*** *** *** *** *** *** *** *** *** *** *** *** *** *** *** *** Tombstone maker: 'xCrash 2.4.6' Crash type: 'native' Start time: '2019-10-12T03:18:02.523+0800' Crash time: '2019-10-12T03:18:21.127+0800' App ID: 'xcrash.sample' App version: '1.2.3-beta456-patch789' Rooted: 'No' API level: '29' OS version: '10' Kernel version: 'Linux version 3.18.137-g382d7256ce44 #1 SMP PREEMPT Fri Jul 12 06:00:07 UTC 2019 (aarch64)' ABI list: 'arm64-v8a,armeabi-v7a,armeabi' Manufacturer: 'Google' Brand: 'google' Model: 'Pixel' Build fingerprint: 'google/sailfish/sailfish:10/QP1A.190711.020/5800535:user/release-keys' ABI: 'arm64' pid: 20501, tid: 20501, name: xcrash.sample >>> xcrash.sample <<< signal 11 (SIGSEGV), code 1 (SEGV_MAPERR), fault addr 0x0 x0 0000000000000003 x1 0000000000000000 x2 000000751128fd60 x3 0000007511290020 x4 000000751128fd60 x5 00000075a26c1708 x6 000000751128fd50 x7 00000075200a59dc x8 0000000000000000 x9 79fc7e30c0ff4d9e x10 00000000000003e8 x11 0000000000000000 x12 0000000000004100 x13 0000000000000001 x14 0000000000080100 x15 0000000000000000 x16 00000074b9be4d20 x17 00000074b9bcc86c x18 00000075a57fa000 x19 00000075a4f52000 x20 0000000000000000 x21 00000075a4f52000 x22 0000007fe0ef23a0 x23 00000074bb1b62fe x24 0000000000000004 x25 00000075a5107020 x26 00000075a4f520b0 x27 0000000000000001 x28 0000007fe0ef2130 x29 0000007fe0ef2090 sp 0000007fe0ef2070 lr 00000074b9bcc8cc pc 00000074b9bcc884 backtrace: #00 pc 000000000000b884 /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/lib/arm64/libxcrash.so (xc_test_call_4+24) #01 pc 000000000000b8c8 /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/lib/arm64/libxcrash.so (xc_test_call_3+24) #02 pc 000000000000b8f8 /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/lib/arm64/libxcrash.so (xc_test_call_2+24) #03 pc 000000000000b920 /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/lib/arm64/libxcrash.so (xc_test_call_1+16) #04 pc 000000000000b9b4 /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/lib/arm64/libxcrash.so (xc_test_crash+124) #05 pc 000000000013f350 /apex/com.android.runtime/lib64/libart.so (art_quick_generic_jni_trampoline+144) #06 pc 00000000001365b8 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_static_stub+568) #07 pc 0000000000145084 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+276) #08 pc 00000000002e3bc0 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter34ArtInterpreterToCompiledCodeBridgeEPNS_6ThreadEPNS_9ArtMethodEPNS_11ShadowFrameEtPNS_6JValueE+384) #09 pc 00000000002deab8 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+928) #10 pc 00000000005a4e3c /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+368) #11 pc 0000000000130994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) #12 pc 00000000005a2564 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1456) #13 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #14 pc 00000000005a5154 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1160) #15 pc 0000000000130994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) #16 pc 00000000002b4b04 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.11452150525172173309+240) #17 pc 0000000000593744 /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+944) #18 pc 000000000013f468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) #19 pc 0000000000136334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) #20 pc 0000000000145064 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+244) #21 pc 00000000004b1c58 /apex/com.android.runtime/lib64/libart.so (_ZN3art12_GLOBAL__N_118InvokeWithArgArrayERKNS_33ScopedObjectAccessAlreadyRunnableEPNS_9ArtMethodEPNS0_8ArgArrayEPNS_6JValueEPKc+104) #22 pc 00000000004b3774 /apex/com.android.runtime/lib64/libart.so (_ZN3art12InvokeMethodERKNS_33ScopedObjectAccessAlreadyRunnableEP8_jobjectS4_S4_m+1476) #23 pc 000000000043f034 /apex/com.android.runtime/lib64/libart.so (_ZN3artL13Method_invokeEP7_JNIEnvP8_jobjectS3_P13_jobjectArray+52) #24 pc 00000000000c2c34 /system/framework/arm64/boot.oat (art_jni_trampoline+180) #25 pc 0000000000136334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) #26 pc 0000000000145064 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+244) #27 pc 00000000002e3bc0 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter34ArtInterpreterToCompiledCodeBridgeEPNS_6ThreadEPNS_9ArtMethodEPNS_11ShadowFrameEtPNS_6JValueE+384) #28 pc 00000000002deab8 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+928) #29 pc 00000000005a223c /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) #30 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #31 pc 00000000005a3d84 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1764) #32 pc 0000000000130a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) #33 pc 00000000005a2564 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1456) #34 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #35 pc 00000000005a4934 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1192) #36 pc 0000000000130914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) #37 pc 00000000005a5154 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1160) #38 pc 0000000000130994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) #39 pc 00000000005a3d84 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1764) #40 pc 0000000000130a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) #41 pc 00000000005a5154 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1160) #42 pc 0000000000130994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) #43 pc 00000000005a2564 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1456) #44 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #45 pc 00000000005a5154 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1160) #46 pc 0000000000130994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) #47 pc 00000000002b4b04 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.11452150525172173309+240) #48 pc 0000000000593744 /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+944) #49 pc 000000000013f468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) #50 pc 00000000001365b8 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_static_stub+568) #51 pc 0000000000145084 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+276) #52 pc 00000000004b1c58 /apex/com.android.runtime/lib64/libart.so (_ZN3art12_GLOBAL__N_118InvokeWithArgArrayERKNS_33ScopedObjectAccessAlreadyRunnableEPNS_9ArtMethodEPNS0_8ArgArrayEPNS_6JValueEPKc+104) #53 pc 00000000004b3774 /apex/com.android.runtime/lib64/libart.so (_ZN3art12InvokeMethodERKNS_33ScopedObjectAccessAlreadyRunnableEP8_jobjectS4_S4_m+1476) #54 pc 000000000043f034 /apex/com.android.runtime/lib64/libart.so (_ZN3artL13Method_invokeEP7_JNIEnvP8_jobjectS3_P13_jobjectArray+52) #55 pc 00000000000c2c34 /system/framework/arm64/boot.oat (art_jni_trampoline+180) #56 pc 0000000000136334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) #57 pc 0000000000145064 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+244) #58 pc 00000000002e3bc0 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter34ArtInterpreterToCompiledCodeBridgeEPNS_6ThreadEPNS_9ArtMethodEPNS_11ShadowFrameEtPNS_6JValueE+384) #59 pc 00000000002deab8 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+928) #60 pc 00000000005a223c /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) #61 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #62 pc 00000000002b4b04 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.11452150525172173309+240) #63 pc 0000000000593744 /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+944) #64 pc 000000000013f468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) #65 pc 00000000009b036c /system/framework/arm64/boot-framework.oat (com.android.internal.os.ZygoteInit.main+2076) #66 pc 00000000001365b8 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_static_stub+568) #67 pc 0000000000145084 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+276) #68 pc 00000000004b1c58 /apex/com.android.runtime/lib64/libart.so (_ZN3art12_GLOBAL__N_118InvokeWithArgArrayERKNS_33ScopedObjectAccessAlreadyRunnableEPNS_9ArtMethodEPNS0_8ArgArrayEPNS_6JValueEPKc+104) #69 pc 00000000004b1868 /apex/com.android.runtime/lib64/libart.so (_ZN3art17InvokeWithVarArgsERKNS_33ScopedObjectAccessAlreadyRunnableEP8_jobjectP10_jmethodIDSt9__va_list+408) #70 pc 00000000003bc060 /apex/com.android.runtime/lib64/libart.so (_ZN3art3JNI21CallStaticVoidMethodVEP7_JNIEnvP7_jclassP10_jmethodIDSt9__va_list+624) #71 pc 00000000000be560 /system/lib64/libandroid_runtime.so (_ZN7_JNIEnv20CallStaticVoidMethodEP7_jclassP10_jmethodIDz+116) #72 pc 00000000000c13d0 /system/lib64/libandroid_runtime.so (_ZN7android14AndroidRuntime5startEPKcRKNS_6VectorINS_7String8EEEb+776) #73 pc 00000000000034e0 /system/bin/app_process64 (main+1168) #74 pc 000000000007dc24 /apex/com.android.runtime/lib64/bionic/libc.so (__libc_init+108) build id: /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/lib/arm64/libxcrash.so (BuildId: 4133c071751220a60463e89d783a10c16cd01b92. FileSize: 84240. LastModified: 1979-11-30T00:00:00.000+0800. MD5: 114e84e78765b27f6388b9e102953fa2) /apex/com.android.runtime/lib64/libart.so (BuildId: ccd73e8ae9b59d5596b3b8aeef234d43. FileSize: 7693624. LastModified: 2009-01-01T08:00:00.000+0800. MD5: dfbab09485a10f66971da7d00dc0bfe4) /system/framework/arm64/boot.oat (BuildId: b690bcdb223856b4920bb83ad08e407cd57ee202. FileSize: 3583456. LastModified: 2009-01-01T08:00:00.000+0800) /system/framework/arm64/boot-framework.oat (BuildId: cb00916f88c36b463e3b56b54e52d4229c505963. FileSize: 12558792. LastModified: 2009-01-01T08:00:00.000+0800) /system/lib64/libandroid_runtime.so (BuildId: e5b25f8fb9f6bb45ccbeca8c07061dad. FileSize: 2090784. LastModified: 2009-01-01T08:00:00.000+0800. MD5: 75dc3449d0c8d415ac9f16b4ce6588c3) /system/bin/app_process64 (BuildId: ade4367f7cc82a88f668180d34ce79fe. FileSize: 33424. LastModified: 2009-01-01T08:00:00.000+0800. MD5: 2daca7b212917b436386f4c49a266460) /apex/com.android.runtime/lib64/bionic/libc.so (BuildId: 5812256023147338b8a9538321d4c456. FileSize: 1238496. LastModified: 2009-01-01T08:00:00.000+0800. MD5: ce524e935aead717f57bdb6e153213ea) stack: 0000007fe0ef1ff0 0000000be0ef2260 0000007fe0ef1ff8 00000075a5107020 0000007fe0ef2000 0000007fe0ef2001 [stack] 0000007fe0ef2008 0000007511197000 0000007fe0ef2010 00000000000fd000 0000007fe0ef2018 0000007511290018 0000007fe0ef2020 0000007511197000 0000007fe0ef2028 0000007511290018 0000007fe0ef2030 0000007f00000000 0000007fe0ef2038 0000007511197000 0000007fe0ef2040 00000000000f8d50 0000007fe0ef2048 0000000000001000 0000007fe0ef2050 0000000000000000 0000007fe0ef2058 0000000000000000 0000007fe0ef2060 00000075a4ff8000 [anon:libc_malloc] 0000007fe0ef2068 000000006f5df020 /system/framework/arm64/boot-framework.art #00 0000007fe0ef2070 0000000000000000 0000007fe0ef2078 000000030000ddd5 #01 0000007fe0ef2080 0000007fe0ef2130 [stack] 0000007fe0ef2088 0000000200000001 0000007fe0ef2090 0000007fe0ef20b0 [stack] 0000007fe0ef2098 00000074b9bcc8fc /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/lib/arm64/libxcrash.so (xc_test_call_2+28) #02 0000007fe0ef20a0 0000000000000004 0000007fe0ef20a8 0000000100000000 0000007fe0ef20b0 0000007fe0ef20d0 [stack] 0000007fe0ef20b8 00000074b9bcc924 /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/lib/arm64/libxcrash.so (xc_test_call_1+20) #03 0000007fe0ef20c0 00000075a4f52000 [anon:libc_malloc] 0000007fe0ef20c8 00000075a4f52000 [anon:libc_malloc] 0000007fe0ef20d0 0000007fe0ef2100 [stack] 0000007fe0ef20d8 00000074b9bcc9b8 /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/lib/arm64/libxcrash.so (xc_test_crash+128) #04 0000007fe0ef20e0 000000006f89c270 /system/framework/arm64/boot-framework.art 0000007fe0ef20e8 0000000000000000 0000007fe0ef20f0 000000751128fd50 0000007fe0ef20f8 79fc7e30c0ff4d9e 0000007fe0ef2100 0000007fe0ef2130 [stack] 0000007fe0ef2108 000000751fce5354 /apex/com.android.runtime/lib64/libart.so (art_quick_generic_jni_trampoline+148) #05 0000007fe0ef2110 0000007fe0ef21a0 [stack] 0000007fe0ef2118 000000071ff0fca4 0000007fe0ef2120 00000075a3405e70 [anon:dalvik-LinearAlloc] 0000007fe0ef2128 0000007fe0ef3108 [stack] 0000007fe0ef2130 12c51fb000000001 0000007fe0ef2138 79fc7e30c0ff4d9e 0000007fe0ef2140 0000000000000000 0000007fe0ef2148 0000000000000050 0000007fe0ef2150 46494c4c4c080049 0000007fe0ef2158 0000040040100000 0000007fe0ef2160 0000040140000000 0000007fe0ef2168 4010040140100401 0000007fe0ef2170 5405054054150450 0000007fe0ef2178 bfc555545995a603 0000007fe0ef2180 0000000000000000 0000007fe0ef2188 0000000000000000 ........ ........ #06 0000007fe0ef2210 0000000000000000 0000007fe0ef2218 0000000000000000 0000007fe0ef2220 0000007fe0ef28a0 [stack] 0000007fe0ef2228 00000074bb1b62fe [anon:dalvik-classes.dex extracted in memory from /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/base.apk] 0000007fe0ef2230 0000007fe0ef28a0 [stack] 0000007fe0ef2238 00000075a3405e70 [anon:dalvik-LinearAlloc] 0000007fe0ef2240 0000007fe0ef22d0 [stack] 0000007fe0ef2248 000000751fceb088 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+280) #07 0000007fe0ef2250 00000075a5107020 0000007fe0ef2258 0000000013f80050 [anon:dalvik-main space (region space)] 0000007fe0ef2260 00000075a4ff8000 [anon:libc_malloc] 0000007fe0ef2268 0000000012c40b80 [anon:dalvik-main space (region space)] 0000007fe0ef2270 0000000000000000 0000007fe0ef2278 0000007fe0ef29e0 [stack] 0000007fe0ef2280 0000007fe0ef25b0 [stack] 0000007fe0ef2288 79fc7e30c0ff4d9e 0000007fe0ef2290 00000075a5107020 0000007fe0ef2298 0000000000000037 0000007fe0ef22a0 00000075a3405e70 [anon:dalvik-LinearAlloc] 0000007fe0ef22a8 0000000000000004 0000007fe0ef22b0 0000007fe0ef23a0 [stack] 0000007fe0ef22b8 00000075a3405e70 [anon:dalvik-LinearAlloc] 0000007fe0ef22c0 00000075a4f52000 [anon:libc_malloc] 0000007fe0ef22c8 0000007fe0ef28a0 [stack] ........ ........ #08 0000007fe0ef22e0 000000006f4e9548 /system/framework/arm64/boot-core-libart.art 0000007fe0ef22e8 79fc7e30c0ff4d9e 0000007fe0ef22f0 0000007fe0ef2424 [stack] 0000007fe0ef22f8 00000075a4fb47c0 [anon:libc_malloc] 0000007fe0ef2300 0000007fe0ef2428 [stack] 0000007fe0ef2308 79fc7e30c0ff4d9e 0000007fe0ef2310 0000000000000000 0000007fe0ef2318 0000000000000000 0000007fe0ef2320 0000007fe0ef28a0 [stack] 0000007fe0ef2328 0000007fe0ef2360 [stack] 0000007fe0ef2330 0000007fe0ef23b0 [stack] 0000007fe0ef2338 0000000000000002 0000007fe0ef2340 00000075a4f52000 [anon:libc_malloc] 0000007fe0ef2348 0000007fe0ef25b0 [stack] 0000007fe0ef2350 0000007fe0ef2480 [stack] 0000007fe0ef2358 000000751fe84abc /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+932) #09 0000007fe0ef2360 0000007fe0ef25b0 [stack] 0000007fe0ef2368 00000075a3405e70 [anon:dalvik-LinearAlloc] 0000007fe0ef2370 0000000000000000 0000007fe0ef2378 0000000000000000 0000007fe0ef2380 0000000000000000 0000007fe0ef2388 0000000000000000 0000007fe0ef2390 0000000000000001 0000007fe0ef2398 0000000000000000 0000007fe0ef23a0 0000000000000000 0000007fe0ef23a8 000000751fe84928 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+528) 0000007fe0ef23b0 00000075a5107020 0000007fe0ef23b8 0000000000000005 0000007fe0ef23c0 0000000000000000 0000007fe0ef23c8 00000075a4f52000 [anon:libc_malloc] 0000007fe0ef23d0 0000007fe0ef28a0 [stack] 0000007fe0ef23d8 0000007fe0ef23b0 [stack] ........ ........ #10 0000007fe0ef2490 0000000000000000 0000007fe0ef2498 0000000000002496 0000007fe0ef24a0 00001071e0ef2520 0000007fe0ef24a8 000000751fd2867c /apex/com.android.runtime/lib64/libart.so (_ZN3art11ClassLinker12ResolveFieldEjPNS_9ArtMethodEb+472) 0000007fe0ef24b0 0000007fe0ef2580 [stack] 0000007fe0ef24b8 0000007fe0ef3108 [stack] 0000007fe0ef24c0 12c40b8000000002 0000007fe0ef24c8 0000000213f80050 0000007fe0ef24d0 00000075a4f52000 [anon:libc_malloc] 0000007fe0ef24d8 79fc7e30c0ff4d9e 0000007fe0ef24e0 0000007fe0ef25fc [stack] 0000007fe0ef24e8 0000007fe0ef2604 [stack] 0000007fe0ef24f0 000000751fcd3100 /apex/com.android.runtime/lib64/libart.so (mterp_op_nop) 0000007fe0ef24f8 79fc7e30c0ff4d9e 0000007fe0ef2500 00000075a5107020 0000007fe0ef2508 0000000000000005 ........ ........ #11 0000007fe0ef2560 0000000000000018 0000007fe0ef2568 0000000000000005 0000007fe0ef2570 0000000000000001 0000007fe0ef2578 0000007fe0ef25b0 [stack] 0000007fe0ef2580 0000007fe0ef2628 [stack] 0000007fe0ef2588 0000007fe0ef2640 [stack] 0000007fe0ef2590 0000007fe0ef28a0 [stack] 0000007fe0ef2598 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 0000007fe0ef25a0 0000007fe0ef26d0 [stack] 0000007fe0ef25a8 0000007520148568 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1460) #12 0000007fe0ef25b0 0000007fe0ef2730 [stack] 0000007fe0ef25b8 00000075a3405f10 [anon:dalvik-LinearAlloc] 0000007fe0ef25c0 0000007fe0ef28a0 [stack] 0000007fe0ef25c8 00000074bb132c1c [anon:dalvik-classes.dex extracted in memory from /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/base.apk] 0000007fe0ef25d0 00000074bb132c14 [anon:dalvik-classes.dex extracted in memory from /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/base.apk] 0000007fe0ef25d8 0000000000000000 0000007fe0ef25e0 0000000000000003 0000007fe0ef25e8 0000000003eb03eb 0000007fe0ef25f0 12c57b1800000001 0000007fe0ef25f8 0000000000000000 0000007fe0ef2600 0000000012c57b18 [anon:dalvik-main space (region space)] 0000007fe0ef2608 00000075201487d8 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+2084) 0000007fe0ef2610 00000075a3407df8 [anon:dalvik-LinearAlloc] 0000007fe0ef2618 00000075a5107020 0000007fe0ef2620 0000206ee0ef26f0 0000007fe0ef2628 0000007500000008 [anon:libwebview reservation] ........ ........ #13 0000007fe0ef26e0 0000000000000010 0000007fe0ef26e8 0000000000000005 0000007fe0ef26f0 0000000000000001 0000007fe0ef26f8 0000007fe0ef2730 [stack] 0000007fe0ef2700 0000007fe0ef2798 [stack] 0000007fe0ef2708 0000007fe0ef27b0 [stack] 0000007fe0ef2710 0000007fe0ef28a0 [stack] 0000007fe0ef2718 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 0000007fe0ef2720 0000007fe0ef2840 [stack] 0000007fe0ef2728 000000752014b158 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1164) #14 0000007fe0ef2730 0000007fe0ef2950 [stack] 0000007fe0ef2738 00000075a3404418 [anon:dalvik-LinearAlloc] 0000007fe0ef2740 0000007fe0ef28a0 [stack] 0000007fe0ef2748 00000074bb135b4c [anon:dalvik-classes.dex extracted in memory from /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/base.apk] 0000007fe0ef2750 00000074bb135b44 [anon:dalvik-classes.dex extracted in memory from /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/base.apk] 0000007fe0ef2758 0000000000000000 0000007fe0ef2760 0000000000000002 0000007fe0ef2768 0000000003eb03eb 0000007fe0ef2770 0000000012c57b18 [anon:dalvik-main space (region space)] 0000007fe0ef2778 0000000012c57b18 [anon:dalvik-main space (region space)] 0000007fe0ef2780 0000000000000000 0000007fe0ef2788 00000075a5107020 0000007fe0ef2790 0000107100000000 0000007fe0ef2798 0000000000000008 0000007fe0ef27a0 00000074bb135b44 [anon:dalvik-classes.dex extracted in memory from /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/base.apk] 0000007fe0ef27a8 0000000200010002 ........ ........ #15 0000007fe0ef2850 00000075a5107020 0000007fe0ef2858 0000007520174000 [anon:.bss] 0000007fe0ef2860 0000000000000001 0000007fe0ef2868 00000074bb1b650e [anon:dalvik-classes.dex extracted in memory from /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/base.apk] 0000007fe0ef2870 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 0000007fe0ef2878 0000007fe0ef28e0 [stack] 0000007fe0ef2880 0000007fe0ef2950 [stack] 0000007fe0ef2888 00000075a4f52000 [anon:libc_malloc] 0000007fe0ef2890 0000007fe0ef2940 [stack] 0000007fe0ef2898 000000751fe5ab08 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.11452150525172173309+244) #16 0000007fe0ef28a0 0000000012c57b18 [anon:dalvik-main space (region space)] 0000007fe0ef28a8 79fc7e30c0ff4d9e 0000007fe0ef28b0 000000006f5bfa40 /system/framework/arm64/boot-framework.art 0000007fe0ef28b8 0000000012f217f0 [anon:dalvik-main space (region space)] 0000007fe0ef28c0 0000000000000003 0000007fe0ef28c8 00000074bb1b650e [anon:dalvik-classes.dex extracted in memory from /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/base.apk] 0000007fe0ef28d0 00000075a5107020 0000007fe0ef28d8 0000000000000032 0000007fe0ef28e0 00000075a3407df8 [anon:dalvik-LinearAlloc] 0000007fe0ef28e8 79fc7e30c0ff4d9e 0000007fe0ef28f0 000000006f5bfa40 /system/framework/arm64/boot-framework.art 0000007fe0ef28f8 0000000012f217f0 [anon:dalvik-main space (region space)] 0000007fe0ef2900 0000000000000003 0000007fe0ef2908 00000074bb1b650e [anon:dalvik-classes.dex extracted in memory from /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/base.apk] 0000007fe0ef2910 00000075a5107020 0000007fe0ef2918 0000000000000002 ........ ........ #17 0000007fe0ef2950 0000000000000000 0000007fe0ef2958 00000075a3407df8 [anon:dalvik-LinearAlloc] 0000007fe0ef2960 0000007fe0ef28a0 [stack] 0000007fe0ef2968 00000074bb135e16 [anon:dalvik-classes.dex extracted in memory from /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/base.apk] 0000007fe0ef2970 00000074bb135e14 [anon:dalvik-classes.dex extracted in memory from /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/base.apk] 0000007fe0ef2978 0000000000000000 0000007fe0ef2980 0000000000000003 0000007fe0ef2988 0000000003e103e1 0000007fe0ef2990 12e44ac000000000 0000007fe0ef2998 0000000012f217f0 [anon:dalvik-main space (region space)] 0000007fe0ef29a0 12f217f012e44ac0 0000007fe0ef29a8 00000075201393f4 /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+96) 0000007fe0ef29b0 00000075a5107020 0000007fe0ef29b8 0000007fe0ef2a24 [stack] 0000007fe0ef29c0 0000000000000000 0000007fe0ef29c8 0000007500000005 [anon:libwebview reservation] ........ ........ #18 0000007fe0ef2af0 000000006f406998 /system/framework/arm64/boot.art 0000007fe0ef2af8 0000000000000000 0000007fe0ef2b00 0000007fe0ef3100 [stack] 0000007fe0ef2b08 03004c4a4c4c0400 0000007fe0ef2b10 46494c4c4c080049 0000007fe0ef2b18 0000040040100000 0000007fe0ef2b20 0000040140000000 0000007fe0ef2b28 4010040140100401 0000007fe0ef2b30 5405054054150450 0000007fe0ef2b38 bfc555545995a603 0000007fe0ef2b40 0000000012e44ac0 [anon:dalvik-main space (region space)] 0000007fe0ef2b48 0000000012f217f0 [anon:dalvik-main space (region space)] 0000007fe0ef2b50 00000075a4f52000 [anon:libc_malloc] 0000007fe0ef2b58 0000007fe0ef2e10 [stack] 0000007fe0ef2b60 00000074bb1b650e [anon:dalvik-classes.dex extracted in memory from /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/base.apk] 0000007fe0ef2b68 8000000000000000 ........ ........ #19 0000007fe0ef2bd0 0000000000000000 0000007fe0ef2bd8 12f217f012e44ac0 0000007fe0ef2be0 0000007fe0ef2e10 [stack] 0000007fe0ef2be8 00000074bb1b650e [anon:dalvik-classes.dex extracted in memory from /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/base.apk] 0000007fe0ef2bf0 0000007fe0ef2e10 [stack] 0000007fe0ef2bf8 00000075a3407df8 [anon:dalvik-LinearAlloc] 0000007fe0ef2c00 0000007fe0ef2c90 [stack] 0000007fe0ef2c08 000000751fceb068 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+248) #20 0000007fe0ef2c10 000000751f696940 /apex/com.android.runtime/javalib/core-oj.jar 0000007fe0ef2c18 0000000000000744 0000007fe0ef2c20 00000000a502fb40 0000007fe0ef2c28 00000000000001db 0000007fe0ef2c30 0000007fe0ef3100 [stack] 0000007fe0ef2c38 0000007fe0ef3240 [stack] 0000007fe0ef2c40 0000000000000000 0000007fe0ef2c48 79fc7e30c0ff4d9e 0000007fe0ef2c50 00000075a5107020 0000007fe0ef2c58 0000000000000001 0000007fe0ef2c60 0000007fe0ef30c0 [stack] 0000007fe0ef2c68 0000007fe0ef2e58 [stack] 0000007fe0ef2c70 0000007fe0ef2e40 [stack] 0000007fe0ef2c78 00000075a3407df8 [anon:dalvik-LinearAlloc] 0000007fe0ef2c80 0000007fe0ef2e10 [stack] 0000007fe0ef2c88 00000074bb1b650e [anon:dalvik-classes.dex extracted in memory from /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/base.apk] ........ ........ #21 0000007fe0ef2ca0 0000007fe0ef2ce4 [stack] 0000007fe0ef2ca8 0000007fe0ef2d19 [stack] 0000007fe0ef2cb0 0000007fe0ef2d39 [stack] 0000007fe0ef2cb8 0000000012f217f0 [anon:dalvik-main space (region space)] 0000007fe0ef2cc0 00000075a4f931c0 [anon:libc_malloc] 0000007fe0ef2cc8 0000007fe0ef2e50 [stack] 0000007fe0ef2cd0 0000007fe0ef2e10 [stack] 0000007fe0ef2cd8 00000075a5107020 0000007fe0ef2ce0 00000075a4f52000 [anon:libc_malloc] 0000007fe0ef2ce8 0000000100000000 0000007fe0ef2cf0 0000000000000000 0000007fe0ef2cf8 0000000000000001 0000007fe0ef2d00 00000074bb16dd40 [anon:dalvik-classes.dex extracted in memory from /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/base.apk] 0000007fe0ef2d08 00000075a3407df8 [anon:dalvik-LinearAlloc] 0000007fe0ef2d10 0000000000000000 0000007fe0ef2d18 000000000000000f ........ ........ #22 0000007fe0ef2dc0 00000000e0ef2ee0 0000007fe0ef2dc8 0000000000000001 0000007fe0ef2dd0 00000075a5107020 0000007fe0ef2dd8 79fc7e30c0ff4d9e 0000007fe0ef2de0 0000007fe0ef4300 [stack] 0000007fe0ef2de8 000000751f753f48 /apex/com.android.runtime/javalib/core-oj.jar 0000007fe0ef2df0 000000751f753f48 /apex/com.android.runtime/javalib/core-oj.jar 0000007fe0ef2df8 0000000000000000 0000007fe0ef2e00 0000000000000002 0000007fe0ef2e08 0000000003e403e4 0000007fe0ef2e10 0000000000000000 0000007fe0ef2e18 0000000000000000 0000007fe0ef2e20 0000007fe0ef2f48 [stack] 0000007fe0ef2e28 00000075a5107020 0000007fe0ef2e30 00001071000008dc 0000007fe0ef2e38 0000000000000008 ........ ........ #23 0000007fe0ef30c0 00000075a4f52000 [anon:libc_malloc] 0000007fe0ef30c8 00000075a50046c0 [anon:libc_malloc] 0000007fe0ef30d0 00000075a4f931c0 [anon:libc_malloc] 0000007fe0ef30d8 79fc7e30c0ff4d9e 0000007fe0ef30e0 00000075a4f52000 [anon:libc_malloc] 0000007fe0ef30e8 000000751f735732 /apex/com.android.runtime/javalib/core-oj.jar 0000007fe0ef30f0 0000007fe0ef31f0 [stack] 0000007fe0ef30f8 0000000070074c38 /system/framework/arm64/boot.oat (art_jni_trampoline+184) #24 0000007fe0ef3100 000000006f3957c8 /system/framework/arm64/boot.art 0000007fe0ef3108 0000007fe0ef4b98 [stack] 0000007fe0ef3110 1335098800000003 0000007fe0ef3118 133509b012e44ac0 0000007fe0ef3120 12f227b000000007 0000007fe0ef3128 0000000113350730 0000007fe0ef3130 0000000000000000 0000007fe0ef3138 0000000000000000 0000007fe0ef3140 0000000000000000 0000007fe0ef3148 0000000000000000 0000007fe0ef3150 0000000000000000 0000007fe0ef3158 0000000000000000 0000007fe0ef3160 0000000000000000 0000007fe0ef3168 0000000000000000 0000007fe0ef3170 00000075a4f52000 [anon:libc_malloc] 0000007fe0ef3178 0000000000000000 ........ ........ #25 0000007fe0ef31d0 0000000000000000 0000007fe0ef31d8 12e44ac013350988 0000007fe0ef31e0 00000075133509b0 0000007fe0ef31e8 0000000000000002 0000007fe0ef31f0 0000007fe0ef4300 [stack] 0000007fe0ef31f8 000000751f9e6ea7 /apex/com.android.runtime/javalib/core-oj.jar 0000007fe0ef3200 0000007fe0ef4300 [stack] 0000007fe0ef3208 000000006f3957c8 /system/framework/arm64/boot.art 0000007fe0ef3210 0000007fe0ef32a0 [stack] 0000007fe0ef3218 000000751fceb068 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+248) #26 0000007fe0ef3220 0000000000000020 0000007fe0ef3228 79fc7e30c0ff4d9e 0000007fe0ef3230 00000074bb0317f0 [anon:dalvik-classes.dex extracted in memory from /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/base.apk] 0000007fe0ef3238 0000000000000940 0000007fe0ef3240 0000000000000000 0000007fe0ef3248 0000007fe0ef4470 [stack] 0000007fe0ef3250 0000007fe0ef3590 [stack] 0000007fe0ef3258 79fc7e30c0ff4d9e 0000007fe0ef3260 00000075a5107020 0000007fe0ef3268 0000000000000037 0000007fe0ef3270 000000006f3957c8 /system/framework/arm64/boot.art 0000007fe0ef3278 000000000000000c 0000007fe0ef3280 0000007fe0ef3370 [stack] 0000007fe0ef3288 000000006f3957c8 /system/framework/arm64/boot.art 0000007fe0ef3290 00000075a4f52000 [anon:libc_malloc] 0000007fe0ef3298 0000007fe0ef4300 [stack] ........ ........ #27 0000007fe0ef32b0 00000075a5107020 0000007fe0ef32b8 0000000012e89c80 [anon:dalvik-main space (region space)] 0000007fe0ef32c0 0000007fe0ef3304 [stack] 0000007fe0ef32c8 00000075a4ff8000 [anon:libc_malloc] 0000007fe0ef32d0 0000000000000000 0000007fe0ef32d8 79fc7e30c0ff4d9e 0000007fe0ef32e0 0000000000000001 0000007fe0ef32e8 0000000000000000 0000007fe0ef32f0 0000007fe0ef4300 [stack] 0000007fe0ef32f8 0000007fe0ef3330 [stack] 0000007fe0ef3300 0000007fe0ef3390 [stack] 0000007fe0ef3308 0000000000000000 0000007fe0ef3310 00000075a4f52000 [anon:libc_malloc] 0000007fe0ef3318 0000007fe0ef3590 [stack] 0000007fe0ef3320 0000007fe0ef3460 [stack] 0000007fe0ef3328 000000751fe84abc /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+932) #28 0000007fe0ef3330 0000007fe0ef3590 [stack] 0000007fe0ef3338 000000006f3957c8 /system/framework/arm64/boot.art 0000007fe0ef3340 0000000000000000 0000007fe0ef3348 0000000000000000 0000007fe0ef3350 0000000000000000 0000007fe0ef3358 0000000000000000 0000007fe0ef3360 0000000000000003 0000007fe0ef3368 0000000000000000 0000007fe0ef3370 12e44ac013350988 0000007fe0ef3378 13350988133509b0 0000007fe0ef3380 133509b012e44ac0 0000007fe0ef3388 000000751fe84928 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+528) 0000007fe0ef3390 0000007fe0ef33e0 [stack] 0000007fe0ef3398 000000001fcdb470 [anon:dalvik-main space (region space)] 0000007fe0ef33a0 0000000000000002 0000007fe0ef33a8 00000075a4f52000 [anon:libc_malloc] ........ ........ #29 0000007fe0ef3470 0000007517f00dd0 [anon:dalvik-LinearAlloc] 0000007fe0ef3478 0000000000000878 0000007fe0ef3480 0000306e00000001 0000007fe0ef3488 0000007520174000 [anon:.bss] 0000007fe0ef3490 0000000000002223 0000007fe0ef3498 0000007fe0ef3590 [stack] 0000007fe0ef34a0 0000007fe0ef3530 [stack] 0000007fe0ef34a8 000000752014fddc /apex/com.android.runtime/lib64/libart.so (MterpNewArray+352) 0000007fe0ef34b0 0000007500000001 [anon:libwebview reservation] 0000007fe0ef34b8 79fc7e3000000001 0000007fe0ef34c0 00000000000003eb 0000007fe0ef34c8 0000007fe0ef35e8 [stack] 0000007fe0ef34d0 000000751fcd3100 /apex/com.android.runtime/lib64/libart.so (mterp_op_nop) 0000007fe0ef34d8 79fc7e30c0ff4d9e 0000007fe0ef34e0 0000000000000002 0000007fe0ef34e8 00000075a5107020 ........ ........ #30 0000007fe0ef3540 00000075a4f29300 [anon:libc_malloc] 0000007fe0ef3548 00000075a5107020 0000007fe0ef3550 0000007fe0ef3590 [stack] 0000007fe0ef3558 0000000000000001 0000007fe0ef3560 0000007fe0ef3648 [stack] 0000007fe0ef3568 0000007fe0ef3660 [stack] 0000007fe0ef3570 0000007fe0ef4300 [stack] 0000007fe0ef3578 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 0000007fe0ef3580 0000007fe0ef36f0 [stack] 0000007fe0ef3588 0000007520149d88 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1768) #31 0000007fe0ef3590 0000007fe0ef3750 [stack] 0000007fe0ef3598 0000007517f00dd0 [anon:dalvik-LinearAlloc] 0000007fe0ef35a0 0000007fe0ef4300 [stack] 0000007fe0ef35a8 00000074bb07c25a [anon:dalvik-classes.dex extracted in memory from /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/base.apk] 0000007fe0ef35b0 00000074bb07c228 [anon:dalvik-classes.dex extracted in memory from /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/base.apk] 0000007fe0ef35b8 0000000000000000 0000007fe0ef35c0 0000000000000006 0000007fe0ef35c8 0000000003eb03eb 0000007fe0ef35d0 12e44ac013350988 0000007fe0ef35d8 00000000133509b0 [anon:dalvik-main space (region space)] 0000007fe0ef35e0 12f217f012f278b8 0000007fe0ef35e8 12e44ac013350988 0000007fe0ef35f0 00000000133509b0 [anon:dalvik-main space (region space)] 0000007fe0ef35f8 12f217f012f278b8 0000007fe0ef3600 0000000000000003 0000007fe0ef3608 0000000003eb03eb ........ ........ #32 0000007fe0ef3700 0000000000000020 0000007fe0ef3708 0000000000000005 0000007fe0ef3710 0000000000000001 0000007fe0ef3718 0000007fe0ef3750 [stack] 0000007fe0ef3720 0000007fe0ef37c8 [stack] 0000007fe0ef3728 0000007fe0ef37e0 [stack] 0000007fe0ef3730 0000007fe0ef4300 [stack] 0000007fe0ef3738 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 0000007fe0ef3740 0000007fe0ef3870 [stack] 0000007fe0ef3748 0000007520148568 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1460) #33 0000007fe0ef3750 0000007fe0ef38d0 [stack] 0000007fe0ef3758 000000006fb29430 /system/framework/arm64/boot-framework.art 0000007fe0ef3760 0000007fe0ef4300 [stack] 0000007fe0ef3768 000000751d8b4e42 /system/framework/framework.jar 0000007fe0ef3770 000000751d8b4e20 /system/framework/framework.jar 0000007fe0ef3778 0000000000000000 0000007fe0ef3780 0000000000000004 0000007fe0ef3788 0000000003eb03eb 0000007fe0ef3790 12f278b812f22a00 0000007fe0ef3798 12f217f000000000 0000007fe0ef37a0 12f278b812f22a00 0000007fe0ef37a8 12f217f000000000 0000007fe0ef37b0 000000006fb22b58 /system/framework/arm64/boot-framework.art 0000007fe0ef37b8 00000075a5107020 0000007fe0ef37c0 0000106ee0ef3890 0000007fe0ef37c8 000000750000001f [anon:libwebview reservation] ........ ........ #34 0000007fe0ef3880 0000000000000010 0000007fe0ef3888 0000000000000005 0000007fe0ef3890 0000000000000001 0000007fe0ef3898 0000007fe0ef38d0 [stack] 0000007fe0ef38a0 0000007fe0ef3938 [stack] 0000007fe0ef38a8 0000007fe0ef3950 [stack] 0000007fe0ef38b0 0000007fe0ef4300 [stack] 0000007fe0ef38b8 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 0000007fe0ef38c0 0000007fe0ef39e0 [stack] 0000007fe0ef38c8 000000752014a938 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1196) #35 0000007fe0ef38d0 0000007fe0ef3a40 [stack] 0000007fe0ef38d8 000000006fb23710 /system/framework/arm64/boot-framework.art 0000007fe0ef38e0 0000007fe0ef4300 [stack] 0000007fe0ef38e8 000000751d8b4e76 /system/framework/framework.jar 0000007fe0ef38f0 000000751d8b4e70 /system/framework/framework.jar 0000007fe0ef38f8 0000000000000000 0000007fe0ef3900 0000000000000002 0000007fe0ef3908 0000000003eb03eb 0000007fe0ef3910 12f217f000000000 0000007fe0ef3918 12f217f000000000 0000007fe0ef3920 000000006fa63fd8 /system/framework/arm64/boot-framework.art 0000007fe0ef3928 00000075a5107020 0000007fe0ef3930 00001070e0ef3a00 0000007fe0ef3938 0000007500000008 [anon:libwebview reservation] 0000007fe0ef3940 000000751d8b4e70 /system/framework/framework.jar 0000007fe0ef3948 0000000100010002 ........ ........ #36 0000007fe0ef39f0 0000000000000010 0000007fe0ef39f8 0000000000000005 0000007fe0ef3a00 0000000000000001 0000007fe0ef3a08 0000007fe0ef3a40 [stack] 0000007fe0ef3a10 0000007fe0ef3aa8 [stack] 0000007fe0ef3a18 0000007fe0ef3ac0 [stack] 0000007fe0ef3a20 0000007fe0ef4300 [stack] 0000007fe0ef3a28 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 0000007fe0ef3a30 0000007fe0ef3b50 [stack] 0000007fe0ef3a38 000000752014b158 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1164) #37 0000007fe0ef3a40 0000007fe0ef3bb0 [stack] 0000007fe0ef3a48 000000006fb22b58 /system/framework/arm64/boot-framework.art 0000007fe0ef3a50 0000007fe0ef4300 [stack] 0000007fe0ef3a58 000000751d8b0884 /system/framework/framework.jar 0000007fe0ef3a60 000000751d8b0884 /system/framework/framework.jar 0000007fe0ef3a68 0000000000000000 0000007fe0ef3a70 0000000000000002 0000007fe0ef3a78 0000000003eb03eb 0000007fe0ef3a80 12f217f000000000 0000007fe0ef3a88 12f217f000000000 0000007fe0ef3a90 000000000000ed57 0000007fe0ef3a98 00000075a5107020 0000007fe0ef3aa0 000010716fb96bc8 0000007fe0ef3aa8 0000000000000005 0000007fe0ef3ab0 000000751d8b0884 /system/framework/framework.jar 0000007fe0ef3ab8 0000000100010002 ........ ........ #38 0000007fe0ef3b60 00000075a4f29300 [anon:libc_malloc] 0000007fe0ef3b68 00000075a5107020 0000007fe0ef3b70 0000007fe0ef3bb0 [stack] 0000007fe0ef3b78 0000000000000001 0000007fe0ef3b80 0000007fe0ef3c58 [stack] 0000007fe0ef3b88 0000007fe0ef3c70 [stack] 0000007fe0ef3b90 0000007fe0ef4300 [stack] 0000007fe0ef3b98 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 0000007fe0ef3ba0 0000007fe0ef3d00 [stack] 0000007fe0ef3ba8 0000007520149d88 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1768) #39 0000007fe0ef3bb0 0000007fe0ef3d60 [stack] 0000007fe0ef3bb8 000000006fa63fd8 /system/framework/arm64/boot-framework.art 0000007fe0ef3bc0 0000007fe0ef4300 [stack] 0000007fe0ef3bc8 000000751d8912bc /system/framework/framework.jar 0000007fe0ef3bd0 000000751d8912ac /system/framework/framework.jar 0000007fe0ef3bd8 0000000000000000 0000007fe0ef3be0 0000000000000003 0000007fe0ef3be8 0000000003eb03eb 0000007fe0ef3bf0 0000000112f217f0 0000007fe0ef3bf8 12f217f013350198 0000007fe0ef3c00 1335019800000000 0000007fe0ef3c08 000000752014a238 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+2968) 0000007fe0ef3c10 0000000000000002 0000007fe0ef3c18 79fc7e30c0ff4d9e 0000007fe0ef3c20 0000000000000003 0000007fe0ef3c28 0000000013350198 [anon:dalvik-main space (region space)] ........ ........ #40 0000007fe0ef3d10 0000000000000010 0000007fe0ef3d18 00000000000003be 0000007fe0ef3d20 0000000000000001 0000007fe0ef3d28 0000007fe0ef3d60 [stack] 0000007fe0ef3d30 0000007fe0ef3dc8 [stack] 0000007fe0ef3d38 0000007fe0ef3de0 [stack] 0000007fe0ef3d40 0000007fe0ef4300 [stack] 0000007fe0ef3d48 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 0000007fe0ef3d50 0000007fe0ef3e70 [stack] 0000007fe0ef3d58 000000752014b158 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1164) #41 0000007fe0ef3d60 0000007fe0ef3ed0 [stack] 0000007fe0ef3d68 000000006fb96bc8 /system/framework/arm64/boot-framework.art 0000007fe0ef3d70 0000007fe0ef4300 [stack] 0000007fe0ef3d78 000000751e1b89dc /system/framework/framework.jar 0000007fe0ef3d80 000000751e1b89d8 /system/framework/framework.jar 0000007fe0ef3d88 0000000000000000 0000007fe0ef3d90 0000000000000002 0000007fe0ef3d98 00000000032d032d 0000007fe0ef3da0 130bfb1813350198 0000007fe0ef3da8 130bfb1813350198 0000007fe0ef3db0 0000206e00000000 0000007fe0ef3db8 00000075a5107020 0000007fe0ef3dc0 00001071e0ef4300 0000007fe0ef3dc8 0000007f00000006 0000007fe0ef3dd0 000000751e1b89d8 /system/framework/framework.jar 0000007fe0ef3dd8 0000000100010002 ........ ........ #42 0000007fe0ef3e80 0000000000000018 0000007fe0ef3e88 00000000000003f9 0000007fe0ef3e90 0000000000000001 0000007fe0ef3e98 0000007fe0ef3ed0 [stack] 0000007fe0ef3ea0 0000007fe0ef3f48 [stack] 0000007fe0ef3ea8 0000007fe0ef3f60 [stack] 0000007fe0ef3eb0 0000007fe0ef4300 [stack] 0000007fe0ef3eb8 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 0000007fe0ef3ec0 0000007fe0ef3ff0 [stack] 0000007fe0ef3ec8 0000007520148568 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1460) #43 0000007fe0ef3ed0 0000007fe0ef4050 [stack] 0000007fe0ef3ed8 000000006fb96c18 /system/framework/arm64/boot-framework.art 0000007fe0ef3ee0 0000007fe0ef4300 [stack] 0000007fe0ef3ee8 000000751e1b8848 /system/framework/framework.jar 0000007fe0ef3ef0 000000751e1b8840 /system/framework/framework.jar 0000007fe0ef3ef8 0000000000000000 0000007fe0ef3f00 0000000000000003 0000007fe0ef3f08 0000000003210321 0000007fe0ef3f10 1328ad3013350198 0000007fe0ef3f18 13350198130bfb18 0000007fe0ef3f20 130bfb181328ad30 0000007fe0ef3f28 0000007520148360 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+940) 0000007fe0ef3f30 0000007fe0ef4134 [stack] 0000007fe0ef3f38 00000075a5107020 0000007fe0ef3f40 0000206e0000001a 0000007fe0ef3f48 0000007500000017 [anon:libwebview reservation] ........ ........ #44 0000007fe0ef4000 0000000000000148 0000007fe0ef4008 0000000000000001 0000007fe0ef4010 0000000000000001 0000007fe0ef4018 0000007fe0ef4050 [stack] 0000007fe0ef4020 0000007fe0ef41f8 [stack] 0000007fe0ef4028 0000007fe0ef4210 [stack] 0000007fe0ef4030 0000007fe0ef4300 [stack] 0000007fe0ef4038 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 0000007fe0ef4040 0000007fe0ef42a0 [stack] 0000007fe0ef4048 000000752014b158 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1164) #45 0000007fe0ef4050 0000007fe0ef43b0 [stack] 0000007fe0ef4058 000000006fbc1a20 /system/framework/arm64/boot-framework.art 0000007fe0ef4060 0000007fe0ef4300 [stack] 0000007fe0ef4068 000000751e1dcf9e /system/framework/framework.jar 0000007fe0ef4070 000000751e1dcdcc /system/framework/framework.jar 0000007fe0ef4078 0000000000000000 0000007fe0ef4080 0000000000000029 0000007fe0ef4088 00000000139f139f [anon:dalvik-main space (region space)] 0000007fe0ef4090 000000006f28dd70 /system/framework/arm64/boot.art 0000007fe0ef4098 0000501500000000 0000007fe0ef40a0 00000000000027c4 0000007fe0ef40a8 0000000000000000 0000007fe0ef40b0 000000001328ad30 [anon:dalvik-main space (region space)] 0000007fe0ef40b8 0000000000000000 0000007fe0ef40c0 0000000000000000 0000007fe0ef40c8 130bfb1800000000 ........ ........ #46 0000007fe0ef42b0 00000075a5107020 0000007fe0ef42b8 0000007520174000 [anon:.bss] 0000007fe0ef42c0 0000000000000001 0000007fe0ef42c8 000000751ef03518 /system/framework/framework.jar 0000007fe0ef42d0 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 0000007fe0ef42d8 0000007fe0ef4340 [stack] 0000007fe0ef42e0 0000007fe0ef43b0 [stack] 0000007fe0ef42e8 00000075a4f52000 [anon:libc_malloc] 0000007fe0ef42f0 0000007fe0ef43a0 [stack] 0000007fe0ef42f8 000000751fe5ab08 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.11452150525172173309+244) #47 0000007fe0ef4300 0000000000000000 0000007fe0ef4308 79fc7e30c0ff4d9e 0000007fe0ef4310 000000006f1ab2c8 /system/framework/arm64/boot.art 0000007fe0ef4318 0000000014211f90 [anon:dalvik-main space (region space)] 0000007fe0ef4320 000000000000000a 0000007fe0ef4328 000000751ef03518 /system/framework/framework.jar 0000007fe0ef4330 00000075a5107020 0000007fe0ef4338 000000000000000a 0000007fe0ef4340 000000006fcba1c0 /system/framework/arm64/boot-framework.art 0000007fe0ef4348 79fc7e30c0ff4d9e 0000007fe0ef4350 000000006f1ab2c8 /system/framework/arm64/boot.art 0000007fe0ef4358 0000000014211f90 [anon:dalvik-main space (region space)] 0000007fe0ef4360 000000000000000a 0000007fe0ef4368 000000751ef03518 /system/framework/framework.jar 0000007fe0ef4370 00000075a5107020 0000007fe0ef4378 0000007520175000 [anon:.bss] ........ ........ #48 0000007fe0ef43b0 0000000000000000 0000007fe0ef43b8 000000006fcba1c0 /system/framework/arm64/boot-framework.art 0000007fe0ef43c0 0000007fe0ef4300 [stack] 0000007fe0ef43c8 000000751e99f46e /system/framework/framework.jar 0000007fe0ef43d0 000000751e99f3ac /system/framework/framework.jar 0000007fe0ef43d8 0000000000000000 0000007fe0ef43e0 000000000000000a 0000007fe0ef43e8 0000000013951395 [anon:dalvik-main space (region space)] 0000007fe0ef43f0 0000000000000040 0000007fe0ef43f8 13f8071813f80660 0000007fe0ef4400 0000000000000493 0000007fe0ef4408 13f8073013f804e8 0000007fe0ef4410 13f8074800000004 0000007fe0ef4418 0000000000000000 0000007fe0ef4420 13f8071813f80660 0000007fe0ef4428 0000000000000000 ........ ........ #49 0000007fe0ef4580 000000006f406998 /system/framework/arm64/boot.art 0000007fe0ef4588 0000007fe0ef45d0 [stack] 0000007fe0ef4590 0000007fe0ef4b90 [stack] 0000007fe0ef4598 4a4c4c0400494a4a 0000007fe0ef45a0 03005a4a4c4c0400 0000007fe0ef45a8 0010040000000000 0000007fe0ef45b0 0000000040100000 0000007fe0ef45b8 4010040140100401 0000007fe0ef45c0 5415005051411400 0000007fe0ef45c8 8020080280200802 0000007fe0ef45d0 0000000014211f90 [anon:dalvik-main space (region space)] 0000007fe0ef45d8 0000000000000000 0000007fe0ef45e0 00000075a4f52000 [anon:libc_malloc] 0000007fe0ef45e8 0000007fe0ef48a0 [stack] 0000007fe0ef45f0 000000751ef03518 /system/framework/framework.jar 0000007fe0ef45f8 0000000000000080 ........ ........ #50 0000007fe0ef4660 0000000000000000 0000007fe0ef4668 0000007514211f90 /memfd:/jit-cache (deleted) 0000007fe0ef4670 0000007fe0ef48a0 [stack] 0000007fe0ef4678 000000751ef03518 /system/framework/framework.jar 0000007fe0ef4680 0000007fe0ef48a0 [stack] 0000007fe0ef4688 000000006fcba1c0 /system/framework/arm64/boot-framework.art 0000007fe0ef4690 0000007fe0ef4720 [stack] 0000007fe0ef4698 000000751fceb088 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+280) #51 0000007fe0ef46a0 0000007fe0ef46e4 [stack] 0000007fe0ef46a8 00000075a4ff8000 [anon:libc_malloc] 0000007fe0ef46b0 0000000000000000 0000007fe0ef46b8 0000000000006a6a 0000007fe0ef46c0 0000007fe0ef4b90 [stack] 0000007fe0ef46c8 0000007fe0ef4cd0 [stack] 0000007fe0ef46d0 0000000000000000 0000007fe0ef46d8 79fc7e30c0ff4d9e 0000007fe0ef46e0 00000075a5107020 0000007fe0ef46e8 0000000000000001 0000007fe0ef46f0 0000007fe0ef4b50 [stack] 0000007fe0ef46f8 0000007fe0ef48e8 [stack] 0000007fe0ef4700 0000007fe0ef48d0 [stack] 0000007fe0ef4708 000000006fcba1c0 /system/framework/arm64/boot-framework.art 0000007fe0ef4710 0000007fe0ef48a0 [stack] 0000007fe0ef4718 000000751ef03518 /system/framework/framework.jar ........ ........ #52 0000007fe0ef4730 0000007fe0ef4770 [stack] 0000007fe0ef4738 0000007fe0ef47a9 [stack] 0000007fe0ef4740 0000007fe0ef47c9 [stack] 0000007fe0ef4748 00000075a5107020 0000007fe0ef4750 00000075a4f931c0 [anon:libc_malloc] 0000007fe0ef4758 0000007fe0ef48e0 [stack] 0000007fe0ef4760 000000751da60eca /system/framework/framework.jar 0000007fe0ef4768 00000075a5107020 0000007fe0ef4770 00000075a4f52000 [anon:libc_malloc] 0000007fe0ef4778 000000001fcdb470 [anon:dalvik-main space (region space)] 0000007fe0ef4780 0000000000000000 0000007fe0ef4788 0000000000000001 0000007fe0ef4790 000000751ee029cc /system/framework/framework.jar 0000007fe0ef4798 000000006fcba1c0 /system/framework/arm64/boot-framework.art 0000007fe0ef47a0 0000000000000000 0000007fe0ef47a8 0000007fe0ef4860 [stack] ........ ........ #53 0000007fe0ef4850 000000751da60ebc /system/framework/framework.jar 0000007fe0ef4858 79fc7e30c0ff4d9e 0000007fe0ef4860 00000075a5107020 0000007fe0ef4868 79fc7e30c0ff4d9e 0000007fe0ef4870 000000000000139f 0000007fe0ef4878 0000007fe0ef49b4 [stack] 0000007fe0ef4880 000000751fcd3100 /apex/com.android.runtime/lib64/libart.so (mterp_op_nop) 0000007fe0ef4888 0000007520174000 [anon:.bss] 0000007fe0ef4890 0000000000000001 0000007fe0ef4898 000000006fd16640 /system/framework/arm64/boot-framework.art 0000007fe0ef48a0 0000000000000000 0000007fe0ef48a8 0000007fe0ef4950 [stack] 0000007fe0ef48b0 0000007fe0ef48f0 [stack] 0000007fe0ef48b8 0000007520153184 /apex/com.android.runtime/lib64/libart.so (MterpAddHotnessBatch+324) 0000007fe0ef48c0 0000000000000001 0000007fe0ef48c8 0000000000003070 ........ ........ #54 0000007fe0ef4b50 00000075a4f52000 [anon:libc_malloc] 0000007fe0ef4b58 00000075a50046c0 [anon:libc_malloc] 0000007fe0ef4b60 00000075a4f931c0 [anon:libc_malloc] 0000007fe0ef4b68 79fc7e30c0ff4d9e 0000007fe0ef4b70 00000075a4f52000 [anon:libc_malloc] 0000007fe0ef4b78 000000752014b158 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1164) 0000007fe0ef4b80 0000007fe0ef4c80 [stack] 0000007fe0ef4b88 0000000070074c38 /system/framework/arm64/boot.oat (art_jni_trampoline+184) #55 0000007fe0ef4b90 000000006f3957c8 /system/framework/arm64/boot.art 0000007fe0ef4b98 0000000000000000 0000007fe0ef4ba0 13f8009000000003 0000007fe0ef4ba8 13f800b800000000 0000007fe0ef4bb0 0000000000000000 0000007fe0ef4bb8 0000000000000008 0000007fe0ef4bc0 0000000000000000 0000007fe0ef4bc8 0000000000000000 0000007fe0ef4bd0 0000000000000000 0000007fe0ef4bd8 0000000000000000 0000007fe0ef4be0 0000000000000000 0000007fe0ef4be8 0000000000000000 0000007fe0ef4bf0 0000000000000000 0000007fe0ef4bf8 0000000000000000 0000007fe0ef4c00 00000075a4f52000 [anon:libc_malloc] 0000007fe0ef4c08 0000000000000000 ........ ........ #56 0000007fe0ef4c60 0000000000000000 0000007fe0ef4c68 0000000014213a90 [anon:dalvik-main space (region space)] 0000007fe0ef4c70 0000000014213ac8 [anon:dalvik-main space (region space)] 0000007fe0ef4c78 00000075a502fb40 [anon:libc_malloc] 0000007fe0ef4c80 0000007fe0ef5020 [stack] 0000007fe0ef4c88 000000751f9e6ea7 /apex/com.android.runtime/javalib/core-oj.jar 0000007fe0ef4c90 0000007fe0ef5020 [stack] 0000007fe0ef4c98 000000006f3957c8 /system/framework/arm64/boot.art 0000007fe0ef4ca0 0000007fe0ef4d30 [stack] 0000007fe0ef4ca8 000000751fceb068 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+248) #57 0000007fe0ef4cb0 000000000000155e 0000007fe0ef4cb8 79fc7e30c0ff4d9e 0000007fe0ef4cc0 00000075a5107020 0000007fe0ef4cc8 0000000000000000 0000007fe0ef4cd0 0000000000000000 0000007fe0ef4cd8 0000007fe0ef5170 [stack] 0000007fe0ef4ce0 0000007fe0ef50d0 [stack] 0000007fe0ef4ce8 79fc7e30c0ff4d9e 0000007fe0ef4cf0 00000075a5107020 0000007fe0ef4cf8 0000000000000015 0000007fe0ef4d00 000000006f3957c8 /system/framework/arm64/boot.art 0000007fe0ef4d08 000000000000000c 0000007fe0ef4d10 0000007fe0ef4e00 [stack] 0000007fe0ef4d18 000000006f3957c8 /system/framework/arm64/boot.art 0000007fe0ef4d20 00000075a4f52000 [anon:libc_malloc] 0000007fe0ef4d28 0000007fe0ef5020 [stack] ........ ........ #58 0000007fe0ef4d40 0000007fe0ef4d20 [stack] 0000007fe0ef4d48 00000000706c5878 /system/framework/arm64/boot-framework.oat 0000007fe0ef4d50 00000000000013a9 0000007fe0ef4d58 79fc7e30c0ff4d9e 0000007fe0ef4d60 0000007fe0ef4e94 [stack] 0000007fe0ef4d68 79fc7e30c0ff4d9e 0000007fe0ef4d70 0000000000000001 0000007fe0ef4d78 0000000000000000 0000007fe0ef4d80 0000007fe0ef5020 [stack] 0000007fe0ef4d88 0000007fe0ef4dc0 [stack] 0000007fe0ef4d90 0000007fe0ef4e20 [stack] 0000007fe0ef4d98 0000000000000000 0000007fe0ef4da0 00000075a4f52000 [anon:libc_malloc] 0000007fe0ef4da8 0000007fe0ef50d0 [stack] 0000007fe0ef4db0 0000007fe0ef4ef0 [stack] 0000007fe0ef4db8 000000751fe84abc /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+932) #59 0000007fe0ef4dc0 0000007fe0ef50d0 [stack] 0000007fe0ef4dc8 000000006f3957c8 /system/framework/arm64/boot.art 0000007fe0ef4dd0 0000000000000000 0000007fe0ef4dd8 0000000000000000 0000007fe0ef4de0 0000000000000000 0000007fe0ef4de8 0000000000000000 0000007fe0ef4df0 0000000000000003 0000007fe0ef4df8 0000000000000000 0000007fe0ef4e00 0000000014213a90 [anon:dalvik-main space (region space)] 0000007fe0ef4e08 14213a9014213ac8 0000007fe0ef4e10 14213ac800000000 0000007fe0ef4e18 000000751fe84928 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+528) 0000007fe0ef4e20 00000075a5107020 0000007fe0ef4e28 00000000000000bc 0000007fe0ef4e30 0000000000000002 0000007fe0ef4e38 00000075a4f52000 [anon:libc_malloc] ........ ........ #60 0000007fe0ef4f00 000000006fb9cd50 /system/framework/arm64/boot-framework.art 0000007fe0ef4f08 0000000000000001 0000007fe0ef4f10 0000306e00000001 0000007fe0ef4f18 0000007520174000 [anon:.bss] 0000007fe0ef4f20 0000000000002223 0000007fe0ef4f28 0000007fe0ef50d0 [stack] 0000007fe0ef4f30 0000007fe0ef4fc0 [stack] 0000007fe0ef4f38 000000752014feb0 /apex/com.android.runtime/lib64/libart.so (MterpNewArray+564) 0000007fe0ef4f40 0000000000000054 0000007fe0ef4f48 79fc7e3000000001 0000007fe0ef4f50 0000000000001395 0000007fe0ef4f58 0000007fe0ef5128 [stack] 0000007fe0ef4f60 000000751fcd3100 /apex/com.android.runtime/lib64/libart.so (mterp_op_nop) 0000007fe0ef4f68 79fc7e30c0ff4d9e 0000007fe0ef4f70 00000075a4fa2600 [anon:libc_malloc] 0000007fe0ef4f78 0000007520174000 [anon:.bss] ........ ........ #61 0000007fe0ef4fd0 00000075a5107020 0000007fe0ef4fd8 0000007520174000 [anon:.bss] 0000007fe0ef4fe0 0000000000000001 0000007fe0ef4fe8 000000751dd15203 /system/framework/framework.jar 0000007fe0ef4ff0 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 0000007fe0ef4ff8 0000007fe0ef5060 [stack] 0000007fe0ef5000 0000007fe0ef50d0 [stack] 0000007fe0ef5008 00000075a4f52000 [anon:libc_malloc] 0000007fe0ef5010 0000007fe0ef50c0 [stack] 0000007fe0ef5018 000000751fe5ab08 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.11452150525172173309+244) #62 0000007fe0ef5020 0000000000000000 0000007fe0ef5028 79fc7e30c0ff4d9e 0000007fe0ef5030 000000006f923110 /system/framework/arm64/boot-framework.art 0000007fe0ef5038 0000000000000001 0000007fe0ef5040 0000000000000006 0000007fe0ef5048 000000751dd15203 /system/framework/framework.jar 0000007fe0ef5050 00000075a5107020 0000007fe0ef5058 000000000000000a 0000007fe0ef5060 000000006fb9cd50 /system/framework/arm64/boot-framework.art 0000007fe0ef5068 79fc7e30c0ff4d9e 0000007fe0ef5070 000000006f923110 /system/framework/arm64/boot-framework.art 0000007fe0ef5078 0000000000000001 0000007fe0ef5080 0000000000000006 0000007fe0ef5088 000000751dd15203 /system/framework/framework.jar 0000007fe0ef5090 00000075a5107020 0000007fe0ef5098 0000000000000001 ........ ........ #63 0000007fe0ef50d0 0000000000000000 0000007fe0ef50d8 000000006fb9cd50 /system/framework/arm64/boot-framework.art 0000007fe0ef50e0 0000007fe0ef5020 [stack] 0000007fe0ef50e8 000000751da60ef2 /system/framework/framework.jar 0000007fe0ef50f0 000000751da60edc /system/framework/framework.jar 0000007fe0ef50f8 0000000000000000 0000007fe0ef5100 0000000000000006 0000007fe0ef5108 0000000013951395 [anon:dalvik-main space (region space)] 0000007fe0ef5110 0000000013f80090 [anon:dalvik-main space (region space)] 0000007fe0ef5118 0000000013f800b8 [anon:dalvik-main space (region space)] 0000007fe0ef5120 13f8075813f80748 0000007fe0ef5128 0000000013f80090 [anon:dalvik-main space (region space)] 0000007fe0ef5130 0000000013f800b8 [anon:dalvik-main space (region space)] 0000007fe0ef5138 13f8075813f80748 0000007fe0ef5140 0000000014213ab8 [anon:dalvik-main space (region space)] 0000007fe0ef5148 0000000000000000 ........ ........ #64 0000007fe0ef5280 000000006f406998 /system/framework/arm64/boot.art 0000007fe0ef5288 71274e9014100240 0000007fe0ef5290 0000000000000000 0000007fe0ef5298 00000000000f8d50 0000007fe0ef52a0 0000000000000000 0000007fe0ef52a8 0000000040000000 0000007fe0ef52b0 0000000000000000 0000007fe0ef52b8 4010040140100401 0000007fe0ef52c0 0000000000000040 0000007fe0ef52c8 8020080280200802 0000007fe0ef52d0 0000000014213ab8 [anon:dalvik-main space (region space)] 0000007fe0ef52d8 0000000014210db0 [anon:dalvik-main space (region space)] 0000007fe0ef52e0 0000000000000000 0000007fe0ef52e8 0000000000000000 0000007fe0ef52f0 0000000000000000 0000007fe0ef52f8 000000005da0d567 ........ ........ #65 0000007fe0ef5360 000000006fcd2130 /system/framework/arm64/boot-framework.art 0000007fe0ef5368 71274d3871274e90 0000007fe0ef5370 0000007f71274e90 0000007fe0ef5378 6f92ea206f8d5d90 0000007fe0ef5380 6f92ea586f92eb58 0000007fe0ef5388 712734306f920728 0000007fe0ef5390 6f9205706f939b18 0000007fe0ef5398 79fc7e3012c06a58 0000007fe0ef53a0 00000075a5107020 0000007fe0ef53a8 0000007fe0ef5410 [stack] 0000007fe0ef53b0 00000075a4f52000 [anon:libc_malloc] 0000007fe0ef53b8 0000007fe0ef5630 [stack] 0000007fe0ef53c0 000000751dd16054 /system/framework/framework.jar 0000007fe0ef53c8 0000000000000004 0000007fe0ef53d0 00000075a5107020 0000007fe0ef53d8 00000075a4f520b0 [anon:libc_malloc] ........ ........ #66 0000007fe0ef5400 0000000000000000 0000007fe0ef5408 0000000071273498 [anon:dalvik-zygote space] 0000007fe0ef5410 0000007fe0ef5610 [stack] 0000007fe0ef5418 000000751dd16054 /system/framework/framework.jar 0000007fe0ef5420 0000007fe0ef5610 [stack] 0000007fe0ef5428 000000006fcd2130 /system/framework/arm64/boot-framework.art 0000007fe0ef5430 0000007fe0ef54c0 [stack] 0000007fe0ef5438 000000751fceb088 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+280) #67 0000007fe0ef5440 000000751fc37197 /apex/com.android.runtime/lib64/libart.so 0000007fe0ef5448 0000007fe0ef5780 [stack] 0000007fe0ef5450 00000075a5107020 0000007fe0ef5458 0000000000000004 0000007fe0ef5460 0000000000000000 0000007fe0ef5468 0000000000000000 0000007fe0ef5470 0000000000000000 0000007fe0ef5478 79fc7e30c0ff4d9e 0000007fe0ef5480 00000075a5107020 0000007fe0ef5488 00000075a5107020 0000007fe0ef5490 0000007fe0ef5718 [stack] 0000007fe0ef5498 0000007fe0ef5630 [stack] 0000007fe0ef54a0 0000007fe0ef5618 [stack] 0000007fe0ef54a8 000000006fcd2130 /system/framework/arm64/boot-framework.art 0000007fe0ef54b0 0000007fe0ef5610 [stack] 0000007fe0ef54b8 000000751dd16054 /system/framework/framework.jar ........ ........ #68 0000007fe0ef54d0 0000000000000000 0000007fe0ef54d8 0000000000000000 0000007fe0ef54e0 0000000000000000 0000007fe0ef54e8 0000000000000001 0000007fe0ef54f0 0000000000000000 0000007fe0ef54f8 0000000000000000 0000007fe0ef5500 0000000000000000 0000007fe0ef5508 0000000000000000 0000007fe0ef5510 0000000000000000 0000007fe0ef5518 0000000000000000 0000007fe0ef5520 0000000000000000 0000007fe0ef5528 0000000000000000 0000007fe0ef5530 0000007520170000 /apex/com.android.runtime/lib64/libart.so 0000007fe0ef5538 0000000000000000 0000007fe0ef5540 0000000000000000 0000007fe0ef5548 0000000000000000 ........ ........ #69 0000007fe0ef55f0 0000007fe0ef58e0 [stack] 0000007fe0ef55f8 0000007fe0ef5870 [stack] 0000007fe0ef5600 0000007fe0ef5840 [stack] 0000007fe0ef5608 ffffff80ffffffe0 0000007fe0ef5610 0000000000000000 0000007fe0ef5618 000000751dd16054 /system/framework/framework.jar 0000007fe0ef5620 0000000400000002 0000007fe0ef5628 0000007fe0ef5630 [stack] 0000007fe0ef5630 0000000012c069b0 [anon:dalvik-main space (region space)] 0000007fe0ef5638 0000000000000000 0000007fe0ef5640 0000000000000000 0000007fe0ef5648 0000000000000000 0000007fe0ef5650 0000000000000000 0000007fe0ef5658 0000007500000000 [anon:libwebview reservation] 0000007fe0ef5660 0000000000000000 0000007fe0ef5668 0000000000000000 ........ ........ #70 0000007fe0ef56d0 0000007fe0ef5700 [stack] 0000007fe0ef56d8 000000751ff85d6c /apex/com.android.runtime/lib64/libart.so (_ZNSt3__110__function6__funcIZN3artL24ShouldDenyAccessToMemberINS2_9ArtMethodEEEbPT_PNS2_6ThreadEEUlvE_NS_9allocatorIS9_EEFNS2_9hiddenapi13AccessContextEvEEclEv$028cc27379dc909dbce06c0c3befc8e3+36) 0000007fe0ef56e0 0000007fe0ef5848 [stack] 0000007fe0ef56e8 005c0000a16410ae 0000007fe0ef56f0 0000007fe0ef58e0 [stack] 0000007fe0ef56f8 0000007fe0ef5870 [stack] 0000007fe0ef5700 0000007fe0ef5840 [stack] 0000007fe0ef5708 ffffff80ffffffd8 0000007fe0ef5710 0000000000430000 0000007fe0ef5718 00000075a4f52000 [anon:libc_malloc] 0000007fe0ef5720 00000075a50046c0 [anon:libc_malloc] 0000007fe0ef5728 00000075a4f931c0 [anon:libc_malloc] 0000007fe0ef5730 00000075a4f52000 [anon:libc_malloc] 0000007fe0ef5738 0000005c00000043 0000007fe0ef5740 0000000000000000 0000007fe0ef5748 79fc7e30c0ff4d9e ........ ........ #71 0000007fe0ef57b0 0000007fe0ef5810 [stack] 0000007fe0ef57b8 79fc7e30c0ff4d9e 0000007fe0ef57c0 0000000000000000 0000007fe0ef57c8 0000000000000000 0000007fe0ef57d0 736f2f6c616e7265 0000007fe0ef57d8 4965746f67795a2f 0000007fe0ef57e0 000000003b74696e 0000007fe0ef57e8 0000000000000000 0000007fe0ef57f0 0000000000000000 0000007fe0ef57f8 0000000000000000 0000007fe0ef5800 0000000000000000 0000007fe0ef5808 0000000000000000 0000007fe0ef5810 4010040140100401 0000007fe0ef5818 4010040140100401 0000007fe0ef5820 0000000000000000 0000007fe0ef5828 0000000000000000 ........ ........ #72 0000007fe0ef58e0 0000000000000004 0000007fe0ef58e8 00000075a50046c0 [anon:libc_malloc] 0000007fe0ef58f0 0000006231fbffe5 /system/bin/app_process64 0000007fe0ef58f8 79fc7e30c0ff4d9e 0000007fe0ef5900 0000000000000004 0000007fe0ef5908 79fc7e30c0ff4d9e 0000007fe0ef5910 0000000000000004 0000007fe0ef5918 0000006231fbfb05 /system/bin/app_process64 0000007fe0ef5920 0000006231fc5088 /system/bin/app_process64 0000007fe0ef5928 0000006231fbffdc /system/bin/app_process64 0000007fe0ef5930 0000007fe0ef5a18 [stack] 0000007fe0ef5938 0000000000000014 0000007fe0ef5940 0000007fe0ef5a18 [stack] 0000007fe0ef5948 79fc7e30c0ff4d9e 0000007fe0ef5950 0000000000000001 0000007fe0ef5958 00000075a0a6731c /system/lib64/libutils.so (_ZN7android10VectorImpl5_growEmm+188) ........ ........ #73 0000007fe0ef59d0 0000000000000000 0000007fe0ef59d8 0000000000000005 0000007fe0ef59e0 0000007fe0ef6ba8 [stack] 0000007fe0ef59e8 0000007fe0ef5aa0 [stack] 0000007fe0ef59f0 0000007fe0ef5a98 [stack] 0000007fe0ef59f8 00000075a5107020 0000007fe0ef5a00 0000000100000001 0000007fe0ef5a08 00000075a4fd5498 [anon:libc_malloc] 0000007fe0ef5a10 00000075a4fd5468 [anon:libc_malloc] 0000007fe0ef5a18 0000006231fc5088 /system/bin/app_process64 0000007fe0ef5a20 00000075a4fd46d8 [anon:libc_malloc] 0000007fe0ef5a28 0000000000000003 0000007fe0ef5a30 0000000000000000 0000007fe0ef5a38 0000000000000008 0000007fe0ef5a40 00000075a4fd34f8 [anon:libc_malloc] 0000007fe0ef5a48 00000075a4fd5408 [anon:libc_malloc] ........ ........ #74 0000007fe0ef6b40 0000000000000000 0000007fe0ef6b48 0000000000000000 0000007fe0ef6b50 0000000000000000 0000007fe0ef6b58 0000000000000000 0000007fe0ef6b60 0000007fe0ef6b90 [stack] 0000007fe0ef6b68 0000006231fc1050 /system/bin/app_process64 (main) 0000007fe0ef6b70 0000006231fc5000 /system/bin/app_process64 0000007fe0ef6b78 0000006231fc5010 /system/bin/app_process64 0000007fe0ef6b80 0000006231fc5028 /system/bin/app_process64 0000007fe0ef6b88 0000000000000000 0000007fe0ef6b90 0000000000000000 0000007fe0ef6b98 00000075a63dd358 /apex/com.android.runtime/bin/linker64 (__dl__start+8) 0000007fe0ef6ba0 0000000000000006 0000007fe0ef6ba8 0000007fe0ef78f1 [stack] 0000007fe0ef6bb0 0000007fe0ef790b [stack] 0000007fe0ef6bb8 0000007fe0ef7914 [stack] memory near x2: 000000751128fd40 0000000000000000 0000000000000000 ................ 000000751128fd50 000000751138cd50 0000000000000000 P.8.u........... 000000751128fd60 00005015000050c4 0000007f00000000 .P...P.......... 000000751128fd70 0000007511197000 00000000000f8d50 .p..u...P....... 000000751128fd80 0000000000001000 0000000000000000 ................ 000000751128fd90 0000000000000000 00000075a4ff8000 ............u... 000000751128fda0 0000000000000003 0000000000000000 ................ 000000751128fdb0 00000074b9bcc9dc 0000000000000000 ....t........... 000000751128fdc0 0000000000000000 00000075a4e67000 .........p..u... 000000751128fdd0 00000074c5b3b000 0000000000000001 ....t........... 000000751128fde0 0000007511197000 00000000000fd000 .p..u........... 000000751128fdf0 0000000000000000 0000000000000000 ................ 000000751128fe00 0000000000000000 0000000000000000 ................ 000000751128fe10 0000000000000000 0000000000000000 ................ 000000751128fe20 0000000000000000 0000000000000000 ................ 000000751128fe30 0000000000000000 0000000000000000 ................ memory near x3: 0000007511290000 0000007511290060 0000000000000000 `.).u........... 0000007511290010 0000000000000000 0000007511290060 ........`.).u... 0000007511290020 00000075a2606c90 000000751128fd50 .l`.u...P.(.u... 0000007511290030 0000000000000000 0000000000000000 ................ 0000007511290040 0000000000000000 79fc7e30c0ff4d9e .........M..0~.y 0000007511290050 0000000000000000 0000000000000000 ................ 0000007511290060 0000000000000000 0000000000000000 ................ 0000007511290070 0000000000000000 0000000000000000 ................ 0000007511290080 0000000000000000 0000000000000000 ................ 0000007511290090 0000000000000000 0000000000000000 ................ 00000075112900a0 0000000000000000 0000000000000000 ................ 00000075112900b0 0000000000000000 0000000000000000 ................ 00000075112900c0 0000000000000000 0000000000000000 ................ 00000075112900d0 0000000000000000 0000000000000000 ................ 00000075112900e0 0000000000000000 0000000000000000 ................ 00000075112900f0 0000000000000000 0000000000000000 ................ memory near x4: 000000751128fd40 0000000000000000 0000000000000000 ................ 000000751128fd50 000000751138cd50 0000000000000000 P.8.u........... 000000751128fd60 00005015000050c4 0000007f00000000 .P...P.......... 000000751128fd70 0000007511197000 00000000000f8d50 .p..u...P....... 000000751128fd80 0000000000001000 0000000000000000 ................ 000000751128fd90 0000000000000000 00000075a4ff8000 ............u... 000000751128fda0 0000000000000003 0000000000000000 ................ 000000751128fdb0 00000074b9bcc9dc 0000000000000000 ....t........... 000000751128fdc0 0000000000000000 00000075a4e67000 .........p..u... 000000751128fdd0 00000074c5b3b000 0000000000000001 ....t........... 000000751128fde0 0000007511197000 00000000000fd000 .p..u........... 000000751128fdf0 0000000000000000 0000000000000000 ................ 000000751128fe00 0000000000000000 0000000000000000 ................ 000000751128fe10 0000000000000000 0000000000000000 ................ 000000751128fe20 0000000000000000 0000000000000000 ................ 000000751128fe30 0000000000000000 0000000000000000 ................ memory near x5: 00000075a26c16e8 35fffe0835ffffc9 a9434ff4a9447bfd ...5...5.{D..OC. 00000075a26c16f8 a9415ff8a94257f6 d65f03c0a8c567fa .WB.._A..g...._. 00000075a26c1708 a9017bfdf81e0ff3 aa0003f3910043fd .....{...C...... 00000075a26c1718 97ffffc791022000 97fffda6aa1303e0 . .............. 00000075a26c1728 d63f0100a9460268 d280000094001608 h.F...?......... 00000075a26c1738 f81e0ff3d65f03c0 910043fda9017bfd .._......{...C.. 00000075a26c1748 9138cc21f0fff9c1 940000fcaa0003f3 ....!.8......... 00000075a26c1758 52800008b40002a0 528002c091014009 .......R.@.....R 00000075a26c1768 14000002320007ea 350000e8d5033f5f ...2...._?.....5 00000075a26c1778 35ffffa8885ffd28 35ffff8b880bfd2a (._....5*......5 00000075a26c1788 1400000952800000 540000e17100051f ...R.......q...T 00000075a26c1798 aa1303e0a9417bfd f84207f3d2800001 .{A...........B. 00000075a26c17a8 320007e0140015ee f84207f3a9417bfd .......2.{A...B. 00000075a26c17b8 eb01001fd65f03c0 d65f03c01a9f17e0 .._..........._. 00000075a26c17c8 f9400508d53bd048 f9402d09a9008801 H.;...@......-@. 00000075a26c17d8 f9002d00f9000009 d53bd048d65f03c0 .....-...._.H.;. memory near x6: 000000751128fd30 00000075a5107020 00000075a64a5188 p..u....QJ.u... 000000751128fd40 0000000000000000 0000000000000000 ................ 000000751128fd50 000000751138cd50 0000000000000000 P.8.u........... 000000751128fd60 00005015000050c4 0000007f00000000 .P...P.......... 000000751128fd70 0000007511197000 00000000000f8d50 .p..u...P....... 000000751128fd80 0000000000001000 0000000000000000 ................ 000000751128fd90 0000000000000000 00000075a4ff8000 ............u... 000000751128fda0 0000000000000003 0000000000000000 ................ 000000751128fdb0 00000074b9bcc9dc 0000000000000000 ....t........... 000000751128fdc0 0000000000000000 00000075a4e67000 .........p..u... 000000751128fdd0 00000074c5b3b000 0000000000000001 ....t........... 000000751128fde0 0000007511197000 00000000000fd000 .p..u........... 000000751128fdf0 0000000000000000 0000000000000000 ................ 000000751128fe00 0000000000000000 0000000000000000 ................ 000000751128fe10 0000000000000000 0000000000000000 ................ 000000751128fe20 0000000000000000 0000000000000000 ................ memory near x7: 00000075200a59b8 7100091f54000320 7100051f54000200 ..T...q...T...q 00000075200a59c8 f9406a9554000301 aa1303e1910082a0 ...T.j@......... 