtime/javalib/core-oj.jar 00000076b71adfe8 0000000000000000 00000076b71adff0 0000000000000002 00000076b71adff8 0000000013941394 [anon:dalvik-main space (region space)] 00000076b71ae000 165443f000000000 00000076b71ae008 165443f000000000 00000076b71ae010 00000076b71ae660 00000076b71ae018 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b71ae020 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b71ae028 0000107200000000 00000076b71ae030 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 00000076b71ae038 0000000015f82488 [anon:dalvik-main space (region space)] ................ ................ #21 00000076b71ae110 0000000000000050 00000076b71ae118 000000000000000a 00000076b71ae120 0000000000000001 00000076b71ae128 00000076b71ae160 00000076b71ae130 00000076b71ae208 00000076b71ae138 00000076b71ae220 00000076b71ae140 00000076b71ae660 00000076b71ae148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b71ae150 00000076b71ae2b0 00000076b71ae158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #22 00000076b71ae160 00000076b71ae310 ................ ................ #23 00000076b71ae160 00000076b71ae310 00000076b71ae168 00000000700774f0 /system/framework/arm64/boot.art 00000076b71ae170 00000076b71ae660 00000076b71ae178 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 00000076b71ae180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 00000076b71ae188 0000000000000000 00000076b71ae190 000000000000000a 00000076b71ae198 0000000013831383 [anon:dalvik-main space (region space)] 00000076b71ae1a0 e000000200000000 00000076b71ae1a8 165443f0e0000000 00000076b71ae1b0 0000000000000002 00000076b71ae1b8 7fffffff00000001 00000076b71ae1c0 1654441000000000 00000076b71ae1c8 0000000000000000 00000076b71ae1d0 165443f000000000 00000076b71ae1d8 0000000000000000 ................ ................ #24 00000076b71ae2c0 0000000000000050 00000076b71ae2c8 000000000000024c 00000076b71ae2d0 0000000000000001 00000076b71ae2d8 00000076b71ae310 00000076b71ae2e0 00000076b71ae3b8 00000076b71ae2e8 00000076b71ae3d0 00000076b71ae2f0 00000076b71ae660 00000076b71ae2f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b71ae300 00000076b71ae460 00000076b71ae308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 00000076b71ae310 00000076b71ae4c0 ................ ................ #26 00000076b71ae310 00000076b71ae4c0 00000076b71ae318 0000000070077b08 /system/framework/arm64/boot.art 00000076b71ae320 00000076b71ae660 00000076b71ae328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076b71ae330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076b71ae338 0000000000000000 00000076b71ae340 000000000000000a 00000076b71ae348 0000000011541154 00000076b71ae350 0000000016544330 [anon:dalvik-main space (region space)] 00000076b71ae358 0000000100000001 00000076b71ae360 0000000200000000 00000076b71ae368 0000000000000000 00000076b71ae370 1654445816544410 00000076b71ae378 0000000016544330 [anon:dalvik-main space (region space)] 00000076b71ae380 0000000000000000 00000076b71ae388 0000000000000000 ................ ................ #27 00000076b71ae470 0000000000000002 00000076b71ae478 00000076b71ae660 00000076b71ae480 00000076b71ae4c0 00000076b71ae488 00000076b71af020 00000076b71ae490 00000076b71ae570 00000076b71ae498 0000000000000001 00000076b71ae4a0 00000076b71ae558 00000076b71ae4a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b71ae4b0 00000076b71ae600 00000076b71ae4b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 00000076b71ae4c0 00000076b71ae710 ................ ................ #29 00000076b71ae4c0 00000076b71ae710 00000076b71ae4c8 00000000700929b0 /system/framework/arm64/boot.art 00000076b71ae4d0 00000076b71ae660 00000076b71ae4d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076b71ae4e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b71ae4e8 0000000000000000 00000076b71ae4f0 0000000000000002 00000076b71ae4f8 0000000013841384 [anon:dalvik-main space (region space)] 00000076b71ae500 1654445816544410 00000076b71ae508 1654445816544410 00000076b71ae510 0000007744c000c0 [anon:libc_malloc] 00000076b71ae518 0000000000000001 00000076b71ae520 0000000000000000 00000076b71ae528 0000107200000001 00000076b71ae530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b71ae538 0000000015f826a8 [anon:dalvik-main space (region space)] ................ ................ #30 00000076b71ae610 00000076b71af020 00000076b71ae618 0000007744be0000 [anon:.bss] 00000076b71ae620 0000000000000001 00000076b71ae628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b71ae630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b71ae638 00000076b71ae6a0 00000076b71ae640 00000076b71ae710 00000076b71ae648 000000772be18400 [anon:libc_malloc] 00000076b71ae650 00000076b71ae700 00000076b71ae658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 00000076b71ae660 0000000000000000 ................ ................ #32 00000076b71ae660 0000000000000000 00000076b71ae668 6073d68dfba38417 00000076b71ae670 0000000000000043 00000076b71ae678 0000007744be0000 [anon:.bss] 00000076b71ae680 0000000000000002 00000076b71ae688 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b71ae690 00000076b71af020 00000076b71ae698 0000000000000164 00000076b71ae6a0 00000000700b91f8 /system/framework/arm64/boot.art 00000076b71ae6a8 6073d68dfba38417 00000076b71ae6b0 0000000000000043 00000076b71ae6b8 0000007744be0000 [anon:.bss] 00000076b71ae6c0 0000000000000002 00000076b71ae6c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b71ae6d0 00000076b71af020 00000076b71ae6d8 0000000000000001 ................ ................ #33 00000076b71ae710 0000000000000000 00000076b71ae718 00000000700b91f8 /system/framework/arm64/boot.art 00000076b71ae720 00000076b71ae660 00000076b71ae728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b71ae730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076b71ae738 0000000000000000 00000076b71ae740 0000000000000002 00000076b71ae748 00000000123b123b 00000076b71ae750 1654433016544458 00000076b71ae758 1654433016544458 00000076b71ae760 00000077cad491c0 [anon:libc_malloc] 00000076b71ae768 0000000000003b46 00000076b71ae770 0000000000000000 00000076b71ae778 0000007700000008 [anon:libwebview reservation] 00000076b71ae780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076b71ae788 0000000100010002 ................ ................ #34 00000076b71ae8a0 000000007012af40 /system/framework/arm64/boot.art 00000076b71ae8a8 0000007737a008c0 [anon:libc_malloc] 00000076b71ae8b0 0000000000000000 00000076b71ae8b8 000000e4000000e4 00000076b71ae8c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b71ae8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b71ae8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076b71ae8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076b71ae8e0 0000040100000000 00000076b71ae8e8 ffffffffffffffff 00000076b71ae8f0 0000000015f826d8 [anon:dalvik-main space (region space)] 00000076b71ae8f8 0000000000000000 00000076b71ae900 000000772be18400 [anon:libc_malloc] 00000076b71ae908 00000076b71aeb70 00000076b71ae910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b71ae918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #35 00000076b71ae980 0000000000000000 00000076b71ae988 0000007715f826d8 [anon:libwebview reservation] 00000076b71ae990 00000076b71aeb70 00000076b71ae998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b71ae9a0 00000076b71aeb70 00000076b71ae9a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076b71ae9b0 00000076b71aea40 00000076b71ae9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 00000076b71ae9c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076b71ae9c8 0000000000003b46 00000076b71ae9d0 00000001b71aeb88 00000076b71ae9d8 00000076b71aeb70 00000076b71ae9e0 0000000000000000 00000076b71ae9e8 0000000000000000 00000076b71ae9f0 0000000000000000 00000076b71ae9f8 6073d68dfba38417 00000076b71aea00 00000076b71af020 00000076b71aea08 00000076b71af020 00000076b71aea10 00000000700b91f8 /system/framework/arm64/boot.art 00000076b71aea18 00000076b71aeb90 00000076b71aea20 00000076b71aec68 00000076b71aea28 00000076b71aeb78 00000076b71aea30 00000076b71aeb70 00000076b71aea38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #37 00000076b71aea50 0000000000000043 00000076b71aea58 0000000000000001 00000076b71aea60 00000076b71af020 00000076b71aea68 00000077cad58600 [anon:libc_malloc] 00000076b71aea70 00000077cad491c0 [anon:libc_malloc] 00000076b71aea78 000000772be749d8 [anon:libc_malloc] 00000076b71aea80 000000772be749c8 [anon:libc_malloc] 00000076b71aea88 0000000000000000 00000076b71aea90 00000076b71aead8 00000076b71aea98 000000772be749d8 [anon:libc_malloc] 00000076b71aeaa0 00000076b71aeac0 00000076b71aeaa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076b71aeab0 000000772be74808 [anon:libc_malloc] 00000076b71aeab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076b71aeac0 00000076b71aeb40 00000076b71aeac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #38 00000076b71aeb70 0000000000000000 00000076b71aeb78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b71aeb80 0000000400000001 00000076b71aeb88 00000076b71aeb90 00000076b71aeb90 0000007715f826d8 [anon:libwebview reservation] 00000076b71aeb98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b71aeba0 0000000000000000 00000076b71aeba8 00000076b71af020 00000076b71aebb0 00000076b71aebe0 00000076b71aebb8 000000772be18400 [anon:libc_malloc] 00000076b71aebc0 00000076b71aec20 00000076b71aebc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076b71aebd0 0000000000000000 00000076b71aebd8 6073d68dfba38417 00000076b71aebe0 00000076b71af020 00000076b71aebe8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 00000076b71aec30 0000000000000000 00000076b71aec38 6073d68dfba38417 00000076b71aec40 00000076b71af060 00000076b71aec48 005c0000b71af020 00000076b71aec50 30312d6c6f6f7020 00000076b71aec58 2d6461657268742d 00000076b71aec60 0000000000000031 00000076b71aec68 000000772be18400 [anon:libc_malloc] 00000076b71aec70 000000773c05f480 [anon:libc_malloc] 00000076b71aec78 00000077cad491c0 [anon:libc_malloc] 00000076b71aec80 000000772be18400 [anon:libc_malloc] 00000076b71aec88 0000005c00000043 00000076b71aec90 000000772e1c2000 00000076b71aec98 6073d68dfba38417 00000076b71aeca0 0000007744be0000 [anon:.bss] 00000076b71aeca8 00000076bead0020 ................ ................ #40 00000076b71aed00 00000076b71aed50 00000076b71aed08 0000000000000000 00000076b71aed10 00000076b71aed40 00000076b71aed18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 00000076b71aed20 00000076beacfd50 00000076b71aed28 0000000000000000 00000076b71aed30 00000076bead0020 00000076b71aed38 00000076bead0008 00000076b71aed40 0000000000000000 00000076b71aed48 0000000000000000 00000076b71aed50 00000076b78c9d50 00000076b71aed58 00000076b70a5d50 00000076b71aed60 00003027000030a4 00000076b71aed68 0000007700000001 [anon:libwebview reservation] 00000076b71aed70 00000076b70aa000 00000076b71aed78 0000000000104d50 00000076b71aed80 0000000000001000 00000076b71aed88 0000000000000000 00000076b71aed90 00000076beace310 00000076b71aed98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12453, name: pool-10-thread- >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772be5f43c x1 0000000000000080 x2 0000000000000002 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 00000077cadfbe50 x10 0000000000430000 x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076acc50000 x19 000000772be5f43c x20 000000772be5f400 x21 0000000000000047 x22 0000000000000000 x23 00000077446c1a33 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076b70a6020 x28 0000007744be0000 x29 00000076b70a45c0 sp 00000076b70a4540 lr 0000007744b045b8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f25b4 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+464) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 00000000002007dc /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.park+24) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff296 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await+50) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001f38c0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take+28) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f3494 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take) #20 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f7892 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+166) #23 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076b70a44c0 0000000000000000 00000076b70a44c8 0000000000000000 00000076b70a44d0 00000076b70a6020 00000076b70a44d8 6073d68dfba38417 00000076b70a44e0 0000007744be0000 [anon:.bss] 00000076b70a44e8 00000076b70a6020 00000076b70a44f0 0000000000000043 00000076b70a44f8 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b70a4500 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076b70a4508 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076b70a4510 0000000000000000 00000076b70a4518 0000000000000000 00000076b70a4520 000000772be5f400 [anon:libc_malloc] 00000076b70a4528 000000772be5f43c [anon:libc_malloc] 00000076b70a4530 00000076b70a45c0 00000076b70a4538 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076b70a4540 00000076b70a45c0 ................ ................ #01 00000076b70a4540 00000076b70a45c0 00000076b70a4548 6073d68dfba38417 00000076b70a4550 0000000000470000 00000076b70a4558 0000000000430000 00000076b70a4560 00000000700da278 /system/framework/arm64/boot.art 00000076b70a4568 6073d68dfba38417 00000076b70a4570 000000000000005c 00000076b70a4578 00000076b70a6020 00000076b70a4580 0000000000000043 00000076b70a4588 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b70a4590 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076b70a4598 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076b70a45a0 0000007744be1000 [anon:.bss] 00000076b70a45a8 0000000000000000 00000076b70a45b0 0000000000000000 00000076b70a45b8 000000772be5f400 [anon:libc_malloc] ................ ................ #02 00000076b70a45d0 00000076b70a4660 00000076b70a45d8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076b70a45e0 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b70a45e8 005c00002be5f400 00000076b70a45f0 0000007600430000 00000076b70a45f8 6073d68dfba38417 00000076b70a4600 0000000000000001 00000076b70a4608 0000000000000004 00000076b70a4610 000000772be5f4b0 [anon:libc_malloc] 00000076b70a4618 00000076b70a6020 00000076b70a4620 0000000000000010 00000076b70a4628 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076b70a4630 00000076b70a48c0 00000076b70a4638 000000772be5f400 [anon:libc_malloc] 00000076b70a4640 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076b70a4648 000000772be5f400 [anon:libc_malloc] ................ ................ #03 00000076b70a4660 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b70a4668 0000000000000000 00000076b70a4670 6fed6b6800000001 00000076b70a4678 0000000000000000 00000076b70a4680 000030270000309f 00000076b70a4688 0000000000000000 00000076b70a4690 0000000000000000 00000076b70a4698 0000000000000000 00000076b70a46a0 0000000000000000 00000076b70a46a8 0000000000000000 00000076b70a46b0 0000000000000000 00000076b70a46b8 0000000000000000 00000076b70a46c0 000000772be5f400 [anon:libc_malloc] 00000076b70a46c8 0000000000000000 00000076b70a46d0 000000772be5f400 [anon:libc_malloc] 00000076b70a46d8 00000076b70a48c0 ................ ................ #04 00000076b70a4720 0000000000000000 00000076b70a4728 000000006fed6b68 /system/framework/arm64/boot.art 00000076b70a4730 0000000000000000 00000076b70a4738 0000000000000028 00000076b70a4740 00000076b70a5660 00000076b70a4748 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076b70a4750 00000076b70a5660 00000076b70a4758 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b70a4760 00000076b70a47f0 00000076b70a4768 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076b70a4770 0000000000000000 00000076b70a4778 000000772be5f400 [anon:libc_malloc] 00000076b70a4780 00000076b70a5660 00000076b70a4788 00000076b70a4760 00000076b70a4790 0000000000000000 00000076b70a4798 00000076b70a5790 00000076b70a47a0 00000076b70a4ad0 00000076b70a47a8 6073d68dfba38417 00000076b70a47b0 00000076b70a6020 00000076b70a47b8 0000000000000222 00000076b70a47c0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b70a47c8 00000076b70a48c0 00000076b70a47d0 0000000000000010 00000076b70a47d8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b70a47e0 000000772be5f400 [anon:libc_malloc] 00000076b70a47e8 00000076b70a5660 ................ ................ #06 00000076b70a4800 00000000700da27c /system/framework/arm64/boot.art 00000076b70a4808 00000076b70a4950 00000076b70a4810 00000076b70a5660 00000076b70a4818 000000772be5f400 [anon:libc_malloc] 00000076b70a4820 00000076b70a48f0 00000076b70a4828 6073d68dfba38417 00000076b70a4830 0000000000000000 00000076b70a4838 0000000000000000 00000076b70a4840 00000076b70a5660 00000076b70a4848 00000076b70a4880 00000076b70a4850 00000076b70a48c0 00000076b70a4858 00000076b70a6020 00000076b70a4860 000000772be5f400 [anon:libc_malloc] 00000076b70a4868 00000076b70a4ad0 00000076b70a4870 00000076b70a49a0 00000076b70a4878 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076b70a4880 00000076b70a4ad0 00000076b70a4888 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b70a4890 0000000000000000 00000076b70a4898 0000000000000000 00000076b70a48a0 0000000000000000 00000076b70a48a8 0000000000000000 00000076b70a48b0 0000000000000004 00000076b70a48b8 0000000000000000 00000076b70a48c0 000000006fed6b68 /system/framework/arm64/boot.art 00000076b70a48c8 0000000000000000 00000076b70a48d0 000000006fed6b68 /system/framework/arm64/boot.art 00000076b70a48d8 0000000000000000 00000076b70a48e0 0000000300000000 00000076b70a48e8 0000000200000004 00000076b70a48f0 0000000000000001 00000076b70a48f8 000000772be5f400 [anon:libc_malloc] ................ ................ #08 00000076b70a49b0 15f8252015f82e78 00000076b70a49b8 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076b70a49c0 0000406eb70a6020 00000076b70a49c8 0000000000000008 00000076b70a49d0 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076b70a49d8 0000000500020005 00000076b70a49e0 0000000000000222 00000076b70a49e8 0000000500000000 00000076b70a49f0 00000000700834f0 /system/framework/arm64/boot.art 00000076b70a49f8 0000007744bbb98c /apex/com.android.runtime/lib64/libart.so 00000076b70a4a00 00000076b70a4a70 00000076b70a4a08 0000000016280000 [anon:dalvik-main space (region space)] 00000076b70a4a10 000000772be5f400 [anon:libc_malloc] 00000076b70a4a18 6073d68dfba38417 00000076b70a4a20 00000076b70a6020 00000076b70a4a28 0000000000000006 ................ ................ #09 00000076b70a4a80 0000000000000030 00000076b70a4a88 0000000000000006 00000076b70a4a90 0000000000000001 00000076b70a4a98 00000076b70a4ad0 00000076b70a4aa0 00000076b70a4b48 00000076b70a4aa8 00000076b70a4b60 00000076b70a4ab0 00000076b70a5660 00000076b70a4ab8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b70a4ac0 00000076b70a4bf0 00000076b70a4ac8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076b70a4ad0 00000076b70a4c50 ................ ................ #11 00000076b70a4ad0 00000076b70a4c50 00000076b70a4ad8 000000007008f068 /system/framework/arm64/boot.art 00000076b70a4ae0 00000076b70a5660 00000076b70a4ae8 00000077443597dc /apex/com.android.runtime/javalib/core-oj.jar 00000076b70a4af0 00000077443597c4 /apex/com.android.runtime/javalib/core-oj.jar 00000076b70a4af8 0000000000000000 00000076b70a4b00 0000000000000006 00000076b70a4b08 0000000011921192 00000076b70a4b10 6fed6b6816544488 00000076b70a4b18 0000000000000000 00000076b70a4b20 165443a800000000 00000076b70a4b28 6fed6b6816544488 00000076b70a4b30 0000000000000000 00000076b70a4b38 165443a800000000 00000076b70a4b40 00000076b70a6020 00000076b70a4b48 0000000000000014 ................ ................ #12 00000076b70a4c00 0000000000000005 00000076b70a4c08 00000076b70a5660 00000076b70a4c10 00000076b70a4c50 00000076b70a4c18 00000076b70a6020 00000076b70a4c20 00000076b70a4d20 00000076b70a4c28 0000000000000001 00000076b70a4c30 00000076b70a4d08 00000076b70a4c38 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b70a4c40 00000076b70a4db0 00000076b70a4c48 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 00000076b70a4c50 00000076b70a4e10 ................ ................ #14 00000076b70a4c50 00000076b70a4e10 00000076b70a4c58 00000000700834f0 /system/framework/arm64/boot.art 00000076b70a4c60 00000076b70a5660 00000076b70a4c68 0000007744358296 /apex/com.android.runtime/javalib/core-oj.jar 00000076b70a4c70 0000007744358264 /apex/com.android.runtime/javalib/core-oj.jar 00000076b70a4c78 0000000000000000 00000076b70a4c80 0000000000000005 00000076b70a4c88 0000000012831283 00000076b70a4c90 0000000116544500 00000076b70a4c98 0000000000000000 00000076b70a4ca0 16544500165443a8 00000076b70a4ca8 0000000000000000 00000076b70a4cb0 165443a800000000 00000076b70a4cb8 0000007744bb5df4 /apex/com.android.runtime/lib64/libart.so 00000076b70a4cc0 000000000000135f 00000076b70a4cc8 00000076b70a4d24 ................ ................ #15 00000076b70a4dc0 0000000000000050 00000076b70a4dc8 0000000000000041 00000076b70a4dd0 0000000000000001 00000076b70a4dd8 00000076b70a4e10 00000076b70a4de0 00000076b70a4eb8 00000076b70a4de8 00000076b70a4ed0 00000076b70a4df0 00000076b70a5660 00000076b70a4df8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b70a4e00 00000076b70a4f60 00000076b70a4e08 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 00000076b70a4e10 00000076b70a4fc0 ................ ................ #17 00000076b70a4e10 00000076b70a4fc0 00000076b70a4e18 0000000070013380 /system/framework/arm64/boot.art 00000076b70a4e20 00000076b70a5660 00000076b70a4e28 000000774434c8c0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b70a4e30 000000774434c8a4 /apex/com.android.runtime/javalib/core-oj.jar 00000076b70a4e38 0000000000000000 00000076b70a4e40 000000000000000a 00000076b70a4e48 00000000135f135f [anon:dalvik-main space (region space)] 00000076b70a4e50 00000000165443e0 [anon:dalvik-main space (region space)] 00000076b70a4e58 165443a800000000 00000076b70a4e60 0000000000000000 00000076b70a4e68 0000000000000000 00000076b70a4e70 165443f000000000 00000076b70a4e78 00000000165443e0 [anon:dalvik-main space (region space)] 00000076b70a4e80 165443a800000000 00000076b70a4e88 0000000000000000 ................ ................ #18 00000076b70a4f70 0000000000000002 00000076b70a4f78 00000076b70a5660 00000076b70a4f80 00000076b70a4fc0 00000076b70a4f88 00000076b70a6020 00000076b70a4f90 00000076b70a5070 00000076b70a4f98 0000000000000001 00000076b70a4fa0 00000076b70a5058 00000076b70a4fa8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b70a4fb0 00000076b70a5100 00000076b70a4fb8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #19 00000076b70a4fc0 00000076b70a5160 ................ ................ #20 00000076b70a4fc0 00000076b70a5160 00000076b70a4fc8 0000000070013358 /system/framework/arm64/boot.art 00000076b70a4fd0 00000076b70a5660 00000076b70a4fd8 000000774434c494 /apex/com.android.runtime/javalib/core-oj.jar 00000076b70a4fe0 000000774434c494 /apex/com.android.runtime/javalib/core-oj.jar 00000076b70a4fe8 0000000000000000 00000076b70a4ff0 0000000000000002 00000076b70a4ff8 0000000013931393 [anon:dalvik-main space (region space)] 00000076b70a5000 165443f000000000 00000076b70a5008 165443f000000000 00000076b70a5010 00000076b70a5660 00000076b70a5018 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b70a5020 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b70a5028 0000107200000000 00000076b70a5030 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 00000076b70a5038 0000000015f82488 [anon:dalvik-main space (region space)] ................ ................ #21 00000076b70a5110 0000000000000050 00000076b70a5118 000000000000000a 00000076b70a5120 0000000000000001 00000076b70a5128 00000076b70a5160 00000076b70a5130 00000076b70a5208 00000076b70a5138 00000076b70a5220 00000076b70a5140 00000076b70a5660 00000076b70a5148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b70a5150 00000076b70a52b0 00000076b70a5158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #22 00000076b70a5160 00000076b70a5310 ................ ................ #23 00000076b70a5160 00000076b70a5310 00000076b70a5168 00000000700774f0 /system/framework/arm64/boot.art 00000076b70a5170 00000076b70a5660 00000076b70a5178 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 00000076b70a5180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 00000076b70a5188 0000000000000000 00000076b70a5190 000000000000000a 00000076b70a5198 0000000013801380 [anon:dalvik-main space (region space)] 00000076b70a51a0 e000000200000000 00000076b70a51a8 165443f0e0000000 00000076b70a51b0 0000000000000002 00000076b70a51b8 7fffffff00000001 00000076b70a51c0 1654441000000000 00000076b70a51c8 0000000000000000 00000076b70a51d0 165443f000000000 00000076b70a51d8 0000000000000000 ................ ................ #24 00000076b70a52c0 0000000000000050 00000076b70a52c8 000000000000026b 00000076b70a52d0 0000000000000001 00000076b70a52d8 00000076b70a5310 00000076b70a52e0 00000076b70a53b8 00000076b70a52e8 00000076b70a53d0 00000076b70a52f0 00000076b70a5660 00000076b70a52f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b70a5300 00000076b70a5460 00000076b70a5308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 00000076b70a5310 00000076b70a54c0 ................ ................ #26 00000076b70a5310 00000076b70a54c0 00000076b70a5318 0000000070077b08 /system/framework/arm64/boot.art 00000076b70a5320 00000076b70a5660 00000076b70a5328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076b70a5330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076b70a5338 0000000000000000 00000076b70a5340 000000000000000a 00000076b70a5348 0000000011351135 00000076b70a5350 0000000016544488 [anon:dalvik-main space (region space)] 00000076b70a5358 0000000000000001 00000076b70a5360 0000000000000000 00000076b70a5368 0000000000000000 00000076b70a5370 1654452016544410 00000076b70a5378 0000000016544488 [anon:dalvik-main space (region space)] 00000076b70a5380 0000000000000000 00000076b70a5388 0000000000000000 ................ ................ #27 00000076b70a5470 0000000000000002 00000076b70a5478 00000076b70a5660 00000076b70a5480 00000076b70a54c0 00000076b70a5488 00000076b70a6020 00000076b70a5490 00000076b70a5570 00000076b70a5498 0000000000000001 00000076b70a54a0 00000076b70a5558 00000076b70a54a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b70a54b0 00000076b70a5600 00000076b70a54b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 00000076b70a54c0 00000076b70a5710 ................ ................ #29 00000076b70a54c0 00000076b70a5710 00000076b70a54c8 00000000700929b0 /system/framework/arm64/boot.art 00000076b70a54d0 00000076b70a5660 00000076b70a54d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076b70a54e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b70a54e8 0000000000000000 00000076b70a54f0 0000000000000002 00000076b70a54f8 0000000013831383 [anon:dalvik-main space (region space)] 00000076b70a5500 1654452016544410 00000076b70a5508 1654452016544410 00000076b70a5510 0000007744c000c0 [anon:libc_malloc] 00000076b70a5518 0000000000000001 00000076b70a5520 0000000000000000 00000076b70a5528 0000107200000001 00000076b70a5530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b70a5538 0000000015f82e48 [anon:dalvik-main space (region space)] ................ ................ #30 00000076b70a5610 00000076b70a6020 00000076b70a5618 0000007744be0000 [anon:.bss] 00000076b70a5620 0000000000000001 00000076b70a5628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b70a5630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b70a5638 00000076b70a56a0 00000076b70a5640 00000076b70a5710 00000076b70a5648 000000772be5f400 [anon:libc_malloc] 00000076b70a5650 00000076b70a5700 00000076b70a5658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 00000076b70a5660 0000000000000000 ................ ................ #32 00000076b70a5660 0000000000000000 00000076b70a5668 6073d68dfba38417 00000076b70a5670 00000076b70a5700 00000076b70a5678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 00000076b70a5680 0000007737a008c0 [anon:libc_malloc] 00000076b70a5688 000000772be2a808 [anon:libc_malloc] 00000076b70a5690 00000076b70a56d0 00000076b70a5698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 00000076b70a56a0 00000076b70a6020 00000076b70a56a8 6073d68dfba38417 00000076b70a56b0 0000000000000043 00000076b70a56b8 0000007744be0000 [anon:.bss] 00000076b70a56c0 0000000000000002 00000076b70a56c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b70a56d0 00000076b70a6020 00000076b70a56d8 0000000000000001 ................ ................ #33 00000076b70a5710 0000000000000000 00000076b70a5718 00000000700b91f8 /system/framework/arm64/boot.art 00000076b70a5720 00000076b70a5660 00000076b70a5728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b70a5730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076b70a5738 0000000000000000 00000076b70a5740 0000000000000002 00000076b70a5748 0000000012301230 00000076b70a5750 1654448816544520 00000076b70a5758 1654448816544520 00000076b70a5760 00000077cad491c0 [anon:libc_malloc] 00000076b70a5768 0000000000003b56 00000076b70a5770 0000000000000000 00000076b70a5778 0000007700000008 [anon:libwebview reservation] 00000076b70a5780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076b70a5788 0000000100010002 ................ ................ #34 00000076b70a58a0 000000007012af40 /system/framework/arm64/boot.art 00000076b70a58a8 0000007737a008c0 [anon:libc_malloc] 00000076b70a58b0 0000000000000000 00000076b70a58b8 000000e4000000e4 00000076b70a58c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b70a58c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b70a58d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076b70a58d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076b70a58e0 5004000040440144 00000076b70a58e8 ffffffffffffffff 00000076b70a58f0 0000000015f82e78 [anon:dalvik-main space (region space)] 00000076b70a58f8 0000000000000000 00000076b70a5900 000000772be5f400 [anon:libc_malloc] 00000076b70a5908 00000076b70a5b70 00000076b70a5910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b70a5918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #35 00000076b70a5980 0000000000000000 00000076b70a5988 0000007715f82e78 [anon:libwebview reservation] 00000076b70a5990 00000076b70a5b70 00000076b70a5998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b70a59a0 00000076b70a5b70 00000076b70a59a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076b70a59b0 00000076b70a5a40 00000076b70a59b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 00000076b70a59c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076b70a59c8 0000000000003b56 00000076b70a59d0 00000001b70a5b88 00000076b70a59d8 00000076b70a5b70 00000076b70a59e0 0000000000000000 00000076b70a59e8 0000000000000000 00000076b70a59f0 0000000000000000 00000076b70a59f8 6073d68dfba38417 00000076b70a5a00 00000076b70a6020 00000076b70a5a08 00000076b70a6020 00000076b70a5a10 00000000700b91f8 /system/framework/arm64/boot.art 00000076b70a5a18 00000076b70a5b90 00000076b70a5a20 00000076b70a5c68 00000076b70a5a28 00000076b70a5b78 00000076b70a5a30 00000076b70a5b70 00000076b70a5a38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #37 00000076b70a5a50 0000000000000043 00000076b70a5a58 0000000000000001 00000076b70a5a60 00000076b70a6020 00000076b70a5a68 00000077cad58600 [anon:libc_malloc] 00000076b70a5a70 00000077cad491c0 [anon:libc_malloc] 00000076b70a5a78 000000772be2a9d8 [anon:libc_malloc] 00000076b70a5a80 000000772be2a9c8 [anon:libc_malloc] 00000076b70a5a88 0000000000000000 00000076b70a5a90 00000076b70a5ad8 00000076b70a5a98 000000772be2a9d8 [anon:libc_malloc] 00000076b70a5aa0 00000076b70a5ac0 00000076b70a5aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076b70a5ab0 000000772be2a808 [anon:libc_malloc] 00000076b70a5ab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076b70a5ac0 00000076b70a5b40 00000076b70a5ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #38 00000076b70a5b70 0000000000000000 00000076b70a5b78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b70a5b80 0000000400000001 00000076b70a5b88 00000076b70a5b90 00000076b70a5b90 0000007715f82e78 [anon:libwebview reservation] 00000076b70a5b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b70a5ba0 0000000000000000 00000076b70a5ba8 00000076b70a6020 00000076b70a5bb0 00000076b70a5be0 00000076b70a5bb8 000000772be5f400 [anon:libc_malloc] 00000076b70a5bc0 00000076b70a5c20 00000076b70a5bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076b70a5bd0 0000000000000000 00000076b70a5bd8 6073d68dfba38417 00000076b70a5be0 00000076b70a6020 00000076b70a5be8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 00000076b70a5c30 0000000000000000 00000076b70a5c38 6073d68dfba38417 00000076b70a5c40 00000076b70a6060 00000076b70a5c48 005c0000b70a6020 00000076b70a5c50 30312d6c6f6f7020 00000076b70a5c58 2d6461657268742d 00000076b70a5c60 0000000000000032 00000076b70a5c68 000000772be5f400 [anon:libc_malloc] 00000076b70a5c70 000000773c05f980 [anon:libc_malloc] 00000076b70a5c78 00000077cad491c0 [anon:libc_malloc] 00000076b70a5c80 000000772be5f400 [anon:libc_malloc] 00000076b70a5c88 0000005c00000043 00000076b70a5c90 000000772e6b6000 00000076b70a5c98 6073d68dfba38417 00000076b70a5ca0 0000007744be0000 [anon:.bss] 00000076b70a5ca8 00000076bead0020 ................ ................ #40 00000076b70a5d00 00000076b70a5d50 00000076b70a5d08 0000000000000000 00000076b70a5d10 00000076b70a5d40 00000076b70a5d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 00000076b70a5d20 00000076beacfd50 00000076b70a5d28 0000000000000000 00000076b70a5d30 00000076bead0020 00000076b70a5d38 00000076bead0008 00000076b70a5d40 0000000000000000 00000076b70a5d48 0000000000000000 00000076b70a5d50 00000076b71aed50 00000076b70a5d58 00000076bebd8d50 00000076b70a5d60 00003027000030a5 00000076b70a5d68 0000007700000001 [anon:libwebview reservation] 00000076b70a5d70 00000076b6fa1000 00000076b70a5d78 0000000000104d50 00000076b70a5d80 0000000000001000 00000076b70a5d88 0000000000000000 00000076b70a5d90 00000076beace3a0 00000076b70a5d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12458, name: priority-thread >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772be0c03c x1 0000000000000080 x2 0000000000000002 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 00000077cadfbe50 x10 0000000000430000 x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076a71a2000 x19 000000772be0c03c x20 000000772be0c000 x21 0000000000000047 x22 0000000000000000 x23 00000077446c1a33 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076bebd9020 x28 0000007744be0000 x29 00000076bebd75d0 sp 00000076bebd7550 lr 0000007744b045b8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f25b4 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+464) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 00000000002007dc /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.park+24) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff296 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await+50) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001f25e0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.PriorityBlockingQueue.take+28) #17 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f7892 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+166) #20 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #23 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #26 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #29 pc 00000000005a33cc /apex/com.android.runtime/lib64/libart.so (MterpInvokeSuper+2248) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131894 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_super+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 000000000027e89a [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] (com.aliexpress.service.task.thread.PriorityThreadFactory$1.run+18) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076bebd74d0 0000000000000000 00000076bebd74d8 0000000000000000 00000076bebd74e0 00000076bebd9020 00000076bebd74e8 6073d68dfba38417 00000076bebd74f0 0000007744be0000 [anon:.bss] 00000076bebd74f8 00000076bebd9020 00000076bebd7500 0000000000000043 00000076bebd7508 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076bebd7510 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076bebd7518 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076bebd7520 0000000000000000 00000076bebd7528 0000000000000000 00000076bebd7530 000000772be0c000 [anon:libc_malloc] 00000076bebd7538 000000772be0c03c [anon:libc_malloc] 00000076bebd7540 00000076bebd75d0 00000076bebd7548 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076bebd7550 00000076bebd7674 ................ ................ #01 00000076bebd7550 00000076bebd7674 00000076bebd7558 6073d68dfba38417 00000076bebd7560 0000000000470000 00000076bebd7568 0000000000430000 00000076bebd7570 00000000700da278 /system/framework/arm64/boot.art 00000076bebd7578 6073d68dfba38417 00000076bebd7580 000000000000005c 00000076bebd7588 00000076bebd9020 00000076bebd7590 0000000000000043 00000076bebd7598 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076bebd75a0 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076bebd75a8 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076bebd75b0 0000007744be1000 [anon:.bss] 00000076bebd75b8 0000000000000000 00000076bebd75c0 0000000000000000 00000076bebd75c8 000000772be0c000 [anon:libc_malloc] ................ ................ #02 00000076bebd75e0 00000076bebd7670 00000076bebd75e8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076bebd75f0 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076bebd75f8 005c00002be0c000 00000076bebd7600 0000007600430000 00000076bebd7608 6073d68dfba38417 00000076bebd7610 0000000000000001 00000076bebd7618 0000000000000004 00000076bebd7620 000000772be0c0b0 [anon:libc_malloc] 00000076bebd7628 00000076bebd9020 00000076bebd7630 0000000000000010 00000076bebd7638 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076bebd7640 00000076bebd78d0 00000076bebd7648 000000772be0c000 [anon:libc_malloc] 00000076bebd7650 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076bebd7658 000000772be0c000 [anon:libc_malloc] ................ ................ #03 00000076bebd7670 00000000700d9ff8 /system/framework/arm64/boot.art 00000076bebd7678 0000000000000000 00000076bebd7680 6fed6b6800000001 00000076bebd7688 0000000000000000 00000076bebd7690 0000302700003027 00000076bebd7698 0000000000000000 00000076bebd76a0 0000000000000000 00000076bebd76a8 0000000000000000 00000076bebd76b0 0000000000000000 00000076bebd76b8 0000000000000000 00000076bebd76c0 0000000000000000 00000076bebd76c8 0000000000000000 00000076bebd76d0 000000772be0c000 [anon:libc_malloc] 00000076bebd76d8 0000000000000000 00000076bebd76e0 000000772be0c000 [anon:libc_malloc] 00000076bebd76e8 00000076bebd78d0 ................ ................ #04 00000076bebd7730 0000000000000000 00000076bebd7738 000000006fed6b68 /system/framework/arm64/boot.art 00000076bebd7740 0000000000000000 00000076bebd7748 0000000000000028 00000076bebd7750 00000076bebd8660 00000076bebd7758 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076bebd7760 00000076bebd8660 00000076bebd7768 00000000700d9ff8 /system/framework/arm64/boot.art 00000076bebd7770 00000076bebd7800 00000076bebd7778 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076bebd7780 0000000000000000 00000076bebd7788 000000772be0c000 [anon:libc_malloc] 00000076bebd7790 00000076bebd8660 00000076bebd7798 00000076bebd7770 00000076bebd77a0 0000000000000000 00000076bebd77a8 00000076bebd8790 00000076bebd77b0 00000076bebd7ae0 00000076bebd77b8 6073d68dfba38417 00000076bebd77c0 00000076bebd9020 00000076bebd77c8 00000000000003db 00000076bebd77d0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076bebd77d8 00000076bebd78d0 00000076bebd77e0 0000000000000010 00000076bebd77e8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076bebd77f0 000000772be0c000 [anon:libc_malloc] 00000076bebd77f8 00000076bebd8660 ................ ................ #06 00000076bebd7810 00000000700da27c /system/framework/arm64/boot.art 00000076bebd7818 00000076bebd7960 00000076bebd7820 00000076bebd8660 00000076bebd7828 000000772be0c000 [anon:libc_malloc] 00000076bebd7830 00000076bebd7900 00000076bebd7838 6073d68dfba38417 00000076bebd7840 0000000000000000 00000076bebd7848 0000000000000000 00000076bebd7850 00000076bebd8660 00000076bebd7858 00000076bebd7890 00000076bebd7860 00000076bebd78d0 00000076bebd7868 00000076bebd9020 00000076bebd7870 000000772be0c000 [anon:libc_malloc] 00000076bebd7878 00000076bebd7ae0 00000076bebd7880 00000076bebd79b0 00000076bebd7888 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076bebd7890 00000076bebd7ae0 00000076bebd7898 00000000700d9ff8 /system/framework/arm64/boot.art 00000076bebd78a0 0000000000000000 00000076bebd78a8 0000000000000000 00000076bebd78b0 0000000000000000 00000076bebd78b8 0000000000000000 00000076bebd78c0 0000000000000004 00000076bebd78c8 0000000000000000 00000076bebd78d0 000000006fed6b68 /system/framework/arm64/boot.art 00000076bebd78d8 0000000000000000 00000076bebd78e0 000000006fed6b68 /system/framework/arm64/boot.art 00000076bebd78e8 0000000000000000 00000076bebd78f0 0000000300000000 00000076bebd78f8 0000000200000004 00000076bebd7900 0000000000000001 00000076bebd7908 000000772be0c000 [anon:libc_malloc] ................ ................ #08 00000076bebd79c0 16543f8816544550 00000076bebd79c8 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076bebd79d0 0000406ebebd9020 00000076bebd79d8 0000000000000008 00000076bebd79e0 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076bebd79e8 0000000500020005 00000076bebd79f0 0000000000000222 00000076bebd79f8 0000000500000000 00000076bebd7a00 00000000700834f0 /system/framework/arm64/boot.art 00000076bebd7a08 0000007744bbb98c /apex/com.android.runtime/lib64/libart.so 00000076bebd7a10 00000076bebd7b30 00000076bebd7a18 0000000012e40310 [anon:dalvik-main space (region space)] 00000076bebd7a20 0000007744740100 /apex/com.android.runtime/lib64/libart.so 00000076bebd7a28 6073d68dfba38417 00000076bebd7a30 00000076bebd9020 00000076bebd7a38 0000000000000006 ................ ................ #09 00000076bebd7a90 0000000000000030 00000076bebd7a98 0000000000000006 00000076bebd7aa0 0000000000000001 00000076bebd7aa8 00000076bebd7ae0 00000076bebd7ab0 00000076bebd7b58 00000076bebd7ab8 00000076bebd7b70 00000076bebd7ac0 00000076bebd8660 00000076bebd7ac8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bebd7ad0 00000076bebd7c00 00000076bebd7ad8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076bebd7ae0 00000076bebd7c60 ................ ................ #11 00000076bebd7ae0 00000076bebd7c60 00000076bebd7ae8 000000007008f068 /system/framework/arm64/boot.art 00000076bebd7af0 00000076bebd8660 00000076bebd7af8 00000077443597dc /apex/com.android.runtime/javalib/core-oj.jar 00000076bebd7b00 00000077443597c4 /apex/com.android.runtime/javalib/core-oj.jar 00000076bebd7b08 0000000000000000 00000076bebd7b10 0000000000000006 00000076bebd7b18 000000000fd90fd9 00000076bebd7b20 6fed6b6816544550 00000076bebd7b28 0000000000000000 00000076bebd7b30 16543f8800000000 00000076bebd7b38 6fed6b6816544550 00000076bebd7b40 0000000000000000 00000076bebd7b48 16543f8800000000 00000076bebd7b50 00000076bebd9020 00000076bebd7b58 0000000000000014 ................ ................ #12 00000076bebd7c10 0000000000000005 00000076bebd7c18 00000076bebd8660 00000076bebd7c20 00000076bebd7c60 00000076bebd7c28 00000076bebd9020 00000076bebd7c30 00000076bebd7d30 00000076bebd7c38 0000000000000001 00000076bebd7c40 00000076bebd7d18 00000076bebd7c48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bebd7c50 00000076bebd7dc0 00000076bebd7c58 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 00000076bebd7c60 00000076bebd7e20 ................ ................ #14 00000076bebd7c60 00000076bebd7e20 00000076bebd7c68 00000000700834f0 /system/framework/arm64/boot.art 00000076bebd7c70 00000076bebd8660 00000076bebd7c78 0000007744358296 /apex/com.android.runtime/javalib/core-oj.jar 00000076bebd7c80 0000007744358264 /apex/com.android.runtime/javalib/core-oj.jar 00000076bebd7c88 0000000000000000 00000076bebd7c90 0000000000000005 00000076bebd7c98 00000000118f118f 00000076bebd7ca0 0000000114014078 00000076bebd7ca8 0000000000000000 00000076bebd7cb0 1401407816543f88 00000076bebd7cb8 0000000000000000 00000076bebd7cc0 16543f8800000000 00000076bebd7cc8 0000007744bb5df4 /apex/com.android.runtime/lib64/libart.so 00000076bebd7cd0 0000000000000000 00000076bebd7cd8 0000000016543fd0 [anon:dalvik-main space (region space)] ................ ................ #15 00000076bebd7dd0 0000000000000004 00000076bebd7dd8 00000076bebd8660 00000076bebd7de0 00000076bebd7e20 00000076bebd7de8 00000076bebd9020 00000076bebd7df0 00000076bebd7ee0 00000076bebd7df8 0000000000000001 00000076bebd7e00 00000076bebd7ec8 00000076bebd7e08 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bebd7e10 00000076bebd7f70 00000076bebd7e18 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #16 00000076bebd7e20 00000076bebd7fd0 ................ ................ #17 00000076bebd7e20 00000076bebd7fd0 00000076bebd7e28 000000007008fa08 /system/framework/arm64/boot.art 00000076bebd7e30 00000076bebd8660 00000076bebd7e38 000000774434b5e0 /apex/com.android.runtime/javalib/core-oj.jar 00000076bebd7e40 000000774434b5c4 /apex/com.android.runtime/javalib/core-oj.jar 00000076bebd7e48 0000000000000000 00000076bebd7e50 0000000000000004 00000076bebd7e58 0000000013951395 [anon:dalvik-main space (region space)] 00000076bebd7e60 16543f8816543fc0 00000076bebd7e68 16543fd000000000 00000076bebd7e70 16543f8816543fc0 00000076bebd7e78 16543fd000000000 00000076bebd7e80 0000000000001362 00000076bebd7e88 00000076bebd7ee4 00000076bebd7e90 00000076bebd9020 00000076bebd7e98 000010726ff86bf8 ................ ................ #18 00000076bebd7f80 0000000000000050 00000076bebd7f88 000000000000000a 00000076bebd7f90 0000000000000001 00000076bebd7f98 00000076bebd7fd0 00000076bebd7fa0 00000076bebd8078 00000076bebd7fa8 00000076bebd8090 00000076bebd7fb0 00000076bebd8660 00000076bebd7fb8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bebd7fc0 00000076bebd8120 00000076bebd7fc8 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #19 00000076bebd7fd0 00000076bebd8180 ................ ................ #20 00000076bebd7fd0 00000076bebd8180 00000076bebd7fd8 00000000700774f0 /system/framework/arm64/boot.art 00000076bebd7fe0 00000076bebd8660 00000076bebd7fe8 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 00000076bebd7ff0 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 00000076bebd7ff8 0000000000000000 00000076bebd8000 000000000000000a 00000076bebd8008 0000000013621362 [anon:dalvik-main space (region space)] 00000076bebd8010 e000000900000000 00000076bebd8018 16543fd0e0000000 00000076bebd8020 0000000000000009 00000076bebd8028 0000000900000001 00000076bebd8030 16543ff800000000 00000076bebd8038 0000000000000000 00000076bebd8040 16543fd000000000 00000076bebd8048 0000000000000000 ................ ................ #21 00000076bebd8130 0000000000000050 00000076bebd8138 0000000000000276 00000076bebd8140 0000000000000001 00000076bebd8148 00000076bebd8180 00000076bebd8150 00000076bebd8228 00000076bebd8158 00000076bebd8240 00000076bebd8160 00000076bebd8660 00000076bebd8168 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bebd8170 00000076bebd82d0 00000076bebd8178 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #22 00000076bebd8180 00000076bebd8330 ................ ................ #23 00000076bebd8180 00000076bebd8330 00000076bebd8188 0000000070077b08 /system/framework/arm64/boot.art 00000076bebd8190 00000076bebd8660 00000076bebd8198 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076bebd81a0 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076bebd81a8 0000000000000000 00000076bebd81b0 000000000000000a 00000076bebd81b8 00000000112a112a 00000076bebd81c0 0000000016544550 [anon:dalvik-main space (region space)] 00000076bebd81c8 0000000100000001 00000076bebd81d0 0000000200000000 00000076bebd81d8 0000000000000000 00000076bebd81e0 165445f016543ff8 00000076bebd81e8 0000000016544550 [anon:dalvik-main space (region space)] 00000076bebd81f0 0000000000000000 00000076bebd81f8 0000000000000000 ................ ................ #24 00000076bebd82e0 0000000000000002 00000076bebd82e8 00000076bebd8660 00000076bebd82f0 00000076bebd8330 00000076bebd82f8 00000076bebd9020 00000076bebd8300 00000076bebd83e0 00000076bebd8308 0000000000000001 00000076bebd8310 00000076bebd83c8 00000076bebd8318 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bebd8320 00000076bebd8470 00000076bebd8328 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #25 00000076bebd8330 00000076bebd84d0 ................ ................ #26 00000076bebd8330 00000076bebd84d0 00000076bebd8338 00000000700929b0 /system/framework/arm64/boot.art 00000076bebd8340 00000076bebd8660 00000076bebd8348 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076bebd8350 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076bebd8358 0000000000000000 00000076bebd8360 0000000000000002 00000076bebd8368 0000000013821382 [anon:dalvik-main space (region space)] 00000076bebd8370 165445f016543ff8 00000076bebd8378 165445f016543ff8 00000076bebd8380 0000000000000004 00000076bebd8388 0000000070b1a6d0 /system/framework/arm64/boot-framework.art 00000076bebd8390 000000772be0c000 [anon:libc_malloc] 00000076bebd8398 00001072bebd8660 00000076bebd83a0 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076bebd83a8 0000000015b30cf0 [anon:dalvik-main space (region space)] ................ ................ #27 00000076bebd8480 00000076bebd8660 00000076bebd8488 0000000000000010 00000076bebd8490 00000076bebd84d0 00000076bebd8498 00000076bebd9020 00000076bebd84a0 00000076bebd8570 00000076bebd84a8 0000000000000001 00000076bebd84b0 00000076bebd8558 00000076bebd84b8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bebd84c0 00000076bebd8600 00000076bebd84c8 0000007744bb53d0 /apex/com.android.runtime/lib64/libart.so #28 00000076bebd84d0 00000076bebd8710 ................ ................ #29 00000076bebd84d0 00000076bebd8710 00000076bebd84d8 00000000700b91f8 /system/framework/arm64/boot.art 00000076bebd84e0 00000076bebd8660 00000076bebd84e8 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076bebd84f0 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076bebd84f8 0000000000000000 00000076bebd8500 0000000000000002 00000076bebd8508 00000000122f122f 00000076bebd8510 16544550165445f0 00000076bebd8518 16544550165445f0 00000076bebd8520 00000076bebd9020 00000076bebd8528 00000076d47c089a [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076bebd8530 0000106fbebd8660 00000076bebd8538 00000076bebd8660 00000076bebd8540 00000000700b91f8 /system/framework/arm64/boot.art 00000076bebd8548 00000077cadf11c0 [anon:libc_malloc] ................ ................ #30 00000076bebd8610 00000076bebd9020 00000076bebd8618 0000007744be0000 [anon:.bss] 00000076bebd8620 0000000000000001 00000076bebd8628 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076bebd8630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076bebd8638 00000076bebd86a0 00000076bebd8640 00000076bebd8710 00000076bebd8648 000000772be0c000 [anon:libc_malloc] 00000076bebd8650 00000076bebd8700 00000076bebd8658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 00000076bebd8660 0000000000000000 ................ ................ #32 00000076bebd8660 0000000000000000 00000076bebd8668 6073d68dfba38417 00000076bebd8670 0000000000000043 00000076bebd8678 0000007744be0000 [anon:.bss] 00000076bebd8680 0000000000000002 00000076bebd8688 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076bebd8690 00000076bebd9020 00000076bebd8698 0000000000000049 00000076bebd86a0 000000772dbd66b0 [anon:dalvik-LinearAlloc] 00000076bebd86a8 6073d68dfba38417 00000076bebd86b0 0000000000000043 00000076bebd86b8 0000007744be0000 [anon:.bss] 00000076bebd86c0 0000000000000002 00000076bebd86c8 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076bebd86d0 00000076bebd9020 00000076bebd86d8 0000000000000001 ................ ................ #33 00000076bebd8710 0000000000000000 00000076bebd8718 000000772dbd66b0 [anon:dalvik-LinearAlloc] 00000076bebd8720 00000076bebd8660 00000076bebd8728 00000076d47c089a [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076bebd8730 00000076d47c0888 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076bebd8738 0000000000000000 00000076bebd8740 0000000000000002 00000076bebd8748 0000000013561356 [anon:dalvik-main space (region space)] 00000076bebd8750 165445500000000a 00000076bebd8758 1654455000000000 00000076bebd8760 00000077cad491c0 [anon:libc_malloc] 00000076bebd8768 0000000000003b42 00000076bebd8770 0000000000000000 00000076bebd8778 000000770000000d [anon:libwebview reservation] 00000076bebd8780 00000076d47c0888 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076bebd8788 0000000100010002 ................ ................ #34 00000076bebd88a0 000000007012af40 /system/framework/arm64/boot.art 00000076bebd88a8 0000007745000980 [anon:libc_malloc] 00000076bebd88b0 0000000000000000 00000076bebd88b8 000000e4000000e4 00000076bebd88c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076bebd88c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076bebd88d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076bebd88d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076bebd88e0 0000000000000000 00000076bebd88e8 8020080280200802 00000076bebd88f0 0000000015b30d20 [anon:dalvik-main space (region space)] 00000076bebd88f8 0000000000000000 00000076bebd8900 000000772be0c000 [anon:libc_malloc] 00000076bebd8908 00000076bebd8b70 00000076bebd8910 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076bebd8918 0000000000000001 ................ ................ #35 00000076bebd8980 0000000000000000 00000076bebd8988 0000007715b30d20 [anon:libwebview reservation] 00000076bebd8990 00000076bebd8b70 00000076bebd8998 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076bebd89a0 00000076bebd8b70 00000076bebd89a8 000000772dbd66b0 [anon:dalvik-LinearAlloc] 00000076bebd89b0 00000076bebd8a40 00000076bebd89b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 00000076bebd89c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076bebd89c8 0000000000003b42 00000076bebd89d0 00000001bebd8b88 00000076bebd89d8 00000076bebd8b70 00000076bebd89e0 0000000000000000 00000076bebd89e8 0000000000000000 00000076bebd89f0 0000000000000000 00000076bebd89f8 6073d68dfba38417 00000076bebd8a00 00000076bebd9020 00000076bebd8a08 00000076bebd9020 00000076bebd8a10 000000772dbd66b0 [anon:dalvik-LinearAlloc] 00000076bebd8a18 00000076bebd8b90 00000076bebd8a20 00000076bebd8c68 00000076bebd8a28 00000076bebd8b78 00000076bebd8a30 00000076bebd8b70 00000076bebd8a38 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] ................ ................ #37 00000076bebd8a50 0000000000000043 00000076bebd8a58 0000000000000001 00000076bebd8a60 00000076bebd9020 00000076bebd8a68 00000077cad58600 [anon:libc_malloc] 00000076bebd8a70 00000077cad491c0 [anon:libc_malloc] 00000076bebd8a78 000000772be611d8 [anon:libc_malloc] 00000076bebd8a80 000000772be611c8 [anon:libc_malloc] 00000076bebd8a88 0000000000000000 00000076bebd8a90 00000076bebd8ad8 00000076bebd8a98 000000772be611d8 [anon:libc_malloc] 00000076bebd8aa0 00000076bebd8ac0 00000076bebd8aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076bebd8ab0 000000772be61008 [anon:libc_malloc] 00000076bebd8ab8 000000772dbd66b0 [anon:dalvik-LinearAlloc] 00000076bebd8ac0 00000076bebd8b40 00000076bebd8ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #38 00000076bebd8b70 0000000000000000 00000076bebd8b78 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076bebd8b80 0000000400000001 00000076bebd8b88 00000076bebd8b90 00000076bebd8b90 0000007715b30d20 [anon:libwebview reservation] 00000076bebd8b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076bebd8ba0 0000000000000000 00000076bebd8ba8 00000076bebd9020 00000076bebd8bb0 00000076bebd8be0 00000076bebd8bb8 000000772be0c000 [anon:libc_malloc] 00000076bebd8bc0 00000076bebd8c20 00000076bebd8bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076bebd8bd0 0000000000000000 00000076bebd8bd8 6073d68dfba38417 00000076bebd8be0 00000076bebd9020 00000076bebd8be8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 00000076bebd8c30 0000000000000000 00000076bebd8c38 6073d68dfba38417 00000076bebd8c40 00000076bebd9060 00000076bebd8c48 005c0000bebd9020 00000076bebd8c50 7469726f6972702c 00000076bebd8c58 6461657268742d79 00000076bebd8c60 00332d6c6f6f702d 00000076bebd8c68 000000772be0c000 [anon:libc_malloc] 00000076bebd8c70 000000773c05f340 [anon:libc_malloc] 00000076bebd8c78 00000077cad491c0 [anon:libc_malloc] 00000076bebd8c80 000000772be0c000 [anon:libc_malloc] 00000076bebd8c88 0000005c00000043 00000076bebd8c90 000000772e200000 00000076bebd8c98 6073d68dfba38417 00000076bebd8ca0 0000007744be0000 [anon:.bss] 00000076bebd8ca8 00000077caf17020 ................ ................ #40 00000076bebd8d00 00000076bebd8d50 00000076bebd8d08 0000000000000000 00000076bebd8d10 00000076bebd8d40 00000076bebd8d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 00000076bebd8d20 00000077cc2fcee8 00000076bebd8d28 0000000000000000 00000076bebd8d30 00000077caf17020 00000076bebd8d38 00000077cc2fd1a0 00000076bebd8d40 0000000000000000 00000076bebd8d48 0000000000000000 00000076bebd8d50 00000076b70a5d50 00000076bebd8d58 00000076b77c0d50 00000076bebd8d60 00003027000030aa 00000076bebd8d68 0000007f00000001 00000076bebd8d70 00000076bead4000 00000076bebd8d78 0000000000104d50 00000076bebd8d80 0000000000001000 00000076bebd8d88 0000000000000000 00000076bebd8d90 0000000000000000 00000076bebd8d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12460, name: Thread-12 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772bca53f0 x1 0000000000000080 x2 0000000000000001 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 000000000dff0ed8 x8 0000000000000062 x9 6073d68dfba38417 x10 0000000000000000 x11 431bde82d7b634db x12 0000000000000018 x13 000000005e571a90 x14 00339d1c303d63d7 x15 000100b25093b0c3 x16 0000007744bdd700 x17 00000077c9626320 x18 00000000e5c890c0 x19 000000772bca53e0 x20 000000772be1d800 x21 0000000000000001 x22 000000772bca53f0 x23 000000772be1e1f0 x24 0000000000000046 x25 00000076b77c1020 x26 0000000000000001 x27 0000007744be0000 x28 0000007744bdf000 x29 00000076b77bece0 sp 00000076b77bec80 lr 000000774475e1f8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 000000000014c1f4 /apex/com.android.runtime/lib64/libart.so (art::ConditionVariable::WaitHoldingLocks(art::Thread*)+148) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 000000000040991c /apex/com.android.runtime/lib64/libart.so (_ZN3art7Monitor4LockILNS_10LockReasonE1EEEvPNS_6ThreadE+1900) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 000000000040f074 /apex/com.android.runtime/lib64/libart.so (art::Monitor::MonitorEnter(art::Thread*, art::ObjPtr, bool)+676) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #04 pc 0000000000592968 /apex/com.android.runtime/lib64/libart.so (artLockObjectFromCode+32) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 000000000012ef90 /apex/com.android.runtime/lib64/libart.so (mterp_op_monitor_enter+16) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 000000000015eccc [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] (com.alibaba.wireless.security.framework.d.getInterface) #07 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000161d44 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] (com.alibaba.wireless.security.open.SecurityGuardManager.getInterface+4) #10 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000161924 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] (com.alibaba.wireless.security.open.SecurityGuardManager.a+24) #13 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000161c06 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] (com.alibaba.wireless.security.open.SecurityGuardManager.getSecureSignatureComp+2) #16 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 000000000017994c [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] (com.taobao.accs.utl.UtilityImpl.getAppsign+160) #19 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 00000000001648e4 [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] (com.taobao.accs.data.Message.buildBindApp+132) #22 pc 00000000005a801c /apex/com.android.runtime/lib64/libart.so (MterpInvokeStaticRange+780) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 0000000000131c94 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static_range+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000164a60 [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] (com.taobao.accs.data.Message.buildBindApp+112) #25 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #26 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 000000000016bad6 [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] (com.taobao.accs.internal.ACCSManagerImpl.bindApp+442) #28 pc 00000000005a6fec /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterfaceRange+1432) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #29 pc 0000000000131d14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface_range+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 000000000017c320 [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] (com.taobao.agoo.TaobaoRegister.register+304) #31 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #32 pc 00000000002bb4b0 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToInterpreterBridge(art::Thread*, art::CodeItemDataAccessor const&, art::ShadowFrame*, art::JValue*)+216) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 00000000002e0688 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+660) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 00000000005a7dfc /apex/com.android.runtime/lib64/libart.so (MterpInvokeStaticRange+236) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000131c94 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static_range+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 000000000015ffe4 [anon:dalvik-classes13.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes13.dex] (com.alibaba.aliexpress.gundam.init.AccsInitializer.perfromInit+308) #37 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 000000000015fb9c [anon:dalvik-classes13.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes13.dex] (com.alibaba.aliexpress.gundam.init.AccsInitializer$1.run+12) #40 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #41 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #42 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #43 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #44 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #45 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #46 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #47 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #48 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #49 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #50 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #51 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #52 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076b77bec00 0000000000000000 00000076b77bec08 0000007700000000 [anon:libwebview reservation] 00000076b77bec10 000000009a2b0af0 /memfd:/jit-cache (deleted) 00000076b77bec18 6073d68dfba38417 00000076b77bec20 0000007744bdf000 [anon:.bss] 00000076b77bec28 0000007744be0000 [anon:.bss] 00000076b77bec30 0000000000000001 00000076b77bec38 00000076b77c1020 00000076b77bec40 0000000000000046 00000076b77bec48 000000772be1e1f0 [anon:libc_malloc] 00000076b77bec50 000000772bca53f0 [anon:libc_malloc] 00000076b77bec58 0000000000000001 00000076b77bec60 000000772be1d800 [anon:libc_malloc] 00000076b77bec68 000000772bca53e0 [anon:libc_malloc] 00000076b77bec70 00000076b77bece0 00000076b77bec78 000000774475e1d8 /apex/com.android.runtime/lib64/libart.so #00 00000076b77bec80 0000000000000000 ................ ................ #01 00000076b77bec80 0000000000000000 00000076b77bec88 6073d68dfba38417 00000076b77bec90 0000007744bdf000 [anon:.bss] 00000076b77bec98 0000007744be0000 [anon:.bss] 00000076b77beca0 0000007744be1000 [anon:.bss] 00000076b77beca8 0000000000000043 00000076b77becb0 0000000000000046 00000076b77becb8 000000772be1e1f0 [anon:libc_malloc] 00000076b77becc0 00000000000005dc 00000076b77becc8 000000000000005d 00000076b77becd0 000000772be1d800 [anon:libc_malloc] 00000076b77becd8 000000772bca53b8 [anon:libc_malloc] 00000076b77bece0 00000076b77befe0 00000076b77bece8 0000007744a1b920 /apex/com.android.runtime/lib64/libart.so #02 00000076b77becf0 00000076b77bedc0 00000076b77becf8 000000772be1d800 [anon:libc_malloc] 00000076b77bed00 00000076b77bedb0 00000076b77bed08 00000076b77bee71 00000076b77bed10 00000076b77bedd1 00000076b77bed18 00000076b77bede9 00000076b77bed20 00000076b77bee01 00000076b77bed28 00000076b77bee29 00000076b77bed30 00000076b77c1020 00000076b77bed38 0000007744bd2640 /apex/com.android.runtime/lib64/libart.so 00000076b77bed40 00000076b77beec0 00000076b77bed48 000000774497ba80 /apex/com.android.runtime/lib64/libart.so 00000076b77bed50 00000076b77bee80 00000076b77bed58 00000076b77beee8 00000076b77bed60 0000007744bda330 /apex/com.android.runtime/lib64/libart.so 00000076b77bed68 0000007744bce3e8 /apex/com.android.runtime/lib64/libart.so ................ ................ #03 00000076b77beff0 00000077444e535d /apex/com.android.runtime/javalib/core-oj.jar 00000076b77beff8 0000000000000008 00000076b77bf000 00000000138917d0 [anon:dalvik-main space (region space)] 00000076b77bf008 0000000000000000 00000076b77bf010 1401409800000001 00000076b77bf018 2be1d80000000001 00000076b77bf020 0000007600000077 00000076b77bf028 6073d68dfba38417 00000076b77bf030 0000000000001317 00000076b77bf038 00000076b77bf158 00000076b77bf040 0000007744740100 /apex/com.android.runtime/lib64/libart.so 00000076b77bf048 000000000000081d 00000076b77bf050 000000772be1d800 [anon:libc_malloc] 00000076b77bf058 00000076b77bf130 00000076b77bf060 00000076d402fccc [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 00000076b77bf068 000000772be1d800 [anon:libc_malloc] ................ ................ #04 00000076b77bf080 000000772be1d800 [anon:libc_malloc] 00000076b77bf088 0000007744749338 /apex/com.android.runtime/lib64/libart.so 00000076b77bf090 00000076b77bf0e0 00000076b77bf098 0000007744740f94 /apex/com.android.runtime/lib64/libart.so #05 00000076b77bf0a0 000000000000000a 00000076b77bf0a8 00000076b77bfef0 00000076b77bf0b0 00000076b77bf0f0 00000076b77bf0b8 00000076b77c1020 00000076b77bf0c0 00000076b77bf1e0 00000076b77bf0c8 0000000000000001 00000076b77bf0d0 00000076b77bf1c8 00000076b77bf0d8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b77bf0e0 00000076b77bf270 00000076b77bf0e8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #06 00000076b77bf0f0 00000076b77bf2d0 ................ ................ #07 00000076b77bf0f0 00000076b77bf2d0 00000076b77bf0f8 000000772dc2a048 [anon:dalvik-LinearAlloc] 00000076b77bf100 00000076b77bfef0 00000076b77bf108 00000076d402fccc [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 00000076b77bf110 00000076d402fccc [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 00000076b77bf118 0000000000000000 00000076b77bf120 000000000000000a 00000076b77bf128 0000000013171317 [anon:dalvik-main space (region space)] 00000076b77bf130 0000000000000000 00000076b77bf138 0000000000000000 00000076b77bf140 0000000000000000 00000076b77bf148 0000000000000000 00000076b77bf150 1657aa2014014098 00000076b77bf158 0000000000000000 00000076b77bf160 0000000000000000 00000076b77bf168 0000000000000000 ................ ................ #08 00000076b77bf280 0000000000000018 00000076b77bf288 0000000000000007 00000076b77bf290 0000000000000001 00000076b77bf298 00000076b77bf2d0 00000076b77bf2a0 00000076b77bf348 00000076b77bf2a8 00000076b77bf360 00000076b77bf2b0 00000076b77bfef0 00000076b77bf2b8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b77bf2c0 00000076b77bf3f0 00000076b77bf2c8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #09 00000076b77bf2d0 00000076b77bf450 ................ ................ #10 00000076b77bf2d0 00000076b77bf450 00000076b77bf2d8 000000772d9abf90 [anon:dalvik-LinearAlloc] 00000076b77bf2e0 00000076b77bfef0 00000076b77bf2e8 00000076d4032d44 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 00000076b77bf2f0 00000076d4032d40 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 00000076b77bf2f8 0000000000000000 00000076b77bf300 0000000000000003 00000076b77bf308 0000000013991399 [anon:dalvik-main space (region space)] 00000076b77bf310 1401420014014098 00000076b77bf318 140140981657aa20 00000076b77bf320 1657aa2014014200 00000076b77bf328 0000007744bb4a34 /apex/com.android.runtime/lib64/libart.so 00000076b77bf330 000000772d9abec8 [anon:dalvik-LinearAlloc] 00000076b77bf338 00000076b77c1020 00000076b77bf340 0000206eb77c1020 00000076b77bf348 0000000000000007 ................ ................ #11 00000076b77bf400 0000000000000018 00000076b77bf408 000000000000006a 00000076b77bf410 0000000000000001 00000076b77bf418 00000076b77bf450 00000076b77bf420 00000076b77bf4c8 00000076b77bf428 00000076b77bf4e0 00000076b77bf430 00000076b77bfef0 00000076b77bf438 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b77bf440 00000076b77bf570 00000076b77bf448 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #12 00000076b77bf450 00000076b77bf5d0 ................ ................ #13 00000076b77bf450 00000076b77bf5d0 00000076b77bf458 000000772d9abec8 [anon:dalvik-LinearAlloc] 00000076b77bf460 00000076b77bfef0 00000076b77bf468 00000076d4032924 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 00000076b77bf470 00000076d403290c [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 00000076b77bf478 0000000000000000 00000076b77bf480 0000000000000003 00000076b77bf488 0000000013361336 [anon:dalvik-main space (region space)] 00000076b77bf490 1401420014014210 00000076b77bf498 140142101657aa20 00000076b77bf4a0 1657aa2014014200 00000076b77bf4a8 0000007744bb45d0 /apex/com.android.runtime/lib64/libart.so 00000076b77bf4b0 00000076d67dda00 [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] 00000076b77bf4b8 00000076b77c1020 00000076b77bf4c0 0000206eb77bf590 00000076b77bf4c8 0000007700000019 [anon:libwebview reservation] ................ ................ #14 00000076b77bf580 0000000000000010 00000076b77bf588 0000000000000003 00000076b77bf590 0000000000000001 00000076b77bf598 00000076b77bf5d0 00000076b77bf5a0 00000076b77bf638 00000076b77bf5a8 00000076b77bf650 00000076b77bf5b0 00000076b77bfef0 00000076b77bf5b8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b77bf5c0 00000076b77bf6e0 00000076b77bf5c8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #15 00000076b77bf5d0 00000076b77bf740 ................ ................ #16 00000076b77bf5d0 00000076b77bf740 00000076b77bf5d8 000000772d9ac0d0 [anon:dalvik-LinearAlloc] 00000076b77bf5e0 00000076b77bfef0 00000076b77bf5e8 00000076d4032c06 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 00000076b77bf5f0 00000076d4032c04 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 00000076b77bf5f8 0000000000000000 00000076b77bf600 0000000000000002 00000076b77bf608 00000000139d139d [anon:dalvik-main space (region space)] 00000076b77bf610 1401420000000001 00000076b77bf618 1401420000000000 00000076b77bf620 138a1f9013891a60 00000076b77bf628 00000076b77c1020 00000076b77bf630 0000106eb77c1020 00000076b77bf638 0000007700000008 [anon:libwebview reservation] 00000076b77bf640 00000076d4032c04 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 00000076b77bf648 0000000200010002 ................ ................ #17 00000076b77bf6f0 0000000000000070 00000076b77bf6f8 000000000000000e 00000076b77bf700 0000000000000001 00000076b77bf708 00000076b77bf740 00000076b77bf710 00000076b77bf7f8 00000076b77bf718 00000076b77bf810 00000076b77bf720 00000076b77bfef0 00000076b77bf728 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b77bf730 00000076b77bf8a0 00000076b77bf738 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #18 00000076b77bf740 00000076b77bf900 ................ ................ #19 00000076b77bf740 00000076b77bf900 00000076b77bf748 000000772d9b0d70 [anon:dalvik-LinearAlloc] 00000076b77bf750 00000076b77bfef0 00000076b77bf758 00000076d68aa94c [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] 00000076b77bf760 00000076d68aa8ac [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] 00000076b77bf768 0000000000000000 00000076b77bf770 000000000000000e 00000076b77bf778 00000000132f132f [anon:dalvik-main space (region space)] 00000076b77bf780 1401420000000000 00000076b77bf788 1401424000000000 00000076b77bf790 140142a014014260 00000076b77bf798 0000000000000000 00000076b77bf7a0 16540c4800000000 00000076b77bf7a8 0000000016545b48 [anon:dalvik-main space (region space)] 00000076b77bf7b0 701ace68168040e8 00000076b77bf7b8 1401420000000000 ................ ................ #20 00000076b77bf8b0 00000076b77c1020 00000076b77bf8b8 0000007744be0000 [anon:.bss] 00000076b77bf8c0 00000076b77bfa20 00000076b77bf8c8 0000000000000001 00000076b77bf8d0 00000076b77bf9d8 00000076b77bf8d8 00000076b77bf900 00000076b77bf8e0 000000772be1d800 [anon:libc_malloc] 00000076b77bf8e8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b77bf8f0 00000076b77bfa80 00000076b77bf8f8 0000007744bba020 /apex/com.android.runtime/lib64/libart.so #21 00000076b77bf900 00000076b77bfae0 ................ ................ #22 00000076b77bf900 00000076b77bfae0 00000076b77bf908 000000772d9b2528 [anon:dalvik-LinearAlloc] 00000076b77bf910 00000076b77bfef0 00000076b77bf918 00000076d68958e4 [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] 00000076b77bf920 00000076d6895860 [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] 00000076b77bf928 0000000000000000 00000076b77bf930 0000000000000010 00000076b77bf938 0000000013621362 [anon:dalvik-main space (region space)] 00000076b77bf940 00000000140142b0 [anon:dalvik-main space (region space)] 00000076b77bf948 168040e800000001 00000076b77bf950 000000006ffb1630 /system/framework/arm64/boot.art 00000076b77bf958 701ace6816540c48 00000076b77bf960 0000000016545b48 [anon:dalvik-main space (region space)] 00000076b77bf968 165463381656d360 00000076b77bf970 0000000014014370 [anon:dalvik-main space (region space)] 00000076b77bf978 0000000000000000 ................ ................ #23 00000076b77bfa90 0000000000000078 00000076b77bfa98 000000000000000f 00000076b77bfaa0 0000000000000001 00000076b77bfaa8 00000076b77bfae0 00000076b77bfab0 00000076b77bfba8 00000076b77bfab8 00000076b77bfbc0 00000076b77bfac0 00000076b77bfef0 00000076b77bfac8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b77bfad0 00000076b77bfc50 00000076b77bfad8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #24 00000076b77bfae0 00000076b77bfcb0 ................ ................ #25 00000076b77bfae0 00000076b77bfcb0 00000076b77bfae8 000000772d9b2550 [anon:dalvik-LinearAlloc] 00000076b77bfaf0 00000076b77bfef0 00000076b77bfaf8 00000076d6895a60 [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] 00000076b77bfb00 00000076d68959f0 [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] 00000076b77bfb08 0000000000000000 00000076b77bfb10 000000000000000f 00000076b77bfb18 00000000139e139e [anon:dalvik-main space (region space)] 00000076b77bfb20 1401438800000000 00000076b77bfb28 701ace6816540c48 00000076b77bfb30 0000000016545b48 [anon:dalvik-main space (region space)] 00000076b77bfb38 165463381656d360 00000076b77bfb40 0000000014014370 [anon:dalvik-main space (region space)] 00000076b77bfb48 0000000000000000 00000076b77bfb50 16540c4816545b60 00000076b77bfb58 00000000140143a8 [anon:dalvik-main space (region space)] ................ ................ #26 00000076b77bfc60 00000077cad68900 [anon:libc_malloc] 00000076b77bfc68 000000772d9ae918 [anon:dalvik-LinearAlloc] 00000076b77bfc70 00000076b77bfe30 00000076b77bfc78 0000000000000001 00000076b77bfc80 00000076b77bfcb0 00000076b77bfc88 00000076b77bfde8 00000076b77bfc90 000000772be1d800 [anon:libc_malloc] 00000076b77bfc98 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b77bfca0 00000076b77bfe90 00000076b77bfca8 0000007744bb8ff0 /apex/com.android.runtime/lib64/libart.so #27 00000076b77bfcb0 00000076b77c0020 ................ ................ #28 00000076b77bfcb0 00000076b77c0020 00000076b77bfcb8 000000772d9ae918 [anon:dalvik-LinearAlloc] 00000076b77bfcc0 00000076b77bfef0 00000076b77bfcc8 00000076d689cad6 [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] 00000076b77bfcd0 00000076d689c91c [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] 00000076b77bfcd8 0000000000000000 00000076b77bfce0 0000000000000016 00000076b77bfce8 00000000139e139e [anon:dalvik-main space (region space)] 00000076b77bfcf0 16544af016545b60 00000076b77bfcf8 16545b4816540c48 00000076b77bfd00 140143f816546338 00000076b77bfd08 0000000014014418 [anon:dalvik-main space (region space)] 00000076b77bfd10 0000000100000000 00000076b77bfd18 140143a8140144d8 00000076b77bfd20 0000000014014370 [anon:dalvik-main space (region space)] 00000076b77bfd28 0000000000000000 ................ ................ #29 00000076b77bfea0 00000076b77c1020 00000076b77bfea8 0000007744be0000 [anon:.bss] 00000076b77bfeb0 0000000000000001 00000076b77bfeb8 0000007744be0000 [anon:.bss] 00000076b77bfec0 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b77bfec8 00000076b77bff30 00000076b77bfed0 00000076b77c0020 00000076b77bfed8 000000772be1d800 [anon:libc_malloc] 00000076b77bfee0 00000076b77bff90 00000076b77bfee8 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #30 00000076b77bfef0 000000001657aa20 [anon:dalvik-main space (region space)] ................ ................ #31 00000076b77bfef0 000000001657aa20 [anon:dalvik-main space (region space)] 00000076b77bfef8 00000076b77c1020 00000076b77bff00 0000000000000001 00000076b77bff08 0000000000000001 00000076b77bff10 000000772be1d800 [anon:libc_malloc] 00000076b77bff18 00000076b77bffb4 00000076b77bff20 00000076b77bff90 00000076b77bff28 000000774476eee8 /apex/com.android.runtime/lib64/libart.so 00000076b77bff30 000000001657bef8 [anon:dalvik-main space (region space)] 00000076b77bff38 6073d68dfba38417 00000076b77bff40 0000000000000000 00000076b77bff48 0000000000000006 00000076b77bff50 0000007744be0000 [anon:.bss] 00000076b77bff58 0000007744be0000 [anon:.bss] 00000076b77bff60 0000000010020009 00000076b77bff68 00000076b77c1020 ................ ................ #32 00000076b77bffa0 0000000016578688 [anon:dalvik-main space (region space)] 00000076b77bffa8 0000000000000000 00000076b77bffb0 16acd93800000001 00000076b77bffb8 2be1d80000000001 00000076b77bffc0 0000007700000077 [anon:libwebview reservation] 00000076b77bffc8 6073d68dfba38417 00000076b77bffd0 0000000000000011 00000076b77bffd8 00000077cadf11c0 [anon:libc_malloc] 00000076b77bffe0 00000076b77c0660 00000076b77bffe8 00000076b77c0020 00000076b77bfff0 000000772db0c760 [anon:dalvik-LinearAlloc] 00000076b77bfff8 0000000000000007 00000076b77c0000 000000772be1d800 [anon:libc_malloc] 00000076b77c0008 00000076b77c02e0 00000076b77c0010 00000076b77c01b0 00000076b77c0018 00000077448f268c /apex/com.android.runtime/lib64/libart.so #33 00000076b77c0020 00000076b77c02e0 00000076b77c0028 000000772db0c760 [anon:dalvik-LinearAlloc] 00000076b77c0030 00000076b77bfef0 00000076b77c0038 00000076d68ad320 [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] 00000076b77c0040 00000076d68ad1f0 [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] 00000076b77c0048 0000000000000000 00000076b77c0050 0000000000000017 00000076b77c0058 00000000139f139f [anon:dalvik-main space (region space)] 00000076b77c0060 701ace6816540c48 00000076b77c0068 16540c48140143f8 00000076b77c0070 0000000016544af0 [anon:dalvik-main space (region space)] 00000076b77c0078 16540c4816544af0 00000076b77c0080 0000000016545b48 [anon:dalvik-main space (region space)] 00000076b77c0088 140143f816546338 00000076b77c0090 0000000016545b48 [anon:dalvik-main space (region space)] 00000076b77c0098 0000000116acd938 ................ ................ #34 00000076b77c01c0 0000000000000000 00000076b77c01c8 00000076b77c1020 00000076b77c01d0 00000077cad68900 [anon:libc_malloc] 00000076b77c01d8 0000007700000003 [anon:libwebview reservation] 00000076b77c01e0 00000076d6e647ac [anon:dalvik-classes13.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes13.dex] 00000076b77c01e8 0000000000010002 00000076b77c01f0 0000000000000008 00000076b77c01f8 0000007600000000 00000076b77c0200 00000076b77c0280 00000076b77c0208 0000007744bbb280 /apex/com.android.runtime/lib64/libart.so 00000076b77c0210 0000000000000000 00000076b77c0218 0000000016709368 [anon:dalvik-main space (region space)] 00000076b77c0220 169e87a000000001 00000076b77c0228 6073d68dfba38417 00000076b77c0230 00000076b77c1020 00000076b77c0238 0000000000000010 ................ ................ #35 00000076b77c0290 0000000000000080 00000076b77c0298 0000000000000010 00000076b77c02a0 0000000000000001 00000076b77c02a8 00000076b77c02e0 00000076b77c02b0 00000076b77c03a8 00000076b77c02b8 00000076b77c03c0 00000076b77c02c0 00000076b77c0660 00000076b77c02c8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b77c02d0 00000076b77c0450 00000076b77c02d8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #36 00000076b77c02e0 00000076b77c04b0 ................ ................ #37 00000076b77c02e0 00000076b77c04b0 00000076b77c02e8 000000772db03688 [anon:dalvik-LinearAlloc] 00000076b77c02f0 00000076b77c0660 00000076b77c02f8 00000076d6e63fe4 [anon:dalvik-classes13.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes13.dex] 00000076b77c0300 00000076d6e63eb0 [anon:dalvik-classes13.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes13.dex] 00000076b77c0308 0000000000000000 00000076b77c0310 0000000000000010 00000076b77c0318 00000000139f139f [anon:dalvik-main space (region space)] 00000076b77c0320 165462b816578890 00000076b77c0328 00000170843fc441 00000076b77c0330 165462e000000000 00000076b77c0338 16540c48140144f0 00000076b77c0340 16545b48701ace68 00000076b77c0348 1654633800000000 00000076b77c0350 16540c4800000000 00000076b77c0358 0000000116546338 ................ ................ #38 00000076b77c0460 0000000000000004 00000076b77c0468 00000076b77c0660 00000076b77c0470 00000076b77c04b0 00000076b77c0478 00000076b77c1020 00000076b77c0480 00000076b77c0570 00000076b77c0488 0000000000000001 00000076b77c0490 00000076b77c0558 00000076b77c0498 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b77c04a0 00000076b77c0600 00000076b77c04a8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #39 00000076b77c04b0 00000076b77c0710 ................ ................ #40 00000076b77c04b0 00000076b77c0710 00000076b77c04b8 000000772db0ae48 [anon:dalvik-LinearAlloc] 00000076b77c04c0 00000076b77c0660 00000076b77c04c8 00000076d6e63b9c [anon:dalvik-classes13.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes13.dex] 00000076b77c04d0 00000076d6e63b90 [anon:dalvik-classes13.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes13.dex] 00000076b77c04d8 0000000000000000 00000076b77c04e0 0000000000000004 00000076b77c04e8 00000000139f139f [anon:dalvik-main space (region space)] 00000076b77c04f0 1654633816540c48 00000076b77c04f8 1654646000000001 00000076b77c0500 1654633816540c48 00000076b77c0508 1654646000000000 00000076b77c0510 0000007744c000c0 [anon:libc_malloc] 00000076b77c0518 0000000000000001 00000076b77c0520 0000000000000000 00000076b77c0528 0000107200000001 ................ ................ #41 00000076b77c0610 00000076b77c1020 00000076b77c0618 0000007744be0000 [anon:.bss] 00000076b77c0620 0000000000000001 00000076b77c0628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b77c0630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b77c0638 00000076b77c06a0 00000076b77c0640 00000076b77c0710 00000076b77c0648 000000772be1d800 [anon:libc_malloc] 00000076b77c0650 00000076b77c0700 00000076b77c0658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #42 00000076b77c0660 0000000016545b48 [anon:dalvik-main space (region space)] ................ ................ #43 00000076b77c0660 0000000016545b48 [anon:dalvik-main space (region space)] 00000076b77c0668 6073d68dfba38417 00000076b77c0670 00000076b77c0700 00000076b77c0678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 00000076b77c0680 0000007737a008c0 [anon:libc_malloc] 00000076b77c0688 000000772be63808 [anon:libc_malloc] 00000076b77c0690 00000076b77c06d0 00000076b77c0698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 00000076b77c06a0 00000076b77c1020 00000076b77c06a8 6073d68dfba38417 00000076b77c06b0 0000000000000043 00000076b77c06b8 0000007744be0000 [anon:.bss] 00000076b77c06c0 0000000000000002 00000076b77c06c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b77c06d0 00000076b77c1020 00000076b77c06d8 0000000000000001 ................ ................ #44 00000076b77c0710 0000000000000000 00000076b77c0718 00000000700b91f8 /system/framework/arm64/boot.art 00000076b77c0720 00000076b77c0660 00000076b77c0728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b77c0730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076b77c0738 0000000000000000 00000076b77c0740 0000000000000002 00000076b77c0748 0000000012241224 00000076b77c0750 16544a7816546460 00000076b77c0758 16544a7816546460 00000076b77c0760 00000077cad491c0 [anon:libc_malloc] 00000076b77c0768 0000000000003b76 00000076b77c0770 0000000000000000 00000076b77c0778 0000007700000008 [anon:libwebview reservation] 00000076b77c0780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076b77c0788 0000000100010002 ................ ................ #45 00000076b77c08a0 000000007012af40 /system/framework/arm64/boot.art 00000076b77c08a8 0000007737a008c0 [anon:libc_malloc] 00000076b77c08b0 0000000000000000 00000076b77c08b8 000000e4000000e4 00000076b77c08c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b77c08c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b77c08d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076b77c08d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076b77c08e0 0010001000000000 00000076b77c08e8 8020080280200802 00000076b77c08f0 0000000015b5b808 [anon:dalvik-main space (region space)] 00000076b77c08f8 0000000000000000 00000076b77c0900 000000772be1d800 [anon:libc_malloc] 00000076b77c0908 00000076b77c0b70 00000076b77c0910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b77c0918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #46 00000076b77c0980 0000000000000000 00000076b77c0988 0000007715b5b808 [anon:libwebview reservation] 00000076b77c0990 00000076b77c0b70 00000076b77c0998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b77c09a0 00000076b77c0b70 00000076b77c09a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076b77c09b0 00000076b77c0a40 00000076b77c09b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #47 00000076b77c09c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076b77c09c8 0000000000003b76 00000076b77c09d0 00000001b77c0b88 00000076b77c09d8 00000076b77c0b70 00000076b77c09e0 0000000000000000 00000076b77c09e8 0000000000000000 00000076b77c09f0 0000000000000000 00000076b77c09f8 6073d68dfba38417 00000076b77c0a00 00000076b77c1020 00000076b77c0a08 00000076b77c1020 00000076b77c0a10 00000000700b91f8 /system/framework/arm64/boot.art 00000076b77c0a18 00000076b77c0b90 00000076b77c0a20 00000076b77c0c68 00000076b77c0a28 00000076b77c0b78 00000076b77c0a30 00000076b77c0b70 00000076b77c0a38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #48 00000076b77c0a50 0000000000000043 00000076b77c0a58 0000000000000001 00000076b77c0a60 00000076b77c1020 00000076b77c0a68 00000077cad58600 [anon:libc_malloc] 00000076b77c0a70 00000077cad491c0 [anon:libc_malloc] 00000076b77c0a78 000000772be639d8 [anon:libc_malloc] 00000076b77c0a80 000000772be639c8 [anon:libc_malloc] 00000076b77c0a88 0000000000000000 00000076b77c0a90 00000076b77c0ad8 00000076b77c0a98 000000772be639d8 [anon:libc_malloc] 00000076b77c0aa0 00000076b77c0ac0 00000076b77c0aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076b77c0ab0 000000772be63808 [anon:libc_malloc] 00000076b77c0ab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076b77c0ac0 00000076b77c0b40 00000076b77c0ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #49 00000076b77c0b70 0000000000000000 00000076b77c0b78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b77c0b80 0000000400000001 00000076b77c0b88 00000076b77c0b90 00000076b77c0b90 0000007715b5b808 [anon:libwebview reservation] 00000076b77c0b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b77c0ba0 0000000000000000 00000076b77c0ba8 00000076b77c1020 00000076b77c0bb0 00000076b77c0be0 00000076b77c0bb8 000000772be1d800 [anon:libc_malloc] 00000076b77c0bc0 00000076b77c0c20 00000076b77c0bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076b77c0bd0 0000000000000000 00000076b77c0bd8 6073d68dfba38417 00000076b77c0be0 00000076b77c1020 00000076b77c0be8 00000077cad58600 [anon:libc_malloc] ................ ................ #50 00000076b77c0c30 0000000000000000 00000076b77c0c38 6073d68dfba38417 00000076b77c0c40 00000076b77c1060 00000076b77c0c48 005c0000b77c1020 00000076b77c0c50 2d64616572685412 00000076b77c0c58 0000000000003231 00000076b77c0c60 0000000000000000 00000076b77c0c68 000000772be1d800 [anon:libc_malloc] 00000076b77c0c70 000000773c0609c0 [anon:libc_malloc] 00000076b77c0c78 00000077cad491c0 [anon:libc_malloc] 00000076b77c0c80 000000772be1d800 [anon:libc_malloc] 00000076b77c0c88 0000005c00000043 00000076b77c0c90 000000772e3b1000 00000076b77c0c98 6073d68dfba38417 00000076b77c0ca0 0000007744be0000 [anon:.bss] 00000076b77c0ca8 00000076bf20f020 ................ ................ #51 00000076b77c0d00 00000076b77c0d50 00000076b77c0d08 0000000000000000 00000076b77c0d10 00000076b77c0d40 00000076b77c0d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #52 00000076b77c0d20 00000076bf20ed50 00000076b77c0d28 0000000000000000 00000076b77c0d30 00000076bf20f020 00000076b77c0d38 00000076bf20f008 00000076b77c0d40 0000000000000000 00000076b77c0d48 0000000000000000 00000076b77c0d50 00000076bebd8d50 00000076b77c0d58 00000076beacfd50 00000076b77c0d60 00003027000030ac 00000076b77c0d68 0000007600000001 00000076b77c0d70 00000076b76bc000 00000076b77c0d78 0000000000104d50 00000076b77c0d80 0000000000001000 00000076b77c0d88 0000000000000000 00000076b77c0d90 0000007744243144 /apex/com.android.runtime/javalib/core-oj.jar 00000076b77c0d98 0000007744243130 /apex/com.android.runtime/javalib/core-oj.jar --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12461, name: ConnectivityThr >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 fffffffffffffffc x1 00000076beacebb0 x2 0000000000000010 x3 00000000ffffffff x4 0000000000000000 x5 0000000000000008 x6 00000077cc1da000 x7 0000000000000000 x8 0000000000000016 x9 7fffffffffffffff x10 0000000000000000 x11 0000000000000000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 00000077c8b2fd70 x17 00000077c9637b50 x18 00000076b7df6000 x19 00000076d1b428c0 x20 00000076d1b42968 x21 00000000ffffffff x22 00000000ffffffff x23 00000076d1b428c0 x24 0000000000000010 x25 00000076bead0020 x26 000000772be0dcb0 x27 0000000000000004 x28 000000000000000d x29 00000076beaced10 sp 00000076beaceb70 lr 00000077c8b2b0c0 pc 00000077c96775c8 backtrace: #00 pc 00000000000d15c8 /apex/com.android.runtime/lib64/bionic/libc.so (__epoll_pwait+8) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000000180bc /system/lib64/libutils.so (android::Looper::pollInner(int)+144) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #02 pc 0000000000017f8c /system/lib64/libutils.so (android::Looper::pollOnce(int, int*, int*, void**)+56) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #03 pc 000000000016c420 /system/lib64/libandroid_runtime.so (android::android_os_MessageQueue_nativePollOnce(_JNIEnv*, _jobject*, long, int)+44) (BuildId: 34f8b87d90eea191bae58006745484) #04 pc 00000000002cf34c /system/framework/arm64/boot-framework.oat (art_jni_trampoline+140) (BuildId: 0b21539f3e20339cbddafa5087e331a6531131) #05 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 00000000005a47dc /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+424) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 000000000039b46a /system/framework/framework.jar (android.os.MessageQueue.next+34) #12 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 000000000039a762 /system/framework/framework.jar (android.os.Looper.loop+130) #15 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 0000000000359fc8 /system/framework/framework.jar (android.os.HandlerThread.run+56) #18 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #26 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #27 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076beaceaf0 6073d68dfba38417 00000076beaceaf8 6073d68dfba38417 00000076beaceb00 0000000000000043 00000076beaceb08 00000076bead0020 00000076beaceb10 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076beaceb18 00000077cad491c0 [anon:libc_malloc] 00000076beaceb20 0000000000000000 00000076beaceb28 00000076bead0020 00000076beaceb30 0000000000000010 00000076beaceb38 00000076d1b428c0 [anon:libc_malloc] 00000076beaceb40 00000000ffffffff 00000076beaceb48 00000000ffffffff 00000076beaceb50 00000076d1b42968 [anon:libc_malloc] 00000076beaceb58 00000076d1b428c0 [anon:libc_malloc] 00000076beaceb60 00000076beaced10 00000076beaceb68 00000077c8b2b0a0 /system/lib64/libutils.so #00 00000076beaceb70 0000000000000000 ................ ................ #01 00000076beaceb70 0000000000000000 00000076beaceb78 0000000000000000 00000076beaceb80 0000000000000001 00000076beaceb88 0000000000000000 00000076beaceb90 7015a6a07015a6a0 00000076beaceb98 6073d68dfba38417 00000076beaceba0 00000076bead0020 00000076beaceba8 000000772be0dc00 [anon:libc_malloc] 00000076beacebb0 00000077446da3e7 /apex/com.android.runtime/lib64/libart.so 00000076beacebb8 6073d68dfba38417 00000076beacebc0 00000076bead0020 00000076beacebc8 00000076beacec64 00000076beacebd0 0000000000000000 00000076beacebd8 00000077cad05000 /dev/__properties__/property_info 00000076beacebe0 0000007200000006 00000076beacebe8 00000077378397ba [anon:libc_malloc] ................ ................ #02 00000076beaced20 0000007743027294 /system/framework/framework.jar 00000076beaced28 005c0000fba38417 00000076beaced30 00000076beacefe0 00000076beaced38 000000772be0dc00 [anon:libc_malloc] 00000076beaced40 000000773c05fac0 [anon:libc_malloc] 00000076beaced48 000000772d78fa40 [anon:libc_malloc] 00000076beaced50 00000076beaced70 00000076beaced58 00000077c9db5424 /system/lib64/libandroid_runtime.so #03 00000076beaced60 00000077c9db53f4 /system/lib64/libandroid_runtime.so 00000076beaced68 000000772be0dc00 [anon:libc_malloc] 00000076beaced70 00000076beacee60 00000076beaced78 000000007167e350 /system/framework/arm64/boot-framework.oat #04 00000076beaced80 0000000070ab1620 /system/framework/arm64/boot-framework.art 00000076beaced88 0000000000000000 00000076beaced90 165446a800000001 00000076beaced98 0000007700000000 [anon:libwebview reservation] 00000076beaceda0 0000302700003027 00000076beaceda8 0000000000000000 00000076beacedb0 0000000000000000 00000076beacedb8 0000000000000000 00000076beacedc0 0000000000000000 00000076beacedc8 0000000000000000 00000076beacedd0 0000000000000000 00000076beacedd8 0000000000000000 00000076beacede0 000000772be0dc00 [anon:libc_malloc] 00000076beacede8 0000000000000000 00000076beacedf0 000000772be0dc00 [anon:libc_malloc] 00000076beacedf8 00000076beacefe0 ................ ................ #05 00000076beacee40 0000000000000000 00000076beacee48 2d78fa40163800b8 00000076beacee50 ffffffff00000077 00000076beacee58 000000772be0dcb0 [anon:libc_malloc] 00000076beacee60 00000076beacf660 00000076beacee68 0000007743027294 /system/framework/framework.jar 00000076beacee70 00000076beacf660 00000076beacee78 0000000070ab1620 /system/framework/arm64/boot-framework.art 00000076beacee80 00000076beacef10 00000076beacee88 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #06 00000076beacee90 00000076beacf660 00000076beacee98 0000007743025680 /system/framework/framework.jar 00000076beaceea0 00000076beacf660 00000076beaceea8 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 00000076beaceeb0 0000000000000000 00000076beaceeb8 00000076beacf790 00000076beaceec0 00000076beacf1f0 00000076beaceec8 6073d68dfba38417 00000076beaceed0 00000076bead0020 00000076beaceed8 000000000000010d 00000076beaceee0 0000000070ab1620 /system/framework/arm64/boot-framework.art 00000076beaceee8 00000076beacefe0 00000076beaceef0 0000000000000010 00000076beaceef8 0000000070ab1620 /system/framework/arm64/boot-framework.art 00000076beacef00 000000772be0dc00 [anon:libc_malloc] 00000076beacef08 00000076beacf660 ................ ................ #07 00000076beacef20 0000000000000000 00000076beacef28 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 00000076beacef30 000000772be0dc00 [anon:libc_malloc] 00000076beacef38 00000076beacf660 00000076beacef40 00000076beacefc0 00000076beacef48 6073d68dfba38417 00000076beacef50 0000000000000000 00000076beacef58 0000000000000000 00000076beacef60 00000076beacf660 00000076beacef68 00000076beacefa0 00000076beacef70 00000076beacefe0 00000076beacef78 00000076bead0020 00000076beacef80 000000772be0dc00 [anon:libc_malloc] 00000076beacef88 00000076beacf1f0 00000076beacef90 00000076beacf0c0 00000076beacef98 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #08 00000076beacefa0 00000076beacf1f0 00000076beacefa8 0000000070ab1620 /system/framework/arm64/boot-framework.art 00000076beacefb0 0000000000000000 00000076beacefb8 0000000000000000 00000076beacefc0 0000000000000000 00000076beacefc8 0000000000000000 00000076beacefd0 0000000000000004 00000076beacefd8 0000000000000000 00000076beacefe0 2d78fa40163800b8 00000076beacefe8 ffffffff00000077 00000076beaceff0 00000000163800b8 [anon:dalvik-main space (region space)] 00000076beaceff8 0000000000000000 00000076beacf000 0000000100000000 00000076beacf008 0000000000000004 00000076beacf010 000000000000000d 00000076beacf018 000000772be0dc00 [anon:libc_malloc] ................ ................ #09 00000076beacf0d0 00000076beacf190 00000076beacf0d8 0000007744bb6f8c /apex/com.android.runtime/lib64/libart.so 00000076beacf0e0 00000076bead0020 00000076beacf0e8 0000007700000003 [anon:libwebview reservation] 00000076beacf0f0 00000077442d9cd0 /apex/com.android.runtime/javalib/core-oj.jar 00000076beacf0f8 0000000000010002 00000076beacf100 0000000070aaf5f8 /system/framework/arm64/boot-framework.art 00000076beacf108 0000000000000009 00000076beacf110 163800b800000001 00000076beacf118 2be0dc0000000001 00000076beacf120 0000007600000077 00000076beacf128 6073d68dfba38417 00000076beacf130 00000000000012bb 00000076beacf138 6073d68dfba38417 00000076beacf140 00000076bead0020 00000076beacf148 00000000000000e5 ................ ................ #10 00000076beacf1a0 0000000000000070 00000076beacf1a8 00000000000000e5 00000076beacf1b0 0000000000000001 00000076beacf1b8 00000076beacf1f0 00000076beacf1c0 00000076beacf2b8 00000076beacf1c8 00000076beacf2d0 00000076beacf1d0 00000076beacf660 00000076beacf1d8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076beacf1e0 00000076beacf360 00000076beacf1e8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #11 00000076beacf1f0 00000076beacf3c0 ................ ................ #12 00000076beacf1f0 00000076beacf3c0 00000076beacf1f8 0000000070ab18c8 /system/framework/arm64/boot-framework.art 00000076beacf200 00000076beacf660 00000076beacf208 0000007742c3146a /system/framework/framework.jar 00000076beacf210 0000007742c31448 /system/framework/framework.jar 00000076beacf218 0000000000000000 00000076beacf220 000000000000000e 00000076beacf228 0000000012bb12bb 00000076beacf230 000000772d78fa40 [anon:libc_malloc] 00000076beacf238 0000000000000000 00000076beacf240 540a1e78ffffffff 00000076beacf248 0000000000000000 00000076beacf250 0000000100000000 00000076beacf258 0000000000000000 00000076beacf260 165446a800000000 00000076beacf268 0000000000000000 ................ ................ #13 00000076beacf370 0000000000000148 00000076beacf378 0000000000000029 00000076beacf380 0000000000000001 00000076beacf388 00000076beacf3c0 00000076beacf390 00000076beacf558 00000076beacf398 00000076beacf570 00000076beacf3a0 00000076beacf660 00000076beacf3a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076beacf3b0 00000076beacf600 00000076beacf3b8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #14 00000076beacf3c0 00000076beacf710 ................ ................ #15 00000076beacf3c0 00000076beacf710 00000076beacf3c8 000000007090ddf0 /system/framework/arm64/boot-framework.art 00000076beacf3d0 00000076beacf660 00000076beacf3d8 0000007742c30762 /system/framework/framework.jar 00000076beacf3e0 0000007742c306e0 /system/framework/framework.jar 00000076beacf3e8 0000000000000000 00000076beacf3f0 0000000000000029 00000076beacf3f8 0000000012ac12ac 00000076beacf400 165446d000000000 00000076beacf408 00003027165446a8 00000076beacf410 0000000000002858 00000076beacf418 0000000000000000 00000076beacf420 0000000000000000 00000076beacf428 0000000000000000 00000076beacf430 0000000000000000 00000076beacf438 0000000000000000 ................ ................ #16 00000076beacf610 00000076bead0020 00000076beacf618 0000007744be0000 [anon:.bss] 00000076beacf620 0000000000000001 00000076beacf628 0000007743025680 /system/framework/framework.jar 00000076beacf630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076beacf638 00000076beacf6a0 00000076beacf640 00000076beacf710 00000076beacf648 000000772be0dc00 [anon:libc_malloc] 00000076beacf650 00000076beacf700 00000076beacf658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #17 00000076beacf660 0000000000000000 ................ ................ #18 00000076beacf660 0000000000000000 00000076beacf668 6073d68dfba38417 00000076beacf670 0000000000000043 00000076beacf678 0000007744be0000 [anon:.bss] 00000076beacf680 0000000000000002 00000076beacf688 0000007743025680 /system/framework/framework.jar 00000076beacf690 00000076bead0020 00000076beacf698 0000000000000048 00000076beacf6a0 0000000070833950 /system/framework/arm64/boot-framework.art 00000076beacf6a8 6073d68dfba38417 00000076beacf6b0 0000000000000043 00000076beacf6b8 0000007744be0000 [anon:.bss] 00000076beacf6c0 0000000000000002 00000076beacf6c8 0000007743025680 /system/framework/framework.jar 00000076beacf6d0 00000076bead0020 00000076beacf6d8 0000000000000001 ................ ................ #19 00000076beacf710 0000000000000000 00000076beacf718 0000000070833950 /system/framework/arm64/boot-framework.art 00000076beacf720 00000076beacf660 00000076beacf728 0000007742beffc8 /system/framework/framework.jar 00000076beacf730 0000007742beff90 /system/framework/framework.jar 00000076beacf738 0000000000000000 00000076beacf740 0000000000000002 00000076beacf748 0000000013571357 [anon:dalvik-main space (region space)] 00000076beacf750 1654462000000000 00000076beacf758 1654462000000000 00000076beacf760 00000077cad491c0 [anon:libc_malloc] 00000076beacf768 0000000000003b7a 00000076beacf770 0000000000000000 00000076beacf778 0000007700000026 [anon:libwebview reservation] 00000076beacf780 0000007742beff90 /system/framework/framework.jar 00000076beacf788 0002000100010002 ................ ................ #20 00000076beacf8a0 000000007012af40 /system/framework/arm64/boot.art 00000076beacf8a8 0000007737a008c0 [anon:libc_malloc] 00000076beacf8b0 0000000000000000 00000076beacf8b8 000000e4000000e4 00000076beacf8c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076beacf8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076beacf8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076beacf8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076beacf8e0 5004000040440144 00000076beacf8e8 8020080280200802 00000076beacf8f0 0000000015b31c90 [anon:dalvik-main space (region space)] 00000076beacf8f8 0000000000000000 00000076beacf900 000000772be0dc00 [anon:libc_malloc] 00000076beacf908 00000076beacfb70 00000076beacf910 0000007743025680 /system/framework/framework.jar 00000076beacf918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #21 00000076beacf980 0000000000000000 00000076beacf988 0000007715b31c90 [anon:libwebview reservation] 00000076beacf990 00000076beacfb70 00000076beacf998 0000007743025680 /system/framework/framework.jar 00000076beacf9a0 00000076beacfb70 00000076beacf9a8 0000000070833950 /system/framework/arm64/boot-framework.art 00000076beacf9b0 00000076beacfa40 00000076beacf9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #22 00000076beacf9c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076beacf9c8 0000000000003b7a 00000076beacf9d0 00000001beacfb88 00000076beacf9d8 00000076beacfb70 00000076beacf9e0 0000000000000000 00000076beacf9e8 0000000000000000 00000076beacf9f0 0000000000000000 00000076beacf9f8 6073d68dfba38417 00000076beacfa00 00000076bead0020 00000076beacfa08 00000076bead0020 00000076beacfa10 0000000070833950 /system/framework/arm64/boot-framework.art 00000076beacfa18 00000076beacfb90 00000076beacfa20 00000076beacfc68 00000076beacfa28 00000076beacfb78 00000076beacfa30 00000076beacfb70 00000076beacfa38 0000007743025680 /system/framework/framework.jar ................ ................ #23 00000076beacfa50 0000000000000043 00000076beacfa58 0000000000000001 00000076beacfa60 00000076bead0020 00000076beacfa68 00000077cad58600 [anon:libc_malloc] 00000076beacfa70 00000077cad491c0 [anon:libc_malloc] 00000076beacfa78 000000772bdfa9d8 [anon:libc_malloc] 00000076beacfa80 000000772bdfa9c8 [anon:libc_malloc] 00000076beacfa88 0000000000000000 00000076beacfa90 00000076beacfad8 00000076beacfa98 000000772bdfa9d8 [anon:libc_malloc] 00000076beacfaa0 00000076beacfac0 00000076beacfaa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076beacfab0 000000772bdfa808 [anon:libc_malloc] 00000076beacfab8 0000000070833950 /system/framework/arm64/boot-framework.art 00000076beacfac0 00000076beacfb40 00000076beacfac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #24 00000076beacfb70 0000000000000000 00000076beacfb78 0000007743025680 /system/framework/framework.jar 00000076beacfb80 0000000400000001 00000076beacfb88 00000076beacfb90 00000076beacfb90 0000007715b31c90 [anon:libwebview reservation] 00000076beacfb98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076beacfba0 0000000000000000 00000076beacfba8 00000076bead0020 00000076beacfbb0 00000076beacfbe0 00000076beacfbb8 000000772be0dc00 [anon:libc_malloc] 00000076beacfbc0 00000076beacfc20 00000076beacfbc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076beacfbd0 0000000000000000 00000076beacfbd8 6073d68dfba38417 00000076beacfbe0 00000076bead0020 00000076beacfbe8 00000077cad58600 [anon:libc_malloc] ................ ................ #25 00000076beacfc30 0000000000000000 00000076beacfc38 6073d68dfba38417 00000076beacfc40 00000076bead0060 00000076beacfc48 005c0000bead0020 00000076beacfc50 7463656e6e6f4324 00000076beacfc58 7268547974697669 00000076beacfc60 0000000000646165 00000076beacfc68 000000772be0dc00 [anon:libc_malloc] 00000076beacfc70 000000773c05fac0 [anon:libc_malloc] 00000076beacfc78 00000077cad491c0 [anon:libc_malloc] 00000076beacfc80 000000772be0dc00 [anon:libc_malloc] 00000076beacfc88 0000005c00000043 00000076beacfc90 000000772e766000 00000076beacfc98 6073d68dfba38417 00000076beacfca0 0000007744be0000 [anon:.bss] 00000076beacfca8 00000077caf17020 ................ ................ #26 00000076beacfd00 00000076beacfd50 00000076beacfd08 0000000000000000 00000076beacfd10 00000076beacfd40 00000076beacfd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #27 00000076beacfd20 00000077cc2fcee8 00000076beacfd28 0000000000000000 00000076beacfd30 00000077caf17020 00000076beacfd38 00000077cc2fd1a0 00000076beacfd40 0000000000000000 00000076beacfd48 0000000000000000 00000076beacfd50 00000076b77c0d50 00000076beacfd58 00000076beef3d50 00000076beacfd60 00003027000030ad 00000076beacfd68 0000007700000001 [anon:libwebview reservation] 00000076beacfd70 00000076be9cb000 00000076beacfd78 0000000000104d50 00000076beacfd80 0000000000001000 00000076beacfd88 0000000000000000 00000076beacfd90 0000007fd8b99f80 [stack] 00000076beacfd98 00000077cad8a000 [anon:libc_malloc] --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12462, name: AWCN Scheduler1 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772be1f43c x1 0000000000000080 x2 0000000000000002 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 00000077cadfbe50 x10 0000000000430000 x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076a65ca000 x19 000000772be1f43c x20 000000772be1f400 x21 0000000000000047 x22 0000000000000000 x23 00000077446c1a33 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076beef4020 x28 0000007744be0000 x29 00000076beef25c0 sp 00000076beef2540 lr 0000007744b045b8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f25b4 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+464) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 00000000002007dc /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.park+24) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff296 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await+50) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001f38c0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take+28) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f3494 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take) #20 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f7892 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+166) #23 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076beef24c0 0000000000000000 00000076beef24c8 0000000000000000 00000076beef24d0 00000076beef4020 00000076beef24d8 6073d68dfba38417 00000076beef24e0 0000007744be0000 [anon:.bss] 00000076beef24e8 00000076beef4020 00000076beef24f0 0000000000000043 00000076beef24f8 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076beef2500 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076beef2508 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076beef2510 0000000000000000 00000076beef2518 0000000000000000 00000076beef2520 000000772be1f400 [anon:libc_malloc] 00000076beef2528 000000772be1f43c [anon:libc_malloc] 00000076beef2530 00000076beef25c0 00000076beef2538 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076beef2540 00000076beef2664 ................ ................ #01 00000076beef2540 00000076beef2664 00000076beef2548 6073d68dfba38417 00000076beef2550 0000000000470000 00000076beef2558 0000000000430000 00000076beef2560 00000000700da278 /system/framework/arm64/boot.art 00000076beef2568 6073d68dfba38417 00000076beef2570 000000000000005c 00000076beef2578 00000076beef4020 00000076beef2580 0000000000000043 00000076beef2588 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076beef2590 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076beef2598 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076beef25a0 0000007744be1000 [anon:.bss] 00000076beef25a8 0000000000000000 00000076beef25b0 0000000000000000 00000076beef25b8 000000772be1f400 [anon:libc_malloc] ................ ................ #02 00000076beef25d0 00000076beef2660 00000076beef25d8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076beef25e0 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076beef25e8 005c00002be1f400 00000076beef25f0 0000007600430000 00000076beef25f8 6073d68dfba38417 00000076beef2600 0000000000000001 00000076beef2608 0000000000000004 00000076beef2610 000000772be1f4b0 [anon:libc_malloc] 00000076beef2618 00000076beef4020 00000076beef2620 0000000000000010 00000076beef2628 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076beef2630 00000076beef28c0 00000076beef2638 000000772be1f400 [anon:libc_malloc] 00000076beef2640 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076beef2648 000000772be1f400 [anon:libc_malloc] ................ ................ #03 00000076beef2660 00000000700d9ff8 /system/framework/arm64/boot.art 00000076beef2668 0000000000000000 00000076beef2670 6fed6b6800000001 00000076beef2678 6073d68d00000000 00000076beef2680 0000302700003088 00000076beef2688 0000000000000000 00000076beef2690 0000000000000000 00000076beef2698 0000000000000000 00000076beef26a0 0000000000000000 00000076beef26a8 0000000000000000 00000076beef26b0 0000000000000000 00000076beef26b8 0000000000000000 00000076beef26c0 000000772be1f400 [anon:libc_malloc] 00000076beef26c8 0000000000000000 00000076beef26d0 000000772be1f400 [anon:libc_malloc] 00000076beef26d8 00000076beef28c0 ................ ................ #04 00000076beef2720 0000000000000000 00000076beef2728 000000006fed6b68 /system/framework/arm64/boot.art 00000076beef2730 0000000000000000 00000076beef2738 0000000000000028 00000076beef2740 00000076beef3660 00000076beef2748 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076beef2750 00000076beef3660 00000076beef2758 00000000700d9ff8 /system/framework/arm64/boot.art 00000076beef2760 00000076beef27f0 00000076beef2768 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076beef2770 0000000000000000 00000076beef2778 000000772be1f400 [anon:libc_malloc] 00000076beef2780 00000076beef3660 00000076beef2788 00000076beef2760 00000076beef2790 0000000000000000 00000076beef2798 00000076beef3790 00000076beef27a0 00000076beef2ad0 00000076beef27a8 6073d68dfba38417 00000076beef27b0 00000076beef4020 00000076beef27b8 0000000000000276 00000076beef27c0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076beef27c8 00000076beef28c0 00000076beef27d0 0000000000000010 00000076beef27d8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076beef27e0 000000772be1f400 [anon:libc_malloc] 00000076beef27e8 00000076beef3660 ................ ................ #06 00000076beef2800 00000000700da27c /system/framework/arm64/boot.art 00000076beef2808 00000076beef2950 00000076beef2810 00000076beef3660 00000076beef2818 000000772be1f400 [anon:libc_malloc] 00000076beef2820 00000076beef28f0 00000076beef2828 6073d68dfba38417 00000076beef2830 0000000000000000 00000076beef2838 0000000000000000 00000076beef2840 00000076beef3660 00000076beef2848 00000076beef2880 00000076beef2850 00000076beef28c0 00000076beef2858 00000076beef4020 00000076beef2860 000000772be1f400 [anon:libc_malloc] 00000076beef2868 00000076beef2ad0 00000076beef2870 00000076beef29a0 00000076beef2878 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076beef2880 00000076beef2ad0 00000076beef2888 00000000700d9ff8 /system/framework/arm64/boot.art 00000076beef2890 0000000000000000 00000076beef2898 0000000000000000 00000076beef28a0 0000000000000000 00000076beef28a8 0000000000000000 00000076beef28b0 0000000000000004 00000076beef28b8 0000000000000000 00000076beef28c0 000000006fed6b68 /system/framework/arm64/boot.art 00000076beef28c8 0000000000000000 00000076beef28d0 000000006fed6b68 /system/framework/arm64/boot.art 00000076beef28d8 0000000000000000 00000076beef28e0 0000000300000000 00000076beef28e8 0000000200000004 00000076beef28f0 0000000000000001 00000076beef28f8 000000772be1f400 [anon:libc_malloc] ................ ................ #08 00000076beef29b0 15b63e9815b64838 00000076beef29b8 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076beef29c0 0000406ebeef4020 00000076beef29c8 0000000000000008 00000076beef29d0 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076beef29d8 0000000500020005 00000076beef29e0 6fecfa4000000002 00000076beef29e8 0000000500000000 00000076beef29f0 00000000700834f0 /system/framework/arm64/boot.art 00000076beef29f8 6073d68dfba38417 00000076beef2a00 00000076beef2b20 00000076beef2a08 00000000163c09d0 [anon:dalvik-main space (region space)] 00000076beef2a10 0000007744740100 /apex/com.android.runtime/lib64/libart.so 00000076beef2a18 6073d68dfba38417 00000076beef2a20 00000076beef4020 00000076beef2a28 0000000000000006 ................ ................ #09 00000076beef2a80 0000000000000030 00000076beef2a88 0000000000000006 00000076beef2a90 0000000000000001 00000076beef2a98 00000076beef2ad0 00000076beef2aa0 00000076beef2b48 00000076beef2aa8 00000076beef2b60 00000076beef2ab0 00000076beef3660 00000076beef2ab8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076beef2ac0 00000076beef2bf0 00000076beef2ac8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076beef2ad0 00000076beef2c50 ................ ................ #11 00000076beef2ad0 00000076beef2c50 00000076beef2ad8 000000007008f068 /system/framework/arm64/boot.art 00000076beef2ae0 00000076beef3660 00000076beef2ae8 00000077443597dc /apex/com.android.runtime/javalib/core-oj.jar 00000076beef2af0 00000077443597c4 /apex/com.android.runtime/javalib/core-oj.jar 00000076beef2af8 0000000000000000 00000076beef2b00 0000000000000006 00000076beef2b08 00000000113e113e 00000076beef2b10 6fed6b6816544700 00000076beef2b18 0000000000000000 00000076beef2b20 1654477800000000 00000076beef2b28 6fed6b6816544700 00000076beef2b30 0000000000000000 00000076beef2b38 1654477800000000 00000076beef2b40 00000076beef4020 00000076beef2b48 0000000000000014 ................ ................ #12 00000076beef2c00 0000000000000005 00000076beef2c08 00000076beef3660 00000076beef2c10 00000076beef2c50 00000076beef2c18 00000076beef4020 00000076beef2c20 00000076beef2d20 00000076beef2c28 0000000000000001 00000076beef2c30 00000076beef2d08 00000076beef2c38 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076beef2c40 00000076beef2db0 00000076beef2c48 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 00000076beef2c50 00000076beef2e10 ................ ................ #14 00000076beef2c50 00000076beef2e10 00000076beef2c58 00000000700834f0 /system/framework/arm64/boot.art 00000076beef2c60 00000076beef3660 00000076beef2c68 0000007744358296 /apex/com.android.runtime/javalib/core-oj.jar 00000076beef2c70 0000007744358264 /apex/com.android.runtime/javalib/core-oj.jar 00000076beef2c78 0000000000000000 00000076beef2c80 0000000000000005 00000076beef2c88 0000000012561256 00000076beef2c90 0000000116544790 00000076beef2c98 0000000000000000 00000076beef2ca0 1654479016544778 00000076beef2ca8 0000000000000000 00000076beef2cb0 1654477800000000 00000076beef2cb8 0000007744bb5df4 /apex/com.android.runtime/lib64/libart.so 00000076beef2cc0 000000000000135d 00000076beef2cc8 00000076beef2d24 ................ ................ #15 00000076beef2dc0 0000000000000050 00000076beef2dc8 0000000000000043 00000076beef2dd0 0000000000000001 00000076beef2dd8 00000076beef2e10 00000076beef2de0 00000076beef2eb8 00000076beef2de8 00000076beef2ed0 00000076beef2df0 00000076beef3660 00000076beef2df8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076beef2e00 00000076beef2f60 00000076beef2e08 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 00000076beef2e10 00000076beef2fc0 ................ ................ #17 00000076beef2e10 00000076beef2fc0 00000076beef2e18 0000000070013380 /system/framework/arm64/boot.art 00000076beef2e20 00000076beef3660 00000076beef2e28 000000774434c8c0 /apex/com.android.runtime/javalib/core-oj.jar 00000076beef2e30 000000774434c8a4 /apex/com.android.runtime/javalib/core-oj.jar 00000076beef2e38 0000000000000000 00000076beef2e40 000000000000000a 00000076beef2e48 00000000135d135d [anon:dalvik-main space (region space)] 00000076beef2e50 00000000165447b0 [anon:dalvik-main space (region space)] 00000076beef2e58 1654477800000000 00000076beef2e60 0000000000000000 00000076beef2e68 0000000000000000 00000076beef2e70 165447c000000000 00000076beef2e78 00000000165447b0 [anon:dalvik-main space (region space)] 00000076beef2e80 1654477800000000 00000076beef2e88 0000000000000000 ................ ................ #18 00000076beef2f70 0000000000000002 00000076beef2f78 00000076beef3660 00000076beef2f80 00000076beef2fc0 00000076beef2f88 00000076beef4020 00000076beef2f90 00000076beef3070 00000076beef2f98 0000000000000001 00000076beef2fa0 00000076beef3058 00000076beef2fa8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076beef2fb0 00000076beef3100 00000076beef2fb8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #19 00000076beef2fc0 00000076beef3160 ................ ................ #20 00000076beef2fc0 00000076beef3160 00000076beef2fc8 0000000070013358 /system/framework/arm64/boot.art 00000076beef2fd0 00000076beef3660 00000076beef2fd8 000000774434c494 /apex/com.android.runtime/javalib/core-oj.jar 00000076beef2fe0 000000774434c494 /apex/com.android.runtime/javalib/core-oj.jar 00000076beef2fe8 0000000000000000 00000076beef2ff0 0000000000000002 00000076beef2ff8 0000000013911391 [anon:dalvik-main space (region space)] 00000076beef3000 165447c000000000 00000076beef3008 165447c000000000 00000076beef3010 00000076beef3660 00000076beef3018 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076beef3020 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076beef3028 0000107200000000 00000076beef3030 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 00000076beef3038 0000000015b63e00 [anon:dalvik-main space (region space)] ................ ................ #21 00000076beef3110 0000000000000050 00000076beef3118 000000000000000a 00000076beef3120 0000000000000001 00000076beef3128 00000076beef3160 00000076beef3130 00000076beef3208 00000076beef3138 00000076beef3220 00000076beef3140 00000076beef3660 00000076beef3148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076beef3150 00000076beef32b0 00000076beef3158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #22 00000076beef3160 00000076beef3310 ................ ................ #23 00000076beef3160 00000076beef3310 00000076beef3168 00000000700774f0 /system/framework/arm64/boot.art 00000076beef3170 00000076beef3660 00000076beef3178 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 00000076beef3180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 00000076beef3188 0000000000000000 00000076beef3190 000000000000000a 00000076beef3198 00000000137b137b [anon:dalvik-main space (region space)] 00000076beef31a0 e000000100000000 00000076beef31a8 165447c0e0000000 00000076beef31b0 0000000000000001 00000076beef31b8 7fffffff00000001 00000076beef31c0 165447e000000000 00000076beef31c8 0000000000000000 00000076beef31d0 165447c000000000 00000076beef31d8 0000000000000000 ................ ................ #24 00000076beef32c0 0000000000000050 00000076beef32c8 0000000000000295 00000076beef32d0 0000000000000001 00000076beef32d8 00000076beef3310 00000076beef32e0 00000076beef33b8 00000076beef32e8 00000076beef33d0 00000076beef32f0 00000076beef3660 00000076beef32f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076beef3300 00000076beef3460 00000076beef3308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 00000076beef3310 00000076beef34c0 ................ ................ #26 00000076beef3310 00000076beef34c0 00000076beef3318 0000000070077b08 /system/framework/arm64/boot.art 00000076beef3320 00000076beef3660 00000076beef3328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076beef3330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076beef3338 0000000000000000 00000076beef3340 000000000000000a 00000076beef3348 00000000110b110b 00000076beef3350 0000000016544700 [anon:dalvik-main space (region space)] 00000076beef3358 0000000100000001 00000076beef3360 0000000100000000 00000076beef3368 0000000000000000 00000076beef3370 16544828165447e0 00000076beef3378 0000000016544700 [anon:dalvik-main space (region space)] 00000076beef3380 0000000000000000 00000076beef3388 0000000000000000 ................ ................ #27 00000076beef3470 0000000000000002 00000076beef3478 00000076beef3660 00000076beef3480 00000076beef34c0 00000076beef3488 00000076beef4020 00000076beef3490 00000076beef3570 00000076beef3498 0000000000000001 00000076beef34a0 00000076beef3558 00000076beef34a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076beef34b0 00000076beef3600 00000076beef34b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 00000076beef34c0 00000076beef3710 ................ ................ #29 00000076beef34c0 00000076beef3710 00000076beef34c8 00000000700929b0 /system/framework/arm64/boot.art 00000076beef34d0 00000076beef3660 00000076beef34d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076beef34e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076beef34e8 0000000000000000 00000076beef34f0 0000000000000002 00000076beef34f8 0000000013811381 [anon:dalvik-main space (region space)] 00000076beef3500 16544828165447e0 00000076beef3508 16544828165447e0 00000076beef3510 0000007744c000c0 [anon:libc_malloc] 00000076beef3518 0000000000000001 00000076beef3520 0000000000000000 00000076beef3528 0000107200000001 00000076beef3530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076beef3538 0000000015b64808 [anon:dalvik-main space (region space)] ................ ................ #30 00000076beef3610 00000076beef4020 00000076beef3618 0000007744be0000 [anon:.bss] 00000076beef3620 0000000000000001 00000076beef3628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076beef3630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076beef3638 00000076beef36a0 00000076beef3640 00000076beef3710 00000076beef3648 000000772be1f400 [anon:libc_malloc] 00000076beef3650 00000076beef3700 00000076beef3658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 00000076beef3660 0000000000000000 ................ ................ #32 00000076beef3660 0000000000000000 00000076beef3668 6073d68dfba38417 00000076beef3670 0000000000000043 00000076beef3678 0000007744be0000 [anon:.bss] 00000076beef3680 0000000000000002 00000076beef3688 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076beef3690 00000076beef4020 00000076beef3698 0000000000000186 00000076beef36a0 00000000700b91f8 /system/framework/arm64/boot.art 00000076beef36a8 6073d68dfba38417 00000076beef36b0 0000000000000043 00000076beef36b8 0000007744be0000 [anon:.bss] 00000076beef36c0 0000000000000002 00000076beef36c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076beef36d0 00000076beef4020 00000076beef36d8 0000000000000001 ................ ................ #33 00000076beef3710 0000000000000000 00000076beef3718 00000000700b91f8 /system/framework/arm64/boot.art 00000076beef3720 00000076beef3660 00000076beef3728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076beef3730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076beef3738 0000000000000000 00000076beef3740 0000000000000002 00000076beef3748 0000000012191219 00000076beef3750 1654470016544828 00000076beef3758 1654470016544828 00000076beef3760 00000077cad491c0 [anon:libc_malloc] 00000076beef3768 0000000000003b72 00000076beef3770 0000000000000000 00000076beef3778 0000007700000008 [anon:libwebview reservation] 00000076beef3780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076beef3788 0000000100010002 ................ ................ #34 00000076beef38a0 000000007012af40 /system/framework/arm64/boot.art 00000076beef38a8 0000007745000980 [anon:libc_malloc] 00000076beef38b0 0000000000000000 00000076beef38b8 000000e4000000e4 00000076beef38c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076beef38c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076beef38d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076beef38d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076beef38e0 0000000100000000 00000076beef38e8 8020080280200802 00000076beef38f0 0000000015b64838 [anon:dalvik-main space (region space)] 00000076beef38f8 0000000000000000 00000076beef3900 000000772be1f400 [anon:libc_malloc] 00000076beef3908 00000076beef3b70 00000076beef3910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076beef3918 0000000000000001 ................ ................ #35 00000076beef3980 0000000000000000 00000076beef3988 0000007715b64838 [anon:libwebview reservation] 00000076beef3990 00000076beef3b70 00000076beef3998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076beef39a0 00000076beef3b70 00000076beef39a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076beef39b0 00000076beef3a40 00000076beef39b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 00000076beef39c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076beef39c8 0000000000003b72 00000076beef39d0 00000001beef3b88 00000076beef39d8 00000076beef3b70 00000076beef39e0 0000000000000000 00000076beef39e8 0000000000000000 00000076beef39f0 0000000000000000 00000076beef39f8 6073d68dfba38417 00000076beef3a00 00000076beef4020 00000076beef3a08 00000076beef4020 00000076beef3a10 00000000700b91f8 /system/framework/arm64/boot.art 00000076beef3a18 00000076beef3b90 00000076beef3a20 00000076beef3c68 00000076beef3a28 00000076beef3b78 00000076beef3a30 00000076beef3b70 00000076beef3a38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #37 00000076beef3a50 0000000000000043 00000076beef3a58 0000000000000001 00000076beef3a60 00000076beef4020 00000076beef3a68 00000077cad58600 [anon:libc_malloc] 00000076beef3a70 00000077cad491c0 [anon:libc_malloc] 00000076beef3a78 000000772bee19d8 [anon:libc_malloc] 00000076beef3a80 000000772bee19c8 [anon:libc_malloc] 00000076beef3a88 0000000000000000 00000076beef3a90 00000076beef3ad8 00000076beef3a98 000000772bee19d8 [anon:libc_malloc] 00000076beef3aa0 00000076beef3ac0 00000076beef3aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076beef3ab0 000000772bee1808 [anon:libc_malloc] 00000076beef3ab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076beef3ac0 00000076beef3b40 00000076beef3ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #38 00000076beef3b70 0000000000000000 00000076beef3b78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076beef3b80 0000000400000001 00000076beef3b88 00000076beef3b90 00000076beef3b90 0000007715b64838 [anon:libwebview reservation] 00000076beef3b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076beef3ba0 0000000000000000 00000076beef3ba8 00000076beef4020 00000076beef3bb0 00000076beef3be0 00000076beef3bb8 000000772be1f400 [anon:libc_malloc] 00000076beef3bc0 00000076beef3c20 00000076beef3bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076beef3bd0 0000000000000000 00000076beef3bd8 6073d68dfba38417 00000076beef3be0 00000076beef4020 00000076beef3be8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 00000076beef3c30 0000000000000000 00000076beef3c38 6073d68dfba38417 00000076beef3c40 00000076beef4060 00000076beef3c48 005c0000beef4020 00000076beef3c50 6353204e4357411e 00000076beef3c58 3172656c75646568 00000076beef3c60 0000000000000000 00000076beef3c68 000000772be1f400 [anon:libc_malloc] 00000076beef3c70 000000773c060b00 [anon:libc_malloc] 00000076beef3c78 00000077cad491c0 [anon:libc_malloc] 00000076beef3c80 000000772be1f400 [anon:libc_malloc] 00000076beef3c88 0000005c00000043 00000076beef3c90 000000772ddb9000 00000076beef3c98 6073d68dfba38417 00000076beef3ca0 0000007744be0000 [anon:.bss] 00000076beef3ca8 00000076bf20f020 ................ ................ #40 00000076beef3d00 00000076beef3d50 00000076beef3d08 0000000000000000 00000076beef3d10 00000076beef3d40 00000076beef3d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 00000076beef3d20 00000076bf20ed50 00000076beef3d28 0000000000000000 00000076beef3d30 00000076bf20f020 00000076beef3d38 00000076bf20f008 00000076beef3d40 0000000000000000 00000076beef3d48 0000000000000000 00000076beef3d50 00000076beacfd50 00000076beef3d58 00000076b75aed50 00000076beef3d60 00003027000030ae 00000076beef3d68 0000007700000001 [anon:libwebview reservation] 00000076beef3d70 00000076bedef000 00000076beef3d78 0000000000104d50 00000076beef3d80 0000000000001000 00000076beef3d88 0000000000000000 00000076beef3d90 00000076bf20ad20 00000076beef3d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12463, name: launcher-5 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772be0f83c x1 0000000000000080 x2 0000000000000002 x3 00000076b75ad4e8 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 000000003b9aca00 x10 000000000000001e x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076a953a000 x19 000000772be0f83c x20 000000772be0f800 x21 00000006fc23ac00 x22 0000000000000000 x23 0000000000000044 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076b75af020 x28 0000007744be0000 x29 00000076b75ad550 sp 00000076b75ad4d0 lr 0000007744b04904 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f2900 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+1308) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 000000000020081c /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.parkNanos+32) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff1ba /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos+98) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001ee366 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingDeque.pollFirst+58) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001ee2d0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingDeque.poll) #20 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f7880 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+148) #23 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076b75ad450 0000000000000000 00000076b75ad458 0000000000000000 00000076b75ad460 00000076b75af020 00000076b75ad468 6073d68dfba38417 00000076b75ad470 0000007744be0000 [anon:.bss] 00000076b75ad478 00000076b75af020 00000076b75ad480 0000000000000043 00000076b75ad488 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b75ad490 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076b75ad498 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076b75ad4a0 0000000000000000 00000076b75ad4a8 00000006fc23ac00 00000076b75ad4b0 000000772be0f800 [anon:libc_malloc] 00000076b75ad4b8 000000772be0f83c [anon:libc_malloc] 00000076b75ad4c0 00000076b75ad550 00000076b75ad4c8 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076b75ad4d0 000000772be0f800 [anon:libc_malloc] ................ ................ #01 00000076b75ad4d0 000000772be0f800 [anon:libc_malloc] 00000076b75ad4d8 6073d68dfba38417 00000076b75ad4e0 0000000000440000 00000076b75ad4e8 000000000000001e 00000076b75ad4f0 0000000000000000 00000076b75ad4f8 6073d68dfba38417 00000076b75ad500 000000000000005c 00000076b75ad508 00000076b75af020 00000076b75ad510 0000000000000043 00000076b75ad518 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b75ad520 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076b75ad528 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076b75ad530 0000007744be1000 [anon:.bss] 00000076b75ad538 0000000000000000 00000076b75ad540 00000006fc23ac00 00000076b75ad548 000000772be0f800 [anon:libc_malloc] ................ ................ #02 00000076b75ad560 00000076b75ad5f0 00000076b75ad568 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076b75ad570 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b75ad578 005c00002be0f800 00000076b75ad580 0000007600430000 00000076b75ad588 6073d68dfba38417 00000076b75ad590 0000000000000001 00000076b75ad598 0000000000000004 00000076b75ad5a0 000000772be0f8b0 [anon:libc_malloc] 00000076b75ad5a8 00000076b75af020 00000076b75ad5b0 0000000000000010 00000076b75ad5b8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076b75ad5c0 00000076b75ad850 00000076b75ad5c8 000000772be0f800 [anon:libc_malloc] 00000076b75ad5d0 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076b75ad5d8 000000772be0f800 [anon:libc_malloc] ................ ................ #03 00000076b75ad5f0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b75ad5f8 0000000000000000 00000076b75ad600 6fed6b6800000001 00000076b75ad608 6073d68d00000000 00000076b75ad610 0000302700003027 00000076b75ad618 0000000000000000 00000076b75ad620 0000000000000000 00000076b75ad628 0000000000000000 00000076b75ad630 0000000000000000 00000076b75ad638 0000000000000000 00000076b75ad640 0000000000000000 00000076b75ad648 0000000000000000 00000076b75ad650 000000772be0f800 [anon:libc_malloc] 00000076b75ad658 0000000000000000 00000076b75ad660 000000772be0f800 [anon:libc_malloc] 00000076b75ad668 00000076b75ad850 ................ ................ #04 00000076b75ad6b0 0000000000000000 00000076b75ad6b8 000000006fed6b68 /system/framework/arm64/boot.art 00000076b75ad6c0 00000006fc23ac00 00000076b75ad6c8 0000000000000028 00000076b75ad6d0 00000076b75ae660 00000076b75ad6d8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076b75ad6e0 00000076b75ae660 00000076b75ad6e8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b75ad6f0 00000076b75ad780 00000076b75ad6f8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076b75ad700 0000000000000000 00000076b75ad708 000000772be0f800 [anon:libc_malloc] 00000076b75ad710 00000076b75ae660 00000076b75ad718 00000076b75ad6f0 00000076b75ad720 0000000000000000 00000076b75ad728 00000076b75ae790 00000076b75ad730 00000076b75ada60 00000076b75ad738 6073d68dfba38417 00000076b75ad740 00000076b75af020 00000076b75ad748 00000000000001e3 00000076b75ad750 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b75ad758 00000076b75ad850 00000076b75ad760 0000000000000010 00000076b75ad768 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b75ad770 000000772be0f800 [anon:libc_malloc] 00000076b75ad778 00000076b75ae660 ................ ................ #06 00000076b75ad790 00000000700da27c /system/framework/arm64/boot.art 00000076b75ad798 00000076b75ad8e0 00000076b75ad7a0 00000076b75ae660 00000076b75ad7a8 000000772be0f800 [anon:libc_malloc] 00000076b75ad7b0 00000076b75ad880 00000076b75ad7b8 6073d68dfba38417 00000076b75ad7c0 0000000000000000 00000076b75ad7c8 0000000000000000 00000076b75ad7d0 00000076b75ae660 00000076b75ad7d8 00000076b75ad810 00000076b75ad7e0 00000076b75ad850 00000076b75ad7e8 00000076b75af020 00000076b75ad7f0 000000772be0f800 [anon:libc_malloc] 00000076b75ad7f8 00000076b75ada60 00000076b75ad800 00000076b75ad930 00000076b75ad808 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076b75ad810 00000076b75ada60 00000076b75ad818 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b75ad820 0000000000000000 00000076b75ad828 0000000000000000 00000076b75ad830 0000000000000000 00000076b75ad838 0000000000000000 00000076b75ad840 0000000000000004 00000076b75ad848 0000000000000000 00000076b75ad850 000000006fed6b68 /system/framework/arm64/boot.art 00000076b75ad858 00000006fc23ac00 00000076b75ad860 000000006fed6b68 /system/framework/arm64/boot.art 00000076b75ad868 0000000000000000 00000076b75ad870 0000000400000000 00000076b75ad878 0000000200000005 00000076b75ad880 0000000000000001 00000076b75ad888 000000772be0f800 [anon:libc_malloc] ................ ................ #08 00000076b75ad940 15af465015b32b50 00000076b75ad948 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076b75ad950 0000406eb75af020 00000076b75ad958 0000000000000008 00000076b75ad960 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076b75ad968 0000000500020005 00000076b75ad970 00000076b75ada40 00000076b75ad978 0000000300000000 00000076b75ad980 0000000070083540 /system/framework/arm64/boot.art 00000076b75ad988 00000000fba38417 00000076b75ad990 0000000070083540 /system/framework/arm64/boot.art 00000076b75ad998 0000000016440ab8 [anon:dalvik-main space (region space)] 00000076b75ad9a0 0000007744740100 /apex/com.android.runtime/lib64/libart.so 00000076b75ad9a8 6073d68dfba38417 00000076b75ad9b0 00000076b75af020 00000076b75ad9b8 0000000000000006 ................ ................ #09 00000076b75ada10 0000000000000030 00000076b75ada18 0000000000000006 00000076b75ada20 0000000000000001 00000076b75ada28 00000076b75ada60 00000076b75ada30 00000076b75adad8 00000076b75ada38 00000076b75adaf0 00000076b75ada40 00000076b75ae660 00000076b75ada48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b75ada50 00000076b75adb80 00000076b75ada58 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076b75ada60 00000076b75adbe0 ................ ................ #11 00000076b75ada60 00000076b75adbe0 00000076b75ada68 000000007008f0b8 /system/framework/arm64/boot.art 00000076b75ada70 00000076b75ae660 00000076b75ada78 000000774435981c /apex/com.android.runtime/javalib/core-oj.jar 00000076b75ada80 00000077443597fc /apex/com.android.runtime/javalib/core-oj.jar 00000076b75ada88 0000000000000000 00000076b75ada90 0000000000000006 00000076b75ada98 0000000011d111d1 00000076b75adaa0 6fed6b6816544858 00000076b75adaa8 165437f000000000 00000076b75adab0 00000006fc23ac00 00000076b75adab8 6fed6b6816544858 00000076b75adac0 165437f000000000 00000076b75adac8 0000000000000000 00000076b75adad0 00000076b75af020 00000076b75adad8 0000007700000018 [anon:libwebview reservation] ................ ................ #12 00000076b75adb90 000000000000000e 00000076b75adb98 00000076b75ae660 00000076b75adba0 00000076b75adbe0 00000076b75adba8 00000076b75af020 00000076b75adbb0 00000076b75adcf0 00000076b75adbb8 0000000000000001 00000076b75adbc0 00000076b75adcd8 00000076b75adbc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b75adbd0 00000076b75add80 00000076b75adbd8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 00000076b75adbe0 00000076b75adde0 ................ ................ #14 00000076b75adbe0 00000076b75adde0 00000076b75adbe8 0000000070083540 /system/framework/arm64/boot.art 00000076b75adbf0 00000076b75ae660 00000076b75adbf8 00000077443581ba /apex/com.android.runtime/javalib/core-oj.jar 00000076b75adc00 0000007744358158 /apex/com.android.runtime/javalib/core-oj.jar 00000076b75adc08 0000000000000000 00000076b75adc10 000000000000000e 00000076b75adc18 00000000124f124f 00000076b75adc20 0005025e64d7e8d5 00000076b75adc28 00000006fc23ac00 00000076b75adc30 00000001165448d0 00000076b75adc38 0000000100000000 00000076b75adc40 0000000000000000 00000076b75adc48 165437f000000000 00000076b75adc50 00000006fc23ac00 00000076b75adc58 0000000000000000 ................ ................ #15 00000076b75add90 0000000000000058 00000076b75add98 0000000000000007 00000076b75adda0 0000000000000001 00000076b75adda8 00000076b75adde0 00000076b75addb0 00000076b75ade98 00000076b75addb8 00000076b75adeb0 00000076b75addc0 00000076b75ae660 00000076b75addc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b75addd0 00000076b75adf40 00000076b75addd8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 00000076b75adde0 00000076b75adfa0 ................ ................ #17 00000076b75adde0 00000076b75adfa0 00000076b75adde8 0000000070023988 /system/framework/arm64/boot.art 00000076b75addf0 00000076b75ae660 00000076b75addf8 0000007744347366 /apex/com.android.runtime/javalib/core-oj.jar 00000076b75ade00 000000774434732c /apex/com.android.runtime/javalib/core-oj.jar 00000076b75ade08 0000000000000000 00000076b75ade10 000000000000000b 00000076b75ade18 0000000013991399 [anon:dalvik-main space (region space)] 00000076b75ade20 00000006fc23ac00 00000076b75ade28 165437f016543828 00000076b75ade30 0000000000000000 00000076b75ade38 1654383800000000 00000076b75ade40 00000006fc23ac00 00000076b75ade48 000000006ff1a870 /system/framework/arm64/boot.art 00000076b75ade50 1654382800000000 00000076b75ade58 00000000165437f0 [anon:dalvik-main space (region space)] ................ ................ #18 00000076b75adf50 0000000000000005 00000076b75adf58 00000076b75ae660 00000076b75adf60 00000076b75adfa0 00000076b75adf68 00000076b75af020 00000076b75adf70 00000076b75ae070 00000076b75adf78 0000000000000001 00000076b75adf80 00000076b75ae058 00000076b75adf88 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b75adf90 00000076b75ae100 00000076b75adf98 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #19 00000076b75adfa0 00000076b75ae160 ................ ................ #20 00000076b75adfa0 00000076b75ae160 00000076b75adfa8 0000000070023938 /system/framework/arm64/boot.art 00000076b75adfb0 00000076b75ae660 00000076b75adfb8 00000077443472d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b75adfc0 00000077443472d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b75adfc8 0000000000000000 00000076b75adfd0 0000000000000005 00000076b75adfd8 0000000013991399 [anon:dalvik-main space (region space)] 00000076b75adfe0 1654383800000000 00000076b75adfe8 00000006fc23ac00 00000076b75adff0 000000006ff1a870 /system/framework/arm64/boot.art 00000076b75adff8 0000000016543838 [anon:dalvik-main space (region space)] 00000076b75ae000 6ff1a87000000000 00000076b75ae008 0000007744bb6400 /apex/com.android.runtime/lib64/libart.so 00000076b75ae010 00000076b75ae660 00000076b75ae018 0000000000000008 ................ ................ #21 00000076b75ae110 0000000000000050 00000076b75ae118 000000000000000a 00000076b75ae120 0000000000000001 00000076b75ae128 00000076b75ae160 00000076b75ae130 00000076b75ae208 00000076b75ae138 00000076b75ae220 00000076b75ae140 00000076b75ae660 00000076b75ae148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b75ae150 00000076b75ae2b0 00000076b75ae158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #22 00000076b75ae160 00000076b75ae310 ................ ................ #23 00000076b75ae160 00000076b75ae310 00000076b75ae168 00000000700774f0 /system/framework/arm64/boot.art 00000076b75ae170 00000076b75ae660 00000076b75ae178 0000007744350880 /apex/com.android.runtime/javalib/core-oj.jar 00000076b75ae180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 00000076b75ae188 0000000000000000 00000076b75ae190 000000000000000a 00000076b75ae198 0000000013791379 [anon:dalvik-main space (region space)] 00000076b75ae1a0 e000000600000000 00000076b75ae1a8 16543838e0000000 00000076b75ae1b0 0000000100000006 00000076b75ae1b8 00000006fc23ac00 00000076b75ae1c0 165438606ff1a870 00000076b75ae1c8 0000000000000000 00000076b75ae1d0 1654383800000000 00000076b75ae1d8 0000000000000000 ................ ................ #24 00000076b75ae2c0 0000000000000050 00000076b75ae2c8 00000000000002aa 00000076b75ae2d0 0000000000000001 00000076b75ae2d8 00000076b75ae310 00000076b75ae2e0 00000076b75ae3b8 00000076b75ae2e8 00000076b75ae3d0 00000076b75ae2f0 00000076b75ae660 00000076b75ae2f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b75ae300 00000076b75ae460 00000076b75ae308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 00000076b75ae310 00000076b75ae4c0 ................ ................ #26 00000076b75ae310 00000076b75ae4c0 00000076b75ae318 0000000070077b08 /system/framework/arm64/boot.art 00000076b75ae320 00000076b75ae660 00000076b75ae328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076b75ae330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076b75ae338 0000000000000000 00000076b75ae340 000000000000000a 00000076b75ae348 0000000010f610f6 00000076b75ae350 0000000016544858 [anon:dalvik-main space (region space)] 00000076b75ae358 0000000100000001 00000076b75ae360 0000000100000000 00000076b75ae368 0000000000000000 00000076b75ae370 165448f016543860 00000076b75ae378 0000000016544858 [anon:dalvik-main space (region space)] 00000076b75ae380 0000000000000000 00000076b75ae388 0000000000000000 ................ ................ #27 00000076b75ae470 0000000000000002 00000076b75ae478 00000076b75ae660 00000076b75ae480 00000076b75ae4c0 00000076b75ae488 00000076b75af020 00000076b75ae490 00000076b75ae570 00000076b75ae498 0000000000000001 00000076b75ae4a0 00000076b75ae558 00000076b75ae4a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b75ae4b0 00000076b75ae600 00000076b75ae4b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 00000076b75ae4c0 00000076b75ae710 ................ ................ #29 00000076b75ae4c0 00000076b75ae710 00000076b75ae4c8 00000000700929b0 /system/framework/arm64/boot.art 00000076b75ae4d0 00000076b75ae660 00000076b75ae4d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076b75ae4e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b75ae4e8 0000000000000000 00000076b75ae4f0 0000000000000002 00000076b75ae4f8 0000000013801380 [anon:dalvik-main space (region space)] 00000076b75ae500 165448f016543860 00000076b75ae508 165448f016543860 00000076b75ae510 0000007744c000c0 [anon:libc_malloc] 00000076b75ae518 0000000000000001 00000076b75ae520 0000000000000000 00000076b75ae528 0000107200000001 00000076b75ae530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b75ae538 0000000015b32b20 [anon:dalvik-main space (region space)] ................ ................ #30 00000076b75ae610 00000076b75af020 00000076b75ae618 0000007744be0000 [anon:.bss] 00000076b75ae620 0000000000000001 00000076b75ae628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b75ae630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b75ae638 00000076b75ae6a0 00000076b75ae640 00000076b75ae710 00000076b75ae648 000000772be0f800 [anon:libc_malloc] 00000076b75ae650 00000076b75ae700 00000076b75ae658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 00000076b75ae660 0000000000000000 ................ ................ #32 00000076b75ae660 0000000000000000 00000076b75ae668 6073d68dfba38417 00000076b75ae670 00000076b75ae700 00000076b75ae678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 00000076b75ae680 0000007745000980 [anon:libc_malloc] 00000076b75ae688 000000772be72008 [anon:libc_malloc] 00000076b75ae690 00000076b75ae6d0 00000076b75ae698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 00000076b75ae6a0 00000076b75af020 00000076b75ae6a8 6073d68dfba38417 00000076b75ae6b0 0000000000000043 00000076b75ae6b8 0000007744be0000 [anon:.bss] 00000076b75ae6c0 0000000000000002 00000076b75ae6c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b75ae6d0 00000076b75af020 00000076b75ae6d8 0000000000000001 ................ ................ #33 00000076b75ae710 0000000000000000 00000076b75ae718 00000000700b91f8 /system/framework/arm64/boot.art 00000076b75ae720 00000076b75ae660 00000076b75ae728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b75ae730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076b75ae738 0000000000000000 00000076b75ae740 0000000000000002 00000076b75ae748 00000000120e120e 00000076b75ae750 16544858165448f0 00000076b75ae758 16544858165448f0 00000076b75ae760 00000077cad491c0 [anon:libc_malloc] 00000076b75ae768 0000000000003b86 00000076b75ae770 0000000000000000 00000076b75ae778 0000007700000008 [anon:libwebview reservation] 00000076b75ae780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076b75ae788 0000000100010002 ................ ................ #34 00000076b75ae8a0 000000007012af40 /system/framework/arm64/boot.art 00000076b75ae8a8 0000007745000980 [anon:libc_malloc] 00000076b75ae8b0 0000000000000000 00000076b75ae8b8 000000e4000000e4 00000076b75ae8c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b75ae8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b75ae8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076b75ae8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076b75ae8e0 0000140044010000 00000076b75ae8e8 8020080280200802 00000076b75ae8f0 0000000015b32b50 [anon:dalvik-main space (region space)] 00000076b75ae8f8 0000000000000000 00000076b75ae900 000000772be0f800 [anon:libc_malloc] 00000076b75ae908 00000076b75aeb70 00000076b75ae910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b75ae918 0000000000000001 ................ ................ #35 00000076b75ae980 0000000000000000 00000076b75ae988 0000007715b32b50 [anon:libwebview reservation] 00000076b75ae990 00000076b75aeb70 00000076b75ae998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b75ae9a0 00000076b75aeb70 00000076b75ae9a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076b75ae9b0 00000076b75aea40 00000076b75ae9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 00000076b75ae9c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076b75ae9c8 0000000000003b86 00000076b75ae9d0 00000001b75aeb88 00000076b75ae9d8 00000076b75aeb70 00000076b75ae9e0 0000000000000000 00000076b75ae9e8 0000000000000000 00000076b75ae9f0 0000000000000000 00000076b75ae9f8 6073d68dfba38417 00000076b75aea00 00000076b75af020 00000076b75aea08 00000076b75af020 00000076b75aea10 00000000700b91f8 /system/framework/arm64/boot.art 00000076b75aea18 00000076b75aeb90 00000076b75aea20 00000076b75aec68 00000076b75aea28 00000076b75aeb78 00000076b75aea30 00000076b75aeb70 00000076b75aea38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #37 00000076b75aea50 0000000000000043 00000076b75aea58 0000000000000001 00000076b75aea60 00000076b75af020 00000076b75aea68 00000077cad58600 [anon:libc_malloc] 00000076b75aea70 00000077cad491c0 [anon:libc_malloc] 00000076b75aea78 000000772be721d8 [anon:libc_malloc] 00000076b75aea80 000000772be721c8 [anon:libc_malloc] 00000076b75aea88 0000000000000000 00000076b75aea90 00000076b75aead8 00000076b75aea98 000000772be721d8 [anon:libc_malloc] 00000076b75aeaa0 00000076b75aeac0 00000076b75aeaa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076b75aeab0 000000772be72008 [anon:libc_malloc] 00000076b75aeab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076b75aeac0 00000076b75aeb40 00000076b75aeac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #38 00000076b75aeb70 0000000000000000 00000076b75aeb78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b75aeb80 0000000400000001 00000076b75aeb88 00000076b75aeb90 00000076b75aeb90 0000007715b32b50 [anon:libwebview reservation] 00000076b75aeb98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b75aeba0 0000000000000000 00000076b75aeba8 00000076b75af020 00000076b75aebb0 00000076b75aebe0 00000076b75aebb8 000000772be0f800 [anon:libc_malloc] 00000076b75aebc0 00000076b75aec20 00000076b75aebc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076b75aebd0 0000000000000000 00000076b75aebd8 6073d68dfba38417 00000076b75aebe0 00000076b75af020 00000076b75aebe8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 00000076b75aec30 0000000000000000 00000076b75aec38 6073d68dfba38417 00000076b75aec40 00000076b75af060 00000076b75aec48 005c0000b75af020 00000076b75aec50 6568636e75616c14 00000076b75aec58 0000000000352d72 00000076b75aec60 0000000000000000 00000076b75aec68 000000772be0f800 [anon:libc_malloc] 00000076b75aec70 000000773c060240 [anon:libc_malloc] 00000076b75aec78 00000077cad491c0 [anon:libc_malloc] 00000076b75aec80 000000772be0f800 [anon:libc_malloc] 00000076b75aec88 0000005c00000043 00000076b75aec90 000000772e1cb000 00000076b75aec98 6073d68dfba38417 00000076b75aeca0 0000007744be0000 [anon:.bss] 00000076b75aeca8 00000077caf17020 ................ ................ #40 00000076b75aed00 00000076b75aed50 00000076b75aed08 0000000000000000 00000076b75aed10 00000076b75aed40 00000076b75aed18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 00000076b75aed20 00000077cc2fcee8 00000076b75aed28 0000000000000000 00000076b75aed30 00000077caf17020 00000076b75aed38 00000077cc2fd1a0 00000076b75aed40 0000000000000000 00000076b75aed48 0000000000000000 00000076b75aed50 00000076beef3d50 00000076b75aed58 00000076b76b7d50 00000076b75aed60 00003027000030af 00000076b75aed68 0000007f00000001 00000076b75aed70 00000076b74aa000 00000076b75aed78 0000000000104d50 00000076b75aed80 0000000000001000 00000076b75aed88 0000000000000000 00000076b75aed90 0000000000000000 00000076b75aed98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12465, name: AMDC1 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772bd2243c x1 0000000000000080 x2 0000000000000002 x3 00000076b76b64a8 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 000000003b9aca00 x10 000000000000003c x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076a5da2000 x19 000000772bd2243c x20 000000772bd22400 x21 0000000df8475800 x22 0000000000000000 x23 0000000000000044 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076b76b8020 x28 0000007744be0000 x29 00000076b76b6510 sp 00000076b76b6490 lr 0000007744b04904 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f2900 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+1308) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 000000000020081c /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.parkNanos+32) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff1ba /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos+98) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001f3752 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.poll+102) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f3478 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.poll) #20 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f7880 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+148) #23 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076b76b6410 0000000000000000 00000076b76b6418 0000000000000000 00000076b76b6420 00000076b76b8020 00000076b76b6428 6073d68dfba38417 00000076b76b6430 0000007744be0000 [anon:.bss] 00000076b76b6438 00000076b76b8020 00000076b76b6440 0000000000000043 00000076b76b6448 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b76b6450 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076b76b6458 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076b76b6460 0000000000000000 00000076b76b6468 0000000df8475800 00000076b76b6470 000000772bd22400 [anon:libc_malloc] 00000076b76b6478 000000772bd2243c [anon:libc_malloc] 00000076b76b6480 00000076b76b6510 00000076b76b6488 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076b76b6490 000000772bd22400 [anon:libc_malloc] ................ ................ #01 00000076b76b6490 000000772bd22400 [anon:libc_malloc] 00000076b76b6498 6073d68dfba38417 00000076b76b64a0 0000000000440000 00000076b76b64a8 000000000000003c 00000076b76b64b0 0000000000000000 00000076b76b64b8 6073d68dfba38417 00000076b76b64c0 000000000000005c 00000076b76b64c8 00000076b76b8020 00000076b76b64d0 0000000000000043 00000076b76b64d8 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b76b64e0 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076b76b64e8 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076b76b64f0 0000007744be1000 [anon:.bss] 00000076b76b64f8 0000000000000000 00000076b76b6500 0000000df8475800 00000076b76b6508 000000772bd22400 [anon:libc_malloc] ................ ................ #02 00000076b76b6520 00000076b76b65b0 00000076b76b6528 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076b76b6530 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b76b6538 005c00002bd22400 00000076b76b6540 0000007600430000 00000076b76b6548 6073d68dfba38417 00000076b76b6550 0000000000000001 00000076b76b6558 0000000000000004 00000076b76b6560 000000772bd224b0 [anon:libc_malloc] 00000076b76b6568 00000076b76b8020 00000076b76b6570 0000000000000010 00000076b76b6578 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076b76b6580 00000076b76b6810 00000076b76b6588 000000772bd22400 [anon:libc_malloc] 00000076b76b6590 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076b76b6598 000000772bd22400 [anon:libc_malloc] ................ ................ #03 00000076b76b65b0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b76b65b8 0000000000000000 00000076b76b65c0 6fed6b6800000001 00000076b76b65c8 0000000000000000 00000076b76b65d0 00003027000030ae 00000076b76b65d8 0000000000000000 00000076b76b65e0 0000000000000000 00000076b76b65e8 0000000000000000 00000076b76b65f0 0000000000000000 00000076b76b65f8 0000000000000000 00000076b76b6600 0000000000000000 00000076b76b6608 0000000000000000 00000076b76b6610 000000772bd22400 [anon:libc_malloc] 00000076b76b6618 0000000000000001 00000076b76b6620 000000772bd22400 [anon:libc_malloc] 00000076b76b6628 00000076b76b6810 ................ ................ #04 00000076b76b6670 0000000000000000 00000076b76b6678 000000006fed6b68 /system/framework/arm64/boot.art 00000076b76b6680 0000000df8475800 00000076b76b6688 0000000000000028 00000076b76b6690 00000076b76b7660 00000076b76b6698 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076b76b66a0 00000076b76b7660 00000076b76b66a8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b76b66b0 00000076b76b6740 00000076b76b66b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076b76b66c0 0000000000000000 00000076b76b66c8 000000772bd22400 [anon:libc_malloc] 00000076b76b66d0 00000076b76b7660 00000076b76b66d8 00000076b76b66b0 00000076b76b66e0 0000000000000000 00000076b76b66e8 00000076b76b7790 00000076b76b66f0 00000076b76b6a20 00000076b76b66f8 6073d68dfba38417 00000076b76b6700 00000076b76b8020 00000076b76b6708 0000000000000237 00000076b76b6710 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b76b6718 00000076b76b6810 00000076b76b6720 0000000000000010 00000076b76b6728 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b76b6730 000000772bd22400 [anon:libc_malloc] 00000076b76b6738 00000076b76b7660 ................ ................ #06 00000076b76b6750 00000000700da27c /system/framework/arm64/boot.art 00000076b76b6758 00000076b76b68a0 00000076b76b6760 00000076b76b7660 00000076b76b6768 000000772bd22400 [anon:libc_malloc] 00000076b76b6770 00000076b76b6840 00000076b76b6778 6073d68dfba38417 00000076b76b6780 0000000000000000 00000076b76b6788 0000000000000000 00000076b76b6790 00000076b76b7660 00000076b76b6798 00000076b76b67d0 00000076b76b67a0 00000076b76b6810 00000076b76b67a8 00000076b76b8020 00000076b76b67b0 000000772bd22400 [anon:libc_malloc] 00000076b76b67b8 00000076b76b6a20 00000076b76b67c0 00000076b76b68f0 00000076b76b67c8 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076b76b67d0 00000076b76b6a20 00000076b76b67d8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b76b67e0 0000000000000000 00000076b76b67e8 0000000000000000 00000076b76b67f0 0000000000000000 00000076b76b67f8 0000000000000000 00000076b76b6800 0000000000000004 00000076b76b6808 0000000000000000 00000076b76b6810 000000006fed6b68 /system/framework/arm64/boot.art 00000076b76b6818 0000000df8475800 00000076b76b6820 000000006fed6b68 /system/framework/arm64/boot.art 00000076b76b6828 0000000000000000 00000076b76b6830 0000000400000000 00000076b76b6838 0000000200000005 00000076b76b6840 0000000000000001 00000076b76b6848 000000772bd22400 [anon:libc_malloc] ................ ................ #08 00000076b76b6900 16b54b7016547560 00000076b76b6908 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076b76b6910 0000406eb76b8020 00000076b76b6918 000000006ff955d8 /system/framework/arm64/boot.art 00000076b76b6920 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076b76b6928 0000000500020005 00000076b76b6930 0000000000000222 00000076b76b6938 6073d68dfba38417 00000076b76b6940 000000006fff2198 /system/framework/arm64/boot.art 00000076b76b6948 0000000000000005 00000076b76b6950 0000007744359816 /apex/com.android.runtime/javalib/core-oj.jar 00000076b76b6958 000000772bd22400 [anon:libc_malloc] 00000076b76b6960 0000000000000162 00000076b76b6968 6073d68dfba38417 00000076b76b6970 00000076b76b8020 00000076b76b6978 0000000000000006 ................ ................ #09 00000076b76b69d0 0000000000000030 00000076b76b69d8 0000000000000006 00000076b76b69e0 0000000000000001 00000076b76b69e8 00000076b76b6a20 00000076b76b69f0 00000076b76b6a98 00000076b76b69f8 00000076b76b6ab0 00000076b76b6a00 00000076b76b7660 00000076b76b6a08 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b76b6a10 00000076b76b6b40 00000076b76b6a18 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076b76b6a20 00000076b76b6ba0 ................ ................ #11 00000076b76b6a20 00000076b76b6ba0 00000076b76b6a28 000000007008f0b8 /system/framework/arm64/boot.art 00000076b76b6a30 00000076b76b7660 00000076b76b6a38 000000774435981c /apex/com.android.runtime/javalib/core-oj.jar 00000076b76b6a40 00000077443597fc /apex/com.android.runtime/javalib/core-oj.jar 00000076b76b6a48 0000000000000000 00000076b76b6a50 0000000000000006 00000076b76b6a58 00000000117d117d 00000076b76b6a60 6fed6b6816547560 00000076b76b6a68 16b54b7000000000 00000076b76b6a70 0000000df8475800 00000076b76b6a78 6fed6b6816547560 00000076b76b6a80 16b54b7000000000 00000076b76b6a88 0000000000000000 00000076b76b6a90 00000076b76b8020 00000076b76b6a98 0000007700000018 [anon:libwebview reservation] ................ ................ #12 00000076b76b6b50 000000000000000e 00000076b76b6b58 00000076b76b7660 00000076b76b6b60 00000076b76b6ba0 00000076b76b6b68 00000076b76b8020 00000076b76b6b70 00000076b76b6cb0 00000076b76b6b78 0000000000000001 00000076b76b6b80 00000076b76b6c98 00000076b76b6b88 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b76b6b90 00000076b76b6d40 00000076b76b6b98 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 00000076b76b6ba0 00000076b76b6da0 ................ ................ #14 00000076b76b6ba0 00000076b76b6da0 00000076b76b6ba8 0000000070083540 /system/framework/arm64/boot.art 00000076b76b6bb0 00000076b76b7660 00000076b76b6bb8 00000077443581ba /apex/com.android.runtime/javalib/core-oj.jar 00000076b76b6bc0 0000007744358158 /apex/com.android.runtime/javalib/core-oj.jar 00000076b76b6bc8 0000000000000000 00000076b76b6bd0 000000000000000e 00000076b76b6bd8 0000000011fb11fb 00000076b76b6be0 00050265640c7666 00000076b76b6be8 0000000df8475800 00000076b76b6bf0 00000001140144f8 00000076b76b6bf8 0000000100000000 00000076b76b6c00 0000000000000000 00000076b76b6c08 16b54b7000000000 00000076b76b6c10 0000000df8475800 00000076b76b6c18 0000000000000000 ................ ................ #15 00000076b76b6d50 00000000000000b0 00000076b76b6d58 0000000000000008 00000076b76b6d60 0000000000000001 00000076b76b6d68 00000076b76b6da0 00000076b76b6d70 00000076b76b6ea8 00000076b76b6d78 00000076b76b6ec0 00000076b76b6d80 00000076b76b7660 00000076b76b6d88 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b76b6d90 00000076b76b6f50 00000076b76b6d98 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 00000076b76b6da0 00000076b76b6fb0 ................ ................ #17 00000076b76b6da0 00000076b76b6fb0 00000076b76b6da8 0000000070013268 /system/framework/arm64/boot.art 00000076b76b6db0 00000076b76b7660 00000076b76b6db8 000000774434c752 /apex/com.android.runtime/javalib/core-oj.jar 00000076b76b6dc0 000000774434c6ec /apex/com.android.runtime/javalib/core-oj.jar 00000076b76b6dc8 0000000000000000 00000076b76b6dd0 0000000000000016 00000076b76b6dd8 0000000013981398 [anon:dalvik-main space (region space)] 00000076b76b6de0 1655b66000000000 00000076b76b6de8 0000000df8475800 00000076b76b6df0 f84758006ff1a870 00000076b76b6df8 165618f00000000d 00000076b76b6e00 16b54b7000000000 00000076b76b6e08 0000000000000000 00000076b76b6e10 0000000000000000 00000076b76b6e18 0000000000000000 ................ ................ #18 00000076b76b6f60 0000000000000004 00000076b76b6f68 00000076b76b7660 00000076b76b6f70 00000076b76b6fb0 00000076b76b6f78 00000076b76b8020 00000076b76b6f80 00000076b76b7070 00000076b76b6f88 0000000000000001 00000076b76b6f90 00000076b76b7058 00000076b76b6f98 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b76b6fa0 00000076b76b7100 00000076b76b6fa8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #19 00000076b76b6fb0 00000076b76b7160 ................ ................ #20 00000076b76b6fb0 00000076b76b7160 00000076b76b6fb8 0000000070013218 /system/framework/arm64/boot.art 00000076b76b6fc0 00000076b76b7660 00000076b76b6fc8 000000774434c478 /apex/com.android.runtime/javalib/core-oj.jar 00000076b76b6fd0 000000774434c478 /apex/com.android.runtime/javalib/core-oj.jar 00000076b76b6fd8 0000000000000000 00000076b76b6fe0 0000000000000004 00000076b76b6fe8 0000000013981398 [anon:dalvik-main space (region space)] 00000076b76b6ff0 f84758001655b660 00000076b76b6ff8 6ff1a8700000000d 00000076b76b7000 000000001655b660 [anon:dalvik-main space (region space)] 00000076b76b7008 6ff1a87000000000 00000076b76b7010 00000076b76b7660 00000076b76b7018 0000000000000008 00000076b76b7020 000000007002b6e0 /system/framework/arm64/boot.art 00000076b76b7028 0000407200000000 ................ ................ #21 00000076b76b7110 0000000000000050 00000076b76b7118 000000000000000a 00000076b76b7120 0000000000000001 00000076b76b7128 00000076b76b7160 00000076b76b7130 00000076b76b7208 00000076b76b7138 00000076b76b7220 00000076b76b7140 00000076b76b7660 00000076b76b7148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b76b7150 00000076b76b72b0 00000076b76b7158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #22 00000076b76b7160 00000076b76b7310 ................ ................ #23 00000076b76b7160 00000076b76b7310 00000076b76b7168 00000000700774f0 /system/framework/arm64/boot.art 00000076b76b7170 00000076b76b7660 00000076b76b7178 0000007744350880 /apex/com.android.runtime/javalib/core-oj.jar 00000076b76b7180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 00000076b76b7188 0000000000000000 00000076b76b7190 000000000000000a 00000076b76b7198 0000000013701370 [anon:dalvik-main space (region space)] 00000076b76b71a0 e000000200000000 00000076b76b71a8 1655b660e0000000 00000076b76b71b0 0000000100000002 00000076b76b71b8 0000000df8475800 00000076b76b71c0 165497c06ff1a870 00000076b76b71c8 0000000000000000 00000076b76b71d0 1655b66000000000 00000076b76b71d8 0000000000000000 ................ ................ #24 00000076b76b72c0 0000000000000050 00000076b76b72c8 00000000000002bf 00000076b76b72d0 0000000000000001 00000076b76b72d8 00000076b76b7310 00000076b76b72e0 00000076b76b73b8 00000076b76b72e8 00000076b76b73d0 00000076b76b72f0 00000076b76b7660 00000076b76b72f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b76b7300 00000076b76b7460 00000076b76b7308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 00000076b76b7310 00000076b76b74c0 ................ ................ #26 00000076b76b7310 00000076b76b74c0 00000076b76b7318 0000000070077b08 /system/framework/arm64/boot.art 00000076b76b7320 00000076b76b7660 00000076b76b7328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076b76b7330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076b76b7338 0000000000000000 00000076b76b7340 000000000000000a 00000076b76b7348 0000000010e110e1 00000076b76b7350 0000000016547560 [anon:dalvik-main space (region space)] 00000076b76b7358 0000000100000001 00000076b76b7360 0000000100000000 00000076b76b7368 0000000000000000 00000076b76b7370 165629f0165497c0 00000076b76b7378 0000000016547560 [anon:dalvik-main space (region space)] 00000076b76b7380 0000000000000000 00000076b76b7388 0000000000000000 ................ ................ #27 00000076b76b7470 0000000000000002 00000076b76b7478 00000076b76b7660 00000076b76b7480 00000076b76b74c0 00000076b76b7488 00000076b76b8020 00000076b76b7490 00000076b76b7570 00000076b76b7498 0000000000000001 00000076b76b74a0 00000076b76b7558 00000076b76b74a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b76b74b0 00000076b76b7600 00000076b76b74b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 00000076b76b74c0 00000076b76b7710 ................ ................ #29 00000076b76b74c0 00000076b76b7710 00000076b76b74c8 00000000700929b0 /system/framework/arm64/boot.art 00000076b76b74d0 00000076b76b7660 00000076b76b74d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076b76b74e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b76b74e8 0000000000000000 00000076b76b74f0 0000000000000002 00000076b76b74f8 00000000137f137f [anon:dalvik-main space (region space)] 00000076b76b7500 165629f0165497c0 00000076b76b7508 165629f0165497c0 00000076b76b7510 0000007744c000c0 [anon:libc_malloc] 00000076b76b7518 0000000000000001 00000076b76b7520 0000000000000000 00000076b76b7528 0000107200000001 00000076b76b7530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b76b7538 00000000163c0730 [anon:dalvik-main space (region space)] ................ ................ #30 00000076b76b7610 00000076b76b8020 00000076b76b7618 0000007744be0000 [anon:.bss] 00000076b76b7620 0000000000000001 00000076b76b7628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b76b7630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b76b7638 00000076b76b76a0 00000076b76b7640 00000076b76b7710 00000076b76b7648 000000772bd22400 [anon:libc_malloc] 00000076b76b7650 00000076b76b7700 00000076b76b7658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 00000076b76b7660 0000000000000000 ................ ................ #32 00000076b76b7660 0000000000000000 00000076b76b7668 6073d68dfba38417 00000076b76b7670 00000076b76b7700 00000076b76b7678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 00000076b76b7680 0000007737a008c0 [anon:libc_malloc] 00000076b76b7688 000000772beeb008 [anon:libc_malloc] 00000076b76b7690 00000076b76b76d0 00000076b76b7698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 00000076b76b76a0 00000076b76b8020 00000076b76b76a8 6073d68dfba38417 00000076b76b76b0 0000000000000043 00000076b76b76b8 0000007744be0000 [anon:.bss] 00000076b76b76c0 0000000000000002 00000076b76b76c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b76b76d0 00000076b76b8020 00000076b76b76d8 0000000000000001 ................ ................ #33 00000076b76b7710 0000000000000000 00000076b76b7718 00000000700b91f8 /system/framework/arm64/boot.art 00000076b76b7720 00000076b76b7660 00000076b76b7728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b76b7730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076b76b7738 0000000000000000 00000076b76b7740 0000000000000002 00000076b76b7748 0000000012031203 00000076b76b7750 16547560165629f0 00000076b76b7758 16547560165629f0 00000076b76b7760 00000077cad491c0 [anon:libc_malloc] 00000076b76b7768 0000000000003be6 00000076b76b7770 0000000000000000 00000076b76b7778 0000007700000008 [anon:libwebview reservation] 00000076b76b7780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076b76b7788 0000000100010002 ................ ................ #34 00000076b76b78a0 000000007012af40 /system/framework/arm64/boot.art 00000076b76b78a8 0000007737a008c0 [anon:libc_malloc] 00000076b76b78b0 0000000000000000 00000076b76b78b8 000000e4000000e4 00000076b76b78c0 00000000578adca1 00000076b76b78c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b76b78d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076b76b78d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076b76b78e0 0000000000000000 00000076b76b78e8 8020080280200802 00000076b76b78f0 00000000163c0760 [anon:dalvik-main space (region space)] 00000076b76b78f8 0000000000000000 00000076b76b7900 000000772bd22400 [anon:libc_malloc] 00000076b76b7908 00000076b76b7b70 00000076b76b7910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b76b7918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #35 00000076b76b7980 0000000000000000 00000076b76b7988 00000077163c0760 [anon:libwebview reservation] 00000076b76b7990 00000076b76b7b70 00000076b76b7998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b76b79a0 00000076b76b7b70 00000076b76b79a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076b76b79b0 00000076b76b7a40 00000076b76b79b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 00000076b76b79c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076b76b79c8 0000000000003be6 00000076b76b79d0 00000001b76b7b88 00000076b76b79d8 00000076b76b7b70 00000076b76b79e0 0000000000000000 00000076b76b79e8 0000000000000000 00000076b76b79f0 0000000000000000 00000076b76b79f8 6073d68dfba38417 00000076b76b7a00 00000076b76b8020 00000076b76b7a08 00000076b76b8020 00000076b76b7a10 00000000700b91f8 /system/framework/arm64/boot.art 00000076b76b7a18 00000076b76b7b90 00000076b76b7a20 00000076b76b7c68 00000076b76b7a28 00000076b76b7b78 00000076b76b7a30 00000076b76b7b70 00000076b76b7a38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #37 00000076b76b7a50 0000000000000043 00000076b76b7a58 0000000000000001 00000076b76b7a60 00000076b76b8020 00000076b76b7a68 00000077cad58600 [anon:libc_malloc] 00000076b76b7a70 00000077cad491c0 [anon:libc_malloc] 00000076b76b7a78 000000772beeb1d8 [anon:libc_malloc] 00000076b76b7a80 000000772beeb1c8 [anon:libc_malloc] 00000076b76b7a88 0000000000000000 00000076b76b7a90 00000076b76b7ad8 00000076b76b7a98 000000772beeb1d8 [anon:libc_malloc] 00000076b76b7aa0 00000076b76b7ac0 00000076b76b7aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076b76b7ab0 000000772beeb008 [anon:libc_malloc] 00000076b76b7ab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076b76b7ac0 00000076b76b7b40 00000076b76b7ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #38 00000076b76b7b70 0000000000000000 00000076b76b7b78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b76b7b80 0000000400000001 00000076b76b7b88 00000076b76b7b90 00000076b76b7b90 00000077163c0760 [anon:libwebview reservation] 00000076b76b7b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b76b7ba0 0000000000000000 00000076b76b7ba8 00000076b76b8020 00000076b76b7bb0 00000076b76b7be0 00000076b76b7bb8 000000772bd22400 [anon:libc_malloc] 00000076b76b7bc0 00000076b76b7c20 00000076b76b7bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076b76b7bd0 0000000000000000 00000076b76b7bd8 6073d68dfba38417 00000076b76b7be0 00000076b76b8020 00000076b76b7be8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 00000076b76b7c30 0000000000000000 00000076b76b7c38 6073d68dfba38417 00000076b76b7c40 00000076b76b8060 00000076b76b7c48 005c0000b76b8020 00000076b76b7c50 00003143444d410a 00000076b76b7c58 0000000000000000 00000076b76b7c60 0000000000000000 00000076b76b7c68 000000772bd22400 [anon:libc_malloc] 00000076b76b7c70 000000773c05ebc0 [anon:libc_malloc] 00000076b76b7c78 00000077cad491c0 [anon:libc_malloc] 00000076b76b7c80 000000772bd22400 [anon:libc_malloc] 00000076b76b7c88 0000005c00000043 00000076b76b7c90 000000772dd5d000 00000076b76b7c98 6073d68dfba38417 00000076b76b7ca0 0000007744be0000 [anon:.bss] 00000076b76b7ca8 00000076beef4020 ................ ................ #40 00000076b76b7d00 00000076b76b7d50 00000076b76b7d08 0000000000000000 00000076b76b7d10 00000076b76b7d40 00000076b76b7d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 00000076b76b7d20 00000076beef3d50 00000076b76b7d28 0000000000000000 00000076b76b7d30 00000076beef4020 00000076b76b7d38 00000076beef4008 00000076b76b7d40 0000000000000000 00000076b76b7d48 0000000000000000 00000076b76b7d50 00000076b75aed50 00000076b76b7d58 00000076b739cd50 00000076b76b7d60 00003027000030b1 00000076b76b7d68 0000007700000001 [anon:libwebview reservation] 00000076b76b7d70 00000076b75b3000 00000076b76b7d78 0000000000104d50 00000076b76b7d80 0000000000001000 00000076b76b7d88 0000000000000000 00000076b76b7d90 00000076beef18b0 00000076b76b7d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12466, name: queued-work-loo >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 fffffffffffffffc x1 00000076b739bbb0 x2 0000000000000010 x3 00000000ffffffff x4 0000000000000000 x5 0000000000000008 x6 00000077cc1da000 x7 0000000000000000 x8 0000000000000016 x9 7fffffffffffffff x10 0000000000000000 x11 0000000000000000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 00000077c8b2fd70 x17 00000077c9637b50 x18 00000076a4a50000 x19 000000773c264de0 x20 000000773c264e88 x21 00000000ffffffff x22 00000000ffffffff x23 000000773c264de0 x24 0000000000000010 x25 00000076b739d020 x26 00000076d1bfecb0 x27 0000000000000004 x28 000000000000000d x29 00000076b739bd10 sp 00000076b739bb70 lr 00000077c8b2b0c0 pc 00000077c96775c8 backtrace: #00 pc 00000000000d15c8 /apex/com.android.runtime/lib64/bionic/libc.so (__epoll_pwait+8) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000000180bc /system/lib64/libutils.so (android::Looper::pollInner(int)+144) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #02 pc 0000000000017f8c /system/lib64/libutils.so (android::Looper::pollOnce(int, int*, int*, void**)+56) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #03 pc 000000000016c420 /system/lib64/libandroid_runtime.so (android::android_os_MessageQueue_nativePollOnce(_JNIEnv*, _jobject*, long, int)+44) (BuildId: 34f8b87d90eea191bae58006745484) #04 pc 00000000002cf34c /system/framework/arm64/boot-framework.oat (art_jni_trampoline+140) (BuildId: 0b21539f3e20339cbddafa5087e331a6531131) #05 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 00000000005a47dc /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+424) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 000000000039b46a /system/framework/framework.jar (android.os.MessageQueue.next+34) #12 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 000000000039a762 /system/framework/framework.jar (android.os.Looper.loop+130) #15 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 0000000000359fc8 /system/framework/framework.jar (android.os.HandlerThread.run+56) #18 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #26 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #27 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076b739baf0 0000007743473740 /system/framework/framework.jar 00000076b739baf8 0000000016580680 [anon:dalvik-main space (region space)] 00000076b739bb00 000000007096faa8 /system/framework/arm64/boot-framework.art 00000076b739bb08 00000076b739c660 00000076b739bb10 00000076b739d020 00000076b739bb18 6073d68dfba38417 00000076b739bb20 0000000000000000 00000076b739bb28 0000000000000000 00000076b739bb30 0000000000000010 00000076b739bb38 000000773c264de0 [anon:libc_malloc] 00000076b739bb40 00000000ffffffff 00000076b739bb48 00000000ffffffff 00000076b739bb50 000000773c264e88 [anon:libc_malloc] 00000076b739bb58 000000773c264de0 [anon:libc_malloc] 00000076b739bb60 00000076b739bd10 00000076b739bb68 00000077c8b2b0a0 /system/lib64/libutils.so #00 00000076b739bb70 00000076b739bdb0 ................ ................ #01 00000076b739bb70 00000076b739bdb0 00000076b739bb78 00000000700da550 /system/framework/arm64/boot.art 00000076b739bb80 0000000000000000 00000076b739bb88 0000000000000000 00000076b739bb90 0000000000000000 00000076b739bb98 0000000000000000 00000076b739bba0 0000000000000001 00000076b739bba8 0000000000000000 00000076b739bbb0 1714000017140000 00000076b739bbb8 00000077448f1498 /apex/com.android.runtime/lib64/libart.so 00000076b739bbc0 0000000000000000 00000076b739bbc8 0000000000000000 00000076b739bbd0 0000000000000003 00000076b739bbd8 00000076d1bfec00 [anon:libc_malloc] 00000076b739bbe0 00000076b739c660 00000076b739bbe8 00000076b739bbc0 ................ ................ #02 00000076b739bd20 0000007743027294 /system/framework/framework.jar 00000076b739bd28 005c0000fba38417 00000076b739bd30 00000076b739bfe0 00000076b739bd38 00000076d1bfec00 [anon:libc_malloc] 00000076b739bd40 000000772d7d3300 [anon:libc_malloc] 00000076b739bd48 000000772bdd8780 [anon:libc_malloc] 00000076b739bd50 00000076b739bd70 00000076b739bd58 00000077c9db5424 /system/lib64/libandroid_runtime.so #03 00000076b739bd60 00000077c9db53f4 /system/lib64/libandroid_runtime.so 00000076b739bd68 00000076d1bfec00 [anon:libc_malloc] 00000076b739bd70 00000076b739be60 00000076b739bd78 000000007167e350 /system/framework/arm64/boot-framework.oat #04 00000076b739bd80 0000000070ab1620 /system/framework/arm64/boot-framework.art 00000076b739bd88 0000000000000000 00000076b739bd90 165449a800000001 00000076b739bd98 0000007700000000 [anon:libwebview reservation] 00000076b739bda0 00003027000030a1 00000076b739bda8 0000000000000000 00000076b739bdb0 0000000000000000 00000076b739bdb8 0000000000000000 00000076b739bdc0 0000000000000000 00000076b739bdc8 0000000000000000 00000076b739bdd0 0000000000000000 00000076b739bdd8 0000000000000000 00000076b739bde0 00000076d1bfec00 [anon:libc_malloc] 00000076b739bde8 0000000000000000 00000076b739bdf0 00000076d1bfec00 [anon:libc_malloc] 00000076b739bdf8 00000076b739bfe0 ................ ................ #05 00000076b739be40 0000000000000000 00000076b739be48 2bdd8780165449a8 00000076b739be50 ffffffff00000077 00000076b739be58 00000076d1bfecb0 [anon:libc_malloc] 00000076b739be60 00000076b739c660 00000076b739be68 0000007743027294 /system/framework/framework.jar 00000076b739be70 00000076b739c660 00000076b739be78 0000000070ab1620 /system/framework/arm64/boot-framework.art 00000076b739be80 00000076b739bf10 00000076b739be88 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #06 00000076b739be90 00000076b739c660 00000076b739be98 0000007743025680 /system/framework/framework.jar 00000076b739bea0 00000076b739c660 00000076b739bea8 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 00000076b739beb0 0000000000000000 00000076b739beb8 00000076b739c790 00000076b739bec0 00000076b739c1f0 00000076b739bec8 6073d68dfba38417 00000076b739bed0 00000076b739d020 00000076b739bed8 0000000000000218 00000076b739bee0 0000000070ab1620 /system/framework/arm64/boot-framework.art 00000076b739bee8 00000076b739bfe0 00000076b739bef0 0000000000000010 00000076b739bef8 0000000070ab1620 /system/framework/arm64/boot-framework.art 00000076b739bf00 00000076d1bfec00 [anon:libc_malloc] 00000076b739bf08 00000076b739c660 ................ ................ #07 00000076b739bf20 0000000000000000 00000076b739bf28 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 00000076b739bf30 00000076d1bfec00 [anon:libc_malloc] 00000076b739bf38 00000076b739c660 00000076b739bf40 00000076b739bfc0 00000076b739bf48 6073d68dfba38417 00000076b739bf50 0000000000000000 00000076b739bf58 0000000000000000 00000076b739bf60 00000076b739c660 00000076b739bf68 00000076b739bfa0 00000076b739bf70 00000076b739bfe0 00000076b739bf78 00000076b739d020 00000076b739bf80 00000076d1bfec00 [anon:libc_malloc] 00000076b739bf88 00000076b739c1f0 00000076b739bf90 00000076b739c0c0 00000076b739bf98 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #08 00000076b739bfa0 00000076b739c1f0 00000076b739bfa8 0000000070ab1620 /system/framework/arm64/boot-framework.art 00000076b739bfb0 0000000000000000 00000076b739bfb8 0000000000000000 00000076b739bfc0 0000000000000000 00000076b739bfc8 0000000000000000 00000076b739bfd0 0000000000000004 00000076b739bfd8 0000000000000000 00000076b739bfe0 2bdd8780165449a8 00000076b739bfe8 ffffffff00000077 00000076b739bff0 00000000165449a8 [anon:dalvik-main space (region space)] 00000076b739bff8 0000000000000000 00000076b739c000 0000000100000000 00000076b739c008 0000000000000004 00000076b739c010 000000000000000d 00000076b739c018 00000076d1bfec00 [anon:libc_malloc] ................ ................ #09 00000076b739c0d0 00000076b739c190 00000076b739c0d8 0000007744bb6f8c /apex/com.android.runtime/lib64/libart.so 00000076b739c0e0 00000076b739d020 00000076b739c0e8 0000007700000003 [anon:libwebview reservation] 00000076b739c0f0 00000077442d9cd0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b739c0f8 0000000000010002 00000076b739c100 00000076b739c154 00000076b739c108 0000000000000009 00000076b739c110 165449a800000001 00000076b739c118 d1bfec0000000001 00000076b739c120 0000007600000076 00000076b739c128 6073d68dfba38417 00000076b739c130 00000000000011b0 00000076b739c138 6073d68dfba38417 00000076b739c140 00000076b739d020 00000076b739c148 00000000000001f0 ................ ................ #10 00000076b739c1a0 0000000000000070 00000076b739c1a8 00000000000001f0 00000076b739c1b0 0000000000000001 00000076b739c1b8 00000076b739c1f0 00000076b739c1c0 00000076b739c2b8 00000076b739c1c8 00000076b739c2d0 00000076b739c1d0 00000076b739c660 00000076b739c1d8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b739c1e0 00000076b739c360 00000076b739c1e8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #11 00000076b739c1f0 00000076b739c3c0 ................ ................ #12 00000076b739c1f0 00000076b739c3c0 00000076b739c1f8 0000000070ab18c8 /system/framework/arm64/boot-framework.art 00000076b739c200 00000076b739c660 00000076b739c208 0000007742c3146a /system/framework/framework.jar 00000076b739c210 0000007742c31448 /system/framework/framework.jar 00000076b739c218 0000000000000000 00000076b739c220 000000000000000e 00000076b739c228 0000000011b011b0 00000076b739c230 000000772bdd8780 [anon:libc_malloc] 00000076b739c238 0000000000000000 00000076b739c240 540a1ef7ffffffff 00000076b739c248 0000000000000000 00000076b739c250 0000000100000000 00000076b739c258 0000000000000000 00000076b739c260 165449a800000000 00000076b739c268 0000000000000000 ................ ................ #13 00000076b739c370 0000000000000148 00000076b739c378 0000000000000029 00000076b739c380 0000000000000001 00000076b739c388 00000076b739c3c0 00000076b739c390 00000076b739c558 00000076b739c398 00000076b739c570 00000076b739c3a0 00000076b739c660 00000076b739c3a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b739c3b0 00000076b739c600 00000076b739c3b8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #14 00000076b739c3c0 00000076b739c710 ................ ................ #15 00000076b739c3c0 00000076b739c710 00000076b739c3c8 000000007090ddf0 /system/framework/arm64/boot-framework.art 00000076b739c3d0 00000076b739c660 00000076b739c3d8 0000007742c30762 /system/framework/framework.jar 00000076b739c3e0 0000007742c306e0 /system/framework/framework.jar 00000076b739c3e8 0000000000000000 00000076b739c3f0 0000000000000029 00000076b739c3f8 0000000012511251 00000076b739c400 165449d06ffb17c0 00000076b739c408 00003027165449a8 00000076b739c410 0000000000002858 00000076b739c418 0000000000000000 00000076b739c420 0000000000000000 00000076b739c428 0000302714014518 00000076b739c430 0000000000002858 00000076b739c438 1401451800000000 ................ ................ #16 00000076b739c610 00000076b739d020 00000076b739c618 0000007744be0000 [anon:.bss] 00000076b739c620 0000000000000001 00000076b739c628 0000007743025680 /system/framework/framework.jar 00000076b739c630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b739c638 00000076b739c6a0 00000076b739c640 00000076b739c710 00000076b739c648 00000076d1bfec00 [anon:libc_malloc] 00000076b739c650 00000076b739c700 00000076b739c658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #17 00000076b739c660 0000000000000000 ................ ................ #18 00000076b739c660 0000000000000000 00000076b739c668 6073d68dfba38417 00000076b739c670 0000000000000043 00000076b739c678 0000007744be0000 [anon:.bss] 00000076b739c680 0000000000000002 00000076b739c688 0000007743025680 /system/framework/framework.jar 00000076b739c690 00000076b739d020 00000076b739c698 0000000000000067 00000076b739c6a0 0000000070833950 /system/framework/arm64/boot-framework.art 00000076b739c6a8 6073d68dfba38417 00000076b739c6b0 0000000000000043 00000076b739c6b8 0000007744be0000 [anon:.bss] 00000076b739c6c0 0000000000000002 00000076b739c6c8 0000007743025680 /system/framework/framework.jar 00000076b739c6d0 00000076b739d020 00000076b739c6d8 0000000000000001 ................ ................ #19 00000076b739c710 0000000000000000 00000076b739c718 0000000070833950 /system/framework/arm64/boot-framework.art 00000076b739c720 00000076b739c660 00000076b739c728 0000007742beffc8 /system/framework/framework.jar 00000076b739c730 0000007742beff90 /system/framework/framework.jar 00000076b739c738 0000000000000000 00000076b739c740 0000000000000002 00000076b739c748 0000000013381338 [anon:dalvik-main space (region space)] 00000076b739c750 16544920fffffffe 00000076b739c758 1654492000000000 00000076b739c760 000000000000c350 00000076b739c768 00000076b739d020 00000076b739c770 0000000000000000 00000076b739c778 0000007700000026 [anon:libwebview reservation] 00000076b739c780 0000007742beff90 /system/framework/framework.jar 00000076b739c788 0002000100010002 ................ ................ #20 00000076b739c8a0 000000007012af40 /system/framework/arm64/boot.art 00000076b739c8a8 ffffffff00000208 00000076b739c8b0 0000000000000000 00000076b739c8b8 00000076b739c800 00000076b739c8c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b739c8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b739c8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076b739c8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076b739c8e0 0100040040101440 00000076b739c8e8 0000000000000000 00000076b739c8f0 0000000016032328 [anon:dalvik-main space (region space)] 00000076b739c8f8 0000000000000000 00000076b739c900 00000076d1bfec00 [anon:libc_malloc] 00000076b739c908 00000076b739cb70 00000076b739c910 0000007743025680 /system/framework/framework.jar 00000076b739c918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #21 00000076b739c980 0000000000000000 00000076b739c988 0000007716032328 [anon:libwebview reservation] 00000076b739c990 00000076b739cb70 00000076b739c998 0000007743025680 /system/framework/framework.jar 00000076b739c9a0 00000076b739cb70 00000076b739c9a8 0000000070833950 /system/framework/arm64/boot-framework.art 00000076b739c9b0 00000076b739ca40 00000076b739c9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #22 00000076b739c9c0 00000076b739c9e0 00000076b739c9c8 00000077c962c810 /apex/com.android.runtime/lib64/bionic/libc.so 00000076b739c9d0 00000001b739d008 00000076b739c9d8 0000000000000001 00000076b739c9e0 0000000000000000 00000076b739c9e8 0000000000000000 00000076b739c9f0 0000000000000000 00000076b739c9f8 6073d68dfba38417 00000076b739ca00 00000076b739d020 00000076b739ca08 00000076b739d020 00000076b739ca10 0000000070833950 /system/framework/arm64/boot-framework.art 00000076b739ca18 00000076b739cb90 00000076b739ca20 00000076b739cc68 00000076b739ca28 00000076b739cb78 00000076b739ca30 00000076b739cb70 00000076b739ca38 0000007743025680 /system/framework/framework.jar ................ ................ #23 00000076b739ca50 0000000000000043 00000076b739ca58 0000000000000001 00000076b739ca60 00000076b739d020 00000076b739ca68 00000077cad58600 [anon:libc_malloc] 00000076b739ca70 00000077cad491c0 [anon:libc_malloc] 00000076b739ca78 000000772beed9d8 [anon:libc_malloc] 00000076b739ca80 000000772beed9c8 [anon:libc_malloc] 00000076b739ca88 0000000000000000 00000076b739ca90 00000076b739cad8 00000076b739ca98 000000772beed9d8 [anon:libc_malloc] 00000076b739caa0 00000076b739cac0 00000076b739caa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 00000076b739cab0 000000772beed808 [anon:libc_malloc] 00000076b739cab8 0000000070833950 /system/framework/arm64/boot-framework.art 00000076b739cac0 00000076b739cb40 00000076b739cac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #24 00000076b739cb70 0000000000000000 00000076b739cb78 0000007743025680 /system/framework/framework.jar 00000076b739cb80 0000000400000001 00000076b739cb88 00000076b739cb90 00000076b739cb90 0000007716032328 [anon:libwebview reservation] 00000076b739cb98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b739cba0 0000000000000000 00000076b739cba8 00000076b739d020 00000076b739cbb0 00000076b739cbe0 00000076b739cbb8 00000076d1bfec00 [anon:libc_malloc] 00000076b739cbc0 00000076b739cc20 00000076b739cbc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076b739cbd0 0000000000000000 00000076b739cbd8 6073d68dfba38417 00000076b739cbe0 00000076b739d020 00000076b739cbe8 00000077cad58600 [anon:libc_malloc] ................ ................ #25 00000076b739cc30 0000000000000000 00000076b739cc38 6073d68dfba38417 00000076b739cc40 00000076b739d060 00000076b739cc48 005c0000b739d020 00000076b739cc50 2d64657565757124 00000076b739cc58 6f6f6c2d6b726f77 00000076b739cc60 0000000000726570 00000076b739cc68 00000076d1bfec00 [anon:libc_malloc] 00000076b739cc70 000000772d7d3300 [anon:libc_malloc] 00000076b739cc78 00000077cad491c0 [anon:libc_malloc] 00000076b739cc80 00000076d1bfec00 [anon:libc_malloc] 00000076b739cc88 0000005c00000043 00000076b739cc90 000000772dd54000 00000076b739cc98 6073d68dfba38417 00000076b739cca0 0000007744be0000 [anon:.bss] 00000076b739cca8 00000076b78ca020 ................ ................ #26 00000076b739cd00 00000076b739cd50 00000076b739cd08 0000000000000000 00000076b739cd10 00000076b739cd40 00000076b739cd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #27 00000076b739cd20 00000076b78c9d50 00000076b739cd28 0000000000000000 00000076b739cd30 00000076b78ca020 00000076b739cd38 00000076b78ca008 00000076b739cd40 0000000000000000 00000076b739cd48 0000000000000000 00000076b739cd50 00000076b76b7d50 00000076b739cd58 00000076b699cd50 00000076b739cd60 00003027000030b2 00000076b739cd68 0000007600000001 00000076b739cd70 00000076b7298000 00000076b739cd78 0000000000104d50 00000076b739cd80 0000000000001000 00000076b739cd88 0000000000000000 00000076b739cd90 00000077442437f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b739cd98 000000774424379c /apex/com.android.runtime/javalib/core-oj.jar --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12467, name: priority-thread >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772bee943c x1 0000000000000080 x2 0000000000000002 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 00000077cadfbe50 x10 0000000000430000 x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 fffffffffffffff0 x19 000000772bee943c x20 000000772bee9400 x21 0000000000000047 x22 0000000000000000 x23 00000077446c1a33 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076b699d020 x28 0000007744be0000 x29 00000076b699b5d0 sp 00000076b699b550 lr 0000007744b045b8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f25b4 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+464) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 00000000002007dc /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.park+24) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff296 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await+50) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001f25e0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.PriorityBlockingQueue.take+28) #17 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f7892 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+166) #20 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #23 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #26 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #29 pc 00000000005a33cc /apex/com.android.runtime/lib64/libart.so (MterpInvokeSuper+2248) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131894 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_super+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 000000000027e89a [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] (com.aliexpress.service.task.thread.PriorityThreadFactory$1.run+18) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076b699b4d0 0000000000000000 00000076b699b4d8 0000000000000000 00000076b699b4e0 00000076b699d020 00000076b699b4e8 6073d68dfba38417 00000076b699b4f0 0000007744be0000 [anon:.bss] 00000076b699b4f8 00000076b699d020 00000076b699b500 0000000000000043 00000076b699b508 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b699b510 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076b699b518 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076b699b520 0000000000000000 00000076b699b528 0000000000000000 00000076b699b530 000000772bee9400 [anon:libc_malloc] 00000076b699b538 000000772bee943c [anon:libc_malloc] 00000076b699b540 00000076b699b5d0 00000076b699b548 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076b699b550 00000076b699b674 ................ ................ #01 00000076b699b550 00000076b699b674 00000076b699b558 6073d68dfba38417 00000076b699b560 0000000000470000 00000076b699b568 0000000000430000 00000076b699b570 00000000700da278 /system/framework/arm64/boot.art 00000076b699b578 6073d68dfba38417 00000076b699b580 000000000000005c 00000076b699b588 00000076b699d020 00000076b699b590 0000000000000043 00000076b699b598 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b699b5a0 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076b699b5a8 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076b699b5b0 0000007744be1000 [anon:.bss] 00000076b699b5b8 0000000000000000 00000076b699b5c0 0000000000000000 00000076b699b5c8 000000772bee9400 [anon:libc_malloc] ................ ................ #02 00000076b699b5e0 00000076b699b670 00000076b699b5e8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076b699b5f0 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b699b5f8 005c00002bee9400 00000076b699b600 0000007600430000 00000076b699b608 6073d68dfba38417 00000076b699b610 0000000000000001 00000076b699b618 0000000000000004 00000076b699b620 000000772bee94b0 [anon:libc_malloc] 00000076b699b628 00000076b699d020 00000076b699b630 0000000000000010 00000076b699b638 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076b699b640 00000076b699b8d0 00000076b699b648 000000772bee9400 [anon:libc_malloc] 00000076b699b650 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076b699b658 000000772bee9400 [anon:libc_malloc] ................ ................ #03 00000076b699b670 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b699b678 0000000000000000 00000076b699b680 6fed6b6800000001 00000076b699b688 6073d68d00000000 00000076b699b690 00003027000030af 00000076b699b698 0000000000000000 00000076b699b6a0 0000000000000000 00000076b699b6a8 0000000000000000 00000076b699b6b0 0000000000000000 00000076b699b6b8 0000000000000000 00000076b699b6c0 0000000000000000 00000076b699b6c8 0000000000000000 00000076b699b6d0 000000772bee9400 [anon:libc_malloc] 00000076b699b6d8 0000000000000000 00000076b699b6e0 000000772bee9400 [anon:libc_malloc] 00000076b699b6e8 00000076b699b8d0 ................ ................ #04 00000076b699b730 0000000000000000 00000076b699b738 000000006fed6b68 /system/framework/arm64/boot.art 00000076b699b740 0000000000000000 00000076b699b748 0000000000000028 00000076b699b750 00000076b699c660 00000076b699b758 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076b699b760 00000076b699c660 00000076b699b768 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b699b770 00000076b699b800 00000076b699b778 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076b699b780 0000000000000000 00000076b699b788 000000772bee9400 [anon:libc_malloc] 00000076b699b790 00000076b699c660 00000076b699b798 00000076b699b770 00000076b699b7a0 0000000000000000 00000076b699b7a8 00000076b699c790 00000076b699b7b0 00000076b699bae0 00000076b699b7b8 6073d68dfba38417 00000076b699b7c0 00000076b699d020 00000076b699b7c8 000000000000056a 00000076b699b7d0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b699b7d8 00000076b699b8d0 00000076b699b7e0 0000000000000010 00000076b699b7e8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b699b7f0 000000772bee9400 [anon:libc_malloc] 00000076b699b7f8 00000076b699c660 ................ ................ #06 00000076b699b810 00000000700da27c /system/framework/arm64/boot.art 00000076b699b818 00000076b699b960 00000076b699b820 00000076b699c660 00000076b699b828 000000772bee9400 [anon:libc_malloc] 00000076b699b830 00000076b699b900 00000076b699b838 6073d68dfba38417 00000076b699b840 0000000000000000 00000076b699b848 0000000000000000 00000076b699b850 00000076b699c660 00000076b699b858 00000076b699b890 00000076b699b860 00000076b699b8d0 00000076b699b868 00000076b699d020 00000076b699b870 000000772bee9400 [anon:libc_malloc] 00000076b699b878 00000076b699bae0 00000076b699b880 00000076b699b9b0 00000076b699b888 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076b699b890 00000076b699bae0 00000076b699b898 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b699b8a0 0000000000000000 00000076b699b8a8 0000000000000000 00000076b699b8b0 0000000000000000 00000076b699b8b8 0000000000000000 00000076b699b8c0 0000000000000004 00000076b699b8c8 0000000000000000 00000076b699b8d0 000000006fed6b68 /system/framework/arm64/boot.art 00000076b699b8d8 0000000000000000 00000076b699b8e0 000000006fed6b68 /system/framework/arm64/boot.art 00000076b699b8e8 0000000000000000 00000076b699b8f0 0000000300000000 00000076b699b8f8 0000000200000004 00000076b699b900 0000000000000001 00000076b699b908 000000772bee9400 [anon:libc_malloc] ................ ................ #08 00000076b699b9c0 16543f88165634a8 00000076b699b9c8 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076b699b9d0 0000406eb699d020 00000076b699b9d8 0000000000000008 00000076b699b9e0 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076b699b9e8 0000000500020005 00000076b699b9f0 0000000000000222 00000076b699b9f8 0000000500000000 00000076b699ba00 00000000700834f0 /system/framework/arm64/boot.art 00000076b699ba08 0000007744bbb98c /apex/com.android.runtime/lib64/libart.so 00000076b699ba10 00000076b699bb30 00000076b699ba18 0000000013ced450 [anon:dalvik-main space (region space)] 00000076b699ba20 0000007744740100 /apex/com.android.runtime/lib64/libart.so 00000076b699ba28 6073d68dfba38417 00000076b699ba30 00000076b699d020 00000076b699ba38 0000000000000006 ................ ................ #09 00000076b699ba90 0000000000000030 00000076b699ba98 0000000000000006 00000076b699baa0 0000000000000001 00000076b699baa8 00000076b699bae0 00000076b699bab0 00000076b699bb58 00000076b699bab8 00000076b699bb70 00000076b699bac0 00000076b699c660 00000076b699bac8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b699bad0 00000076b699bc00 00000076b699bad8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076b699bae0 00000076b699bc60 ................ ................ #11 00000076b699bae0 00000076b699bc60 00000076b699bae8 000000007008f068 /system/framework/arm64/boot.art 00000076b699baf0 00000076b699c660 00000076b699baf8 00000077443597dc /apex/com.android.runtime/javalib/core-oj.jar 00000076b699bb00 00000077443597c4 /apex/com.android.runtime/javalib/core-oj.jar 00000076b699bb08 0000000000000000 00000076b699bb10 0000000000000006 00000076b699bb18 000000000e4a0e4a 00000076b699bb20 6fed6b68165634a8 00000076b699bb28 0000000000000000 00000076b699bb30 16543f8800000000 00000076b699bb38 6fed6b68165634a8 00000076b699bb40 0000000000000000 00000076b699bb48 16543f8800000000 00000076b699bb50 00000076b699d020 00000076b699bb58 0000000000000014 ................ ................ #12 00000076b699bc10 0000000000000005 00000076b699bc18 00000076b699c660 00000076b699bc20 00000076b699bc60 00000076b699bc28 00000076b699d020 00000076b699bc30 00000076b699bd30 00000076b699bc38 0000000000000001 00000076b699bc40 00000076b699bd18 00000076b699bc48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b699bc50 00000076b699bdc0 00000076b699bc58 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 00000076b699bc60 00000076b699be20 ................ ................ #14 00000076b699bc60 00000076b699be20 00000076b699bc68 00000000700834f0 /system/framework/arm64/boot.art 00000076b699bc70 00000076b699c660 00000076b699bc78 0000007744358296 /apex/com.android.runtime/javalib/core-oj.jar 00000076b699bc80 0000007744358264 /apex/com.android.runtime/javalib/core-oj.jar 00000076b699bc88 0000000000000000 00000076b699bc90 0000000000000005 00000076b699bc98 0000000010b110b1 00000076b699bca0 0000000114014590 00000076b699bca8 0000000000000000 00000076b699bcb0 1401459016543f88 00000076b699bcb8 0000000000000000 00000076b699bcc0 16543f8800000000 00000076b699bcc8 0000007744bb5df4 /apex/com.android.runtime/lib64/libart.so 00000076b699bcd0 0000000000000000 00000076b699bcd8 0000000016543fd0 [anon:dalvik-main space (region space)] ................ ................ #15 00000076b699bdd0 0000000000000004 00000076b699bdd8 00000076b699c660 00000076b699bde0 00000076b699be20 00000076b699bde8 00000076b699d020 00000076b699bdf0 00000076b699bee0 00000076b699bdf8 0000000000000001 00000076b699be00 00000076b699bec8 00000076b699be08 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b699be10 00000076b699bf70 00000076b699be18 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #16 00000076b699be20 00000076b699bfd0 ................ ................ #17 00000076b699be20 00000076b699bfd0 00000076b699be28 000000007008fa08 /system/framework/arm64/boot.art 00000076b699be30 00000076b699c660 00000076b699be38 000000774434b5e0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b699be40 000000774434b5c4 /apex/com.android.runtime/javalib/core-oj.jar 00000076b699be48 0000000000000000 00000076b699be50 0000000000000004 00000076b699be58 00000000138d138d [anon:dalvik-main space (region space)] 00000076b699be60 16543f8816543fc0 00000076b699be68 16543fd000000000 00000076b699be70 16543f8816543fc0 00000076b699be78 16543fd000000000 00000076b699be80 0000000000001348 00000076b699be88 00000076b699bee4 00000076b699be90 00000076b699d020 00000076b699be98 000010726ff86bf8 ................ ................ #18 00000076b699bf80 0000000000000050 00000076b699bf88 000000000000000a 00000076b699bf90 0000000000000001 00000076b699bf98 00000076b699bfd0 00000076b699bfa0 00000076b699c078 00000076b699bfa8 00000076b699c090 00000076b699bfb0 00000076b699c660 00000076b699bfb8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b699bfc0 00000076b699c120 00000076b699bfc8 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #19 00000076b699bfd0 00000076b699c180 ................ ................ #20 00000076b699bfd0 00000076b699c180 00000076b699bfd8 00000000700774f0 /system/framework/arm64/boot.art 00000076b699bfe0 00000076b699c660 00000076b699bfe8 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 00000076b699bff0 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 00000076b699bff8 0000000000000000 00000076b699c000 000000000000000a 00000076b699c008 0000000013481348 [anon:dalvik-main space (region space)] 00000076b699c010 e000000900000000 00000076b699c018 16543fd0e0000000 00000076b699c020 0000000000000009 00000076b699c028 0000000900000001 00000076b699c030 16543ff800000000 00000076b699c038 0000000000000000 00000076b699c040 16543fd000000000 00000076b699c048 0000000000000000 ................ ................ #21 00000076b699c130 0000000000000050 00000076b699c138 00000000000002e9 00000076b699c140 0000000000000001 00000076b699c148 00000076b699c180 00000076b699c150 00000076b699c228 00000076b699c158 00000076b699c240 00000076b699c160 00000076b699c660 00000076b699c168 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b699c170 00000076b699c2d0 00000076b699c178 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #22 00000076b699c180 00000076b699c330 ................ ................ #23 00000076b699c180 00000076b699c330 00000076b699c188 0000000070077b08 /system/framework/arm64/boot.art 00000076b699c190 00000076b699c660 00000076b699c198 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076b699c1a0 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076b699c1a8 0000000000000000 00000076b699c1b0 000000000000000a 00000076b699c1b8 0000000010b710b7 00000076b699c1c0 00000000165634a8 [anon:dalvik-main space (region space)] 00000076b699c1c8 0000000100000001 00000076b699c1d0 0000000100000000 00000076b699c1d8 0000000000000000 00000076b699c1e0 165650a816543ff8 00000076b699c1e8 00000000165634a8 [anon:dalvik-main space (region space)] 00000076b699c1f0 0000000000000000 00000076b699c1f8 0000000000000000 ................ ................ #24 00000076b699c2e0 0000000000000002 00000076b699c2e8 00000076b699c660 00000076b699c2f0 00000076b699c330 00000076b699c2f8 00000076b699d020 00000076b699c300 00000076b699c3e0 00000076b699c308 0000000000000001 00000076b699c310 00000076b699c3c8 00000076b699c318 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b699c320 00000076b699c470 00000076b699c328 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #25 00000076b699c330 00000076b699c4d0 ................ ................ #26 00000076b699c330 00000076b699c4d0 00000076b699c338 00000000700929b0 /system/framework/arm64/boot.art 00000076b699c340 00000076b699c660 00000076b699c348 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076b699c350 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b699c358 0000000000000000 00000076b699c360 0000000000000002 00000076b699c368 00000000137d137d [anon:dalvik-main space (region space)] 00000076b699c370 165650a816543ff8 00000076b699c378 165650a816543ff8 00000076b699c380 0000000000000000 00000076b699c388 6073d68dfba38417 00000076b699c390 0000000000000002 00000076b699c398 0000107200000010 00000076b699c3a0 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b699c3a8 00000000165650a8 [anon:dalvik-main space (region space)] ................ ................ #27 00000076b699c480 00000076b699c660 00000076b699c488 0000000000000010 00000076b699c490 00000076b699c4d0 00000076b699c498 00000076b699d020 00000076b699c4a0 00000076b699c570 00000076b699c4a8 0000000000000001 00000076b699c4b0 00000076b699c558 00000076b699c4b8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b699c4c0 00000076b699c600 00000076b699c4c8 0000007744bb53d0 /apex/com.android.runtime/lib64/libart.so #28 00000076b699c4d0 00000076b699c710 ................ ................ #29 00000076b699c4d0 00000076b699c710 00000076b699c4d8 00000000700b91f8 /system/framework/arm64/boot.art 00000076b699c4e0 00000076b699c660 00000076b699c4e8 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b699c4f0 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076b699c4f8 0000000000000000 00000076b699c500 0000000000000002 00000076b699c508 0000000011ec11ec 00000076b699c510 165634a8165650a8 00000076b699c518 165634a8165650a8 00000076b699c520 00000076b699d020 00000076b699c528 00000076d47c089a [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b699c530 0000106fb699c660 00000076b699c538 00000076b699c660 00000076b699c540 00000000700b91f8 /system/framework/arm64/boot.art 00000076b699c548 00000077cadf11c0 [anon:libc_malloc] ................ ................ #30 00000076b699c610 00000076b699d020 00000076b699c618 0000007744be0000 [anon:.bss] 00000076b699c620 0000000000000001 00000076b699c628 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b699c630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b699c638 00000076b699c6a0 00000076b699c640 00000076b699c710 00000076b699c648 000000772bee9400 [anon:libc_malloc] 00000076b699c650 00000076b699c700 00000076b699c658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 00000076b699c660 0000000000000000 ................ ................ #32 00000076b699c660 0000000000000000 00000076b699c668 6073d68dfba38417 00000076b699c670 00000076b699c700 00000076b699c678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 00000076b699c680 6073d68dfba38417 00000076b699c688 6073d68dfba38417 00000076b699c690 0000000000000043 00000076b699c698 0000007744be0000 [anon:.bss] 00000076b699c6a0 00000076b699c910 00000076b699c6a8 6073d68dfba38417 00000076b699c6b0 0000000000000043 00000076b699c6b8 0000007744be0000 [anon:.bss] 00000076b699c6c0 0000000000000002 00000076b699c6c8 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b699c6d0 00000076b699d020 00000076b699c6d8 0000000000000001 ................ ................ #33 00000076b699c710 0000000000000000 00000076b699c718 000000772dbd66b0 [anon:dalvik-LinearAlloc] 00000076b699c720 00000076b699c660 00000076b699c728 00000076d47c089a [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b699c730 00000076d47c0888 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b699c738 0000000000000000 00000076b699c740 0000000000000002 00000076b699c748 0000000013411341 [anon:dalvik-main space (region space)] 00000076b699c750 165634a80000000a 00000076b699c758 165634a800000000 00000076b699c760 00000077cad491c0 [anon:libc_malloc] 00000076b699c768 0000000000003b9a 00000076b699c770 0000000000000000 00000076b699c778 000000770000000d [anon:libwebview reservation] 00000076b699c780 00000076d47c0888 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b699c788 0000000100010002 ................ ................ #34 00000076b699c8a0 000000007012af40 /system/framework/arm64/boot.art 00000076b699c8a8 0000000000000000 00000076b699c8b0 0000000000000000 00000076b699c8b8 000000e4000000e4 00000076b699c8c0 000000007c85c044 [anon:dalvik-free list large object space] 00000076b699c8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b699c8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076b699c8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076b699c8e0 0501544404400100 00000076b699c8e8 8020080280200802 00000076b699c8f0 00000000165634a8 [anon:dalvik-main space (region space)] 00000076b699c8f8 0000000000000000 00000076b699c900 000000772bee9400 [anon:libc_malloc] 00000076b699c908 00000076b699cb70 00000076b699c910 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b699c918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #35 00000076b699c980 0000000000000000 00000076b699c988 00000077165634a8 [anon:libwebview reservation] 00000076b699c990 00000076b699cb70 00000076b699c998 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b699c9a0 00000076b699cb70 00000076b699c9a8 000000772dbd66b0 [anon:dalvik-LinearAlloc] 00000076b699c9b0 00000076b699ca40 00000076b699c9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 00000076b699c9c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076b699c9c8 0000000000003b9a 00000076b699c9d0 00000001b699cb88 00000076b699c9d8 00000076b699cb70 00000076b699c9e0 0000000000000000 00000076b699c9e8 0000000000000000 00000076b699c9f0 0000000000000000 00000076b699c9f8 6073d68dfba38417 00000076b699ca00 00000076b699d020 00000076b699ca08 00000076b699d020 00000076b699ca10 000000772dbd66b0 [anon:dalvik-LinearAlloc] 00000076b699ca18 00000076b699cb90 00000076b699ca20 00000076b699cc68 00000076b699ca28 00000076b699cb78 00000076b699ca30 00000076b699cb70 00000076b699ca38 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] ................ ................ #37 00000076b699ca50 0000000000000043 00000076b699ca58 0000000000000001 00000076b699ca60 00000076b699d020 00000076b699ca68 00000077cad58600 [anon:libc_malloc] 00000076b699ca70 00000077cad491c0 [anon:libc_malloc] 00000076b699ca78 000000772bf0d1d8 [anon:libc_malloc] 00000076b699ca80 000000772bf0d1c8 [anon:libc_malloc] 00000076b699ca88 0000000000000000 00000076b699ca90 00000076b699cad8 00000076b699ca98 000000772bf0d1d8 [anon:libc_malloc] 00000076b699caa0 00000076b699cac0 00000076b699caa8 000000006fecc300 /system/framework/arm64/boot.art 00000076b699cab0 000000772bf0d008 [anon:libc_malloc] 00000076b699cab8 000000772dbd66b0 [anon:dalvik-LinearAlloc] 00000076b699cac0 00000076b699cb40 00000076b699cac8 6073d68dfba38417 ................ ................ #38 00000076b699cb70 0000000000000000 00000076b699cb78 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b699cb80 0000000400000001 00000076b699cb88 00000076b699cb90 00000076b699cb90 00000077165634a8 [anon:libwebview reservation] 00000076b699cb98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b699cba0 0000000000000000 00000076b699cba8 00000076b699d020 00000076b699cbb0 00000076b699cbe0 00000076b699cbb8 000000772bee9400 [anon:libc_malloc] 00000076b699cbc0 00000076b699cc20 00000076b699cbc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076b699cbd0 0000000000000000 00000076b699cbd8 6073d68dfba38417 00000076b699cbe0 00000076b699d020 00000076b699cbe8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 00000076b699cc30 0000000000000000 00000076b699cc38 6073d68dfba38417 00000076b699cc40 00000077cae66a00 [anon:libc_malloc] 00000076b699cc48 005c0000b699d020 00000076b699cc50 7469726f6972702c 00000076b699cc58 6461657268742d79 00000076b699cc60 00342d6c6f6f702d 00000076b699cc68 000000772bee9400 [anon:libc_malloc] 00000076b699cc70 000000773c060740 [anon:libc_malloc] 00000076b699cc78 00000077cad491c0 [anon:libc_malloc] 00000076b699cc80 000000772bee9400 [anon:libc_malloc] 00000076b699cc88 0000005c00000043 00000076b699cc90 000000772dc37000 00000076b699cc98 6073d68dfba38417 00000076b699cca0 0000007744be0000 [anon:.bss] 00000076b699cca8 00000076b75af020 ................ ................ #40 00000076b699cd00 00000076b699cd50 00000076b699cd08 0000000000000000 00000076b699cd10 00000076b699cd40 00000076b699cd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 00000076b699cd20 00000076b75aed50 00000076b699cd28 0000000000000000 00000076b699cd30 00000076b75af020 00000076b699cd38 00000076b75af008 00000076b699cd40 0000000000000000 00000076b699cd48 0000000000000000 00000076b699cd50 00000076b739cd50 00000076b699cd58 00000076b5ffbd50 00000076b699cd60 00003027000030b3 00000076b699cd68 0000007600000001 00000076b699cd70 00000076b6898000 00000076b699cd78 0000000000104d50 00000076b699cd80 0000000000001000 00000076b699cd88 0000000000000000 00000076b699cd90 6073d68dfba38417 00000076b699cd98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12468, name: AMDC2 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772be2103c x1 0000000000000080 x2 0000000000000002 x3 00000076b5ffa4a8 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 000000003b9aca00 x10 000000000000003c x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076a3d14000 x19 000000772be2103c x20 000000772be21000 x21 0000000df8475800 x22 0000000000000000 x23 0000000000000044 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076b5ffc020 x28 0000007744be0000 x29 00000076b5ffa510 sp 00000076b5ffa490 lr 0000007744b04904 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f2900 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+1308) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 000000000020081c /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.parkNanos+32) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff1ba /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos+98) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001f3752 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.poll+102) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f3478 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.poll) #20 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f7880 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+148) #23 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076b5ffa410 0000000000000000 00000076b5ffa418 0000000000000000 00000076b5ffa420 00000076b5ffc020 00000076b5ffa428 6073d68dfba38417 00000076b5ffa430 0000007744be0000 [anon:.bss] 00000076b5ffa438 00000076b5ffc020 00000076b5ffa440 0000000000000043 00000076b5ffa448 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b5ffa450 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076b5ffa458 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076b5ffa460 0000000000000000 00000076b5ffa468 0000000df8475800 00000076b5ffa470 000000772be21000 [anon:libc_malloc] 00000076b5ffa478 000000772be2103c [anon:libc_malloc] 00000076b5ffa480 00000076b5ffa510 00000076b5ffa488 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076b5ffa490 000000006ff3e958 /system/framework/arm64/boot.art ................ ................ #01 00000076b5ffa490 000000006ff3e958 /system/framework/arm64/boot.art 00000076b5ffa498 6073d68dfba38417 00000076b5ffa4a0 0000000000440000 00000076b5ffa4a8 000000000000003c 00000076b5ffa4b0 0000000000000000 00000076b5ffa4b8 6073d68dfba38417 00000076b5ffa4c0 000000000000005c 00000076b5ffa4c8 00000076b5ffc020 00000076b5ffa4d0 0000000000000043 00000076b5ffa4d8 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b5ffa4e0 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076b5ffa4e8 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076b5ffa4f0 0000007744be1000 [anon:.bss] 00000076b5ffa4f8 0000000000000000 00000076b5ffa500 0000000df8475800 00000076b5ffa508 000000772be21000 [anon:libc_malloc] ................ ................ #02 00000076b5ffa520 00000076b5ffa5b0 00000076b5ffa528 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076b5ffa530 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ffa538 005c00002be21000 00000076b5ffa540 0000007600430000 00000076b5ffa548 6073d68dfba38417 00000076b5ffa550 0000000000000001 00000076b5ffa558 0000000000000004 00000076b5ffa560 000000772be210b0 [anon:libc_malloc] 00000076b5ffa568 00000076b5ffc020 00000076b5ffa570 0000000000000010 00000076b5ffa578 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ffa580 00000076b5ffa810 00000076b5ffa588 000000772be21000 [anon:libc_malloc] 00000076b5ffa590 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076b5ffa598 000000772be21000 [anon:libc_malloc] ................ ................ #03 00000076b5ffa5b0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b5ffa5b8 0000000000000000 00000076b5ffa5c0 6fed6b6800000001 00000076b5ffa5c8 0000007700000000 [anon:libwebview reservation] 00000076b5ffa5d0 0000302700003088 00000076b5ffa5d8 0000000000000000 00000076b5ffa5e0 0000000000000000 00000076b5ffa5e8 0000000000000000 00000076b5ffa5f0 0000000000000000 00000076b5ffa5f8 0000000000000000 00000076b5ffa600 0000000000000000 00000076b5ffa608 0000000000000000 00000076b5ffa610 000000772be21000 [anon:libc_malloc] 00000076b5ffa618 0000000000000001 00000076b5ffa620 000000772be21000 [anon:libc_malloc] 00000076b5ffa628 00000076b5ffa810 ................ ................ #04 00000076b5ffa670 0000000000000000 00000076b5ffa678 000000006fed6b68 /system/framework/arm64/boot.art 00000076b5ffa680 0000000df8475800 00000076b5ffa688 0000000000000028 00000076b5ffa690 00000076b5ffb660 00000076b5ffa698 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ffa6a0 00000076b5ffb660 00000076b5ffa6a8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b5ffa6b0 00000076b5ffa740 00000076b5ffa6b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076b5ffa6c0 0000000000000000 00000076b5ffa6c8 000000772be21000 [anon:libc_malloc] 00000076b5ffa6d0 00000076b5ffb660 00000076b5ffa6d8 00000076b5ffa6b0 00000076b5ffa6e0 0000000000000000 00000076b5ffa6e8 00000076b5ffb790 00000076b5ffa6f0 00000076b5ffaa20 00000076b5ffa6f8 6073d68dfba38417 00000076b5ffa700 00000076b5ffc020 00000076b5ffa708 0000000000000222 00000076b5ffa710 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b5ffa718 00000076b5ffa810 00000076b5ffa720 0000000000000010 00000076b5ffa728 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b5ffa730 000000772be21000 [anon:libc_malloc] 00000076b5ffa738 00000076b5ffb660 ................ ................ #06 00000076b5ffa750 00000000700da27c /system/framework/arm64/boot.art 00000076b5ffa758 00000076b5ffa8a0 00000076b5ffa760 00000076b5ffb660 00000076b5ffa768 000000772be21000 [anon:libc_malloc] 00000076b5ffa770 00000076b5ffa840 00000076b5ffa778 6073d68dfba38417 00000076b5ffa780 0000000000000000 00000076b5ffa788 0000000000000000 00000076b5ffa790 00000076b5ffb660 00000076b5ffa798 00000076b5ffa7d0 00000076b5ffa7a0 00000076b5ffa810 00000076b5ffa7a8 00000076b5ffc020 00000076b5ffa7b0 000000772be21000 [anon:libc_malloc] 00000076b5ffa7b8 00000076b5ffaa20 00000076b5ffa7c0 00000076b5ffa8f0 00000076b5ffa7c8 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076b5ffa7d0 00000076b5ffaa20 00000076b5ffa7d8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b5ffa7e0 0000000000000000 00000076b5ffa7e8 0000000000000000 00000076b5ffa7f0 0000000000000000 00000076b5ffa7f8 0000000000000000 00000076b5ffa800 0000000000000004 00000076b5ffa808 0000000000000000 00000076b5ffa810 000000006fed6b68 /system/framework/arm64/boot.art 00000076b5ffa818 0000000df8475800 00000076b5ffa820 000000006fed6b68 /system/framework/arm64/boot.art 00000076b5ffa828 0000000000000000 00000076b5ffa830 0000000400000000 00000076b5ffa838 0000000200000005 00000076b5ffa840 0000000000000001 00000076b5ffa848 000000772be21000 [anon:libc_malloc] ................ ................ #08 00000076b5ffa900 16b54b7016546478 00000076b5ffa908 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076b5ffa910 0000406eb5ffc020 00000076b5ffa918 000000006ff955d8 /system/framework/arm64/boot.art 00000076b5ffa920 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ffa928 0000000500020005 00000076b5ffa930 6fecfa4000000002 00000076b5ffa938 6073d68dfba38417 00000076b5ffa940 000000006fff2198 /system/framework/arm64/boot.art 00000076b5ffa948 0000000000000005 00000076b5ffa950 0000007744359816 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ffa958 000000772be21000 [anon:libc_malloc] 00000076b5ffa960 0000000000000162 00000076b5ffa968 6073d68dfba38417 00000076b5ffa970 00000076b5ffc020 00000076b5ffa978 0000000000000006 ................ ................ #09 00000076b5ffa9d0 0000000000000030 00000076b5ffa9d8 0000000000000006 00000076b5ffa9e0 0000000000000001 00000076b5ffa9e8 00000076b5ffaa20 00000076b5ffa9f0 00000076b5ffaa98 00000076b5ffa9f8 00000076b5ffaab0 00000076b5ffaa00 00000076b5ffb660 00000076b5ffaa08 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5ffaa10 00000076b5ffab40 00000076b5ffaa18 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076b5ffaa20 00000076b5ffaba0 ................ ................ #11 00000076b5ffaa20 00000076b5ffaba0 00000076b5ffaa28 000000007008f0b8 /system/framework/arm64/boot.art 00000076b5ffaa30 00000076b5ffb660 00000076b5ffaa38 000000774435981c /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ffaa40 00000077443597fc /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ffaa48 0000000000000000 00000076b5ffaa50 0000000000000006 00000076b5ffaa58 0000000011921192 00000076b5ffaa60 6fed6b6816546478 00000076b5ffaa68 16b54b7000000000 00000076b5ffaa70 0000000df8475800 00000076b5ffaa78 6fed6b6816546478 00000076b5ffaa80 16b54b7000000000 00000076b5ffaa88 0000000000000000 00000076b5ffaa90 00000076b5ffc020 00000076b5ffaa98 0000007700000018 [anon:libwebview reservation] ................ ................ #12 00000076b5ffab50 000000000000000e 00000076b5ffab58 00000076b5ffb660 00000076b5ffab60 00000076b5ffaba0 00000076b5ffab68 00000076b5ffc020 00000076b5ffab70 00000076b5ffacb0 00000076b5ffab78 0000000000000001 00000076b5ffab80 00000076b5ffac98 00000076b5ffab88 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5ffab90 00000076b5ffad40 00000076b5ffab98 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 00000076b5ffaba0 00000076b5ffada0 ................ ................ #14 00000076b5ffaba0 00000076b5ffada0 00000076b5ffaba8 0000000070083540 /system/framework/arm64/boot.art 00000076b5ffabb0 00000076b5ffb660 00000076b5ffabb8 00000077443581ba /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ffabc0 0000007744358158 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ffabc8 0000000000000000 00000076b5ffabd0 000000000000000e 00000076b5ffabd8 0000000012101210 00000076b5ffabe0 000502656403d1ac 00000076b5ffabe8 0000000df8475800 00000076b5ffabf0 0000000114014570 00000076b5ffabf8 0000000100000000 00000076b5ffac00 0000000000000000 00000076b5ffac08 16b54b7000000000 00000076b5ffac10 0000000df8475800 00000076b5ffac18 0000000000000000 ................ ................ #15 00000076b5ffad50 00000000000000b0 00000076b5ffad58 0000000000000007 00000076b5ffad60 0000000000000001 00000076b5ffad68 00000076b5ffada0 00000076b5ffad70 00000076b5ffaea8 00000076b5ffad78 00000076b5ffaec0 00000076b5ffad80 00000076b5ffb660 00000076b5ffad88 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5ffad90 00000076b5ffaf50 00000076b5ffad98 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 00000076b5ffada0 00000076b5ffafb0 ................ ................ #17 00000076b5ffada0 00000076b5ffafb0 00000076b5ffada8 0000000070013268 /system/framework/arm64/boot.art 00000076b5ffadb0 00000076b5ffb660 00000076b5ffadb8 000000774434c752 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ffadc0 000000774434c6ec /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ffadc8 0000000000000000 00000076b5ffadd0 0000000000000016 00000076b5ffadd8 0000000013991399 [anon:dalvik-main space (region space)] 00000076b5ffade0 1655b66000000000 00000076b5ffade8 0000000df8475800 00000076b5ffadf0 f84758006ff1a870 00000076b5ffadf8 165618f00000000d 00000076b5ffae00 16b54b7000000000 00000076b5ffae08 0000000000000000 00000076b5ffae10 0000000000000000 00000076b5ffae18 0000000000000000 ................ ................ #18 00000076b5ffaf60 0000000000000004 00000076b5ffaf68 00000076b5ffb660 00000076b5ffaf70 00000076b5ffafb0 00000076b5ffaf78 00000076b5ffc020 00000076b5ffaf80 00000076b5ffb070 00000076b5ffaf88 0000000000000001 00000076b5ffaf90 00000076b5ffb058 00000076b5ffaf98 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5ffafa0 00000076b5ffb100 00000076b5ffafa8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #19 00000076b5ffafb0 00000076b5ffb160 ................ ................ #20 00000076b5ffafb0 00000076b5ffb160 00000076b5ffafb8 0000000070013218 /system/framework/arm64/boot.art 00000076b5ffafc0 00000076b5ffb660 00000076b5ffafc8 000000774434c478 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ffafd0 000000774434c478 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ffafd8 0000000000000000 00000076b5ffafe0 0000000000000004 00000076b5ffafe8 0000000013991399 [anon:dalvik-main space (region space)] 00000076b5ffaff0 f84758001655b660 00000076b5ffaff8 6ff1a8700000000d 00000076b5ffb000 000000001655b660 [anon:dalvik-main space (region space)] 00000076b5ffb008 6ff1a87000000000 00000076b5ffb010 00000076b5ffb660 00000076b5ffb018 0000000000000008 00000076b5ffb020 000000007002b6e0 /system/framework/arm64/boot.art 00000076b5ffb028 0000407200000000 ................ ................ #21 00000076b5ffb110 0000000000000050 00000076b5ffb118 000000000000000a 00000076b5ffb120 0000000000000001 00000076b5ffb128 00000076b5ffb160 00000076b5ffb130 00000076b5ffb208 00000076b5ffb138 00000076b5ffb220 00000076b5ffb140 00000076b5ffb660 00000076b5ffb148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5ffb150 00000076b5ffb2b0 00000076b5ffb158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #22 00000076b5ffb160 00000076b5ffb310 ................ ................ #23 00000076b5ffb160 00000076b5ffb310 00000076b5ffb168 00000000700774f0 /system/framework/arm64/boot.art 00000076b5ffb170 00000076b5ffb660 00000076b5ffb178 0000007744350880 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ffb180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ffb188 0000000000000000 00000076b5ffb190 000000000000000a 00000076b5ffb198 0000000013711371 [anon:dalvik-main space (region space)] 00000076b5ffb1a0 e000000200000000 00000076b5ffb1a8 1655b660e0000000 00000076b5ffb1b0 0000000100000002 00000076b5ffb1b8 0000000df8475800 00000076b5ffb1c0 165497c06ff1a870 00000076b5ffb1c8 0000000000000000 00000076b5ffb1d0 1655b66000000000 00000076b5ffb1d8 0000000000000000 ................ ................ #24 00000076b5ffb2c0 0000000000000050 00000076b5ffb2c8 00000000000002d4 00000076b5ffb2d0 0000000000000001 00000076b5ffb2d8 00000076b5ffb310 00000076b5ffb2e0 00000076b5ffb3b8 00000076b5ffb2e8 00000076b5ffb3d0 00000076b5ffb2f0 00000076b5ffb660 00000076b5ffb2f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5ffb300 00000076b5ffb460 00000076b5ffb308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 00000076b5ffb310 00000076b5ffb4c0 ................ ................ #26 00000076b5ffb310 00000076b5ffb4c0 00000076b5ffb318 0000000070077b08 /system/framework/arm64/boot.art 00000076b5ffb320 00000076b5ffb660 00000076b5ffb328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ffb330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ffb338 0000000000000000 00000076b5ffb340 000000000000000a 00000076b5ffb348 0000000010cc10cc 00000076b5ffb350 0000000016546478 [anon:dalvik-main space (region space)] 00000076b5ffb358 0000000100000001 00000076b5ffb360 0000000100000000 00000076b5ffb368 0000000000000000 00000076b5ffb370 165496c8165497c0 00000076b5ffb378 0000000016546478 [anon:dalvik-main space (region space)] 00000076b5ffb380 0000000000000000 00000076b5ffb388 0000000000000000 ................ ................ #27 00000076b5ffb470 0000000000000002 00000076b5ffb478 00000076b5ffb660 00000076b5ffb480 00000076b5ffb4c0 00000076b5ffb488 00000076b5ffc020 00000076b5ffb490 00000076b5ffb570 00000076b5ffb498 0000000000000001 00000076b5ffb4a0 00000076b5ffb558 00000076b5ffb4a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5ffb4b0 00000076b5ffb600 00000076b5ffb4b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 00000076b5ffb4c0 00000076b5ffb710 ................ ................ #29 00000076b5ffb4c0 00000076b5ffb710 00000076b5ffb4c8 00000000700929b0 /system/framework/arm64/boot.art 00000076b5ffb4d0 00000076b5ffb660 00000076b5ffb4d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ffb4e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ffb4e8 0000000000000000 00000076b5ffb4f0 0000000000000002 00000076b5ffb4f8 00000000137e137e [anon:dalvik-main space (region space)] 00000076b5ffb500 165496c8165497c0 00000076b5ffb508 165496c8165497c0 00000076b5ffb510 0000000000000000 00000076b5ffb518 6073d68dfba38417 00000076b5ffb520 00000077cad58600 [anon:libc_malloc] 00000076b5ffb528 0000107244be0000 00000076b5ffb530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ffb538 00000000165496c8 [anon:dalvik-main space (region space)] ................ ................ #30 00000076b5ffb610 00000076b5ffc020 00000076b5ffb618 0000007744be0000 [anon:.bss] 00000076b5ffb620 0000000000000001 00000076b5ffb628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ffb630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5ffb638 00000076b5ffb6a0 00000076b5ffb640 00000076b5ffb710 00000076b5ffb648 000000772be21000 [anon:libc_malloc] 00000076b5ffb650 00000076b5ffb700 00000076b5ffb658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 00000076b5ffb660 0000000000000000 ................ ................ #32 00000076b5ffb660 0000000000000000 00000076b5ffb668 6073d68dfba38417 00000076b5ffb670 0000000000000043 00000076b5ffb678 0000007744be0000 [anon:.bss] 00000076b5ffb680 0000000000000002 00000076b5ffb688 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ffb690 00000076b5ffc020 00000076b5ffb698 00000000000001a7 00000076b5ffb6a0 00000000700b91f8 /system/framework/arm64/boot.art 00000076b5ffb6a8 6073d68dfba38417 00000076b5ffb6b0 0000000000000043 00000076b5ffb6b8 0000007744be0000 [anon:.bss] 00000076b5ffb6c0 0000000000000002 00000076b5ffb6c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ffb6d0 00000076b5ffc020 00000076b5ffb6d8 0000000000000001 ................ ................ #33 00000076b5ffb710 0000000000000000 00000076b5ffb718 00000000700b91f8 /system/framework/arm64/boot.art 00000076b5ffb720 00000076b5ffb660 00000076b5ffb728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ffb730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ffb738 0000000000000000 00000076b5ffb740 0000000000000002 00000076b5ffb748 0000000011f811f8 00000076b5ffb750 16546478165496c8 00000076b5ffb758 16546478165496c8 00000076b5ffb760 00000077cad491c0 [anon:libc_malloc] 00000076b5ffb768 0000000000003bb2 00000076b5ffb770 0000000000000000 00000076b5ffb778 0000007700000008 [anon:libwebview reservation] 00000076b5ffb780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ffb788 0000000100010002 ................ ................ #34 00000076b5ffb8a0 000000007012af40 /system/framework/arm64/boot.art 00000076b5ffb8a8 0000000000000000 00000076b5ffb8b0 0000000000000000 00000076b5ffb8b8 000000e4000000e4 00000076b5ffb8c0 00000000518df4cc [anon:dalvik-main space (region space)] 00000076b5ffb8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b5ffb8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076b5ffb8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076b5ffb8e0 0000000100000000 00000076b5ffb8e8 8020080280200802 00000076b5ffb8f0 0000000016546478 [anon:dalvik-main space (region space)] 00000076b5ffb8f8 0000000000000000 00000076b5ffb900 000000772be21000 [anon:libc_malloc] 00000076b5ffb908 00000076b5ffbb70 00000076b5ffb910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ffb918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #35 00000076b5ffb980 0000000000000000 00000076b5ffb988 0000007716546478 [anon:libwebview reservation] 00000076b5ffb990 00000076b5ffbb70 00000076b5ffb998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ffb9a0 00000076b5ffbb70 00000076b5ffb9a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076b5ffb9b0 00000076b5ffba40 00000076b5ffb9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 00000076b5ffb9c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076b5ffb9c8 0000000000003bb2 00000076b5ffb9d0 00000001b5ffbb88 00000076b5ffb9d8 00000076b5ffbb70 00000076b5ffb9e0 0000000000000000 00000076b5ffb9e8 0000000000000000 00000076b5ffb9f0 0000000000000000 00000076b5ffb9f8 6073d68dfba38417 00000076b5ffba00 00000076b5ffc020 00000076b5ffba08 00000076b5ffc020 00000076b5ffba10 00000000700b91f8 /system/framework/arm64/boot.art 00000076b5ffba18 00000076b5ffbb90 00000076b5ffba20 00000076b5ffbc68 00000076b5ffba28 00000076b5ffbb78 00000076b5ffba30 00000076b5ffbb70 00000076b5ffba38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #37 00000076b5ffba50 0000000000000043 00000076b5ffba58 0000000000000001 00000076b5ffba60 00000076b5ffc020 00000076b5ffba68 00000077cad58600 [anon:libc_malloc] 00000076b5ffba70 00000077cad491c0 [anon:libc_malloc] 00000076b5ffba78 000000772bf081d8 [anon:libc_malloc] 00000076b5ffba80 000000772bf081c8 [anon:libc_malloc] 00000076b5ffba88 0000000000000000 00000076b5ffba90 00000076b5ffbad8 00000076b5ffba98 000000772bf081d8 [anon:libc_malloc] 00000076b5ffbaa0 00000076b5ffbac0 00000076b5ffbaa8 000000006fecc300 /system/framework/arm64/boot.art 00000076b5ffbab0 000000772bf08008 [anon:libc_malloc] 00000076b5ffbab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076b5ffbac0 00000076b5ffbb40 00000076b5ffbac8 6073d68dfba38417 ................ ................ #38 00000076b5ffbb70 0000000000000000 00000076b5ffbb78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ffbb80 0000000400000001 00000076b5ffbb88 00000076b5ffbb90 00000076b5ffbb90 0000007716546478 [anon:libwebview reservation] 00000076b5ffbb98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b5ffbba0 0000000000000000 00000076b5ffbba8 00000076b5ffc020 00000076b5ffbbb0 00000076b5ffbbe0 00000076b5ffbbb8 000000772be21000 [anon:libc_malloc] 00000076b5ffbbc0 00000076b5ffbc20 00000076b5ffbbc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076b5ffbbd0 0000000000000000 00000076b5ffbbd8 6073d68dfba38417 00000076b5ffbbe0 00000076b5ffc020 00000076b5ffbbe8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 00000076b5ffbc30 0000000000000000 00000076b5ffbc38 6073d68dfba38417 00000076b5ffbc40 00000077cae66a00 [anon:libc_malloc] 00000076b5ffbc48 005c0000b5ffc020 00000076b5ffbc50 00003243444d410a 00000076b5ffbc58 0000000000000000 00000076b5ffbc60 0000000000000000 00000076b5ffbc68 000000772be21000 [anon:libc_malloc] 00000076b5ffbc70 000000773c060c40 [anon:libc_malloc] 00000076b5ffbc78 00000077cad491c0 [anon:libc_malloc] 00000076b5ffbc80 000000772be21000 [anon:libc_malloc] 00000076b5ffbc88 0000005c00000043 00000076b5ffbc90 000000772dc49000 00000076b5ffbc98 6073d68dfba38417 00000076b5ffbca0 0000007744be0000 [anon:.bss] 00000076b5ffbca8 00000076bf20f020 ................ ................ #40 00000076b5ffbd00 00000076b5ffbd50 00000076b5ffbd08 0000000000000000 00000076b5ffbd10 00000076b5ffbd40 00000076b5ffbd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 00000076b5ffbd20 00000076bf20ed50 00000076b5ffbd28 0000000000000000 00000076b5ffbd30 00000076bf20f020 00000076b5ffbd38 00000076bf20f008 00000076b5ffbd40 0000000000000000 00000076b5ffbd48 0000000000000000 00000076b5ffbd50 00000076b699cd50 00000076b5ffbd58 00000076b5ef2d50 00000076b5ffbd60 00003027000030b4 00000076b5ffbd68 0000007700000001 [anon:libwebview reservation] 00000076b5ffbd70 00000076b5ef7000 00000076b5ffbd78 0000000000104d50 00000076b5ffbd80 0000000000001000 00000076b5ffbd88 0000000000000000 00000076b5ffbd90 00000076bf20b0e0 00000076b5ffbd98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12469, name: priority-thread >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772be1303c x1 0000000000000080 x2 0000000000000002 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 00000077cadfbe50 x10 0000000000430000 x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 000000769f97c000 x19 000000772be1303c x20 000000772be13000 x21 0000000000000047 x22 0000000000000000 x23 00000077446c1a33 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076b5ef3020 x28 0000007744be0000 x29 00000076b5ef15d0 sp 00000076b5ef1550 lr 0000007744b045b8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f25b4 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+464) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 00000000002007dc /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.park+24) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff296 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await+50) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001f25e0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.PriorityBlockingQueue.take+28) #17 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f7892 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+166) #20 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #23 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #26 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #29 pc 00000000005a33cc /apex/com.android.runtime/lib64/libart.so (MterpInvokeSuper+2248) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131894 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_super+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 000000000027e89a [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] (com.aliexpress.service.task.thread.PriorityThreadFactory$1.run+18) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076b5ef14d0 0000000000000000 00000076b5ef14d8 0000000000000000 00000076b5ef14e0 00000076b5ef3020 00000076b5ef14e8 6073d68dfba38417 00000076b5ef14f0 0000007744be0000 [anon:.bss] 00000076b5ef14f8 00000076b5ef3020 00000076b5ef1500 0000000000000043 00000076b5ef1508 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b5ef1510 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076b5ef1518 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076b5ef1520 0000000000000000 00000076b5ef1528 0000000000000000 00000076b5ef1530 000000772be13000 [anon:libc_malloc] 00000076b5ef1538 000000772be1303c [anon:libc_malloc] 00000076b5ef1540 00000076b5ef15d0 00000076b5ef1548 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076b5ef1550 00000076b5ef1674 ................ ................ #01 00000076b5ef1550 00000076b5ef1674 00000076b5ef1558 6073d68dfba38417 00000076b5ef1560 0000000000470000 00000076b5ef1568 0000000000430000 00000076b5ef1570 00000000700da278 /system/framework/arm64/boot.art 00000076b5ef1578 6073d68dfba38417 00000076b5ef1580 000000000000005c 00000076b5ef1588 00000076b5ef3020 00000076b5ef1590 0000000000000043 00000076b5ef1598 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b5ef15a0 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076b5ef15a8 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076b5ef15b0 0000007744be1000 [anon:.bss] 00000076b5ef15b8 0000000000000000 00000076b5ef15c0 0000000000000000 00000076b5ef15c8 000000772be13000 [anon:libc_malloc] ................ ................ #02 00000076b5ef15e0 00000076b5ef1670 00000076b5ef15e8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076b5ef15f0 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ef15f8 005c00002be13000 00000076b5ef1600 0000007600430000 00000076b5ef1608 6073d68dfba38417 00000076b5ef1610 0000000000000001 00000076b5ef1618 0000000000000004 00000076b5ef1620 000000772be130b0 [anon:libc_malloc] 00000076b5ef1628 00000076b5ef3020 00000076b5ef1630 0000000000000010 00000076b5ef1638 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ef1640 00000076b5ef18d0 00000076b5ef1648 000000772be13000 [anon:libc_malloc] 00000076b5ef1650 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076b5ef1658 000000772be13000 [anon:libc_malloc] ................ ................ #03 00000076b5ef1670 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b5ef1678 0000000000000000 00000076b5ef1680 6fed6b6800000001 00000076b5ef1688 6073d68d00000000 00000076b5ef1690 0000302700003027 00000076b5ef1698 0000000000000000 00000076b5ef16a0 0000000000000000 00000076b5ef16a8 0000000000000000 00000076b5ef16b0 0000000000000000 00000076b5ef16b8 0000000000000000 00000076b5ef16c0 0000000000000000 00000076b5ef16c8 0000000000000000 00000076b5ef16d0 000000772be13000 [anon:libc_malloc] 00000076b5ef16d8 0000000000000000 00000076b5ef16e0 000000772be13000 [anon:libc_malloc] 00000076b5ef16e8 00000076b5ef18d0 ................ ................ #04 00000076b5ef1730 0000000000000000 00000076b5ef1738 000000006fed6b68 /system/framework/arm64/boot.art 00000076b5ef1740 0000000000000000 00000076b5ef1748 0000000000000028 00000076b5ef1750 00000076b5ef2660 00000076b5ef1758 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ef1760 00000076b5ef2660 00000076b5ef1768 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b5ef1770 00000076b5ef1800 00000076b5ef1778 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076b5ef1780 0000000000000000 00000076b5ef1788 000000772be13000 [anon:libc_malloc] 00000076b5ef1790 00000076b5ef2660 00000076b5ef1798 00000076b5ef1770 00000076b5ef17a0 0000000000000000 00000076b5ef17a8 00000076b5ef2790 00000076b5ef17b0 00000076b5ef1ae0 00000076b5ef17b8 6073d68dfba38417 00000076b5ef17c0 00000076b5ef3020 00000076b5ef17c8 00000000000003b1 00000076b5ef17d0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b5ef17d8 00000076b5ef18d0 00000076b5ef17e0 0000000000000010 00000076b5ef17e8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b5ef17f0 000000772be13000 [anon:libc_malloc] 00000076b5ef17f8 00000076b5ef2660 ................ ................ #06 00000076b5ef1810 00000000700da27c /system/framework/arm64/boot.art 00000076b5ef1818 00000076b5ef1960 00000076b5ef1820 00000076b5ef2660 00000076b5ef1828 000000772be13000 [anon:libc_malloc] 00000076b5ef1830 00000076b5ef1900 00000076b5ef1838 6073d68dfba38417 00000076b5ef1840 0000000000000000 00000076b5ef1848 0000000000000000 00000076b5ef1850 00000076b5ef2660 00000076b5ef1858 00000076b5ef1890 00000076b5ef1860 00000076b5ef18d0 00000076b5ef1868 00000076b5ef3020 00000076b5ef1870 000000772be13000 [anon:libc_malloc] 00000076b5ef1878 00000076b5ef1ae0 00000076b5ef1880 00000076b5ef19b0 00000076b5ef1888 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076b5ef1890 00000076b5ef1ae0 00000076b5ef1898 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b5ef18a0 0000000000000000 00000076b5ef18a8 0000000000000000 00000076b5ef18b0 0000000000000000 00000076b5ef18b8 0000000000000000 00000076b5ef18c0 0000000000000004 00000076b5ef18c8 0000000000000000 00000076b5ef18d0 000000006fed6b68 /system/framework/arm64/boot.art 00000076b5ef18d8 0000000000000000 00000076b5ef18e0 000000006fed6b68 /system/framework/arm64/boot.art 00000076b5ef18e8 0000000000000000 00000076b5ef18f0 0000000300000000 00000076b5ef18f8 0000000200000004 00000076b5ef1900 0000000000000001 00000076b5ef1908 000000772be13000 [anon:libc_malloc] ................ ................ #08 00000076b5ef19c0 16543f8816641108 00000076b5ef19c8 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076b5ef19d0 0000406eb5ef3020 00000076b5ef19d8 0000000000000008 00000076b5ef19e0 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ef19e8 0000000500020005 00000076b5ef19f0 0000007700000000 [anon:libwebview reservation] 00000076b5ef19f8 0000000500000000 00000076b5ef1a00 00000000700834f0 /system/framework/arm64/boot.art 00000076b5ef1a08 000000006ff8df40 /system/framework/arm64/boot.art 00000076b5ef1a10 00000076b5ef1a60 00000076b5ef1a18 00000077cadf11c0 [anon:libc_malloc] 00000076b5ef1a20 000000006fecfa40 /system/framework/arm64/boot.art 00000076b5ef1a28 6073d68dfba38417 00000076b5ef1a30 00000076b5ef3020 00000076b5ef1a38 0000000000000006 ................ ................ #09 00000076b5ef1a90 0000000000000030 00000076b5ef1a98 0000000000000006 00000076b5ef1aa0 0000000000000001 00000076b5ef1aa8 00000076b5ef1ae0 00000076b5ef1ab0 00000076b5ef1b58 00000076b5ef1ab8 00000076b5ef1b70 00000076b5ef1ac0 00000076b5ef2660 00000076b5ef1ac8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5ef1ad0 00000076b5ef1c00 00000076b5ef1ad8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076b5ef1ae0 00000076b5ef1c60 ................ ................ #11 00000076b5ef1ae0 00000076b5ef1c60 00000076b5ef1ae8 000000007008f068 /system/framework/arm64/boot.art 00000076b5ef1af0 00000076b5ef2660 00000076b5ef1af8 00000077443597dc /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ef1b00 00000077443597c4 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ef1b08 0000000000000000 00000076b5ef1b10 0000000000000006 00000076b5ef1b18 0000000010031003 00000076b5ef1b20 6fed6b68140136b8 00000076b5ef1b28 0000000000000000 00000076b5ef1b30 16543f8800000000 00000076b5ef1b38 6fed6b68140136b8 00000076b5ef1b40 0000000000000000 00000076b5ef1b48 16543f8800000000 00000076b5ef1b50 00000076b5ef3020 00000076b5ef1b58 0000007700000014 [anon:libwebview reservation] ................ ................ #12 00000076b5ef1c10 0000000000000005 00000076b5ef1c18 00000076b5ef2660 00000076b5ef1c20 00000076b5ef1c60 00000076b5ef1c28 00000076b5ef3020 00000076b5ef1c30 00000076b5ef1d30 00000076b5ef1c38 0000000000000001 00000076b5ef1c40 00000076b5ef1d18 00000076b5ef1c48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5ef1c50 00000076b5ef1dc0 00000076b5ef1c58 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 00000076b5ef1c60 00000076b5ef1e20 ................ ................ #14 00000076b5ef1c60 00000076b5ef1e20 00000076b5ef1c68 00000000700834f0 /system/framework/arm64/boot.art 00000076b5ef1c70 00000076b5ef2660 00000076b5ef1c78 0000007744358296 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ef1c80 0000007744358264 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ef1c88 0000000000000000 00000076b5ef1c90 0000000000000005 00000076b5ef1c98 0000000011a711a7 00000076b5ef1ca0 0000000114014600 00000076b5ef1ca8 0000000000000000 00000076b5ef1cb0 1401460016543f88 00000076b5ef1cb8 0000000000000000 00000076b5ef1cc0 16543f8800000000 00000076b5ef1cc8 0000007744bb5df4 /apex/com.android.runtime/lib64/libart.so 00000076b5ef1cd0 0000000000000000 00000076b5ef1cd8 0000000016543fd0 [anon:dalvik-main space (region space)] ................ ................ #15 00000076b5ef1dd0 0000000000000004 00000076b5ef1dd8 00000076b5ef2660 00000076b5ef1de0 00000076b5ef1e20 00000076b5ef1de8 00000076b5ef3020 00000076b5ef1df0 00000076b5ef1ee0 00000076b5ef1df8 0000000000000001 00000076b5ef1e00 00000076b5ef1ec8 00000076b5ef1e08 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5ef1e10 00000076b5ef1f70 00000076b5ef1e18 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #16 00000076b5ef1e20 00000076b5ef1fd0 ................ ................ #17 00000076b5ef1e20 00000076b5ef1fd0 00000076b5ef1e28 000000007008fa08 /system/framework/arm64/boot.art 00000076b5ef1e30 00000076b5ef2660 00000076b5ef1e38 000000774434b5e0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ef1e40 000000774434b5c4 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ef1e48 0000000000000000 00000076b5ef1e50 0000000000000004 00000076b5ef1e58 0000000013991399 [anon:dalvik-main space (region space)] 00000076b5ef1e60 16543f8816543fc0 00000076b5ef1e68 16543fd000000000 00000076b5ef1e70 16543f8816543fc0 00000076b5ef1e78 16543fd000000000 00000076b5ef1e80 00000076b5ef2660 00000076b5ef1e88 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ef1e90 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ef1e98 0000107200000000 ................ ................ #18 00000076b5ef1f80 0000000000000050 00000076b5ef1f88 000000000000000a 00000076b5ef1f90 0000000000000001 00000076b5ef1f98 00000076b5ef1fd0 00000076b5ef1fa0 00000076b5ef2078 00000076b5ef1fa8 00000076b5ef2090 00000076b5ef1fb0 00000076b5ef2660 00000076b5ef1fb8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5ef1fc0 00000076b5ef2120 00000076b5ef1fc8 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #19 00000076b5ef1fd0 00000076b5ef2180 ................ ................ #20 00000076b5ef1fd0 00000076b5ef2180 00000076b5ef1fd8 00000000700774f0 /system/framework/arm64/boot.art 00000076b5ef1fe0 00000076b5ef2660 00000076b5ef1fe8 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ef1ff0 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ef1ff8 0000000000000000 00000076b5ef2000 000000000000000a 00000076b5ef2008 0000000013641364 [anon:dalvik-main space (region space)] 00000076b5ef2010 e000000900000000 00000076b5ef2018 16543fd0e0000000 00000076b5ef2020 0000000000000009 00000076b5ef2028 0000000900000001 00000076b5ef2030 16543ff800000000 00000076b5ef2038 0000000000000000 00000076b5ef2040 16543fd000000000 00000076b5ef2048 0000000000000000 ................ ................ #21 00000076b5ef2130 0000000000000050 00000076b5ef2138 0000000000000313 00000076b5ef2140 0000000000000001 00000076b5ef2148 00000076b5ef2180 00000076b5ef2150 00000076b5ef2228 00000076b5ef2158 00000076b5ef2240 00000076b5ef2160 00000076b5ef2660 00000076b5ef2168 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5ef2170 00000076b5ef22d0 00000076b5ef2178 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #22 00000076b5ef2180 00000076b5ef2330 ................ ................ #23 00000076b5ef2180 00000076b5ef2330 00000076b5ef2188 0000000070077b08 /system/framework/arm64/boot.art 00000076b5ef2190 00000076b5ef2660 00000076b5ef2198 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ef21a0 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ef21a8 0000000000000000 00000076b5ef21b0 000000000000000a 00000076b5ef21b8 00000000108d108d 00000076b5ef21c0 00000000140136b8 [anon:dalvik-main space (region space)] 00000076b5ef21c8 0000000100000001 00000076b5ef21d0 0000000100000000 00000076b5ef21d8 0000000000000000 00000076b5ef21e0 1401462016543ff8 00000076b5ef21e8 00000000140136b8 [anon:dalvik-main space (region space)] 00000076b5ef21f0 0000000000000000 00000076b5ef21f8 0000000000000000 ................ ................ #24 00000076b5ef22e0 0000000000000002 00000076b5ef22e8 00000076b5ef2660 00000076b5ef22f0 00000076b5ef2330 00000076b5ef22f8 00000076b5ef3020 00000076b5ef2300 00000076b5ef23e0 00000076b5ef2308 0000000000000001 00000076b5ef2310 00000076b5ef23c8 00000076b5ef2318 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5ef2320 00000076b5ef2470 00000076b5ef2328 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #25 00000076b5ef2330 00000076b5ef24d0 ................ ................ #26 00000076b5ef2330 00000076b5ef24d0 00000076b5ef2338 00000000700929b0 /system/framework/arm64/boot.art 00000076b5ef2340 00000076b5ef2660 00000076b5ef2348 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ef2350 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ef2358 0000000000000000 00000076b5ef2360 0000000000000002 00000076b5ef2368 00000000137b137b [anon:dalvik-main space (region space)] 00000076b5ef2370 1401462016543ff8 00000076b5ef2378 1401462016543ff8 00000076b5ef2380 0000000000000004 00000076b5ef2388 6073d68dfba38417 00000076b5ef2390 00000076b5ef24b4 00000076b5ef2398 00001072b5ef24b8 00000076b5ef23a0 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ef23a8 00000000166410d8 [anon:dalvik-main space (region space)] ................ ................ #27 00000076b5ef2480 00000076b5ef2660 00000076b5ef2488 0000000000000010 00000076b5ef2490 00000076b5ef24d0 00000076b5ef2498 00000076b5ef3020 00000076b5ef24a0 00000076b5ef2570 00000076b5ef24a8 0000000000000001 00000076b5ef24b0 00000076b5ef2558 00000076b5ef24b8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5ef24c0 00000076b5ef2600 00000076b5ef24c8 0000007744bb53d0 /apex/com.android.runtime/lib64/libart.so #28 00000076b5ef24d0 00000076b5ef2710 ................ ................ #29 00000076b5ef24d0 00000076b5ef2710 00000076b5ef24d8 00000000700b91f8 /system/framework/arm64/boot.art 00000076b5ef24e0 00000076b5ef2660 00000076b5ef24e8 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ef24f0 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ef24f8 0000000000000000 00000076b5ef2500 0000000000000002 00000076b5ef2508 0000000011e011e0 00000076b5ef2510 140136b814014620 00000076b5ef2518 140136b814014620 00000076b5ef2520 00000076b5ef3020 00000076b5ef2528 00000076d47c089a [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b5ef2530 0000106fb5ef2660 00000076b5ef2538 00000076b5ef2660 00000076b5ef2540 00000000700b91f8 /system/framework/arm64/boot.art 00000076b5ef2548 00000077cadf11c0 [anon:libc_malloc] ................ ................ #30 00000076b5ef2610 00000076b5ef3020 00000076b5ef2618 0000007744be0000 [anon:.bss] 00000076b5ef2620 0000000000000001 00000076b5ef2628 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b5ef2630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5ef2638 00000076b5ef26a0 00000076b5ef2640 00000076b5ef2710 00000076b5ef2648 000000772be13000 [anon:libc_malloc] 00000076b5ef2650 00000076b5ef2700 00000076b5ef2658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 00000076b5ef2660 0000000000000000 ................ ................ #32 00000076b5ef2660 0000000000000000 00000076b5ef2668 6073d68dfba38417 00000076b5ef2670 00000076b5ef2700 00000076b5ef2678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 00000076b5ef2680 0000007737a008c0 [anon:libc_malloc] 00000076b5ef2688 000000772bf1c008 [anon:libc_malloc] 00000076b5ef2690 00000076b5ef26d0 00000076b5ef2698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 00000076b5ef26a0 00000076b5ef3020 00000076b5ef26a8 6073d68dfba38417 00000076b5ef26b0 0000000000000043 00000076b5ef26b8 0000007744be0000 [anon:.bss] 00000076b5ef26c0 0000000000000002 00000076b5ef26c8 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b5ef26d0 00000076b5ef3020 00000076b5ef26d8 0000000000000001 ................ ................ #33 00000076b5ef2710 0000000000000000 00000076b5ef2718 000000772dbd66b0 [anon:dalvik-LinearAlloc] 00000076b5ef2720 00000076b5ef2660 00000076b5ef2728 00000076d47c089a [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b5ef2730 00000076d47c0888 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b5ef2738 0000000000000000 00000076b5ef2740 0000000000000002 00000076b5ef2748 00000000132c132c [anon:dalvik-main space (region space)] 00000076b5ef2750 140136b80000000a 00000076b5ef2758 140136b800000000 00000076b5ef2760 00000077cad491c0 [anon:libc_malloc] 00000076b5ef2768 0000000000003c0a 00000076b5ef2770 0000000000000000 00000076b5ef2778 000000770000000d [anon:libwebview reservation] 00000076b5ef2780 00000076d47c0888 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b5ef2788 0000000100010002 ................ ................ #34 00000076b5ef28a0 000000007012af40 /system/framework/arm64/boot.art 00000076b5ef28a8 0000007737a008c0 [anon:libc_malloc] 00000076b5ef28b0 0000000000000000 00000076b5ef28b8 000000e4000000e4 00000076b5ef28c0 000000002b33838f [anon:dalvik-main space (region space)] 00000076b5ef28c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b5ef28d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076b5ef28d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076b5ef28e0 4000010000000000 00000076b5ef28e8 8020080280200802 00000076b5ef28f0 0000000016641108 [anon:dalvik-main space (region space)] 00000076b5ef28f8 0000000000000000 00000076b5ef2900 000000772be13000 [anon:libc_malloc] 00000076b5ef2908 00000076b5ef2b70 00000076b5ef2910 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b5ef2918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #35 00000076b5ef2980 0000000000000000 00000076b5ef2988 0000007716641108 [anon:libwebview reservation] 00000076b5ef2990 00000076b5ef2b70 00000076b5ef2998 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b5ef29a0 00000076b5ef2b70 00000076b5ef29a8 000000772dbd66b0 [anon:dalvik-LinearAlloc] 00000076b5ef29b0 00000076b5ef2a40 00000076b5ef29b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 00000076b5ef29c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076b5ef29c8 0000000000003c0a 00000076b5ef29d0 00000001b5ef2b88 00000076b5ef29d8 00000076b5ef2b70 00000076b5ef29e0 0000000000000000 00000076b5ef29e8 0000000000000000 00000076b5ef29f0 0000000000000000 00000076b5ef29f8 6073d68dfba38417 00000076b5ef2a00 00000076b5ef3020 00000076b5ef2a08 00000076b5ef3020 00000076b5ef2a10 000000772dbd66b0 [anon:dalvik-LinearAlloc] 00000076b5ef2a18 00000076b5ef2b90 00000076b5ef2a20 00000076b5ef2c68 00000076b5ef2a28 00000076b5ef2b78 00000076b5ef2a30 00000076b5ef2b70 00000076b5ef2a38 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] ................ ................ #37 00000076b5ef2a50 0000000000000043 00000076b5ef2a58 0000000000000001 00000076b5ef2a60 00000076b5ef3020 00000076b5ef2a68 00000077cad58600 [anon:libc_malloc] 00000076b5ef2a70 00000077cad491c0 [anon:libc_malloc] 00000076b5ef2a78 000000772bf1c1d8 [anon:libc_malloc] 00000076b5ef2a80 000000772bf1c1c8 [anon:libc_malloc] 00000076b5ef2a88 0000000000000000 00000076b5ef2a90 00000076b5ef2ad8 00000076b5ef2a98 000000772bf1c1d8 [anon:libc_malloc] 00000076b5ef2aa0 00000076b5ef2ac0 00000076b5ef2aa8 000000006fecc300 /system/framework/arm64/boot.art 00000076b5ef2ab0 000000772bf1c008 [anon:libc_malloc] 00000076b5ef2ab8 000000772dbd66b0 [anon:dalvik-LinearAlloc] 00000076b5ef2ac0 00000076b5ef2b40 00000076b5ef2ac8 6073d68dfba38417 ................ ................ #38 00000076b5ef2b70 0000000000000000 00000076b5ef2b78 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076b5ef2b80 0000000400000001 00000076b5ef2b88 00000076b5ef2b90 00000076b5ef2b90 0000007716641108 [anon:libwebview reservation] 00000076b5ef2b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b5ef2ba0 0000000000000000 00000076b5ef2ba8 00000076b5ef3020 00000076b5ef2bb0 00000076b5ef2be0 00000076b5ef2bb8 000000772be13000 [anon:libc_malloc] 00000076b5ef2bc0 00000076b5ef2c20 00000076b5ef2bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076b5ef2bd0 0000000000000000 00000076b5ef2bd8 6073d68dfba38417 00000076b5ef2be0 00000076b5ef3020 00000076b5ef2be8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 00000076b5ef2c30 0000000000000000 00000076b5ef2c38 6073d68dfba38417 00000076b5ef2c40 00000076b5ef3060 00000076b5ef2c48 005c0000b5ef3020 00000076b5ef2c50 7469726f6972702c 00000076b5ef2c58 6461657268742d79 00000076b5ef2c60 00352d6c6f6f702d 00000076b5ef2c68 000000772be13000 [anon:libc_malloc] 00000076b5ef2c70 000000773c1f4140 [anon:libc_malloc] 00000076b5ef2c78 00000077cad491c0 [anon:libc_malloc] 00000076b5ef2c80 000000772be13000 [anon:libc_malloc] 00000076b5ef2c88 0000005c00000043 00000076b5ef2c90 000000772dbfd000 00000076b5ef2c98 6073d68dfba38417 00000076b5ef2ca0 0000007744be0000 [anon:.bss] 00000076b5ef2ca8 00000077caf17020 ................ ................ #40 00000076b5ef2d00 00000076b5ef2d50 00000076b5ef2d08 0000000000000000 00000076b5ef2d10 00000076b5ef2d40 00000076b5ef2d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 00000076b5ef2d20 00000077cc2fcee8 00000076b5ef2d28 0000000000000000 00000076b5ef2d30 00000077caf17020 00000076b5ef2d38 00000077cc2fd1a0 00000076b5ef2d40 0000000000000000 00000076b5ef2d48 0000000000000000 00000076b5ef2d50 00000076b5ffbd50 00000076b5ef2d58 00000076b5de9d50 00000076b5ef2d60 00003027000030b5 00000076b5ef2d68 0000007f00000001 00000076b5ef2d70 00000076b5dee000 00000076b5ef2d78 0000000000104d50 00000076b5ef2d80 0000000000001000 00000076b5ef2d88 0000000000000000 00000076b5ef2d90 6073d68dfba38417 00000076b5ef2d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12470, name: launcher-6 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772be14c3c x1 0000000000000080 x2 0000000000000002 x3 00000076b5de84e8 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 000000003b9aca00 x10 000000000000001e x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076a0b1a000 x19 000000772be14c3c x20 000000772be14c00 x21 00000006fc23ac00 x22 0000000000000000 x23 0000000000000044 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076b5dea020 x28 0000007744be0000 x29 00000076b5de8550 sp 00000076b5de84d0 lr 0000007744b04904 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f2900 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+1308) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 000000000020081c /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.parkNanos+32) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff1ba /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos+98) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001ee366 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingDeque.pollFirst+58) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001ee2d0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingDeque.poll) #20 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f7880 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+148) #23 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076b5de8450 0000000000000000 00000076b5de8458 0000000000000000 00000076b5de8460 00000076b5dea020 00000076b5de8468 6073d68dfba38417 00000076b5de8470 0000007744be0000 [anon:.bss] 00000076b5de8478 00000076b5dea020 00000076b5de8480 0000000000000043 00000076b5de8488 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b5de8490 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076b5de8498 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076b5de84a0 0000000000000000 00000076b5de84a8 00000006fc23ac00 00000076b5de84b0 000000772be14c00 [anon:libc_malloc] 00000076b5de84b8 000000772be14c3c [anon:libc_malloc] 00000076b5de84c0 00000076b5de8550 00000076b5de84c8 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076b5de84d0 000000772be14c00 [anon:libc_malloc] ................ ................ #01 00000076b5de84d0 000000772be14c00 [anon:libc_malloc] 00000076b5de84d8 6073d68dfba38417 00000076b5de84e0 0000000000440000 00000076b5de84e8 000000000000001e 00000076b5de84f0 0000000000000000 00000076b5de84f8 6073d68dfba38417 00000076b5de8500 000000000000005c 00000076b5de8508 00000076b5dea020 00000076b5de8510 0000000000000043 00000076b5de8518 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b5de8520 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076b5de8528 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076b5de8530 0000007744be1000 [anon:.bss] 00000076b5de8538 0000000000000000 00000076b5de8540 00000006fc23ac00 00000076b5de8548 000000772be14c00 [anon:libc_malloc] ................ ................ #02 00000076b5de8560 00000076b5de85f0 00000076b5de8568 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076b5de8570 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5de8578 005c00002be14c00 00000076b5de8580 0000007600430000 00000076b5de8588 6073d68dfba38417 00000076b5de8590 0000000000000001 00000076b5de8598 0000000000000004 00000076b5de85a0 000000772be14cb0 [anon:libc_malloc] 00000076b5de85a8 00000076b5dea020 00000076b5de85b0 0000000000000010 00000076b5de85b8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5de85c0 00000076b5de8850 00000076b5de85c8 000000772be14c00 [anon:libc_malloc] 00000076b5de85d0 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076b5de85d8 000000772be14c00 [anon:libc_malloc] ................ ................ #03 00000076b5de85f0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b5de85f8 0000000000000000 00000076b5de8600 6fed6b6800000001 00000076b5de8608 0000000000000000 00000076b5de8610 0000302700003027 00000076b5de8618 0000000000000000 00000076b5de8620 0000000000000000 00000076b5de8628 0000000000000000 00000076b5de8630 0000000000000000 00000076b5de8638 0000000000000000 00000076b5de8640 0000000000000000 00000076b5de8648 0000000000000000 00000076b5de8650 000000772be14c00 [anon:libc_malloc] 00000076b5de8658 0000000000000001 00000076b5de8660 000000772be14c00 [anon:libc_malloc] 00000076b5de8668 00000076b5de8850 ................ ................ #04 00000076b5de86b0 0000000000000000 00000076b5de86b8 000000006fed6b68 /system/framework/arm64/boot.art 00000076b5de86c0 00000006fc23ac00 00000076b5de86c8 0000000000000028 00000076b5de86d0 00000076b5de9660 00000076b5de86d8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5de86e0 00000076b5de9660 00000076b5de86e8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b5de86f0 00000076b5de8780 00000076b5de86f8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076b5de8700 0000000000000000 00000076b5de8708 000000772be14c00 [anon:libc_malloc] 00000076b5de8710 00000076b5de9660 00000076b5de8718 00000076b5de86f0 00000076b5de8720 0000000000000000 00000076b5de8728 00000076b5de9790 00000076b5de8730 00000076b5de8a60 00000076b5de8738 6073d68dfba38417 00000076b5de8740 00000076b5dea020 00000076b5de8748 00000000000001f8 00000076b5de8750 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b5de8758 00000076b5de8850 00000076b5de8760 0000000000000010 00000076b5de8768 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b5de8770 000000772be14c00 [anon:libc_malloc] 00000076b5de8778 00000076b5de9660 ................ ................ #06 00000076b5de8790 00000000700da27c /system/framework/arm64/boot.art 00000076b5de8798 00000076b5de88e0 00000076b5de87a0 00000076b5de9660 00000076b5de87a8 000000772be14c00 [anon:libc_malloc] 00000076b5de87b0 00000076b5de8880 00000076b5de87b8 6073d68dfba38417 00000076b5de87c0 0000000000000000 00000076b5de87c8 0000000000000000 00000076b5de87d0 00000076b5de9660 00000076b5de87d8 00000076b5de8810 00000076b5de87e0 00000076b5de8850 00000076b5de87e8 00000076b5dea020 00000076b5de87f0 000000772be14c00 [anon:libc_malloc] 00000076b5de87f8 00000076b5de8a60 00000076b5de8800 00000076b5de8930 00000076b5de8808 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076b5de8810 00000076b5de8a60 00000076b5de8818 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b5de8820 0000000000000000 00000076b5de8828 0000000000000000 00000076b5de8830 0000000000000000 00000076b5de8838 0000000000000000 00000076b5de8840 0000000000000004 00000076b5de8848 0000000000000000 00000076b5de8850 000000006fed6b68 /system/framework/arm64/boot.art 00000076b5de8858 00000006fc23ac00 00000076b5de8860 000000006fed6b68 /system/framework/arm64/boot.art 00000076b5de8868 0000000000000000 00000076b5de8870 0000000400000000 00000076b5de8878 0000000200000005 00000076b5de8880 0000000000000001 00000076b5de8888 000000772be14c00 [anon:libc_malloc] ................ ................ #08 00000076b5de8940 165437f016642320 00000076b5de8948 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076b5de8950 0000406eb5dea020 00000076b5de8958 000000006ff955d8 /system/framework/arm64/boot.art 00000076b5de8960 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076b5de8968 0000000500020005 00000076b5de8970 00000076b5de8a40 00000076b5de8978 6073d68dfba38417 00000076b5de8980 000000006fff2198 /system/framework/arm64/boot.art 00000076b5de8988 0000000000000005 00000076b5de8990 0000007744359816 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5de8998 000000772be14c00 [anon:libc_malloc] 00000076b5de89a0 0000000000000162 00000076b5de89a8 6073d68dfba38417 00000076b5de89b0 00000076b5dea020 00000076b5de89b8 0000000000000006 ................ ................ #09 00000076b5de8a10 0000000000000030 00000076b5de8a18 0000000000000006 00000076b5de8a20 0000000000000001 00000076b5de8a28 00000076b5de8a60 00000076b5de8a30 00000076b5de8ad8 00000076b5de8a38 00000076b5de8af0 00000076b5de8a40 00000076b5de9660 00000076b5de8a48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5de8a50 00000076b5de8b80 00000076b5de8a58 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076b5de8a60 00000076b5de8be0 ................ ................ #11 00000076b5de8a60 00000076b5de8be0 00000076b5de8a68 000000007008f0b8 /system/framework/arm64/boot.art 00000076b5de8a70 00000076b5de9660 00000076b5de8a78 000000774435981c /apex/com.android.runtime/javalib/core-oj.jar 00000076b5de8a80 00000077443597fc /apex/com.android.runtime/javalib/core-oj.jar 00000076b5de8a88 0000000000000000 00000076b5de8a90 0000000000000006 00000076b5de8a98 0000000011bc11bc 00000076b5de8aa0 6fed6b6814013738 00000076b5de8aa8 165437f000000000 00000076b5de8ab0 00000006fc23ac00 00000076b5de8ab8 6fed6b6814013738 00000076b5de8ac0 165437f000000000 00000076b5de8ac8 0000000000000000 00000076b5de8ad0 00000076b5dea020 00000076b5de8ad8 0000007700000018 [anon:libwebview reservation] ................ ................ #12 00000076b5de8b90 000000000000000e 00000076b5de8b98 00000076b5de9660 00000076b5de8ba0 00000076b5de8be0 00000076b5de8ba8 00000076b5dea020 00000076b5de8bb0 00000076b5de8cf0 00000076b5de8bb8 0000000000000001 00000076b5de8bc0 00000076b5de8cd8 00000076b5de8bc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5de8bd0 00000076b5de8d80 00000076b5de8bd8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 00000076b5de8be0 00000076b5de8de0 ................ ................ #14 00000076b5de8be0 00000076b5de8de0 00000076b5de8be8 0000000070083540 /system/framework/arm64/boot.art 00000076b5de8bf0 00000076b5de9660 00000076b5de8bf8 00000077443581ba /apex/com.android.runtime/javalib/core-oj.jar 00000076b5de8c00 0000007744358158 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5de8c08 0000000000000000 00000076b5de8c10 000000000000000e 00000076b5de8c18 00000000123a123a 00000076b5de8c20 0005025e6572065e 00000076b5de8c28 00000006fc23ac00 00000076b5de8c30 00000001140145b0 00000076b5de8c38 0000000100000000 00000076b5de8c40 0000000000000000 00000076b5de8c48 165437f000000000 00000076b5de8c50 00000006fc23ac00 00000076b5de8c58 0000000000000000 ................ ................ #15 00000076b5de8d90 0000000000000058 00000076b5de8d98 0000000000000008 00000076b5de8da0 0000000000000001 00000076b5de8da8 00000076b5de8de0 00000076b5de8db0 00000076b5de8e98 00000076b5de8db8 00000076b5de8eb0 00000076b5de8dc0 00000076b5de9660 00000076b5de8dc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5de8dd0 00000076b5de8f40 00000076b5de8dd8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 00000076b5de8de0 00000076b5de8fa0 ................ ................ #17 00000076b5de8de0 00000076b5de8fa0 00000076b5de8de8 0000000070023988 /system/framework/arm64/boot.art 00000076b5de8df0 00000076b5de9660 00000076b5de8df8 0000007744347366 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5de8e00 000000774434732c /apex/com.android.runtime/javalib/core-oj.jar 00000076b5de8e08 0000000000000000 00000076b5de8e10 000000000000000b 00000076b5de8e18 0000000013981398 [anon:dalvik-main space (region space)] 00000076b5de8e20 00000006fc23ac00 00000076b5de8e28 165437f016543828 00000076b5de8e30 0000000000000000 00000076b5de8e38 1654383800000000 00000076b5de8e40 00000006fc23ac00 00000076b5de8e48 000000006ff1a870 /system/framework/arm64/boot.art 00000076b5de8e50 1654382800000000 00000076b5de8e58 00000000165437f0 [anon:dalvik-main space (region space)] ................ ................ #18 00000076b5de8f50 0000000000000005 00000076b5de8f58 00000076b5de9660 00000076b5de8f60 00000076b5de8fa0 00000076b5de8f68 00000076b5dea020 00000076b5de8f70 00000076b5de9070 00000076b5de8f78 0000000000000001 00000076b5de8f80 00000076b5de9058 00000076b5de8f88 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5de8f90 00000076b5de9100 00000076b5de8f98 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #19 00000076b5de8fa0 00000076b5de9160 ................ ................ #20 00000076b5de8fa0 00000076b5de9160 00000076b5de8fa8 0000000070023938 /system/framework/arm64/boot.art 00000076b5de8fb0 00000076b5de9660 00000076b5de8fb8 00000077443472d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5de8fc0 00000077443472d0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5de8fc8 0000000000000000 00000076b5de8fd0 0000000000000005 00000076b5de8fd8 0000000013981398 [anon:dalvik-main space (region space)] 00000076b5de8fe0 1654383800000000 00000076b5de8fe8 00000006fc23ac00 00000076b5de8ff0 000000006ff1a870 /system/framework/arm64/boot.art 00000076b5de8ff8 0000000016543838 [anon:dalvik-main space (region space)] 00000076b5de9000 6ff1a87000000000 00000076b5de9008 0000007744bb6400 /apex/com.android.runtime/lib64/libart.so 00000076b5de9010 00000076b5de9660 00000076b5de9018 0000000000000008 ................ ................ #21 00000076b5de9110 0000000000000050 00000076b5de9118 000000000000000a 00000076b5de9120 0000000000000001 00000076b5de9128 00000076b5de9160 00000076b5de9130 00000076b5de9208 00000076b5de9138 00000076b5de9220 00000076b5de9140 00000076b5de9660 00000076b5de9148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5de9150 00000076b5de92b0 00000076b5de9158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #22 00000076b5de9160 00000076b5de9310 ................ ................ #23 00000076b5de9160 00000076b5de9310 00000076b5de9168 00000000700774f0 /system/framework/arm64/boot.art 00000076b5de9170 00000076b5de9660 00000076b5de9178 0000007744350880 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5de9180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 00000076b5de9188 0000000000000000 00000076b5de9190 000000000000000a 00000076b5de9198 0000000013771377 [anon:dalvik-main space (region space)] 00000076b5de91a0 e000000700000000 00000076b5de91a8 16543838e0000000 00000076b5de91b0 0000000100000007 00000076b5de91b8 00000006fc23ac00 00000076b5de91c0 165438606ff1a870 00000076b5de91c8 0000000000000000 00000076b5de91d0 1654383800000000 00000076b5de91d8 0000000000000000 ................ ................ #24 00000076b5de92c0 0000000000000050 00000076b5de92c8 00000000000002fe 00000076b5de92d0 0000000000000001 00000076b5de92d8 00000076b5de9310 00000076b5de92e0 00000076b5de93b8 00000076b5de92e8 00000076b5de93d0 00000076b5de92f0 00000076b5de9660 00000076b5de92f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5de9300 00000076b5de9460 00000076b5de9308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 00000076b5de9310 00000076b5de94c0 ................ ................ #26 00000076b5de9310 00000076b5de94c0 00000076b5de9318 0000000070077b08 /system/framework/arm64/boot.art 00000076b5de9320 00000076b5de9660 00000076b5de9328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5de9330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5de9338 0000000000000000 00000076b5de9340 000000000000000a 00000076b5de9348 0000000010a210a2 00000076b5de9350 0000000014013738 [anon:dalvik-main space (region space)] 00000076b5de9358 0000000100000001 00000076b5de9360 0000000100000000 00000076b5de9368 0000000000000000 00000076b5de9370 140145d016543860 00000076b5de9378 0000000014013738 [anon:dalvik-main space (region space)] 00000076b5de9380 0000000000000000 00000076b5de9388 0000000000000000 ................ ................ #27 00000076b5de9470 0000000000000002 00000076b5de9478 00000076b5de9660 00000076b5de9480 00000076b5de94c0 00000076b5de9488 00000076b5dea020 00000076b5de9490 00000076b5de9570 00000076b5de9498 0000000000000001 00000076b5de94a0 00000076b5de9558 00000076b5de94a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5de94b0 00000076b5de9600 00000076b5de94b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 00000076b5de94c0 00000076b5de9710 ................ ................ #29 00000076b5de94c0 00000076b5de9710 00000076b5de94c8 00000000700929b0 /system/framework/arm64/boot.art 00000076b5de94d0 00000076b5de9660 00000076b5de94d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5de94e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5de94e8 0000000000000000 00000076b5de94f0 0000000000000002 00000076b5de94f8 00000000137c137c [anon:dalvik-main space (region space)] 00000076b5de9500 140145d016543860 00000076b5de9508 140145d016543860 00000076b5de9510 0000007744c000c0 [anon:libc_malloc] 00000076b5de9518 0000000000000001 00000076b5de9520 0000000000000000 00000076b5de9528 0000107200000001 00000076b5de9530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5de9538 00000000166422f0 [anon:dalvik-main space (region space)] ................ ................ #30 00000076b5de9610 00000076b5dea020 00000076b5de9618 0000007744be0000 [anon:.bss] 00000076b5de9620 0000000000000001 00000076b5de9628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b5de9630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5de9638 00000076b5de96a0 00000076b5de9640 00000076b5de9710 00000076b5de9648 000000772be14c00 [anon:libc_malloc] 00000076b5de9650 00000076b5de9700 00000076b5de9658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 00000076b5de9660 0000000000000000 ................ ................ #32 00000076b5de9660 0000000000000000 00000076b5de9668 6073d68dfba38417 00000076b5de9670 00000076b5de9700 00000076b5de9678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 00000076b5de9680 0000007745000980 [anon:libc_malloc] 00000076b5de9688 000000772bf0f808 [anon:libc_malloc] 00000076b5de9690 00000076b5de96d0 00000076b5de9698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 00000076b5de96a0 00000076b5dea020 00000076b5de96a8 6073d68dfba38417 00000076b5de96b0 0000000000000043 00000076b5de96b8 0000007744be0000 [anon:.bss] 00000076b5de96c0 0000000000000002 00000076b5de96c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b5de96d0 00000076b5dea020 00000076b5de96d8 0000000000000001 ................ ................ #33 00000076b5de9710 0000000000000000 00000076b5de9718 00000000700b91f8 /system/framework/arm64/boot.art 00000076b5de9720 00000076b5de9660 00000076b5de9728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5de9730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076b5de9738 0000000000000000 00000076b5de9740 0000000000000002 00000076b5de9748 0000000011e111e1 00000076b5de9750 14013738140145d0 00000076b5de9758 14013738140145d0 00000076b5de9760 00000077cad491c0 [anon:libc_malloc] 00000076b5de9768 0000000000003bb6 00000076b5de9770 0000000000000000 00000076b5de9778 0000007700000008 [anon:libwebview reservation] 00000076b5de9780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076b5de9788 0000000100010002 ................ ................ #34 00000076b5de98a0 000000007012af40 /system/framework/arm64/boot.art 00000076b5de98a8 0000007745000980 [anon:libc_malloc] 00000076b5de98b0 0000000000000000 00000076b5de98b8 000000e4000000e4 00000076b5de98c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b5de98c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b5de98d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076b5de98d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076b5de98e0 0000000000000000 00000076b5de98e8 8020080280200802 00000076b5de98f0 0000000016642320 [anon:dalvik-main space (region space)] 00000076b5de98f8 0000000000000000 00000076b5de9900 000000772be14c00 [anon:libc_malloc] 00000076b5de9908 00000076b5de9b70 00000076b5de9910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b5de9918 0000000000000001 ................ ................ #35 00000076b5de9980 0000000000000000 00000076b5de9988 0000007716642320 [anon:libwebview reservation] 00000076b5de9990 00000076b5de9b70 00000076b5de9998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b5de99a0 00000076b5de9b70 00000076b5de99a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076b5de99b0 00000076b5de9a40 00000076b5de99b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 00000076b5de99c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076b5de99c8 0000000000003bb6 00000076b5de99d0 00000001b5de9b88 00000076b5de99d8 00000076b5de9b70 00000076b5de99e0 0000000000000000 00000076b5de99e8 0000000000000000 00000076b5de99f0 0000000000000000 00000076b5de99f8 6073d68dfba38417 00000076b5de9a00 00000076b5dea020 00000076b5de9a08 00000076b5dea020 00000076b5de9a10 00000000700b91f8 /system/framework/arm64/boot.art 00000076b5de9a18 00000076b5de9b90 00000076b5de9a20 00000076b5de9c68 00000076b5de9a28 00000076b5de9b78 00000076b5de9a30 00000076b5de9b70 00000076b5de9a38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #37 00000076b5de9a50 0000000000000043 00000076b5de9a58 0000000000000001 00000076b5de9a60 00000076b5dea020 00000076b5de9a68 00000077cad58600 [anon:libc_malloc] 00000076b5de9a70 00000077cad491c0 [anon:libc_malloc] 00000076b5de9a78 000000772bf0f9d8 [anon:libc_malloc] 00000076b5de9a80 000000772bf0f9c8 [anon:libc_malloc] 00000076b5de9a88 0000000000000000 00000076b5de9a90 00000076b5de9ad8 00000076b5de9a98 000000772bf0f9d8 [anon:libc_malloc] 00000076b5de9aa0 00000076b5de9ac0 00000076b5de9aa8 000000006fecc300 /system/framework/arm64/boot.art 00000076b5de9ab0 000000772bf0f808 [anon:libc_malloc] 00000076b5de9ab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076b5de9ac0 00000076b5de9b40 00000076b5de9ac8 6073d68dfba38417 ................ ................ #38 00000076b5de9b70 0000000000000000 00000076b5de9b78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b5de9b80 0000000400000001 00000076b5de9b88 00000076b5de9b90 00000076b5de9b90 0000007716642320 [anon:libwebview reservation] 00000076b5de9b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b5de9ba0 0000000000000000 00000076b5de9ba8 00000076b5dea020 00000076b5de9bb0 00000076b5de9be0 00000076b5de9bb8 000000772be14c00 [anon:libc_malloc] 00000076b5de9bc0 00000076b5de9c20 00000076b5de9bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076b5de9bd0 0000000000000000 00000076b5de9bd8 6073d68dfba38417 00000076b5de9be0 00000076b5dea020 00000076b5de9be8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 00000076b5de9c30 0000000000000000 00000076b5de9c38 6073d68dfba38417 00000076b5de9c40 00000076b5dea060 00000076b5de9c48 005c0000b5dea020 00000076b5de9c50 6568636e75616c14 00000076b5de9c58 0000000000362d72 00000076b5de9c60 0000000000000000 00000076b5de9c68 000000772be14c00 [anon:libc_malloc] 00000076b5de9c70 000000773c1f4280 [anon:libc_malloc] 00000076b5de9c78 00000077cad491c0 [anon:libc_malloc] 00000076b5de9c80 000000772be14c00 [anon:libc_malloc] 00000076b5de9c88 0000005c00000043 00000076b5de9c90 000000772dc06000 00000076b5de9c98 6073d68dfba38417 00000076b5de9ca0 0000007744be0000 [anon:.bss] 00000076b5de9ca8 00000077caf17020 ................ ................ #40 00000076b5de9d00 00000076b5de9d50 00000076b5de9d08 0000000000000000 00000076b5de9d10 00000076b5de9d40 00000076b5de9d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 00000076b5de9d20 00000077cc2fcee8 00000076b5de9d28 0000000000000000 00000076b5de9d30 00000077caf17020 00000076b5de9d38 00000077cc2fd1a0 00000076b5de9d40 0000000000000000 00000076b5de9d48 0000000000000000 00000076b5de9d50 00000076b5ef2d50 00000076b5de9d58 00000076b5ce0d50 00000076b5de9d60 00003027000030b6 00000076b5de9d68 0000007f00000001 00000076b5de9d70 00000076b5ce5000 00000076b5de9d78 0000000000104d50 00000076b5de9d80 0000000000001000 00000076b5de9d88 0000000000000000 00000076b5de9d90 0000007fd8b9c220 [stack] 00000076b5de9d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12471, name: ACCS0 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 00000076d1b49050 x1 0000000000000080 x2 0000000000000002 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 6073d68dfba38417 x10 0000000000000000 x11 00000000ffffffff x12 0000000000004a5f x13 0000000000004a60 x14 0000000000000000 x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076a2520000 x19 00000076d1b49040 x20 00000076d1b28400 x21 0000000000000002 x22 00000076d1b49050 x23 0000000000000000 x24 0000007737817610 x25 00000076b5ce1020 x26 0000000000000001 x27 0000000000000047 x28 00000076b5ce1020 x29 00000076b5cde340 sp 00000076b5cde2e0 lr 000000774475e1f8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 000000000014c1f4 /apex/com.android.runtime/lib64/libart.so (art::ConditionVariable::WaitHoldingLocks(art::Thread*)+148) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 000000000040da50 /apex/com.android.runtime/lib64/libart.so (art::Monitor::Wait(art::Thread*, long, int, bool, art::ThreadState)+620) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 000000000040f4b0 /apex/com.android.runtime/lib64/libart.so (art::Monitor::Wait(art::Thread*, art::ObjPtr, long, int, bool, art::ThreadState)+284) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #04 pc 00000000000b93dc /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #05 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 00000000000df46e /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Object.wait+2) #12 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 00000000000df454 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Object.wait+4) #15 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 00000000002474f2 /system/framework/framework.jar (android.app.SharedPreferencesImpl.awaitLoadedLocked+34) #18 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 0000000000247236 /system/framework/framework.jar (android.app.SharedPreferencesImpl.getString+6) #21 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 00000000000c9254 [anon:dalvik-classes26.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes26.dex] (com.aliexpress.app.SharedPreferencesWrapper.getString+4) #24 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #26 pc 000000000017cc80 [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] (com.taobao.agoo.control.AgooBindCache.restoreAgooClients+24) #27 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #29 pc 000000000017caec [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] (com.taobao.agoo.control.AgooBindCache.isAgooRegistered+16) #30 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #32 pc 000000000017bce4 [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] (com.taobao.agoo.TaobaoRegister$1.onBindApp+132) #33 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 000000000016765c [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] (com.taobao.accs.data.MsgDistribute.handleControlMsg+488) #36 pc 00000000005a79d0 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirectRange+824) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 0000000000131c14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct_range+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 0000000000166c88 [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] (com.taobao.accs.data.MsgDistribute.distribute+780) #39 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #41 pc 00000000001668cc [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] (com.taobao.accs.data.MsgDistribute.access$000) #42 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #43 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #44 pc 0000000000166000 [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] (com.taobao.accs.data.MsgDistribute$1.run+16) #45 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #46 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #47 pc 00000000001e73bc /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.Executors$RunnableAdapter.call+4) #48 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #49 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #50 pc 00000000001ed3fe /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.FutureTask.run+62) #51 pc 00000000005a33cc /apex/com.android.runtime/lib64/libart.so (MterpInvokeSuper+2248) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #52 pc 0000000000131894 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_super+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #53 pc 00000000001f3dd2 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ScheduledThreadPoolExecutor$ScheduledFutureTask.run+38) #54 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #55 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #56 pc 00000000001f8446 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+158) #57 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #58 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #59 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #60 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #61 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #62 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #63 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #64 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #65 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #66 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #67 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #68 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #69 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #70 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #71 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #72 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076b5cde260 000000000000001b 00000076b5cde268 0000000000000003 00000076b5cde270 0000000900040000 00000076b5cde278 6073d68dfba38417 00000076b5cde280 00000076b5ce1020 00000076b5cde288 0000000000000047 00000076b5cde290 0000000000000001 00000076b5cde298 00000076b5ce1020 00000076b5cde2a0 0000007737817610 [anon:libc_malloc] 00000076b5cde2a8 0000000000000000 00000076b5cde2b0 00000076d1b49050 [anon:libc_malloc] 00000076b5cde2b8 0000000000000002 00000076b5cde2c0 00000076d1b28400 [anon:libc_malloc] 00000076b5cde2c8 00000076d1b49040 [anon:libc_malloc] 00000076b5cde2d0 00000076b5cde340 00000076b5cde2d8 000000774475e1d8 /apex/com.android.runtime/lib64/libart.so #00 00000076b5cde2e0 00000076d1b284b0 [anon:libc_malloc] ................ ................ #01 00000076b5cde2e0 00000076d1b284b0 [anon:libc_malloc] 00000076b5cde2e8 6073d68dfba38417 00000076b5cde2f0 00000076b5ce1020 00000076b5cde2f8 0000000000000047 00000076b5cde300 0000007744bdf000 [anon:.bss] 00000076b5cde308 00000077cada78d8 [anon:libc_malloc] 00000076b5cde310 0000007737817610 [anon:libc_malloc] 00000076b5cde318 0000000000000000 00000076b5cde320 0000000000000000 00000076b5cde328 0000000000000001 00000076b5cde330 00000077cada7880 [anon:libc_malloc] 00000076b5cde338 00000076d1b28400 [anon:libc_malloc] 00000076b5cde340 00000076b5cde3e0 00000076b5cde348 0000007744a1fa54 /apex/com.android.runtime/lib64/libart.so #02 00000076b5cde350 00000077cada7880 [anon:libc_malloc] 00000076b5cde358 0000000014385be8 [anon:dalvik-main space (region space)] 00000076b5cde360 00000076b5cde3e0 00000076b5cde368 00000000ffffffff 00000076b5cde370 00000000700b6750 /system/framework/arm64/boot.art 00000076b5cde378 0047000000000000 00000076b5cde380 0000007600430000 00000076b5cde388 6073d68dfba38417 00000076b5cde390 0000000000000001 00000076b5cde398 0000000000000004 00000076b5cde3a0 00000076d1b284b0 [anon:libc_malloc] 00000076b5cde3a8 0000007744be0000 [anon:.bss] 00000076b5cde3b0 00000076b5ce1020 00000076b5cde3b8 00000076d1b28400 [anon:libc_malloc] 00000076b5cde3c0 0000000000000001 00000076b5cde3c8 0000000000000000 ................ ................ #03 00000076b5cde3f0 0000000000000001 00000076b5cde3f8 0000000000000004 00000076b5cde400 00000076d1b284b0 [anon:libc_malloc] 00000076b5cde408 00000076b5cde488 00000076b5cde410 14385be800000001 00000076b5cde418 d1b2840000000001 00000076b5cde420 0000007600000076 00000076b5cde428 6073d68dfba38417 00000076b5cde430 00000076b5ce1020 00000076b5cde438 0000000000000000 00000076b5cde440 0000000000000010 00000076b5cde448 0000007744535551 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5cde450 00000076b5cde6e0 00000076b5cde458 00000076d1b28400 [anon:libc_malloc] 00000076b5cde460 0000007744a3cf24 /apex/com.android.runtime/lib64/libart.so 00000076b5cde468 00000076d1b28400 [anon:libc_malloc] ................ ................ #04 00000076b5cde480 00000000700b6750 /system/framework/arm64/boot.art 00000076b5cde488 0000000000000000 00000076b5cde490 14385be800000001 00000076b5cde498 1440277800000000 00000076b5cde4a0 00003027000030ac 00000076b5cde4a8 0000000000000000 00000076b5cde4b0 0000000000000000 00000076b5cde4b8 0000000000000000 00000076b5cde4c0 0000000000000000 00000076b5cde4c8 0000000000000000 00000076b5cde4d0 0000000000000000 00000076b5cde4d8 0000000000000000 00000076b5cde4e0 00000076d1b28400 [anon:libc_malloc] 00000076b5cde4e8 0000000000000001 00000076b5cde4f0 00000076d1b28400 [anon:libc_malloc] 00000076b5cde4f8 00000076b5cde6e0 ................ ................ #05 00000076b5cde540 0000000000000000 00000076b5cde548 0000000014385be8 [anon:dalvik-main space (region space)] 00000076b5cde550 0000000000000000 00000076b5cde558 0000000000000002 00000076b5cde560 00000076b5ce0660 00000076b5cde568 0000007744535551 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5cde570 00000076b5ce0660 00000076b5cde578 00000000700b6750 /system/framework/arm64/boot.art 00000076b5cde580 00000076b5cde610 00000076b5cde588 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #06 00000076b5cde590 0000000000000130 00000076b5cde598 6073d68dfba38417 00000076b5cde5a0 00000076b5ce1020 00000076b5cde5a8 00000076b5cde600 00000076b5cde5b0 0000000000000000 00000076b5cde5b8 00000076b5ce0790 00000076b5cde5c0 00000076b5cde8f0 00000076b5cde5c8 6073d68dfba38417 00000076b5cde5d0 00000076b5ce1020 00000076b5cde5d8 0000000000000533 00000076b5cde5e0 00000000700b6750 /system/framework/arm64/boot.art 00000076b5cde5e8 00000076b5cde6e0 00000076b5cde5f0 0000000000000010 00000076b5cde5f8 00000000700b6750 /system/framework/arm64/boot.art 00000076b5cde600 00000076d1b28400 [anon:libc_malloc] 00000076b5cde608 00000076b5ce0660 ................ ................ #07 00000076b5cde620 00000076b5cde600 00000076b5cde628 000000006fecfa40 /system/framework/arm64/boot.art 00000076b5cde630 0400000000000000 00000076b5cde638 6073d68dfba38417 00000076b5cde640 00000076b5cde764 00000076b5cde648 6073d68dfba38417 00000076b5cde650 0000000000000000 00000076b5cde658 0000000000000000 00000076b5cde660 00000076b5ce0660 00000076b5cde668 00000076b5cde6a0 00000076b5cde670 00000076b5cde6e0 00000076b5cde678 00000076b5ce1020 00000076b5cde680 00000076d1b28400 [anon:libc_malloc] 00000076b5cde688 00000076b5cde8f0 00000076b5cde690 00000076b5cde7c0 00000076b5cde698 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #08 00000076b5cde6a0 00000076b5cde8f0 00000076b5cde6a8 00000000700b6750 /system/framework/arm64/boot.art 00000076b5cde6b0 0000000000000000 00000076b5cde6b8 0000000000000000 00000076b5cde6c0 0000000000000000 00000076b5cde6c8 0000000000000000 00000076b5cde6d0 0000000000000004 00000076b5cde6d8 0000000000000000 00000076b5cde6e0 0000000014385be8 [anon:dalvik-main space (region space)] 00000076b5cde6e8 0000000000000000 00000076b5cde6f0 0000000014385be8 [anon:dalvik-main space (region space)] 00000076b5cde6f8 0000000000000000 00000076b5cde700 0000000300000000 00000076b5cde708 0000000200000000 00000076b5cde710 0000000000000001 00000076b5cde718 00000076d1b28400 [anon:libc_malloc] ................ ................ #09 00000076b5cde7d0 0000000000000ac4 00000076b5cde7d8 000000006fecc0f8 /system/framework/arm64/boot.art 00000076b5cde7e0 0000406e441ade10 00000076b5cde7e8 0000000000000ac4 00000076b5cde7f0 00000076b5cde8c0 00000076b5cde7f8 0000007744766b74 /apex/com.android.runtime/lib64/libart.so 00000076b5cde800 0000000000000000 00000076b5cde808 0000000200000000 00000076b5cde810 00000000700b6700 /system/framework/arm64/boot.art 00000076b5cde818 00000076b5cde850 00000076b5cde820 00000076b5cde890 00000076b5cde828 00000076b5ce1020 00000076b5cde830 00000076d1b28400 [anon:libc_malloc] 00000076b5cde838 6073d68dfba38417 00000076b5cde840 00000076b5ce1020 00000076b5cde848 0000000000000529 ................ ................ #10 00000076b5cde8a0 0000000000000020 00000076b5cde8a8 0000000000000529 00000076b5cde8b0 0000000000000001 00000076b5cde8b8 00000076b5cde8f0 00000076b5cde8c0 00000076b5cde968 00000076b5cde8c8 00000076b5cde980 00000076b5cde8d0 00000076b5ce0660 00000076b5cde8d8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5cde8e0 00000076b5cdea10 00000076b5cde8e8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #11 00000076b5cde8f0 00000076b5cdea70 ................ ................ #12 00000076b5cde8f0 00000076b5cdea70 00000076b5cde8f8 00000000700b6728 /system/framework/arm64/boot.art 00000076b5cde900 00000076b5ce0660 00000076b5cde908 000000774423846e /apex/com.android.runtime/javalib/core-oj.jar 00000076b5cde910 000000774423846c /apex/com.android.runtime/javalib/core-oj.jar 00000076b5cde918 0000000000000000 00000076b5cde920 0000000000000004 00000076b5cde928 000000000e770e77 00000076b5cde930 14385be800000000 00000076b5cde938 0000000000000000 00000076b5cde940 14385be800000000 00000076b5cde948 0000000000000000 00000076b5cde950 00000077cadf11c0 [anon:libc_malloc] 00000076b5cde958 00000076b5ce1020 00000076b5cde960 0000306eb5cde9e0 00000076b5cde968 0000007700000005 [anon:libwebview reservation] ................ ................ #13 00000076b5cdea20 0000000000000018 00000076b5cdea28 0000000000000075 00000076b5cdea30 0000000000000001 00000076b5cdea38 00000076b5cdea70 00000076b5cdea40 00000076b5cdeae8 00000076b5cdea48 00000076b5cdeb00 00000076b5cdea50 00000076b5ce0660 00000076b5cdea58 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5cdea60 00000076b5cdeb90 00000076b5cdea68 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #14 00000076b5cdea70 00000076b5cdebf0 ................ ................ #15 00000076b5cdea70 00000076b5cdebf0 00000076b5cdea78 00000000700b6700 /system/framework/arm64/boot.art 00000076b5cdea80 00000076b5ce0660 00000076b5cdea88 0000007744238454 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5cdea90 0000007744238450 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5cdea98 0000000000000000 00000076b5cdeaa0 0000000000000003 00000076b5cdeaa8 00000000132b132b [anon:dalvik-main space (region space)] 00000076b5cdeab0 0000000000000000 00000076b5cdeab8 0000000014385be8 [anon:dalvik-main space (region space)] 00000076b5cdeac0 14385be800000000 00000076b5cdeac8 0000007744bb45d0 /apex/com.android.runtime/lib64/libart.so 00000076b5cdead0 00000000708cfd10 /system/framework/arm64/boot-framework.art 00000076b5cdead8 00000076b5ce1020 00000076b5cdeae0 0000106eb5ce1020 00000076b5cdeae8 0000000000000006 ................ ................ #16 00000076b5cdeba0 0000000000000018 00000076b5cdeba8 0000000000000003 00000076b5cdebb0 0000000000000001 00000076b5cdebb8 00000076b5cdebf0 00000076b5cdebc0 00000076b5cdec68 00000076b5cdebc8 00000076b5cdec80 00000076b5cdebd0 00000076b5ce0660 00000076b5cdebd8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5cdebe0 00000076b5cded10 00000076b5cdebe8 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #17 00000076b5cdebf0 00000076b5cded70 ................ ................ #18 00000076b5cdebf0 00000076b5cded70 00000076b5cdebf8 00000000708cfd10 /system/framework/arm64/boot-framework.art 00000076b5cdec00 00000076b5ce0660 00000076b5cdec08 00000077434744f2 /system/framework/framework.jar 00000076b5cdec10 00000077434744d0 /system/framework/framework.jar 00000076b5cdec18 0000000000000000 00000076b5cdec20 0000000000000003 00000076b5cdec28 0000000011ee11ee 00000076b5cdec30 0000000014385be8 [anon:dalvik-main space (region space)] 00000076b5cdec38 14385be814385b90 00000076b5cdec40 14385b9000000000 00000076b5cdec48 0000007744bb68e4 /apex/com.android.runtime/lib64/libart.so 00000076b5cdec50 0000000000000000 00000076b5cdec58 00001070d1b28400 00000076b5cdec60 00000076b5ce1020 00000076b5cdec68 0000007700000022 [anon:libwebview reservation] ................ ................ #19 00000076b5cded20 0000000000000006 00000076b5cded28 00000076b5ce0660 00000076b5cded30 00000076b5cded70 00000076b5cded38 00000076b5ce1020 00000076b5cded40 00000076b5cdee40 00000076b5cded48 0000000000000001 00000076b5cded50 00000076b5cdee28 00000076b5cded58 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5cded60 00000076b5cdeed0 00000076b5cded68 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #20 00000076b5cded70 00000076b5cdef30 ................ ................ #21 00000076b5cded70 00000076b5cdef30 00000076b5cded78 00000000708cff68 /system/framework/arm64/boot-framework.art 00000076b5cded80 00000076b5ce0660 00000076b5cded88 0000007743474236 /system/framework/framework.jar 00000076b5cded90 0000007743474230 /system/framework/framework.jar 00000076b5cded98 0000000000000000 00000076b5cdeda0 0000000000000006 00000076b5cdeda8 000000000d410d41 00000076b5cdedb0 0000000014385be8 [anon:dalvik-main space (region space)] 00000076b5cdedb8 14385b9000000000 00000076b5cdedc0 0000000014369018 [anon:dalvik-main space (region space)] 00000076b5cdedc8 0000000014385be8 [anon:dalvik-main space (region space)] 00000076b5cdedd0 14385b9000000000 00000076b5cdedd8 0000000014369018 [anon:dalvik-main space (region space)] 00000076b5cdede0 00000076b5cdef50 00000076b5cdede8 0000007730af7a68 [anon:dalvik-LinearAlloc] ................ ................ #22 00000076b5cdeee0 0000000000000004 00000076b5cdeee8 00000076b5ce0660 00000076b5cdeef0 00000076b5cdef30 00000076b5cdeef8 00000076b5ce1020 00000076b5cdef00 00000076b5cdeff0 00000076b5cdef08 0000000000000001 00000076b5cdef10 00000076b5cdefd8 00000076b5cdef18 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5cdef20 00000076b5cdf080 00000076b5cdef28 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #23 00000076b5cdef30 00000076b5cdf0e0 ................ ................ #24 00000076b5cdef30 00000076b5cdf0e0 00000076b5cdef38 0000007730af7ba8 [anon:dalvik-LinearAlloc] 00000076b5cdef40 00000076b5ce0660 00000076b5cdef48 00000076d3d12254 [anon:dalvik-classes26.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes26.dex] 00000076b5cdef50 00000076d3d12250 [anon:dalvik-classes26.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes26.dex] 00000076b5cdef58 0000000000000000 00000076b5cdef60 0000000000000004 00000076b5cdef68 0000000012f712f7 [anon:dalvik-main space (region space)] 00000076b5cdef70 143858e814385b90 00000076b5cdef78 0000000014369018 [anon:dalvik-main space (region space)] 00000076b5cdef80 143858e814385b90 00000076b5cdef88 0000000014369018 [anon:dalvik-main space (region space)] 00000076b5cdef90 00000076b5ce1020 00000076b5cdef98 0000000016544b08 [anon:dalvik-main space (region space)] 00000076b5cdefa0 0000000000002e19 00000076b5cdefa8 0000307293dc45f8 ................ ................ #25 00000076b5cdf090 0000000000000068 00000076b5cdf098 000000000000000d 00000076b5cdf0a0 0000000000000001 00000076b5cdf0a8 00000076b5cdf0e0 00000076b5cdf0b0 00000076b5cdf1a8 00000076b5cdf0b8 00000076b5cdf1c0 00000076b5cdf0c0 00000076b5ce0660 00000076b5cdf0c8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5cdf0d0 00000076b5cdf250 00000076b5cdf0d8 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #26 00000076b5cdf0e0 00000076b5cdf2b0 ................ ................ #27 00000076b5cdf0e0 00000076b5cdf2b0 00000076b5cdf0e8 0000007693dc45f8 [anon:dalvik-LinearAlloc] 00000076b5cdf0f0 00000076b5ce0660 00000076b5cdf0f8 00000076d68adc80 [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] 00000076b5cdf100 00000076d68adc68 [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] 00000076b5cdf108 0000000000000000 00000076b5cdf110 000000000000000d 00000076b5cdf118 00000000139f139f [anon:dalvik-main space (region space)] 00000076b5cdf120 14369018143858e8 00000076b5cdf128 0000000000000000 00000076b5cdf130 0000000000000000 00000076b5cdf138 0000000000000000 00000076b5cdf140 0000000000000000 00000076b5cdf148 0000000000000000 00000076b5cdf150 143858e814385820 00000076b5cdf158 0000000014369018 [anon:dalvik-main space (region space)] ................ ................ #28 00000076b5cdf260 0000000000000048 00000076b5cdf268 0000000000000001 00000076b5cdf270 0000000000000001 00000076b5cdf278 00000076b5cdf2b0 00000076b5cdf280 00000076b5cdf358 00000076b5cdf288 00000076b5cdf370 00000076b5cdf290 00000076b5ce0660 00000076b5cdf298 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5cdf2a0 00000076b5cdf400 00000076b5cdf2a8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #29 00000076b5cdf2b0 00000076b5cdf460 ................ ................ #30 00000076b5cdf2b0 00000076b5cdf460 00000076b5cdf2b8 0000007693dc4648 [anon:dalvik-LinearAlloc] 00000076b5cdf2c0 00000076b5ce0660 00000076b5cdf2c8 00000076d68adaec [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] 00000076b5cdf2d0 00000076d68adadc [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] 00000076b5cdf2d8 0000000000000000 00000076b5cdf2e0 0000000000000009 00000076b5cdf2e8 00000000139f139f [anon:dalvik-main space (region space)] 00000076b5cdf2f0 0000000000000001 00000076b5cdf2f8 0000000000000000 00000076b5cdf300 0000000000000000 00000076b5cdf308 1438582000000000 00000076b5cdf310 000000001656d360 [anon:dalvik-main space (region space)] 00000076b5cdf318 0000000000000000 00000076b5cdf320 0000000000000000 00000076b5cdf328 0000000000000000 ................ ................ #31 00000076b5cdf410 0000000000000058 00000076b5cdf418 0000000000000001 00000076b5cdf420 0000000000000001 00000076b5cdf428 00000076b5cdf460 00000076b5cdf430 00000076b5cdf518 00000076b5cdf438 00000076b5cdf530 00000076b5cdf440 00000076b5ce0660 00000076b5cdf448 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5cdf450 00000076b5cdf5c0 00000076b5cdf458 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #32 00000076b5cdf460 00000076b5cdf620 ................ ................ #33 00000076b5cdf460 00000076b5cdf620 00000076b5cdf468 0000007693dc4098 [anon:dalvik-LinearAlloc] 00000076b5cdf470 00000076b5ce0660 00000076b5cdf478 00000076d68acce4 [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] 00000076b5cdf480 00000076d68acc60 [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] 00000076b5cdf488 0000000000000000 00000076b5cdf490 000000000000000b 00000076b5cdf498 00000000139f139f [anon:dalvik-main space (region space)] 00000076b5cdf4a0 14369148143853f8 00000076b5cdf4a8 1438582000000000 00000076b5cdf4b0 143857c81656d360 00000076b5cdf4b8 0000000014385450 [anon:dalvik-main space (region space)] 00000076b5cdf4c0 000000c8140143f8 00000076b5cdf4c8 143853f800000000 00000076b5cdf4d0 0000000014369148 [anon:dalvik-main space (region space)] 00000076b5cdf4d8 1656d36014385820 ................ ................ #34 00000076b5cdf5d0 00000076b5ce1020 00000076b5cdf5d8 0000000000000007 00000076b5cdf5e0 00000076b5cdf7b0 00000076b5cdf5e8 0000000000000001 00000076b5cdf5f0 00000076b5cdf768 00000076b5cdf5f8 00000076b5cdf620 00000076b5cdf600 00000076d1b28400 [anon:libc_malloc] 00000076b5cdf608 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5cdf610 00000076b5cdf810 00000076b5cdf618 0000007744bb99d4 /apex/com.android.runtime/lib64/libart.so #35 00000076b5cdf620 00000076b5cdf870 ................ ................ #36 00000076b5cdf620 00000076b5cdf870 00000076b5cdf628 000000772d9b1ce8 [anon:dalvik-LinearAlloc] 00000076b5cdf630 00000076b5ce0660 00000076b5cdf638 00000076d689865c [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] 00000076b5cdf640 00000076d6898474 [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] 00000076b5cdf648 0000000000000000 00000076b5cdf650 000000000000001d 00000076b5cdf658 00000000139f139f [anon:dalvik-main space (region space)] 00000076b5cdf660 0000000116545b48 00000076b5cdf668 0000000000000000 00000076b5cdf670 140144f000000000 00000076b5cdf678 140143f8000000c8 00000076b5cdf680 143852081441cf80 00000076b5cdf688 0000000000000002 00000076b5cdf690 0000000000000001 00000076b5cdf698 14384738143686f0 ................ ................ #37 00000076b5cdf820 0000000000000108 00000076b5cdf828 0000000000000021 00000076b5cdf830 0000000000000001 00000076b5cdf838 00000076b5cdf870 00000076b5cdf840 00000076b5cdf9d8 00000076b5cdf848 00000076b5cdf9f0 00000076b5cdf850 00000076b5ce0660 00000076b5cdf858 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5cdf860 00000076b5cdfa80 00000076b5cdf868 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #38 00000076b5cdf870 00000076b5cdfae0 ................ ................ #39 00000076b5cdf870 00000076b5cdfae0 00000076b5cdf878 000000772d9b1c98 [anon:dalvik-LinearAlloc] 00000076b5cdf880 00000076b5ce0660 00000076b5cdf888 00000076d6897c88 [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] 00000076b5cdf890 00000076d689797c [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] 00000076b5cdf898 0000000000000000 00000076b5cdf8a0 0000000000000021 00000076b5cdf8a8 00000000139f139f [anon:dalvik-main space (region space)] 00000076b5cdf8b0 0000000016545b48 [anon:dalvik-main space (region space)] 00000076b5cdf8b8 0000000016540c48 [anon:dalvik-main space (region space)] 00000076b5cdf8c0 165756a800000000 00000076b5cdf8c8 14383d5800000000 00000076b5cdf8d0 1441cf8016540c48 00000076b5cdf8d8 16545b48701ace68 00000076b5cdf8e0 0000000000000001 00000076b5cdf8e8 0000000000000000 ................ ................ #40 00000076b5cdfa90 0000000000000018 00000076b5cdfa98 0000000000000003 00000076b5cdfaa0 0000000000000001 00000076b5cdfaa8 00000076b5cdfae0 00000076b5cdfab0 00000076b5cdfb48 00000076b5cdfab8 00000076b5cdfb60 00000076b5cdfac0 00000076b5ce0660 00000076b5cdfac8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5cdfad0 00000076b5cdfbf0 00000076b5cdfad8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #41 00000076b5cdfae0 00000076b5cdfc50 ................ ................ #42 00000076b5cdfae0 00000076b5cdfc50 00000076b5cdfae8 000000772d9b1c20 [anon:dalvik-LinearAlloc] 00000076b5cdfaf0 00000076b5ce0660 00000076b5cdfaf8 00000076d68978cc [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] 00000076b5cdfb00 00000076d68978cc [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] 00000076b5cdfb08 0000000000000000 00000076b5cdfb10 0000000000000003 00000076b5cdfb18 00000000139f139f [anon:dalvik-main space (region space)] 00000076b5cdfb20 16540c4814383d58 00000076b5cdfb28 14383d581441cf80 00000076b5cdfb30 1441cf8016540c48 00000076b5cdfb38 0000007744bb74b4 /apex/com.android.runtime/lib64/libart.so 00000076b5cdfb40 00000076b5ce1020 00000076b5cdfb48 0000007600000004 00000076b5cdfb50 00000076d68978cc [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] 00000076b5cdfb58 0000000300030003 ................ ................ #43 00000076b5cdfc00 0000000000000004 00000076b5cdfc08 00000076b5ce0660 00000076b5cdfc10 00000076b5cdfc50 00000076b5cdfc18 00000076b5ce1020 00000076b5cdfc20 00000076b5cdfd10 00000076b5cdfc28 0000000000000001 00000076b5cdfc30 00000076b5cdfcf8 00000076b5cdfc38 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5cdfc40 00000076b5cdfda0 00000076b5cdfc48 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #44 00000076b5cdfc50 00000076b5cdfe00 ................ ................ #45 00000076b5cdfc50 00000076b5cdfe00 00000076b5cdfc58 0000007693dc2358 [anon:dalvik-LinearAlloc] 00000076b5cdfc60 00000076b5ce0660 00000076b5cdfc68 00000076d6897000 [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] 00000076b5cdfc70 00000076d6896ff0 [anon:dalvik-classes16.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes16.dex] 00000076b5cdfc78 0000000000000000 00000076b5cdfc80 0000000000000004 00000076b5cdfc88 00000000139f139f [anon:dalvik-main space (region space)] 00000076b5cdfc90 16540c4814383d58 00000076b5cdfc98 1441cf701441cf80 00000076b5cdfca0 16540c4814383d58 00000076b5cdfca8 1441cf701441cf80 00000076b5cdfcb0 0000000000000001 00000076b5cdfcb8 00000076b5ce0660 00000076b5cdfcc0 000000000000136e 00000076b5cdfcc8 00001072b5cdfe48 ................ ................ #46 00000076b5cdfdb0 0000000000000002 00000076b5cdfdb8 00000076b5ce0660 00000076b5cdfdc0 00000076b5cdfe00 00000076b5cdfdc8 00000076b5ce1020 00000076b5cdfdd0 00000076b5cdfeb0 00000076b5cdfdd8 0000000000000001 00000076b5cdfde0 00000076b5cdfe98 00000076b5cdfde8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5cdfdf0 00000076b5cdff40 00000076b5cdfdf8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #47 00000076b5cdfe00 00000076b5cdffa0 ................ ................ #48 00000076b5cdfe00 00000076b5cdffa0 00000076b5cdfe08 00000000700b6498 /system/framework/arm64/boot.art 00000076b5cdfe10 00000076b5ce0660 00000076b5cdfe18 00000077443403bc /apex/com.android.runtime/javalib/core-oj.jar 00000076b5cdfe20 00000077443403b8 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5cdfe28 0000000000000000 00000076b5cdfe30 0000000000000002 00000076b5cdfe38 00000000136e136e [anon:dalvik-main space (region space)] 00000076b5cdfe40 1441cf601441cf70 00000076b5cdfe48 1441cf601441cf70 00000076b5cdfe50 0000000000000000 00000076b5cdfe58 6073d68dfba38417 00000076b5cdfe60 0000000000000008 00000076b5cdfe68 0000107200000040 00000076b5cdfe70 00000077443463fe /apex/com.android.runtime/javalib/core-oj.jar 00000076b5cdfe78 000000001441cf60 [anon:dalvik-main space (region space)] ................ ................ #49 00000076b5cdff50 00000076b5ce0660 00000076b5cdff58 0000000000000040 00000076b5cdff60 00000076b5cdffa0 00000076b5cdff68 00000076b5ce1020 00000076b5cdff70 00000076b5ce0070 00000076b5cdff78 0000000000000001 00000076b5cdff80 00000076b5ce0058 00000076b5cdff88 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5cdff90 00000076b5ce0100 00000076b5cdff98 0000007744bb53d0 /apex/com.android.runtime/lib64/libart.so #50 00000076b5cdffa0 00000076b5ce0160 ................ ................ #51 00000076b5cdffa0 00000076b5ce0160 00000076b5cdffa8 0000000070065db8 /system/framework/arm64/boot.art 00000076b5cdffb0 00000076b5ce0660 00000076b5cdffb8 00000077443463fe /apex/com.android.runtime/javalib/core-oj.jar 00000076b5cdffc0 00000077443463c0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5cdffc8 0000000000000000 00000076b5cdffd0 0000000000000008 00000076b5cdffd8 000000000f1c0f1c 00000076b5cdffe0 0000000000000005 00000076b5cdffe8 000000001441cf60 [anon:dalvik-main space (region space)] 00000076b5cdfff0 0000000000000000 00000076b5cdfff8 1441cec8140137b0 00000076b5ce0000 0000000000000000 00000076b5ce0008 000000001441cf60 [anon:dalvik-main space (region space)] 00000076b5ce0010 0000000000000000 00000076b5ce0018 1441cec8140137b0 ................ ................ #52 00000076b5ce0110 0000000000000004 00000076b5ce0118 00000076b5ce0660 00000076b5ce0120 00000076b5ce0160 00000076b5ce0128 00000076b5ce1020 00000076b5ce0130 00000076b5ce0220 00000076b5ce0138 0000000000000001 00000076b5ce0140 00000076b5ce0208 00000076b5ce0148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5ce0150 00000076b5ce02b0 00000076b5ce0158 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #53 00000076b5ce0160 00000076b5ce0310 ................ ................ #54 00000076b5ce0160 00000076b5ce0310 00000076b5ce0168 0000000070064f88 /system/framework/arm64/boot.art 00000076b5ce0170 00000076b5ce0660 00000076b5ce0178 000000774434cdd2 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ce0180 000000774434cdac /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ce0188 0000000000000000 00000076b5ce0190 0000000000000004 00000076b5ce0198 0000000013801380 [anon:dalvik-main space (region space)] 00000076b5ce01a0 0000000100000000 00000076b5ce01a8 1441cec800000000 00000076b5ce01b0 0000000000000000 00000076b5ce01b8 1441cec800000000 00000076b5ce01c0 0000000000000003 00000076b5ce01c8 0000000013441344 [anon:dalvik-main space (region space)] 00000076b5ce01d0 140137b0140152b8 00000076b5ce01d8 000010721441cec8 ................ ................ #55 00000076b5ce02c0 0000000000000050 00000076b5ce02c8 0000000000000328 00000076b5ce02d0 0000000000000001 00000076b5ce02d8 00000076b5ce0310 00000076b5ce02e0 00000076b5ce03b8 00000076b5ce02e8 00000076b5ce03d0 00000076b5ce02f0 00000076b5ce0660 00000076b5ce02f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5ce0300 00000076b5ce0460 00000076b5ce0308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #56 00000076b5ce0310 00000076b5ce04c0 ................ ................ #57 00000076b5ce0310 00000076b5ce04c0 00000076b5ce0318 0000000070077b08 /system/framework/arm64/boot.art 00000076b5ce0320 00000076b5ce0660 00000076b5ce0328 0000007744351446 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ce0330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ce0338 0000000000000000 00000076b5ce0340 000000000000000a 00000076b5ce0348 0000000010781078 00000076b5ce0350 1441cec8140137b0 00000076b5ce0358 0000000100000001 00000076b5ce0360 0000000000000000 00000076b5ce0368 0000000000000000 00000076b5ce0370 14015300140152b8 00000076b5ce0378 1441cec8140137b0 00000076b5ce0380 0000000000000000 00000076b5ce0388 0000000000000000 ................ ................ #58 00000076b5ce0470 0000000000000002 00000076b5ce0478 00000076b5ce0660 00000076b5ce0480 00000076b5ce04c0 00000076b5ce0488 00000076b5ce1020 00000076b5ce0490 00000076b5ce0570 00000076b5ce0498 0000000000000001 00000076b5ce04a0 00000076b5ce0558 00000076b5ce04a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5ce04b0 00000076b5ce0600 00000076b5ce04b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #59 00000076b5ce04c0 00000076b5ce0710 ................ ................ #60 00000076b5ce04c0 00000076b5ce0710 00000076b5ce04c8 00000000700929b0 /system/framework/arm64/boot.art 00000076b5ce04d0 00000076b5ce0660 00000076b5ce04d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ce04e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ce04e8 0000000000000000 00000076b5ce04f0 0000000000000002 00000076b5ce04f8 00000000137a137a [anon:dalvik-main space (region space)] 00000076b5ce0500 14015300140152b8 00000076b5ce0508 14015300140152b8 00000076b5ce0510 0000007744c000c0 [anon:libc_malloc] 00000076b5ce0518 0000000000000001 00000076b5ce0520 0000000000000000 00000076b5ce0528 0000107200000001 00000076b5ce0530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ce0538 00000000167027d0 [anon:dalvik-main space (region space)] ................ ................ #61 00000076b5ce0610 00000076b5ce1020 00000076b5ce0618 0000007744be0000 [anon:.bss] 00000076b5ce0620 0000000000000001 00000076b5ce0628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ce0630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5ce0638 00000076b5ce06a0 00000076b5ce0640 00000076b5ce0710 00000076b5ce0648 00000076d1b28400 [anon:libc_malloc] 00000076b5ce0650 00000076b5ce0700 00000076b5ce0658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #62 00000076b5ce0660 0000000000000000 ................ ................ #63 00000076b5ce0660 0000000000000000 00000076b5ce0668 6073d68dfba38417 00000076b5ce0670 00000076b5ce0700 00000076b5ce0678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 00000076b5ce0680 0000007745000980 [anon:libc_malloc] 00000076b5ce0688 000000772bf0a808 [anon:libc_malloc] 00000076b5ce0690 00000076b5ce06d0 00000076b5ce0698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 00000076b5ce06a0 00000076b5ce1020 00000076b5ce06a8 6073d68dfba38417 00000076b5ce06b0 0000000000000043 00000076b5ce06b8 0000007744be0000 [anon:.bss] 00000076b5ce06c0 0000000000000002 00000076b5ce06c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ce06d0 00000076b5ce1020 00000076b5ce06d8 0000000000000001 ................ ................ #64 00000076b5ce0710 0000000000000000 00000076b5ce0718 00000000700b91f8 /system/framework/arm64/boot.art 00000076b5ce0720 00000076b5ce0660 00000076b5ce0728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ce0730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ce0738 0000000000000000 00000076b5ce0740 0000000000000002 00000076b5ce0748 0000000011d511d5 00000076b5ce0750 140137b014015300 00000076b5ce0758 140137b014015300 00000076b5ce0760 00000077cad491c0 [anon:libc_malloc] 00000076b5ce0768 0000000000003b92 00000076b5ce0770 0000000000000000 00000076b5ce0778 0000007700000008 [anon:libwebview reservation] 00000076b5ce0780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ce0788 0000000100010002 ................ ................ #65 00000076b5ce08a0 000000007012af40 /system/framework/arm64/boot.art 00000076b5ce08a8 0000007745000980 [anon:libc_malloc] 00000076b5ce08b0 0000000000000000 00000076b5ce08b8 000000e4000000e4 00000076b5ce08c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b5ce08c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b5ce08d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076b5ce08d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076b5ce08e0 0000040100000000 00000076b5ce08e8 8020080280200802 00000076b5ce08f0 0000000016702800 [anon:dalvik-main space (region space)] 00000076b5ce08f8 0000000000000000 00000076b5ce0900 00000076d1b28400 [anon:libc_malloc] 00000076b5ce0908 00000076b5ce0b70 00000076b5ce0910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ce0918 0000000000000000 ................ ................ #66 00000076b5ce0980 0000000000000000 00000076b5ce0988 0000007716702800 [anon:libwebview reservation] 00000076b5ce0990 00000076b5ce0b70 00000076b5ce0998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ce09a0 00000076b5ce0b70 00000076b5ce09a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076b5ce09b0 00000076b5ce0a40 00000076b5ce09b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #67 00000076b5ce09c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076b5ce09c8 0000000000003b92 00000076b5ce09d0 00000001b5ce0b88 00000076b5ce09d8 00000076b5ce0b70 00000076b5ce09e0 0000000000000000 00000076b5ce09e8 0000000000000000 00000076b5ce09f0 0000000000000000 00000076b5ce09f8 6073d68dfba38417 00000076b5ce0a00 00000076b5ce1020 00000076b5ce0a08 00000076b5ce1020 00000076b5ce0a10 00000000700b91f8 /system/framework/arm64/boot.art 00000076b5ce0a18 00000076b5ce0b90 00000076b5ce0a20 00000076b5ce0c68 00000076b5ce0a28 00000076b5ce0b78 00000076b5ce0a30 00000076b5ce0b70 00000076b5ce0a38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #68 00000076b5ce0a50 0000000000000043 00000076b5ce0a58 0000000000000001 00000076b5ce0a60 00000076b5ce1020 00000076b5ce0a68 00000077cad58600 [anon:libc_malloc] 00000076b5ce0a70 00000077cad491c0 [anon:libc_malloc] 00000076b5ce0a78 000000772bf0a9d8 [anon:libc_malloc] 00000076b5ce0a80 000000772bf0a9c8 [anon:libc_malloc] 00000076b5ce0a88 0000000000000000 00000076b5ce0a90 00000076b5ce0ad8 00000076b5ce0a98 000000772bf0a9d8 [anon:libc_malloc] 00000076b5ce0aa0 00000076b5ce0ac0 00000076b5ce0aa8 000000006fecc300 /system/framework/arm64/boot.art 00000076b5ce0ab0 000000772bf0a808 [anon:libc_malloc] 00000076b5ce0ab8 00000000700b91f8 /system/framework/arm64/boot.art 00000076b5ce0ac0 00000076b5ce0b40 00000076b5ce0ac8 6073d68dfba38417 ................ ................ #69 00000076b5ce0b70 0000000000000000 00000076b5ce0b78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076b5ce0b80 0000000400000001 00000076b5ce0b88 00000076b5ce0b90 00000076b5ce0b90 0000007716702800 [anon:libwebview reservation] 00000076b5ce0b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b5ce0ba0 0000000000000000 00000076b5ce0ba8 00000076b5ce1020 00000076b5ce0bb0 00000076b5ce0be0 00000076b5ce0bb8 00000076d1b28400 [anon:libc_malloc] 00000076b5ce0bc0 00000076b5ce0c20 00000076b5ce0bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076b5ce0bd0 0000000000000000 00000076b5ce0bd8 6073d68dfba38417 00000076b5ce0be0 00000076b5ce1020 00000076b5ce0be8 00000077cad58600 [anon:libc_malloc] ................ ................ #70 00000076b5ce0c30 0000000000000000 00000076b5ce0c38 6073d68dfba38417 00000076b5ce0c40 00000076b5ce1060 00000076b5ce0c48 005c0000b5ce1020 00000076b5ce0c50 000030534343410a 00000076b5ce0c58 0000000000000000 00000076b5ce0c60 0000000000000000 00000076b5ce0c68 00000076d1b28400 [anon:libc_malloc] 00000076b5ce0c70 000000772d7d1f00 [anon:libc_malloc] 00000076b5ce0c78 00000077cad491c0 [anon:libc_malloc] 00000076b5ce0c80 00000076d1b28400 [anon:libc_malloc] 00000076b5ce0c88 0000005c00000043 00000076b5ce0c90 000000772dc40000 00000076b5ce0c98 6073d68dfba38417 00000076b5ce0ca0 0000007744be0000 [anon:.bss] 00000076b5ce0ca8 00000076b77c1020 ................ ................ #71 00000076b5ce0d00 00000076b5ce0d50 00000076b5ce0d08 0000000000000000 00000076b5ce0d10 00000076b5ce0d40 00000076b5ce0d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #72 00000076b5ce0d20 00000076b77c0d50 00000076b5ce0d28 0000000000000000 00000076b5ce0d30 00000076b77c1020 00000076b5ce0d38 00000076b77c1008 00000076b5ce0d40 0000000000000000 00000076b5ce0d48 0000000000000000 00000076b5ce0d50 00000076b5de9d50 00000076b5ce0d58 00000076b5bd7d50 00000076b5ce0d60 00003027000030b7 00000076b5ce0d68 0000007600000001 00000076b5ce0d70 00000076b5bdc000 00000076b5ce0d78 0000000000104d50 00000076b5ce0d80 0000000000001000 00000076b5ce0d88 0000000000000000 00000076b5ce0d90 0000000000000000 00000076b5ce0d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12472, name: MTOPSDK Default >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772be22c3c x1 0000000000000080 x2 0000000000000002 x3 00000076b5bd64c8 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 000000003b9aca00 x10 000000000000003c x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 0000000000000002 x19 000000772be22c3c x20 000000772be22c00 x21 0000000df8475800 x22 0000000000000000 x23 0000000000000044 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 00000076b5bd8020 x28 0000007744be0000 x29 00000076b5bd6530 sp 00000076b5bd64b0 lr 0000007744b04904 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f2900 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+1308) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 000000000020081c /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.parkNanos+32) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff1ba /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos+98) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001ef588 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingQueue.poll+64) #17 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f7880 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+148) #20 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #23 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #26 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #29 pc 00000000005a33cc /apex/com.android.runtime/lib64/libart.so (MterpInvokeSuper+2248) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131894 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_super+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000002bcf52 [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] (mtopsdk.mtop.util.MtopSDKThreadPoolExecutorFactory$MtopSDKThreadFactory$1.run+70) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076b5bd6430 0000000000000000 00000076b5bd6438 0000000000000000 00000076b5bd6440 000000006ff8a0d0 /system/framework/arm64/boot.art 00000076b5bd6448 6073d68dfba38417 00000076b5bd6450 0000007744be0000 [anon:.bss] 00000076b5bd6458 00000076b5bd8020 00000076b5bd6460 0000000000000043 00000076b5bd6468 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b5bd6470 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076b5bd6478 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076b5bd6480 0000000000000000 00000076b5bd6488 0000000df8475800 00000076b5bd6490 000000772be22c00 [anon:libc_malloc] 00000076b5bd6498 000000772be22c3c [anon:libc_malloc] 00000076b5bd64a0 00000076b5bd6530 00000076b5bd64a8 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076b5bd64b0 00000076b5bd6530 ................ ................ #01 00000076b5bd64b0 00000076b5bd6530 00000076b5bd64b8 0000007744795100 /apex/com.android.runtime/lib64/libart.so 00000076b5bd64c0 0000000000440000 00000076b5bd64c8 000000000000003c 00000076b5bd64d0 0000000000000000 00000076b5bd64d8 6073d68dfba38417 00000076b5bd64e0 000000000000005c 00000076b5bd64e8 00000076b5bd8020 00000076b5bd64f0 0000000000000043 00000076b5bd64f8 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b5bd6500 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076b5bd6508 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076b5bd6510 0000007744be1000 [anon:.bss] 00000076b5bd6518 0000000000000000 00000076b5bd6520 0000000df8475800 00000076b5bd6528 000000772be22c00 [anon:libc_malloc] ................ ................ #02 00000076b5bd6540 00000076b5bd65d0 00000076b5bd6548 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076b5bd6550 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5bd6558 005c00002be22c00 00000076b5bd6560 0000007600430000 00000076b5bd6568 6073d68dfba38417 00000076b5bd6570 0000000000000001 00000076b5bd6578 0000000000000004 00000076b5bd6580 000000772be22cb0 [anon:libc_malloc] 00000076b5bd6588 00000076b5bd8020 00000076b5bd6590 0000000000000010 00000076b5bd6598 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5bd65a0 00000076b5bd6830 00000076b5bd65a8 000000772be22c00 [anon:libc_malloc] 00000076b5bd65b0 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076b5bd65b8 000000772be22c00 [anon:libc_malloc] ................ ................ #03 00000076b5bd65d0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b5bd65d8 0000000000000000 00000076b5bd65e0 6fed6b6800000001 00000076b5bd65e8 6073d68d00000000 00000076b5bd65f0 0000302700003088 00000076b5bd65f8 0000000000000000 00000076b5bd6600 0000000000000000 00000076b5bd6608 0000000000000000 00000076b5bd6610 0000000000000000 00000076b5bd6618 0000000000000000 00000076b5bd6620 0000000000000000 00000076b5bd6628 0000000000000000 00000076b5bd6630 000000772be22c00 [anon:libc_malloc] 00000076b5bd6638 0000000000000000 00000076b5bd6640 000000772be22c00 [anon:libc_malloc] 00000076b5bd6648 00000076b5bd6830 ................ ................ #04 00000076b5bd6690 0000000000000000 00000076b5bd6698 000000006fed6b68 /system/framework/arm64/boot.art 00000076b5bd66a0 0000000df8475800 00000076b5bd66a8 0000000000000028 00000076b5bd66b0 00000076b5bd7640 00000076b5bd66b8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5bd66c0 00000076b5bd7640 00000076b5bd66c8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b5bd66d0 00000076b5bd6760 00000076b5bd66d8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076b5bd66e0 0000000000000000 00000076b5bd66e8 6073d68dfba38417 00000076b5bd66f0 00000076b5bd8020 00000076b5bd66f8 00000076b5bd6750 00000076b5bd6700 0000000000000000 00000076b5bd6708 00000076b5bd7790 00000076b5bd6710 00000076b5bd6a40 00000076b5bd6718 6073d68dfba38417 00000076b5bd6720 00000076b5bd8020 00000076b5bd6728 000000000000039c 00000076b5bd6730 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b5bd6738 00000076b5bd6830 00000076b5bd6740 0000000000000010 00000076b5bd6748 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b5bd6750 000000772be22c00 [anon:libc_malloc] 00000076b5bd6758 00000076b5bd7640 ................ ................ #06 00000076b5bd6770 00000076b5bd6750 00000076b5bd6778 00000076b5bd68c0 00000076b5bd6780 00000076b5bd7640 00000076b5bd6788 6073d68dfba38417 00000076b5bd6790 00000076b5bd68b4 00000076b5bd6798 6073d68dfba38417 00000076b5bd67a0 0000000000000000 00000076b5bd67a8 0000000000000000 00000076b5bd67b0 00000076b5bd7640 00000076b5bd67b8 00000076b5bd67f0 00000076b5bd67c0 00000076b5bd6830 00000076b5bd67c8 00000076b5bd8020 00000076b5bd67d0 000000772be22c00 [anon:libc_malloc] 00000076b5bd67d8 00000076b5bd6a40 00000076b5bd67e0 00000076b5bd6910 00000076b5bd67e8 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076b5bd67f0 00000076b5bd6a40 00000076b5bd67f8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076b5bd6800 0000000000000000 00000076b5bd6808 0000000000000000 00000076b5bd6810 0000000000000000 00000076b5bd6818 0000000000000000 00000076b5bd6820 0000000000000004 00000076b5bd6828 0000000000000000 00000076b5bd6830 000000006fed6b68 /system/framework/arm64/boot.art 00000076b5bd6838 0000000df8475800 00000076b5bd6840 000000006fed6b68 /system/framework/arm64/boot.art 00000076b5bd6848 0000000000000000 00000076b5bd6850 0000000400000000 00000076b5bd6858 0000000200000005 00000076b5bd6860 0000000000000001 00000076b5bd6868 000000772be22c00 [anon:libc_malloc] ................ ................ #08 00000076b5bd6920 167929f016792c90 00000076b5bd6928 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076b5bd6930 0000406eb5bd8020 00000076b5bd6938 0000000000000008 00000076b5bd6940 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076b5bd6948 0000000500020005 00000076b5bd6950 00000076b5bd6a20 00000076b5bd6958 0000000300000000 00000076b5bd6960 0000000070083540 /system/framework/arm64/boot.art 00000076b5bd6968 000000006ff8df40 /system/framework/arm64/boot.art 00000076b5bd6970 0000000070083540 /system/framework/arm64/boot.art 00000076b5bd6978 00000077cadf11c0 [anon:libc_malloc] 00000076b5bd6980 000000006fecfa40 /system/framework/arm64/boot.art 00000076b5bd6988 6073d68dfba38417 00000076b5bd6990 00000076b5bd8020 00000076b5bd6998 0000000000000006 ................ ................ #09 00000076b5bd69f0 0000000000000030 00000076b5bd69f8 0000000000000006 00000076b5bd6a00 0000000000000001 00000076b5bd6a08 00000076b5bd6a40 00000076b5bd6a10 00000076b5bd6ab8 00000076b5bd6a18 00000076b5bd6ad0 00000076b5bd6a20 00000076b5bd7640 00000076b5bd6a28 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5bd6a30 00000076b5bd6b60 00000076b5bd6a38 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 00000076b5bd6a40 00000076b5bd6bc0 ................ ................ #11 00000076b5bd6a40 00000076b5bd6bc0 00000076b5bd6a48 000000007008f0b8 /system/framework/arm64/boot.art 00000076b5bd6a50 00000076b5bd7640 00000076b5bd6a58 000000774435981c /apex/com.android.runtime/javalib/core-oj.jar 00000076b5bd6a60 00000077443597fc /apex/com.android.runtime/javalib/core-oj.jar 00000076b5bd6a68 0000000000000000 00000076b5bd6a70 0000000000000006 00000076b5bd6a78 0000000010181018 00000076b5bd6a80 6fed6b6814013828 00000076b5bd6a88 1401533000000000 00000076b5bd6a90 0000000df8475800 00000076b5bd6a98 6fed6b6814013828 00000076b5bd6aa0 1401533000000000 00000076b5bd6aa8 0000000000000000 00000076b5bd6ab0 00000076b5bd8020 00000076b5bd6ab8 0000007700000018 [anon:libwebview reservation] ................ ................ #12 00000076b5bd6b70 000000000000000e 00000076b5bd6b78 00000076b5bd7640 00000076b5bd6b80 00000076b5bd6bc0 00000076b5bd6b88 00000076b5bd8020 00000076b5bd6b90 00000076b5bd6cd0 00000076b5bd6b98 0000000000000001 00000076b5bd6ba0 00000076b5bd6cb8 00000076b5bd6ba8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5bd6bb0 00000076b5bd6d60 00000076b5bd6bb8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 00000076b5bd6bc0 00000076b5bd6dc0 ................ ................ #14 00000076b5bd6bc0 00000076b5bd6dc0 00000076b5bd6bc8 0000000070083540 /system/framework/arm64/boot.art 00000076b5bd6bd0 00000076b5bd7640 00000076b5bd6bd8 00000077443581ba /apex/com.android.runtime/javalib/core-oj.jar 00000076b5bd6be0 0000007744358158 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5bd6be8 0000000000000000 00000076b5bd6bf0 000000000000000e 00000076b5bd6bf8 00000000106c106c 00000076b5bd6c00 0005026578e849a3 00000076b5bd6c08 0000000df8475800 00000076b5bd6c10 0000000114015348 00000076b5bd6c18 0000000100000000 00000076b5bd6c20 0000000000000000 00000076b5bd6c28 1401533000000000 00000076b5bd6c30 0000000df8475800 00000076b5bd6c38 0000000000000000 ................ ................ #15 00000076b5bd6d70 000000000000000c 00000076b5bd6d78 00000076b5bd7640 00000076b5bd6d80 00000076b5bd6dc0 00000076b5bd6d88 00000076b5bd8020 00000076b5bd6d90 00000076b5bd6ec0 00000076b5bd6d98 0000000000000001 00000076b5bd6da0 00000076b5bd6ea8 00000076b5bd6da8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5bd6db0 00000076b5bd6f50 00000076b5bd6db8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #16 00000076b5bd6dc0 00000076b5bd6fb0 ................ ................ #17 00000076b5bd6dc0 00000076b5bd6fb0 00000076b5bd6dc8 0000000070085250 /system/framework/arm64/boot.art 00000076b5bd6dd0 00000076b5bd7640 00000076b5bd6dd8 0000007744348588 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5bd6de0 0000007744348548 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5bd6de8 0000000000000000 00000076b5bd6df0 000000000000000c 00000076b5bd6df8 0000000013991399 [anon:dalvik-main space (region space)] 00000076b5bd6e00 ffffffff00000000 00000076b5bd6e08 0000000df8475800 00000076b5bd6e10 1401537814015368 00000076b5bd6e18 0000000014015330 [anon:dalvik-main space (region space)] 00000076b5bd6e20 f847580014015388 00000076b5bd6e28 6ff1a8700000000d 00000076b5bd6e30 0000000000000000 00000076b5bd6e38 0000000000000000 ................ ................ #18 00000076b5bd6f60 0000000000000050 00000076b5bd6f68 000000000000000a 00000076b5bd6f70 0000000000000001 00000076b5bd6f78 00000076b5bd6fb0 00000076b5bd6f80 00000076b5bd7058 00000076b5bd6f88 00000076b5bd7070 00000076b5bd6f90 00000076b5bd7640 00000076b5bd6f98 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5bd6fa0 00000076b5bd7100 00000076b5bd6fa8 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #19 00000076b5bd6fb0 00000076b5bd7160 ................ ................ #20 00000076b5bd6fb0 00000076b5bd7160 00000076b5bd6fb8 00000000700774f0 /system/framework/arm64/boot.art 00000076b5bd6fc0 00000076b5bd7640 00000076b5bd6fc8 0000007744350880 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5bd6fd0 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 00000076b5bd6fd8 0000000000000000 00000076b5bd6fe0 000000000000000a 00000076b5bd6fe8 00000000134f134f [anon:dalvik-main space (region space)] 00000076b5bd6ff0 e000000300000000 00000076b5bd6ff8 14015388e0000000 00000076b5bd7000 0000000100000003 00000076b5bd7008 0000000df8475800 00000076b5bd7010 140153b06ff1a870 00000076b5bd7018 0000000000000000 00000076b5bd7020 1401538800000000 00000076b5bd7028 0000000000000000 ................ ................ #21 00000076b5bd7110 0000000000000050 00000076b5bd7118 000000000000033d 00000076b5bd7120 0000000000000001 00000076b5bd7128 00000076b5bd7160 00000076b5bd7130 00000076b5bd7208 00000076b5bd7138 00000076b5bd7220 00000076b5bd7140 00000076b5bd7640 00000076b5bd7148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5bd7150 00000076b5bd72b0 00000076b5bd7158 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #22 00000076b5bd7160 00000076b5bd7310 ................ ................ #23 00000076b5bd7160 00000076b5bd7310 00000076b5bd7168 0000000070077b08 /system/framework/arm64/boot.art 00000076b5bd7170 00000076b5bd7640 00000076b5bd7178 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5bd7180 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5bd7188 0000000000000000 00000076b5bd7190 000000000000000a 00000076b5bd7198 0000000010631063 00000076b5bd71a0 0000000014013828 [anon:dalvik-main space (region space)] 00000076b5bd71a8 0000000100000001 00000076b5bd71b0 0000000100000000 00000076b5bd71b8 0000000000000000 00000076b5bd71c0 140153f8140153b0 00000076b5bd71c8 0000000014013828 [anon:dalvik-main space (region space)] 00000076b5bd71d0 0000000000000000 00000076b5bd71d8 0000000000000000 ................ ................ #24 00000076b5bd72c0 0000000000000002 00000076b5bd72c8 00000076b5bd7640 00000076b5bd72d0 00000076b5bd7310 00000076b5bd72d8 00000076b5bd8020 00000076b5bd72e0 00000076b5bd73c0 00000076b5bd72e8 0000000000000001 00000076b5bd72f0 00000076b5bd73a8 00000076b5bd72f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5bd7300 00000076b5bd7450 00000076b5bd7308 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #25 00000076b5bd7310 00000076b5bd74b0 ................ ................ #26 00000076b5bd7310 00000076b5bd74b0 00000076b5bd7318 00000000700929b0 /system/framework/arm64/boot.art 00000076b5bd7320 00000076b5bd7640 00000076b5bd7328 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5bd7330 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5bd7338 0000000000000000 00000076b5bd7340 0000000000000002 00000076b5bd7348 0000000013791379 [anon:dalvik-main space (region space)] 00000076b5bd7350 140153f8140153b0 00000076b5bd7358 140153f8140153b0 00000076b5bd7360 0000000000000004 00000076b5bd7368 0000000070b1a6d0 /system/framework/arm64/boot-framework.art 00000076b5bd7370 000000772be22c00 [anon:libc_malloc] 00000076b5bd7378 00001072b5bd7640 00000076b5bd7380 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5bd7388 0000000016792bb0 [anon:dalvik-main space (region space)] ................ ................ #27 00000076b5bd7460 00000076b5bd7640 00000076b5bd7468 0000000000000010 00000076b5bd7470 00000076b5bd74b0 00000076b5bd7478 00000076b5bd8020 00000076b5bd7480 00000076b5bd7550 00000076b5bd7488 0000000000000001 00000076b5bd7490 00000076b5bd7538 00000076b5bd7498 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5bd74a0 00000076b5bd75e0 00000076b5bd74a8 0000007744bb53d0 /apex/com.android.runtime/lib64/libart.so #28 00000076b5bd74b0 00000076b5bd76f0 ................ ................ #29 00000076b5bd74b0 00000076b5bd76f0 00000076b5bd74b8 00000000700b91f8 /system/framework/arm64/boot.art 00000076b5bd74c0 00000076b5bd7640 00000076b5bd74c8 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076b5bd74d0 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076b5bd74d8 0000000000000000 00000076b5bd74e0 0000000000000002 00000076b5bd74e8 0000000011d411d4 00000076b5bd74f0 14013828140153f8 00000076b5bd74f8 14013828140153f8 00000076b5bd7500 00000076b5bd8020 00000076b5bd7508 00000076d5068f52 [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 00000076b5bd7510 0000106fb5bd7640 00000076b5bd7518 00000076b5bd7640 00000076b5bd7520 00000000700b91f8 /system/framework/arm64/boot.art 00000076b5bd7528 00000077cadf11c0 [anon:libc_malloc] ................ ................ #30 00000076b5bd75f0 00000076b5bd8020 00000076b5bd75f8 0000007744be0000 [anon:.bss] 00000076b5bd7600 0000000000000001 00000076b5bd7608 00000076d536fb8a [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 00000076b5bd7610 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076b5bd7618 00000076b5bd7680 00000076b5bd7620 00000076b5bd76f0 00000076b5bd7628 000000772be22c00 [anon:libc_malloc] 00000076b5bd7630 00000076b5bd76e0 00000076b5bd7638 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 00000076b5bd7640 0000000000000000 ................ ................ #32 00000076b5bd7640 0000000000000000 00000076b5bd7648 6073d68dfba38417 00000076b5bd7650 0000000000000043 00000076b5bd7658 0000007744be0000 [anon:.bss] 00000076b5bd7660 0000000000000005 00000076b5bd7668 00000076d536fb8a [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 00000076b5bd7670 00000076b5bd8020 00000076b5bd7678 000000000000000a 00000076b5bd7680 000000772dc199d0 [anon:dalvik-LinearAlloc] 00000076b5bd7688 6073d68dfba38417 00000076b5bd7690 0000000000000043 00000076b5bd7698 0000007744be0000 [anon:.bss] 00000076b5bd76a0 0000000000000005 00000076b5bd76a8 00000076d536fb8a [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 00000076b5bd76b0 00000076b5bd8020 00000076b5bd76b8 0000000000000001 ................ ................ #33 00000076b5bd76f0 0000000000000000 00000076b5bd76f8 000000772dc199d0 [anon:dalvik-LinearAlloc] 00000076b5bd7700 00000076b5bd7640 00000076b5bd7708 00000076d5068f52 [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 00000076b5bd7710 00000076d5068f0c [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 00000076b5bd7718 0000000000000000 00000076b5bd7720 0000000000000005 00000076b5bd7728 0000000013951395 [anon:dalvik-main space (region space)] 00000076b5bd7730 0000000a14015608 00000076b5bd7738 0000000000000000 00000076b5bd7740 1401560814013828 00000076b5bd7748 0000000000000000 00000076b5bd7750 1401382800000000 00000076b5bd7758 0000007744ba5674 /apex/com.android.runtime/lib64/libart.so 00000076b5bd7760 00000077cad491c0 [anon:libc_malloc] 00000076b5bd7768 0000000000003c96 ................ ................ #34 00000076b5bd78a0 000000007012af40 /system/framework/arm64/boot.art 00000076b5bd78a8 0000007745000980 [anon:libc_malloc] 00000076b5bd78b0 0000000000000000 00000076b5bd78b8 000000e4000000e4 00000076b5bd78c0 0000000004cd7c3c 00000076b5bd78c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076b5bd78d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076b5bd78d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076b5bd78e0 0000000150001000 00000076b5bd78e8 8020080280200802 00000076b5bd78f0 0000000016792c90 [anon:dalvik-main space (region space)] 00000076b5bd78f8 0000000000000000 00000076b5bd7900 000000772be22c00 [anon:libc_malloc] 00000076b5bd7908 00000076b5bd7b70 00000076b5bd7910 00000076d536fb8a [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 00000076b5bd7918 0000000000000001 ................ ................ #35 00000076b5bd7980 0000000000000000 00000076b5bd7988 0000007716792c90 [anon:libwebview reservation] 00000076b5bd7990 00000076b5bd7b70 00000076b5bd7998 00000076d536fb8a [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 00000076b5bd79a0 00000076b5bd7b70 00000076b5bd79a8 000000772dc199d0 [anon:dalvik-LinearAlloc] 00000076b5bd79b0 00000076b5bd7a40 00000076b5bd79b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 00000076b5bd79c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076b5bd79c8 0000000000003c96 00000076b5bd79d0 00000001b5bd7b88 00000076b5bd79d8 00000076b5bd7b70 00000076b5bd79e0 0000000000000000 00000076b5bd79e8 0000000000000000 00000076b5bd79f0 0000000000000000 00000076b5bd79f8 6073d68dfba38417 00000076b5bd7a00 00000076b5bd8020 00000076b5bd7a08 00000076b5bd8020 00000076b5bd7a10 000000772dc199d0 [anon:dalvik-LinearAlloc] 00000076b5bd7a18 00000076b5bd7b90 00000076b5bd7a20 00000076b5bd7c68 00000076b5bd7a28 00000076b5bd7b78 00000076b5bd7a30 00000076b5bd7b70 00000076b5bd7a38 00000076d536fb8a [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] ................ ................ #37 00000076b5bd7a50 0000000000000043 00000076b5bd7a58 0000000000000001 00000076b5bd7a60 00000076b5bd8020 00000076b5bd7a68 00000077cad58600 [anon:libc_malloc] 00000076b5bd7a70 00000077cad491c0 [anon:libc_malloc] 00000076b5bd7a78 00000076d8a261d8 [anon:libc_malloc] 00000076b5bd7a80 00000076d8a261c8 [anon:libc_malloc] 00000076b5bd7a88 0000000000000000 00000076b5bd7a90 00000076b5bd7ad8 00000076b5bd7a98 00000076d8a261d8 [anon:libc_malloc] 00000076b5bd7aa0 00000076b5bd7ac0 00000076b5bd7aa8 000000006fecc300 /system/framework/arm64/boot.art 00000076b5bd7ab0 00000076d8a26008 [anon:libc_malloc] 00000076b5bd7ab8 000000772dc199d0 [anon:dalvik-LinearAlloc] 00000076b5bd7ac0 00000076b5bd7b40 00000076b5bd7ac8 6073d68dfba38417 ................ ................ #38 00000076b5bd7b70 0000000000000000 00000076b5bd7b78 00000076d536fb8a [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 00000076b5bd7b80 0000000400000001 00000076b5bd7b88 00000076b5bd7b90 00000076b5bd7b90 0000007716792c90 [anon:libwebview reservation] 00000076b5bd7b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076b5bd7ba0 0000000000000000 00000076b5bd7ba8 00000076b5bd8020 00000076b5bd7bb0 00000076b5bd7be0 00000076b5bd7bb8 000000772be22c00 [anon:libc_malloc] 00000076b5bd7bc0 00000076b5bd7c20 00000076b5bd7bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 00000076b5bd7bd0 0000000000000000 00000076b5bd7bd8 6073d68dfba38417 00000076b5bd7be0 00000076b5bd8020 00000076b5bd7be8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 00000076b5bd7c30 0000000000000000 00000076b5bd7c38 6073d68dfba38417 00000076b5bd7c40 00000076b5bd8060 00000076b5bd7c48 005c0000b5bd8020 00000076b5bd7c50 0000000000000021 00000076b5bd7c58 000000000000001c 00000076b5bd7c60 000000773c150f20 [anon:libc_malloc] 00000076b5bd7c68 000000772be22c00 [anon:libc_malloc] 00000076b5bd7c70 000000773c1f4640 [anon:libc_malloc] 00000076b5bd7c78 00000077cad491c0 [anon:libc_malloc] 00000076b5bd7c80 000000772be22c00 [anon:libc_malloc] 00000076b5bd7c88 0000005c00000043 00000076b5bd7c90 000000772db5c000 00000076b5bd7c98 6073d68dfba38417 00000076b5bd7ca0 0000007744be0000 [anon:.bss] 00000076b5bd7ca8 00000076bf20f020 ................ ................ #40 00000076b5bd7d00 00000076b5bd7d50 00000076b5bd7d08 0000000000000000 00000076b5bd7d10 00000076b5bd7d40 00000076b5bd7d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 00000076b5bd7d20 00000076bf20ed50 00000076b5bd7d28 0000000000000000 00000076b5bd7d30 00000076bf20f020 00000076b5bd7d38 00000076bf20f008 00000076b5bd7d40 0000000000000000 00000076b5bd7d48 0000000000000000 00000076b5bd7d50 00000076b5ce0d50 00000076b5bd7d58 00000076af293d50 00000076b5bd7d60 00003027000030b8 00000076b5bd7d68 0000007700000001 [anon:libwebview reservation] 00000076b5bd7d70 00000076b5ad3000 00000076b5bd7d78 0000000000104d50 00000076b5bd7d80 0000000000001000 00000076b5bd7d88 0000000000000000 00000076b5bd7d90 00000076bf20ba90 00000076b5bd7d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12473, name: spdy-0 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 0000000000000080 x1 0000007737821dc0 x2 0000007737821de0 x3 0000000000000000 x4 00000076af293bb8 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000048 x9 00000000000003e8 x10 000000005e571a90 x11 000000000007b8a0 x12 0000000000000018 x13 00000003e8000000 x14 001d8f5bb06185d7 x15 000099d7f3a9ae9c x16 00000076b5aafb88 x17 00000077c9633dd8 x18 000000769dd12000 x19 00000076af293c78 x20 0000000000000000 x21 0000007737821de0 x22 0000007737821dc0 x23 0000000000000080 x24 00000076af294020 x25 00000076af293d50 x26 00000076af294020 x27 00000076b77c1020 x28 00000076b59d8c38 x29 00000076af293c00 sp 00000076af293bb0 lr 00000077c9633e40 pc 00000077c9677764 backtrace: #00 pc 00000000000d1764 /apex/com.android.runtime/lib64/bionic/libc.so (__pselect6+4) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 000000000008de3c /apex/com.android.runtime/lib64/bionic/libc.so (select+100) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #02 pc 00000000000287d4 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libtnet-3.1.15.so (BuildId: 27b41623dd4058ee08bf718487a160120788b0) #03 pc 0000000000028b48 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libtnet-3.1.15.so (BuildId: 27b41623dd4058ee08bf718487a160120788b0) #04 pc 0000000000021478 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libtnet-3.1.15.so (BuildId: 27b41623dd4058ee08bf718487a160120788b0) #05 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #06 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076af293b30 00000076af294020 00000076af293b38 00000076af293d50 00000076af293b40 00000076af294020 00000076af293b48 0000000000000002 00000076af293b50 0000000000000010 00000076af293b58 0000000000000400 00000076af293b60 0000000000000010 00000076af293b68 0000000000000000 00000076af293b70 00000076af293bf0 00000076af293b78 00000077c95ee33c /apex/com.android.runtime/lib64/bionic/libc.so 00000076af293b80 00000077cad491c0 [anon:libc_malloc] 00000076af293b88 00000076af293bf0 00000076af293b90 0000000000010004 00000076af293b98 6073d68dfba38417 00000076af293ba0 00000076af294060 00000076af293ba8 6073d68dfba38417 #00 00000076af293bb0 00000076af293d50 ................ ................ #01 00000076af293bb0 00000076af293d50 00000076af293bb8 000000000000003b 00000076af293bc0 0000000001402d21 00000076af293bc8 6073d68dfba38417 00000076af293bd0 00000076af293d50 00000076af293bd8 0000000000000000 00000076af293be0 00000076b5aaf000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libtnet-3.1.15.so 00000076af293be8 0000000000000010 00000076af293bf0 00000000000b5658 00000076af293bf8 000000772d7d2040 [anon:libc_malloc] 00000076af293c00 00000076af293c10 00000076af293c08 00000076b59ea7d8 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libtnet-3.1.15.so #02 00000076af293c10 00000076af293c90 00000076af293c18 00000076b59eab4c /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libtnet-3.1.15.so 00000076af293c20 000000772d7d2040 [anon:libc_malloc] 00000076af293c28 0000000000000001 00000076af293c30 0000000000000000 00000076af293c38 0000000000000080 00000076af293c40 0000000000000000 00000076af293c48 00000076af293d50 00000076af293c50 00000076af293d50 00000076af293c58 00000076af294020 00000076af293c60 00000076b77c1020 00000076af293c68 00000076b59d8c38 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libtnet-3.1.15.so 00000076af293c70 00000076af293c90 00000076af293c78 000000000000003b 00000076af293c80 00000000000b5658 00000076af293c88 6073d68dfba38417 #03 00000076af293c90 00000076af293ce0 00000076af293c98 00000076b59e347c /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libtnet-3.1.15.so 00000076af293ca0 00000076d1b87e88 [anon:libc_malloc] 00000076af293ca8 00000076b5aaf000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libtnet-3.1.15.so 00000076af293cb0 00000076af293d50 00000076af293cb8 00000076af294060 00000076af293cc0 00000076af293dd8 00000076af293cc8 00003027000030ac 00000076af293cd0 0000000000000000 00000076af293cd8 0000000000000000 #04 00000076af293ce0 00000076af293d10 00000076af293ce8 00000077c968cf14 /apex/com.android.runtime/lib64/bionic/libc.so 00000076af293cf0 00000076af293d50 00000076af293cf8 00000077c968ceec /apex/com.android.runtime/lib64/bionic/libc.so #05 00000076af293d00 00000076af293d50 00000076af293d08 0000000000000000 00000076af293d10 00000076af293d40 00000076af293d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #06 00000076af293d20 00000076b77c0d50 00000076af293d28 0000000000000000 00000076af293d30 00000076b77c1020 00000076af293d38 00000076b77c1008 00000076af293d40 0000000000000000 00000076af293d48 0000000000000000 00000076af293d50 00000076b5bd7d50 00000076af293d58 00000076ac18ad50 00000076af293d60 00003027000030b9 00000076af293d68 0000007600000000 00000076af293d70 00000076af19b000 00000076af293d78 00000000000f8d50 00000076af293d80 0000000000001000 00000076af293d88 0000000000000000 00000076af293d90 00000076b5a0e00c /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libtnet-3.1.15.so 00000076af293d98 00000076b77bd280 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12474, name: Thread-12 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 00000076ac18ac38 x1 0000000000000000 x2 0000000000000000 x3 00000077cadd1018 x4 0000000000000000 x5 0000000000000000 x6 0000000000808080 x7 fefeff686067666d x8 0000000000000065 x9 0000000000000000 x10 00000000000003e8 x11 6073d68dfba38417 x12 0000000000000030 x13 00000076ac18ac30 x14 00000077c95c8700 x15 0000000000000014 x16 00000077c969c3e0 x17 00000077c9678380 x18 000000769c950000 x19 00000076ac18b020 x20 0000000000000000 x21 000000000000c800 x22 00000076b5ab6930 x23 00000076b5ab1000 x24 00000076b5ab1000 x25 0000000000000000 x26 00000076b5ab19b0 x27 00000076ac18ace8 x28 00000076b5ab1938 x29 00000076ac18ac60 sp 00000076ac18ac30 lr 00000077c96508b4 pc 00000077c9678384 backtrace: #00 pc 00000000000d2384 /apex/com.android.runtime/lib64/bionic/libc.so (nanosleep+4) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000000aa8b0 /apex/com.android.runtime/lib64/bionic/libc.so (usleep+76) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #02 pc 0000000000022380 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libtnet-3.1.15.so (BuildId: 27b41623dd4058ee08bf718487a160120788b0) #03 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #04 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076ac18abb0 00000076b5ab19b0 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libtnet-3.1.15.so 00000076ac18abb8 0000000000000000 00000076ac18abc0 00000076b5ab1000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libtnet-3.1.15.so 00000076ac18abc8 00000076ac18b020 00000076ac18abd0 00000076d1c47580 [anon:libc_malloc] 00000076ac18abd8 0000000000000001 00000076ac18abe0 0000000000000000 00000076ac18abe8 00000077cadd1018 [anon:libc_malloc] 00000076ac18abf0 00000076ac18ac60 00000076ac18abf8 00000077c9688a94 /apex/com.android.runtime/lib64/bionic/libc.so 00000076ac18ac00 00000076b5ab68f8 [anon:.bss] 00000076ac18ac08 00000077c968ceec /apex/com.android.runtime/lib64/bionic/libc.so 00000076ac18ac10 000000000000c800 00000076ac18ac18 000000000000c800 00000076ac18ac20 00000000000c1130 00000076ac18ac28 6073d68dfba38417 #00 00000076ac18ac30 00000076b5ab1000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libtnet-3.1.15.so ................ ................ #01 00000076ac18ac30 00000076b5ab1000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libtnet-3.1.15.so 00000076ac18ac38 0000000000000001 00000076ac18ac40 0000000000000000 00000076ac18ac48 6073d68dfba38417 00000076ac18ac50 00000076b5ab68f8 [anon:.bss] 00000076ac18ac58 00000076b5ab68f8 [anon:.bss] 00000076ac18ac60 00000076ac18ac70 00000076ac18ac68 00000076b59e4384 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libtnet-3.1.15.so #02 00000076ac18ac70 00000076ac18ad10 00000076ac18ac78 00000077c968cf14 /apex/com.android.runtime/lib64/bionic/libc.so 00000076ac18ac80 00000076ac18ad50 00000076ac18ac88 00000077c968ceec /apex/com.android.runtime/lib64/bionic/libc.so 00000076ac18ac90 00000076ac18ad50 00000076ac18ac98 00000076ac18b060 00000076ac18aca0 00000076ac18add8 00000076ac18aca8 00000076ac18ad50 00000076ac18acb0 00000076ac18ad50 00000076ac18acb8 00000076ac18b020 00000076ac18acc0 00000076b77c1020 00000076ac18acc8 000000000000002f 00000076ac18acd0 00000076ac18ad50 00000076ac18acd8 0000000000000000 00000076ac18ace0 00000077c968ceec /apex/com.android.runtime/lib64/bionic/libc.so 00000076ac18ace8 0000000000000000 ................ ................ #03 00000076ac18ad00 00000076ac18ad50 00000076ac18ad08 0000000000000000 00000076ac18ad10 00000076ac18ad40 00000076ac18ad18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #04 00000076ac18ad20 00000076b77c0d50 00000076ac18ad28 0000000000000000 00000076ac18ad30 00000076b77c1020 00000076ac18ad38 00000076b77c1008 00000076ac18ad40 0000000000000000 00000076ac18ad48 0000000000000000 00000076ac18ad50 00000076af293d50 00000076ac18ad58 000000769c081d50 00000076ac18ad60 00003027000030ba 00000076ac18ad68 0000007600000000 00000076ac18ad70 00000076ac092000 00000076ac18ad78 00000000000f8d50 00000076ac18ad80 0000000000001000 00000076ac18ad88 0000000000000000 00000076ac18ad90 00000076b5ab1000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libtnet-3.1.15.so 00000076ac18ad98 00000076b5aaf000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libtnet-3.1.15.so --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12475, name: priority-thread >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 00000076d1c4543c x1 0000000000000080 x2 0000000000000002 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 00000077cadfbe50 x10 0000000000430000 x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 000000769b412000 x19 00000076d1c4543c x20 00000076d1c45400 x21 0000000000000047 x22 0000000000000000 x23 00000077446c1a33 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 000000769c082020 x28 0000007744be0000 x29 000000769c0805d0 sp 000000769c080550 lr 0000007744b045b8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f25b4 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+464) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 00000000002007dc /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.park+24) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff296 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await+50) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001f25e0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.PriorityBlockingQueue.take+28) #17 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f7892 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+166) #20 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #23 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #26 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #29 pc 00000000005a33cc /apex/com.android.runtime/lib64/libart.so (MterpInvokeSuper+2248) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131894 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_super+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 000000000027e89a [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] (com.aliexpress.service.task.thread.PriorityThreadFactory$1.run+18) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 000000769c0804d0 0000000000000000 000000769c0804d8 0000000000000000 000000769c0804e0 000000769c082020 000000769c0804e8 6073d68dfba38417 000000769c0804f0 0000007744be0000 [anon:.bss] 000000769c0804f8 000000769c082020 000000769c080500 0000000000000043 000000769c080508 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 000000769c080510 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 000000769c080518 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 000000769c080520 0000000000000000 000000769c080528 0000000000000000 000000769c080530 00000076d1c45400 [anon:libc_malloc] 000000769c080538 00000076d1c4543c [anon:libc_malloc] 000000769c080540 000000769c0805d0 000000769c080548 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 000000769c080550 000000769c080674 ................ ................ #01 000000769c080550 000000769c080674 000000769c080558 6073d68dfba38417 000000769c080560 0000000000470000 000000769c080568 0000000000430000 000000769c080570 00000000700da278 /system/framework/arm64/boot.art 000000769c080578 6073d68dfba38417 000000769c080580 000000000000005c 000000769c080588 000000769c082020 000000769c080590 0000000000000043 000000769c080598 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 000000769c0805a0 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 000000769c0805a8 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 000000769c0805b0 0000007744be1000 [anon:.bss] 000000769c0805b8 0000000000000000 000000769c0805c0 0000000000000000 000000769c0805c8 00000076d1c45400 [anon:libc_malloc] ................ ................ #02 000000769c0805e0 000000769c080670 000000769c0805e8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 000000769c0805f0 0000000000000000 000000769c0805f8 005c0000cad5d1c0 000000769c080600 0000000000430000 000000769c080608 6073d68dfba38417 000000769c080610 0000000000000001 000000769c080618 0000000000000004 000000769c080620 00000076d1c454b0 [anon:libc_malloc] 000000769c080628 000000769c082020 000000769c080630 0000000000000010 000000769c080638 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 000000769c080640 000000769c0808d0 000000769c080648 00000076d1c45400 [anon:libc_malloc] 000000769c080650 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 000000769c080658 00000076d1c45400 [anon:libc_malloc] ................ ................ #03 000000769c080670 00000000700d9ff8 /system/framework/arm64/boot.art 000000769c080678 0000000000000000 000000769c080680 6fed6b6800000001 000000769c080688 6073d68d00000000 000000769c080690 00003027000030b3 000000769c080698 0000000000000000 000000769c0806a0 0000000000000000 000000769c0806a8 0000000000000000 000000769c0806b0 0000000000000000 000000769c0806b8 0000000000000000 000000769c0806c0 0000000000000000 000000769c0806c8 0000000000000000 000000769c0806d0 00000076d1c45400 [anon:libc_malloc] 000000769c0806d8 0000000000000000 000000769c0806e0 00000076d1c45400 [anon:libc_malloc] 000000769c0806e8 000000769c0808d0 ................ ................ #04 000000769c080730 0000000000000000 000000769c080738 000000006fed6b68 /system/framework/arm64/boot.art 000000769c080740 0000000000000000 000000769c080748 0000000000000028 000000769c080750 000000769c081660 000000769c080758 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 000000769c080760 000000769c081660 000000769c080768 00000000700d9ff8 /system/framework/arm64/boot.art 000000769c080770 000000769c080800 000000769c080778 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 000000769c080780 0000000000000000 000000769c080788 00000076d1c45400 [anon:libc_malloc] 000000769c080790 000000769c081660 000000769c080798 000000769c080770 000000769c0807a0 0000000000000000 000000769c0807a8 000000769c081790 000000769c0807b0 000000769c080ae0 000000769c0807b8 6073d68dfba38417 000000769c0807c0 000000769c082020 000000769c0807c8 00000000000004ec 000000769c0807d0 00000000700d9ff8 /system/framework/arm64/boot.art 000000769c0807d8 000000769c0808d0 000000769c0807e0 0000000000000010 000000769c0807e8 00000000700d9ff8 /system/framework/arm64/boot.art 000000769c0807f0 00000076d1c45400 [anon:libc_malloc] 000000769c0807f8 000000769c081660 ................ ................ #06 000000769c080810 00000000700da27c /system/framework/arm64/boot.art 000000769c080818 000000769c080960 000000769c080820 000000769c081660 000000769c080828 00000076d1c45400 [anon:libc_malloc] 000000769c080830 000000769c080900 000000769c080838 6073d68dfba38417 000000769c080840 0000000000000000 000000769c080848 0000000000000000 000000769c080850 000000769c081660 000000769c080858 000000769c080890 000000769c080860 000000769c0808d0 000000769c080868 000000769c082020 000000769c080870 00000076d1c45400 [anon:libc_malloc] 000000769c080878 000000769c080ae0 000000769c080880 000000769c0809b0 000000769c080888 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 000000769c080890 000000769c080ae0 000000769c080898 00000000700d9ff8 /system/framework/arm64/boot.art 000000769c0808a0 0000000000000000 000000769c0808a8 0000000000000000 000000769c0808b0 0000000000000000 000000769c0808b8 0000000000000000 000000769c0808c0 0000000000000004 000000769c0808c8 0000000000000000 000000769c0808d0 000000006fed6b68 /system/framework/arm64/boot.art 000000769c0808d8 0000000000000000 000000769c0808e0 000000006fed6b68 /system/framework/arm64/boot.art 000000769c0808e8 0000000000000000 000000769c0808f0 0000000300000000 000000769c0808f8 0000000200000004 000000769c080900 0000000000000001 000000769c080908 00000076d1c45400 [anon:libc_malloc] ................ ................ #08 000000769c0809c0 16543f8816689c18 000000769c0809c8 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 000000769c0809d0 0000406e9c082020 000000769c0809d8 0000000000000008 000000769c0809e0 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 000000769c0809e8 0000000500020005 000000769c0809f0 0000000000000000 000000769c0809f8 0000000500000000 000000769c080a00 00000000700834f0 /system/framework/arm64/boot.art 000000769c080a08 000000006ff8df40 /system/framework/arm64/boot.art 000000769c080a10 000000769c080a60 000000769c080a18 00000077cadf11c0 [anon:libc_malloc] 000000769c080a20 000000006fecfa40 /system/framework/arm64/boot.art 000000769c080a28 6073d68dfba38417 000000769c080a30 000000769c082020 000000769c080a38 0000000000000006 ................ ................ #09 000000769c080a90 0000000000000030 000000769c080a98 0000000000000006 000000769c080aa0 0000000000000001 000000769c080aa8 000000769c080ae0 000000769c080ab0 000000769c080b58 000000769c080ab8 000000769c080b70 000000769c080ac0 000000769c081660 000000769c080ac8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000769c080ad0 000000769c080c00 000000769c080ad8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 000000769c080ae0 000000769c080c60 ................ ................ #11 000000769c080ae0 000000769c080c60 000000769c080ae8 000000007008f068 /system/framework/arm64/boot.art 000000769c080af0 000000769c081660 000000769c080af8 00000077443597dc /apex/com.android.runtime/javalib/core-oj.jar 000000769c080b00 00000077443597c4 /apex/com.android.runtime/javalib/core-oj.jar 000000769c080b08 0000000000000000 000000769c080b10 0000000000000006 000000769c080b18 000000000ec80ec8 000000769c080b20 6fed6b6814013920 000000769c080b28 0000000000000000 000000769c080b30 16543f8800000000 000000769c080b38 6fed6b6814013920 000000769c080b40 0000000000000000 000000769c080b48 16543f8800000000 000000769c080b50 000000769c082020 000000769c080b58 0000007700000014 [anon:libwebview reservation] ................ ................ #12 000000769c080c10 0000000000000005 000000769c080c18 000000769c081660 000000769c080c20 000000769c080c60 000000769c080c28 000000769c082020 000000769c080c30 000000769c080d30 000000769c080c38 0000000000000001 000000769c080c40 000000769c080d18 000000769c080c48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000769c080c50 000000769c080dc0 000000769c080c58 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 000000769c080c60 000000769c080e20 ................ ................ #14 000000769c080c60 000000769c080e20 000000769c080c68 00000000700834f0 /system/framework/arm64/boot.art 000000769c080c70 000000769c081660 000000769c080c78 0000007744358296 /apex/com.android.runtime/javalib/core-oj.jar 000000769c080c80 0000007744358264 /apex/com.android.runtime/javalib/core-oj.jar 000000769c080c88 0000000000000000 000000769c080c90 0000000000000005 000000769c080c98 0000000010f510f5 000000769c080ca0 0000000114015640 000000769c080ca8 0000000000000000 000000769c080cb0 1401564016543f88 000000769c080cb8 0000000000000000 000000769c080cc0 16543f8800000000 000000769c080cc8 0000007744bb5df4 /apex/com.android.runtime/lib64/libart.so 000000769c080cd0 0000000000000000 000000769c080cd8 0000000016543fd0 [anon:dalvik-main space (region space)] ................ ................ #15 000000769c080dd0 0000000000000004 000000769c080dd8 000000769c081660 000000769c080de0 000000769c080e20 000000769c080de8 000000769c082020 000000769c080df0 000000769c080ee0 000000769c080df8 0000000000000001 000000769c080e00 000000769c080ec8 000000769c080e08 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000769c080e10 000000769c080f70 000000769c080e18 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #16 000000769c080e20 000000769c080fd0 ................ ................ #17 000000769c080e20 000000769c080fd0 000000769c080e28 000000007008fa08 /system/framework/arm64/boot.art 000000769c080e30 000000769c081660 000000769c080e38 000000774434b5e0 /apex/com.android.runtime/javalib/core-oj.jar 000000769c080e40 000000774434b5c4 /apex/com.android.runtime/javalib/core-oj.jar 000000769c080e48 0000000000000000 000000769c080e50 0000000000000004 000000769c080e58 0000000013921392 [anon:dalvik-main space (region space)] 000000769c080e60 16543f8816543fc0 000000769c080e68 16543fd000000000 000000769c080e70 16543f8816543fc0 000000769c080e78 16543fd000000000 000000769c080e80 000000769c081660 000000769c080e88 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 000000769c080e90 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 000000769c080e98 0000107200000000 ................ ................ #18 000000769c080f80 0000000000000050 000000769c080f88 000000000000000a 000000769c080f90 0000000000000001 000000769c080f98 000000769c080fd0 000000769c080fa0 000000769c081078 000000769c080fa8 000000769c081090 000000769c080fb0 000000769c081660 000000769c080fb8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000769c080fc0 000000769c081120 000000769c080fc8 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #19 000000769c080fd0 000000769c081180 ................ ................ #20 000000769c080fd0 000000769c081180 000000769c080fd8 00000000700774f0 /system/framework/arm64/boot.art 000000769c080fe0 000000769c081660 000000769c080fe8 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 000000769c080ff0 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 000000769c080ff8 0000000000000000 000000769c081000 000000000000000a 000000769c081008 00000000135a135a [anon:dalvik-main space (region space)] 000000769c081010 e000000900000000 000000769c081018 16543fd0e0000000 000000769c081020 0000000000000009 000000769c081028 0000000900000001 000000769c081030 16543ff800000000 000000769c081038 0000000000000000 000000769c081040 16543fd000000000 000000769c081048 0000000000000000 ................ ................ #21 000000769c081130 0000000000000050 000000769c081138 0000000000000352 000000769c081140 0000000000000001 000000769c081148 000000769c081180 000000769c081150 000000769c081228 000000769c081158 000000769c081240 000000769c081160 000000769c081660 000000769c081168 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000769c081170 000000769c0812d0 000000769c081178 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #22 000000769c081180 000000769c081330 ................ ................ #23 000000769c081180 000000769c081330 000000769c081188 0000000070077b08 /system/framework/arm64/boot.art 000000769c081190 000000769c081660 000000769c081198 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 000000769c0811a0 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 000000769c0811a8 0000000000000000 000000769c0811b0 000000000000000a 000000769c0811b8 00000000104e104e 000000769c0811c0 0000000014013920 [anon:dalvik-main space (region space)] 000000769c0811c8 0000000100000001 000000769c0811d0 0000000200000000 000000769c0811d8 0000000000000000 000000769c0811e0 1401566016543ff8 000000769c0811e8 0000000014013920 [anon:dalvik-main space (region space)] 000000769c0811f0 0000000000000000 000000769c0811f8 0000000000000000 ................ ................ #24 000000769c0812e0 0000000000000002 000000769c0812e8 000000769c081660 000000769c0812f0 000000769c081330 000000769c0812f8 000000769c082020 000000769c081300 000000769c0813e0 000000769c081308 0000000000000001 000000769c081310 000000769c0813c8 000000769c081318 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000769c081320 000000769c081470 000000769c081328 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #25 000000769c081330 000000769c0814d0 ................ ................ #26 000000769c081330 000000769c0814d0 000000769c081338 00000000700929b0 /system/framework/arm64/boot.art 000000769c081340 000000769c081660 000000769c081348 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 000000769c081350 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 000000769c081358 0000000000000000 000000769c081360 0000000000000002 000000769c081368 0000000013781378 [anon:dalvik-main space (region space)] 000000769c081370 1401566016543ff8 000000769c081378 1401566016543ff8 000000769c081380 0000000000000004 000000769c081388 0000000070b1a6d0 /system/framework/arm64/boot-framework.art 000000769c081390 00000076d1c45400 [anon:libc_malloc] 000000769c081398 000010729c081660 000000769c0813a0 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 000000769c0813a8 0000000016689be8 [anon:dalvik-main space (region space)] ................ ................ #27 000000769c081480 000000769c081660 000000769c081488 0000000000000010 000000769c081490 000000769c0814d0 000000769c081498 000000769c082020 000000769c0814a0 000000769c081570 000000769c0814a8 0000000000000001 000000769c0814b0 000000769c081558 000000769c0814b8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000769c0814c0 000000769c081600 000000769c0814c8 0000007744bb53d0 /apex/com.android.runtime/lib64/libart.so #28 000000769c0814d0 000000769c081710 ................ ................ #29 000000769c0814d0 000000769c081710 000000769c0814d8 00000000700b91f8 /system/framework/arm64/boot.art 000000769c0814e0 000000769c081660 000000769c0814e8 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 000000769c0814f0 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 000000769c0814f8 0000000000000000 000000769c081500 0000000000000002 000000769c081508 0000000011d311d3 000000769c081510 1401392014015660 000000769c081518 1401392014015660 000000769c081520 000000769c082020 000000769c081528 00000076d47c089a [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 000000769c081530 0000106f9c081660 000000769c081538 000000769c081660 000000769c081540 00000000700b91f8 /system/framework/arm64/boot.art 000000769c081548 00000077cadf11c0 [anon:libc_malloc] ................ ................ #30 000000769c081610 000000769c082020 000000769c081618 0000007744be0000 [anon:.bss] 000000769c081620 0000000000000001 000000769c081628 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 000000769c081630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000769c081638 000000769c0816a0 000000769c081640 000000769c081710 000000769c081648 00000076d1c45400 [anon:libc_malloc] 000000769c081650 000000769c081700 000000769c081658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 000000769c081660 0000000000000000 ................ ................ #32 000000769c081660 0000000000000000 000000769c081668 6073d68dfba38417 000000769c081670 0000000000000043 000000769c081678 0000007744be0000 [anon:.bss] 000000769c081680 0000000000000002 000000769c081688 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 000000769c081690 000000769c082020 000000769c081698 0000000000000088 000000769c0816a0 000000772dbd66b0 [anon:dalvik-LinearAlloc] 000000769c0816a8 6073d68dfba38417 000000769c0816b0 0000000000000043 000000769c0816b8 0000007744be0000 [anon:.bss] 000000769c0816c0 0000000000000002 000000769c0816c8 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 000000769c0816d0 000000769c082020 000000769c0816d8 0000000000000001 ................ ................ #33 000000769c081710 0000000000000000 000000769c081718 000000772dbd66b0 [anon:dalvik-LinearAlloc] 000000769c081720 000000769c081660 000000769c081728 00000076d47c089a [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 000000769c081730 00000076d47c0888 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 000000769c081738 0000000000000000 000000769c081740 0000000000000002 000000769c081748 0000000013171317 [anon:dalvik-main space (region space)] 000000769c081750 140139200000000a 000000769c081758 1401392000000000 000000769c081760 000000000000c350 000000769c081768 000000769c082020 000000769c081770 0000000000000000 000000769c081778 000000770000000d [anon:libwebview reservation] 000000769c081780 00000076d47c0888 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 000000769c081788 0000000100010002 ................ ................ #34 000000769c0818a0 000000007012af40 /system/framework/arm64/boot.art 000000769c0818a8 ffffffff00000208 000000769c0818b0 0000000000000000 000000769c0818b8 000000769c081800 000000769c0818c0 0000000022113bab [anon:dalvik-main space (region space)] 000000769c0818c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 000000769c0818d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 000000769c0818d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 000000769c0818e0 0501544404400100 000000769c0818e8 00000000ebad8077 000000769c0818f0 0000000016689c18 [anon:dalvik-main space (region space)] 000000769c0818f8 0000000000000000 000000769c081900 00000076d1c45400 [anon:libc_malloc] 000000769c081908 000000769c081b70 000000769c081910 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 000000769c081918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #35 000000769c081980 0000000000000000 000000769c081988 0000007716689c18 [anon:libwebview reservation] 000000769c081990 000000769c081b70 000000769c081998 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 000000769c0819a0 000000769c081b70 000000769c0819a8 000000772dbd66b0 [anon:dalvik-LinearAlloc] 000000769c0819b0 000000769c081a40 000000769c0819b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 000000769c0819c0 000000769c0819e0 000000769c0819c8 00000077c962c810 /apex/com.android.runtime/lib64/bionic/libc.so 000000769c0819d0 000000019c082008 000000769c0819d8 0000000000000001 000000769c0819e0 0000000000000000 000000769c0819e8 0000000000000000 000000769c0819f0 0000000000000000 000000769c0819f8 6073d68dfba38417 000000769c081a00 000000769c082020 000000769c081a08 000000769c082020 000000769c081a10 000000772dbd66b0 [anon:dalvik-LinearAlloc] 000000769c081a18 000000769c081b90 000000769c081a20 000000769c081c68 000000769c081a28 000000769c081b78 000000769c081a30 000000769c081b70 000000769c081a38 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] ................ ................ #37 000000769c081a50 0000000000000043 000000769c081a58 0000000000000001 000000769c081a60 000000769c082020 000000769c081a68 00000077cad58600 [anon:libc_malloc] 000000769c081a70 00000077cad491c0 [anon:libc_malloc] 000000769c081a78 00000076d8a3a1d8 [anon:libc_malloc] 000000769c081a80 00000076d8a3a1c8 [anon:libc_malloc] 000000769c081a88 0000000000000000 000000769c081a90 000000769c081ad8 000000769c081a98 00000076d8a3a1d8 [anon:libc_malloc] 000000769c081aa0 000000769c081ac0 000000769c081aa8 000000006fecc300 /system/framework/arm64/boot.art 000000769c081ab0 00000076d8a3a008 [anon:libc_malloc] 000000769c081ab8 000000772dbd66b0 [anon:dalvik-LinearAlloc] 000000769c081ac0 000000769c081b40 000000769c081ac8 6073d68dfba38417 ................ ................ #38 000000769c081b70 0000000000000000 000000769c081b78 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 000000769c081b80 0000000400000001 000000769c081b88 000000769c081b90 000000769c081b90 0000007716689c18 [anon:libwebview reservation] 000000769c081b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 000000769c081ba0 0000000000000000 000000769c081ba8 000000769c082020 000000769c081bb0 000000769c081be0 000000769c081bb8 00000076d1c45400 [anon:libc_malloc] 000000769c081bc0 000000769c081c20 000000769c081bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 000000769c081bd0 0000000000000000 000000769c081bd8 6073d68dfba38417 000000769c081be0 000000769c082020 000000769c081be8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 000000769c081c30 0000000000000000 000000769c081c38 6073d68dfba38417 000000769c081c40 000000769c082060 000000769c081c48 005c00009c082020 000000769c081c50 7469726f6972702c 000000769c081c58 6461657268742d79 000000769c081c60 00362d6c6f6f702d 000000769c081c68 00000076d1c45400 [anon:libc_malloc] 000000769c081c70 000000772d7d40c0 [anon:libc_malloc] 000000769c081c78 00000077cad491c0 [anon:libc_malloc] 000000769c081c80 00000076d1c45400 [anon:libc_malloc] 000000769c081c88 0000005c00000043 000000769c081c90 000000772dad0000 000000769c081c98 6073d68dfba38417 000000769c081ca0 0000007744be0000 [anon:.bss] 000000769c081ca8 00000076b699d020 ................ ................ #40 000000769c081d00 000000769c081d50 000000769c081d08 0000000000000000 000000769c081d10 000000769c081d40 000000769c081d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 000000769c081d20 00000076b699cd50 000000769c081d28 0000000000000000 000000769c081d30 00000076b699d020 000000769c081d38 00000076b699d008 000000769c081d40 0000000000000000 000000769c081d48 0000000000000000 000000769c081d50 00000076ac18ad50 000000769c081d58 000000769af78d50 000000769c081d60 00003027000030bb 000000769c081d68 0000007600000001 000000769c081d70 000000769bf7d000 000000769c081d78 0000000000104d50 000000769c081d80 0000000000001000 000000769c081d88 0000000000000000 000000769c081d90 6073d68dfba38417 000000769c081d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12476, name: Analytics_Clien >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000773c150510 x1 0000000000000080 x2 0000000000000000 x3 000000769af77778 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 6073d68dfba38417 x10 0000000000000000 x11 00000000000f4240 x12 00000000000017c1 x13 00000000000017c2 x14 0000000000000000 x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 000000769a534000 x19 000000773c150500 x20 000000772be11400 x21 0000000000000000 x22 000000773c150510 x23 0000000000002710 x24 000000772bf05b70 x25 000000769af79020 x26 0000000000000001 x27 0000000000000044 x28 000000769af79020 x29 000000769af777e0 sp 000000769af77770 lr 000000774475e630 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 000000000014c62c /apex/com.android.runtime/lib64/libart.so (art::ConditionVariable::TimedWait(art::Thread*, long, int)+168) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 000000000040da64 /apex/com.android.runtime/lib64/libart.so (art::Monitor::Wait(art::Thread*, long, int, bool, art::ThreadState)+640) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 000000000040f4b0 /apex/com.android.runtime/lib64/libart.so (art::Monitor::Wait(art::Thread*, art::ObjPtr, long, int, bool, art::ThreadState)+284) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #04 pc 00000000000b93dc /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #05 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 00000000000df46e /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Object.wait+2) #12 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 0000000000151870 [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] (com.alibaba.analytics.AnalyticsMgr$UtDelayInitTask.run+108) #15 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 000000000035aa40 /system/framework/framework.jar (android.os.Handler.handleCallback+4) #18 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 000000000035a8ac /system/framework/framework.jar (android.os.Handler.dispatchMessage+8) #21 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 000000000039a8b2 /system/framework/framework.jar (android.os.Looper.loop+466) #24 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #26 pc 0000000000359fc8 /system/framework/framework.jar (android.os.HandlerThread.run+56) #27 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #29 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #32 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #36 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 000000769af776f0 0000007737815ff0 [anon:libc_malloc] 000000769af776f8 6073d68dfba38417 000000769af77700 0000000000000000 000000769af77708 6073d68dfba38417 000000769af77710 000000769af79020 000000769af77718 0000000000000044 000000769af77720 0000000000000001 000000769af77728 000000769af79020 000000769af77730 000000772bf05b70 [anon:libc_malloc] 000000769af77738 0000000000002710 000000769af77740 000000773c150510 [anon:libc_malloc] 000000769af77748 0000000000000000 000000769af77750 000000772be11400 [anon:libc_malloc] 000000769af77758 000000773c150500 [anon:libc_malloc] 000000769af77760 000000769af777e0 000000769af77768 000000774475e610 /apex/com.android.runtime/lib64/libart.so #00 000000769af77770 00000077cae65140 [anon:libc_malloc] ................ ................ #01 000000769af77770 00000077cae65140 [anon:libc_malloc] 000000769af77778 000000000000000a 000000769af77780 0000000000000000 000000769af77788 6073d68dfba38417 000000769af77790 000000769af79020 000000769af77798 0000000000000044 000000769af777a0 0000007744bdf000 [anon:.bss] 000000769af777a8 000000773c1c6520 [anon:libc_malloc] 000000769af777b0 000000772bf05b70 [anon:libc_malloc] 000000769af777b8 0000000000002710 000000769af777c0 0000000000000000 000000769af777c8 0000000000000001 000000769af777d0 000000773c1c64c8 [anon:libc_malloc] 000000769af777d8 000000772be11400 [anon:libc_malloc] 000000769af777e0 000000769af77880 000000769af777e8 0000007744a1fa68 /apex/com.android.runtime/lib64/libart.so #02 000000769af777f0 000000773c1c64c8 [anon:libc_malloc] 000000769af777f8 0000000016b64758 [anon:dalvik-main space (region space)] 000000769af77800 000000769af77880 000000769af77808 00000000ffffffff 000000769af77810 00000000700b6750 /system/framework/arm64/boot.art 000000769af77818 0044000000000000 000000769af77820 0000007700430000 [anon:libwebview reservation] 000000769af77828 6073d68dfba38417 000000769af77830 0000000000000001 000000769af77838 0000000000000004 000000769af77840 000000772be114b0 [anon:libc_malloc] 000000769af77848 0000007744be0000 [anon:.bss] 000000769af77850 000000769af79020 000000769af77858 000000772be11400 [anon:libc_malloc] 000000769af77860 0000000000000001 000000769af77868 0000000000002710 ................ ................ #03 000000769af77890 0000000000000001 000000769af77898 0000000000000004 000000769af778a0 000000772be114b0 [anon:libc_malloc] 000000769af778a8 000000769af77928 000000769af778b0 16b6475800000001 000000769af778b8 2be1140000000001 000000769af778c0 0000007600000077 000000769af778c8 6073d68dfba38417 000000769af778d0 000000769af79020 000000769af778d8 0000000000000000 000000769af778e0 0000000000000010 000000769af778e8 0000007744535551 /apex/com.android.runtime/javalib/core-oj.jar 000000769af778f0 000000769af77b80 000000769af778f8 000000772be11400 [anon:libc_malloc] 000000769af77900 0000007744a3cf24 /apex/com.android.runtime/lib64/libart.so 000000769af77908 000000772be11400 [anon:libc_malloc] ................ ................ #04 000000769af77920 00000000700b6750 /system/framework/arm64/boot.art 000000769af77928 0000000000000000 000000769af77930 16b6475800000001 000000769af77938 0000000000000000 000000769af77940 0000302700003027 000000769af77948 0000000000000000 000000769af77950 0000000000000000 000000769af77958 0000000000000000 000000769af77960 0000000000000000 000000769af77968 0000000000000000 000000769af77970 0000000000000000 000000769af77978 0000000000000000 000000769af77980 000000772be11400 [anon:libc_malloc] 000000769af77988 0000000000000001 000000769af77990 000000772be11400 [anon:libc_malloc] 000000769af77998 000000769af77b80 ................ ................ #05 000000769af779e0 0000000000000000 000000769af779e8 0000271016b64758 000000769af779f0 0000000000000000 000000769af779f8 0000000000000000 000000769af77a00 000000769af78660 000000769af77a08 0000007744535551 /apex/com.android.runtime/javalib/core-oj.jar 000000769af77a10 000000769af78660 000000769af77a18 00000000700b6750 /system/framework/arm64/boot.art 000000769af77a20 000000769af77ab0 000000769af77a28 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #06 000000769af77a30 0000000000000130 000000769af77a38 6073d68dfba38417 000000769af77a40 000000769af79020 000000769af77a48 000000769af77aa0 000000769af77a50 0000000000000000 000000769af77a58 000000769af78790 000000769af77a60 000000769af77d90 000000769af77a68 6073d68dfba38417 000000769af77a70 000000769af79020 000000769af77a78 0000000000000339 000000769af77a80 00000000700b6750 /system/framework/arm64/boot.art 000000769af77a88 000000769af77b80 000000769af77a90 0000000000000010 000000769af77a98 00000000700b6750 /system/framework/arm64/boot.art 000000769af77aa0 000000772be11400 [anon:libc_malloc] 000000769af77aa8 000000769af78660 ................ ................ #07 000000769af77ac0 000000769af77aa0 000000769af77ac8 00000077cad68900 [anon:libc_malloc] 000000769af77ad0 0000000070ac0fa0 /system/framework/arm64/boot-framework.art 000000769af77ad8 6073d68dfba38417 000000769af77ae0 000000769af77c04 000000769af77ae8 6073d68dfba38417 000000769af77af0 0000000000000000 000000769af77af8 0000000000000000 000000769af77b00 000000769af78660 000000769af77b08 000000769af77b40 000000769af77b10 000000769af77b80 000000769af77b18 000000769af79020 000000769af77b20 000000772be11400 [anon:libc_malloc] 000000769af77b28 000000769af77d90 000000769af77b30 000000769af77c60 000000769af77b38 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #08 000000769af77b40 000000769af77d90 000000769af77b48 00000000700b6750 /system/framework/arm64/boot.art 000000769af77b50 0000000000000000 000000769af77b58 0000000000000000 000000769af77b60 0000000000000000 000000769af77b68 0000000000000000 000000769af77b70 0000000000000004 000000769af77b78 0000000000000000 000000769af77b80 0000271016b64758 000000769af77b88 0000000000000000 000000769af77b90 0000000016b64758 [anon:dalvik-main space (region space)] 000000769af77b98 0000000000000000 000000769af77ba0 0000000300000000 000000769af77ba8 0000000200000000 000000769af77bb0 0000000000000001 000000769af77bb8 000000772be11400 [anon:libc_malloc] ................ ................ #09 000000769af77c70 0000000000000000 000000769af77c78 16c01b1016c016c8 000000769af77c80 0000406e9af79020 000000769af77c88 0000000000000007 000000769af77c90 00000077420e33ac /system/framework/framework.jar 000000769af77c98 6073d68dfba38417 000000769af77ca0 000000769af79020 000000769af77ca8 0000000000000005 000000769af77cb0 0000000000001385 000000769af77cb8 6073d68dfba38417 000000769af77cc0 000000769af79020 000000769af77cc8 0000000000000001 000000769af77cd0 000000000000139e 000000769af77cd8 6073d68dfba38417 000000769af77ce0 000000769af79020 000000769af77ce8 000000000000032f ................ ................ #10 000000769af77d40 0000000000000020 000000769af77d48 000000000000032f 000000769af77d50 0000000000000001 000000769af77d58 000000769af77d90 000000769af77d60 000000769af77e08 000000769af77d68 000000769af77e20 000000769af77d70 000000769af78660 000000769af77d78 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000769af77d80 000000769af77eb0 000000769af77d88 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #11 000000769af77d90 000000769af77f10 ................ ................ #12 000000769af77d90 000000769af77f10 000000769af77d98 00000000700b6728 /system/framework/arm64/boot.art 000000769af77da0 000000769af78660 000000769af77da8 000000774423846e /apex/com.android.runtime/javalib/core-oj.jar 000000769af77db0 000000774423846c /apex/com.android.runtime/javalib/core-oj.jar 000000769af77db8 0000000000000000 000000769af77dc0 0000000000000004 000000769af77dc8 0000000010711071 000000769af77dd0 16b6475800000000 000000769af77dd8 0000000000002710 000000769af77de0 16b6475800000000 000000769af77de8 0000000000000000 000000769af77df0 16b6475816b64758 000000769af77df8 000000769af79020 000000769af77e00 0000306e9af79020 000000769af77e08 0000007700000005 [anon:libwebview reservation] ................ ................ #13 000000769af77ec0 0000000000000007 000000769af77ec8 000000769af78660 000000769af77ed0 000000769af77f10 000000769af77ed8 000000769af79020 000000769af77ee0 000000769af77ff0 000000769af77ee8 0000000000000001 000000769af77ef0 000000769af77fd8 000000769af77ef8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000769af77f00 000000769af78080 000000769af77f08 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #14 000000769af77f10 000000769af780e0 ................ ................ #15 000000769af77f10 000000769af780e0 000000769af77f18 000000772db1b840 [anon:dalvik-LinearAlloc] 000000769af77f20 000000769af78660 000000769af77f28 00000076d4b53870 [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] 000000769af77f30 00000076d4b53804 [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] 000000769af77f38 0000000000000000 000000769af77f40 0000000000000007 000000769af77f48 00000000139f139f [anon:dalvik-main space (region space)] 000000769af77f50 16b6475800000000 000000769af77f58 16b647580000000a 000000769af77f60 0000000000002710 000000769af77f68 0000000014015690 [anon:dalvik-main space (region space)] 000000769af77f70 0000000016b64758 [anon:dalvik-main space (region space)] 000000769af77f78 0000000016b64758 [anon:dalvik-main space (region space)] 000000769af77f80 1401569000000000 000000769af77f88 0000007744bb6400 /apex/com.android.runtime/lib64/libart.so ................ ................ #16 000000769af78090 0000000000000010 000000769af78098 0000000000000002 000000769af780a0 0000000000000001 000000769af780a8 000000769af780e0 000000769af780b0 000000769af78138 000000769af780b8 000000769af78150 000000769af780c0 000000769af78660 000000769af780c8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000769af780d0 000000769af781e0 000000769af780d8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #17 000000769af780e0 000000769af78240 ................ ................ #18 000000769af780e0 000000769af78240 000000769af780e8 00000000709151a8 /system/framework/arm64/boot-framework.art 000000769af780f0 000000769af78660 000000769af780f8 0000007742bf0a40 /system/framework/framework.jar 000000769af78100 0000007742bf0a3c /system/framework/framework.jar 000000769af78108 0000000000000000 000000769af78110 0000000000000002 000000769af78118 00000000139e139e [anon:dalvik-main space (region space)] 000000769af78120 1401569814015690 000000769af78128 1401569814015690 000000769af78130 000000769af79020 000000769af78138 0000000000000006 000000769af78140 0000007742bf0a3c /system/framework/framework.jar 000000769af78148 0000000100010002 000000769af78150 0000007600000001 000000769af78158 0000000300000002 ................ ................ #19 000000769af781f0 0000000000000018 000000769af781f8 0000000000000005 000000769af78200 0000000000000001 000000769af78208 000000769af78240 000000769af78210 000000769af782b8 000000769af78218 000000769af782d0 000000769af78220 000000769af78660 000000769af78228 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000769af78230 000000769af78360 000000769af78238 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #20 000000769af78240 000000769af783c0 ................ ................ #21 000000769af78240 000000769af783c0 000000769af78248 00000000709151f8 /system/framework/arm64/boot-framework.art 000000769af78250 000000769af78660 000000769af78258 0000007742bf08ac /system/framework/framework.jar 000000769af78260 0000007742bf08a4 /system/framework/framework.jar 000000769af78268 0000000000000000 000000769af78270 0000000000000003 000000769af78278 00000000139b139b [anon:dalvik-main space (region space)] 000000769af78280 140156d814015690 000000769af78288 1401569014015698 000000769af78290 14015698140156d8 000000769af78298 0000007744bb4a34 /apex/com.android.runtime/lib64/libart.so 000000769af782a0 0000000016c002b0 [anon:dalvik-main space (region space)] 000000769af782a8 000000769af79020 000000769af782b0 0000206e9af79020 000000769af782b8 0000000000000017 ................ ................ #22 000000769af78370 0000000000000148 000000769af78378 0000000000000029 000000769af78380 0000000000000001 000000769af78388 000000769af783c0 000000769af78390 000000769af78558 000000769af78398 000000769af78570 000000769af783a0 000000769af78660 000000769af783a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000769af783b0 000000769af78600 000000769af783b8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #23 000000769af783c0 000000769af78710 ................ ................ #24 000000769af783c0 000000769af78710 000000769af783c8 000000007090ddf0 /system/framework/arm64/boot-framework.art 000000769af783d0 000000769af78660 000000769af783d8 0000007742c308b2 /system/framework/framework.jar 000000769af783e0 0000007742c306e0 /system/framework/framework.jar 000000769af783e8 0000000000000000 000000769af783f0 0000000000000029 000000769af783f8 0000000011f611f6 000000769af78400 000000006ffb17c0 /system/framework/arm64/boot.art 000000769af78408 0000302700000000 000000769af78410 0000000000002858 000000769af78418 0000000000000000 000000769af78420 00000000140156d8 [anon:dalvik-main space (region space)] 000000769af78428 0000000000000000 000000769af78430 0000000000000000 000000769af78438 1401569800000000 ................ ................ #25 000000769af78610 000000769af79020 000000769af78618 0000007744be0000 [anon:.bss] 000000769af78620 0000000000000001 000000769af78628 0000007743025680 /system/framework/framework.jar 000000769af78630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000769af78638 000000769af786a0 000000769af78640 000000769af78710 000000769af78648 000000772be11400 [anon:libc_malloc] 000000769af78650 000000769af78700 000000769af78658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #26 000000769af78660 0000000016b64758 [anon:dalvik-main space (region space)] ................ ................ #27 000000769af78660 0000000016b64758 [anon:dalvik-main space (region space)] 000000769af78668 6073d68dfba38417 000000769af78670 0000000000000043 000000769af78678 0000007744be0000 [anon:.bss] 000000769af78680 0000000000000002 000000769af78688 0000007743025680 /system/framework/framework.jar 000000769af78690 000000769af79020 000000769af78698 0000000000000086 000000769af786a0 0000000070833950 /system/framework/arm64/boot-framework.art 000000769af786a8 6073d68dfba38417 000000769af786b0 0000000000000043 000000769af786b8 0000007744be0000 [anon:.bss] 000000769af786c0 0000000000000002 000000769af786c8 0000007743025680 /system/framework/framework.jar 000000769af786d0 000000769af79020 000000769af786d8 0000000000000001 ................ ................ #28 000000769af78710 0000000000000000 000000769af78718 0000000070833950 /system/framework/arm64/boot-framework.art 000000769af78720 000000769af78660 000000769af78728 0000007742beffc8 /system/framework/framework.jar 000000769af78730 0000007742beff90 /system/framework/framework.jar 000000769af78738 0000000000000000 000000769af78740 0000000000000002 000000769af78748 0000000013191319 [anon:dalvik-main space (region space)] 000000769af78750 140139a000000000 000000769af78758 140139a000000000 000000769af78760 00000077cad491c0 [anon:libc_malloc] 000000769af78768 0000000000003d06 000000769af78770 0000000000000000 000000769af78778 0000007700000026 [anon:libwebview reservation] 000000769af78780 0000007742beff90 /system/framework/framework.jar 000000769af78788 0002000100010002 ................ ................ #29 000000769af788a0 000000007012af40 /system/framework/arm64/boot.art 000000769af788a8 0000007737a008c0 [anon:libc_malloc] 000000769af788b0 0000000000000000 000000769af788b8 000000e4000000e4 000000769af788c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 000000769af788c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 000000769af788d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 000000769af788d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 000000769af788e0 0540515005405400 000000769af788e8 8020080280200802 000000769af788f0 0000000016649cf8 [anon:dalvik-main space (region space)] 000000769af788f8 0000000000000000 000000769af78900 000000772be11400 [anon:libc_malloc] 000000769af78908 000000769af78b70 000000769af78910 0000007743025680 /system/framework/framework.jar 000000769af78918 0000000000000001 ................ ................ #30 000000769af78980 0000000000000000 000000769af78988 0000007716649cf8 [anon:libwebview reservation] 000000769af78990 000000769af78b70 000000769af78998 0000007743025680 /system/framework/framework.jar 000000769af789a0 000000769af78b70 000000769af789a8 0000000070833950 /system/framework/arm64/boot-framework.art 000000769af789b0 000000769af78a40 000000769af789b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #31 000000769af789c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 000000769af789c8 0000000000003d06 000000769af789d0 000000019af78b88 000000769af789d8 000000769af78b70 000000769af789e0 0000000000000000 000000769af789e8 0000000000000000 000000769af789f0 0000000000000000 000000769af789f8 6073d68dfba38417 000000769af78a00 000000769af79020 000000769af78a08 000000769af79020 000000769af78a10 0000000070833950 /system/framework/arm64/boot-framework.art 000000769af78a18 000000769af78b90 000000769af78a20 000000769af78c68 000000769af78a28 000000769af78b78 000000769af78a30 000000769af78b70 000000769af78a38 0000007743025680 /system/framework/framework.jar ................ ................ #32 000000769af78a50 0000000000000043 000000769af78a58 0000000000000001 000000769af78a60 000000769af79020 000000769af78a68 00000077cad58600 [anon:libc_malloc] 000000769af78a70 00000077cad491c0 [anon:libc_malloc] 000000769af78a78 00000076d8a3c9d8 [anon:libc_malloc] 000000769af78a80 00000076d8a3c9c8 [anon:libc_malloc] 000000769af78a88 0000000000000000 000000769af78a90 000000769af78ad8 000000769af78a98 00000076d8a3c9d8 [anon:libc_malloc] 000000769af78aa0 000000769af78ac0 000000769af78aa8 000000006fecc300 /system/framework/arm64/boot.art 000000769af78ab0 00000076d8a3c808 [anon:libc_malloc] 000000769af78ab8 0000000070833950 /system/framework/arm64/boot-framework.art 000000769af78ac0 000000769af78b40 000000769af78ac8 6073d68dfba38417 ................ ................ #33 000000769af78b70 0000000000000000 000000769af78b78 0000007743025680 /system/framework/framework.jar 000000769af78b80 0000000400000001 000000769af78b88 000000769af78b90 000000769af78b90 0000007716649cf8 [anon:libwebview reservation] 000000769af78b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 000000769af78ba0 0000000000000000 000000769af78ba8 000000769af79020 000000769af78bb0 000000769af78be0 000000769af78bb8 000000772be11400 [anon:libc_malloc] 000000769af78bc0 000000769af78c20 000000769af78bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 000000769af78bd0 0000000000000000 000000769af78bd8 6073d68dfba38417 000000769af78be0 000000769af79020 000000769af78be8 00000077cad58600 [anon:libc_malloc] ................ ................ #34 000000769af78c30 0000000000000000 000000769af78c38 6073d68dfba38417 000000769af78c40 000000769af79060 000000769af78c48 005c00009af79020 000000769af78c50 6974796c616e4120 000000769af78c58 6e65696c435f7363 000000769af78c60 0000000000000074 000000769af78c68 000000772be11400 [anon:libc_malloc] 000000769af78c70 000000773c1f43c0 [anon:libc_malloc] 000000769af78c78 00000077cad491c0 [anon:libc_malloc] 000000769af78c80 000000772be11400 [anon:libc_malloc] 000000769af78c88 0000005c00000043 000000769af78c90 000000772d981000 000000769af78c98 6073d68dfba38417 000000769af78ca0 0000007744be0000 [anon:.bss] 000000769af78ca8 00000077caf17020 ................ ................ #35 000000769af78d00 000000769af78d50 000000769af78d08 0000000000000000 000000769af78d10 000000769af78d40 000000769af78d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #36 000000769af78d20 00000077cc2fcee8 000000769af78d28 0000000000000000 000000769af78d30 00000077caf17020 000000769af78d38 00000077cc2fd1a0 000000769af78d40 0000000000000000 000000769af78d48 0000000000000000 000000769af78d50 000000769c081d50 000000769af78d58 0000007699d66d50 000000769af78d60 00003027000030bc 000000769af78d68 0000007f00000001 000000769af78d70 000000769ae74000 000000769af78d78 0000000000104d50 000000769af78d80 0000000000001000 000000769af78d88 0000000000000000 000000769af78d90 00000077442437f0 /apex/com.android.runtime/javalib/core-oj.jar 000000769af78d98 000000774424379c /apex/com.android.runtime/javalib/core-oj.jar --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12478, name: ut_exposure >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 fffffffffffffffc x1 0000007699d65bb0 x2 0000000000000010 x3 0000000000003a98 x4 0000000000000000 x5 0000000000000008 x6 00000077cc1da000 x7 000000000dff0e96 x8 0000000000000016 x9 7fffffffffffffff x10 0000000000000000 x11 0000000000000000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 00000077c8b2fd70 x17 00000077c9637b50 x18 00000076991d6000 x19 000000773c265860 x20 000000773c265908 x21 0000000000003a98 x22 0000000000003a98 x23 000000773c265860 x24 0000000000000010 x25 0000007699d67020 x26 000000772beffcb0 x27 0000000000000004 x28 000000000000000d x29 0000007699d65d10 sp 0000007699d65b70 lr 00000077c8b2b0c0 pc 00000077c96775c8 backtrace: #00 pc 00000000000d15c8 /apex/com.android.runtime/lib64/bionic/libc.so (__epoll_pwait+8) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000000180bc /system/lib64/libutils.so (android::Looper::pollInner(int)+144) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #02 pc 0000000000017f8c /system/lib64/libutils.so (android::Looper::pollOnce(int, int*, int*, void**)+56) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #03 pc 000000000016c420 /system/lib64/libandroid_runtime.so (android::android_os_MessageQueue_nativePollOnce(_JNIEnv*, _jobject*, long, int)+44) (BuildId: 34f8b87d90eea191bae58006745484) #04 pc 00000000002cf34c /system/framework/arm64/boot-framework.oat (art_jni_trampoline+140) (BuildId: 0b21539f3e20339cbddafa5087e331a6531131) #05 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 00000000005a47dc /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+424) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 000000000039b46a /system/framework/framework.jar (android.os.MessageQueue.next+34) #12 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 000000000039a762 /system/framework/framework.jar (android.os.Looper.loop+130) #15 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 0000000000359fc8 /system/framework/framework.jar (android.os.HandlerThread.run+56) #18 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #26 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #27 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007699d65af0 6073d68dfba38417 0000007699d65af8 6073d68dfba38417 0000007699d65b00 0000000000000043 0000007699d65b08 0000007699d67020 0000007699d65b10 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007699d65b18 00000077cad491c0 [anon:libc_malloc] 0000007699d65b20 0000000000000000 0000007699d65b28 0000007699d67020 0000007699d65b30 0000000000000010 0000007699d65b38 000000773c265860 [anon:libc_malloc] 0000007699d65b40 0000000000003a98 0000007699d65b48 0000000000003a98 0000007699d65b50 000000773c265908 [anon:libc_malloc] 0000007699d65b58 000000773c265860 [anon:libc_malloc] 0000007699d65b60 0000007699d65d10 0000007699d65b68 00000077c8b2b0a0 /system/lib64/libutils.so #00 0000007699d65b70 0000007699d67020 ................ ................ #01 0000007699d65b70 0000007699d67020 0000007699d65b78 0000007699d65ba0 0000007699d65b80 0000000000000001 0000007699d65b88 0000000000000001 0000007699d65b90 7015a6a07015a6a0 0000007699d65b98 6073d68dfba38417 0000007699d65ba0 0000007699d67020 0000007699d65ba8 000000772beffc00 [anon:libc_malloc] 0000007699d65bb0 0000007700000001 [anon:libwebview reservation] 0000007699d65bb8 0000000000000050 0000007699d65bc0 0000007699d67020 0000007699d65bc8 0000007699d65c64 0000007699d65bd0 0000000000000000 0000007699d65bd8 00000077cad05000 /dev/__properties__/property_info 0000007699d65be0 0000007200000006 0000007699d65be8 000000772bf066ba [anon:libc_malloc] ................ ................ #02 0000007699d65d20 0000007743027294 /system/framework/framework.jar 0000007699d65d28 005c0000fba38417 0000007699d65d30 0000007699d65fe0 0000007699d65d38 000000772beffc00 [anon:libc_malloc] 0000007699d65d40 000000773c1f4500 [anon:libc_malloc] 0000007699d65d48 00000076d8a3f0c0 [anon:libc_malloc] 0000007699d65d50 0000007699d65d70 0000007699d65d58 00000077c9db5424 /system/lib64/libandroid_runtime.so #03 0000007699d65d60 00000077c9db53f4 /system/lib64/libandroid_runtime.so 0000007699d65d68 000000772beffc00 [anon:libc_malloc] 0000007699d65d70 0000007699d65e60 0000007699d65d78 000000007167e350 /system/framework/arm64/boot-framework.oat #04 0000007699d65d80 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007699d65d88 0000000000000000 0000007699d65d90 1401575000000001 0000007699d65d98 0000007700000000 [anon:libwebview reservation] 0000007699d65da0 0000302700003027 0000007699d65da8 0000000000000000 0000007699d65db0 0000000000000000 0000007699d65db8 0000000000000000 0000007699d65dc0 0000000000000000 0000007699d65dc8 0000000000000000 0000007699d65dd0 0000000000000000 0000007699d65dd8 0000000000000000 0000007699d65de0 000000772beffc00 [anon:libc_malloc] 0000007699d65de8 0000000000000001 0000007699d65df0 000000772beffc00 [anon:libc_malloc] 0000007699d65df8 0000007699d65fe0 ................ ................ #05 0000007699d65e40 0000000000000000 0000007699d65e48 d8a3f0c016cc00b8 0000007699d65e50 00003a9800000076 0000007699d65e58 000000772beffcb0 [anon:libc_malloc] 0000007699d65e60 0000007699d66660 0000007699d65e68 0000007743027294 /system/framework/framework.jar 0000007699d65e70 0000007699d66660 0000007699d65e78 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007699d65e80 0000007699d65f10 0000007699d65e88 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #06 0000007699d65e90 0000007699d66660 0000007699d65e98 0000007743025680 /system/framework/framework.jar 0000007699d65ea0 0000007699d66660 0000007699d65ea8 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 0000007699d65eb0 0000000000000000 0000007699d65eb8 0000007699d66790 0000007699d65ec0 0000007699d661f0 0000007699d65ec8 6073d68dfba38417 0000007699d65ed0 0000007699d67020 0000007699d65ed8 00000000000001e3 0000007699d65ee0 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007699d65ee8 0000007699d65fe0 0000007699d65ef0 0000000000000010 0000007699d65ef8 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007699d65f00 000000772beffc00 [anon:libc_malloc] 0000007699d65f08 0000007699d66660 ................ ................ #07 0000007699d65f20 0000000000000000 0000007699d65f28 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 0000007699d65f30 000000772beffc00 [anon:libc_malloc] 0000007699d65f38 0000007699d66660 0000007699d65f40 0000007699d65fc0 0000007699d65f48 6073d68dfba38417 0000007699d65f50 0000000000000000 0000007699d65f58 0000000000000000 0000007699d65f60 0000007699d66660 0000007699d65f68 0000007699d65fa0 0000007699d65f70 0000007699d65fe0 0000007699d65f78 0000007699d67020 0000007699d65f80 000000772beffc00 [anon:libc_malloc] 0000007699d65f88 0000007699d661f0 0000007699d65f90 0000007699d660c0 0000007699d65f98 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #08 0000007699d65fa0 0000007699d661f0 0000007699d65fa8 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007699d65fb0 0000000000000000 0000007699d65fb8 0000000000000000 0000007699d65fc0 0000000000000000 0000007699d65fc8 0000000000000000 0000007699d65fd0 0000000000000004 0000007699d65fd8 0000000000000000 0000007699d65fe0 d8a3f0c016cc00b8 0000007699d65fe8 00003a9800000076 0000007699d65ff0 0000000016cc00b8 [anon:dalvik-main space (region space)] 0000007699d65ff8 0000000000000000 0000007699d66000 0000000100000000 0000007699d66008 0000000000000004 0000007699d66010 000000000000000d 0000007699d66018 000000772beffc00 [anon:libc_malloc] ................ ................ #09 0000007699d660d0 0000007699d66190 0000007699d660d8 0000007744bb6f8c /apex/com.android.runtime/lib64/libart.so 0000007699d660e0 0000007699d67020 0000007699d660e8 0000007744a20f08 /apex/com.android.runtime/lib64/libart.so 0000007699d660f0 00000077442d9cd0 /apex/com.android.runtime/javalib/core-oj.jar 0000007699d660f8 0000000000010002 0000007699d66100 0000000070aaf5f8 /system/framework/arm64/boot-framework.art 0000007699d66108 0000000000000000 0000007699d66110 16cc00b800000001 0000007699d66118 2beffc0000000001 0000007699d66120 0000007600000077 0000007699d66128 6073d68dfba38417 0000007699d66130 000000000000120c 0000007699d66138 6073d68dfba38417 0000007699d66140 0000007699d67020 0000007699d66148 0000000000000193 ................ ................ #10 0000007699d661a0 0000000000000070 0000007699d661a8 0000000000000193 0000007699d661b0 0000000000000001 0000007699d661b8 0000007699d661f0 0000007699d661c0 0000007699d662b8 0000007699d661c8 0000007699d662d0 0000007699d661d0 0000007699d66660 0000007699d661d8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007699d661e0 0000007699d66360 0000007699d661e8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #11 0000007699d661f0 0000007699d663c0 ................ ................ #12 0000007699d661f0 0000007699d663c0 0000007699d661f8 0000000070ab18c8 /system/framework/arm64/boot-framework.art 0000007699d66200 0000007699d66660 0000007699d66208 0000007742c3146a /system/framework/framework.jar 0000007699d66210 0000007742c31448 /system/framework/framework.jar 0000007699d66218 0000000000000000 0000007699d66220 000000000000000e 0000007699d66228 00000000120d120d 0000007699d66230 00000076d8a3f0c0 [anon:libc_malloc] 0000007699d66238 0000000000000000 0000007699d66240 540a1ed400003a98 0000007699d66248 0000000000000000 0000007699d66250 0000000114015778 0000007699d66258 7fffffff00000000 0000007699d66260 1401575000000000 0000007699d66268 0000000000000000 ................ ................ #13 0000007699d66370 0000000000000148 0000007699d66378 0000000000000029 0000007699d66380 0000000000000001 0000007699d66388 0000007699d663c0 0000007699d66390 0000007699d66558 0000007699d66398 0000007699d66570 0000007699d663a0 0000007699d66660 0000007699d663a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007699d663b0 0000007699d66600 0000007699d663b8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #14 0000007699d663c0 0000007699d66710 ................ ................ #15 0000007699d663c0 0000007699d66710 0000007699d663c8 000000007090ddf0 /system/framework/arm64/boot-framework.art 0000007699d663d0 0000007699d66660 0000007699d663d8 0000007742c30762 /system/framework/framework.jar 0000007699d663e0 0000007742c306e0 /system/framework/framework.jar 0000007699d663e8 0000000000000000 0000007699d663f0 0000000000000029 0000007699d663f8 00000000119b119b 0000007699d66400 140157b800000000 0000007699d66408 0000302714015750 0000007699d66410 0000000000002858 0000007699d66418 0000000000000000 0000007699d66420 0000000000000000 0000007699d66428 0000000000000000 0000007699d66430 0000000000000000 0000007699d66438 0000000000000000 ................ ................ #16 0000007699d66610 0000007699d67020 0000007699d66618 0000007744be0000 [anon:.bss] 0000007699d66620 0000000000000001 0000007699d66628 0000007743025680 /system/framework/framework.jar 0000007699d66630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007699d66638 0000007699d666a0 0000007699d66640 0000007699d66710 0000007699d66648 000000772beffc00 [anon:libc_malloc] 0000007699d66650 0000007699d66700 0000007699d66658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #17 0000007699d66660 0000000000003a98 ................ ................ #18 0000007699d66660 0000000000003a98 0000007699d66668 6073d68dfba38417 0000007699d66670 0000000000000043 0000007699d66678 0000007744be0000 [anon:.bss] 0000007699d66680 0000000000000002 0000007699d66688 0000007743025680 /system/framework/framework.jar 0000007699d66690 0000007699d67020 0000007699d66698 00000000000000a5 0000007699d666a0 0000000070833950 /system/framework/arm64/boot-framework.art 0000007699d666a8 6073d68dfba38417 0000007699d666b0 0000000000000043 0000007699d666b8 0000007744be0000 [anon:.bss] 0000007699d666c0 0000000000000002 0000007699d666c8 0000007743025680 /system/framework/framework.jar 0000007699d666d0 0000007699d67020 0000007699d666d8 0000000000000001 ................ ................ #19 0000007699d66710 0000000000000000 0000007699d66718 0000000070833950 /system/framework/arm64/boot-framework.art 0000007699d66720 0000007699d66660 0000007699d66728 0000007742beffc8 /system/framework/framework.jar 0000007699d66730 0000007742beff90 /system/framework/framework.jar 0000007699d66738 0000000000000000 0000007699d66740 0000000000000002 0000007699d66748 0000000012fa12fa [anon:dalvik-main space (region space)] 0000007699d66750 14013a2800000000 0000007699d66758 14013a2800000000 0000007699d66760 00000077cad491c0 [anon:libc_malloc] 0000007699d66768 0000000000003c2a 0000007699d66770 0000000000000000 0000007699d66778 0000007700000026 [anon:libwebview reservation] 0000007699d66780 0000007742beff90 /system/framework/framework.jar 0000007699d66788 0002000100010002 ................ ................ #20 0000007699d668a0 000000007012af40 /system/framework/arm64/boot.art 0000007699d668a8 0000007745000980 [anon:libc_malloc] 0000007699d668b0 0000000000000000 0000007699d668b8 000000e4000000e4 0000007699d668c0 0000000076ee89b3 [anon:dalvik-free list large object space] 0000007699d668c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 0000007699d668d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 0000007699d668d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 0000007699d668e0 1004041010000000 0000007699d668e8 8020080280200802 0000007699d668f0 0000000016651d70 [anon:dalvik-main space (region space)] 0000007699d668f8 0000000000000000 0000007699d66900 000000772beffc00 [anon:libc_malloc] 0000007699d66908 0000007699d66b70 0000007699d66910 0000007743025680 /system/framework/framework.jar 0000007699d66918 0000000000000001 ................ ................ #21 0000007699d66980 0000000000000000 0000007699d66988 0000007716651d70 [anon:libwebview reservation] 0000007699d66990 0000007699d66b70 0000007699d66998 0000007743025680 /system/framework/framework.jar 0000007699d669a0 0000007699d66b70 0000007699d669a8 0000000070833950 /system/framework/arm64/boot-framework.art 0000007699d669b0 0000007699d66a40 0000007699d669b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #22 0000007699d669c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 0000007699d669c8 0000000000003c2a 0000007699d669d0 0000000199d66b88 0000007699d669d8 0000007699d66b70 0000007699d669e0 0000000000000000 0000007699d669e8 0000000000000000 0000007699d669f0 0000000000000000 0000007699d669f8 6073d68dfba38417 0000007699d66a00 0000007699d67020 0000007699d66a08 0000007699d67020 0000007699d66a10 0000000070833950 /system/framework/arm64/boot-framework.art 0000007699d66a18 0000007699d66b90 0000007699d66a20 0000007699d66c68 0000007699d66a28 0000007699d66b78 0000007699d66a30 0000007699d66b70 0000007699d66a38 0000007743025680 /system/framework/framework.jar ................ ................ #23 0000007699d66a50 0000000000000043 0000007699d66a58 0000000000000001 0000007699d66a60 0000007699d67020 0000007699d66a68 00000077cad58600 [anon:libc_malloc] 0000007699d66a70 00000077cad491c0 [anon:libc_malloc] 0000007699d66a78 00000076d8a711d8 [anon:libc_malloc] 0000007699d66a80 00000076d8a711c8 [anon:libc_malloc] 0000007699d66a88 0000000000000000 0000007699d66a90 0000007699d66ad8 0000007699d66a98 00000076d8a711d8 [anon:libc_malloc] 0000007699d66aa0 0000007699d66ac0 0000007699d66aa8 000000006fecc300 /system/framework/arm64/boot.art 0000007699d66ab0 00000076d8a71008 [anon:libc_malloc] 0000007699d66ab8 0000000070833950 /system/framework/arm64/boot-framework.art 0000007699d66ac0 0000007699d66b40 0000007699d66ac8 6073d68dfba38417 ................ ................ #24 0000007699d66b70 0000000000000000 0000007699d66b78 0000007743025680 /system/framework/framework.jar 0000007699d66b80 0000000400000001 0000007699d66b88 0000007699d66b90 0000007699d66b90 0000007716651d70 [anon:libwebview reservation] 0000007699d66b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007699d66ba0 0000000000000000 0000007699d66ba8 0000007699d67020 0000007699d66bb0 0000007699d66be0 0000007699d66bb8 000000772beffc00 [anon:libc_malloc] 0000007699d66bc0 0000007699d66c20 0000007699d66bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 0000007699d66bd0 0000000000000000 0000007699d66bd8 6073d68dfba38417 0000007699d66be0 0000007699d67020 0000007699d66be8 00000077cad58600 [anon:libc_malloc] ................ ................ #25 0000007699d66c30 0000000000000000 0000007699d66c38 6073d68dfba38417 0000007699d66c40 0000007699d67060 0000007699d66c48 005c000099d67020 0000007699d66c50 6f7078655f747516 0000007699d66c58 0000000065727573 0000007699d66c60 0000000000000000 0000007699d66c68 000000772beffc00 [anon:libc_malloc] 0000007699d66c70 000000773c1f4500 [anon:libc_malloc] 0000007699d66c78 00000077cad491c0 [anon:libc_malloc] 0000007699d66c80 000000772beffc00 [anon:libc_malloc] 0000007699d66c88 0000005c00000043 0000007699d66c90 000000772d322000 0000007699d66c98 6073d68dfba38417 0000007699d66ca0 0000007744be0000 [anon:.bss] 0000007699d66ca8 00000077caf17020 ................ ................ #26 0000007699d66d00 0000007699d66d50 0000007699d66d08 0000000000000000 0000007699d66d10 0000007699d66d40 0000007699d66d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #27 0000007699d66d20 00000077cc2fcee8 0000007699d66d28 0000000000000000 0000007699d66d30 00000077caf17020 0000007699d66d38 00000077cc2fd1a0 0000007699d66d40 0000000000000000 0000007699d66d48 0000000000000000 0000007699d66d50 000000769af78d50 0000007699d66d58 0000007697c5dd50 0000007699d66d60 00003027000030be 0000007699d66d68 0000007f00000001 0000007699d66d70 0000007699c62000 0000007699d66d78 0000000000104d50 0000007699d66d80 0000000000001000 0000007699d66d88 0000000000000000 0000007699d66d90 00000077442437f0 /apex/com.android.runtime/javalib/core-oj.jar 0000007699d66d98 000000774424379c /apex/com.android.runtime/javalib/core-oj.jar --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12481, name: pool-9-thread-1 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772d91903c x1 0000000000000080 x2 0000000000000002 x3 0000007697c5c518 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 000000003b9aca00 x10 0000000000000000 x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076987c0000 x19 000000772d91903c x20 000000772d919000 x21 0000000002f56918 x22 0000000000000000 x23 0000000000000044 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 0000007697c5e020 x28 0000007744be0000 x29 0000007697c5c580 sp 0000007697c5c500 lr 0000007744b04904 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f2900 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+1308) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 000000000020081c /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.parkNanos+32) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff1ba /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos+98) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001f3936 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take+146) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f3494 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take) #20 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f7892 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+166) #23 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007697c5c480 0000000000000000 0000007697c5c488 0000000000000000 0000007697c5c490 0000007697c5e020 0000007697c5c498 6073d68dfba38417 0000007697c5c4a0 0000007744be0000 [anon:.bss] 0000007697c5c4a8 0000007697c5e020 0000007697c5c4b0 0000000000000043 0000007697c5c4b8 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007697c5c4c0 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 0000007697c5c4c8 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 0000007697c5c4d0 0000000000000000 0000007697c5c4d8 0000000002f56918 0000007697c5c4e0 000000772d919000 [anon:libc_malloc] 0000007697c5c4e8 000000772d91903c [anon:libc_malloc] 0000007697c5c4f0 0000007697c5c580 0000007697c5c4f8 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 0000007697c5c500 000000772d919000 [anon:libc_malloc] ................ ................ #01 0000007697c5c500 000000772d919000 [anon:libc_malloc] 0000007697c5c508 6073d68dfba38417 0000007697c5c510 0000000000440000 0000007697c5c518 0000000000000000 0000007697c5c520 0000000002f56918 0000007697c5c528 6073d68dfba38417 0000007697c5c530 000000000000005c 0000007697c5c538 0000007697c5e020 0000007697c5c540 0000000000000043 0000007697c5c548 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007697c5c550 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 0000007697c5c558 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 0000007697c5c560 0000007744be1000 [anon:.bss] 0000007697c5c568 0000000000000000 0000007697c5c570 0000000002f56918 0000007697c5c578 000000772d919000 [anon:libc_malloc] ................ ................ #02 0000007697c5c590 0000007697c5c620 0000007697c5c598 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 0000007697c5c5a0 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5c5a8 005c00002d919000 0000007697c5c5b0 0000007600430000 0000007697c5c5b8 6073d68dfba38417 0000007697c5c5c0 0000000000000001 0000007697c5c5c8 0000000000000004 0000007697c5c5d0 000000772d9190b0 [anon:libc_malloc] 0000007697c5c5d8 0000007697c5e020 0000007697c5c5e0 0000000000000010 0000007697c5c5e8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5c5f0 0000007697c5c880 0000007697c5c5f8 000000772d919000 [anon:libc_malloc] 0000007697c5c600 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 0000007697c5c608 000000772d919000 [anon:libc_malloc] ................ ................ #03 0000007697c5c620 00000000700d9ff8 /system/framework/arm64/boot.art 0000007697c5c628 0000000000000000 0000007697c5c630 6fed6b6800000001 0000007697c5c638 0000007700000000 [anon:libwebview reservation] 0000007697c5c640 0000302700003089 0000007697c5c648 0000000000000000 0000007697c5c650 0000000000000000 0000007697c5c658 0000000000000000 0000007697c5c660 0000000000000000 0000007697c5c668 0000000000000000 0000007697c5c670 0000000000000000 0000007697c5c678 0000000000000000 0000007697c5c680 000000772d919000 [anon:libc_malloc] 0000007697c5c688 0000000000000001 0000007697c5c690 000000772d919000 [anon:libc_malloc] 0000007697c5c698 0000007697c5c880 ................ ................ #04 0000007697c5c6e0 0000000000000000 0000007697c5c6e8 000000006fed6b68 /system/framework/arm64/boot.art 0000007697c5c6f0 0000000002f56918 0000007697c5c6f8 0000000000000028 0000007697c5c700 0000007697c5d660 0000007697c5c708 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5c710 0000007697c5d660 0000007697c5c718 00000000700d9ff8 /system/framework/arm64/boot.art 0000007697c5c720 0000007697c5c7b0 0000007697c5c728 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 0000007697c5c730 0000000000000000 0000007697c5c738 000000772d919000 [anon:libc_malloc] 0000007697c5c740 0000007697c5d660 0000007697c5c748 0000007697c5c720 0000007697c5c750 0000000000000000 0000007697c5c758 0000007697c5d790 0000007697c5c760 0000007697c5ca90 0000007697c5c768 6073d68dfba38417 0000007697c5c770 0000007697c5e020 0000007697c5c778 0000000000000459 0000007697c5c780 00000000700d9ff8 /system/framework/arm64/boot.art 0000007697c5c788 0000007697c5c880 0000007697c5c790 0000000000000010 0000007697c5c798 00000000700d9ff8 /system/framework/arm64/boot.art 0000007697c5c7a0 000000772d919000 [anon:libc_malloc] 0000007697c5c7a8 0000007697c5d660 ................ ................ #06 0000007697c5c7c0 00000000700da27c /system/framework/arm64/boot.art 0000007697c5c7c8 0000007697c5c910 0000007697c5c7d0 0000007697c5d660 0000007697c5c7d8 000000772d919000 [anon:libc_malloc] 0000007697c5c7e0 0000007697c5c8b0 0000007697c5c7e8 6073d68dfba38417 0000007697c5c7f0 0000000000000000 0000007697c5c7f8 0000000000000000 0000007697c5c800 0000007697c5d660 0000007697c5c808 0000007697c5c840 0000007697c5c810 0000007697c5c880 0000007697c5c818 0000007697c5e020 0000007697c5c820 000000772d919000 [anon:libc_malloc] 0000007697c5c828 0000007697c5ca90 0000007697c5c830 0000007697c5c960 0000007697c5c838 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 0000007697c5c840 0000007697c5ca90 0000007697c5c848 00000000700d9ff8 /system/framework/arm64/boot.art 0000007697c5c850 0000000000000000 0000007697c5c858 0000000000000000 0000007697c5c860 0000000000000000 0000007697c5c868 0000000000000000 0000007697c5c870 0000000000000004 0000007697c5c878 0000000000000000 0000007697c5c880 000000006fed6b68 /system/framework/arm64/boot.art 0000007697c5c888 0000000002f56918 0000007697c5c890 000000006fed6b68 /system/framework/arm64/boot.art 0000007697c5c898 0000000000000000 0000007697c5c8a0 0000000400000000 0000007697c5c8a8 0000000200000005 0000007697c5c8b0 0000000000000001 0000007697c5c8b8 000000772d919000 [anon:libc_malloc] ................ ................ #08 0000007697c5c970 16bd8f4814013ab0 0000007697c5c978 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 0000007697c5c980 0000406e97c5e020 0000007697c5c988 000000006ff955d8 /system/framework/arm64/boot.art 0000007697c5c990 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5c998 0000000500020005 0000007697c5c9a0 0000007697c5ca70 0000007697c5c9a8 6073d68dfba38417 0000007697c5c9b0 000000006fff2198 /system/framework/arm64/boot.art 0000007697c5c9b8 0000000000000005 0000007697c5c9c0 0000007744359816 /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5c9c8 000000772d919000 [anon:libc_malloc] 0000007697c5c9d0 0000000000000162 0000007697c5c9d8 6073d68dfba38417 0000007697c5c9e0 0000007697c5e020 0000007697c5c9e8 0000000000000006 ................ ................ #09 0000007697c5ca40 0000000000000030 0000007697c5ca48 0000000000000006 0000007697c5ca50 0000000000000001 0000007697c5ca58 0000007697c5ca90 0000007697c5ca60 0000007697c5cb08 0000007697c5ca68 0000007697c5cb20 0000007697c5ca70 0000007697c5d660 0000007697c5ca78 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007697c5ca80 0000007697c5cbb0 0000007697c5ca88 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 0000007697c5ca90 0000007697c5cc10 ................ ................ #11 0000007697c5ca90 0000007697c5cc10 0000007697c5ca98 000000007008f0b8 /system/framework/arm64/boot.art 0000007697c5caa0 0000007697c5d660 0000007697c5caa8 000000774435981c /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5cab0 00000077443597fc /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5cab8 0000000000000000 0000007697c5cac0 0000000000000006 0000007697c5cac8 000000000f5b0f5b 0000007697c5cad0 6fed6b6814013ab0 0000007697c5cad8 16bd8f4800000000 0000007697c5cae0 0000000002f56918 0000007697c5cae8 6fed6b6814013ab0 0000007697c5caf0 16bd8f4800000000 0000007697c5caf8 0000000000000000 0000007697c5cb00 0000007697c5e020 0000007697c5cb08 0000007600000018 ................ ................ #12 0000007697c5cbc0 000000000000000e 0000007697c5cbc8 0000007697c5d660 0000007697c5cbd0 0000007697c5cc10 0000007697c5cbd8 0000007697c5e020 0000007697c5cbe0 0000007697c5cd20 0000007697c5cbe8 0000000000000001 0000007697c5cbf0 0000007697c5cd08 0000007697c5cbf8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007697c5cc00 0000007697c5cdb0 0000007697c5cc08 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 0000007697c5cc10 0000007697c5ce10 ................ ................ #14 0000007697c5cc10 0000007697c5ce10 0000007697c5cc18 0000000070083540 /system/framework/arm64/boot.art 0000007697c5cc20 0000007697c5d660 0000007697c5cc28 00000077443581ba /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5cc30 0000007744358158 /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5cc38 0000000000000000 0000007697c5cc40 000000000000000e 0000007697c5cc48 000000000f310f31 0000007697c5cc50 00050257969cfba2 0000007697c5cc58 0000000002f56918 0000007697c5cc60 00000001141c0070 0000007697c5cc68 0000000100000000 0000007697c5cc70 0000000000000000 0000007697c5cc78 16bd8f4800000000 0000007697c5cc80 0000000002f56918 0000007697c5cc88 0000000000000000 ................ ................ #15 0000007697c5cdc0 0000000000000050 0000007697c5cdc8 00000000000000ea 0000007697c5cdd0 0000000000000001 0000007697c5cdd8 0000007697c5ce10 0000007697c5cde0 0000007697c5ceb8 0000007697c5cde8 0000007697c5ced0 0000007697c5cdf0 0000007697c5d660 0000007697c5cdf8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007697c5ce00 0000007697c5cf60 0000007697c5ce08 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 0000007697c5ce10 0000007697c5cfc0 ................ ................ #17 0000007697c5ce10 0000007697c5cfc0 0000007697c5ce18 0000000070013380 /system/framework/arm64/boot.art 0000007697c5ce20 0000007697c5d660 0000007697c5ce28 000000774434c936 /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5ce30 000000774434c8a4 /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5ce38 0000000000000000 0000007697c5ce40 000000000000000a 0000007697c5ce48 0000000012b612b6 0000007697c5ce50 0000000016bd8f60 [anon:dalvik-main space (region space)] 0000007697c5ce58 02f5691800000000 0000007697c5ce60 14013ab000000000 0000007697c5ce68 16bd8f4800000000 0000007697c5ce70 16bd8ef000000000 0000007697c5ce78 0000000016bd8f60 [anon:dalvik-main space (region space)] 0000007697c5ce80 0000000000000000 0000007697c5ce88 14013ab000000000 ................ ................ #18 0000007697c5cf70 0000000000000002 0000007697c5cf78 0000007697c5d660 0000007697c5cf80 0000007697c5cfc0 0000007697c5cf88 0000007697c5e020 0000007697c5cf90 0000007697c5d070 0000007697c5cf98 0000000000000001 0000007697c5cfa0 0000007697c5d058 0000007697c5cfa8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007697c5cfb0 0000007697c5d100 0000007697c5cfb8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #19 0000007697c5cfc0 0000007697c5d160 ................ ................ #20 0000007697c5cfc0 0000007697c5d160 0000007697c5cfc8 0000000070013358 /system/framework/arm64/boot.art 0000007697c5cfd0 0000007697c5d660 0000007697c5cfd8 000000774434c494 /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5cfe0 000000774434c494 /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5cfe8 0000000000000000 0000007697c5cff0 0000000000000002 0000007697c5cff8 00000000137b137b [anon:dalvik-main space (region space)] 0000007697c5d000 16bd8ef000000000 0000007697c5d008 16bd8ef000000000 0000007697c5d010 0000007697c5d660 0000007697c5d018 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5d020 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5d028 0000107200000000 0000007697c5d030 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5d038 0000000016bd8ef0 [anon:dalvik-main space (region space)] ................ ................ #21 0000007697c5d110 0000000000000050 0000007697c5d118 000000000000000a 0000007697c5d120 0000000000000001 0000007697c5d128 0000007697c5d160 0000007697c5d130 0000007697c5d208 0000007697c5d138 0000007697c5d220 0000007697c5d140 0000007697c5d660 0000007697c5d148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007697c5d150 0000007697c5d2b0 0000007697c5d158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #22 0000007697c5d160 0000007697c5d310 ................ ................ #23 0000007697c5d160 0000007697c5d310 0000007697c5d168 00000000700774f0 /system/framework/arm64/boot.art 0000007697c5d170 0000007697c5d660 0000007697c5d178 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5d180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5d188 0000000000000000 0000007697c5d190 000000000000000a 0000007697c5d198 00000000133e133e [anon:dalvik-main space (region space)] 0000007697c5d1a0 e000000100000000 0000007697c5d1a8 16bd8ef0e0000000 0000007697c5d1b0 0000000000000001 0000007697c5d1b8 7fffffff00000001 0000007697c5d1c0 16bd8e5800000000 0000007697c5d1c8 0000000000000000 0000007697c5d1d0 16bd8ef000000000 0000007697c5d1d8 0000000000000000 ................ ................ #24 0000007697c5d2c0 0000000000000050 0000007697c5d2c8 0000000000000385 0000007697c5d2d0 0000000000000001 0000007697c5d2d8 0000007697c5d310 0000007697c5d2e0 0000007697c5d3b8 0000007697c5d2e8 0000007697c5d3d0 0000007697c5d2f0 0000007697c5d660 0000007697c5d2f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007697c5d300 0000007697c5d460 0000007697c5d308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 0000007697c5d310 0000007697c5d4c0 ................ ................ #26 0000007697c5d310 0000007697c5d4c0 0000007697c5d318 0000000070077b08 /system/framework/arm64/boot.art 0000007697c5d320 0000007697c5d660 0000007697c5d328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5d330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5d338 0000000000000000 0000007697c5d340 000000000000000a 0000007697c5d348 00000000101b101b 0000007697c5d350 0000000014013ab0 [anon:dalvik-main space (region space)] 0000007697c5d358 0000000100000001 0000007697c5d360 0000000e00000000 0000007697c5d368 0000000000000000 0000007697c5d370 1401580816bd8e58 0000007697c5d378 0000000014013ab0 [anon:dalvik-main space (region space)] 0000007697c5d380 0000000000000000 0000007697c5d388 0000000000000000 ................ ................ #27 0000007697c5d470 0000000000000002 0000007697c5d478 0000007697c5d660 0000007697c5d480 0000007697c5d4c0 0000007697c5d488 0000007697c5e020 0000007697c5d490 0000007697c5d570 0000007697c5d498 0000000000000001 0000007697c5d4a0 0000007697c5d558 0000007697c5d4a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007697c5d4b0 0000007697c5d600 0000007697c5d4b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 0000007697c5d4c0 0000007697c5d710 ................ ................ #29 0000007697c5d4c0 0000007697c5d710 0000007697c5d4c8 00000000700929b0 /system/framework/arm64/boot.art 0000007697c5d4d0 0000007697c5d660 0000007697c5d4d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5d4e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5d4e8 0000000000000000 0000007697c5d4f0 0000000000000002 0000007697c5d4f8 0000000013771377 [anon:dalvik-main space (region space)] 0000007697c5d500 1401580816bd8e58 0000007697c5d508 1401580816bd8e58 0000007697c5d510 0000007744c000c0 [anon:libc_malloc] 0000007697c5d518 0000000000000001 0000007697c5d520 0000000000000000 0000007697c5d528 0000107200000001 0000007697c5d530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5d538 00000000168f4390 [anon:dalvik-main space (region space)] ................ ................ #30 0000007697c5d610 0000007697c5e020 0000007697c5d618 0000007744be0000 [anon:.bss] 0000007697c5d620 0000000000000001 0000007697c5d628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5d630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007697c5d638 0000007697c5d6a0 0000007697c5d640 0000007697c5d710 0000007697c5d648 000000772d919000 [anon:libc_malloc] 0000007697c5d650 0000007697c5d700 0000007697c5d658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 0000007697c5d660 0000000000000000 ................ ................ #32 0000007697c5d660 0000000000000000 0000007697c5d668 6073d68dfba38417 0000007697c5d670 0000000000000043 0000007697c5d678 0000007744be0000 [anon:.bss] 0000007697c5d680 0000000000000002 0000007697c5d688 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5d690 0000007697c5e020 0000007697c5d698 00000000000001e2 0000007697c5d6a0 00000000700b91f8 /system/framework/arm64/boot.art 0000007697c5d6a8 6073d68dfba38417 0000007697c5d6b0 0000000000000043 0000007697c5d6b8 0000007744be0000 [anon:.bss] 0000007697c5d6c0 0000000000000002 0000007697c5d6c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5d6d0 0000007697c5e020 0000007697c5d6d8 0000000000000001 ................ ................ #33 0000007697c5d710 0000000000000000 0000007697c5d718 00000000700b91f8 /system/framework/arm64/boot.art 0000007697c5d720 0000007697c5d660 0000007697c5d728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5d730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5d738 0000000000000000 0000007697c5d740 0000000000000002 0000007697c5d748 0000000011bd11bd 0000007697c5d750 14013ab014015808 0000007697c5d758 14013ab014015808 0000007697c5d760 000000000000c350 0000007697c5d768 0000007697c5e020 0000007697c5d770 0000000000000000 0000007697c5d778 0000007700000008 [anon:libwebview reservation] 0000007697c5d780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5d788 0000000100010002 ................ ................ #34 0000007697c5d8a0 000000007012af40 /system/framework/arm64/boot.art 0000007697c5d8a8 ffffffff00000208 0000007697c5d8b0 0000000000000000 0000007697c5d8b8 0000007697c5d800 0000007697c5d8c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 0000007697c5d8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 0000007697c5d8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 0000007697c5d8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 0000007697c5d8e0 0000040100000000 0000007697c5d8e8 00000000ffffffff 0000007697c5d8f0 00000000168f43c0 [anon:dalvik-main space (region space)] 0000007697c5d8f8 0000000000000000 0000007697c5d900 000000772d919000 [anon:libc_malloc] 0000007697c5d908 0000007697c5db70 0000007697c5d910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5d918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #35 0000007697c5d980 0000000000000000 0000007697c5d988 00000077168f43c0 [anon:libwebview reservation] 0000007697c5d990 0000007697c5db70 0000007697c5d998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5d9a0 0000007697c5db70 0000007697c5d9a8 00000000700b91f8 /system/framework/arm64/boot.art 0000007697c5d9b0 0000007697c5da40 0000007697c5d9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 0000007697c5d9c0 0000007697c5d9e0 0000007697c5d9c8 00000077c962c810 /apex/com.android.runtime/lib64/bionic/libc.so 0000007697c5d9d0 0000000197c5e008 0000007697c5d9d8 0000000000000001 0000007697c5d9e0 0000000000000000 0000007697c5d9e8 0000000000000000 0000007697c5d9f0 0000000000000000 0000007697c5d9f8 6073d68dfba38417 0000007697c5da00 0000007697c5e020 0000007697c5da08 0000007697c5e020 0000007697c5da10 00000000700b91f8 /system/framework/arm64/boot.art 0000007697c5da18 0000007697c5db90 0000007697c5da20 0000007697c5dc68 0000007697c5da28 0000007697c5db78 0000007697c5da30 0000007697c5db70 0000007697c5da38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #37 0000007697c5da50 0000000000000043 0000007697c5da58 0000000000000001 0000007697c5da60 0000007697c5e020 0000007697c5da68 00000077cad58600 [anon:libc_malloc] 0000007697c5da70 00000077cad491c0 [anon:libc_malloc] 0000007697c5da78 00000076d8a739d8 [anon:libc_malloc] 0000007697c5da80 00000076d8a739c8 [anon:libc_malloc] 0000007697c5da88 0000000000000000 0000007697c5da90 0000007697c5dad8 0000007697c5da98 00000076d8a739d8 [anon:libc_malloc] 0000007697c5daa0 0000007697c5dac0 0000007697c5daa8 000000006fecc300 /system/framework/arm64/boot.art 0000007697c5dab0 00000076d8a73808 [anon:libc_malloc] 0000007697c5dab8 00000000700b91f8 /system/framework/arm64/boot.art 0000007697c5dac0 0000007697c5db40 0000007697c5dac8 6073d68dfba38417 ................ ................ #38 0000007697c5db70 0000000000000000 0000007697c5db78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007697c5db80 0000000400000001 0000007697c5db88 0000007697c5db90 0000007697c5db90 00000077168f43c0 [anon:libwebview reservation] 0000007697c5db98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007697c5dba0 0000000000000000 0000007697c5dba8 0000007697c5e020 0000007697c5dbb0 0000007697c5dbe0 0000007697c5dbb8 000000772d919000 [anon:libc_malloc] 0000007697c5dbc0 0000007697c5dc20 0000007697c5dbc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 0000007697c5dbd0 0000000000000000 0000007697c5dbd8 6073d68dfba38417 0000007697c5dbe0 0000007697c5e020 0000007697c5dbe8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 0000007697c5dc30 0000000000000000 0000007697c5dc38 6073d68dfba38417 0000007697c5dc40 0000007697c5e060 0000007697c5dc48 005c000097c5e020 0000007697c5dc50 2d392d6c6f6f701e 0000007697c5dc58 312d646165726874 0000007697c5dc60 0000000000000000 0000007697c5dc68 000000772d919000 [anon:libc_malloc] 0000007697c5dc70 000000772d7d2540 [anon:libc_malloc] 0000007697c5dc78 00000077cad491c0 [anon:libc_malloc] 0000007697c5dc80 000000772d919000 [anon:libc_malloc] 0000007697c5dc88 0000005c00000043 0000007697c5dc90 000000772d0ac000 0000007697c5dc98 6073d68dfba38417 0000007697c5dca0 0000007744be0000 [anon:.bss] 0000007697c5dca8 00000076bf106020 ................ ................ #40 0000007697c5dd00 0000007697c5dd50 0000007697c5dd08 0000000000000000 0000007697c5dd10 0000007697c5dd40 0000007697c5dd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 0000007697c5dd20 00000076bf105d50 0000007697c5dd28 0000000000000000 0000007697c5dd30 00000076bf106020 0000007697c5dd38 00000076bf106008 0000007697c5dd40 0000000000000000 0000007697c5dd48 0000000000000000 0000007697c5dd50 0000007699d66d50 0000007697c5dd58 0000007699e6fd50 0000007697c5dd60 00003027000030c1 0000007697c5dd68 0000007700000001 [anon:libwebview reservation] 0000007697c5dd70 0000007697b59000 0000007697c5dd78 0000000000104d50 0000007697c5dd80 0000000000001000 0000007697c5dd88 0000000000000000 0000007697c5dd90 00000076bf1029e0 0000007697c5dd98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12483, name: AppMonitor:0 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772bf0343c x1 0000000000000080 x2 0000000000000002 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 00000077cadfbe50 x10 0000000000430000 x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076956c2000 x19 000000772bf0343c x20 000000772bf03400 x21 0000000000000047 x22 0000000000000000 x23 00000077446c1a33 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 0000007699e70020 x28 0000007744be0000 x29 0000007699e6e5c0 sp 0000007699e6e540 lr 0000007744b045b8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f25b4 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+464) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 00000000002007dc /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.park+24) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff296 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await+50) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001f38c0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take+28) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f3494 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take) #20 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f7892 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+166) #23 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007699e6e4c0 0000000000000000 0000007699e6e4c8 0000000000000000 0000007699e6e4d0 0000007699e70020 0000007699e6e4d8 6073d68dfba38417 0000007699e6e4e0 0000007744be0000 [anon:.bss] 0000007699e6e4e8 0000007699e70020 0000007699e6e4f0 0000000000000043 0000007699e6e4f8 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007699e6e500 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 0000007699e6e508 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 0000007699e6e510 0000000000000000 0000007699e6e518 0000000000000000 0000007699e6e520 000000772bf03400 [anon:libc_malloc] 0000007699e6e528 000000772bf0343c [anon:libc_malloc] 0000007699e6e530 0000007699e6e5c0 0000007699e6e538 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 0000007699e6e540 0000007699e6e664 ................ ................ #01 0000007699e6e540 0000007699e6e664 0000007699e6e548 6073d68dfba38417 0000007699e6e550 0000000000470000 0000007699e6e558 0000000000430000 0000007699e6e560 00000000700da278 /system/framework/arm64/boot.art 0000007699e6e568 6073d68dfba38417 0000007699e6e570 000000000000005c 0000007699e6e578 0000007699e70020 0000007699e6e580 0000000000000043 0000007699e6e588 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007699e6e590 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 0000007699e6e598 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 0000007699e6e5a0 0000007744be1000 [anon:.bss] 0000007699e6e5a8 0000000000000000 0000007699e6e5b0 0000000000000000 0000007699e6e5b8 000000772bf03400 [anon:libc_malloc] ................ ................ #02 0000007699e6e5d0 0000007699e6e660 0000007699e6e5d8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 0000007699e6e5e0 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6e5e8 005c00002bf03400 0000007699e6e5f0 0000007600430000 0000007699e6e5f8 6073d68dfba38417 0000007699e6e600 0000000000000001 0000007699e6e608 0000000000000004 0000007699e6e610 000000772bf034b0 [anon:libc_malloc] 0000007699e6e618 0000007699e70020 0000007699e6e620 0000000000000010 0000007699e6e628 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6e630 0000007699e6e8c0 0000007699e6e638 000000772bf03400 [anon:libc_malloc] 0000007699e6e640 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 0000007699e6e648 000000772bf03400 [anon:libc_malloc] ................ ................ #03 0000007699e6e660 00000000700d9ff8 /system/framework/arm64/boot.art 0000007699e6e668 0000000000000000 0000007699e6e670 6fed6b6800000001 0000007699e6e678 0000007700000000 [anon:libwebview reservation] 0000007699e6e680 0000302700003027 0000007699e6e688 0000000000000000 0000007699e6e690 0000000000000000 0000007699e6e698 0000000000000000 0000007699e6e6a0 0000000000000000 0000007699e6e6a8 0000000000000000 0000007699e6e6b0 0000000000000000 0000007699e6e6b8 0000000000000000 0000007699e6e6c0 000000772bf03400 [anon:libc_malloc] 0000007699e6e6c8 0000000000000001 0000007699e6e6d0 000000772bf03400 [anon:libc_malloc] 0000007699e6e6d8 0000007699e6e8c0 ................ ................ #04 0000007699e6e720 0000000000000000 0000007699e6e728 000000006fed6b68 /system/framework/arm64/boot.art 0000007699e6e730 0000000000000000 0000007699e6e738 0000000000000028 0000007699e6e740 0000007699e6f660 0000007699e6e748 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6e750 0000007699e6f660 0000007699e6e758 00000000700d9ff8 /system/framework/arm64/boot.art 0000007699e6e760 0000007699e6e7f0 0000007699e6e768 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 0000007699e6e770 0000000000000000 0000007699e6e778 000000772bf03400 [anon:libc_malloc] 0000007699e6e780 0000007699e6f660 0000007699e6e788 0000007699e6e760 0000007699e6e790 0000000000000000 0000007699e6e798 0000007699e6f790 0000007699e6e7a0 0000007699e6ead0 0000007699e6e7a8 6073d68dfba38417 0000007699e6e7b0 0000007699e70020 0000007699e6e7b8 0000000000000387 0000007699e6e7c0 00000000700d9ff8 /system/framework/arm64/boot.art 0000007699e6e7c8 0000007699e6e8c0 0000007699e6e7d0 0000000000000010 0000007699e6e7d8 00000000700d9ff8 /system/framework/arm64/boot.art 0000007699e6e7e0 000000772bf03400 [anon:libc_malloc] 0000007699e6e7e8 0000007699e6f660 ................ ................ #06 0000007699e6e800 00000000700da27c /system/framework/arm64/boot.art 0000007699e6e808 0000007699e6e950 0000007699e6e810 0000007699e6f660 0000007699e6e818 000000772bf03400 [anon:libc_malloc] 0000007699e6e820 0000007699e6e8f0 0000007699e6e828 6073d68dfba38417 0000007699e6e830 0000000000000000 0000007699e6e838 0000000000000000 0000007699e6e840 0000007699e6f660 0000007699e6e848 0000007699e6e880 0000007699e6e850 0000007699e6e8c0 0000007699e6e858 0000007699e70020 0000007699e6e860 000000772bf03400 [anon:libc_malloc] 0000007699e6e868 0000007699e6ead0 0000007699e6e870 0000007699e6e9a0 0000007699e6e878 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 0000007699e6e880 0000007699e6ead0 0000007699e6e888 00000000700d9ff8 /system/framework/arm64/boot.art 0000007699e6e890 0000000000000000 0000007699e6e898 0000000000000000 0000007699e6e8a0 0000000000000000 0000007699e6e8a8 0000000000000000 0000007699e6e8b0 0000000000000004 0000007699e6e8b8 0000000000000000 0000007699e6e8c0 000000006fed6b68 /system/framework/arm64/boot.art 0000007699e6e8c8 0000000000000000 0000007699e6e8d0 000000006fed6b68 /system/framework/arm64/boot.art 0000007699e6e8d8 0000000000000000 0000007699e6e8e0 0000000300000000 0000007699e6e8e8 0000000200000004 0000007699e6e8f0 0000000000000001 0000007699e6e8f8 000000772bf03400 [anon:libc_malloc] ................ ................ #08 0000007699e6e9b0 1666add81666aef8 0000007699e6e9b8 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 0000007699e6e9c0 0000406e99e70020 0000007699e6e9c8 000000006ff955d8 /system/framework/arm64/boot.art 0000007699e6e9d0 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6e9d8 0000000500020005 0000007699e6e9e0 0000000000000222 0000007699e6e9e8 6073d68dfba38417 0000007699e6e9f0 000000006fff2198 /system/framework/arm64/boot.art 0000007699e6e9f8 00000000000000f4 0000007699e6ea00 00000077443597d2 /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6ea08 000000772bf03400 [anon:libc_malloc] 0000007699e6ea10 0000000000000162 0000007699e6ea18 6073d68dfba38417 0000007699e6ea20 0000007699e70020 0000007699e6ea28 0000000000000006 ................ ................ #09 0000007699e6ea80 0000000000000030 0000007699e6ea88 0000000000000006 0000007699e6ea90 0000000000000001 0000007699e6ea98 0000007699e6ead0 0000007699e6eaa0 0000007699e6eb48 0000007699e6eaa8 0000007699e6eb60 0000007699e6eab0 0000007699e6f660 0000007699e6eab8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007699e6eac0 0000007699e6ebf0 0000007699e6eac8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 0000007699e6ead0 0000007699e6ec50 ................ ................ #11 0000007699e6ead0 0000007699e6ec50 0000007699e6ead8 000000007008f068 /system/framework/arm64/boot.art 0000007699e6eae0 0000007699e6f660 0000007699e6eae8 00000077443597dc /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6eaf0 00000077443597c4 /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6eaf8 0000000000000000 0000007699e6eb00 0000000000000006 0000007699e6eb08 00000000102d102d 0000007699e6eb10 6fed6b6814013b28 0000007699e6eb18 0000000000000000 0000007699e6eb20 1401588800000000 0000007699e6eb28 6fed6b6814013b28 0000007699e6eb30 0000000000000000 0000007699e6eb38 1401588800000000 0000007699e6eb40 0000007699e70020 0000007699e6eb48 6073d68d00000014 ................ ................ #12 0000007699e6ec00 0000000000000005 0000007699e6ec08 0000007699e6f660 0000007699e6ec10 0000007699e6ec50 0000007699e6ec18 0000007699e70020 0000007699e6ec20 0000007699e6ed20 0000007699e6ec28 0000000000000001 0000007699e6ec30 0000007699e6ed08 0000007699e6ec38 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007699e6ec40 0000007699e6edb0 0000007699e6ec48 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 0000007699e6ec50 0000007699e6ee10 ................ ................ #14 0000007699e6ec50 0000007699e6ee10 0000007699e6ec58 00000000700834f0 /system/framework/arm64/boot.art 0000007699e6ec60 0000007699e6f660 0000007699e6ec68 0000007744358296 /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6ec70 0000007744358264 /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6ec78 0000000000000000 0000007699e6ec80 0000000000000005 0000007699e6ec88 0000000011bd11bd 0000007699e6ec90 00000001140158a0 0000007699e6ec98 0000000000000000 0000007699e6eca0 140158a014015888 0000007699e6eca8 0000000000000000 0000007699e6ecb0 1401588800000000 0000007699e6ecb8 0000007744bb5df4 /apex/com.android.runtime/lib64/libart.so 0000007699e6ecc0 000000000000134f 0000007699e6ecc8 0000007699e6ed24 ................ ................ #15 0000007699e6edc0 0000000000000050 0000007699e6edc8 0000000000000051 0000007699e6edd0 0000000000000001 0000007699e6edd8 0000007699e6ee10 0000007699e6ede0 0000007699e6eeb8 0000007699e6ede8 0000007699e6eed0 0000007699e6edf0 0000007699e6f660 0000007699e6edf8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007699e6ee00 0000007699e6ef60 0000007699e6ee08 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 0000007699e6ee10 0000007699e6efc0 ................ ................ #17 0000007699e6ee10 0000007699e6efc0 0000007699e6ee18 0000000070013380 /system/framework/arm64/boot.art 0000007699e6ee20 0000007699e6f660 0000007699e6ee28 000000774434c8c0 /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6ee30 000000774434c8a4 /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6ee38 0000000000000000 0000007699e6ee40 000000000000000a 0000007699e6ee48 00000000134f134f [anon:dalvik-main space (region space)] 0000007699e6ee50 00000000140158c0 [anon:dalvik-main space (region space)] 0000007699e6ee58 1401588800000000 0000007699e6ee60 0000000000000000 0000007699e6ee68 0000000000000000 0000007699e6ee70 140158d000000000 0000007699e6ee78 00000000140158c0 [anon:dalvik-main space (region space)] 0000007699e6ee80 1401588800000000 0000007699e6ee88 0000000000000000 ................ ................ #18 0000007699e6ef70 0000000000000002 0000007699e6ef78 0000007699e6f660 0000007699e6ef80 0000007699e6efc0 0000007699e6ef88 0000007699e70020 0000007699e6ef90 0000007699e6f070 0000007699e6ef98 0000000000000001 0000007699e6efa0 0000007699e6f058 0000007699e6efa8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007699e6efb0 0000007699e6f100 0000007699e6efb8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #19 0000007699e6efc0 0000007699e6f160 ................ ................ #20 0000007699e6efc0 0000007699e6f160 0000007699e6efc8 0000000070013358 /system/framework/arm64/boot.art 0000007699e6efd0 0000007699e6f660 0000007699e6efd8 000000774434c494 /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6efe0 000000774434c494 /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6efe8 0000000000000000 0000007699e6eff0 0000000000000002 0000007699e6eff8 00000000138d138d [anon:dalvik-main space (region space)] 0000007699e6f000 140158d000000000 0000007699e6f008 140158d000000000 0000007699e6f010 0000007699e6f660 0000007699e6f018 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6f020 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6f028 0000107200000000 0000007699e6f030 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6f038 000000001666ad40 [anon:dalvik-main space (region space)] ................ ................ #21 0000007699e6f110 0000000000000050 0000007699e6f118 000000000000000a 0000007699e6f120 0000000000000001 0000007699e6f128 0000007699e6f160 0000007699e6f130 0000007699e6f208 0000007699e6f138 0000007699e6f220 0000007699e6f140 0000007699e6f660 0000007699e6f148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007699e6f150 0000007699e6f2b0 0000007699e6f158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #22 0000007699e6f160 0000007699e6f310 ................ ................ #23 0000007699e6f160 0000007699e6f310 0000007699e6f168 00000000700774f0 /system/framework/arm64/boot.art 0000007699e6f170 0000007699e6f660 0000007699e6f178 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6f180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6f188 0000000000000000 0000007699e6f190 000000000000000a 0000007699e6f198 0000000013671367 [anon:dalvik-main space (region space)] 0000007699e6f1a0 e000000100000000 0000007699e6f1a8 140158d0e0000000 0000007699e6f1b0 0000000000000001 0000007699e6f1b8 7fffffff00000001 0000007699e6f1c0 140158f000000000 0000007699e6f1c8 0000000000000000 0000007699e6f1d0 140158d000000000 0000007699e6f1d8 0000000000000000 ................ ................ #24 0000007699e6f2c0 0000000000000050 0000007699e6f2c8 00000000000003b9 0000007699e6f2d0 0000000000000001 0000007699e6f2d8 0000007699e6f310 0000007699e6f2e0 0000007699e6f3b8 0000007699e6f2e8 0000007699e6f3d0 0000007699e6f2f0 0000007699e6f660 0000007699e6f2f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007699e6f300 0000007699e6f460 0000007699e6f308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 0000007699e6f310 0000007699e6f4c0 ................ ................ #26 0000007699e6f310 0000007699e6f4c0 0000007699e6f318 0000000070077b08 /system/framework/arm64/boot.art 0000007699e6f320 0000007699e6f660 0000007699e6f328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6f330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6f338 0000000000000000 0000007699e6f340 000000000000000a 0000007699e6f348 000000000fe70fe7 0000007699e6f350 0000000014013b28 [anon:dalvik-main space (region space)] 0000007699e6f358 0000000100000001 0000007699e6f360 0000000100000000 0000007699e6f368 0000000000000000 0000007699e6f370 14015938140158f0 0000007699e6f378 0000000014013b28 [anon:dalvik-main space (region space)] 0000007699e6f380 0000000000000000 0000007699e6f388 0000000000000000 ................ ................ #27 0000007699e6f470 0000000000000002 0000007699e6f478 0000007699e6f660 0000007699e6f480 0000007699e6f4c0 0000007699e6f488 0000007699e70020 0000007699e6f490 0000007699e6f570 0000007699e6f498 0000000000000001 0000007699e6f4a0 0000007699e6f558 0000007699e6f4a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007699e6f4b0 0000007699e6f600 0000007699e6f4b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 0000007699e6f4c0 0000007699e6f710 ................ ................ #29 0000007699e6f4c0 0000007699e6f710 0000007699e6f4c8 00000000700929b0 /system/framework/arm64/boot.art 0000007699e6f4d0 0000007699e6f660 0000007699e6f4d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6f4e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6f4e8 0000000000000000 0000007699e6f4f0 0000000000000002 0000007699e6f4f8 0000000013751375 [anon:dalvik-main space (region space)] 0000007699e6f500 14015938140158f0 0000007699e6f508 14015938140158f0 0000007699e6f510 00000000000011a7 0000007699e6f518 0000007699e6f574 0000007699e6f520 0000007699e70020 0000007699e6f528 000010726fecc300 0000007699e6f530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6f538 000000001666aec8 [anon:dalvik-main space (region space)] ................ ................ #30 0000007699e6f610 0000007699e70020 0000007699e6f618 0000007744be0000 [anon:.bss] 0000007699e6f620 0000000000000001 0000007699e6f628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6f630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007699e6f638 0000007699e6f6a0 0000007699e6f640 0000007699e6f710 0000007699e6f648 000000772bf03400 [anon:libc_malloc] 0000007699e6f650 0000007699e6f700 0000007699e6f658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 0000007699e6f660 0000000000000000 ................ ................ #32 0000007699e6f660 0000000000000000 0000007699e6f668 6073d68dfba38417 0000007699e6f670 0000007699e6f700 0000007699e6f678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 0000007699e6f680 0000007745000980 [anon:libc_malloc] 0000007699e6f688 00000076d8a84008 [anon:libc_malloc] 0000007699e6f690 0000007699e6f6d0 0000007699e6f698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 0000007699e6f6a0 0000007699e70020 0000007699e6f6a8 6073d68dfba38417 0000007699e6f6b0 0000000000000043 0000007699e6f6b8 0000007744be0000 [anon:.bss] 0000007699e6f6c0 0000000000000002 0000007699e6f6c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6f6d0 0000007699e70020 0000007699e6f6d8 0000000000000001 ................ ................ #33 0000007699e6f710 0000000000000000 0000007699e6f718 00000000700b91f8 /system/framework/arm64/boot.art 0000007699e6f720 0000007699e6f660 0000007699e6f728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6f730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6f738 0000000000000000 0000007699e6f740 0000000000000002 0000007699e6f748 0000000011a711a7 0000007699e6f750 14013b2814015938 0000007699e6f758 14013b2814015938 0000007699e6f760 000000000000c350 0000007699e6f768 0000007699e70020 0000007699e6f770 0000000000000000 0000007699e6f778 0000007700000008 [anon:libwebview reservation] 0000007699e6f780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6f788 0000000100010002 ................ ................ #34 0000007699e6f8a0 000000007012af40 /system/framework/arm64/boot.art 0000007699e6f8a8 ffffffff00000208 0000007699e6f8b0 0000000000000000 0000007699e6f8b8 0000007699e6f800 0000007699e6f8c0 000000004a452172 [anon:dalvik-main space (region space)] 0000007699e6f8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 0000007699e6f8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 0000007699e6f8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 0000007699e6f8e0 0000040000100400 0000007699e6f8e8 8020080280200802 0000007699e6f8f0 000000001666aef8 [anon:dalvik-main space (region space)] 0000007699e6f8f8 0000000000000000 0000007699e6f900 000000772bf03400 [anon:libc_malloc] 0000007699e6f908 0000007699e6fb70 0000007699e6f910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6f918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #35 0000007699e6f980 0000000000000000 0000007699e6f988 000000761666aef8 0000007699e6f990 0000007699e6fb70 0000007699e6f998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6f9a0 0000007699e6fb70 0000007699e6f9a8 00000000700b91f8 /system/framework/arm64/boot.art 0000007699e6f9b0 0000007699e6fa40 0000007699e6f9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 0000007699e6f9c0 0000007699e6f9e0 0000007699e6f9c8 00000077c962c810 /apex/com.android.runtime/lib64/bionic/libc.so 0000007699e6f9d0 0000000199e70008 0000007699e6f9d8 0000000000000001 0000007699e6f9e0 0000000000000000 0000007699e6f9e8 0000000000000000 0000007699e6f9f0 0000000000000000 0000007699e6f9f8 6073d68dfba38417 0000007699e6fa00 0000007699e70020 0000007699e6fa08 0000007699e70020 0000007699e6fa10 00000000700b91f8 /system/framework/arm64/boot.art 0000007699e6fa18 0000007699e6fb90 0000007699e6fa20 0000007699e6fc68 0000007699e6fa28 0000007699e6fb78 0000007699e6fa30 0000007699e6fb70 0000007699e6fa38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #37 0000007699e6fa50 0000000000000043 0000007699e6fa58 0000000000000001 0000007699e6fa60 0000007699e70020 0000007699e6fa68 00000077cad58600 [anon:libc_malloc] 0000007699e6fa70 00000077cad491c0 [anon:libc_malloc] 0000007699e6fa78 00000076d8a841d8 [anon:libc_malloc] 0000007699e6fa80 00000076d8a841c8 [anon:libc_malloc] 0000007699e6fa88 0000000000000000 0000007699e6fa90 0000007699e6fad8 0000007699e6fa98 00000076d8a841d8 [anon:libc_malloc] 0000007699e6faa0 0000007699e6fac0 0000007699e6faa8 000000006fecc300 /system/framework/arm64/boot.art 0000007699e6fab0 00000076d8a84008 [anon:libc_malloc] 0000007699e6fab8 00000000700b91f8 /system/framework/arm64/boot.art 0000007699e6fac0 0000007699e6fb40 0000007699e6fac8 6073d68dfba38417 ................ ................ #38 0000007699e6fb70 0000000000000000 0000007699e6fb78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007699e6fb80 0000000400000001 0000007699e6fb88 0000007699e6fb90 0000007699e6fb90 000000771666aef8 [anon:libwebview reservation] 0000007699e6fb98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007699e6fba0 0000000000000000 0000007699e6fba8 0000007699e70020 0000007699e6fbb0 0000007699e6fbe0 0000007699e6fbb8 000000772bf03400 [anon:libc_malloc] 0000007699e6fbc0 0000007699e6fc20 0000007699e6fbc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 0000007699e6fbd0 0000000000000000 0000007699e6fbd8 6073d68dfba38417 0000007699e6fbe0 0000007699e70020 0000007699e6fbe8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 0000007699e6fc30 0000000000000000 0000007699e6fc38 6073d68dfba38417 0000007699e6fc40 0000007699e70060 0000007699e6fc48 005c000099e70020 0000007699e6fc50 696e6f4d70704118 0000007699e6fc58 000000303a726f74 0000007699e6fc60 0000000000000000 0000007699e6fc68 000000772bf03400 [anon:libc_malloc] 0000007699e6fc70 00000076d8a1cb40 [anon:libc_malloc] 0000007699e6fc78 00000077cad491c0 [anon:libc_malloc] 0000007699e6fc80 000000772bf03400 [anon:libc_malloc] 0000007699e6fc88 0000005c00000043 0000007699e6fc90 000000772bf5a000 0000007699e6fc98 6073d68dfba38417 0000007699e6fca0 0000007744be0000 [anon:.bss] 0000007699e6fca8 00000077caf17020 ................ ................ #40 0000007699e6fd00 0000007699e6fd50 0000007699e6fd08 0000000000000000 0000007699e6fd10 0000007699e6fd40 0000007699e6fd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 0000007699e6fd20 00000077cc2fcee8 0000007699e6fd28 0000000000000000 0000007699e6fd30 00000077caf17020 0000007699e6fd38 00000077cc2fd1a0 0000007699e6fd40 0000000000000000 0000007699e6fd48 0000000000000000 0000007699e6fd50 0000007697c5dd50 0000007699e6fd58 0000007697a4bd50 0000007699e6fd60 00003027000030c3 0000007699e6fd68 0000007700000001 [anon:libwebview reservation] 0000007699e6fd70 0000007699d6b000 0000007699e6fd78 0000000000104d50 0000007699e6fd80 0000000000001000 0000007699e6fd88 0000000000000000 0000007699e6fd90 0000007fd8b9a880 [stack] 0000007699e6fd98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12487, name: download#2 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772d91ac3c x1 0000000000000080 x2 0000000000000002 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 00000077cadfbe50 x10 0000000000430000 x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 0000007696d68000 x19 000000772d91ac3c x20 000000772d91ac00 x21 0000000000000047 x22 0000000000000000 x23 00000077446c1a33 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 0000007697a4c020 x28 0000007744be0000 x29 0000007697a4a760 sp 0000007697a4a6e0 lr 0000007744b045b8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f25b4 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+464) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 00000000002007dc /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.park+24) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff296 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await+50) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001f25e0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.PriorityBlockingQueue.take+28) #17 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f7892 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+166) #20 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #23 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #26 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #29 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #32 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #38 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007697a4a660 0000000000000000 0000007697a4a668 0000000000000000 0000007697a4a670 0000007697a4c020 0000007697a4a678 6073d68dfba38417 0000007697a4a680 0000007744be0000 [anon:.bss] 0000007697a4a688 0000007697a4c020 0000007697a4a690 0000000000000043 0000007697a4a698 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007697a4a6a0 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 0000007697a4a6a8 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 0000007697a4a6b0 0000000000000000 0000007697a4a6b8 0000000000000000 0000007697a4a6c0 000000772d91ac00 [anon:libc_malloc] 0000007697a4a6c8 000000772d91ac3c [anon:libc_malloc] 0000007697a4a6d0 0000007697a4a760 0000007697a4a6d8 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 0000007697a4a6e0 0000007697a4a804 ................ ................ #01 0000007697a4a6e0 0000007697a4a804 0000007697a4a6e8 6073d68dfba38417 0000007697a4a6f0 0000000000470000 0000007697a4a6f8 0000000000430000 0000007697a4a700 00000000700da278 /system/framework/arm64/boot.art 0000007697a4a708 6073d68dfba38417 0000007697a4a710 000000000000005c 0000007697a4a718 0000007697a4c020 0000007697a4a720 0000000000000043 0000007697a4a728 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007697a4a730 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 0000007697a4a738 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 0000007697a4a740 0000007744be1000 [anon:.bss] 0000007697a4a748 0000000000000000 0000007697a4a750 0000000000000000 0000007697a4a758 000000772d91ac00 [anon:libc_malloc] ................ ................ #02 0000007697a4a770 0000007697a4a800 0000007697a4a778 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 0000007697a4a780 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 0000007697a4a788 005c00002d91ac00 0000007697a4a790 0000007600430000 0000007697a4a798 6073d68dfba38417 0000007697a4a7a0 0000000000000001 0000007697a4a7a8 0000000000000004 0000007697a4a7b0 000000772d91acb0 [anon:libc_malloc] 0000007697a4a7b8 0000007697a4c020 0000007697a4a7c0 0000000000000010 0000007697a4a7c8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 0000007697a4a7d0 0000007697a4aa60 0000007697a4a7d8 000000772d91ac00 [anon:libc_malloc] 0000007697a4a7e0 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 0000007697a4a7e8 000000772d91ac00 [anon:libc_malloc] ................ ................ #03 0000007697a4a800 00000000700d9ff8 /system/framework/arm64/boot.art 0000007697a4a808 0000000000000000 0000007697a4a810 6fed6b6800000001 0000007697a4a818 0000000000000000 0000007697a4a820 0000302700003089 0000007697a4a828 0000000000000000 0000007697a4a830 0000000000000000 0000007697a4a838 0000000000000000 0000007697a4a840 0000000000000000 0000007697a4a848 0000000000000000 0000007697a4a850 0000000000000000 0000007697a4a858 0000000000000000 0000007697a4a860 000000772d91ac00 [anon:libc_malloc] 0000007697a4a868 0000000000000001 0000007697a4a870 000000772d91ac00 [anon:libc_malloc] 0000007697a4a878 0000007697a4aa60 ................ ................ #04 0000007697a4a8c0 0000000000000000 0000007697a4a8c8 000000006fed6b68 /system/framework/arm64/boot.art 0000007697a4a8d0 0000000000000000 0000007697a4a8d8 0000000000000028 0000007697a4a8e0 0000007697a4b660 0000007697a4a8e8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 0000007697a4a8f0 0000007697a4b660 0000007697a4a8f8 00000000700d9ff8 /system/framework/arm64/boot.art 0000007697a4a900 0000007697a4a990 0000007697a4a908 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 0000007697a4a910 0000000000000000 0000007697a4a918 000000772d91ac00 [anon:libc_malloc] 0000007697a4a920 0000007697a4b660 0000007697a4a928 0000007697a4a900 0000007697a4a930 0000000000000000 0000007697a4a938 0000007697a4b790 0000007697a4a940 0000007697a4ac70 0000007697a4a948 6073d68dfba38417 0000007697a4a950 0000007697a4c020 0000007697a4a958 000000000000039c 0000007697a4a960 00000000700d9ff8 /system/framework/arm64/boot.art 0000007697a4a968 0000007697a4aa60 0000007697a4a970 0000000000000010 0000007697a4a978 00000000700d9ff8 /system/framework/arm64/boot.art 0000007697a4a980 000000772d91ac00 [anon:libc_malloc] 0000007697a4a988 0000007697a4b660 ................ ................ #06 0000007697a4a9a0 00000000700da27c /system/framework/arm64/boot.art 0000007697a4a9a8 0000007697a4aaf0 0000007697a4a9b0 0000007697a4b660 0000007697a4a9b8 000000772d91ac00 [anon:libc_malloc] 0000007697a4a9c0 0000007697a4aa90 0000007697a4a9c8 6073d68dfba38417 0000007697a4a9d0 0000000000000000 0000007697a4a9d8 0000000000000000 0000007697a4a9e0 0000007697a4b660 0000007697a4a9e8 0000007697a4aa20 0000007697a4a9f0 0000007697a4aa60 0000007697a4a9f8 0000007697a4c020 0000007697a4aa00 000000772d91ac00 [anon:libc_malloc] 0000007697a4aa08 0000007697a4ac70 0000007697a4aa10 0000007697a4ab40 0000007697a4aa18 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 0000007697a4aa20 0000007697a4ac70 0000007697a4aa28 00000000700d9ff8 /system/framework/arm64/boot.art 0000007697a4aa30 0000000000000000 0000007697a4aa38 0000000000000000 0000007697a4aa40 0000000000000000 0000007697a4aa48 0000000000000000 0000007697a4aa50 0000000000000004 0000007697a4aa58 0000000000000000 0000007697a4aa60 000000006fed6b68 /system/framework/arm64/boot.art 0000007697a4aa68 0000000000000000 0000007697a4aa70 000000006fed6b68 /system/framework/arm64/boot.art 0000007697a4aa78 0000000000000000 0000007697a4aa80 0000000300000000 0000007697a4aa88 0000000200000004 0000007697a4aa90 0000000000000001 0000007697a4aa98 000000772d91ac00 [anon:libc_malloc] ................ ................ #08 0000007697a4ab50 16543e20168f8d20 0000007697a4ab58 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 0000007697a4ab60 0000406e97a4c020 0000007697a4ab68 000000006ff955d8 /system/framework/arm64/boot.art 0000007697a4ab70 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 0000007697a4ab78 0000000500020005 0000007697a4ab80 0000007700000000 [anon:libwebview reservation] 0000007697a4ab88 6073d68dfba38417 0000007697a4ab90 000000006fff2198 /system/framework/arm64/boot.art 0000007697a4ab98 00000000000000f4 0000007697a4aba0 00000077443597d2 /apex/com.android.runtime/javalib/core-oj.jar 0000007697a4aba8 000000772d91ac00 [anon:libc_malloc] 0000007697a4abb0 0000000000000162 0000007697a4abb8 6073d68dfba38417 0000007697a4abc0 0000007697a4c020 0000007697a4abc8 0000000000000006 ................ ................ #09 0000007697a4ac20 0000000000000030 0000007697a4ac28 0000000000000006 0000007697a4ac30 0000000000000001 0000007697a4ac38 0000007697a4ac70 0000007697a4ac40 0000007697a4ace8 0000007697a4ac48 0000007697a4ad00 0000007697a4ac50 0000007697a4b660 0000007697a4ac58 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007697a4ac60 0000007697a4ad90 0000007697a4ac68 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 0000007697a4ac70 0000007697a4adf0 ................ ................ #11 0000007697a4ac70 0000007697a4adf0 0000007697a4ac78 000000007008f068 /system/framework/arm64/boot.art 0000007697a4ac80 0000007697a4b660 0000007697a4ac88 00000077443597dc /apex/com.android.runtime/javalib/core-oj.jar 0000007697a4ac90 00000077443597c4 /apex/com.android.runtime/javalib/core-oj.jar 0000007697a4ac98 0000000000000000 0000007697a4aca0 0000000000000006 0000007697a4aca8 0000000010181018 0000007697a4acb0 6fed6b6814013ba0 0000007697a4acb8 0000000000000000 0000007697a4acc0 16543e2000000000 0000007697a4acc8 6fed6b6814013ba0 0000007697a4acd0 0000000000000000 0000007697a4acd8 16543e2000000000 0000007697a4ace0 0000007697a4c020 0000007697a4ace8 0000007700000014 [anon:libwebview reservation] ................ ................ #12 0000007697a4ada0 0000000000000005 0000007697a4ada8 0000007697a4b660 0000007697a4adb0 0000007697a4adf0 0000007697a4adb8 0000007697a4c020 0000007697a4adc0 0000007697a4aec0 0000007697a4adc8 0000000000000001 0000007697a4add0 0000007697a4aea8 0000007697a4add8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007697a4ade0 0000007697a4af50 0000007697a4ade8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 0000007697a4adf0 0000007697a4afb0 ................ ................ #14 0000007697a4adf0 0000007697a4afb0 0000007697a4adf8 00000000700834f0 /system/framework/arm64/boot.art 0000007697a4ae00 0000007697a4b660 0000007697a4ae08 0000007744358296 /apex/com.android.runtime/javalib/core-oj.jar 0000007697a4ae10 0000007744358264 /apex/com.android.runtime/javalib/core-oj.jar 0000007697a4ae18 0000000000000000 0000007697a4ae20 0000000000000005 0000007697a4ae28 0000000011b211b2 0000007697a4ae30 0000000114015838 0000007697a4ae38 0000000000000000 0000007697a4ae40 1401583816543e20 0000007697a4ae48 0000000000000000 0000007697a4ae50 16543e2000000000 0000007697a4ae58 0000007744bb5df4 /apex/com.android.runtime/lib64/libart.so 0000007697a4ae60 000000000000139a 0000007697a4ae68 0000007697a4aec4 ................ ................ #15 0000007697a4af60 0000000000000004 0000007697a4af68 0000007697a4b660 0000007697a4af70 0000007697a4afb0 0000007697a4af78 0000007697a4c020 0000007697a4af80 0000007697a4b070 0000007697a4af88 0000000000000001 0000007697a4af90 0000007697a4b058 0000007697a4af98 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007697a4afa0 0000007697a4b100 0000007697a4afa8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #16 0000007697a4afb0 0000007697a4b160 ................ ................ #17 0000007697a4afb0 0000007697a4b160 0000007697a4afb8 000000007008fa08 /system/framework/arm64/boot.art 0000007697a4afc0 0000007697a4b660 0000007697a4afc8 000000774434b5e0 /apex/com.android.runtime/javalib/core-oj.jar 0000007697a4afd0 000000774434b5c4 /apex/com.android.runtime/javalib/core-oj.jar 0000007697a4afd8 0000000000000000 0000007697a4afe0 0000000000000004 0000007697a4afe8 00000000139a139a [anon:dalvik-main space (region space)] 0000007697a4aff0 16543e2016543e58 0000007697a4aff8 16543e6800000000 0000007697a4b000 16543e2016543e58 0000007697a4b008 16543e6800000000 0000007697a4b010 0000007697a4b660 0000007697a4b018 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 0000007697a4b020 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 0000007697a4b028 0000107200000000 ................ ................ #18 0000007697a4b110 0000000000000050 0000007697a4b118 000000000000000a 0000007697a4b120 0000000000000001 0000007697a4b128 0000007697a4b160 0000007697a4b130 0000007697a4b208 0000007697a4b138 0000007697a4b220 0000007697a4b140 0000007697a4b660 0000007697a4b148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007697a4b150 0000007697a4b2b0 0000007697a4b158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #19 0000007697a4b160 0000007697a4b310 ................ ................ #20 0000007697a4b160 0000007697a4b310 0000007697a4b168 00000000700774f0 /system/framework/arm64/boot.art 0000007697a4b170 0000007697a4b660 0000007697a4b178 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 0000007697a4b180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 0000007697a4b188 0000000000000000 0000007697a4b190 000000000000000a 0000007697a4b198 0000000013661366 [anon:dalvik-main space (region space)] 0000007697a4b1a0 e000000200000000 0000007697a4b1a8 16543e68e0000000 0000007697a4b1b0 0000000000000002 0000007697a4b1b8 0000008000000001 0000007697a4b1c0 16543e9000000000 0000007697a4b1c8 0000000000000000 0000007697a4b1d0 16543e6800000000 0000007697a4b1d8 0000000000000000 ................ ................ #21 0000007697a4b2c0 0000000000000050 0000007697a4b2c8 00000000000003a4 0000007697a4b2d0 0000000000000001 0000007697a4b2d8 0000007697a4b310 0000007697a4b2e0 0000007697a4b3b8 0000007697a4b2e8 0000007697a4b3d0 0000007697a4b2f0 0000007697a4b660 0000007697a4b2f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007697a4b300 0000007697a4b460 0000007697a4b308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #22 0000007697a4b310 0000007697a4b4c0 ................ ................ #23 0000007697a4b310 0000007697a4b4c0 0000007697a4b318 0000000070077b08 /system/framework/arm64/boot.art 0000007697a4b320 0000007697a4b660 0000007697a4b328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 0000007697a4b330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 0000007697a4b338 0000000000000000 0000007697a4b340 000000000000000a 0000007697a4b348 000000000ffc0ffc 0000007697a4b350 0000000014013ba0 [anon:dalvik-main space (region space)] 0000007697a4b358 0000000100000001 0000007697a4b360 0000000100000000 0000007697a4b368 0000000000000000 0000007697a4b370 1401585816543e90 0000007697a4b378 0000000014013ba0 [anon:dalvik-main space (region space)] 0000007697a4b380 0000000000000000 0000007697a4b388 0000000000000000 ................ ................ #24 0000007697a4b470 0000000000000002 0000007697a4b478 0000007697a4b660 0000007697a4b480 0000007697a4b4c0 0000007697a4b488 0000007697a4c020 0000007697a4b490 0000007697a4b570 0000007697a4b498 0000000000000001 0000007697a4b4a0 0000007697a4b558 0000007697a4b4a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007697a4b4b0 0000007697a4b600 0000007697a4b4b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #25 0000007697a4b4c0 0000007697a4b710 ................ ................ #26 0000007697a4b4c0 0000007697a4b710 0000007697a4b4c8 00000000700929b0 /system/framework/arm64/boot.art 0000007697a4b4d0 0000007697a4b660 0000007697a4b4d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 0000007697a4b4e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 0000007697a4b4e8 0000000000000000 0000007697a4b4f0 0000000000000002 0000007697a4b4f8 0000000013761376 [anon:dalvik-main space (region space)] 0000007697a4b500 1401585816543e90 0000007697a4b508 1401585816543e90 0000007697a4b510 0000007744c000c0 [anon:libc_malloc] 0000007697a4b518 0000000000000001 0000007697a4b520 0000000000000000 0000007697a4b528 0000107200000001 0000007697a4b530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007697a4b538 00000000168f8cf0 [anon:dalvik-main space (region space)] ................ ................ #27 0000007697a4b610 0000007697a4c020 0000007697a4b618 0000007744be0000 [anon:.bss] 0000007697a4b620 0000000000000001 0000007697a4b628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007697a4b630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007697a4b638 0000007697a4b6a0 0000007697a4b640 0000007697a4b710 0000007697a4b648 000000772d91ac00 [anon:libc_malloc] 0000007697a4b650 0000007697a4b700 0000007697a4b658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #28 0000007697a4b660 0000000000000000 ................ ................ #29 0000007697a4b660 0000000000000000 0000007697a4b668 6073d68dfba38417 0000007697a4b670 0000007697a4b700 0000007697a4b678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 0000007697a4b680 0000007745000980 [anon:libc_malloc] 0000007697a4b688 00000076d8a76008 [anon:libc_malloc] 0000007697a4b690 0000007697a4b6d0 0000007697a4b698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 0000007697a4b6a0 0000007697a4c020 0000007697a4b6a8 6073d68dfba38417 0000007697a4b6b0 0000000000000043 0000007697a4b6b8 0000007744be0000 [anon:.bss] 0000007697a4b6c0 0000000000000002 0000007697a4b6c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007697a4b6d0 0000007697a4c020 0000007697a4b6d8 0000000000000001 ................ ................ #30 0000007697a4b710 0000000000000000 0000007697a4b718 00000000700b91f8 /system/framework/arm64/boot.art 0000007697a4b720 0000007697a4b660 0000007697a4b728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007697a4b730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007697a4b738 0000000000000000 0000007697a4b740 0000000000000002 0000007697a4b748 0000000011b211b2 0000007697a4b750 14013ba014015858 0000007697a4b758 14013ba014015858 0000007697a4b760 000000000000c350 0000007697a4b768 0000007697a4c020 0000007697a4b770 0000000000000000 0000007697a4b778 0000007700000008 [anon:libwebview reservation] 0000007697a4b780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007697a4b788 0000000100010002 ................ ................ #31 0000007697a4b8a0 000000007012af40 /system/framework/arm64/boot.art 0000007697a4b8a8 ffffffff00000208 0000007697a4b8b0 0000000000000000 0000007697a4b8b8 0000007697a4b800 0000007697a4b8c0 0000000002434c3b 0000007697a4b8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 0000007697a4b8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 0000007697a4b8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 0000007697a4b8e0 1004040500040150 0000007697a4b8e8 00000000ffffffff 0000007697a4b8f0 00000000168f8d20 [anon:dalvik-main space (region space)] 0000007697a4b8f8 0000000000000000 0000007697a4b900 000000772d91ac00 [anon:libc_malloc] 0000007697a4b908 0000007697a4bb70 0000007697a4b910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007697a4b918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #32 0000007697a4b980 0000000000000000 0000007697a4b988 00000077168f8d20 [anon:libwebview reservation] 0000007697a4b990 0000007697a4bb70 0000007697a4b998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007697a4b9a0 0000007697a4bb70 0000007697a4b9a8 00000000700b91f8 /system/framework/arm64/boot.art 0000007697a4b9b0 0000007697a4ba40 0000007697a4b9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #33 0000007697a4b9c0 0000007697a4b9e0 0000007697a4b9c8 00000077c962c810 /apex/com.android.runtime/lib64/bionic/libc.so 0000007697a4b9d0 0000000197a4c008 0000007697a4b9d8 0000000000000001 0000007697a4b9e0 0000000000000000 0000007697a4b9e8 0000000000000000 0000007697a4b9f0 0000000000000000 0000007697a4b9f8 6073d68dfba38417 0000007697a4ba00 0000007697a4c020 0000007697a4ba08 0000007697a4c020 0000007697a4ba10 00000000700b91f8 /system/framework/arm64/boot.art 0000007697a4ba18 0000007697a4bb90 0000007697a4ba20 0000007697a4bc68 0000007697a4ba28 0000007697a4bb78 0000007697a4ba30 0000007697a4bb70 0000007697a4ba38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #34 0000007697a4ba50 0000000000000043 0000007697a4ba58 0000000000000001 0000007697a4ba60 0000007697a4c020 0000007697a4ba68 00000077cad58600 [anon:libc_malloc] 0000007697a4ba70 00000077cad491c0 [anon:libc_malloc] 0000007697a4ba78 00000076d8a761d8 [anon:libc_malloc] 0000007697a4ba80 00000076d8a761c8 [anon:libc_malloc] 0000007697a4ba88 0000000000000000 0000007697a4ba90 0000007697a4bad8 0000007697a4ba98 00000076d8a761d8 [anon:libc_malloc] 0000007697a4baa0 0000007697a4bac0 0000007697a4baa8 000000006fecc300 /system/framework/arm64/boot.art 0000007697a4bab0 00000076d8a76008 [anon:libc_malloc] 0000007697a4bab8 00000000700b91f8 /system/framework/arm64/boot.art 0000007697a4bac0 0000007697a4bb40 0000007697a4bac8 6073d68dfba38417 ................ ................ #35 0000007697a4bb70 0000000000000000 0000007697a4bb78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007697a4bb80 0000000400000001 0000007697a4bb88 0000007697a4bb90 0000007697a4bb90 00000077168f8d20 [anon:libwebview reservation] 0000007697a4bb98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007697a4bba0 0000000000000000 0000007697a4bba8 0000007697a4c020 0000007697a4bbb0 0000007697a4bbe0 0000007697a4bbb8 000000772d91ac00 [anon:libc_malloc] 0000007697a4bbc0 0000007697a4bc20 0000007697a4bbc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 0000007697a4bbd0 0000000000000000 0000007697a4bbd8 6073d68dfba38417 0000007697a4bbe0 0000007697a4c020 0000007697a4bbe8 00000077cad58600 [anon:libc_malloc] ................ ................ #36 0000007697a4bc30 0000000000000000 0000007697a4bc38 6073d68dfba38417 0000007697a4bc40 0000007697a4c060 0000007697a4bc48 005c000097a4c020 0000007697a4bc50 616f6c6e776f6414 0000007697a4bc58 0000000000322364 0000007697a4bc60 0000000000000000 0000007697a4bc68 000000772d91ac00 [anon:libc_malloc] 0000007697a4bc70 000000772d7d54c0 [anon:libc_malloc] 0000007697a4bc78 00000077cad491c0 [anon:libc_malloc] 0000007697a4bc80 000000772d91ac00 [anon:libc_malloc] 0000007697a4bc88 0000005c00000043 0000007697a4bc90 000000772bf6c000 0000007697a4bc98 6073d68dfba38417 0000007697a4bca0 0000007744be0000 [anon:.bss] 0000007697a4bca8 00000076bf106020 ................ ................ #37 0000007697a4bd00 0000007697a4bd50 0000007697a4bd08 0000000000000000 0000007697a4bd10 0000007697a4bd40 0000007697a4bd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #38 0000007697a4bd20 00000076bf105d50 0000007697a4bd28 0000000000000000 0000007697a4bd30 00000076bf106020 0000007697a4bd38 00000076bf106008 0000007697a4bd40 0000000000000000 0000007697a4bd48 0000000000000000 0000007697a4bd50 0000007699e6fd50 0000007697a4bd58 0000007697b54d50 0000007697a4bd60 00003027000030c7 0000007697a4bd68 0000007700000001 [anon:libwebview reservation] 0000007697a4bd70 0000007697947000 0000007697a4bd78 0000000000104d50 0000007697a4bd80 0000000000001000 0000007697a4bd88 0000000000000000 0000007697a4bd90 00000076bf103920 0000007697a4bd98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12488, name: launcher-7 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 00000076d8a5803c x1 0000000000000080 x2 0000000000000002 x3 0000007697b534e8 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 000000003b9aca00 x10 000000000000001e x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 00000076966f2000 x19 00000076d8a5803c x20 00000076d8a58000 x21 00000006fc23ac00 x22 0000000000000000 x23 0000000000000044 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 0000007697b55020 x28 0000007744be0000 x29 0000007697b53550 sp 0000007697b534d0 lr 0000007744b04904 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f2900 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+1308) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 000000000020081c /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.parkNanos+32) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff1ba /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos+98) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001ee366 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingDeque.pollFirst+58) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001ee2d0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingDeque.poll) #20 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f7880 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+148) #23 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007697b53450 0000000000000000 0000007697b53458 0000000000000000 0000007697b53460 0000007697b55020 0000007697b53468 6073d68dfba38417 0000007697b53470 0000007744be0000 [anon:.bss] 0000007697b53478 0000007697b55020 0000007697b53480 0000000000000043 0000007697b53488 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007697b53490 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 0000007697b53498 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 0000007697b534a0 0000000000000000 0000007697b534a8 00000006fc23ac00 0000007697b534b0 00000076d8a58000 [anon:libc_malloc] 0000007697b534b8 00000076d8a5803c [anon:libc_malloc] 0000007697b534c0 0000007697b53550 0000007697b534c8 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 0000007697b534d0 00000076d8a58000 [anon:libc_malloc] ................ ................ #01 0000007697b534d0 00000076d8a58000 [anon:libc_malloc] 0000007697b534d8 6073d68dfba38417 0000007697b534e0 0000000000440000 0000007697b534e8 000000000000001e 0000007697b534f0 0000000000000000 0000007697b534f8 6073d68dfba38417 0000007697b53500 000000000000005c 0000007697b53508 0000007697b55020 0000007697b53510 0000000000000043 0000007697b53518 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007697b53520 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 0000007697b53528 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 0000007697b53530 0000007744be1000 [anon:.bss] 0000007697b53538 0000000000000000 0000007697b53540 00000006fc23ac00 0000007697b53548 00000076d8a58000 [anon:libc_malloc] ................ ................ #02 0000007697b53560 0000007697b535f0 0000007697b53568 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 0000007697b53570 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 0000007697b53578 005c0000d8a58000 0000007697b53580 0000007600430000 0000007697b53588 6073d68dfba38417 0000007697b53590 0000000000000001 0000007697b53598 0000000000000004 0000007697b535a0 00000076d8a580b0 [anon:libc_malloc] 0000007697b535a8 0000007697b55020 0000007697b535b0 0000000000000010 0000007697b535b8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 0000007697b535c0 0000007697b53850 0000007697b535c8 00000076d8a58000 [anon:libc_malloc] 0000007697b535d0 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 0000007697b535d8 00000076d8a58000 [anon:libc_malloc] ................ ................ #03 0000007697b535f0 00000000700d9ff8 /system/framework/arm64/boot.art 0000007697b535f8 0000000000000000 0000007697b53600 6fed6b6800000001 0000007697b53608 0000007700000000 [anon:libwebview reservation] 0000007697b53610 0000302700003027 0000007697b53618 0000000000000000 0000007697b53620 0000000000000000 0000007697b53628 0000000000000000 0000007697b53630 0000000000000000 0000007697b53638 0000000000000000 0000007697b53640 0000000000000000 0000007697b53648 0000000000000000 0000007697b53650 00000076d8a58000 [anon:libc_malloc] 0000007697b53658 0000000000000001 0000007697b53660 00000076d8a58000 [anon:libc_malloc] 0000007697b53668 0000007697b53850 ................ ................ #04 0000007697b536b0 0000000000000000 0000007697b536b8 000000006fed6b68 /system/framework/arm64/boot.art 0000007697b536c0 00000006fc23ac00 0000007697b536c8 0000000000000028 0000007697b536d0 0000007697b54660 0000007697b536d8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 0000007697b536e0 0000007697b54660 0000007697b536e8 00000000700d9ff8 /system/framework/arm64/boot.art 0000007697b536f0 0000007697b53780 0000007697b536f8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 0000007697b53700 0000000000000000 0000007697b53708 00000076d8a58000 [anon:libc_malloc] 0000007697b53710 0000007697b54660 0000007697b53718 0000007697b536f0 0000007697b53720 0000000000000000 0000007697b53728 0000007697b54790 0000007697b53730 0000007697b53a60 0000007697b53738 6073d68dfba38417 0000007697b53740 0000007697b55020 0000007697b53748 00000000000002a0 0000007697b53750 00000000700d9ff8 /system/framework/arm64/boot.art 0000007697b53758 0000007697b53850 0000007697b53760 0000000000000010 0000007697b53768 00000000700d9ff8 /system/framework/arm64/boot.art 0000007697b53770 00000076d8a58000 [anon:libc_malloc] 0000007697b53778 0000007697b54660 ................ ................ #06 0000007697b53790 00000000700da27c /system/framework/arm64/boot.art 0000007697b53798 0000007697b538e0 0000007697b537a0 0000007697b54660 0000007697b537a8 00000076d8a58000 [anon:libc_malloc] 0000007697b537b0 0000007697b53880 0000007697b537b8 6073d68dfba38417 0000007697b537c0 0000000000000000 0000007697b537c8 0000000000000000 0000007697b537d0 0000007697b54660 0000007697b537d8 0000007697b53810 0000007697b537e0 0000007697b53850 0000007697b537e8 0000007697b55020 0000007697b537f0 00000076d8a58000 [anon:libc_malloc] 0000007697b537f8 0000007697b53a60 0000007697b53800 0000007697b53930 0000007697b53808 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 0000007697b53810 0000007697b53a60 0000007697b53818 00000000700d9ff8 /system/framework/arm64/boot.art 0000007697b53820 0000000000000000 0000007697b53828 0000000000000000 0000007697b53830 0000000000000000 0000007697b53838 0000000000000000 0000007697b53840 0000000000000004 0000007697b53848 0000000000000000 0000007697b53850 000000006fed6b68 /system/framework/arm64/boot.art 0000007697b53858 00000006fc23ac00 0000007697b53860 000000006fed6b68 /system/framework/arm64/boot.art 0000007697b53868 0000000000000000 0000007697b53870 0000000400000000 0000007697b53878 0000000200000005 0000007697b53880 0000000000000001 0000007697b53888 00000076d8a58000 [anon:libc_malloc] ................ ................ #08 0000007697b53940 165437f01666e400 0000007697b53948 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 0000007697b53950 0000406e97b55020 0000007697b53958 000000006ff955d8 /system/framework/arm64/boot.art 0000007697b53960 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 0000007697b53968 0000000500020005 0000007697b53970 0000007697b53a40 0000007697b53978 6073d68dfba38417 0000007697b53980 000000006fff2198 /system/framework/arm64/boot.art 0000007697b53988 0000000000000005 0000007697b53990 0000007744359816 /apex/com.android.runtime/javalib/core-oj.jar 0000007697b53998 00000076d8a58000 [anon:libc_malloc] 0000007697b539a0 0000000000000162 0000007697b539a8 6073d68dfba38417 0000007697b539b0 0000007697b55020 0000007697b539b8 0000000000000006 ................ ................ #09 0000007697b53a10 0000000000000030 0000007697b53a18 0000000000000006 0000007697b53a20 0000000000000001 0000007697b53a28 0000007697b53a60 0000007697b53a30 0000007697b53ad8 0000007697b53a38 0000007697b53af0 0000007697b53a40 0000007697b54660 0000007697b53a48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007697b53a50 0000007697b53b80 0000007697b53a58 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 0000007697b53a60 0000007697b53be0 ................ ................ #11 0000007697b53a60 0000007697b53be0 0000007697b53a68 000000007008f0b8 /system/framework/arm64/boot.art 0000007697b53a70 0000007697b54660 0000007697b53a78 000000774435981c /apex/com.android.runtime/javalib/core-oj.jar 0000007697b53a80 00000077443597fc /apex/com.android.runtime/javalib/core-oj.jar 0000007697b53a88 0000000000000000 0000007697b53a90 0000000000000006 0000007697b53a98 0000000011141114 0000007697b53aa0 6fed6b6814013c18 0000007697b53aa8 165437f000000000 0000007697b53ab0 00000006fc23ac00 0000007697b53ab8 6fed6b6814013c18 0000007697b53ac0 165437f000000000 0000007697b53ac8 0000000000000000 0000007697b53ad0 0000007697b55020 0000007697b53ad8 0000000000000018 ................ ................ #12 0000007697b53b90 000000000000000e 0000007697b53b98 0000007697b54660 0000007697b53ba0 0000007697b53be0 0000007697b53ba8 0000007697b55020 0000007697b53bb0 0000007697b53cf0 0000007697b53bb8 0000000000000001 0000007697b53bc0 0000007697b53cd8 0000007697b53bc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007697b53bd0 0000007697b53d80 0000007697b53bd8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 0000007697b53be0 0000007697b53de0 ................ ................ #14 0000007697b53be0 0000007697b53de0 0000007697b53be8 0000000070083540 /system/framework/arm64/boot.art 0000007697b53bf0 0000007697b54660 0000007697b53bf8 00000077443581ba /apex/com.android.runtime/javalib/core-oj.jar 0000007697b53c00 0000007744358158 /apex/com.android.runtime/javalib/core-oj.jar 0000007697b53c08 0000000000000000 0000007697b53c10 000000000000000e 0000007697b53c18 0000000011d111d1 0000007697b53c20 0005025e6a744049 0000007697b53c28 00000006fc23ac00 0000007697b53c30 0000000114015968 0000007697b53c38 0000000100000000 0000007697b53c40 0000000000000000 0000007697b53c48 165437f000000000 0000007697b53c50 00000006fc23ac00 0000007697b53c58 0000000000000000 ................ ................ #15 0000007697b53d90 0000000000000058 0000007697b53d98 000000000000000a 0000007697b53da0 0000000000000001 0000007697b53da8 0000007697b53de0 0000007697b53db0 0000007697b53e98 0000007697b53db8 0000007697b53eb0 0000007697b53dc0 0000007697b54660 0000007697b53dc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007697b53dd0 0000007697b53f40 0000007697b53dd8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 0000007697b53de0 0000007697b53fa0 ................ ................ #17 0000007697b53de0 0000007697b53fa0 0000007697b53de8 0000000070023988 /system/framework/arm64/boot.art 0000007697b53df0 0000007697b54660 0000007697b53df8 0000007744347366 /apex/com.android.runtime/javalib/core-oj.jar 0000007697b53e00 000000774434732c /apex/com.android.runtime/javalib/core-oj.jar 0000007697b53e08 0000000000000000 0000007697b53e10 000000000000000b 0000007697b53e18 0000000013961396 [anon:dalvik-main space (region space)] 0000007697b53e20 00000006fc23ac00 0000007697b53e28 165437f016543828 0000007697b53e30 0000000000000000 0000007697b53e38 1654383800000000 0000007697b53e40 00000006fc23ac00 0000007697b53e48 000000006ff1a870 /system/framework/arm64/boot.art 0000007697b53e50 1654382800000000 0000007697b53e58 00000000165437f0 [anon:dalvik-main space (region space)] ................ ................ #18 0000007697b53f50 0000000000000005 0000007697b53f58 0000007697b54660 0000007697b53f60 0000007697b53fa0 0000007697b53f68 0000007697b55020 0000007697b53f70 0000007697b54070 0000007697b53f78 0000000000000001 0000007697b53f80 0000007697b54058 0000007697b53f88 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007697b53f90 0000007697b54100 0000007697b53f98 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #19 0000007697b53fa0 0000007697b54160 ................ ................ #20 0000007697b53fa0 0000007697b54160 0000007697b53fa8 0000000070023938 /system/framework/arm64/boot.art 0000007697b53fb0 0000007697b54660 0000007697b53fb8 00000077443472d0 /apex/com.android.runtime/javalib/core-oj.jar 0000007697b53fc0 00000077443472d0 /apex/com.android.runtime/javalib/core-oj.jar 0000007697b53fc8 0000000000000000 0000007697b53fd0 0000000000000005 0000007697b53fd8 0000000013961396 [anon:dalvik-main space (region space)] 0000007697b53fe0 1654383800000000 0000007697b53fe8 00000006fc23ac00 0000007697b53ff0 000000006ff1a870 /system/framework/arm64/boot.art 0000007697b53ff8 0000000016543838 [anon:dalvik-main space (region space)] 0000007697b54000 6ff1a87000000000 0000007697b54008 0000007744bb6400 /apex/com.android.runtime/lib64/libart.so 0000007697b54010 0000007697b54660 0000007697b54018 0000000000000008 ................ ................ #21 0000007697b54110 0000000000000050 0000007697b54118 000000000000000a 0000007697b54120 0000000000000001 0000007697b54128 0000007697b54160 0000007697b54130 0000007697b54208 0000007697b54138 0000007697b54220 0000007697b54140 0000007697b54660 0000007697b54148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007697b54150 0000007697b542b0 0000007697b54158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #22 0000007697b54160 0000007697b54310 ................ ................ #23 0000007697b54160 0000007697b54310 0000007697b54168 00000000700774f0 /system/framework/arm64/boot.art 0000007697b54170 0000007697b54660 0000007697b54178 0000007744350880 /apex/com.android.runtime/javalib/core-oj.jar 0000007697b54180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 0000007697b54188 0000000000000000 0000007697b54190 000000000000000a 0000007697b54198 0000000013681368 [anon:dalvik-main space (region space)] 0000007697b541a0 e000000800000000 0000007697b541a8 16543838e0000000 0000007697b541b0 0000000100000008 0000007697b541b8 00000006fc23ac00 0000007697b541c0 165438606ff1a870 0000007697b541c8 0000000000000000 0000007697b541d0 1654383800000000 0000007697b541d8 0000000000000000 ................ ................ #24 0000007697b542c0 0000000000000050 0000007697b542c8 00000000000003d8 0000007697b542d0 0000000000000001 0000007697b542d8 0000007697b54310 0000007697b542e0 0000007697b543b8 0000007697b542e8 0000007697b543d0 0000007697b542f0 0000007697b54660 0000007697b542f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007697b54300 0000007697b54460 0000007697b54308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 0000007697b54310 0000007697b544c0 ................ ................ #26 0000007697b54310 0000007697b544c0 0000007697b54318 0000000070077b08 /system/framework/arm64/boot.art 0000007697b54320 0000007697b54660 0000007697b54328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 0000007697b54330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 0000007697b54338 0000000000000000 0000007697b54340 000000000000000a 0000007697b54348 000000000fc80fc8 0000007697b54350 0000000014013c18 [anon:dalvik-main space (region space)] 0000007697b54358 0000000100000001 0000007697b54360 0000000100000000 0000007697b54368 0000000000000000 0000007697b54370 1401598816543860 0000007697b54378 0000000014013c18 [anon:dalvik-main space (region space)] 0000007697b54380 0000000000000000 0000007697b54388 0000000000000000 ................ ................ #27 0000007697b54470 0000000000000002 0000007697b54478 0000007697b54660 0000007697b54480 0000007697b544c0 0000007697b54488 0000007697b55020 0000007697b54490 0000007697b54570 0000007697b54498 0000000000000001 0000007697b544a0 0000007697b54558 0000007697b544a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007697b544b0 0000007697b54600 0000007697b544b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 0000007697b544c0 0000007697b54710 ................ ................ #29 0000007697b544c0 0000007697b54710 0000007697b544c8 00000000700929b0 /system/framework/arm64/boot.art 0000007697b544d0 0000007697b54660 0000007697b544d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 0000007697b544e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 0000007697b544e8 0000000000000000 0000007697b544f0 0000000000000002 0000007697b544f8 0000000013741374 [anon:dalvik-main space (region space)] 0000007697b54500 1401598816543860 0000007697b54508 1401598816543860 0000007697b54510 0000000000000000 0000007697b54518 0000000000000001 0000007697b54520 0000000000000000 0000007697b54528 0000107200000001 0000007697b54530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007697b54538 000000001666e3d0 [anon:dalvik-main space (region space)] ................ ................ #30 0000007697b54610 0000007697b55020 0000007697b54618 0000007744be0000 [anon:.bss] 0000007697b54620 0000000000000001 0000007697b54628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007697b54630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007697b54638 0000007697b546a0 0000007697b54640 0000007697b54710 0000007697b54648 00000076d8a58000 [anon:libc_malloc] 0000007697b54650 0000007697b54700 0000007697b54658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 0000007697b54660 0000000000000000 ................ ................ #32 0000007697b54660 0000000000000000 0000007697b54668 6073d68dfba38417 0000007697b54670 0000000000000043 0000007697b54678 0000007744be0000 [anon:.bss] 0000007697b54680 0000000000000002 0000007697b54688 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007697b54690 0000007697b55020 0000007697b54698 0000000000000203 0000007697b546a0 00000000700b91f8 /system/framework/arm64/boot.art 0000007697b546a8 6073d68dfba38417 0000007697b546b0 0000000000000043 0000007697b546b8 0000007744be0000 [anon:.bss] 0000007697b546c0 0000000000000002 0000007697b546c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007697b546d0 0000007697b55020 0000007697b546d8 0000000000000001 ................ ................ #33 0000007697b54710 0000000000000000 0000007697b54718 00000000700b91f8 /system/framework/arm64/boot.art 0000007697b54720 0000007697b54660 0000007697b54728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007697b54730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007697b54738 0000000000000000 0000007697b54740 0000000000000002 0000007697b54748 00000000119c119c 0000007697b54750 14013c1814015988 0000007697b54758 14013c1814015988 0000007697b54760 00000077cad491c0 [anon:libc_malloc] 0000007697b54768 0000000000003c3a 0000007697b54770 0000000000000000 0000007697b54778 0000007700000008 [anon:libwebview reservation] 0000007697b54780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007697b54788 0000000100010002 ................ ................ #34 0000007697b548a0 000000007012af40 /system/framework/arm64/boot.art 0000007697b548a8 0000007737a008c0 [anon:libc_malloc] 0000007697b548b0 0000000000000000 0000007697b548b8 000000e4000000e4 0000007697b548c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 0000007697b548c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 0000007697b548d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 0000007697b548d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 0000007697b548e0 0000140044010000 0000007697b548e8 8020080280200802 0000007697b548f0 000000001666e400 [anon:dalvik-main space (region space)] 0000007697b548f8 0000000000000000 0000007697b54900 00000076d8a58000 [anon:libc_malloc] 0000007697b54908 0000007697b54b70 0000007697b54910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007697b54918 0000000000000001 ................ ................ #35 0000007697b54980 0000000000000000 0000007697b54988 000000761666e400 0000007697b54990 0000007697b54b70 0000007697b54998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007697b549a0 0000007697b54b70 0000007697b549a8 00000000700b91f8 /system/framework/arm64/boot.art 0000007697b549b0 0000007697b54a40 0000007697b549b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 0000007697b549c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 0000007697b549c8 0000000000003c3a 0000007697b549d0 0000000197b54b88 0000007697b549d8 0000007697b54b70 0000007697b549e0 0000000000000000 0000007697b549e8 0000000000000000 0000007697b549f0 0000000000000000 0000007697b549f8 6073d68dfba38417 0000007697b54a00 0000007697b55020 0000007697b54a08 0000007697b55020 0000007697b54a10 00000000700b91f8 /system/framework/arm64/boot.art 0000007697b54a18 0000007697b54b90 0000007697b54a20 0000007697b54c68 0000007697b54a28 0000007697b54b78 0000007697b54a30 0000007697b54b70 0000007697b54a38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #37 0000007697b54a50 0000000000000043 0000007697b54a58 0000000000000001 0000007697b54a60 0000007697b55020 0000007697b54a68 00000077cad58600 [anon:libc_malloc] 0000007697b54a70 00000077cad491c0 [anon:libc_malloc] 0000007697b54a78 00000076d8a789d8 [anon:libc_malloc] 0000007697b54a80 00000076d8a789c8 [anon:libc_malloc] 0000007697b54a88 0000000000000000 0000007697b54a90 0000007697b54ad8 0000007697b54a98 00000076d8a789d8 [anon:libc_malloc] 0000007697b54aa0 0000007697b54ac0 0000007697b54aa8 000000006fecc300 /system/framework/arm64/boot.art 0000007697b54ab0 00000076d8a78808 [anon:libc_malloc] 0000007697b54ab8 00000000700b91f8 /system/framework/arm64/boot.art 0000007697b54ac0 0000007697b54b40 0000007697b54ac8 6073d68dfba38417 ................ ................ #38 0000007697b54b70 0000000000000000 0000007697b54b78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007697b54b80 0000000400000001 0000007697b54b88 0000007697b54b90 0000007697b54b90 000000771666e400 [anon:libwebview reservation] 0000007697b54b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007697b54ba0 0000000000000000 0000007697b54ba8 0000007697b55020 0000007697b54bb0 0000007697b54be0 0000007697b54bb8 00000076d8a58000 [anon:libc_malloc] 0000007697b54bc0 0000007697b54c20 0000007697b54bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 0000007697b54bd0 0000000000000000 0000007697b54bd8 6073d68dfba38417 0000007697b54be0 0000007697b55020 0000007697b54be8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 0000007697b54c30 0000000000000000 0000007697b54c38 6073d68dfba38417 0000007697b54c40 0000007697b55060 0000007697b54c48 005c000097b55020 0000007697b54c50 6568636e75616c14 0000007697b54c58 0000000000372d72 0000007697b54c60 0000000000000000 0000007697b54c68 00000076d8a58000 [anon:libc_malloc] 0000007697b54c70 00000076d8a1cc80 [anon:libc_malloc] 0000007697b54c78 00000077cad491c0 [anon:libc_malloc] 0000007697b54c80 00000076d8a58000 [anon:libc_malloc] 0000007697b54c88 0000005c00000043 0000007697b54c90 000000772bf63000 0000007697b54c98 6073d68dfba38417 0000007697b54ca0 0000007744be0000 [anon:.bss] 0000007697b54ca8 00000077caf17020 ................ ................ #40 0000007697b54d00 0000007697b54d50 0000007697b54d08 0000000000000000 0000007697b54d10 0000007697b54d40 0000007697b54d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 0000007697b54d20 00000077cc2fcee8 0000007697b54d28 0000000000000000 0000007697b54d30 00000077caf17020 0000007697b54d38 00000077cc2fd1a0 0000007697b54d40 0000000000000000 0000007697b54d48 0000000000000000 0000007697b54d50 0000007697a4bd50 0000007697b54d58 0000007694217d50 0000007697b54d60 00003027000030c8 0000007697b54d68 0000007f00000001 0000007697b54d70 0000007697a50000 0000007697b54d78 0000000000104d50 0000007697b54d80 0000000000001000 0000007697b54d88 0000000000000000 0000007697b54d90 0000000000000000 0000007697b54d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12490, name: priority-thread >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 00000076d8a5b83c x1 0000000000000080 x2 0000000000000002 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 00000077cadfbe50 x10 0000000000430000 x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 0000007693c38000 x19 00000076d8a5b83c x20 00000076d8a5b800 x21 0000000000000047 x22 0000000000000000 x23 00000077446c1a33 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 0000007694218020 x28 0000007744be0000 x29 00000076942165d0 sp 0000007694216550 lr 0000007744b045b8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f25b4 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+464) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 00000000002007dc /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.park+24) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff296 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await+50) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001f25e0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.PriorityBlockingQueue.take+28) #17 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f7892 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+166) #20 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #23 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #26 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #29 pc 00000000005a33cc /apex/com.android.runtime/lib64/libart.so (MterpInvokeSuper+2248) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131894 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_super+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 000000000027e89a [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] (com.aliexpress.service.task.thread.PriorityThreadFactory$1.run+18) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 00000076942164d0 0000000000000000 00000076942164d8 0000000000000000 00000076942164e0 0000007694218020 00000076942164e8 6073d68dfba38417 00000076942164f0 0000007744be0000 [anon:.bss] 00000076942164f8 0000007694218020 0000007694216500 0000000000000043 0000007694216508 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007694216510 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 0000007694216518 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 0000007694216520 0000000000000000 0000007694216528 0000000000000000 0000007694216530 00000076d8a5b800 [anon:libc_malloc] 0000007694216538 00000076d8a5b83c [anon:libc_malloc] 0000007694216540 00000076942165d0 0000007694216548 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 0000007694216550 0000007694216674 ................ ................ #01 0000007694216550 0000007694216674 0000007694216558 6073d68dfba38417 0000007694216560 0000000000470000 0000007694216568 0000000000430000 0000007694216570 00000000700da278 /system/framework/arm64/boot.art 0000007694216578 6073d68dfba38417 0000007694216580 000000000000005c 0000007694216588 0000007694218020 0000007694216590 0000000000000043 0000007694216598 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 00000076942165a0 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 00000076942165a8 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 00000076942165b0 0000007744be1000 [anon:.bss] 00000076942165b8 0000000000000000 00000076942165c0 0000000000000000 00000076942165c8 00000076d8a5b800 [anon:libc_malloc] ................ ................ #02 00000076942165e0 0000007694216670 00000076942165e8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 00000076942165f0 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076942165f8 005c0000d8a5b800 0000007694216600 0000007600430000 0000007694216608 6073d68dfba38417 0000007694216610 0000000000000001 0000007694216618 0000000000000004 0000007694216620 00000076d8a5b8b0 [anon:libc_malloc] 0000007694216628 0000007694218020 0000007694216630 0000000000000010 0000007694216638 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 0000007694216640 00000076942168d0 0000007694216648 00000076d8a5b800 [anon:libc_malloc] 0000007694216650 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 0000007694216658 00000076d8a5b800 [anon:libc_malloc] ................ ................ #03 0000007694216670 00000000700d9ff8 /system/framework/arm64/boot.art 0000007694216678 0000000000000000 0000007694216680 6fed6b6800000001 0000007694216688 0000000000000000 0000007694216690 0000302700003027 0000007694216698 0000000000000000 00000076942166a0 0000000000000000 00000076942166a8 0000000000000000 00000076942166b0 0000000000000000 00000076942166b8 0000000000000000 00000076942166c0 0000000000000000 00000076942166c8 0000000000000000 00000076942166d0 00000076d8a5b800 [anon:libc_malloc] 00000076942166d8 0000000000000000 00000076942166e0 00000076d8a5b800 [anon:libc_malloc] 00000076942166e8 00000076942168d0 ................ ................ #04 0000007694216730 0000000000000000 0000007694216738 000000006fed6b68 /system/framework/arm64/boot.art 0000007694216740 0000000000000000 0000007694216748 0000000000000028 0000007694216750 0000007694217660 0000007694216758 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 0000007694216760 0000007694217660 0000007694216768 00000000700d9ff8 /system/framework/arm64/boot.art 0000007694216770 0000007694216800 0000007694216778 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 0000007694216780 0000000000000000 0000007694216788 00000076d8a5b800 [anon:libc_malloc] 0000007694216790 0000007694217660 0000007694216798 0000007694216770 00000076942167a0 0000000000000000 00000076942167a8 0000007694217790 00000076942167b0 0000007694216ae0 00000076942167b8 6073d68dfba38417 00000076942167c0 0000007694218020 00000076942167c8 0000000000000555 00000076942167d0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076942167d8 00000076942168d0 00000076942167e0 0000000000000010 00000076942167e8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076942167f0 00000076d8a5b800 [anon:libc_malloc] 00000076942167f8 0000007694217660 ................ ................ #06 0000007694216810 00000000700da27c /system/framework/arm64/boot.art 0000007694216818 0000007694216960 0000007694216820 0000007694217660 0000007694216828 00000076d8a5b800 [anon:libc_malloc] 0000007694216830 0000007694216900 0000007694216838 6073d68dfba38417 0000007694216840 0000000000000000 0000007694216848 0000000000000000 0000007694216850 0000007694217660 0000007694216858 0000007694216890 0000007694216860 00000076942168d0 0000007694216868 0000007694218020 0000007694216870 00000076d8a5b800 [anon:libc_malloc] 0000007694216878 0000007694216ae0 0000007694216880 00000076942169b0 0000007694216888 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 0000007694216890 0000007694216ae0 0000007694216898 00000000700d9ff8 /system/framework/arm64/boot.art 00000076942168a0 0000000000000000 00000076942168a8 0000000000000000 00000076942168b0 0000000000000000 00000076942168b8 0000000000000000 00000076942168c0 0000000000000004 00000076942168c8 0000000000000000 00000076942168d0 000000006fed6b68 /system/framework/arm64/boot.art 00000076942168d8 0000000000000000 00000076942168e0 000000006fed6b68 /system/framework/arm64/boot.art 00000076942168e8 0000000000000000 00000076942168f0 0000000300000000 00000076942168f8 0000000200000004 0000007694216900 0000000000000001 0000007694216908 00000076d8a5b800 [anon:libc_malloc] ................ ................ #08 00000076942169c0 16543f8812c06920 00000076942169c8 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 00000076942169d0 0000406e94218020 00000076942169d8 0000007700000008 [anon:libwebview reservation] 00000076942169e0 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 00000076942169e8 0000000500020005 00000076942169f0 0000000000000222 00000076942169f8 0000000500000000 0000007694216a00 0000007694216a80 0000007694216a08 0000007744bbb98c /apex/com.android.runtime/lib64/libart.so 0000007694216a10 0000007694216a80 0000007694216a18 0000000012ce0638 [anon:dalvik-main space (region space)] 0000007694216a20 00000076d8a5b800 [anon:libc_malloc] 0000007694216a28 6073d68dfba38417 0000007694216a30 0000007694218020 0000007694216a38 0000000000000006 ................ ................ #09 0000007694216a90 0000000000000030 0000007694216a98 0000000000000006 0000007694216aa0 0000000000000001 0000007694216aa8 0000007694216ae0 0000007694216ab0 0000007694216b58 0000007694216ab8 0000007694216b70 0000007694216ac0 0000007694217660 0000007694216ac8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007694216ad0 0000007694216c00 0000007694216ad8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 0000007694216ae0 0000007694216c60 ................ ................ #11 0000007694216ae0 0000007694216c60 0000007694216ae8 000000007008f068 /system/framework/arm64/boot.art 0000007694216af0 0000007694217660 0000007694216af8 00000077443597dc /apex/com.android.runtime/javalib/core-oj.jar 0000007694216b00 00000077443597c4 /apex/com.android.runtime/javalib/core-oj.jar 0000007694216b08 0000000000000000 0000007694216b10 0000000000000006 0000007694216b18 000000000e5f0e5f 0000007694216b20 6fed6b6814013c90 0000007694216b28 0000000000000000 0000007694216b30 16543f8800000000 0000007694216b38 6fed6b6814013c90 0000007694216b40 0000000000000000 0000007694216b48 16543f8800000000 0000007694216b50 0000007694218020 0000007694216b58 0000000000000014 ................ ................ #12 0000007694216c10 0000000000000005 0000007694216c18 0000007694217660 0000007694216c20 0000007694216c60 0000007694216c28 0000007694218020 0000007694216c30 0000007694216d30 0000007694216c38 0000000000000001 0000007694216c40 0000007694216d18 0000007694216c48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007694216c50 0000007694216dc0 0000007694216c58 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 0000007694216c60 0000007694216e20 ................ ................ #14 0000007694216c60 0000007694216e20 0000007694216c68 00000000700834f0 /system/framework/arm64/boot.art 0000007694216c70 0000007694217660 0000007694216c78 0000007744358296 /apex/com.android.runtime/javalib/core-oj.jar 0000007694216c80 0000007744358264 /apex/com.android.runtime/javalib/core-oj.jar 0000007694216c88 0000000000000000 0000007694216c90 0000000000000005 0000007694216c98 0000000010bc10bc 0000007694216ca0 00000001140159b8 0000007694216ca8 0000000000000000 0000007694216cb0 140159b816543f88 0000007694216cb8 0000000000000000 0000007694216cc0 16543f8800000000 0000007694216cc8 0000007744bb5df4 /apex/com.android.runtime/lib64/libart.so 0000007694216cd0 000000000000138e 0000007694216cd8 0000007694216d34 ................ ................ #15 0000007694216dd0 0000000000000004 0000007694216dd8 0000007694217660 0000007694216de0 0000007694216e20 0000007694216de8 0000007694218020 0000007694216df0 0000007694216ee0 0000007694216df8 0000000000000001 0000007694216e00 0000007694216ec8 0000007694216e08 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007694216e10 0000007694216f70 0000007694216e18 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #16 0000007694216e20 0000007694216fd0 ................ ................ #17 0000007694216e20 0000007694216fd0 0000007694216e28 000000007008fa08 /system/framework/arm64/boot.art 0000007694216e30 0000007694217660 0000007694216e38 000000774434b5e0 /apex/com.android.runtime/javalib/core-oj.jar 0000007694216e40 000000774434b5c4 /apex/com.android.runtime/javalib/core-oj.jar 0000007694216e48 0000000000000000 0000007694216e50 0000000000000004 0000007694216e58 00000000138e138e [anon:dalvik-main space (region space)] 0000007694216e60 16543f8816543fc0 0000007694216e68 16543fd000000000 0000007694216e70 16543f8816543fc0 0000007694216e78 16543fd000000000 0000007694216e80 0000007694217660 0000007694216e88 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 0000007694216e90 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 0000007694216e98 0000107200000000 ................ ................ #18 0000007694216f80 0000000000000050 0000007694216f88 000000000000000a 0000007694216f90 0000000000000001 0000007694216f98 0000007694216fd0 0000007694216fa0 0000007694217078 0000007694216fa8 0000007694217090 0000007694216fb0 0000007694217660 0000007694216fb8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007694216fc0 0000007694217120 0000007694216fc8 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #19 0000007694216fd0 0000007694217180 ................ ................ #20 0000007694216fd0 0000007694217180 0000007694216fd8 00000000700774f0 /system/framework/arm64/boot.art 0000007694216fe0 0000007694217660 0000007694216fe8 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 0000007694216ff0 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 0000007694216ff8 0000000000000000 0000007694217000 000000000000000a 0000007694217008 00000000134b134b [anon:dalvik-main space (region space)] 0000007694217010 e000000900000000 0000007694217018 16543fd0e0000000 0000007694217020 0000000000000009 0000007694217028 0000000900000001 0000007694217030 16543ff800000000 0000007694217038 0000000000000000 0000007694217040 16543fd000000000 0000007694217048 0000000000000000 ................ ................ #21 0000007694217130 0000000000000050 0000007694217138 00000000000003f7 0000007694217140 0000000000000001 0000007694217148 0000007694217180 0000007694217150 0000007694217228 0000007694217158 0000007694217240 0000007694217160 0000007694217660 0000007694217168 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007694217170 00000076942172d0 0000007694217178 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #22 0000007694217180 0000007694217330 ................ ................ #23 0000007694217180 0000007694217330 0000007694217188 0000000070077b08 /system/framework/arm64/boot.art 0000007694217190 0000007694217660 0000007694217198 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 00000076942171a0 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 00000076942171a8 0000000000000000 00000076942171b0 000000000000000a 00000076942171b8 000000000fa90fa9 00000076942171c0 0000000014013c90 [anon:dalvik-main space (region space)] 00000076942171c8 0000000100000001 00000076942171d0 0000000100000000 00000076942171d8 0000000000000000 00000076942171e0 140159d816543ff8 00000076942171e8 0000000014013c90 [anon:dalvik-main space (region space)] 00000076942171f0 0000000000000000 00000076942171f8 0000000000000000 ................ ................ #24 00000076942172e0 0000000000000002 00000076942172e8 0000007694217660 00000076942172f0 0000007694217330 00000076942172f8 0000007694218020 0000007694217300 00000076942173e0 0000007694217308 0000000000000001 0000007694217310 00000076942173c8 0000007694217318 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007694217320 0000007694217470 0000007694217328 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #25 0000007694217330 00000076942174d0 ................ ................ #26 0000007694217330 00000076942174d0 0000007694217338 00000000700929b0 /system/framework/arm64/boot.art 0000007694217340 0000007694217660 0000007694217348 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 0000007694217350 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 0000007694217358 0000000000000000 0000007694217360 0000000000000002 0000007694217368 0000000013731373 [anon:dalvik-main space (region space)] 0000007694217370 140159d816543ff8 0000007694217378 140159d816543ff8 0000007694217380 0000000000000004 0000007694217388 0000000070b1a6d0 /system/framework/arm64/boot-framework.art 0000007694217390 00000076d8a5b800 [anon:libc_malloc] 0000007694217398 0000107294217660 00000076942173a0 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076942173a8 0000000012c068f0 [anon:dalvik-main space (region space)] ................ ................ #27 0000007694217480 0000007694217660 0000007694217488 0000000000000010 0000007694217490 00000076942174d0 0000007694217498 0000007694218020 00000076942174a0 0000007694217570 00000076942174a8 0000000000000001 00000076942174b0 0000007694217558 00000076942174b8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076942174c0 0000007694217600 00000076942174c8 0000007744bb53d0 /apex/com.android.runtime/lib64/libart.so #28 00000076942174d0 0000007694217710 ................ ................ #29 00000076942174d0 0000007694217710 00000076942174d8 00000000700b91f8 /system/framework/arm64/boot.art 00000076942174e0 0000007694217660 00000076942174e8 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076942174f0 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076942174f8 0000000000000000 0000007694217500 0000000000000002 0000007694217508 00000000119b119b 0000007694217510 14013c90140159d8 0000007694217518 14013c90140159d8 0000007694217520 0000007694218020 0000007694217528 00000076d47c089a [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 0000007694217530 0000106f94217660 0000007694217538 0000007694217660 0000007694217540 00000000700b91f8 /system/framework/arm64/boot.art 0000007694217548 00000077cadf11c0 [anon:libc_malloc] ................ ................ #30 0000007694217610 0000007694218020 0000007694217618 0000007744be0000 [anon:.bss] 0000007694217620 0000000000000001 0000007694217628 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 0000007694217630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007694217638 00000076942176a0 0000007694217640 0000007694217710 0000007694217648 00000076d8a5b800 [anon:libc_malloc] 0000007694217650 0000007694217700 0000007694217658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 0000007694217660 0000000000000000 ................ ................ #32 0000007694217660 0000000000000000 0000007694217668 6073d68dfba38417 0000007694217670 0000007694217700 0000007694217678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 0000007694217680 0000007737a008c0 [anon:libc_malloc] 0000007694217688 00000076d8aef008 [anon:libc_malloc] 0000007694217690 00000076942176d0 0000007694217698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 00000076942176a0 0000007694218020 00000076942176a8 6073d68dfba38417 00000076942176b0 0000000000000043 00000076942176b8 0000007744be0000 [anon:.bss] 00000076942176c0 0000000000000002 00000076942176c8 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076942176d0 0000007694218020 00000076942176d8 0000000000000001 ................ ................ #33 0000007694217710 0000000000000000 0000007694217718 000000772dbd66b0 [anon:dalvik-LinearAlloc] 0000007694217720 0000007694217660 0000007694217728 00000076d47c089a [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 0000007694217730 00000076d47c0888 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 0000007694217738 0000000000000000 0000007694217740 0000000000000002 0000007694217748 0000000013021302 [anon:dalvik-main space (region space)] 0000007694217750 14013c900000000a 0000007694217758 14013c9000000000 0000007694217760 00000077cad491c0 [anon:libc_malloc] 0000007694217768 0000000000003c82 0000007694217770 0000000000000000 0000007694217778 000000770000000d [anon:libwebview reservation] 0000007694217780 00000076d47c0888 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 0000007694217788 0000000100010002 ................ ................ #34 00000076942178a0 000000007012af40 /system/framework/arm64/boot.art 00000076942178a8 0000007737a008c0 [anon:libc_malloc] 00000076942178b0 0000000000000000 00000076942178b8 000000e4000000e4 00000076942178c0 000000001f26a6ab [anon:dalvik-main space (region space)] 00000076942178c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076942178d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076942178d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076942178e0 0501544404400100 00000076942178e8 8020080280200802 00000076942178f0 0000000012c06920 [anon:dalvik-main space (region space)] 00000076942178f8 0000000000000000 0000007694217900 00000076d8a5b800 [anon:libc_malloc] 0000007694217908 0000007694217b70 0000007694217910 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 0000007694217918 0000000000000001 ................ ................ #35 0000007694217980 0000000000000000 0000007694217988 0000007612c06920 0000007694217990 0000007694217b70 0000007694217998 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 00000076942179a0 0000007694217b70 00000076942179a8 000000772dbd66b0 [anon:dalvik-LinearAlloc] 00000076942179b0 0000007694217a40 00000076942179b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 00000076942179c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076942179c8 0000000000003c82 00000076942179d0 0000000194217b88 00000076942179d8 0000007694217b70 00000076942179e0 0000000000000000 00000076942179e8 0000000000000000 00000076942179f0 0000000000000000 00000076942179f8 6073d68dfba38417 0000007694217a00 0000007694218020 0000007694217a08 0000007694218020 0000007694217a10 000000772dbd66b0 [anon:dalvik-LinearAlloc] 0000007694217a18 0000007694217b90 0000007694217a20 0000007694217c68 0000007694217a28 0000007694217b78 0000007694217a30 0000007694217b70 0000007694217a38 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] ................ ................ #37 0000007694217a50 0000000000000043 0000007694217a58 0000000000000001 0000007694217a60 0000007694218020 0000007694217a68 00000077cad58600 [anon:libc_malloc] 0000007694217a70 00000077cad491c0 [anon:libc_malloc] 0000007694217a78 00000076d8aef1d8 [anon:libc_malloc] 0000007694217a80 00000076d8aef1c8 [anon:libc_malloc] 0000007694217a88 0000000000000000 0000007694217a90 0000007694217ad8 0000007694217a98 00000076d8aef1d8 [anon:libc_malloc] 0000007694217aa0 0000007694217ac0 0000007694217aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 0000007694217ab0 00000076d8aef008 [anon:libc_malloc] 0000007694217ab8 000000772dbd66b0 [anon:dalvik-LinearAlloc] 0000007694217ac0 0000007694217b40 0000007694217ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #38 0000007694217b70 0000000000000000 0000007694217b78 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 0000007694217b80 0000000400000001 0000007694217b88 0000007694217b90 0000007694217b90 0000007712c06920 [anon:libwebview reservation] 0000007694217b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007694217ba0 0000000000000000 0000007694217ba8 0000007694218020 0000007694217bb0 0000007694217be0 0000007694217bb8 00000076d8a5b800 [anon:libc_malloc] 0000007694217bc0 0000007694217c20 0000007694217bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 0000007694217bd0 0000000000000000 0000007694217bd8 6073d68dfba38417 0000007694217be0 0000007694218020 0000007694217be8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 0000007694217c30 0000000000000000 0000007694217c38 6073d68dfba38417 0000007694217c40 0000007694218060 0000007694217c48 005c000094218020 0000007694217c50 7469726f6972702c 0000007694217c58 6461657268742d79 0000007694217c60 00372d6c6f6f702d 0000007694217c68 00000076d8a5b800 [anon:libc_malloc] 0000007694217c70 00000076d8a1de00 [anon:libc_malloc] 0000007694217c78 00000077cad491c0 [anon:libc_malloc] 0000007694217c80 00000076d8a5b800 [anon:libc_malloc] 0000007694217c88 0000005c00000043 0000007694217c90 00000077267b3000 0000007694217c98 6073d68dfba38417 0000007694217ca0 0000007744be0000 [anon:.bss] 0000007694217ca8 00000077caf17020 ................ ................ #40 0000007694217d00 0000007694217d50 0000007694217d08 0000000000000000 0000007694217d10 0000007694217d40 0000007694217d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 0000007694217d20 00000077cc2fcee8 0000007694217d28 0000000000000000 0000007694217d30 00000077caf17020 0000007694217d38 00000077cc2fd1a0 0000007694217d40 0000000000000000 0000007694217d48 0000000000000000 0000007694217d50 0000007697b54d50 0000007694217d58 0000007692caad50 0000007694217d60 00003027000030ca 0000007694217d68 0000007f00000001 0000007694217d70 0000007694113000 0000007694217d78 0000000000104d50 0000007694217d80 0000000000001000 0000007694217d88 0000000000000000 0000007694217d90 6073d68dfba38417 0000007694217d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12491, name: priority-thread >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 0000000000000000 x1 0000007692cd5658 x2 0000000000000028 x3 0000000014789f90 x4 0000007692ca73d8 x5 0000000014789ff0 x6 000000772e659378 x7 000000772e6593a0 x8 0000000000000011 x9 0000000000000028 x10 0000000000000006 x11 000000000000001b x12 fffffffffffffff8 x13 000000000000000b x14 00000077446dc000 x15 00000077446dc000 x16 0000007744bdd7c0 x17 00000077caa5f334 x18 0000007691592000 x19 0000007692ca78ac x20 0000000000000003 x21 000000000000000a x22 0000000000000028 x23 0000000000000001 x24 0000000000000003 x25 0000000000000008 x26 0000007692ca73b0 x27 00000000700b6638 x28 0000000000000007 x29 0000007692ca7590 sp 0000007692ca73b0 lr 0000007744789278 pc 0000007744789270 backtrace: #00 pc 0000000000177270 /apex/com.android.runtime/lib64/libart.so (art::ClassLinker::LinkVirtualMethods(art::Thread*, art::Handle, std::__1::unordered_map, std::__1::equal_to, std::__1::allocator>>*)+3520) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #01 pc 0000000000175294 /apex/com.android.runtime/lib64/libart.so (art::ClassLinker::LinkMethods(art::Thread*, art::Handle, art::Handle>, bool*, art::ArtMethod**)+140) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 000000000016ac00 /apex/com.android.runtime/lib64/libart.so (art::ClassLinker::LinkClass(art::Thread*, char const*, art::Handle, art::Handle>, art::MutableHandle*)+252) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 0000000000166444 /apex/com.android.runtime/lib64/libart.so (art::ClassLinker::DefineClass(art::Thread*, char const*, unsigned long, art::Handle, art::DexFile const&, art::dex::ClassDef const&)+1148) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #04 pc 000000000018ff00 /apex/com.android.runtime/lib64/libart.so (_ZN3art27VisitClassLoaderDexElementsIZNS_24VisitClassLoaderDexFilesIZNS_24VisitClassLoaderDexFilesIZNS_11ClassLinker38FindClassInBaseDexClassLoaderClassPathERNS_33ScopedObjectAccessAlreadyRunnableEPKcmNS_6HandleINS_6mirror11ClassLoaderEEEE4$_31EEvS5_SB_T_EUlPKNS_7DexFileEPPvE_SH_EET0_S5_SB_SD_SK_EUlNS_6ObjPtrINS9_6ObjectEEESI_E_SH_EESK_S5_SB_SD_SK_+628) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 00000000001655a4 /apex/com.android.runtime/lib64/libart.so (art::ClassLinker::FindClassInBaseDexClassLoader(art::ScopedObjectAccessAlreadyRunnable&, art::Thread*, char const*, unsigned long, art::Handle, art::ObjPtr*)+688) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 0000000000166e64 /apex/com.android.runtime/lib64/libart.so (art::ClassLinker::FindClass(art::Thread*, char const*, art::Handle)+1116) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 0000000000153a48 /apex/com.android.runtime/lib64/libart.so (art::ClassLinker::DoResolveType(art::dex::TypeIndex, art::Handle, art::Handle)+184) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005309c0 /apex/com.android.runtime/lib64/libart.so (_ZN3art8verifier4impl12_GLOBAL__N_114MethodVerifierILb0EE12ResolveClassILNS2_11CheckAccessE0EEERKNS0_7RegTypeENS_3dex9TypeIndexE+172) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 000000000054c304 /apex/com.android.runtime/lib64/libart.so (art::verifier::impl::(anonymous namespace)::MethodVerifier::VerifyInvocationArgs(art::Instruction const*, art::verifier::MethodType, bool)+96) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 00000000005458e0 /apex/com.android.runtime/lib64/libart.so (art::verifier::impl::(anonymous namespace)::MethodVerifier::CodeFlowVerifyInstruction(unsigned int*)+5820) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 000000000052ac50 /apex/com.android.runtime/lib64/libart.so (_ZN3art8verifier4impl12_GLOBAL__N_114MethodVerifierILb0EE6VerifyEv$09bf97eb2c0d684adb6d215f7005036e+14336) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 00000000005267ec /apex/com.android.runtime/lib64/libart.so (art::verifier::MethodVerifier::FailureData art::verifier::MethodVerifier::VerifyMethod(art::Thread*, unsigned int, art::DexFile const*, art::Handle, art::DexFile const*, art::dex::ClassDef const&, art::DexFile const*::CodeItem const*, art::ArtMethod*, unsigned int, art::CompilerCallbacks*, bool, art::verifier::HardFailLogMode, bool, unsigned int, std::__1::basic_string, art::verifier::HardFailLogMode::allocator>*)+260) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 0000000000524be8 /apex/com.android.runtime/lib64/libart.so (art::verifier::ClassVerifier::VerifyClass(art::Thread*, art::DexFile const*, art::Handle, art::Handle, art::dex::ClassDef const&, art::CompilerCallbacks*, bool, art::verifier::HardFailLogMode, unsigned int, std::__1::basic_string, std::__1::allocator>*)+1316) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 0000000000524484 /apex/com.android.runtime/lib64/libart.so (art::verifier::ClassVerifier::VerifyClass(art::Thread*, art::ObjPtr, art::CompilerCallbacks*, bool, art::verifier::HardFailLogMode, unsigned int, std::__1::basic_string, std::__1::allocator>*)+488) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 000000000016ebf0 /apex/com.android.runtime/lib64/libart.so (art::ClassLinker::VerifyClass(art::Thread*, art::Handle, art::verifier::HardFailLogMode)+1460) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 0000000000171c0c /apex/com.android.runtime/lib64/libart.so (art::ClassLinker::InitializeClass(art::Thread*, art::Handle, bool, bool)+356) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 000000000015ced8 /apex/com.android.runtime/lib64/libart.so (art::ClassLinker::EnsureInitialized(art::Thread*, art::Handle, bool, bool)+92) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 00000000002bb558 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToInterpreterBridge(art::Thread*, art::CodeItemDataAccessor const&, art::ShadowFrame*, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000002df5d8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+860) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 00000000005a4f88 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+372) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 000000000011aa2a [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] (com.alibaba.aliexpress.wallet.AeWalletModule.getAccount+46) #23 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 000000000011ac1e [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] (com.alibaba.aliexpress.wallet.AeWalletModule.internalInit+438) #26 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 000000000011a9e0 [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] (com.alibaba.aliexpress.wallet.AeWalletModule.access$internalInit) #29 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 0000000000119eca [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] (com.alibaba.aliexpress.wallet.AeWalletModule$Companion.init+14) #32 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 000000000011a9ac [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] (com.alibaba.aliexpress.wallet.AeWalletModule.onLoad+44) #35 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 0000000000127f32 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] (com.alibaba.droid.ripper.RipperSingleton.loadModule+70) #38 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 0000000000128044 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] (com.alibaba.droid.ripper.RipperSingleton.loadModules+100) #41 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #42 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #43 pc 0000000000127ed4 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] (com.alibaba.droid.ripper.RipperSingleton.exeInitialization+16) #44 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #45 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #46 pc 00000000000d0744 [anon:dalvik-classes26.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes26.dex] (com.aliexpress.app.init.tasks.InitModules$run$$inlined$let$lambda$1.run+172) #47 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #48 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #49 pc 00000000000d0660 [anon:dalvik-classes26.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes26.dex] (com.aliexpress.app.init.tasks.InitModules$run$$inlined$let$lambda$1.run) #50 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #51 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #52 pc 000000000027ea18 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] (com.aliexpress.service.task.thread.PriorityThreadPool$PriorityJob.run+4) #53 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #54 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #55 pc 000000000027f172 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] (com.aliexpress.service.task.thread.ThreadPool$Worker.run+70) #56 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #57 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #58 pc 00000000001f8446 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+158) #59 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #60 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #61 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #62 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #63 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #64 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #65 pc 00000000005a33cc /apex/com.android.runtime/lib64/libart.so (MterpInvokeSuper+2248) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #66 pc 0000000000131894 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_super+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #67 pc 000000000027e89a [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] (com.aliexpress.service.task.thread.PriorityThreadFactory$1.run+18) #68 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #69 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #70 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #71 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #72 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #73 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #74 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #75 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #76 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #77 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007692ca7330 0000000000000003 0000007692ca7338 000000006fecc0f8 /system/framework/arm64/boot.art 0000007692ca7340 00000076d8a5d400 [anon:libc_malloc] 0000007692ca7348 000000006fecc0f8 /system/framework/arm64/boot.art 0000007692ca7350 0000007692ca73d0 0000007692ca7358 6073d68dfba38417 0000007692ca7360 0000000000000002 0000007692ca7368 6073d68dfba38417 0000007692ca7370 0000000000000003 0000007692ca7378 0000000000000000 0000007692ca7380 0000000000000028 0000007692ca7388 000000000000000a 0000007692ca7390 0000000000000003 0000007692ca7398 0000007692ca78ac 0000007692ca73a0 0000007692ca7590 0000007692ca73a8 0000007744789278 /apex/com.android.runtime/lib64/libart.so #00 0000007692ca73b0 ffffffffffffffff 0000007692ca73b8 ffffffffffffffff 0000007692ca73c0 ffffffffffffffff 0000007692ca73c8 0000000100000000 0000007692ca73d0 ffffffff00000002 0000007692ca73d8 00000077447888fc /apex/com.android.runtime/lib64/libart.so 0000007692ca73e0 0000000000000000 0000007692ca73e8 6073d68dfba38417 0000007692ca73f0 0000007692cd5440 [anon:dalvik-LinearAlloc] 0000007692ca73f8 0000007692ca7499 0000007692ca7400 0000007692ca74b1 0000007692ca7408 0000007692ca74d9 0000007692ca7410 0000000000000000 0000007692ca7418 0000000000000002 0000007692ca7420 0000000000000000 0000007692ca7428 0000000000000018 ................ ................ #01 0000007692ca75a0 0000000000000000 0000007692ca75a8 0000000000000000 0000007692ca75b0 0000000000000000 0000007692ca75b8 0000000000000000 0000007692ca75c0 000000763f800000 0000007692ca75c8 6073d68dfba38417 0000007692ca75d0 00000077cad58600 [anon:libc_malloc] 0000007692ca75d8 0000000014789f14 [anon:dalvik-main space (region space)] 0000007692ca75e0 0000007692ca78b0 0000007692ca75e8 00000076d52cf7da [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 0000007692ca75f0 00000077cadf11c0 [anon:libc_malloc] 0000007692ca75f8 00000076d8a5d400 [anon:libc_malloc] 0000007692ca7600 0000007692ca7688 0000007692ca7608 0000007692ca78ac 0000007692ca7610 0000007692ca7840 0000007692ca7618 000000774477cc04 /apex/com.android.runtime/lib64/libart.so #02 0000007692ca7620 0000007692cab020 0000007692ca7628 00000076d8a5d400 [anon:libc_malloc] 0000007692ca7630 0000007692cd5598 [anon:dalvik-LinearAlloc] 0000007692ca7638 00000077cad31310 [anon:libc_malloc] 0000007692ca7640 00000077cadf11c0 [anon:libc_malloc] 0000007692ca7648 0000000000000008 0000007692ca7650 00000076d8a5d400 [anon:libc_malloc] 0000007692ca7658 0000007692cd55b0 [anon:dalvik-LinearAlloc] 0000007692ca7660 0000000000000000 0000007692ca7668 0000000000000505 0000007692ca7670 00000077cadf11c0 [anon:libc_malloc] 0000007692ca7678 0000000000000005 0000007692ca7680 0000007692cab020 0000007692ca7688 000000007012aec8 /system/framework/arm64/boot.art 0000007692ca7690 000000007012aec8 /system/framework/arm64/boot.art 0000007692ca7698 000000007012aec8 /system/framework/arm64/boot.art ................ ................ #03 0000007692ca7850 000000001c964a6f [anon:dalvik-main space (region space)] 0000007692ca7858 0000007692cab020 0000007692ca7860 0000007692ca78b4 0000007692ca7868 00000000701b4ccc /system/framework/arm64/boot-core-libart.art 0000007692ca7870 0000000000000000 0000007692ca7878 0000007692ca78a0 0000007692ca7880 00000076d8a5d400 [anon:libc_malloc] 0000007692ca7888 0000007692ca78ac 0000007692ca7890 00000076d4e9b1fc [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 0000007692ca7898 000000773c1bb280 [anon:libc_malloc] 0000007692ca78a0 0000007692ca7948 0000007692ca78a8 14789ec800000003 0000007692ca78b0 0000000000000000 0000007692ca78b8 d8a5d40000000003 0000007692ca78c0 0000000000000076 0000007692ca78c8 6073d68dfba38417 ................ ................ #04 0000007692ca7930 0000007692ca79c0 0000007692ca7938 000000774477724c /apex/com.android.runtime/lib64/libart.so 0000007692ca7940 0000007692cab020 0000007692ca7948 0000007692ca7a30 0000007692ca7950 165652a000000001 0000007692ca7958 d8a5d40000000001 0000007692ca7960 0000007600000076 0000007692ca7968 6073d68dfba38417 0000007692ca7970 0000007692cab020 0000007692ca7978 0000007692cab020 0000007692ca7980 0000007692ca7a3c 0000007692ca7988 00000076d8a5d400 [anon:libc_malloc] 0000007692ca7990 00000077cadf11c0 [anon:libc_malloc] 0000007692ca7998 00000076d52cf7da [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 0000007692ca79a0 000000001c964a6f [anon:dalvik-main space (region space)] 0000007692ca79a8 0000007692ca8810 ................ ................ #05 0000007692ca79d0 000000001c964a6f [anon:dalvik-main space (region space)] 0000007692ca79d8 00000076d52cf7da [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 0000007692ca79e0 0000007692ca8810 0000007692ca79e8 0000000000000000 0000007692ca79f0 0000007692ca7a10 0000007692ca79f8 0000007692ca7a18 0000007692ca7a00 0000007692ca7a20 0000007692ca7a08 0000007692ca7a28 0000007692ca7a10 00000000701b4d88 /system/framework/arm64/boot-core-libart.art 0000007692ca7a18 00000000701b4ccc /system/framework/arm64/boot-core-libart.art 0000007692ca7a20 0000000000000000 0000007692ca7a28 0000007692ca7a50 0000007692ca7a30 0000007692ca8800 0000007692ca7a38 6feddac800000001 0000007692ca7a40 d8a5d40000000001 0000007692ca7a48 0000000000000076 ................ ................ #06 0000007692ca7af0 0000007692ca7b10 0000007692ca7af8 0000007692ca7b18 0000007692ca7b00 0000007692ca7b20 0000007692ca7b08 0000007692ca7b28 0000007692ca7b10 00000000701b4d88 /system/framework/arm64/boot-core-libart.art 0000007692ca7b18 00000076d5298380 [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 0000007692ca7b20 0000000000000018 0000007692ca7b28 00000076d528db68 [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 0000007692ca7b30 0000007692cab020 0000007692ca7b38 00000077446ab08b /apex/com.android.runtime/lib64/libart.so 0000007692ca7b40 00000076d5298380 [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 0000007692ca7b48 0000007692cab020 0000007692ca7b50 0000000016af08b8 [anon:dalvik-main space (region space)] 0000007692ca7b58 00000076d8a5d400 [anon:libc_malloc] 0000007692ca7b60 00000076d528db68 [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 0000007692ca7b68 0000000000000002 ................ ................ #07 0000007692ca7c30 00000076bfa070b0 [anon:dalvik-LinearAlloc] 0000007692ca7c38 00000076bfa07010 [anon:dalvik-LinearAlloc] 0000007692ca7c40 0000007692ca7c20 0000007692ca7c48 0000000016af08b8 [anon:dalvik-main space (region space)] 0000007692ca7c50 0000007692ca7ca0 0000007692ca7c58 6073d68dfba38417 0000007692ca7c60 00000076d4e2dcbc [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 0000007692ca7c68 0000000000000000 0000007692ca7c70 0000007692cab020 0000007692ca7c78 0000007692cab020 0000007692ca7c80 0000007692ca8810 0000007692ca7c88 0000007692ca880c 0000007692ca7c90 00000077cadf11c0 [anon:libc_malloc] 0000007692ca7c98 000000000000fd98 0000007692ca7ca0 00000000000006c7 0000007692ca7ca8 0000007692ca80b0 ................ ................ #08 0000007692ca7cc0 00000076bfa07ce8 [anon:dalvik-LinearAlloc] 0000007692ca7cc8 6073d68dfba38417 0000007692ca7cd0 0000000000000000 0000007692ca7cd8 6073d68dfba38417 0000007692ca7ce0 00000076d4f1873a [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 0000007692ca7ce8 00000076d4f1873a [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 0000007692ca7cf0 0000000000000000 0000007692ca7cf8 0000000000000002 0000007692ca7d00 0000000000001fb3 0000007692ca7d08 000000000000fd98 0000007692ca7d10 0000000000001fb3 0000007692ca7d18 0000007692ca80b0 0000007692ca7d20 0000007692ca7e20 0000007692ca7d28 0000007744b5e308 /apex/com.android.runtime/lib64/libart.so #09 0000007692ca7d30 0000007744be1000 [anon:.bss] 0000007692ca7d38 0000007692cab020 0000007692ca7d40 0000000016adeac8 [anon:dalvik-main space (region space)] 0000007692ca7d48 000000772e65908c [anon:dalvik-LinearAlloc] 0000007692ca7d50 00000076bfa07ce8 [anon:dalvik-LinearAlloc] 0000007692ca7d58 00000076d4f18736 [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 0000007692ca7d60 0000000000000000 0000007692ca7d68 0000007600000002 0000007692ca7d70 00000076bfa07ce8 [anon:dalvik-LinearAlloc] 0000007692ca7d78 0000007692ca80b0 0000007692ca7d80 0000007692ca7e20 0000007692ca7d88 0000007744b4fe88 /apex/com.android.runtime/lib64/libart.so 0000007692ca7d90 0000000000000069 0000007692ca7d98 00000076d5298380 [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 0000007692ca7da0 000000000000000a 0000007692ca7da8 0000000000000069 ................ ................ #10 0000007692ca7e30 0000007692ca7f30 0000007692ca7e38 0000007744b3cc54 /apex/com.android.runtime/lib64/libart.so 0000007692ca7e40 000000773c2ab200 [anon:libc_malloc] 0000007692ca7e48 00000076bfa07440 [anon:dalvik-LinearAlloc] 0000007692ca7e50 0000007692cab020 0000007692ca7e58 0000000300000000 0000007692ca7e60 0000007692cab020 0000007692ca7e68 0000007692ca7fdc 0000007692ca7e70 00000076d4f186f8 [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 0000007692ca7e78 00000076d4f1873a [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 0000007692ca7e80 0000007692ca80b0 0000007692ca7e88 6073d68dfba38417 0000007692ca7e90 000000772e555b88 [anon:dalvik-LinearAlloc] 0000007692ca7e98 0000007692cab020 0000007692ca7ea0 000000772e555b88 [anon:dalvik-LinearAlloc] 0000007692ca7ea8 0000000000000000 ................ ................ #11 0000007692ca7f60 000000773c2ab200 [anon:libc_malloc] 0000007692ca7f68 00000077c5455b60 /system/lib64/libc++.so 0000007692ca7f70 0000007692ca7fa0 0000007692ca7f78 000000774475bfe8 /apex/com.android.runtime/lib64/libart.so 0000007692ca7f80 00000076d4f186e8 [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 0000007692ca7f88 0000000000000001 0000007692ca7f90 0000007692ca80c0 0000007692ca7f98 0000000000001852 0000007692ca7fa0 0000007692ca8208 0000007692ca7fa8 0000007692ca80e8 0000007692ca7fb0 0000007692ca7fd0 0000007692ca7fb8 0000007692cab020 0000007692ca7fc0 0000007692ca8200 0000007692ca7fc8 000000773c1bb280 [anon:libc_malloc] 0000007692ca7fd0 0000007692ca7ff0 0000007692ca7fd8 00000021c5419e88 ................ ................ #12 0000007692ca8060 000024040000000c 0000007692ca8068 0000000000000000 0000007692ca8070 00050257957a712c 0000007692ca8078 0000007692cab020 0000007692ca8080 00000076d4e85d5c [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 0000007692ca8088 0000007692ca8810 0000007692ca8090 0000000300020005 0000007692ca8098 0000000000000000 0000007692ca80a0 0000000000000000 0000007692ca80a8 0000000000000000 0000007692ca80b0 0000007744bd68a0 /apex/com.android.runtime/lib64/libart.so 0000007692ca80b8 00000076d8a5d400 [anon:libc_malloc] 0000007692ca80c0 00000077cae8d4c0 [anon:libc_malloc] 0000007692ca80c8 000000773c2ab200 [anon:libc_malloc] 0000007692ca80d0 000000773c2ab200 [anon:libc_malloc] 0000007692ca80d8 00000076bfa07de8 [anon:dalvik-LinearAlloc] ................ ................ #13 0000007692ca84d0 0000007600010008 0000007692ca84d8 0000000000000000 0000007692ca84e0 0000007692ca8600 0000007692ca84e8 0000007700000000 [anon:libwebview reservation] 0000007692ca84f0 0000007692ca8700 0000007692ca84f8 000000000000001c 0000007692ca8500 0000007692ca86f0 0000007692ca8508 0000000000000000 0000007692ca8510 0000007692cab020 0000007692ca8518 0000007692ca8559 0000007692ca8520 0000007692ca86f1 0000007692ca8528 0000001c00000000 0000007692ca8530 00000077cadf11c0 [anon:libc_malloc] 0000007692ca8538 000000773c1bb280 [anon:libc_malloc] 0000007692ca8540 0000000000000000 0000007692ca8548 0000000000000000 ................ ................ #14 0000007692ca87a0 000000000000001c 0000007692ca87a8 0000007692ca8918 0000007692ca87b0 0000007692cab020 0000007692ca87b8 0000000000000000 0000007692ca87c0 000000773c1bb280 [anon:libc_malloc] 0000007692ca87c8 0000000000000000 0000007692ca87d0 0000000000000000 0000007692ca87d8 0000000000000000 0000007692ca87e0 0000000000000000 0000007692ca87e8 0000000000000000 0000007692ca87f0 0000000000000000 0000007692ca87f8 000000773c1bb280 [anon:libc_malloc] 0000007692ca8800 0000007692ca8930 0000007692ca8808 16565db000000002 0000007692ca8810 0000000216540458 0000007692ca8818 00000076d8a5d400 [anon:libc_malloc] ................ ................ #15 0000007692ca88b0 0000000000000000 0000007692ca88b8 0000000044be0000 [anon:dalvik-main space (region space)] 0000007692ca88c0 0000007692cab020 0000007692ca88c8 0000000030000000 [anon:dalvik-main space (region space)] 0000007692ca88d0 0000007692ca8924 0000007692ca88d8 0000000000000049 0000007692ca88e0 0000000000000000 0000007692ca88e8 00000076d8a5d407 [anon:libc_malloc] 0000007692ca88f0 0000007692ca8980 0000007692ca88f8 0000007744a20f08 /apex/com.android.runtime/lib64/libart.so 0000007692ca8900 0000007692cab020 0000007692ca8908 0000000000000006 0000007692ca8910 00000000d4ee2e68 0000007692ca8918 0000000000000000 0000007692ca8920 0000000000000000 0000007692ca8928 0000000000000000 ................ ................ #16 0000007692ca89c0 0000007692ca8a10 0000007692ca89c8 0000007744748470 /apex/com.android.runtime/lib64/libart.so 0000007692ca89d0 0000000000000018 0000007692ca89d8 0000000000000003 0000007692ca89e0 0000000000000001 0000007692ca89e8 0000007692ca8a20 0000007692ca89f0 0000007692ca8a88 0000007692ca89f8 0000007692ca8aa0 0000007692ca8a00 0000007692caa660 0000007692ca8a08 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007692ca8a10 00000076d8a5d400 [anon:libc_malloc] 0000007692ca8a18 0000007692ca8bf4 0000007692ca8a20 0000007692ca8b90 0000007692ca8a28 000000772e65cae0 [anon:dalvik-LinearAlloc] 0000007692ca8a30 0000007692caa660 0000007692ca8a38 00000076d4f13a4c [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] ................ ................ #17 0000007692ca8b70 000000772e659128 [anon:dalvik-LinearAlloc] 0000007692ca8b78 0000000000003934 0000007692ca8b80 0000007692ca8c20 0000007692ca8b88 00000077447666dc /apex/com.android.runtime/lib64/libart.so 0000007692ca8b90 0000007692ca8d10 0000007692ca8b98 6073d68dfba38417 0000007692ca8ba0 0000007692cab020 0000007692ca8ba8 0000007692cab020 0000007692ca8bb0 0000007692ca8ce8 0000007692ca8bb8 0000007692ca8c60 0000007692ca8bc0 0000007692caa660 0000007692ca8bc8 00000076d8a5d400 [anon:libc_malloc] 0000007692ca8bd0 0000007692ca8c50 0000007692ca8bd8 00000077448cd55c /apex/com.android.runtime/lib64/libart.so #18 0000007692ca8be0 147895c014789578 0000007692ca8be8 0000000000000000 0000007692ca8bf0 16af08b800000001 0000007692ca8bf8 d8a5d40000000001 0000007692ca8c00 0000000000000076 0000007692ca8c08 6073d68dfba38417 0000007692ca8c10 0000000000000001 0000007692ca8c18 0000000000003934 0000007692ca8c20 0000007692caa660 0000007692ca8c28 0000007692ca8c60 0000007692ca8c30 0000007692ca8ca0 0000007692ca8c38 0000007692cab020 0000007692ca8c40 00000076d8a5d400 [anon:libc_malloc] 0000007692ca8c48 0000007692ca8e90 0000007692ca8c50 0000007692ca8d70 0000007692ca8c58 00000077448f15dc /apex/com.android.runtime/lib64/libart.so #19 0000007692ca8c60 0000007692ca8e90 0000007692ca8c68 000000772e659128 [anon:dalvik-LinearAlloc] 0000007692ca8c70 0000000000000000 0000007692ca8c78 0000000000000000 0000007692ca8c80 0000000000000000 0000007692ca8c88 0000000000000000 0000007692ca8c90 0000000000000001 0000007692ca8c98 0000000000000000 0000007692ca8ca0 0000000000000000 0000007692ca8ca8 00000077448f1498 /apex/com.android.runtime/lib64/libart.so 0000007692ca8cb0 0000000000000000 0000007692ca8cb8 0000000000000000 0000007692ca8cc0 0000000000000000 0000007692ca8cc8 00000076d8a5d400 [anon:libc_malloc] 0000007692ca8cd0 0000007692caa660 0000007692ca8cd8 0000007692ca8cb0 ................ ................ #20 0000007692ca8d80 0000206e92cab020 0000007692ca8d88 000000770000000e [anon:libwebview reservation] 0000007692ca8d90 00000076d39b7308 [anon:dalvik-classes28.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes28.dex] 0000007692ca8d98 0000000200020003 0000007692ca8da0 0000000000000122 0000007692ca8da8 0000000100000000 0000007692ca8db0 0000007692ca8e30 0000007692ca8db8 0000007744bbbb64 /apex/com.android.runtime/lib64/libart.so 0000007692ca8dc0 0000000000000000 0000007692ca8dc8 0000000014789588 [anon:dalvik-main space (region space)] 0000007692ca8dd0 16b6460800000001 0000007692ca8dd8 6073d68dfba38417 0000007692ca8de0 0000000000000001 0000007692ca8de8 0000000000000003 0000007692ca8df0 000000000000139f 0000007692ca8df8 0000007692ca8edc ................ ................ #21 0000007692ca8e40 0000000000000018 0000007692ca8e48 0000000000000003 0000007692ca8e50 0000000000000001 0000007692ca8e58 0000007692ca8e90 0000007692ca8e60 0000007692ca8f08 0000007692ca8e68 0000007692ca8f20 0000007692ca8e70 0000007692caa660 0000007692ca8e78 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007692ca8e80 0000007692ca8fb0 0000007692ca8e88 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #22 0000007692ca8e90 0000007692ca9010 ................ ................ #23 0000007692ca8e90 0000007692ca9010 0000007692ca8e98 000000772e6909b8 [anon:dalvik-LinearAlloc] 0000007692ca8ea0 0000007692caa660 0000007692ca8ea8 00000076d4b1ca2a [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] 0000007692ca8eb0 00000076d4b1c9fc [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] 0000007692ca8eb8 0000000000000000 0000007692ca8ec0 0000000000000003 0000007692ca8ec8 00000000139f139f [anon:dalvik-main space (region space)] 0000007692ca8ed0 1478958814789888 0000007692ca8ed8 1478988814783468 0000007692ca8ee0 1478346814789588 0000007692ca8ee8 0000007744bb6d44 /apex/com.android.runtime/lib64/libart.so 0000007692ca8ef0 000000000000139f 0000007692ca8ef8 0000107092cab020 0000007692ca8f00 0000007692cab020 0000007692ca8f08 000000000000002d ................ ................ #24 0000007692ca8fc0 0000000000000038 0000007692ca8fc8 0000000000000007 0000007692ca8fd0 0000000000000001 0000007692ca8fd8 0000007692ca9010 0000007692ca8fe0 0000007692ca90a8 0000007692ca8fe8 0000007692ca90c0 0000007692ca8ff0 0000007692caa660 0000007692ca8ff8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007692ca9000 0000007692ca9150 0000007692ca9008 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #25 0000007692ca9010 0000007692ca91b0 ................ ................ #26 0000007692ca9010 0000007692ca91b0 0000007692ca9018 000000772e690a08 [anon:dalvik-LinearAlloc] 0000007692ca9020 0000007692caa660 0000007692ca9028 00000076d4b1cc1e [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] 0000007692ca9030 00000076d4b1ca68 [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] 0000007692ca9038 0000000000000000 0000007692ca9040 0000000000000007 0000007692ca9048 00000000139f139f [anon:dalvik-main space (region space)] 0000007692ca9050 169ffba814787ad8 0000007692ca9058 14787aa8147889b0 0000007692ca9060 0000000000000066 0000007692ca9068 14787ad814783468 0000007692ca9070 147889b0169ffba8 0000007692ca9078 0000000014787aa8 [anon:dalvik-main space (region space)] 0000007692ca9080 1478346800000000 0000007692ca9088 0000007744bb6d44 /apex/com.android.runtime/lib64/libart.so ................ ................ #27 0000007692ca9160 0000000000000010 0000007692ca9168 0000000000000002 0000007692ca9170 0000000000000001 0000007692ca9178 0000007692ca91b0 0000007692ca9180 0000007692ca9208 0000007692ca9188 0000007692ca9220 0000007692ca9190 0000007692caa660 0000007692ca9198 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007692ca91a0 0000007692ca92b0 0000007692ca91a8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #28 0000007692ca91b0 0000007692ca9310 ................ ................ #29 0000007692ca91b0 0000007692ca9310 0000007692ca91b8 000000772e690968 [anon:dalvik-LinearAlloc] 0000007692ca91c0 0000007692caa660 0000007692ca91c8 00000076d4b1c9e0 [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] 0000007692ca91d0 00000076d4b1c9e0 [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] 0000007692ca91d8 0000000000000000 0000007692ca91e0 0000000000000002 0000007692ca91e8 00000000139f139f [anon:dalvik-main space (region space)] 0000007692ca91f0 1478346800000000 0000007692ca91f8 1478346800000000 0000007692ca9200 0000007692cab020 0000007692ca9208 0000007700000005 [anon:libwebview reservation] 0000007692ca9210 00000076d4b1c9e0 [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] 0000007692ca9218 0000000100010002 0000007692ca9220 000000000000139f 0000007692ca9228 6073d68d00000000 ................ ................ #30 0000007692ca92c0 0000000000000010 0000007692ca92c8 0000000000000001 0000007692ca92d0 0000000000000001 0000007692ca92d8 0000007692ca9310 0000007692ca92e0 0000007692ca9378 0000007692ca92e8 0000007692ca9390 0000007692ca92f0 0000007692caa660 0000007692ca92f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007692ca9300 0000007692ca9420 0000007692ca9308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #31 0000007692ca9310 0000007692ca9480 ................ ................ #32 0000007692ca9310 0000007692ca9480 0000007692ca9318 000000772e690b00 [anon:dalvik-LinearAlloc] 0000007692ca9320 0000007692caa660 0000007692ca9328 00000076d4b1beca [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] 0000007692ca9330 00000076d4b1bebc [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] 0000007692ca9338 0000000000000000 0000007692ca9340 0000000000000002 0000007692ca9348 00000000139f139f [anon:dalvik-main space (region space)] 0000007692ca9350 16be3b4014783468 0000007692ca9358 16be3b4014783468 0000007692ca9360 0000007692ca94e0 0000007692ca9368 0000007692cab020 0000007692ca9370 0000106e92cab020 0000007692ca9378 000000770000000c [anon:libwebview reservation] 0000007692ca9380 00000076d4b1bebc [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] 0000007692ca9388 0000000100010002 ................ ................ #33 0000007692ca9430 0000000000000040 0000007692ca9438 0000000000000001 0000007692ca9440 0000000000000001 0000007692ca9448 0000007692ca9480 0000007692ca9450 0000007692ca9518 0000007692ca9458 0000007692ca9530 0000007692ca9460 0000007692caa660 0000007692ca9468 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007692ca9470 0000007692ca95c0 0000007692ca9478 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #34 0000007692ca9480 0000007692ca9620 ................ ................ #35 0000007692ca9480 0000007692ca9620 0000007692ca9488 000000772e690a30 [anon:dalvik-LinearAlloc] 0000007692ca9490 0000007692caa660 0000007692ca9498 00000076d4b1c9ac [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] 0000007692ca94a0 00000076d4b1c980 [anon:dalvik-classes22.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes22.dex] 0000007692ca94a8 0000000000000000 0000007692ca94b0 0000000000000008 0000007692ca94b8 00000000139f139f [anon:dalvik-main space (region space)] 0000007692ca94c0 0000000000000000 0000007692ca94c8 16be3b4000000000 0000007692ca94d0 16be373814783450 0000007692ca94d8 1400cfe016540c48 0000007692ca94e0 0000000000000000 0000007692ca94e8 16be3b4000000000 0000007692ca94f0 16be373814783450 0000007692ca94f8 1400cfe016540c48 ................ ................ #36 0000007692ca95d0 0000000000000050 0000007692ca95d8 000000000000000a 0000007692ca95e0 0000000000000001 0000007692ca95e8 0000007692ca9620 0000007692ca95f0 0000007692ca96c8 0000007692ca95f8 0000007692ca96e0 0000007692ca9600 0000007692caa660 0000007692ca9608 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007692ca9610 0000007692ca9770 0000007692ca9618 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #37 0000007692ca9620 0000007692ca97d0 ................ ................ #38 0000007692ca9620 0000007692ca97d0 0000007692ca9628 000000772e773960 [anon:dalvik-LinearAlloc] 0000007692ca9630 0000007692caa660 0000007692ca9638 00000076d4669f32 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 0000007692ca9640 00000076d4669eec [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 0000007692ca9648 0000000000000000 0000007692ca9650 000000000000000a 0000007692ca9658 0000000010921092 0000007692ca9660 1478344000000000 0000007692ca9668 1400cfe016540c48 0000007692ca9670 0000000000000000 0000007692ca9678 0000000000000000 0000007692ca9680 16be373816bcddb8 0000007692ca9688 1478344000000000 0000007692ca9690 1400cfe016540c48 0000007692ca9698 0000000000000000 ................ ................ #39 0000007692ca9780 0000000000000028 0000007692ca9788 0000000000000005 0000007692ca9790 0000000000000001 0000007692ca9798 0000007692ca97d0 0000007692ca97a0 0000007692ca9858 0000007692ca97a8 0000007692ca9870 0000007692ca97b0 0000007692caa660 0000007692ca97b8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007692ca97c0 0000007692ca9900 0000007692ca97c8 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #40 0000007692ca97d0 0000007692ca9960 ................ ................ #41 0000007692ca97d0 0000007692ca9960 0000007692ca97d8 000000772e773988 [anon:dalvik-LinearAlloc] 0000007692ca97e0 0000007692caa660 0000007692ca97e8 00000076d466a044 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 0000007692ca97f0 00000076d4669fe0 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 0000007692ca97f8 0000000000000000 0000007692ca9800 0000000000000005 0000007692ca9808 00000000139f139f [anon:dalvik-main space (region space)] 0000007692ca9810 16e569e016be3628 0000007692ca9818 16be37381400d018 0000007692ca9820 16be362816bcddb8 0000007692ca9828 1400d01816e569e0 0000007692ca9830 16bcddb816be3738 0000007692ca9838 0000007744bb6d44 /apex/com.android.runtime/lib64/libart.so 0000007692ca9840 16540c4800000001 0000007692ca9848 0000107000000000 ................ ................ #42 0000007692ca9910 0000000000000018 0000007692ca9918 0000000000000001 0000007692ca9920 0000000000000001 0000007692ca9928 0000007692ca9960 0000007692ca9930 0000007692ca99d8 0000007692ca9938 0000007692ca99f0 0000007692ca9940 0000007692caa660 0000007692ca9948 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007692ca9950 0000007692ca9a80 0000007692ca9958 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #43 0000007692ca9960 0000007692ca9ae0 ................ ................ #44 0000007692ca9960 0000007692ca9ae0 0000007692ca9968 000000772e773a28 [anon:dalvik-LinearAlloc] 0000007692ca9970 0000007692caa660 0000007692ca9978 00000076d4669ed4 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 0000007692ca9980 00000076d4669ec4 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 0000007692ca9988 0000000000000000 0000007692ca9990 0000000000000003 0000007692ca9998 00000000139f139f [anon:dalvik-main space (region space)] 0000007692ca99a0 16bcddb816540c48 0000007692ca99a8 16540c4816540c48 0000007692ca99b0 16540c4816bcddb8 0000007692ca99b8 0000007744bb4a34 /apex/com.android.runtime/lib64/libart.so 0000007692ca99c0 16bcddb816bcddb8 0000007692ca99c8 0000007692cab020 0000007692ca99d0 0000206e92cab020 0000007692ca99d8 000000770000000c [anon:libwebview reservation] ................ ................ #45 0000007692ca9a90 0000000000000040 0000007692ca9a98 0000000000000001 0000007692ca9aa0 0000000000000001 0000007692ca9aa8 0000007692ca9ae0 0000007692ca9ab0 0000007692ca9b78 0000007692ca9ab8 0000007692ca9b90 0000007692ca9ac0 0000007692caa660 0000007692ca9ac8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007692ca9ad0 0000007692ca9c20 0000007692ca9ad8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #46 0000007692ca9ae0 0000007692ca9c80 ................ ................ #47 0000007692ca9ae0 0000007692ca9c80 0000007692ca9ae8 000000772dbb6748 [anon:dalvik-LinearAlloc] 0000007692ca9af0 0000007692caa660 0000007692ca9af8 00000076d3d19744 [anon:dalvik-classes26.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes26.dex] 0000007692ca9b00 00000076d3d19698 [anon:dalvik-classes26.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes26.dex] 0000007692ca9b08 0000000000000000 0000007692ca9b10 0000000000000008 0000007692ca9b18 00000000139f139f [anon:dalvik-main space (region space)] 0000007692ca9b20 1656970000000001 0000007692ca9b28 16540c4816bcddb8 0000007692ca9b30 00000170843fc1b1 0000007692ca9b38 1400d1381400d128 0000007692ca9b40 1656970000000000 0000007692ca9b48 16540c4816bcddb8 0000007692ca9b50 0000000000000000 0000007692ca9b58 1400d1381400d128 ................ ................ #48 0000007692ca9c30 0000000000000002 0000007692ca9c38 0000007692caa660 0000007692ca9c40 0000007692ca9c80 0000007692ca9c48 0000007692cab020 0000007692ca9c50 0000007692ca9d30 0000007692ca9c58 0000000000000001 0000007692ca9c60 0000007692ca9d18 0000007692ca9c68 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007692ca9c70 0000007692ca9dc0 0000007692ca9c78 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #49 0000007692ca9c80 0000007692ca9e20 ................ ................ #50 0000007692ca9c80 0000007692ca9e20 0000007692ca9c88 000000772dbb6720 [anon:dalvik-LinearAlloc] 0000007692ca9c90 0000007692caa660 0000007692ca9c98 00000076d3d19660 [anon:dalvik-classes26.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes26.dex] 0000007692ca9ca0 00000076d3d19660 [anon:dalvik-classes26.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes26.dex] 0000007692ca9ca8 0000000000000000 0000007692ca9cb0 0000000000000002 0000007692ca9cb8 00000000139f139f [anon:dalvik-main space (region space)] 0000007692ca9cc0 1400d1381400d128 0000007692ca9cc8 1400d1381400d128 0000007692ca9cd0 0000007692ca9cb0 0000007692ca9cd8 0000000000000000 0000007692ca9ce0 0000000000000005 0000007692ca9ce8 00002072fba38417 0000007692ca9cf0 00000076d47c0a18 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 0000007692ca9cf8 0000000012c09428 [anon:dalvik-main space (region space)] ................ ................ #51 0000007692ca9dd0 0000000000000003 0000007692ca9dd8 0000007692caa660 0000007692ca9de0 0000007692ca9e20 0000007692ca9de8 0000007692cab020 0000007692ca9df0 0000007692ca9ee0 0000007692ca9df8 0000000000000001 0000007692ca9e00 0000007692ca9ec8 0000007692ca9e08 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007692ca9e10 0000007692ca9f70 0000007692ca9e18 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #52 0000007692ca9e20 0000007692ca9fd0 ................ ................ #53 0000007692ca9e20 0000007692ca9fd0 0000007692ca9e28 000000772dbd6460 [anon:dalvik-LinearAlloc] 0000007692ca9e30 0000007692caa660 0000007692ca9e38 00000076d47c0a18 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 0000007692ca9e40 00000076d47c0a14 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 0000007692ca9e48 0000000000000000 0000007692ca9e50 0000000000000003 0000007692ca9e58 0000000013971397 [anon:dalvik-main space (region space)] 0000007692ca9e60 1400d1681400d128 0000007692ca9e68 1400d1281400d138 0000007692ca9e70 1400d1381400d168 0000007692ca9e78 0000007744bb6400 /apex/com.android.runtime/lib64/libart.so 0000007692ca9e80 0000000116565468 0000007692ca9e88 0000000000000008 0000007692ca9e90 00000077309c7278 [anon:dalvik-LinearAlloc] 0000007692ca9e98 0000207200000000 ................ ................ #54 0000007692ca9f80 0000000000000004 0000007692ca9f88 0000007692caa660 0000007692ca9f90 0000007692ca9fd0 0000007692ca9f98 0000007692cab020 0000007692ca9fa0 0000007692caa090 0000007692ca9fa8 0000000000000001 0000007692ca9fb0 0000007692caa078 0000007692ca9fb8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007692ca9fc0 0000007692caa120 0000007692ca9fc8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #55 0000007692ca9fd0 0000007692caa180 ................ ................ #56 0000007692ca9fd0 0000007692caa180 0000007692ca9fd8 000000772dbd5f88 [anon:dalvik-LinearAlloc] 0000007692ca9fe0 0000007692caa660 0000007692ca9fe8 00000076d47c1172 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 0000007692ca9ff0 00000076d47c112c [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 0000007692ca9ff8 0000000000000000 0000007692caa000 0000000000000004 0000007692caa008 0000000013651365 [anon:dalvik-main space (region space)] 0000007692caa010 1400d16800000000 0000007692caa018 1400d13800000000 0000007692caa020 1400d16800000000 0000007692caa028 1400d13800000000 0000007692caa030 0000000000000003 0000007692caa038 0000000013661366 [anon:dalvik-main space (region space)] 0000007692caa040 12c094b816543ff8 0000007692caa048 0000107212c09458 ................ ................ #57 0000007692caa130 0000000000000050 0000007692caa138 0000000000000440 0000007692caa140 0000000000000001 0000007692caa148 0000007692caa180 0000007692caa150 0000007692caa228 0000007692caa158 0000007692caa240 0000007692caa160 0000007692caa660 0000007692caa168 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007692caa170 0000007692caa2d0 0000007692caa178 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #58 0000007692caa180 0000007692caa330 ................ ................ #59 0000007692caa180 0000007692caa330 0000007692caa188 0000000070077b08 /system/framework/arm64/boot.art 0000007692caa190 0000007692caa660 0000007692caa198 0000007744351446 /apex/com.android.runtime/javalib/core-oj.jar 0000007692caa1a0 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 0000007692caa1a8 0000000000000000 0000007692caa1b0 000000000000000a 0000007692caa1b8 000000000f600f60 0000007692caa1c0 1400d1381400c3d8 0000007692caa1c8 0000000100000001 0000007692caa1d0 0000000000000000 0000007692caa1d8 0000000000000000 0000007692caa1e0 1400d84016543ff8 0000007692caa1e8 1400d1381400c3d8 0000007692caa1f0 0000000000000000 0000007692caa1f8 0000000000000000 ................ ................ #60 0000007692caa2e0 0000000000000002 0000007692caa2e8 0000007692caa660 0000007692caa2f0 0000007692caa330 0000007692caa2f8 0000007692cab020 0000007692caa300 0000007692caa3e0 0000007692caa308 0000000000000001 0000007692caa310 0000007692caa3c8 0000007692caa318 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007692caa320 0000007692caa470 0000007692caa328 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #61 0000007692caa330 0000007692caa4d0 ................ ................ #62 0000007692caa330 0000007692caa4d0 0000007692caa338 00000000700929b0 /system/framework/arm64/boot.art 0000007692caa340 0000007692caa660 0000007692caa348 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 0000007692caa350 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 0000007692caa358 0000000000000000 0000007692caa360 0000000000000002 0000007692caa368 0000000013701370 [anon:dalvik-main space (region space)] 0000007692caa370 1400d84016543ff8 0000007692caa378 1400d84016543ff8 0000007692caa380 0000000000000004 0000007692caa388 0000000070b1a6d0 /system/framework/arm64/boot-framework.art 0000007692caa390 00000076d8a5d400 [anon:libc_malloc] 0000007692caa398 0000107292caa660 0000007692caa3a0 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007692caa3a8 0000000012c09488 [anon:dalvik-main space (region space)] ................ ................ #63 0000007692caa480 0000007692caa660 0000007692caa488 0000000000000010 0000007692caa490 0000007692caa4d0 0000007692caa498 0000007692cab020 0000007692caa4a0 0000007692caa570 0000007692caa4a8 0000000000000001 0000007692caa4b0 0000007692caa558 0000007692caa4b8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007692caa4c0 0000007692caa600 0000007692caa4c8 0000007744bb53d0 /apex/com.android.runtime/lib64/libart.so #64 0000007692caa4d0 0000007692caa710 ................ ................ #65 0000007692caa4d0 0000007692caa710 0000007692caa4d8 00000000700b91f8 /system/framework/arm64/boot.art 0000007692caa4e0 0000007692caa660 0000007692caa4e8 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007692caa4f0 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007692caa4f8 0000000000000000 0000007692caa500 0000000000000002 0000007692caa508 0000000011841184 0000007692caa510 1400c3d81400d840 0000007692caa518 1400c3d81400d840 0000007692caa520 0000007692cab020 0000007692caa528 00000076d47c089a [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 0000007692caa530 0000106f92caa660 0000007692caa538 0000007692caa660 0000007692caa540 00000000700b91f8 /system/framework/arm64/boot.art 0000007692caa548 00000077cadf11c0 [anon:libc_malloc] ................ ................ #66 0000007692caa610 0000007692cab020 0000007692caa618 0000007744be0000 [anon:.bss] 0000007692caa620 0000000000000001 0000007692caa628 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 0000007692caa630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007692caa638 0000007692caa6a0 0000007692caa640 0000007692caa710 0000007692caa648 00000076d8a5d400 [anon:libc_malloc] 0000007692caa650 0000007692caa700 0000007692caa658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #67 0000007692caa660 0000000014789888 [anon:dalvik-main space (region space)] ................ ................ #68 0000007692caa660 0000000014789888 [anon:dalvik-main space (region space)] 0000007692caa668 6073d68dfba38417 0000007692caa670 0000007692caa700 0000007692caa678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 0000007692caa680 0000007745000980 [anon:libc_malloc] 0000007692caa688 00000076d8b0a808 [anon:libc_malloc] 0000007692caa690 0000007692caa6d0 0000007692caa698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 0000007692caa6a0 0000007692cab020 0000007692caa6a8 6073d68dfba38417 0000007692caa6b0 0000000000000043 0000007692caa6b8 0000007744be0000 [anon:.bss] 0000007692caa6c0 0000000000000002 0000007692caa6c8 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 0000007692caa6d0 0000007692cab020 0000007692caa6d8 0000000000000001 ................ ................ #69 0000007692caa710 0000000000000000 0000007692caa718 000000772dbd66b0 [anon:dalvik-LinearAlloc] 0000007692caa720 0000007692caa660 0000007692caa728 00000076d47c089a [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 0000007692caa730 00000076d47c0888 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 0000007692caa738 0000000000000000 0000007692caa740 0000000000000002 0000007692caa748 0000000012ed12ed [anon:dalvik-main space (region space)] 0000007692caa750 1400c3d80000000a 0000007692caa758 1400c3d800000000 0000007692caa760 00000077cad491c0 [anon:libc_malloc] 0000007692caa768 0000000000003c86 0000007692caa770 0000000000000000 0000007692caa778 000000770000000d [anon:libwebview reservation] 0000007692caa780 00000076d47c0888 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 0000007692caa788 0000000100010002 ................ ................ #70 0000007692caa8a0 000000007012af40 /system/framework/arm64/boot.art 0000007692caa8a8 0000007745000980 [anon:libc_malloc] 0000007692caa8b0 0000000000000000 0000007692caa8b8 000000e4000000e4 0000007692caa8c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 0000007692caa8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 0000007692caa8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 0000007692caa8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 0000007692caa8e0 0004004010040101 0000007692caa8e8 8020080280200802 0000007692caa8f0 0000000012c094b8 [anon:dalvik-main space (region space)] 0000007692caa8f8 0000000000000000 0000007692caa900 00000076d8a5d400 [anon:libc_malloc] 0000007692caa908 0000007692caab70 0000007692caa910 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 0000007692caa918 0000000000000001 ................ ................ #71 0000007692caa980 0000000000000000 0000007692caa988 0000007612c094b8 0000007692caa990 0000007692caab70 0000007692caa998 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 0000007692caa9a0 0000007692caab70 0000007692caa9a8 000000772dbd66b0 [anon:dalvik-LinearAlloc] 0000007692caa9b0 0000007692caaa40 0000007692caa9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #72 0000007692caa9c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 0000007692caa9c8 0000000000003c86 0000007692caa9d0 0000000192caab88 0000007692caa9d8 0000007692caab70 0000007692caa9e0 0000000000000000 0000007692caa9e8 0000000000000000 0000007692caa9f0 0000000000000000 0000007692caa9f8 6073d68dfba38417 0000007692caaa00 0000007692cab020 0000007692caaa08 0000007692cab020 0000007692caaa10 000000772dbd66b0 [anon:dalvik-LinearAlloc] 0000007692caaa18 0000007692caab90 0000007692caaa20 0000007692caac68 0000007692caaa28 0000007692caab78 0000007692caaa30 0000007692caab70 0000007692caaa38 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] ................ ................ #73 0000007692caaa50 0000000000000043 0000007692caaa58 0000000000000001 0000007692caaa60 0000007692cab020 0000007692caaa68 00000077cad58600 [anon:libc_malloc] 0000007692caaa70 00000077cad491c0 [anon:libc_malloc] 0000007692caaa78 00000076d8b0a9d8 [anon:libc_malloc] 0000007692caaa80 00000076d8b0a9c8 [anon:libc_malloc] 0000007692caaa88 0000000000000000 0000007692caaa90 0000007692caaad8 0000007692caaa98 00000076d8b0a9d8 [anon:libc_malloc] 0000007692caaaa0 0000007692caaac0 0000007692caaaa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 0000007692caaab0 00000076d8b0a808 [anon:libc_malloc] 0000007692caaab8 000000772dbd66b0 [anon:dalvik-LinearAlloc] 0000007692caaac0 0000007692caab40 0000007692caaac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #74 0000007692caab70 0000000000000000 0000007692caab78 00000076d48d4858 [anon:dalvik-classes23.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes23.dex] 0000007692caab80 0000000400000001 0000007692caab88 0000007692caab90 0000007692caab90 0000007712c094b8 [anon:libwebview reservation] 0000007692caab98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007692caaba0 0000000000000000 0000007692caaba8 0000007692cab020 0000007692caabb0 0000007692caabe0 0000007692caabb8 00000076d8a5d400 [anon:libc_malloc] 0000007692caabc0 0000007692caac20 0000007692caabc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 0000007692caabd0 0000000000000000 0000007692caabd8 6073d68dfba38417 0000007692caabe0 0000007692cab020 0000007692caabe8 00000077cad58600 [anon:libc_malloc] ................ ................ #75 0000007692caac30 0000000000000000 0000007692caac38 6073d68dfba38417 0000007692caac40 0000007692cab060 0000007692caac48 005c000092cab020 0000007692caac50 7469726f6972702c 0000007692caac58 6461657268742d79 0000007692caac60 00382d6c6f6f702d 0000007692caac68 00000076d8a5d400 [anon:libc_malloc] 0000007692caac70 00000076d8a1df40 [anon:libc_malloc] 0000007692caac78 00000077cad491c0 [anon:libc_malloc] 0000007692caac80 00000076d8a5d400 [anon:libc_malloc] 0000007692caac88 0000005c00000043 0000007692caac90 00000076bfa52000 0000007692caac98 6073d68dfba38417 0000007692caaca0 0000007744be0000 [anon:.bss] 0000007692caaca8 00000077caf17020 ................ ................ #76 0000007692caad00 0000007692caad50 0000007692caad08 0000000000000000 0000007692caad10 0000007692caad40 0000007692caad18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #77 0000007692caad20 00000077cc2fcee8 0000007692caad28 0000000000000000 0000007692caad30 00000077caf17020 0000007692caad38 00000077cc2fd1a0 0000007692caad40 0000000000000000 0000007692caad48 0000000000000000 0000007692caad50 0000007694217d50 0000007692caad58 0000007692ba1d50 0000007692caad60 00003027000030cb 0000007692caad68 0000007f00000001 0000007692caad70 0000007692ba6000 0000007692caad78 0000000000104d50 0000007692caad80 0000000000001000 0000007692caad88 0000000000000000 0000007692caad90 0000000000000000 0000007692caad98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12492, name: launcher-8 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 00000076d8a5f03c x1 0000000000000080 x2 0000000000000002 x3 0000007692ba04e8 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 000000003b9aca00 x10 000000000000001e x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 000000769219a000 x19 00000076d8a5f03c x20 00000076d8a5f000 x21 00000006fc23ac00 x22 0000000000000000 x23 0000000000000044 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 0000007692ba2020 x28 0000007744be0000 x29 0000007692ba0550 sp 0000007692ba04d0 lr 0000007744b04904 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f2900 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+1308) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 000000000020081c /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.parkNanos+32) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff1ba /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos+98) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001ee366 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingDeque.pollFirst+58) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001ee2d0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingDeque.poll) #20 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f7880 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+148) #23 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007692ba0450 0000000000000000 0000007692ba0458 0000000000000000 0000007692ba0460 0000007692ba2020 0000007692ba0468 6073d68dfba38417 0000007692ba0470 0000007744be0000 [anon:.bss] 0000007692ba0478 0000007692ba2020 0000007692ba0480 0000000000000043 0000007692ba0488 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007692ba0490 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 0000007692ba0498 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 0000007692ba04a0 0000000000000000 0000007692ba04a8 00000006fc23ac00 0000007692ba04b0 00000076d8a5f000 [anon:libc_malloc] 0000007692ba04b8 00000076d8a5f03c [anon:libc_malloc] 0000007692ba04c0 0000007692ba0550 0000007692ba04c8 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 0000007692ba04d0 00000076d8a5f000 [anon:libc_malloc] ................ ................ #01 0000007692ba04d0 00000076d8a5f000 [anon:libc_malloc] 0000007692ba04d8 6073d68dfba38417 0000007692ba04e0 0000000000440000 0000007692ba04e8 000000000000001e 0000007692ba04f0 0000000000000000 0000007692ba04f8 6073d68dfba38417 0000007692ba0500 000000000000005c 0000007692ba0508 0000007692ba2020 0000007692ba0510 0000000000000043 0000007692ba0518 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007692ba0520 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 0000007692ba0528 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 0000007692ba0530 0000007744be1000 [anon:.bss] 0000007692ba0538 0000000000000000 0000007692ba0540 00000006fc23ac00 0000007692ba0548 00000076d8a5f000 [anon:libc_malloc] ................ ................ #02 0000007692ba0560 0000007692ba05f0 0000007692ba0568 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 0000007692ba0570 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 0000007692ba0578 005c0000d8a5f000 0000007692ba0580 0000007600430000 0000007692ba0588 6073d68dfba38417 0000007692ba0590 0000000000000001 0000007692ba0598 0000000000000004 0000007692ba05a0 00000076d8a5f0b0 [anon:libc_malloc] 0000007692ba05a8 0000007692ba2020 0000007692ba05b0 0000000000000010 0000007692ba05b8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 0000007692ba05c0 0000007692ba0850 0000007692ba05c8 00000076d8a5f000 [anon:libc_malloc] 0000007692ba05d0 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 0000007692ba05d8 00000076d8a5f000 [anon:libc_malloc] ................ ................ #03 0000007692ba05f0 00000000700d9ff8 /system/framework/arm64/boot.art 0000007692ba05f8 0000000000000000 0000007692ba0600 6fed6b6800000001 0000007692ba0608 0000000000000000 0000007692ba0610 0000302700003027 0000007692ba0618 0000000000000000 0000007692ba0620 0000000000000000 0000007692ba0628 0000000000000000 0000007692ba0630 0000000000000000 0000007692ba0638 0000000000000000 0000007692ba0640 0000000000000000 0000007692ba0648 0000000000000000 0000007692ba0650 00000076d8a5f000 [anon:libc_malloc] 0000007692ba0658 0000000000000000 0000007692ba0660 00000076d8a5f000 [anon:libc_malloc] 0000007692ba0668 0000007692ba0850 ................ ................ #04 0000007692ba06b0 0000000000000000 0000007692ba06b8 000000006fed6b68 /system/framework/arm64/boot.art 0000007692ba06c0 00000006fc23ac00 0000007692ba06c8 0000000000000028 0000007692ba06d0 0000007692ba1660 0000007692ba06d8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 0000007692ba06e0 0000007692ba1660 0000007692ba06e8 00000000700d9ff8 /system/framework/arm64/boot.art 0000007692ba06f0 0000007692ba0780 0000007692ba06f8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 0000007692ba0700 0000000000000000 0000007692ba0708 00000076d8a5f000 [anon:libc_malloc] 0000007692ba0710 0000007692ba1660 0000007692ba0718 0000007692ba06f0 0000007692ba0720 0000000000000000 0000007692ba0728 0000007692ba1790 0000007692ba0730 0000007692ba0a60 0000007692ba0738 6073d68dfba38417 0000007692ba0740 0000007692ba2020 0000007692ba0748 00000000000002ca 0000007692ba0750 00000000700d9ff8 /system/framework/arm64/boot.art 0000007692ba0758 0000007692ba0850 0000007692ba0760 0000000000000010 0000007692ba0768 00000000700d9ff8 /system/framework/arm64/boot.art 0000007692ba0770 00000076d8a5f000 [anon:libc_malloc] 0000007692ba0778 0000007692ba1660 ................ ................ #06 0000007692ba0790 00000000700da27c /system/framework/arm64/boot.art 0000007692ba0798 0000007692ba08e0 0000007692ba07a0 0000007692ba1660 0000007692ba07a8 00000076d8a5f000 [anon:libc_malloc] 0000007692ba07b0 0000007692ba0880 0000007692ba07b8 6073d68dfba38417 0000007692ba07c0 0000000000000000 0000007692ba07c8 0000000000000000 0000007692ba07d0 0000007692ba1660 0000007692ba07d8 0000007692ba0810 0000007692ba07e0 0000007692ba0850 0000007692ba07e8 0000007692ba2020 0000007692ba07f0 00000076d8a5f000 [anon:libc_malloc] 0000007692ba07f8 0000007692ba0a60 0000007692ba0800 0000007692ba0930 0000007692ba0808 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 0000007692ba0810 0000007692ba0a60 0000007692ba0818 00000000700d9ff8 /system/framework/arm64/boot.art 0000007692ba0820 0000000000000000 0000007692ba0828 0000000000000000 0000007692ba0830 0000000000000000 0000007692ba0838 0000000000000000 0000007692ba0840 0000000000000004 0000007692ba0848 0000000000000000 0000007692ba0850 000000006fed6b68 /system/framework/arm64/boot.art 0000007692ba0858 00000006fc23ac00 0000007692ba0860 000000006fed6b68 /system/framework/arm64/boot.art 0000007692ba0868 0000000000000000 0000007692ba0870 0000000400000000 0000007692ba0878 0000000200000005 0000007692ba0880 0000000000000001 0000007692ba0888 00000076d8a5f000 [anon:libc_malloc] ................ ................ #08 0000007692ba0940 165437f012c0a108 0000007692ba0948 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 0000007692ba0950 0000406e92ba2020 0000007692ba0958 0000000000000008 0000007692ba0960 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 0000007692ba0968 0000000500020005 0000007692ba0970 0000007692ba0a40 0000007692ba0978 0000000300000000 0000007692ba0980 0000007692ba0a00 0000007692ba0988 0000000044bbb98c [anon:dalvik-main space (region space)] 0000007692ba0990 0000000070083540 /system/framework/arm64/boot.art 0000007692ba0998 0000000012e85d50 [anon:dalvik-main space (region space)] 0000007692ba09a0 0000007744740100 /apex/com.android.runtime/lib64/libart.so 0000007692ba09a8 6073d68dfba38417 0000007692ba09b0 0000007692ba2020 0000007692ba09b8 0000000000000006 ................ ................ #09 0000007692ba0a10 0000000000000030 0000007692ba0a18 0000000000000006 0000007692ba0a20 0000000000000001 0000007692ba0a28 0000007692ba0a60 0000007692ba0a30 0000007692ba0ad8 0000007692ba0a38 0000007692ba0af0 0000007692ba0a40 0000007692ba1660 0000007692ba0a48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007692ba0a50 0000007692ba0b80 0000007692ba0a58 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 0000007692ba0a60 0000007692ba0be0 ................ ................ #11 0000007692ba0a60 0000007692ba0be0 0000007692ba0a68 000000007008f0b8 /system/framework/arm64/boot.art 0000007692ba0a70 0000007692ba1660 0000007692ba0a78 000000774435981c /apex/com.android.runtime/javalib/core-oj.jar 0000007692ba0a80 00000077443597fc /apex/com.android.runtime/javalib/core-oj.jar 0000007692ba0a88 0000000000000000 0000007692ba0a90 0000000000000006 0000007692ba0a98 0000000010ea10ea 0000007692ba0aa0 6fed6b6814013d10 0000007692ba0aa8 165437f000000000 0000007692ba0ab0 00000006fc23ac00 0000007692ba0ab8 6fed6b6814013d10 0000007692ba0ac0 165437f000000000 0000007692ba0ac8 0000000000000000 0000007692ba0ad0 0000007692ba2020 0000007692ba0ad8 0000007700000018 [anon:libwebview reservation] ................ ................ #12 0000007692ba0b90 000000000000000e 0000007692ba0b98 0000007692ba1660 0000007692ba0ba0 0000007692ba0be0 0000007692ba0ba8 0000007692ba2020 0000007692ba0bb0 0000007692ba0cf0 0000007692ba0bb8 0000000000000001 0000007692ba0bc0 0000007692ba0cd8 0000007692ba0bc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007692ba0bd0 0000007692ba0d80 0000007692ba0bd8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 0000007692ba0be0 0000007692ba0de0 ................ ................ #14 0000007692ba0be0 0000007692ba0de0 0000007692ba0be8 0000000070083540 /system/framework/arm64/boot.art 0000007692ba0bf0 0000007692ba1660 0000007692ba0bf8 00000077443581ba /apex/com.android.runtime/javalib/core-oj.jar 0000007692ba0c00 0000007744358158 /apex/com.android.runtime/javalib/core-oj.jar 0000007692ba0c08 0000000000000000 0000007692ba0c10 000000000000000e 0000007692ba0c18 0000000011921192 0000007692ba0c20 0005025e6e387f9d 0000007692ba0c28 00000006fc23ac00 0000007692ba0c30 0000000114015a08 0000007692ba0c38 0000000100000000 0000007692ba0c40 0000000000000000 0000007692ba0c48 165437f000000000 0000007692ba0c50 00000006fc23ac00 0000007692ba0c58 0000000000000000 ................ ................ #15 0000007692ba0d90 0000000000000058 0000007692ba0d98 000000000000000b 0000007692ba0da0 0000000000000001 0000007692ba0da8 0000007692ba0de0 0000007692ba0db0 0000007692ba0e98 0000007692ba0db8 0000007692ba0eb0 0000007692ba0dc0 0000007692ba1660 0000007692ba0dc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007692ba0dd0 0000007692ba0f40 0000007692ba0dd8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 0000007692ba0de0 0000007692ba0fa0 ................ ................ #17 0000007692ba0de0 0000007692ba0fa0 0000007692ba0de8 0000000070023988 /system/framework/arm64/boot.art 0000007692ba0df0 0000007692ba1660 0000007692ba0df8 0000007744347366 /apex/com.android.runtime/javalib/core-oj.jar 0000007692ba0e00 000000774434732c /apex/com.android.runtime/javalib/core-oj.jar 0000007692ba0e08 0000000000000000 0000007692ba0e10 000000000000000b 0000007692ba0e18 0000000013951395 [anon:dalvik-main space (region space)] 0000007692ba0e20 00000006fc23ac00 0000007692ba0e28 165437f016543828 0000007692ba0e30 0000000000000000 0000007692ba0e38 1654383800000000 0000007692ba0e40 00000006fc23ac00 0000007692ba0e48 000000006ff1a870 /system/framework/arm64/boot.art 0000007692ba0e50 1654382800000000 0000007692ba0e58 00000000165437f0 [anon:dalvik-main space (region space)] ................ ................ #18 0000007692ba0f50 0000000000000005 0000007692ba0f58 0000007692ba1660 0000007692ba0f60 0000007692ba0fa0 0000007692ba0f68 0000007692ba2020 0000007692ba0f70 0000007692ba1070 0000007692ba0f78 0000000000000001 0000007692ba0f80 0000007692ba1058 0000007692ba0f88 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007692ba0f90 0000007692ba1100 0000007692ba0f98 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #19 0000007692ba0fa0 0000007692ba1160 ................ ................ #20 0000007692ba0fa0 0000007692ba1160 0000007692ba0fa8 0000000070023938 /system/framework/arm64/boot.art 0000007692ba0fb0 0000007692ba1660 0000007692ba0fb8 00000077443472d0 /apex/com.android.runtime/javalib/core-oj.jar 0000007692ba0fc0 00000077443472d0 /apex/com.android.runtime/javalib/core-oj.jar 0000007692ba0fc8 0000000000000000 0000007692ba0fd0 0000000000000005 0000007692ba0fd8 0000000013951395 [anon:dalvik-main space (region space)] 0000007692ba0fe0 1654383800000000 0000007692ba0fe8 00000006fc23ac00 0000007692ba0ff0 000000006ff1a870 /system/framework/arm64/boot.art 0000007692ba0ff8 0000000016543838 [anon:dalvik-main space (region space)] 0000007692ba1000 6ff1a87000000000 0000007692ba1008 0000007744bb6400 /apex/com.android.runtime/lib64/libart.so 0000007692ba1010 0000000000001361 0000007692ba1018 0000000000000008 ................ ................ #21 0000007692ba1110 0000000000000050 0000007692ba1118 000000000000000a 0000007692ba1120 0000000000000001 0000007692ba1128 0000007692ba1160 0000007692ba1130 0000007692ba1208 0000007692ba1138 0000007692ba1220 0000007692ba1140 0000007692ba1660 0000007692ba1148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007692ba1150 0000007692ba12b0 0000007692ba1158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #22 0000007692ba1160 0000007692ba1310 ................ ................ #23 0000007692ba1160 0000007692ba1310 0000007692ba1168 00000000700774f0 /system/framework/arm64/boot.art 0000007692ba1170 0000007692ba1660 0000007692ba1178 0000007744350880 /apex/com.android.runtime/javalib/core-oj.jar 0000007692ba1180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 0000007692ba1188 0000000000000000 0000007692ba1190 000000000000000a 0000007692ba1198 0000000013611361 [anon:dalvik-main space (region space)] 0000007692ba11a0 e000000b00000000 0000007692ba11a8 16543838e0000000 0000007692ba11b0 000000010000000b 0000007692ba11b8 00000006fc23ac00 0000007692ba11c0 165438606ff1a870 0000007692ba11c8 0000000000000000 0000007692ba11d0 1654383800000000 0000007692ba11d8 0000000000000000 ................ ................ #24 0000007692ba12c0 0000000000000050 0000007692ba12c8 0000000000000416 0000007692ba12d0 0000000000000001 0000007692ba12d8 0000007692ba1310 0000007692ba12e0 0000007692ba13b8 0000007692ba12e8 0000007692ba13d0 0000007692ba12f0 0000007692ba1660 0000007692ba12f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007692ba1300 0000007692ba1460 0000007692ba1308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 0000007692ba1310 0000007692ba14c0 ................ ................ #26 0000007692ba1310 0000007692ba14c0 0000007692ba1318 0000000070077b08 /system/framework/arm64/boot.art 0000007692ba1320 0000007692ba1660 0000007692ba1328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 0000007692ba1330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 0000007692ba1338 0000000000000000 0000007692ba1340 000000000000000a 0000007692ba1348 000000000f8a0f8a 0000007692ba1350 0000000014013d10 [anon:dalvik-main space (region space)] 0000007692ba1358 0000000100000001 0000007692ba1360 0000000100000000 0000007692ba1368 0000000000000000 0000007692ba1370 14015a2816543860 0000007692ba1378 0000000014013d10 [anon:dalvik-main space (region space)] 0000007692ba1380 0000000000000000 0000007692ba1388 0000000000000000 ................ ................ #27 0000007692ba1470 0000000000000002 0000007692ba1478 0000007692ba1660 0000007692ba1480 0000007692ba14c0 0000007692ba1488 0000007692ba2020 0000007692ba1490 0000007692ba1570 0000007692ba1498 0000000000000001 0000007692ba14a0 0000007692ba1558 0000007692ba14a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007692ba14b0 0000007692ba1600 0000007692ba14b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 0000007692ba14c0 0000007692ba1710 ................ ................ #29 0000007692ba14c0 0000007692ba1710 0000007692ba14c8 00000000700929b0 /system/framework/arm64/boot.art 0000007692ba14d0 0000007692ba1660 0000007692ba14d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 0000007692ba14e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 0000007692ba14e8 0000000000000000 0000007692ba14f0 0000000000000002 0000007692ba14f8 0000000013721372 [anon:dalvik-main space (region space)] 0000007692ba1500 14015a2816543860 0000007692ba1508 14015a2816543860 0000007692ba1510 0000007744c000c0 [anon:libc_malloc] 0000007692ba1518 0000000000000001 0000007692ba1520 0000000000000000 0000007692ba1528 0000107200000001 0000007692ba1530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007692ba1538 0000000012c0a0d8 [anon:dalvik-main space (region space)] ................ ................ #30 0000007692ba1610 0000007692ba2020 0000007692ba1618 0000007744be0000 [anon:.bss] 0000007692ba1620 0000000000000001 0000007692ba1628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007692ba1630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007692ba1638 0000007692ba16a0 0000007692ba1640 0000007692ba1710 0000007692ba1648 00000076d8a5f000 [anon:libc_malloc] 0000007692ba1650 0000007692ba1700 0000007692ba1658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 0000007692ba1660 0000000000000000 ................ ................ #32 0000007692ba1660 0000000000000000 0000007692ba1668 6073d68dfba38417 0000007692ba1670 0000007692ba1700 0000007692ba1678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 0000007692ba1680 0000007745000980 [anon:libc_malloc] 0000007692ba1688 00000076d8af1808 [anon:libc_malloc] 0000007692ba1690 0000007692ba16d0 0000007692ba1698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 0000007692ba16a0 0000007692ba2020 0000007692ba16a8 6073d68dfba38417 0000007692ba16b0 0000000000000043 0000007692ba16b8 0000007744be0000 [anon:.bss] 0000007692ba16c0 0000000000000002 0000007692ba16c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007692ba16d0 0000007692ba2020 0000007692ba16d8 0000000000000001 ................ ................ #33 0000007692ba1710 0000000000000000 0000007692ba1718 00000000700b91f8 /system/framework/arm64/boot.art 0000007692ba1720 0000007692ba1660 0000007692ba1728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007692ba1730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007692ba1738 0000000000000000 0000007692ba1740 0000000000000002 0000007692ba1748 0000000011901190 0000007692ba1750 14013d1014015a28 0000007692ba1758 14013d1014015a28 0000007692ba1760 00000077cad491c0 [anon:libc_malloc] 0000007692ba1768 0000000000003c7a 0000007692ba1770 0000000000000000 0000007692ba1778 0000007700000008 [anon:libwebview reservation] 0000007692ba1780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007692ba1788 0000000100010002 ................ ................ #34 0000007692ba18a0 000000007012af40 /system/framework/arm64/boot.art 0000007692ba18a8 0000007745000980 [anon:libc_malloc] 0000007692ba18b0 0000000000000000 0000007692ba18b8 000000e4000000e4 0000007692ba18c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 0000007692ba18c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 0000007692ba18d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 0000007692ba18d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 0000007692ba18e0 0000140044010000 0000007692ba18e8 8020080280200802 0000007692ba18f0 0000000012c0a108 [anon:dalvik-main space (region space)] 0000007692ba18f8 0000000000000000 0000007692ba1900 00000076d8a5f000 [anon:libc_malloc] 0000007692ba1908 0000007692ba1b70 0000007692ba1910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007692ba1918 0000000000000001 ................ ................ #35 0000007692ba1980 0000000000000000 0000007692ba1988 0000007612c0a108 0000007692ba1990 0000007692ba1b70 0000007692ba1998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007692ba19a0 0000007692ba1b70 0000007692ba19a8 00000000700b91f8 /system/framework/arm64/boot.art 0000007692ba19b0 0000007692ba1a40 0000007692ba19b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 0000007692ba19c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 0000007692ba19c8 0000000000003c7a 0000007692ba19d0 0000000192ba1b88 0000007692ba19d8 0000007692ba1b70 0000007692ba19e0 0000000000000000 0000007692ba19e8 0000000000000000 0000007692ba19f0 0000000000000000 0000007692ba19f8 6073d68dfba38417 0000007692ba1a00 0000007692ba2020 0000007692ba1a08 0000007692ba2020 0000007692ba1a10 00000000700b91f8 /system/framework/arm64/boot.art 0000007692ba1a18 0000007692ba1b90 0000007692ba1a20 0000007692ba1c68 0000007692ba1a28 0000007692ba1b78 0000007692ba1a30 0000007692ba1b70 0000007692ba1a38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #37 0000007692ba1a50 0000000000000043 0000007692ba1a58 0000000000000001 0000007692ba1a60 0000007692ba2020 0000007692ba1a68 00000077cad58600 [anon:libc_malloc] 0000007692ba1a70 00000077cad491c0 [anon:libc_malloc] 0000007692ba1a78 00000076d8af19d8 [anon:libc_malloc] 0000007692ba1a80 00000076d8af19c8 [anon:libc_malloc] 0000007692ba1a88 0000000000000000 0000007692ba1a90 0000007692ba1ad8 0000007692ba1a98 00000076d8af19d8 [anon:libc_malloc] 0000007692ba1aa0 0000007692ba1ac0 0000007692ba1aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 0000007692ba1ab0 00000076d8af1808 [anon:libc_malloc] 0000007692ba1ab8 00000000700b91f8 /system/framework/arm64/boot.art 0000007692ba1ac0 0000007692ba1b40 0000007692ba1ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #38 0000007692ba1b70 0000000000000000 0000007692ba1b78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007692ba1b80 0000000400000001 0000007692ba1b88 0000007692ba1b90 0000007692ba1b90 0000007712c0a108 [anon:libwebview reservation] 0000007692ba1b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007692ba1ba0 0000000000000000 0000007692ba1ba8 0000007692ba2020 0000007692ba1bb0 0000007692ba1be0 0000007692ba1bb8 00000076d8a5f000 [anon:libc_malloc] 0000007692ba1bc0 0000007692ba1c20 0000007692ba1bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 0000007692ba1bd0 0000000000000000 0000007692ba1bd8 6073d68dfba38417 0000007692ba1be0 0000007692ba2020 0000007692ba1be8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 0000007692ba1c30 0000000000000000 0000007692ba1c38 6073d68dfba38417 0000007692ba1c40 0000007692ba2060 0000007692ba1c48 005c000092ba2020 0000007692ba1c50 6568636e75616c14 0000007692ba1c58 0000000000382d72 0000007692ba1c60 0000000000000000 0000007692ba1c68 00000076d8a5f000 [anon:libc_malloc] 0000007692ba1c70 00000076d8a1db80 [anon:libc_malloc] 0000007692ba1c78 00000077cad491c0 [anon:libc_malloc] 0000007692ba1c80 00000076d8a5f000 [anon:libc_malloc] 0000007692ba1c88 0000005c00000043 0000007692ba1c90 00000076bfa49000 0000007692ba1c98 6073d68dfba38417 0000007692ba1ca0 0000007744be0000 [anon:.bss] 0000007692ba1ca8 00000077caf17020 ................ ................ #40 0000007692ba1d00 0000007692ba1d50 0000007692ba1d08 0000000000000000 0000007692ba1d10 0000007692ba1d40 0000007692ba1d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 0000007692ba1d20 00000077cc2fcee8 0000007692ba1d28 0000000000000000 0000007692ba1d30 00000077caf17020 0000007692ba1d38 00000077cc2fd1a0 0000007692ba1d40 0000000000000000 0000007692ba1d48 0000000000000000 0000007692ba1d50 0000007692caad50 0000007692ba1d58 000000769410ed50 0000007692ba1d60 00003027000030cc 0000007692ba1d68 0000007f00000001 0000007692ba1d70 0000007692a9d000 0000007692ba1d78 0000000000104d50 0000007692ba1d80 0000000000001000 0000007692ba1d88 0000000000000000 0000007692ba1d90 0000000000000000 0000007692ba1d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12493, name: pool-12-thread- >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 0000000000000400 x1 00000076b6e18400 x2 0000000000000400 x3 00000076b6e187e0 x4 00000076b6e18800 x5 000000769410bbcf x6 3038393230623637 x7 306236372d303030 x8 000000000000003f x9 00000076b6e18800 x10 000000000000000f x11 00000076826baadb x12 000000768267bda2 x13 00000000000000e7 x14 000000000000002d x15 0000000000000030 x16 00000077c969bc80 x17 00000077c9678500 x18 000000769410cec0 x19 00000076b6e18400 x20 00000077cadd10b0 x21 0000000000000400 x22 00000076b6e187f1 x23 000000000000000f x24 00000000000003f0 x25 000000769410f020 x26 00000076d1c008b0 x27 0000000000000007 x28 000000769410d220 x29 000000769410b6e0 sp 000000769410b6c0 lr 00000077c96848a8 pc 00000077c9678508 backtrace: #00 pc 00000000000d2508 /apex/com.android.runtime/lib64/bionic/libc.so (read+8) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000000de8a4 /apex/com.android.runtime/lib64/bionic/libc.so (__sread+40) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #02 pc 00000000000de7a0 /apex/com.android.runtime/lib64/bionic/libc.so (__srefill+256) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #03 pc 00000000000e0978 /apex/com.android.runtime/lib64/bionic/libc.so (fgets_unlocked+92) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #04 pc 00000000000e08d8 /apex/com.android.runtime/lib64/bionic/libc.so (fgets+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #05 pc 000000000003a810 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libAPSE_5.0.4.so (BuildId: a850c8e593b0ec7e377264688bc6752d0d25f8) #06 pc 0000000000039630 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libAPSE_5.0.4.so (BuildId: a850c8e593b0ec7e377264688bc6752d0d25f8) #07 pc 0000000000019248 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libAPSE_5.0.4.so (BuildId: a850c8e593b0ec7e377264688bc6752d0d25f8) #08 pc 0000000000014e28 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libAPSE_5.0.4.so (BuildId: a850c8e593b0ec7e377264688bc6752d0d25f8) #09 pc 0000000000140350 /apex/com.android.runtime/lib64/libart.so (art_quick_generic_jni_trampoline+144) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 00000000001375b8 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_static_stub+568) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 000000000014600c /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+276) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000002e06a8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+692) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 00000000005a7dfc /apex/com.android.runtime/lib64/libart.so (MterpInvokeStaticRange+236) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131c94 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static_range+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 000000000019f0b4 [anon:dalvik-classes18.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes18.dex] (com.alipay.alipaysecuritysdk.apdid.bridge.JNIBridge.getNativeProp+280) #17 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001a05c8 [anon:dalvik-classes18.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes18.dex] (com.alipay.alipaysecuritysdk.apdid.e.c.a+84) #20 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 00000000002bb4b0 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToInterpreterBridge(art::Thread*, art::CodeItemDataAccessor const&, art::ShadowFrame*, art::JValue*)+216) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000002df5d8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+860) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 00000000005a4f88 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+372) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001a0e74 [anon:dalvik-classes18.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes18.dex] (com.alipay.alipaysecuritysdk.apdid.e.e.c+56) #26 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001a0c7e [anon:dalvik-classes18.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes18.dex] (com.alipay.alipaysecuritysdk.apdid.e.e.b+14) #29 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 000000000019fae2 [anon:dalvik-classes18.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes18.dex] (com.alipay.alipaysecuritysdk.apdid.d.a.a+294) #32 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 00000000001bab4a [anon:dalvik-classes18.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes18.dex] (com.alipay.apmobilesecuritysdk.face.APSecuritySdk$1.run+30) #35 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000001f8446 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+158) #38 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #41 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #42 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #43 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #44 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #45 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #46 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #47 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #48 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #49 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #50 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #51 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #52 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #53 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 000000769410b640 000000769410cea0 000000769410b648 000000769410f020 000000769410b650 000000769410b770 000000769410b658 00000077c9687f74 /apex/com.android.runtime/lib64/bionic/libc.so 000000769410b660 0a0a0a0a0a0a0a0a 000000769410b668 0a0a0a0a0a0a0a0a 000000769410b670 6136370a5d6f732e 000000769410b678 2d30303032393166 000000769410b680 3033393166613637 000000769410b688 20702d2d2d203030 000000769410b690 0000000100000000 000000769410b698 0000000000000000 000000769410b6a0 0000000000000000 000000769410b6a8 0000000000000000 000000769410b6b0 4010040140100401 000000769410b6b8 4010040140100401 #00 000000769410b6c0 000000769410bbcf ................ ................ #01 000000769410b6c0 000000769410bbcf 000000769410b6c8 0000000000000100 000000769410b6d0 00000077cadd10b0 [anon:libc_malloc] 000000769410b6d8 00000077cadd10b0 [anon:libc_malloc] 000000769410b6e0 000000769410b700 000000769410b6e8 00000077c96847a4 /apex/com.android.runtime/lib64/bionic/libc.so #02 000000769410b6f0 000000769410bbc0 000000769410b6f8 0000000000000007 000000769410b700 000000769410b740 000000769410b708 00000077c968697c /apex/com.android.runtime/lib64/bionic/libc.so #03 000000769410b710 000000000000001c 000000769410b718 0000000000000007 000000769410b720 000000008ed7e75e [anon:dalvik-free list large object space] 000000769410b728 000000769410bbc0 000000769410b730 0000000000000400 000000769410b738 00000077cadd10b0 [anon:libc_malloc] 000000769410b740 000000769410b770 000000769410b748 00000077c96868dc /apex/com.android.runtime/lib64/bionic/libc.so #04 000000769410b750 000000772d7d36c0 [anon:libc_malloc] 000000769410b758 000000772d7d36c0 [anon:libc_malloc] 000000769410b760 000000769410cea0 000000769410b768 000000769410c220 000000769410b770 000000769410c170 000000769410b778 0000007672485814 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libAPSE_5.0.4.so #05 000000769410b780 0000007600000003 000000769410b788 000000769410f020 000000769410b790 61643a6e6f6e615b 000000769410b798 616c632d6b69766c 000000769410b7a0 7865642e73657373 000000769410b7a8 7373657270786500 000000769410b7b0 2d677046642d6468 000000769410b7b8 4e3832386e614764 000000769410b7c0 5a384f7162735a5a 000000769410b7c8 2f62696c2f3d3d77 000000769410b7d0 696c2f34366d7261 000000769410b7d8 6172746c6c756662 000000769410b7e0 7379006f732e6563 000000769410b7e8 35392e342e362d6f 000000769410b7f0 00000000006f732e 000000769410b7f8 0000000000000000 ................ ................ #06 000000769410c180 000000769410c100 000000769410c188 000000769410c110 000000769410c190 000000769410c120 000000769410c198 000000769410c130 000000769410c1a0 000000769410c140 000000769410c1a8 000000769410c150 000000769410c1b0 000000769410c920 000000769410c1b8 00000076b6ddde40 [anon:libc_malloc] 000000769410c1c0 000000769410c258 000000769410c1c8 000000007012aec8 /system/framework/arm64/boot.art 000000769410c1d0 000000773781fa62 [anon:libc_malloc] 000000769410c1d8 000000cb000000cb 000000769410c1e0 0000007670f0c340 [anon:libc_malloc] 000000769410c1e8 000000769410c150 000000769410c1f0 0000007600000000 000000769410c1f8 000000769410c130 ................ ................ #07 000000769410caa0 000000769410d880 000000769410caa8 000000769410cae0 000000769410cab0 0000007744bd67c0 /apex/com.android.runtime/lib64/libart.so 000000769410cab8 00000076d1c00800 [anon:libc_malloc] 000000769410cac0 00000077cae8d4c0 [anon:libc_malloc] 000000769410cac8 000000773784c910 [anon:libc_malloc] 000000769410cad0 000000773784c910 [anon:libc_malloc] 000000769410cad8 0000007693d35000 [anon:dalvik-LinearAlloc] 000000769410cae0 0000007693d55000 000000769410cae8 000000769410cac0 000000769410caf0 000000773784c910 [anon:libc_malloc] 000000769410caf8 0000007693d35000 [anon:dalvik-LinearAlloc] 000000769410cb00 0000007693d55000 000000769410cb08 0000007693d385b8 [anon:dalvik-LinearAlloc] 000000769410cb10 0000007693d385b8 [anon:dalvik-LinearAlloc] 000000769410cb18 0000007693d388e8 [anon:dalvik-LinearAlloc] ................ ................ #08 000000769410ce80 000000769410cf10 000000769410ce88 000000769410cf00 000000769410ce90 0000000000000000 000000769410ce98 000000000000000d 000000769410cea0 0000000000000000 000000769410cea8 6073d68dfba38417 000000769410ceb0 0000000000000000 000000769410ceb8 6073d68dfba38417 000000769410cec0 0000000000000000 000000769410cec8 00000077cadf11c0 [anon:libc_malloc] 000000769410ced0 0000000000000000 000000769410ced8 6073d68dfba38417 000000769410cee0 0000000000000000 000000769410cee8 0000007744be0000 [anon:.bss] 000000769410cef0 0000000000000000 000000769410cef8 000000769410d0c8 ................ ................ #09 000000769410d1f0 000000769410d21c 000000769410d1f8 00000000d1c00800 000000769410d200 00000076be998620 [anon:dalvik-LinearAlloc] 000000769410d208 0000000000000000 000000769410d210 14015a5800000003 000000769410d218 6ffb163016540c48 000000769410d220 00000076be998620 [anon:dalvik-LinearAlloc] 000000769410d228 03004c464c46464c 000000769410d230 0000000000000000 000000769410d238 03004c464c46464c 000000769410d240 4c0300494c02004c 000000769410d248 0000040040000001 000000769410d250 4000000040000001 000000769410d258 4010040140100401 000000769410d260 0100404144110441 000000769410d268 8020080280200802 ................ ................ #10 000000769410d300 0000000000000000 000000769410d308 0000000116540c48 000000769410d310 ffffffff00002858 000000769410d318 0000000500000000 000000769410d320 12daf4a06ffb1630 000000769410d328 00000076d6503a17 [anon:dalvik-classes18.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes18.dex] 000000769410d330 000000769410d880 000000769410d338 00000076d63d4358 [anon:dalvik-classes18.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes18.dex] 000000769410d340 000000769410d880 000000769410d348 00000076be998620 [anon:dalvik-LinearAlloc] 000000769410d350 000000769410d3e0 000000769410d358 0000007744758010 /apex/com.android.runtime/lib64/libart.so #11 000000769410d360 000000769410f020 000000769410d368 000000769410d5e8 000000769410d370 12daf4a000000001 000000769410d378 d1c0080000000001 000000769410d380 0000000000000000 000000769410d388 000000769410e790 000000769410d390 000000769410d6b0 000000769410d398 6073d68dfba38417 000000769410d3a0 000000769410f020 000000769410d3a8 00000000000000ad 000000769410d3b0 00000076be998620 [anon:dalvik-LinearAlloc] 000000769410d3b8 000000769410d4b0 000000769410d3c0 000000000000001c 000000769410d3c8 00000076be998620 [anon:dalvik-LinearAlloc] 000000769410d3d0 00000076d1c00800 [anon:libc_malloc] 000000769410d3d8 000000769410d880 ................ ................ #12 000000769410d3f0 000000769410d550 000000769410d3f8 00000000701cc730 /system/framework/arm64/boot-core-libart.art 000000769410d400 000000769410d880 000000769410d408 0000000043fdbf60 [anon:dalvik-main space (region space)] 000000769410d410 00000076d1c00800 [anon:libc_malloc] 000000769410d418 6073d68dfba38417 000000769410d420 0000007744be0000 [anon:.bss] 000000769410d428 0000000000000000 000000769410d430 000000769410d880 000000769410d438 000000769410d470 000000769410d440 00000076be998620 [anon:dalvik-LinearAlloc] 000000769410d448 0000000000000006 000000769410d450 00000076d1c00800 [anon:libc_malloc] 000000769410d458 000000769410d6b0 000000769410d460 000000769410d580 000000769410d468 00000077448f26ac /apex/com.android.runtime/lib64/libart.so #13 000000769410d470 000000769410d6b0 000000769410d478 00000076be998620 [anon:dalvik-LinearAlloc] 000000769410d480 0000000000000000 000000769410d488 0000000000000000 000000769410d490 0000000000000000 000000769410d498 0000000000000000 000000769410d4a0 0000000000000007 000000769410d4a8 0000000000000000 000000769410d4b0 0000000116540c48 000000769410d4b8 ffffffff00002858 000000769410d4c0 0000000500000000 000000769410d4c8 16540c486ffb1630 000000769410d4d0 0000000000000000 000000769410d4d8 0000000000000000 000000769410d4e0 6ffb163000000000 000000769410d4e8 00000077448f2568 /apex/com.android.runtime/lib64/libart.so ................ ................ #14 000000769410d590 000000769410d730 000000769410d598 6073d68dfba38417 000000769410d5a0 00000077cad68900 [anon:libc_malloc] 000000769410d5a8 00000077cadf11c0 [anon:libc_malloc] 000000769410d5b0 00000076d1c00800 [anon:libc_malloc] 000000769410d5b8 00000076be99e314 [anon:dalvik-LinearAlloc] 000000769410d5c0 0000000000000760 000000769410d5c8 000000769410d6b0 000000769410d5d0 000000769410d650 000000769410d5d8 0000007744bc085c /apex/com.android.runtime/lib64/libart.so 000000769410d5e0 0000000000000001 000000769410d5e8 0000000000000000 000000769410d5f0 12daf4a000000001 000000769410d5f8 6073d68dfba38417 000000769410d600 000000769410f020 000000769410d608 0000000000000010 ................ ................ #15 000000769410d660 0000000000000080 000000769410d668 0000000000000010 000000769410d670 0000000000000001 000000769410d678 000000769410d6b0 000000769410d680 000000769410d778 000000769410d688 000000769410d790 000000769410d690 000000769410d880 000000769410d698 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000769410d6a0 000000769410d820 000000769410d6a8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #16 000000769410d6b0 000000769410d9b0 ................ ................ #17 000000769410d6b0 000000769410d9b0 000000769410d6b8 00000076be9986e8 [anon:dalvik-LinearAlloc] 000000769410d6c0 000000769410d880 000000769410d6c8 00000076d62300b4 [anon:dalvik-classes18.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes18.dex] 000000769410d6d0 00000076d622ff9c [anon:dalvik-classes18.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes18.dex] 000000769410d6d8 0000000000000000 000000769410d6e0 0000000000000010 000000769410d6e8 0000000013111311 [anon:dalvik-main space (region space)] 000000769410d6f0 000000036ffb1630 000000769410d6f8 0000000200000001 000000769410d700 0000000100000000 000000769410d708 0000000116540c48 000000769410d710 ffffffff00002858 000000769410d718 0000000500000000 000000769410d720 16540c486ffb1630 000000769410d728 6ffb163014015b40 ................ ................ #18 000000769410d830 000000769410f020 000000769410d838 0000007744be0000 [anon:.bss] 000000769410d840 0000000000000001 000000769410d848 0000007744be0000 [anon:.bss] 000000769410d850 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000769410d858 000000769410d8c0 000000769410d860 000000769410d9b0 000000769410d868 00000076d1c00800 [anon:libc_malloc] 000000769410d870 000000769410d920 000000769410d878 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #19 000000769410d880 0000000000002858 ................ ................ #20 000000769410d880 0000000000002858 000000769410d888 000000769410f020 000000769410d890 0000000000000001 000000769410d898 0000000000000001 000000769410d8a0 00000076d1c00800 [anon:libc_malloc] 000000769410d8a8 000000769410d944 000000769410d8b0 000000769410d920 000000769410d8b8 000000774476eee8 /apex/com.android.runtime/lib64/libart.so 000000769410d8c0 000000769410e660 000000769410d8c8 6073d68dfba38417 000000769410d8d0 0000000000000003 000000769410d8d8 0000000000000001 000000769410d8e0 0000000000000000 000000769410d8e8 0000007744be0000 [anon:.bss] 000000769410d8f0 0000000010000009 000000769410d8f8 000000769410f020 ................ ................ #21 000000769410d930 00000077442d75fc /apex/com.android.runtime/javalib/core-oj.jar 000000769410d938 0000000000000000 000000769410d940 12da734000000001 000000769410d948 d1c0080000000001 000000769410d950 0000000000000076 000000769410d958 6073d68dfba38417 000000769410d960 0000000000000014 000000769410d968 0000000012db2530 [anon:dalvik-main space (region space)] 000000769410d970 000000769410e660 000000769410d978 000000769410d9b0 000000769410d980 000000769410d9f0 000000769410d988 000000769410f020 000000769410d990 00000076d1c00800 [anon:libc_malloc] 000000769410d998 000000769410dc80 000000769410d9a0 000000769410db60 000000769410d9a8 00000077448f15dc /apex/com.android.runtime/lib64/libart.so #22 000000769410d9b0 000000769410dc80 000000769410d9b8 00000076be993680 [anon:dalvik-LinearAlloc] 000000769410d9c0 000000769410d880 000000769410d9c8 00000076d62315c8 [anon:dalvik-classes18.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes18.dex] 000000769410d9d0 00000076d6231574 [anon:dalvik-classes18.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes18.dex] 000000769410d9d8 0000000000000000 000000769410d9e0 0000000000000015 000000769410d9e8 00000000139f139f [anon:dalvik-main space (region space)] 000000769410d9f0 16540c4814015c38 000000769410d9f8 6ffb163014015c58 000000769410da00 14015c806ffb1630 000000769410da08 14015ca86ffb1630 000000769410da10 14015cc800000000 000000769410da18 14015b4014015ce0 000000769410da20 000000006ffb1630 /system/framework/arm64/boot.art 000000769410da28 0000000000000000 ................ ................ #23 000000769410db70 000000769410f020 000000769410db78 00000077cadf11c0 [anon:libc_malloc] 000000769410db80 00000076d1c00800 [anon:libc_malloc] 000000769410db88 000000769410dcc0 000000769410db90 0000000000000162 000000769410db98 000000769410dc80 000000769410dba0 000000769410dc20 000000769410dba8 0000007744bc1174 /apex/com.android.runtime/lib64/libart.so 000000769410dbb0 0000007600000076 000000769410dbb8 0000000012da7a88 [anon:dalvik-main space (region space)] 000000769410dbc0 000000000000139f 000000769410dbc8 6073d68dfba38417 000000769410dbd0 000000769410f020 000000769410dbd8 0000000000000005 000000769410dbe0 000000000000139f 000000769410dbe8 000000769410dcd4 ................ ................ #24 000000769410dc30 0000000000000028 000000769410dc38 0000000000000005 000000769410dc40 0000000000000001 000000769410dc48 000000769410dc80 000000769410dc50 000000769410dcf8 000000769410dc58 000000769410dd10 000000769410dc60 000000769410e660 000000769410dc68 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000769410dc70 000000769410dda0 000000769410dc78 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #25 000000769410dc80 000000769410de00 ................ ................ #26 000000769410dc80 000000769410de00 000000769410dc88 000000769592cda8 [anon:dalvik-LinearAlloc] 000000769410dc90 000000769410e660 000000769410dc98 00000076d6231e74 [anon:dalvik-classes18.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes18.dex] 000000769410dca0 00000076d6231e3c [anon:dalvik-classes18.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes18.dex] 000000769410dca8 0000000000000000 000000769410dcb0 0000000000000005 000000769410dcb8 00000000139f139f [anon:dalvik-main space (region space)] 000000769410dcc0 14015f7814015e90 000000769410dcc8 16540c4814015fa8 000000769410dcd0 14015e9014015fd0 000000769410dcd8 14015fa814015f78 000000769410dce0 14015fd016540c48 000000769410dce8 0000007744bb74b4 /apex/com.android.runtime/lib64/libart.so 000000769410dcf0 000000769410f020 000000769410dcf8 0000007700000031 [anon:libwebview reservation] ................ ................ #27 000000769410ddb0 0000000000000038 000000769410ddb8 0000000000000007 000000769410ddc0 0000000000000001 000000769410ddc8 000000769410de00 000000769410ddd0 000000769410de88 000000769410ddd8 000000769410dea0 000000769410dde0 000000769410e660 000000769410dde8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000769410ddf0 000000769410df30 000000769410ddf8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #28 000000769410de00 000000769410df90 ................ ................ #29 000000769410de00 000000769410df90 000000769410de08 000000769592cd80 [anon:dalvik-LinearAlloc] 000000769410de10 000000769410e660 000000769410de18 00000076d6231c7e [anon:dalvik-classes18.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes18.dex] 000000769410de20 00000076d6231c70 [anon:dalvik-classes18.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes18.dex] 000000769410de28 0000000000000000 000000769410de30 0000000000000007 000000769410de38 00000000139f139f [anon:dalvik-main space (region space)] 000000769410de40 0000000014015e90 [anon:dalvik-main space (region space)] 000000769410de48 0000000000000000 000000769410de50 16540c4800000000 000000769410de58 14015e9014015fd0 000000769410de60 0000000000000000 000000769410de68 0000000000000000 000000769410de70 14015fd016540c48 000000769410de78 0000007744bb74b4 /apex/com.android.runtime/lib64/libart.so ................ ................ #30 000000769410df40 0000000000000060 000000769410df48 0000000000000001 000000769410df50 0000000000000001 000000769410df58 000000769410df90 000000769410df60 000000769410e048 000000769410df68 000000769410e060 000000769410df70 000000769410e660 000000769410df78 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000769410df80 000000769410e0f0 000000769410df88 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #31 000000769410df90 000000769410e150 ................ ................ #32 000000769410df90 000000769410e150 000000769410df98 000000772dbb8440 [anon:dalvik-LinearAlloc] 000000769410dfa0 000000769410e660 000000769410dfa8 00000076d6230ae2 [anon:dalvik-classes18.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes18.dex] 000000769410dfb0 00000076d62309bc [anon:dalvik-classes18.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes18.dex] 000000769410dfb8 0000000000000000 000000769410dfc0 000000000000000c 000000769410dfc8 00000000139f139f [anon:dalvik-main space (region space)] 000000769410dfd0 6ffb163000000004 000000769410dfd8 16540c48140160e0 000000769410dfe0 0000000000000000 000000769410dfe8 0000000000000001 000000769410dff0 140160f000000000 000000769410dff8 0000000014015fd0 [anon:dalvik-main space (region space)] 000000769410e000 6ffb163000000000 000000769410e008 16540c48140160e0 ................ ................ #33 000000769410e100 0000000000000005 000000769410e108 000000769410e660 000000769410e110 000000769410e150 000000769410e118 000000769410f020 000000769410e120 000000769410e220 000000769410e128 0000000000000001 000000769410e130 000000769410e208 000000769410e138 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000769410e140 000000769410e2b0 000000769410e148 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #34 000000769410e150 000000769410e310 ................ ................ #35 000000769410e150 000000769410e310 000000769410e158 000000772dbb7ac0 [anon:dalvik-LinearAlloc] 000000769410e160 000000769410e660 000000769410e168 00000076d624bb4a [anon:dalvik-classes18.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes18.dex] 000000769410e170 00000076d624bb2c [anon:dalvik-classes18.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes18.dex] 000000769410e178 0000000000000000 000000769410e180 0000000000000005 000000769410e188 00000000139f139f [anon:dalvik-main space (region space)] 000000769410e190 14015fd0140160f0 000000769410e198 0000000000000000 000000769410e1a0 140160f0140161e8 000000769410e1a8 0000000014015fd0 [anon:dalvik-main space (region space)] 000000769410e1b0 140161e800000000 000000769410e1b8 0000007744bb6400 /apex/com.android.runtime/lib64/libart.so 000000769410e1c0 0000000000000003 000000769410e1c8 0000000013671367 [anon:dalvik-main space (region space)] ................ ................ #36 000000769410e2c0 0000000000000050 000000769410e2c8 000000000000042b 000000769410e2d0 0000000000000001 000000769410e2d8 000000769410e310 000000769410e2e0 000000769410e3b8 000000769410e2e8 000000769410e3d0 000000769410e2f0 000000769410e660 000000769410e2f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000769410e300 000000769410e460 000000769410e308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #37 000000769410e310 000000769410e4c0 ................ ................ #38 000000769410e310 000000769410e4c0 000000769410e318 0000000070077b08 /system/framework/arm64/boot.art 000000769410e320 000000769410e660 000000769410e328 0000007744351446 /apex/com.android.runtime/javalib/core-oj.jar 000000769410e330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 000000769410e338 0000000000000000 000000769410e340 000000000000000a 000000769410e348 000000000f750f75 000000769410e350 140161e814013d88 000000769410e358 0000000100000001 000000769410e360 0000000000000000 000000769410e368 0000000000000000 000000769410e370 1401624814016200 000000769410e378 140161e814013d88 000000769410e380 0000000000000000 000000769410e388 0000000000000000 ................ ................ #39 000000769410e470 0000000000000002 000000769410e478 000000769410e660 000000769410e480 000000769410e4c0 000000769410e488 000000769410f020 000000769410e490 000000769410e570 000000769410e498 0000000000000001 000000769410e4a0 000000769410e558 000000769410e4a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000769410e4b0 000000769410e600 000000769410e4b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #40 000000769410e4c0 000000769410e710 ................ ................ #41 000000769410e4c0 000000769410e710 000000769410e4c8 00000000700929b0 /system/framework/arm64/boot.art 000000769410e4d0 000000769410e660 000000769410e4d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 000000769410e4e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 000000769410e4e8 0000000000000000 000000769410e4f0 0000000000000002 000000769410e4f8 0000000013711371 [anon:dalvik-main space (region space)] 000000769410e500 1401624814016200 000000769410e508 1401624814016200 000000769410e510 0000007744c000c0 [anon:libc_malloc] 000000769410e518 0000000000000001 000000769410e520 0000000000000000 000000769410e528 0000107200000001 000000769410e530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 000000769410e538 0000000016844e88 [anon:dalvik-main space (region space)] ................ ................ #42 000000769410e610 000000769410f020 000000769410e618 0000007744be0000 [anon:.bss] 000000769410e620 0000000000000001 000000769410e628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 000000769410e630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000769410e638 000000769410e6a0 000000769410e640 000000769410e710 000000769410e648 00000076d1c00800 [anon:libc_malloc] 000000769410e650 000000769410e700 000000769410e658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #43 000000769410e660 0000000000000000 ................ ................ #44 000000769410e660 0000000000000000 000000769410e668 6073d68dfba38417 000000769410e670 000000769410e700 000000769410e678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 000000769410e680 0000007737a008c0 [anon:libc_malloc] 000000769410e688 00000076d8b08008 [anon:libc_malloc] 000000769410e690 000000769410e6d0 000000769410e698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 000000769410e6a0 000000769410f020 000000769410e6a8 6073d68dfba38417 000000769410e6b0 0000000000000043 000000769410e6b8 0000007744be0000 [anon:.bss] 000000769410e6c0 0000000000000002 000000769410e6c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 000000769410e6d0 000000769410f020 000000769410e6d8 0000000000000001 ................ ................ #45 000000769410e710 0000000000000000 000000769410e718 00000000700b91f8 /system/framework/arm64/boot.art 000000769410e720 000000769410e660 000000769410e728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 000000769410e730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 000000769410e738 0000000000000000 000000769410e740 0000000000000002 000000769410e748 0000000011851185 000000769410e750 14013d8814016248 000000769410e758 14013d8814016248 000000769410e760 000000000000c350 000000769410e768 000000769410f020 000000769410e770 0000000000000000 000000769410e778 0000007700000008 [anon:libwebview reservation] 000000769410e780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 000000769410e788 0000000100010002 ................ ................ #46 000000769410e8a0 000000007012af40 /system/framework/arm64/boot.art 000000769410e8a8 ffffffff00000208 000000769410e8b0 0000000000000000 000000769410e8b8 000000769410e800 000000769410e8c0 000000002c402c95 [anon:dalvik-main space (region space)] 000000769410e8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 000000769410e8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 000000769410e8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 000000769410e8e0 0000000010004000 000000769410e8e8 8020080280200802 000000769410e8f0 0000000016844eb8 [anon:dalvik-main space (region space)] 000000769410e8f8 0000000000000000 000000769410e900 00000076d1c00800 [anon:libc_malloc] 000000769410e908 000000769410eb70 000000769410e910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 000000769410e918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #47 000000769410e980 0000000000000000 000000769410e988 0000007716844eb8 [anon:libwebview reservation] 000000769410e990 000000769410eb70 000000769410e998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 000000769410e9a0 000000769410eb70 000000769410e9a8 00000000700b91f8 /system/framework/arm64/boot.art 000000769410e9b0 000000769410ea40 000000769410e9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #48 000000769410e9c0 000000769410e9e0 000000769410e9c8 00000077c962c810 /apex/com.android.runtime/lib64/bionic/libc.so 000000769410e9d0 000000019410f008 000000769410e9d8 0000000000000001 000000769410e9e0 0000000000000000 000000769410e9e8 0000000000000000 000000769410e9f0 0000000000000000 000000769410e9f8 6073d68dfba38417 000000769410ea00 000000769410f020 000000769410ea08 000000769410f020 000000769410ea10 00000000700b91f8 /system/framework/arm64/boot.art 000000769410ea18 000000769410eb90 000000769410ea20 000000769410ec68 000000769410ea28 000000769410eb78 000000769410ea30 000000769410eb70 000000769410ea38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #49 000000769410ea50 0000000000000043 000000769410ea58 0000000000000001 000000769410ea60 000000769410f020 000000769410ea68 00000077cad58600 [anon:libc_malloc] 000000769410ea70 00000077cad491c0 [anon:libc_malloc] 000000769410ea78 00000076d8b081d8 [anon:libc_malloc] 000000769410ea80 00000076d8b081c8 [anon:libc_malloc] 000000769410ea88 0000000000000000 000000769410ea90 000000769410ead8 000000769410ea98 00000076d8b081d8 [anon:libc_malloc] 000000769410eaa0 000000769410eac0 000000769410eaa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 000000769410eab0 00000076d8b08008 [anon:libc_malloc] 000000769410eab8 00000000700b91f8 /system/framework/arm64/boot.art 000000769410eac0 000000769410eb40 000000769410eac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #50 000000769410eb70 0000000000000000 000000769410eb78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 000000769410eb80 0000000400000001 000000769410eb88 000000769410eb90 000000769410eb90 0000007716844eb8 [anon:libwebview reservation] 000000769410eb98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 000000769410eba0 0000000000000000 000000769410eba8 000000769410f020 000000769410ebb0 000000769410ebe0 000000769410ebb8 00000076d1c00800 [anon:libc_malloc] 000000769410ebc0 000000769410ec20 000000769410ebc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 000000769410ebd0 0000000000000000 000000769410ebd8 6073d68dfba38417 000000769410ebe0 000000769410f020 000000769410ebe8 00000077cad58600 [anon:libc_malloc] ................ ................ #51 000000769410ec30 0000000000000000 000000769410ec38 6073d68dfba38417 000000769410ec40 000000769410f060 000000769410ec48 005c00009410f020 000000769410ec50 32312d6c6f6f7020 000000769410ec58 2d6461657268742d 000000769410ec60 0000000000000031 000000769410ec68 00000076d1c00800 [anon:libc_malloc] 000000769410ec70 000000772d7d36c0 [anon:libc_malloc] 000000769410ec78 00000077cad491c0 [anon:libc_malloc] 000000769410ec80 00000076d1c00800 [anon:libc_malloc] 000000769410ec88 0000005c00000043 000000769410ec90 00000076bfa40000 000000769410ec98 6073d68dfba38417 000000769410eca0 0000007744be0000 [anon:.bss] 000000769410eca8 00000076b5ef3020 ................ ................ #52 000000769410ed00 000000769410ed50 000000769410ed08 0000000000000000 000000769410ed10 000000769410ed40 000000769410ed18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #53 000000769410ed20 00000076b5ef2d50 000000769410ed28 0000000000000000 000000769410ed30 00000076b5ef3020 000000769410ed38 00000076b5ef3008 000000769410ed40 0000000000000000 000000769410ed48 0000000000000000 000000769410ed50 0000007692ba1d50 000000769410ed58 0000007693efcd50 000000769410ed60 00003027000030cd 000000769410ed68 0000007600000001 000000769410ed70 000000769400a000 000000769410ed78 0000000000104d50 000000769410ed80 0000000000001000 000000769410ed88 0000000000000000 000000769410ed90 6073d68dfba38417 000000769410ed98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12495, name: CrashReporter:0 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 00000076d1dc4c3c x1 0000000000000080 x2 0000000000000002 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 00000077cadfbe50 x10 0000000000430000 x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 000000768b61e000 x19 00000076d1dc4c3c x20 00000076d1dc4c00 x21 0000000000000047 x22 0000000000000000 x23 00000077446c1a33 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 0000007693efd020 x28 0000007744be0000 x29 0000007693efb5c0 sp 0000007693efb540 lr 0000007744b045b8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f25b4 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+464) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 00000000002007dc /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.park+24) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff296 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await+50) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001f38c0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take+28) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f3494 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take) #20 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f7892 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+166) #23 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007693efb4c0 0000000000000000 0000007693efb4c8 0000000000000000 0000007693efb4d0 0000007693efd020 0000007693efb4d8 6073d68dfba38417 0000007693efb4e0 0000007744be0000 [anon:.bss] 0000007693efb4e8 0000007693efd020 0000007693efb4f0 0000000000000043 0000007693efb4f8 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007693efb500 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 0000007693efb508 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 0000007693efb510 0000000000000000 0000007693efb518 0000000000000000 0000007693efb520 00000076d1dc4c00 [anon:libc_malloc] 0000007693efb528 00000076d1dc4c3c [anon:libc_malloc] 0000007693efb530 0000007693efb5c0 0000007693efb538 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 0000007693efb540 0000007693efb664 ................ ................ #01 0000007693efb540 0000007693efb664 0000007693efb548 6073d68dfba38417 0000007693efb550 0000000000470000 0000007693efb558 0000000000430000 0000007693efb560 00000000700da278 /system/framework/arm64/boot.art 0000007693efb568 6073d68dfba38417 0000007693efb570 000000000000005c 0000007693efb578 0000007693efd020 0000007693efb580 0000000000000043 0000007693efb588 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007693efb590 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 0000007693efb598 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 0000007693efb5a0 0000007744be1000 [anon:.bss] 0000007693efb5a8 0000000000000000 0000007693efb5b0 0000000000000000 0000007693efb5b8 00000076d1dc4c00 [anon:libc_malloc] ................ ................ #02 0000007693efb5d0 0000007693efb660 0000007693efb5d8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 0000007693efb5e0 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 0000007693efb5e8 005c0000d1dc4c00 0000007693efb5f0 0000007600430000 0000007693efb5f8 6073d68dfba38417 0000007693efb600 0000000000000001 0000007693efb608 0000000000000004 0000007693efb610 00000076d1dc4cb0 [anon:libc_malloc] 0000007693efb618 0000007693efd020 0000007693efb620 0000000000000010 0000007693efb628 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 0000007693efb630 0000007693efb8c0 0000007693efb638 00000076d1dc4c00 [anon:libc_malloc] 0000007693efb640 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 0000007693efb648 00000076d1dc4c00 [anon:libc_malloc] ................ ................ #03 0000007693efb660 00000000700d9ff8 /system/framework/arm64/boot.art 0000007693efb668 0000000000000000 0000007693efb670 6fed6b6800000001 0000007693efb678 6073d68d00000000 0000007693efb680 00003027000030ca 0000007693efb688 0000000000000000 0000007693efb690 0000000000000000 0000007693efb698 0000000000000000 0000007693efb6a0 0000000000000000 0000007693efb6a8 0000000000000000 0000007693efb6b0 0000000000000000 0000007693efb6b8 0000000000000000 0000007693efb6c0 00000076d1dc4c00 [anon:libc_malloc] 0000007693efb6c8 0000000000000000 0000007693efb6d0 00000076d1dc4c00 [anon:libc_malloc] 0000007693efb6d8 0000007693efb8c0 ................ ................ #04 0000007693efb720 0000000000000000 0000007693efb728 000000006fed6b68 /system/framework/arm64/boot.art 0000007693efb730 0000000000000000 0000007693efb738 0000000000000028 0000007693efb740 0000007693efc660 0000007693efb748 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 0000007693efb750 0000007693efc660 0000007693efb758 00000000700d9ff8 /system/framework/arm64/boot.art 0000007693efb760 0000007693efb7f0 0000007693efb768 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 0000007693efb770 0000000000000000 0000007693efb778 00000076d1dc4c00 [anon:libc_malloc] 0000007693efb780 0000007693efc660 0000007693efb788 0000007693efb760 0000007693efb790 0000000000000000 0000007693efb798 0000007693efc790 0000007693efb7a0 0000007693efbad0 0000007693efb7a8 6073d68dfba38417 0000007693efb7b0 0000007693efd020 0000007693efb7b8 0000000000000540 0000007693efb7c0 00000000700d9ff8 /system/framework/arm64/boot.art 0000007693efb7c8 0000007693efb8c0 0000007693efb7d0 0000000000000010 0000007693efb7d8 00000000700d9ff8 /system/framework/arm64/boot.art 0000007693efb7e0 00000076d1dc4c00 [anon:libc_malloc] 0000007693efb7e8 0000007693efc660 ................ ................ #06 0000007693efb800 00000000700da27c /system/framework/arm64/boot.art 0000007693efb808 0000007693efb950 0000007693efb810 0000007693efc660 0000007693efb818 00000076d1dc4c00 [anon:libc_malloc] 0000007693efb820 0000007693efb8f0 0000007693efb828 6073d68dfba38417 0000007693efb830 0000000000000000 0000007693efb838 0000000000000000 0000007693efb840 0000007693efc660 0000007693efb848 0000007693efb880 0000007693efb850 0000007693efb8c0 0000007693efb858 0000007693efd020 0000007693efb860 00000076d1dc4c00 [anon:libc_malloc] 0000007693efb868 0000007693efbad0 0000007693efb870 0000007693efb9a0 0000007693efb878 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 0000007693efb880 0000007693efbad0 0000007693efb888 00000000700d9ff8 /system/framework/arm64/boot.art 0000007693efb890 0000000000000000 0000007693efb898 0000000000000000 0000007693efb8a0 0000000000000000 0000007693efb8a8 0000000000000000 0000007693efb8b0 0000000000000004 0000007693efb8b8 0000000000000000 0000007693efb8c0 000000006fed6b68 /system/framework/arm64/boot.art 0000007693efb8c8 0000000000000000 0000007693efb8d0 000000006fed6b68 /system/framework/arm64/boot.art 0000007693efb8d8 0000000000000000 0000007693efb8e0 0000000300000000 0000007693efb8e8 0000000200000004 0000007693efb8f0 0000000000000001 0000007693efb8f8 00000076d1dc4c00 [anon:libc_malloc] ................ ................ #08 0000007693efb9b0 12cc540012ccced0 0000007693efb9b8 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 0000007693efb9c0 0000406e93efd020 0000007693efb9c8 0000000000000008 0000007693efb9d0 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 0000007693efb9d8 0000000500020005 0000007693efb9e0 0000000000000222 0000007693efb9e8 0000000500000000 0000007693efb9f0 00000000700834f0 /system/framework/arm64/boot.art 0000007693efb9f8 0000007744bbb98c /apex/com.android.runtime/lib64/libart.so 0000007693efba00 0000007693efba70 0000007693efba08 0000000012fc99d0 [anon:dalvik-main space (region space)] 0000007693efba10 00000076d1dc4c00 [anon:libc_malloc] 0000007693efba18 6073d68dfba38417 0000007693efba20 0000007693efd020 0000007693efba28 0000000000000006 ................ ................ #09 0000007693efba80 0000000000000030 0000007693efba88 0000000000000006 0000007693efba90 0000000000000001 0000007693efba98 0000007693efbad0 0000007693efbaa0 0000007693efbb48 0000007693efbaa8 0000007693efbb60 0000007693efbab0 0000007693efc660 0000007693efbab8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007693efbac0 0000007693efbbf0 0000007693efbac8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 0000007693efbad0 0000007693efbc50 ................ ................ #11 0000007693efbad0 0000007693efbc50 0000007693efbad8 000000007008f068 /system/framework/arm64/boot.art 0000007693efbae0 0000007693efc660 0000007693efbae8 00000077443597dc /apex/com.android.runtime/javalib/core-oj.jar 0000007693efbaf0 00000077443597c4 /apex/com.android.runtime/javalib/core-oj.jar 0000007693efbaf8 0000000000000000 0000007693efbb00 0000000000000006 0000007693efbb08 000000000e740e74 0000007693efbb10 6fed6b6814013e00 0000007693efbb18 0000000000000000 0000007693efbb20 1401631800000000 0000007693efbb28 6fed6b6814013e00 0000007693efbb30 0000000000000000 0000007693efbb38 1401631800000000 0000007693efbb40 0000007693efd020 0000007693efbb48 0000000000000014 ................ ................ #12 0000007693efbc00 0000000000000005 0000007693efbc08 0000007693efc660 0000007693efbc10 0000007693efbc50 0000007693efbc18 0000007693efd020 0000007693efbc20 0000007693efbd20 0000007693efbc28 0000000000000001 0000007693efbc30 0000007693efbd08 0000007693efbc38 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007693efbc40 0000007693efbdb0 0000007693efbc48 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 0000007693efbc50 0000007693efbe10 ................ ................ #14 0000007693efbc50 0000007693efbe10 0000007693efbc58 00000000700834f0 /system/framework/arm64/boot.art 0000007693efbc60 0000007693efc660 0000007693efbc68 0000007744358296 /apex/com.android.runtime/javalib/core-oj.jar 0000007693efbc70 0000007744358264 /apex/com.android.runtime/javalib/core-oj.jar 0000007693efbc78 0000000000000000 0000007693efbc80 0000000000000005 0000007693efbc88 0000000010c710c7 0000007693efbc90 0000000114016330 0000007693efbc98 0000000000000000 0000007693efbca0 1401633014016318 0000007693efbca8 0000000000000000 0000007693efbcb0 1401631800000000 0000007693efbcb8 0000007744bb5df4 /apex/com.android.runtime/lib64/libart.so 0000007693efbcc0 0000000000000003 0000007693efbcc8 0000000013131313 [anon:dalvik-main space (region space)] ................ ................ #15 0000007693efbdc0 0000000000000050 0000007693efbdc8 00000000000000ab 0000007693efbdd0 0000000000000001 0000007693efbdd8 0000007693efbe10 0000007693efbde0 0000007693efbeb8 0000007693efbde8 0000007693efbed0 0000007693efbdf0 0000007693efc660 0000007693efbdf8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007693efbe00 0000007693efbf60 0000007693efbe08 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 0000007693efbe10 0000007693efbfc0 ................ ................ #17 0000007693efbe10 0000007693efbfc0 0000007693efbe18 0000000070013380 /system/framework/arm64/boot.art 0000007693efbe20 0000007693efc660 0000007693efbe28 000000774434c8c0 /apex/com.android.runtime/javalib/core-oj.jar 0000007693efbe30 000000774434c8a4 /apex/com.android.runtime/javalib/core-oj.jar 0000007693efbe38 0000000000000000 0000007693efbe40 000000000000000a 0000007693efbe48 0000000012f512f5 [anon:dalvik-main space (region space)] 0000007693efbe50 0000000014016350 [anon:dalvik-main space (region space)] 0000007693efbe58 1401631800000000 0000007693efbe60 0000000000000000 0000007693efbe68 0000000000000000 0000007693efbe70 1401636000000000 0000007693efbe78 0000000014016350 [anon:dalvik-main space (region space)] 0000007693efbe80 1401631800000000 0000007693efbe88 0000000000000000 ................ ................ #18 0000007693efbf70 0000000000000002 0000007693efbf78 0000007693efc660 0000007693efbf80 0000007693efbfc0 0000007693efbf88 0000007693efd020 0000007693efbf90 0000007693efc070 0000007693efbf98 0000000000000001 0000007693efbfa0 0000007693efc058 0000007693efbfa8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007693efbfb0 0000007693efc100 0000007693efbfb8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #19 0000007693efbfc0 0000007693efc160 ................ ................ #20 0000007693efbfc0 0000007693efc160 0000007693efbfc8 0000000070013358 /system/framework/arm64/boot.art 0000007693efbfd0 0000007693efc660 0000007693efbfd8 000000774434c494 /apex/com.android.runtime/javalib/core-oj.jar 0000007693efbfe0 000000774434c494 /apex/com.android.runtime/javalib/core-oj.jar 0000007693efbfe8 0000000000000000 0000007693efbff0 0000000000000002 0000007693efbff8 0000000013821382 [anon:dalvik-main space (region space)] 0000007693efc000 1401636000000000 0000007693efc008 1401636000000000 0000007693efc010 0000007693efc660 0000007693efc018 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 0000007693efc020 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 0000007693efc028 0000107200000000 0000007693efc030 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 0000007693efc038 0000000012cc5368 [anon:dalvik-main space (region space)] ................ ................ #21 0000007693efc110 0000000000000050 0000007693efc118 000000000000000a 0000007693efc120 0000000000000001 0000007693efc128 0000007693efc160 0000007693efc130 0000007693efc208 0000007693efc138 0000007693efc220 0000007693efc140 0000007693efc660 0000007693efc148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007693efc150 0000007693efc2b0 0000007693efc158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #22 0000007693efc160 0000007693efc310 ................ ................ #23 0000007693efc160 0000007693efc310 0000007693efc168 00000000700774f0 /system/framework/arm64/boot.art 0000007693efc170 0000007693efc660 0000007693efc178 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 0000007693efc180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 0000007693efc188 0000000000000000 0000007693efc190 000000000000000a 0000007693efc198 00000000134c134c [anon:dalvik-main space (region space)] 0000007693efc1a0 e000000200000000 0000007693efc1a8 14016360e0000000 0000007693efc1b0 0000000000000002 0000007693efc1b8 7fffffff00000001 0000007693efc1c0 1401638000000000 0000007693efc1c8 0000000000000000 0000007693efc1d0 1401636000000000 0000007693efc1d8 0000000000000000 ................ ................ #24 0000007693efc2c0 0000000000000050 0000007693efc2c8 00000000000004a7 0000007693efc2d0 0000000000000001 0000007693efc2d8 0000007693efc310 0000007693efc2e0 0000007693efc3b8 0000007693efc2e8 0000007693efc3d0 0000007693efc2f0 0000007693efc660 0000007693efc2f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007693efc300 0000007693efc460 0000007693efc308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 0000007693efc310 0000007693efc4c0 ................ ................ #26 0000007693efc310 0000007693efc4c0 0000007693efc318 0000000070077b08 /system/framework/arm64/boot.art 0000007693efc320 0000007693efc660 0000007693efc328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 0000007693efc330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 0000007693efc338 0000000000000000 0000007693efc340 000000000000000a 0000007693efc348 000000000ef90ef9 0000007693efc350 0000000014013e00 [anon:dalvik-main space (region space)] 0000007693efc358 0000000100000001 0000007693efc360 0000000300000000 0000007693efc368 0000000000000000 0000007693efc370 140163c814016380 0000007693efc378 0000000014013e00 [anon:dalvik-main space (region space)] 0000007693efc380 0000000000000000 0000007693efc388 0000000000000000 ................ ................ #27 0000007693efc470 0000000000000002 0000007693efc478 0000007693efc660 0000007693efc480 0000007693efc4c0 0000007693efc488 0000007693efd020 0000007693efc490 0000007693efc570 0000007693efc498 0000000000000001 0000007693efc4a0 0000007693efc558 0000007693efc4a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007693efc4b0 0000007693efc600 0000007693efc4b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 0000007693efc4c0 0000007693efc710 ................ ................ #29 0000007693efc4c0 0000007693efc710 0000007693efc4c8 00000000700929b0 /system/framework/arm64/boot.art 0000007693efc4d0 0000007693efc660 0000007693efc4d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 0000007693efc4e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 0000007693efc4e8 0000000000000000 0000007693efc4f0 0000000000000002 0000007693efc4f8 00000000136d136d [anon:dalvik-main space (region space)] 0000007693efc500 140163c814016380 0000007693efc508 140163c814016380 0000007693efc510 0000007744c000c0 [anon:libc_malloc] 0000007693efc518 0000000000000001 0000007693efc520 0000000000000000 0000007693efc528 0000107200000001 0000007693efc530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007693efc538 0000000012cccea0 [anon:dalvik-main space (region space)] ................ ................ #30 0000007693efc610 0000007693efd020 0000007693efc618 0000007744be0000 [anon:.bss] 0000007693efc620 0000000000000001 0000007693efc628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007693efc630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007693efc638 0000007693efc6a0 0000007693efc640 0000007693efc710 0000007693efc648 00000076d1dc4c00 [anon:libc_malloc] 0000007693efc650 0000007693efc700 0000007693efc658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 0000007693efc660 0000000000000000 ................ ................ #32 0000007693efc660 0000000000000000 0000007693efc668 6073d68dfba38417 0000007693efc670 0000000000000043 0000007693efc678 0000007744be0000 [anon:.bss] 0000007693efc680 0000000000000002 0000007693efc688 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007693efc690 0000007693efd020 0000007693efc698 0000000000000247 0000007693efc6a0 00000000700b91f8 /system/framework/arm64/boot.art 0000007693efc6a8 6073d68dfba38417 0000007693efc6b0 0000000000000043 0000007693efc6b8 0000007744be0000 [anon:.bss] 0000007693efc6c0 0000000000000002 0000007693efc6c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007693efc6d0 0000007693efd020 0000007693efc6d8 0000000000000001 ................ ................ #33 0000007693efc710 0000000000000000 0000007693efc718 00000000700b91f8 /system/framework/arm64/boot.art 0000007693efc720 0000007693efc660 0000007693efc728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007693efc730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007693efc738 0000000000000000 0000007693efc740 0000000000000002 0000007693efc748 0000000011581158 0000007693efc750 14013e00140163c8 0000007693efc758 14013e00140163c8 0000007693efc760 000000000000c350 0000007693efc768 0000007693efd020 0000007693efc770 0000000000000000 0000007693efc778 0000007700000008 [anon:libwebview reservation] 0000007693efc780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007693efc788 0000000100010002 ................ ................ #34 0000007693efc8a0 000000007012af40 /system/framework/arm64/boot.art 0000007693efc8a8 ffffffff00000208 0000007693efc8b0 0000000000000000 0000007693efc8b8 0000007693efc800 0000007693efc8c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 0000007693efc8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 0000007693efc8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 0000007693efc8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 0000007693efc8e0 0000001010510004 0000007693efc8e8 8020080280200802 0000007693efc8f0 0000000012ccced0 [anon:dalvik-main space (region space)] 0000007693efc8f8 0000000000000000 0000007693efc900 00000076d1dc4c00 [anon:libc_malloc] 0000007693efc908 0000007693efcb70 0000007693efc910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007693efc918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #35 0000007693efc980 0000000000000000 0000007693efc988 0000007712ccced0 [anon:libwebview reservation] 0000007693efc990 0000007693efcb70 0000007693efc998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007693efc9a0 0000007693efcb70 0000007693efc9a8 00000000700b91f8 /system/framework/arm64/boot.art 0000007693efc9b0 0000007693efca40 0000007693efc9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 0000007693efc9c0 0000007693efc9e0 0000007693efc9c8 00000077c962c810 /apex/com.android.runtime/lib64/bionic/libc.so 0000007693efc9d0 0000000193efd008 0000007693efc9d8 0000000000000001 0000007693efc9e0 0000000000000000 0000007693efc9e8 0000000000000000 0000007693efc9f0 0000000000000000 0000007693efc9f8 6073d68dfba38417 0000007693efca00 0000007693efd020 0000007693efca08 0000007693efd020 0000007693efca10 00000000700b91f8 /system/framework/arm64/boot.art 0000007693efca18 0000007693efcb90 0000007693efca20 0000007693efcc68 0000007693efca28 0000007693efcb78 0000007693efca30 0000007693efcb70 0000007693efca38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #37 0000007693efca50 0000000000000043 0000007693efca58 0000000000000001 0000007693efca60 0000007693efd020 0000007693efca68 00000077cad58600 [anon:libc_malloc] 0000007693efca70 00000077cad491c0 [anon:libc_malloc] 0000007693efca78 00000076d8b199d8 [anon:libc_malloc] 0000007693efca80 00000076d8b199c8 [anon:libc_malloc] 0000007693efca88 0000000000000000 0000007693efca90 0000007693efcad8 0000007693efca98 00000076d8b199d8 [anon:libc_malloc] 0000007693efcaa0 0000007693efcac0 0000007693efcaa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 0000007693efcab0 00000076d8b19808 [anon:libc_malloc] 0000007693efcab8 00000000700b91f8 /system/framework/arm64/boot.art 0000007693efcac0 0000007693efcb40 0000007693efcac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #38 0000007693efcb70 0000000000000000 0000007693efcb78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007693efcb80 0000000400000001 0000007693efcb88 0000007693efcb90 0000007693efcb90 0000007712ccced0 [anon:libwebview reservation] 0000007693efcb98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007693efcba0 0000000000000000 0000007693efcba8 0000007693efd020 0000007693efcbb0 0000007693efcbe0 0000007693efcbb8 00000076d1dc4c00 [anon:libc_malloc] 0000007693efcbc0 0000007693efcc20 0000007693efcbc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 0000007693efcbd0 0000000000000000 0000007693efcbd8 6073d68dfba38417 0000007693efcbe0 0000007693efd020 0000007693efcbe8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 0000007693efcc30 0000000000000000 0000007693efcc38 6073d68dfba38417 0000007693efcc40 0000007693efd060 0000007693efcc48 005c000093efd020 0000007693efcc50 655268736172431e 0000007693efcc58 303a726574726f70 0000007693efcc60 0000000000000000 0000007693efcc68 00000076d1dc4c00 [anon:libc_malloc] 0000007693efcc70 000000772d7d1c80 [anon:libc_malloc] 0000007693efcc78 00000077cad491c0 [anon:libc_malloc] 0000007693efcc80 00000076d1dc4c00 [anon:libc_malloc] 0000007693efcc88 0000005c00000043 0000007693efcc90 00000076bf8b2000 0000007693efcc98 6073d68dfba38417 0000007693efcca0 0000007744be0000 [anon:.bss] 0000007693efcca8 0000007694218020 ................ ................ #40 0000007693efcd00 0000007693efcd50 0000007693efcd08 0000000000000000 0000007693efcd10 0000007693efcd40 0000007693efcd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 0000007693efcd20 0000007694217d50 0000007693efcd28 0000000000000000 0000007693efcd30 0000007694218020 0000007693efcd38 0000007694218008 0000007693efcd40 0000000000000000 0000007693efcd48 0000000000000000 0000007693efcd50 000000769410ed50 0000007693efcd58 000000768f18fd50 0000007693efcd60 00003027000030cf 0000007693efcd68 0000007700000001 [anon:libwebview reservation] 0000007693efcd70 0000007693df8000 0000007693efcd78 0000000000104d50 0000007693efcd80 0000000000001000 0000007693efcd88 0000000000000000 0000007693efcd90 0000007694215310 0000007693efcd98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12496, name: launcher-9 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772bf0183c x1 0000000000000080 x2 0000000000000002 x3 000000768f18e4e8 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 000000003b9aca00 x10 000000000000001e x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 000000768d4be000 x19 000000772bf0183c x20 000000772bf01800 x21 00000006fc23ac00 x22 0000000000000000 x23 0000000000000044 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 000000768f190020 x28 0000007744be0000 x29 000000768f18e550 sp 000000768f18e4d0 lr 0000007744b04904 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f2900 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+1308) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 000000000020081c /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.parkNanos+32) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff1ba /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos+98) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001ee366 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingDeque.pollFirst+58) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001ee2d0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingDeque.poll) #20 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f7880 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+148) #23 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 000000768f18e450 0000000000000000 000000768f18e458 0000000000000000 000000768f18e460 000000768f190020 000000768f18e468 6073d68dfba38417 000000768f18e470 0000007744be0000 [anon:.bss] 000000768f18e478 000000768f190020 000000768f18e480 0000000000000043 000000768f18e488 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 000000768f18e490 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 000000768f18e498 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 000000768f18e4a0 0000000000000000 000000768f18e4a8 00000006fc23ac00 000000768f18e4b0 000000772bf01800 [anon:libc_malloc] 000000768f18e4b8 000000772bf0183c [anon:libc_malloc] 000000768f18e4c0 000000768f18e550 000000768f18e4c8 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 000000768f18e4d0 000000772bf01800 [anon:libc_malloc] ................ ................ #01 000000768f18e4d0 000000772bf01800 [anon:libc_malloc] 000000768f18e4d8 6073d68dfba38417 000000768f18e4e0 0000000000440000 000000768f18e4e8 000000000000001e 000000768f18e4f0 0000000000000000 000000768f18e4f8 6073d68dfba38417 000000768f18e500 000000000000005c 000000768f18e508 000000768f190020 000000768f18e510 0000000000000043 000000768f18e518 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 000000768f18e520 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 000000768f18e528 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 000000768f18e530 0000007744be1000 [anon:.bss] 000000768f18e538 0000000000000000 000000768f18e540 00000006fc23ac00 000000768f18e548 000000772bf01800 [anon:libc_malloc] ................ ................ #02 000000768f18e560 000000768f18e5f0 000000768f18e568 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 000000768f18e570 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 000000768f18e578 005c00002bf01800 000000768f18e580 0000007600430000 000000768f18e588 6073d68dfba38417 000000768f18e590 0000000000000001 000000768f18e598 0000000000000004 000000768f18e5a0 000000772bf018b0 [anon:libc_malloc] 000000768f18e5a8 000000768f190020 000000768f18e5b0 0000000000000010 000000768f18e5b8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 000000768f18e5c0 000000768f18e850 000000768f18e5c8 000000772bf01800 [anon:libc_malloc] 000000768f18e5d0 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 000000768f18e5d8 000000772bf01800 [anon:libc_malloc] ................ ................ #03 000000768f18e5f0 00000000700d9ff8 /system/framework/arm64/boot.art 000000768f18e5f8 0000000000000000 000000768f18e600 6fed6b6800000001 000000768f18e608 0000000000000000 000000768f18e610 0000302700003027 000000768f18e618 0000000000000000 000000768f18e620 0000000000000000 000000768f18e628 0000000000000000 000000768f18e630 0000000000000000 000000768f18e638 0000000000000000 000000768f18e640 0000000000000000 000000768f18e648 0000000000000000 000000768f18e650 000000772bf01800 [anon:libc_malloc] 000000768f18e658 0000000000000000 000000768f18e660 000000772bf01800 [anon:libc_malloc] 000000768f18e668 000000768f18e850 ................ ................ #04 000000768f18e6b0 0000000000000000 000000768f18e6b8 000000006fed6b68 /system/framework/arm64/boot.art 000000768f18e6c0 00000006fc23ac00 000000768f18e6c8 0000000000000028 000000768f18e6d0 000000768f18f660 000000768f18e6d8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 000000768f18e6e0 000000768f18f660 000000768f18e6e8 00000000700d9ff8 /system/framework/arm64/boot.art 000000768f18e6f0 000000768f18e780 000000768f18e6f8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 000000768f18e700 0000000000000000 000000768f18e708 000000772bf01800 [anon:libc_malloc] 000000768f18e710 000000768f18f660 000000768f18e718 000000768f18e6f0 000000768f18e720 0000000000000000 000000768f18e728 000000768f18f790 000000768f18e730 000000768f18ea60 000000768f18e738 6073d68dfba38417 000000768f18e740 000000768f190020 000000768f18e748 0000000000000309 000000768f18e750 00000000700d9ff8 /system/framework/arm64/boot.art 000000768f18e758 000000768f18e850 000000768f18e760 0000000000000010 000000768f18e768 00000000700d9ff8 /system/framework/arm64/boot.art 000000768f18e770 000000772bf01800 [anon:libc_malloc] 000000768f18e778 000000768f18f660 ................ ................ #06 000000768f18e790 00000000700da27c /system/framework/arm64/boot.art 000000768f18e798 000000768f18e8e0 000000768f18e7a0 000000768f18f660 000000768f18e7a8 000000772bf01800 [anon:libc_malloc] 000000768f18e7b0 000000768f18e880 000000768f18e7b8 6073d68dfba38417 000000768f18e7c0 0000000000000000 000000768f18e7c8 0000000000000000 000000768f18e7d0 000000768f18f660 000000768f18e7d8 000000768f18e810 000000768f18e7e0 000000768f18e850 000000768f18e7e8 000000768f190020 000000768f18e7f0 000000772bf01800 [anon:libc_malloc] 000000768f18e7f8 000000768f18ea60 000000768f18e800 000000768f18e930 000000768f18e808 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 000000768f18e810 000000768f18ea60 000000768f18e818 00000000700d9ff8 /system/framework/arm64/boot.art 000000768f18e820 0000000000000000 000000768f18e828 0000000000000000 000000768f18e830 0000000000000000 000000768f18e838 0000000000000000 000000768f18e840 0000000000000004 000000768f18e848 0000000000000000 000000768f18e850 000000006fed6b68 /system/framework/arm64/boot.art 000000768f18e858 00000006fc23ac00 000000768f18e860 000000006fed6b68 /system/framework/arm64/boot.art 000000768f18e868 0000000000000000 000000768f18e870 0000000400000000 000000768f18e878 0000000200000005 000000768f18e880 0000000000000001 000000768f18e888 000000772bf01800 [anon:libc_malloc] ................ ................ #08 000000768f18e940 165437f012c15630 000000768f18e948 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 000000768f18e950 0000406e8f190020 000000768f18e958 0000000000000008 000000768f18e960 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 000000768f18e968 0000000500020005 000000768f18e970 000000768f18ea40 000000768f18e978 0000000300000000 000000768f18e980 000000768f18ea00 000000768f18e988 0000000044bbb98c [anon:dalvik-main space (region space)] 000000768f18e990 0000000070083540 /system/framework/arm64/boot.art 000000768f18e998 0000000012ecfa18 [anon:dalvik-main space (region space)] 000000768f18e9a0 000000772bf01800 [anon:libc_malloc] 000000768f18e9a8 6073d68dfba38417 000000768f18e9b0 000000768f190020 000000768f18e9b8 0000000000000006 ................ ................ #09 000000768f18ea10 0000000000000030 000000768f18ea18 0000000000000006 000000768f18ea20 0000000000000001 000000768f18ea28 000000768f18ea60 000000768f18ea30 000000768f18ead8 000000768f18ea38 000000768f18eaf0 000000768f18ea40 000000768f18f660 000000768f18ea48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f18ea50 000000768f18eb80 000000768f18ea58 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 000000768f18ea60 000000768f18ebe0 ................ ................ #11 000000768f18ea60 000000768f18ebe0 000000768f18ea68 000000007008f0b8 /system/framework/arm64/boot.art 000000768f18ea70 000000768f18f660 000000768f18ea78 000000774435981c /apex/com.android.runtime/javalib/core-oj.jar 000000768f18ea80 00000077443597fc /apex/com.android.runtime/javalib/core-oj.jar 000000768f18ea88 0000000000000000 000000768f18ea90 0000000000000006 000000768f18ea98 0000000010ab10ab 000000768f18eaa0 6fed6b6814013e78 000000768f18eaa8 165437f000000000 000000768f18eab0 00000006fc23ac00 000000768f18eab8 6fed6b6814013e78 000000768f18eac0 165437f000000000 000000768f18eac8 0000000000000000 000000768f18ead0 000000768f190020 000000768f18ead8 0000007700000018 [anon:libwebview reservation] ................ ................ #12 000000768f18eb90 000000000000000e 000000768f18eb98 000000768f18f660 000000768f18eba0 000000768f18ebe0 000000768f18eba8 000000768f190020 000000768f18ebb0 000000768f18ecf0 000000768f18ebb8 0000000000000001 000000768f18ebc0 000000768f18ecd8 000000768f18ebc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f18ebd0 000000768f18ed80 000000768f18ebd8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 000000768f18ebe0 000000768f18ede0 ................ ................ #14 000000768f18ebe0 000000768f18ede0 000000768f18ebe8 0000000070083540 /system/framework/arm64/boot.art 000000768f18ebf0 000000768f18f660 000000768f18ebf8 00000077443581ba /apex/com.android.runtime/javalib/core-oj.jar 000000768f18ec00 0000007744358158 /apex/com.android.runtime/javalib/core-oj.jar 000000768f18ec08 0000000000000000 000000768f18ec10 000000000000000e 000000768f18ec18 00000000113e113e 000000768f18ec20 0005025e6f9864a8 000000768f18ec28 00000006fc23ac00 000000768f18ec30 0000000114016278 000000768f18ec38 0000000100000000 000000768f18ec40 0000000000000000 000000768f18ec48 165437f000000000 000000768f18ec50 00000006fc23ac00 000000768f18ec58 0000000000000000 ................ ................ #15 000000768f18ed90 0000000000000058 000000768f18ed98 000000000000000d 000000768f18eda0 0000000000000001 000000768f18eda8 000000768f18ede0 000000768f18edb0 000000768f18ee98 000000768f18edb8 000000768f18eeb0 000000768f18edc0 000000768f18f660 000000768f18edc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f18edd0 000000768f18ef40 000000768f18edd8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 000000768f18ede0 000000768f18efa0 ................ ................ #17 000000768f18ede0 000000768f18efa0 000000768f18ede8 0000000070023988 /system/framework/arm64/boot.art 000000768f18edf0 000000768f18f660 000000768f18edf8 0000007744347366 /apex/com.android.runtime/javalib/core-oj.jar 000000768f18ee00 000000774434732c /apex/com.android.runtime/javalib/core-oj.jar 000000768f18ee08 0000000000000000 000000768f18ee10 000000000000000b 000000768f18ee18 0000000013931393 [anon:dalvik-main space (region space)] 000000768f18ee20 00000006fc23ac00 000000768f18ee28 165437f016543828 000000768f18ee30 0000000000000000 000000768f18ee38 1654383800000000 000000768f18ee40 00000006fc23ac00 000000768f18ee48 000000006ff1a870 /system/framework/arm64/boot.art 000000768f18ee50 1654382800000000 000000768f18ee58 00000000165437f0 [anon:dalvik-main space (region space)] ................ ................ #18 000000768f18ef50 0000000000000005 000000768f18ef58 000000768f18f660 000000768f18ef60 000000768f18efa0 000000768f18ef68 000000768f190020 000000768f18ef70 000000768f18f070 000000768f18ef78 0000000000000001 000000768f18ef80 000000768f18f058 000000768f18ef88 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f18ef90 000000768f18f100 000000768f18ef98 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #19 000000768f18efa0 000000768f18f160 ................ ................ #20 000000768f18efa0 000000768f18f160 000000768f18efa8 0000000070023938 /system/framework/arm64/boot.art 000000768f18efb0 000000768f18f660 000000768f18efb8 00000077443472d0 /apex/com.android.runtime/javalib/core-oj.jar 000000768f18efc0 00000077443472d0 /apex/com.android.runtime/javalib/core-oj.jar 000000768f18efc8 0000000000000000 000000768f18efd0 0000000000000005 000000768f18efd8 0000000013931393 [anon:dalvik-main space (region space)] 000000768f18efe0 1654383800000000 000000768f18efe8 00000006fc23ac00 000000768f18eff0 000000006ff1a870 /system/framework/arm64/boot.art 000000768f18eff8 0000000016543838 [anon:dalvik-main space (region space)] 000000768f18f000 6ff1a87000000000 000000768f18f008 0000007744bb6400 /apex/com.android.runtime/lib64/libart.so 000000768f18f010 000000768f18f660 000000768f18f018 0000000000000008 ................ ................ #21 000000768f18f110 0000000000000050 000000768f18f118 000000000000000a 000000768f18f120 0000000000000001 000000768f18f128 000000768f18f160 000000768f18f130 000000768f18f208 000000768f18f138 000000768f18f220 000000768f18f140 000000768f18f660 000000768f18f148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f18f150 000000768f18f2b0 000000768f18f158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #22 000000768f18f160 000000768f18f310 ................ ................ #23 000000768f18f160 000000768f18f310 000000768f18f168 00000000700774f0 /system/framework/arm64/boot.art 000000768f18f170 000000768f18f660 000000768f18f178 0000007744350880 /apex/com.android.runtime/javalib/core-oj.jar 000000768f18f180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 000000768f18f188 0000000000000000 000000768f18f190 000000000000000a 000000768f18f198 00000000135b135b [anon:dalvik-main space (region space)] 000000768f18f1a0 e000000b00000000 000000768f18f1a8 16543838e0000000 000000768f18f1b0 000000010000000b 000000768f18f1b8 00000006fc23ac00 000000768f18f1c0 165438606ff1a870 000000768f18f1c8 0000000000000000 000000768f18f1d0 1654383800000000 000000768f18f1d8 0000000000000000 ................ ................ #24 000000768f18f2c0 0000000000000050 000000768f18f2c8 0000000000000473 000000768f18f2d0 0000000000000001 000000768f18f2d8 000000768f18f310 000000768f18f2e0 000000768f18f3b8 000000768f18f2e8 000000768f18f3d0 000000768f18f2f0 000000768f18f660 000000768f18f2f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f18f300 000000768f18f460 000000768f18f308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 000000768f18f310 000000768f18f4c0 ................ ................ #26 000000768f18f310 000000768f18f4c0 000000768f18f318 0000000070077b08 /system/framework/arm64/boot.art 000000768f18f320 000000768f18f660 000000768f18f328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 000000768f18f330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 000000768f18f338 0000000000000000 000000768f18f340 000000000000000a 000000768f18f348 000000000f2d0f2d 000000768f18f350 0000000014013e78 [anon:dalvik-main space (region space)] 000000768f18f358 0000000100000001 000000768f18f360 0000000100000000 000000768f18f368 0000000000000000 000000768f18f370 1401629816543860 000000768f18f378 0000000014013e78 [anon:dalvik-main space (region space)] 000000768f18f380 0000000000000000 000000768f18f388 0000000000000000 ................ ................ #27 000000768f18f470 0000000000000002 000000768f18f478 000000768f18f660 000000768f18f480 000000768f18f4c0 000000768f18f488 000000768f190020 000000768f18f490 000000768f18f570 000000768f18f498 0000000000000001 000000768f18f4a0 000000768f18f558 000000768f18f4a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f18f4b0 000000768f18f600 000000768f18f4b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 000000768f18f4c0 000000768f18f710 ................ ................ #29 000000768f18f4c0 000000768f18f710 000000768f18f4c8 00000000700929b0 /system/framework/arm64/boot.art 000000768f18f4d0 000000768f18f660 000000768f18f4d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 000000768f18f4e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 000000768f18f4e8 0000000000000000 000000768f18f4f0 0000000000000002 000000768f18f4f8 00000000136f136f [anon:dalvik-main space (region space)] 000000768f18f500 1401629816543860 000000768f18f508 1401629816543860 000000768f18f510 0000007744c000c0 [anon:libc_malloc] 000000768f18f518 0000000000000001 000000768f18f520 0000000000000000 000000768f18f528 0000107200000001 000000768f18f530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 000000768f18f538 0000000012c15600 [anon:dalvik-main space (region space)] ................ ................ #30 000000768f18f610 000000768f190020 000000768f18f618 0000007744be0000 [anon:.bss] 000000768f18f620 0000000000000001 000000768f18f628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 000000768f18f630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f18f638 000000768f18f6a0 000000768f18f640 000000768f18f710 000000768f18f648 000000772bf01800 [anon:libc_malloc] 000000768f18f650 000000768f18f700 000000768f18f658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 000000768f18f660 0000000000000000 ................ ................ #32 000000768f18f660 0000000000000000 000000768f18f668 6073d68dfba38417 000000768f18f670 0000000000000043 000000768f18f678 0000007744be0000 [anon:.bss] 000000768f18f680 0000000000000002 000000768f18f688 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 000000768f18f690 000000768f190020 000000768f18f698 0000000000000226 000000768f18f6a0 00000000700b91f8 /system/framework/arm64/boot.art 000000768f18f6a8 6073d68dfba38417 000000768f18f6b0 0000000000000043 000000768f18f6b8 0000007744be0000 [anon:.bss] 000000768f18f6c0 0000000000000002 000000768f18f6c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 000000768f18f6d0 000000768f190020 000000768f18f6d8 0000000000000001 ................ ................ #33 000000768f18f710 0000000000000000 000000768f18f718 00000000700b91f8 /system/framework/arm64/boot.art 000000768f18f720 000000768f18f660 000000768f18f728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 000000768f18f730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 000000768f18f738 0000000000000000 000000768f18f740 0000000000000002 000000768f18f748 0000000011791179 000000768f18f750 14013e7814016298 000000768f18f758 14013e7814016298 000000768f18f760 00000077cad491c0 [anon:libc_malloc] 000000768f18f768 0000000000003c12 000000768f18f770 0000000000000000 000000768f18f778 0000007700000008 [anon:libwebview reservation] 000000768f18f780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 000000768f18f788 0000000100010002 ................ ................ #34 000000768f18f8a0 000000007012af40 /system/framework/arm64/boot.art 000000768f18f8a8 0000007745000980 [anon:libc_malloc] 000000768f18f8b0 0000000000000000 000000768f18f8b8 000000e4000000e4 000000768f18f8c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 000000768f18f8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 000000768f18f8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 000000768f18f8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 000000768f18f8e0 0000000000000000 000000768f18f8e8 8020080280200802 000000768f18f8f0 0000000012c15630 [anon:dalvik-main space (region space)] 000000768f18f8f8 0000000000000000 000000768f18f900 000000772bf01800 [anon:libc_malloc] 000000768f18f908 000000768f18fb70 000000768f18f910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 000000768f18f918 0000000000000001 ................ ................ #35 000000768f18f980 0000000000000000 000000768f18f988 0000007712c15630 [anon:libwebview reservation] 000000768f18f990 000000768f18fb70 000000768f18f998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 000000768f18f9a0 000000768f18fb70 000000768f18f9a8 00000000700b91f8 /system/framework/arm64/boot.art 000000768f18f9b0 000000768f18fa40 000000768f18f9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 000000768f18f9c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 000000768f18f9c8 0000000000003c12 000000768f18f9d0 000000018f18fb88 000000768f18f9d8 6073d68dfba38417 000000768f18f9e0 0000000000000000 000000768f18f9e8 0000000000000000 000000768f18f9f0 0000000000000000 000000768f18f9f8 6073d68dfba38417 000000768f18fa00 000000768f190020 000000768f18fa08 000000768f190020 000000768f18fa10 00000000700b91f8 /system/framework/arm64/boot.art 000000768f18fa18 000000768f18fb90 000000768f18fa20 000000768f18fc68 000000768f18fa28 000000768f18fb78 000000768f18fa30 000000768f18fb70 000000768f18fa38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #37 000000768f18fa50 0000000000000043 000000768f18fa58 0000000000000001 000000768f18fa60 000000768f190020 000000768f18fa68 00000077cad58600 [anon:libc_malloc] 000000768f18fa70 00000077cad491c0 [anon:libc_malloc] 000000768f18fa78 00000076d8b0f9d8 [anon:libc_malloc] 000000768f18fa80 00000076d8b0f9c8 [anon:libc_malloc] 000000768f18fa88 0000000000000000 000000768f18fa90 000000768f18fad8 000000768f18fa98 00000076d8b0f9d8 [anon:libc_malloc] 000000768f18faa0 000000768f18fac0 000000768f18faa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 000000768f18fab0 00000076d8b0f808 [anon:libc_malloc] 000000768f18fab8 00000000700b91f8 /system/framework/arm64/boot.art 000000768f18fac0 000000768f18fb40 000000768f18fac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #38 000000768f18fb70 0000000000000000 000000768f18fb78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 000000768f18fb80 0000000400000001 000000768f18fb88 000000768f18fb90 000000768f18fb90 0000007712c15630 [anon:libwebview reservation] 000000768f18fb98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 000000768f18fba0 0000000000000000 000000768f18fba8 000000768f190020 000000768f18fbb0 000000768f18fbe0 000000768f18fbb8 000000772bf01800 [anon:libc_malloc] 000000768f18fbc0 000000768f18fc20 000000768f18fbc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 000000768f18fbd0 0000000000000000 000000768f18fbd8 6073d68dfba38417 000000768f18fbe0 000000768f190020 000000768f18fbe8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 000000768f18fc30 0000000000000000 000000768f18fc38 6073d68dfba38417 000000768f18fc40 000000768f190060 000000768f18fc48 005c00008f190020 000000768f18fc50 6568636e75616c14 000000768f18fc58 0000000000392d72 000000768f18fc60 0000000000000000 000000768f18fc68 000000772bf01800 [anon:libc_malloc] 000000768f18fc70 000000772d7d27c0 [anon:libc_malloc] 000000768f18fc78 00000077cad491c0 [anon:libc_malloc] 000000768f18fc80 000000772bf01800 [anon:libc_malloc] 000000768f18fc88 0000005c00000043 000000768f18fc90 00000076bf97b000 000000768f18fc98 6073d68dfba38417 000000768f18fca0 0000007744be0000 [anon:.bss] 000000768f18fca8 00000077caf17020 ................ ................ #40 000000768f18fd00 000000768f18fd50 000000768f18fd08 0000000000000000 000000768f18fd10 000000768f18fd40 000000768f18fd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 000000768f18fd20 00000077cc2fcee8 000000768f18fd28 0000000000000000 000000768f18fd30 00000077caf17020 000000768f18fd38 00000077cc2fd1a0 000000768f18fd40 0000000000000000 000000768f18fd48 0000000000000000 000000768f18fd50 0000007693efcd50 000000768f18fd58 0000007691a98d50 000000768f18fd60 00003027000030d0 000000768f18fd68 0000007f00000001 000000768f18fd70 000000768f08b000 000000768f18fd78 0000000000104d50 000000768f18fd80 0000000000001000 000000768f18fd88 0000000000000000 000000768f18fd90 0000000000000000 000000768f18fd98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12498, name: launcher-10 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 00000076d8a59c3c x1 0000000000000080 x2 0000000000000002 x3 0000007691a974e8 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 000000003b9aca00 x10 000000000000001e x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 000000768a324000 x19 00000076d8a59c3c x20 00000076d8a59c00 x21 00000006fc23ac00 x22 0000000000000000 x23 0000000000000044 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 0000007691a99020 x28 0000007744be0000 x29 0000007691a97550 sp 0000007691a974d0 lr 0000007744b04904 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f2900 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+1308) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 000000000020081c /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.parkNanos+32) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff1ba /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos+98) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001ee366 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingDeque.pollFirst+58) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001ee2d0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingDeque.poll) #20 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f7880 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+148) #23 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007691a97450 0000000000000000 0000007691a97458 0000000000000000 0000007691a97460 0000007691a99020 0000007691a97468 6073d68dfba38417 0000007691a97470 0000007744be0000 [anon:.bss] 0000007691a97478 0000007691a99020 0000007691a97480 0000000000000043 0000007691a97488 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007691a97490 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 0000007691a97498 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 0000007691a974a0 0000000000000000 0000007691a974a8 00000006fc23ac00 0000007691a974b0 00000076d8a59c00 [anon:libc_malloc] 0000007691a974b8 00000076d8a59c3c [anon:libc_malloc] 0000007691a974c0 0000007691a97550 0000007691a974c8 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 0000007691a974d0 00000076d8a59c00 [anon:libc_malloc] ................ ................ #01 0000007691a974d0 00000076d8a59c00 [anon:libc_malloc] 0000007691a974d8 6073d68dfba38417 0000007691a974e0 0000000000440000 0000007691a974e8 000000000000001e 0000007691a974f0 0000000000000000 0000007691a974f8 6073d68dfba38417 0000007691a97500 000000000000005c 0000007691a97508 0000007691a99020 0000007691a97510 0000000000000043 0000007691a97518 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007691a97520 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 0000007691a97528 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 0000007691a97530 0000007744be1000 [anon:.bss] 0000007691a97538 0000000000000000 0000007691a97540 00000006fc23ac00 0000007691a97548 00000076d8a59c00 [anon:libc_malloc] ................ ................ #02 0000007691a97560 0000007691a975f0 0000007691a97568 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 0000007691a97570 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 0000007691a97578 005c0000d8a59c00 0000007691a97580 0000007600430000 0000007691a97588 6073d68dfba38417 0000007691a97590 0000000000000001 0000007691a97598 0000000000000004 0000007691a975a0 00000076d8a59cb0 [anon:libc_malloc] 0000007691a975a8 0000007691a99020 0000007691a975b0 0000000000000010 0000007691a975b8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 0000007691a975c0 0000007691a97850 0000007691a975c8 00000076d8a59c00 [anon:libc_malloc] 0000007691a975d0 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 0000007691a975d8 00000076d8a59c00 [anon:libc_malloc] ................ ................ #03 0000007691a975f0 00000000700d9ff8 /system/framework/arm64/boot.art 0000007691a975f8 0000000000000000 0000007691a97600 6fed6b6800000001 0000007691a97608 6073d68d00000000 0000007691a97610 0000302700003027 0000007691a97618 0000000000000000 0000007691a97620 0000000000000000 0000007691a97628 0000000000000000 0000007691a97630 0000000000000000 0000007691a97638 0000000000000000 0000007691a97640 0000000000000000 0000007691a97648 0000000000000000 0000007691a97650 00000076d8a59c00 [anon:libc_malloc] 0000007691a97658 0000000000000000 0000007691a97660 00000076d8a59c00 [anon:libc_malloc] 0000007691a97668 0000007691a97850 ................ ................ #04 0000007691a976b0 0000000000000000 0000007691a976b8 000000006fed6b68 /system/framework/arm64/boot.art 0000007691a976c0 00000006fc23ac00 0000007691a976c8 0000000000000028 0000007691a976d0 0000007691a98660 0000007691a976d8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 0000007691a976e0 0000007691a98660 0000007691a976e8 00000000700d9ff8 /system/framework/arm64/boot.art 0000007691a976f0 0000007691a97780 0000007691a976f8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 0000007691a97700 0000000000000000 0000007691a97708 00000076d8a59c00 [anon:libc_malloc] 0000007691a97710 0000007691a98660 0000007691a97718 0000007691a976f0 0000007691a97720 0000000000000000 0000007691a97728 0000007691a98790 0000007691a97730 0000007691a97a60 0000007691a97738 6073d68dfba38417 0000007691a97740 0000007691a99020 0000007691a97748 00000000000002f4 0000007691a97750 00000000700d9ff8 /system/framework/arm64/boot.art 0000007691a97758 0000007691a97850 0000007691a97760 0000000000000010 0000007691a97768 00000000700d9ff8 /system/framework/arm64/boot.art 0000007691a97770 00000076d8a59c00 [anon:libc_malloc] 0000007691a97778 0000007691a98660 ................ ................ #06 0000007691a97790 00000000700da27c /system/framework/arm64/boot.art 0000007691a97798 0000007691a978e0 0000007691a977a0 0000007691a98660 0000007691a977a8 00000076d8a59c00 [anon:libc_malloc] 0000007691a977b0 0000007691a97880 0000007691a977b8 6073d68dfba38417 0000007691a977c0 0000000000000000 0000007691a977c8 0000000000000000 0000007691a977d0 0000007691a98660 0000007691a977d8 0000007691a97810 0000007691a977e0 0000007691a97850 0000007691a977e8 0000007691a99020 0000007691a977f0 00000076d8a59c00 [anon:libc_malloc] 0000007691a977f8 0000007691a97a60 0000007691a97800 0000007691a97930 0000007691a97808 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 0000007691a97810 0000007691a97a60 0000007691a97818 00000000700d9ff8 /system/framework/arm64/boot.art 0000007691a97820 0000000000000000 0000007691a97828 0000000000000000 0000007691a97830 0000000000000000 0000007691a97838 0000000000000000 0000007691a97840 0000000000000004 0000007691a97848 0000000000000000 0000007691a97850 000000006fed6b68 /system/framework/arm64/boot.art 0000007691a97858 00000006fc23ac00 0000007691a97860 000000006fed6b68 /system/framework/arm64/boot.art 0000007691a97868 0000000000000000 0000007691a97870 0000000400000000 0000007691a97878 0000000200000005 0000007691a97880 0000000000000001 0000007691a97888 00000076d8a59c00 [anon:libc_malloc] ................ ................ #08 0000007691a97940 165437f012c15ac0 0000007691a97948 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 0000007691a97950 0000406e91a99020 0000007691a97958 0000000000000008 0000007691a97960 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 0000007691a97968 0000000500020005 0000007691a97970 0000007691a97a40 0000007691a97978 0000000300000000 0000007691a97980 0000007691a97a00 0000007691a97988 0000000044bbb98c [anon:dalvik-main space (region space)] 0000007691a97990 0000000070083540 /system/framework/arm64/boot.art 0000007691a97998 0000000012f444d8 [anon:dalvik-main space (region space)] 0000007691a979a0 00000076d8a59c00 [anon:libc_malloc] 0000007691a979a8 6073d68dfba38417 0000007691a979b0 0000007691a99020 0000007691a979b8 0000000000000006 ................ ................ #09 0000007691a97a10 0000000000000030 0000007691a97a18 0000000000000006 0000007691a97a20 0000000000000001 0000007691a97a28 0000007691a97a60 0000007691a97a30 0000007691a97ad8 0000007691a97a38 0000007691a97af0 0000007691a97a40 0000007691a98660 0000007691a97a48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007691a97a50 0000007691a97b80 0000007691a97a58 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 0000007691a97a60 0000007691a97be0 ................ ................ #11 0000007691a97a60 0000007691a97be0 0000007691a97a68 000000007008f0b8 /system/framework/arm64/boot.art 0000007691a97a70 0000007691a98660 0000007691a97a78 000000774435981c /apex/com.android.runtime/javalib/core-oj.jar 0000007691a97a80 00000077443597fc /apex/com.android.runtime/javalib/core-oj.jar 0000007691a97a88 0000000000000000 0000007691a97a90 0000000000000006 0000007691a97a98 0000000010c010c0 0000007691a97aa0 6fed6b6814013ef0 0000007691a97aa8 165437f000000000 0000007691a97ab0 00000006fc23ac00 0000007691a97ab8 6fed6b6814013ef0 0000007691a97ac0 165437f000000000 0000007691a97ac8 0000000000000000 0000007691a97ad0 0000007691a99020 0000007691a97ad8 0000000000000018 ................ ................ #12 0000007691a97b90 000000000000000e 0000007691a97b98 0000007691a98660 0000007691a97ba0 0000007691a97be0 0000007691a97ba8 0000007691a99020 0000007691a97bb0 0000007691a97cf0 0000007691a97bb8 0000000000000001 0000007691a97bc0 0000007691a97cd8 0000007691a97bc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007691a97bd0 0000007691a97d80 0000007691a97bd8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 0000007691a97be0 0000007691a97de0 ................ ................ #14 0000007691a97be0 0000007691a97de0 0000007691a97be8 0000000070083540 /system/framework/arm64/boot.art 0000007691a97bf0 0000007691a98660 0000007691a97bf8 00000077443581ba /apex/com.android.runtime/javalib/core-oj.jar 0000007691a97c00 0000007744358158 /apex/com.android.runtime/javalib/core-oj.jar 0000007691a97c08 0000000000000000 0000007691a97c10 000000000000000e 0000007691a97c18 0000000011531153 0000007691a97c20 0005025e6f60fb46 0000007691a97c28 00000006fc23ac00 0000007691a97c30 00000001140162c8 0000007691a97c38 0000000100000000 0000007691a97c40 0000000000000000 0000007691a97c48 165437f000000000 0000007691a97c50 00000006fc23ac00 0000007691a97c58 0000000000000000 ................ ................ #15 0000007691a97d90 0000000000000058 0000007691a97d98 000000000000000c 0000007691a97da0 0000000000000001 0000007691a97da8 0000007691a97de0 0000007691a97db0 0000007691a97e98 0000007691a97db8 0000007691a97eb0 0000007691a97dc0 0000007691a98660 0000007691a97dc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007691a97dd0 0000007691a97f40 0000007691a97dd8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 0000007691a97de0 0000007691a97fa0 ................ ................ #17 0000007691a97de0 0000007691a97fa0 0000007691a97de8 0000000070023988 /system/framework/arm64/boot.art 0000007691a97df0 0000007691a98660 0000007691a97df8 0000007744347366 /apex/com.android.runtime/javalib/core-oj.jar 0000007691a97e00 000000774434732c /apex/com.android.runtime/javalib/core-oj.jar 0000007691a97e08 0000000000000000 0000007691a97e10 000000000000000b 0000007691a97e18 0000000013941394 [anon:dalvik-main space (region space)] 0000007691a97e20 00000006fc23ac00 0000007691a97e28 165437f016543828 0000007691a97e30 0000000000000000 0000007691a97e38 1654383800000000 0000007691a97e40 00000006fc23ac00 0000007691a97e48 000000006ff1a870 /system/framework/arm64/boot.art 0000007691a97e50 1654382800000000 0000007691a97e58 00000000165437f0 [anon:dalvik-main space (region space)] ................ ................ #18 0000007691a97f50 0000000000000005 0000007691a97f58 0000007691a98660 0000007691a97f60 0000007691a97fa0 0000007691a97f68 0000007691a99020 0000007691a97f70 0000007691a98070 0000007691a97f78 0000000000000001 0000007691a97f80 0000007691a98058 0000007691a97f88 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007691a97f90 0000007691a98100 0000007691a97f98 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #19 0000007691a97fa0 0000007691a98160 ................ ................ #20 0000007691a97fa0 0000007691a98160 0000007691a97fa8 0000000070023938 /system/framework/arm64/boot.art 0000007691a97fb0 0000007691a98660 0000007691a97fb8 00000077443472d0 /apex/com.android.runtime/javalib/core-oj.jar 0000007691a97fc0 00000077443472d0 /apex/com.android.runtime/javalib/core-oj.jar 0000007691a97fc8 0000000000000000 0000007691a97fd0 0000000000000005 0000007691a97fd8 0000000013941394 [anon:dalvik-main space (region space)] 0000007691a97fe0 1654383800000000 0000007691a97fe8 00000006fc23ac00 0000007691a97ff0 000000006ff1a870 /system/framework/arm64/boot.art 0000007691a97ff8 0000000016543838 [anon:dalvik-main space (region space)] 0000007691a98000 6ff1a87000000000 0000007691a98008 0000007744bb6400 /apex/com.android.runtime/lib64/libart.so 0000007691a98010 000000000000135c 0000007691a98018 0000000000000008 ................ ................ #21 0000007691a98110 0000000000000050 0000007691a98118 000000000000000a 0000007691a98120 0000000000000001 0000007691a98128 0000007691a98160 0000007691a98130 0000007691a98208 0000007691a98138 0000007691a98220 0000007691a98140 0000007691a98660 0000007691a98148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007691a98150 0000007691a982b0 0000007691a98158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #22 0000007691a98160 0000007691a98310 ................ ................ #23 0000007691a98160 0000007691a98310 0000007691a98168 00000000700774f0 /system/framework/arm64/boot.art 0000007691a98170 0000007691a98660 0000007691a98178 0000007744350880 /apex/com.android.runtime/javalib/core-oj.jar 0000007691a98180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 0000007691a98188 0000000000000000 0000007691a98190 000000000000000a 0000007691a98198 00000000135c135c [anon:dalvik-main space (region space)] 0000007691a981a0 e000000b00000000 0000007691a981a8 16543838e0000000 0000007691a981b0 000000010000000b 0000007691a981b8 00000006fc23ac00 0000007691a981c0 165438606ff1a870 0000007691a981c8 0000000000000000 0000007691a981d0 1654383800000000 0000007691a981d8 0000000000000000 ................ ................ #24 0000007691a982c0 0000000000000050 0000007691a982c8 0000000000000488 0000007691a982d0 0000000000000001 0000007691a982d8 0000007691a98310 0000007691a982e0 0000007691a983b8 0000007691a982e8 0000007691a983d0 0000007691a982f0 0000007691a98660 0000007691a982f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007691a98300 0000007691a98460 0000007691a98308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 0000007691a98310 0000007691a984c0 ................ ................ #26 0000007691a98310 0000007691a984c0 0000007691a98318 0000000070077b08 /system/framework/arm64/boot.art 0000007691a98320 0000007691a98660 0000007691a98328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 0000007691a98330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 0000007691a98338 0000000000000000 0000007691a98340 000000000000000a 0000007691a98348 000000000f180f18 0000007691a98350 0000000014013ef0 [anon:dalvik-main space (region space)] 0000007691a98358 0000000100000001 0000007691a98360 0000000100000000 0000007691a98368 0000000000000000 0000007691a98370 140162e816543860 0000007691a98378 0000000014013ef0 [anon:dalvik-main space (region space)] 0000007691a98380 0000000000000000 0000007691a98388 0000000000000000 ................ ................ #27 0000007691a98470 0000000000000002 0000007691a98478 0000007691a98660 0000007691a98480 0000007691a984c0 0000007691a98488 0000007691a99020 0000007691a98490 0000007691a98570 0000007691a98498 0000000000000001 0000007691a984a0 0000007691a98558 0000007691a984a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007691a984b0 0000007691a98600 0000007691a984b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 0000007691a984c0 0000007691a98710 ................ ................ #29 0000007691a984c0 0000007691a98710 0000007691a984c8 00000000700929b0 /system/framework/arm64/boot.art 0000007691a984d0 0000007691a98660 0000007691a984d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 0000007691a984e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 0000007691a984e8 0000000000000000 0000007691a984f0 0000000000000002 0000007691a984f8 00000000136e136e [anon:dalvik-main space (region space)] 0000007691a98500 140162e816543860 0000007691a98508 140162e816543860 0000007691a98510 0000007744c000c0 [anon:libc_malloc] 0000007691a98518 0000000000000001 0000007691a98520 0000000000000000 0000007691a98528 0000107200000001 0000007691a98530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007691a98538 0000000012c15a90 [anon:dalvik-main space (region space)] ................ ................ #30 0000007691a98610 0000007691a99020 0000007691a98618 0000007744be0000 [anon:.bss] 0000007691a98620 0000000000000001 0000007691a98628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007691a98630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007691a98638 0000007691a986a0 0000007691a98640 0000007691a98710 0000007691a98648 00000076d8a59c00 [anon:libc_malloc] 0000007691a98650 0000007691a98700 0000007691a98658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 0000007691a98660 0000000000000000 ................ ................ #32 0000007691a98660 0000000000000000 0000007691a98668 6073d68dfba38417 0000007691a98670 0000007691a98700 0000007691a98678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 0000007691a98680 0000007737a008c0 [anon:libc_malloc] 0000007691a98688 00000076d8b17008 [anon:libc_malloc] 0000007691a98690 0000007691a986d0 0000007691a98698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 0000007691a986a0 0000007691a99020 0000007691a986a8 6073d68dfba38417 0000007691a986b0 0000000000000043 0000007691a986b8 0000007744be0000 [anon:.bss] 0000007691a986c0 0000000000000002 0000007691a986c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007691a986d0 0000007691a99020 0000007691a986d8 0000000000000001 ................ ................ #33 0000007691a98710 0000000000000000 0000007691a98718 00000000700b91f8 /system/framework/arm64/boot.art 0000007691a98720 0000007691a98660 0000007691a98728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007691a98730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007691a98738 0000000000000000 0000007691a98740 0000000000000002 0000007691a98748 00000000116e116e 0000007691a98750 14013ef0140162e8 0000007691a98758 14013ef0140162e8 0000007691a98760 00000077cad491c0 [anon:libc_malloc] 0000007691a98768 0000000000003c06 0000007691a98770 0000000000000000 0000007691a98778 0000007700000008 [anon:libwebview reservation] 0000007691a98780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007691a98788 0000000100010002 ................ ................ #34 0000007691a988a0 000000007012af40 /system/framework/arm64/boot.art 0000007691a988a8 0000007737a008c0 [anon:libc_malloc] 0000007691a988b0 0000000000000000 0000007691a988b8 000000e4000000e4 0000007691a988c0 0000000062f4ffd3 0000007691a988c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 0000007691a988d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 0000007691a988d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 0000007691a988e0 0000000000000000 0000007691a988e8 8020080280200802 0000007691a988f0 0000000012c15ac0 [anon:dalvik-main space (region space)] 0000007691a988f8 0000000000000000 0000007691a98900 00000076d8a59c00 [anon:libc_malloc] 0000007691a98908 0000007691a98b70 0000007691a98910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007691a98918 0000000000000001 ................ ................ #35 0000007691a98980 0000000000000000 0000007691a98988 0000007712c15ac0 [anon:libwebview reservation] 0000007691a98990 0000007691a98b70 0000007691a98998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007691a989a0 0000007691a98b70 0000007691a989a8 00000000700b91f8 /system/framework/arm64/boot.art 0000007691a989b0 0000007691a98a40 0000007691a989b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 0000007691a989c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 0000007691a989c8 0000000000003c06 0000007691a989d0 0000000191a98b88 0000007691a989d8 0000007691a98b70 0000007691a989e0 0000000000000000 0000007691a989e8 0000000000000000 0000007691a989f0 0000000000000000 0000007691a989f8 6073d68dfba38417 0000007691a98a00 0000007691a99020 0000007691a98a08 0000007691a99020 0000007691a98a10 00000000700b91f8 /system/framework/arm64/boot.art 0000007691a98a18 0000007691a98b90 0000007691a98a20 0000007691a98c68 0000007691a98a28 0000007691a98b78 0000007691a98a30 0000007691a98b70 0000007691a98a38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #37 0000007691a98a50 0000000000000043 0000007691a98a58 0000000000000001 0000007691a98a60 0000007691a99020 0000007691a98a68 00000077cad58600 [anon:libc_malloc] 0000007691a98a70 00000077cad491c0 [anon:libc_malloc] 0000007691a98a78 00000076d8b171d8 [anon:libc_malloc] 0000007691a98a80 00000076d8b171c8 [anon:libc_malloc] 0000007691a98a88 0000000000000000 0000007691a98a90 0000007691a98ad8 0000007691a98a98 00000076d8b171d8 [anon:libc_malloc] 0000007691a98aa0 0000007691a98ac0 0000007691a98aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 0000007691a98ab0 00000076d8b17008 [anon:libc_malloc] 0000007691a98ab8 00000000700b91f8 /system/framework/arm64/boot.art 0000007691a98ac0 0000007691a98b40 0000007691a98ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #38 0000007691a98b70 0000000000000000 0000007691a98b78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007691a98b80 0000000400000001 0000007691a98b88 0000007691a98b90 0000007691a98b90 0000007712c15ac0 [anon:libwebview reservation] 0000007691a98b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007691a98ba0 0000000000000000 0000007691a98ba8 0000007691a99020 0000007691a98bb0 0000007691a98be0 0000007691a98bb8 00000076d8a59c00 [anon:libc_malloc] 0000007691a98bc0 0000007691a98c20 0000007691a98bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 0000007691a98bd0 0000000000000000 0000007691a98bd8 6073d68dfba38417 0000007691a98be0 0000007691a99020 0000007691a98be8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 0000007691a98c30 0000000000000000 0000007691a98c38 6073d68dfba38417 0000007691a98c40 0000007691a99060 0000007691a98c48 005c000091a99020 0000007691a98c50 6568636e75616c16 0000007691a98c58 0000000030312d72 [anon:dalvik-main space (region space)] 0000007691a98c60 0000000000000000 0000007691a98c68 00000076d8a59c00 [anon:libc_malloc] 0000007691a98c70 000000772d7d2680 [anon:libc_malloc] 0000007691a98c78 00000077cad491c0 [anon:libc_malloc] 0000007691a98c80 00000076d8a59c00 [anon:libc_malloc] 0000007691a98c88 0000005c00000043 0000007691a98c90 00000076be959000 0000007691a98c98 6073d68dfba38417 0000007691a98ca0 0000007744be0000 [anon:.bss] 0000007691a98ca8 00000077caf17020 ................ ................ #40 0000007691a98d00 0000007691a98d50 0000007691a98d08 0000000000000000 0000007691a98d10 0000007691a98d40 0000007691a98d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 0000007691a98d20 00000077cc2fcee8 0000007691a98d28 0000000000000000 0000007691a98d30 00000077caf17020 0000007691a98d38 00000077cc2fd1a0 0000007691a98d40 0000000000000000 0000007691a98d48 0000000000000000 0000007691a98d50 000000768f18fd50 0000007691a98d58 000000769198fd50 0000007691a98d60 00003027000030d2 0000007691a98d68 0000007f00000001 0000007691a98d70 0000007691994000 0000007691a98d78 0000000000104d50 0000007691a98d80 0000000000001000 0000007691a98d88 0000000000000000 0000007691a98d90 0000000000000000 0000007691a98d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12499, name: zcache >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 fffffffffffffffc x1 000000769198ebb0 x2 0000000000000010 x3 00000000ffffffff x4 0000000000000000 x5 0000000000000008 x6 00000077cc1da000 x7 0000000000000000 x8 0000000000000016 x9 7fffffffffffffff x10 0000000000000000 x11 0000000000000000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 00000077c8b2fd70 x17 00000077c9637b50 x18 000000768974c000 x19 00000076d1b459c0 x20 00000076d1b45a68 x21 00000000ffffffff x22 00000000ffffffff x23 00000076d1b459c0 x24 0000000000000010 x25 0000007691990020 x26 00000076d1c640b0 x27 0000000000000004 x28 000000000000000d x29 000000769198ed10 sp 000000769198eb70 lr 00000077c8b2b0c0 pc 00000077c96775c8 backtrace: #00 pc 00000000000d15c8 /apex/com.android.runtime/lib64/bionic/libc.so (__epoll_pwait+8) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000000180bc /system/lib64/libutils.so (android::Looper::pollInner(int)+144) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #02 pc 0000000000017f8c /system/lib64/libutils.so (android::Looper::pollOnce(int, int*, int*, void**)+56) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #03 pc 000000000016c420 /system/lib64/libandroid_runtime.so (android::android_os_MessageQueue_nativePollOnce(_JNIEnv*, _jobject*, long, int)+44) (BuildId: 34f8b87d90eea191bae58006745484) #04 pc 00000000002cf34c /system/framework/arm64/boot-framework.oat (art_jni_trampoline+140) (BuildId: 0b21539f3e20339cbddafa5087e331a6531131) #05 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 00000000005a47dc /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+424) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 000000000039b46a /system/framework/framework.jar (android.os.MessageQueue.next+34) #12 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 000000000039a762 /system/framework/framework.jar (android.os.Looper.loop+130) #15 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 0000000000359fc8 /system/framework/framework.jar (android.os.HandlerThread.run+56) #18 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #26 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #27 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 000000769198eaf0 6073d68dfba38417 000000769198eaf8 6073d68dfba38417 000000769198eb00 0000000000000043 000000769198eb08 0000007691990020 000000769198eb10 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 000000769198eb18 00000077cad491c0 [anon:libc_malloc] 000000769198eb20 0000000000000000 000000769198eb28 0000007691990020 000000769198eb30 0000000000000010 000000769198eb38 00000076d1b459c0 [anon:libc_malloc] 000000769198eb40 00000000ffffffff 000000769198eb48 00000000ffffffff 000000769198eb50 00000076d1b45a68 [anon:libc_malloc] 000000769198eb58 00000076d1b459c0 [anon:libc_malloc] 000000769198eb60 000000769198ed10 000000769198eb68 00000077c8b2b0a0 /system/lib64/libutils.so #00 000000769198eb70 0000000000000000 ................ ................ #01 000000769198eb70 0000000000000000 000000769198eb78 0000000000000000 000000769198eb80 0000000000000001 000000769198eb88 0000000000000000 000000769198eb90 7015a6a07015a6a0 000000769198eb98 6073d68dfba38417 000000769198eba0 0000007691990020 000000769198eba8 00000076d1c64000 [anon:libc_malloc] 000000769198ebb0 00000077446da3e7 /apex/com.android.runtime/lib64/libart.so 000000769198ebb8 6073d68dfba38417 000000769198ebc0 0000007691990020 000000769198ebc8 000000769198ec64 000000769198ebd0 0000000000000000 000000769198ebd8 00000077cad05000 /dev/__properties__/property_info 000000769198ebe0 0000007200000006 000000769198ebe8 000000772d7f507a [anon:libc_malloc] ................ ................ #02 000000769198ed20 0000007743027294 /system/framework/framework.jar 000000769198ed28 005c0000fba38417 000000769198ed30 000000769198efe0 000000769198ed38 00000076d1c64000 [anon:libc_malloc] 000000769198ed40 000000772d7d4200 [anon:libc_malloc] 000000769198ed48 00000076d1b88dc0 [anon:libc_malloc] 000000769198ed50 000000769198ed70 000000769198ed58 00000077c9db5424 /system/lib64/libandroid_runtime.so #03 000000769198ed60 00000077c9db53f4 /system/lib64/libandroid_runtime.so 000000769198ed68 00000076d1c64000 [anon:libc_malloc] 000000769198ed70 000000769198ee60 000000769198ed78 000000007167e350 /system/framework/arm64/boot-framework.oat #04 000000769198ed80 0000000070ab1620 /system/framework/arm64/boot-framework.art 000000769198ed88 0000000000000000 000000769198ed90 140163f800000001 000000769198ed98 0000007700000000 [anon:libwebview reservation] 000000769198eda0 00003027000030b3 000000769198eda8 0000000000000000 000000769198edb0 0000000000000000 000000769198edb8 0000000000000000 000000769198edc0 0000000000000000 000000769198edc8 0000000000000000 000000769198edd0 0000000000000000 000000769198edd8 0000000000000000 000000769198ede0 00000076d1c64000 [anon:libc_malloc] 000000769198ede8 0000000000000000 000000769198edf0 00000076d1c64000 [anon:libc_malloc] 000000769198edf8 000000769198efe0 ................ ................ #05 000000769198ee40 0000000000000000 000000769198ee48 d1b88dc0130000b8 000000769198ee50 ffffffff00000076 000000769198ee58 00000076d1c640b0 [anon:libc_malloc] 000000769198ee60 000000769198f660 000000769198ee68 0000007743027294 /system/framework/framework.jar 000000769198ee70 000000769198f660 000000769198ee78 0000000070ab1620 /system/framework/arm64/boot-framework.art 000000769198ee80 000000769198ef10 000000769198ee88 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #06 000000769198ee90 000000769198f660 000000769198ee98 0000007743025680 /system/framework/framework.jar 000000769198eea0 000000769198f660 000000769198eea8 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 000000769198eeb0 0000000000000000 000000769198eeb8 000000769198f790 000000769198eec0 000000769198f1f0 000000769198eec8 6073d68dfba38417 000000769198eed0 0000007691990020 000000769198eed8 000000000000047e 000000769198eee0 0000000070ab1620 /system/framework/arm64/boot-framework.art 000000769198eee8 000000769198efe0 000000769198eef0 0000000000000010 000000769198eef8 0000000070ab1620 /system/framework/arm64/boot-framework.art 000000769198ef00 00000076d1c64000 [anon:libc_malloc] 000000769198ef08 000000769198f660 ................ ................ #07 000000769198ef20 0000000000000000 000000769198ef28 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 000000769198ef30 00000076d1c64000 [anon:libc_malloc] 000000769198ef38 000000769198f660 000000769198ef40 000000769198efc0 000000769198ef48 6073d68dfba38417 000000769198ef50 0000000000000000 000000769198ef58 0000000000000000 000000769198ef60 000000769198f660 000000769198ef68 000000769198efa0 000000769198ef70 000000769198efe0 000000769198ef78 0000007691990020 000000769198ef80 00000076d1c64000 [anon:libc_malloc] 000000769198ef88 000000769198f1f0 000000769198ef90 000000769198f0c0 000000769198ef98 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #08 000000769198efa0 000000769198f1f0 000000769198efa8 0000000070ab1620 /system/framework/arm64/boot-framework.art 000000769198efb0 0000000000000000 000000769198efb8 0000000000000000 000000769198efc0 0000000000000000 000000769198efc8 0000000000000000 000000769198efd0 0000000000000004 000000769198efd8 0000000000000000 000000769198efe0 d1b88dc0130000b8 000000769198efe8 ffffffff00000076 000000769198eff0 00000000130000b8 [anon:dalvik-main space (region space)] 000000769198eff8 0000000000000000 000000769198f000 0000000100000000 000000769198f008 0000000000000004 000000769198f010 000000000000000d 000000769198f018 00000076d1c64000 [anon:libc_malloc] ................ ................ #09 000000769198f0d0 000000769198f190 000000769198f0d8 0000007744bb6f8c /apex/com.android.runtime/lib64/libart.so 000000769198f0e0 0000007691990020 000000769198f0e8 0000007700000003 [anon:libwebview reservation] 000000769198f0f0 00000077442d9cd0 /apex/com.android.runtime/javalib/core-oj.jar 000000769198f0f8 0000000000010002 000000769198f100 0000000070aaf5f8 /system/framework/arm64/boot-framework.art 000000769198f108 0000000000000009 000000769198f110 130000b800000001 000000769198f118 d1c6400000000001 000000769198f120 0000007600000076 000000769198f128 6073d68dfba38417 000000769198f130 0000000000000f4a 000000769198f138 6073d68dfba38417 000000769198f140 0000007691990020 000000769198f148 0000000000000456 ................ ................ #10 000000769198f1a0 0000000000000070 000000769198f1a8 0000000000000456 000000769198f1b0 0000000000000001 000000769198f1b8 000000769198f1f0 000000769198f1c0 000000769198f2b8 000000769198f1c8 000000769198f2d0 000000769198f1d0 000000769198f660 000000769198f1d8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000769198f1e0 000000769198f360 000000769198f1e8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #11 000000769198f1f0 000000769198f3c0 ................ ................ #12 000000769198f1f0 000000769198f3c0 000000769198f1f8 0000000070ab18c8 /system/framework/arm64/boot-framework.art 000000769198f200 000000769198f660 000000769198f208 0000007742c3146a /system/framework/framework.jar 000000769198f210 0000007742c31448 /system/framework/framework.jar 000000769198f218 0000000000000000 000000769198f220 000000000000000e 000000769198f228 000000000f4a0f4a 000000769198f230 00000076d1b88dc0 [anon:libc_malloc] 000000769198f238 0000000000000000 000000769198f240 540a1f3dffffffff 000000769198f248 0000000000000000 000000769198f250 0000000100000000 000000769198f258 0000000000000000 000000769198f260 140163f800000000 000000769198f268 0000000000000000 ................ ................ #13 000000769198f370 0000000000000148 000000769198f378 0000000000000029 000000769198f380 0000000000000001 000000769198f388 000000769198f3c0 000000769198f390 000000769198f558 000000769198f398 000000769198f570 000000769198f3a0 000000769198f660 000000769198f3a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000769198f3b0 000000769198f600 000000769198f3b8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #14 000000769198f3c0 000000769198f710 ................ ................ #15 000000769198f3c0 000000769198f710 000000769198f3c8 000000007090ddf0 /system/framework/arm64/boot-framework.art 000000769198f3d0 000000769198f660 000000769198f3d8 0000007742c30762 /system/framework/framework.jar 000000769198f3e0 0000007742c306e0 /system/framework/framework.jar 000000769198f3e8 0000000000000000 000000769198f3f0 0000000000000029 000000769198f3f8 0000000010aa10aa 000000769198f400 1401642000000000 000000769198f408 00003027140163f8 000000769198f410 0000000000002858 000000769198f418 0000000000000000 000000769198f420 0000000000000000 000000769198f428 0000000000000000 000000769198f430 0000000000000000 000000769198f438 0000000000000000 ................ ................ #16 000000769198f610 0000007691990020 000000769198f618 0000007744be0000 [anon:.bss] 000000769198f620 0000000000000001 000000769198f628 0000007743025680 /system/framework/framework.jar 000000769198f630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000769198f638 000000769198f6a0 000000769198f640 000000769198f710 000000769198f648 00000076d1c64000 [anon:libc_malloc] 000000769198f650 000000769198f700 000000769198f658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #17 000000769198f660 0000000000000000 ................ ................ #18 000000769198f660 0000000000000000 000000769198f668 6073d68dfba38417 000000769198f670 0000000000000043 000000769198f678 0000007744be0000 [anon:.bss] 000000769198f680 0000000000000002 000000769198f688 0000007743025680 /system/framework/framework.jar 000000769198f690 0000007691990020 000000769198f698 00000000000000c4 000000769198f6a0 0000000070833950 /system/framework/arm64/boot-framework.art 000000769198f6a8 6073d68dfba38417 000000769198f6b0 0000000000000043 000000769198f6b8 0000007744be0000 [anon:.bss] 000000769198f6c0 0000000000000002 000000769198f6c8 0000007743025680 /system/framework/framework.jar 000000769198f6d0 0000007691990020 000000769198f6d8 0000000000000001 ................ ................ #19 000000769198f710 0000000000000000 000000769198f718 0000000070833950 /system/framework/arm64/boot-framework.art 000000769198f720 000000769198f660 000000769198f728 0000007742beffc8 /system/framework/framework.jar 000000769198f730 0000007742beff90 /system/framework/framework.jar 000000769198f738 0000000000000000 000000769198f740 0000000000000002 000000769198f748 0000000012db12db [anon:dalvik-main space (region space)] 000000769198f750 14013f6800000000 000000769198f758 14013f6800000000 000000769198f760 000000000000c350 000000769198f768 0000007691990020 000000769198f770 0000000000000000 000000769198f778 0000007700000026 [anon:libwebview reservation] 000000769198f780 0000007742beff90 /system/framework/framework.jar 000000769198f788 0002000100010002 ................ ................ #20 000000769198f8a0 000000007012af40 /system/framework/arm64/boot.art 000000769198f8a8 ffffffff00000208 000000769198f8b0 0000000000000000 000000769198f8b8 000000769198f800 000000769198f8c0 0000000077ef1439 [anon:dalvik-free list large object space] 000000769198f8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 000000769198f8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 000000769198f8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 000000769198f8e0 1000400000000040 000000769198f8e8 8020080280200802 000000769198f8f0 0000000012d23910 [anon:dalvik-main space (region space)] 000000769198f8f8 0000000000000000 000000769198f900 00000076d1c64000 [anon:libc_malloc] 000000769198f908 000000769198fb70 000000769198f910 0000007743025680 /system/framework/framework.jar 000000769198f918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #21 000000769198f980 0000000000000000 000000769198f988 0000007712d23910 [anon:libwebview reservation] 000000769198f990 000000769198fb70 000000769198f998 0000007743025680 /system/framework/framework.jar 000000769198f9a0 000000769198fb70 000000769198f9a8 0000000070833950 /system/framework/arm64/boot-framework.art 000000769198f9b0 000000769198fa40 000000769198f9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #22 000000769198f9c0 000000769198f9e0 000000769198f9c8 00000077c962c810 /apex/com.android.runtime/lib64/bionic/libc.so 000000769198f9d0 0000000191990008 000000769198f9d8 0000000000000001 000000769198f9e0 0000000000000000 000000769198f9e8 0000000000000000 000000769198f9f0 0000000000000000 000000769198f9f8 6073d68dfba38417 000000769198fa00 0000007691990020 000000769198fa08 0000007691990020 000000769198fa10 0000000070833950 /system/framework/arm64/boot-framework.art 000000769198fa18 000000769198fb90 000000769198fa20 000000769198fc68 000000769198fa28 000000769198fb78 000000769198fa30 000000769198fb70 000000769198fa38 0000007743025680 /system/framework/framework.jar ................ ................ #23 000000769198fa50 0000000000000043 000000769198fa58 0000000000000001 000000769198fa60 0000007691990020 000000769198fa68 00000077cad58600 [anon:libc_malloc] 000000769198fa70 00000077cad491c0 [anon:libc_malloc] 000000769198fa78 00000076d8b481d8 [anon:libc_malloc] 000000769198fa80 00000076d8b481c8 [anon:libc_malloc] 000000769198fa88 0000000000000000 000000769198fa90 000000769198fad8 000000769198fa98 00000076d8b481d8 [anon:libc_malloc] 000000769198faa0 000000769198fac0 000000769198faa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 000000769198fab0 00000076d8b48008 [anon:libc_malloc] 000000769198fab8 0000000070833950 /system/framework/arm64/boot-framework.art 000000769198fac0 000000769198fb40 000000769198fac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #24 000000769198fb70 0000000000000000 000000769198fb78 0000007743025680 /system/framework/framework.jar 000000769198fb80 0000000400000001 000000769198fb88 000000769198fb90 000000769198fb90 0000007712d23910 [anon:libwebview reservation] 000000769198fb98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 000000769198fba0 0000000000000000 000000769198fba8 0000007691990020 000000769198fbb0 000000769198fbe0 000000769198fbb8 00000076d1c64000 [anon:libc_malloc] 000000769198fbc0 000000769198fc20 000000769198fbc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 000000769198fbd0 0000000000000000 000000769198fbd8 6073d68dfba38417 000000769198fbe0 0000007691990020 000000769198fbe8 00000077cad58600 [anon:libc_malloc] ................ ................ #25 000000769198fc30 0000000000000000 000000769198fc38 6073d68dfba38417 000000769198fc40 0000007691990060 000000769198fc48 005c000091990020 000000769198fc50 0065686361637a0c 000000769198fc58 0000000000000000 000000769198fc60 0000000000000000 000000769198fc68 00000076d1c64000 [anon:libc_malloc] 000000769198fc70 000000772d7d4200 [anon:libc_malloc] 000000769198fc78 00000077cad491c0 [anon:libc_malloc] 000000769198fc80 00000076d1c64000 [anon:libc_malloc] 000000769198fc88 0000005c00000043 000000769198fc90 00000076b680f000 000000769198fc98 6073d68dfba38417 000000769198fca0 0000007744be0000 [anon:.bss] 000000769198fca8 00000076b699d020 ................ ................ #26 000000769198fd00 000000769198fd50 000000769198fd08 0000000000000000 000000769198fd10 000000769198fd40 000000769198fd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #27 000000769198fd20 00000076b699cd50 000000769198fd28 0000000000000000 000000769198fd30 00000076b699d020 000000769198fd38 00000076b699d008 000000769198fd40 0000000000000000 000000769198fd48 0000000000000000 000000769198fd50 0000007691a98d50 000000769198fd58 0000007691886d50 000000769198fd60 00003027000030d3 000000769198fd68 0000007600000001 000000769198fd70 000000769188b000 000000769198fd78 0000000000104d50 000000769198fd80 0000000000001000 000000769198fd88 0000000000000000 000000769198fd90 00000077442437e8 /apex/com.android.runtime/javalib/core-oj.jar 000000769198fd98 000000774424379c /apex/com.android.runtime/javalib/core-oj.jar --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12500, name: download#3 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000772bca5258 x1 0000000000000080 x2 0000000000000001 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 000000000dff0f1e x8 0000000000000062 x9 6073d68dfba38417 x10 0000000000000000 x11 431bde82d7b634db x12 0000000000000018 x13 000000005e571a91 x14 000cdee5b01b35d7 x15 0000ba091f3ecf33 x16 0000007744bdd700 x17 00000077c9626320 x18 000000768c356000 x19 000000772bca5248 x20 000000772bd15800 x21 0000000000000001 x22 000000772bca5258 x23 000000772bd161f0 x24 0000000000000046 x25 0000007691887020 x26 0000000000000001 x27 0000007744be0000 x28 0000007744bdf000 x29 0000007691884100 sp 00000076918840a0 lr 000000774475e1f8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 000000000014c1f4 /apex/com.android.runtime/lib64/libart.so (art::ConditionVariable::WaitHoldingLocks(art::Thread*)+148) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 000000000040991c /apex/com.android.runtime/lib64/libart.so (_ZN3art7Monitor4LockILNS_10LockReasonE1EEEvPNS_6ThreadE+1900) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 000000000040f074 /apex/com.android.runtime/lib64/libart.so (art::Monitor::MonitorEnter(art::Thread*, art::ObjPtr, bool)+676) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #04 pc 0000000000592968 /apex/com.android.runtime/lib64/libart.so (artLockObjectFromCode+32) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 000000000012ef90 /apex/com.android.runtime/lib64/libart.so (mterp_op_monitor_enter+16) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002398dc /system/framework/framework.jar (android.view.LayoutInflater.inflate+12) #07 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000239876 /system/framework/framework.jar (android.view.LayoutInflater.inflate+38) #10 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 00000000002a3716 [anon:dalvik-classes2.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes2.dex] (com.aliexpress.module.home.homev3.dx.DxAERankingAnimatorView.init+14) #13 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 00000000002a31e4 [anon:dalvik-classes2.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes2.dex] (com.aliexpress.module.home.homev3.dx.DxAERankingAnimatorView.+40) #16 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 00000000002a31a2 [anon:dalvik-classes2.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes2.dex] (com.aliexpress.module.home.homev3.dx.DxAERankingAnimatorView.+2) #19 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 00000000002a2b48 [anon:dalvik-classes2.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes2.dex] (com.aliexpress.module.home.homev3.dx.DXAERankingAnimationViewWidgetNode.onCreateView+4) #22 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000172c30 [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] (com.taobao.android.dinamicx.widget.DXWidgetNode.createView+20) #25 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #26 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 00000000001447c8 [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] (com.taobao.android.dinamicx.DXRenderManager.renderFlatten+52) #28 pc 00000000005a79d0 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirectRange+824) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #29 pc 0000000000131c14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct_range+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000144776 [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] (com.taobao.android.dinamicx.DXRenderManager.renderDetail+86) #31 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #32 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 00000000001447e0 [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] (com.taobao.android.dinamicx.DXRenderManager.renderFlatten+76) #34 pc 00000000005a79d0 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirectRange+824) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000131c14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct_range+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000144776 [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] (com.taobao.android.dinamicx.DXRenderManager.renderDetail+86) #37 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000001447b8 [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] (com.taobao.android.dinamicx.DXRenderManager.renderFlatten+36) #40 pc 00000000005a79d0 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirectRange+824) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #41 pc 0000000000131c14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct_range+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #42 pc 00000000001445d0 [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] (com.taobao.android.dinamicx.DXRenderManager.renderWidget+116) #43 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #44 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #45 pc 0000000000145650 [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] (com.taobao.android.dinamicx.DXRenderPipeline.renderWidget+276) #46 pc 00000000005a5ad8 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtualRange+1128) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #47 pc 0000000000131b14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual_range+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #48 pc 00000000001460aa [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] (com.taobao.android.dinamicx.DXRenderPipeline.renderInRootView+86) #49 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #50 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #51 pc 0000000000144362 [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] (com.taobao.android.dinamicx.DXPreRenderWorkTask.run+254) #52 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #53 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #54 pc 00000000001624b0 [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] (com.taobao.android.dinamicx.template.download.DXPriorityRunnable.run+4) #55 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #56 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #57 pc 00000000001f8446 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+158) #58 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #59 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #60 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #61 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #62 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #63 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #64 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #65 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #66 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #67 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #68 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #69 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #70 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #71 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #72 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #73 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007691884020 0000000000000001 0000007691884028 00000076918840f0 0000007691884030 000000772bd15800 [anon:libc_malloc] 0000007691884038 6073d68dfba38417 0000007691884040 0000007744bdf000 [anon:.bss] 0000007691884048 0000007744be0000 [anon:.bss] 0000007691884050 0000000000000001 0000007691884058 0000007691887020 0000007691884060 0000000000000046 0000007691884068 000000772bd161f0 [anon:libc_malloc] 0000007691884070 000000772bca5258 [anon:libc_malloc] 0000007691884078 0000000000000001 0000007691884080 000000772bd15800 [anon:libc_malloc] 0000007691884088 000000772bca5248 [anon:libc_malloc] 0000007691884090 0000007691884100 0000007691884098 000000774475e1d8 /apex/com.android.runtime/lib64/libart.so #00 00000076918840a0 00000076918841e0 ................ ................ #01 00000076918840a0 00000076918841e0 00000076918840a8 6073d68dfba38417 00000076918840b0 0000007744bdf000 [anon:.bss] 00000076918840b8 0000007744be0000 [anon:.bss] 00000076918840c0 0000007744be1000 [anon:.bss] 00000076918840c8 0000000000000043 00000076918840d0 0000000000000046 00000076918840d8 000000772bd161f0 [anon:libc_malloc] 00000076918840e0 00000000000005dc 00000076918840e8 0000000000000001 00000076918840f0 000000772bd15800 [anon:libc_malloc] 00000076918840f8 000000772bca5220 [anon:libc_malloc] 0000007691884100 0000007691884400 0000007691884108 0000007744a1b920 /apex/com.android.runtime/lib64/libart.so #02 0000007691884110 0000000000000000 0000007691884118 0000000014676ef8 [anon:dalvik-main space (region space)] 0000007691884120 0000007691887020 0000007691884128 0000007691884291 0000007691884130 00000076918841f1 0000007691884138 0000007691884209 0000007691884140 0000007691884221 0000007691884148 0000007691884249 0000007691884150 0000007691887020 0000007691884158 0000007744bd2640 /apex/com.android.runtime/lib64/libart.so 0000007691884160 00000076918842e0 0000007691884168 000000000000004f 0000007691884170 00000076918842a0 0000007691884178 0000007691884308 0000007691884180 0000007744bda330 /apex/com.android.runtime/lib64/libart.so 0000007691884188 0000007744bce3e8 /apex/com.android.runtime/lib64/libart.so ................ ................ #03 0000007691884410 00000076918844b0 0000007691884418 0000000000000000 0000007691884420 70313c9800000002 0000007691884428 0000000000000000 0000007691884430 1400279000000001 0000007691884438 2bd1580000000001 0000007691884440 0000007600000077 0000007691884448 6073d68dfba38417 0000007691884450 0000000000001326 0000007691884458 00000076918845ac 0000007691884460 0000007744740100 /apex/com.android.runtime/lib64/libart.so 0000007691884468 000000000000091d 0000007691884470 000000772bd15800 [anon:libc_malloc] 0000007691884478 0000007691884550 0000007691884480 00000077421288dc /system/framework/framework.jar 0000007691884488 000000772bd15800 [anon:libc_malloc] ................ ................ #04 00000076918844a0 000000772bd15800 [anon:libc_malloc] 00000076918844a8 000000772bd15800 [anon:libc_malloc] 00000076918844b0 0000007691884500 00000076918844b8 0000007744740f94 /apex/com.android.runtime/lib64/libart.so #05 00000076918844c0 00000000000000b8 00000076918844c8 000000000000007a 00000076918844d0 0000000000000001 00000076918844d8 0000007691884510 00000076918844e0 0000007691884628 00000076918844e8 0000007691884640 00000076918844f0 0000007691886660 00000076918844f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007691884500 00000076918846d0 0000007691884508 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #06 0000007691884510 0000007691884730 ................ ................ #07 0000007691884510 0000007691884730 0000007691884518 0000000070a2f460 /system/framework/arm64/boot-framework.art 0000007691884520 0000007691886660 0000007691884528 00000077421288dc /system/framework/framework.jar 0000007691884530 00000077421288d0 /system/framework/framework.jar 0000007691884538 0000000000000000 0000007691884540 0000000000000017 0000007691884548 0000000013261326 [anon:dalvik-main space (region space)] 0000007691884550 0000000000000000 0000007691884558 0000000000000000 0000007691884560 0000000000000000 0000007691884568 1400286000000000 0000007691884570 1400279014676750 0000007691884578 0000000000000000 0000007691884580 0000000000000000 0000007691884588 0000000000000000 ................ ................ #08 00000076918846e0 0000000000000040 00000076918846e8 000000000000007a 00000076918846f0 0000000000000001 00000076918846f8 0000007691884730 0000007691884700 00000076918847c8 0000007691884708 00000076918847e0 0000007691884710 0000007691886660 0000007691884718 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007691884720 0000007691884870 0000007691884728 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #09 0000007691884730 00000076918848d0 ................ ................ #10 0000007691884730 00000076918848d0 0000007691884738 0000000070a2f410 /system/framework/arm64/boot-framework.art 0000007691884740 0000007691886660 0000007691884748 0000007742128876 /system/framework/framework.jar 0000007691884750 0000007742128850 /system/framework/framework.jar 0000007691884758 0000000000000000 0000007691884760 0000000000000008 0000007691884768 0000000013261326 [anon:dalvik-main space (region space)] 0000007691884770 00000000169f27a8 [anon:dalvik-main space (region space)] 0000007691884778 0000000014676f88 [anon:dalvik-main space (region space)] 0000007691884780 7f0c027b14002860 0000007691884788 0000000114676750 0000007691884790 00000000169f27a8 [anon:dalvik-main space (region space)] 0000007691884798 0000000014676f88 [anon:dalvik-main space (region space)] 00000076918847a0 0000000014002860 [anon:dalvik-main space (region space)] 00000076918847a8 0000000014676750 [anon:dalvik-main space (region space)] ................ ................ #11 0000007691884880 0000000000000028 0000007691884888 0000000000000005 0000007691884890 0000000000000001 0000007691884898 00000076918848d0 00000076918848a0 0000007691884958 00000076918848a8 0000007691884970 00000076918848b0 0000007691886660 00000076918848b8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076918848c0 0000007691884a00 00000076918848c8 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #12 00000076918848d0 0000007691884a60 ................ ................ #13 00000076918848d0 0000007691884a60 00000076918848d8 0000007693d41830 [anon:dalvik-LinearAlloc] 00000076918848e0 0000007691886660 00000076918848e8 00000076d8493716 [anon:dalvik-classes2.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes2.dex] 00000076918848f0 00000076d8493708 [anon:dalvik-classes2.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes2.dex] 00000076918848f8 0000000000000000 0000007691884900 0000000000000005 0000007691884908 00000000139f139f [anon:dalvik-main space (region space)] 0000007691884910 7f0c027b14002860 0000007691884918 1467675000000001 0000007691884920 1400286014640938 0000007691884928 0000000000000000 0000007691884930 1464093814676750 0000007691884938 0000007744bb6d44 /apex/com.android.runtime/lib64/libart.so 0000007691884940 000000000000139f 0000007691884948 0000207000080000 ................ ................ #14 0000007691884a10 0000000000000020 0000007691884a18 0000000000000004 0000007691884a20 0000000000000001 0000007691884a28 0000007691884a60 0000007691884a30 0000007691884ad8 0000007691884a38 0000007691884af0 0000007691884a40 0000007691886660 0000007691884a48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007691884a50 0000007691884b80 0000007691884a58 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #15 0000007691884a60 0000007691884be0 ................ ................ #16 0000007691884a60 0000007691884be0 0000007691884a68 0000007693d41628 [anon:dalvik-LinearAlloc] 0000007691884a70 0000007691886660 0000007691884a78 00000076d84931e4 [anon:dalvik-classes2.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes2.dex] 0000007691884a80 00000076d84931bc [anon:dalvik-classes2.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes2.dex] 0000007691884a88 0000000000000000 0000007691884a90 0000000000000004 0000007691884a98 00000000139f139f [anon:dalvik-main space (region space)] 0000007691884aa0 1467675000000000 0000007691884aa8 0000000014640938 [anon:dalvik-main space (region space)] 0000007691884ab0 1467675000000000 0000007691884ab8 0000000014640938 [anon:dalvik-main space (region space)] 0000007691884ac0 000000772bd15800 [anon:libc_malloc] 0000007691884ac8 0000307091884ca4 0000007691884ad0 0000007691887020 0000007691884ad8 0000001a00000018 ................ ................ #17 0000007691884b90 0000000000000018 0000007691884b98 0000000000000003 0000007691884ba0 0000000000000001 0000007691884ba8 0000007691884be0 0000007691884bb0 0000007691884c58 0000007691884bb8 0000007691884c70 0000007691884bc0 0000007691886660 0000007691884bc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007691884bd0 0000007691884d00 0000007691884bd8 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #18 0000007691884be0 0000007691884d60 ................ ................ #19 0000007691884be0 0000007691884d60 0000007691884be8 0000007693d41600 [anon:dalvik-LinearAlloc] 0000007691884bf0 0000007691886660 0000007691884bf8 00000076d84931a2 [anon:dalvik-classes2.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes2.dex] 0000007691884c00 00000076d84931a0 [anon:dalvik-classes2.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes2.dex] 0000007691884c08 0000000000000000 0000007691884c10 0000000000000003 0000007691884c18 00000000139f139f [anon:dalvik-main space (region space)] 0000007691884c20 1467675000000000 0000007691884c28 0000000014640938 [anon:dalvik-main space (region space)] 0000007691884c30 1464093814676750 0000007691884c38 0000007744bb6d44 /apex/com.android.runtime/lib64/libart.so 0000007691884c40 000000000000139f 0000007691884c48 0000207000080001 0000007691884c50 0000007691887020 0000007691884c58 0000007700000005 [anon:libwebview reservation] ................ ................ #20 0000007691884d10 0000000000000020 0000007691884d18 0000000000000001 0000007691884d20 0000000000000001 0000007691884d28 0000007691884d60 0000007691884d30 0000007691884dd8 0000007691884d38 0000007691884df0 0000007691884d40 0000007691886660 0000007691884d48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007691884d50 0000007691884e80 0000007691884d58 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #21 0000007691884d60 0000007691884ee0 ................ ................ #22 0000007691884d60 0000007691884ee0 0000007691884d68 00000076be9c6220 [anon:dalvik-LinearAlloc] 0000007691884d70 0000007691886660 0000007691884d78 00000076d8492b48 [anon:dalvik-classes2.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes2.dex] 0000007691884d80 00000076d8492b44 [anon:dalvik-classes2.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes2.dex] 0000007691884d88 0000000000000000 0000007691884d90 0000000000000004 0000007691884d98 00000000139f139f [anon:dalvik-main space (region space)] 0000007691884da0 0000000014676750 [anon:dalvik-main space (region space)] 0000007691884da8 1464093814666780 0000007691884db0 0000000014676750 [anon:dalvik-main space (region space)] 0000007691884db8 1464093814666780 0000007691884dc0 00000077cadf11c0 [anon:libc_malloc] 0000007691884dc8 0000007691887020 0000007691884dd0 0000206e91887020 0000007691884dd8 000000770000000e [anon:libwebview reservation] ................ ................ #23 0000007691884e90 0000000000000028 0000007691884e98 0000000000000065 0000007691884ea0 0000000000000001 0000007691884ea8 0000007691884ee0 0000007691884eb0 0000007691884f68 0000007691884eb8 0000007691884f80 0000007691884ec0 0000007691886660 0000007691884ec8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007691884ed0 0000007691885010 0000007691884ed8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #24 0000007691884ee0 0000007691885070 ................ ................ #25 0000007691884ee0 0000007691885070 0000007691884ee8 000000772db7ccc0 [anon:dalvik-LinearAlloc] 0000007691884ef0 0000007691886660 0000007691884ef8 00000076d5cecc30 [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] 0000007691884f00 00000076d5cecc1c [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] 0000007691884f08 0000000000000000 0000007691884f10 0000000000000005 0000007691884f18 00000000133b133b [anon:dalvik-main space (region space)] 0000007691884f20 1466678000000000 0000007691884f28 1466a22000000000 0000007691884f30 0000000014640938 [anon:dalvik-main space (region space)] 0000007691884f38 0000000014666780 [anon:dalvik-main space (region space)] 0000007691884f40 146409381466a220 0000007691884f48 0000007744bb45d0 /apex/com.android.runtime/lib64/libart.so 0000007691884f50 0000007691887020 0000007691884f58 0000007691887020 ................ ................ #26 0000007691885020 0000007691887020 0000007691885028 0000000000000002 0000007691885030 0000007691885180 0000007691885038 0000000000000001 0000007691885040 0000007691885138 0000007691885048 0000007691885070 0000007691885050 000000772bd15800 [anon:libc_malloc] 0000007691885058 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007691885060 00000076918851e0 0000007691885068 0000007744bb99d4 /apex/com.android.runtime/lib64/libart.so #27 0000007691885070 0000007691885240 ................ ................ #28 0000007691885070 0000007691885240 0000007691885078 00000076be9ac1b0 [anon:dalvik-LinearAlloc] 0000007691885080 0000007691886660 0000007691885088 00000076d5cbe7c8 [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] 0000007691885090 00000076d5cbe794 [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] 0000007691885098 0000000000000000 00000076918850a0 000000000000000d 00000076918850a8 0000000013351335 [anon:dalvik-main space (region space)] 00000076918850b0 1464093800000000 00000076918850b8 0000000000000000 00000076918850c0 0000000000000000 00000076918850c8 14009b0000000000 00000076918850d0 1466a2201441f080 00000076918850d8 1466a82014660eb0 00000076918850e0 0000000000000002 00000076918850e8 0000000014640938 [anon:dalvik-main space (region space)] ................ ................ #29 00000076918851f0 0000000000000070 00000076918851f8 000000000000000e 0000007691885200 0000000000000001 0000007691885208 0000007691885240 0000007691885210 0000007691885308 0000007691885218 0000007691885320 0000007691885220 0000007691886660 0000007691885228 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007691885230 00000076918853b0 0000007691885238 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #30 0000007691885240 0000007691885410 ................ ................ #31 0000007691885240 0000007691885410 0000007691885248 00000076be9ac188 [anon:dalvik-LinearAlloc] 0000007691885250 0000007691886660 0000007691885258 00000076d5cbe776 [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] 0000007691885260 00000076d5cbe720 [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] 0000007691885268 0000000000000000 0000007691885270 000000000000000e 0000007691885278 0000000012d712d7 [anon:dalvik-main space (region space)] 0000007691885280 0000000214669fb8 0000007691885288 1441f08014009b00 0000007691885290 14660eb01466a220 0000007691885298 000000021466a820 00000076918852a0 14009b001466a220 00000076918852a8 14669b781441f080 00000076918852b0 1466a82014660eb0 00000076918852b8 0000000014669fb8 [anon:dalvik-main space (region space)] ................ ................ #32 00000076918853c0 0000007691887020 00000076918853c8 0000000000000002 00000076918853d0 0000007691885520 00000076918853d8 0000000000000001 00000076918853e0 00000076918854d8 00000076918853e8 0000007691885410 00000076918853f0 000000772bd15800 [anon:libc_malloc] 00000076918853f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007691885400 0000007691885580 0000007691885408 0000007744bb99d4 /apex/com.android.runtime/lib64/libart.so #33 0000007691885410 00000076918855e0 ................ ................ #34 0000007691885410 00000076918855e0 0000007691885418 00000076be9ac1b0 [anon:dalvik-LinearAlloc] 0000007691885420 0000007691886660 0000007691885428 00000076d5cbe7e0 [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] 0000007691885430 00000076d5cbe794 [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] 0000007691885438 0000000000000000 0000007691885440 000000000000000d 0000007691885448 0000000013381338 [anon:dalvik-main space (region space)] 0000007691885450 1466a8201466a820 0000007691885458 0000000000000000 0000007691885460 0000000000000000 0000007691885468 14009b0000000000 0000007691885470 14669b781441f080 0000007691885478 1464096014660eb0 0000007691885480 1466a82000000000 0000007691885488 000000001466a820 [anon:dalvik-main space (region space)] ................ ................ #35 0000007691885590 0000000000000070 0000007691885598 000000000000000e 00000076918855a0 0000000000000001 00000076918855a8 00000076918855e0 00000076918855b0 00000076918856a8 00000076918855b8 00000076918856c0 00000076918855c0 0000007691886660 00000076918855c8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076918855d0 0000007691885750 00000076918855d8 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #36 00000076918855e0 00000076918857b0 ................ ................ #37 00000076918855e0 00000076918857b0 00000076918855e8 00000076be9ac188 [anon:dalvik-LinearAlloc] 00000076918855f0 0000007691886660 00000076918855f8 00000076d5cbe776 [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] 0000007691885600 00000076d5cbe720 [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] 0000007691885608 0000000000000000 0000007691885610 000000000000000e 0000007691885618 0000000012d812d8 [anon:dalvik-main space (region space)] 0000007691885620 0000000014669d50 [anon:dalvik-main space (region space)] 0000007691885628 1441f08014009b00 0000007691885630 14660eb014669b78 0000007691885638 0000000014640960 [anon:dalvik-main space (region space)] 0000007691885640 14009b0014669b78 0000007691885648 146699701441f080 0000007691885650 1464096014660eb0 0000007691885658 0000000014669d50 [anon:dalvik-main space (region space)] ................ ................ #38 0000007691885760 0000007691887020 0000007691885768 0000000000000003 0000007691885770 00000076918858c0 0000007691885778 0000000000000001 0000007691885780 0000007691885878 0000007691885788 00000076918857b0 0000007691885790 000000772bd15800 [anon:libc_malloc] 0000007691885798 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076918857a0 0000007691885920 00000076918857a8 0000007744bb99d4 /apex/com.android.runtime/lib64/libart.so #39 00000076918857b0 0000007691885980 ................ ................ #40 00000076918857b0 0000007691885980 00000076918857b8 00000076be9ac1b0 [anon:dalvik-LinearAlloc] 00000076918857c0 0000007691886660 00000076918857c8 00000076d5cbe7b8 [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] 00000076918857d0 00000076d5cbe794 [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] 00000076918857d8 0000000000000000 00000076918857e0 000000000000000d 00000076918857e8 0000000013391339 [anon:dalvik-main space (region space)] 00000076918857f0 7f09045814640960 00000076918857f8 0000000000000000 0000007691885800 0000000000000000 0000007691885808 14009b0000000000 0000007691885810 146699701441f080 0000007691885818 0000000014660eb0 [anon:dalvik-main space (region space)] 0000007691885820 1464096000000000 0000007691885828 0000000000000000 ................ ................ #41 0000007691885930 0000000000000078 0000007691885938 00000000000000ce 0000007691885940 0000000000000001 0000007691885948 0000007691885980 0000007691885950 0000007691885a58 0000007691885958 0000007691885a70 0000007691885960 0000007691886660 0000007691885968 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007691885970 0000007691885b00 0000007691885978 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #42 0000007691885980 0000007691885b60 ................ ................ #43 0000007691885980 0000007691885b60 0000007691885988 00000076be9ac200 [anon:dalvik-LinearAlloc] 0000007691885990 0000007691886660 0000007691885998 00000076d5cbe5d0 [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] 00000076918859a0 00000076d5cbe55c [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] 00000076918859a8 0000000000000000 00000076918859b0 000000000000000f 00000076918859b8 0000000012d212d2 [anon:dalvik-main space (region space)] 00000076918859c0 94a1aa6200000000 00000076918859c8 14009b0000050257 00000076918859d0 146699701441f080 00000076918859d8 0000000014660eb0 [anon:dalvik-main space (region space)] 00000076918859e0 0000000000000000 00000076918859e8 14660eb014009b00 00000076918859f0 1464096014669970 00000076918859f8 000000001441f080 [anon:dalvik-main space (region space)] ................ ................ #44 0000007691885b10 0000000000000006 0000007691885b18 0000000000000021 0000007691885b20 0000007691885d10 0000007691885b28 0000000000000001 0000007691885b30 0000007691885b60 0000007691885b38 0000007691885cc8 0000007691885b40 000000772bd15800 [anon:libc_malloc] 0000007691885b48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007691885b50 0000007691885d70 0000007691885b58 0000007744bb7adc /apex/com.android.runtime/lib64/libart.so #45 0000007691885b60 0000007691885dd0 ................ ................ #46 0000007691885b60 0000007691885dd0 0000007691885b68 000000772db94208 [anon:dalvik-LinearAlloc] 0000007691885b70 0000007691886660 0000007691885b78 00000076d5cbf650 [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] 0000007691885b80 00000076d5cbf53c [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] 0000007691885b88 0000000000000000 0000007691885b90 0000000000000021 0000007691885b98 0000000011151115 0000007691885ba0 14009b0000000007 0000007691885ba8 14660eb014669970 0000007691885bb0 1400a170007fffff 0000007691885bb8 0000000840000438 0000007691885bc0 146409601400a188 0000007691885bc8 1400a1c81441f080 0000007691885bd0 1400a2281400a1f0 0000007691885bd8 1464096000000000 ................ ................ #47 0000007691885d80 0000000000000060 0000007691885d88 0000000000000006 0000007691885d90 0000000000000001 0000007691885d98 0000007691885dd0 0000007691885da0 0000007691885e88 0000007691885da8 0000007691885ea0 0000007691885db0 0000007691886660 0000007691885db8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007691885dc0 0000007691885f30 0000007691885dc8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #48 0000007691885dd0 0000007691885f90 ................ ................ #49 0000007691885dd0 0000007691885f90 0000007691885dd8 000000772db941e0 [anon:dalvik-LinearAlloc] 0000007691885de0 0000007691886660 0000007691885de8 00000076d5cc00aa [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] 0000007691885df0 00000076d5cc0054 [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] 0000007691885df8 0000000000000000 0000007691885e00 000000000000000c 0000007691885e08 00000000139a139a [anon:dalvik-main space (region space)] 0000007691885e10 1400a1881441f248 0000007691885e18 0000000000000000 0000007691885e20 1441f08014640960 0000007691885e28 1400a1881400a1c8 0000007691885e30 1441f08014640960 0000007691885e38 1400a1c8ffffffff 0000007691885e40 1400a1881441f248 0000007691885e48 0000000000000000 ................ ................ #50 0000007691885f40 0000000000000009 0000007691885f48 0000007691886660 0000007691885f50 0000007691885f90 0000007691885f58 0000007691887020 0000007691885f60 0000007691886080 0000007691885f68 0000000000000001 0000007691885f70 0000007691886068 0000007691885f78 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007691885f80 0000007691886110 0000007691885f88 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #51 0000007691885f90 0000007691886170 ................ ................ #52 0000007691885f90 0000007691886170 0000007691885f98 00000076be9c5ae0 [anon:dalvik-LinearAlloc] 0000007691885fa0 0000007691886660 0000007691885fa8 00000076d5cbe362 [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] 0000007691885fb0 00000076d5cbe264 [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] 0000007691885fb8 0000000000000000 0000007691885fc0 0000000000000009 0000007691885fc8 0000000013861386 [anon:dalvik-main space (region space)] 0000007691885fd0 146409601400a188 0000007691885fd8 ffffffff1441f080 0000007691885fe0 000000001400a1c8 [anon:dalvik-main space (region space)] 0000007691885fe8 0000000000000000 0000007691885ff0 1400a1881441f050 0000007691885ff8 1441f08014640960 0000007691886000 1400a1c800000000 0000007691886008 0000000000000000 ................ ................ #53 0000007691886120 0000000000000002 0000007691886128 0000007691886660 0000007691886130 0000007691886170 0000007691886138 0000007691887020 0000007691886140 0000007691886220 0000007691886148 0000000000000001 0000007691886150 0000007691886208 0000007691886158 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007691886160 00000076918862b0 0000007691886168 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #54 0000007691886170 0000007691886310 ................ ................ #55 0000007691886170 0000007691886310 0000007691886178 000000772dd8b838 [anon:dalvik-LinearAlloc] 0000007691886180 0000007691886660 0000007691886188 00000076d5cdc4b0 [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] 0000007691886190 00000076d5cdc4ac [anon:dalvik-classes19.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes19.dex] 0000007691886198 0000000000000000 00000076918861a0 0000000000000002 00000076918861a8 00000000139a139a [anon:dalvik-main space (region space)] 00000076918861b0 1440c4781441f050 00000076918861b8 1440c4781441f050 00000076918861c0 0000000000000003 00000076918861c8 0000000013421342 [anon:dalvik-main space (region space)] 00000076918861d0 14006fa816bd8d40 00000076918861d8 000010721440c478 00000076918861e0 0000007744351446 /apex/com.android.runtime/javalib/core-oj.jar 00000076918861e8 000000001440c478 [anon:dalvik-main space (region space)] ................ ................ #56 00000076918862c0 0000000000000050 00000076918862c8 00000000000004bc 00000076918862d0 0000000000000001 00000076918862d8 0000007691886310 00000076918862e0 00000076918863b8 00000076918862e8 00000076918863d0 00000076918862f0 0000007691886660 00000076918862f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007691886300 0000007691886460 0000007691886308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #57 0000007691886310 00000076918864c0 ................ ................ #58 0000007691886310 00000076918864c0 0000007691886318 0000000070077b08 /system/framework/arm64/boot.art 0000007691886320 0000007691886660 0000007691886328 0000007744351446 /apex/com.android.runtime/javalib/core-oj.jar 0000007691886330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 0000007691886338 0000000000000000 0000007691886340 000000000000000a 0000007691886348 000000000ee40ee4 0000007691886350 1440c47814006fa8 0000007691886358 0000000100000001 0000007691886360 0000000000000000 0000007691886368 0000000000000000 0000007691886370 1400a4f016bd8d40 0000007691886378 1440c47814006fa8 0000007691886380 0000000000000000 0000007691886388 0000000000000000 ................ ................ #59 0000007691886470 0000000000000002 0000007691886478 0000007691886660 0000007691886480 00000076918864c0 0000007691886488 0000007691887020 0000007691886490 0000007691886570 0000007691886498 0000000000000001 00000076918864a0 0000007691886558 00000076918864a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076918864b0 0000007691886600 00000076918864b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #60 00000076918864c0 0000007691886710 ................ ................ #61 00000076918864c0 0000007691886710 00000076918864c8 00000000700929b0 /system/framework/arm64/boot.art 00000076918864d0 0000007691886660 00000076918864d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076918864e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076918864e8 0000000000000000 00000076918864f0 0000000000000002 00000076918864f8 00000000136c136c [anon:dalvik-main space (region space)] 0000007691886500 1400a4f016bd8d40 0000007691886508 1400a4f016bd8d40 0000007691886510 0000007744c000c0 [anon:libc_malloc] 0000007691886518 0000000000000001 0000007691886520 0000000000000000 0000007691886528 0000107200000001 0000007691886530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007691886538 0000000012f01690 [anon:dalvik-main space (region space)] ................ ................ #62 0000007691886610 0000007691887020 0000007691886618 0000007744be0000 [anon:.bss] 0000007691886620 0000000000000001 0000007691886628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007691886630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007691886638 00000076918866a0 0000007691886640 0000007691886710 0000007691886648 000000772bd15800 [anon:libc_malloc] 0000007691886650 0000007691886700 0000007691886658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #63 0000007691886660 0000000014676f88 [anon:dalvik-main space (region space)] ................ ................ #64 0000007691886660 0000000014676f88 [anon:dalvik-main space (region space)] 0000007691886668 6073d68dfba38417 0000007691886670 0000007691886700 0000007691886678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 0000007691886680 0000007745000980 [anon:libc_malloc] 0000007691886688 00000076d8b4a808 [anon:libc_malloc] 0000007691886690 00000076918866d0 0000007691886698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 00000076918866a0 0000007691887020 00000076918866a8 6073d68dfba38417 00000076918866b0 0000000000000043 00000076918866b8 0000007744be0000 [anon:.bss] 00000076918866c0 0000000000000002 00000076918866c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076918866d0 0000007691887020 00000076918866d8 0000000000000001 ................ ................ #65 0000007691886710 0000000000000000 0000007691886718 00000000700b91f8 /system/framework/arm64/boot.art 0000007691886720 0000007691886660 0000007691886728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007691886730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007691886738 0000000000000000 0000007691886740 0000000000000002 0000007691886748 00000000114d114d 0000007691886750 14006fa81400a4f0 0000007691886758 14006fa81400a4f0 0000007691886760 00000077cad491c0 [anon:libc_malloc] 0000007691886768 0000000000003c76 0000007691886770 0000000000000000 0000007691886778 0000007700000008 [anon:libwebview reservation] 0000007691886780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007691886788 0000000100010002 ................ ................ #66 00000076918868a0 000000007012af40 /system/framework/arm64/boot.art 00000076918868a8 0000007745000980 [anon:libc_malloc] 00000076918868b0 0000000000000000 00000076918868b8 000000e4000000e4 00000076918868c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076918868c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076918868d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076918868d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076918868e0 0501140140501410 00000076918868e8 8020080280200802 00000076918868f0 0000000012f016c0 [anon:dalvik-main space (region space)] 00000076918868f8 0000000000000000 0000007691886900 000000772bd15800 [anon:libc_malloc] 0000007691886908 0000007691886b70 0000007691886910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007691886918 0000000000000001 ................ ................ #67 0000007691886980 0000000000000000 0000007691886988 0000007712f016c0 [anon:libwebview reservation] 0000007691886990 0000007691886b70 0000007691886998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076918869a0 0000007691886b70 00000076918869a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076918869b0 0000007691886a40 00000076918869b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #68 00000076918869c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076918869c8 0000000000003c76 00000076918869d0 0000000191886b88 00000076918869d8 0000007691886b70 00000076918869e0 0000000000000000 00000076918869e8 0000000000000000 00000076918869f0 0000000000000000 00000076918869f8 6073d68dfba38417 0000007691886a00 0000007691887020 0000007691886a08 0000007691887020 0000007691886a10 00000000700b91f8 /system/framework/arm64/boot.art 0000007691886a18 0000007691886b90 0000007691886a20 0000007691886c68 0000007691886a28 0000007691886b78 0000007691886a30 0000007691886b70 0000007691886a38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #69 0000007691886a50 0000000000000043 0000007691886a58 0000000000000001 0000007691886a60 0000007691887020 0000007691886a68 00000077cad58600 [anon:libc_malloc] 0000007691886a70 00000077cad491c0 [anon:libc_malloc] 0000007691886a78 00000076d8b4a9d8 [anon:libc_malloc] 0000007691886a80 00000076d8b4a9c8 [anon:libc_malloc] 0000007691886a88 0000000000000000 0000007691886a90 0000007691886ad8 0000007691886a98 00000076d8b4a9d8 [anon:libc_malloc] 0000007691886aa0 0000007691886ac0 0000007691886aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 0000007691886ab0 00000076d8b4a808 [anon:libc_malloc] 0000007691886ab8 00000000700b91f8 /system/framework/arm64/boot.art 0000007691886ac0 0000007691886b40 0000007691886ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #70 0000007691886b70 0000000000000000 0000007691886b78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007691886b80 0000000400000001 0000007691886b88 0000007691886b90 0000007691886b90 0000007712f016c0 [anon:libwebview reservation] 0000007691886b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007691886ba0 0000000000000000 0000007691886ba8 0000007691887020 0000007691886bb0 0000007691886be0 0000007691886bb8 000000772bd15800 [anon:libc_malloc] 0000007691886bc0 0000007691886c20 0000007691886bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 0000007691886bd0 0000000000000000 0000007691886bd8 6073d68dfba38417 0000007691886be0 0000007691887020 0000007691886be8 00000077cad58600 [anon:libc_malloc] ................ ................ #71 0000007691886c30 0000000000000000 0000007691886c38 6073d68dfba38417 0000007691886c40 0000007691887060 0000007691886c48 005c000091887020 0000007691886c50 616f6c6e776f6414 0000007691886c58 0000000000332364 0000007691886c60 0000000000000000 0000007691886c68 000000772bd15800 [anon:libc_malloc] 0000007691886c70 000000773c05db80 [anon:libc_malloc] 0000007691886c78 00000077cad491c0 [anon:libc_malloc] 0000007691886c80 000000772bd15800 [anon:libc_malloc] 0000007691886c88 0000005c00000043 0000007691886c90 00000076bf9de000 0000007691886c98 6073d68dfba38417 0000007691886ca0 0000007744be0000 [anon:.bss] 0000007691886ca8 00000076b04a6020 ................ ................ #72 0000007691886d00 0000007691886d50 0000007691886d08 0000000000000000 0000007691886d10 0000007691886d40 0000007691886d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #73 0000007691886d20 00000076b04a5d50 0000007691886d28 0000000000000000 0000007691886d30 00000076b04a6020 0000007691886d38 00000076b04a6008 0000007691886d40 0000000000000000 0000007691886d48 0000000000000000 0000007691886d50 000000769198fd50 0000007691886d58 000000768f58fd50 0000007691886d60 00003027000030d4 0000007691886d68 0000007600000001 0000007691886d70 0000007691782000 0000007691886d78 0000000000104d50 0000007691886d80 0000000000001000 0000007691886d88 0000000000000000 0000007691886d90 0000000000000000 0000007691886d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12503, name: CrashSDKBkgdHan >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 fffffffffffffffc x1 000000768f697bb0 x2 0000000000000010 x3 00000000000003e8 x4 0000000000000000 x5 0000000000000008 x6 00000077cc1da000 x7 0000000000000000 x8 0000000000000016 x9 7fffffffffffffff x10 0000000000000000 x11 0000000000000000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 00000077c8b2fd70 x17 00000077c9637b50 x18 0000007686d32000 x19 000000773c266d60 x20 000000773c266e08 x21 00000000000003e8 x22 00000000000003e8 x23 000000773c266d60 x24 0000000000000010 x25 000000768f699020 x26 00000076d1dc68b0 x27 0000000000000004 x28 000000000000000d x29 000000768f697d10 sp 000000768f697b70 lr 00000077c8b2b0c0 pc 00000077c96775c8 backtrace: #00 pc 00000000000d15c8 /apex/com.android.runtime/lib64/bionic/libc.so (__epoll_pwait+8) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000000180bc /system/lib64/libutils.so (android::Looper::pollInner(int)+144) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #02 pc 0000000000017f8c /system/lib64/libutils.so (android::Looper::pollOnce(int, int*, int*, void**)+56) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #03 pc 000000000016c420 /system/lib64/libandroid_runtime.so (android::android_os_MessageQueue_nativePollOnce(_JNIEnv*, _jobject*, long, int)+44) (BuildId: 34f8b87d90eea191bae58006745484) #04 pc 00000000002cf34c /system/framework/arm64/boot-framework.oat (art_jni_trampoline+140) (BuildId: 0b21539f3e20339cbddafa5087e331a6531131) #05 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 00000000005a47dc /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+424) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 000000000039b46a /system/framework/framework.jar (android.os.MessageQueue.next+34) #12 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 000000000039a762 /system/framework/framework.jar (android.os.Looper.loop+130) #15 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 0000000000359fc8 /system/framework/framework.jar (android.os.HandlerThread.run+56) #18 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #26 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #27 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 000000768f697af0 0000000000000000 000000768f697af8 0000000000000000 000000768f697b00 000000768f699020 000000768f697b08 00000674000001e8 000000768f697b10 00000076d580d39c [anon:dalvik-classes20.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes20.dex] 000000768f697b18 6073d68dfba38417 000000768f697b20 0000000000000000 000000768f697b28 0000000000000000 000000768f697b30 0000000000000010 000000768f697b38 000000773c266d60 [anon:libc_malloc] 000000768f697b40 00000000000003e8 000000768f697b48 00000000000003e8 000000768f697b50 000000773c266e08 [anon:libc_malloc] 000000768f697b58 000000773c266d60 [anon:libc_malloc] 000000768f697b60 000000768f697d10 000000768f697b68 00000077c8b2b0a0 /system/lib64/libutils.so #00 000000768f697b70 000000006fecfa40 /system/framework/arm64/boot.art ................ ................ #01 000000768f697b70 000000006fecfa40 /system/framework/arm64/boot.art 000000768f697b78 0000000000000609 000000768f697b80 000000768f697c40 000000768f697b88 0000007744793b08 /apex/com.android.runtime/lib64/libart.so 000000768f697b90 0000000000000000 000000768f697b98 0000000000000000 000000768f697ba0 00000077cad5d1c0 [anon:libc_malloc] 000000768f697ba8 0000000000000000 000000768f697bb0 0000007744bce530 /apex/com.android.runtime/lib64/libart.so 000000768f697bb8 000000768f697b98 000000768f697bc0 0000000000000000 000000768f697bc8 0000000000000000 000000768f697bd0 000000768f697bb0 000000768f697bd8 00000076d1dc6800 [anon:libc_malloc] 000000768f697be0 000000768f698660 000000768f697be8 6073d68dfba38417 ................ ................ #02 000000768f697d20 0000007743027294 /system/framework/framework.jar 000000768f697d28 005c0000fba38417 000000768f697d30 000000768f697fe0 000000768f697d38 00000076d1dc6800 [anon:libc_malloc] 000000768f697d40 000000772d7d1dc0 [anon:libc_malloc] 000000768f697d48 000000773c2d54c0 [anon:libc_malloc] 000000768f697d50 000000768f697d70 000000768f697d58 00000077c9db5424 /system/lib64/libandroid_runtime.so #03 000000768f697d60 00000077c9db53f4 /system/lib64/libandroid_runtime.so 000000768f697d68 00000076d1dc6800 [anon:libc_malloc] 000000768f697d70 000000768f697e60 000000768f697d78 000000007167e350 /system/framework/arm64/boot-framework.oat #04 000000768f697d80 0000000070ab1620 /system/framework/arm64/boot-framework.art 000000768f697d88 0000000000000000 000000768f697d90 1401645000000001 000000768f697d98 0000007700000000 [anon:libwebview reservation] 000000768f697da0 00003027000030ca 000000768f697da8 0000000000000000 000000768f697db0 0000000000000000 000000768f697db8 0000000000000000 000000768f697dc0 0000000000000000 000000768f697dc8 0000000000000000 000000768f697dd0 0000000000000000 000000768f697dd8 0000000000000000 000000768f697de0 00000076d1dc6800 [anon:libc_malloc] 000000768f697de8 0000000000000000 000000768f697df0 00000076d1dc6800 [anon:libc_malloc] 000000768f697df8 000000768f697fe0 ................ ................ #05 000000768f697e40 0000000000000000 000000768f697e48 3c2d54c0131400b8 000000768f697e50 000003e800000077 000000768f697e58 00000076d1dc68b0 [anon:libc_malloc] 000000768f697e60 000000768f698660 000000768f697e68 0000007743027294 /system/framework/framework.jar 000000768f697e70 000000768f698660 000000768f697e78 0000000070ab1620 /system/framework/arm64/boot-framework.art 000000768f697e80 000000768f697f10 000000768f697e88 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #06 000000768f697e90 000000768f698660 000000768f697e98 0000007743025680 /system/framework/framework.jar 000000768f697ea0 000000768f698660 000000768f697ea8 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 000000768f697eb0 0000000000000000 000000768f697eb8 000000768f698790 000000768f697ec0 000000768f6981f0 000000768f697ec8 6073d68dfba38417 000000768f697ed0 000000768f699020 000000768f697ed8 0000000000000a1a 000000768f697ee0 0000000070ab1620 /system/framework/arm64/boot-framework.art 000000768f697ee8 000000768f697fe0 000000768f697ef0 0000000000000010 000000768f697ef8 0000000070ab1620 /system/framework/arm64/boot-framework.art 000000768f697f00 00000076d1dc6800 [anon:libc_malloc] 000000768f697f08 000000768f698660 ................ ................ #07 000000768f697f20 0000000000000000 000000768f697f28 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 000000768f697f30 00000076d1dc6800 [anon:libc_malloc] 000000768f697f38 000000768f698660 000000768f697f40 000000768f697fc0 000000768f697f48 6073d68dfba38417 000000768f697f50 0000000000000000 000000768f697f58 0000000000000000 000000768f697f60 000000768f698660 000000768f697f68 000000768f697fa0 000000768f697f70 000000768f697fe0 000000768f697f78 000000768f699020 000000768f697f80 00000076d1dc6800 [anon:libc_malloc] 000000768f697f88 000000768f6981f0 000000768f697f90 000000768f6980c0 000000768f697f98 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #08 000000768f697fa0 000000768f6981f0 000000768f697fa8 0000000070ab1620 /system/framework/arm64/boot-framework.art 000000768f697fb0 0000000000000000 000000768f697fb8 0000000000000000 000000768f697fc0 0000000000000000 000000768f697fc8 0000000000000000 000000768f697fd0 0000000000000004 000000768f697fd8 0000000000000000 000000768f697fe0 3c2d54c0131400b8 000000768f697fe8 000003e800000077 000000768f697ff0 00000000131400b8 [anon:dalvik-main space (region space)] 000000768f697ff8 0000000000000000 000000768f698000 0000000100000000 000000768f698008 0000000000000004 000000768f698010 000000000000000d 000000768f698018 00000076d1dc6800 [anon:libc_malloc] ................ ................ #09 000000768f6980d0 000000768f698190 000000768f6980d8 0000007744bb6f8c /apex/com.android.runtime/lib64/libart.so 000000768f6980e0 000000768f699020 000000768f6980e8 0000007700000003 [anon:libwebview reservation] 000000768f6980f0 00000077442d9cd0 /apex/com.android.runtime/javalib/core-oj.jar 000000768f6980f8 0000000000010002 000000768f698100 00000076d1dc6800 [anon:libc_malloc] 000000768f698108 0000000000000009 000000768f698110 131400b800000001 000000768f698118 d1dc680000000001 000000768f698120 0000007600000076 000000768f698128 6073d68dfba38417 000000768f698130 00000000000009b8 000000768f698138 6073d68dfba38417 000000768f698140 000000768f699020 000000768f698148 00000000000009e8 ................ ................ #10 000000768f6981a0 0000000000000070 000000768f6981a8 00000000000009e8 000000768f6981b0 0000000000000001 000000768f6981b8 000000768f6981f0 000000768f6981c0 000000768f6982b8 000000768f6981c8 000000768f6982d0 000000768f6981d0 000000768f698660 000000768f6981d8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f6981e0 000000768f698360 000000768f6981e8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #11 000000768f6981f0 000000768f6983c0 ................ ................ #12 000000768f6981f0 000000768f6983c0 000000768f6981f8 0000000070ab18c8 /system/framework/arm64/boot-framework.art 000000768f698200 000000768f698660 000000768f698208 0000007742c3146a /system/framework/framework.jar 000000768f698210 0000007742c31448 /system/framework/framework.jar 000000768f698218 0000000000000000 000000768f698220 000000000000000e 000000768f698228 0000000009b809b8 000000768f698230 000000773c2d54c0 [anon:libc_malloc] 000000768f698238 0000000000000000 000000768f698240 540a2067000003e8 000000768f698248 0000000000000000 000000768f698250 0000000114016478 000000768f698258 7fffffff00000000 000000768f698260 1401645000000000 000000768f698268 0000000000000000 ................ ................ #13 000000768f698370 0000000000000148 000000768f698378 0000000000000029 000000768f698380 0000000000000001 000000768f698388 000000768f6983c0 000000768f698390 000000768f698558 000000768f698398 000000768f698570 000000768f6983a0 000000768f698660 000000768f6983a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f6983b0 000000768f698600 000000768f6983b8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #14 000000768f6983c0 000000768f698710 ................ ................ #15 000000768f6983c0 000000768f698710 000000768f6983c8 000000007090ddf0 /system/framework/arm64/boot-framework.art 000000768f6983d0 000000768f698660 000000768f6983d8 0000007742c30762 /system/framework/framework.jar 000000768f6983e0 0000007742c306e0 /system/framework/framework.jar 000000768f6983e8 0000000000000000 000000768f6983f0 0000000000000029 000000768f6983f8 00000000104f104f 000000768f698400 140164b86ffb17c0 000000768f698408 0000302714016450 000000768f698410 0000000000002858 000000768f698418 0000000000000000 000000768f698420 0000000000000000 000000768f698428 00003027140164e8 000000768f698430 0000000000002858 000000768f698438 140164e800000000 ................ ................ #16 000000768f698610 000000768f699020 000000768f698618 0000007744be0000 [anon:.bss] 000000768f698620 0000000000000001 000000768f698628 0000007743025680 /system/framework/framework.jar 000000768f698630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f698638 000000768f6986a0 000000768f698640 000000768f698710 000000768f698648 00000076d1dc6800 [anon:libc_malloc] 000000768f698650 000000768f698700 000000768f698658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #17 000000768f698660 0000000000000000 ................ ................ #18 000000768f698660 0000000000000000 000000768f698668 6073d68dfba38417 000000768f698670 0000000000000043 000000768f698678 0000007744be0000 [anon:.bss] 000000768f698680 0000000000000002 000000768f698688 0000007743025680 /system/framework/framework.jar 000000768f698690 000000768f699020 000000768f698698 00000000000000e3 000000768f6986a0 0000000070833950 /system/framework/arm64/boot-framework.art 000000768f6986a8 6073d68dfba38417 000000768f6986b0 0000000000000043 000000768f6986b8 0000007744be0000 [anon:.bss] 000000768f6986c0 0000000000000002 000000768f6986c8 0000007743025680 /system/framework/framework.jar 000000768f6986d0 000000768f699020 000000768f6986d8 0000000000000001 ................ ................ #19 000000768f698710 0000000000000000 000000768f698718 0000000070833950 /system/framework/arm64/boot-framework.art 000000768f698720 000000768f698660 000000768f698728 0000007742beffc8 /system/framework/framework.jar 000000768f698730 0000007742beff90 /system/framework/framework.jar 000000768f698738 0000000000000000 000000768f698740 0000000000000002 000000768f698748 0000000012bc12bc 000000768f698750 14013ff00000000a 000000768f698758 14013ff000000000 000000768f698760 000000000000c350 000000768f698768 000000768f699020 000000768f698770 0000000000000000 000000768f698778 0000007700000026 [anon:libwebview reservation] 000000768f698780 0000007742beff90 /system/framework/framework.jar 000000768f698788 0002000100010002 ................ ................ #20 000000768f6988a0 000000007012af40 /system/framework/arm64/boot.art 000000768f6988a8 ffffffff00000208 000000768f6988b0 0000000000000000 000000768f6988b8 000000768f698800 000000768f6988c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 000000768f6988c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 000000768f6988d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 000000768f6988d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 000000768f6988e0 0010040101000000 000000768f6988e8 ffffffffffffffff 000000768f6988f0 0000000012cd9150 [anon:dalvik-main space (region space)] 000000768f6988f8 0000000000000000 000000768f698900 00000076d1dc6800 [anon:libc_malloc] 000000768f698908 000000768f698b70 000000768f698910 0000007743025680 /system/framework/framework.jar 000000768f698918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #21 000000768f698980 0000000000000000 000000768f698988 0000007712cd9150 [anon:libwebview reservation] 000000768f698990 000000768f698b70 000000768f698998 0000007743025680 /system/framework/framework.jar 000000768f6989a0 000000768f698b70 000000768f6989a8 0000000070833950 /system/framework/arm64/boot-framework.art 000000768f6989b0 000000768f698a40 000000768f6989b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #22 000000768f6989c0 000000768f6989e0 000000768f6989c8 00000077c962c810 /apex/com.android.runtime/lib64/bionic/libc.so 000000768f6989d0 000000018f699008 000000768f6989d8 0000000000000001 000000768f6989e0 0000000000000000 000000768f6989e8 0000000000000000 000000768f6989f0 0000000000000000 000000768f6989f8 6073d68dfba38417 000000768f698a00 000000768f699020 000000768f698a08 000000768f699020 000000768f698a10 0000000070833950 /system/framework/arm64/boot-framework.art 000000768f698a18 000000768f698b90 000000768f698a20 000000768f698c68 000000768f698a28 000000768f698b78 000000768f698a30 000000768f698b70 000000768f698a38 0000007743025680 /system/framework/framework.jar ................ ................ #23 000000768f698a50 0000000000000043 000000768f698a58 0000000000000001 000000768f698a60 000000768f699020 000000768f698a68 00000077cad58600 [anon:libc_malloc] 000000768f698a70 00000077cad491c0 [anon:libc_malloc] 000000768f698a78 00000076d8b679d8 [anon:libc_malloc] 000000768f698a80 00000076d8b679c8 [anon:libc_malloc] 000000768f698a88 0000000000000000 000000768f698a90 000000768f698ad8 000000768f698a98 00000076d8b679d8 [anon:libc_malloc] 000000768f698aa0 000000768f698ac0 000000768f698aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 000000768f698ab0 00000076d8b67808 [anon:libc_malloc] 000000768f698ab8 0000000070833950 /system/framework/arm64/boot-framework.art 000000768f698ac0 000000768f698b40 000000768f698ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #24 000000768f698b70 0000000000000000 000000768f698b78 0000007743025680 /system/framework/framework.jar 000000768f698b80 0000000400000001 000000768f698b88 000000768f698b90 000000768f698b90 0000007712cd9150 [anon:libwebview reservation] 000000768f698b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 000000768f698ba0 0000000000000000 000000768f698ba8 000000768f699020 000000768f698bb0 000000768f698be0 000000768f698bb8 00000076d1dc6800 [anon:libc_malloc] 000000768f698bc0 000000768f698c20 000000768f698bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 000000768f698bd0 0000000000000000 000000768f698bd8 6073d68dfba38417 000000768f698be0 000000768f699020 000000768f698be8 00000077cad58600 [anon:libc_malloc] ................ ................ #25 000000768f698c30 0000000000000000 000000768f698c38 6073d68dfba38417 000000768f698c40 000000768f699060 000000768f698c48 005c00008f699020 000000768f698c50 4453687361724326 000000768f698c58 6e614864676b424b 000000768f698c60 0000000072656c64 [anon:dalvik-non moving space] 000000768f698c68 00000076d1dc6800 [anon:libc_malloc] 000000768f698c70 000000772d7d1dc0 [anon:libc_malloc] 000000768f698c78 00000077cad491c0 [anon:libc_malloc] 000000768f698c80 00000076d1dc6800 [anon:libc_malloc] 000000768f698c88 0000005c00000043 000000768f698c90 00000076b6806000 000000768f698c98 6073d68dfba38417 000000768f698ca0 0000007744be0000 [anon:.bss] 000000768f698ca8 0000007694218020 ................ ................ #26 000000768f698d00 000000768f698d50 000000768f698d08 0000000000000000 000000768f698d10 000000768f698d40 000000768f698d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #27 000000768f698d20 0000007694217d50 000000768f698d28 0000000000000000 000000768f698d30 0000007694218020 000000768f698d38 0000007694218008 000000768f698d40 0000000000000000 000000768f698d48 0000000000000000 000000768f698d50 000000768f58fd50 000000768f698d58 0000007694005d50 000000768f698d60 00000000000030d7 000000768f698d68 0000007600000001 000000768f698d70 000000768f594000 000000768f698d78 0000000000104d50 000000768f698d80 0000000000001000 000000768f698d88 0000000000000000 000000768f698d90 00000077442437e8 /apex/com.android.runtime/javalib/core-oj.jar 000000768f698d98 000000774424379c /apex/com.android.runtime/javalib/core-oj.jar --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12504, name: download#4 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 00000076d8a60c3c x1 0000000000000080 x2 0000000000000002 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 00000077cadfbe50 x10 0000000000430000 x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 0000007686576000 x19 00000076d8a60c3c x20 00000076d8a60c00 x21 0000000000000047 x22 0000000000000000 x23 00000077446c1a33 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 000000768f590020 x28 0000007744be0000 x29 000000768f58e760 sp 000000768f58e6e0 lr 0000007744b045b8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f25b4 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+464) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 00000000002007dc /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.park+24) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff296 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await+50) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001f25e0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.PriorityBlockingQueue.take+28) #17 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f7892 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+166) #20 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #23 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #26 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #29 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #32 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #38 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 000000768f58e660 0000000000000000 000000768f58e668 0000000000000000 000000768f58e670 000000768f590020 000000768f58e678 6073d68dfba38417 000000768f58e680 0000007744be0000 [anon:.bss] 000000768f58e688 000000768f590020 000000768f58e690 0000000000000043 000000768f58e698 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 000000768f58e6a0 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 000000768f58e6a8 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 000000768f58e6b0 0000000000000000 000000768f58e6b8 0000000000000000 000000768f58e6c0 00000076d8a60c00 [anon:libc_malloc] 000000768f58e6c8 00000076d8a60c3c [anon:libc_malloc] 000000768f58e6d0 000000768f58e760 000000768f58e6d8 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 000000768f58e6e0 000000768f58e804 ................ ................ #01 000000768f58e6e0 000000768f58e804 000000768f58e6e8 6073d68dfba38417 000000768f58e6f0 0000000000470000 000000768f58e6f8 0000000000430000 000000768f58e700 00000000700da278 /system/framework/arm64/boot.art 000000768f58e708 6073d68dfba38417 000000768f58e710 000000000000005c 000000768f58e718 000000768f590020 000000768f58e720 0000000000000043 000000768f58e728 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 000000768f58e730 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 000000768f58e738 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 000000768f58e740 0000007744be1000 [anon:.bss] 000000768f58e748 0000000000000000 000000768f58e750 0000000000000000 000000768f58e758 00000076d8a60c00 [anon:libc_malloc] ................ ................ #02 000000768f58e770 000000768f58e800 000000768f58e778 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 000000768f58e780 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 000000768f58e788 005c0000d8a60c00 000000768f58e790 0000007600430000 000000768f58e798 6073d68dfba38417 000000768f58e7a0 0000000000000001 000000768f58e7a8 0000000000000004 000000768f58e7b0 00000076d8a60cb0 [anon:libc_malloc] 000000768f58e7b8 000000768f590020 000000768f58e7c0 0000000000000010 000000768f58e7c8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 000000768f58e7d0 000000768f58ea60 000000768f58e7d8 00000076d8a60c00 [anon:libc_malloc] 000000768f58e7e0 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 000000768f58e7e8 00000076d8a60c00 [anon:libc_malloc] ................ ................ #03 000000768f58e800 00000000700d9ff8 /system/framework/arm64/boot.art 000000768f58e808 0000000000000000 000000768f58e810 6fed6b6800000001 000000768f58e818 6073d68d00000000 000000768f58e820 00003027000030d4 000000768f58e828 0000000000000000 000000768f58e830 0000000000000000 000000768f58e838 0000000000000000 000000768f58e840 0000000000000000 000000768f58e848 0000000000000000 000000768f58e850 0000000000000000 000000768f58e858 0000000000000000 000000768f58e860 00000076d8a60c00 [anon:libc_malloc] 000000768f58e868 0000000000000000 000000768f58e870 00000076d8a60c00 [anon:libc_malloc] 000000768f58e878 000000768f58ea60 ................ ................ #04 000000768f58e8c0 0000000000000000 000000768f58e8c8 000000006fed6b68 /system/framework/arm64/boot.art 000000768f58e8d0 0000000000000000 000000768f58e8d8 0000000000000028 000000768f58e8e0 000000768f58f660 000000768f58e8e8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 000000768f58e8f0 000000768f58f660 000000768f58e8f8 00000000700d9ff8 /system/framework/arm64/boot.art 000000768f58e900 000000768f58e990 000000768f58e908 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 000000768f58e910 0000000000000000 000000768f58e918 00000076d8a60c00 [anon:libc_malloc] 000000768f58e920 000000768f58f660 000000768f58e928 000000768f58e900 000000768f58e930 0000000000000000 000000768f58e938 000000768f58f790 000000768f58e940 000000768f58ec70 000000768f58e948 6073d68dfba38417 000000768f58e950 000000768f590020 000000768f58e958 0000000000000501 000000768f58e960 00000000700d9ff8 /system/framework/arm64/boot.art 000000768f58e968 000000768f58ea60 000000768f58e970 0000000000000010 000000768f58e978 00000000700d9ff8 /system/framework/arm64/boot.art 000000768f58e980 00000076d8a60c00 [anon:libc_malloc] 000000768f58e988 000000768f58f660 ................ ................ #06 000000768f58e9a0 00000000700da27c /system/framework/arm64/boot.art 000000768f58e9a8 000000768f58eaf0 000000768f58e9b0 000000768f58f660 000000768f58e9b8 00000076d8a60c00 [anon:libc_malloc] 000000768f58e9c0 000000768f58ea90 000000768f58e9c8 6073d68dfba38417 000000768f58e9d0 0000000000000000 000000768f58e9d8 0000000000000000 000000768f58e9e0 000000768f58f660 000000768f58e9e8 000000768f58ea20 000000768f58e9f0 000000768f58ea60 000000768f58e9f8 000000768f590020 000000768f58ea00 00000076d8a60c00 [anon:libc_malloc] 000000768f58ea08 000000768f58ec70 000000768f58ea10 000000768f58eb40 000000768f58ea18 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 000000768f58ea20 000000768f58ec70 000000768f58ea28 00000000700d9ff8 /system/framework/arm64/boot.art 000000768f58ea30 0000000000000000 000000768f58ea38 0000000000000000 000000768f58ea40 0000000000000000 000000768f58ea48 0000000000000000 000000768f58ea50 0000000000000004 000000768f58ea58 0000000000000000 000000768f58ea60 000000006fed6b68 /system/framework/arm64/boot.art 000000768f58ea68 0000000000000000 000000768f58ea70 000000006fed6b68 /system/framework/arm64/boot.art 000000768f58ea78 0000000000000000 000000768f58ea80 0000000300000000 000000768f58ea88 0000000200000004 000000768f58ea90 0000000000000001 000000768f58ea98 00000076d8a60c00 [anon:libc_malloc] ................ ................ #08 000000768f58eb50 16543e2013080320 000000768f58eb58 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 000000768f58eb60 0000406e8f590020 000000768f58eb68 0000000000000008 000000768f58eb70 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 000000768f58eb78 0000000500020005 000000768f58eb80 0000000000000222 000000768f58eb88 0000000500000000 000000768f58eb90 00000000700834f0 /system/framework/arm64/boot.art 000000768f58eb98 0000007744bbb98c /apex/com.android.runtime/lib64/libart.so 000000768f58eba0 000000768f58ec10 000000768f58eba8 0000000013180000 [anon:dalvik-main space (region space)] 000000768f58ebb0 00000076d8a60c00 [anon:libc_malloc] 000000768f58ebb8 6073d68dfba38417 000000768f58ebc0 000000768f590020 000000768f58ebc8 0000000000000006 ................ ................ #09 000000768f58ec20 0000000000000030 000000768f58ec28 0000000000000006 000000768f58ec30 0000000000000001 000000768f58ec38 000000768f58ec70 000000768f58ec40 000000768f58ece8 000000768f58ec48 000000768f58ed00 000000768f58ec50 000000768f58f660 000000768f58ec58 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f58ec60 000000768f58ed90 000000768f58ec68 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 000000768f58ec70 000000768f58edf0 ................ ................ #11 000000768f58ec70 000000768f58edf0 000000768f58ec78 000000007008f068 /system/framework/arm64/boot.art 000000768f58ec80 000000768f58f660 000000768f58ec88 00000077443597dc /apex/com.android.runtime/javalib/core-oj.jar 000000768f58ec90 00000077443597c4 /apex/com.android.runtime/javalib/core-oj.jar 000000768f58ec98 0000000000000000 000000768f58eca0 0000000000000006 000000768f58eca8 000000000eb30eb3 000000768f58ecb0 6fed6b6814014730 000000768f58ecb8 0000000000000000 000000768f58ecc0 16543e2000000000 000000768f58ecc8 6fed6b6814014730 000000768f58ecd0 0000000000000000 000000768f58ecd8 16543e2000000000 000000768f58ece0 000000768f590020 000000768f58ece8 0000000000000014 ................ ................ #12 000000768f58eda0 0000000000000005 000000768f58eda8 000000768f58f660 000000768f58edb0 000000768f58edf0 000000768f58edb8 000000768f590020 000000768f58edc0 000000768f58eec0 000000768f58edc8 0000000000000001 000000768f58edd0 000000768f58eea8 000000768f58edd8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f58ede0 000000768f58ef50 000000768f58ede8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 000000768f58edf0 000000768f58efb0 ................ ................ #14 000000768f58edf0 000000768f58efb0 000000768f58edf8 00000000700834f0 /system/framework/arm64/boot.art 000000768f58ee00 000000768f58f660 000000768f58ee08 0000007744358296 /apex/com.android.runtime/javalib/core-oj.jar 000000768f58ee10 0000007744358264 /apex/com.android.runtime/javalib/core-oj.jar 000000768f58ee18 0000000000000000 000000768f58ee20 0000000000000005 000000768f58ee28 0000000010ea10ea 000000768f58ee30 0000000114016528 000000768f58ee38 0000000000000000 000000768f58ee40 1401652816543e20 000000768f58ee48 0000000000000000 000000768f58ee50 16543e2000000000 000000768f58ee58 0000007744bb5df4 /apex/com.android.runtime/lib64/libart.so 000000768f58ee60 0000000000000000 000000768f58ee68 0000000016543e68 [anon:dalvik-main space (region space)] ................ ................ #15 000000768f58ef60 0000000000000004 000000768f58ef68 000000768f58f660 000000768f58ef70 000000768f58efb0 000000768f58ef78 000000768f590020 000000768f58ef80 000000768f58f070 000000768f58ef88 0000000000000001 000000768f58ef90 000000768f58f058 000000768f58ef98 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f58efa0 000000768f58f100 000000768f58efa8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #16 000000768f58efb0 000000768f58f160 ................ ................ #17 000000768f58efb0 000000768f58f160 000000768f58efb8 000000007008fa08 /system/framework/arm64/boot.art 000000768f58efc0 000000768f58f660 000000768f58efc8 000000774434b5e0 /apex/com.android.runtime/javalib/core-oj.jar 000000768f58efd0 000000774434b5c4 /apex/com.android.runtime/javalib/core-oj.jar 000000768f58efd8 0000000000000000 000000768f58efe0 0000000000000004 000000768f58efe8 0000000013911391 [anon:dalvik-main space (region space)] 000000768f58eff0 16543e2016543e58 000000768f58eff8 16543e6800000000 000000768f58f000 16543e2016543e58 000000768f58f008 16543e6800000000 000000768f58f010 000000768f58f660 000000768f58f018 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 000000768f58f020 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 000000768f58f028 0000107200000000 ................ ................ #18 000000768f58f110 0000000000000050 000000768f58f118 000000000000000a 000000768f58f120 0000000000000001 000000768f58f128 000000768f58f160 000000768f58f130 000000768f58f208 000000768f58f138 000000768f58f220 000000768f58f140 000000768f58f660 000000768f58f148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f58f150 000000768f58f2b0 000000768f58f158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #19 000000768f58f160 000000768f58f310 ................ ................ #20 000000768f58f160 000000768f58f310 000000768f58f168 00000000700774f0 /system/framework/arm64/boot.art 000000768f58f170 000000768f58f660 000000768f58f178 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 000000768f58f180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 000000768f58f188 0000000000000000 000000768f58f190 000000000000000a 000000768f58f198 0000000013591359 [anon:dalvik-main space (region space)] 000000768f58f1a0 e000000300000000 000000768f58f1a8 16543e68e0000000 000000768f58f1b0 0000000000000003 000000768f58f1b8 0000008000000001 000000768f58f1c0 16543e9000000000 000000768f58f1c8 0000000000000000 000000768f58f1d0 16543e6800000000 000000768f58f1d8 0000000000000000 ................ ................ #21 000000768f58f2c0 0000000000000050 000000768f58f2c8 00000000000004db 000000768f58f2d0 0000000000000001 000000768f58f2d8 000000768f58f310 000000768f58f2e0 000000768f58f3b8 000000768f58f2e8 000000768f58f3d0 000000768f58f2f0 000000768f58f660 000000768f58f2f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f58f300 000000768f58f460 000000768f58f308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #22 000000768f58f310 000000768f58f4c0 ................ ................ #23 000000768f58f310 000000768f58f4c0 000000768f58f318 0000000070077b08 /system/framework/arm64/boot.art 000000768f58f320 000000768f58f660 000000768f58f328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 000000768f58f330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 000000768f58f338 0000000000000000 000000768f58f340 000000000000000a 000000768f58f348 000000000ec50ec5 000000768f58f350 0000000014014730 [anon:dalvik-main space (region space)] 000000768f58f358 0000000100000001 000000768f58f360 0000000100000000 000000768f58f368 0000000000000000 000000768f58f370 1401654816543e90 000000768f58f378 0000000014014730 [anon:dalvik-main space (region space)] 000000768f58f380 0000000000000000 000000768f58f388 0000000000000000 ................ ................ #24 000000768f58f470 0000000000000002 000000768f58f478 000000768f58f660 000000768f58f480 000000768f58f4c0 000000768f58f488 000000768f590020 000000768f58f490 000000768f58f570 000000768f58f498 0000000000000001 000000768f58f4a0 000000768f58f558 000000768f58f4a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f58f4b0 000000768f58f600 000000768f58f4b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #25 000000768f58f4c0 000000768f58f710 ................ ................ #26 000000768f58f4c0 000000768f58f710 000000768f58f4c8 00000000700929b0 /system/framework/arm64/boot.art 000000768f58f4d0 000000768f58f660 000000768f58f4d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 000000768f58f4e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 000000768f58f4e8 0000000000000000 000000768f58f4f0 0000000000000002 000000768f58f4f8 00000000136b136b [anon:dalvik-main space (region space)] 000000768f58f500 1401654816543e90 000000768f58f508 1401654816543e90 000000768f58f510 0000007744c000c0 [anon:libc_malloc] 000000768f58f518 0000000000000001 000000768f58f520 0000000000000000 000000768f58f528 0000107200000001 000000768f58f530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 000000768f58f538 00000000130802f0 [anon:dalvik-main space (region space)] ................ ................ #27 000000768f58f610 000000768f590020 000000768f58f618 0000007744be0000 [anon:.bss] 000000768f58f620 0000000000000001 000000768f58f628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 000000768f58f630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f58f638 000000768f58f6a0 000000768f58f640 000000768f58f710 000000768f58f648 00000076d8a60c00 [anon:libc_malloc] 000000768f58f650 000000768f58f700 000000768f58f658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #28 000000768f58f660 0000000000000000 ................ ................ #29 000000768f58f660 0000000000000000 000000768f58f668 6073d68dfba38417 000000768f58f670 000000768f58f700 000000768f58f678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 000000768f58f680 0000007737a008c0 [anon:libc_malloc] 000000768f58f688 00000076d8b8c008 [anon:libc_malloc] 000000768f58f690 000000768f58f6d0 000000768f58f698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 000000768f58f6a0 000000768f590020 000000768f58f6a8 6073d68dfba38417 000000768f58f6b0 0000000000000043 000000768f58f6b8 0000007744be0000 [anon:.bss] 000000768f58f6c0 0000000000000002 000000768f58f6c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 000000768f58f6d0 000000768f590020 000000768f58f6d8 0000000000000001 ................ ................ #30 000000768f58f710 0000000000000000 000000768f58f718 00000000700b91f8 /system/framework/arm64/boot.art 000000768f58f720 000000768f58f660 000000768f58f728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 000000768f58f730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 000000768f58f738 0000000000000000 000000768f58f740 0000000000000002 000000768f58f748 0000000011421142 000000768f58f750 1401473014016548 000000768f58f758 1401473014016548 000000768f58f760 00000077cad491c0 [anon:libc_malloc] 000000768f58f768 0000000000003c22 000000768f58f770 0000000000000000 000000768f58f778 0000007700000008 [anon:libwebview reservation] 000000768f58f780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 000000768f58f788 0000000100010002 ................ ................ #31 000000768f58f8a0 000000007012af40 /system/framework/arm64/boot.art 000000768f58f8a8 0000007737a008c0 [anon:libc_malloc] 000000768f58f8b0 0000000000000000 000000768f58f8b8 000000e4000000e4 000000768f58f8c0 000000000d0a3e66 000000768f58f8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 000000768f58f8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 000000768f58f8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 000000768f58f8e0 0501140140501410 000000768f58f8e8 8020080280200802 000000768f58f8f0 0000000013080320 [anon:dalvik-main space (region space)] 000000768f58f8f8 0000000000000000 000000768f58f900 00000076d8a60c00 [anon:libc_malloc] 000000768f58f908 000000768f58fb70 000000768f58f910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 000000768f58f918 0000000000000001 ................ ................ #32 000000768f58f980 0000000000000000 000000768f58f988 0000007713080320 [anon:libwebview reservation] 000000768f58f990 000000768f58fb70 000000768f58f998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 000000768f58f9a0 000000768f58fb70 000000768f58f9a8 00000000700b91f8 /system/framework/arm64/boot.art 000000768f58f9b0 000000768f58fa40 000000768f58f9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #33 000000768f58f9c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 000000768f58f9c8 0000000000003c22 000000768f58f9d0 000000018f58fb88 000000768f58f9d8 000000768f58fb70 000000768f58f9e0 0000000000000000 000000768f58f9e8 0000000000000000 000000768f58f9f0 0000000000000000 000000768f58f9f8 6073d68dfba38417 000000768f58fa00 000000768f590020 000000768f58fa08 000000768f590020 000000768f58fa10 00000000700b91f8 /system/framework/arm64/boot.art 000000768f58fa18 000000768f58fb90 000000768f58fa20 000000768f58fc68 000000768f58fa28 000000768f58fb78 000000768f58fa30 000000768f58fb70 000000768f58fa38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #34 000000768f58fa50 0000000000000043 000000768f58fa58 0000000000000001 000000768f58fa60 000000768f590020 000000768f58fa68 00000077cad58600 [anon:libc_malloc] 000000768f58fa70 00000077cad491c0 [anon:libc_malloc] 000000768f58fa78 00000076d8b8c1d8 [anon:libc_malloc] 000000768f58fa80 00000076d8b8c1c8 [anon:libc_malloc] 000000768f58fa88 0000000000000000 000000768f58fa90 000000768f58fad8 000000768f58fa98 00000076d8b8c1d8 [anon:libc_malloc] 000000768f58faa0 000000768f58fac0 000000768f58faa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 000000768f58fab0 00000076d8b8c008 [anon:libc_malloc] 000000768f58fab8 00000000700b91f8 /system/framework/arm64/boot.art 000000768f58fac0 000000768f58fb40 000000768f58fac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #35 000000768f58fb70 0000000000000000 000000768f58fb78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 000000768f58fb80 0000000400000001 000000768f58fb88 000000768f58fb90 000000768f58fb90 0000007713080320 [anon:libwebview reservation] 000000768f58fb98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 000000768f58fba0 0000000000000000 000000768f58fba8 000000768f590020 000000768f58fbb0 000000768f58fbe0 000000768f58fbb8 00000076d8a60c00 [anon:libc_malloc] 000000768f58fbc0 000000768f58fc20 000000768f58fbc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 000000768f58fbd0 0000000000000000 000000768f58fbd8 6073d68dfba38417 000000768f58fbe0 000000768f590020 000000768f58fbe8 00000077cad58600 [anon:libc_malloc] ................ ................ #36 000000768f58fc30 0000000000000000 000000768f58fc38 6073d68dfba38417 000000768f58fc40 000000768f590060 000000768f58fc48 005c00008f590020 000000768f58fc50 616f6c6e776f6414 000000768f58fc58 0000000000342364 000000768f58fc60 0000000000000000 000000768f58fc68 00000076d8a60c00 [anon:libc_malloc] 000000768f58fc70 000000773c0604c0 [anon:libc_malloc] 000000768f58fc78 00000077cad491c0 [anon:libc_malloc] 000000768f58fc80 00000076d8a60c00 [anon:libc_malloc] 000000768f58fc88 0000005c00000043 000000768f58fc90 00000076b5ac1000 000000768f58fc98 6073d68dfba38417 000000768f58fca0 0000007744be0000 [anon:.bss] 000000768f58fca8 0000007691887020 ................ ................ #37 000000768f58fd00 000000768f58fd50 000000768f58fd08 0000000000000000 000000768f58fd10 000000768f58fd40 000000768f58fd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #38 000000768f58fd20 0000007691886d50 000000768f58fd28 0000000000000000 000000768f58fd30 0000007691887020 000000768f58fd38 0000007691887008 000000768f58fd40 0000000000000000 000000768f58fd48 0000000000000000 000000768f58fd50 0000007691886d50 000000768f58fd58 000000768f698d50 000000768f58fd60 00003027000030d8 000000768f58fd68 0000007700000001 [anon:libwebview reservation] 000000768f58fd70 000000768f48b000 000000768f58fd78 0000000000104d50 000000768f58fd80 0000000000001000 000000768f58fd88 0000000000000000 000000768f58fd90 00000076918851a0 000000768f58fd98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12505, name: CrashSDKNormalH >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 fffffffffffffffc x1 0000007694004bb0 x2 0000000000000010 x3 00000000000002f9 x4 0000000000000000 x5 0000000000000008 x6 00000077cc1da000 x7 0000000000000000 x8 0000000000000016 x9 7fffffffffffffff x10 0000000000000000 x11 0000000000000000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 00000077c8b2fd70 x17 00000077c9637b50 x18 000000768edc2000 x19 00000076d1b45d40 x20 00000076d1b45de8 x21 00000000000002f9 x22 00000000000002f9 x23 00000076d1b45d40 x24 0000000000000010 x25 0000007694006020 x26 00000076d1dc84b0 x27 0000000000000004 x28 000000000000000d x29 0000007694004d10 sp 0000007694004b70 lr 00000077c8b2b0c0 pc 00000077c96775c8 backtrace: #00 pc 00000000000d15c8 /apex/com.android.runtime/lib64/bionic/libc.so (__epoll_pwait+8) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000000180bc /system/lib64/libutils.so (android::Looper::pollInner(int)+144) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #02 pc 0000000000017f8c /system/lib64/libutils.so (android::Looper::pollOnce(int, int*, int*, void**)+56) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #03 pc 000000000016c420 /system/lib64/libandroid_runtime.so (android::android_os_MessageQueue_nativePollOnce(_JNIEnv*, _jobject*, long, int)+44) (BuildId: 34f8b87d90eea191bae58006745484) #04 pc 00000000002cf34c /system/framework/arm64/boot-framework.oat (art_jni_trampoline+140) (BuildId: 0b21539f3e20339cbddafa5087e331a6531131) #05 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 00000000005a47dc /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+424) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 000000000039b46a /system/framework/framework.jar (android.os.MessageQueue.next+34) #12 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 000000000039a762 /system/framework/framework.jar (android.os.Looper.loop+130) #15 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 0000000000359fc8 /system/framework/framework.jar (android.os.HandlerThread.run+56) #18 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #26 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #27 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007694004af0 0000000000000000 0000007694004af8 0000000000000000 0000007694004b00 0000007694006020 0000007694004b08 00000674000000b4 0000007694004b10 00000076d580863c [anon:dalvik-classes20.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes20.dex] 0000007694004b18 6073d68dfba38417 0000007694004b20 0000000000000000 0000007694004b28 0000000000000000 0000007694004b30 0000000000000010 0000007694004b38 00000076d1b45d40 [anon:libc_malloc] 0000007694004b40 00000000000002f9 0000007694004b48 00000000000002f9 0000007694004b50 00000076d1b45de8 [anon:libc_malloc] 0000007694004b58 00000076d1b45d40 [anon:libc_malloc] 0000007694004b60 0000007694004d10 0000007694004b68 00000077c8b2b0a0 /system/lib64/libutils.so #00 0000007694004b70 0000007694004db0 ................ ................ #01 0000007694004b70 0000007694004db0 0000007694004b78 00000000700da550 /system/framework/arm64/boot.art 0000007694004b80 0000000000000000 0000007694004b88 0000000000000000 0000007694004b90 0000000000000000 0000007694004b98 0000000000000000 0000007694004ba0 0000000000000001 0000007694004ba8 0000000000000000 0000007694004bb0 1320029813200298 0000007694004bb8 00000077448f1498 /apex/com.android.runtime/lib64/libart.so 0000007694004bc0 0000000000000000 0000007694004bc8 0000000000000000 0000007694004bd0 0000000000000003 0000007694004bd8 00000076d1dc8400 [anon:libc_malloc] 0000007694004be0 0000007694005660 0000007694004be8 0000007694004bc0 ................ ................ #02 0000007694004d20 0000007743027294 /system/framework/framework.jar 0000007694004d28 005c0000fba38417 0000007694004d30 0000007694004fe0 0000007694004d38 00000076d1dc8400 [anon:libc_malloc] 0000007694004d40 000000772d7d2b80 [anon:libc_malloc] 0000007694004d48 00000076d1b88780 [anon:libc_malloc] 0000007694004d50 0000007694004d70 0000007694004d58 00000077c9db5424 /system/lib64/libandroid_runtime.so #03 0000007694004d60 00000077c9db53f4 /system/lib64/libandroid_runtime.so 0000007694004d68 00000076d1dc8400 [anon:libc_malloc] 0000007694004d70 0000007694004e60 0000007694004d78 000000007167e350 /system/framework/arm64/boot-framework.oat #04 0000007694004d80 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007694004d88 0000000000000000 0000007694004d90 1401657800000001 0000007694004d98 0000007700000000 [anon:libwebview reservation] 0000007694004da0 00003027000030ca 0000007694004da8 0000000000000000 0000007694004db0 0000000000000000 0000007694004db8 0000000000000000 0000007694004dc0 0000000000000000 0000007694004dc8 0000000000000000 0000007694004dd0 0000000000000000 0000007694004dd8 0000000000000000 0000007694004de0 00000076d1dc8400 [anon:libc_malloc] 0000007694004de8 0000000000000000 0000007694004df0 00000076d1dc8400 [anon:libc_malloc] 0000007694004df8 0000007694004fe0 ................ ................ #05 0000007694004e40 0000000000000000 0000007694004e48 d1b88780132000b8 0000007694004e50 000002f900000076 0000007694004e58 00000076d1dc84b0 [anon:libc_malloc] 0000007694004e60 0000007694005660 0000007694004e68 0000007743027294 /system/framework/framework.jar 0000007694004e70 0000007694005660 0000007694004e78 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007694004e80 0000007694004f10 0000007694004e88 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #06 0000007694004e90 0000007694005660 0000007694004e98 0000007743025680 /system/framework/framework.jar 0000007694004ea0 0000007694005660 0000007694004ea8 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 0000007694004eb0 0000000000000000 0000007694004eb8 0000007694005790 0000007694004ec0 00000076940051f0 0000007694004ec8 6073d68dfba38417 0000007694004ed0 0000007694006020 0000007694004ed8 00000000000009b3 0000007694004ee0 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007694004ee8 0000007694004fe0 0000007694004ef0 0000000000000010 0000007694004ef8 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007694004f00 00000076d1dc8400 [anon:libc_malloc] 0000007694004f08 0000007694005660 ................ ................ #07 0000007694004f20 0000000000000000 0000007694004f28 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 0000007694004f30 00000076d1dc8400 [anon:libc_malloc] 0000007694004f38 0000007694005660 0000007694004f40 0000007694004fc0 0000007694004f48 6073d68dfba38417 0000007694004f50 0000000000000000 0000007694004f58 0000000000000000 0000007694004f60 0000007694005660 0000007694004f68 0000007694004fa0 0000007694004f70 0000007694004fe0 0000007694004f78 0000007694006020 0000007694004f80 00000076d1dc8400 [anon:libc_malloc] 0000007694004f88 00000076940051f0 0000007694004f90 00000076940050c0 0000007694004f98 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #08 0000007694004fa0 00000076940051f0 0000007694004fa8 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007694004fb0 0000000000000000 0000007694004fb8 0000000000000000 0000007694004fc0 0000000000000000 0000007694004fc8 0000000000000000 0000007694004fd0 0000000000000004 0000007694004fd8 0000000000000000 0000007694004fe0 d1b88780132000b8 0000007694004fe8 000002f900000076 0000007694004ff0 00000000132000b8 [anon:dalvik-main space (region space)] 0000007694004ff8 0000000000000000 0000007694005000 0000000100000000 0000007694005008 0000000000000004 0000007694005010 000000000000000d 0000007694005018 00000076d1dc8400 [anon:libc_malloc] ................ ................ #09 00000076940050d0 0000007694005190 00000076940050d8 0000007744bb6f8c /apex/com.android.runtime/lib64/libart.so 00000076940050e0 0000007694006020 00000076940050e8 0000007700000003 [anon:libwebview reservation] 00000076940050f0 00000077442d9cd0 /apex/com.android.runtime/javalib/core-oj.jar 00000076940050f8 0000000000010002 0000007694005100 0000007694005154 0000007694005108 0000000000000009 0000007694005110 132000b800000001 0000007694005118 d1dc840000000001 0000007694005120 0000007600000076 0000007694005128 6073d68dfba38417 0000007694005130 0000000000000a1f 0000007694005138 6073d68dfba38417 0000007694005140 0000007694006020 0000007694005148 0000000000000981 ................ ................ #10 00000076940051a0 0000000000000070 00000076940051a8 0000000000000981 00000076940051b0 0000000000000001 00000076940051b8 00000076940051f0 00000076940051c0 00000076940052b8 00000076940051c8 00000076940052d0 00000076940051d0 0000007694005660 00000076940051d8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076940051e0 0000007694005360 00000076940051e8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #11 00000076940051f0 00000076940053c0 ................ ................ #12 00000076940051f0 00000076940053c0 00000076940051f8 0000000070ab18c8 /system/framework/arm64/boot-framework.art 0000007694005200 0000007694005660 0000007694005208 0000007742c3146a /system/framework/framework.jar 0000007694005210 0000007742c31448 /system/framework/framework.jar 0000007694005218 0000000000000000 0000007694005220 000000000000000e 0000007694005228 000000000a1f0a1f 0000007694005230 00000076d1b88780 [anon:libc_malloc] 0000007694005238 0000000000000000 0000007694005240 540a203f000002f9 0000007694005248 0000000000000000 0000007694005250 00000001140165a0 0000007694005258 7fffffff00000000 0000007694005260 1401657800000000 0000007694005268 0000000000000000 ................ ................ #13 0000007694005370 0000000000000148 0000007694005378 0000000000000029 0000007694005380 0000000000000001 0000007694005388 00000076940053c0 0000007694005390 0000007694005558 0000007694005398 0000007694005570 00000076940053a0 0000007694005660 00000076940053a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076940053b0 0000007694005600 00000076940053b8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #14 00000076940053c0 0000007694005710 ................ ................ #15 00000076940053c0 0000007694005710 00000076940053c8 000000007090ddf0 /system/framework/arm64/boot-framework.art 00000076940053d0 0000007694005660 00000076940053d8 0000007742c30762 /system/framework/framework.jar 00000076940053e0 0000007742c306e0 /system/framework/framework.jar 00000076940053e8 0000000000000000 00000076940053f0 0000000000000029 00000076940053f8 000000000fea0fea 0000007694005400 140165e06ffb17c0 0000007694005408 0000302714016578 0000007694005410 0000000000002858 0000007694005418 0000000000000000 0000007694005420 0000000000000000 0000007694005428 0000302714016610 0000007694005430 0000000000002858 0000007694005438 1401661000000000 ................ ................ #16 0000007694005610 0000007694006020 0000007694005618 0000007744be0000 [anon:.bss] 0000007694005620 0000000000000001 0000007694005628 0000007743025680 /system/framework/framework.jar 0000007694005630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007694005638 00000076940056a0 0000007694005640 0000007694005710 0000007694005648 00000076d1dc8400 [anon:libc_malloc] 0000007694005650 0000007694005700 0000007694005658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #17 0000007694005660 0000000000000000 ................ ................ #18 0000007694005660 0000000000000000 0000007694005668 6073d68dfba38417 0000007694005670 0000000000000043 0000007694005678 0000007744be0000 [anon:.bss] 0000007694005680 0000000000000002 0000007694005688 0000007743025680 /system/framework/framework.jar 0000007694005690 0000007694006020 0000007694005698 0000000000000102 00000076940056a0 0000000070833950 /system/framework/arm64/boot-framework.art 00000076940056a8 6073d68dfba38417 00000076940056b0 0000000000000043 00000076940056b8 0000007744be0000 [anon:.bss] 00000076940056c0 0000000000000002 00000076940056c8 0000007743025680 /system/framework/framework.jar 00000076940056d0 0000007694006020 00000076940056d8 0000000000000001 ................ ................ #19 0000007694005710 0000000000000000 0000007694005718 0000000070833950 /system/framework/arm64/boot-framework.art 0000007694005720 0000007694005660 0000007694005728 0000007742beffc8 /system/framework/framework.jar 0000007694005730 0000007742beff90 /system/framework/framework.jar 0000007694005738 0000000000000000 0000007694005740 0000000000000002 0000007694005748 00000000129d129d 0000007694005750 140147a800000000 0000007694005758 140147a800000000 0000007694005760 000000000000c350 0000007694005768 0000007694006020 0000007694005770 0000000000000000 0000007694005778 0000007700000026 [anon:libwebview reservation] 0000007694005780 0000007742beff90 /system/framework/framework.jar 0000007694005788 0002000100010002 ................ ................ #20 00000076940058a0 000000007012af40 /system/framework/arm64/boot.art 00000076940058a8 ffffffff00000208 00000076940058b0 0000000000000000 00000076940058b8 0000007694005800 00000076940058c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076940058c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076940058d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076940058d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076940058e0 0000100000505010 00000076940058e8 ffffffffffffffff 00000076940058f0 0000000012cd9538 [anon:dalvik-main space (region space)] 00000076940058f8 0000000000000000 0000007694005900 00000076d1dc8400 [anon:libc_malloc] 0000007694005908 0000007694005b70 0000007694005910 0000007743025680 /system/framework/framework.jar 0000007694005918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #21 0000007694005980 0000000000000000 0000007694005988 0000007712cd9538 [anon:libwebview reservation] 0000007694005990 0000007694005b70 0000007694005998 0000007743025680 /system/framework/framework.jar 00000076940059a0 0000007694005b70 00000076940059a8 0000000070833950 /system/framework/arm64/boot-framework.art 00000076940059b0 0000007694005a40 00000076940059b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #22 00000076940059c0 00000076940059e0 00000076940059c8 00000077c962c810 /apex/com.android.runtime/lib64/bionic/libc.so 00000076940059d0 0000000194006008 00000076940059d8 0000000000000001 00000076940059e0 0000000000000000 00000076940059e8 0000000000000000 00000076940059f0 0000000000000000 00000076940059f8 6073d68dfba38417 0000007694005a00 0000007694006020 0000007694005a08 0000007694006020 0000007694005a10 0000000070833950 /system/framework/arm64/boot-framework.art 0000007694005a18 0000007694005b90 0000007694005a20 0000007694005c68 0000007694005a28 0000007694005b78 0000007694005a30 0000007694005b70 0000007694005a38 0000007743025680 /system/framework/framework.jar ................ ................ #23 0000007694005a50 0000000000000043 0000007694005a58 0000000000000001 0000007694005a60 0000007694006020 0000007694005a68 00000077cad58600 [anon:libc_malloc] 0000007694005a70 00000077cad491c0 [anon:libc_malloc] 0000007694005a78 00000076d8b0d1d8 [anon:libc_malloc] 0000007694005a80 00000076d8b0d1c8 [anon:libc_malloc] 0000007694005a88 0000000000000000 0000007694005a90 0000007694005ad8 0000007694005a98 00000076d8b0d1d8 [anon:libc_malloc] 0000007694005aa0 0000007694005ac0 0000007694005aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 0000007694005ab0 00000076d8b0d008 [anon:libc_malloc] 0000007694005ab8 0000000070833950 /system/framework/arm64/boot-framework.art 0000007694005ac0 0000007694005b40 0000007694005ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #24 0000007694005b70 0000000000000000 0000007694005b78 0000007743025680 /system/framework/framework.jar 0000007694005b80 0000000400000001 0000007694005b88 0000007694005b90 0000007694005b90 0000007712cd9538 [anon:libwebview reservation] 0000007694005b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007694005ba0 0000000000000000 0000007694005ba8 0000007694006020 0000007694005bb0 0000007694005be0 0000007694005bb8 00000076d1dc8400 [anon:libc_malloc] 0000007694005bc0 0000007694005c20 0000007694005bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 0000007694005bd0 0000000000000000 0000007694005bd8 6073d68dfba38417 0000007694005be0 0000007694006020 0000007694005be8 00000077cad58600 [anon:libc_malloc] ................ ................ #25 0000007694005c30 0000000000000000 0000007694005c38 6073d68dfba38417 0000007694005c40 0000007694006060 0000007694005c48 005c000094006020 0000007694005c50 445368736172432a 0000007694005c58 486c616d726f4e4b 0000007694005c60 000072656c646e61 0000007694005c68 00000076d1dc8400 [anon:libc_malloc] 0000007694005c70 000000772d7d2b80 [anon:libc_malloc] 0000007694005c78 00000077cad491c0 [anon:libc_malloc] 0000007694005c80 00000076d1dc8400 [anon:libc_malloc] 0000007694005c88 0000005c00000043 0000007694005c90 00000076be962000 0000007694005c98 6073d68dfba38417 0000007694005ca0 0000007744be0000 [anon:.bss] 0000007694005ca8 0000007694218020 ................ ................ #26 0000007694005d00 0000007694005d50 0000007694005d08 0000000000000000 0000007694005d10 0000007694005d40 0000007694005d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #27 0000007694005d20 0000007694217d50 0000007694005d28 0000000000000000 0000007694005d30 0000007694218020 0000007694005d38 0000007694218008 0000007694005d40 0000000000000000 0000007694005d48 0000000000000000 0000007694005d50 000000768f698d50 0000007694005d58 000000768f486d50 0000007694005d60 00003027000030d9 0000007694005d68 0000007600000001 0000007694005d70 0000007693f01000 0000007694005d78 0000000000104d50 0000007694005d80 0000000000001000 0000007694005d88 0000000000000000 0000007694005d90 00000077442437e8 /apex/com.android.runtime/javalib/core-oj.jar 0000007694005d98 000000774424379c /apex/com.android.runtime/javalib/core-oj.jar --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12506, name: StethoListener- >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 0000000000000062 x1 0000000000000000 x2 0000000000000000 x3 0000000000000000 x4 00000077c8f36230 x5 0000800000000000 x6 6442ff7164616c64 x7 7f7f7f7f7f7f7f7f x8 00000000000000f2 x9 6073d68dfba38417 x10 0000000000000028 x11 0101010101010101 x12 0000007744749224 x13 000000774474926c x14 0000000000000004 x15 0000000000000000 x16 00000077c969bb20 x17 00000077c96296d8 x18 000000768882a000 x19 00000076d8a1ed00 x20 0000000000000000 x21 000000768f487020 x22 0000000000000000 x23 000000768f4853b8 x24 0000000000000000 x25 000000768f487020 x26 00000076d1d4e260 x27 0000000000000003 x28 0000000000000000 x29 000000768f485290 sp 000000768f485240 lr 00000077c8f36260 pc 00000077c9677524 backtrace: #00 pc 00000000000d1524 /apex/com.android.runtime/lib64/bionic/libc.so (__accept4+4) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 000000000000225c /system/lib64/libnetd_client.so ((anonymous namespace)::netdClientAccept4(int, sockaddr*, unsigned int*, int)+44) (BuildId: 2da55c676a52cc90a108a8a28947af) #02 pc 000000000002c838 /apex/com.android.runtime/lib64/libjavacore.so (Linux_accept(_JNIEnv*, _jobject*, _jobject*, _jobject*)+148) (BuildId: 62b162d101f69656c94665d2cc393a) #03 pc 00000000000547e4 /system/framework/arm64/boot-core-libart.oat (art_jni_trampoline+180) (BuildId: d95b25efc7c171570a89d58e5999979abb085028) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a3c6c /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+980) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 00000000001c8784 /apex/com.android.runtime/javalib/core-libart.jar (libcore.io.ForwardingOs.accept+4) #11 pc 00000000005a33cc /apex/com.android.runtime/lib64/libart.so (MterpInvokeSuper+2248) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131894 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_super+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001c74ce /apex/com.android.runtime/javalib/core-libart.jar (libcore.io.BlockGuardOs.accept+14) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001c8784 /apex/com.android.runtime/javalib/core-libart.jar (libcore.io.ForwardingOs.accept+4) #17 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001a92a4 /apex/com.android.runtime/javalib/core-libart.jar (android.system.Os.accept+4) #20 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001a9284 /apex/com.android.runtime/javalib/core-libart.jar (android.system.Os.accept) #23 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000002a25de /system/framework/framework.jar (android.net.LocalSocketImpl.accept+10) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000002a1baa /system/framework/framework.jar (android.net.LocalServerSocket.accept+14) #29 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 000000000010a3b4 [anon:dalvik-classes9.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes9.dex] (com.facebook.stetho.server.LocalSocketServer.listenOnAddress+68) #32 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 000000000010a4c0 [anon:dalvik-classes9.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes9.dex] (com.facebook.stetho.server.LocalSocketServer.run+32) #35 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 000000000010a8cc [anon:dalvik-classes9.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes9.dex] (com.facebook.stetho.server.ServerManager$1.run+4) #38 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #41 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #42 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #43 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #44 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #45 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #46 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #47 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 000000768f4851c0 0000000000000000 000000768f4851c8 0000000000000003 000000768f4851d0 00000076d1d4e260 [anon:libc_malloc] 000000768f4851d8 000000768f487020 000000768f4851e0 0000000000000000 000000768f4851e8 000000768f4853b8 000000768f4851f0 0000000000000000 000000768f4851f8 000000768f487020 000000768f485200 00000077c969eb70 [anon:.bss] 000000768f485208 00000077c95c6cfa /apex/com.android.runtime/lib64/bionic/libc.so 000000768f485210 000000768f485250 000000768f485218 00000077c9627758 /apex/com.android.runtime/lib64/bionic/libc.so 000000768f485220 0000010900000062 000000768f485228 6073d68dfba38417 000000768f485230 0000000000000062 000000768f485238 00000077c95e7370 /apex/com.android.runtime/lib64/bionic/libc.so #00 000000768f485240 0000000000000000 ................ ................ #01 000000768f485240 0000000000000000 000000768f485248 0000000000000000 000000768f485250 000000768f485260 000000768f485258 00000077c9628fdc /apex/com.android.runtime/lib64/bionic/libc.so 000000768f485260 000000768f485290 000000768f485268 6073d68dfba38417 000000768f485270 0000000000000000 000000768f485278 0000000000000000 000000768f485280 0000000000000062 000000768f485288 00000076d8a1ed00 [anon:libc_malloc] 000000768f485290 000000768f485390 000000768f485298 000000773abbd83c /apex/com.android.runtime/lib64/libjavacore.so #02 000000768f4852a0 000000768f487020 000000768f4852a8 0000008000000001 000000768f4852b0 0000000000000000 000000768f4852b8 0000000000000000 000000768f4852c0 0000000000000000 000000768f4852c8 0000000000000000 000000768f4852d0 0000000000000000 000000768f4852d8 0000000000000000 000000768f4852e0 0000000000000000 000000768f4852e8 0000000000000000 000000768f4852f0 0000000000000000 000000768f4852f8 0000000000000000 000000768f485300 0000000000000000 000000768f485308 0000000000000000 000000768f485310 0000000000000000 000000768f485318 0000000000000000 ................ ................ #03 000000768f4853a0 000000007021e8e8 /system/framework/arm64/boot-core-libart.art 000000768f4853a8 0000000000000000 000000768f4853b0 7015a6a000000003 000000768f4853b8 0000000014016650 [anon:dalvik-main space (region space)] 000000768f4853c0 0000000000000000 000000768f4853c8 000000768f485400 000000768f4853d0 0000302700003027 000000768f4853d8 0000000000000000 000000768f4853e0 0000000000000000 000000768f4853e8 0000000000000000 000000768f4853f0 0000000000000000 000000768f4853f8 0000000000000000 000000768f485400 0000000000000000 000000768f485408 0000000000000000 000000768f485410 00000076d8a62800 [anon:libc_malloc] 000000768f485418 0000000000000000 ................ ................ #04 000000768f485470 0000000000000000 000000768f485478 132402d07015a6a0 000000768f485480 0000007700000000 [anon:libwebview reservation] 000000768f485488 0000000300030004 000000768f485490 000000768f486640 000000768f485498 000000774409d7aa /apex/com.android.runtime/javalib/core-libart.jar 000000768f4854a0 000000768f486640 000000768f4854a8 000000007021e8e8 /system/framework/arm64/boot-core-libart.art 000000768f4854b0 000000768f485540 000000768f4854b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 000000768f4854c0 00000076d8a62800 [anon:libc_malloc] 000000768f4854c8 6073d68dfba38417 000000768f4854d0 0000000000000001 000000768f4854d8 0000000000000004 000000768f4854e0 0000000000000000 000000768f4854e8 000000768f486790 000000768f4854f0 000000768f485850 000000768f4854f8 6073d68dfba38417 000000768f485500 000000768f487020 000000768f485508 000000000000000c 000000768f485510 000000007021e8e8 /system/framework/arm64/boot-core-libart.art 000000768f485518 000000768f485610 000000768f485520 000000000000000c 000000768f485528 000000007021e8e8 /system/framework/arm64/boot-core-libart.art 000000768f485530 00000076d8a62800 [anon:libc_malloc] 000000768f485538 000000768f486640 ................ ................ #06 000000768f485550 000000768f4855f8 000000768f485558 000000768f485610 000000768f485560 000000768f486640 000000768f485568 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f485570 000000768f4856a0 000000768f485578 6073d68dfba38417 000000768f485580 0000000000000000 000000768f485588 0000000000000000 000000768f485590 000000768f486640 000000768f485598 000000768f4855d0 000000768f4855a0 000000768f485610 000000768f4855a8 000000768f487020 000000768f4855b0 00000076d8a62800 [anon:libc_malloc] 000000768f4855b8 000000768f485850 000000768f4855c0 000000768f4856f0 000000768f4855c8 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 000000768f4855d0 000000768f485850 000000768f4855d8 000000007021e8e8 /system/framework/arm64/boot-core-libart.art 000000768f4855e0 0000000000000000 000000768f4855e8 0000000000000000 000000768f4855f0 0000000000000000 000000768f4855f8 0000000000000000 000000768f485600 0000000000000003 000000768f485608 0000000000000000 000000768f485610 132402d07015a6a0 000000768f485618 7015a6a000000000 000000768f485620 00000000132402d0 [anon:dalvik-main space (region space)] 000000768f485628 00000077448f1498 /apex/com.android.runtime/lib64/libart.so 000000768f485630 0000000300000000 000000768f485638 0000000200000000 000000768f485640 0000000000000000 000000768f485648 00000076d8a62800 [anon:libc_malloc] ................ ................ #08 000000768f485700 000000768f4856e0 000000768f485708 0000000000000008 000000768f485710 00000000701d5ca8 /system/framework/arm64/boot-core-libart.art 000000768f485718 00003072fba38417 000000768f485720 0000007743ffb784 /apex/com.android.runtime/javalib/core-libart.jar 000000768f485728 000000007015a6a0 /system/framework/arm64/boot-core-libart.art 000000768f485730 0000000070202250 /system/framework/arm64/boot-core-libart.art 000000768f485738 000000768f486640 000000768f485740 000000768f487020 000000768f485748 0000000000004061 000000768f485750 000000768f485820 000000768f485758 0000007744766b74 /apex/com.android.runtime/lib64/libart.so 000000768f485760 0000000000000001 000000768f485768 000000038f486640 000000768f485770 00000000701ef8f8 /system/framework/arm64/boot-core-libart.art 000000768f485778 000000768f485894 ................ ................ #09 000000768f485800 000000768f486640 000000768f485808 0000000000000020 000000768f485810 000000768f485850 000000768f485818 000000768f487020 000000768f485820 000000768f485900 000000768f485828 0000000000000001 000000768f485830 000000768f4858e8 000000768f485838 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f485840 000000768f485990 000000768f485848 0000007744bb53d0 /apex/com.android.runtime/lib64/libart.so #10 000000768f485850 000000768f4859f0 ................ ................ #11 000000768f485850 000000768f4859f0 000000768f485858 0000000070202250 /system/framework/arm64/boot-core-libart.art 000000768f485860 000000768f486640 000000768f485868 0000007743ffb784 /apex/com.android.runtime/javalib/core-libart.jar 000000768f485870 0000007743ffb780 /apex/com.android.runtime/javalib/core-libart.jar 000000768f485878 0000000000000000 000000768f485880 0000000000000004 000000768f485888 00000000139e139e [anon:dalvik-main space (region space)] 000000768f485890 7015a6907015a6a0 000000768f485898 0000000014016650 [anon:dalvik-main space (region space)] 000000768f4858a0 7015a6907015a6a0 000000768f4858a8 0000000014016650 [anon:dalvik-main space (region space)] 000000768f4858b0 000000768f487020 000000768f4858b8 0000007743ffa4ce /apex/com.android.runtime/javalib/core-libart.jar 000000768f4858c0 0000306f43ffa4c8 000000768f4858c8 000000768f486640 ................ ................ #12 000000768f4859a0 0000000000000005 000000768f4859a8 000000768f486640 000000768f4859b0 000000768f4859f0 000000768f4859b8 000000768f487020 000000768f4859c0 000000768f485ac0 000000768f4859c8 0000000000000001 000000768f4859d0 000000768f485aa8 000000768f4859d8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f4859e0 000000768f485b50 000000768f4859e8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 000000768f4859f0 000000768f485bb0 ................ ................ #14 000000768f4859f0 000000768f485bb0 000000768f4859f8 00000000701ef8f8 /system/framework/arm64/boot-core-libart.art 000000768f485a00 000000768f486640 000000768f485a08 0000007743ffa4ce /apex/com.android.runtime/javalib/core-libart.jar 000000768f485a10 0000007743ffa4c0 /apex/com.android.runtime/javalib/core-libart.jar 000000768f485a18 0000000000000000 000000768f485a20 0000000000000005 000000768f485a28 00000000139f139f [anon:dalvik-main space (region space)] 000000768f485a30 00000000701692d8 /system/framework/arm64/boot-core-libart.art 000000768f485a38 140166507015a690 000000768f485a40 701692d800000000 000000768f485a48 7015a69000000000 000000768f485a50 0000000014016650 [anon:dalvik-main space (region space)] 000000768f485a58 0000007744bb6400 /apex/com.android.runtime/lib64/libart.so 000000768f485a60 000000768f485a40 000000768f485a68 0000000000000008 ................ ................ #15 000000768f485b60 0000000000000004 000000768f485b68 000000768f486640 000000768f485b70 000000768f485bb0 000000768f485b78 000000768f487020 000000768f485b80 000000768f485c70 000000768f485b88 0000000000000001 000000768f485b90 000000768f485c58 000000768f485b98 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f485ba0 000000768f485d00 000000768f485ba8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #16 000000768f485bb0 000000768f485d60 ................ ................ #17 000000768f485bb0 000000768f485d60 000000768f485bb8 0000000070202250 /system/framework/arm64/boot-core-libart.art 000000768f485bc0 000000768f486640 000000768f485bc8 0000007743ffb784 /apex/com.android.runtime/javalib/core-libart.jar 000000768f485bd0 0000007743ffb780 /apex/com.android.runtime/javalib/core-libart.jar 000000768f485bd8 0000000000000000 000000768f485be0 0000000000000004 000000768f485be8 00000000139f139f [anon:dalvik-main space (region space)] 000000768f485bf0 165681e87015a690 000000768f485bf8 0000000014016650 [anon:dalvik-main space (region space)] 000000768f485c00 165681e87015a690 000000768f485c08 0000000014016650 [anon:dalvik-main space (region space)] 000000768f485c10 000000768f485bf0 000000768f485c18 0000000000000008 000000768f485c20 00000000701d5ca8 /system/framework/arm64/boot-core-libart.art 000000768f485c28 00003072fba38417 ................ ................ #18 000000768f485d10 0000000000000018 000000768f485d18 0000000000000003 000000768f485d20 0000000000000001 000000768f485d28 000000768f485d60 000000768f485d30 000000768f485dc8 000000768f485d38 000000768f485de0 000000768f485d40 000000768f486640 000000768f485d48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f485d50 000000768f485e70 000000768f485d58 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #19 000000768f485d60 000000768f485ed0 ................ ................ #20 000000768f485d60 000000768f485ed0 000000768f485d68 00000000701cbf88 /system/framework/arm64/boot-core-libart.art 000000768f485d70 000000768f486640 000000768f485d78 0000007743fdc2a4 /apex/com.android.runtime/javalib/core-libart.jar 000000768f485d80 0000007743fdc2a0 /apex/com.android.runtime/javalib/core-libart.jar 000000768f485d88 0000000000000000 000000768f485d90 0000000000000003 000000768f485d98 00000000139f139f [anon:dalvik-main space (region space)] 000000768f485da0 14016650165681e8 000000768f485da8 165681e800000000 000000768f485db0 0000000014016650 [anon:dalvik-main space (region space)] 000000768f485db8 0000007744bb74b4 /apex/com.android.runtime/lib64/libart.so 000000768f485dc0 000000768f487020 000000768f485dc8 0000000000000007 000000768f485dd0 0000007743fdc2a0 /apex/com.android.runtime/javalib/core-libart.jar 000000768f485dd8 0000000300020003 ................ ................ #21 000000768f485e80 0000000000000018 000000768f485e88 0000000000000003 000000768f485e90 0000000000000001 000000768f485e98 000000768f485ed0 000000768f485ea0 000000768f485f38 000000768f485ea8 000000768f485f50 000000768f485eb0 000000768f486640 000000768f485eb8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f485ec0 000000768f485fe0 000000768f485ec8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #22 000000768f485ed0 000000768f486040 ................ ................ #23 000000768f485ed0 000000768f486040 000000768f485ed8 00000000701cbf60 /system/framework/arm64/boot-core-libart.art 000000768f485ee0 000000768f486640 000000768f485ee8 0000007743fdc284 /apex/com.android.runtime/javalib/core-libart.jar 000000768f485ef0 0000007743fdc284 /apex/com.android.runtime/javalib/core-libart.jar 000000768f485ef8 0000000000000000 000000768f485f00 0000000000000003 000000768f485f08 00000000139f139f [anon:dalvik-main space (region space)] 000000768f485f10 1401665000000000 000000768f485f18 0000000000000000 000000768f485f20 0000000014016650 [anon:dalvik-main space (region space)] 000000768f485f28 0000007744bb74b4 /apex/com.android.runtime/lib64/libart.so 000000768f485f30 000000768f487020 000000768f485f38 0000000000000005 000000768f485f40 0000007743fdc284 /apex/com.android.runtime/javalib/core-libart.jar 000000768f485f48 0000000200020003 ................ ................ #24 000000768f485ff0 0000000000000020 000000768f485ff8 0000000000000001 000000768f486000 0000000000000001 000000768f486008 000000768f486040 000000768f486010 000000768f4860b8 000000768f486018 000000768f4860d0 000000768f486020 000000768f486640 000000768f486028 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f486030 000000768f486160 000000768f486038 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 000000768f486040 000000768f4861c0 ................ ................ #26 000000768f486040 000000768f4861c0 000000768f486048 0000000070b40900 /system/framework/arm64/boot-framework.art 000000768f486050 000000768f486640 000000768f486058 0000007742b385de /system/framework/framework.jar 000000768f486060 0000007742b385d4 /system/framework/framework.jar 000000768f486068 0000000000000000 000000768f486070 0000000000000004 000000768f486078 00000000139f139f [anon:dalvik-main space (region space)] 000000768f486080 0000000014016650 [anon:dalvik-main space (region space)] 000000768f486088 1401669014016668 000000768f486090 0000000014016650 [anon:dalvik-main space (region space)] 000000768f486098 1401669014016668 000000768f4860a0 000000000000139f 000000768f4860a8 000000768f487020 000000768f4860b0 0000206e8f487020 000000768f4860b8 000000770000001f [anon:libwebview reservation] ................ ................ #27 000000768f486170 0000000000000018 000000768f486178 0000000000000001 000000768f486180 0000000000000001 000000768f486188 000000768f4861c0 000000768f486190 000000768f486238 000000768f486198 000000768f486250 000000768f4861a0 000000768f486640 000000768f4861a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f4861b0 000000768f4862e0 000000768f4861b8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #28 000000768f4861c0 000000768f486340 ................ ................ #29 000000768f4861c0 000000768f486340 000000768f4861c8 0000000070838a10 /system/framework/arm64/boot-framework.art 000000768f4861d0 000000768f486640 000000768f4861d8 0000007742b37baa /system/framework/framework.jar 000000768f4861e0 0000007742b37b9c /system/framework/framework.jar 000000768f4861e8 0000000000000000 000000768f4861f0 0000000000000003 000000768f4861f8 00000000139f139f [anon:dalvik-main space (region space)] 000000768f486200 1401666814016690 000000768f486208 14016690140166b8 000000768f486210 140166b814016668 000000768f486218 0000007744bb4a34 /apex/com.android.runtime/lib64/libart.so 000000768f486220 000000768f4862e0 000000768f486228 000000768f487020 000000768f486230 0000106e8f487020 000000768f486238 d8a628000000000f ................ ................ #30 000000768f4862f0 0000000000000030 000000768f4862f8 0000000000000006 000000768f486300 0000000000000001 000000768f486308 000000768f486340 000000768f486310 000000768f4863c8 000000768f486318 000000768f4863e0 000000768f486320 000000768f486640 000000768f486328 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f486330 000000768f486470 000000768f486338 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #31 000000768f486340 000000768f4864d0 ................ ................ #32 000000768f486340 000000768f4864d0 000000768f486348 000000772d0c8598 [anon:dalvik-LinearAlloc] 000000768f486350 000000768f486640 000000768f486358 00000076d787a3b4 [anon:dalvik-classes9.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes9.dex] 000000768f486360 00000076d787a370 [anon:dalvik-classes9.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes9.dex] 000000768f486368 0000000000000000 000000768f486370 0000000000000006 000000768f486378 00000000139f139f [anon:dalvik-main space (region space)] 000000768f486380 140167d0140166b8 000000768f486388 0000000000000000 000000768f486390 14016818140167f0 000000768f486398 140167d0140166b8 000000768f4863a0 0000000000000000 000000768f4863a8 14016818140167f0 000000768f4863b0 000000768f486470 000000768f4863b8 0000207044bb6f8c ................ ................ #33 000000768f486480 0000000000000010 000000768f486488 0000000000000001 000000768f486490 0000000000000001 000000768f486498 000000768f4864d0 000000768f4864a0 000000768f486538 000000768f4864a8 000000768f486550 000000768f4864b0 000000768f486640 000000768f4864b8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f4864c0 000000768f4865e0 000000768f4864c8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #34 000000768f4864d0 000000768f4866f0 ................ ................ #35 000000768f4864d0 000000768f4866f0 000000768f4864d8 000000772d0c85e8 [anon:dalvik-LinearAlloc] 000000768f4864e0 000000768f486640 000000768f4864e8 00000076d787a4c0 [anon:dalvik-classes9.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes9.dex] 000000768f4864f0 00000076d787a4a0 [anon:dalvik-classes9.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes9.dex] 000000768f4864f8 0000000000000000 000000768f486500 0000000000000002 000000768f486508 00000000139f139f [anon:dalvik-main space (region space)] 000000768f486510 140167f014016818 000000768f486518 140167f014016818 000000768f486520 0000000000000000 000000768f486528 000000768f487020 000000768f486530 0000106e00000000 000000768f486538 0000000000000017 000000768f486540 00000076d787a4a0 [anon:dalvik-classes9.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes9.dex] 000000768f486548 0002000200010002 ................ ................ #36 000000768f4865f0 000000768f487020 000000768f4865f8 0000007744be0000 [anon:.bss] 000000768f486600 0000000000000001 000000768f486608 00000076d790ccfd [anon:dalvik-classes9.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes9.dex] 000000768f486610 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f486618 000000768f486680 000000768f486620 000000768f4866f0 000000768f486628 00000076d8a62800 [anon:libc_malloc] 000000768f486630 000000768f4866e0 000000768f486638 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #37 000000768f486640 0000000000000000 ................ ................ #38 000000768f486640 0000000000000000 000000768f486648 6073d68dfba38417 000000768f486650 0000000000000043 000000768f486658 0000007744be0000 [anon:.bss] 000000768f486660 0000000000000005 000000768f486668 00000076d790ccfd [anon:dalvik-classes9.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes9.dex] 000000768f486670 000000768f487020 000000768f486678 000000000000000a 000000768f486680 000000772d0ca5b8 [anon:dalvik-LinearAlloc] 000000768f486688 6073d68dfba38417 000000768f486690 0000000000000043 000000768f486698 0000007744be0000 [anon:.bss] 000000768f4866a0 0000000000000005 000000768f4866a8 00000076d790ccfd [anon:dalvik-classes9.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes9.dex] 000000768f4866b0 000000768f487020 000000768f4866b8 0000000000000001 ................ ................ #39 000000768f4866f0 0000000000000000 000000768f4866f8 000000772d0ca5b8 [anon:dalvik-LinearAlloc] 000000768f486700 000000768f486640 000000768f486708 00000076d787a8cc [anon:dalvik-classes9.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes9.dex] 000000768f486710 00000076d787a8c8 [anon:dalvik-classes9.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes9.dex] 000000768f486718 0000000000000000 000000768f486720 0000000000000005 000000768f486728 0000000013951395 [anon:dalvik-main space (region space)] 000000768f486730 00000000140167f0 [anon:dalvik-main space (region space)] 000000768f486738 0000000000000000 000000768f486740 140167f014014830 000000768f486748 0000000000000000 000000768f486750 1401483000000000 000000768f486758 0000007744ba5674 /apex/com.android.runtime/lib64/libart.so 000000768f486760 00000077cad491c0 [anon:libc_malloc] 000000768f486768 0000000000003c26 ................ ................ #40 000000768f4868a0 000000007012af40 /system/framework/arm64/boot.art 000000768f4868a8 0000007737a008c0 [anon:libc_malloc] 000000768f4868b0 0000000000000000 000000768f4868b8 000000e4000000e4 000000768f4868c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 000000768f4868c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 000000768f4868d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 000000768f4868d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 000000768f4868e0 0040100404000000 000000768f4868e8 00000000ebad8077 000000768f4868f0 0000000012c1ddd0 [anon:dalvik-main space (region space)] 000000768f4868f8 0000000000000000 000000768f486900 00000076d8a62800 [anon:libc_malloc] 000000768f486908 000000768f486b70 000000768f486910 00000076d790ccfd [anon:dalvik-classes9.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes9.dex] 000000768f486918 0000000000000001 ................ ................ #41 000000768f486980 0000000000000000 000000768f486988 0000007612c1ddd0 000000768f486990 000000768f486b70 000000768f486998 00000076d790ccfd [anon:dalvik-classes9.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes9.dex] 000000768f4869a0 000000768f486b70 000000768f4869a8 000000772d0ca5b8 [anon:dalvik-LinearAlloc] 000000768f4869b0 000000768f486a40 000000768f4869b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #42 000000768f4869c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 000000768f4869c8 0000000000003c26 000000768f4869d0 000000018f486b88 000000768f4869d8 000000768f486b70 000000768f4869e0 0000000000000000 000000768f4869e8 0000000000000000 000000768f4869f0 0000000000000000 000000768f4869f8 6073d68dfba38417 000000768f486a00 000000768f487020 000000768f486a08 000000768f487020 000000768f486a10 000000772d0ca5b8 [anon:dalvik-LinearAlloc] 000000768f486a18 000000768f486b90 000000768f486a20 000000768f486c68 000000768f486a28 000000768f486b78 000000768f486a30 000000768f486b70 000000768f486a38 00000076d790ccfd [anon:dalvik-classes9.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes9.dex] ................ ................ #43 000000768f486a50 0000000000000043 000000768f486a58 0000000000000001 000000768f486a60 000000768f487020 000000768f486a68 00000077cad58600 [anon:libc_malloc] 000000768f486a70 00000077cad491c0 [anon:libc_malloc] 000000768f486a78 00000076d8b651d8 [anon:libc_malloc] 000000768f486a80 00000076d8b651c8 [anon:libc_malloc] 000000768f486a88 0000000000000000 000000768f486a90 000000768f486ad8 000000768f486a98 00000076d8b651d8 [anon:libc_malloc] 000000768f486aa0 000000768f486ac0 000000768f486aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 000000768f486ab0 00000076d8b65008 [anon:libc_malloc] 000000768f486ab8 000000772d0ca5b8 [anon:dalvik-LinearAlloc] 000000768f486ac0 000000768f486b40 000000768f486ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #44 000000768f486b70 0000000000000000 000000768f486b78 00000076d790ccfd [anon:dalvik-classes9.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes9.dex] 000000768f486b80 0000000400000001 000000768f486b88 000000768f486b90 000000768f486b90 0000007712c1ddd0 [anon:libwebview reservation] 000000768f486b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 000000768f486ba0 0000000000000000 000000768f486ba8 000000768f487020 000000768f486bb0 000000768f486be0 000000768f486bb8 00000076d8a62800 [anon:libc_malloc] 000000768f486bc0 000000768f486c20 000000768f486bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 000000768f486bd0 0000000000000000 000000768f486bd8 6073d68dfba38417 000000768f486be0 000000768f487020 000000768f486be8 00000077cad58600 [anon:libc_malloc] ................ ................ #45 000000768f486c30 0000000000000000 000000768f486c38 6073d68dfba38417 000000768f486c40 000000768f487060 000000768f486c48 005c00008f487020 000000768f486c50 4c6f687465745326 000000768f486c58 2d72656e65747369 000000768f486c60 000000006e69616d 000000768f486c68 00000076d8a62800 [anon:libc_malloc] 000000768f486c70 00000076d8a1ed00 [anon:libc_malloc] 000000768f486c78 00000077cad491c0 [anon:libc_malloc] 000000768f486c80 00000076d8a62800 [anon:libc_malloc] 000000768f486c88 0000005c00000043 000000768f486c90 00000076b5aca000 000000768f486c98 6073d68dfba38417 000000768f486ca0 0000007744be0000 [anon:.bss] 000000768f486ca8 00000077caf17020 ................ ................ #46 000000768f486d00 000000768f486d50 000000768f486d08 0000000000000000 000000768f486d10 000000768f486d40 000000768f486d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #47 000000768f486d20 00000077cc2fcee8 000000768f486d28 0000000000000000 000000768f486d30 00000077caf17020 000000768f486d38 00000077cc2fd1a0 000000768f486d40 0000000000000000 000000768f486d48 0000000000000000 000000768f486d50 0000007694005d50 000000768f486d58 000000768f37dd50 000000768f486d60 00003027000030da 000000768f486d68 0000007f00000001 000000768f486d70 000000768f382000 000000768f486d78 0000000000104d50 000000768f486d80 0000000000001000 000000768f486d88 0000000000000000 000000768f486d90 00000077442437e8 /apex/com.android.runtime/javalib/core-oj.jar 000000768f486d98 000000774424379c /apex/com.android.runtime/javalib/core-oj.jar --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12509, name: APM-Procedure >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 fffffffffffffffc x1 000000768f37cbb0 x2 0000000000000010 x3 0000000000000b7f x4 0000000000000000 x5 0000000000000008 x6 00000077cc1da000 x7 0000000000000000 x8 0000000000000016 x9 7fffffffffffffff x10 0000000000000000 x11 0000000000000000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 00000077c8b2fd70 x17 00000077c9637b50 x18 0000007683de8000 x19 00000076d1b467c0 x20 00000076d1b46868 x21 0000000000000b7f x22 0000000000000b7f x23 00000076d1b467c0 x24 0000000000000010 x25 000000768f37e020 x26 00000076d8b5fcb0 x27 0000000000000004 x28 000000000000000d x29 000000768f37cd10 sp 000000768f37cb70 lr 00000077c8b2b0c0 pc 00000077c96775c8 backtrace: #00 pc 00000000000d15c8 /apex/com.android.runtime/lib64/bionic/libc.so (__epoll_pwait+8) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000000180bc /system/lib64/libutils.so (android::Looper::pollInner(int)+144) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #02 pc 0000000000017f8c /system/lib64/libutils.so (android::Looper::pollOnce(int, int*, int*, void**)+56) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #03 pc 000000000016c420 /system/lib64/libandroid_runtime.so (android::android_os_MessageQueue_nativePollOnce(_JNIEnv*, _jobject*, long, int)+44) (BuildId: 34f8b87d90eea191bae58006745484) #04 pc 00000000002cf34c /system/framework/arm64/boot-framework.oat (art_jni_trampoline+140) (BuildId: 0b21539f3e20339cbddafa5087e331a6531131) #05 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 00000000005a47dc /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+424) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 000000000039b46a /system/framework/framework.jar (android.os.MessageQueue.next+34) #12 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 000000000039a762 /system/framework/framework.jar (android.os.Looper.loop+130) #15 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 0000000000359fc8 /system/framework/framework.jar (android.os.HandlerThread.run+56) #18 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #26 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #27 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 000000768f37caf0 000000768f37e020 000000768f37caf8 0000007700000028 [anon:libwebview reservation] 000000768f37cb00 0000007744309324 /apex/com.android.runtime/javalib/core-oj.jar 000000768f37cb08 6073d68dfba38417 000000768f37cb10 000000768f37e020 000000768f37cb18 6073d68dfba38417 000000768f37cb20 0000000000000000 000000768f37cb28 0000000000000000 000000768f37cb30 0000000000000010 000000768f37cb38 00000076d1b467c0 [anon:libc_malloc] 000000768f37cb40 0000000000000b7f 000000768f37cb48 0000000000000b7f 000000768f37cb50 00000076d1b46868 [anon:libc_malloc] 000000768f37cb58 00000076d1b467c0 [anon:libc_malloc] 000000768f37cb60 000000768f37cd10 000000768f37cb68 00000077c8b2b0a0 /system/lib64/libutils.so #00 000000768f37cb70 000000768f37cdb0 ................ ................ #01 000000768f37cb70 000000768f37cdb0 000000768f37cb78 00000000700da550 /system/framework/arm64/boot.art 000000768f37cb80 0000000000000000 000000768f37cb88 0000000000000000 000000768f37cb90 0000000000000000 000000768f37cb98 0000000000000000 000000768f37cba0 0000000000000001 000000768f37cba8 0000000000000000 000000768f37cbb0 1340029013400290 000000768f37cbb8 00000077448f1498 /apex/com.android.runtime/lib64/libart.so 000000768f37cbc0 0000000000000000 000000768f37cbc8 0000000000000000 000000768f37cbd0 0000000000000003 000000768f37cbd8 00000076d8b5fc00 [anon:libc_malloc] 000000768f37cbe0 000000768f37d660 000000768f37cbe8 000000768f37cbc0 ................ ................ #02 000000768f37cd20 0000007743027294 /system/framework/framework.jar 000000768f37cd28 005c0000fba38417 000000768f37cd30 000000768f37cfe0 000000768f37cd38 00000076d8b5fc00 [anon:libc_malloc] 000000768f37cd40 00000076d8a1f480 [anon:libc_malloc] 000000768f37cd48 00000076d1b92c80 [anon:libc_malloc] 000000768f37cd50 000000768f37cd70 000000768f37cd58 00000077c9db5424 /system/lib64/libandroid_runtime.so #03 000000768f37cd60 00000077c9db53f4 /system/lib64/libandroid_runtime.so 000000768f37cd68 00000076d8b5fc00 [anon:libc_malloc] 000000768f37cd70 000000768f37ce60 000000768f37cd78 000000007167e350 /system/framework/arm64/boot-framework.oat #04 000000768f37cd80 0000000070ab1620 /system/framework/arm64/boot-framework.art 000000768f37cd88 0000000000000000 000000768f37cd90 14016a3800000001 000000768f37cd98 0000007700000000 [anon:libwebview reservation] 000000768f37cda0 00003027000030cb 000000768f37cda8 0000000000000000 000000768f37cdb0 0000000000000000 000000768f37cdb8 0000000000000000 000000768f37cdc0 0000000000000000 000000768f37cdc8 0000000000000000 000000768f37cdd0 0000000000000000 000000768f37cdd8 0000000000000000 000000768f37cde0 00000076d8b5fc00 [anon:libc_malloc] 000000768f37cde8 0000000000000000 000000768f37cdf0 00000076d8b5fc00 [anon:libc_malloc] 000000768f37cdf8 000000768f37cfe0 ................ ................ #05 000000768f37ce40 0000000000000000 000000768f37ce48 d1b92c80134000b8 000000768f37ce50 00000b7f00000076 000000768f37ce58 00000076d8b5fcb0 [anon:libc_malloc] 000000768f37ce60 000000768f37d660 000000768f37ce68 0000007743027294 /system/framework/framework.jar 000000768f37ce70 000000768f37d660 000000768f37ce78 0000000070ab1620 /system/framework/arm64/boot-framework.art 000000768f37ce80 000000768f37cf10 000000768f37ce88 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #06 000000768f37ce90 000000768f37d660 000000768f37ce98 0000007743025680 /system/framework/framework.jar 000000768f37cea0 000000768f37d660 000000768f37cea8 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 000000768f37ceb0 0000000000000000 000000768f37ceb8 000000768f37d790 000000768f37cec0 000000768f37d1f0 000000768f37cec8 6073d68dfba38417 000000768f37ced0 000000768f37e020 000000768f37ced8 0000000000000904 000000768f37cee0 0000000070ab1620 /system/framework/arm64/boot-framework.art 000000768f37cee8 000000768f37cfe0 000000768f37cef0 0000000000000010 000000768f37cef8 0000000070ab1620 /system/framework/arm64/boot-framework.art 000000768f37cf00 00000076d8b5fc00 [anon:libc_malloc] 000000768f37cf08 000000768f37d660 ................ ................ #07 000000768f37cf20 0000000000000000 000000768f37cf28 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 000000768f37cf30 00000076d8b5fc00 [anon:libc_malloc] 000000768f37cf38 000000768f37d660 000000768f37cf40 000000768f37cfc0 000000768f37cf48 6073d68dfba38417 000000768f37cf50 0000000000000000 000000768f37cf58 0000000000000000 000000768f37cf60 000000768f37d660 000000768f37cf68 000000768f37cfa0 000000768f37cf70 000000768f37cfe0 000000768f37cf78 000000768f37e020 000000768f37cf80 00000076d8b5fc00 [anon:libc_malloc] 000000768f37cf88 000000768f37d1f0 000000768f37cf90 000000768f37d0c0 000000768f37cf98 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #08 000000768f37cfa0 000000768f37d1f0 000000768f37cfa8 0000000070ab1620 /system/framework/arm64/boot-framework.art 000000768f37cfb0 0000000000000000 000000768f37cfb8 0000000000000000 000000768f37cfc0 0000000000000000 000000768f37cfc8 0000000000000000 000000768f37cfd0 0000000000000004 000000768f37cfd8 0000000000000000 000000768f37cfe0 d1b92c80134000b8 000000768f37cfe8 00000b7f00000076 000000768f37cff0 00000000134000b8 [anon:dalvik-main space (region space)] 000000768f37cff8 0000000000000000 000000768f37d000 0000000100000000 000000768f37d008 0000000000000004 000000768f37d010 000000000000000d 000000768f37d018 00000076d8b5fc00 [anon:libc_malloc] ................ ................ #09 000000768f37d0d0 000000768f37d190 000000768f37d0d8 0000007744bb6f8c /apex/com.android.runtime/lib64/libart.so 000000768f37d0e0 000000768f37e020 000000768f37d0e8 0000007700000003 [anon:libwebview reservation] 000000768f37d0f0 00000077442d9cd0 /apex/com.android.runtime/javalib/core-oj.jar 000000768f37d0f8 0000000000010002 000000768f37d100 000000768f37d154 000000768f37d108 0000000000000009 000000768f37d110 134000b800000001 000000768f37d118 d8b5fc0000000001 000000768f37d120 0000007600000076 000000768f37d128 6073d68dfba38417 000000768f37d130 0000000000000ace 000000768f37d138 6073d68dfba38417 000000768f37d140 000000768f37e020 000000768f37d148 00000000000008d2 ................ ................ #10 000000768f37d1a0 0000000000000070 000000768f37d1a8 00000000000008d2 000000768f37d1b0 0000000000000001 000000768f37d1b8 000000768f37d1f0 000000768f37d1c0 000000768f37d2b8 000000768f37d1c8 000000768f37d2d0 000000768f37d1d0 000000768f37d660 000000768f37d1d8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f37d1e0 000000768f37d360 000000768f37d1e8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #11 000000768f37d1f0 000000768f37d3c0 ................ ................ #12 000000768f37d1f0 000000768f37d3c0 000000768f37d1f8 0000000070ab18c8 /system/framework/arm64/boot-framework.art 000000768f37d200 000000768f37d660 000000768f37d208 0000007742c3146a /system/framework/framework.jar 000000768f37d210 0000007742c31448 /system/framework/framework.jar 000000768f37d218 0000000000000000 000000768f37d220 000000000000000e 000000768f37d228 000000000ace0ace 000000768f37d230 00000076d1b92c80 [anon:libc_malloc] 000000768f37d238 0000000000000000 000000768f37d240 540a1fcc00000b7f 000000768f37d248 0000000000000000 000000768f37d250 0000000114016a60 000000768f37d258 7fffffff00000000 000000768f37d260 14016a3800000000 000000768f37d268 0000000000000000 ................ ................ #13 000000768f37d370 0000000000000148 000000768f37d378 0000000000000029 000000768f37d380 0000000000000001 000000768f37d388 000000768f37d3c0 000000768f37d390 000000768f37d558 000000768f37d398 000000768f37d570 000000768f37d3a0 000000768f37d660 000000768f37d3a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f37d3b0 000000768f37d600 000000768f37d3b8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #14 000000768f37d3c0 000000768f37d710 ................ ................ #15 000000768f37d3c0 000000768f37d710 000000768f37d3c8 000000007090ddf0 /system/framework/arm64/boot-framework.art 000000768f37d3d0 000000768f37d660 000000768f37d3d8 0000007742c30762 /system/framework/framework.jar 000000768f37d3e0 0000007742c306e0 /system/framework/framework.jar 000000768f37d3e8 0000000000000000 000000768f37d3f0 0000000000000029 000000768f37d3f8 000000000f8f0f8f 000000768f37d400 14016aa06ffb17c0 000000768f37d408 0000302714016a38 000000768f37d410 0000000000002858 000000768f37d418 0000000000000000 000000768f37d420 0000000000000000 000000768f37d428 0000302714016ad0 000000768f37d430 0000000000002858 000000768f37d438 14016ad000000000 ................ ................ #16 000000768f37d610 000000768f37e020 000000768f37d618 0000007744be0000 [anon:.bss] 000000768f37d620 0000000000000001 000000768f37d628 0000007743025680 /system/framework/framework.jar 000000768f37d630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768f37d638 000000768f37d6a0 000000768f37d640 000000768f37d710 000000768f37d648 00000076d8b5fc00 [anon:libc_malloc] 000000768f37d650 000000768f37d700 000000768f37d658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #17 000000768f37d660 0000000000000000 ................ ................ #18 000000768f37d660 0000000000000000 000000768f37d668 6073d68dfba38417 000000768f37d670 0000000000000043 000000768f37d678 0000007744be0000 [anon:.bss] 000000768f37d680 0000000000000002 000000768f37d688 0000007743025680 /system/framework/framework.jar 000000768f37d690 000000768f37e020 000000768f37d698 0000000000000121 000000768f37d6a0 0000000070833950 /system/framework/arm64/boot-framework.art 000000768f37d6a8 6073d68dfba38417 000000768f37d6b0 0000000000000043 000000768f37d6b8 0000007744be0000 [anon:.bss] 000000768f37d6c0 0000000000000002 000000768f37d6c8 0000007743025680 /system/framework/framework.jar 000000768f37d6d0 000000768f37e020 000000768f37d6d8 0000000000000001 ................ ................ #19 000000768f37d710 0000000000000000 000000768f37d718 0000000070833950 /system/framework/arm64/boot-framework.art 000000768f37d720 000000768f37d660 000000768f37d728 0000007742beffc8 /system/framework/framework.jar 000000768f37d730 0000007742beff90 /system/framework/framework.jar 000000768f37d738 0000000000000000 000000768f37d740 0000000000000002 000000768f37d748 00000000127e127e 000000768f37d750 140148b000000000 000000768f37d758 140148b000000000 000000768f37d760 000000000000c350 000000768f37d768 000000768f37e020 000000768f37d770 0000000000000000 000000768f37d778 0000007700000026 [anon:libwebview reservation] 000000768f37d780 0000007742beff90 /system/framework/framework.jar 000000768f37d788 0002000100010002 ................ ................ #20 000000768f37d8a0 000000007012af40 /system/framework/arm64/boot.art 000000768f37d8a8 ffffffff00000208 000000768f37d8b0 0000000000000000 000000768f37d8b8 000000768f37d800 000000768f37d8c0 0000000041e3c03b [anon:dalvik-main space (region space)] 000000768f37d8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 000000768f37d8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 000000768f37d8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 000000768f37d8e0 0000000000400040 000000768f37d8e8 8020080280200802 000000768f37d8f0 00000000133439b8 [anon:dalvik-main space (region space)] 000000768f37d8f8 0000000000000000 000000768f37d900 00000076d8b5fc00 [anon:libc_malloc] 000000768f37d908 000000768f37db70 000000768f37d910 0000007743025680 /system/framework/framework.jar 000000768f37d918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #21 000000768f37d980 0000000000000000 000000768f37d988 00000076133439b8 000000768f37d990 000000768f37db70 000000768f37d998 0000007743025680 /system/framework/framework.jar 000000768f37d9a0 000000768f37db70 000000768f37d9a8 0000000070833950 /system/framework/arm64/boot-framework.art 000000768f37d9b0 000000768f37da40 000000768f37d9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #22 000000768f37d9c0 000000768f37d9e0 000000768f37d9c8 00000077c962c810 /apex/com.android.runtime/lib64/bionic/libc.so 000000768f37d9d0 000000018f37e008 000000768f37d9d8 0000000000000001 000000768f37d9e0 0000000000000000 000000768f37d9e8 0000000000000000 000000768f37d9f0 0000000000000000 000000768f37d9f8 6073d68dfba38417 000000768f37da00 000000768f37e020 000000768f37da08 000000768f37e020 000000768f37da10 0000000070833950 /system/framework/arm64/boot-framework.art 000000768f37da18 000000768f37db90 000000768f37da20 000000768f37dc68 000000768f37da28 000000768f37db78 000000768f37da30 000000768f37db70 000000768f37da38 0000007743025680 /system/framework/framework.jar ................ ................ #23 000000768f37da50 0000000000000043 000000768f37da58 0000000000000001 000000768f37da60 000000768f37e020 000000768f37da68 00000077cad58600 [anon:libc_malloc] 000000768f37da70 00000077cad491c0 [anon:libc_malloc] 000000768f37da78 00000076d8c2d1d8 [anon:libc_malloc] 000000768f37da80 00000076d8c2d1c8 [anon:libc_malloc] 000000768f37da88 0000000000000000 000000768f37da90 000000768f37dad8 000000768f37da98 00000076d8c2d1d8 [anon:libc_malloc] 000000768f37daa0 000000768f37dac0 000000768f37daa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 000000768f37dab0 00000076d8c2d008 [anon:libc_malloc] 000000768f37dab8 0000000070833950 /system/framework/arm64/boot-framework.art 000000768f37dac0 000000768f37db40 000000768f37dac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #24 000000768f37db70 0000000000000000 000000768f37db78 0000007743025680 /system/framework/framework.jar 000000768f37db80 0000000400000001 000000768f37db88 000000768f37db90 000000768f37db90 00000077133439b8 [anon:libwebview reservation] 000000768f37db98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 000000768f37dba0 0000000000000000 000000768f37dba8 000000768f37e020 000000768f37dbb0 000000768f37dbe0 000000768f37dbb8 00000076d8b5fc00 [anon:libc_malloc] 000000768f37dbc0 000000768f37dc20 000000768f37dbc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 000000768f37dbd0 0000000000000000 000000768f37dbd8 6073d68dfba38417 000000768f37dbe0 000000768f37e020 000000768f37dbe8 00000077cad58600 [anon:libc_malloc] ................ ................ #25 000000768f37dc30 0000000000000000 000000768f37dc38 6073d68dfba38417 000000768f37dc40 000000768f37e060 000000768f37dc48 005c00008f37e020 000000768f37dc50 6f72502d4d50411a 000000768f37dc58 0000657275646563 000000768f37dc60 0000000000000000 000000768f37dc68 00000076d8b5fc00 [anon:libc_malloc] 000000768f37dc70 00000076d8a1f480 [anon:libc_malloc] 000000768f37dc78 00000077cad491c0 [anon:libc_malloc] 000000768f37dc80 00000076d8b5fc00 [anon:libc_malloc] 000000768f37dc88 0000005c00000043 000000768f37dc90 00000076b5ab8000 000000768f37dc98 6073d68dfba38417 000000768f37dca0 0000007744be0000 [anon:.bss] 000000768f37dca8 0000007692cab020 ................ ................ #26 000000768f37dd00 000000768f37dd50 000000768f37dd08 0000000000000000 000000768f37dd10 000000768f37dd40 000000768f37dd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #27 000000768f37dd20 0000007692caad50 000000768f37dd28 0000000000000000 000000768f37dd30 0000007692cab020 000000768f37dd38 0000007692cab008 000000768f37dd40 0000000000000000 000000768f37dd48 0000000000000000 000000768f37dd50 000000768f486d50 000000768f37dd58 0000007683c86d50 000000768f37dd60 00003027000030dd 000000768f37dd68 0000007600000001 000000768f37dd70 000000768f279000 000000768f37dd78 0000000000104d50 000000768f37dd80 0000000000001000 000000768f37dd88 0000000000000000 000000768f37dd90 00000077442437e8 /apex/com.android.runtime/javalib/core-oj.jar 000000768f37dd98 000000774424379c /apex/com.android.runtime/javalib/core-oj.jar --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12512, name: CrAsyncTask #1 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 00000076d8c1803c x1 0000000000000080 x2 0000000000000002 x3 0000007683c854e8 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 000000003b9aca00 x10 000000000000001e x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 000000767d2f6000 x19 00000076d8c1803c x20 00000076d8c18000 x21 00000006fc23ac00 x22 0000000000000000 x23 0000000000000044 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 0000007683c87020 x28 0000007744be0000 x29 0000007683c85550 sp 0000007683c854d0 lr 0000007744b04904 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f2900 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+1308) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 000000000020081c /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.parkNanos+32) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff1ba /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos+98) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001cf914 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ArrayBlockingQueue.poll+52) #17 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f7880 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+148) #20 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #23 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #26 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000000d5770 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/oat/arm64/base.vdex (at.run+14) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007683c85450 0000000000000000 0000007683c85458 0000000000000000 0000007683c85460 0000007683c87020 0000007683c85468 6073d68dfba38417 0000007683c85470 0000007744be0000 [anon:.bss] 0000007683c85478 0000007683c87020 0000007683c85480 0000000000000043 0000007683c85488 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007683c85490 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 0000007683c85498 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 0000007683c854a0 0000000000000000 0000007683c854a8 00000006fc23ac00 0000007683c854b0 00000076d8c18000 [anon:libc_malloc] 0000007683c854b8 00000076d8c1803c [anon:libc_malloc] 0000007683c854c0 0000007683c85550 0000007683c854c8 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 0000007683c854d0 00000076d8c18000 [anon:libc_malloc] ................ ................ #01 0000007683c854d0 00000076d8c18000 [anon:libc_malloc] 0000007683c854d8 6073d68dfba38417 0000007683c854e0 0000000000440000 0000007683c854e8 000000000000001e 0000007683c854f0 0000000000000000 0000007683c854f8 6073d68dfba38417 0000007683c85500 000000000000005c 0000007683c85508 0000007683c87020 0000007683c85510 0000000000000043 0000007683c85518 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007683c85520 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 0000007683c85528 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 0000007683c85530 0000007744be1000 [anon:.bss] 0000007683c85538 0000000000000000 0000007683c85540 00000006fc23ac00 0000007683c85548 00000076d8c18000 [anon:libc_malloc] ................ ................ #02 0000007683c85560 0000007683c855f0 0000007683c85568 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 0000007683c85570 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 0000007683c85578 005c0000d8c18000 0000007683c85580 0000007600430000 0000007683c85588 6073d68dfba38417 0000007683c85590 0000000000000001 0000007683c85598 0000000000000004 0000007683c855a0 00000076d8c180b0 [anon:libc_malloc] 0000007683c855a8 0000007683c87020 0000007683c855b0 0000000000000010 0000007683c855b8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 0000007683c855c0 0000007683c85850 0000007683c855c8 00000076d8c18000 [anon:libc_malloc] 0000007683c855d0 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 0000007683c855d8 00000076d8c18000 [anon:libc_malloc] ................ ................ #03 0000007683c855f0 00000000700d9ff8 /system/framework/arm64/boot.art 0000007683c855f8 0000000000000000 0000007683c85600 6fed6b6800000001 0000007683c85608 6073d68d00000000 0000007683c85610 00003027000030b7 0000007683c85618 0000000000000000 0000007683c85620 0000000000000000 0000007683c85628 0000000000000000 0000007683c85630 0000000000000000 0000007683c85638 0000000000000000 0000007683c85640 0000000000000000 0000007683c85648 0000000000000000 0000007683c85650 00000076d8c18000 [anon:libc_malloc] 0000007683c85658 0000000000000000 0000007683c85660 00000076d8c18000 [anon:libc_malloc] 0000007683c85668 0000007683c85850 ................ ................ #04 0000007683c856b0 0000000000000000 0000007683c856b8 000000006fed6b68 /system/framework/arm64/boot.art 0000007683c856c0 00000006fc23ac00 0000007683c856c8 0000000000000028 0000007683c856d0 0000007683c86660 0000007683c856d8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 0000007683c856e0 0000007683c86660 0000007683c856e8 00000000700d9ff8 /system/framework/arm64/boot.art 0000007683c856f0 0000007683c85780 0000007683c856f8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 0000007683c85700 0000000000000000 0000007683c85708 00000076d8c18000 [anon:libc_malloc] 0000007683c85710 0000007683c86660 0000007683c85718 0000007683c856f0 0000007683c85720 0000000000000000 0000007683c85728 0000007683c86790 0000007683c85730 0000007683c85a60 0000007683c85738 6073d68dfba38417 0000007683c85740 0000007683c87020 0000007683c85748 0000000000000333 0000007683c85750 00000000700d9ff8 /system/framework/arm64/boot.art 0000007683c85758 0000007683c85850 0000007683c85760 0000000000000010 0000007683c85768 00000000700d9ff8 /system/framework/arm64/boot.art 0000007683c85770 00000076d8c18000 [anon:libc_malloc] 0000007683c85778 0000007683c86660 ................ ................ #06 0000007683c85790 00000000700da27c /system/framework/arm64/boot.art 0000007683c85798 0000007683c858e0 0000007683c857a0 0000007683c86660 0000007683c857a8 00000076d8c18000 [anon:libc_malloc] 0000007683c857b0 0000007683c85880 0000007683c857b8 6073d68dfba38417 0000007683c857c0 0000000000000000 0000007683c857c8 0000000000000000 0000007683c857d0 0000007683c86660 0000007683c857d8 0000007683c85810 0000007683c857e0 0000007683c85850 0000007683c857e8 0000007683c87020 0000007683c857f0 00000076d8c18000 [anon:libc_malloc] 0000007683c857f8 0000007683c85a60 0000007683c85800 0000007683c85930 0000007683c85808 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 0000007683c85810 0000007683c85a60 0000007683c85818 00000000700d9ff8 /system/framework/arm64/boot.art 0000007683c85820 0000000000000000 0000007683c85828 0000000000000000 0000007683c85830 0000000000000000 0000007683c85838 0000000000000000 0000007683c85840 0000000000000004 0000007683c85848 0000000000000000 0000007683c85850 000000006fed6b68 /system/framework/arm64/boot.art 0000007683c85858 00000006fc23ac00 0000007683c85860 000000006fed6b68 /system/framework/arm64/boot.art 0000007683c85868 0000000000000000 0000007683c85870 0000000400000000 0000007683c85878 0000000200000005 0000007683c85880 0000000000000001 0000007683c85888 00000076d8c18000 [anon:libc_malloc] ................ ................ #08 0000007683c85940 1689dd40168a7410 0000007683c85948 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 0000007683c85950 0000406e83c87020 0000007683c85958 0000000000000008 0000007683c85960 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 0000007683c85968 0000000500020005 0000007683c85970 0000007683c85a40 0000007683c85978 0000000300000000 0000007683c85980 0000000070083540 /system/framework/arm64/boot.art 0000007683c85988 000000006ff8df40 /system/framework/arm64/boot.art 0000007683c85990 0000000070083540 /system/framework/arm64/boot.art 0000007683c85998 00000077cadf11c0 [anon:libc_malloc] 0000007683c859a0 000000006fecfa40 /system/framework/arm64/boot.art 0000007683c859a8 6073d68dfba38417 0000007683c859b0 0000007683c87020 0000007683c859b8 0000000000000006 ................ ................ #09 0000007683c85a10 0000000000000030 0000007683c85a18 0000000000000006 0000007683c85a20 0000000000000001 0000007683c85a28 0000007683c85a60 0000007683c85a30 0000007683c85ad8 0000007683c85a38 0000007683c85af0 0000007683c85a40 0000007683c86660 0000007683c85a48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007683c85a50 0000007683c85b80 0000007683c85a58 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 0000007683c85a60 0000007683c85be0 ................ ................ #11 0000007683c85a60 0000007683c85be0 0000007683c85a68 000000007008f0b8 /system/framework/arm64/boot.art 0000007683c85a70 0000007683c86660 0000007683c85a78 000000774435981c /apex/com.android.runtime/javalib/core-oj.jar 0000007683c85a80 00000077443597fc /apex/com.android.runtime/javalib/core-oj.jar 0000007683c85a88 0000000000000000 0000007683c85a90 0000000000000006 0000007683c85a98 0000000010811081 0000007683c85aa0 6fed6b6814014938 0000007683c85aa8 14016b1000000000 0000007683c85ab0 00000006fc23ac00 0000007683c85ab8 6fed6b6814014938 0000007683c85ac0 14016b1000000000 0000007683c85ac8 0000000000000000 0000007683c85ad0 0000007683c87020 0000007683c85ad8 0000007700000018 [anon:libwebview reservation] ................ ................ #12 0000007683c85b90 000000000000000e 0000007683c85b98 0000007683c86660 0000007683c85ba0 0000007683c85be0 0000007683c85ba8 0000007683c87020 0000007683c85bb0 0000007683c85cf0 0000007683c85bb8 0000000000000001 0000007683c85bc0 0000007683c85cd8 0000007683c85bc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007683c85bd0 0000007683c85d80 0000007683c85bd8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 0000007683c85be0 0000007683c85de0 ................ ................ #14 0000007683c85be0 0000007683c85de0 0000007683c85be8 0000000070083540 /system/framework/arm64/boot.art 0000007683c85bf0 0000007683c86660 0000007683c85bf8 00000077443581ba /apex/com.android.runtime/javalib/core-oj.jar 0000007683c85c00 0000007744358158 /apex/com.android.runtime/javalib/core-oj.jar 0000007683c85c08 0000000000000000 0000007683c85c10 000000000000000e 0000007683c85c18 0000000010ff10ff 0000007683c85c20 0005025e742ba045 0000007683c85c28 00000006fc23ac00 0000007683c85c30 0000000114016b28 0000007683c85c38 0000000100000000 0000007683c85c40 0000000000000000 0000007683c85c48 14016b1000000000 0000007683c85c50 00000006fc23ac00 0000007683c85c58 0000000000000000 ................ ................ #15 0000007683c85d90 0000000000000009 0000007683c85d98 0000007683c86660 0000007683c85da0 0000007683c85de0 0000007683c85da8 0000007683c87020 0000007683c85db0 0000007683c85ed0 0000007683c85db8 0000000000000001 0000007683c85dc0 0000007683c85eb8 0000007683c85dc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007683c85dd0 0000007683c85f60 0000007683c85dd8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #16 0000007683c85de0 0000007683c85fc0 ................ ................ #17 0000007683c85de0 0000007683c85fc0 0000007683c85de8 0000000070019d58 /system/framework/arm64/boot.art 0000007683c85df0 0000007683c86660 0000007683c85df8 0000007744328914 /apex/com.android.runtime/javalib/core-oj.jar 0000007683c85e00 00000077443288e0 /apex/com.android.runtime/javalib/core-oj.jar 0000007683c85e08 0000000000000000 0000007683c85e10 0000000000000009 0000007683c85e18 00000000139f139f [anon:dalvik-main space (region space)] 0000007683c85e20 00000006fc23ac00 0000007683c85e28 14016b1014016b48 0000007683c85e30 14016b5800000000 0000007683c85e38 00000006fc23ac00 0000007683c85e40 000000006ff1a870 /system/framework/arm64/boot.art 0000007683c85e48 14016b4800000000 0000007683c85e50 0000000014016b10 [anon:dalvik-main space (region space)] 0000007683c85e58 0000000014016b58 [anon:dalvik-main space (region space)] ................ ................ #18 0000007683c85f70 0000000000000050 0000007683c85f78 000000000000000a 0000007683c85f80 0000000000000001 0000007683c85f88 0000007683c85fc0 0000007683c85f90 0000007683c86068 0000007683c85f98 0000007683c86080 0000007683c85fa0 0000007683c86660 0000007683c85fa8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007683c85fb0 0000007683c86110 0000007683c85fb8 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #19 0000007683c85fc0 0000007683c86170 ................ ................ #20 0000007683c85fc0 0000007683c86170 0000007683c85fc8 00000000700774f0 /system/framework/arm64/boot.art 0000007683c85fd0 0000007683c86660 0000007683c85fd8 0000007744350880 /apex/com.android.runtime/javalib/core-oj.jar 0000007683c85fe0 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 0000007683c85fe8 0000000000000000 0000007683c85ff0 000000000000000a 0000007683c85ff8 0000000013571357 [anon:dalvik-main space (region space)] 0000007683c86000 e000000100000000 0000007683c86008 14016b58e0000000 0000007683c86010 0000000100000001 0000007683c86018 00000006fc23ac00 0000007683c86020 14016b806ff1a870 0000007683c86028 0000000000000000 0000007683c86030 14016b5800000000 0000007683c86038 0000000000000000 ................ ................ #21 0000007683c86120 0000000000000050 0000007683c86128 00000000000004fa 0000007683c86130 0000000000000001 0000007683c86138 0000007683c86170 0000007683c86140 0000007683c86218 0000007683c86148 0000007683c86230 0000007683c86150 0000007683c86660 0000007683c86158 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007683c86160 0000007683c862c0 0000007683c86168 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #22 0000007683c86170 0000007683c86320 ................ ................ #23 0000007683c86170 0000007683c86320 0000007683c86178 0000000070077b08 /system/framework/arm64/boot.art 0000007683c86180 0000007683c86660 0000007683c86188 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 0000007683c86190 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 0000007683c86198 0000000000000000 0000007683c861a0 000000000000000a 0000007683c861a8 000000000ea60ea6 0000007683c861b0 0000000014014938 [anon:dalvik-main space (region space)] 0000007683c861b8 0000000100000001 0000007683c861c0 0000000100000000 0000007683c861c8 0000000000000000 0000007683c861d0 14016bc814016b80 0000007683c861d8 0000000014014938 [anon:dalvik-main space (region space)] 0000007683c861e0 0000000000000000 0000007683c861e8 0000000000000000 ................ ................ #24 0000007683c862d0 0000000000000002 0000007683c862d8 0000007683c86660 0000007683c862e0 0000007683c86320 0000007683c862e8 0000007683c87020 0000007683c862f0 0000007683c863d0 0000007683c862f8 0000000000000001 0000007683c86300 0000007683c863b8 0000007683c86308 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007683c86310 0000007683c86460 0000007683c86318 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #25 0000007683c86320 0000007683c864c0 ................ ................ #26 0000007683c86320 0000007683c864c0 0000007683c86328 00000000700929b0 /system/framework/arm64/boot.art 0000007683c86330 0000007683c86660 0000007683c86338 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 0000007683c86340 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 0000007683c86348 0000000000000000 0000007683c86350 0000000000000002 0000007683c86358 00000000136a136a [anon:dalvik-main space (region space)] 0000007683c86360 14016bc814016b80 0000007683c86368 14016bc814016b80 0000007683c86370 0000000070b1a6d0 /system/framework/arm64/boot-framework.art 0000007683c86378 000000769479576a /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/oat/arm64/base.vdex 0000007683c86380 0000000000001071 0000007683c86388 0000107283c864c0 0000007683c86390 0000007694795770 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/oat/arm64/base.vdex 0000007683c86398 00000000168a73e0 [anon:dalvik-main space (region space)] ................ ................ #27 0000007683c86470 0000000000000002 0000007683c86478 0000007683c86660 0000007683c86480 0000007683c864c0 0000007683c86488 0000007683c87020 0000007683c86490 0000007683c86570 0000007683c86498 0000000000000001 0000007683c864a0 0000007683c86558 0000007683c864a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007683c864b0 0000007683c86600 0000007683c864b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 0000007683c864c0 0000007683c86710 ................ ................ #29 0000007683c864c0 0000007683c86710 0000007683c864c8 00000077267ce010 [anon:dalvik-LinearAlloc] 0000007683c864d0 0000007683c86660 0000007683c864d8 0000007694795770 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/oat/arm64/base.vdex 0000007683c864e0 0000007694795762 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/oat/arm64/base.vdex 0000007683c864e8 0000000000000000 0000007683c864f0 0000000000000002 0000007683c864f8 00000000139f139f [anon:dalvik-main space (region space)] 0000007683c86500 14016bc80000000a 0000007683c86508 14016bc800000000 0000007683c86510 0000000000000000 0000007683c86518 0000000000000001 0000007683c86520 0000000000000000 0000007683c86528 0000107200000001 0000007683c86530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007683c86538 00000000168a7688 [anon:dalvik-main space (region space)] ................ ................ #30 0000007683c86610 0000007683c87020 0000007683c86618 0000007744be0000 [anon:.bss] 0000007683c86620 0000000000000001 0000007683c86628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007683c86630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007683c86638 0000007683c866a0 0000007683c86640 0000007683c86710 0000007683c86648 00000076d8c18000 [anon:libc_malloc] 0000007683c86650 0000007683c86700 0000007683c86658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 0000007683c86660 0000000000000000 ................ ................ #32 0000007683c86660 0000000000000000 0000007683c86668 6073d68dfba38417 0000007683c86670 0000007683c86700 0000007683c86678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 0000007683c86680 0000007737a008c0 [anon:libc_malloc] 0000007683c86688 00000076d8c37008 [anon:libc_malloc] 0000007683c86690 0000007683c866d0 0000007683c86698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 0000007683c866a0 0000007683c87020 0000007683c866a8 6073d68dfba38417 0000007683c866b0 0000000000000043 0000007683c866b8 0000007744be0000 [anon:.bss] 0000007683c866c0 0000000000000002 0000007683c866c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007683c866d0 0000007683c87020 0000007683c866d8 0000000000000001 ................ ................ #33 0000007683c86710 0000000000000000 0000007683c86718 00000000700b91f8 /system/framework/arm64/boot.art 0000007683c86720 0000007683c86660 0000007683c86728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007683c86730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007683c86738 0000000000000000 0000007683c86740 0000000000000002 0000007683c86748 00000000112c112c 0000007683c86750 1401493814016ce0 0000007683c86758 1401493814016ce0 0000007683c86760 00000077cad491c0 [anon:libc_malloc] 0000007683c86768 0000000000003d26 0000007683c86770 0000000000000000 0000007683c86778 0000007700000008 [anon:libwebview reservation] 0000007683c86780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007683c86788 0000000100010002 ................ ................ #34 0000007683c868a0 000000007012af40 /system/framework/arm64/boot.art 0000007683c868a8 0000007737a008c0 [anon:libc_malloc] 0000007683c868b0 0000000000000000 0000007683c868b8 000000e4000000e4 0000007683c868c0 000000003be42ab1 [anon:dalvik-main space (region space)] 0000007683c868c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 0000007683c868d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 0000007683c868d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 0000007683c868e0 5000050050140040 0000007683c868e8 00000000ebad8077 0000007683c868f0 00000000168a7410 [anon:dalvik-main space (region space)] 0000007683c868f8 0000000000000000 0000007683c86900 00000076d8c18000 [anon:libc_malloc] 0000007683c86908 0000007683c86b70 0000007683c86910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007683c86918 0000000000000001 ................ ................ #35 0000007683c86980 0000000000000000 0000007683c86988 00000076168a7410 0000007683c86990 0000007683c86b70 0000007683c86998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007683c869a0 0000007683c86b70 0000007683c869a8 00000000700b91f8 /system/framework/arm64/boot.art 0000007683c869b0 0000007683c86a40 0000007683c869b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 0000007683c869c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 0000007683c869c8 0000000000003d26 0000007683c869d0 0000000183c86b88 0000007683c869d8 0000007683c86b70 0000007683c869e0 0000000000000000 0000007683c869e8 0000000000000000 0000007683c869f0 0000000000000000 0000007683c869f8 6073d68dfba38417 0000007683c86a00 0000007683c87020 0000007683c86a08 0000007683c87020 0000007683c86a10 00000000700b91f8 /system/framework/arm64/boot.art 0000007683c86a18 0000007683c86b90 0000007683c86a20 0000007683c86c68 0000007683c86a28 0000007683c86b78 0000007683c86a30 0000007683c86b70 0000007683c86a38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #37 0000007683c86a50 0000000000000043 0000007683c86a58 0000000000000001 0000007683c86a60 0000007683c87020 0000007683c86a68 00000077cad58600 [anon:libc_malloc] 0000007683c86a70 00000077cad491c0 [anon:libc_malloc] 0000007683c86a78 00000076d8c371d8 [anon:libc_malloc] 0000007683c86a80 00000076d8c371c8 [anon:libc_malloc] 0000007683c86a88 0000000000000000 0000007683c86a90 0000007683c86ad8 0000007683c86a98 00000076d8c371d8 [anon:libc_malloc] 0000007683c86aa0 0000007683c86ac0 0000007683c86aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 0000007683c86ab0 00000076d8c37008 [anon:libc_malloc] 0000007683c86ab8 00000000700b91f8 /system/framework/arm64/boot.art 0000007683c86ac0 0000007683c86b40 0000007683c86ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #38 0000007683c86b70 0000000000000000 0000007683c86b78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007683c86b80 0000000400000001 0000007683c86b88 0000007683c86b90 0000007683c86b90 00000077168a7410 [anon:libwebview reservation] 0000007683c86b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007683c86ba0 0000000000000000 0000007683c86ba8 0000007683c87020 0000007683c86bb0 0000007683c86be0 0000007683c86bb8 00000076d8c18000 [anon:libc_malloc] 0000007683c86bc0 0000007683c86c20 0000007683c86bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 0000007683c86bd0 0000000000000000 0000007683c86bd8 6073d68dfba38417 0000007683c86be0 0000007683c87020 0000007683c86be8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 0000007683c86c30 0000000000000000 0000007683c86c38 6073d68dfba38417 0000007683c86c40 0000007683c87060 0000007683c86c48 005c000083c87020 0000007683c86c50 636e79734172431c 0000007683c86c58 003123206b736154 0000007683c86c60 0000000000000000 0000007683c86c68 00000076d8c18000 [anon:libc_malloc] 0000007683c86c70 00000076d8a1c3c0 [anon:libc_malloc] 0000007683c86c78 00000077cad491c0 [anon:libc_malloc] 0000007683c86c80 00000076d8c18000 [anon:libc_malloc] 0000007683c86c88 0000005c00000043 0000007683c86c90 00000076bf989000 0000007683c86c98 6073d68dfba38417 0000007683c86ca0 0000007744be0000 [anon:.bss] 0000007683c86ca8 00000076b5ce1020 ................ ................ #40 0000007683c86d00 0000007683c86d50 0000007683c86d08 0000000000000000 0000007683c86d10 0000007683c86d40 0000007683c86d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 0000007683c86d20 00000076b5ce0d50 0000007683c86d28 0000000000000000 0000007683c86d30 00000076b5ce1020 0000007683c86d38 00000076b5ce1008 0000007683c86d40 0000000000000000 0000007683c86d48 0000000000000000 0000007683c86d50 000000768f37dd50 0000007683c86d58 0000007682b7dd50 0000007683c86d60 00003027000030e0 0000007683c86d68 0000007700000001 [anon:libwebview reservation] 0000007683c86d70 0000007683b82000 0000007683c86d78 0000000000104d50 0000007683c86d80 0000000000001000 0000007683c86d88 0000000000000000 0000007683c86d90 00000076b5cdcbb0 0000007683c86d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12513, name: Thread-12 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 0000007682b7dc10 x1 0000007682b7dc00 x2 000000000000003c x3 0000000000000022 x4 00000000ffffffff x5 0000000000000000 x6 0000007682b7dd50 x7 00000076b77bdd04 x8 0000000000000065 x9 0000000000000013 x10 0000007682b7dc50 x11 0000000000000000 x12 0000000000004100 x13 0000000001380000 x14 00000076b77bdbc8 x15 0000000000000001 x16 00000077c969c3e0 x17 00000077c9678380 x18 0000007681d30000 x19 0000000000000005 x20 0000007682b7e020 x21 0000007682b7dd50 x22 0000007682b7e060 x23 0000007682b7ddd8 x24 0000007682b7dd50 x25 000000768dfa0dec x26 0000007682b7e020 x27 00000076b77c1020 x28 00000000000000cf x29 0000007682b7dc40 sp 0000007682b7dc00 lr 00000077c96507a8 pc 00000077c9678384 backtrace: #00 pc 00000000000d2384 /apex/com.android.runtime/lib64/bionic/libc.so (nanosleep+4) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000000aa7a4 /apex/com.android.runtime/lib64/bionic/libc.so (sleep+52) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #02 pc 000000000002edfc /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libsgmainso-6.4.163.so #03 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #04 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007682b7db80 0000000000000000 0000007682b7db88 0000000000000000 0000007682b7db90 0000000000000000 0000007682b7db98 0000000000000000 0000007682b7dba0 0000000000000000 0000007682b7dba8 0000000000000000 0000007682b7dbb0 0000000000000000 0000007682b7dbb8 0000000000000000 0000007682b7dbc0 0000000000000000 0000007682b7dbc8 0000000000000000 0000007682b7dbd0 0000000000000000 0000007682b7dbd8 0000000000000000 0000007682b7dbe0 0000000000000000 0000007682b7dbe8 0000000000000000 0000007682b7dbf0 0000000000000000 0000007682b7dbf8 0000000000000000 #00 0000007682b7dc00 0000000000000004 ................ ................ #01 0000007682b7dc00 0000000000000004 0000007682b7dc08 000000001d1ad6f5 [anon:dalvik-main space (region space)] 0000007682b7dc10 0000000000000005 0000007682b7dc18 0000000000000000 0000007682b7dc20 0000000000000000 0000007682b7dc28 6073d68dfba38417 0000007682b7dc30 00000077c968ceec /apex/com.android.runtime/lib64/bionic/libc.so 0000007682b7dc38 0000007682b7e020 0000007682b7dc40 0000007682b7dcf0 0000007682b7dc48 000000768dfa0e00 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libsgmainso-6.4.163.so #02 0000007682b7dc50 0000003d000000cf 0000007682b7dc58 00000000767fbf83 [anon:dalvik-free list large object space] 0000007682b7dc60 0000007682b7dc80 0000007682b7dc68 00000077c9666d90 /apex/com.android.runtime/lib64/bionic/libc.so 0000007682b7dc70 0000000000000400 0000007682b7dc78 00000000000007ff 0000007682b7dc80 0000007682b7dca0 0000007682b7dc88 00000077c966774c /apex/com.android.runtime/lib64/bionic/libc.so 0000007682b7dc90 00000076ac089000 0000007682b7dc98 6073d68dfba38417 0000007682b7dca0 000000000000003b 0000007682b7dca8 00000076b77c1020 0000007682b7dcb0 0000007682b7e020 0000007682b7dcb8 0000007682b7dd50 0000007682b7dcc0 0000007682b7dd50 0000007682b7dcc8 0000007682b7ddd8 ................ ................ #03 0000007682b7dd00 0000007682b7dd50 0000007682b7dd08 0000000000000000 0000007682b7dd10 0000007682b7dd40 0000007682b7dd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #04 0000007682b7dd20 00000076b77c0d50 0000007682b7dd28 0000000000000000 0000007682b7dd30 00000076b77c1020 0000007682b7dd38 00000076b77c1008 0000007682b7dd40 0000000000000000 0000007682b7dd48 0000000000000000 0000007682b7dd50 0000007683c86d50 0000007682b7dd58 0000007681a80d50 0000007682b7dd60 00003027000030e1 0000007682b7dd68 0000006200000000 0000007682b7dd70 0000007682a85000 0000007682b7dd78 00000000000f8d50 0000007682b7dd80 0000000000001000 0000007682b7dd88 0000000000000000 0000007682b7dd90 0000000000000015 0000007682b7dd98 000000000000003b --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12515, name: Thread-25 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 00000076d1b41ca8 x1 0000000000000089 x2 0000000000000028 x3 0000007681a80c08 x4 0000000000000000 x5 00000000ffffffff x6 00000000ffffffff x7 000000000dff0f1c x8 0000000000000062 x9 6073d68dfba38417 x10 000000000015839e x11 000000000cc402c0 x12 0000000000000018 x13 000000005e571a91 x14 000c464f301c2fd7 x15 00007db390bf320d x16 00000077c969b950 x17 00000077c9626320 x18 0000000000000002 x19 0000000000000028 x20 0000007681a80c08 x21 00000076d1b41ca8 x22 0000000000000089 x23 0000007681a81008 x24 0000007681a81020 x25 0000000000000002 x26 0000007681a81020 x27 00000076b77c1020 x28 00000000696c612e x29 0000007681a80c60 sp 0000007681a80c00 lr 00000077c9629e08 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 0000000000083e04 /apex/com.android.runtime/lib64/bionic/libc.so (__futex_wait_ex(void volatile*, bool, int, bool, timespec const*)+140) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #02 pc 00000000000e64f8 /apex/com.android.runtime/lib64/bionic/libc.so (pthread_cond_timedwait+120) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #03 pc 000000000002743c /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libsgmainso-6.4.163.so #04 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #05 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007681a80b80 0000007681a80c08 0000007681a80b88 00000076b77c1020 0000007681a80b90 0000007681a80bf0 0000007681a80b98 00000077c962ab58 /apex/com.android.runtime/lib64/bionic/libc.so 0000007681a80ba0 0000007681a80c3c 0000007681a80ba8 000000005e571a91 0000007681a80bb0 000000000cc402c0 0000007681a80bb8 000000000015839e 0000007681a80bc0 0000000003a8fdd2 0000007681a80bc8 6073d68dfba38417 0000007681a80bd0 00000076d1b41ca8 [anon:libc_malloc] 0000007681a80bd8 000000768df87e68 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libsgmainso-6.4.163.so 0000007681a80be0 0000007681a80cb0 0000007681a80be8 0000000000000028 0000007681a80bf0 0000007681a80c60 0000007681a80bf8 00000077c9629dd0 /apex/com.android.runtime/lib64/bionic/libc.so #00 0000007681a80c00 00000000000000f4 ................ ................ #01 0000007681a80c00 00000000000000f4 0000007681a80c08 00000000001583a0 0000007681a80c10 00000000277c4032 [anon:dalvik-main space (region space)] 0000007681a80c18 6073d68dfba38417 0000007681a80c20 0000007681a80d50 0000007681a80c28 000000768f1f58e4 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libsgsecuritybodyso-6.4.95.so 0000007681a80c30 0000007681a80d50 0000007681a80c38 0000000000000001 0000007681a80c40 0000000000000028 0000007681a80c48 00000076d1b41ca8 [anon:libc_malloc] 0000007681a80c50 0000007681a80cb0 0000007681a80c58 00000076d1b41c80 [anon:libc_malloc] 0000007681a80c60 0000007681a80ca0 0000007681a80c68 00000077c968c4fc /apex/com.android.runtime/lib64/bionic/libc.so #02 0000007681a80c70 0000007681a80dd8 0000007681a80c78 0000007681a80dd8 0000007681a80c80 00000000000003e8 0000007681a80c88 00000076b6dc1fa0 [anon:libc_malloc] 0000007681a80c90 00000076d1b41ca8 [anon:libc_malloc] 0000007681a80c98 00000076d1b41c80 [anon:libc_malloc] 0000007681a80ca0 0000007681a80cf0 0000007681a80ca8 000000768df99440 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libsgmainso-6.4.163.so #03 0000007681a80cb0 000000005e571a93 0000007681a80cb8 0000000030974520 [anon:dalvik-main space (region space)] 0000007681a80cc0 000000005e571a91 0000007681a80cc8 000000000003449b 0000007681a80cd0 0000007681a81060 0000007681a80cd8 0000007681a80d50 0000007681a80ce0 00000077c968ceec /apex/com.android.runtime/lib64/bionic/libc.so 0000007681a80ce8 0000007681a80d50 0000007681a80cf0 0000007681a80d10 0000007681a80cf8 00000077c968cf14 /apex/com.android.runtime/lib64/bionic/libc.so #04 0000007681a80d00 0000007681a80d50 0000007681a80d08 0000000000000000 0000007681a80d10 0000007681a80d40 0000007681a80d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #05 0000007681a80d20 00000076b77c0d50 0000007681a80d28 0000000000000000 0000007681a80d30 00000076b77c1020 0000007681a80d38 00000076b77c1008 0000007681a80d40 0000000000000000 0000007681a80d48 0000000000000000 0000007681a80d50 0000007682b7dd50 0000007681a80d58 0000007681983d50 0000007681a80d60 00003027000030e3 0000007681a80d68 0000000000000000 0000007681a80d70 0000007681988000 0000007681a80d78 00000000000f8d50 0000007681a80d80 0000000000001000 0000007681a80d88 0000000000000000 0000007681a80d90 0000000000000400 0000007681a80d98 00000076b77bdce0 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12517, name: UserThread-2 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 00000076d1b41ca8 x1 0000000000000089 x2 000000000000002c x3 0000007681983c08 x4 0000000000000000 x5 00000000ffffffff x6 00000000ffffffff x7 000000000dff0f1c x8 0000000000000062 x9 6073d68dfba38417 x10 000000000015839e x11 000000000d356e65 x12 0000000000000018 x13 000000005e571a91 x14 000c464f301c2fd7 x15 0000ef1f35be7839 x16 00000077c969b950 x17 00000077c9626320 x18 0000000000000008 x19 000000000000002c x20 0000007681983c08 x21 00000076d1b41ca8 x22 0000000000000089 x23 0000007681984008 x24 0000007681984020 x25 0000000000000000 x26 0000007681984020 x27 00000076b77c1020 x28 00000000696c612e x29 0000007681983c60 sp 0000007681983c00 lr 00000077c9629e08 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 0000000000083e04 /apex/com.android.runtime/lib64/bionic/libc.so (__futex_wait_ex(void volatile*, bool, int, bool, timespec const*)+140) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #02 pc 00000000000e64f8 /apex/com.android.runtime/lib64/bionic/libc.so (pthread_cond_timedwait+120) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #03 pc 000000000002743c /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libsgmainso-6.4.163.so #04 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #05 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007681983b80 0000007681983c08 0000007681983b88 0000007744be1000 [anon:.bss] 0000007681983b90 0000007681983bf0 0000007681983b98 00000077c962ab58 /apex/com.android.runtime/lib64/bionic/libc.so 0000007681983ba0 0000007681983bb0 0000007681983ba8 000000005e571a91 0000007681983bb0 000000000d356e65 0000007681983bb8 000000000015839e 0000007681983bc0 00000000041a690f 0000007681983bc8 6073d68dfba38417 0000007681983bd0 00000076d1b41ca8 [anon:libc_malloc] 0000007681983bd8 0000007681983d50 0000007681983be0 0000007681983cb0 0000007681983be8 000000000000002c 0000007681983bf0 0000007681983c60 0000007681983bf8 00000077c9629dd0 /apex/com.android.runtime/lib64/bionic/libc.so #00 0000007681983c00 00000077cad491c0 [anon:libc_malloc] ................ ................ #01 0000007681983c00 00000077cad491c0 [anon:libc_malloc] 0000007681983c08 00000000001583a0 0000007681983c10 00000000277c3fca [anon:dalvik-main space (region space)] 0000007681983c18 6073d68dfba38417 0000007681983c20 0000007681983d50 0000007681983c28 0000007600000000 0000007681983c30 0000007681983d50 0000007681983c38 0000000000000001 0000007681983c40 000000000000002c 0000007681983c48 00000076d1b41ca8 [anon:libc_malloc] 0000007681983c50 0000007681983cb0 0000007681983c58 00000076d1b41c80 [anon:libc_malloc] 0000007681983c60 0000007681983ca0 0000007681983c68 00000077c968c4fc /apex/com.android.runtime/lib64/bionic/libc.so #02 0000007681983c70 0000007681983dd8 0000007681983c78 0000007681983dd8 0000007681983c80 00000000000003e8 0000007681983c88 000000773c117080 [anon:libc_malloc] 0000007681983c90 00000076d1b41ca8 [anon:libc_malloc] 0000007681983c98 00000076d1b41c80 [anon:libc_malloc] 0000007681983ca0 0000007681983cf0 0000007681983ca8 000000768df99440 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libsgmainso-6.4.163.so #03 0000007681983cb0 000000005e571a93 0000007681983cb8 0000000030974520 [anon:dalvik-main space (region space)] 0000007681983cc0 000000005e571a91 0000007681983cc8 00000000000361a3 0000007681983cd0 0000007681984060 0000007681983cd8 0000007681983d50 0000007681983ce0 00000077c968ceec /apex/com.android.runtime/lib64/bionic/libc.so 0000007681983ce8 0000007681983d50 0000007681983cf0 0000007681983d10 0000007681983cf8 00000077c968cf14 /apex/com.android.runtime/lib64/bionic/libc.so #04 0000007681983d00 0000007681983d50 0000007681983d08 0000000000000000 0000007681983d10 0000007681983d40 0000007681983d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #05 0000007681983d20 00000076b77c0d50 0000007681983d28 0000000000000000 0000007681983d30 00000076b77c1020 0000007681983d38 00000076b77c1008 0000007681983d40 0000000000000000 0000007681983d48 0000000000000000 0000007681983d50 0000007681a80d50 0000007681983d58 0000007680886d50 0000007681983d60 00003027000030e5 0000007681983d68 0000000000000000 0000007681983d70 000000768188b000 0000007681983d78 00000000000f8d50 0000007681983d80 0000000000001000 0000007681983d88 0000000000000000 0000007681983d90 0000000000000400 0000007681983d98 00000076b77bdce0 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12518, name: NativeThread >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 00000076d1b41ca8 x1 0000000000000089 x2 0000000000000028 x3 0000007680886c08 x4 0000000000000000 x5 00000000ffffffff x6 00000000ffffffff x7 000000000dff0f1c x8 0000000000000062 x9 6073d68dfba38417 x10 000000000015839e x11 000000000cc466d9 x12 0000000000000018 x13 000000005e571a91 x14 000c464f301c2fd7 x15 00007e17a9bf3169 x16 00000077c969b950 x17 00000077c9626320 x18 0000000000000002 x19 0000000000000028 x20 0000007680886c08 x21 00000076d1b41ca8 x22 0000000000000089 x23 0000007680887008 x24 0000007680887020 x25 000000000000000b x26 0000007680887020 x27 00000076b77c1020 x28 00000000696c612e x29 0000007680886c60 sp 0000007680886c00 lr 00000077c9629e08 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 0000000000083e04 /apex/com.android.runtime/lib64/bionic/libc.so (__futex_wait_ex(void volatile*, bool, int, bool, timespec const*)+140) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #02 pc 00000000000e64f8 /apex/com.android.runtime/lib64/bionic/libc.so (pthread_cond_timedwait+120) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #03 pc 000000000002743c /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libsgmainso-6.4.163.so #04 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #05 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007680886b80 0000007680886c08 0000007680886b88 00000076d8cda280 [anon:libc_malloc] 0000007680886b90 0000007680886bf0 0000007680886b98 00000077c962ab58 /apex/com.android.runtime/lib64/bionic/libc.so 0000007680886ba0 0000007680886c18 0000007680886ba8 000000005e571a91 0000007680886bb0 000000000cc466d9 0000007680886bb8 000000000015839e 0000007680886bc0 0000000003a96183 0000007680886bc8 6073d68dfba38417 0000007680886bd0 00000076d1b41ca8 [anon:libc_malloc] 0000007680886bd8 0000000000000000 0000007680886be0 0000007680886cb0 0000007680886be8 0000000000000028 0000007680886bf0 0000007680886c60 0000007680886bf8 00000077c9629dd0 /apex/com.android.runtime/lib64/bionic/libc.so #00 0000007680886c00 0000000000000000 ................ ................ #01 0000007680886c00 0000000000000000 0000007680886c08 00000000001583a0 0000007680886c10 00000000277c3fca [anon:dalvik-main space (region space)] 0000007680886c18 6073d68dfba38417 0000007680886c20 0000007680886d50 0000007680886c28 6073d68dfba38417 0000007680886c30 0000007680886d50 0000007680886c38 0000000000000001 0000007680886c40 0000000000000028 0000007680886c48 00000076d1b41ca8 [anon:libc_malloc] 0000007680886c50 0000007680886cb0 0000007680886c58 00000076d1b41c80 [anon:libc_malloc] 0000007680886c60 0000007680886ca0 0000007680886c68 00000077c968c4fc /apex/com.android.runtime/lib64/bionic/libc.so #02 0000007680886c70 0000007680886dd8 0000007680886c78 0000007680886dd8 0000007680886c80 00000000000003e8 0000007680886c88 00000076d1f0d480 [anon:libc_malloc] 0000007680886c90 00000076d1b41ca8 [anon:libc_malloc] 0000007680886c98 00000076d1b41c80 [anon:libc_malloc] 0000007680886ca0 0000007680886cf0 0000007680886ca8 000000768df99440 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libsgmainso-6.4.163.so #03 0000007680886cb0 000000005e571a93 0000007680886cb8 0000000030974520 [anon:dalvik-main space (region space)] 0000007680886cc0 000000005e571a91 0000007680886cc8 00000000000344b4 0000007680886cd0 0000007680887060 0000007680886cd8 0000007680886d50 0000007680886ce0 00000077c968ceec /apex/com.android.runtime/lib64/bionic/libc.so 0000007680886ce8 0000007680886d50 0000007680886cf0 0000007680886d10 0000007680886cf8 00000077c968cf14 /apex/com.android.runtime/lib64/bionic/libc.so #04 0000007680886d00 0000007680886d50 0000007680886d08 0000000000000000 0000007680886d10 0000007680886d40 0000007680886d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #05 0000007680886d20 00000076b77c0d50 0000007680886d28 0000000000000000 0000007680886d30 00000076b77c1020 0000007680886d38 00000076b77c1008 0000007680886d40 0000000000000000 0000007680886d48 0000000000000000 0000007680886d50 0000007681983d50 0000007680886d58 000000767e789d50 0000007680886d60 00003027000030e6 0000007680886d68 0000000000000000 0000007680886d70 000000768078e000 0000007680886d78 00000000000f8d50 0000007680886d80 0000000000001000 0000007680886d88 0000000000000000 0000007680886d90 0000000000000400 0000007680886d98 00000076b77bdce0 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12519, name: Thread-12 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000767e789ca8 x1 0000000000000089 x2 0000000000000000 x3 000000767e789bb8 x4 0000000000000000 x5 00000000ffffffff x6 00000000ffffffff x7 000000000dff0eba x8 0000000000000062 x9 6073d68dfba38417 x10 000000000015839d x11 000000002b4bb6a8 x12 0000000000000018 x13 000000005e571a90 x14 002aac4ab04c09d7 x15 00009f6bf8945023 x16 00000077c969b950 x17 00000077c9626320 x18 000000767e4a2000 x19 0000000000000000 x20 000000767e789bb8 x21 000000767e789ca8 x22 0000000000000089 x23 000000767e78a008 x24 000000767e78a020 x25 0000000000000000 x26 000000767e78a020 x27 00000076b77c1020 x28 0000000000000008 x29 000000767e789c10 sp 000000767e789bb0 lr 00000077c9629e08 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 0000000000083e04 /apex/com.android.runtime/lib64/bionic/libc.so (__futex_wait_ex(void volatile*, bool, int, bool, timespec const*)+140) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #02 pc 00000000000e64f8 /apex/com.android.runtime/lib64/bionic/libc.so (pthread_cond_timedwait+120) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #03 pc 0000000000027138 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libsgmainso-6.4.163.so #04 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #05 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 000000767e789b30 000000767e789bb8 000000767e789b38 0000000000000000 000000767e789b40 000000767e789ba0 000000767e789b48 00000077c962ab58 /apex/com.android.runtime/lib64/bionic/libc.so 000000767e789b50 0000000000000000 000000767e789b58 000000005e571a90 000000767e789b60 000000002b4bb6a8 [anon:dalvik-main space (region space)] 000000767e789b68 000000000015839d 000000767e789b70 000000002230b0ea [anon:dalvik-main space (region space)] 000000767e789b78 6073d68dfba38417 000000767e789b80 000000767e789ca8 000000767e789b88 0000000000000000 000000767e789b90 000000767e789c60 000000767e789b98 0000000000000000 000000767e789ba0 000000767e789c10 000000767e789ba8 00000077c9629dd0 /apex/com.android.runtime/lib64/bionic/libc.so #00 000000767e789bb0 0000000000000000 ................ ................ #01 000000767e789bb0 0000000000000000 000000767e789bb8 00000000001583a0 000000767e789bc0 000000002230a822 [anon:dalvik-main space (region space)] 000000767e789bc8 6073d68dfba38417 000000767e789bd0 000000767e789d50 000000767e789bd8 0000000000000000 000000767e789be0 000000767e789d50 000000767e789be8 0000000000000001 000000767e789bf0 0000000000000000 000000767e789bf8 000000767e789ca8 000000767e789c00 000000767e789c60 000000767e789c08 000000767e789c80 000000767e789c10 000000767e789c50 000000767e789c18 00000077c968c4fc /apex/com.android.runtime/lib64/bionic/libc.so #02 000000767e789c20 000000767e789dd8 000000767e789c28 0000000000000000 000000767e789c30 000000767e78a060 000000767e789c38 000000767e789d50 000000767e789c40 000000767e78a020 000000767e789c48 00000076d1e92d00 [anon:libc_malloc] 000000767e789c50 000000767e789cf0 000000767e789c58 000000768df9913c /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libsgmainso-6.4.163.so #03 000000767e789c60 000000005e571a93 000000767e789c68 000000002b4bade0 [anon:dalvik-main space (region space)] 000000767e789c70 000000005e571a93 000000767e789c78 00000000000b156c 000000767e789c80 0000000000000000 000000767e789c88 0000000000000000 000000767e789c90 0000000000000000 000000767e789c98 0000000000000000 000000767e789ca0 0000000000000000 000000767e789ca8 0000000000000000 000000767e789cb0 0000000000000000 000000767e789cb8 0000000000000000 000000767e789cc0 0000000000000000 000000767e789cc8 0000000000000000 000000767e789cd0 0000000000000000 000000767e789cd8 6073d68dfba38417 ................ ................ #04 000000767e789d00 000000767e789d50 000000767e789d08 0000000000000000 000000767e789d10 000000767e789d40 000000767e789d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #05 000000767e789d20 00000076b77c0d50 000000767e789d28 0000000000000000 000000767e789d30 00000076b77c1020 000000767e789d38 00000076b77c1008 000000767e789d40 0000000000000000 000000767e789d48 0000000000000000 000000767e789d50 0000007680886d50 000000767e789d58 0000007685c86d50 000000767e789d60 00003027000030e7 000000767e789d68 0000000000000000 000000767e789d70 000000767e691000 000000767e789d78 00000000000f8d50 000000767e789d80 0000000000001000 000000767e789d88 0000000000000000 000000767e789d90 6073d68dfba38417 000000767e789d98 0000000000000000 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12521, name: Apm-Sec >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 fffffffffffffffc x1 0000007685c85bb0 x2 0000000000000010 x3 00000000ffffffff x4 0000000000000000 x5 0000000000000008 x6 00000077cc1da000 x7 0000000000000000 x8 0000000000000016 x9 7fffffffffffffff x10 0000000000000000 x11 0000000000000000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 00000077c8b2fd70 x17 00000077c9637b50 x18 0000007683888000 x19 00000076d8b91460 x20 00000076d8b91508 x21 00000000ffffffff x22 00000000ffffffff x23 00000076d8b91460 x24 0000000000000010 x25 0000007685c87020 x26 00000076d8b634b0 x27 0000000000000004 x28 000000000000000d x29 0000007685c85d10 sp 0000007685c85b70 lr 00000077c8b2b0c0 pc 00000077c96775c8 backtrace: #00 pc 00000000000d15c8 /apex/com.android.runtime/lib64/bionic/libc.so (__epoll_pwait+8) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000000180bc /system/lib64/libutils.so (android::Looper::pollInner(int)+144) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #02 pc 0000000000017f8c /system/lib64/libutils.so (android::Looper::pollOnce(int, int*, int*, void**)+56) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #03 pc 000000000016c420 /system/lib64/libandroid_runtime.so (android::android_os_MessageQueue_nativePollOnce(_JNIEnv*, _jobject*, long, int)+44) (BuildId: 34f8b87d90eea191bae58006745484) #04 pc 00000000002cf34c /system/framework/arm64/boot-framework.oat (art_jni_trampoline+140) (BuildId: 0b21539f3e20339cbddafa5087e331a6531131) #05 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 00000000005a47dc /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+424) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 000000000039b46a /system/framework/framework.jar (android.os.MessageQueue.next+34) #12 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 000000000039a762 /system/framework/framework.jar (android.os.Looper.loop+130) #15 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 0000000000359fc8 /system/framework/framework.jar (android.os.HandlerThread.run+56) #18 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #26 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #27 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007685c85af0 00000000700ac100 /system/framework/arm64/boot.art 0000007685c85af8 00000077442426b4 /apex/com.android.runtime/javalib/core-oj.jar 0000007685c85b00 000000006fed9ba8 /system/framework/arm64/boot.art 0000007685c85b08 000000001335e8d0 [anon:dalvik-main space (region space)] 0000007685c85b10 000000000000000a 0000007685c85b18 6073d68dfba38417 0000007685c85b20 0000000000000000 0000007685c85b28 0000000000000000 0000007685c85b30 0000000000000010 0000007685c85b38 00000076d8b91460 [anon:libc_malloc] 0000007685c85b40 00000000ffffffff 0000007685c85b48 00000000ffffffff 0000007685c85b50 00000076d8b91508 [anon:libc_malloc] 0000007685c85b58 00000076d8b91460 [anon:libc_malloc] 0000007685c85b60 0000007685c85d10 0000007685c85b68 00000077c8b2b0a0 /system/lib64/libutils.so #00 0000007685c85b70 0000007685c85db0 ................ ................ #01 0000007685c85b70 0000007685c85db0 0000007685c85b78 00000000700da550 /system/framework/arm64/boot.art 0000007685c85b80 0000000000000000 0000007685c85b88 0000000000000000 0000007685c85b90 0000000000000000 0000007685c85b98 0000000000000000 0000007685c85ba0 0000000000000001 0000007685c85ba8 0000000000000000 0000007685c85bb0 135401f0135401f0 0000007685c85bb8 00000077448f1498 /apex/com.android.runtime/lib64/libart.so 0000007685c85bc0 0000000000000000 0000007685c85bc8 0000000000000000 0000007685c85bd0 0000000000000003 0000007685c85bd8 00000076d8b63400 [anon:libc_malloc] 0000007685c85be0 0000007685c86660 0000007685c85be8 0000007685c85bc0 ................ ................ #02 0000007685c85d20 0000007743027294 /system/framework/framework.jar 0000007685c85d28 005c0000fba38417 0000007685c85d30 0000007685c85fe0 0000007685c85d38 00000076d8b63400 [anon:libc_malloc] 0000007685c85d40 00000076d8a1f700 [anon:libc_malloc] 0000007685c85d48 00000076d8be2800 [anon:libc_malloc] 0000007685c85d50 0000007685c85d70 0000007685c85d58 00000077c9db5424 /system/lib64/libandroid_runtime.so #03 0000007685c85d60 00000077c9db53f4 /system/lib64/libandroid_runtime.so 0000007685c85d68 00000076d8b63400 [anon:libc_malloc] 0000007685c85d70 0000007685c85e60 0000007685c85d78 000000007167e350 /system/framework/arm64/boot-framework.oat #04 0000007685c85d80 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007685c85d88 0000000000000000 0000007685c85d90 14016cf000000001 0000007685c85d98 0000007700000000 [anon:libwebview reservation] 0000007685c85da0 00003027000030cb 0000007685c85da8 0000000000000000 0000007685c85db0 0000000000000000 0000007685c85db8 0000000000000000 0000007685c85dc0 0000000000000000 0000007685c85dc8 0000000000000000 0000007685c85dd0 0000000000000000 0000007685c85dd8 0000000000000000 0000007685c85de0 00000076d8b63400 [anon:libc_malloc] 0000007685c85de8 0000000000000000 0000007685c85df0 00000076d8b63400 [anon:libc_malloc] 0000007685c85df8 0000007685c85fe0 ................ ................ #05 0000007685c85e40 0000000000000000 0000007685c85e48 d8be2800135400b8 0000007685c85e50 ffffffff00000076 0000007685c85e58 00000076d8b634b0 [anon:libc_malloc] 0000007685c85e60 0000007685c86660 0000007685c85e68 0000007743027294 /system/framework/framework.jar 0000007685c85e70 0000007685c86660 0000007685c85e78 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007685c85e80 0000007685c85f10 0000007685c85e88 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #06 0000007685c85e90 0000007685c86660 0000007685c85e98 0000007743025680 /system/framework/framework.jar 0000007685c85ea0 0000007685c86660 0000007685c85ea8 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 0000007685c85eb0 0000000000000000 0000007685c85eb8 0000007685c86790 0000007685c85ec0 0000007685c861f0 0000007685c85ec8 6073d68dfba38417 0000007685c85ed0 0000007685c87020 0000007685c85ed8 00000000000006f3 0000007685c85ee0 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007685c85ee8 0000007685c85fe0 0000007685c85ef0 0000000000000010 0000007685c85ef8 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007685c85f00 00000076d8b63400 [anon:libc_malloc] 0000007685c85f08 0000007685c86660 ................ ................ #07 0000007685c85f20 0000000000000000 0000007685c85f28 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 0000007685c85f30 00000076d8b63400 [anon:libc_malloc] 0000007685c85f38 0000007685c86660 0000007685c85f40 0000007685c85fc0 0000007685c85f48 6073d68dfba38417 0000007685c85f50 0000000000000000 0000007685c85f58 0000000000000000 0000007685c85f60 0000007685c86660 0000007685c85f68 0000007685c85fa0 0000007685c85f70 0000007685c85fe0 0000007685c85f78 0000007685c87020 0000007685c85f80 00000076d8b63400 [anon:libc_malloc] 0000007685c85f88 0000007685c861f0 0000007685c85f90 0000007685c860c0 0000007685c85f98 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #08 0000007685c85fa0 0000007685c861f0 0000007685c85fa8 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007685c85fb0 0000000000000000 0000007685c85fb8 0000000000000000 0000007685c85fc0 0000000000000000 0000007685c85fc8 0000000000000000 0000007685c85fd0 0000000000000004 0000007685c85fd8 0000000000000000 0000007685c85fe0 d8be2800135400b8 0000007685c85fe8 ffffffff00000076 0000007685c85ff0 00000000135400b8 [anon:dalvik-main space (region space)] 0000007685c85ff8 0000000000000000 0000007685c86000 0000000100000000 0000007685c86008 0000000000000004 0000007685c86010 000000000000000d 0000007685c86018 00000076d8b63400 [anon:libc_malloc] ................ ................ #09 0000007685c860d0 0000007685c86190 0000007685c860d8 0000007744bb6f8c /apex/com.android.runtime/lib64/libart.so 0000007685c860e0 0000007685c87020 0000007685c860e8 0000007700000003 [anon:libwebview reservation] 0000007685c860f0 00000077442d9cd0 /apex/com.android.runtime/javalib/core-oj.jar 0000007685c860f8 0000000000010002 0000007685c86100 0000007685c86154 0000007685c86108 0000000000000009 0000007685c86110 135400b800000001 0000007685c86118 d8b6340000000001 0000007685c86120 0000007600000076 0000007685c86128 6073d68dfba38417 0000007685c86130 0000000000000cd5 0000007685c86138 6073d68dfba38417 0000007685c86140 0000007685c87020 0000007685c86148 00000000000006cb ................ ................ #10 0000007685c861a0 0000000000000070 0000007685c861a8 00000000000006cb 0000007685c861b0 0000000000000001 0000007685c861b8 0000007685c861f0 0000007685c861c0 0000007685c862b8 0000007685c861c8 0000007685c862d0 0000007685c861d0 0000007685c86660 0000007685c861d8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007685c861e0 0000007685c86360 0000007685c861e8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #11 0000007685c861f0 0000007685c863c0 ................ ................ #12 0000007685c861f0 0000007685c863c0 0000007685c861f8 0000000070ab18c8 /system/framework/arm64/boot-framework.art 0000007685c86200 0000007685c86660 0000007685c86208 0000007742c3146a /system/framework/framework.jar 0000007685c86210 0000007742c31448 /system/framework/framework.jar 0000007685c86218 0000000000000000 0000007685c86220 000000000000000e 0000007685c86228 000000000cd50cd5 0000007685c86230 00000076d8be2800 [anon:libc_malloc] 0000007685c86238 0000000000000000 0000007685c86240 540a1fa9ffffffff 0000007685c86248 0000000000000000 0000007685c86250 0000000100000000 0000007685c86258 0000000000000000 0000007685c86260 14016cf000000000 0000007685c86268 0000000000000000 ................ ................ #13 0000007685c86370 0000000000000148 0000007685c86378 0000000000000029 0000007685c86380 0000000000000001 0000007685c86388 0000007685c863c0 0000007685c86390 0000007685c86558 0000007685c86398 0000007685c86570 0000007685c863a0 0000007685c86660 0000007685c863a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007685c863b0 0000007685c86600 0000007685c863b8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #14 0000007685c863c0 0000007685c86710 ................ ................ #15 0000007685c863c0 0000007685c86710 0000007685c863c8 000000007090ddf0 /system/framework/arm64/boot-framework.art 0000007685c863d0 0000007685c86660 0000007685c863d8 0000007742c30762 /system/framework/framework.jar 0000007685c863e0 0000007742c306e0 /system/framework/framework.jar 0000007685c863e8 0000000000000000 0000007685c863f0 0000000000000029 0000007685c863f8 000000000f160f16 0000007685c86400 14016d186ffb17c0 0000007685c86408 0000302714016cf0 0000007685c86410 0000000000002858 0000007685c86418 0000000000000000 0000007685c86420 0000000000000000 0000007685c86428 0000302714016d48 0000007685c86430 0000000000002858 0000007685c86438 14016d4800000000 ................ ................ #16 0000007685c86610 0000007685c87020 0000007685c86618 0000007744be0000 [anon:.bss] 0000007685c86620 0000000000000001 0000007685c86628 0000007743025680 /system/framework/framework.jar 0000007685c86630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007685c86638 0000007685c866a0 0000007685c86640 0000007685c86710 0000007685c86648 00000076d8b63400 [anon:libc_malloc] 0000007685c86650 0000007685c86700 0000007685c86658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #17 0000007685c86660 0000000000000000 ................ ................ #18 0000007685c86660 0000000000000000 0000007685c86668 6073d68dfba38417 0000007685c86670 0000000000000043 0000007685c86678 0000007744be0000 [anon:.bss] 0000007685c86680 0000000000000002 0000007685c86688 0000007743025680 /system/framework/framework.jar 0000007685c86690 0000007685c87020 0000007685c86698 0000000000000140 0000007685c866a0 0000000070833950 /system/framework/arm64/boot-framework.art 0000007685c866a8 6073d68dfba38417 0000007685c866b0 0000000000000043 0000007685c866b8 0000007744be0000 [anon:.bss] 0000007685c866c0 0000000000000002 0000007685c866c8 0000007743025680 /system/framework/framework.jar 0000007685c866d0 0000007685c87020 0000007685c866d8 0000000000000001 ................ ................ #19 0000007685c86710 0000000000000000 0000007685c86718 0000000070833950 /system/framework/arm64/boot-framework.art 0000007685c86720 0000007685c86660 0000007685c86728 0000007742beffc8 /system/framework/framework.jar 0000007685c86730 0000007742beff90 /system/framework/framework.jar 0000007685c86738 0000000000000000 0000007685c86740 0000000000000002 0000007685c86748 00000000125f125f 0000007685c86750 140149b000000000 0000007685c86758 140149b000000000 0000007685c86760 000000000000c350 0000007685c86768 0000007685c87020 0000007685c86770 0000000000000000 0000007685c86778 0000007700000026 [anon:libwebview reservation] 0000007685c86780 0000007742beff90 /system/framework/framework.jar 0000007685c86788 0002000100010002 ................ ................ #20 0000007685c868a0 000000007012af40 /system/framework/arm64/boot.art 0000007685c868a8 ffffffff00000208 0000007685c868b0 0000000000000000 0000007685c868b8 0000007685c86800 0000007685c868c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 0000007685c868c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 0000007685c868d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 0000007685c868d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 0000007685c868e0 0004000000000000 0000007685c868e8 ffffffffffffffff 0000007685c868f0 000000001335f590 [anon:dalvik-main space (region space)] 0000007685c868f8 0000000000000000 0000007685c86900 00000076d8b63400 [anon:libc_malloc] 0000007685c86908 0000007685c86b70 0000007685c86910 0000007743025680 /system/framework/framework.jar 0000007685c86918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #21 0000007685c86980 0000000000000000 0000007685c86988 000000761335f590 0000007685c86990 0000007685c86b70 0000007685c86998 0000007743025680 /system/framework/framework.jar 0000007685c869a0 0000007685c86b70 0000007685c869a8 0000000070833950 /system/framework/arm64/boot-framework.art 0000007685c869b0 0000007685c86a40 0000007685c869b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #22 0000007685c869c0 0000007685c869e0 0000007685c869c8 00000077c962c810 /apex/com.android.runtime/lib64/bionic/libc.so 0000007685c869d0 0000000185c87008 0000007685c869d8 0000000000000001 0000007685c869e0 0000000000000000 0000007685c869e8 0000000000000000 0000007685c869f0 0000000000000000 0000007685c869f8 6073d68dfba38417 0000007685c86a00 0000007685c87020 0000007685c86a08 0000007685c87020 0000007685c86a10 0000000070833950 /system/framework/arm64/boot-framework.art 0000007685c86a18 0000007685c86b90 0000007685c86a20 0000007685c86c68 0000007685c86a28 0000007685c86b78 0000007685c86a30 0000007685c86b70 0000007685c86a38 0000007743025680 /system/framework/framework.jar ................ ................ #23 0000007685c86a50 0000000000000043 0000007685c86a58 0000000000000001 0000007685c86a60 0000007685c87020 0000007685c86a68 00000077cad58600 [anon:libc_malloc] 0000007685c86a70 00000077cad491c0 [anon:libc_malloc] 0000007685c86a78 00000076d8b8e9d8 [anon:libc_malloc] 0000007685c86a80 00000076d8b8e9c8 [anon:libc_malloc] 0000007685c86a88 0000000000000000 0000007685c86a90 0000007685c86ad8 0000007685c86a98 00000076d8b8e9d8 [anon:libc_malloc] 0000007685c86aa0 0000007685c86ac0 0000007685c86aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 0000007685c86ab0 00000076d8b8e808 [anon:libc_malloc] 0000007685c86ab8 0000000070833950 /system/framework/arm64/boot-framework.art 0000007685c86ac0 0000007685c86b40 0000007685c86ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #24 0000007685c86b70 0000000000000000 0000007685c86b78 0000007743025680 /system/framework/framework.jar 0000007685c86b80 0000000400000001 0000007685c86b88 0000007685c86b90 0000007685c86b90 000000771335f590 [anon:libwebview reservation] 0000007685c86b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007685c86ba0 0000000000000000 0000007685c86ba8 0000007685c87020 0000007685c86bb0 0000007685c86be0 0000007685c86bb8 00000076d8b63400 [anon:libc_malloc] 0000007685c86bc0 0000007685c86c20 0000007685c86bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 0000007685c86bd0 0000000000000000 0000007685c86bd8 6073d68dfba38417 0000007685c86be0 0000007685c87020 0000007685c86be8 00000077cad58600 [anon:libc_malloc] ................ ................ #25 0000007685c86c30 0000000000000000 0000007685c86c38 6073d68dfba38417 0000007685c86c40 0000007685c87060 0000007685c86c48 005c000085c87020 0000007685c86c50 6365532d6d70410e 0000007685c86c58 0000000000000000 0000007685c86c60 0000000000000000 0000007685c86c68 00000076d8b63400 [anon:libc_malloc] 0000007685c86c70 00000076d8a1f700 [anon:libc_malloc] 0000007685c86c78 00000077cad491c0 [anon:libc_malloc] 0000007685c86c80 00000076d8b63400 [anon:libc_malloc] 0000007685c86c88 0000005c00000043 0000007685c86c90 00000076af192000 0000007685c86c98 6073d68dfba38417 0000007685c86ca0 0000007744be0000 [anon:.bss] 0000007685c86ca8 0000007692cab020 ................ ................ #26 0000007685c86d00 0000007685c86d50 0000007685c86d08 0000000000000000 0000007685c86d10 0000007685c86d40 0000007685c86d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #27 0000007685c86d20 0000007692caad50 0000007685c86d28 0000000000000000 0000007685c86d30 0000007692cab020 0000007685c86d38 0000007692cab008 0000007685c86d40 0000000000000000 0000007685c86d48 0000000000000000 0000007685c86d50 000000767e789d50 0000007685c86d58 0000007685b7dd50 0000007685c86d60 00003027000030e9 0000007685c86d68 0000007600000001 0000007685c86d70 0000007685b82000 0000007685c86d78 0000000000104d50 0000007685c86d80 0000000000001000 0000007685c86d88 0000000000000000 0000007685c86d90 00000077442437e8 /apex/com.android.runtime/javalib/core-oj.jar 0000007685c86d98 000000774424379c /apex/com.android.runtime/javalib/core-oj.jar --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12522, name: pool-14-thread- >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 00000076d8c0a03c x1 0000000000000080 x2 0000000000000002 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 00000077cadfbe50 x10 0000000000430000 x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 000000767b768000 x19 00000076d8c0a03c x20 00000076d8c0a000 x21 0000000000000047 x22 0000000000000000 x23 00000077446c1a33 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 0000007685b7e020 x28 0000007744be0000 x29 0000007685b7c750 sp 0000007685b7c6d0 lr 0000007744b045b8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f25b4 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+464) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 00000000002007dc /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.park+24) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff296 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await+50) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001ef620 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingQueue.take+32) #17 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f7892 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+166) #20 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #23 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #26 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #29 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #32 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #38 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007685b7c650 0000000000000000 0000007685b7c658 0000000000000000 0000007685b7c660 0000007685b7e020 0000007685b7c668 6073d68dfba38417 0000007685b7c670 0000007744be0000 [anon:.bss] 0000007685b7c678 0000007685b7e020 0000007685b7c680 0000000000000043 0000007685b7c688 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007685b7c690 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 0000007685b7c698 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 0000007685b7c6a0 0000000000000000 0000007685b7c6a8 0000000000000000 0000007685b7c6b0 00000076d8c0a000 [anon:libc_malloc] 0000007685b7c6b8 00000076d8c0a03c [anon:libc_malloc] 0000007685b7c6c0 0000007685b7c750 0000007685b7c6c8 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 0000007685b7c6d0 0000007685b7c7f4 ................ ................ #01 0000007685b7c6d0 0000007685b7c7f4 0000007685b7c6d8 6073d68dfba38417 0000007685b7c6e0 0000000000470000 0000007685b7c6e8 0000000000430000 0000007685b7c6f0 00000000700da278 /system/framework/arm64/boot.art 0000007685b7c6f8 6073d68dfba38417 0000007685b7c700 000000000000005c 0000007685b7c708 0000007685b7e020 0000007685b7c710 0000000000000043 0000007685b7c718 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007685b7c720 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 0000007685b7c728 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 0000007685b7c730 0000007744be1000 [anon:.bss] 0000007685b7c738 0000000000000000 0000007685b7c740 0000000000000000 0000007685b7c748 00000076d8c0a000 [anon:libc_malloc] ................ ................ #02 0000007685b7c760 0000007685b7c7f0 0000007685b7c768 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 0000007685b7c770 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 0000007685b7c778 005c0000d8c0a000 0000007685b7c780 0000007600430000 0000007685b7c788 6073d68dfba38417 0000007685b7c790 0000000000000001 0000007685b7c798 0000000000000004 0000007685b7c7a0 00000076d8c0a0b0 [anon:libc_malloc] 0000007685b7c7a8 0000007685b7e020 0000007685b7c7b0 0000000000000010 0000007685b7c7b8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 0000007685b7c7c0 0000007685b7ca50 0000007685b7c7c8 00000076d8c0a000 [anon:libc_malloc] 0000007685b7c7d0 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 0000007685b7c7d8 00000076d8c0a000 [anon:libc_malloc] ................ ................ #03 0000007685b7c7f0 00000000700d9ff8 /system/framework/arm64/boot.art 0000007685b7c7f8 0000000000000000 0000007685b7c800 6fed6b6800000001 0000007685b7c808 6073d68d00000000 0000007685b7c810 00003027000030cb 0000007685b7c818 0000000000000000 0000007685b7c820 0000000000000000 0000007685b7c828 0000000000000000 0000007685b7c830 0000000000000000 0000007685b7c838 0000000000000000 0000007685b7c840 0000000000000000 0000007685b7c848 0000000000000000 0000007685b7c850 00000076d8c0a000 [anon:libc_malloc] 0000007685b7c858 0000000000000000 0000007685b7c860 00000076d8c0a000 [anon:libc_malloc] 0000007685b7c868 0000007685b7ca50 ................ ................ #04 0000007685b7c8b0 0000000000000000 0000007685b7c8b8 000000006fed6b68 /system/framework/arm64/boot.art 0000007685b7c8c0 0000000000000000 0000007685b7c8c8 0000000000000028 0000007685b7c8d0 0000007685b7d660 0000007685b7c8d8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 0000007685b7c8e0 0000007685b7d660 0000007685b7c8e8 00000000700d9ff8 /system/framework/arm64/boot.art 0000007685b7c8f0 0000007685b7c980 0000007685b7c8f8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 0000007685b7c900 0000000000000000 0000007685b7c908 00000076d8c0a000 [anon:libc_malloc] 0000007685b7c910 0000007685b7d660 0000007685b7c918 0000007685b7c8f0 0000007685b7c920 0000000000000000 0000007685b7c928 0000007685b7d790 0000007685b7c930 0000007685b7cc60 0000007685b7c938 6073d68dfba38417 0000007685b7c940 0000007685b7e020 0000007685b7c948 0000000000000516 0000007685b7c950 00000000700d9ff8 /system/framework/arm64/boot.art 0000007685b7c958 0000007685b7ca50 0000007685b7c960 0000000000000010 0000007685b7c968 00000000700d9ff8 /system/framework/arm64/boot.art 0000007685b7c970 00000076d8c0a000 [anon:libc_malloc] 0000007685b7c978 0000007685b7d660 ................ ................ #06 0000007685b7c990 00000000700da27c /system/framework/arm64/boot.art 0000007685b7c998 0000007685b7cae0 0000007685b7c9a0 0000007685b7d660 0000007685b7c9a8 00000076d8c0a000 [anon:libc_malloc] 0000007685b7c9b0 0000007685b7ca80 0000007685b7c9b8 6073d68dfba38417 0000007685b7c9c0 0000000000000000 0000007685b7c9c8 0000000000000000 0000007685b7c9d0 0000007685b7d660 0000007685b7c9d8 0000007685b7ca10 0000007685b7c9e0 0000007685b7ca50 0000007685b7c9e8 0000007685b7e020 0000007685b7c9f0 00000076d8c0a000 [anon:libc_malloc] 0000007685b7c9f8 0000007685b7cc60 0000007685b7ca00 0000007685b7cb30 0000007685b7ca08 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 0000007685b7ca10 0000007685b7cc60 0000007685b7ca18 00000000700d9ff8 /system/framework/arm64/boot.art 0000007685b7ca20 0000000000000000 0000007685b7ca28 0000000000000000 0000007685b7ca30 0000000000000000 0000007685b7ca38 0000000000000000 0000007685b7ca40 0000000000000004 0000007685b7ca48 0000000000000000 0000007685b7ca50 000000006fed6b68 /system/framework/arm64/boot.art 0000007685b7ca58 0000000000000000 0000007685b7ca60 000000006fed6b68 /system/framework/arm64/boot.art 0000007685b7ca68 0000000000000000 0000007685b7ca70 0000000300000000 0000007685b7ca78 0000000200000004 0000007685b7ca80 0000000000000001 0000007685b7ca88 00000076d8c0a000 [anon:libc_malloc] ................ ................ #08 0000007685b7cb40 1336159813361750 0000007685b7cb48 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 0000007685b7cb50 0000406e85b7e020 0000007685b7cb58 0000000000000008 0000007685b7cb60 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 0000007685b7cb68 0000000500020005 0000007685b7cb70 0000000000000000 0000007685b7cb78 0000000500000000 0000007685b7cb80 00000000700834f0 /system/framework/arm64/boot.art 0000007685b7cb88 000000006ff8df40 /system/framework/arm64/boot.art 0000007685b7cb90 0000007685b7cbe0 0000007685b7cb98 00000077cadf11c0 [anon:libc_malloc] 0000007685b7cba0 000000006fecfa40 /system/framework/arm64/boot.art 0000007685b7cba8 6073d68dfba38417 0000007685b7cbb0 0000007685b7e020 0000007685b7cbb8 0000000000000006 ................ ................ #09 0000007685b7cc10 0000000000000030 0000007685b7cc18 0000000000000006 0000007685b7cc20 0000000000000001 0000007685b7cc28 0000007685b7cc60 0000007685b7cc30 0000007685b7ccd8 0000007685b7cc38 0000007685b7ccf0 0000007685b7cc40 0000007685b7d660 0000007685b7cc48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007685b7cc50 0000007685b7cd80 0000007685b7cc58 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 0000007685b7cc60 0000007685b7cde0 ................ ................ #11 0000007685b7cc60 0000007685b7cde0 0000007685b7cc68 000000007008f068 /system/framework/arm64/boot.art 0000007685b7cc70 0000007685b7d660 0000007685b7cc78 00000077443597dc /apex/com.android.runtime/javalib/core-oj.jar 0000007685b7cc80 00000077443597c4 /apex/com.android.runtime/javalib/core-oj.jar 0000007685b7cc88 0000000000000000 0000007685b7cc90 0000000000000006 0000007685b7cc98 000000000e9e0e9e 0000007685b7cca0 6fed6b6814014a38 0000007685b7cca8 0000000000000000 0000007685b7ccb0 14016d8800000000 0000007685b7ccb8 6fed6b6814014a38 0000007685b7ccc0 0000000000000000 0000007685b7ccc8 14016d8800000000 0000007685b7ccd0 0000007685b7e020 0000007685b7ccd8 0000007700000014 [anon:libwebview reservation] ................ ................ #12 0000007685b7cd90 0000000000000005 0000007685b7cd98 0000007685b7d660 0000007685b7cda0 0000007685b7cde0 0000007685b7cda8 0000007685b7e020 0000007685b7cdb0 0000007685b7ceb0 0000007685b7cdb8 0000000000000001 0000007685b7cdc0 0000007685b7ce98 0000007685b7cdc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007685b7cdd0 0000007685b7cf40 0000007685b7cdd8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 0000007685b7cde0 0000007685b7cfa0 ................ ................ #14 0000007685b7cde0 0000007685b7cfa0 0000007685b7cde8 00000000700834f0 /system/framework/arm64/boot.art 0000007685b7cdf0 0000007685b7d660 0000007685b7cdf8 0000007744358296 /apex/com.android.runtime/javalib/core-oj.jar 0000007685b7ce00 0000007744358264 /apex/com.android.runtime/javalib/core-oj.jar 0000007685b7ce08 0000000000000000 0000007685b7ce10 0000000000000005 0000007685b7ce18 0000000010df10df 0000007685b7ce20 0000000114016da0 0000007685b7ce28 0000000000000000 0000007685b7ce30 14016da014016d88 0000007685b7ce38 0000000000000000 0000007685b7ce40 14016d8800000000 0000007685b7ce48 0000007744bb5df4 /apex/com.android.runtime/lib64/libart.so 0000007685b7ce50 0000007744353104 /apex/com.android.runtime/javalib/core-oj.jar 0000007685b7ce58 0000000000000000 ................ ................ #15 0000007685b7cf50 0000000000000006 0000007685b7cf58 0000007685b7d660 0000007685b7cf60 0000007685b7cfa0 0000007685b7cf68 0000007685b7e020 0000007685b7cf70 0000007685b7d070 0000007685b7cf78 0000000000000001 0000007685b7cf80 0000007685b7d058 0000007685b7cf88 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007685b7cf90 0000007685b7d100 0000007685b7cf98 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #16 0000007685b7cfa0 0000007685b7d160 ................ ................ #17 0000007685b7cfa0 0000007685b7d160 0000007685b7cfa8 0000000070085340 /system/framework/arm64/boot.art 0000007685b7cfb0 0000007685b7d660 0000007685b7cfb8 0000007744348620 /apex/com.android.runtime/javalib/core-oj.jar 0000007685b7cfc0 0000007744348600 /apex/com.android.runtime/javalib/core-oj.jar 0000007685b7cfc8 0000000000000000 0000007685b7cfd0 0000000000000006 0000007685b7cfd8 0000000013331333 [anon:dalvik-main space (region space)] 0000007685b7cfe0 14016dc0ffffffff 0000007685b7cfe8 14016d8814016dd0 0000007685b7cff0 14016de000000000 0000007685b7cff8 14016dc000000000 0000007685b7d000 14016d8814016dd0 0000007685b7d008 14016de000000000 0000007685b7d010 0000007685b7d660 0000007685b7d018 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #18 0000007685b7d110 0000000000000050 0000007685b7d118 000000000000000a 0000007685b7d120 0000000000000001 0000007685b7d128 0000007685b7d160 0000007685b7d130 0000007685b7d208 0000007685b7d138 0000007685b7d220 0000007685b7d140 0000007685b7d660 0000007685b7d148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007685b7d150 0000007685b7d2b0 0000007685b7d158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #19 0000007685b7d160 0000007685b7d310 ................ ................ #20 0000007685b7d160 0000007685b7d310 0000007685b7d168 00000000700774f0 /system/framework/arm64/boot.art 0000007685b7d170 0000007685b7d660 0000007685b7d178 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 0000007685b7d180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 0000007685b7d188 0000000000000000 0000007685b7d190 000000000000000a 0000007685b7d198 0000000013541354 [anon:dalvik-main space (region space)] 0000007685b7d1a0 e000000100000000 0000007685b7d1a8 14016de0e0000000 0000007685b7d1b0 0000000000000001 0000007685b7d1b8 0000000300000001 0000007685b7d1c0 14016e0800000000 0000007685b7d1c8 0000000000000000 0000007685b7d1d0 14016de000000000 0000007685b7d1d8 0000000000000000 ................ ................ #21 0000007685b7d2c0 0000000000000050 0000007685b7d2c8 0000000000000523 0000007685b7d2d0 0000000000000001 0000007685b7d2d8 0000007685b7d310 0000007685b7d2e0 0000007685b7d3b8 0000007685b7d2e8 0000007685b7d3d0 0000007685b7d2f0 0000007685b7d660 0000007685b7d2f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007685b7d300 0000007685b7d460 0000007685b7d308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #22 0000007685b7d310 0000007685b7d4c0 ................ ................ #23 0000007685b7d310 0000007685b7d4c0 0000007685b7d318 0000000070077b08 /system/framework/arm64/boot.art 0000007685b7d320 0000007685b7d660 0000007685b7d328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 0000007685b7d330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 0000007685b7d338 0000000000000000 0000007685b7d340 000000000000000a 0000007685b7d348 000000000e7d0e7d 0000007685b7d350 0000000014014a38 [anon:dalvik-main space (region space)] 0000007685b7d358 0000000100000001 0000007685b7d360 0000000100000000 0000007685b7d368 0000000000000000 0000007685b7d370 14016e5014016e08 0000007685b7d378 0000000014014a38 [anon:dalvik-main space (region space)] 0000007685b7d380 0000000000000000 0000007685b7d388 0000000000000000 ................ ................ #24 0000007685b7d470 0000000000000002 0000007685b7d478 0000007685b7d660 0000007685b7d480 0000007685b7d4c0 0000007685b7d488 0000007685b7e020 0000007685b7d490 0000007685b7d570 0000007685b7d498 0000000000000001 0000007685b7d4a0 0000007685b7d558 0000007685b7d4a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007685b7d4b0 0000007685b7d600 0000007685b7d4b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #25 0000007685b7d4c0 0000007685b7d710 ................ ................ #26 0000007685b7d4c0 0000007685b7d710 0000007685b7d4c8 00000000700929b0 /system/framework/arm64/boot.art 0000007685b7d4d0 0000007685b7d660 0000007685b7d4d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 0000007685b7d4e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 0000007685b7d4e8 0000000000000000 0000007685b7d4f0 0000000000000002 0000007685b7d4f8 0000000013691369 [anon:dalvik-main space (region space)] 0000007685b7d500 14016e5014016e08 0000007685b7d508 14016e5014016e08 0000007685b7d510 0000000000000000 0000007685b7d518 0000000000000001 0000007685b7d520 0000000000000000 0000007685b7d528 0000107200000001 0000007685b7d530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007685b7d538 0000000013361720 [anon:dalvik-main space (region space)] ................ ................ #27 0000007685b7d610 0000007685b7e020 0000007685b7d618 0000007744be0000 [anon:.bss] 0000007685b7d620 0000000000000001 0000007685b7d628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007685b7d630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007685b7d638 0000007685b7d6a0 0000007685b7d640 0000007685b7d710 0000007685b7d648 00000076d8c0a000 [anon:libc_malloc] 0000007685b7d650 0000007685b7d700 0000007685b7d658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #28 0000007685b7d660 0000000000000000 ................ ................ #29 0000007685b7d660 0000000000000000 0000007685b7d668 6073d68dfba38417 0000007685b7d670 0000007685b7d700 0000007685b7d678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 0000007685b7d680 0000007745000980 [anon:libc_malloc] 0000007685b7d688 00000076d8c39808 [anon:libc_malloc] 0000007685b7d690 0000007685b7d6d0 0000007685b7d698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 0000007685b7d6a0 0000007685b7e020 0000007685b7d6a8 6073d68dfba38417 0000007685b7d6b0 0000000000000043 0000007685b7d6b8 0000007744be0000 [anon:.bss] 0000007685b7d6c0 0000000000000002 0000007685b7d6c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007685b7d6d0 0000007685b7e020 0000007685b7d6d8 0000000000000001 ................ ................ #30 0000007685b7d710 0000000000000000 0000007685b7d718 00000000700b91f8 /system/framework/arm64/boot.art 0000007685b7d720 0000007685b7d660 0000007685b7d728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007685b7d730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007685b7d738 0000000000000000 0000007685b7d740 0000000000000002 0000007685b7d748 0000000011211121 0000007685b7d750 14014a3814016e50 0000007685b7d758 14014a3814016e50 0000007685b7d760 000000000000c350 0000007685b7d768 0000007685b7e020 0000007685b7d770 0000000000000000 0000007685b7d778 0000007700000008 [anon:libwebview reservation] 0000007685b7d780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007685b7d788 0000000100010002 ................ ................ #31 0000007685b7d8a0 000000007012af40 /system/framework/arm64/boot.art 0000007685b7d8a8 ffffffff00000208 0000007685b7d8b0 0000000000000000 0000007685b7d8b8 0000007685b7d800 0000007685b7d8c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 0000007685b7d8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 0000007685b7d8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 0000007685b7d8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 0000007685b7d8e0 1004040000000001 0000007685b7d8e8 00000000ebad8077 0000007685b7d8f0 0000000013361750 [anon:dalvik-main space (region space)] 0000007685b7d8f8 0000000000000000 0000007685b7d900 00000076d8c0a000 [anon:libc_malloc] 0000007685b7d908 0000007685b7db70 0000007685b7d910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007685b7d918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #32 0000007685b7d980 0000000000000000 0000007685b7d988 0000007613361750 0000007685b7d990 0000007685b7db70 0000007685b7d998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007685b7d9a0 0000007685b7db70 0000007685b7d9a8 00000000700b91f8 /system/framework/arm64/boot.art 0000007685b7d9b0 0000007685b7da40 0000007685b7d9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #33 0000007685b7d9c0 0000007685b7d9e0 0000007685b7d9c8 00000077c962c810 /apex/com.android.runtime/lib64/bionic/libc.so 0000007685b7d9d0 0000000185b7e008 0000007685b7d9d8 0000000000000001 0000007685b7d9e0 0000000000000000 0000007685b7d9e8 0000000000000000 0000007685b7d9f0 0000000000000000 0000007685b7d9f8 6073d68dfba38417 0000007685b7da00 0000007685b7e020 0000007685b7da08 0000007685b7e020 0000007685b7da10 00000000700b91f8 /system/framework/arm64/boot.art 0000007685b7da18 0000007685b7db90 0000007685b7da20 0000007685b7dc68 0000007685b7da28 0000007685b7db78 0000007685b7da30 0000007685b7db70 0000007685b7da38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #34 0000007685b7da50 0000000000000043 0000007685b7da58 0000000000000001 0000007685b7da60 0000007685b7e020 0000007685b7da68 00000077cad58600 [anon:libc_malloc] 0000007685b7da70 00000077cad491c0 [anon:libc_malloc] 0000007685b7da78 00000076d8c399d8 [anon:libc_malloc] 0000007685b7da80 00000076d8c399c8 [anon:libc_malloc] 0000007685b7da88 0000000000000000 0000007685b7da90 0000007685b7dad8 0000007685b7da98 00000076d8c399d8 [anon:libc_malloc] 0000007685b7daa0 0000007685b7dac0 0000007685b7daa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 0000007685b7dab0 00000076d8c39808 [anon:libc_malloc] 0000007685b7dab8 00000000700b91f8 /system/framework/arm64/boot.art 0000007685b7dac0 0000007685b7db40 0000007685b7dac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #35 0000007685b7db70 0000000000000000 0000007685b7db78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007685b7db80 0000000400000001 0000007685b7db88 0000007685b7db90 0000007685b7db90 0000007713361750 [anon:libwebview reservation] 0000007685b7db98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007685b7dba0 0000000000000000 0000007685b7dba8 0000007685b7e020 0000007685b7dbb0 0000007685b7dbe0 0000007685b7dbb8 00000076d8c0a000 [anon:libc_malloc] 0000007685b7dbc0 0000007685b7dc20 0000007685b7dbc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 0000007685b7dbd0 0000000000000000 0000007685b7dbd8 6073d68dfba38417 0000007685b7dbe0 0000007685b7e020 0000007685b7dbe8 00000077cad58600 [anon:libc_malloc] ................ ................ #36 0000007685b7dc30 0000000000000000 0000007685b7dc38 6073d68dfba38417 0000007685b7dc40 0000007685b7e060 0000007685b7dc48 005c000085b7e020 0000007685b7dc50 34312d6c6f6f7020 0000007685b7dc58 2d6461657268742d 0000007685b7dc60 0000000000000031 0000007685b7dc68 00000076d8c0a000 [anon:libc_malloc] 0000007685b7dc70 00000076d8a1f840 [anon:libc_malloc] 0000007685b7dc78 00000077cad491c0 [anon:libc_malloc] 0000007685b7dc80 00000076d8c0a000 [anon:libc_malloc] 0000007685b7dc88 0000005c00000043 0000007685b7dc90 000000769589a000 0000007685b7dc98 6073d68dfba38417 0000007685b7dca0 0000007744be0000 [anon:.bss] 0000007685b7dca8 0000007692cab020 ................ ................ #37 0000007685b7dd00 0000007685b7dd50 0000007685b7dd08 0000000000000000 0000007685b7dd10 0000007685b7dd40 0000007685b7dd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #38 0000007685b7dd20 0000007692caad50 0000007685b7dd28 0000000000000000 0000007685b7dd30 0000007692cab020 0000007685b7dd38 0000007692cab008 0000007685b7dd40 0000000000000000 0000007685b7dd48 0000000000000000 0000007685b7dd50 0000007685c86d50 0000007685b7dd58 0000007685a74d50 0000007685b7dd60 00003027000030ea 0000007685b7dd68 0000007600000001 0000007685b7dd70 0000007685a79000 0000007685b7dd78 0000000000104d50 0000007685b7dd80 0000000000001000 0000007685b7dd88 0000000000000000 0000007685b7dd90 0000000000000000 0000007685b7dd98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12523, name: APM-FulltraceDu >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 fffffffffffffffc x1 0000007685a73bb0 x2 0000000000000010 x3 0000000000007530 x4 0000000000000000 x5 0000000000000008 x6 00000077cc1da000 x7 0000000000000000 x8 0000000000000016 x9 7fffffffffffffff x10 0000000000000000 x11 0000000000000000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 00000077c8b2fd70 x17 00000077c9637b50 x18 000000767b198000 x19 00000076d8b917e0 x20 00000076d8b91888 x21 0000000000007530 x22 0000000000007530 x23 00000076d8b917e0 x24 0000000000000010 x25 0000007685a75020 x26 00000076d8b618b0 x27 0000000000000004 x28 000000000000000d x29 0000007685a73d10 sp 0000007685a73b70 lr 00000077c8b2b0c0 pc 00000077c96775c8 backtrace: #00 pc 00000000000d15c8 /apex/com.android.runtime/lib64/bionic/libc.so (__epoll_pwait+8) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000000180bc /system/lib64/libutils.so (android::Looper::pollInner(int)+144) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #02 pc 0000000000017f8c /system/lib64/libutils.so (android::Looper::pollOnce(int, int*, int*, void**)+56) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #03 pc 000000000016c420 /system/lib64/libandroid_runtime.so (android::android_os_MessageQueue_nativePollOnce(_JNIEnv*, _jobject*, long, int)+44) (BuildId: 34f8b87d90eea191bae58006745484) #04 pc 00000000002cf34c /system/framework/arm64/boot-framework.oat (art_jni_trampoline+140) (BuildId: 0b21539f3e20339cbddafa5087e331a6531131) #05 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 00000000005a47dc /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+424) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 000000000039b46a /system/framework/framework.jar (android.os.MessageQueue.next+34) #12 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 000000000039a762 /system/framework/framework.jar (android.os.Looper.loop+130) #15 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 0000000000359fc8 /system/framework/framework.jar (android.os.HandlerThread.run+56) #18 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #26 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #27 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007685a73af0 0000406e85a75020 0000007685a73af8 6073d68dfba38417 0000007685a73b00 0000007685a73c24 0000007685a73b08 0000007685a73c28 0000007685a73b10 0000000000000e84 0000007685a73b18 6073d68dfba38417 0000007685a73b20 0000000000000000 0000007685a73b28 0000000000000000 0000007685a73b30 0000000000000010 0000007685a73b38 00000076d8b917e0 [anon:libc_malloc] 0000007685a73b40 0000000000007530 0000007685a73b48 0000000000007530 0000007685a73b50 00000076d8b91888 [anon:libc_malloc] 0000007685a73b58 00000076d8b917e0 [anon:libc_malloc] 0000007685a73b60 0000007685a73d10 0000007685a73b68 00000077c8b2b0a0 /system/lib64/libutils.so #00 0000007685a73b70 0000007685a73db0 ................ ................ #01 0000007685a73b70 0000007685a73db0 0000007685a73b78 00000000700da550 /system/framework/arm64/boot.art 0000007685a73b80 0000000000000000 0000007685a73b88 0000000000000000 0000007685a73b90 0000000000000000 0000007685a73b98 0000000000000000 0000007685a73ba0 0000000000000001 0000007685a73ba8 0000000000000000 0000007685a73bb0 1360029013600290 0000007685a73bb8 00000077448f1498 /apex/com.android.runtime/lib64/libart.so 0000007685a73bc0 0000000000000000 0000007685a73bc8 0000000000000000 0000007685a73bd0 0000000000000003 0000007685a73bd8 00000076d8b61800 [anon:libc_malloc] 0000007685a73be0 0000007685a74660 0000007685a73be8 0000007685a73bc0 ................ ................ #02 0000007685a73d20 0000007743027294 /system/framework/framework.jar 0000007685a73d28 005c0000fba38417 0000007685a73d30 0000007685a73fe0 0000007685a73d38 00000076d8b61800 [anon:libc_malloc] 0000007685a73d40 00000076d8a20380 [anon:libc_malloc] 0000007685a73d48 00000076d8be2900 [anon:libc_malloc] 0000007685a73d50 0000007685a73d70 0000007685a73d58 00000077c9db5424 /system/lib64/libandroid_runtime.so #03 0000007685a73d60 00000077c9db53f4 /system/lib64/libandroid_runtime.so 0000007685a73d68 00000076d8b61800 [anon:libc_malloc] 0000007685a73d70 0000007685a73e60 0000007685a73d78 000000007167e350 /system/framework/arm64/boot-framework.oat #04 0000007685a73d80 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007685a73d88 0000000000000000 0000007685a73d90 14016e8000000001 0000007685a73d98 0000007700000000 [anon:libwebview reservation] 0000007685a73da0 00003027000030ea 0000007685a73da8 0000000000000000 0000007685a73db0 0000000000000000 0000007685a73db8 0000000000000000 0000007685a73dc0 0000000000000000 0000007685a73dc8 0000000000000000 0000007685a73dd0 0000000000000000 0000007685a73dd8 0000000000000000 0000007685a73de0 00000076d8b61800 [anon:libc_malloc] 0000007685a73de8 0000000000000000 0000007685a73df0 00000076d8b61800 [anon:libc_malloc] 0000007685a73df8 0000007685a73fe0 ................ ................ #05 0000007685a73e40 0000000000000000 0000007685a73e48 d8be2900136000b8 0000007685a73e50 0000753000000076 0000007685a73e58 00000076d8b618b0 [anon:libc_malloc] 0000007685a73e60 0000007685a74660 0000007685a73e68 0000007743027294 /system/framework/framework.jar 0000007685a73e70 0000007685a74660 0000007685a73e78 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007685a73e80 0000007685a73f10 0000007685a73e88 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #06 0000007685a73e90 0000007685a74660 0000007685a73e98 0000007743025680 /system/framework/framework.jar 0000007685a73ea0 0000007685a74660 0000007685a73ea8 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 0000007685a73eb0 0000000000000000 0000007685a73eb8 0000007685a74790 0000007685a73ec0 0000007685a741f0 0000007685a73ec8 6073d68dfba38417 0000007685a73ed0 0000007685a75020 0000007685a73ed8 0000000000000a62 0000007685a73ee0 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007685a73ee8 0000007685a73fe0 0000007685a73ef0 0000000000000010 0000007685a73ef8 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007685a73f00 00000076d8b61800 [anon:libc_malloc] 0000007685a73f08 0000007685a74660 ................ ................ #07 0000007685a73f20 0000000000000000 0000007685a73f28 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 0000007685a73f30 00000076d8b61800 [anon:libc_malloc] 0000007685a73f38 0000007685a74660 0000007685a73f40 0000007685a73fc0 0000007685a73f48 6073d68dfba38417 0000007685a73f50 0000000000000000 0000007685a73f58 0000000000000000 0000007685a73f60 0000007685a74660 0000007685a73f68 0000007685a73fa0 0000007685a73f70 0000007685a73fe0 0000007685a73f78 0000007685a75020 0000007685a73f80 00000076d8b61800 [anon:libc_malloc] 0000007685a73f88 0000007685a741f0 0000007685a73f90 0000007685a740c0 0000007685a73f98 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #08 0000007685a73fa0 0000007685a741f0 0000007685a73fa8 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007685a73fb0 0000000000000000 0000007685a73fb8 0000000000000000 0000007685a73fc0 0000000000000000 0000007685a73fc8 0000000000000000 0000007685a73fd0 0000000000000004 0000007685a73fd8 0000000000000000 0000007685a73fe0 d8be2900136000b8 0000007685a73fe8 0000753000000076 0000007685a73ff0 00000000136000b8 [anon:dalvik-main space (region space)] 0000007685a73ff8 0000000000000000 0000007685a74000 0000000100000000 0000007685a74008 0000000000000004 0000007685a74010 000000000000000d 0000007685a74018 00000076d8b61800 [anon:libc_malloc] ................ ................ #09 0000007685a740d0 0000007685a74190 0000007685a740d8 0000007744bb6f8c /apex/com.android.runtime/lib64/libart.so 0000007685a740e0 0000007685a75020 0000007685a740e8 0000007700000003 [anon:libwebview reservation] 0000007685a740f0 00000077442d9cd0 /apex/com.android.runtime/javalib/core-oj.jar 0000007685a740f8 0000000000010002 0000007685a74100 00000076d8b61800 [anon:libc_malloc] 0000007685a74108 0000000000000009 0000007685a74110 136000b800000001 0000007685a74118 d8b6180000000001 0000007685a74120 0000007600000076 0000007685a74128 6073d68dfba38417 0000007685a74130 0000000000000970 0000007685a74138 6073d68dfba38417 0000007685a74140 0000007685a75020 0000007685a74148 0000000000000a30 ................ ................ #10 0000007685a741a0 0000000000000070 0000007685a741a8 0000000000000a30 0000007685a741b0 0000000000000001 0000007685a741b8 0000007685a741f0 0000007685a741c0 0000007685a742b8 0000007685a741c8 0000007685a742d0 0000007685a741d0 0000007685a74660 0000007685a741d8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007685a741e0 0000007685a74360 0000007685a741e8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #11 0000007685a741f0 0000007685a743c0 ................ ................ #12 0000007685a741f0 0000007685a743c0 0000007685a741f8 0000000070ab18c8 /system/framework/arm64/boot-framework.art 0000007685a74200 0000007685a74660 0000007685a74208 0000007742c3146a /system/framework/framework.jar 0000007685a74210 0000007742c31448 /system/framework/framework.jar 0000007685a74218 0000000000000000 0000007685a74220 000000000000000e 0000007685a74228 0000000009700970 0000007685a74230 00000076d8be2900 [anon:libc_malloc] 0000007685a74238 0000000000000000 0000007685a74240 540a207e00007530 0000007685a74248 0000000000000000 0000007685a74250 0000000114016ea8 0000007685a74258 7fffffff00000000 0000007685a74260 14016e8000000000 0000007685a74268 0000000000000000 ................ ................ #13 0000007685a74370 0000000000000148 0000007685a74378 0000000000000029 0000007685a74380 0000000000000001 0000007685a74388 0000007685a743c0 0000007685a74390 0000007685a74558 0000007685a74398 0000007685a74570 0000007685a743a0 0000007685a74660 0000007685a743a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007685a743b0 0000007685a74600 0000007685a743b8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #14 0000007685a743c0 0000007685a74710 ................ ................ #15 0000007685a743c0 0000007685a74710 0000007685a743c8 000000007090ddf0 /system/framework/arm64/boot-framework.art 0000007685a743d0 0000007685a74660 0000007685a743d8 0000007742c30762 /system/framework/framework.jar 0000007685a743e0 0000007742c306e0 /system/framework/framework.jar 0000007685a743e8 0000000000000000 0000007685a743f0 0000000000000029 0000007685a743f8 000000000ea70ea7 0000007685a74400 14016ee86ffb17c0 0000007685a74408 0000302714016e80 0000007685a74410 0000000000002858 0000007685a74418 0000000000000000 0000007685a74420 0000000000000000 0000007685a74428 0000302714016d48 0000007685a74430 0000000000002858 0000007685a74438 14016d4800000000 ................ ................ #16 0000007685a74610 0000007685a75020 0000007685a74618 0000007744be0000 [anon:.bss] 0000007685a74620 0000000000000001 0000007685a74628 0000007743025680 /system/framework/framework.jar 0000007685a74630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007685a74638 0000007685a746a0 0000007685a74640 0000007685a74710 0000007685a74648 00000076d8b61800 [anon:libc_malloc] 0000007685a74650 0000007685a74700 0000007685a74658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #17 0000007685a74660 0000000000000000 ................ ................ #18 0000007685a74660 0000000000000000 0000007685a74668 6073d68dfba38417 0000007685a74670 0000007685a74700 0000007685a74678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 0000007685a74680 0000007745000980 [anon:libc_malloc] 0000007685a74688 00000076d8c71008 [anon:libc_malloc] 0000007685a74690 0000007685a746d0 0000007685a74698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 0000007685a746a0 0000007685a75020 0000007685a746a8 6073d68dfba38417 0000007685a746b0 0000000000000043 0000007685a746b8 0000007744be0000 [anon:.bss] 0000007685a746c0 0000000000000002 0000007685a746c8 0000007743025680 /system/framework/framework.jar 0000007685a746d0 0000007685a75020 0000007685a746d8 0000000000000001 ................ ................ #19 0000007685a74710 0000000000000000 0000007685a74718 0000000070833950 /system/framework/arm64/boot-framework.art 0000007685a74720 0000007685a74660 0000007685a74728 0000007742beffc8 /system/framework/framework.jar 0000007685a74730 0000007742beff90 /system/framework/framework.jar 0000007685a74738 0000000000000000 0000007685a74740 0000000000000002 0000007685a74748 0000000012401240 0000007685a74750 14014ab000000000 0000007685a74758 14014ab000000000 0000007685a74760 00000077cad491c0 [anon:libc_malloc] 0000007685a74768 0000000000004026 0000007685a74770 0000000000000000 0000007685a74778 0000007700000026 [anon:libwebview reservation] 0000007685a74780 0000007742beff90 /system/framework/framework.jar 0000007685a74788 0002000100010002 ................ ................ #20 0000007685a748a0 000000007012af40 /system/framework/arm64/boot.art 0000007685a748a8 0000007745000980 [anon:libc_malloc] 0000007685a748b0 0000000000000000 0000007685a748b8 000000e4000000e4 0000007685a748c0 000000005c00e232 0000007685a748c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 0000007685a748d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 0000007685a748d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 0000007685a748e0 0000000010000104 0000007685a748e8 00000000ebad8077 0000007685a748f0 0000000013580d40 [anon:dalvik-main space (region space)] 0000007685a748f8 0000000000000000 0000007685a74900 00000076d8b61800 [anon:libc_malloc] 0000007685a74908 0000007685a74b70 0000007685a74910 0000007743025680 /system/framework/framework.jar 0000007685a74918 0000000000000001 ................ ................ #21 0000007685a74980 0000000000000000 0000007685a74988 0000007613580d40 0000007685a74990 0000007685a74b70 0000007685a74998 0000007743025680 /system/framework/framework.jar 0000007685a749a0 0000007685a74b70 0000007685a749a8 0000000070833950 /system/framework/arm64/boot-framework.art 0000007685a749b0 0000007685a74a40 0000007685a749b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #22 0000007685a749c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 0000007685a749c8 0000000000004026 0000007685a749d0 0000000185a74b88 0000007685a749d8 0000007685a74b70 0000007685a749e0 0000000000000000 0000007685a749e8 0000000000000000 0000007685a749f0 0000000000000000 0000007685a749f8 6073d68dfba38417 0000007685a74a00 0000007685a75020 0000007685a74a08 0000007685a75020 0000007685a74a10 0000000070833950 /system/framework/arm64/boot-framework.art 0000007685a74a18 0000007685a74b90 0000007685a74a20 0000007685a74c68 0000007685a74a28 0000007685a74b78 0000007685a74a30 0000007685a74b70 0000007685a74a38 0000007743025680 /system/framework/framework.jar ................ ................ #23 0000007685a74a50 0000000000000043 0000007685a74a58 0000000000000001 0000007685a74a60 0000007685a75020 0000007685a74a68 00000077cad58600 [anon:libc_malloc] 0000007685a74a70 00000077cad491c0 [anon:libc_malloc] 0000007685a74a78 00000076d8c711d8 [anon:libc_malloc] 0000007685a74a80 00000076d8c711c8 [anon:libc_malloc] 0000007685a74a88 0000000000000000 0000007685a74a90 0000007685a74ad8 0000007685a74a98 00000076d8c711d8 [anon:libc_malloc] 0000007685a74aa0 0000007685a74ac0 0000007685a74aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 0000007685a74ab0 00000076d8c71008 [anon:libc_malloc] 0000007685a74ab8 0000000070833950 /system/framework/arm64/boot-framework.art 0000007685a74ac0 0000007685a74b40 0000007685a74ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #24 0000007685a74b70 0000000000000000 0000007685a74b78 0000007743025680 /system/framework/framework.jar 0000007685a74b80 0000000400000001 0000007685a74b88 0000007685a74b90 0000007685a74b90 0000007713580d40 [anon:libwebview reservation] 0000007685a74b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007685a74ba0 0000000000000000 0000007685a74ba8 0000007685a75020 0000007685a74bb0 0000007685a74be0 0000007685a74bb8 00000076d8b61800 [anon:libc_malloc] 0000007685a74bc0 0000007685a74c20 0000007685a74bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 0000007685a74bd0 0000000000000000 0000007685a74bd8 6073d68dfba38417 0000007685a74be0 0000007685a75020 0000007685a74be8 00000077cad58600 [anon:libc_malloc] ................ ................ #25 0000007685a74c30 0000000000000000 0000007685a74c38 6073d68dfba38417 0000007685a74c40 0000007685a75060 0000007685a74c48 005c000085a75020 0000007685a74c50 6c75462d4d504122 0000007685a74c58 754465636172746c 0000007685a74c60 000000000000706d 0000007685a74c68 00000076d8b61800 [anon:libc_malloc] 0000007685a74c70 00000076d8a20380 [anon:libc_malloc] 0000007685a74c78 00000077cad491c0 [anon:libc_malloc] 0000007685a74c80 00000076d8b61800 [anon:libc_malloc] 0000007685a74c88 0000005c00000043 0000007685a74c90 0000007694869000 0000007685a74c98 6073d68dfba38417 0000007685a74ca0 0000007744be0000 [anon:.bss] 0000007685a74ca8 0000007685b7e020 ................ ................ #26 0000007685a74d00 0000007685a74d50 0000007685a74d08 0000000000000000 0000007685a74d10 0000007685a74d40 0000007685a74d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #27 0000007685a74d20 0000007685b7dd50 0000007685a74d28 0000000000000000 0000007685a74d30 0000007685b7e020 0000007685a74d38 0000007685b7e008 0000007685a74d40 0000000000000000 0000007685a74d48 0000000000000000 0000007685a74d50 0000007685b7dd50 0000007685a74d58 000000768596bd50 0000007685a74d60 00003027000030eb 0000007685a74d68 0000007600000001 0000007685a74d70 0000007685970000 0000007685a74d78 0000000000104d50 0000007685a74d80 0000000000001000 0000007685a74d88 0000000000000000 0000007685a74d90 00000077442437e8 /apex/com.android.runtime/javalib/core-oj.jar 0000007685a74d98 000000774424379c /apex/com.android.runtime/javalib/core-oj.jar --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12524, name: magnifier pixel >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 fffffffffffffffc x1 000000768596abb0 x2 0000000000000010 x3 00000000ffffffff x4 0000000000000000 x5 0000000000000008 x6 00000077cc1da000 x7 0000000000000000 x8 0000000000000016 x9 7fffffffffffffff x10 0000000000000000 x11 0000000000000000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 00000077c8b2fd70 x17 00000077c9637b50 x18 0000007679e04000 x19 00000076d1b46b40 x20 00000076d1b46be8 x21 00000000ffffffff x22 00000000ffffffff x23 00000076d1b46b40 x24 0000000000000010 x25 000000768596c020 x26 00000076d8a644b0 x27 0000000000000004 x28 000000000000000d x29 000000768596ad10 sp 000000768596ab70 lr 00000077c8b2b0c0 pc 00000077c96775c8 backtrace: #00 pc 00000000000d15c8 /apex/com.android.runtime/lib64/bionic/libc.so (__epoll_pwait+8) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000000180bc /system/lib64/libutils.so (android::Looper::pollInner(int)+144) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #02 pc 0000000000017f8c /system/lib64/libutils.so (android::Looper::pollOnce(int, int*, int*, void**)+56) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #03 pc 000000000016c420 /system/lib64/libandroid_runtime.so (android::android_os_MessageQueue_nativePollOnce(_JNIEnv*, _jobject*, long, int)+44) (BuildId: 34f8b87d90eea191bae58006745484) #04 pc 00000000002cf34c /system/framework/arm64/boot-framework.oat (art_jni_trampoline+140) (BuildId: 0b21539f3e20339cbddafa5087e331a6531131) #05 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 00000000005a47dc /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+424) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 000000000039b46a /system/framework/framework.jar (android.os.MessageQueue.next+34) #12 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 000000000039a762 /system/framework/framework.jar (android.os.Looper.loop+130) #15 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 0000000000359fc8 /system/framework/framework.jar (android.os.HandlerThread.run+56) #18 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #26 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #27 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 000000768596aaf0 6073d68dfba38417 000000768596aaf8 6073d68dfba38417 000000768596ab00 0000000000000043 000000768596ab08 000000768596c020 000000768596ab10 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 000000768596ab18 00000077cad491c0 [anon:libc_malloc] 000000768596ab20 0000000000000000 000000768596ab28 000000768596c020 000000768596ab30 0000000000000010 000000768596ab38 00000076d1b46b40 [anon:libc_malloc] 000000768596ab40 00000000ffffffff 000000768596ab48 00000000ffffffff 000000768596ab50 00000076d1b46be8 [anon:libc_malloc] 000000768596ab58 00000076d1b46b40 [anon:libc_malloc] 000000768596ab60 000000768596ad10 000000768596ab68 00000077c8b2b0a0 /system/lib64/libutils.so #00 000000768596ab70 0000000000000000 ................ ................ #01 000000768596ab70 0000000000000000 000000768596ab78 0000000000000000 000000768596ab80 0000000000000001 000000768596ab88 0000000000000000 000000768596ab90 7015a6a07015a6a0 000000768596ab98 6073d68dfba38417 000000768596aba0 000000768596c020 000000768596aba8 00000076d8a64400 [anon:libc_malloc] 000000768596abb0 00000077446da3e7 /apex/com.android.runtime/lib64/libart.so 000000768596abb8 6073d68dfba38417 000000768596abc0 000000768596c020 000000768596abc8 000000768596ac64 000000768596abd0 0000000000000000 000000768596abd8 00000077cad05000 /dev/__properties__/property_info 000000768596abe0 0000007200000006 000000768596abe8 00000076d1c21b4a [anon:libc_malloc] ................ ................ #02 000000768596ad20 0000007743027294 /system/framework/framework.jar 000000768596ad28 005c0000fba38417 000000768596ad30 000000768596afe0 000000768596ad38 00000076d8a64400 [anon:libc_malloc] 000000768596ad40 00000076d8a1ef80 [anon:libc_malloc] 000000768596ad48 00000076d1c21ac0 [anon:libc_malloc] 000000768596ad50 000000768596ad70 000000768596ad58 00000077c9db5424 /system/lib64/libandroid_runtime.so #03 000000768596ad60 00000077c9db53f4 /system/lib64/libandroid_runtime.so 000000768596ad68 00000076d8a64400 [anon:libc_malloc] 000000768596ad70 000000768596ae60 000000768596ad78 000000007167e350 /system/framework/arm64/boot-framework.oat #04 000000768596ad80 0000000070ab1620 /system/framework/arm64/boot-framework.art 000000768596ad88 0000000000000000 000000768596ad90 14016f1800000001 000000768596ad98 0000007700000000 [anon:libwebview reservation] 000000768596ada0 0000302700003027 000000768596ada8 0000000000000000 000000768596adb0 0000000000000000 000000768596adb8 0000000000000000 000000768596adc0 0000000000000000 000000768596adc8 0000000000000000 000000768596add0 0000000000000000 000000768596add8 0000000000000000 000000768596ade0 00000076d8a64400 [anon:libc_malloc] 000000768596ade8 0000000000000000 000000768596adf0 00000076d8a64400 [anon:libc_malloc] 000000768596adf8 000000768596afe0 ................ ................ #05 000000768596ae40 0000000000000000 000000768596ae48 d1c21ac0136800b8 000000768596ae50 ffffffff00000076 000000768596ae58 00000076d8a644b0 [anon:libc_malloc] 000000768596ae60 000000768596b660 000000768596ae68 0000007743027294 /system/framework/framework.jar 000000768596ae70 000000768596b660 000000768596ae78 0000000070ab1620 /system/framework/arm64/boot-framework.art 000000768596ae80 000000768596af10 000000768596ae88 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #06 000000768596ae90 000000768596b660 000000768596ae98 0000007743025680 /system/framework/framework.jar 000000768596aea0 000000768596b660 000000768596aea8 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 000000768596aeb0 0000000000000000 000000768596aeb8 000000768596b790 000000768596aec0 000000768596b1f0 000000768596aec8 6073d68dfba38417 000000768596aed0 000000768596c020 000000768596aed8 0000000000000750 000000768596aee0 0000000070ab1620 /system/framework/arm64/boot-framework.art 000000768596aee8 000000768596afe0 000000768596aef0 0000000000000010 000000768596aef8 0000000070ab1620 /system/framework/arm64/boot-framework.art 000000768596af00 00000076d8a64400 [anon:libc_malloc] 000000768596af08 000000768596b660 ................ ................ #07 000000768596af20 0000000000000000 000000768596af28 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 000000768596af30 00000076d8a64400 [anon:libc_malloc] 000000768596af38 000000768596b660 000000768596af40 000000768596afc0 000000768596af48 6073d68dfba38417 000000768596af50 0000000000000000 000000768596af58 0000000000000000 000000768596af60 000000768596b660 000000768596af68 000000768596afa0 000000768596af70 000000768596afe0 000000768596af78 000000768596c020 000000768596af80 00000076d8a64400 [anon:libc_malloc] 000000768596af88 000000768596b1f0 000000768596af90 000000768596b0c0 000000768596af98 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #08 000000768596afa0 000000768596b1f0 000000768596afa8 0000000070ab1620 /system/framework/arm64/boot-framework.art 000000768596afb0 0000000000000000 000000768596afb8 0000000000000000 000000768596afc0 0000000000000000 000000768596afc8 0000000000000000 000000768596afd0 0000000000000004 000000768596afd8 0000000000000000 000000768596afe0 d1c21ac0136800b8 000000768596afe8 ffffffff00000076 000000768596aff0 00000000136800b8 [anon:dalvik-main space (region space)] 000000768596aff8 0000000000000000 000000768596b000 0000000100000000 000000768596b008 0000000000000004 000000768596b010 000000000000000d 000000768596b018 00000076d8a64400 [anon:libc_malloc] ................ ................ #09 000000768596b0d0 000000768596b190 000000768596b0d8 0000007744bb6f8c /apex/com.android.runtime/lib64/libart.so 000000768596b0e0 000000768596c020 000000768596b0e8 0000007700000003 [anon:libwebview reservation] 000000768596b0f0 00000077442d9cd0 /apex/com.android.runtime/javalib/core-oj.jar 000000768596b0f8 0000000000010002 000000768596b100 0000000070aaf5f8 /system/framework/arm64/boot-framework.art 000000768596b108 0000000000000009 000000768596b110 136800b800000001 000000768596b118 d8a6440000000001 000000768596b120 0000007600000076 000000768596b128 6073d68dfba38417 000000768596b130 0000000000000c78 000000768596b138 6073d68dfba38417 000000768596b140 000000768596c020 000000768596b148 0000000000000728 ................ ................ #10 000000768596b1a0 0000000000000070 000000768596b1a8 0000000000000728 000000768596b1b0 0000000000000001 000000768596b1b8 000000768596b1f0 000000768596b1c0 000000768596b2b8 000000768596b1c8 000000768596b2d0 000000768596b1d0 000000768596b660 000000768596b1d8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768596b1e0 000000768596b360 000000768596b1e8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #11 000000768596b1f0 000000768596b3c0 ................ ................ #12 000000768596b1f0 000000768596b3c0 000000768596b1f8 0000000070ab18c8 /system/framework/arm64/boot-framework.art 000000768596b200 000000768596b660 000000768596b208 0000007742c3146a /system/framework/framework.jar 000000768596b210 0000007742c31448 /system/framework/framework.jar 000000768596b218 0000000000000000 000000768596b220 000000000000000e 000000768596b228 000000000c780c78 000000768596b230 00000076d1c21ac0 [anon:libc_malloc] 000000768596b238 0000000000000000 000000768596b240 540a1fb4ffffffff 000000768596b248 0000000000000000 000000768596b250 0000000100000000 000000768596b258 0000000000000000 000000768596b260 14016f1800000000 000000768596b268 0000000000000000 ................ ................ #13 000000768596b370 0000000000000148 000000768596b378 0000000000000029 000000768596b380 0000000000000001 000000768596b388 000000768596b3c0 000000768596b390 000000768596b558 000000768596b398 000000768596b570 000000768596b3a0 000000768596b660 000000768596b3a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768596b3b0 000000768596b600 000000768596b3b8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #14 000000768596b3c0 000000768596b710 ................ ................ #15 000000768596b3c0 000000768596b710 000000768596b3c8 000000007090ddf0 /system/framework/arm64/boot-framework.art 000000768596b3d0 000000768596b660 000000768596b3d8 0000007742c30762 /system/framework/framework.jar 000000768596b3e0 0000007742c306e0 /system/framework/framework.jar 000000768596b3e8 0000000000000000 000000768596b3f0 0000000000000029 000000768596b3f8 000000000e4c0e4c 000000768596b400 14016f4000000000 000000768596b408 0000302714016f18 000000768596b410 0000000000002858 000000768596b418 0000000000000000 000000768596b420 0000000000000000 000000768596b428 0000000000000000 000000768596b430 0000000000000000 000000768596b438 0000000000000000 ................ ................ #16 000000768596b610 000000768596c020 000000768596b618 0000007744be0000 [anon:.bss] 000000768596b620 0000000000000001 000000768596b628 0000007743025680 /system/framework/framework.jar 000000768596b630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000768596b638 000000768596b6a0 000000768596b640 000000768596b710 000000768596b648 00000076d8a64400 [anon:libc_malloc] 000000768596b650 000000768596b700 000000768596b658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #17 000000768596b660 0000000000000000 ................ ................ #18 000000768596b660 0000000000000000 000000768596b668 6073d68dfba38417 000000768596b670 000000768596b700 000000768596b678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 000000768596b680 0000007737a008c0 [anon:libc_malloc] 000000768596b688 00000076d8c73808 [anon:libc_malloc] 000000768596b690 000000768596b6d0 000000768596b698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 000000768596b6a0 000000768596c020 000000768596b6a8 6073d68dfba38417 000000768596b6b0 0000000000000043 000000768596b6b8 0000007744be0000 [anon:.bss] 000000768596b6c0 0000000000000002 000000768596b6c8 0000007743025680 /system/framework/framework.jar 000000768596b6d0 000000768596c020 000000768596b6d8 0000000000000001 ................ ................ #19 000000768596b710 0000000000000000 000000768596b718 0000000070833950 /system/framework/arm64/boot-framework.art 000000768596b720 000000768596b660 000000768596b728 0000007742beffc8 /system/framework/framework.jar 000000768596b730 0000007742beff90 /system/framework/framework.jar 000000768596b738 0000000000000000 000000768596b740 0000000000000002 000000768596b748 0000000012211221 000000768596b750 14014b3800000000 000000768596b758 14014b3800000000 000000768596b760 00000077cad491c0 [anon:libc_malloc] 000000768596b768 000000000000402a 000000768596b770 0000000000000000 000000768596b778 0000007700000026 [anon:libwebview reservation] 000000768596b780 0000007742beff90 /system/framework/framework.jar 000000768596b788 0002000100010002 ................ ................ #20 000000768596b8a0 000000007012af40 /system/framework/arm64/boot.art 000000768596b8a8 0000007737a008c0 [anon:libc_malloc] 000000768596b8b0 0000000000000000 000000768596b8b8 000000e4000000e4 000000768596b8c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 000000768596b8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 000000768596b8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 000000768596b8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 000000768596b8e0 0440040101101000 000000768596b8e8 8020080280200802 000000768596b8f0 00000000132ccdb8 [anon:dalvik-main space (region space)] 000000768596b8f8 0000000000000000 000000768596b900 00000076d8a64400 [anon:libc_malloc] 000000768596b908 000000768596bb70 000000768596b910 0000007743025680 /system/framework/framework.jar 000000768596b918 0000000000000001 ................ ................ #21 000000768596b980 0000000000000000 000000768596b988 00000076132ccdb8 000000768596b990 000000768596bb70 000000768596b998 0000007743025680 /system/framework/framework.jar 000000768596b9a0 000000768596bb70 000000768596b9a8 0000000070833950 /system/framework/arm64/boot-framework.art 000000768596b9b0 000000768596ba40 000000768596b9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #22 000000768596b9c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 000000768596b9c8 000000000000402a 000000768596b9d0 000000018596bb88 000000768596b9d8 000000768596bb70 000000768596b9e0 0000000000000000 000000768596b9e8 0000000000000000 000000768596b9f0 0000000000000000 000000768596b9f8 6073d68dfba38417 000000768596ba00 000000768596c020 000000768596ba08 000000768596c020 000000768596ba10 0000000070833950 /system/framework/arm64/boot-framework.art 000000768596ba18 000000768596bb90 000000768596ba20 000000768596bc68 000000768596ba28 000000768596bb78 000000768596ba30 000000768596bb70 000000768596ba38 0000007743025680 /system/framework/framework.jar ................ ................ #23 000000768596ba50 0000000000000043 000000768596ba58 0000000000000001 000000768596ba60 000000768596c020 000000768596ba68 00000077cad58600 [anon:libc_malloc] 000000768596ba70 00000077cad491c0 [anon:libc_malloc] 000000768596ba78 00000076d8c739d8 [anon:libc_malloc] 000000768596ba80 00000076d8c739c8 [anon:libc_malloc] 000000768596ba88 0000000000000000 000000768596ba90 000000768596bad8 000000768596ba98 00000076d8c739d8 [anon:libc_malloc] 000000768596baa0 000000768596bac0 000000768596baa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 000000768596bab0 00000076d8c73808 [anon:libc_malloc] 000000768596bab8 0000000070833950 /system/framework/arm64/boot-framework.art 000000768596bac0 000000768596bb40 000000768596bac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #24 000000768596bb70 0000000000000000 000000768596bb78 0000007743025680 /system/framework/framework.jar 000000768596bb80 0000000400000001 000000768596bb88 000000768596bb90 000000768596bb90 00000077132ccdb8 [anon:libwebview reservation] 000000768596bb98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 000000768596bba0 0000000000000000 000000768596bba8 000000768596c020 000000768596bbb0 000000768596bbe0 000000768596bbb8 00000076d8a64400 [anon:libc_malloc] 000000768596bbc0 000000768596bc20 000000768596bbc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 000000768596bbd0 0000000000000000 000000768596bbd8 6073d68dfba38417 000000768596bbe0 000000768596c020 000000768596bbe8 00000077cad58600 [anon:libc_malloc] ................ ................ #25 000000768596bc30 0000000000000000 000000768596bc38 6073d68dfba38417 000000768596bc40 000000768596c060 000000768596bc48 005c00008596c020 000000768596bc50 0000000000000031 000000768596bc58 0000000000000023 000000768596bc60 00000076d1eada50 [anon:libc_malloc] 000000768596bc68 00000076d8a64400 [anon:libc_malloc] 000000768596bc70 00000076d8a1ef80 [anon:libc_malloc] 000000768596bc78 00000077cad491c0 [anon:libc_malloc] 000000768596bc80 00000076d8a64400 [anon:libc_malloc] 000000768596bc88 0000005c00000043 000000768596bc90 0000007693d8b000 000000768596bc98 6073d68dfba38417 000000768596bca0 0000007744be0000 [anon:.bss] 000000768596bca8 00000077caf17020 ................ ................ #26 000000768596bd00 000000768596bd50 000000768596bd08 0000000000000000 000000768596bd10 000000768596bd40 000000768596bd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #27 000000768596bd20 00000077cc2fcee8 000000768596bd28 0000000000000000 000000768596bd30 00000077caf17020 000000768596bd38 00000077cc2fd1a0 000000768596bd40 0000000000000000 000000768596bd48 0000000000000000 000000768596bd50 0000007685a74d50 000000768596bd58 0000007685862d50 000000768596bd60 00003027000030ec 000000768596bd68 0000007f00000001 000000768596bd70 0000007685867000 000000768596bd78 0000000000104d50 000000768596bd80 0000000000001000 000000768596bd88 0000000000000000 000000768596bd90 00000077442437e8 /apex/com.android.runtime/javalib/core-oj.jar 000000768596bd98 000000774424379c /apex/com.android.runtime/javalib/core-oj.jar --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12525, name: CpuTracker >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 fffffffffffffffc x1 0000007685861bb0 x2 0000000000000010 x3 00000000ffffffff x4 0000000000000000 x5 0000000000000008 x6 00000077cc1da000 x7 0000000000000000 x8 0000000000000016 x9 7fffffffffffffff x10 0000000000000000 x11 0000000000000000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 00000077c8b2fd70 x17 00000077c9637b50 x18 0000007679426000 x19 00000076d8b91b60 x20 00000076d8b91c08 x21 00000000ffffffff x22 00000000ffffffff x23 00000076d8b91b60 x24 0000000000000010 x25 0000007685863020 x26 00000076d1ef80b0 x27 0000000000000004 x28 000000000000000d x29 0000007685861d10 sp 0000007685861b70 lr 00000077c8b2b0c0 pc 00000077c96775c8 backtrace: #00 pc 00000000000d15c8 /apex/com.android.runtime/lib64/bionic/libc.so (__epoll_pwait+8) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000000180bc /system/lib64/libutils.so (android::Looper::pollInner(int)+144) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #02 pc 0000000000017f8c /system/lib64/libutils.so (android::Looper::pollOnce(int, int*, int*, void**)+56) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #03 pc 000000000016c420 /system/lib64/libandroid_runtime.so (android::android_os_MessageQueue_nativePollOnce(_JNIEnv*, _jobject*, long, int)+44) (BuildId: 34f8b87d90eea191bae58006745484) #04 pc 00000000002cf34c /system/framework/arm64/boot-framework.oat (art_jni_trampoline+140) (BuildId: 0b21539f3e20339cbddafa5087e331a6531131) #05 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 00000000005a47dc /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+424) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 000000000039b46a /system/framework/framework.jar (android.os.MessageQueue.next+34) #12 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 000000000039a762 /system/framework/framework.jar (android.os.Looper.loop+130) #15 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 0000000000359fc8 /system/framework/framework.jar (android.os.HandlerThread.run+56) #18 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #26 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #27 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007685861af0 6073d68dfba38417 0000007685861af8 6073d68dfba38417 0000007685861b00 0000000000000043 0000007685861b08 0000007685863020 0000007685861b10 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007685861b18 00000077cad491c0 [anon:libc_malloc] 0000007685861b20 0000000000000000 0000007685861b28 0000007685863020 0000007685861b30 0000000000000010 0000007685861b38 00000076d8b91b60 [anon:libc_malloc] 0000007685861b40 00000000ffffffff 0000007685861b48 00000000ffffffff 0000007685861b50 00000076d8b91c08 [anon:libc_malloc] 0000007685861b58 00000076d8b91b60 [anon:libc_malloc] 0000007685861b60 0000007685861d10 0000007685861b68 00000077c8b2b0a0 /system/lib64/libutils.so #00 0000007685861b70 0000000000000000 ................ ................ #01 0000007685861b70 0000000000000000 0000007685861b78 0000000000000000 0000007685861b80 0000000000000001 0000007685861b88 0000000000000000 0000007685861b90 7015a6a07015a6a0 0000007685861b98 6073d68dfba38417 0000007685861ba0 0000007685863020 0000007685861ba8 00000076d1ef8000 [anon:libc_malloc] 0000007685861bb0 00000077446da3e7 /apex/com.android.runtime/lib64/libart.so 0000007685861bb8 6073d68dfba38417 0000007685861bc0 0000007685863020 0000007685861bc8 0000007685861c64 0000007685861bd0 0000000000000000 0000007685861bd8 00000077cad05000 /dev/__properties__/property_info 0000007685861be0 0000007200000006 0000007685861be8 00000076d8bf668a [anon:libc_malloc] ................ ................ #02 0000007685861d20 0000007743027294 /system/framework/framework.jar 0000007685861d28 005c0000fba38417 0000007685861d30 0000007685861fe0 0000007685861d38 00000076d1ef8000 [anon:libc_malloc] 0000007685861d40 00000076d1e29140 [anon:libc_malloc] 0000007685861d48 00000076d8be2c00 [anon:libc_malloc] 0000007685861d50 0000007685861d70 0000007685861d58 00000077c9db5424 /system/lib64/libandroid_runtime.so #03 0000007685861d60 00000077c9db53f4 /system/lib64/libandroid_runtime.so 0000007685861d68 00000076d1ef8000 [anon:libc_malloc] 0000007685861d70 0000007685861e60 0000007685861d78 000000007167e350 /system/framework/arm64/boot-framework.oat #04 0000007685861d80 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007685861d88 0000000000000000 0000007685861d90 14016f7000000001 0000007685861d98 0000007700000000 [anon:libwebview reservation] 0000007685861da0 00003027000030dd 0000007685861da8 0000000000000000 0000007685861db0 0000000000000000 0000007685861db8 0000000000000000 0000007685861dc0 0000000000000000 0000007685861dc8 0000000000000000 0000007685861dd0 0000000000000000 0000007685861dd8 0000000000000000 0000007685861de0 00000076d1ef8000 [anon:libc_malloc] 0000007685861de8 0000000000000000 0000007685861df0 00000076d1ef8000 [anon:libc_malloc] 0000007685861df8 0000007685861fe0 ................ ................ #05 0000007685861e40 0000000000000000 0000007685861e48 d8be2c00137800b8 0000007685861e50 ffffffff00000076 0000007685861e58 00000076d1ef80b0 [anon:libc_malloc] 0000007685861e60 0000007685862660 0000007685861e68 0000007743027294 /system/framework/framework.jar 0000007685861e70 0000007685862660 0000007685861e78 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007685861e80 0000007685861f10 0000007685861e88 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #06 0000007685861e90 0000007685862660 0000007685861e98 0000007743025680 /system/framework/framework.jar 0000007685861ea0 0000007685862660 0000007685861ea8 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 0000007685861eb0 0000000000000000 0000007685861eb8 0000007685862790 0000007685861ec0 00000076858621f0 0000007685861ec8 6073d68dfba38417 0000007685861ed0 0000007685863020 0000007685861ed8 0000000000000779 0000007685861ee0 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007685861ee8 0000007685861fe0 0000007685861ef0 0000000000000010 0000007685861ef8 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007685861f00 00000076d1ef8000 [anon:libc_malloc] 0000007685861f08 0000007685862660 ................ ................ #07 0000007685861f20 0000000000000000 0000007685861f28 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 0000007685861f30 00000076d1ef8000 [anon:libc_malloc] 0000007685861f38 0000007685862660 0000007685861f40 0000007685861fc0 0000007685861f48 6073d68dfba38417 0000007685861f50 0000000000000000 0000007685861f58 0000000000000000 0000007685861f60 0000007685862660 0000007685861f68 0000007685861fa0 0000007685861f70 0000007685861fe0 0000007685861f78 0000007685863020 0000007685861f80 00000076d1ef8000 [anon:libc_malloc] 0000007685861f88 00000076858621f0 0000007685861f90 00000076858620c0 0000007685861f98 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #08 0000007685861fa0 00000076858621f0 0000007685861fa8 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007685861fb0 0000000000000000 0000007685861fb8 0000000000000000 0000007685861fc0 0000000000000000 0000007685861fc8 0000000000000000 0000007685861fd0 0000000000000004 0000007685861fd8 0000000000000000 0000007685861fe0 d8be2c00137800b8 0000007685861fe8 ffffffff00000076 0000007685861ff0 00000000137800b8 [anon:dalvik-main space (region space)] 0000007685861ff8 0000000000000000 0000007685862000 0000000100000000 0000007685862008 0000000000000004 0000007685862010 000000000000000d 0000007685862018 00000076d1ef8000 [anon:libc_malloc] ................ ................ #09 00000076858620d0 0000007685862190 00000076858620d8 0000007744bb6f8c /apex/com.android.runtime/lib64/libart.so 00000076858620e0 0000007685863020 00000076858620e8 0000007700000003 [anon:libwebview reservation] 00000076858620f0 00000077442d9cd0 /apex/com.android.runtime/javalib/core-oj.jar 00000076858620f8 0000000000010002 0000007685862100 0000000070aaf5f8 /system/framework/arm64/boot-framework.art 0000007685862108 0000000000000009 0000007685862110 137800b800000001 0000007685862118 d1ef800000000001 0000007685862120 0000007600000076 0000007685862128 6073d68dfba38417 0000007685862130 0000000000000c4f 0000007685862138 6073d68dfba38417 0000007685862140 0000007685863020 0000007685862148 0000000000000751 ................ ................ #10 00000076858621a0 0000000000000070 00000076858621a8 0000000000000751 00000076858621b0 0000000000000001 00000076858621b8 00000076858621f0 00000076858621c0 00000076858622b8 00000076858621c8 00000076858622d0 00000076858621d0 0000007685862660 00000076858621d8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076858621e0 0000007685862360 00000076858621e8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #11 00000076858621f0 00000076858623c0 ................ ................ #12 00000076858621f0 00000076858623c0 00000076858621f8 0000000070ab18c8 /system/framework/arm64/boot-framework.art 0000007685862200 0000007685862660 0000007685862208 0000007742c3146a /system/framework/framework.jar 0000007685862210 0000007742c31448 /system/framework/framework.jar 0000007685862218 0000000000000000 0000007685862220 000000000000000e 0000007685862228 000000000c4f0c4f 0000007685862230 00000076d8be2c00 [anon:libc_malloc] 0000007685862238 0000000000000000 0000007685862240 540a1fcaffffffff 0000007685862248 0000000000000000 0000007685862250 0000000100000000 0000007685862258 0000000000000000 0000007685862260 14016f7000000000 0000007685862268 0000000000000000 ................ ................ #13 0000007685862370 0000000000000148 0000007685862378 0000000000000029 0000007685862380 0000000000000001 0000007685862388 00000076858623c0 0000007685862390 0000007685862558 0000007685862398 0000007685862570 00000076858623a0 0000007685862660 00000076858623a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076858623b0 0000007685862600 00000076858623b8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #14 00000076858623c0 0000007685862710 ................ ................ #15 00000076858623c0 0000007685862710 00000076858623c8 000000007090ddf0 /system/framework/arm64/boot-framework.art 00000076858623d0 0000007685862660 00000076858623d8 0000007742c30762 /system/framework/framework.jar 00000076858623e0 0000007742c306e0 /system/framework/framework.jar 00000076858623e8 0000000000000000 00000076858623f0 0000000000000029 00000076858623f8 000000000df10df1 0000007685862400 14016f9800000000 0000007685862408 0000302714016f70 0000007685862410 0000000000002858 0000007685862418 0000000000000000 0000007685862420 0000000000000000 0000007685862428 0000000000000000 0000007685862430 0000000000000000 0000007685862438 0000000000000000 ................ ................ #16 0000007685862610 0000007685863020 0000007685862618 0000007744be0000 [anon:.bss] 0000007685862620 0000000000000001 0000007685862628 0000007743025680 /system/framework/framework.jar 0000007685862630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007685862638 00000076858626a0 0000007685862640 0000007685862710 0000007685862648 00000076d1ef8000 [anon:libc_malloc] 0000007685862650 0000007685862700 0000007685862658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #17 0000007685862660 0000000000000000 ................ ................ #18 0000007685862660 0000000000000000 0000007685862668 6073d68dfba38417 0000007685862670 0000007685862700 0000007685862678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 0000007685862680 0000007745000980 [anon:libc_malloc] 0000007685862688 00000076d8c95008 [anon:libc_malloc] 0000007685862690 00000076858626d0 0000007685862698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 00000076858626a0 0000007685863020 00000076858626a8 6073d68dfba38417 00000076858626b0 0000000000000043 00000076858626b8 0000007744be0000 [anon:.bss] 00000076858626c0 0000000000000002 00000076858626c8 0000007743025680 /system/framework/framework.jar 00000076858626d0 0000007685863020 00000076858626d8 0000000000000001 ................ ................ #19 0000007685862710 0000000000000000 0000007685862718 0000000070833950 /system/framework/arm64/boot-framework.art 0000007685862720 0000007685862660 0000007685862728 0000007742beffc8 /system/framework/framework.jar 0000007685862730 0000007742beff90 /system/framework/framework.jar 0000007685862738 0000000000000000 0000007685862740 0000000000000002 0000007685862748 0000000012021202 0000007685862750 14014bc000000000 0000007685862758 14014bc000000000 0000007685862760 00000077cad491c0 [anon:libc_malloc] 0000007685862768 0000000000004136 0000007685862770 0000000000000000 0000007685862778 0000007700000026 [anon:libwebview reservation] 0000007685862780 0000007742beff90 /system/framework/framework.jar 0000007685862788 0002000100010002 ................ ................ #20 00000076858628a0 000000007012af40 /system/framework/arm64/boot.art 00000076858628a8 0000007745000980 [anon:libc_malloc] 00000076858628b0 0000000000000000 00000076858628b8 000000e4000000e4 00000076858628c0 0000000041be91ac [anon:dalvik-main space (region space)] 00000076858628c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076858628d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076858628d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076858628e0 00000000ffffffff 00000076858628e8 ffffffffffffffff 00000076858628f0 0000000013405090 [anon:dalvik-main space (region space)] 00000076858628f8 0000000000000000 0000007685862900 00000076d1ef8000 [anon:libc_malloc] 0000007685862908 0000007685862b70 0000007685862910 0000007743025680 /system/framework/framework.jar 0000007685862918 0000000000000001 ................ ................ #21 0000007685862980 0000000000000000 0000007685862988 0000007613405090 0000007685862990 0000007685862b70 0000007685862998 0000007743025680 /system/framework/framework.jar 00000076858629a0 0000007685862b70 00000076858629a8 0000000070833950 /system/framework/arm64/boot-framework.art 00000076858629b0 0000007685862a40 00000076858629b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #22 00000076858629c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 00000076858629c8 0000000000004136 00000076858629d0 0000000185862b88 00000076858629d8 0000007685862b70 00000076858629e0 0000000000000000 00000076858629e8 0000000000000000 00000076858629f0 0000000000000000 00000076858629f8 6073d68dfba38417 0000007685862a00 0000007685863020 0000007685862a08 0000007685863020 0000007685862a10 0000000070833950 /system/framework/arm64/boot-framework.art 0000007685862a18 0000007685862b90 0000007685862a20 0000007685862c68 0000007685862a28 0000007685862b78 0000007685862a30 0000007685862b70 0000007685862a38 0000007743025680 /system/framework/framework.jar ................ ................ #23 0000007685862a50 0000000000000043 0000007685862a58 0000000000000001 0000007685862a60 0000007685863020 0000007685862a68 00000077cad58600 [anon:libc_malloc] 0000007685862a70 00000077cad491c0 [anon:libc_malloc] 0000007685862a78 00000076d8c951d8 [anon:libc_malloc] 0000007685862a80 00000076d8c951c8 [anon:libc_malloc] 0000007685862a88 0000000000000000 0000007685862a90 0000007685862ad8 0000007685862a98 00000076d8c951d8 [anon:libc_malloc] 0000007685862aa0 0000007685862ac0 0000007685862aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 0000007685862ab0 00000076d8c95008 [anon:libc_malloc] 0000007685862ab8 0000000070833950 /system/framework/arm64/boot-framework.art 0000007685862ac0 0000007685862b40 0000007685862ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #24 0000007685862b70 0000000000000000 0000007685862b78 0000007743025680 /system/framework/framework.jar 0000007685862b80 0000000400000001 0000007685862b88 0000007685862b90 0000007685862b90 0000007713405090 [anon:libwebview reservation] 0000007685862b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007685862ba0 0000000000000000 0000007685862ba8 0000007685863020 0000007685862bb0 0000007685862be0 0000007685862bb8 00000076d1ef8000 [anon:libc_malloc] 0000007685862bc0 0000007685862c20 0000007685862bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 0000007685862bd0 0000000000000000 0000007685862bd8 6073d68dfba38417 0000007685862be0 0000007685863020 0000007685862be8 00000077cad58600 [anon:libc_malloc] ................ ................ #25 0000007685862c30 0000000000000000 0000007685862c38 6073d68dfba38417 0000007685862c40 0000007685863060 0000007685862c48 005c000085863020 0000007685862c50 6361725475704314 0000007685862c58 000000000072656b 0000007685862c60 0000000000000000 0000007685862c68 00000076d1ef8000 [anon:libc_malloc] 0000007685862c70 00000076d1e29140 [anon:libc_malloc] 0000007685862c78 00000077cad491c0 [anon:libc_malloc] 0000007685862c80 00000076d1ef8000 [anon:libc_malloc] 0000007685862c88 0000005c00000043 0000007685862c90 0000007693d82000 0000007685862c98 6073d68dfba38417 0000007685862ca0 0000007744be0000 [anon:.bss] 0000007685862ca8 000000768f37e020 ................ ................ #26 0000007685862d00 0000007685862d50 0000007685862d08 0000000000000000 0000007685862d10 0000007685862d40 0000007685862d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #27 0000007685862d20 000000768f37dd50 0000007685862d28 0000000000000000 0000007685862d30 000000768f37e020 0000007685862d38 000000768f37e008 0000007685862d40 0000000000000000 0000007685862d48 0000000000000000 0000007685862d50 000000768596bd50 0000007685862d58 0000007685759d50 0000007685862d60 00003027000030ed 0000007685862d68 0000007600000001 0000007685862d70 000000768575e000 0000007685862d78 0000000000104d50 0000007685862d80 0000000000001000 0000007685862d88 0000000000000000 0000007685862d90 00000077442437e8 /apex/com.android.runtime/javalib/core-oj.jar 0000007685862d98 000000774424379c /apex/com.android.runtime/javalib/core-oj.jar --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12526, name: TaskExecutor >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 fffffffffffffffc x1 0000007685758bb0 x2 0000000000000010 x3 0000000000000f9e x4 0000000000000000 x5 0000000000000008 x6 00000077cc1da000 x7 000000000dff0ec8 x8 0000000000000016 x9 7fffffffffffffff x10 0000000000000000 x11 0000000000000000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 00000077c8b2fd70 x17 00000077c9637b50 x18 0000007678298000 x19 00000076d1b46ec0 x20 00000076d1b46f68 x21 0000000000000f9e x22 0000000000000f9e x23 00000076d1b46ec0 x24 0000000000000010 x25 000000768575a020 x26 00000077378410b0 x27 0000000000000004 x28 000000000000000d x29 0000007685758d10 sp 0000007685758b70 lr 00000077c8b2b0c0 pc 00000077c96775c8 backtrace: #00 pc 00000000000d15c8 /apex/com.android.runtime/lib64/bionic/libc.so (__epoll_pwait+8) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000000180bc /system/lib64/libutils.so (android::Looper::pollInner(int)+144) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #02 pc 0000000000017f8c /system/lib64/libutils.so (android::Looper::pollOnce(int, int*, int*, void**)+56) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #03 pc 000000000016c420 /system/lib64/libandroid_runtime.so (android::android_os_MessageQueue_nativePollOnce(_JNIEnv*, _jobject*, long, int)+44) (BuildId: 34f8b87d90eea191bae58006745484) #04 pc 00000000002cf34c /system/framework/arm64/boot-framework.oat (art_jni_trampoline+140) (BuildId: 0b21539f3e20339cbddafa5087e331a6531131) #05 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 00000000005a47dc /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+424) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 000000000039b46a /system/framework/framework.jar (android.os.MessageQueue.next+34) #12 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 000000000039a762 /system/framework/framework.jar (android.os.Looper.loop+130) #15 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 0000000000359fc8 /system/framework/framework.jar (android.os.HandlerThread.run+56) #18 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #26 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #27 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007685758af0 6073d68dfba38417 0000007685758af8 6073d68dfba38417 0000007685758b00 0000000000000043 0000007685758b08 000000768575a020 0000007685758b10 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007685758b18 00000077cad491c0 [anon:libc_malloc] 0000007685758b20 0000000000000000 0000007685758b28 000000768575a020 0000007685758b30 0000000000000010 0000007685758b38 00000076d1b46ec0 [anon:libc_malloc] 0000007685758b40 0000000000000f9e 0000007685758b48 0000000000000f9e 0000007685758b50 00000076d1b46f68 [anon:libc_malloc] 0000007685758b58 00000076d1b46ec0 [anon:libc_malloc] 0000007685758b60 0000007685758d10 0000007685758b68 00000077c8b2b0a0 /system/lib64/libutils.so #00 0000007685758b70 000000768575a020 ................ ................ #01 0000007685758b70 000000768575a020 0000007685758b78 0000007685758ba0 0000007685758b80 0000000000000001 0000007685758b88 0000000000000001 0000007685758b90 7015a6a07015a6a0 0000007685758b98 6073d68dfba38417 0000007685758ba0 000000768575a020 0000007685758ba8 0000007737841000 [anon:libc_malloc] 0000007685758bb0 0000007700000001 [anon:libwebview reservation] 0000007685758bb8 0000000000000069 0000007685758bc0 000000768575a020 0000007685758bc8 0000007685758c64 0000007685758bd0 0000000000000000 0000007685758bd8 00000077cad05000 /dev/__properties__/property_info 0000007685758be0 0000007200000006 0000007685758be8 00000076d1eadc3a [anon:libc_malloc] ................ ................ #02 0000007685758d20 0000007743027294 /system/framework/framework.jar 0000007685758d28 005c0000fba38417 0000007685758d30 0000007685758fe0 0000007685758d38 0000007737841000 [anon:libc_malloc] 0000007685758d40 000000772d7d3080 [anon:libc_malloc] 0000007685758d48 00000076d1c21dc0 [anon:libc_malloc] 0000007685758d50 0000007685758d70 0000007685758d58 00000077c9db5424 /system/lib64/libandroid_runtime.so #03 0000007685758d60 00000077c9db53f4 /system/lib64/libandroid_runtime.so 0000007685758d68 0000007737841000 [anon:libc_malloc] 0000007685758d70 0000007685758e60 0000007685758d78 000000007167e350 /system/framework/arm64/boot-framework.oat #04 0000007685758d80 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007685758d88 0000000000000000 0000007685758d90 14016fc800000001 0000007685758d98 0000007700000000 [anon:libwebview reservation] 0000007685758da0 0000302700003071 0000007685758da8 0000000000000000 0000007685758db0 0000000000000000 0000007685758db8 0000000000000000 0000007685758dc0 0000000000000000 0000007685758dc8 0000000000000000 0000007685758dd0 0000000000000000 0000007685758dd8 0000000000000000 0000007685758de0 0000007737841000 [anon:libc_malloc] 0000007685758de8 0000000000000000 0000007685758df0 0000007737841000 [anon:libc_malloc] 0000007685758df8 0000007685758fe0 ................ ................ #05 0000007685758e40 0000000000000000 0000007685758e48 d1c21dc0137c00b8 0000007685758e50 00000f9e00000076 0000007685758e58 00000077378410b0 [anon:libc_malloc] 0000007685758e60 0000007685759660 0000007685758e68 0000007743027294 /system/framework/framework.jar 0000007685758e70 0000007685759660 0000007685758e78 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007685758e80 0000007685758f10 0000007685758e88 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #06 0000007685758e90 0000007685759660 0000007685758e98 0000007743025680 /system/framework/framework.jar 0000007685758ea0 0000007685759660 0000007685758ea8 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 0000007685758eb0 0000000000000000 0000007685758eb8 0000007685759790 0000007685758ec0 00000076857591f0 0000007685758ec8 6073d68dfba38417 0000007685758ed0 000000768575a020 0000007685758ed8 00000000000008d1 0000007685758ee0 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007685758ee8 0000007685758fe0 0000007685758ef0 0000000000000010 0000007685758ef8 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007685758f00 0000007737841000 [anon:libc_malloc] 0000007685758f08 0000007685759660 ................ ................ #07 0000007685758f20 0000000000000000 0000007685758f28 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 0000007685758f30 0000007737841000 [anon:libc_malloc] 0000007685758f38 0000007685759660 0000007685758f40 0000007685758fc0 0000007685758f48 6073d68dfba38417 0000007685758f50 0000000000000000 0000007685758f58 0000000000000000 0000007685758f60 0000007685759660 0000007685758f68 0000007685758fa0 0000007685758f70 0000007685758fe0 0000007685758f78 000000768575a020 0000007685758f80 0000007737841000 [anon:libc_malloc] 0000007685758f88 00000076857591f0 0000007685758f90 00000076857590c0 0000007685758f98 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #08 0000007685758fa0 00000076857591f0 0000007685758fa8 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007685758fb0 0000000000000000 0000007685758fb8 0000000000000000 0000007685758fc0 0000000000000000 0000007685758fc8 0000000000000000 0000007685758fd0 0000000000000004 0000007685758fd8 0000000000000000 0000007685758fe0 d1c21dc0137c00b8 0000007685758fe8 00000f9e00000076 0000007685758ff0 00000000137c00b8 [anon:dalvik-main space (region space)] 0000007685758ff8 0000000000000000 0000007685759000 0000000100000000 0000007685759008 0000000000000004 0000007685759010 000000000000000d 0000007685759018 0000007737841000 [anon:libc_malloc] ................ ................ #09 00000076857590d0 0000007685759190 00000076857590d8 0000007744bb6f8c /apex/com.android.runtime/lib64/libart.so 00000076857590e0 000000768575a020 00000076857590e8 0000007744a20f08 /apex/com.android.runtime/lib64/libart.so 00000076857590f0 00000077442d9cd0 /apex/com.android.runtime/javalib/core-oj.jar 00000076857590f8 0000000000010002 0000007685759100 0000000070aaf5f8 /system/framework/arm64/boot-framework.art 0000007685759108 0000000000000000 0000007685759110 137c00b800000001 0000007685759118 3784100000000001 0000007685759120 0000007600000077 0000007685759128 6073d68dfba38417 0000007685759130 0000000000000c25 0000007685759138 6073d68dfba38417 0000007685759140 000000768575a020 0000007685759148 000000000000077a ................ ................ #10 00000076857591a0 0000000000000070 00000076857591a8 000000000000077a 00000076857591b0 0000000000000001 00000076857591b8 00000076857591f0 00000076857591c0 00000076857592b8 00000076857591c8 00000076857592d0 00000076857591d0 0000007685759660 00000076857591d8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076857591e0 0000007685759360 00000076857591e8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #11 00000076857591f0 00000076857593c0 ................ ................ #12 00000076857591f0 00000076857593c0 00000076857591f8 0000000070ab18c8 /system/framework/arm64/boot-framework.art 0000007685759200 0000007685759660 0000007685759208 0000007742c3146a /system/framework/framework.jar 0000007685759210 0000007742c31448 /system/framework/framework.jar 0000007685759218 0000000000000000 0000007685759220 000000000000000e 0000007685759228 000000000c260c26 0000007685759230 00000076d1c21dc0 [anon:libc_malloc] 0000007685759238 0000000000000000 0000007685759240 540a1fcc00000f9e 0000007685759248 0000000000000000 0000007685759250 0000000114016ff0 0000007685759258 7fffffff00000000 0000007685759260 14016fc800000000 0000007685759268 0000000000000000 ................ ................ #13 0000007685759370 0000000000000148 0000007685759378 0000000000000029 0000007685759380 0000000000000001 0000007685759388 00000076857593c0 0000007685759390 0000007685759558 0000007685759398 0000007685759570 00000076857593a0 0000007685759660 00000076857593a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076857593b0 0000007685759600 00000076857593b8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #14 00000076857593c0 0000007685759710 ................ ................ #15 00000076857593c0 0000007685759710 00000076857593c8 000000007090ddf0 /system/framework/arm64/boot-framework.art 00000076857593d0 0000007685759660 00000076857593d8 0000007742c30762 /system/framework/framework.jar 00000076857593e0 0000007742c306e0 /system/framework/framework.jar 00000076857593e8 0000000000000000 00000076857593f0 0000000000000029 00000076857593f8 000000000d960d96 0000007685759400 1401703000000000 0000007685759408 0000302714016fc8 0000007685759410 0000000000002858 0000007685759418 0000000000000000 0000007685759420 0000000000000000 0000007685759428 0000000000000000 0000007685759430 0000000000000000 0000007685759438 0000000000000000 ................ ................ #16 0000007685759610 000000768575a020 0000007685759618 0000007744be0000 [anon:.bss] 0000007685759620 0000000000000001 0000007685759628 0000007743025680 /system/framework/framework.jar 0000007685759630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007685759638 00000076857596a0 0000007685759640 0000007685759710 0000007685759648 0000007737841000 [anon:libc_malloc] 0000007685759650 0000007685759700 0000007685759658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #17 0000007685759660 0000000000000f9e ................ ................ #18 0000007685759660 0000000000000f9e 0000007685759668 6073d68dfba38417 0000007685759670 0000007685759700 0000007685759678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 0000007685759680 0000007737a008c0 [anon:libc_malloc] 0000007685759688 00000076d8c97808 [anon:libc_malloc] 0000007685759690 00000076857596d0 0000007685759698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 00000076857596a0 000000768575a020 00000076857596a8 6073d68dfba38417 00000076857596b0 0000000000000043 00000076857596b8 0000007744be0000 [anon:.bss] 00000076857596c0 0000000000000002 00000076857596c8 0000007743025680 /system/framework/framework.jar 00000076857596d0 000000768575a020 00000076857596d8 0000000000000001 ................ ................ #19 0000007685759710 0000000000000000 0000007685759718 0000000070833950 /system/framework/arm64/boot-framework.art 0000007685759720 0000007685759660 0000007685759728 0000007742beffc8 /system/framework/framework.jar 0000007685759730 0000007742beff90 /system/framework/framework.jar 0000007685759738 0000000000000000 0000007685759740 0000000000000002 0000007685759748 0000000011e311e3 0000007685759750 14014c4800000000 0000007685759758 14014c4800000000 0000007685759760 000000000000c350 0000007685759768 000000768575a020 0000007685759770 0000000000000000 0000007685759778 0000007700000026 [anon:libwebview reservation] 0000007685759780 0000007742beff90 /system/framework/framework.jar 0000007685759788 0002000100010002 ................ ................ #20 00000076857598a0 000000007012af40 /system/framework/arm64/boot.art 00000076857598a8 ffffffff00000208 00000076857598b0 0000000000000000 00000076857598b8 0000007685759800 00000076857598c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076857598c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076857598d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076857598d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076857598e0 0401004010040400 00000076857598e8 8020080280200802 00000076857598f0 000000001374b298 [anon:dalvik-main space (region space)] 00000076857598f8 0000000000000000 0000007685759900 0000007737841000 [anon:libc_malloc] 0000007685759908 0000007685759b70 0000007685759910 0000007743025680 /system/framework/framework.jar 0000007685759918 0000000000000001 ................ ................ #21 0000007685759980 0000000000000000 0000007685759988 000000771374b298 [anon:libwebview reservation] 0000007685759990 0000007685759b70 0000007685759998 0000007743025680 /system/framework/framework.jar 00000076857599a0 0000007685759b70 00000076857599a8 0000000070833950 /system/framework/arm64/boot-framework.art 00000076857599b0 0000007685759a40 00000076857599b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #22 00000076857599c0 00000076857599e0 00000076857599c8 00000077c962c810 /apex/com.android.runtime/lib64/bionic/libc.so 00000076857599d0 000000018575a008 00000076857599d8 0000000000000001 00000076857599e0 0000000000000000 00000076857599e8 0000000000000000 00000076857599f0 0000000000000000 00000076857599f8 6073d68dfba38417 0000007685759a00 000000768575a020 0000007685759a08 000000768575a020 0000007685759a10 0000000070833950 /system/framework/arm64/boot-framework.art 0000007685759a18 0000007685759b90 0000007685759a20 0000007685759c68 0000007685759a28 0000007685759b78 0000007685759a30 0000007685759b70 0000007685759a38 0000007743025680 /system/framework/framework.jar ................ ................ #23 0000007685759a50 0000000000000043 0000007685759a58 0000000000000001 0000007685759a60 000000768575a020 0000007685759a68 00000077cad58600 [anon:libc_malloc] 0000007685759a70 00000077cad491c0 [anon:libc_malloc] 0000007685759a78 00000076d8c979d8 [anon:libc_malloc] 0000007685759a80 00000076d8c979c8 [anon:libc_malloc] 0000007685759a88 0000000000000000 0000007685759a90 0000007685759ad8 0000007685759a98 00000076d8c979d8 [anon:libc_malloc] 0000007685759aa0 0000007685759ac0 0000007685759aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 0000007685759ab0 00000076d8c97808 [anon:libc_malloc] 0000007685759ab8 0000000070833950 /system/framework/arm64/boot-framework.art 0000007685759ac0 0000007685759b40 0000007685759ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #24 0000007685759b70 0000000000000000 0000007685759b78 0000007743025680 /system/framework/framework.jar 0000007685759b80 0000000400000001 0000007685759b88 0000007685759b90 0000007685759b90 000000771374b298 [anon:libwebview reservation] 0000007685759b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007685759ba0 0000000000000000 0000007685759ba8 000000768575a020 0000007685759bb0 0000007685759be0 0000007685759bb8 0000007737841000 [anon:libc_malloc] 0000007685759bc0 0000007685759c20 0000007685759bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 0000007685759bd0 0000000000000000 0000007685759bd8 6073d68dfba38417 0000007685759be0 000000768575a020 0000007685759be8 00000077cad58600 [anon:libc_malloc] ................ ................ #25 0000007685759c30 0000000000000000 0000007685759c38 6073d68dfba38417 0000007685759c40 000000768575a060 0000007685759c48 005c00008575a020 0000007685759c50 6578456b73615418 0000007685759c58 000000726f747563 0000007685759c60 0000000000000000 0000007685759c68 0000007737841000 [anon:libc_malloc] 0000007685759c70 000000772d7d3080 [anon:libc_malloc] 0000007685759c78 00000077cad491c0 [anon:libc_malloc] 0000007685759c80 0000007737841000 [anon:libc_malloc] 0000007685759c88 0000005c00000043 0000007685759c90 0000007693d79000 0000007685759c98 6073d68dfba38417 0000007685759ca0 0000007744be0000 [anon:.bss] 0000007685759ca8 00000076c829f020 ................ ................ #26 0000007685759d00 0000007685759d50 0000007685759d08 0000000000000000 0000007685759d10 0000007685759d40 0000007685759d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #27 0000007685759d20 00000076c829ed50 0000007685759d28 0000000000000000 0000007685759d30 00000076c829f020 0000007685759d38 00000076c829f008 0000007685759d40 0000000000000000 0000007685759d48 0000000000000000 0000007685759d50 0000007685862d50 0000007685759d58 000000768553cd50 0000007685759d60 00003027000030ee 0000007685759d68 0000007600000001 0000007685759d70 0000007685655000 0000007685759d78 0000000000104d50 0000007685759d80 0000000000001000 0000007685759d88 0000000000000000 0000007685759d90 00000077442437e8 /apex/com.android.runtime/javalib/core-oj.jar 0000007685759d98 000000774424379c /apex/com.android.runtime/javalib/core-oj.jar --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12527, name: Thread-21 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 00000076d8c52248 x1 0000000000000089 x2 0000000000000008 x3 000000768553c988 x4 0000000000000000 x5 00000000ffffffff x6 00000000ffffffff x7 000000000dff0eee x8 0000000000000062 x9 6073d68dfba38417 x10 000000000015839d x11 000000003a9ec261 x12 0000000000000018 x13 000000005e571a90 x14 003a2b93b032a5d7 x15 0000732eb1bf4349 x16 00000077c969b950 x17 00000077c9626320 x18 fffffffffffffff0 x19 0000000000000008 x20 000000768553c988 x21 00000076d8c52248 x22 0000000000000089 x23 000000768553d008 x24 000000768553d020 x25 0000000000000000 x26 000000768553d020 x27 00000076b699d020 x28 00000076b699a580 x29 000000768553c9e0 sp 000000768553c980 lr 00000077c9629e08 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 0000000000083e04 /apex/com.android.runtime/lib64/bionic/libc.so (__futex_wait_ex(void volatile*, bool, int, bool, timespec const*)+140) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #02 pc 00000000000e64f8 /apex/com.android.runtime/lib64/bionic/libc.so (pthread_cond_timedwait+120) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #03 pc 000000000004eaec /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libc++_shared.so (_ZNSt6__ndk118condition_variable15__do_timed_waitERNS_11unique_lockINS_5mutexEEENS_6chrono10time_pointINS5_12system_clockENS5_8durationIxNS_5ratioILl1ELl1000000000EEEEEEE+108) (BuildId: 91d8ddb053d81a7c17a7ab473f4d8f8bd3c911) #04 pc 00000000000c1280 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libzcachecore.so (BuildId: 4593f985cc9fa2294641be4e63034fcbd38c37) #05 pc 00000000000c114c /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libzcachecore.so (prglite::WaitableEvent::WaitFor(unsigned long)+108) (BuildId: 4593f985cc9fa2294641be4e63034fcbd38c37) #06 pc 00000000000b90ec /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libzcachecore.so (prglite::MessagePumpDefault::Run(prglite::IMessagePump::Delegate*)+184) (BuildId: 4593f985cc9fa2294641be4e63034fcbd38c37) #07 pc 00000000000b6710 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libzcachecore.so (prglite::MessageLoop::Run()+40) (BuildId: 4593f985cc9fa2294641be4e63034fcbd38c37) #08 pc 00000000000c0df4 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libzcachecore.so (prglite::Thread::ThreadMain()+88) (BuildId: 4593f985cc9fa2294641be4e63034fcbd38c37) #09 pc 00000000000c15c4 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libzcachecore.so (prglite::PlatformThread::ThreadProc(void*)+40) (BuildId: 4593f985cc9fa2294641be4e63034fcbd38c37) #10 pc 00000000000c170c /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libzcachecore.so (BuildId: 4593f985cc9fa2294641be4e63034fcbd38c37) #11 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #12 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 000000768553c900 000000768553c988 000000768553c908 0000000000000052 000000768553c910 000000768553c970 000000768553c918 00000077c962ab58 /apex/com.android.runtime/lib64/bionic/libc.so 000000768553c920 000000006c727506 000000768553c928 000000005e571a90 000000768553c930 000000003a9ec261 [anon:dalvik-main space (region space)] 000000768553c938 000000000015839d 000000768553c940 000000003183bcd7 [anon:dalvik-main space (region space)] 000000768553c948 6073d68dfba38417 000000768553c950 00000076d8c52248 [anon:libc_malloc] 000000768553c958 0000000000000052 000000768553c960 000000768553ca38 000000768553c968 0000000000000008 000000768553c970 000000768553c9e0 000000768553c978 00000077c9629dd0 /apex/com.android.runtime/lib64/bionic/libc.so #00 000000768553c980 0000000000000000 ................ ................ #01 000000768553c980 0000000000000000 000000768553c988 00000000001583d9 000000768553c990 000000002977a831 [anon:dalvik-main space (region space)] 000000768553c998 6073d68dfba38417 000000768553c9a0 000000768553cd50 000000768553c9a8 0000000000000061 000000768553c9b0 431bde82d7b634db 000000768553c9b8 0000000000000001 000000768553c9c0 0000000000000008 000000768553c9c8 00000076d8c52248 [anon:libc_malloc] 000000768553c9d0 000000768553ca38 000000768553c9d8 00000076d8c52220 [anon:libc_malloc] 000000768553c9e0 000000768553ca20 000000768553c9e8 00000077c968c4fc /apex/com.android.runtime/lib64/bionic/libc.so #02 000000768553c9f0 00059f84991ec5b2 000000768553c9f8 00000076d8ca4008 [anon:libc_malloc] 000000768553ca00 0000000df03b666b 000000768553ca08 00000076d8c52248 [anon:libc_malloc] 000000768553ca10 000000768553cac8 000000768553ca18 000000768553d020 000000768553ca20 000000768553ca60 000000768553ca28 000000768de76af0 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libc++_shared.so #03 000000768553ca30 000000768553ca70 000000768553ca38 000000005e571acc 000000768553ca40 000000003292adbb [anon:dalvik-main space (region space)] 000000768553ca48 6073d68dfba38417 000000768553ca50 000000768553cac0 000000768553ca58 000000768553cac8 000000768553ca60 000000768553cab0 000000768553ca68 000000768ddb2284 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libzcachecore.so #04 000000768553ca70 6650000000000000 000000768553ca78 403dffffffc83f12 000000768553ca80 0000000000000000 000000768553ca88 000000000015839d 000000768553ca90 000000768553d020 000000768553ca98 000000000000e9d9 000000768553caa0 00000076d8c52248 [anon:libc_malloc] 000000768553caa8 00000076d8c52218 [anon:libc_malloc] 000000768553cab0 000000768553cb00 000000768553cab8 000000768ddb2150 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libzcachecore.so #05 000000768553cac0 00050265770ae10b 000000768553cac8 00000076d8c52220 [anon:libc_malloc] 000000768553cad0 431bde82d7b63401 000000768553cad8 6073d68dfba38417 000000768553cae0 00000076d8c52218 [anon:libc_malloc] 000000768553cae8 00000076d8c52210 [anon:libc_malloc] 000000768553caf0 00000076d8c52200 [anon:libc_malloc] 000000768553caf8 000000768553cb78 000000768553cb00 000000768553cb40 000000768553cb08 000000768ddaa0f0 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libzcachecore.so #06 000000768553cb10 000000768553cd50 000000768553cb18 000000768553cdd8 000000768553cb20 000000768553d060 000000768553cb28 000000768553cb78 000000768553cb30 000000768553d020 000000768553cb38 000000768553cb78 000000768553cb40 000000768553cb60 000000768553cb48 000000768dda7714 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libzcachecore.so #07 000000768553cb50 00000076d1b44300 [anon:libc_malloc] 000000768553cb58 000000768debce08 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libc++_shared.so 000000768553cb60 000000768553cca0 000000768553cb68 000000768ddb1df8 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libzcachecore.so #08 000000768553cb70 0000000000000000 000000768553cb78 000000768ddfa040 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libzcachecore.so 000000768553cb80 0000000100000001 000000768553cb88 0000000000004000 000000768553cb90 0000000000000000 000000768553cb98 0000000000000000 000000768553cba0 0000000000000000 000000768553cba8 0000000000000000 000000768553cbb0 0000000000000000 000000768553cbb8 0000000000000000 000000768553cbc0 0000000000000000 000000768553cbc8 0000000000000000 000000768553cbd0 0000000000000000 000000768553cbd8 0000000000000000 000000768553cbe0 000000773781f8a0 [anon:libc_malloc] 000000768553cbe8 000000773781f8a0 [anon:libc_malloc] ................ ................ #09 000000768553ccb0 00000076d1d4ec00 [anon:libc_malloc] 000000768553ccb8 0000000000000000 000000768553ccc0 000000768553ccf0 000000768553ccc8 000000768ddb2710 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libzcachecore.so #10 000000768553ccd0 000000768553cd50 000000768553ccd8 000000768553cd50 000000768553cce0 00000077c968ceec /apex/com.android.runtime/lib64/bionic/libc.so 000000768553cce8 000000768553cd50 000000768553ccf0 000000768553cd10 000000768553ccf8 00000077c968cf14 /apex/com.android.runtime/lib64/bionic/libc.so #11 000000768553cd00 000000768553cd50 000000768553cd08 0000000000000000 000000768553cd10 000000768553cd40 000000768553cd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #12 000000768553cd20 00000076b699cd50 000000768553cd28 0000000000000000 000000768553cd30 00000076b699d020 000000768553cd38 00000076b699d008 000000768553cd40 0000000000000000 000000768553cd48 0000000000000000 000000768553cd50 0000007685759d50 000000768553cd58 000000768543fd50 000000768553cd60 00003027000030ef 000000768553cd68 0000007600000000 000000768553cd70 0000007685444000 000000768553cd78 00000000000f8d50 000000768553cd80 0000000000001000 000000768553cd88 0000000000000000 000000768553cd90 000000773781f898 [anon:libc_malloc] 000000768553cd98 00000076b699a210 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12528, name: priority-thread >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000768543fc78 x1 0000000000000000 x2 0000000000000003 x3 0000000000000022 x4 00000000ffffffff x5 0000000000000000 x6 000000768543fd50 x7 000000000000a000 x8 0000000000000065 x9 000000000bebc200 x10 00000000000003e8 x11 6073d68dfba38417 x12 0000000000004100 x13 0000000001380000 x14 0000007694215098 x15 0000000000000000 x16 00000077c969c3e0 x17 00000077c9678380 x18 0000007675c34000 x19 0000007685440020 x20 00000076855c1360 x21 000000768543fd50 x22 0000007685440060 x23 000000768543fdd8 x24 000000768543fd50 x25 000000768543fd50 x26 0000007685440020 x27 0000007694218020 x28 0000007694215280 x29 000000768543fca0 sp 000000768543fc70 lr 00000077c96508b4 pc 00000077c9678384 backtrace: #00 pc 00000000000d2384 /apex/com.android.runtime/lib64/bionic/libc.so (nanosleep+4) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000000aa8b0 /apex/com.android.runtime/lib64/bionic/libc.so (usleep+76) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #02 pc 0000000000033c88 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libcrashsdk.so (BuildId: 704974c46ecbea510c0beaf2a70c57c9ec448981) #03 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #04 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 000000768543fbf0 0000000000000000 000000768543fbf8 0000000000000000 000000768543fc00 0000000000000000 000000768543fc08 0000000000000000 000000768543fc10 0000000000000000 000000768543fc18 0000000000000000 000000768543fc20 0000000000000000 000000768543fc28 0000000000000000 000000768543fc30 0000000000000000 000000768543fc38 6073d68dfba38417 000000768543fc40 0000007685440060 000000768543fc48 0000007685440020 000000768543fc50 00000077c969d000 [anon:.bss] 000000768543fc58 0000000021cd809a [anon:dalvik-main space (region space)] 000000768543fc60 000000768543fc80 000000768543fc68 00000077c9666d90 /apex/com.android.runtime/lib64/bionic/libc.so #00 000000768543fc70 0000000000000400 ................ ................ #01 000000768543fc70 0000000000000400 000000768543fc78 0000000000000000 000000768543fc80 000000000bebc200 000000768543fc88 6073d68dfba38417 000000768543fc90 00000076855c3000 [anon:.bss] 000000768543fc98 0000007675692000 000000768543fca0 000000768543fcb0 000000768543fca8 0000007685574c8c /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libcrashsdk.so #02 000000768543fcb0 000000768543fd10 000000768543fcb8 00000077c968cf14 /apex/com.android.runtime/lib64/bionic/libc.so 000000768543fcc0 000000768543fd50 000000768543fcc8 00000077c968ceec /apex/com.android.runtime/lib64/bionic/libc.so 000000768543fcd0 000000768543fd50 000000768543fcd8 000000768543fd50 000000768543fce0 00000077c968ceec /apex/com.android.runtime/lib64/bionic/libc.so 000000768543fce8 000000768543fd50 000000768543fcf0 000000768543fd10 000000768543fcf8 6073d68dfba38417 #03 000000768543fd00 000000768543fd50 000000768543fd08 0000000000000000 000000768543fd10 000000768543fd40 000000768543fd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #04 000000768543fd20 0000007694217d50 000000768543fd28 0000000000000000 000000768543fd30 0000007694218020 000000768543fd38 0000007694218008 000000768543fd40 0000000000000000 000000768543fd48 0000000000000000 000000768543fd50 000000768553cd50 000000768543fd58 0000007685042d50 000000768543fd60 00003027000030f0 000000768543fd68 0000007600000000 000000768543fd70 0000007685347000 000000768543fd78 00000000000f8d50 000000768543fd80 0000000000001000 000000768543fd88 0000000000000000 000000768543fd90 00000076942154f0 000000768543fd98 00000076d59d103c [anon:dalvik-classes20.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes20.dex] --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12529, name: priority-thread >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 0000007685042c20 x1 0000007685042c10 x2 6073d68dfba38417 x3 000000000000000b x4 0000000000000000 x5 000000000000006f x6 3c64636e62736471 x7 7f7f7f7f7f7f7f7f x8 0000000000000065 x9 6073d68dfba38417 x10 0000000000000004 x11 00000000000000e0 x12 0000000000000608 x13 00000003e8000000 x14 0008b2c830220bd7 x15 000070b385949caf x16 00000077c969c3e0 x17 00000077c9678380 x18 0000007674f54000 x19 0000000000000003 x20 0000007685043020 x21 0000007685042d50 x22 0000007685043060 x23 0000007685042dd8 x24 0000007685042d50 x25 0000007685042d50 x26 0000007685043020 x27 0000007694218020 x28 0000007694215280 x29 0000007685042c50 sp 0000007685042c10 lr 00000077c96507a8 pc 00000077c9678384 backtrace: #00 pc 00000000000d2384 /apex/com.android.runtime/lib64/bionic/libc.so (nanosleep+4) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000000aa7a4 /apex/com.android.runtime/lib64/bionic/libc.so (sleep+52) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #02 pc 0000000000009cdc /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libcrashsdk.so (BuildId: 704974c46ecbea510c0beaf2a70c57c9ec448981) #03 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #04 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007685042b90 00000076855c3cb0 [anon:.bss] 0000007685042b98 000000768556da18 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libcrashsdk.so 0000007685042ba0 00000076855c0000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libcrashsdk.so 0000007685042ba8 6073d68dfba38417 0000007685042bb0 0000007685042c40 0000007685042bb8 000000768556dabc /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libcrashsdk.so 0000007685042bc0 00000076855c3c98 [anon:.bss] 0000007685042bc8 00000077c968ceec /apex/com.android.runtime/lib64/bionic/libc.so 0000007685042bd0 0000007685042d50 0000007685042bd8 0000007685043060 0000007685042be0 0000007685042d50 0000007685042be8 00000076855c3cc8 [anon:.bss] 0000007685042bf0 0000007685042d50 0000007685042bf8 0000007685042dd8 0000007685042c00 0000007685043060 0000007685042c08 0000007685042d50 #00 0000007685042c10 0000000000000002 ................ ................ #01 0000007685042c10 0000000000000002 0000007685042c18 00000000367e4895 [anon:dalvik-main space (region space)] 0000007685042c20 0000000000000003 0000007685042c28 0000000000000000 0000007685042c30 0000007685042c60 0000007685042c38 6073d68dfba38417 0000007685042c40 00000077c968ceec /apex/com.android.runtime/lib64/bionic/libc.so 0000007685042c48 0000007685042d50 0000007685042c50 0000007685042c60 0000007685042c58 000000768554ace0 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libcrashsdk.so #02 0000007685042c60 0000007685042d10 0000007685042c68 00000077c968cf14 /apex/com.android.runtime/lib64/bionic/libc.so 0000007685042c70 0000007685042d50 0000007685042c78 00000077c968ceec /apex/com.android.runtime/lib64/bionic/libc.so 0000007685042c80 0000007685042d50 0000007685042c88 00000077c966774c /apex/com.android.runtime/lib64/bionic/libc.so 0000007685042c90 0000007693d70000 0000007685042c98 0000007674692000 0000007685042ca0 0000007685042cf0 0000007685042ca8 00000077c968c6c4 /apex/com.android.runtime/lib64/bionic/libc.so 0000007685042cb0 0000007693d71000 [anon:thread signal stack] 0000007685042cb8 0000000000000000 0000007685042cc0 0000000000008000 0000007685042cc8 6073d68dfba38417 0000007685042cd0 0000007685042d50 0000007685042cd8 0000007685042d50 ................ ................ #03 0000007685042d00 0000007685042d50 0000007685042d08 0000000000000000 0000007685042d10 0000007685042d40 0000007685042d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #04 0000007685042d20 0000007694217d50 0000007685042d28 0000000000000000 0000007685042d30 0000007694218020 0000007685042d38 0000007694218008 0000007685042d40 0000000000000000 0000007685042d48 0000000000000000 0000007685042d50 000000768543fd50 0000007685042d58 0000007684f45d50 0000007685042d60 00003027000030f1 0000007685042d68 0000007600000000 0000007685042d70 0000007684f4a000 0000007685042d78 00000000000f8d50 0000007685042d80 0000000000001000 0000007685042d88 0000000000000000 0000007685042d90 0000000000000000 0000007685042d98 0000000000000000 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12530, name: Thread-12 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 0000007684f45ca8 x1 0000000000000089 x2 0000000000000000 x3 0000007684f45bb8 x4 0000000000000000 x5 00000000ffffffff x6 00000000ffffffff x7 000000000dff0ecc x8 0000000000000062 x9 6073d68dfba38417 x10 000000000015839d x11 0000000030af2ec8 x12 0000000000000018 x13 000000005e571a90 x14 0030099530433fd7 x15 0000a59998699b59 x16 00000077c969b950 x17 00000077c9626320 x18 00000076740aa000 x19 0000000000000000 x20 0000007684f45bb8 x21 0000007684f45ca8 x22 0000000000000089 x23 0000007684f46008 x24 0000007684f46020 x25 0000000000000000 x26 0000007684f46020 x27 00000076b77c1020 x28 0000000000000008 x29 0000007684f45c10 sp 0000007684f45bb0 lr 00000077c9629e08 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 0000000000083e04 /apex/com.android.runtime/lib64/bionic/libc.so (__futex_wait_ex(void volatile*, bool, int, bool, timespec const*)+140) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #02 pc 00000000000e64f8 /apex/com.android.runtime/lib64/bionic/libc.so (pthread_cond_timedwait+120) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #03 pc 0000000000027138 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libsgmainso-6.4.163.so #04 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #05 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007684f45b30 0000007684f45bb8 0000007684f45b38 0000000000000000 0000007684f45b40 0000007684f45ba0 0000007684f45b48 00000077c962ab58 /apex/com.android.runtime/lib64/bionic/libc.so 0000007684f45b50 0000000000000000 0000007684f45b58 000000005e571a90 0000007684f45b60 0000000030af2ec8 [anon:dalvik-main space (region space)] 0000007684f45b68 000000000015839d 0000007684f45b70 00000000279429a6 [anon:dalvik-main space (region space)] 0000007684f45b78 6073d68dfba38417 0000007684f45b80 0000007684f45ca8 0000007684f45b88 0000000000000000 0000007684f45b90 0000007684f45c60 0000007684f45b98 0000000000000000 0000007684f45ba0 0000007684f45c10 0000007684f45ba8 00000077c9629dd0 /apex/com.android.runtime/lib64/bionic/libc.so #00 0000007684f45bb0 0000000000000000 ................ ................ #01 0000007684f45bb0 0000000000000000 0000007684f45bb8 00000000001583c5 0000007684f45bc0 000000002794252e [anon:dalvik-main space (region space)] 0000007684f45bc8 6073d68dfba38417 0000007684f45bd0 0000007684f45d50 0000007684f45bd8 0000000000000000 0000007684f45be0 0000007684f45d50 0000007684f45be8 0000000000000001 0000007684f45bf0 0000000000000000 0000007684f45bf8 0000007684f45ca8 0000007684f45c00 0000007684f45c60 0000007684f45c08 0000007684f45c80 0000007684f45c10 0000007684f45c50 0000007684f45c18 00000077c968c4fc /apex/com.android.runtime/lib64/bionic/libc.so #02 0000007684f45c20 0000007684f45dd8 0000007684f45c28 0000000000000000 0000007684f45c30 0000007684f46060 0000007684f45c38 0000007684f45d50 0000007684f45c40 0000007684f46020 0000007684f45c48 00000076d1f0d5e0 [anon:libc_malloc] 0000007684f45c50 0000007684f45cf0 0000007684f45c58 000000768df9913c /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libsgmainso-6.4.163.so #03 0000007684f45c60 000000005e571ab8 0000007684f45c68 0000000030af2a50 [anon:dalvik-main space (region space)] 0000007684f45c70 000000005e571ab8 0000007684f45c78 00000000000c7692 0000007684f45c80 0000000000000000 0000007684f45c88 0000000000000000 0000007684f45c90 0000000000000000 0000007684f45c98 0000000000000000 0000007684f45ca0 0000000000000000 0000007684f45ca8 0000000000000000 0000007684f45cb0 0000000000000000 0000007684f45cb8 0000000000000000 0000007684f45cc0 0000000000000000 0000007684f45cc8 0000000000000000 0000007684f45cd0 0000000000000000 0000007684f45cd8 6073d68dfba38417 ................ ................ #04 0000007684f45d00 0000007684f45d50 0000007684f45d08 0000000000000000 0000007684f45d10 0000007684f45d40 0000007684f45d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #05 0000007684f45d20 00000076b77c0d50 0000007684f45d28 0000000000000000 0000007684f45d30 00000076b77c1020 0000007684f45d38 00000076b77c1008 0000007684f45d40 0000000000000000 0000007684f45d48 0000000000000000 0000007684f45d50 0000007685042d50 0000007684f45d58 0000007684e48d50 0000007684f45d60 00003027000030f2 0000007684f45d68 0000007600000000 0000007684f45d70 0000007684e4d000 0000007684f45d78 00000000000f8d50 0000007684f45d80 0000000000001000 0000007684f45d88 0000000000000000 0000007684f45d90 6073d68dfba38417 0000007684f45d98 0000000000000000 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12531, name: SGBackgroud >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 fffffffffffffffc x1 0000007684e47bb0 x2 0000000000000010 x3 000000000000ea60 x4 0000000000000000 x5 0000000000000008 x6 00000077cc1da000 x7 0000000000000000 x8 0000000000000016 x9 7fffffffffffffff x10 0000000000000000 x11 0000000000000000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 00000077c8b2fd70 x17 00000077c9637b50 x18 0000007672996000 x19 00000076d8b925e0 x20 00000076d8b92688 x21 000000000000ea60 x22 000000000000ea60 x23 00000076d8b925e0 x24 0000000000000010 x25 0000007684e49020 x26 00000076d1c10cb0 x27 0000000000000004 x28 000000000000000d x29 0000007684e47d10 sp 0000007684e47b70 lr 00000077c8b2b0c0 pc 00000077c96775c8 backtrace: #00 pc 00000000000d15c8 /apex/com.android.runtime/lib64/bionic/libc.so (__epoll_pwait+8) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000000180bc /system/lib64/libutils.so (android::Looper::pollInner(int)+144) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #02 pc 0000000000017f8c /system/lib64/libutils.so (android::Looper::pollOnce(int, int*, int*, void**)+56) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #03 pc 000000000016c420 /system/lib64/libandroid_runtime.so (android::android_os_MessageQueue_nativePollOnce(_JNIEnv*, _jobject*, long, int)+44) (BuildId: 34f8b87d90eea191bae58006745484) #04 pc 00000000002cf34c /system/framework/arm64/boot-framework.oat (art_jni_trampoline+140) (BuildId: 0b21539f3e20339cbddafa5087e331a6531131) #05 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 00000000005a47dc /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+424) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 000000000039b46a /system/framework/framework.jar (android.os.MessageQueue.next+34) #12 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 000000000039a762 /system/framework/framework.jar (android.os.Looper.loop+130) #15 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 0000000000359fc8 /system/framework/framework.jar (android.os.HandlerThread.run+56) #18 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #26 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #27 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007684e47af0 6073d68dfba38417 0000007684e47af8 6073d68dfba38417 0000007684e47b00 0000000000000043 0000007684e47b08 0000007684e49020 0000007684e47b10 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007684e47b18 00000077cad491c0 [anon:libc_malloc] 0000007684e47b20 0000000000000000 0000007684e47b28 0000007684e49020 0000007684e47b30 0000000000000010 0000007684e47b38 00000076d8b925e0 [anon:libc_malloc] 0000007684e47b40 000000000000ea60 0000007684e47b48 000000000000ea60 0000007684e47b50 00000076d8b92688 [anon:libc_malloc] 0000007684e47b58 00000076d8b925e0 [anon:libc_malloc] 0000007684e47b60 0000007684e47d10 0000007684e47b68 00000077c8b2b0a0 /system/lib64/libutils.so #00 0000007684e47b70 0000000000000000 ................ ................ #01 0000007684e47b70 0000000000000000 0000007684e47b78 0000000000000000 0000007684e47b80 0000000000000001 0000007684e47b88 0000000000000000 0000007684e47b90 7015a6a07015a6a0 0000007684e47b98 6073d68dfba38417 0000007684e47ba0 0000007684e49020 0000007684e47ba8 00000076d1c10c00 [anon:libc_malloc] 0000007684e47bb0 00000077446da3e7 /apex/com.android.runtime/lib64/libart.so 0000007684e47bb8 6073d68dfba38417 0000007684e47bc0 0000007684e49020 0000007684e47bc8 0000007684e47c64 0000007684e47bd0 0000000000000000 0000007684e47bd8 00000077cad05000 /dev/__properties__/property_info 0000007684e47be0 0000007200000006 0000007684e47be8 00000076d8bf6bca [anon:libc_malloc] ................ ................ #02 0000007684e47d20 0000007743027294 /system/framework/framework.jar 0000007684e47d28 005c0000fba38417 0000007684e47d30 0000007684e47fe0 0000007684e47d38 00000076d1c10c00 [anon:libc_malloc] 0000007684e47d40 000000772d7d5240 [anon:libc_malloc] 0000007684e47d48 00000076d8be2f00 [anon:libc_malloc] 0000007684e47d50 0000007684e47d70 0000007684e47d58 00000077c9db5424 /system/lib64/libandroid_runtime.so #03 0000007684e47d60 00000077c9db53f4 /system/lib64/libandroid_runtime.so 0000007684e47d68 00000076d1c10c00 [anon:libc_malloc] 0000007684e47d70 0000007684e47e60 0000007684e47d78 000000007167e350 /system/framework/arm64/boot-framework.oat #04 0000007684e47d80 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007684e47d88 0000000000000000 0000007684e47d90 1401706000000001 0000007684e47d98 0000007700000000 [anon:libwebview reservation] 0000007684e47da0 00003027000030ac 0000007684e47da8 0000000000000000 0000007684e47db0 0000000000000000 0000007684e47db8 0000000000000000 0000007684e47dc0 0000000000000000 0000007684e47dc8 0000000000000000 0000007684e47dd0 0000000000000000 0000007684e47dd8 0000000000000000 0000007684e47de0 00000076d1c10c00 [anon:libc_malloc] 0000007684e47de8 0000000000000000 0000007684e47df0 00000076d1c10c00 [anon:libc_malloc] 0000007684e47df8 0000007684e47fe0 ................ ................ #05 0000007684e47e40 0000000000000000 0000007684e47e48 d8be2f00139800b8 0000007684e47e50 0000ea6000000076 0000007684e47e58 00000076d1c10cb0 [anon:libc_malloc] 0000007684e47e60 0000007684e48660 0000007684e47e68 0000007743027294 /system/framework/framework.jar 0000007684e47e70 0000007684e48660 0000007684e47e78 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007684e47e80 0000007684e47f10 0000007684e47e88 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #06 0000007684e47e90 0000007684e48660 0000007684e47e98 0000007743025680 /system/framework/framework.jar 0000007684e47ea0 0000007684e48660 0000007684e47ea8 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 0000007684e47eb0 0000000000000000 0000007684e47eb8 0000007684e48790 0000007684e47ec0 0000007684e481f0 0000007684e47ec8 6073d68dfba38417 0000007684e47ed0 0000007684e49020 0000007684e47ed8 000000000000096a 0000007684e47ee0 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007684e47ee8 0000007684e47fe0 0000007684e47ef0 0000000000000010 0000007684e47ef8 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007684e47f00 00000076d1c10c00 [anon:libc_malloc] 0000007684e47f08 0000007684e48660 ................ ................ #07 0000007684e47f20 0000000000000000 0000007684e47f28 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 0000007684e47f30 00000076d1c10c00 [anon:libc_malloc] 0000007684e47f38 0000007684e48660 0000007684e47f40 0000007684e47fc0 0000007684e47f48 6073d68dfba38417 0000007684e47f50 0000000000000000 0000007684e47f58 0000000000000000 0000007684e47f60 0000007684e48660 0000007684e47f68 0000007684e47fa0 0000007684e47f70 0000007684e47fe0 0000007684e47f78 0000007684e49020 0000007684e47f80 00000076d1c10c00 [anon:libc_malloc] 0000007684e47f88 0000007684e481f0 0000007684e47f90 0000007684e480c0 0000007684e47f98 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #08 0000007684e47fa0 0000007684e481f0 0000007684e47fa8 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007684e47fb0 0000000000000000 0000007684e47fb8 0000000000000000 0000007684e47fc0 0000000000000000 0000007684e47fc8 0000000000000000 0000007684e47fd0 0000000000000004 0000007684e47fd8 0000000000000000 0000007684e47fe0 d8be2f00139800b8 0000007684e47fe8 0000ea6000000076 0000007684e47ff0 00000000139800b8 [anon:dalvik-main space (region space)] 0000007684e47ff8 0000000000000000 0000007684e48000 0000000100000000 0000007684e48008 0000000000000004 0000007684e48010 000000000000000d 0000007684e48018 00000076d1c10c00 [anon:libc_malloc] ................ ................ #09 0000007684e480d0 0000007684e48190 0000007684e480d8 0000007744bb6f8c /apex/com.android.runtime/lib64/libart.so 0000007684e480e0 0000007684e49020 0000007684e480e8 0000007700000003 [anon:libwebview reservation] 0000007684e480f0 00000077442d9cd0 /apex/com.android.runtime/javalib/core-oj.jar 0000007684e480f8 0000000000010002 0000007684e48100 0000000070aaf5f8 /system/framework/arm64/boot-framework.art 0000007684e48108 0000000000000009 0000007684e48110 139800b800000001 0000007684e48118 d1c10c0000000001 0000007684e48120 0000007600000076 0000007684e48128 6073d68dfba38417 0000007684e48130 0000000000000a68 0000007684e48138 6073d68dfba38417 0000007684e48140 0000007684e49020 0000007684e48148 0000000000000938 ................ ................ #10 0000007684e481a0 0000000000000070 0000007684e481a8 0000000000000938 0000007684e481b0 0000000000000001 0000007684e481b8 0000007684e481f0 0000007684e481c0 0000007684e482b8 0000007684e481c8 0000007684e482d0 0000007684e481d0 0000007684e48660 0000007684e481d8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007684e481e0 0000007684e48360 0000007684e481e8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #11 0000007684e481f0 0000007684e483c0 ................ ................ #12 0000007684e481f0 0000007684e483c0 0000007684e481f8 0000000070ab18c8 /system/framework/arm64/boot-framework.art 0000007684e48200 0000007684e48660 0000007684e48208 0000007742c3146a /system/framework/framework.jar 0000007684e48210 0000007742c31448 /system/framework/framework.jar 0000007684e48218 0000000000000000 0000007684e48220 000000000000000e 0000007684e48228 000000000a680a68 0000007684e48230 00000076d8be2f00 [anon:libc_malloc] 0000007684e48238 0000000000000000 0000007684e48240 540a1fe20000ea60 0000007684e48248 0000000000000000 0000007684e48250 0000000114017088 0000007684e48258 7fffffff00000000 0000007684e48260 1401706000000000 0000007684e48268 0000000000000000 ................ ................ #13 0000007684e48370 0000000000000148 0000007684e48378 0000000000000029 0000007684e48380 0000000000000001 0000007684e48388 0000007684e483c0 0000007684e48390 0000007684e48558 0000007684e48398 0000007684e48570 0000007684e483a0 0000007684e48660 0000007684e483a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007684e483b0 0000007684e48600 0000007684e483b8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #14 0000007684e483c0 0000007684e48710 ................ ................ #15 0000007684e483c0 0000007684e48710 0000007684e483c8 000000007090ddf0 /system/framework/arm64/boot-framework.art 0000007684e483d0 0000007684e48660 0000007684e483d8 0000007742c30762 /system/framework/framework.jar 0000007684e483e0 0000007742c306e0 /system/framework/framework.jar 0000007684e483e8 0000000000000000 0000007684e483f0 0000000000000029 0000007684e483f8 000000000caf0caf 0000007684e48400 140170c800000000 0000007684e48408 0000302714017060 0000007684e48410 0000000000002858 0000007684e48418 0000000000000000 0000007684e48420 0000000000000000 0000007684e48428 0000000000000000 0000007684e48430 0000000000000000 0000007684e48438 0000000000000000 ................ ................ #16 0000007684e48610 0000007684e49020 0000007684e48618 0000007744be0000 [anon:.bss] 0000007684e48620 0000000000000001 0000007684e48628 0000007743025680 /system/framework/framework.jar 0000007684e48630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007684e48638 0000007684e486a0 0000007684e48640 0000007684e48710 0000007684e48648 00000076d1c10c00 [anon:libc_malloc] 0000007684e48650 0000007684e48700 0000007684e48658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #17 0000007684e48660 0000000000000000 ................ ................ #18 0000007684e48660 0000000000000000 0000007684e48668 6073d68dfba38417 0000007684e48670 0000007684e48700 0000007684e48678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 0000007684e48680 0000007745000980 [anon:libc_malloc] 0000007684e48688 00000076d8cf4008 [anon:libc_malloc] 0000007684e48690 0000007684e486d0 0000007684e48698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 0000007684e486a0 0000007684e49020 0000007684e486a8 6073d68dfba38417 0000007684e486b0 0000000000000043 0000007684e486b8 0000007744be0000 [anon:.bss] 0000007684e486c0 0000000000000002 0000007684e486c8 0000007743025680 /system/framework/framework.jar 0000007684e486d0 0000007684e49020 0000007684e486d8 0000000000000001 ................ ................ #19 0000007684e48710 0000000000000000 0000007684e48718 0000000070833950 /system/framework/arm64/boot-framework.art 0000007684e48720 0000007684e48660 0000007684e48728 0000007742beffc8 /system/framework/framework.jar 0000007684e48730 0000007742beff90 /system/framework/framework.jar 0000007684e48738 0000000000000000 0000007684e48740 0000000000000002 0000007684e48748 0000000011c411c4 0000007684e48750 14014cd000000000 0000007684e48758 14014cd000000000 0000007684e48760 00000077cad491c0 [anon:libc_malloc] 0000007684e48768 00000000000042a6 0000007684e48770 0000000000000000 0000007684e48778 0000007700000026 [anon:libwebview reservation] 0000007684e48780 0000007742beff90 /system/framework/framework.jar 0000007684e48788 0002000100010002 ................ ................ #20 0000007684e488a0 000000007012af40 /system/framework/arm64/boot.art 0000007684e488a8 0000007745000980 [anon:libc_malloc] 0000007684e488b0 0000000000000000 0000007684e488b8 000000e4000000e4 0000007684e488c0 000000004eba3ced [anon:dalvik-main space (region space)] 0000007684e488c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 0000007684e488d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 0000007684e488d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 0000007684e488e0 0401004010040400 0000007684e488e8 8020080280200802 0000007684e488f0 00000000138916a8 [anon:dalvik-main space (region space)] 0000007684e488f8 0000000000000000 0000007684e48900 00000076d1c10c00 [anon:libc_malloc] 0000007684e48908 0000007684e48b70 0000007684e48910 0000007743025680 /system/framework/framework.jar 0000007684e48918 0000000000000001 ................ ................ #21 0000007684e48980 0000000000000000 0000007684e48988 00000077138916a8 [anon:libwebview reservation] 0000007684e48990 0000007684e48b70 0000007684e48998 0000007743025680 /system/framework/framework.jar 0000007684e489a0 0000007684e48b70 0000007684e489a8 0000000070833950 /system/framework/arm64/boot-framework.art 0000007684e489b0 0000007684e48a40 0000007684e489b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #22 0000007684e489c0 00000077446d848c /apex/com.android.runtime/lib64/libart.so 0000007684e489c8 00000000000042a6 0000007684e489d0 0000000184e48b88 0000007684e489d8 0000007684e48b70 0000007684e489e0 0000000000000000 0000007684e489e8 0000000000000000 0000007684e489f0 0000000000000000 0000007684e489f8 6073d68dfba38417 0000007684e48a00 0000007684e49020 0000007684e48a08 0000007684e49020 0000007684e48a10 0000000070833950 /system/framework/arm64/boot-framework.art 0000007684e48a18 0000007684e48b90 0000007684e48a20 0000007684e48c68 0000007684e48a28 0000007684e48b78 0000007684e48a30 0000007684e48b70 0000007684e48a38 0000007743025680 /system/framework/framework.jar ................ ................ #23 0000007684e48a50 0000000000000043 0000007684e48a58 0000000000000001 0000007684e48a60 0000007684e49020 0000007684e48a68 00000077cad58600 [anon:libc_malloc] 0000007684e48a70 00000077cad491c0 [anon:libc_malloc] 0000007684e48a78 00000076d8cf41d8 [anon:libc_malloc] 0000007684e48a80 00000076d8cf41c8 [anon:libc_malloc] 0000007684e48a88 0000000000000000 0000007684e48a90 0000007684e48ad8 0000007684e48a98 00000076d8cf41d8 [anon:libc_malloc] 0000007684e48aa0 0000007684e48ac0 0000007684e48aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 0000007684e48ab0 00000076d8cf4008 [anon:libc_malloc] 0000007684e48ab8 0000000070833950 /system/framework/arm64/boot-framework.art 0000007684e48ac0 0000007684e48b40 0000007684e48ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #24 0000007684e48b70 0000000000000000 0000007684e48b78 0000007743025680 /system/framework/framework.jar 0000007684e48b80 0000000400000001 0000007684e48b88 0000007684e48b90 0000007684e48b90 00000077138916a8 [anon:libwebview reservation] 0000007684e48b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007684e48ba0 0000000000000000 0000007684e48ba8 0000007684e49020 0000007684e48bb0 0000007684e48be0 0000007684e48bb8 00000076d1c10c00 [anon:libc_malloc] 0000007684e48bc0 0000007684e48c20 0000007684e48bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 0000007684e48bd0 0000000000000000 0000007684e48bd8 6073d68dfba38417 0000007684e48be0 0000007684e49020 0000007684e48be8 00000077cad58600 [anon:libc_malloc] ................ ................ #25 0000007684e48c30 0000000000000000 0000007684e48c38 6073d68dfba38417 0000007684e48c40 0000007684e49060 0000007684e48c48 005c000084e49020 0000007684e48c50 676b636142475316 0000007684e48c58 0000000064756f72 0000007684e48c60 0000000000000000 0000007684e48c68 00000076d1c10c00 [anon:libc_malloc] 0000007684e48c70 000000772d7d5240 [anon:libc_malloc] 0000007684e48c78 00000077cad491c0 [anon:libc_malloc] 0000007684e48c80 00000076d1c10c00 [anon:libc_malloc] 0000007684e48c88 0000005c00000043 0000007684e48c90 0000007693d5e000 0000007684e48c98 6073d68dfba38417 0000007684e48ca0 0000007744be0000 [anon:.bss] 0000007684e48ca8 00000076b77c1020 ................ ................ #26 0000007684e48d00 0000007684e48d50 0000007684e48d08 0000000000000000 0000007684e48d10 0000007684e48d40 0000007684e48d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #27 0000007684e48d20 00000076b77c0d50 0000007684e48d28 0000000000000000 0000007684e48d30 00000076b77c1020 0000007684e48d38 00000076b77c1008 0000007684e48d40 0000000000000000 0000007684e48d48 0000000000000000 0000007684e48d50 0000007684f45d50 0000007684e48d58 000000767268cd50 0000007684e48d60 00003027000030f3 0000007684e48d68 0000007600000001 0000007684e48d70 0000007684d44000 0000007684e48d78 0000000000104d50 0000007684e48d80 0000000000001000 0000007684e48d88 0000000000000000 0000007684e48d90 00000077442437e8 /apex/com.android.runtime/javalib/core-oj.jar 0000007684e48d98 000000774424379c /apex/com.android.runtime/javalib/core-oj.jar --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12534, name: MTOPSDK Default >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 00000077cae136b0 x1 0000000000000080 x2 0000000000000003 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 000000ffffffffff x8 0000000000000062 x9 6073d68dfba38417 x10 0000000000000000 x11 0000000000000140 x12 000000000032bcd0 x13 ffffffffffffffff x14 0000000000000000 x15 ffffffffffffffff x16 0000007744bdd700 x17 00000077c9626320 x18 0000000000000001 x19 00000077cae136a0 x20 00000076d8ceec00 x21 0000000000000003 x22 00000077cae136b0 x23 0000000000000002 x24 000000767268a140 x25 000000767268d020 x26 0000000000000001 x27 000000767268a168 x28 0000007744bce388 x29 000000767268a0c0 sp 000000767268a060 lr 000000774475e1f8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 000000000014c1f4 /apex/com.android.runtime/lib64/libart.so (art::ConditionVariable::WaitHoldingLocks(art::Thread*)+148) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 00000000002453f8 /apex/com.android.runtime/lib64/libart.so (art::gc::Heap::WaitForGcToCompleteLocked(art::gc::GcCause, art::Thread*)+444) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 000000000024c7c8 /apex/com.android.runtime/lib64/libart.so (art::gc::Heap::StartGC(art::Thread*, art::gc::GcCause, art::gc::CollectorType)+424) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #04 pc 0000000000269d1c /apex/com.android.runtime/lib64/libart.so (art::gc::ScopedGCCriticalSection::ScopedGCCriticalSection(art::Thread*, art::gc::GcCause, art::gc::CollectorType)+40) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 00000000001695f8 /apex/com.android.runtime/lib64/libart.so (art::ClassLinker::RegisterDexFile(art::DexFile const&, art::ObjPtr)+1084) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000001661a0 /apex/com.android.runtime/lib64/libart.so (art::ClassLinker::DefineClass(art::Thread*, char const*, unsigned long, art::Handle, art::DexFile const&, art::dex::ClassDef const&)+472) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 000000000018ff00 /apex/com.android.runtime/lib64/libart.so (_ZN3art27VisitClassLoaderDexElementsIZNS_24VisitClassLoaderDexFilesIZNS_24VisitClassLoaderDexFilesIZNS_11ClassLinker38FindClassInBaseDexClassLoaderClassPathERNS_33ScopedObjectAccessAlreadyRunnableEPKcmNS_6HandleINS_6mirror11ClassLoaderEEEE4$_31EEvS5_SB_T_EUlPKNS_7DexFileEPPvE_SH_EET0_S5_SB_SD_SK_EUlNS_6ObjPtrINS9_6ObjectEEESI_E_SH_EESK_S5_SB_SD_SK_+628) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000001655a4 /apex/com.android.runtime/lib64/libart.so (art::ClassLinker::FindClassInBaseDexClassLoader(art::ScopedObjectAccessAlreadyRunnable&, art::Thread*, char const*, unsigned long, art::Handle, art::ObjPtr*)+688) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000166e64 /apex/com.android.runtime/lib64/libart.so (art::ClassLinker::FindClass(art::Thread*, char const*, art::Handle)+1116) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 00000000004269d0 /apex/com.android.runtime/lib64/libart.so (art::Class_classForName(_JNIEnv*, _jclass*, _jstring*, unsigned char, _jobject*)+232) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 00000000000c18a0 /system/framework/arm64/boot.oat (art_jni_trampoline+208) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #12 pc 00000000001375b8 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_static_stub+568) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 000000000014600c /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+276) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000005a4f88 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+372) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 00000000000d9c18 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Class.forName+12) #19 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 000000000015ea8e [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] (com.alibaba.wireless.security.framework.d.a+10) #22 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 000000000015d5b6 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] (com.alibaba.wireless.security.framework.d.a+1894) #25 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #26 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 000000000015cb08 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] (com.alibaba.wireless.security.framework.d.d+100) #28 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #29 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 000000000015cd76 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] (com.alibaba.wireless.security.framework.d.getPluginInfo+6) #31 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #32 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 000000000015ed4c [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] (com.alibaba.wireless.security.framework.d.getInterface+128) #34 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000161d44 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] (com.alibaba.wireless.security.open.SecurityGuardManager.getInterface+4) #37 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000002c1aa2 [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] (mtopsdk.security.InnerSignImpl.getAVMPInstance+34) #40 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #41 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #42 pc 00000000002c1974 [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] (mtopsdk.security.InnerSignImpl$1.run+8) #43 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #44 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #45 pc 00000000001e73bc /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.Executors$RunnableAdapter.call+4) #46 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #47 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #48 pc 00000000001ed3fe /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.FutureTask.run+62) #49 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #50 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #51 pc 00000000001f8446 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+158) #52 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #53 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #54 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #55 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #56 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #57 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #58 pc 00000000005a33cc /apex/com.android.runtime/lib64/libart.so (MterpInvokeSuper+2248) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #59 pc 0000000000131894 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_super+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #60 pc 00000000002bcf52 [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] (mtopsdk.mtop.util.MtopSDKThreadPoolExecutorFactory$MtopSDKThreadFactory$1.run+70) #61 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #62 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #63 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #64 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #65 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #66 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #67 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #68 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #69 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #70 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007672689fe0 000000000000000a 0000007672689fe8 000000767268d020 0000007672689ff0 000000767268a058 0000007672689ff8 6073d68dfba38417 000000767268a000 0000007744bce388 /apex/com.android.runtime/lib64/libart.so 000000767268a008 000000767268a168 000000767268a010 0000000000000001 000000767268a018 000000767268d020 000000767268a020 000000767268a140 000000767268a028 0000000000000002 000000767268a030 00000077cae136b0 [anon:libc_malloc] 000000767268a038 0000000000000003 000000767268a040 00000076d8ceec00 [anon:libc_malloc] 000000767268a048 00000077cae136a0 [anon:libc_malloc] 000000767268a050 000000767268a0c0 000000767268a058 000000774475e1d8 /apex/com.android.runtime/lib64/libart.so #00 000000767268a060 0000000000000025 ................ ................ #01 000000767268a060 0000000000000025 000000767268a068 6073d68dfba38417 000000767268a070 0000007744bce388 /apex/com.android.runtime/lib64/libart.so 000000767268a078 000000767268a168 000000767268a080 000000767268a100 000000767268a088 0000007744bce3e8 /apex/com.android.runtime/lib64/libart.so 000000767268a090 000000767268a140 000000767268a098 0000000000000002 000000767268a0a0 000000767268d008 000000767268a0a8 00000076d8ceec00 [anon:libc_malloc] 000000767268a0b0 00000077cad58c00 [anon:libc_malloc] 000000767268a0b8 0000007744bce338 /apex/com.android.runtime/lib64/libart.so 000000767268a0c0 000000767268a260 000000767268a0c8 00000077448573fc /apex/com.android.runtime/lib64/libart.so #02 000000767268a0d0 0005025795ab3e76 000000767268a0d8 0000000c42bebbda 000000767268a0e0 000000767268d020 000000767268a0e8 0000000000000000 000000767268a0f0 0000000c00000000 000000767268a0f8 0000000000000000 000000767268a100 14282a2800000000 000000767268a108 142826a814282b78 000000767268a110 14282a2800000000 000000767268a118 142826a814282b78 000000767268a120 000000767268d020 000000767268a128 0000007600000024 000000767268a130 0000007742bebb9c /system/framework/framework.jar 000000767268a138 6073d68dfba38417 000000767268a140 0000000000000003 000000767268a148 6073d68dfba38417 ................ ................ #03 000000767268a270 00000076b6aaca80 [anon:libc_malloc] 000000767268a278 00000076d8ceec00 [anon:libc_malloc] 000000767268a280 000000767268a310 000000767268a288 004a0000447765a0 000000767268a290 0000007600430000 000000767268a298 6073d68dfba38417 000000767268a2a0 00000077cadf11f8 [anon:libc_malloc] 000000767268a2a8 0000000000000001 000000767268a2b0 000000767268a384 000000767268a2b8 00000077cae64e70 [anon:libc_malloc] 000000767268a2c0 0000000000000002 000000767268a2c8 00000076b6c473d0 [anon:libc_malloc] 000000767268a2d0 0000000014281b88 [anon:dalvik-main space (region space)] 000000767268a2d8 00000077cadf11c0 [anon:libc_malloc] 000000767268a2e0 00000076b6aaca80 [anon:libc_malloc] 000000767268a2e8 000000767268a358 ................ ................ #04 000000767268a300 00000076d8ceec00 [anon:libc_malloc] 000000767268a308 00000076d8ceec00 [anon:libc_malloc] 000000767268a310 000000767268a4e0 000000767268a318 000000774477b5fc /apex/com.android.runtime/lib64/libart.so #05 000000767268a320 1656521800000001 000000767268a328 d8ceec0000000001 000000767268a330 6073d68d00000076 000000767268a338 6073d68dfba38417 000000767268a340 0000000000000000 000000767268a348 000000773784c670 [anon:libc_malloc] 000000767268a350 000000767268d020 000000767268a358 00000076d8ceec00 [anon:libc_malloc] 000000767268a360 00000077446b6aae /apex/com.android.runtime/lib64/libart.so 000000767268a368 00000076af190724 [anon:dalvik-classes.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libsgavmp.so] 000000767268a370 0000000014282c90 [anon:dalvik-main space (region space)] 000000767268a378 000000767268a540 000000767268a380 14281b8800000003 000000767268a388 14282c9014282c28 000000767268a390 d8ceec0000000003 000000767268a398 6073d68d00000076 ................ ................ #06 000000767268a4f0 00000000b25eb964 000000767268a4f8 000000767268d020 000000767268a500 000000767268a5bc 000000767268a508 00000076d8ceec00 [anon:libc_malloc] 000000767268a510 00000077cadf11c0 [anon:libc_malloc] 000000767268a518 00000076b6c47c40 [anon:libc_malloc] 000000767268a520 00000000b25eb964 000000767268a528 000000767268a6dc 000000767268a530 00000076af190724 [anon:dalvik-classes.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libsgavmp.so] 000000767268a538 00000076b6aaca80 [anon:libc_malloc] 000000767268a540 000000767268a5e8 000000767268a548 14282bb000000003 000000767268a550 0000000000000000 000000767268a558 d8ceec0000000001 000000767268a560 0000000000000076 000000767268a568 6073d68dfba38417 ................ ................ #07 000000767268a5d0 000000767268a558 000000767268a5d8 000000767268a550 000000767268a5e0 00000077cadf11c0 [anon:libc_malloc] 000000767268a5e8 000000767268a6d0 000000767268a5f0 14281d6800000001 000000767268a5f8 d8ceec0000000001 000000767268a600 6073d68d00000076 000000767268a608 6073d68dfba38417 000000767268a610 000000767268d020 000000767268a618 000000767268d020 000000767268a620 000000767268a6dc 000000767268a628 00000076d8ceec00 [anon:libc_malloc] 000000767268a630 00000077cadf11c0 [anon:libc_malloc] 000000767268a638 00000076b6c47c40 [anon:libc_malloc] 000000767268a640 00000000b25eb964 000000767268a648 000000767268a8f4 ................ ................ #08 000000767268a670 00000000b25eb964 000000767268a678 00000076b6c47c40 [anon:libc_malloc] 000000767268a680 000000767268a8f4 000000767268a688 0000000000000000 000000767268a690 000000767268a6b0 000000767268a698 000000767268a6b8 000000767268a6a0 000000767268a6c0 000000767268a6a8 000000767268a6c8 000000767268a6b0 00000000701b4d88 /system/framework/arm64/boot-core-libart.art 000000767268a6b8 00000000701b4ccc /system/framework/arm64/boot-core-libart.art 000000767268a6c0 0000000000000000 000000767268a6c8 000000767268a6f0 000000767268a6d0 000000767268a8e8 000000767268a6d8 1654045800000001 000000767268a6e0 d8ceec0000000001 000000767268a6e8 0000000000000076 ................ ................ #09 000000767268a790 000000767268d020 000000767268a798 0000000000000001 000000767268a7a0 00000077caa375aa /apex/com.android.runtime/lib64/libdexfile.so 000000767268a7a8 000000767268a8d0 000000767268a7b0 0000000000000040 000000767268a7b8 0000000000000050 000000767268a7c0 000000767268a7e0 000000767268a7c8 00000077c95e7370 /apex/com.android.runtime/lib64/bionic/libc.so 000000767268a7d0 0000000000000050 000000767268a7d8 000000767268a8d0 000000767268a7e0 000000767268a800 000000767268a7e8 00000077c540ba24 /system/lib64/libc++.so 000000767268a7f0 000000767268a860 000000767268a7f8 0000000000000040 000000767268a800 000000767268a850 000000767268a808 6073d68dfba38417 ................ ................ #10 000000767268a8d0 0000000000000051 000000767268a8d8 0000000000000042 000000767268a8e0 00000076b6c47c40 [anon:libc_malloc] 000000767268a8e8 000000767268a978 000000767268a8f0 14281b8800000002 000000767268a8f8 0000000100000000 000000767268a900 00000076d8ceec00 [anon:libc_malloc] 000000767268a908 6073d68dfba38417 000000767268a910 0000000000000003 000000767268a918 6feddac86feddac8 000000767268a920 00000076d8ceecb0 [anon:libc_malloc] 000000767268a928 000000767268d020 000000767268a930 000000000000000c 000000767268a938 00000077444e5581 /apex/com.android.runtime/javalib/core-oj.jar 000000767268a940 000000767268abe0 000000767268a948 00000076d8ceec00 [anon:libc_malloc] ................ ................ #11 000000767268a970 00000000700d2198 /system/framework/arm64/boot.art 000000767268a978 0000000000000000 000000767268a980 6fece07000000003 000000767268a988 14281b8814019f90 000000767268a990 0000000000000000 000000767268a998 000000767268aae4 000000767268a9a0 00003027000030b8 000000767268a9a8 0000000000000000 000000767268a9b0 0000000000000000 000000767268a9b8 0000000000000000 000000767268a9c0 0000000000000000 000000767268a9c8 0000000000000000 000000767268a9d0 0000000000000000 000000767268a9d8 0000000000000000 000000767268a9e0 00000076d8ceec00 [anon:libc_malloc] 000000767268a9e8 0000000000000001 ................ ................ #12 000000767268aa40 0000000000000000 000000767268aa48 0000000114019f90 000000767268aa50 0000007614281b88 000000767268aa58 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000767268aa60 000000767268c640 000000767268aa68 00000077444e5581 /apex/com.android.runtime/javalib/core-oj.jar 000000767268aa70 000000767268c640 000000767268aa78 00000000700d2198 /system/framework/arm64/boot.art 000000767268aa80 000000767268ab10 000000767268aa88 0000007744758010 /apex/com.android.runtime/lib64/libart.so #13 000000767268aa90 0000000000000000 000000767268aa98 0000000000000000 000000767268aaa0 00000076d8ceecb0 [anon:libc_malloc] 000000767268aaa8 6073d68dfba38417 000000767268aab0 0000000000000000 000000767268aab8 000000767268c790 000000767268aac0 000000767268ade0 000000767268aac8 6073d68dfba38417 000000767268aad0 000000767268d020 000000767268aad8 0000000000000d68 000000767268aae0 00000000700d2198 /system/framework/arm64/boot.art 000000767268aae8 000000767268abe0 000000767268aaf0 000000000000000c 000000767268aaf8 00000000700d2198 /system/framework/arm64/boot.art 000000767268ab00 00000076d8ceec00 [anon:libc_malloc] 000000767268ab08 000000767268c640 ................ ................ #14 000000767268ab20 00000000700b81d8 /system/framework/arm64/boot.art 000000767268ab28 0000000000000000 000000767268ab30 6fecc1d800000001 000000767268ab38 843fc75000000000 000000767268ab40 0000007700000170 [anon:libwebview reservation] 000000767268ab48 6073d68dfba38417 000000767268ab50 0000000000000000 000000767268ab58 0000000000000000 000000767268ab60 000000767268c640 000000767268ab68 000000767268aba0 000000767268ab70 000000767268abe0 000000767268ab78 000000767268d020 000000767268ab80 00000076d8ceec00 [anon:libc_malloc] 000000767268ab88 000000767268ade0 000000767268ab90 000000767268acc0 000000767268ab98 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #15 000000767268aba0 000000767268ade0 000000767268aba8 00000000700d2198 /system/framework/arm64/boot.art 000000767268abb0 0000000000000000 000000767268abb8 0000000000000000 000000767268abc0 0000000000000000 000000767268abc8 0000000000000000 000000767268abd0 0000000000000003 000000767268abd8 0000000000000000 000000767268abe0 0000000114019f90 000000767268abe8 14019f9014281b88 000000767268abf0 14281b8800000000 000000767268abf8 00000077448f1498 /apex/com.android.runtime/lib64/libart.so 000000767268ac00 0000000500000000 000000767268ac08 0000000400000000 000000767268ac10 0000000000000003 000000767268ac18 00000076d8ceec00 [anon:libc_malloc] ................ ................ #16 000000767268acd0 1654045814281ae8 000000767268acd8 0000007744bb6d44 /apex/com.android.runtime/lib64/libart.so 000000767268ace0 0000ffff00000000 000000767268ace8 6073d68dfba38417 000000767268acf0 0000000000000000 000000767268acf8 0000000000000000 000000767268ad00 000000767268c640 000000767268ad08 000000767268ad40 000000767268ad10 000000767268ad80 000000767268ad18 000000767268d020 000000767268ad20 00000076d8ceec00 [anon:libc_malloc] 000000767268ad28 6073d68dfba38417 000000767268ad30 000000767268d020 000000767268ad38 0000000000000006 000000767268ad40 0000000000000642 000000767268ad48 000000767268ae38 ................ ................ #17 000000767268ad90 0000000000000030 000000767268ad98 0000000000000006 000000767268ada0 0000000000000001 000000767268ada8 000000767268ade0 000000767268adb0 000000767268ae58 000000767268adb8 000000767268ae70 000000767268adc0 000000767268c640 000000767268adc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000767268add0 000000767268af00 000000767268add8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #18 000000767268ade0 000000767268af60 ................ ................ #19 000000767268ade0 000000767268af60 000000767268ade8 00000000700d2238 /system/framework/arm64/boot.art 000000767268adf0 000000767268c640 000000767268adf8 0000007744232c18 /apex/com.android.runtime/javalib/core-oj.jar 000000767268ae00 0000007744232c0c /apex/com.android.runtime/javalib/core-oj.jar 000000767268ae08 0000000000000000 000000767268ae10 0000000000000006 000000767268ae18 0000000006420642 000000767268ae20 0000000000000000 000000767268ae28 14019f9000000000 000000767268ae30 14281b8800000001 000000767268ae38 0000000000000000 000000767268ae40 14019f9000000000 000000767268ae48 14281b8800000000 000000767268ae50 000000767268d020 000000767268ae58 14019eb80000001a ................ ................ #20 000000767268af10 0000000000000070 000000767268af18 000000000000000e 000000767268af20 0000000000000001 000000767268af28 000000767268af60 000000767268af30 000000767268b028 000000767268af38 000000767268b040 000000767268af40 000000767268c640 000000767268af48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000767268af50 000000767268b0d0 000000767268af58 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #21 000000767268af60 000000767268b130 ................ ................ #22 000000767268af60 000000767268b130 000000767268af68 000000772dc29c60 [anon:dalvik-LinearAlloc] 000000767268af70 000000767268c640 000000767268af78 00000076d402fa8e [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 000000767268af80 00000076d402fa84 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 000000767268af88 0000000000000000 000000767268af90 000000000000000e 000000767268af98 0000000012fd12fd [anon:dalvik-main space (region space)] 000000767268afa0 00000170843fc750 000000767268afa8 0000000000000001 000000767268afb0 0000000000000000 000000767268afb8 0000000000000000 000000767268afc0 0000000000000000 000000767268afc8 1401409800000000 000000767268afd0 14019f9014281b88 000000767268afd8 0000000000000000 ................ ................ #23 000000767268b0e0 0000000000000160 000000767268b0e8 000000000000002c 000000767268b0f0 0000000000000001 000000767268b0f8 000000767268b130 000000767268b100 000000767268b2e8 000000767268b108 000000767268b300 000000767268b110 000000767268c640 000000767268b118 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000767268b120 000000767268b390 000000767268b128 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #24 000000767268b130 000000767268b3f0 ................ ................ #25 000000767268b130 000000767268b3f0 000000767268b138 000000772dc29b48 [anon:dalvik-LinearAlloc] 000000767268b140 000000767268c640 000000767268b148 00000076d402e5b6 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 000000767268b150 00000076d402de50 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 000000767268b158 0000000000000000 000000767268b160 000000000000002c 000000767268b168 0000000012681268 000000767268b170 0000000100000000 000000767268b178 14281b8814019eb8 000000767268b180 1428148014019f90 000000767268b188 14019ca8142814f8 000000767268b190 1401409814019d20 000000767268b198 14019ea014019c20 000000767268b1a0 14019eb86ffb1630 000000767268b1a8 705d57d014019f20 ................ ................ #26 000000767268b3a0 0000000000000068 000000767268b3a8 000000000000000d 000000767268b3b0 0000000000000001 000000767268b3b8 000000767268b3f0 000000767268b3c0 000000767268b4b8 000000767268b3c8 000000767268b4d0 000000767268b3d0 000000767268c640 000000767268b3d8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000767268b3e0 000000767268b560 000000767268b3e8 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #27 000000767268b3f0 000000767268b5c0 ................ ................ #28 000000767268b3f0 000000767268b5c0 000000767268b3f8 000000772dc29fd0 [anon:dalvik-LinearAlloc] 000000767268b400 000000767268c640 000000767268b408 00000076d402db08 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 000000767268b410 00000076d402daa4 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 000000767268b418 0000000000000000 000000767268b420 000000000000000d 000000767268b428 0000000013231323 [anon:dalvik-main space (region space)] 000000767268b430 0000000114019ea0 000000767268b438 0000000000000000 000000767268b440 0000000000000000 000000767268b448 0000000000000000 000000767268b450 1401409800000000 000000767268b458 6ffb163014019e88 000000767268b460 14019ea016540c48 000000767268b468 0000000000000000 ................ ................ #29 000000767268b570 0000000000000020 000000767268b578 0000000000000005 000000767268b580 0000000000000001 000000767268b588 000000767268b5c0 000000767268b590 000000767268b638 000000767268b598 000000767268b650 000000767268b5a0 000000767268c640 000000767268b5a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000767268b5b0 000000767268b6e0 000000767268b5b8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #30 000000767268b5c0 000000767268b740 ................ ................ #31 000000767268b5c0 000000767268b740 000000767268b5c8 000000772dc2a098 [anon:dalvik-LinearAlloc] 000000767268b5d0 000000767268c640 000000767268b5d8 00000076d402dd76 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 000000767268b5e0 00000076d402dd70 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 000000767268b5e8 0000000000000000 000000767268b5f0 0000000000000004 000000767268b5f8 00000000139b139b [anon:dalvik-main space (region space)] 000000767268b600 000000016ffb1630 000000767268b608 14019e8814014098 000000767268b610 000000006ffb1630 /system/framework/arm64/boot.art 000000767268b618 14019e8814014098 000000767268b620 0000000000000000 000000767268b628 000000767268d020 000000767268b630 0000206e7268d020 000000767268b638 0000007700000008 [anon:libwebview reservation] ................ ................ #32 000000767268b6f0 000000000000000a 000000767268b6f8 000000767268c640 000000767268b700 000000767268b740 000000767268b708 000000767268d020 000000767268b710 000000767268b830 000000767268b718 0000000000000001 000000767268b720 000000767268b818 000000767268b728 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000767268b730 000000767268b8c0 000000767268b738 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #33 000000767268b740 000000767268b920 ................ ................ #34 000000767268b740 000000767268b920 000000767268b748 000000772dc2a048 [anon:dalvik-LinearAlloc] 000000767268b750 000000767268c640 000000767268b758 00000076d402fd4c [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 000000767268b760 00000076d402fccc [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 000000767268b768 0000000000000000 000000767268b770 000000000000000a 000000767268b778 00000000132c132c [anon:dalvik-main space (region space)] 000000767268b780 0000000414019e88 000000767268b788 0000000000000000 000000767268b790 0000000000000000 000000767268b798 0000000000000000 000000767268b7a0 14019fe014014098 000000767268b7a8 0000000014019e88 [anon:dalvik-main space (region space)] 000000767268b7b0 0000000000000000 000000767268b7b8 0000000000000000 ................ ................ #35 000000767268b8d0 0000000000000018 000000767268b8d8 0000000000000006 000000767268b8e0 0000000000000001 000000767268b8e8 000000767268b920 000000767268b8f0 000000767268b998 000000767268b8f8 000000767268b9b0 000000767268b900 000000767268c640 000000767268b908 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000767268b910 000000767268ba40 000000767268b918 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #36 000000767268b920 000000767268baa0 ................ ................ #37 000000767268b920 000000767268baa0 000000767268b928 000000772d9abf90 [anon:dalvik-LinearAlloc] 000000767268b930 000000767268c640 000000767268b938 00000076d4032d44 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 000000767268b940 00000076d4032d40 [anon:dalvik-classes25.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes25.dex] 000000767268b948 0000000000000000 000000767268b950 0000000000000003 000000767268b958 00000000139a139a [anon:dalvik-main space (region space)] 000000767268b960 1401420014014098 000000767268b968 1401409814019fe0 000000767268b970 14019fe014014200 000000767268b978 0000007744bb4a34 /apex/com.android.runtime/lib64/libart.so 000000767268b980 138917c000000000 000000767268b988 000000767268d020 000000767268b990 0000206e7268d020 000000767268b998 0000007700000007 [anon:libwebview reservation] ................ ................ #38 000000767268ba50 0000000000000040 000000767268ba58 0000000000000001 000000767268ba60 0000000000000001 000000767268ba68 000000767268baa0 000000767268ba70 000000767268bb38 000000767268ba78 000000767268bb50 000000767268ba80 000000767268c640 000000767268ba88 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000767268ba90 000000767268bbe0 000000767268ba98 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #39 000000767268baa0 000000767268bc40 ................ ................ #40 000000767268baa0 000000767268bc40 000000767268baa8 000000772dc183e8 [anon:dalvik-LinearAlloc] 000000767268bab0 000000767268c640 000000767268bab8 00000076d506daa2 [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 000000767268bac0 00000076d506da80 [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 000000767268bac8 0000000000000000 000000767268bad0 0000000000000008 000000767268bad8 00000000139f139f [anon:dalvik-main space (region space)] 000000767268bae0 140142001401a058 000000767268bae8 0000000014019fe0 [anon:dalvik-main space (region space)] 000000767268baf0 0000000000000000 000000767268baf8 16540c481401a198 000000767268bb00 140142001401a058 000000767268bb08 0000000014019fe0 [anon:dalvik-main space (region space)] 000000767268bb10 0000000000000000 000000767268bb18 16540c481401a198 ................ ................ #41 000000767268bbf0 0000000000000004 000000767268bbf8 000000767268c640 000000767268bc00 000000767268bc40 000000767268bc08 000000767268d020 000000767268bc10 000000767268bd00 000000767268bc18 0000000000000001 000000767268bc20 000000767268bce8 000000767268bc28 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000767268bc30 000000767268bd90 000000767268bc38 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #42 000000767268bc40 000000767268bdf0 ................ ................ #43 000000767268bc40 000000767268bdf0 000000767268bc48 000000772dc2e428 [anon:dalvik-LinearAlloc] 000000767268bc50 000000767268c640 000000767268bc58 00000076d506d974 [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 000000767268bc60 00000076d506d96c [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 000000767268bc68 0000000000000000 000000767268bc70 0000000000000004 000000767268bc78 00000000139f139f [anon:dalvik-main space (region space)] 000000767268bc80 16540c481401a198 000000767268bc88 1401a29800000000 000000767268bc90 16540c481401a198 000000767268bc98 1401a29800000000 000000767268bca0 00000000700d9ad0 /system/framework/arm64/boot.art 000000767268bca8 000000767268bda0 000000767268bcb0 0000000000000018 000000767268bcb8 00001072700d9ad0 ................ ................ #44 000000767268bda0 0000000000000002 000000767268bda8 000000767268c640 000000767268bdb0 000000767268bdf0 000000767268bdb8 000000767268d020 000000767268bdc0 000000767268bea0 000000767268bdc8 0000000000000001 000000767268bdd0 000000767268be88 000000767268bdd8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000767268bde0 000000767268bf30 000000767268bde8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #45 000000767268bdf0 000000767268bf90 ................ ................ #46 000000767268bdf0 000000767268bf90 000000767268bdf8 00000000700b6498 /system/framework/arm64/boot.art 000000767268be00 000000767268c640 000000767268be08 00000077443403bc /apex/com.android.runtime/javalib/core-oj.jar 000000767268be10 00000077443403b8 /apex/com.android.runtime/javalib/core-oj.jar 000000767268be18 0000000000000000 000000767268be20 0000000000000002 000000767268be28 0000000013791379 [anon:dalvik-main space (region space)] 000000767268be30 1401a2b01401a298 000000767268be38 1401a2b01401a298 000000767268be40 00000000700d9ad4 /system/framework/arm64/boot.art 000000767268be48 000000767268bf90 000000767268be50 00000076d8ceec00 [anon:libc_malloc] 000000767268be58 000010727268c640 000000767268be60 00000077443463fe /apex/com.android.runtime/javalib/core-oj.jar 000000767268be68 00000000169046c0 [anon:dalvik-main space (region space)] ................ ................ #47 000000767268bf40 0000000000000008 000000767268bf48 000000767268c640 000000767268bf50 000000767268bf90 000000767268bf58 000000767268d020 000000767268bf60 000000767268c070 000000767268bf68 0000000000000001 000000767268bf70 000000767268c058 000000767268bf78 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000767268bf80 000000767268c100 000000767268bf88 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #48 000000767268bf90 000000767268c160 ................ ................ #49 000000767268bf90 000000767268c160 000000767268bf98 0000000070065db8 /system/framework/arm64/boot.art 000000767268bfa0 000000767268c640 000000767268bfa8 00000077443463fe /apex/com.android.runtime/javalib/core-oj.jar 000000767268bfb0 00000077443463c0 /apex/com.android.runtime/javalib/core-oj.jar 000000767268bfb8 0000000000000000 000000767268bfc0 0000000000000008 000000767268bfc8 000000000f850f85 000000767268bfd0 0000000000000005 000000767268bfd8 000000001401a2b0 [anon:dalvik-main space (region space)] 000000767268bfe0 0000000000000000 000000767268bfe8 1401a2c014014d58 000000767268bff0 0000000000000000 000000767268bff8 000000001401a2b0 [anon:dalvik-main space (region space)] 000000767268c000 0000000000000000 000000767268c008 1401a2c014014d58 ................ ................ #50 000000767268c110 0000000000000050 000000767268c118 0000000000000556 000000767268c120 0000000000000001 000000767268c128 000000767268c160 000000767268c130 000000767268c208 000000767268c138 000000767268c220 000000767268c140 000000767268c640 000000767268c148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000767268c150 000000767268c2b0 000000767268c158 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #51 000000767268c160 000000767268c310 ................ ................ #52 000000767268c160 000000767268c310 000000767268c168 0000000070077b08 /system/framework/arm64/boot.art 000000767268c170 000000767268c640 000000767268c178 0000007744351446 /apex/com.android.runtime/javalib/core-oj.jar 000000767268c180 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 000000767268c188 0000000000000000 000000767268c190 000000000000000a 000000767268c198 000000000e4a0e4a 000000767268c1a0 1401a2c014014d58 000000767268c1a8 0000000100000001 000000767268c1b0 0000000000000000 000000767268c1b8 0000000000000000 000000767268c1c0 1401a2e0140153b0 000000767268c1c8 1401a2c014014d58 000000767268c1d0 0000000000000000 000000767268c1d8 0000000000000000 ................ ................ #53 000000767268c2c0 0000000000000002 000000767268c2c8 000000767268c640 000000767268c2d0 000000767268c310 000000767268c2d8 000000767268d020 000000767268c2e0 000000767268c3c0 000000767268c2e8 0000000000000001 000000767268c2f0 000000767268c3a8 000000767268c2f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000767268c300 000000767268c450 000000767268c308 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #54 000000767268c310 000000767268c4b0 ................ ................ #55 000000767268c310 000000767268c4b0 000000767268c318 00000000700929b0 /system/framework/arm64/boot.art 000000767268c320 000000767268c640 000000767268c328 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 000000767268c330 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 000000767268c338 0000000000000000 000000767268c340 0000000000000002 000000767268c348 0000000013681368 [anon:dalvik-main space (region space)] 000000767268c350 1401a2e0140153b0 000000767268c358 1401a2e0140153b0 000000767268c360 0000000000000004 000000767268c368 6073d68dfba38417 000000767268c370 000000767268c494 000000767268c378 000010727268c498 000000767268c380 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 000000767268c388 00000000169046d0 [anon:dalvik-main space (region space)] ................ ................ #56 000000767268c460 000000767268c640 000000767268c468 0000000000000010 000000767268c470 000000767268c4b0 000000767268c478 000000767268d020 000000767268c480 000000767268c550 000000767268c488 0000000000000001 000000767268c490 000000767268c538 000000767268c498 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000767268c4a0 000000767268c5e0 000000767268c4a8 0000007744bb53d0 /apex/com.android.runtime/lib64/libart.so #57 000000767268c4b0 000000767268c6f0 ................ ................ #58 000000767268c4b0 000000767268c6f0 000000767268c4b8 00000000700b91f8 /system/framework/arm64/boot.art 000000767268c4c0 000000767268c640 000000767268c4c8 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 000000767268c4d0 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 000000767268c4d8 0000000000000000 000000767268c4e0 0000000000000002 000000767268c4e8 0000000011201120 000000767268c4f0 14014d581401a2e0 000000767268c4f8 14014d581401a2e0 000000767268c500 000000767268d020 000000767268c508 00000076d5068f52 [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 000000767268c510 0000106f7268c640 000000767268c518 000000767268c640 000000767268c520 00000000700b91f8 /system/framework/arm64/boot.art 000000767268c528 00000077cadf11c0 [anon:libc_malloc] ................ ................ #59 000000767268c5f0 000000767268d020 000000767268c5f8 0000007744be0000 [anon:.bss] 000000767268c600 0000000000000001 000000767268c608 00000076d536fb8a [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 000000767268c610 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000767268c618 000000767268c680 000000767268c620 000000767268c6f0 000000767268c628 00000076d8ceec00 [anon:libc_malloc] 000000767268c630 000000767268c6e0 000000767268c638 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #60 000000767268c640 00000170843fc750 ................ ................ #61 000000767268c640 00000170843fc750 000000767268c648 6073d68dfba38417 000000767268c650 0000000000000043 000000767268c658 0000007744be0000 [anon:.bss] 000000767268c660 0000000000000005 000000767268c668 00000076d536fb8a [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 000000767268c670 000000767268d020 000000767268c678 000000000000001f 000000767268c680 000000772dc199d0 [anon:dalvik-LinearAlloc] 000000767268c688 6073d68dfba38417 000000767268c690 0000000000000043 000000767268c698 0000007744be0000 [anon:.bss] 000000767268c6a0 0000000000000005 000000767268c6a8 00000076d536fb8a [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 000000767268c6b0 000000767268d020 000000767268c6b8 0000000000000001 ................ ................ #62 000000767268c6f0 0000000000000000 000000767268c6f8 000000772dc199d0 [anon:dalvik-LinearAlloc] 000000767268c700 000000767268c640 000000767268c708 00000076d5068f52 [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 000000767268c710 00000076d5068f0c [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 000000767268c718 0000000000000000 000000767268c720 0000000000000005 000000767268c728 0000000013801380 [anon:dalvik-main space (region space)] 000000767268c730 0000000a14015608 000000767268c738 0000000000000000 000000767268c740 1401560814014d58 000000767268c748 0000000000000000 000000767268c750 14014d5800000000 000000767268c758 0000007744ba5674 /apex/com.android.runtime/lib64/libart.so 000000767268c760 000000000000c350 000000767268c768 000000767268d020 ................ ................ #63 000000767268c8a0 000000007012af40 /system/framework/arm64/boot.art 000000767268c8a8 ffffffff00000208 000000767268c8b0 0000000000000000 000000767268c8b8 000000767268c800 000000767268c8c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 000000767268c8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 000000767268c8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 000000767268c8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 000000767268c8e0 1401404501400401 000000767268c8e8 ffffffffffffffff 000000767268c8f0 0000000016904760 [anon:dalvik-main space (region space)] 000000767268c8f8 0000000000000000 000000767268c900 00000076d8ceec00 [anon:libc_malloc] 000000767268c908 000000767268cb70 000000767268c910 00000076d536fb8a [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 000000767268c918 0000000000000001 ................ ................ #64 000000767268c980 0000000000000000 000000767268c988 0000007616904760 000000767268c990 000000767268cb70 000000767268c998 00000076d536fb8a [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 000000767268c9a0 000000767268cb70 000000767268c9a8 000000772dc199d0 [anon:dalvik-LinearAlloc] 000000767268c9b0 000000767268ca40 000000767268c9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #65 000000767268c9c0 000000767268c9e0 000000767268c9c8 00000077c962c810 /apex/com.android.runtime/lib64/bionic/libc.so 000000767268c9d0 000000017268d008 000000767268c9d8 0000000000000001 000000767268c9e0 0000000000000000 000000767268c9e8 0000000000000000 000000767268c9f0 0000000000000000 000000767268c9f8 6073d68dfba38417 000000767268ca00 000000767268d020 000000767268ca08 000000767268d020 000000767268ca10 000000772dc199d0 [anon:dalvik-LinearAlloc] 000000767268ca18 000000767268cb90 000000767268ca20 000000767268cc68 000000767268ca28 000000767268cb78 000000767268ca30 000000767268cb70 000000767268ca38 00000076d536fb8a [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] ................ ................ #66 000000767268ca50 0000000000000043 000000767268ca58 0000000000000001 000000767268ca60 000000767268d020 000000767268ca68 00000077cad58600 [anon:libc_malloc] 000000767268ca70 00000077cad491c0 [anon:libc_malloc] 000000767268ca78 00000076d8cf69d8 [anon:libc_malloc] 000000767268ca80 00000076d8cf69c8 [anon:libc_malloc] 000000767268ca88 0000000000000000 000000767268ca90 000000767268cad8 000000767268ca98 00000076d8cf69d8 [anon:libc_malloc] 000000767268caa0 000000767268cac0 000000767268caa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 000000767268cab0 00000076d8cf6808 [anon:libc_malloc] 000000767268cab8 000000772dc199d0 [anon:dalvik-LinearAlloc] 000000767268cac0 000000767268cb40 000000767268cac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #67 000000767268cb70 0000000000000000 000000767268cb78 00000076d536fb8a [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 000000767268cb80 0000000400000001 000000767268cb88 000000767268cb90 000000767268cb90 0000007716904760 [anon:libwebview reservation] 000000767268cb98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 000000767268cba0 0000000000000000 000000767268cba8 000000767268d020 000000767268cbb0 000000767268cbe0 000000767268cbb8 00000076d8ceec00 [anon:libc_malloc] 000000767268cbc0 000000767268cc20 000000767268cbc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 000000767268cbd0 0000000000000000 000000767268cbd8 6073d68dfba38417 000000767268cbe0 000000767268d020 000000767268cbe8 00000077cad58600 [anon:libc_malloc] ................ ................ #68 000000767268cc30 0000000000000000 000000767268cc38 6073d68dfba38417 000000767268cc40 000000767268d060 000000767268cc48 005c00007268d020 000000767268cc50 0000000000000021 000000767268cc58 000000000000001c 000000767268cc60 00000076d1f0d6c0 [anon:libc_malloc] 000000767268cc68 00000076d8ceec00 [anon:libc_malloc] 000000767268cc70 00000076d8a1c500 [anon:libc_malloc] 000000767268cc78 00000077cad491c0 [anon:libc_malloc] 000000767268cc80 00000076d8ceec00 [anon:libc_malloc] 000000767268cc88 0000005c00000043 000000767268cc90 0000007693d55000 000000767268cc98 6073d68dfba38417 000000767268cca0 0000007744be0000 [anon:.bss] 000000767268cca8 00000076b5bd8020 ................ ................ #69 000000767268cd00 000000767268cd50 000000767268cd08 0000000000000000 000000767268cd10 000000767268cd40 000000767268cd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #70 000000767268cd20 00000076b5bd7d50 000000767268cd28 0000000000000000 000000767268cd30 00000076b5bd8020 000000767268cd38 00000076b5bd8008 000000767268cd40 0000000000000000 000000767268cd48 0000000000000000 000000767268cd50 0000007684e48d50 000000767268cd58 0000007670234d50 000000767268cd60 00003027000030f6 000000767268cd68 0000007600000001 000000767268cd70 0000007672588000 000000767268cd78 0000000000104d50 000000767268cd80 0000000000001000 000000767268cd88 0000000000000000 000000767268cd90 6073d68dfba38417 000000767268cd98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12541, name: MTOPSDK Default >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 00000076d8cf083c x1 0000000000000080 x2 0000000000000002 x3 00000076702334c8 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 000000003b9aca00 x10 000000000000003c x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 000000766fb12000 x19 00000076d8cf083c x20 00000076d8cf0800 x21 0000000df8475800 x22 0000000000000000 x23 0000000000000044 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 0000007670235020 x28 0000007744be0000 x29 0000007670233530 sp 00000076702334b0 lr 0000007744b04904 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f2900 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+1308) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 000000000020081c /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.parkNanos+32) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff1ba /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.awaitNanos+98) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001ef588 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.LinkedBlockingQueue.poll+64) #17 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f7880 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+148) #20 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #23 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #26 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #29 pc 00000000005a33cc /apex/com.android.runtime/lib64/libart.so (MterpInvokeSuper+2248) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131894 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_super+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000002bcf52 [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] (mtopsdk.mtop.util.MtopSDKThreadPoolExecutorFactory$MtopSDKThreadFactory$1.run+70) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007670233430 0000000000000000 0000007670233438 0000000000000000 0000007670233440 0000007744bce578 /apex/com.android.runtime/lib64/libart.so 0000007670233448 6073d68dfba38417 0000007670233450 0000007744be0000 [anon:.bss] 0000007670233458 0000007670235020 0000007670233460 0000000000000043 0000007670233468 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007670233470 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 0000007670233478 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 0000007670233480 0000000000000000 0000007670233488 0000000df8475800 0000007670233490 00000076d8cf0800 [anon:libc_malloc] 0000007670233498 00000076d8cf083c [anon:libc_malloc] 00000076702334a0 0000007670233530 00000076702334a8 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 00000076702334b0 0000007670233580 ................ ................ #01 00000076702334b0 0000007670233580 00000076702334b8 0000007744766b74 /apex/com.android.runtime/lib64/libart.so 00000076702334c0 0000000000440000 00000076702334c8 000000000000003c 00000076702334d0 0000000000000000 00000076702334d8 6073d68dfba38417 00000076702334e0 000000000000005c 00000076702334e8 0000007670235020 00000076702334f0 0000000000000043 00000076702334f8 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007670233500 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 0000007670233508 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 0000007670233510 0000007744be1000 [anon:.bss] 0000007670233518 0000000000000000 0000007670233520 0000000df8475800 0000007670233528 00000076d8cf0800 [anon:libc_malloc] ................ ................ #02 0000007670233540 00000076702335d0 0000007670233548 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 0000007670233550 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 0000007670233558 005c0000d8cf0800 0000007670233560 0000007600430000 0000007670233568 6073d68dfba38417 0000007670233570 0000000000000001 0000007670233578 0000000000000004 0000007670233580 00000076d8cf08b0 [anon:libc_malloc] 0000007670233588 0000007670235020 0000007670233590 0000000000000010 0000007670233598 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076702335a0 0000007670233830 00000076702335a8 00000076d8cf0800 [anon:libc_malloc] 00000076702335b0 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 00000076702335b8 00000076d8cf0800 [anon:libc_malloc] ................ ................ #03 00000076702335d0 00000000700d9ff8 /system/framework/arm64/boot.art 00000076702335d8 0000000000000000 00000076702335e0 6fed6b6800000001 00000076702335e8 6073d68d00000000 00000076702335f0 00003027000030b8 00000076702335f8 0000000000000000 0000007670233600 0000000000000000 0000007670233608 0000000000000000 0000007670233610 0000000000000000 0000007670233618 0000000000000000 0000007670233620 0000000000000000 0000007670233628 0000000000000000 0000007670233630 00000076d8cf0800 [anon:libc_malloc] 0000007670233638 0000000000000000 0000007670233640 00000076d8cf0800 [anon:libc_malloc] 0000007670233648 0000007670233830 ................ ................ #04 0000007670233690 0000000000000000 0000007670233698 000000006fed6b68 /system/framework/arm64/boot.art 00000076702336a0 0000000df8475800 00000076702336a8 0000000000000028 00000076702336b0 0000007670234640 00000076702336b8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 00000076702336c0 0000007670234640 00000076702336c8 00000000700d9ff8 /system/framework/arm64/boot.art 00000076702336d0 0000007670233760 00000076702336d8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 00000076702336e0 0000000000000000 00000076702336e8 00000076d8cf0800 [anon:libc_malloc] 00000076702336f0 0000007670234640 00000076702336f8 00000076702336d0 0000007670233700 0000000000000000 0000007670233708 0000007670234790 0000007670233710 0000007670233a40 0000007670233718 6073d68dfba38417 0000007670233720 0000007670235020 0000007670233728 00000000000003db 0000007670233730 00000000700d9ff8 /system/framework/arm64/boot.art 0000007670233738 0000007670233830 0000007670233740 0000000000000010 0000007670233748 00000000700d9ff8 /system/framework/arm64/boot.art 0000007670233750 00000076d8cf0800 [anon:libc_malloc] 0000007670233758 0000007670234640 ................ ................ #06 0000007670233770 00000000700da27c /system/framework/arm64/boot.art 0000007670233778 00000076702338c0 0000007670233780 0000007670234640 0000007670233788 00000076d8cf0800 [anon:libc_malloc] 0000007670233790 0000007670233860 0000007670233798 6073d68dfba38417 00000076702337a0 0000000000000000 00000076702337a8 0000000000000000 00000076702337b0 0000007670234640 00000076702337b8 00000076702337f0 00000076702337c0 0000007670233830 00000076702337c8 0000007670235020 00000076702337d0 00000076d8cf0800 [anon:libc_malloc] 00000076702337d8 0000007670233a40 00000076702337e0 0000007670233910 00000076702337e8 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 00000076702337f0 0000007670233a40 00000076702337f8 00000000700d9ff8 /system/framework/arm64/boot.art 0000007670233800 0000000000000000 0000007670233808 0000000000000000 0000007670233810 0000000000000000 0000007670233818 0000000000000000 0000007670233820 0000000000000004 0000007670233828 0000000000000000 0000007670233830 000000006fed6b68 /system/framework/arm64/boot.art 0000007670233838 0000000df8475800 0000007670233840 000000006fed6b68 /system/framework/arm64/boot.art 0000007670233848 0000000000000000 0000007670233850 0000000400000000 0000007670233858 0000000200000005 0000007670233860 0000000000000001 0000007670233868 00000076d8cf0800 [anon:libc_malloc] ................ ................ #08 0000007670233920 167929f01690fa18 0000007670233928 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 0000007670233930 0000406e70235020 0000007670233938 0000000000000008 0000007670233940 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 0000007670233948 0000000500020005 0000007670233950 0000007670233a20 0000007670233958 0000000300000000 0000007670233960 0000000070083540 /system/framework/arm64/boot.art 0000007670233968 000000006ff8df40 /system/framework/arm64/boot.art 0000007670233970 0000000070083540 /system/framework/arm64/boot.art 0000007670233978 00000077cadf11c0 [anon:libc_malloc] 0000007670233980 000000006fecfa40 /system/framework/arm64/boot.art 0000007670233988 6073d68dfba38417 0000007670233990 0000007670235020 0000007670233998 0000000000000006 ................ ................ #09 00000076702339f0 0000000000000030 00000076702339f8 0000000000000006 0000007670233a00 0000000000000001 0000007670233a08 0000007670233a40 0000007670233a10 0000007670233ab8 0000007670233a18 0000007670233ad0 0000007670233a20 0000007670234640 0000007670233a28 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670233a30 0000007670233b60 0000007670233a38 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 0000007670233a40 0000007670233bc0 ................ ................ #11 0000007670233a40 0000007670233bc0 0000007670233a48 000000007008f0b8 /system/framework/arm64/boot.art 0000007670233a50 0000007670234640 0000007670233a58 000000774435981c /apex/com.android.runtime/javalib/core-oj.jar 0000007670233a60 00000077443597fc /apex/com.android.runtime/javalib/core-oj.jar 0000007670233a68 0000000000000000 0000007670233a70 0000000000000006 0000007670233a78 000000000fd90fd9 0000007670233a80 6fed6b6814014dd8 0000007670233a88 1401533000000000 0000007670233a90 0000000df8475800 0000007670233a98 6fed6b6814014dd8 0000007670233aa0 1401533000000000 0000007670233aa8 0000000000000000 0000007670233ab0 0000007670235020 0000007670233ab8 0000007700000018 [anon:libwebview reservation] ................ ................ #12 0000007670233b70 000000000000000e 0000007670233b78 0000007670234640 0000007670233b80 0000007670233bc0 0000007670233b88 0000007670235020 0000007670233b90 0000007670233cd0 0000007670233b98 0000000000000001 0000007670233ba0 0000007670233cb8 0000007670233ba8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670233bb0 0000007670233d60 0000007670233bb8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 0000007670233bc0 0000007670233dc0 ................ ................ #14 0000007670233bc0 0000007670233dc0 0000007670233bc8 0000000070083540 /system/framework/arm64/boot.art 0000007670233bd0 0000007670234640 0000007670233bd8 00000077443581ba /apex/com.android.runtime/javalib/core-oj.jar 0000007670233be0 0000007744358158 /apex/com.android.runtime/javalib/core-oj.jar 0000007670233be8 0000000000000000 0000007670233bf0 000000000000000e 0000007670233bf8 0000000010031003 0000007670233c00 000502657d4e3a9b 0000007670233c08 0000000df8475800 0000007670233c10 00000001140170f8 0000007670233c18 0000000100000000 0000007670233c20 0000000000000000 0000007670233c28 1401533000000000 0000007670233c30 0000000df8475800 0000007670233c38 0000000000000000 ................ ................ #15 0000007670233d70 000000000000000c 0000007670233d78 0000007670234640 0000007670233d80 0000007670233dc0 0000007670233d88 0000007670235020 0000007670233d90 0000007670233ec0 0000007670233d98 0000000000000001 0000007670233da0 0000007670233ea8 0000007670233da8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670233db0 0000007670233f50 0000007670233db8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #16 0000007670233dc0 0000007670233fb0 ................ ................ #17 0000007670233dc0 0000007670233fb0 0000007670233dc8 0000000070085250 /system/framework/arm64/boot.art 0000007670233dd0 0000007670234640 0000007670233dd8 0000007744348588 /apex/com.android.runtime/javalib/core-oj.jar 0000007670233de0 0000007744348548 /apex/com.android.runtime/javalib/core-oj.jar 0000007670233de8 0000000000000000 0000007670233df0 000000000000000c 0000007670233df8 0000000013981398 [anon:dalvik-main space (region space)] 0000007670233e00 ffffffff00000000 0000007670233e08 0000000df8475800 0000007670233e10 1401537814015368 0000007670233e18 0000000014015330 [anon:dalvik-main space (region space)] 0000007670233e20 f847580014015388 0000007670233e28 6ff1a8700000000d 0000007670233e30 0000000000000000 0000007670233e38 0000000000000000 ................ ................ #18 0000007670233f60 0000000000000050 0000007670233f68 000000000000000a 0000007670233f70 0000000000000001 0000007670233f78 0000007670233fb0 0000007670233f80 0000007670234058 0000007670233f88 0000007670234070 0000007670233f90 0000007670234640 0000007670233f98 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670233fa0 0000007670234100 0000007670233fa8 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #19 0000007670233fb0 0000007670234160 ................ ................ #20 0000007670233fb0 0000007670234160 0000007670233fb8 00000000700774f0 /system/framework/arm64/boot.art 0000007670233fc0 0000007670234640 0000007670233fc8 0000007744350880 /apex/com.android.runtime/javalib/core-oj.jar 0000007670233fd0 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 0000007670233fd8 0000000000000000 0000007670233fe0 000000000000000a 0000007670233fe8 0000000013491349 [anon:dalvik-main space (region space)] 0000007670233ff0 e000000300000000 0000007670233ff8 14015388e0000000 0000007670234000 0000000100000003 0000007670234008 0000000df8475800 0000007670234010 140153b06ff1a870 0000007670234018 0000000000000000 0000007670234020 1401538800000000 0000007670234028 0000000000000000 ................ ................ #21 0000007670234110 0000000000000050 0000007670234118 0000000000000589 0000007670234120 0000000000000001 0000007670234128 0000007670234160 0000007670234130 0000007670234208 0000007670234138 0000007670234220 0000007670234140 0000007670234640 0000007670234148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670234150 00000076702342b0 0000007670234158 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #22 0000007670234160 0000007670234310 ................ ................ #23 0000007670234160 0000007670234310 0000007670234168 0000000070077b08 /system/framework/arm64/boot.art 0000007670234170 0000007670234640 0000007670234178 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 0000007670234180 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 0000007670234188 0000000000000000 0000007670234190 000000000000000a 0000007670234198 000000000e170e17 00000076702341a0 0000000014014dd8 [anon:dalvik-main space (region space)] 00000076702341a8 0000000100000001 00000076702341b0 0000000100000000 00000076702341b8 0000000000000000 00000076702341c0 14017118140153b0 00000076702341c8 0000000014014dd8 [anon:dalvik-main space (region space)] 00000076702341d0 0000000000000000 00000076702341d8 0000000000000000 ................ ................ #24 00000076702342c0 0000000000000002 00000076702342c8 0000007670234640 00000076702342d0 0000007670234310 00000076702342d8 0000007670235020 00000076702342e0 00000076702343c0 00000076702342e8 0000000000000001 00000076702342f0 00000076702343a8 00000076702342f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670234300 0000007670234450 0000007670234308 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #25 0000007670234310 00000076702344b0 ................ ................ #26 0000007670234310 00000076702344b0 0000007670234318 00000000700929b0 /system/framework/arm64/boot.art 0000007670234320 0000007670234640 0000007670234328 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 0000007670234330 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 0000007670234338 0000000000000000 0000007670234340 0000000000000002 0000007670234348 0000000013671367 [anon:dalvik-main space (region space)] 0000007670234350 14017118140153b0 0000007670234358 14017118140153b0 0000007670234360 0000000000000004 0000007670234368 0000000070b1a6d0 /system/framework/arm64/boot-framework.art 0000007670234370 00000076d8cf0800 [anon:libc_malloc] 0000007670234378 0000107270234640 0000007670234380 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007670234388 000000001690f988 [anon:dalvik-main space (region space)] ................ ................ #27 0000007670234460 0000007670234640 0000007670234468 0000000000000010 0000007670234470 00000076702344b0 0000007670234478 0000007670235020 0000007670234480 0000007670234550 0000007670234488 0000000000000001 0000007670234490 0000007670234538 0000007670234498 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076702344a0 00000076702345e0 00000076702344a8 0000007744bb53d0 /apex/com.android.runtime/lib64/libart.so #28 00000076702344b0 00000076702346f0 ................ ................ #29 00000076702344b0 00000076702346f0 00000076702344b8 00000000700b91f8 /system/framework/arm64/boot.art 00000076702344c0 0000007670234640 00000076702344c8 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 00000076702344d0 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 00000076702344d8 0000000000000000 00000076702344e0 0000000000000002 00000076702344e8 00000000111f111f 00000076702344f0 14014dd814017118 00000076702344f8 14014dd814017118 0000007670234500 0000007670235020 0000007670234508 00000076d5068f52 [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 0000007670234510 0000106f70234640 0000007670234518 0000007670234640 0000007670234520 00000000700b91f8 /system/framework/arm64/boot.art 0000007670234528 00000077cadf11c0 [anon:libc_malloc] ................ ................ #30 00000076702345f0 0000007670235020 00000076702345f8 0000007744be0000 [anon:.bss] 0000007670234600 0000000000000001 0000007670234608 00000076d536fb8a [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 0000007670234610 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670234618 0000007670234680 0000007670234620 00000076702346f0 0000007670234628 00000076d8cf0800 [anon:libc_malloc] 0000007670234630 00000076702346e0 0000007670234638 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 0000007670234640 0000000000000000 ................ ................ #32 0000007670234640 0000000000000000 0000007670234648 6073d68dfba38417 0000007670234650 00000076702346e0 0000007670234658 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 0000007670234660 00000077c98a5580 [anon:.bss] 0000007670234668 0000007670235020 0000007670234670 00000076d8e039c8 [anon:libc_malloc] 0000007670234678 0000000000000000 0000007670234680 0000007745000980 [anon:libc_malloc] 0000007670234688 6073d68dfba38417 0000007670234690 0000000000000043 0000007670234698 0000007744be0000 [anon:.bss] 00000076702346a0 0000000000000005 00000076702346a8 00000076d536fb8a [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 00000076702346b0 0000007670235020 00000076702346b8 0000000000000001 ................ ................ #33 00000076702346f0 0000000000000000 00000076702346f8 000000772dc199d0 [anon:dalvik-LinearAlloc] 0000007670234700 0000007670234640 0000007670234708 00000076d5068f52 [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 0000007670234710 00000076d5068f0c [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 0000007670234718 0000000000000000 0000007670234720 0000000000000005 0000007670234728 00000000136b136b [anon:dalvik-main space (region space)] 0000007670234730 0000000a14015608 0000007670234738 0000000000000000 0000007670234740 1401560814014dd8 0000007670234748 0000000000000000 0000007670234750 14014dd800000000 0000007670234758 0000007744ba5674 /apex/com.android.runtime/lib64/libart.so 0000007670234760 000000000000c350 0000007670234768 0000007670235020 ................ ................ #34 00000076702348a0 000000007012af40 /system/framework/arm64/boot.art 00000076702348a8 ffffffff00000208 00000076702348b0 0000000000000000 00000076702348b8 0000007670234800 00000076702348c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 00000076702348c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076702348d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076702348d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076702348e0 0040000000401004 00000076702348e8 ffffffffffffffff 00000076702348f0 000000001690fa18 [anon:dalvik-main space (region space)] 00000076702348f8 0000000000000000 0000007670234900 00000076d8cf0800 [anon:libc_malloc] 0000007670234908 0000007670234b70 0000007670234910 00000076d536fb8a [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 0000007670234918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #35 0000007670234980 0000000000000000 0000007670234988 000000761690fa18 0000007670234990 0000007670234b70 0000007670234998 00000076d536fb8a [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 00000076702349a0 0000007670234b70 00000076702349a8 000000772dc199d0 [anon:dalvik-LinearAlloc] 00000076702349b0 0000007670234a40 00000076702349b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 00000076702349c0 00000076702349e0 00000076702349c8 00000077c962c810 /apex/com.android.runtime/lib64/bionic/libc.so 00000076702349d0 0000000170235008 00000076702349d8 0000000000000001 00000076702349e0 0000000000000000 00000076702349e8 0000000000000000 00000076702349f0 0000000000000000 00000076702349f8 6073d68dfba38417 0000007670234a00 0000007670235020 0000007670234a08 0000007670235020 0000007670234a10 000000772dc199d0 [anon:dalvik-LinearAlloc] 0000007670234a18 0000007670234b90 0000007670234a20 0000007670234c68 0000007670234a28 0000007670234b78 0000007670234a30 0000007670234b70 0000007670234a38 00000076d536fb8a [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] ................ ................ #37 0000007670234a50 0000000000000043 0000007670234a58 0000000000000001 0000007670234a60 0000007670235020 0000007670234a68 00000077cad58600 [anon:libc_malloc] 0000007670234a70 00000077cad491c0 [anon:libc_malloc] 0000007670234a78 00000076d8e039d8 [anon:libc_malloc] 0000007670234a80 00000076d8e039c8 [anon:libc_malloc] 0000007670234a88 0000000000000000 0000007670234a90 0000007670234ad8 0000007670234a98 00000076d8e039d8 [anon:libc_malloc] 0000007670234aa0 0000007670234ac0 0000007670234aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 0000007670234ab0 00000076d8e03808 [anon:libc_malloc] 0000007670234ab8 000000772dc199d0 [anon:dalvik-LinearAlloc] 0000007670234ac0 0000007670234b40 0000007670234ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #38 0000007670234b70 0000000000000000 0000007670234b78 00000076d536fb8a [anon:dalvik-classes21.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes21.dex] 0000007670234b80 0000000400000001 0000007670234b88 0000007670234b90 0000007670234b90 000000771690fa18 [anon:libwebview reservation] 0000007670234b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007670234ba0 0000000000000000 0000007670234ba8 0000007670235020 0000007670234bb0 0000007670234be0 0000007670234bb8 00000076d8cf0800 [anon:libc_malloc] 0000007670234bc0 0000007670234c20 0000007670234bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 0000007670234bd0 0000000000000000 0000007670234bd8 6073d68dfba38417 0000007670234be0 0000007670235020 0000007670234be8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 0000007670234c30 0000000000000000 0000007670234c38 6073d68dfba38417 0000007670234c40 0000007670235060 0000007670234c48 005c000070235020 0000007670234c50 0000000000000021 0000007670234c58 000000000000001c 0000007670234c60 000000773c1dcaa0 [anon:libc_malloc] 0000007670234c68 00000076d8cf0800 [anon:libc_malloc] 0000007670234c70 00000076d8a1c640 [anon:libc_malloc] 0000007670234c78 00000077cad491c0 [anon:libc_malloc] 0000007670234c80 00000076d8cf0800 [anon:libc_malloc] 0000007670234c88 0000005c00000043 0000007670234c90 0000007693d2c000 0000007670234c98 6073d68dfba38417 0000007670234ca0 0000007744be0000 [anon:.bss] 0000007670234ca8 00000076b5bd8020 ................ ................ #40 0000007670234d00 0000007670234d50 0000007670234d08 0000000000000000 0000007670234d10 0000007670234d40 0000007670234d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 0000007670234d20 00000076b5bd7d50 0000007670234d28 0000000000000000 0000007670234d30 00000076b5bd8020 0000007670234d38 00000076b5bd8008 0000007670234d40 0000000000000000 0000007670234d48 0000000000000000 0000007670234d50 000000767268cd50 0000007670234d58 0000007670446d50 0000007670234d60 00003027000030fd 0000007670234d68 0000007600000001 0000007670234d70 0000007670130000 0000007670234d78 0000000000104d50 0000007670234d80 0000000000001000 0000007670234d88 0000000000000000 0000007670234d90 0000000000000000 0000007670234d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12543, name: Telescope_Repor >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 fffffffffffffffc x1 0000007670445bb0 x2 0000000000000010 x3 00000000ffffffff x4 0000000000000000 x5 0000000000000008 x6 6fed9ba800000000 x7 0000000000000000 x8 0000000000000016 x9 7fffffffffffffff x10 0000000000000000 x11 0000000000000000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 00000077c8b2fd70 x17 00000077c9637b50 x18 000000766e1ac000 x19 00000076d1b48740 x20 00000076d1b487e8 x21 00000000ffffffff x22 00000000ffffffff x23 00000076d1b48740 x24 0000000000000010 x25 0000007670447020 x26 00000076d8c0bcb0 x27 0000000000000004 x28 000000000000000d x29 0000007670445d10 sp 0000007670445b70 lr 00000077c8b2b0c0 pc 00000077c96775c8 backtrace: #00 pc 00000000000d15c8 /apex/com.android.runtime/lib64/bionic/libc.so (__epoll_pwait+8) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000000180bc /system/lib64/libutils.so (android::Looper::pollInner(int)+144) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #02 pc 0000000000017f8c /system/lib64/libutils.so (android::Looper::pollOnce(int, int*, int*, void**)+56) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #03 pc 000000000016c420 /system/lib64/libandroid_runtime.so (android::android_os_MessageQueue_nativePollOnce(_JNIEnv*, _jobject*, long, int)+44) (BuildId: 34f8b87d90eea191bae58006745484) #04 pc 00000000002cf34c /system/framework/arm64/boot-framework.oat (art_jni_trampoline+140) (BuildId: 0b21539f3e20339cbddafa5087e331a6531131) #05 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 00000000005a47dc /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+424) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 000000000039b46a /system/framework/framework.jar (android.os.MessageQueue.next+34) #12 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 000000000039a762 /system/framework/framework.jar (android.os.Looper.loop+130) #15 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 0000000000359fc8 /system/framework/framework.jar (android.os.HandlerThread.run+56) #18 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #26 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #27 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007670445af0 00000077446c3adf /apex/com.android.runtime/lib64/libart.so 0000007670445af8 6073d68dfba38417 0000007670445b00 0000000000000000 0000007670445b08 0005025791a8438f 0000007670445b10 0000007744752410 /apex/com.android.runtime/lib64/libart.so 0000007670445b18 6073d68dfba38417 0000007670445b20 0000000000000000 0000007670445b28 0000000000000000 0000007670445b30 0000000000000010 0000007670445b38 00000076d1b48740 [anon:libc_malloc] 0000007670445b40 00000000ffffffff 0000007670445b48 00000000ffffffff 0000007670445b50 00000076d1b487e8 [anon:libc_malloc] 0000007670445b58 00000076d1b48740 [anon:libc_malloc] 0000007670445b60 0000007670445d10 0000007670445b68 00000077c8b2b0a0 /system/lib64/libutils.so #00 0000007670445b70 0000007670445db0 ................ ................ #01 0000007670445b70 0000007670445db0 0000007670445b78 00000000700da550 /system/framework/arm64/boot.art 0000007670445b80 0000000000000000 0000007670445b88 0000000000000000 0000007670445b90 0000000000000000 0000007670445b98 0000000000000000 0000007670445ba0 0000000000000001 0000007670445ba8 0000000000000000 0000007670445bb0 1441a0181441a018 0000007670445bb8 00000077448f1498 /apex/com.android.runtime/lib64/libart.so 0000007670445bc0 0000000000000000 0000007670445bc8 0000000000000000 0000007670445bd0 0000000000000003 0000007670445bd8 00000076d8c0bc00 [anon:libc_malloc] 0000007670445be0 0000007670446660 0000007670445be8 0000007670445bc0 ................ ................ #02 0000007670445d20 0000007743027294 /system/framework/framework.jar 0000007670445d28 005c0000fba38417 0000007670445d30 0000007670445fe0 0000007670445d38 00000076d8c0bc00 [anon:libc_malloc] 0000007670445d40 00000076d8cdb540 [anon:libc_malloc] 0000007670445d48 00000077379b6700 [anon:libc_malloc] 0000007670445d50 0000007670445d70 0000007670445d58 00000077c9db5424 /system/lib64/libandroid_runtime.so #03 0000007670445d60 00000077c9db53f4 /system/lib64/libandroid_runtime.so 0000007670445d68 00000076d8c0bc00 [anon:libc_malloc] 0000007670445d70 0000007670445e60 0000007670445d78 000000007167e350 /system/framework/arm64/boot-framework.oat #04 0000007670445d80 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007670445d88 0000000000000000 0000007670445d90 1401755800000001 0000007670445d98 0000007700000000 [anon:libwebview reservation] 0000007670445da0 00003027000030cb 0000007670445da8 0000000000000000 0000007670445db0 0000000000000000 0000007670445db8 0000000000000000 0000007670445dc0 0000000000000000 0000007670445dc8 0000000000000000 0000007670445dd0 0000000000000000 0000007670445dd8 0000000000000000 0000007670445de0 00000076d8c0bc00 [anon:libc_malloc] 0000007670445de8 0000000000000001 0000007670445df0 00000076d8c0bc00 [anon:libc_malloc] 0000007670445df8 0000007670445fe0 ................ ................ #05 0000007670445e40 0000000000000000 0000007670445e48 379b670014017558 0000007670445e50 ffffffff00000077 0000007670445e58 00000076d8c0bcb0 [anon:libc_malloc] 0000007670445e60 0000007670446660 0000007670445e68 0000007743027294 /system/framework/framework.jar 0000007670445e70 0000007670446660 0000007670445e78 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007670445e80 0000007670445f10 0000007670445e88 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #06 0000007670445e90 0000007670446660 0000007670445e98 0000007743025680 /system/framework/framework.jar 0000007670445ea0 0000007670446660 0000007670445ea8 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 0000007670445eb0 0000000000000000 0000007670445eb8 0000007670446790 0000007670445ec0 00000076704461f0 0000007670445ec8 6073d68dfba38417 0000007670445ed0 0000007670447020 0000007670445ed8 0000000000000b65 0000007670445ee0 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007670445ee8 0000007670445fe0 0000007670445ef0 0000000000000010 0000007670445ef8 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007670445f00 00000076d8c0bc00 [anon:libc_malloc] 0000007670445f08 0000007670446660 ................ ................ #07 0000007670445f20 0000000000000000 0000007670445f28 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 0000007670445f30 00000076d8c0bc00 [anon:libc_malloc] 0000007670445f38 0000007670446660 0000007670445f40 0000007670445fc0 0000007670445f48 6073d68dfba38417 0000007670445f50 0000000000000000 0000007670445f58 0000000000000000 0000007670445f60 0000007670446660 0000007670445f68 0000007670445fa0 0000007670445f70 0000007670445fe0 0000007670445f78 0000007670447020 0000007670445f80 00000076d8c0bc00 [anon:libc_malloc] 0000007670445f88 00000076704461f0 0000007670445f90 00000076704460c0 0000007670445f98 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #08 0000007670445fa0 00000076704461f0 0000007670445fa8 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007670445fb0 0000000000000000 0000007670445fb8 0000000000000000 0000007670445fc0 0000000000000000 0000007670445fc8 0000000000000000 0000007670445fd0 0000000000000004 0000007670445fd8 0000000000000000 0000007670445fe0 379b670014017558 0000007670445fe8 ffffffff00000077 0000007670445ff0 0000000014017558 [anon:dalvik-main space (region space)] 0000007670445ff8 0000000000000000 0000007670446000 0000000100000000 0000007670446008 0000000000000004 0000007670446010 000000000000000d 0000007670446018 00000076d8c0bc00 [anon:libc_malloc] ................ ................ #09 00000076704460d0 0000007670446190 00000076704460d8 0000007744bb6f8c /apex/com.android.runtime/lib64/libart.so 00000076704460e0 0000007670447020 00000076704460e8 0000007600000003 00000076704460f0 00000077442d9cd0 /apex/com.android.runtime/javalib/core-oj.jar 00000076704460f8 0000000000010002 0000007670446100 0000007670446170 0000007670446108 0000007700000009 [anon:libwebview reservation] 0000007670446110 1401755800000001 0000007670446118 d8c0bc0000000001 0000007670446120 0000007600000076 0000007670446128 6073d68dfba38417 0000007670446130 0000000000000863 0000007670446138 6073d68dfba38417 0000007670446140 0000007670447020 0000007670446148 0000000000000b3d ................ ................ #10 00000076704461a0 0000000000000070 00000076704461a8 0000000000000b3d 00000076704461b0 0000000000000001 00000076704461b8 00000076704461f0 00000076704461c0 00000076704462b8 00000076704461c8 00000076704462d0 00000076704461d0 0000007670446660 00000076704461d8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076704461e0 0000007670446360 00000076704461e8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #11 00000076704461f0 00000076704463c0 ................ ................ #12 00000076704461f0 00000076704463c0 00000076704461f8 0000000070ab18c8 /system/framework/arm64/boot-framework.art 0000007670446200 0000007670446660 0000007670446208 0000007742c3146a /system/framework/framework.jar 0000007670446210 0000007742c31448 /system/framework/framework.jar 0000007670446218 0000000000000000 0000007670446220 000000000000000e 0000007670446228 0000000008630863 0000007670446230 00000077379b6700 [anon:libc_malloc] 0000007670446238 0000000000000000 0000007670446240 540a2145ffffffff 0000007670446248 0000000000000000 0000007670446250 0000000100000000 0000007670446258 0000000000000000 0000007670446260 1401755800000000 0000007670446268 0000000000000000 ................ ................ #13 0000007670446370 0000000000000148 0000007670446378 0000000000000029 0000007670446380 0000000000000001 0000007670446388 00000076704463c0 0000007670446390 0000007670446558 0000007670446398 0000007670446570 00000076704463a0 0000007670446660 00000076704463a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076704463b0 0000007670446600 00000076704463b8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #14 00000076704463c0 0000007670446710 ................ ................ #15 00000076704463c0 0000007670446710 00000076704463c8 000000007090ddf0 /system/framework/arm64/boot-framework.art 00000076704463d0 0000007670446660 00000076704463d8 0000007742c30762 /system/framework/framework.jar 00000076704463e0 0000007742c306e0 /system/framework/framework.jar 00000076704463e8 0000000000000000 00000076704463f0 0000000000000029 00000076704463f8 000000000c4a0c4a 0000007670446400 140175286ffb17c0 0000007670446408 0000302714017558 0000007670446410 0000000000002858 0000007670446418 0000000000000000 0000007670446420 0000000000000000 0000007670446428 0000302714016610 0000007670446430 0000000000002858 0000007670446438 1401661000000000 ................ ................ #16 0000007670446610 0000007670447020 0000007670446618 0000007744be0000 [anon:.bss] 0000007670446620 0000000000000001 0000007670446628 0000007743025680 /system/framework/framework.jar 0000007670446630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670446638 00000076704466a0 0000007670446640 0000007670446710 0000007670446648 00000076d8c0bc00 [anon:libc_malloc] 0000007670446650 0000007670446700 0000007670446658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #17 0000007670446660 0000000000000000 ................ ................ #18 0000007670446660 0000000000000000 0000007670446668 6073d68dfba38417 0000007670446670 0000007670446700 0000007670446678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 0000007670446680 0000007737a008c0 [anon:libc_malloc] 0000007670446688 00000076d8e06008 [anon:libc_malloc] 0000007670446690 00000076704466d0 0000007670446698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 00000076704466a0 0000007670447020 00000076704466a8 6073d68dfba38417 00000076704466b0 0000000000000043 00000076704466b8 0000007744be0000 [anon:.bss] 00000076704466c0 0000000000000002 00000076704466c8 0000007743025680 /system/framework/framework.jar 00000076704466d0 0000007670447020 00000076704466d8 0000000000000001 ................ ................ #19 0000007670446710 0000000000000000 0000007670446718 0000000070833950 /system/framework/arm64/boot-framework.art 0000007670446720 0000007670446660 0000007670446728 0000007742beffc8 /system/framework/framework.jar 0000007670446730 0000007742beff90 /system/framework/framework.jar 0000007670446738 0000000000000000 0000007670446740 0000000000000002 0000007670446748 0000000011a511a5 0000007670446750 14014e5800000000 0000007670446758 14014e5800000000 0000007670446760 000000000000c350 0000007670446768 0000007670447020 0000007670446770 0000000000000000 0000007670446778 0000007700000026 [anon:libwebview reservation] 0000007670446780 0000007742beff90 /system/framework/framework.jar 0000007670446788 0002000100010002 ................ ................ #20 00000076704468a0 000000007012af40 /system/framework/arm64/boot.art 00000076704468a8 ffffffff00000208 00000076704468b0 0000000000000000 00000076704468b8 0000007670446800 00000076704468c0 0000000010d3bcff 00000076704468c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076704468d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076704468d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076704468e0 1000100404401010 00000076704468e8 8020080280200802 00000076704468f0 0000000013ad4890 [anon:dalvik-main space (region space)] 00000076704468f8 0000000000000000 0000007670446900 00000076d8c0bc00 [anon:libc_malloc] 0000007670446908 0000007670446b70 0000007670446910 0000007743025680 /system/framework/framework.jar 0000007670446918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #21 0000007670446980 0000000000000000 0000007670446988 0000007613ad4890 0000007670446990 0000007670446b70 0000007670446998 0000007743025680 /system/framework/framework.jar 00000076704469a0 0000007670446b70 00000076704469a8 0000000070833950 /system/framework/arm64/boot-framework.art 00000076704469b0 0000007670446a40 00000076704469b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #22 00000076704469c0 00000076704469e0 00000076704469c8 00000077c962c810 /apex/com.android.runtime/lib64/bionic/libc.so 00000076704469d0 0000000170447008 00000076704469d8 0000000000000001 00000076704469e0 0000000000000000 00000076704469e8 0000000000000000 00000076704469f0 0000000000000000 00000076704469f8 6073d68dfba38417 0000007670446a00 0000007670447020 0000007670446a08 0000007670447020 0000007670446a10 0000000070833950 /system/framework/arm64/boot-framework.art 0000007670446a18 0000007670446b90 0000007670446a20 0000007670446c68 0000007670446a28 0000007670446b78 0000007670446a30 0000007670446b70 0000007670446a38 0000007743025680 /system/framework/framework.jar ................ ................ #23 0000007670446a50 0000000000000043 0000007670446a58 0000000000000001 0000007670446a60 0000007670447020 0000007670446a68 00000077cad58600 [anon:libc_malloc] 0000007670446a70 00000077cad491c0 [anon:libc_malloc] 0000007670446a78 00000076d8e061d8 [anon:libc_malloc] 0000007670446a80 00000076d8e061c8 [anon:libc_malloc] 0000007670446a88 0000000000000000 0000007670446a90 0000007670446ad8 0000007670446a98 00000076d8e061d8 [anon:libc_malloc] 0000007670446aa0 0000007670446ac0 0000007670446aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 0000007670446ab0 00000076d8e06008 [anon:libc_malloc] 0000007670446ab8 0000000070833950 /system/framework/arm64/boot-framework.art 0000007670446ac0 0000007670446b40 0000007670446ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #24 0000007670446b70 0000000000000000 0000007670446b78 0000007743025680 /system/framework/framework.jar 0000007670446b80 0000000400000001 0000007670446b88 0000007670446b90 0000007670446b90 0000007713ad4890 [anon:libwebview reservation] 0000007670446b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007670446ba0 0000000000000000 0000007670446ba8 0000007670447020 0000007670446bb0 0000007670446be0 0000007670446bb8 00000076d8c0bc00 [anon:libc_malloc] 0000007670446bc0 0000007670446c20 0000007670446bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 0000007670446bd0 0000000000000000 0000007670446bd8 6073d68dfba38417 0000007670446be0 0000007670447020 0000007670446be8 00000077cad58600 [anon:libc_malloc] ................ ................ #25 0000007670446c30 0000000000000000 0000007670446c38 6073d68dfba38417 0000007670446c40 0000007670447060 0000007670446c48 005c000070447020 0000007670446c50 0000000000000021 0000007670446c58 0000000000000017 0000007670446c60 00000076d1e92dc0 [anon:libc_malloc] 0000007670446c68 00000076d8c0bc00 [anon:libc_malloc] 0000007670446c70 00000076d8cdb540 [anon:libc_malloc] 0000007670446c78 00000077cad491c0 [anon:libc_malloc] 0000007670446c80 00000076d8c0bc00 [anon:libc_malloc] 0000007670446c88 0000005c00000043 0000007670446c90 0000007693d23000 0000007670446c98 6073d68dfba38417 0000007670446ca0 0000007744be0000 [anon:.bss] 0000007670446ca8 0000007692cab020 ................ ................ #26 0000007670446d00 0000007670446d50 0000007670446d08 0000000000000000 0000007670446d10 0000007670446d40 0000007670446d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #27 0000007670446d20 0000007692caad50 0000007670446d28 0000000000000000 0000007670446d30 0000007692cab020 0000007670446d38 0000007692cab008 0000007670446d40 0000000000000000 0000007670446d48 0000000000000000 0000007670446d50 0000007670234d50 0000007670446d58 0000007670d46d50 0000007670446d60 00003027000030ff 0000007670446d68 0000007600000001 0000007670446d70 0000007670342000 0000007670446d78 0000000000104d50 0000007670446d80 0000000000001000 0000007670446d88 0000000000000000 0000007670446d90 00000077442437e8 /apex/com.android.runtime/javalib/core-oj.jar 0000007670446d98 000000774424379c /apex/com.android.runtime/javalib/core-oj.jar --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12545, name: CrashReporter:1 >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 00000076d1e0603c x1 0000000000000080 x2 0000000000000002 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 00000077cadfbe50 x10 0000000000430000 x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 000000766d99c000 x19 00000076d1e0603c x20 00000076d1e06000 x21 0000000000000047 x22 0000000000000000 x23 00000077446c1a33 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 0000007670d47020 x28 0000007744be0000 x29 0000007670d455c0 sp 0000007670d45540 lr 0000007744b045b8 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f25b4 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+464) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 00000000002007dc /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.park+24) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001ff296 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.AbstractQueuedSynchronizer$ConditionObject.await+50) #14 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001f38c0 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take+28) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f3494 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ScheduledThreadPoolExecutor$DelayedWorkQueue.take) #20 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f7892 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+166) #23 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007670d454c0 0000000000000000 0000007670d454c8 0000000000000000 0000007670d454d0 0000007670d47020 0000007670d454d8 6073d68dfba38417 0000007670d454e0 0000007744be0000 [anon:.bss] 0000007670d454e8 0000007670d47020 0000007670d454f0 0000000000000043 0000007670d454f8 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007670d45500 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 0000007670d45508 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 0000007670d45510 0000000000000000 0000007670d45518 0000000000000000 0000007670d45520 00000076d1e06000 [anon:libc_malloc] 0000007670d45528 00000076d1e0603c [anon:libc_malloc] 0000007670d45530 0000007670d455c0 0000007670d45538 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 0000007670d45540 0000007670d45664 ................ ................ #01 0000007670d45540 0000007670d45664 0000007670d45548 6073d68dfba38417 0000007670d45550 0000000000470000 0000007670d45558 0000000000430000 0000007670d45560 00000000700da278 /system/framework/arm64/boot.art 0000007670d45568 6073d68dfba38417 0000007670d45570 000000000000005c 0000007670d45578 0000007670d47020 0000007670d45580 0000000000000043 0000007670d45588 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007670d45590 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 0000007670d45598 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 0000007670d455a0 0000007744be1000 [anon:.bss] 0000007670d455a8 0000000000000000 0000007670d455b0 0000000000000000 0000007670d455b8 00000076d1e06000 [anon:libc_malloc] ................ ................ #02 0000007670d455d0 0000007670d45660 0000007670d455d8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 0000007670d455e0 00000077443595f0 /apex/com.android.runtime/javalib/core-oj.jar 0000007670d455e8 005c0000d1e06000 0000007670d455f0 0000007600430000 0000007670d455f8 6073d68dfba38417 0000007670d45600 0000000000000001 0000007670d45608 0000000000000004 0000007670d45610 00000076d1e060b0 [anon:libc_malloc] 0000007670d45618 0000007670d47020 0000007670d45620 0000000000000010 0000007670d45628 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 0000007670d45630 0000007670d458c0 0000007670d45638 00000076d1e06000 [anon:libc_malloc] 0000007670d45640 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 0000007670d45648 00000076d1e06000 [anon:libc_malloc] ................ ................ #03 0000007670d45660 00000000700d9ff8 /system/framework/arm64/boot.art 0000007670d45668 0000000000000000 0000007670d45670 6fed6b6800000001 0000007670d45678 0000000000000000 0000007670d45680 00003027000030ca 0000007670d45688 0000000000000000 0000007670d45690 0000000000000000 0000007670d45698 0000000000000000 0000007670d456a0 0000000000000000 0000007670d456a8 0000000000000000 0000007670d456b0 0000000000000000 0000007670d456b8 0000000000000000 0000007670d456c0 00000076d1e06000 [anon:libc_malloc] 0000007670d456c8 0000000000000000 0000007670d456d0 00000076d1e06000 [anon:libc_malloc] 0000007670d456d8 0000007670d458c0 ................ ................ #04 0000007670d45720 0000000000000000 0000007670d45728 000000006fed6b68 /system/framework/arm64/boot.art 0000007670d45730 0000000000000000 0000007670d45738 0000000000000028 0000007670d45740 0000007670d46660 0000007670d45748 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 0000007670d45750 0000007670d46660 0000007670d45758 00000000700d9ff8 /system/framework/arm64/boot.art 0000007670d45760 0000007670d457f0 0000007670d45768 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 0000007670d45770 0000000000000000 0000007670d45778 00000076d1e06000 [anon:libc_malloc] 0000007670d45780 0000007670d46660 0000007670d45788 0000007670d45760 0000007670d45790 0000000000000000 0000007670d45798 0000007670d46790 0000007670d457a0 0000007670d45ad0 0000007670d457a8 6073d68dfba38417 0000007670d457b0 0000007670d47020 0000007670d457b8 000000000000057f 0000007670d457c0 00000000700d9ff8 /system/framework/arm64/boot.art 0000007670d457c8 0000007670d458c0 0000007670d457d0 0000000000000010 0000007670d457d8 00000000700d9ff8 /system/framework/arm64/boot.art 0000007670d457e0 00000076d1e06000 [anon:libc_malloc] 0000007670d457e8 0000007670d46660 ................ ................ #06 0000007670d45800 00000000700da27c /system/framework/arm64/boot.art 0000007670d45808 0000007670d45950 0000007670d45810 0000007670d46660 0000007670d45818 00000076d1e06000 [anon:libc_malloc] 0000007670d45820 0000007670d458f0 0000007670d45828 6073d68dfba38417 0000007670d45830 0000000000000000 0000007670d45838 0000000000000000 0000007670d45840 0000007670d46660 0000007670d45848 0000007670d45880 0000007670d45850 0000007670d458c0 0000007670d45858 0000007670d47020 0000007670d45860 00000076d1e06000 [anon:libc_malloc] 0000007670d45868 0000007670d45ad0 0000007670d45870 0000007670d459a0 0000007670d45878 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 0000007670d45880 0000007670d45ad0 0000007670d45888 00000000700d9ff8 /system/framework/arm64/boot.art 0000007670d45890 0000000000000000 0000007670d45898 0000000000000000 0000007670d458a0 0000000000000000 0000007670d458a8 0000000000000000 0000007670d458b0 0000000000000004 0000007670d458b8 0000000000000000 0000007670d458c0 000000006fed6b68 /system/framework/arm64/boot.art 0000007670d458c8 0000000000000000 0000007670d458d0 000000006fed6b68 /system/framework/arm64/boot.art 0000007670d458d8 0000000000000000 0000007670d458e0 0000000300000000 0000007670d458e8 0000000200000004 0000007670d458f0 0000000000000001 0000007670d458f8 00000076d1e06000 [anon:libc_malloc] ................ ................ #08 0000007670d459b0 12cc540012cde2a0 0000007670d459b8 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 0000007670d459c0 0000406e70d47020 0000007670d459c8 0000000000000008 0000007670d459d0 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 0000007670d459d8 0000000500020005 0000007670d459e0 0000000000000000 0000007670d459e8 0000000500000000 0000007670d459f0 00000000700834f0 /system/framework/arm64/boot.art 0000007670d459f8 000000006ff8df40 /system/framework/arm64/boot.art 0000007670d45a00 0000007670d45a50 0000007670d45a08 00000077cadf11c0 [anon:libc_malloc] 0000007670d45a10 000000006fecfa40 /system/framework/arm64/boot.art 0000007670d45a18 6073d68dfba38417 0000007670d45a20 0000007670d47020 0000007670d45a28 0000000000000006 ................ ................ #09 0000007670d45a80 0000000000000030 0000007670d45a88 0000000000000006 0000007670d45a90 0000000000000001 0000007670d45a98 0000007670d45ad0 0000007670d45aa0 0000007670d45b48 0000007670d45aa8 0000007670d45b60 0000007670d45ab0 0000007670d46660 0000007670d45ab8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670d45ac0 0000007670d45bf0 0000007670d45ac8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 0000007670d45ad0 0000007670d45c50 ................ ................ #11 0000007670d45ad0 0000007670d45c50 0000007670d45ad8 000000007008f068 /system/framework/arm64/boot.art 0000007670d45ae0 0000007670d46660 0000007670d45ae8 00000077443597dc /apex/com.android.runtime/javalib/core-oj.jar 0000007670d45af0 00000077443597c4 /apex/com.android.runtime/javalib/core-oj.jar 0000007670d45af8 0000000000000000 0000007670d45b00 0000000000000006 0000007670d45b08 000000000e350e35 0000007670d45b10 6fed6b6814014ee0 0000007670d45b18 0000000000000000 0000007670d45b20 1401631800000000 0000007670d45b28 6fed6b6814014ee0 0000007670d45b30 0000000000000000 0000007670d45b38 1401631800000000 0000007670d45b40 0000007670d47020 0000007670d45b48 0000007700000014 [anon:libwebview reservation] ................ ................ #12 0000007670d45c00 0000000000000005 0000007670d45c08 0000007670d46660 0000007670d45c10 0000007670d45c50 0000007670d45c18 0000007670d47020 0000007670d45c20 0000007670d45d20 0000007670d45c28 0000000000000001 0000007670d45c30 0000007670d45d08 0000007670d45c38 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670d45c40 0000007670d45db0 0000007670d45c48 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #13 0000007670d45c50 0000007670d45e10 ................ ................ #14 0000007670d45c50 0000007670d45e10 0000007670d45c58 00000000700834f0 /system/framework/arm64/boot.art 0000007670d45c60 0000007670d46660 0000007670d45c68 0000007744358296 /apex/com.android.runtime/javalib/core-oj.jar 0000007670d45c70 0000007744358264 /apex/com.android.runtime/javalib/core-oj.jar 0000007670d45c78 0000000000000000 0000007670d45c80 0000000000000005 0000007670d45c88 0000000010a610a6 0000007670d45c90 0000000114017b08 0000007670d45c98 0000000000000000 0000007670d45ca0 14017b0814016318 0000007670d45ca8 0000000000000000 0000007670d45cb0 1401631800000000 0000007670d45cb8 0000007744bb5df4 /apex/com.android.runtime/lib64/libart.so 0000007670d45cc0 00000000000012e8 0000007670d45cc8 0000007670d45d24 ................ ................ #15 0000007670d45dc0 0000000000000050 0000007670d45dc8 00000000000000b8 0000007670d45dd0 0000000000000001 0000007670d45dd8 0000007670d45e10 0000007670d45de0 0000007670d45eb8 0000007670d45de8 0000007670d45ed0 0000007670d45df0 0000007670d46660 0000007670d45df8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670d45e00 0000007670d45f60 0000007670d45e08 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 0000007670d45e10 0000007670d45fc0 ................ ................ #17 0000007670d45e10 0000007670d45fc0 0000007670d45e18 0000000070013380 /system/framework/arm64/boot.art 0000007670d45e20 0000007670d46660 0000007670d45e28 000000774434c8c0 /apex/com.android.runtime/javalib/core-oj.jar 0000007670d45e30 000000774434c8a4 /apex/com.android.runtime/javalib/core-oj.jar 0000007670d45e38 0000000000000000 0000007670d45e40 000000000000000a 0000007670d45e48 0000000012e812e8 [anon:dalvik-main space (region space)] 0000007670d45e50 0000000014016350 [anon:dalvik-main space (region space)] 0000007670d45e58 1401631800000000 0000007670d45e60 0000000000000000 0000007670d45e68 0000000000000000 0000007670d45e70 1401636000000000 0000007670d45e78 0000000014016350 [anon:dalvik-main space (region space)] 0000007670d45e80 1401631800000000 0000007670d45e88 0000000000000000 ................ ................ #18 0000007670d45f70 0000000000000002 0000007670d45f78 0000007670d46660 0000007670d45f80 0000007670d45fc0 0000007670d45f88 0000007670d47020 0000007670d45f90 0000007670d46070 0000007670d45f98 0000000000000001 0000007670d45fa0 0000007670d46058 0000007670d45fa8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670d45fb0 0000007670d46100 0000007670d45fb8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #19 0000007670d45fc0 0000007670d46160 ................ ................ #20 0000007670d45fc0 0000007670d46160 0000007670d45fc8 0000000070013358 /system/framework/arm64/boot.art 0000007670d45fd0 0000007670d46660 0000007670d45fd8 000000774434c494 /apex/com.android.runtime/javalib/core-oj.jar 0000007670d45fe0 000000774434c494 /apex/com.android.runtime/javalib/core-oj.jar 0000007670d45fe8 0000000000000000 0000007670d45ff0 0000000000000002 0000007670d45ff8 0000000013801380 [anon:dalvik-main space (region space)] 0000007670d46000 1401636000000000 0000007670d46008 1401636000000000 0000007670d46010 0000007670d46660 0000007670d46018 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 0000007670d46020 00000077443507d0 /apex/com.android.runtime/javalib/core-oj.jar 0000007670d46028 0000107200000000 0000007670d46030 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 0000007670d46038 0000000012cc5368 [anon:dalvik-main space (region space)] ................ ................ #21 0000007670d46110 0000000000000050 0000007670d46118 000000000000000a 0000007670d46120 0000000000000001 0000007670d46128 0000007670d46160 0000007670d46130 0000007670d46208 0000007670d46138 0000007670d46220 0000007670d46140 0000007670d46660 0000007670d46148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670d46150 0000007670d462b0 0000007670d46158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #22 0000007670d46160 0000007670d46310 ................ ................ #23 0000007670d46160 0000007670d46310 0000007670d46168 00000000700774f0 /system/framework/arm64/boot.art 0000007670d46170 0000007670d46660 0000007670d46178 0000007744350892 /apex/com.android.runtime/javalib/core-oj.jar 0000007670d46180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 0000007670d46188 0000000000000000 0000007670d46190 000000000000000a 0000007670d46198 0000000013461346 [anon:dalvik-main space (region space)] 0000007670d461a0 e000000200000000 0000007670d461a8 14016360e0000000 0000007670d461b0 0000000000000002 0000007670d461b8 7fffffff00000001 0000007670d461c0 1401638000000000 0000007670d461c8 0000000000000000 0000007670d461d0 1401636000000000 0000007670d461d8 0000000000000000 ................ ................ #24 0000007670d462c0 0000000000000050 0000007670d462c8 00000000000005c7 0000007670d462d0 0000000000000001 0000007670d462d8 0000007670d46310 0000007670d462e0 0000007670d463b8 0000007670d462e8 0000007670d463d0 0000007670d462f0 0000007670d46660 0000007670d462f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670d46300 0000007670d46460 0000007670d46308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 0000007670d46310 0000007670d464c0 ................ ................ #26 0000007670d46310 0000007670d464c0 0000007670d46318 0000000070077b08 /system/framework/arm64/boot.art 0000007670d46320 0000007670d46660 0000007670d46328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 0000007670d46330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 0000007670d46338 0000000000000000 0000007670d46340 000000000000000a 0000007670d46348 000000000dd90dd9 0000007670d46350 0000000014014ee0 [anon:dalvik-main space (region space)] 0000007670d46358 0000000000000001 0000007670d46360 0000000000000000 0000007670d46368 0000000000000000 0000007670d46370 14017b2814016380 0000007670d46378 0000000014014ee0 [anon:dalvik-main space (region space)] 0000007670d46380 0000000000000000 0000007670d46388 0000000000000000 ................ ................ #27 0000007670d46470 0000000000000002 0000007670d46478 0000007670d46660 0000007670d46480 0000007670d464c0 0000007670d46488 0000007670d47020 0000007670d46490 0000007670d46570 0000007670d46498 0000000000000001 0000007670d464a0 0000007670d46558 0000007670d464a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670d464b0 0000007670d46600 0000007670d464b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 0000007670d464c0 0000007670d46710 ................ ................ #29 0000007670d464c0 0000007670d46710 0000007670d464c8 00000000700929b0 /system/framework/arm64/boot.art 0000007670d464d0 0000007670d46660 0000007670d464d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 0000007670d464e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 0000007670d464e8 0000000000000000 0000007670d464f0 0000000000000002 0000007670d464f8 0000000013651365 [anon:dalvik-main space (region space)] 0000007670d46500 14017b2814016380 0000007670d46508 14017b2814016380 0000007670d46510 0000000000000000 0000007670d46518 0000000000000001 0000007670d46520 0000000000000000 0000007670d46528 0000107200000001 0000007670d46530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007670d46538 0000000012cde270 [anon:dalvik-main space (region space)] ................ ................ #30 0000007670d46610 0000007670d47020 0000007670d46618 0000007744be0000 [anon:.bss] 0000007670d46620 0000000000000001 0000007670d46628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007670d46630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670d46638 0000007670d466a0 0000007670d46640 0000007670d46710 0000007670d46648 00000076d1e06000 [anon:libc_malloc] 0000007670d46650 0000007670d46700 0000007670d46658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 0000007670d46660 0000000000000000 ................ ................ #32 0000007670d46660 0000000000000000 0000007670d46668 6073d68dfba38417 0000007670d46670 0000007670d46700 0000007670d46678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 0000007670d46680 0000007745000980 [anon:libc_malloc] 0000007670d46688 00000076d8ec8008 [anon:libc_malloc] 0000007670d46690 0000007670d466d0 0000007670d46698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 0000007670d466a0 0000007670d47020 0000007670d466a8 6073d68dfba38417 0000007670d466b0 0000000000000043 0000007670d466b8 0000007744be0000 [anon:.bss] 0000007670d466c0 0000000000000002 0000007670d466c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007670d466d0 0000007670d47020 0000007670d466d8 0000000000000001 ................ ................ #33 0000007670d46710 0000000000000000 0000007670d46718 00000000700b91f8 /system/framework/arm64/boot.art 0000007670d46720 0000007670d46660 0000007670d46728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007670d46730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007670d46738 0000000000000000 0000007670d46740 0000000000000002 0000007670d46748 0000000011091109 0000007670d46750 14014ee014017b28 0000007670d46758 14014ee014017b28 0000007670d46760 000000000000c350 0000007670d46768 0000007670d47020 0000007670d46770 0000000000000000 0000007670d46778 0000007700000008 [anon:libwebview reservation] 0000007670d46780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007670d46788 0000000100010002 ................ ................ #34 0000007670d468a0 000000007012af40 /system/framework/arm64/boot.art 0000007670d468a8 ffffffff00000208 0000007670d468b0 0000000000000000 0000007670d468b8 0000007670d46800 0000007670d468c0 00000000267eccf9 [anon:dalvik-main space (region space)] 0000007670d468c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 0000007670d468d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 0000007670d468d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 0000007670d468e0 0000000000000004 0000007670d468e8 8020080280200802 0000007670d468f0 0000000012cde2a0 [anon:dalvik-main space (region space)] 0000007670d468f8 0000000000000000 0000007670d46900 00000076d1e06000 [anon:libc_malloc] 0000007670d46908 0000007670d46b70 0000007670d46910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007670d46918 0000000000000001 ................ ................ #35 0000007670d46980 0000000000000000 0000007670d46988 0000007612cde2a0 0000007670d46990 0000007670d46b70 0000007670d46998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007670d469a0 0000007670d46b70 0000007670d469a8 00000000700b91f8 /system/framework/arm64/boot.art 0000007670d469b0 0000007670d46a40 0000007670d469b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 0000007670d469c0 0000007670d469e0 0000007670d469c8 00000077c962c810 /apex/com.android.runtime/lib64/bionic/libc.so 0000007670d469d0 0000000170d47008 0000007670d469d8 0000000000000001 0000007670d469e0 0000000000000000 0000007670d469e8 0000000000000000 0000007670d469f0 0000000000000000 0000007670d469f8 6073d68dfba38417 0000007670d46a00 0000007670d47020 0000007670d46a08 0000007670d47020 0000007670d46a10 00000000700b91f8 /system/framework/arm64/boot.art 0000007670d46a18 0000007670d46b90 0000007670d46a20 0000007670d46c68 0000007670d46a28 0000007670d46b78 0000007670d46a30 0000007670d46b70 0000007670d46a38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #37 0000007670d46a50 0000000000000043 0000007670d46a58 0000000000000001 0000007670d46a60 0000007670d47020 0000007670d46a68 00000077cad58600 [anon:libc_malloc] 0000007670d46a70 00000077cad491c0 [anon:libc_malloc] 0000007670d46a78 00000076d8ec81d8 [anon:libc_malloc] 0000007670d46a80 00000076d8ec81c8 [anon:libc_malloc] 0000007670d46a88 0000000000000000 0000007670d46a90 0000007670d46ad8 0000007670d46a98 00000076d8ec81d8 [anon:libc_malloc] 0000007670d46aa0 0000007670d46ac0 0000007670d46aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 0000007670d46ab0 00000076d8ec8008 [anon:libc_malloc] 0000007670d46ab8 00000000700b91f8 /system/framework/arm64/boot.art 0000007670d46ac0 0000007670d46b40 0000007670d46ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #38 0000007670d46b70 0000000000000000 0000007670d46b78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007670d46b80 0000000400000001 0000007670d46b88 0000007670d46b90 0000007670d46b90 0000007712cde2a0 [anon:libwebview reservation] 0000007670d46b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007670d46ba0 0000000000000000 0000007670d46ba8 0000007670d47020 0000007670d46bb0 0000007670d46be0 0000007670d46bb8 00000076d1e06000 [anon:libc_malloc] 0000007670d46bc0 0000007670d46c20 0000007670d46bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 0000007670d46bd0 0000000000000000 0000007670d46bd8 6073d68dfba38417 0000007670d46be0 0000007670d47020 0000007670d46be8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 0000007670d46c30 0000000000000000 0000007670d46c38 6073d68dfba38417 0000007670d46c40 0000007670d47060 0000007670d46c48 005c000070d47020 0000007670d46c50 655268736172431e 0000007670d46c58 313a726574726f70 0000007670d46c60 0000000000000000 0000007670d46c68 00000076d1e06000 [anon:libc_malloc] 0000007670d46c70 00000076d1e2a180 [anon:libc_malloc] 0000007670d46c78 00000077cad491c0 [anon:libc_malloc] 0000007670d46c80 00000076d1e06000 [anon:libc_malloc] 0000007670d46c88 0000005c00000043 0000007670d46c90 0000007692cf8000 0000007670d46c98 6073d68dfba38417 0000007670d46ca0 0000007744be0000 [anon:.bss] 0000007670d46ca8 0000007694218020 ................ ................ #40 0000007670d46d00 0000007670d46d50 0000007670d46d08 0000000000000000 0000007670d46d10 0000007670d46d40 0000007670d46d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 0000007670d46d20 0000007694217d50 0000007670d46d28 0000000000000000 0000007670d46d30 0000007694218020 0000007670d46d38 0000007694218008 0000007670d46d40 0000000000000000 0000007670d46d48 0000000000000000 0000007670d46d50 0000007670446d50 0000007670d46d58 0000007670b34d50 0000007670d46d60 0000302700003101 0000007670d46d68 0000007700000001 [anon:libwebview reservation] 0000007670d46d70 0000007670c42000 0000007670d46d78 0000000000104d50 0000007670d46d80 0000000000001000 0000007670d46d88 0000000000000000 0000007670d46d90 0000007694215130 0000007670d46d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12547, name: process reaper >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 00000076d8d2943c x1 0000000000000080 x2 0000000000000002 x3 0000007670b334e8 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 000000003b9aca00 x10 000000000000003b x11 0000007744bdf000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 0000007744bdd700 x17 00000077c9626320 x18 000000766d0dc000 x19 00000076d8d2943c x20 00000076d8d29400 x21 0000000df8461484 x22 0000000000000000 x23 0000000000000044 x24 00000077446c3a68 x25 00000077446a39ac x26 0000007744bdf000 x27 0000007670b35020 x28 0000007744be0000 x29 0000007670b33550 sp 0000007670b334d0 lr 0000007744b04904 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000004f2900 /apex/com.android.runtime/lib64/libart.so (art::Thread::Park(bool, long)+1308) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #02 pc 0000000000444a14 /apex/com.android.runtime/lib64/libart.so (art::Unsafe_park(_JNIEnv*, _jobject*, unsigned char, long)+612) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) (BuildId: b51222ee56b9200bc03f8f77581d00cbe9b282) #04 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #05 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000005a24b4 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 000000000020081c /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.locks.LockSupport.parkNanos+32) #11 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 00000000001f54e2 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.SynchronousQueue$TransferStack.awaitFulfill+190) #14 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 00000000001f53ce /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.SynchronousQueue$TransferStack.transfer+282) #17 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 00000000001f5884 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.SynchronousQueue.poll+16) #20 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 00000000001f7880 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.getTask+148) #23 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000001f83c6 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+30) #26 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #28 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #29 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #31 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #32 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #34 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #37 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #40 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #41 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007670b33450 0000000000000000 0000007670b33458 0000000000000000 0000007670b33460 0000000000000000 0000007670b33468 6073d68dfba38417 0000007670b33470 0000007744be0000 [anon:.bss] 0000007670b33478 0000007670b35020 0000007670b33480 0000000000000043 0000007670b33488 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007670b33490 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 0000007670b33498 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 0000007670b334a0 0000000000000000 0000007670b334a8 0000000df8461484 0000007670b334b0 00000076d8d29400 [anon:libc_malloc] 0000007670b334b8 00000076d8d2943c [anon:libc_malloc] 0000007670b334c0 0000007670b33550 0000007670b334c8 0000007744b04450 /apex/com.android.runtime/lib64/libart.so #00 0000007670b334d0 0000000070202458 /system/framework/arm64/boot-core-libart.art ................ ................ #01 0000007670b334d0 0000000070202458 /system/framework/arm64/boot-core-libart.art 0000007670b334d8 0000000800000000 0000007670b334e0 0000007700440000 [anon:libwebview reservation] 0000007670b334e8 000000000000003b 0000007670b334f0 000000003b998684 [anon:dalvik-main space (region space)] 0000007670b334f8 6073d68dfba38417 0000007670b33500 000000000000005c 0000007670b33508 0000007670b35020 0000007670b33510 0000000000000043 0000007670b33518 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007670b33520 00000077446c3a68 /apex/com.android.runtime/lib64/libart.so 0000007670b33528 00000077446c1a33 /apex/com.android.runtime/lib64/libart.so 0000007670b33530 0000007744be1000 [anon:.bss] 0000007670b33538 0000000000000000 0000007670b33540 0000000df8461484 0000007670b33548 00000076d8d29400 [anon:libc_malloc] ................ ................ #02 0000007670b33560 0000007670b335f0 0000007670b33568 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so 0000007670b33570 0000000000000000 0000007670b33578 005c0000cad5d1c0 0000007670b33580 0000000000430000 0000007670b33588 6073d68dfba38417 0000007670b33590 0000000000000001 0000007670b33598 0000000000000004 0000007670b335a0 00000076d8d294b0 [anon:libc_malloc] 0000007670b335a8 0000007670b35020 0000007670b335b0 0000000000000010 0000007670b335b8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 0000007670b335c0 0000007670b33850 0000007670b335c8 00000076d8d29400 [anon:libc_malloc] 0000007670b335d0 0000007744a567b0 /apex/com.android.runtime/lib64/libart.so 0000007670b335d8 00000076d8d29400 [anon:libc_malloc] ................ ................ #03 0000007670b335f0 00000000700d9ff8 /system/framework/arm64/boot.art 0000007670b335f8 0000000000000000 0000007670b33600 6fed6b6800000001 0000007670b33608 6073d68d00000000 0000007670b33610 00000000000030d7 0000007670b33618 00000076855c0000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libcrashsdk.so 0000007670b33620 00000076855c2000 [anon:.bss] 0000007670b33628 00000076855c0000 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libcrashsdk.so 0000007670b33630 0000000000000000 0000007670b33638 0000000000000000 0000007670b33640 0000000000000000 0000007670b33648 0000000000000000 0000007670b33650 00000076d8d29400 [anon:libc_malloc] 0000007670b33658 0000000000000000 0000007670b33660 00000076d8d29400 [anon:libc_malloc] 0000007670b33668 0000007670b33850 ................ ................ #04 0000007670b336b0 0000000000000000 0000007670b336b8 000000006fed6b68 /system/framework/arm64/boot.art 0000007670b336c0 0000000df8461484 0000007670b336c8 0000000000000028 0000007670b336d0 0000007670b34660 0000007670b336d8 0000007744535c03 /apex/com.android.runtime/javalib/core-oj.jar 0000007670b336e0 0000007670b34660 0000007670b336e8 00000000700d9ff8 /system/framework/arm64/boot.art 0000007670b336f0 0000007670b33780 0000007670b336f8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #05 0000007670b33700 0000000000000000 0000007670b33708 00000076d8d29400 [anon:libc_malloc] 0000007670b33710 0000007670b34660 0000007670b33718 0000007670b336f0 0000007670b33720 0000000000000000 0000007670b33728 0000007670b34790 0000007670b33730 0000007670b33a60 0000007670b33738 6073d68dfba38417 0000007670b33740 0000007670b35020 0000007670b33748 00000000000003f0 0000007670b33750 00000000700d9ff8 /system/framework/arm64/boot.art 0000007670b33758 0000007670b33850 0000007670b33760 0000000000000010 0000007670b33768 00000000700d9ff8 /system/framework/arm64/boot.art 0000007670b33770 00000076d8d29400 [anon:libc_malloc] 0000007670b33778 0000007670b34660 ................ ................ #06 0000007670b33790 00000000700da27c /system/framework/arm64/boot.art 0000007670b33798 0000007670b338e0 0000007670b337a0 0000007670b34660 0000007670b337a8 00000076d8d29400 [anon:libc_malloc] 0000007670b337b0 0000007670b33880 0000007670b337b8 6073d68dfba38417 0000007670b337c0 0000000000000000 0000007670b337c8 0000000000000000 0000007670b337d0 0000007670b34660 0000007670b337d8 0000007670b33810 0000007670b337e0 0000007670b33850 0000007670b337e8 0000007670b35020 0000007670b337f0 00000076d8d29400 [anon:libc_malloc] 0000007670b337f8 0000007670b33a60 0000007670b33800 0000007670b33930 0000007670b33808 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #07 0000007670b33810 0000007670b33a60 0000007670b33818 00000000700d9ff8 /system/framework/arm64/boot.art 0000007670b33820 0000000000000000 0000007670b33828 0000000000000000 0000007670b33830 0000000000000000 0000007670b33838 0000000000000000 0000007670b33840 0000000000000004 0000007670b33848 0000000000000000 0000007670b33850 000000006fed6b68 /system/framework/arm64/boot.art 0000007670b33858 0000000df8461484 0000007670b33860 000000006fed6b68 /system/framework/arm64/boot.art 0000007670b33868 0000000000000000 0000007670b33870 0000000400000000 0000007670b33878 0000000200000005 0000007670b33880 0000000000000001 0000007670b33888 00000076d8d29400 [anon:libc_malloc] ................ ................ #08 0000007670b33940 72432e9813148888 0000007670b33948 0000007744bb7084 /apex/com.android.runtime/lib64/libart.so 0000007670b33950 0000406e70b35020 0000007670b33958 0000000000000008 0000007670b33960 00000077443598bc /apex/com.android.runtime/javalib/core-oj.jar 0000007670b33968 0000000500020005 0000007670b33970 0000007670b33a40 0000007670b33978 0000000300000000 0000007670b33980 0000007670b34660 0000007670b33988 0000000070b339c0 /system/framework/arm64/boot-framework.art 0000007670b33990 0000000070046178 /system/framework/arm64/boot.art 0000007670b33998 0000007670b35020 0000007670b339a0 00000076d8d29400 [anon:libc_malloc] 0000007670b339a8 6073d68dfba38417 0000007670b339b0 0000007670b35020 0000007670b339b8 0000000000000006 ................ ................ #09 0000007670b33a10 0000000000000030 0000007670b33a18 0000000000000006 0000007670b33a20 0000000000000001 0000007670b33a28 0000007670b33a60 0000007670b33a30 0000007670b33ad8 0000007670b33a38 0000007670b33af0 0000007670b33a40 0000007670b34660 0000007670b33a48 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670b33a50 0000007670b33b80 0000007670b33a58 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #10 0000007670b33a60 0000007670b33be0 ................ ................ #11 0000007670b33a60 0000007670b33be0 0000007670b33a68 000000007008f0b8 /system/framework/arm64/boot.art 0000007670b33a70 0000007670b34660 0000007670b33a78 000000774435981c /apex/com.android.runtime/javalib/core-oj.jar 0000007670b33a80 00000077443597fc /apex/com.android.runtime/javalib/core-oj.jar 0000007670b33a88 0000000000000000 0000007670b33a90 0000000000000006 0000007670b33a98 000000000fc40fc4 0000007670b33aa0 6fed6b6814017580 0000007670b33aa8 72432e9800000000 0000007670b33ab0 0000000df8461484 0000007670b33ab8 6fed6b6814017580 0000007670b33ac0 72432e9800000000 0000007670b33ac8 0000000000000000 0000007670b33ad0 0000007670b35020 0000007670b33ad8 0000007700000018 [anon:libwebview reservation] ................ ................ #12 0000007670b33b90 0000000000000078 0000007670b33b98 0000000000001cc3 0000007670b33ba0 0000000000000001 0000007670b33ba8 0000007670b33be0 0000007670b33bb0 0000007670b33cb8 0000007670b33bb8 0000007670b33cd0 0000007670b33bc0 0000007670b34660 0000007670b33bc8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670b33bd0 0000007670b33d60 0000007670b33bd8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #13 0000007670b33be0 0000007670b33dc0 ................ ................ #14 0000007670b33be0 0000007670b33dc0 0000007670b33be8 0000000070046178 /system/framework/arm64/boot.art 0000007670b33bf0 0000007670b34660 0000007670b33bf8 000000774434e4e2 /apex/com.android.runtime/javalib/core-oj.jar 0000007670b33c00 000000774434e424 /apex/com.android.runtime/javalib/core-oj.jar 0000007670b33c08 0000000000000000 0000007670b33c10 000000000000000f 0000007670b33c18 000000000a5d0a5d 0000007670b33c20 0000000000000000 0000007670b33c28 000502657e3d5cde 0000007670b33c30 0000000014017580 [anon:dalvik-main space (region space)] 0000007670b33c38 0000000000000000 0000007670b33c40 0000000000000001 0000007670b33c48 140175f872432e98 0000007670b33c50 f846148400000001 0000007670b33c58 000000000000000d ................ ................ #15 0000007670b33d70 0000000000000060 0000007670b33d78 0000000000000035 0000007670b33d80 0000000000000001 0000007670b33d88 0000007670b33dc0 0000007670b33d90 0000007670b33e78 0000007670b33d98 0000007670b33e90 0000007670b33da0 0000007670b34660 0000007670b33da8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670b33db0 0000007670b33f20 0000007670b33db8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #16 0000007670b33dc0 0000007670b33f80 ................ ................ #17 0000007670b33dc0 0000007670b33f80 0000007670b33dc8 0000000070046218 /system/framework/arm64/boot.art 0000007670b33dd0 0000007670b34660 0000007670b33dd8 000000774434e3ce /apex/com.android.runtime/javalib/core-oj.jar 0000007670b33de0 000000774434e2b4 /apex/com.android.runtime/javalib/core-oj.jar 0000007670b33de8 0000000000000000 0000007670b33df0 000000000000000c 0000007670b33df8 00000000136b136b [anon:dalvik-main space (region space)] 0000007670b33e00 00000000140175f8 [anon:dalvik-main space (region space)] 0000007670b33e08 0000000000000000 0000007670b33e10 0000000000000001 0000007670b33e18 72432e9800000000 0000007670b33e20 0000000100000000 0000007670b33e28 0000000df8475800 0000007670b33e30 00000000140175f8 [anon:dalvik-main space (region space)] 0000007670b33e38 0000000000000000 ................ ................ #18 0000007670b33f30 0000000000000009 0000007670b33f38 0000007670b34660 0000007670b33f40 0000007670b33f80 0000007670b33f48 0000007670b35020 0000007670b33f50 0000007670b34070 0000007670b33f58 0000000000000001 0000007670b33f60 0000007670b34058 0000007670b33f68 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670b33f70 0000007670b34100 0000007670b33f78 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #19 0000007670b33f80 0000007670b34160 ................ ................ #20 0000007670b33f80 0000007670b34160 0000007670b33f88 00000000700504e0 /system/framework/arm64/boot.art 0000007670b33f90 0000007670b34660 0000007670b33f98 000000774434e884 /apex/com.android.runtime/javalib/core-oj.jar 0000007670b33fa0 000000774434e874 /apex/com.android.runtime/javalib/core-oj.jar 0000007670b33fa8 0000000000000000 0000007670b33fb0 0000000000000009 0000007670b33fb8 0000000013951395 [anon:dalvik-main space (region space)] 0000007670b33fc0 f847580072432e98 0000007670b33fc8 000000000000000d 0000007670b33fd0 72432e4800000001 0000007670b33fd8 0000000df8475800 0000007670b33fe0 72432e986ff1a870 0000007670b33fe8 0000000000000000 0000007670b33ff0 0000000000000000 0000007670b33ff8 0000000072432e48 [anon:dalvik-zygote space] ................ ................ #21 0000007670b34110 0000000000000050 0000007670b34118 000000000000000a 0000007670b34120 0000000000000001 0000007670b34128 0000007670b34160 0000007670b34130 0000007670b34208 0000007670b34138 0000007670b34220 0000007670b34140 0000007670b34660 0000007670b34148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670b34150 0000007670b342b0 0000007670b34158 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #22 0000007670b34160 0000007670b34310 ................ ................ #23 0000007670b34160 0000007670b34310 0000007670b34168 00000000700774f0 /system/framework/arm64/boot.art 0000007670b34170 0000007670b34660 0000007670b34178 0000007744350880 /apex/com.android.runtime/javalib/core-oj.jar 0000007670b34180 00000077443507ec /apex/com.android.runtime/javalib/core-oj.jar 0000007670b34188 0000000000000000 0000007670b34190 000000000000000a 0000007670b34198 0000000013471347 [anon:dalvik-main space (region space)] 0000007670b341a0 e000000100000000 0000007670b341a8 72432e48e0000000 0000007670b341b0 0000000100000001 0000007670b341b8 0000000df8475800 0000007670b341c0 722c7bb06ff1a870 0000007670b341c8 0000000000000000 0000007670b341d0 72432e4800000000 0000007670b341d8 0000000000000000 ................ ................ #24 0000007670b342c0 0000000000000050 0000007670b342c8 00000000000005b2 0000007670b342d0 0000000000000001 0000007670b342d8 0000007670b34310 0000007670b342e0 0000007670b343b8 0000007670b342e8 0000007670b343d0 0000007670b342f0 0000007670b34660 0000007670b342f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670b34300 0000007670b34460 0000007670b34308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #25 0000007670b34310 0000007670b344c0 ................ ................ #26 0000007670b34310 0000007670b344c0 0000007670b34318 0000000070077b08 /system/framework/arm64/boot.art 0000007670b34320 0000007670b34660 0000007670b34328 00000077443513c6 /apex/com.android.runtime/javalib/core-oj.jar 0000007670b34330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 0000007670b34338 0000000000000000 0000007670b34340 000000000000000a 0000007670b34348 000000000dee0dee 0000007670b34350 0000000014017580 [anon:dalvik-main space (region space)] 0000007670b34358 0000000100000001 0000007670b34360 0000000100000000 0000007670b34368 0000000000000000 0000007670b34370 14017618722c7bb0 0000007670b34378 0000000014017580 [anon:dalvik-main space (region space)] 0000007670b34380 0000000000000000 0000007670b34388 0000000000000000 ................ ................ #27 0000007670b34470 0000000000000002 0000007670b34478 0000007670b34660 0000007670b34480 0000007670b344c0 0000007670b34488 0000007670b35020 0000007670b34490 0000007670b34570 0000007670b34498 0000000000000001 0000007670b344a0 0000007670b34558 0000007670b344a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670b344b0 0000007670b34600 0000007670b344b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #28 0000007670b344c0 0000007670b34710 ................ ................ #29 0000007670b344c0 0000007670b34710 0000007670b344c8 00000000700929b0 /system/framework/arm64/boot.art 0000007670b344d0 0000007670b34660 0000007670b344d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 0000007670b344e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 0000007670b344e8 0000000000000000 0000007670b344f0 0000000000000002 0000007670b344f8 0000000013661366 [anon:dalvik-main space (region space)] 0000007670b34500 14017618722c7bb0 0000007670b34508 14017618722c7bb0 0000007670b34510 0000000000000000 0000007670b34518 0000000000000001 0000007670b34520 0000000000000000 0000007670b34528 0000107200000001 0000007670b34530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007670b34538 0000000013148858 [anon:dalvik-main space (region space)] ................ ................ #30 0000007670b34610 0000007670b35020 0000007670b34618 0000007744be0000 [anon:.bss] 0000007670b34620 0000000000000001 0000007670b34628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007670b34630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670b34638 0000007670b346a0 0000007670b34640 0000007670b34710 0000007670b34648 00000076d8d29400 [anon:libc_malloc] 0000007670b34650 0000007670b34700 0000007670b34658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #31 0000007670b34660 0000000000000000 ................ ................ #32 0000007670b34660 0000000000000000 0000007670b34668 6073d68dfba38417 0000007670b34670 0000007670b34700 0000007670b34678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 0000007670b34680 0000007745000980 [anon:libc_malloc] 0000007670b34688 00000076d8e92008 [anon:libc_malloc] 0000007670b34690 0000007670b346d0 0000007670b34698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 0000007670b346a0 0000007670b35020 0000007670b346a8 6073d68dfba38417 0000007670b346b0 0000000000000043 0000007670b346b8 0000007744be0000 [anon:.bss] 0000007670b346c0 0000000000000002 0000007670b346c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007670b346d0 0000007670b35020 0000007670b346d8 0000000000000001 ................ ................ #33 0000007670b34710 0000000000000000 0000007670b34718 00000000700b91f8 /system/framework/arm64/boot.art 0000007670b34720 0000007670b34660 0000007670b34728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007670b34730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007670b34738 0000000000000000 0000007670b34740 0000000000000002 0000007670b34748 0000000011141114 0000007670b34750 1401758014017618 0000007670b34758 1401758014017618 0000007670b34760 000000000000c350 0000007670b34768 0000007670b35020 0000007670b34770 0000000000000000 0000007670b34778 0000007700000008 [anon:libwebview reservation] 0000007670b34780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007670b34788 0000000100010002 ................ ................ #34 0000007670b348a0 000000007012af40 /system/framework/arm64/boot.art 0000007670b348a8 ffffffff00000208 0000007670b348b0 0000000000000000 0000007670b348b8 0000007670b34800 0000007670b348c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 0000007670b348c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 0000007670b348d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 0000007670b348d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 0000007670b348e0 0000000000000001 0000007670b348e8 8020080280200802 0000007670b348f0 0000000013148888 [anon:dalvik-main space (region space)] 0000007670b348f8 0000000000000000 0000007670b34900 00000076d8d29400 [anon:libc_malloc] 0000007670b34908 0000007670b34b70 0000007670b34910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007670b34918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #35 0000007670b34980 0000000000000000 0000007670b34988 0000007613148888 0000007670b34990 0000007670b34b70 0000007670b34998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007670b349a0 0000007670b34b70 0000007670b349a8 00000000700b91f8 /system/framework/arm64/boot.art 0000007670b349b0 0000007670b34a40 0000007670b349b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #36 0000007670b349c0 0000007670b349e0 0000007670b349c8 00000077c962c810 /apex/com.android.runtime/lib64/bionic/libc.so 0000007670b349d0 0000000170b35008 0000007670b349d8 0000000000000001 0000007670b349e0 0000000000000000 0000007670b349e8 0000000000000000 0000007670b349f0 0000000000000000 0000007670b349f8 6073d68dfba38417 0000007670b34a00 0000007670b35020 0000007670b34a08 0000007670b35020 0000007670b34a10 00000000700b91f8 /system/framework/arm64/boot.art 0000007670b34a18 0000007670b34b90 0000007670b34a20 0000007670b34c68 0000007670b34a28 0000007670b34b78 0000007670b34a30 0000007670b34b70 0000007670b34a38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #37 0000007670b34a50 0000000000000043 0000007670b34a58 0000000000000001 0000007670b34a60 0000007670b35020 0000007670b34a68 00000077cad58600 [anon:libc_malloc] 0000007670b34a70 00000077cad491c0 [anon:libc_malloc] 0000007670b34a78 00000076d8e921d8 [anon:libc_malloc] 0000007670b34a80 00000076d8e921c8 [anon:libc_malloc] 0000007670b34a88 0000000000000000 0000007670b34a90 0000007670b34ad8 0000007670b34a98 00000076d8e921d8 [anon:libc_malloc] 0000007670b34aa0 0000007670b34ac0 0000007670b34aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 0000007670b34ab0 00000076d8e92008 [anon:libc_malloc] 0000007670b34ab8 00000000700b91f8 /system/framework/arm64/boot.art 0000007670b34ac0 0000007670b34b40 0000007670b34ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #38 0000007670b34b70 0000000000000000 0000007670b34b78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007670b34b80 0000000400000001 0000007670b34b88 0000007670b34b90 0000007670b34b90 0000007713148888 [anon:libwebview reservation] 0000007670b34b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007670b34ba0 0000000000000000 0000007670b34ba8 0000007670b35020 0000007670b34bb0 0000007670b34be0 0000007670b34bb8 00000076d8d29400 [anon:libc_malloc] 0000007670b34bc0 0000007670b34c20 0000007670b34bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 0000007670b34bd0 0000000000000000 0000007670b34bd8 6073d68dfba38417 0000007670b34be0 0000007670b35020 0000007670b34be8 00000077cad58600 [anon:libc_malloc] ................ ................ #39 0000007670b34c30 0000000000000000 0000007670b34c38 6073d68dfba38417 0000007670b34c40 0000007670b35060 0000007670b34c48 005c000070b35020 0000007670b34c50 737365636f72701c 0000007670b34c58 0072657061657220 0000007670b34c60 0000000000000000 0000007670b34c68 00000076d8d29400 [anon:libc_malloc] 0000007670b34c70 00000076d8cda780 [anon:libc_malloc] 0000007670b34c78 00000077cad491c0 [anon:libc_malloc] 0000007670b34c80 00000076d8d29400 [anon:libc_malloc] 0000007670b34c88 0000005c00000043 0000007670b34c90 0000007692d01000 0000007670b34c98 6073d68dfba38417 0000007670b34ca0 0000007744be0000 [anon:.bss] 0000007670b34ca8 000000768f699020 ................ ................ #40 0000007670b34d00 0000007670b34d50 0000007670b34d08 0000000000000000 0000007670b34d10 0000007670b34d40 0000007670b34d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #41 0000007670b34d20 000000768f698d50 0000007670b34d28 0000000000000000 0000007670b34d30 000000768f699020 0000007670b34d38 000000768f699008 0000007670b34d40 0000000000000000 0000007670b34d48 0000000000000000 0000007670b34d50 0000007670d46d50 0000007670b34d58 0000007670a23d50 0000007670b34d60 0000302700003103 0000007670b34d68 0000007600000001 0000007670b34d70 0000007670a28000 0000007670b34d78 000000000010cd50 0000007670b34d80 0000000000001000 0000007670b34d88 0000000000000000 0000007670b34d90 0000000000000000 0000007670b34d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12548, name: Telescope_Main_ >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 fffffffffffffffc x1 0000007670a22bb0 x2 0000000000000010 x3 0000000000000385 x4 0000000000000000 x5 0000000000000008 x6 6fed9ba800000000 x7 0000000000000000 x8 0000000000000016 x9 7fffffffffffffff x10 0000000000000000 x11 0000000000000000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 00000077c8b2fd70 x17 00000077c9637b50 x18 000000766b610000 x19 00000076d1b452c0 x20 00000076d1b45368 x21 0000000000000385 x22 0000000000000385 x23 00000076d1b452c0 x24 0000000000000010 x25 0000007670a24020 x26 00000076d8c0d8b0 x27 0000000000000004 x28 000000000000000d x29 0000007670a22d10 sp 0000007670a22b70 lr 00000077c8b2b0c0 pc 00000077c96775c8 backtrace: #00 pc 00000000000d15c8 /apex/com.android.runtime/lib64/bionic/libc.so (__epoll_pwait+8) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000000180bc /system/lib64/libutils.so (android::Looper::pollInner(int)+144) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #02 pc 0000000000017f8c /system/lib64/libutils.so (android::Looper::pollOnce(int, int*, int*, void**)+56) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #03 pc 000000000016c420 /system/lib64/libandroid_runtime.so (android::android_os_MessageQueue_nativePollOnce(_JNIEnv*, _jobject*, long, int)+44) (BuildId: 34f8b87d90eea191bae58006745484) #04 pc 00000000002cf34c /system/framework/arm64/boot-framework.oat (art_jni_trampoline+140) (BuildId: 0b21539f3e20339cbddafa5087e331a6531131) #05 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 00000000005a47dc /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+424) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 000000000039b46a /system/framework/framework.jar (android.os.MessageQueue.next+34) #12 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 000000000039a762 /system/framework/framework.jar (android.os.Looper.loop+130) #15 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 0000000000359fc8 /system/framework/framework.jar (android.os.HandlerThread.run+56) #18 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #26 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #27 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007670a22af0 00000000702117c8 /system/framework/arm64/boot-core-libart.art 0000007670a22af8 0000000014206658 [anon:dalvik-main space (region space)] 0000007670a22b00 00000077444e4c69 /apex/com.android.runtime/javalib/core-oj.jar 0000007670a22b08 0000000000000004 0000007670a22b10 0000000000000019 0000007670a22b18 6073d68dfba38417 0000007670a22b20 0000000000000000 0000007670a22b28 0000000000000000 0000007670a22b30 0000000000000010 0000007670a22b38 00000076d1b452c0 [anon:libc_malloc] 0000007670a22b40 0000000000000385 0000007670a22b48 0000000000000385 0000007670a22b50 00000076d1b45368 [anon:libc_malloc] 0000007670a22b58 00000076d1b452c0 [anon:libc_malloc] 0000007670a22b60 0000007670a22d10 0000007670a22b68 00000077c8b2b0a0 /system/lib64/libutils.so #00 0000007670a22b70 0000007670a22db0 ................ ................ #01 0000007670a22b70 0000007670a22db0 0000007670a22b78 00000000700da550 /system/framework/arm64/boot.art 0000007670a22b80 0000000000000000 0000007670a22b88 0000000000000000 0000007670a22b90 0000000000000000 0000007670a22b98 0000000000000000 0000007670a22ba0 0000000000000001 0000007670a22ba8 0000000000000000 0000007670a22bb0 1403442814034428 0000007670a22bb8 00000077448f1498 /apex/com.android.runtime/lib64/libart.so 0000007670a22bc0 0000000000000000 0000007670a22bc8 0000000000000000 0000007670a22bd0 0000000000000003 0000007670a22bd8 00000076d8c0d800 [anon:libc_malloc] 0000007670a22be0 0000007670a23660 0000007670a22be8 0000007670a22bc0 ................ ................ #02 0000007670a22d20 0000007743027294 /system/framework/framework.jar 0000007670a22d28 005c0000fba38417 0000007670a22d30 0000007670a22fe0 0000007670a22d38 00000076d8c0d800 [anon:libc_malloc] 0000007670a22d40 00000076d8cdb680 [anon:libc_malloc] 0000007670a22d48 00000076d1d6b080 [anon:libc_malloc] 0000007670a22d50 0000007670a22d70 0000007670a22d58 00000077c9db5424 /system/lib64/libandroid_runtime.so #03 0000007670a22d60 00000077c9db53f4 /system/lib64/libandroid_runtime.so 0000007670a22d68 00000076d8c0d800 [anon:libc_malloc] 0000007670a22d70 0000007670a22e60 0000007670a22d78 000000007167e350 /system/framework/arm64/boot-framework.oat #04 0000007670a22d80 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007670a22d88 0000000000000000 0000007670a22d90 14017aa000000001 0000007670a22d98 0000007700000000 [anon:libwebview reservation] 0000007670a22da0 00003027000030cb 0000007670a22da8 0000000000000000 0000007670a22db0 0000000000000000 0000007670a22db8 0000000000000000 0000007670a22dc0 0000000000000000 0000007670a22dc8 0000000000000000 0000007670a22dd0 0000000000000000 0000007670a22dd8 0000000000000000 0000007670a22de0 00000076d8c0d800 [anon:libc_malloc] 0000007670a22de8 0000000000000001 0000007670a22df0 00000076d8c0d800 [anon:libc_malloc] 0000007670a22df8 0000007670a22fe0 ................ ................ #05 0000007670a22e40 0000000000000000 0000007670a22e48 d1d6b08014017aa0 0000007670a22e50 0000038500000076 0000007670a22e58 00000076d8c0d8b0 [anon:libc_malloc] 0000007670a22e60 0000007670a23660 0000007670a22e68 0000007743027294 /system/framework/framework.jar 0000007670a22e70 0000007670a23660 0000007670a22e78 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007670a22e80 0000007670a22f10 0000007670a22e88 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #06 0000007670a22e90 0000007670a23660 0000007670a22e98 0000007743025680 /system/framework/framework.jar 0000007670a22ea0 0000007670a23660 0000007670a22ea8 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 0000007670a22eb0 0000000000000000 0000007670a22eb8 0000007670a23790 0000007670a22ec0 0000007670a231f0 0000007670a22ec8 6073d68dfba38417 0000007670a22ed0 0000007670a24020 0000007670a22ed8 0000000000000b13 0000007670a22ee0 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007670a22ee8 0000007670a22fe0 0000007670a22ef0 0000000000000010 0000007670a22ef8 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007670a22f00 00000076d8c0d800 [anon:libc_malloc] 0000007670a22f08 0000007670a23660 ................ ................ #07 0000007670a22f20 0000000000000000 0000007670a22f28 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 0000007670a22f30 00000076d8c0d800 [anon:libc_malloc] 0000007670a22f38 0000007670a23660 0000007670a22f40 0000007670a22fc0 0000007670a22f48 6073d68dfba38417 0000007670a22f50 0000000000000000 0000007670a22f58 0000000000000000 0000007670a22f60 0000007670a23660 0000007670a22f68 0000007670a22fa0 0000007670a22f70 0000007670a22fe0 0000007670a22f78 0000007670a24020 0000007670a22f80 00000076d8c0d800 [anon:libc_malloc] 0000007670a22f88 0000007670a231f0 0000007670a22f90 0000007670a230c0 0000007670a22f98 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #08 0000007670a22fa0 0000007670a231f0 0000007670a22fa8 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007670a22fb0 0000000000000000 0000007670a22fb8 0000000000000000 0000007670a22fc0 0000000000000000 0000007670a22fc8 0000000000000000 0000007670a22fd0 0000000000000004 0000007670a22fd8 0000000000000000 0000007670a22fe0 d1d6b08014017aa0 0000007670a22fe8 0000038500000076 0000007670a22ff0 0000000014017aa0 [anon:dalvik-main space (region space)] 0000007670a22ff8 0000000000000000 0000007670a23000 0000000100000000 0000007670a23008 0000000000000004 0000007670a23010 000000000000000d 0000007670a23018 00000076d8c0d800 [anon:libc_malloc] ................ ................ #09 0000007670a230d0 0000007670a23190 0000007670a230d8 0000007744bb6f8c /apex/com.android.runtime/lib64/libart.so 0000007670a230e0 0000007670a24020 0000007670a230e8 0000007600000003 0000007670a230f0 00000077442d9cd0 /apex/com.android.runtime/javalib/core-oj.jar 0000007670a230f8 0000000000010002 0000007670a23100 0000007670a23170 0000007670a23108 0000007700000009 [anon:libwebview reservation] 0000007670a23110 14017aa000000001 0000007670a23118 d8c0d80000000001 0000007670a23120 0000007600000076 0000007670a23128 6073d68dfba38417 0000007670a23130 00000000000008bf 0000007670a23138 6073d68dfba38417 0000007670a23140 0000007670a24020 0000007670a23148 0000000000000ae1 ................ ................ #10 0000007670a231a0 0000000000000070 0000007670a231a8 0000000000000ae1 0000007670a231b0 0000000000000001 0000007670a231b8 0000007670a231f0 0000007670a231c0 0000007670a232b8 0000007670a231c8 0000007670a232d0 0000007670a231d0 0000007670a23660 0000007670a231d8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670a231e0 0000007670a23360 0000007670a231e8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #11 0000007670a231f0 0000007670a233c0 ................ ................ #12 0000007670a231f0 0000007670a233c0 0000007670a231f8 0000000070ab18c8 /system/framework/arm64/boot-framework.art 0000007670a23200 0000007670a23660 0000007670a23208 0000007742c3146a /system/framework/framework.jar 0000007670a23210 0000007742c31448 /system/framework/framework.jar 0000007670a23218 0000000000000000 0000007670a23220 000000000000000e 0000007670a23228 0000000008bf08bf 0000007670a23230 00000076d1d6b080 [anon:libc_malloc] 0000007670a23238 0000000000000000 0000007670a23240 540a20e300000385 0000007670a23248 0000000000000000 0000007670a23250 0000000114016d48 0000007670a23258 7fffffff00000000 0000007670a23260 14017aa000000000 0000007670a23268 0000000000000000 ................ ................ #13 0000007670a23370 0000000000000148 0000007670a23378 0000000000000029 0000007670a23380 0000000000000001 0000007670a23388 0000007670a233c0 0000007670a23390 0000007670a23558 0000007670a23398 0000007670a23570 0000007670a233a0 0000007670a23660 0000007670a233a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670a233b0 0000007670a23600 0000007670a233b8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #14 0000007670a233c0 0000007670a23710 ................ ................ #15 0000007670a233c0 0000007670a23710 0000007670a233c8 000000007090ddf0 /system/framework/arm64/boot-framework.art 0000007670a233d0 0000007670a23660 0000007670a233d8 0000007742c30762 /system/framework/framework.jar 0000007670a233e0 0000007742c306e0 /system/framework/framework.jar 0000007670a233e8 0000000000000000 0000007670a233f0 0000000000000029 0000007670a233f8 000000000be50be5 0000007670a23400 14017a706ffb17c0 0000007670a23408 0000302714017aa0 0000007670a23410 0000000000002858 0000007670a23418 0000000000000000 0000007670a23420 0000000000000000 0000007670a23428 0000302714034448 0000007670a23430 0000000000002858 0000007670a23438 1403444800000000 ................ ................ #16 0000007670a23610 0000007670a24020 0000007670a23618 0000007744be0000 [anon:.bss] 0000007670a23620 0000000000000001 0000007670a23628 0000007743025680 /system/framework/framework.jar 0000007670a23630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670a23638 0000007670a236a0 0000007670a23640 0000007670a23710 0000007670a23648 00000076d8c0d800 [anon:libc_malloc] 0000007670a23650 0000007670a23700 0000007670a23658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #17 0000007670a23660 0000000000000000 ................ ................ #18 0000007670a23660 0000000000000000 0000007670a23668 6073d68dfba38417 0000007670a23670 0000007670a23700 0000007670a23678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 0000007670a23680 0000007737a008c0 [anon:libc_malloc] 0000007670a23688 00000076d8e94808 [anon:libc_malloc] 0000007670a23690 0000007670a236d0 0000007670a23698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 0000007670a236a0 0000007670a24020 0000007670a236a8 6073d68dfba38417 0000007670a236b0 0000000000000043 0000007670a236b8 0000007744be0000 [anon:.bss] 0000007670a236c0 0000000000000002 0000007670a236c8 0000007743025680 /system/framework/framework.jar 0000007670a236d0 0000007670a24020 0000007670a236d8 0000000000000001 ................ ................ #19 0000007670a23710 0000000000000000 0000007670a23718 0000000070833950 /system/framework/arm64/boot-framework.art 0000007670a23720 0000007670a23660 0000007670a23728 0000007742beffc8 /system/framework/framework.jar 0000007670a23730 0000007742beff90 /system/framework/framework.jar 0000007670a23738 0000000000000000 0000007670a23740 0000000000000002 0000007670a23748 0000000011861186 0000007670a23750 14014f5800000000 0000007670a23758 14014f5800000000 0000007670a23760 000000000000c350 0000007670a23768 0000007670a24020 0000007670a23770 0000000000000000 0000007670a23778 0000007700000026 [anon:libwebview reservation] 0000007670a23780 0000007742beff90 /system/framework/framework.jar 0000007670a23788 0002000100010002 ................ ................ #20 0000007670a238a0 000000007012af40 /system/framework/arm64/boot.art 0000007670a238a8 ffffffff00000208 0000007670a238b0 0000000000000000 0000007670a238b8 0000007670a23800 0000007670a238c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 0000007670a238c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 0000007670a238d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 0000007670a238d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 0000007670a238e0 5014000400405510 0000007670a238e8 8020080280200802 0000007670a238f0 0000000013ad7660 [anon:dalvik-main space (region space)] 0000007670a238f8 0000000000000000 0000007670a23900 00000076d8c0d800 [anon:libc_malloc] 0000007670a23908 0000007670a23b70 0000007670a23910 0000007743025680 /system/framework/framework.jar 0000007670a23918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #21 0000007670a23980 0000000000000000 0000007670a23988 0000007613ad7660 0000007670a23990 0000007670a23b70 0000007670a23998 0000007743025680 /system/framework/framework.jar 0000007670a239a0 0000007670a23b70 0000007670a239a8 0000000070833950 /system/framework/arm64/boot-framework.art 0000007670a239b0 0000007670a23a40 0000007670a239b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #22 0000007670a239c0 0000007670a239e0 0000007670a239c8 00000077c962c810 /apex/com.android.runtime/lib64/bionic/libc.so 0000007670a239d0 0000000170a24008 0000007670a239d8 0000000000000001 0000007670a239e0 0000000000000000 0000007670a239e8 0000000000000000 0000007670a239f0 0000000000000000 0000007670a239f8 6073d68dfba38417 0000007670a23a00 0000007670a24020 0000007670a23a08 0000007670a24020 0000007670a23a10 0000000070833950 /system/framework/arm64/boot-framework.art 0000007670a23a18 0000007670a23b90 0000007670a23a20 0000007670a23c68 0000007670a23a28 0000007670a23b78 0000007670a23a30 0000007670a23b70 0000007670a23a38 0000007743025680 /system/framework/framework.jar ................ ................ #23 0000007670a23a50 0000000000000043 0000007670a23a58 0000000000000001 0000007670a23a60 0000007670a24020 0000007670a23a68 00000077cad58600 [anon:libc_malloc] 0000007670a23a70 00000077cad491c0 [anon:libc_malloc] 0000007670a23a78 00000076d8e949d8 [anon:libc_malloc] 0000007670a23a80 00000076d8e949c8 [anon:libc_malloc] 0000007670a23a88 0000000000000000 0000007670a23a90 0000007670a23ad8 0000007670a23a98 00000076d8e949d8 [anon:libc_malloc] 0000007670a23aa0 0000007670a23ac0 0000007670a23aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 0000007670a23ab0 00000076d8e94808 [anon:libc_malloc] 0000007670a23ab8 0000000070833950 /system/framework/arm64/boot-framework.art 0000007670a23ac0 0000007670a23b40 0000007670a23ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #24 0000007670a23b70 0000000000000000 0000007670a23b78 0000007743025680 /system/framework/framework.jar 0000007670a23b80 0000000400000001 0000007670a23b88 0000007670a23b90 0000007670a23b90 0000007713ad7660 [anon:libwebview reservation] 0000007670a23b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007670a23ba0 0000000000000000 0000007670a23ba8 0000007670a24020 0000007670a23bb0 0000007670a23be0 0000007670a23bb8 00000076d8c0d800 [anon:libc_malloc] 0000007670a23bc0 0000007670a23c20 0000007670a23bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 0000007670a23bd0 0000000000000000 0000007670a23bd8 6073d68dfba38417 0000007670a23be0 0000007670a24020 0000007670a23be8 00000077cad58600 [anon:libc_malloc] ................ ................ #25 0000007670a23c30 0000000000000000 0000007670a23c38 6073d68dfba38417 0000007670a23c40 0000007670a24060 0000007670a23c48 005c000070a24020 0000007670a23c50 6f6373656c65542a 0000007670a23c58 5f6e69614d5f6570 0000007670a23c60 0000646165726854 0000007670a23c68 00000076d8c0d800 [anon:libc_malloc] 0000007670a23c70 00000076d8cdb680 [anon:libc_malloc] 0000007670a23c78 00000077cad491c0 [anon:libc_malloc] 0000007670a23c80 00000076d8c0d800 [anon:libc_malloc] 0000007670a23c88 0000005c00000043 0000007670a23c90 0000007692cb2000 0000007670a23c98 6073d68dfba38417 0000007670a23ca0 0000007744be0000 [anon:.bss] 0000007670a23ca8 0000007692cab020 ................ ................ #26 0000007670a23d00 0000007670a23d50 0000007670a23d08 0000000000000000 0000007670a23d10 0000007670a23d40 0000007670a23d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #27 0000007670a23d20 0000007692caad50 0000007670a23d28 0000000000000000 0000007670a23d30 0000007692cab020 0000007670a23d38 0000007692cab008 0000007670a23d40 0000000000000000 0000007670a23d48 0000000000000000 0000007670a23d50 0000007670b34d50 0000007670a23d58 0000007670811d50 0000007670a23d60 0000302700003104 0000007670a23d68 0000007600000001 0000007670a23d70 000000767091f000 0000007670a23d78 0000000000104d50 0000007670a23d80 0000000000001000 0000007670a23d88 0000000000000000 0000007670a23d90 00000077442437e8 /apex/com.android.runtime/javalib/core-oj.jar 0000007670a23d98 000000774424379c /apex/com.android.runtime/javalib/core-oj.jar --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12551, name: pool-15-thread- >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000767080e788 x1 0000000000000002 x2 000000767080e728 x3 0000000000000000 x4 0000000000000000 x5 0000000000000049 x6 284801ff3a445328 x7 7f7f7f7f7f7f7f7f x8 0000000000000049 x9 00000000000003e8 x10 00000000000f4240 x11 000000000000000a x12 0000000000000010 x13 726f747069726373 x14 0000010000000101 x15 000000000000dc00 x16 00000077c969c388 x17 00000077c9633c20 x18 000000766af34000 x19 0000000000000002 x20 000000767080e788 x21 000000767080e728 x22 0000007670812020 x23 00000000762cc00c x24 000000772d09a008 x25 000000772d06b9d1 x26 000000772bdeae80 x27 0000000000000003 x28 000000772d09a000 x29 000000767080e760 sp 000000767080e720 lr 00000077c9633c7c pc 00000077c9677744 backtrace: #00 pc 00000000000d1744 /apex/com.android.runtime/lib64/bionic/libc.so (__ppoll+4) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 000000000008dc78 /apex/com.android.runtime/lib64/bionic/libc.so (poll+88) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #02 pc 000000000003d148 /apex/com.android.conscrypt/lib64/libjavacrypto.so (sslSelect(_JNIEnv*, int, _jobject*, conscrypt::AppData*, int)+584) (BuildId: b2c7b99761b2f79a43c98d94876ac9) #03 pc 000000000003d7ec /apex/com.android.conscrypt/lib64/libjavacrypto.so (sslRead(_JNIEnv*, ssl_st*, _jobject*, _jobject*, char*, int, conscrypt::SslError*, int)+1360) (BuildId: b2c7b99761b2f79a43c98d94876ac9) #04 pc 0000000000032d08 /apex/com.android.conscrypt/lib64/libjavacrypto.so (NativeCrypto_SSL_read(_JNIEnv*, _jclass*, long, _jobject*, _jobject*, _jobject*, _jbyteArray*, int, int, int)+692) (BuildId: b2c7b99761b2f79a43c98d94876ac9) #05 pc 0000000000140350 /apex/com.android.runtime/lib64/libart.so (art_quick_generic_jni_trampoline+144) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 00000000001375b8 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_static_stub+568) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 000000000014600c /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+276) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 00000000002e06a8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+692) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 00000000005a7dfc /apex/com.android.runtime/lib64/libart.so (MterpInvokeStaticRange+236) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 0000000000131c94 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static_range+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #12 pc 0000000000022e1a /apex/com.android.conscrypt/javalib/conscrypt.jar (com.android.org.conscrypt.NativeSsl.read+66) #13 pc 00000000005a5ad8 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtualRange+1128) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 0000000000131b14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual_range+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #15 pc 000000000001a410 /apex/com.android.conscrypt/javalib/conscrypt.jar (com.android.org.conscrypt.ConscryptFileDescriptorSocket$SSLInputStream.read+120) #16 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #18 pc 000000000005bf38 /apex/com.android.runtime/javalib/okhttp.jar (com.android.okhttp.okio.Okio$2.read+76) #19 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000056bc4 /apex/com.android.runtime/javalib/okhttp.jar (com.android.okhttp.okio.AsyncTimeout$2.read+16) #22 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 000000000005d69a /apex/com.android.runtime/javalib/okhttp.jar (com.android.okhttp.okio.RealBufferedSource.indexOf+42) #25 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #26 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #27 pc 000000000005d654 /apex/com.android.runtime/javalib/okhttp.jar (com.android.okhttp.okio.RealBufferedSource.indexOf+4) #28 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #29 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #30 pc 000000000005d548 /apex/com.android.runtime/javalib/okhttp.jar (com.android.okhttp.okio.RealBufferedSource.readUtf8LineStrict+4) #31 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #32 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #33 pc 000000000002e92c /apex/com.android.runtime/javalib/okhttp.jar (com.android.okhttp.internal.http.Http1xStream.readResponse+72) #34 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #35 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #36 pc 000000000002e9ec /apex/com.android.runtime/javalib/okhttp.jar (com.android.okhttp.internal.http.Http1xStream.readResponseHeaders) #37 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #38 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #39 pc 00000000000313ee /apex/com.android.runtime/javalib/okhttp.jar (com.android.okhttp.internal.http.HttpEngine.readNetworkResponse+14) #40 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #41 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #42 pc 000000000003248a /apex/com.android.runtime/javalib/okhttp.jar (com.android.okhttp.internal.http.HttpEngine.readResponse+446) #43 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #44 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #45 pc 000000000004d0c8 /apex/com.android.runtime/javalib/okhttp.jar (com.android.okhttp.internal.huc.HttpURLConnectionImpl.execute+108) #46 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #47 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #48 pc 000000000004d2da /apex/com.android.runtime/javalib/okhttp.jar (com.android.okhttp.internal.huc.HttpURLConnectionImpl.getResponse+30) #49 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #50 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #51 pc 000000000004d644 /apex/com.android.runtime/javalib/okhttp.jar (com.android.okhttp.internal.huc.HttpURLConnectionImpl.getResponseCode) #52 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #53 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #54 pc 000000000004ca50 /apex/com.android.runtime/javalib/okhttp.jar (com.android.okhttp.internal.huc.DelegatingHttpsURLConnection.getResponseCode+4) #55 pc 00000000005a33cc /apex/com.android.runtime/lib64/libart.so (MterpInvokeSuper+2248) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #56 pc 0000000000131894 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_super+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #57 pc 000000000004e260 /apex/com.android.runtime/javalib/okhttp.jar (com.android.okhttp.internal.huc.HttpsURLConnectionImpl.getResponseCode) #58 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #59 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #60 pc 00000000002e7faa [anon:dalvik-classes20.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes20.dex] (com.taobao.zcache.network.HttpConnector.dataConnect+1038) #61 pc 00000000005a4a80 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1100) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #62 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #63 pc 00000000002e8caa [anon:dalvik-classes20.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes20.dex] (com.taobao.zcache.network.HttpConnector.syncConnect+90) #64 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #65 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #66 pc 00000000002e7956 [anon:dalvik-classes20.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes20.dex] (com.taobao.zcache.network.ConnectManager$2.run+18) #67 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #68 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #69 pc 00000000001f8446 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor.runWorker+158) #70 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #71 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #72 pc 00000000001f71f4 /apex/com.android.runtime/javalib/core-oj.jar (java.util.concurrent.ThreadPoolExecutor$Worker.run+4) #73 pc 00000000005a3f94 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1788) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #74 pc 0000000000131a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #75 pc 00000000000eaa54 /apex/com.android.runtime/javalib/core-oj.jar (java.lang.Thread.run+8) #76 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #77 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #78 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #79 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #80 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #81 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #82 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #83 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #84 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #85 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 000000767080e6a0 00000076d8cda000 [anon:libc_malloc] 000000767080e6a8 00000077cad491c0 [anon:libc_malloc] 000000767080e6b0 00000076d8c6d800 [anon:libc_malloc] 000000767080e6b8 6073d68dfba38417 000000767080e6c0 0000000000000200 000000767080e6c8 000000772d06b9d1 /apex/com.android.conscrypt/lib64/libjavacrypto.so 000000767080e6d0 000000772d09a008 [anon:.bss] 000000767080e6d8 00000000762cc00c [anon:dalvik-free list large object space] 000000767080e6e0 000000767080eddc 000000767080e6e8 0000000000002710 000000767080e6f0 0000000000000094 000000767080e6f8 0000000000000020 000000767080e700 000000767080e720 000000767080e708 00000077c95e7370 /apex/com.android.runtime/lib64/bionic/libc.so 000000767080e710 000000767080eddc 000000767080e718 0000000000002710 #00 000000767080e720 0000000000000094 ................ ................ #01 000000767080e720 0000000000000094 000000767080e728 0000000000000009 000000767080e730 000000003b157584 [anon:dalvik-main space (region space)] 000000767080e738 6073d68dfba38417 000000767080e740 000000767080eddc 000000767080e748 0000000000002710 000000767080e750 00000076d8cda000 [anon:libc_malloc] 000000767080e758 00000076d8b857a0 [anon:libc_malloc] 000000767080e760 000000767080e7f0 000000767080e768 000000772d09314c /apex/com.android.conscrypt/lib64/libjavacrypto.so #02 000000767080e770 000000000000039f 000000767080e778 0000007670812020 000000767080e780 00000000ffffffff 000000767080e788 0000000300000094 000000767080e790 000000030000008c 000000767080e798 6073d68dfba38417 000000767080e7a0 000000773c0b23c8 [anon:libc_malloc] 000000767080e7a8 0000007670812008 000000767080e7b0 0000000000000200 000000767080e7b8 000000772d06b9d1 /apex/com.android.conscrypt/lib64/libjavacrypto.so 000000767080e7c0 00000076d8b857a0 [anon:libc_malloc] 000000767080e7c8 00000000762cc00c [anon:dalvik-free list large object space] 000000767080e7d0 00000000fffffffe 000000767080e7d8 00000076d8b857b0 [anon:libc_malloc] 000000767080e7e0 00000000ffffffff 000000767080e7e8 00000076d8ee86c8 [anon:libc_malloc] ................ ................ #03 000000767080e800 000000767080e8e0 000000767080e808 0000000044986574 [anon:dalvik-main space (region space)] 000000767080e810 000000767080e8e0 000000767080e818 0000007744971fc4 /apex/com.android.runtime/lib64/libart.so 000000767080e820 0000000000002710 000000767080e828 000000773c0b23c8 [anon:libc_malloc] 000000767080e830 00000076d8b857d8 [anon:libc_malloc] 000000767080e838 0001000000000000 000000767080e840 00000076d8b857b0 [anon:libc_malloc] 000000767080e848 00000076d8cda000 [anon:libc_malloc] 000000767080e850 0000007670812020 000000767080e858 00000076d8cda000 [anon:libc_malloc] 000000767080e860 000000767080ede0 000000767080e868 000000767080eddc 000000767080e870 000000773c0b23c8 [anon:libc_malloc] 000000767080e878 000000767080e928 ................ ................ #04 000000767080e8f0 00000000700d9a80 /system/framework/arm64/boot.art 000000767080e8f8 000000767080e9f0 000000767080e900 0000000000000018 000000767080e908 00000000700d9a80 /system/framework/arm64/boot.art 000000767080e910 00000076d8c6d800 [anon:libc_malloc] 000000767080e918 0000007670811660 000000767080e920 0000007670812020 000000767080e928 0000000000000002 000000767080e930 0000000000000075 000000767080e938 000000000000005a 000000767080e940 0000000000000005 000000767080e948 000000006fecfa40 /system/framework/arm64/boot.art 000000767080e950 000f000d000d000d 000000767080e958 6073d68dfba38417 000000767080e960 0000007744be0000 [anon:.bss] 000000767080e968 0000000000000000 ................ ................ #05 000000767080eda0 0000000000010000 000000767080eda8 0000000000002710 000000767080edb0 000000774435a7b4 /apex/com.android.runtime/javalib/core-oj.jar 000000767080edb8 0000000000000000 000000767080edc0 00000077c8e35da0 [anon:dalvik-LinearAlloc] 000000767080edc8 0000000000000000 000000767080edd0 722c38f000000005 000000767080edd8 14014ff814012290 000000767080ede0 762cc00014012228 000000767080ede8 0000000000000000 000000767080edf0 0000000000000000 000000767080edf8 050049494c490400 000000767080ee00 4c4904004c49494c 000000767080ee08 0000000040000000 [anon:dalvik-main space (region space)] 000000767080ee10 4000000040000001 000000767080ee18 4010040140100401 ................ ................ #06 000000767080eec0 0000000000000000 000000767080eec8 00000076d8ee86c8 [anon:libc_malloc] 000000767080eed0 14014ff814012290 000000767080eed8 762cc00014012228 000000767080eee0 0001000000000000 000000767080eee8 0000007600002710 000000767080eef0 0000007670811660 000000767080eef8 000000773c32652a /apex/com.android.conscrypt/javalib/conscrypt.jar 000000767080ef00 0000007670811660 000000767080ef08 00000077c8e35da0 [anon:dalvik-LinearAlloc] 000000767080ef10 000000767080efa0 000000767080ef18 0000007744758010 /apex/com.android.runtime/lib64/libart.so #07 000000767080ef20 000000767080efc8 000000767080ef28 000000767080efe0 000000767080ef30 0000007670811660 000000767080ef38 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000767080ef40 0000000000000000 000000767080ef48 0000007670811790 000000767080ef50 000000767080f280 000000767080ef58 6073d68dfba38417 000000767080ef60 0000007670812020 000000767080ef68 000000000000000b 000000767080ef70 00000077c8e35da0 [anon:dalvik-LinearAlloc] 000000767080ef78 000000767080f070 000000767080ef80 0000000000000024 000000767080ef88 00000077c8e35da0 [anon:dalvik-LinearAlloc] 000000767080ef90 00000076d8c6d800 [anon:libc_malloc] 000000767080ef98 0000007670811660 ................ ................ #08 000000767080efb0 1401501014015028 000000767080efb8 0000007670812020 000000767080efc0 0000206e442351d8 000000767080efc8 000000760000000a 000000767080efd0 000000774435921c /apex/com.android.runtime/javalib/core-oj.jar 000000767080efd8 6073d68dfba38417 000000767080efe0 0000007744be0000 [anon:.bss] 000000767080efe8 0000000000000000 000000767080eff0 0000007670811660 000000767080eff8 000000767080f030 000000767080f000 00000077c8e35da0 [anon:dalvik-LinearAlloc] 000000767080f008 0000000000000001 000000767080f010 00000076d8c6d800 [anon:libc_malloc] 000000767080f018 000000767080f280 000000767080f020 000000767080f150 000000767080f028 00000077448f26ac /apex/com.android.runtime/lib64/libart.so #09 000000767080f030 000000767080f280 000000767080f038 00000077c8e35da0 [anon:dalvik-LinearAlloc] 000000767080f040 0000000000000000 000000767080f048 0000000000000000 000000767080f050 0000000000000000 000000767080f058 0000000000000000 000000767080f060 0000000000000009 000000767080f068 0000000000000000 000000767080f070 00000076d8ee86c8 [anon:libc_malloc] 000000767080f078 14014ff814012290 000000767080f080 762cc00014012228 000000767080f088 0001000000000000 000000767080f090 0000000000002710 000000767080f098 1401229000000000 000000767080f0a0 1401222814014ff8 000000767080f0a8 00000000762cc000 [anon:dalvik-free list large object space] ................ ................ #10 000000767080f160 00000077c8e3e9b0 [anon:dalvik-LinearAlloc] 000000767080f168 0000007670812020 000000767080f170 00000077cad68900 [anon:libc_malloc] 000000767080f178 0000000000000009 000000767080f180 0000007744216850 /apex/com.android.runtime/javalib/core-oj.jar 000000767080f188 0000000000010003 000000767080f190 0000007744260c64 /apex/com.android.runtime/javalib/core-oj.jar 000000767080f198 000000000000000b 000000767080f1a0 0000000000000003 000000767080f1a8 00000000137f137f [anon:dalvik-main space (region space)] 000000767080f1b0 0000271014750188 000000767080f1b8 14750188140124a0 000000767080f1c0 140124a000000000 000000767080f1c8 6073d68dfba38417 000000767080f1d0 0000000000000004 000000767080f1d8 0000000000000010 ................ ................ #11 000000767080f230 0000000000000006 000000767080f238 0000000000000010 000000767080f240 000000767080f3a0 000000767080f248 0000000000000001 000000767080f250 000000767080f280 000000767080f258 000000767080f358 000000767080f260 00000076d8c6d800 [anon:libc_malloc] 000000767080f268 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000767080f270 000000767080f400 000000767080f278 0000007744bb7adc /apex/com.android.runtime/lib64/libart.so #12 000000767080f280 000000767080f460 ................ ................ #13 000000767080f280 000000767080f460 000000767080f288 00000077c8e3e9b0 [anon:dalvik-LinearAlloc] 000000767080f290 0000007670811660 000000767080f298 000000773c2fee1a /apex/com.android.conscrypt/javalib/conscrypt.jar 000000767080f2a0 000000773c2fedd8 /apex/com.android.conscrypt/javalib/conscrypt.jar 000000767080f2a8 0000000000000000 000000767080f2b0 0000000000000010 000000767080f2b8 00000000139f139f [anon:dalvik-main space (region space)] 000000767080f2c0 d8ee86c800000001 000000767080f2c8 1401229000000076 000000767080f2d0 1401222814014ff8 000000767080f2d8 00000000762cc000 [anon:dalvik-free list large object space] 000000767080f2e0 0000271000010000 000000767080f2e8 14014ff814012290 000000767080f2f0 00000000762cc000 [anon:dalvik-free list large object space] 000000767080f2f8 0000271000010000 ................ ................ #14 000000767080f410 0000000000000070 000000767080f418 0000000000000001 000000767080f420 0000000000000001 000000767080f428 000000767080f460 000000767080f430 000000767080f528 000000767080f438 000000767080f540 000000767080f440 0000007670811660 000000767080f448 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000767080f450 000000767080f5d0 000000767080f458 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #15 000000767080f460 000000767080f630 ................ ................ #16 000000767080f460 000000767080f630 000000767080f468 000000772dae0cc0 [anon:dalvik-LinearAlloc] 000000767080f470 0000007670811660 000000767080f478 000000773c2f6410 /apex/com.android.conscrypt/javalib/conscrypt.jar 000000767080f480 000000773c2f6398 /apex/com.android.conscrypt/javalib/conscrypt.jar 000000767080f488 0000000000000000 000000767080f490 000000000000000e 000000767080f498 00000000139f139f [anon:dalvik-main space (region space)] 000000767080f4a0 140122281474d0e8 000000767080f4a8 0000000800000004 000000767080f4b0 14014ff814012290 000000767080f4b8 00000000762cc000 [anon:dalvik-free list large object space] 000000767080f4c0 0000271000010000 000000767080f4c8 762cc0001474d0d8 000000767080f4d0 0001000000000000 000000767080f4d8 140122281474d0e8 ................ ................ #17 000000767080f5e0 000000000000000b 000000767080f5e8 0000007670811660 000000767080f5f0 000000767080f630 000000767080f5f8 0000007670812020 000000767080f600 000000767080f730 000000767080f608 0000000000000001 000000767080f610 000000767080f718 000000767080f618 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000767080f620 000000767080f7c0 000000767080f628 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #18 000000767080f630 000000767080f820 ................ ................ #19 000000767080f630 000000767080f820 000000767080f638 000000007025efd0 /system/framework/arm64/boot-okhttp.art 000000767080f640 0000007670811660 000000767080f648 00000077ca78bf38 /apex/com.android.runtime/javalib/okhttp.jar 000000767080f650 00000077ca78beec /apex/com.android.runtime/javalib/okhttp.jar 000000767080f658 0000000000000000 000000767080f660 000000000000000b 000000767080f668 00000000139f139f [anon:dalvik-main space (region space)] 000000767080f670 000100001680b660 000000767080f678 762cc0001474d0d8 000000767080f680 0000000000000000 000000767080f688 1474d0f000000000 000000767080f690 000100001474d128 000000767080f698 1680b66000000000 000000767080f6a0 1474d0d800000000 000000767080f6a8 00000000762cc000 [anon:dalvik-free list large object space] ................ ................ #20 000000767080f7d0 0000000000000008 000000767080f7d8 0000007670811660 000000767080f7e0 000000767080f820 000000767080f7e8 0000007670812020 000000767080f7f0 000000767080f900 000000767080f7f8 0000000000000001 000000767080f800 000000767080f8e8 000000767080f808 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000767080f810 000000767080f990 000000767080f818 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #21 000000767080f820 000000767080f9f0 ................ ................ #22 000000767080f820 000000767080f9f0 000000767080f828 00000000702641a0 /system/framework/arm64/boot-okhttp.art 000000767080f830 0000007670811660 000000767080f838 00000077ca786bc4 /apex/com.android.runtime/javalib/okhttp.jar 000000767080f840 00000077ca786bb4 /apex/com.android.runtime/javalib/okhttp.jar 000000767080f848 0000000000000000 000000767080f850 0000000000000008 000000767080f858 00000000139f139f [anon:dalvik-main space (region space)] 000000767080f860 1474d0f000000000 000000767080f868 0000000000000000 000000767080f870 1474d1281474d100 000000767080f878 0000000000010000 000000767080f880 1474d0f000000000 000000767080f888 0000000000000000 000000767080f890 1474d1281474d100 000000767080f898 0000000000000000 ................ ................ #23 000000767080f9a0 0000000000000068 000000767080f9a8 0000000000000001 000000767080f9b0 0000000000000001 000000767080f9b8 000000767080f9f0 000000767080f9c0 000000767080fab8 000000767080f9c8 000000767080fad0 000000767080f9d0 0000007670811660 000000767080f9d8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000767080f9e0 000000767080fb60 000000767080f9e8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #24 000000767080f9f0 000000767080fbc0 ................ ................ #25 000000767080f9f0 000000767080fbc0 000000767080f9f8 000000007025f768 /system/framework/arm64/boot-okhttp.art 000000767080fa00 0000007670811660 000000767080fa08 00000077ca78d69a /apex/com.android.runtime/javalib/okhttp.jar 000000767080fa10 00000077ca78d670 /apex/com.android.runtime/javalib/okhttp.jar 000000767080fa18 0000000000000000 000000767080fa20 000000000000000d 000000767080fa28 00000000139f139f [anon:dalvik-main space (region space)] 000000767080fa30 000100001474d100 000000767080fa38 ffffffff00000000 000000767080fa40 1474d128ffffffff 000000767080fa48 0000000000000000 000000767080fa50 1474d11000000000 000000767080fa58 000000000000000a 000000767080fa60 1474d10000000000 000000767080fa68 0000000000000000 ................ ................ #26 000000767080fb70 0000000000000020 000000767080fb78 0000000000000001 000000767080fb80 0000000000000001 000000767080fb88 000000767080fbc0 000000767080fb90 000000767080fc38 000000767080fb98 000000767080fc50 000000767080fba0 0000007670811660 000000767080fba8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000767080fbb0 000000767080fce0 000000767080fbb8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #27 000000767080fbc0 000000767080fd40 ................ ................ #28 000000767080fbc0 000000767080fd40 000000767080fbc8 000000007025f740 /system/framework/arm64/boot-okhttp.art 000000767080fbd0 0000007670811660 000000767080fbd8 00000077ca78d654 /apex/com.android.runtime/javalib/okhttp.jar 000000767080fbe0 00000077ca78d650 /apex/com.android.runtime/javalib/okhttp.jar 000000767080fbe8 0000000000000000 000000767080fbf0 0000000000000004 000000767080fbf8 00000000139f139f [anon:dalvik-main space (region space)] 000000767080fc00 0000000000000000 000000767080fc08 0000000a1474d110 000000767080fc10 0000000000000000 000000767080fc18 000000001474d110 [anon:dalvik-main space (region space)] 000000767080fc20 0000000000000000 000000767080fc28 0000007670812020 000000767080fc30 0000206e7080fc10 000000767080fc38 0000007600000007 ................ ................ #29 000000767080fcf0 000000000000000c 000000767080fcf8 0000007670811660 000000767080fd00 000000767080fd40 000000767080fd08 0000007670812020 000000767080fd10 000000767080fe40 000000767080fd18 0000000000000001 000000767080fd20 000000767080fe28 000000767080fd28 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000767080fd30 000000767080fed0 000000767080fd38 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #30 000000767080fd40 000000767080ff30 ................ ................ #31 000000767080fd40 000000767080ff30 000000767080fd48 000000007025fc68 /system/framework/arm64/boot-okhttp.art 000000767080fd50 0000007670811660 000000767080fd58 00000077ca78d548 /apex/com.android.runtime/javalib/okhttp.jar 000000767080fd60 00000077ca78d544 /apex/com.android.runtime/javalib/okhttp.jar 000000767080fd68 0000000000000000 000000767080fd70 000000000000000c 000000767080fd78 00000000139f139f [anon:dalvik-main space (region space)] 000000767080fd80 000000000000000a 000000767080fd88 0000000000000000 000000767080fd90 0000000000000000 000000767080fd98 0000000000000000 000000767080fda0 0000000000000000 000000767080fda8 1474d11000000000 000000767080fdb0 0000000000000000 000000767080fdb8 0000000000000000 ................ ................ #32 000000767080fee0 0000000000000028 000000767080fee8 0000000000000001 000000767080fef0 0000000000000001 000000767080fef8 000000767080ff30 000000767080ff00 000000767080ffb8 000000767080ff08 000000767080ffd0 000000767080ff10 0000007670811660 000000767080ff18 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000767080ff20 0000007670810060 000000767080ff28 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #33 000000767080ff30 00000076708100c0 ................ ................ #34 000000767080ff30 00000076708100c0 000000767080ff38 000000007026bb98 /system/framework/arm64/boot-okhttp.art 000000767080ff40 0000007670811660 000000767080ff48 00000077ca75e92c /apex/com.android.runtime/javalib/okhttp.jar 000000767080ff50 00000077ca75e8e4 /apex/com.android.runtime/javalib/okhttp.jar 000000767080ff58 0000000000000000 000000767080ff60 0000000000000005 000000767080ff68 00000000139f139f [anon:dalvik-main space (region space)] 000000767080ff70 000000011474d110 000000767080ff78 0000000000000000 000000767080ff80 1474d1101474fe70 000000767080ff88 0000000000000000 000000767080ff90 1474fe7000000000 000000767080ff98 0000007744bb4a34 /apex/com.android.runtime/lib64/libart.so 000000767080ffa0 00000077ca73c1d4 /apex/com.android.runtime/javalib/okhttp.jar 000000767080ffa8 0000007670812020 ................ ................ #35 0000007670810070 0000000000000002 0000007670810078 0000007670811660 0000007670810080 00000076708100c0 0000007670810088 0000007670812020 0000007670810090 0000007670810170 0000007670810098 0000000000000001 00000076708100a0 0000007670810158 00000076708100a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076708100b0 0000007670810200 00000076708100b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #36 00000076708100c0 0000007670810260 ................ ................ #37 00000076708100c0 0000007670810260 00000076708100c8 000000007026bbc0 /system/framework/arm64/boot-okhttp.art 00000076708100d0 0000007670811660 00000076708100d8 00000077ca75e9ec /apex/com.android.runtime/javalib/okhttp.jar 00000076708100e0 00000077ca75e9ec /apex/com.android.runtime/javalib/okhttp.jar 00000076708100e8 0000000000000000 00000076708100f0 0000000000000002 00000076708100f8 00000000139f139f [anon:dalvik-main space (region space)] 0000007670810100 1474fe7000000000 0000007670810108 1474fe7000000000 0000007670810110 144268301474fe70 0000007670810118 0000000000000008 0000007670810120 00000000702698e0 /system/framework/arm64/boot-okhttp.art 0000007670810128 0000107200000000 0000007670810130 00000077ca7613ee /apex/com.android.runtime/javalib/okhttp.jar 0000007670810138 000000001474fe70 [anon:dalvik-main space (region space)] ................ ................ #38 0000007670810210 0000000000000068 0000007670810218 000000000000000d 0000007670810220 0000000000000001 0000007670810228 0000007670810260 0000007670810230 0000007670810328 0000007670810238 0000007670810340 0000007670810240 0000007670811660 0000007670810248 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670810250 00000076708103d0 0000007670810258 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #39 0000007670810260 0000007670810430 ................ ................ #40 0000007670810260 0000007670810430 0000007670810268 00000000702639e0 /system/framework/arm64/boot-okhttp.art 0000007670810270 0000007670811660 0000007670810278 00000077ca7613ee /apex/com.android.runtime/javalib/okhttp.jar 0000007670810280 00000077ca7613e0 /apex/com.android.runtime/javalib/okhttp.jar 0000007670810288 0000000000000000 0000007670810290 000000000000000d 0000007670810298 00000000139f139f [anon:dalvik-main space (region space)] 00000076708102a0 000000001474fe70 [anon:dalvik-main space (region space)] 00000076708102a8 0000000000000000 00000076708102b0 0000000000000000 00000076708102b8 0000000000000000 00000076708102c0 0000000000000000 00000076708102c8 0000000000000000 00000076708102d0 1474fe7014012578 00000076708102d8 0000000000000000 ................ ................ #41 00000076708103e0 0000000000000030 00000076708103e8 0000000000000001 00000076708103f0 0000000000000001 00000076708103f8 0000007670810430 0000007670810400 00000076708104b8 0000007670810408 00000076708104d0 0000007670810410 0000007670811660 0000007670810418 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670810420 0000007670810560 0000007670810428 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #42 0000007670810430 00000076708105c0 ................ ................ #43 0000007670810430 00000076708105c0 0000007670810438 0000000070263c10 /system/framework/arm64/boot-okhttp.art 0000007670810440 0000007670811660 0000007670810448 00000077ca76248a /apex/com.android.runtime/javalib/okhttp.jar 0000007670810450 00000077ca7622cc /apex/com.android.runtime/javalib/okhttp.jar 0000007670810458 0000000000000000 0000007670810460 0000000000000006 0000007670810468 00000000139f139f [anon:dalvik-main space (region space)] 0000007670810470 140125d000000000 0000007670810478 ffffffffffffffff 0000007670810480 1401257800000000 0000007670810488 140125d000000000 0000007670810490 0000000000000000 0000007670810498 1401257800000000 00000076708104a0 000000007026d098 /system/framework/arm64/boot-okhttp.art 00000076708104a8 0000007670812020 ................ ................ #44 0000007670810570 0000000000000038 0000007670810578 0000000000000007 0000007670810580 0000000000000001 0000007670810588 00000076708105c0 0000007670810590 0000007670810658 0000007670810598 0000007670810670 00000076708105a0 0000007670811660 00000076708105a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076708105b0 0000007670810700 00000076708105b8 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #45 00000076708105c0 0000007670810760 ................ ................ #46 00000076708105c0 0000007670810760 00000076708105c8 000000007026d098 /system/framework/arm64/boot-okhttp.art 00000076708105d0 0000007670811660 00000076708105d8 00000077ca77d0c8 /apex/com.android.runtime/javalib/okhttp.jar 00000076708105e0 00000077ca77d05c /apex/com.android.runtime/javalib/okhttp.jar 00000076708105e8 0000000000000000 00000076708105f0 0000000000000007 00000076708105f8 0000000013991399 [anon:dalvik-main space (region space)] 0000007670810600 0000000000000001 0000007670810608 1401257814012320 0000007670810610 140125f800000000 0000007670810618 0000000000000001 0000007670810620 1401232000000000 0000007670810628 0000000014012578 [anon:dalvik-main space (region space)] 0000007670810630 00000000140125f8 [anon:dalvik-main space (region space)] 0000007670810638 0000007744bb6d44 /apex/com.android.runtime/lib64/libart.so ................ ................ #47 0000007670810710 0000000000000038 0000007670810718 0000000000000007 0000007670810720 0000000000000001 0000007670810728 0000007670810760 0000007670810730 00000076708107f8 0000007670810738 0000007670810810 0000007670810740 0000007670811660 0000007670810748 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670810750 00000076708108a0 0000007670810758 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #48 0000007670810760 0000007670810900 ................ ................ #49 0000007670810760 0000007670810900 0000007670810768 000000007026d0e8 /system/framework/arm64/boot-okhttp.art 0000007670810770 0000007670811660 0000007670810778 00000077ca77d2da /apex/com.android.runtime/javalib/okhttp.jar 0000007670810780 00000077ca77d2bc /apex/com.android.runtime/javalib/okhttp.jar 0000007670810788 0000000000000000 0000007670810790 0000000000000007 0000007670810798 00000000139b139b [anon:dalvik-main space (region space)] 00000076708107a0 0000000000000001 00000076708107a8 0000000000000000 00000076708107b0 0000000000000000 00000076708107b8 00000000140125f8 [anon:dalvik-main space (region space)] 00000076708107c0 0000000000000000 00000076708107c8 0000000000000000 00000076708107d0 140125f800000000 00000076708107d8 0000007744bb6d44 /apex/com.android.runtime/lib64/libart.so ................ ................ #50 00000076708108b0 0000000000000010 00000076708108b8 0000000000000005 00000076708108c0 0000000000000001 00000076708108c8 0000007670810900 00000076708108d0 0000007670810968 00000076708108d8 0000007670810980 00000076708108e0 0000007670811660 00000076708108e8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076708108f0 0000007670810a10 00000076708108f8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #51 0000007670810900 0000007670810a70 ................ ................ #52 0000007670810900 0000007670810a70 0000007670810908 000000007026d430 /system/framework/arm64/boot-okhttp.art 0000007670810910 0000007670811660 0000007670810918 00000077ca77d644 /apex/com.android.runtime/javalib/okhttp.jar 0000007670810920 00000077ca77d644 /apex/com.android.runtime/javalib/okhttp.jar 0000007670810928 0000000000000000 0000007670810930 0000000000000002 0000007670810938 00000000139b139b [anon:dalvik-main space (region space)] 0000007670810940 140125f800000000 0000007670810948 140125f800000000 0000007670810950 0000000000000000 0000007670810958 0000007670812020 0000007670810960 0000106e708109e0 0000007670810968 000000770000000d [anon:libwebview reservation] 0000007670810970 00000077ca77d644 /apex/com.android.runtime/javalib/okhttp.jar 0000007670810978 0000000100010002 ................ ................ #53 0000007670810a20 0000007670811660 0000007670810a28 0000000000000010 0000007670810a30 0000007670810a70 0000007670810a38 0000007670812020 0000007670810a40 0000007670810b10 0000007670810a48 0000000000000001 0000007670810a50 0000007670810af8 0000007670810a58 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670810a60 0000007670810ba0 0000007670810a68 0000007744bb53d0 /apex/com.android.runtime/lib64/libart.so #54 0000007670810a70 0000007670810c00 ................ ................ #55 0000007670810a70 0000007670810c00 0000007670810a78 000000007026a4b8 /system/framework/arm64/boot-okhttp.art 0000007670810a80 0000007670811660 0000007670810a88 00000077ca77ca50 /apex/com.android.runtime/javalib/okhttp.jar 0000007670810a90 00000077ca77ca4c /apex/com.android.runtime/javalib/okhttp.jar 0000007670810a98 0000000000000000 0000007670810aa0 0000000000000002 0000007670810aa8 00000000139b139b [anon:dalvik-main space (region space)] 0000007670810ab0 14012668140125f8 0000007670810ab8 14012668140125f8 0000007670810ac0 0000007670812020 0000007670810ac8 00000077ca77e260 /apex/com.android.runtime/javalib/okhttp.jar 0000007670810ad0 0000106f00000003 0000007670810ad8 0000007670811660 0000007670810ae0 000000007026a4b8 /system/framework/arm64/boot-okhttp.art 0000007670810ae8 00000077cadf11c0 [anon:libc_malloc] ................ ................ #56 0000007670810bb0 0000000000000010 0000007670810bb8 0000000000000005 0000007670810bc0 0000000000000001 0000007670810bc8 0000007670810c00 0000007670810bd0 0000007670810c68 0000007670810bd8 0000007670810c80 0000007670810be0 0000007670811660 0000007670810be8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670810bf0 0000007670810d10 0000007670810bf8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #57 0000007670810c00 0000007670810d70 ................ ................ #58 0000007670810c00 0000007670810d70 0000007670810c08 0000000070260498 /system/framework/arm64/boot-okhttp.art 0000007670810c10 0000007670811660 0000007670810c18 00000077ca77e260 /apex/com.android.runtime/javalib/okhttp.jar 0000007670810c20 00000077ca77e260 /apex/com.android.runtime/javalib/okhttp.jar 0000007670810c28 0000000000000000 0000007670810c30 0000000000000002 0000007670810c38 00000000139b139b [anon:dalvik-main space (region space)] 0000007670810c40 1401266800000000 0000007670810c48 1401266800000000 0000007670810c50 000000000000139f 0000007670810c58 0000007670812020 0000007670810c60 0000106e70812020 0000007670810c68 d8c6d80000000005 0000007670810c70 00000077ca77e260 /apex/com.android.runtime/javalib/okhttp.jar 0000007670810c78 0000000100010002 ................ ................ #59 0000007670810d20 00000000000000e0 0000007670810d28 000000000000001c 0000007670810d30 0000000000000001 0000007670810d38 0000007670810d70 0000007670810d40 0000007670810ea8 0000007670810d48 0000007670810ec0 0000007670810d50 0000007670811660 0000007670810d58 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670810d60 0000007670810f50 0000007670810d68 0000007744bb6a84 /apex/com.android.runtime/lib64/libart.so #60 0000007670810d70 0000007670810fb0 ................ ................ #61 0000007670810d70 0000007670810fb0 0000007670810d78 0000007693ddaeb0 [anon:dalvik-LinearAlloc] 0000007670810d80 0000007670811660 0000007670810d88 00000076d57cefaa [anon:dalvik-classes20.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes20.dex] 0000007670810d90 00000076d57ceb9c [anon:dalvik-classes20.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes20.dex] 0000007670810d98 0000000000000000 0000007670810da0 000000000000001c 0000007670810da8 00000000139f139f [anon:dalvik-main space (region space)] 0000007670810db0 140127f000000000 0000007670810db8 6ffd0e9014012800 0000007670810dc0 0000000014012830 [anon:dalvik-main space (region space)] 0000007670810dc8 6ffbbc4800000000 0000007670810dd0 0000000014012668 [anon:dalvik-main space (region space)] 0000007670810dd8 0000000000000000 0000007670810de0 702571a014012858 0000007670810de8 140128a814012868 ................ ................ #62 0000007670810f60 0000000000000048 0000007670810f68 0000000000000001 0000007670810f70 0000000000000001 0000007670810f78 0000007670810fb0 0000007670810f80 0000007670811058 0000007670810f88 0000007670811070 0000007670810f90 0000007670811660 0000007670810f98 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670810fa0 0000007670811100 0000007670810fa8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #63 0000007670810fb0 0000007670811160 ................ ................ #64 0000007670810fb0 0000007670811160 0000007670810fb8 0000007693ddaf50 [anon:dalvik-LinearAlloc] 0000007670810fc0 0000007670811660 0000007670810fc8 00000076d57cfcaa [anon:dalvik-classes20.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes20.dex] 0000007670810fd0 00000076d57cfc50 [anon:dalvik-classes20.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes20.dex] 0000007670810fd8 0000000000000000 0000007670810fe0 0000000000000009 0000007670810fe8 00000000139f139f [anon:dalvik-main space (region space)] 0000007670810ff0 0000000100000000 0000007670810ff8 0000000000000000 0000007670811000 0000000000000000 0000007670811008 14012800140127f0 0000007670811010 0000000014012928 [anon:dalvik-main space (region space)] 0000007670811018 0000000000000000 0000007670811020 0000000000000000 0000007670811028 140127f000000000 ................ ................ #65 0000007670811110 0000000000000004 0000007670811118 0000007670811660 0000007670811120 0000007670811160 0000007670811128 0000007670812020 0000007670811130 0000007670811220 0000007670811138 0000000000000001 0000007670811140 0000007670811208 0000007670811148 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670811150 00000076708112b0 0000007670811158 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #66 0000007670811160 0000007670811310 ................ ................ #67 0000007670811160 0000007670811310 0000007670811168 0000007693dd8ee8 [anon:dalvik-LinearAlloc] 0000007670811170 0000007670811660 0000007670811178 00000076d57ce956 [anon:dalvik-classes20.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes20.dex] 0000007670811180 00000076d57ce944 [anon:dalvik-classes20.dex extracted in memory from /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk!classes20.dex] 0000007670811188 0000000000000000 0000007670811190 0000000000000004 0000007670811198 00000000139f139f [anon:dalvik-main space (region space)] 00000076708111a0 14012800140127f0 00000076708111a8 14012a2814012928 00000076708111b0 14012800140127f0 00000076708111b8 14012a2814012928 00000076708111c0 0000000000000003 00000076708111c8 00000000134b134b [anon:dalvik-main space (region space)] 00000076708111d0 13d0298013d026f8 00000076708111d8 0000107213d02678 ................ ................ #68 00000076708112c0 0000000000000050 00000076708112c8 00000000000005d2 00000076708112d0 0000000000000001 00000076708112d8 0000007670811310 00000076708112e0 00000076708113b8 00000076708112e8 00000076708113d0 00000076708112f0 0000007670811660 00000076708112f8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670811300 0000007670811460 0000007670811308 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #69 0000007670811310 00000076708114c0 ................ ................ #70 0000007670811310 00000076708114c0 0000007670811318 0000000070077b08 /system/framework/arm64/boot.art 0000007670811320 0000007670811660 0000007670811328 0000007744351446 /apex/com.android.runtime/javalib/core-oj.jar 0000007670811330 00000077443513a8 /apex/com.android.runtime/javalib/core-oj.jar 0000007670811338 0000000000000000 0000007670811340 000000000000000a 0000007670811348 000000000dce0dce 0000007670811350 14012a2814012180 0000007670811358 0000000100000001 0000007670811360 0000000000000000 0000007670811368 0000000000000000 0000007670811370 14012a8814012a40 0000007670811378 14012a2814012180 0000007670811380 0000000000000000 0000007670811388 0000000000000000 ................ ................ #71 0000007670811470 0000000000000002 0000007670811478 0000007670811660 0000007670811480 00000076708114c0 0000007670811488 0000007670812020 0000007670811490 0000007670811570 0000007670811498 0000000000000001 00000076708114a0 0000007670811558 00000076708114a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 00000076708114b0 0000007670811600 00000076708114b8 0000007744bb5f98 /apex/com.android.runtime/lib64/libart.so #72 00000076708114c0 0000007670811710 ................ ................ #73 00000076708114c0 0000007670811710 00000076708114c8 00000000700929b0 /system/framework/arm64/boot.art 00000076708114d0 0000007670811660 00000076708114d8 00000077443501f4 /apex/com.android.runtime/javalib/core-oj.jar 00000076708114e0 00000077443501f0 /apex/com.android.runtime/javalib/core-oj.jar 00000076708114e8 0000000000000000 00000076708114f0 0000000000000002 00000076708114f8 0000000013641364 [anon:dalvik-main space (region space)] 0000007670811500 14012a8814012a40 0000007670811508 14012a8814012a40 0000007670811510 0000000000000000 0000007670811518 0000000000000001 0000007670811520 0000000000000000 0000007670811528 0000107200000001 0000007670811530 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007670811538 0000000013d02950 [anon:dalvik-main space (region space)] ................ ................ #74 0000007670811610 0000007670812020 0000007670811618 0000007744be0000 [anon:.bss] 0000007670811620 0000000000000001 0000007670811628 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007670811630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 0000007670811638 00000076708116a0 0000007670811640 0000007670811710 0000007670811648 00000076d8c6d800 [anon:libc_malloc] 0000007670811650 0000007670811700 0000007670811658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #75 0000007670811660 0000000000000001 ................ ................ #76 0000007670811660 0000000000000001 0000007670811668 6073d68dfba38417 0000007670811670 0000007670811700 0000007670811678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 0000007670811680 0000007745000980 [anon:libc_malloc] 0000007670811688 00000076d8ecd008 [anon:libc_malloc] 0000007670811690 00000076708116d0 0000007670811698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 00000076708116a0 0000007670812020 00000076708116a8 6073d68dfba38417 00000076708116b0 0000000000000043 00000076708116b8 0000007744be0000 [anon:.bss] 00000076708116c0 0000000000000002 00000076708116c8 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076708116d0 0000007670812020 00000076708116d8 0000000000000001 ................ ................ #77 0000007670811710 0000000000000000 0000007670811718 00000000700b91f8 /system/framework/arm64/boot.art 0000007670811720 0000007670811660 0000007670811728 0000007744243a54 /apex/com.android.runtime/javalib/core-oj.jar 0000007670811730 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007670811738 0000000000000000 0000007670811740 0000000000000002 0000007670811748 0000000010f310f3 0000007670811750 1401218014012a88 0000007670811758 1401218014012a88 0000007670811760 000000000000c350 0000007670811768 0000007670812020 0000007670811770 0000000000000000 0000007670811778 0000007700000008 [anon:libwebview reservation] 0000007670811780 0000007744243a4c /apex/com.android.runtime/javalib/core-oj.jar 0000007670811788 0000000100010002 ................ ................ #78 00000076708118a0 000000007012af40 /system/framework/arm64/boot.art 00000076708118a8 ffffffff00000208 00000076708118b0 0000000000000000 00000076708118b8 0000007670811800 00000076708118c0 0000000005f5aaee 00000076708118c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 00000076708118d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 00000076708118d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 00000076708118e0 0000040000100400 00000076708118e8 0000000000000000 00000076708118f0 0000000013d02980 [anon:dalvik-main space (region space)] 00000076708118f8 0000000000000000 0000007670811900 00000076d8c6d800 [anon:libc_malloc] 0000007670811908 0000007670811b70 0000007670811910 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007670811918 0000000000000001 ................ ................ #79 0000007670811980 0000000000000000 0000007670811988 0000007613d02980 0000007670811990 0000007670811b70 0000007670811998 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 00000076708119a0 0000007670811b70 00000076708119a8 00000000700b91f8 /system/framework/arm64/boot.art 00000076708119b0 0000007670811a40 00000076708119b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #80 00000076708119c0 00000076708119e0 00000076708119c8 00000077c962c810 /apex/com.android.runtime/lib64/bionic/libc.so 00000076708119d0 0000000170812008 00000076708119d8 0000000000000001 00000076708119e0 0000000000000000 00000076708119e8 0000000000000000 00000076708119f0 0000000000000000 00000076708119f8 6073d68dfba38417 0000007670811a00 0000007670812020 0000007670811a08 0000007670812020 0000007670811a10 00000000700b91f8 /system/framework/arm64/boot.art 0000007670811a18 0000007670811b90 0000007670811a20 0000007670811c68 0000007670811a28 0000007670811b78 0000007670811a30 0000007670811b70 0000007670811a38 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar ................ ................ #81 0000007670811a50 0000000000000043 0000007670811a58 0000000000000001 0000007670811a60 0000007670812020 0000007670811a68 00000077cad58600 [anon:libc_malloc] 0000007670811a70 00000077cad491c0 [anon:libc_malloc] 0000007670811a78 00000076d8ecd1d8 [anon:libc_malloc] 0000007670811a80 00000076d8ecd1c8 [anon:libc_malloc] 0000007670811a88 0000000000000000 0000007670811a90 0000007670811ad8 0000007670811a98 00000076d8ecd1d8 [anon:libc_malloc] 0000007670811aa0 0000007670811ac0 0000007670811aa8 00000077c9620f80 /apex/com.android.runtime/lib64/bionic/libc.so 0000007670811ab0 00000076d8ecd008 [anon:libc_malloc] 0000007670811ab8 00000000700b91f8 /system/framework/arm64/boot.art 0000007670811ac0 0000007670811b40 0000007670811ac8 00000077c95eb3f4 /apex/com.android.runtime/lib64/bionic/libc.so ................ ................ #82 0000007670811b70 0000000000000000 0000007670811b78 000000774453518f /apex/com.android.runtime/javalib/core-oj.jar 0000007670811b80 0000000400000001 0000007670811b88 0000007670811b90 0000007670811b90 0000007713d02980 [anon:libwebview reservation] 0000007670811b98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007670811ba0 0000000000000000 0000007670811ba8 0000007670812020 0000007670811bb0 0000007670811be0 0000007670811bb8 00000076d8c6d800 [anon:libc_malloc] 0000007670811bc0 0000007670811c20 0000007670811bc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 0000007670811bd0 0000000000000000 0000007670811bd8 6073d68dfba38417 0000007670811be0 0000007670812020 0000007670811be8 00000077cad58600 [anon:libc_malloc] ................ ................ #83 0000007670811c30 0000000000000000 0000007670811c38 6073d68dfba38417 0000007670811c40 0000007670812060 0000007670811c48 005c000070812020 0000007670811c50 35312d6c6f6f7020 0000007670811c58 2d6461657268742d 0000007670811c60 0000000000000031 0000007670811c68 00000076d8c6d800 [anon:libc_malloc] 0000007670811c70 00000076d8cda000 [anon:libc_malloc] 0000007670811c78 00000077cad491c0 [anon:libc_malloc] 0000007670811c80 00000076d8c6d800 [anon:libc_malloc] 0000007670811c88 0000005c00000043 0000007670811c90 0000007693d1a000 0000007670811c98 6073d68dfba38417 0000007670811ca0 0000007744be0000 [anon:.bss] 0000007670811ca8 000000768553d020 ................ ................ #84 0000007670811d00 0000007670811d50 0000007670811d08 0000000000000000 0000007670811d10 0000007670811d40 0000007670811d18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #85 0000007670811d20 000000768553cd50 0000007670811d28 0000000000000000 0000007670811d30 000000768553d020 0000007670811d38 000000768553d008 0000007670811d40 0000000000000000 0000007670811d48 0000000000000000 0000007670811d50 0000007670a23d50 0000007670811d58 0000007670c3dd50 0000007670811d60 0000302700003107 0000007670811d68 0000007600000001 0000007670811d70 000000767070d000 0000007670811d78 0000000000104d50 0000007670811d80 0000000000001000 0000007670811d88 0000000000000000 0000007670811d90 6073d68dfba38417 0000007670811d98 0000000000000001 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12557, name: CookieMonsterCl >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 0000007670c3da70 x1 0000000000000089 x2 0000000000000002 x3 0000000000000000 x4 0000000000000000 x5 00000000ffffffff x6 00000000ffffffff x7 4c797469726f6972 x8 0000000000000062 x9 0000000000000089 x10 0000000000000009 x11 0000000000000000 x12 0000000000002328 x13 0000000000000000 x14 be41013c00000000 x15 4c797469726f6972 x16 00000077c969b950 x17 00000077c9626320 x18 0000007668fde000 x19 0000000000000002 x20 0000000000000000 x21 0000007670c3da70 x22 0000000000000089 x23 0000007670c3e008 x24 0000007670c3e020 x25 0000000000000000 x26 00000000000f4240 x27 7fffffffffffffff x28 20c49ba5e353f7cf x29 0000007670c3d960 sp 0000007670c3d900 lr 00000077c9629e08 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 0000000000083e04 /apex/com.android.runtime/lib64/bionic/libc.so (__futex_wait_ex(void volatile*, bool, int, bool, timespec const*)+140) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #02 pc 00000000000e6454 /apex/com.android.runtime/lib64/bionic/libc.so (pthread_cond_wait+60) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #03 pc 0000000001fed43c /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/base.apk!libmonochrome.so (offset 0x15b000) (BuildId: 9692e3f734adc09f35391b37194580b38c5bc7) stack: 0000007670c3d880 0000000000000001 0000007670c3d888 0000000000000064 0000007670c3d890 0000007670c3d910 0000007670c3d898 00000076e7542258 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/base.apk 0000007670c3d8a0 000000772bf21200 [anon:libc_malloc] 0000007670c3d8a8 00000076e96c43a0 [anon:.bss] 0000007670c3d8b0 0000000000000000 0000007670c3d8b8 0000000000000000 0000007670c3d8c0 0000000000000000 0000007670c3d8c8 0000000000000000 0000007670c3d8d0 0000000000000000 0000007670c3d8d8 00000076e96c43a0 [anon:.bss] 0000007670c3d8e0 0000000000000000 0000007670c3d8e8 0000000000000000 0000007670c3d8f0 0000000000000000 0000007670c3d8f8 0000000000000000 #00 0000007670c3d900 0000000000000000 ................ ................ #01 0000007670c3d900 0000000000000000 0000007670c3d908 0000000000000000 0000007670c3d910 0000007670c3d970 0000007670c3d918 6073d68dfba38417 0000007670c3d920 00000076e95f4bc0 [anon:.bss] 0000007670c3d928 0000000000000000 0000007670c3d930 00000076e92ccbb0 /data/misc/shared_relro/libwebviewchromium64.relro 0000007670c3d938 0000007670c3e020 0000007670c3d940 7fffffffffffffff 0000007670c3d948 0000007670c3da48 0000007670c3d950 0000000000000002 0000007670c3d958 0000007670c3da70 0000007670c3d960 0000007670c3d990 0000007670c3d968 00000077c968c458 /apex/com.android.runtime/lib64/bionic/libc.so #02 0000007670c3d970 0000007670c3da48 0000007670c3d978 0000007670c3da48 0000007670c3d980 0000007670c3e020 0000007670c3d988 0000007670c3da70 0000007670c3d990 0000007670c3d9d0 0000007670c3d998 00000076e78cf440 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/base.apk #03 0000007670c3d9a0 00000076e94a1e28 /data/misc/shared_relro/libwebviewchromium64.relro 0000007670c3d9a8 0000000000000000 0000007670c3d9b0 0000007670c3d900 0000007670c3d9b8 00000076e6bc6128 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/base.apk 0000007670c3d9c0 0000007670c3db48 0000007670c3d9c8 6073d68dfba38417 0000007670c3d9d0 0000007670c3dae0 0000007670c3d9d8 00000076e75410b4 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/base.apk 0000007670c3d9e0 0000007670c3da70 0000007670c3d9e8 000000773c2a4190 [anon:libc_malloc] 0000007670c3d9f0 7fffffffffffffff 0000007670c3d9f8 0000007670c3db00 0000007670c3da00 0000007670c3da00 0000007670c3da08 00000076e757a784 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/base.apk 0000007670c3da10 00000076e95f7000 [anon:.bss] 0000007670c3da18 0000000000000000 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12559, name: CookieMonsterBa >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 0000007670708a90 x1 0000000000000089 x2 0000000000000002 x3 0000007670708998 x4 0000000000000000 x5 00000000ffffffff x6 00000000ffffffff x7 000000000dff0f1e x8 0000000000000062 x9 0000000000000089 x10 0000000000000009 x11 0000000000000000 x12 0000000000000001 x13 000000005e571a91 x14 000cdee5b01b35d7 x15 0000ea2c1ebe8055 x16 00000077c969b950 x17 00000077c9626320 x18 00000076676da000 x19 0000000000000002 x20 0000007670708998 x21 0000007670708a90 x22 0000000000000089 x23 0000007670709008 x24 0000007670709020 x25 0000000000000002 x26 00000000000f4240 x27 7fffffffffffffff x28 20c49ba5e353f7cf x29 0000007670708930 sp 00000076707088d0 lr 00000077c9629e08 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 0000000000083e04 /apex/com.android.runtime/lib64/bionic/libc.so (__futex_wait_ex(void volatile*, bool, int, bool, timespec const*)+140) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #02 pc 00000000000e64f8 /apex/com.android.runtime/lib64/bionic/libc.so (pthread_cond_timedwait+120) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #03 pc 0000000001d4cdc4 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/base.apk!libmonochrome.so (offset 0x15b000) (BuildId: 9692e3f734adc09f35391b37194580b38c5bc7) stack: 0000007670708850 0000007670708918 0000007670708858 0000000000000001 0000007670708860 00000032707088f8 0000007670708868 000000010000ea60 0000007670708870 00000076e92cad38 /data/misc/shared_relro/libwebviewchromium64.relro 0000007670708878 0000007670708918 0000007670708880 0000000100000000 0000007670708888 000000320000ea60 0000007670708890 0000007670708910 0000007670708898 00000076e7542258 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/base.apk 00000076707088a0 000000772bf21400 [anon:libc_malloc] 00000076707088a8 00000076e761cd1c /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/base.apk 00000076707088b0 0000000000000000 00000076707088b8 0000000000000000 00000076707088c0 0000000000000000 00000076707088c8 0000000000000000 #00 00000076707088d0 0000000000000000 ................ ................ #01 00000076707088d0 0000000000000000 00000076707088d8 00000000000003e8 00000076707088e0 0000000000000000 00000076707088e8 6073d68dfba38417 00000076707088f0 00000076e95f4bc0 [anon:.bss] 00000076707088f8 0000000000000000 0000007670708900 00000076e92ccbb0 /data/misc/shared_relro/libwebviewchromium64.relro 0000007670708908 0000000000000000 0000007670708910 0000000000000002 0000007670708918 0000007670708a90 0000007670708920 0000007670708998 0000007670708928 0000007670708a68 0000007670708930 0000007670708970 0000007670708938 00000077c968c4fc /apex/com.android.runtime/lib64/bionic/libc.so #02 0000007670708940 00000000000003e8 0000007670708948 0000000000000000 0000007670708950 00000000000f11be 0000007670708958 0000007670709020 0000007670708960 0000000000000257 0000007670708968 0000007670708a90 0000007670708970 00000076707089d0 0000007670708978 00000076e762edc8 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/base.apk #03 0000007670708980 00000076e92ccbb0 /data/misc/shared_relro/libwebviewchromium64.relro 0000007670708988 000000000015839e 0000007670708990 0000000004ae0d7c 0000007670708998 00000000001585f6 00000076707089a0 0000000003f091ac 00000076707089a8 0000000000000000 00000076707089b0 0000007670708900 00000076707089b8 00000077c95e7370 /apex/com.android.runtime/lib64/bionic/libc.so 00000076707089c0 00000076e94a1e28 /data/misc/shared_relro/libwebviewchromium64.relro 00000076707089c8 6073d68dfba38417 00000076707089d0 0000007670708b00 00000076707089d8 00000076e7541048 /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/base.apk 00000076707089e0 0000007670709020 00000076707089e8 0000007670708a68 00000076707089f0 000001486b55ebb1 00000076707089f8 0000007670708a68 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12560, name: SGActivityStatu >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 fffffffffffffffc x1 0000007670919bb0 x2 0000000000000010 x3 00000000ffffffff x4 0000000000000000 x5 0000000000000008 x6 00000077cc1da000 x7 0000000000000000 x8 0000000000000016 x9 7fffffffffffffff x10 0000000000000000 x11 0000000000000000 x12 0000007744749224 x13 000000774474926c x14 00000077447492cc x15 0000000000000000 x16 00000077c8b2fd70 x17 00000077c9637b50 x18 0000007669754000 x19 00000076d1b48ac0 x20 00000076d1b48b68 x21 00000000ffffffff x22 00000000ffffffff x23 00000076d1b48ac0 x24 0000000000000010 x25 000000767091b020 x26 00000076d1c128b0 x27 0000000000000004 x28 000000000000000d x29 0000007670919d10 sp 0000007670919b70 lr 00000077c8b2b0c0 pc 00000077c96775c8 backtrace: #00 pc 00000000000d15c8 /apex/com.android.runtime/lib64/bionic/libc.so (__epoll_pwait+8) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 00000000000180bc /system/lib64/libutils.so (android::Looper::pollInner(int)+144) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #02 pc 0000000000017f8c /system/lib64/libutils.so (android::Looper::pollOnce(int, int*, int*, void**)+56) (BuildId: 87f74d8753bc7b1302b8b8f9b593fa) #03 pc 000000000016c420 /system/lib64/libandroid_runtime.so (android::android_os_MessageQueue_nativePollOnce(_JNIEnv*, _jobject*, long, int)+44) (BuildId: 34f8b87d90eea191bae58006745484) #04 pc 00000000002cf34c /system/framework/arm64/boot-framework.oat (art_jni_trampoline+140) (BuildId: 0b21539f3e20339cbddafa5087e331a6531131) #05 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #06 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #07 pc 00000000002e4398 /apex/com.android.runtime/lib64/libart.so (art::interpreter::ArtInterpreterToCompiledCodeBridge(art::Thread*, art::ArtMethod*, art::ShadowFrame*, unsigned short, art::JValue*)+384) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #08 pc 00000000002df5f8 /apex/com.android.runtime/lib64/libart.so (bool art::interpreter::DoCall(art::ArtMethod*, art::Thread*, art::ShadowFrame&, art::Instruction const*, unsigned short, art::JValue*)+892) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #09 pc 00000000005a47dc /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+424) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #10 pc 0000000000131914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #11 pc 000000000039b46a /system/framework/framework.jar (android.os.MessageQueue.next+34) #12 pc 00000000005a2774 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1352) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #13 pc 0000000000131814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #14 pc 000000000039a762 /system/framework/framework.jar (android.os.Looper.loop+130) #15 pc 00000000005a5224 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1040) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #16 pc 0000000000131994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #17 pc 0000000000359fc8 /system/framework/framework.jar (android.os.HandlerThread.run+56) #18 pc 00000000002b56ac /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.7038959461964381116+240) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #19 pc 0000000000593a1c /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+1032) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #20 pc 0000000000140468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #21 pc 0000000000137334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #22 pc 0000000000145fec /apex/com.android.runtime/lib64/libart.so (art::ArtMethod::Invoke(art::Thread*, unsigned int*, unsigned int, art::JValue*, char const*)+244) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #23 pc 00000000004b1eb0 /apex/com.android.runtime/lib64/libart.so (art::(anonymous namespace)::InvokeWithArgArray(art::ScopedObjectAccessAlreadyRunnable const&, art::ArtMethod*, art::(anonymous namespace)::ArgArray*, art::JValue*, char const*)+104) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #24 pc 00000000004b2fc4 /apex/com.android.runtime/lib64/libart.so (art::InvokeVirtualOrInterfaceWithJValues(art::ScopedObjectAccessAlreadyRunnable const&, _jobject*, _jmethodID*, jvalue const*)+416) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #25 pc 00000000004f3ef0 /apex/com.android.runtime/lib64/libart.so (art::Thread::CreateCallback(void*)+1176) (BuildId: 482b4e10e3fe87fb4b210441fb546bf2) #26 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #27 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 0000007670919af0 6073d68dfba38417 0000007670919af8 6073d68dfba38417 0000007670919b00 0000000000000043 0000007670919b08 000000767091b020 0000007670919b10 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 0000007670919b18 00000077cad491c0 [anon:libc_malloc] 0000007670919b20 0000000000000000 0000007670919b28 000000767091b020 0000007670919b30 0000000000000010 0000007670919b38 00000076d1b48ac0 [anon:libc_malloc] 0000007670919b40 00000000ffffffff 0000007670919b48 00000000ffffffff 0000007670919b50 00000076d1b48b68 [anon:libc_malloc] 0000007670919b58 00000076d1b48ac0 [anon:libc_malloc] 0000007670919b60 0000007670919d10 0000007670919b68 00000077c8b2b0a0 /system/lib64/libutils.so #00 0000007670919b70 0000000000000000 ................ ................ #01 0000007670919b70 0000000000000000 0000007670919b78 0000000000000000 0000007670919b80 0000000000000001 0000007670919b88 0000000000000000 0000007670919b90 7015a6a07015a6a0 0000007670919b98 6073d68dfba38417 0000007670919ba0 000000767091b020 0000007670919ba8 00000076d1c12800 [anon:libc_malloc] 0000007670919bb0 00000077446da3e7 /apex/com.android.runtime/lib64/libart.so 0000007670919bb8 6073d68dfba38417 0000007670919bc0 000000767091b020 0000007670919bc8 0000007670919c64 0000007670919bd0 0000000000000000 0000007670919bd8 00000077cad05000 /dev/__properties__/property_info 0000007670919be0 0000007200000006 0000007670919be8 000000772d7f588a [anon:libc_malloc] ................ ................ #02 0000007670919d20 0000007743027294 /system/framework/framework.jar 0000007670919d28 005c0000fba38417 0000007670919d30 0000007670919fe0 0000007670919d38 00000076d1c12800 [anon:libc_malloc] 0000007670919d40 00000076d1e2a7c0 [anon:libc_malloc] 0000007670919d48 00000076d1c21700 [anon:libc_malloc] 0000007670919d50 0000007670919d70 0000007670919d58 00000077c9db5424 /system/lib64/libandroid_runtime.so #03 0000007670919d60 00000077c9db53f4 /system/lib64/libandroid_runtime.so 0000007670919d68 00000076d1c12800 [anon:libc_malloc] 0000007670919d70 0000007670919e60 0000007670919d78 000000007167e350 /system/framework/arm64/boot-framework.oat #04 0000007670919d80 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007670919d88 0000000000000000 0000007670919d90 144800b800000001 0000007670919d98 0000007700000000 [anon:libwebview reservation] 0000007670919da0 00003027000030f6 0000007670919da8 0000000000000000 0000007670919db0 0000000000000000 0000007670919db8 0000000000000000 0000007670919dc0 0000000000000000 0000007670919dc8 0000000000000000 0000007670919dd0 0000000000000000 0000007670919dd8 0000000000000000 0000007670919de0 00000076d1c12800 [anon:libc_malloc] 0000007670919de8 0000000000000001 0000007670919df0 00000076d1c12800 [anon:libc_malloc] 0000007670919df8 0000007670919fe0 ................ ................ #05 0000007670919e40 0000000000000000 0000007670919e48 d1c21700144800b8 0000007670919e50 ffffffff00000076 0000007670919e58 00000076d1c128b0 [anon:libc_malloc] 0000007670919e60 000000767091a660 0000007670919e68 0000007743027294 /system/framework/framework.jar 0000007670919e70 000000767091a660 0000007670919e78 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007670919e80 0000007670919f10 0000007670919e88 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #06 0000007670919e90 000000767091a660 0000007670919e98 0000007743025680 /system/framework/framework.jar 0000007670919ea0 000000767091a660 0000007670919ea8 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 0000007670919eb0 0000000000000000 0000007670919eb8 000000767091a790 0000007670919ec0 000000767091a1f0 0000007670919ec8 6073d68dfba38417 0000007670919ed0 000000767091b020 0000007670919ed8 0000000000000b3c 0000007670919ee0 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007670919ee8 0000007670919fe0 0000007670919ef0 0000000000000010 0000007670919ef8 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007670919f00 00000076d1c12800 [anon:libc_malloc] 0000007670919f08 000000767091a660 ................ ................ #07 0000007670919f20 0000000000000000 0000007670919f28 0000000070b0cbb0 /system/framework/arm64/boot-framework.art 0000007670919f30 00000076d1c12800 [anon:libc_malloc] 0000007670919f38 000000767091a660 0000007670919f40 0000007670919fc0 0000007670919f48 6073d68dfba38417 0000007670919f50 0000000000000000 0000007670919f58 0000000000000000 0000007670919f60 000000767091a660 0000007670919f68 0000007670919fa0 0000007670919f70 0000007670919fe0 0000007670919f78 000000767091b020 0000007670919f80 00000076d1c12800 [anon:libc_malloc] 0000007670919f88 000000767091a1f0 0000007670919f90 000000767091a0c0 0000007670919f98 00000077448f15fc /apex/com.android.runtime/lib64/libart.so #08 0000007670919fa0 000000767091a1f0 0000007670919fa8 0000000070ab1620 /system/framework/arm64/boot-framework.art 0000007670919fb0 0000000000000000 0000007670919fb8 0000000000000000 0000007670919fc0 0000000000000000 0000007670919fc8 0000000000000000 0000007670919fd0 0000000000000004 0000007670919fd8 0000000000000000 0000007670919fe0 d1c21700144800b8 0000007670919fe8 ffffffff00000076 0000007670919ff0 00000000144800b8 [anon:dalvik-main space (region space)] 0000007670919ff8 0000000000000000 000000767091a000 0000000100000000 000000767091a008 0000000000000004 000000767091a010 000000000000000d 000000767091a018 00000076d1c12800 [anon:libc_malloc] ................ ................ #09 000000767091a0d0 000000767091a190 000000767091a0d8 0000007744bb6f8c /apex/com.android.runtime/lib64/libart.so 000000767091a0e0 000000767091b020 000000767091a0e8 0000007700000003 [anon:libwebview reservation] 000000767091a0f0 00000077442d9cd0 /apex/com.android.runtime/javalib/core-oj.jar 000000767091a0f8 0000000000010002 000000767091a100 0000000070aaf5f8 /system/framework/arm64/boot-framework.art 000000767091a108 0000000000000009 000000767091a110 144800b800000001 000000767091a118 d1c1280000000001 000000767091a120 0000007600000076 000000767091a128 6073d68dfba38417 000000767091a130 000000000000088c 000000767091a138 6073d68dfba38417 000000767091a140 000000767091b020 000000767091a148 0000000000000b14 ................ ................ #10 000000767091a1a0 0000000000000070 000000767091a1a8 0000000000000b14 000000767091a1b0 0000000000000001 000000767091a1b8 000000767091a1f0 000000767091a1c0 000000767091a2b8 000000767091a1c8 000000767091a2d0 000000767091a1d0 000000767091a660 000000767091a1d8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000767091a1e0 000000767091a360 000000767091a1e8 0000007744bb4778 /apex/com.android.runtime/lib64/libart.so #11 000000767091a1f0 000000767091a3c0 ................ ................ #12 000000767091a1f0 000000767091a3c0 000000767091a1f8 0000000070ab18c8 /system/framework/arm64/boot-framework.art 000000767091a200 000000767091a660 000000767091a208 0000007742c3146a /system/framework/framework.jar 000000767091a210 0000007742c31448 /system/framework/framework.jar 000000767091a218 0000000000000000 000000767091a220 000000000000000e 000000767091a228 00000000088c088c 000000767091a230 00000076d1c21700 [anon:libc_malloc] 000000767091a238 0000000000000000 000000767091a240 540a2113ffffffff 000000767091a248 0000000000000000 000000767091a250 0000000100000000 000000767091a258 0000000000000000 000000767091a260 144800b800000000 000000767091a268 0000000000000000 ................ ................ #13 000000767091a370 0000000000000148 000000767091a378 0000000000000029 000000767091a380 0000000000000001 000000767091a388 000000767091a3c0 000000767091a390 000000767091a558 000000767091a398 000000767091a570 000000767091a3a0 000000767091a660 000000767091a3a8 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000767091a3b0 000000767091a600 000000767091a3b8 0000007744bb7228 /apex/com.android.runtime/lib64/libart.so #14 000000767091a3c0 000000767091a710 ................ ................ #15 000000767091a3c0 000000767091a710 000000767091a3c8 000000007090ddf0 /system/framework/arm64/boot-framework.art 000000767091a3d0 000000767091a660 000000767091a3d8 0000007742c30762 /system/framework/framework.jar 000000767091a3e0 0000007742c306e0 /system/framework/framework.jar 000000767091a3e8 0000000000000000 000000767091a3f0 0000000000000029 000000767091a3f8 000000000b3a0b3a 000000767091a400 1448008800000000 000000767091a408 00003027144800b8 000000767091a410 0000000000002858 000000767091a418 0000000000000000 000000767091a420 0000000000000000 000000767091a428 0000000000000000 000000767091a430 0000000000000000 000000767091a438 0000000000000000 ................ ................ #16 000000767091a610 000000767091b020 000000767091a618 0000007744be0000 [anon:.bss] 000000767091a620 0000000000000001 000000767091a628 0000007743025680 /system/framework/framework.jar 000000767091a630 00000077448fb174 /apex/com.android.runtime/lib64/libart.so 000000767091a638 000000767091a6a0 000000767091a640 000000767091a710 000000767091a648 00000076d1c12800 [anon:libc_malloc] 000000767091a650 000000767091a700 000000767091a658 00000077448c76b0 /apex/com.android.runtime/lib64/libart.so #17 000000767091a660 0000000000000000 ................ ................ #18 000000767091a660 0000000000000000 000000767091a668 6073d68dfba38417 000000767091a670 000000767091a700 000000767091a678 0000007744ba60f0 /apex/com.android.runtime/lib64/libart.so 000000767091a680 0000007737a008c0 [anon:libc_malloc] 000000767091a688 00000076d8f59808 [anon:libc_malloc] 000000767091a690 000000767091a6d0 000000767091a698 00000077c9623b24 /apex/com.android.runtime/lib64/bionic/libc.so 000000767091a6a0 000000767091b020 000000767091a6a8 6073d68dfba38417 000000767091a6b0 0000000000000043 000000767091a6b8 0000007744be0000 [anon:.bss] 000000767091a6c0 0000000000000002 000000767091a6c8 0000007743025680 /system/framework/framework.jar 000000767091a6d0 000000767091b020 000000767091a6d8 0000000000000001 ................ ................ #19 000000767091a710 0000000000000000 000000767091a718 0000000070833950 /system/framework/arm64/boot-framework.art 000000767091a720 000000767091a660 000000767091a728 0000007742beffc8 /system/framework/framework.jar 000000767091a730 0000007742beff90 /system/framework/framework.jar 000000767091a738 0000000000000000 000000767091a740 0000000000000002 000000767091a748 0000000011671167 000000767091a750 1428061000000000 000000767091a758 1428061000000000 000000767091a760 000000000000c350 000000767091a768 000000767091b020 000000767091a770 0000000000000000 000000767091a778 0000007700000026 [anon:libwebview reservation] 000000767091a780 0000007742beff90 /system/framework/framework.jar 000000767091a788 0002000100010002 ................ ................ #20 000000767091a8a0 000000007012af40 /system/framework/arm64/boot.art 000000767091a8a8 ffffffff00000208 000000767091a8b0 0000000000000000 000000767091a8b8 000000767091a800 000000767091a8c0 00000077c83dc06c /apex/com.android.runtime/lib64/bionic/libm.so 000000767091a8c8 00000077c83e3a0c /apex/com.android.runtime/lib64/bionic/libm.so 000000767091a8d0 000000774474a460 /apex/com.android.runtime/lib64/libart.so 000000767091a8d8 000000774474a5e0 /apex/com.android.runtime/lib64/libart.so 000000767091a8e0 0001010140000000 000000767091a8e8 00000000ffffffff 000000767091a8f0 0000000014280610 [anon:dalvik-main space (region space)] 000000767091a8f8 0000000000000000 000000767091a900 00000076d1c12800 [anon:libc_malloc] 000000767091a908 000000767091ab70 000000767091a910 0000007743025680 /system/framework/framework.jar 000000767091a918 0000007744bcb020 /apex/com.android.runtime/lib64/libart.so ................ ................ #21 000000767091a980 0000000000000000 000000767091a988 0000007614280610 000000767091a990 000000767091ab70 000000767091a998 0000007743025680 /system/framework/framework.jar 000000767091a9a0 000000767091ab70 000000767091a9a8 0000000070833950 /system/framework/arm64/boot-framework.art 000000767091a9b0 000000767091aa40 000000767091a9b8 0000007744757ff0 /apex/com.android.runtime/lib64/libart.so #22 000000767091a9c0 000000767091a9e0 000000767091a9c8 00000077c962c810 /apex/com.android.runtime/lib64/bionic/libc.so 000000767091a9d0 000000017091b008 000000767091a9d8 0000000000000001 000000767091a9e0 0000000000000000 000000767091a9e8 0000000000000000 000000767091a9f0 0000000000000000 000000767091a9f8 6073d68dfba38417 000000767091aa00 000000767091b020 000000767091aa08 000000767091b020 000000767091aa10 0000000070833950 /system/framework/arm64/boot-framework.art 000000767091aa18 000000767091ab90 000000767091aa20 000000767091ac68 000000767091aa28 000000767091ab78 000000767091aa30 000000767091ab70 000000767091aa38 0000007743025680 /system/framework/framework.jar ................ ................ #23 000000767091aa50 0000000000000043 000000767091aa58 0000000000000001 000000767091aa60 000000767091b020 000000767091aa68 00000077cad58600 [anon:libc_malloc] 000000767091aa70 00000077cad491c0 [anon:libc_malloc] 000000767091aa78 00000076d8f599d8 [anon:libc_malloc] 000000767091aa80 00000076d8f599c8 [anon:libc_malloc] 000000767091aa88 0000000000000000 000000767091aa90 000000767091aad8 000000767091aa98 00000076d8f599d8 [anon:libc_malloc] 000000767091aaa0 000000767091aac0 000000767091aaa8 000000006fecc300 /system/framework/arm64/boot.art 000000767091aab0 00000076d8f59808 [anon:libc_malloc] 000000767091aab8 0000000070833950 /system/framework/arm64/boot-framework.art 000000767091aac0 000000767091ab40 000000767091aac8 6073d68dfba38417 ................ ................ #24 000000767091ab70 0000000000000000 000000767091ab78 0000007743025680 /system/framework/framework.jar 000000767091ab80 0000000400000001 000000767091ab88 000000767091ab90 000000767091ab90 0000007714280610 [anon:libwebview reservation] 000000767091ab98 00000077446a39ac /apex/com.android.runtime/lib64/libart.so 000000767091aba0 0000000000000000 000000767091aba8 000000767091b020 000000767091abb0 000000767091abe0 000000767091abb8 00000076d1c12800 [anon:libc_malloc] 000000767091abc0 000000767091ac20 000000767091abc8 0000007744798718 /apex/com.android.runtime/lib64/libart.so 000000767091abd0 0000000000000000 000000767091abd8 6073d68dfba38417 000000767091abe0 000000767091b020 000000767091abe8 00000077cad58600 [anon:libc_malloc] ................ ................ #25 000000767091ac30 0000000000000000 000000767091ac38 6073d68dfba38417 000000767091ac40 000000767091b060 000000767091ac48 005c00007091b020 000000767091ac50 7669746341475320 000000767091ac58 7574617453797469 000000767091ac60 0000000000000073 000000767091ac68 00000076d1c12800 [anon:libc_malloc] 000000767091ac70 00000076d1e2a7c0 [anon:libc_malloc] 000000767091ac78 00000077cad491c0 [anon:libc_malloc] 000000767091ac80 00000076d1c12800 [anon:libc_malloc] 000000767091ac88 0000005c00000043 000000767091ac90 0000007691719000 000000767091ac98 6073d68dfba38417 000000767091aca0 0000007744be0000 [anon:.bss] 000000767091aca8 000000767268d020 ................ ................ #26 000000767091ad00 000000767091ad50 000000767091ad08 0000000000000000 000000767091ad10 000000767091ad40 000000767091ad18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #27 000000767091ad20 000000767268cd50 000000767091ad28 0000000000000000 000000767091ad30 000000767268d020 000000767091ad38 000000767268d008 000000767091ad40 0000000000000000 000000767091ad48 0000000000000000 000000767091ad50 0000007670708d50 000000767091ad58 000000767033dd50 000000767091ad60 0000302700003110 000000767091ad68 0000007600000001 000000767091ad70 0000007670816000 000000767091ad78 0000000000104d50 000000767091ad80 0000000000001000 000000767091ad88 0000000000000000 000000767091ad90 00000077442437e8 /apex/com.android.runtime/javalib/core-oj.jar 000000767091ad98 000000774424379c /apex/com.android.runtime/javalib/core-oj.jar --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 12327, tid: 12564, name: MTOPSDK Default >>> com.alibaba.aliexpresshd <<< uid: 10328 x0 000000767033dca8 x1 0000000000000089 x2 0000000000000000 x3 000000767033dbb8 x4 0000000000000000 x5 00000000ffffffff x6 00000000ffffffff x7 000000000dff0f14 x8 0000000000000062 x9 6073d68dfba38417 x10 000000000015839e x11 000000000ac03c61 x12 0000000000000018 x13 000000005e571a91 x14 0009e3f5302017d7 x15 0000dc4731d3ec6e x16 00000077c969b950 x17 00000077c9626320 x18 00000076662f0000 x19 0000000000000000 x20 000000767033dbb8 x21 000000767033dca8 x22 0000000000000089 x23 000000767033e008 x24 000000767033e020 x25 0000000000000000 x26 000000767033e020 x27 000000767268d020 x28 0000000000000008 x29 000000767033dc10 sp 000000767033dbb0 lr 00000077c9629e08 pc 00000077c962633c backtrace: #00 pc 000000000008033c /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #01 pc 0000000000083e04 /apex/com.android.runtime/lib64/bionic/libc.so (__futex_wait_ex(void volatile*, bool, int, bool, timespec const*)+140) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #02 pc 00000000000e64f8 /apex/com.android.runtime/lib64/bionic/libc.so (pthread_cond_timedwait+120) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #03 pc 0000000000027138 /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libsgmainso-6.4.163.so #04 pc 00000000000e6f10 /apex/com.android.runtime/lib64/bionic/libc.so (__pthread_start(void*)+36) (BuildId: 55ce0a7d78144b0290f9746ed1615719) #05 pc 00000000000850c8 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) (BuildId: 55ce0a7d78144b0290f9746ed1615719) stack: 000000767033db30 000000767033dbb8 000000767033db38 0000000000000000 000000767033db40 000000767033dba0 000000767033db48 00000077c962ab58 /apex/com.android.runtime/lib64/bionic/libc.so 000000767033db50 0000000000000000 000000767033db58 000000005e571a91 000000767033db60 000000000ac03c61 000000767033db68 000000000015839e 000000767033db70 0000000001a5370b 000000767033db78 6073d68dfba38417 000000767033db80 000000767033dca8 000000767033db88 0000000000000000 000000767033db90 000000767033dc60 000000767033db98 0000000000000000 000000767033dba0 000000767033dc10 000000767033dba8 00000077c9629dd0 /apex/com.android.runtime/lib64/bionic/libc.so #00 000000767033dbb0 0000000000000000 ................ ................ #01 000000767033dbb0 0000000000000000 000000767033dbb8 00000000001583bc 000000767033dbc0 0000000001a52942 000000767033dbc8 6073d68dfba38417 000000767033dbd0 000000767033dd50 000000767033dbd8 0000000000000000 000000767033dbe0 000000767033dd50 000000767033dbe8 0000000000000001 000000767033dbf0 0000000000000000 000000767033dbf8 000000767033dca8 000000767033dc00 000000767033dc60 000000767033dc08 000000767033dc80 000000767033dc10 000000767033dc50 000000767033dc18 00000077c968c4fc /apex/com.android.runtime/lib64/bionic/libc.so #02 000000767033dc20 000000767033ddd8 000000767033dc28 0000000000000000 000000767033dc30 000000767033e060 000000767033dc38 000000767033dd50 000000767033dc40 000000767033e020 000000767033dc48 00000076b6dc1fe0 [anon:libc_malloc] 000000767033dc50 000000767033dcf0 000000767033dc58 000000768df9913c /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/lib/arm64/libsgmainso-6.4.163.so #03 000000767033dc60 000000005e571aaf 000000767033dc68 000000000ac02e98 000000767033dc70 000000005e571aaf 000000767033dc78 000000000002c08f 000000767033dc80 0000000000000000 000000767033dc88 0000000000000000 000000767033dc90 0000000000000000 000000767033dc98 0000000000000000 000000767033dca0 0000000000000000 000000767033dca8 0000000000000000 000000767033dcb0 0000000000000000 000000767033dcb8 0000000000000000 000000767033dcc0 0000000000000000 000000767033dcc8 0000000000000000 000000767033dcd0 0000000000000000 000000767033dcd8 6073d68dfba38417 ................ ................ #04 000000767033dd00 000000767033dd50 000000767033dd08 0000000000000000 000000767033dd10 000000767033dd40 000000767033dd18 00000077c962b0cc /apex/com.android.runtime/lib64/bionic/libc.so #05 000000767033dd20 000000767268cd50 000000767033dd28 0000000000000000 000000767033dd30 000000767268d020 000000767033dd38 000000767268d008 000000767033dd40 0000000000000000 000000767033dd48 0000000000000000 000000767033dd50 000000767091ad50 000000767033dd58 000000766512bd50 000000767033dd60 0000302700003114 000000767033dd68 0000000000000000 000000767033dd70 0000007670245000 000000767033dd78 00000000000f8d50 000000767033dd80 0000000000001000 000000767033dd88 0000000000000000 000000767033dd90 6073d68dfba38417 000000767033dd98 0000000000000000 open files: fd 0: /dev/null (unowned) fd 1: /dev/null (unowned) fd 2: /dev/null (unowned) fd 3: socket:[198835647] (unowned) fd 4: /dev/pmsg0 (unowned) fd 5: /sys/kernel/debug/tracing/trace_marker (unowned) fd 6: /dev/null (unowned) fd 7: /dev/null (unowned) fd 8: /dev/null (unowned) fd 9: /apex/com.android.runtime/javalib/core-oj.jar (unowned) fd 10: /apex/com.android.runtime/javalib/core-libart.jar (unowned) fd 11: /apex/com.android.runtime/javalib/okhttp.jar (unowned) fd 12: /apex/com.android.runtime/javalib/bouncycastle.jar (unowned) fd 13: /apex/com.android.runtime/javalib/apache-xml.jar (unowned) fd 14: /system/framework/framework.jar (unowned) fd 15: /system/framework/ext.jar (unowned) fd 16: /system/framework/telephony-common.jar (unowned) fd 17: /system/framework/voip-common.jar (unowned) fd 18: /system/framework/ims-common.jar (unowned) fd 19: /dev/null (unowned) fd 20: /system/framework/knoxsdk.jar (unowned) fd 21: /system/framework/knoxanalyticssdk.jar (unowned) fd 22: /dev/null (unowned) fd 23: /system/framework/smartbondingservice.jar (unowned) fd 24: /system/framework/timakeystore.jar (unowned) fd 25: /system/framework/fipstimakeystore.jar (unowned) fd 26: /system/framework/securetimersdk.jar (unowned) fd 27: /system/framework/sec_sdp_sdk.jar (unowned) fd 28: /system/framework/sec_sdp_hidden_sdk.jar (unowned) fd 29: /system/framework/drutils.jar (unowned) fd 30: /system/framework/android.test.base.jar (unowned) fd 31: /system/framework/ucmopensslenginehelper.jar (unowned) fd 32: /system/framework/esecomm.jar (unowned) fd 33: /system/framework/tcmiface.jar (unowned) fd 34: /system/framework/QPerformance.jar (unowned) fd 35: /system/framework/UxPerformance.jar (unowned) fd 36: /apex/com.android.conscrypt/javalib/conscrypt.jar (unowned) fd 37: /apex/com.android.media/javalib/updatable-media.jar (unowned) fd 38: /system/framework/framework-res.apk (owned by ZipArchive 0x77cae8dbf0) fd 39: /vendor/overlay/GmsConfigOverlay_chn.apk (owned by ZipArchive 0x77cae8df10) fd 40: /vendor/overlay/GoogleExtServicesConfigOverlay.apk (owned by ZipArchive 0x773c0b2500) fd 41: /vendor/overlay/framework-res__auto_generated_rro_vendor.apk (owned by ZipArchive 0x77cae8de20) fd 42: /dev/null (unowned) fd 43: /dev/binder (unowned) fd 44: anon_inode:[eventfd] (owned by unique_fd 0x77cad351f8) fd 45: anon_inode:[eventfd] (owned by unique_fd 0x77cad3520c) fd 46: socket:[198835649] (owned by unique_fd 0x77cad35200) fd 47: socket:[198835650] (owned by unique_fd 0x77cad35204) fd 48: socket:[198838013] (owned by unique_fd 0x77cad351fc) fd 49: anon_inode:[eventfd] (owned by unique_fd 0x77cad350f4) fd 50: anon_inode:[eventpoll] (owned by unique_fd 0x77cad3514c) fd 51: /data/app/com.alibaba.aliexpresshd-dFpg-dGan828NZZsbqO8Zw==/base.apk (owned by ZipArchive 0x77cad31360) fd 52: /vendor/overlay/NavigationBarModeGestural/NavigationBarModeGesturalOverlay.apk (owned by ZipArchive 0x77cad31ef0) fd 53: /data/app/com.google.android.gms-FsPHR2ejdAysR1myLKvY1w==/base.apk (owned by ZipArchive 0x7737824300) fd 54: /sys/kernel/debug/tracing/trace_marker (unowned) fd 55: /dev/ashmem (unowned) fd 56: anon_inode:[eventfd] (owned by unique_fd 0x772d71c4b4) fd 57: pipe:[198835660] (unowned) fd 58: pipe:[198835660] (unowned) fd 59: pipe:[198835661] (unowned) fd 60: pipe:[198835661] (unowned) fd 61: anon_inode:[eventpoll] (owned by unique_fd 0x772d71c50c) fd 62: /dev/ashmem (unowned) fd 63: anon_inode:[eventfd] (owned by unique_fd 0x773c264a74) fd 64: anon_inode:[eventpoll] (owned by unique_fd 0x773c264acc) fd 65: /dev/ashmem (unowned) fd 66: /data/data/com.alibaba.aliexpresshd/databases/cache.db (owned by sqlite 0x42) fd 67: anon_inode:[eventfd] (owned by unique_fd 0x76d1b428d4) fd 68: anon_inode:[eventpoll] (owned by unique_fd 0x76d1b4292c) fd 69: anon_inode:[eventfd] (owned by unique_fd 0x773c264df4) fd 70: anon_inode:[eventpoll] (owned by unique_fd 0x773c264e4c) fd 71: /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/base.apk (owned by ZipArchive 0x77cad34470) fd 72: /data/data/com.alibaba.aliexpresshd/databases/accs.db (owned by sqlite 0x48) fd 73: /storage/emulated/0/Android/data/com.alibaba.aliexpresshd/files/tnetlogs (owned by DIR* 0x772d913800) fd 74: pipe:[198841747] (unowned) fd 75: pipe:[198841747] (unowned) fd 76: /storage/emulated/0/Android/data/com.alibaba.aliexpresshd/files/tnetlogs/inapp_20200227.log (owned by FILE* 0x77cadd1018) fd 77: /data/app/com.google.android.trichromelibrary_398711733-S-t487CCoBc9AIkDyERzFw==/base.apk (owned by ZipArchive 0x77cad34420) fd 78: anon_inode:[eventfd] (owned by unique_fd 0x76d1b43dd4) fd 79: anon_inode:[eventpoll] (owned by unique_fd 0x76d1b43e2c) fd 80: anon_inode:[eventfd] (owned by unique_fd 0x773c265874) fd 81: anon_inode:[eventpoll] (owned by unique_fd 0x773c2658cc) fd 82: /data/data/com.alibaba.aliexpresshd/files/caches/wvcache/wv_web_info.dat (owned by RandomAccessFile 0x84e3b7) fd 83: /data/data/com.alibaba.aliexpresshd/files/caches/wvimage/wv_web_info.dat (owned by RandomAccessFile 0xe9692af) fd 84: /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/base.apk (owned by ZipArchive 0x77cad34650) fd 85: /data/app/com.google.android.trichromelibrary_398711733-S-t487CCoBc9AIkDyERzFw==/base.apk (owned by ZipArchive 0x77cad345b0) fd 86: /data/data/com.alibaba.aliexpresshd/databases/dinamicx (owned by sqlite 0x56) fd 87: /data/data/com.alibaba.aliexpresshd/files/ab914f43b8296c2c.lock (unowned) fd 88: anon_inode:[eventfd] (owned by unique_fd 0x76d1b467d4) fd 89: anon_inode:[eventpoll] (owned by unique_fd 0x76d1b4682c) fd 90: /dev/null (unowned) fd 91: /data/data/com.alibaba.aliexpresshd/databases/ut-abtest-v2.db (owned by sqlite 0x5b) fd 92: anon_inode:[eventfd] (owned by unique_fd 0x76d1b459d4) fd 93: anon_inode:[eventpoll] (owned by unique_fd 0x76d1b45a2c) fd 94: anon_inode:[eventfd] (owned by unique_fd 0x773c266d74) fd 95: anon_inode:[eventfd] (owned by unique_fd 0x76d1b45d54) fd 96: anon_inode:[eventpoll] (owned by unique_fd 0x773c266dcc) fd 97: anon_inode:[eventpoll] (owned by unique_fd 0x76d1b45dac) fd 98: socket:[198839903] (unowned) fd 100: anon_inode:[eventfd] (owned by unique_fd 0x76d8b917f4) fd 101: anon_inode:[eventfd] (owned by unique_fd 0x76d1b46b54) fd 102: anon_inode:[eventfd] (owned by unique_fd 0x76d8b91474) fd 103: anon_inode:[eventpoll] (owned by unique_fd 0x76d8b914cc) fd 104: anon_inode:[eventpoll] (owned by unique_fd 0x76d8b9184c) fd 105: anon_inode:[eventfd] (owned by unique_fd 0x76d1b46ed4) fd 106: anon_inode:[eventpoll] (owned by unique_fd 0x76d1b46bac) fd 107: anon_inode:[eventfd] (owned by unique_fd 0x76d8b91b74) fd 108: anon_inode:[eventpoll] (owned by unique_fd 0x76d8b91bcc) fd 109: anon_inode:[eventpoll] (owned by unique_fd 0x76d1b46f2c) fd 110: /data/app/com.google.android.webview-a8-HOkOKWDbvTCjH2dbMQg==/base.apk (unowned) fd 111: /dev/null (unowned) fd 112: /dev/null (unowned) fd 113: pipe:[198835674] (unowned) fd 114: pipe:[198835674] (unowned) fd 115: pipe:[198835675] (unowned) fd 116: pipe:[198835675] (unowned) fd 117: /dev/null (unowned) fd 118: /dev/null (unowned) fd 119: /dev/null (unowned) fd 120: /dev/null (unowned) fd 121: /dev/null (unowned) fd 122: /dev/null (unowned) fd 123: /dev/null (unowned) fd 124: /dev/null (unowned) fd 125: /dev/null (unowned) fd 126: /dev/null (unowned) fd 127: /dev/null (unowned) fd 128: /dev/null (unowned) fd 129: anon_inode:[eventfd] (owned by unique_fd 0x76d1b48ad4) fd 130: /dev/null (unowned) fd 131: /dev/ashmem (unowned) fd 132: /data/data/com.alibaba.aliexpresshd/app_tombstone/com.alibaba.aliexpresshd/crashsdk/tags/DHSSERPXEILA0ABABILA0MOC.ss (unowned) fd 133: anon_inode:[eventfd] (owned by unique_fd 0x76d8b925f4) fd 134: anon_inode:[eventpoll] (owned by unique_fd 0x76d8b9264c) fd 135: socket:[198842456] (unowned) fd 136: socket:[198842453] (owned by SocketImpl 0x23746d2) fd 137: /data/app/com.google.android.trichromelibrary_398711733-S-t487CCoBc9AIkDyERzFw==/base.apk (unowned) fd 138: /data/data/com.alibaba.aliexpresshd/app_fulltrace/log/com.alibaba.aliexpresshd/1582766736907/hotdata (unowned) fd 139: anon_inode:[eventfd] (owned by unique_fd 0x76d1b452d4) fd 140: pipe:[198842478] (unowned) fd 141: socket:[198841756] (unowned) fd 142: anon_inode:[eventfd] (owned by unique_fd 0x76d1b48754) fd 143: anon_inode:[eventpoll] (owned by unique_fd 0x76d1b4532c) fd 144: anon_inode:[eventpoll] (owned by unique_fd 0x76d1b487ac) fd 145: /proc/12327/maps (unowned) fd 146: pipe:[198838101] (unowned) fd 147: pipe:[198838101] (unowned) fd 148: socket:[198842473] (owned by SocketImpl 0x99bebe7) fd 149: pipe:[198842478] (unowned) fd 150: /apex/com.android.runtime/lib64/bionic/libc.so (owned by FILE* 0x77cadd10b0) fd 151: anon_inode:[eventpoll] (owned by unique_fd 0x76d1b48b2c) fd 152: /data/data/com.alibaba.aliexpresshd/app_telescope/log/com.alibaba.aliexpresshd/1582766737127/hotdata (unowned) fd 154: (owned by 0x3000076b6f02554) fd 155: (owned by 0x3000076b6f025ac)