00000075200a59d8 3600090097f9fc83 d344fe68f9403aa9 .......6.:@.h.D. 00000075200a59e8 b94001098b285128 b94005158b090908 (Q(...@.......@. 00000075200a59f8 14000040b5001215 f9400900f9406a88 ....@....j@...@. 00000075200a5a08 97f9e9fbaa1303e1 b5001135aa0003f5 ............5... 00000075200a5a18 f940928814000039 14000030b50004a8 9.....@.....0... 00000075200a5a28 f9400900f9406a88 aa1303e2aa1403e1 .j@...@......... 00000075200a5a38 f000066897f9ea5d aa0003f5f9453908 ]...h....9E..... 00000075200a5a48 90000688b9405900 340000e8395b0108 .Y@.......[9...4 00000075200a5a58 f9401d08d53bd048 b9403508b4000088 H.;...@......5@. 00000075200a5a68 97f109d534000048 54000e00eb15001f H..4...........T 00000075200a5a78 14000020b5000e15 b40002c9f9400d09 .... .....@..... 00000075200a5a88 eb13015f9100312a b980092b540000c8 *1.._......T+... 00000075200a5a98 d100114a8b0b094a 54000282eb13015f J...J..._......T 00000075200a5aa8 b5fffee9f9400129 b94009091400000b ).@...........@. memory near x12: 00000000000040e0 ---------------- ---------------- ................ 00000000000040f0 ---------------- ---------------- ................ 0000000000004100 ---------------- ---------------- ................ 0000000000004110 ---------------- ---------------- ................ 0000000000004120 ---------------- ---------------- ................ 0000000000004130 ---------------- ---------------- ................ 0000000000004140 ---------------- ---------------- ................ 0000000000004150 ---------------- ---------------- ................ 0000000000004160 ---------------- ---------------- ................ 0000000000004170 ---------------- ---------------- ................ 0000000000004180 ---------------- ---------------- ................ 0000000000004190 ---------------- ---------------- ................ 00000000000041a0 ---------------- ---------------- ................ 00000000000041b0 ---------------- ---------------- ................ 00000000000041c0 ---------------- ---------------- ................ 00000000000041d0 ---------------- ---------------- ................ memory near x14: 00000000000800e0 ---------------- ---------------- ................ 00000000000800f0 ---------------- ---------------- ................ 0000000000080100 ---------------- ---------------- ................ 0000000000080110 ---------------- ---------------- ................ 0000000000080120 ---------------- ---------------- ................ 0000000000080130 ---------------- ---------------- ................ 0000000000080140 ---------------- ---------------- ................ 0000000000080150 ---------------- ---------------- ................ 0000000000080160 ---------------- ---------------- ................ 0000000000080170 ---------------- ---------------- ................ 0000000000080180 ---------------- ---------------- ................ 0000000000080190 ---------------- ---------------- ................ 00000000000801a0 ---------------- ---------------- ................ 00000000000801b0 ---------------- ---------------- ................ 00000000000801c0 ---------------- ---------------- ................ 00000000000801d0 ---------------- ---------------- ................ memory near x16: 00000074b9be4d00 00000075a266bc40 00000075a26ae490 @.f.u.....j.u... 00000074b9be4d10 00000074b9bcc910 00000074b9bcc8e0 ....t.......t... 00000074b9be4d20 00000074b9bcc86c 00000074b9bcc8b0 l...t.......t... 00000074b9be4d30 00000074b9bcff78 00000075a2660510 x...t.....f.u... 00000074b9be4d40 00000075a265c480 00000075a26ba374 ..e.u...t.k.u... 00000074b9be4d50 00000075a26ad8d0 00000075a26bc534 ..j.u...4.k.u... 00000074b9be4d60 00000075a26acb2c 00000075a26bb46c ,.j.u...l.k.u... 00000074b9be4d70 00000075a265bea4 00000075a0a18084 ..e.u.......u... 00000074b9be4d80 00000074b9bcfe60 00000075a26adb10 `...t.....j.u... 00000074b9be4d90 00000075a269e358 00000075a26623e8 X.i.u....#f.u... 00000074b9be4da0 00000075a26c3d40 00000075a0a18040 @=l.u...@...u... 00000074b9be4db0 00000075a2308708 00000075a26aee08 ..0.u.....j.u... 00000074b9be4dc0 00000075a266ff5c 00000074b9bcff40 \.f.u...@...t... 00000074b9be4dd0 00000075a26ae3d0 00000074b9bce4b0 ..j.u.......t... 00000074b9be4de0 00000075a26ae4b0 00000075a265cbc0 ..j.u.....e.u... 00000074b9be4df0 00000075a26adaf0 00000075a265d6a0 ..j.u.....e.u... memory near x17: 00000074b9bcc848 52807d297100011f 36fffb341a88013a ...q)}.R:...4..6 00000074b9bcc858 f9400bf917ffffda 17ffffd736fffad4 ......@....6.... 00000074b9bcc868 d10043ff97ffdd7a b9000fe0aa1f03e8 z....C.......... 00000074b9bcc878 b9400fe0f90003e8 b9000100f94003e8 ......@...@..... 00000074b9bcc888 b9400100f94003e8 b900010011000400 ..@...@......... 00000074b9bcc898 b9400100f94003e8 b9400fe0b9000fe0 ..@...@.......@. 00000074b9bcc8a8 d65f03c0910043ff a9017bfdd10083ff .C...._......{.. 00000074b9bcc8b8 b81fc3a0910043fd 11000400b85fc3a0 .C........_..... 00000074b9bcc8c8 b9000be097ffdd42 a9417bfdb9400be0 B.........@..{A. 00000074b9bcc8d8 d65f03c0910083ff a9017bfdd10083ff ......_......{.. 00000074b9bcc8e8 b81fc3a0910043fd 11000400b85fc3a0 .C........_..... 00000074b9bcc8f8 b9000be097ffdd3a a9417bfdb9400be0 :.........@..{A. 00000074b9bcc908 d65f03c0910083ff a9017bfdd10083ff ......_......{.. 00000074b9bcc918 320003e0910043fd b81fc3a097ffdd28 .C.....2(....... 00000074b9bcc928 a9417bfdb81fc3bf d65f03c0910083ff .....{A......._. 00000074b9bcc938 a9027bfdd100c3ff 910043e8910083fd .....{.......C.. memory near x18: 00000075a57f9fe0 0000000000000000 0000000000000000 ................ 00000075a57f9ff0 0000000000000000 0000000000000000 ................ 00000075a57fa000 0000000000000000 0000000000000000 ................ 00000075a57fa010 0000000000000000 0000000000000000 ................ 00000075a57fa020 0000000000000000 0000000000000000 ................ 00000075a57fa030 0000000000000000 0000000000000000 ................ 00000075a57fa040 0000000000000000 0000000000000000 ................ 00000075a57fa050 0000000000000000 0000000000000000 ................ 00000075a57fa060 0000000000000000 0000000000000000 ................ 00000075a57fa070 0000000000000000 0000000000000000 ................ 00000075a57fa080 0000000000000000 0000000000000000 ................ 00000075a57fa090 0000000000000000 0000000000000000 ................ 00000075a57fa0a0 0000000000000000 0000000000000000 ................ 00000075a57fa0b0 0000000000000000 0000000000000000 ................ 00000075a57fa0c0 0000000000000000 0000000000000000 ................ 00000075a57fa0d0 0000000000000000 0000000000000000 ................ memory near x19: 00000075a4f51fe0 0000000000000000 0000000000000000 ................ 00000075a4f51ff0 0000000000000000 0000000000000000 ................ 00000075a4f52000 00000000005c0000 0000000100000000 ..\............. 00000075a4f52010 0000000000005015 0000000000000000 .P.............. 00000075a4f52020 0000000000000000 0000000000000000 ................ 00000075a4f52030 0000000000000000 0000000100000000 ................ 00000075a4f52040 0000000000000001 0000000000000000 ................ 00000075a4f52050 0000000000000001 0000000000000000 ................ 00000075a4f52060 0000000000000000 0000000000000000 ................ 00000075a4f52070 0000000000000000 0000000000000000 ................ 00000075a4f52080 0000000000000000 0000000000000384 ................ 00000075a4f52090 0000000079303f0b 000000751bc73070 .?0y....p0..u... 00000075a4f520a0 0000000000000000 0000007fe06fb000 ..........o..... 00000075a4f520b0 0000007fe0ef2121 0000007fe0ef2270 !!......p"...... 00000075a4f520c0 0000000000000000 0000000000000000 ................ 00000075a4f520d0 00000075a50046c0 0000000000000000 .F..u........... memory near x21: 00000075a4f51fe0 0000000000000000 0000000000000000 ................ 00000075a4f51ff0 0000000000000000 0000000000000000 ................ 00000075a4f52000 00000000005c0000 0000000100000000 ..\............. 00000075a4f52010 0000000000005015 0000000000000000 .P.............. 00000075a4f52020 0000000000000000 0000000000000000 ................ 00000075a4f52030 0000000000000000 0000000100000000 ................ 00000075a4f52040 0000000000000001 0000000000000000 ................ 00000075a4f52050 0000000000000001 0000000000000000 ................ 00000075a4f52060 0000000000000000 0000000000000000 ................ 00000075a4f52070 0000000000000000 0000000000000000 ................ 00000075a4f52080 0000000000000000 0000000000000384 ................ 00000075a4f52090 0000000079303f0b 000000751bc73070 .?0y....p0..u... 00000075a4f520a0 0000000000000000 0000007fe06fb000 ..........o..... 00000075a4f520b0 0000007fe0ef2121 0000007fe0ef2270 !!......p"...... 00000075a4f520c0 0000000000000000 0000000000000000 ................ 00000075a4f520d0 00000075a50046c0 0000000000000000 .F..u........... memory near x22: 0000007fe0ef2380 0000000000000000 0000000000000000 ................ 0000007fe0ef2390 0000000000000001 0000000000000000 ................ 0000007fe0ef23a0 0000000000000000 000000751fe84928 ........(I..u... 0000007fe0ef23b0 00000075a5107020 0000000000000005 p..u........... 0000007fe0ef23c0 0000000000000000 00000075a4f52000 ......... ..u... 0000007fe0ef23d0 0000007fe0ef28a0 0000007fe0ef23b0 .(.......#...... 0000007fe0ef23e0 00000075a5107020 0000000000000002 p..u........... 0000007fe0ef23f0 00000000a3405f10 0000000000000000 ._@............. 0000007fe0ef2400 0000000000000000 000000751fd29548 ........H...u... 0000007fe0ef2410 0000000000000002 0000000000000000 ................ 0000007fe0ef2420 12c40b8000000000 79fc7e30c0ff4d9e .........M..0~.y 0000007fe0ef2430 00000075a5107020 0000007520174000 p..u....@. u... 0000007fe0ef2440 00000075a3405f10 00000075a4f29300 ._@.u.......u... 0000007fe0ef2450 00000075a3405e70 00000074bb132c1c p^@.u....,..t... 0000007fe0ef2460 00000075a3405e74 0000007fe0ef25b0 t^@.u....%...... 0000007fe0ef2470 0000007fe0ef28a0 00000075a4f52000 .(....... ..u... memory near x23: 00000074bb1b62d8 5605004946465604 465603004c4c4646 .VFFI..VFFLL..VF 00000074bb1b62e8 6c6c754656090049 4756060068746150 I..VFullPath..VG 00000074bb1b62f8 4956020070756f72 5f53574549560900 roup..VI..VIEWS_ 00000074bb1b6308 4549560700474154 49560e0044495f57 TAG..VIEW_ID..VI 00000074bb1b6318 45544154535f5745 495603004741545f EW_STATE_TAG..VI 00000074bb1b6328 0046464956040046 5604004946495604 F..VIFF..VIFI..V 00000074bb1b6338 49495603005a4649 0400464949560400 IFZ..VII..VIIF.. 00000074bb1b6348 4956050049494956 4949560500464949 VIII..VIIIF..VII 00000074bb1b6358 4949495606004949 4949495608004949 II..VIIIII..VIII 00000074bb1b6368 4956090049494949 0046494949494949 IIII..VIIIIIIIF. 00000074bb1b6378 4949494949495609 494949560b004949 .VIIIIIIII..VIII 00000074bb1b6388 0049494949494949 494c494949495608 IIIIIII..VIIIILI 00000074bb1b6398 494949495608004c 4949560a00494c4c L..VIIIILLI..VII 00000074bb1b63a8 004949494c4c4949 08004c4949495605 IILLIII..VIIIL.. 00000074bb1b63b8 4c49494c49494956 494c494949560900 VIIILIIL..VIIILI 00000074bb1b63c8 4949560600494c49 49495607004c4c49 ILI..VIIILL..VII memory near x25: 00000075a5107000 0000000000000000 0000000000000000 ................ 00000075a5107010 0000000000000000 00000075a5107060 ........`p..u... 00000075a5107020 00000075a63a25f0 00000075a64a4ed0 .%:.u....NJ.u... 00000075a5107030 0000000000000000 0000000000000000 ................ 00000075a5107040 00000075a0d7b7d0 79fc7e30c0ff4d9e ....u....M..0~.y 00000075a5107050 0000000000000000 00000075a4f52000 ......... ..u... 00000075a5107060 0000000000000001 00000075a4f07400 .........t..u... 00000075a5107070 0000000000000000 0000000000000000 ................ 00000075a5107080 0000000000000000 0000000000000000 ................ 00000075a5107090 0000000000000001 0000000000000000 ................ 00000075a51070a0 0000000000000000 0000000000000000 ................ 00000075a51070b0 0000000000000000 0000000000000000 ................ 00000075a51070c0 0000000000000000 0000000000000000 ................ 00000075a51070d0 0000000000000000 0000000000000000 ................ 00000075a51070e0 0000000000000000 0000000000000000 ................ 00000075a51070f0 0000000000000000 0000000000000000 ................ memory near x26: 00000075a4f52090 0000000079303f0b 000000751bc73070 .?0y....p0..u... 00000075a4f520a0 0000000000000000 0000007fe06fb000 ..........o..... 00000075a4f520b0 0000007fe0ef2121 0000007fe0ef2270 !!......p"...... 00000075a4f520c0 0000000000000000 0000000000000000 ................ 00000075a4f520d0 00000075a50046c0 0000000000000000 .F..u........... 00000075a4f520e0 0000000000000000 0000000071274d98 .........M'q.... 00000075a4f520f0 0000000000000000 0000007fe06f9000 ..........o..... 00000075a4f52100 0000000000800000 0000000000000000 ................ 00000075a4f52110 0000000000000000 0000000000000000 ................ 00000075a4f52120 0000007fe0ef2128 000000000000245a (!......Z$...... 00000075a4f52130 00000075a4f9c300 00000075a4f71d50 ....u...P...u... 00000075a4f52140 0000000000000000 0000000000000000 ................ 00000075a4f52150 0000000000000000 0000000000000000 ................ 00000075a4f52160 0000000000000000 00000075a4f5ed00 ............u... 00000075a4f52170 00000075a64a4ed0 0000000000000000 .NJ.u........... 00000075a4f52180 0000000000000000 0000000000000000 ................ memory near x28: 0000007fe0ef2110 0000007fe0ef21a0 000000071ff0fca4 .!.............. 0000007fe0ef2120 00000075a3405e70 0000007fe0ef3108 p^@.u....1...... 0000007fe0ef2130 12c51fb000000001 79fc7e30c0ff4d9e .........M..0~.y 0000007fe0ef2140 0000000000000000 0000000000000050 ........P....... 0000007fe0ef2150 46494c4c4c080049 0000040040100000 I..LLLIF...@.... 0000007fe0ef2160 0000040140000000 4010040140100401 ...@.......@...@ 0000007fe0ef2170 5405054054150450 bfc555545995a603 P..T@..T...YTU.. 0000007fe0ef2180 0000000000000000 0000000000000000 ................ 0000007fe0ef2190 00000075a4f52000 0000007fe0ef28a0 . ..u....(...... 0000007fe0ef21a0 00000074bb1b62fe 8000000000000000 .b..t........... 0000007fe0ef21b0 0000000000000000 0000000000000000 ................ 0000007fe0ef21c0 00000075a4f52000 0000007fe0ef23a0 . ..u....#...... 0000007fe0ef21d0 00000074bb1b62fe 0000000000000004 .b..t........... 0000007fe0ef21e0 00000075a5107020 00000075a4f520b0 p..u.... ..u... 0000007fe0ef21f0 0000000000000001 0000007520174000 .........@. u... 0000007fe0ef2200 0000007fe0ef2220 000000751fcdc5bc "..........u... memory near x29: 0000007fe0ef2070 0000000000000000 000000030000ddd5 ................ 0000007fe0ef2080 0000007fe0ef2130 0000000200000001 0!.............. 0000007fe0ef2090 0000007fe0ef20b0 00000074b9bcc8fc . ..........t... 0000007fe0ef20a0 0000000000000004 0000000100000000 ................ 0000007fe0ef20b0 0000007fe0ef20d0 00000074b9bcc924 . ......$...t... 0000007fe0ef20c0 00000075a4f52000 00000075a4f52000 . ..u.... ..u... 0000007fe0ef20d0 0000007fe0ef2100 00000074b9bcc9b8 .!..........t... 0000007fe0ef20e0 000000006f89c270 0000000000000000 p..o............ 0000007fe0ef20f0 000000751128fd50 79fc7e30c0ff4d9e P.(.u....M..0~.y 0000007fe0ef2100 0000007fe0ef2130 000000751fce5354 0!......TS..u... 0000007fe0ef2110 0000007fe0ef21a0 000000071ff0fca4 .!.............. 0000007fe0ef2120 00000075a3405e70 0000007fe0ef3108 p^@.u....1...... 0000007fe0ef2130 12c51fb000000001 79fc7e30c0ff4d9e .........M..0~.y 0000007fe0ef2140 0000000000000000 0000000000000050 ........P....... 0000007fe0ef2150 46494c4c4c080049 0000040040100000 I..LLLIF...@.... 0000007fe0ef2160 0000040140000000 4010040140100401 ...@.......@...@ memory near sp: 0000007fe0ef2050 0000000000000000 0000000000000000 ................ 0000007fe0ef2060 00000075a4ff8000 000000006f5df020 ....u... .]o.... 0000007fe0ef2070 0000000000000000 000000030000ddd5 ................ 0000007fe0ef2080 0000007fe0ef2130 0000000200000001 0!.............. 0000007fe0ef2090 0000007fe0ef20b0 00000074b9bcc8fc . ..........t... 0000007fe0ef20a0 0000000000000004 0000000100000000 ................ 0000007fe0ef20b0 0000007fe0ef20d0 00000074b9bcc924 . ......$...t... 0000007fe0ef20c0 00000075a4f52000 00000075a4f52000 . ..u.... ..u... 0000007fe0ef20d0 0000007fe0ef2100 00000074b9bcc9b8 .!..........t... 0000007fe0ef20e0 000000006f89c270 0000000000000000 p..o............ 0000007fe0ef20f0 000000751128fd50 79fc7e30c0ff4d9e P.(.u....M..0~.y 0000007fe0ef2100 0000007fe0ef2130 000000751fce5354 0!......TS..u... 0000007fe0ef2110 0000007fe0ef21a0 000000071ff0fca4 .!.............. 0000007fe0ef2120 00000075a3405e70 0000007fe0ef3108 p^@.u....1...... 0000007fe0ef2130 12c51fb000000001 79fc7e30c0ff4d9e .........M..0~.y 0000007fe0ef2140 0000000000000000 0000000000000050 ........P....... memory near lr: 00000074b9bcc8a8 d65f03c0910043ff a9017bfdd10083ff .C...._......{.. 00000074b9bcc8b8 b81fc3a0910043fd 11000400b85fc3a0 .C........_..... 00000074b9bcc8c8 b9000be097ffdd42 a9417bfdb9400be0 B.........@..{A. 00000074b9bcc8d8 d65f03c0910083ff a9017bfdd10083ff ......_......{.. 00000074b9bcc8e8 b81fc3a0910043fd 11000400b85fc3a0 .C........_..... 00000074b9bcc8f8 b9000be097ffdd3a a9417bfdb9400be0 :.........@..{A. 00000074b9bcc908 d65f03c0910083ff a9017bfdd10083ff ......_......{.. 00000074b9bcc918 320003e0910043fd b81fc3a097ffdd28 .C.....2(....... 00000074b9bcc928 a9417bfdb81fc3bf d65f03c0910083ff .....{A......._. 00000074b9bcc938 a9027bfdd100c3ff 910043e8910083fd .....{.......C.. 00000074b9bcc948 9000000aaa1f03e9 d53bd04a91277142 ........Bq'.J.;. 00000074b9bcc958 f81f83aaf940154a aa0803e0b9000fe0 J.@............. 00000074b9bcc968 aa0903e3aa0903e1 5284e20b97ffdca4 ...............R 00000074b9bcc978 2a0b03e0b9000be0 b9400feb97ffddb4 .......*......@. 00000074b9bcc988 3400014bb90007e0 aa1f03e8910043e0 ....K..4.C...... 00000074b9bcc998 9129c12290000009 aa0803e3aa0803e1 ....".)......... memory near pc: 00000074b9bcc860 17ffffd736fffad4 d10043ff97ffdd7a ...6....z....C.. 00000074b9bcc870 b9000fe0aa1f03e8 b9400fe0f90003e8 ..............@. 00000074b9bcc880 b9000100f94003e8 b9400100f94003e8 ..@.......@...@. 00000074b9bcc890 b900010011000400 b9400100f94003e8 ..........@...@. 00000074b9bcc8a0 b9400fe0b9000fe0 d65f03c0910043ff ......@..C...._. 00000074b9bcc8b0 a9017bfdd10083ff b81fc3a0910043fd .....{...C...... 00000074b9bcc8c0 11000400b85fc3a0 b9000be097ffdd42 .._.....B....... 00000074b9bcc8d0 a9417bfdb9400be0 d65f03c0910083ff ..@..{A......._. 00000074b9bcc8e0 a9017bfdd10083ff b81fc3a0910043fd .....{...C...... 00000074b9bcc8f0 11000400b85fc3a0 b9000be097ffdd3a .._.....:....... 00000074b9bcc900 a9417bfdb9400be0 d65f03c0910083ff ..@..{A......._. 00000074b9bcc910 a9017bfdd10083ff 320003e0910043fd .....{...C.....2 00000074b9bcc920 b81fc3a097ffdd28 a9417bfdb81fc3bf (............{A. 00000074b9bcc930 d65f03c0910083ff a9027bfdd100c3ff ......_......{.. 00000074b9bcc940 910043e8910083fd 9000000aaa1f03e9 .....C.......... 00000074b9bcc950 d53bd04a91277142 f81f83aaf940154a Bq'.J.;.J.@..... memory map: 0000000012c00000-00000000133c0000 rw- 0 7c0000 [anon:dalvik-main space (region space)] 00000000133c0000-0000000013dc0000 --- 0 a00000 > 0000000013dc0000-0000000013f80000 --- 0 1c0000 > 0000000013f80000-0000000013fc0000 rw- 0 40000 > 0000000013fc0000-0000000014100000 --- 0 140000 > 0000000014100000-0000000014140000 rw- 0 40000 > 0000000014140000-0000000014200000 --- 0 c0000 > 0000000014200000-0000000014280000 --- 0 80000 > 0000000014280000-00000000163c0000 --- 0 2140000 > 00000000163c0000-0000000032c00000 rw- 0 1c840000 > 000000006f1a9000-000000006f430000 rw- 0 287000 /system/framework/arm64/boot.art 000000006f430000-000000006f51f000 rw- 0 ef000 /system/framework/arm64/boot-core-libart.art 000000006f51f000-000000006f555000 rw- 0 36000 /system/framework/arm64/boot-okhttp.art 000000006f555000-000000006f596000 rw- 0 41000 /system/framework/arm64/boot-bouncycastle.art 000000006f596000-000000006f5a6000 rw- 0 10000 /system/framework/arm64/boot-apache-xml.art 000000006f5a6000-000000006fe62000 rw- 0 8bc000 /system/framework/arm64/boot-framework.art 000000006fe62000-000000006fe95000 rw- 0 33000 /system/framework/arm64/boot-ext.art 000000006fe95000-000000006ff8c000 rw- 0 f7000 /system/framework/arm64/boot-telephony-common.art 000000006ff8c000-000000006ff9a000 rw- 0 e000 /system/framework/arm64/boot-voip-common.art 000000006ff9a000-000000006ffaf000 rw- 0 15000 /system/framework/arm64/boot-ims-common.art 000000006ffaf000-000000006ffb2000 rw- 0 3000 /system/framework/arm64/boot-android.test.base.art 000000006ffb2000-000000007006b000 r-- 0 b9000 /system/framework/arm64/boot.oat 000000007006b000-0000000070300000 r-x b9000 295000 > 0000000070300000-0000000070301000 rw- 0 1000 [anon:.bss] 0000000070301000-0000000070303000 r-- 0 2000 /system/framework/boot.vdex 0000000070303000-0000000070304000 r-- 34e000 1000 /system/framework/arm64/boot.oat 0000000070304000-0000000070305000 rw- 34f000 1000 > 0000000070305000-000000007034e000 r-- 0 49000 /system/framework/arm64/boot-core-libart.oat 000000007034e000-0000000070453000 r-x 49000 105000 > 0000000070453000-0000000070454000 rw- 0 1000 [anon:.bss] 0000000070454000-0000000070455000 r-- 0 1000 /system/framework/boot-core-libart.vdex 0000000070455000-0000000070456000 r-- 14e000 1000 /system/framework/arm64/boot-core-libart.oat 0000000070456000-0000000070457000 rw- 14f000 1000 > 0000000070457000-0000000070466000 r-- 0 f000 /system/framework/arm64/boot-okhttp.oat 0000000070466000-0000000070493000 r-x f000 2d000 > 0000000070493000-0000000070494000 rw- 0 1000 [anon:.bss] 0000000070494000-0000000070495000 r-- 0 1000 /system/framework/boot-okhttp.vdex 0000000070495000-0000000070496000 r-- 3c000 1000 /system/framework/arm64/boot-okhttp.oat 0000000070496000-0000000070497000 rw- 3d000 1000 > 0000000070497000-00000000704a4000 r-- 0 d000 /system/framework/arm64/boot-bouncycastle.oat 00000000704a4000-00000000704bb000 r-x d000 17000 > 00000000704bb000-00000000704bc000 rw- 0 1000 [anon:.bss] 00000000704bc000-00000000704bd000 r-- 0 1000 /system/framework/boot-bouncycastle.vdex 00000000704bd000-00000000704be000 r-- 24000 1000 /system/framework/arm64/boot-bouncycastle.oat 00000000704be000-00000000704bf000 rw- 25000 1000 > 00000000704bf000-00000000704c4000 r-- 0 5000 /system/framework/arm64/boot-apache-xml.oat 00000000704c4000-00000000704c5000 r-- 0 1000 /system/framework/boot-apache-xml.vdex 00000000704c5000-00000000704c6000 r-- 5000 1000 /system/framework/arm64/boot-apache-xml.oat 00000000704c6000-00000000704c7000 rw- 6000 1000 > 00000000704c7000-000000007074f000 r-- 0 288000 /system/framework/arm64/boot-framework.oat 000000007074f000-000000007105a000 r-x 288000 90b000 > 000000007105a000-000000007105d000 rw- 0 3000 [anon:.bss] 000000007105d000-0000000071066000 r-- 0 9000 /system/framework/boot-framework.vdex 0000000071066000-0000000071067000 r-- b93000 1000 /system/framework/arm64/boot-framework.oat 0000000071067000-0000000071068000 rw- b94000 1000 > 0000000071068000-0000000071071000 r-- 0 9000 /system/framework/arm64/boot-ext.oat 0000000071071000-0000000071088000 r-x 9000 17000 > 0000000071088000-0000000071089000 rw- 0 1000 [anon:.bss] 0000000071089000-000000007108a000 r-- 0 1000 /system/framework/boot-ext.vdex 000000007108a000-000000007108b000 r-- 20000 1000 /system/framework/arm64/boot-ext.oat 000000007108b000-000000007108c000 rw- 21000 1000 > 000000007108c000-00000000710ef000 r-- 0 63000 /system/framework/arm64/boot-telephony-common.oat 00000000710ef000-0000000071250000 r-x 63000 161000 > 0000000071250000-0000000071251000 rw- 0 1000 [anon:.bss] 0000000071251000-0000000071252000 r-- 0 1000 /system/framework/boot-telephony-common.vdex 0000000071252000-0000000071253000 r-- 1c4000 1000 /system/framework/arm64/boot-telephony-common.oat 0000000071253000-0000000071254000 rw- 1c5000 1000 > 0000000071254000-0000000071256000 r-- 0 2000 /system/framework/arm64/boot-voip-common.oat 0000000071256000-0000000071257000 r-x 2000 1000 > 0000000071257000-0000000071258000 rw- 0 1000 [anon:.bss] 0000000071258000-0000000071259000 r-- 0 1000 /system/framework/boot-voip-common.vdex 0000000071259000-000000007125a000 r-- 3000 1000 /system/framework/arm64/boot-voip-common.oat 000000007125a000-000000007125b000 rw- 4000 1000 > 000000007125b000-000000007125f000 r-- 0 4000 /system/framework/arm64/boot-ims-common.oat 000000007125f000-000000007126a000 r-x 4000 b000 > 000000007126a000-000000007126b000 rw- 0 1000 [anon:.bss] 000000007126b000-000000007126c000 r-- 0 1000 /system/framework/boot-ims-common.vdex 000000007126c000-000000007126d000 r-- f000 1000 /system/framework/arm64/boot-ims-common.oat 000000007126d000-000000007126e000 rw- 10000 1000 > 000000007126e000-0000000071270000 r-- 0 2000 /system/framework/arm64/boot-android.test.base.oat 0000000071270000-0000000071271000 r-- 0 1000 /system/framework/boot-android.test.base.vdex 0000000071271000-0000000071272000 r-- 2000 1000 /system/framework/arm64/boot-android.test.base.oat 0000000071272000-0000000071273000 rw- 3000 1000 > 0000000071273000-00000000713e1000 rw- 0 16e000 [anon:dalvik-zygote space] 00000000713e1000-00000000713e2000 rw- 0 1000 [anon:dalvik-non moving space] 00000000713e2000-0000000071414000 rw- 0 32000 > 0000000071414000-0000000074a74000 --- 0 3660000 > 0000000074a74000-0000000075273000 rw- 0 7ff000 > 0000000075273000-0000000095273000 rw- 0 20000000 [anon:dalvik-free list large object space] 0000000095273000-0000000097273000 rw- 0 2000000 [anon:dalvik-zygote-data-code-cache] 0000000097273000-0000000099273000 r-- 0 2000000 [anon:dalvik-zygote-jit-code-cache] 0000000099273000-000000009b273000 rw- 0 2000000 /memfd:/jit-cache (deleted) 000000009b273000-000000009d273000 r-x 2000000 2000000 > 00000000ebad6000-00000000ebad7000 --- 0 1000 [anon:dalvik-Sentinel fault page] 00000007ffa80000-00000007ffac0000 rw- 32000 40000 /dev/kgsl-3d0 00000007ffac0000-00000007ffb80000 rw- 3c000 c0000 > 00000007ffb80000-00000007ffba0000 rw- 3e000 20000 > 00000007ffba0000-00000007ffbc0000 rw- 3d000 20000 > 00000007ffbc8000-00000007ffbca000 rw- 40000 2000 > 00000007ffbce000-00000007ffbd0000 rw- 3b000 2000 > 00000007ffc0b000-00000007ffc0d000 rw- 41000 2000 > 00000007ffc0d000-00000007ffc0f000 rw- 34000 2000 > 00000007ffc0f000-00000007ffc11000 rw- 33000 2000 > 00000007ffc11000-00000007ffc13000 rw- 3a000 2000 > 00000007ffc13000-00000007ffc15000 rw- 39000 2000 > 00000007ffc15000-00000007ffc17000 rw- 38000 2000 > 00000007ffc17000-00000007ffc19000 rw- 37000 2000 > 00000007ffc1b000-00000007ffc1f000 rw- 31000 4000 > 00000007ffc1f000-00000007ffc20000 rw- 3f000 1000 > 00000007ffc20000-00000007ffc22000 rw- 36000 2000 > 00000007ffc22000-00000007ffc23000 rw- 2f000 1000 > 00000007ffc23000-00000007ffc25000 rw- 2e000 2000 > 00000007ffc25000-00000007ffc29000 rw- 2d000 4000 > 00000007ffc29000-00000007ffc2a000 rw- 2c000 1000 > 00000007ffc2a000-00000007ffc2c000 rw- 2b000 2000 > 00000007ffc2c000-00000007ffc2e000 rw- 2a000 2000 > 00000007ffc2e000-00000007ffc30000 rw- 29000 2000 > 00000007ffc30000-00000007ffc70000 rw- 25000 40000 > 00000007ffc71000-00000007ffc73000 rw- 28000 2000 > 00000007ffc73000-00000007ffc75000 rw- 27000 2000 > 00000007ffc75000-00000007ffc77000 rw- 26000 2000 > 00000007ffc77000-00000007ffc79000 rw- 24000 2000 > 00000007ffc79000-00000007ffc7b000 rw- 23000 2000 > 00000007ffc7b000-00000007ffc7d000 rw- 22000 2000 > 00000007ffc7d000-00000007ffc7e000 rw- 21000 1000 > 00000007ffc7e000-00000007ffc7f000 rw- 20000 1000 > 00000007ffc7f000-00000007ffc80000 rw- 1f000 1000 > 00000007ffc80000-00000007ffcc0000 rw- 1e000 40000 > 00000007ffcc0000-00000007ffce0000 rw- 1d000 20000 > 00000007ffce0000-00000007ffda0000 rw- 1c000 c0000 > 00000007ffda0000-00000007ffdb0000 rw- 17000 10000 > 00000007ffdb0000-00000007ffdd0000 rw- 16000 20000 > 00000007ffdd0000-00000007fffd0000 rw- 14000 200000 > 00000007fffd1000-00000007fffd3000 rw- 1b000 2000 > 00000007fffd3000-00000007fffd5000 rw- 1a000 2000 > 00000007fffd5000-00000007fffd7000 rw- 19000 2000 > 00000007fffd7000-00000007fffd8000 rw- 18000 1000 > 00000007fffd8000-00000007fffe8000 rw- 13000 10000 > 00000007fffe8000-00000007fffe9000 rw- 12000 1000 > 00000007fffe9000-00000007fffea000 rw- 11000 1000 > 00000007fffea000-00000007fffeb000 rw- 10000 1000 > 00000007fffeb000-00000007fffec000 rw- f000 1000 > 00000007fffec000-00000007fffed000 rw- e000 1000 > 00000007fffed000-00000007fffee000 rw- d000 1000 > 00000007fffee000-00000007fffef000 rw- c000 1000 > 00000007fffef000-00000007ffff0000 rw- b000 1000 > 00000007ffff0000-00000007ffff4000 rw- a000 4000 > 00000007ffff4000-00000007ffff5000 rw- 9000 1000 > 00000007ffff5000-00000007ffff6000 rw- 8000 1000 > 00000007ffff6000-00000007ffff7000 rw- 7000 1000 > 00000007ffff7000-00000007ffff8000 rw- 6000 1000 > 00000007ffff8000-00000007ffff9000 rw- 5000 1000 > 00000007ffff9000-00000007ffffa000 rw- 4000 1000 > 00000007ffffa000-00000007ffffb000 rw- 3000 1000 > 00000007ffffb000-00000007ffffc000 rw- 2000 1000 > 00000007ffffc000-0000000800000000 rw- 1000 4000 > 0000006231fbe000-0000006231fc1000 r-- 0 3000 /system/bin/app_process64 0000006231fc1000-0000006231fc5000 --x 3000 4000 > 0000006231fc5000-0000006231fc6000 r-- 7000 1000 > 0000006231fc6000-0000006231fc8000 rw- 0 2000 000000749d3b4000-000000749db34000 rw- 0 780000 [anon:libc_malloc] 000000749fd2e000-00000074a012e000 rw- 0 400000 > 00000074a012e000-00000074a022c000 r-- 0 fe000 /dev/hwbinder 00000074a022c000-00000074a0234000 r-- 0 8000 /vendor/lib64/hw/gralloc.msm8996.so 00000074a0234000-00000074a023d000 --x 8000 9000 > 00000074a023d000-00000074a023e000 rw- 11000 1000 > 00000074a023e000-00000074a023f000 r-- 12000 1000 > 00000074a023f000-00000074a0240000 rw- 0 1000 [anon:.bss] 00000074a026c000-00000074a026d000 r-- 0 1000 /vendor/lib64/libqdMetaData.so 00000074a026d000-00000074a026e000 --x 1000 1000 > 00000074a026e000-00000074a026f000 rw- 2000 1000 > 00000074a026f000-00000074a0270000 r-- 3000 1000 > 00000074a02f4000-00000074a1156000 --- 0 e62000 00000074a1156000-00000074a1158000 rw- 0 2000 00000074a1158000-00000074a12f4000 --- 0 19c000 00000074a12f4000-00000074a12f5000 --- 0 1000 00000074a12f5000-00000074a12f6000 --- 0 1000 00000074a12f6000-00000074a13fc000 rw- 0 106000 00000074a13fc000-00000074a13fd000 --- 0 1000 00000074a13fd000-00000074a1c30000 --- 0 833000 00000074a1c30000-00000074a1c32000 rw- 0 2000 00000074a1c32000-00000074a23fd000 --- 0 7cb000 00000074a23fd000-00000074a23fe000 --- 0 1000 00000074a23fe000-00000074a23ff000 --- 0 1000 00000074a23ff000-00000074a2505000 rw- 0 106000 00000074a2505000-00000074a2506000 --- 0 1000 00000074a2506000-00000074a2f6e000 --- 0 a68000 00000074a2f6e000-00000074a2f70000 rw- 0 2000 00000074a2f70000-00000074a3506000 --- 0 596000 00000074a3506000-00000074a3507000 --- 0 1000 00000074a3507000-00000074a3508000 --- 0 1000 00000074a3508000-00000074a360e000 rw- 0 106000 00000074a360e000-00000074a360f000 --- 0 1000 00000074a360f000-00000074a371e000 --- 0 10f000 00000074a371e000-00000074a3720000 rw- 0 2000 00000074a3720000-00000074a49b6000 --- 0 1296000 00000074a49b6000-00000074a49b8000 rw- 0 2000 00000074a49b8000-00000074a560f000 --- 0 c57000 00000074a560f000-00000074a5610000 --- 0 1000 00000074a5610000-00000074a570b000 rw- 0 fb000 00000074a570b000-00000074a570d000 --- 0 2000 00000074a570d000-00000074a5808000 rw- 0 fb000 00000074a5808000-00000074a5809000 --- 0 1000 00000074a5809000-00000074a5d48000 --- 0 53f000 00000074a5d48000-00000074a5d4a000 rw- 0 2000 00000074a5d4a000-00000074a6809000 --- 0 abf000 00000074a6809000-00000074a680a000 --- 0 1000 00000074a680a000-00000074a6905000 rw- 0 fb000 00000074a6905000-00000074a6906000 --- 0 1000 00000074a6906000-00000074a6fc6000 --- 0 6c0000 00000074a6fc6000-00000074a6fc8000 rw- 0 2000 00000074a6fc8000-00000074a7906000 --- 0 93e000 00000074a7906000-00000074a7907000 --- 0 1000 00000074a7907000-00000074a7a02000 rw- 0 fb000 00000074a7a02000-00000074a7a03000 --- 0 1000 00000074a7a03000-00000074a7f4a000 --- 0 547000 00000074a7f4a000-00000074a7f4c000 rw- 0 2000 00000074a7f4c000-00000074a8a03000 --- 0 ab7000 00000074a8a03000-00000074a8d83000 rw- 0 380000 [anon:libc_malloc] 00000074a8d83000-00000074a963a000 --- 0 8b7000 00000074a963a000-00000074a963c000 rw- 0 2000 00000074a963c000-00000074a9d83000 --- 0 747000 00000074a9d83000-00000074a9d84000 --- 0 1000 00000074a9d84000-00000074a9e7f000 rw- 0 fb000 00000074a9e7f000-00000074a9e81000 --- 0 2000 00000074a9e81000-00000074a9e82000 --- 0 1000 00000074a9e82000-00000074a9f7c000 rw- 0 fa000 00000074a9f7c000-00000074a9f7d000 --- 0 1000 00000074a9f7d000-00000074aab00000 --- 0 b83000 00000074aab00000-00000074aab02000 rw- 0 2000 00000074aab02000-00000074aaf7d000 --- 0 47b000 00000074aaf7d000-00000074aaf7e000 --- 0 1000 00000074aaf7e000-00000074aaf7f000 --- 0 1000 00000074aaf7f000-00000074ab079000 rw- 0 fa000 00000074ab079000-00000074ab07a000 --- 0 1000 00000074ab07a000-00000074ab8b6000 --- 0 83c000 00000074ab8b6000-00000074ab8b8000 rw- 0 2000 00000074ab8b8000-00000074acc3c000 --- 0 1384000 00000074acc3c000-00000074acc3e000 rw- 0 2000 00000074acc3e000-00000074ad07a000 --- 0 43c000 00000074ad07a000-00000074ad07b000 --- 0 1000 00000074ad07b000-00000074ad07c000 --- 0 1000 00000074ad07c000-00000074ad176000 rw- 0 fa000 00000074ad176000-00000074ad178000 --- 0 2000 00000074ad178000-00000074ad273000 rw- 0 fb000 00000074ad273000-00000074ad274000 --- 0 1000 00000074ad274000-00000074ad6e8000 --- 0 474000 00000074ad6e8000-00000074ad6ea000 rw- 0 2000 00000074ad6ea000-00000074aef2e000 --- 0 1844000 00000074aef2e000-00000074aef30000 rw- 0 2000 00000074aef30000-00000074af274000 --- 0 344000 00000074af274000-00000074af275000 --- 0 1000 00000074af275000-00000074af276000 --- 0 1000 00000074af276000-00000074af370000 rw- 0 fa000 00000074af370000-00000074af372000 --- 0 2000 00000074af372000-00000074af46d000 rw- 0 fb000 00000074af46d000-00000074af46e000 --- 0 1000 00000074af46e000-00000074b03a8000 --- 0 f3a000 00000074b03a8000-00000074b03aa000 rw- 0 2000 00000074b03aa000-00000074b046e000 --- 0 c4000 00000074b046e000-00000074b046f000 --- 0 1000 00000074b046f000-00000074b056a000 rw- 0 fb000 00000074b056a000-00000074b056b000 --- 0 1000 00000074b056b000-00000074b05d4000 r-- 1a000 69000 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk 00000074b05d4000-00000074b0bf5000 r-- 0 621000 /data/app/com.google.android.trichromelibrary_386509238-C5vGqz1rgNqceBgeyyw2Aw==/base.apk 00000074b0bf5000-00000074b1b6e000 --- 0 f79000 00000074b1b6e000-00000074b1b70000 rw- 0 2000 00000074b1b70000-00000074b1bf5000 --- 0 85000 00000074b1bf5000-00000074b1bf6000 --- 0 1000 00000074b1bf6000-00000074b1bf7000 --- 0 1000 00000074b1bf7000-00000074b1cfd000 rw- 0 106000 00000074b1cfd000-00000074b1cfe000 --- 0 1000 00000074b1cfe000-00000074b2c6e000 --- 0 f70000 00000074b2c6e000-00000074b2c70000 rw- 0 2000 00000074b2c70000-00000074b2cfe000 --- 0 8e000 00000074b2cfe000-00000074b2cff000 --- 0 1000 00000074b2cff000-00000074b2d00000 --- 0 1000 00000074b2d00000-00000074b2e06000 rw- 0 106000 00000074b2e06000-00000074b2e07000 --- 0 1000 00000074b2e07000-00000074b37ae000 --- 0 9a7000 00000074b37ae000-00000074b37b0000 rw- 0 2000 00000074b37b0000-00000074b3e07000 --- 0 657000 00000074b3e07000-00000074b3e08000 --- 0 1000 00000074b3e08000-00000074b3e09000 --- 0 1000 00000074b3e09000-00000074b3f0f000 rw- 0 106000 00000074b3f0f000-00000074b3f10000 --- 0 1000 00000074b3f10000-00000074b41ec000 --- 0 2dc000 00000074b41ec000-00000074b41ee000 rw- 0 2000 00000074b41ee000-00000074b4f10000 --- 0 d22000 00000074b4f10000-00000074b4f11000 --- 0 1000 00000074b4f11000-00000074b4f12000 --- 0 1000 00000074b4f12000-00000074b5018000 rw- 0 106000 00000074b5018000-00000074b5019000 --- 0 1000 00000074b5019000-00000074b5100000 r-- 0 e7000 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/oat/arm64/base.odex 00000074b5100000-00000074b5492000 r-x e7000 392000 > 00000074b5492000-00000074b5494000 r-- 479000 2000 > 00000074b5494000-00000074b549c000 rw- 0 8000 [anon:.bss] 00000074b549c000-00000074b5638000 r-- 0 19c000 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/oat/arm64/base.vdex 00000074b5638000-00000074b5639000 r-- 47b000 1000 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/oat/arm64/base.odex 00000074b5639000-00000074b563a000 rw- 47c000 1000 > 00000074b5657000-00000074b5659000 r-- 0 2000 /data/app/com.google.android.trichromelibrary_386509238-C5vGqz1rgNqceBgeyyw2Aw==/oat/arm64/base.odex 00000074b5659000-00000074b565a000 r-x 2000 1000 > 00000074b565a000-00000074b565b000 r-- 0 1000 /data/app/com.google.android.trichromelibrary_386509238-C5vGqz1rgNqceBgeyyw2Aw==/oat/arm64/base.vdex 00000074b565b000-00000074b565c000 r-- 3000 1000 /data/app/com.google.android.trichromelibrary_386509238-C5vGqz1rgNqceBgeyyw2Aw==/oat/arm64/base.odex 00000074b565c000-00000074b565d000 rw- 4000 1000 > 00000074b56b8000-00000074b657a000 --- 0 ec2000 00000074b657a000-00000074b657c000 rw- 0 2000 00000074b657c000-00000074b66b8000 --- 0 13c000 00000074b66eb000-00000074b6750000 r-- 3d3a000 65000 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk 00000074b6750000-00000074b67b5000 r-- 3d3a000 65000 > 00000074b67b5000-00000074b6f58000 --- 0 7a3000 00000074b6f58000-00000074b6f5a000 rw- 0 2000 00000074b6f5a000-00000074b77b5000 --- 0 85b000 00000074b77c1000-00000074b77c2000 --- 0 1000 00000074b77c2000-00000074b77c3000 --- 0 1000 00000074b77c3000-00000074b78bd000 rw- 0 fa000 00000074b78bd000-00000074b78bf000 --- 0 2000 00000074b78bf000-00000074b78c0000 --- 0 1000 00000074b78c0000-00000074b79c6000 rw- 0 106000 00000074b79c6000-00000074b79c7000 --- 0 1000 00000074b79c7000-00000074b85b6000 --- 0 bef000 00000074b85b6000-00000074b85b8000 rw- 0 2000 00000074b85b8000-00000074b96f8000 --- 0 1140000 00000074b96f8000-00000074b96fa000 rw- 0 2000 00000074b96fa000-00000074b99c7000 --- 0 2cd000 00000074b99c7000-00000074b99c8000 --- 0 1000 00000074b99c8000-00000074b99c9000 --- 0 1000 00000074b99c9000-00000074b9ac3000 rw- 0 fa000 00000074b9ac3000-00000074b9ac5000 --- 0 2000 00000074b9ac5000-00000074b9ac6000 --- 0 1000 00000074b9ac6000-00000074b9bc0000 rw- 0 fa000 00000074b9bc0000-00000074b9bc1000 --- 0 1000 00000074b9bc1000-00000074b9bd4000 r-x 0 13000 /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/lib/arm64/libxcrash.so 00000074b9bd4000-00000074b9be4000 --- 0 10000 00000074b9be4000-00000074b9be5000 r-- 13000 1000 /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/lib/arm64/libxcrash.so 00000074b9be5000-00000074b9be6000 rw- 14000 1000 > 00000074b9be6000-00000074b9be7000 rw- 0 1000 [anon:.bss] 00000074b9c13000-00000074ba50c000 --- 0 8f9000 00000074ba50c000-00000074ba50e000 rw- 0 2000 00000074ba50e000-00000074bac13000 --- 0 705000 00000074bac13000-00000074bac14000 --- 0 1000 00000074bac14000-00000074bac15000 --- 0 1000 00000074bac15000-00000074bad0f000 rw- 0 fa000 00000074bad0f000-00000074bad10000 --- 0 1000 00000074bad10000-00000074bb010000 rw- 0 300000 [anon:libc_malloc] 00000074bb010000-00000074bb225000 r-- 0 215000 [anon:dalvik-classes.dex extracted in memory from /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/base.apk] 00000074bb225000-00000074bb93c000 --- 0 717000 00000074bb93c000-00000074bb93e000 rw- 0 2000 00000074bb93e000-00000074bc225000 --- 0 8e7000 00000074bc225000-00000074bc226000 --- 0 1000 00000074bc226000-00000074bc227000 --- 0 1000 00000074bc227000-00000074bc321000 rw- 0 fa000 00000074bc321000-00000074bc322000 --- 0 1000 00000074bc322000-00000074bced8000 --- 0 bb6000 00000074bced8000-00000074bceda000 rw- 0 2000 00000074bceda000-00000074bd322000 --- 0 448000 00000074bd322000-00000074bd323000 --- 0 1000 00000074bd323000-00000074bd324000 --- 0 1000 00000074bd324000-00000074bd41e000 rw- 0 fa000 00000074bd41e000-00000074bd41f000 --- 0 1000 00000074bd41f000-00000074bd534000 --- 0 115000 00000074bd534000-00000074bd536000 rw- 0 2000 00000074bd536000-00000074be41f000 --- 0 ee9000 00000074be41f000-00000074be420000 --- 0 1000 00000074be420000-00000074be421000 --- 0 1000 00000074be421000-00000074be51b000 rw- 0 fa000 00000074be51b000-00000074be51c000 --- 0 1000 00000074be51c000-00000074be540000 --- 0 24000 00000074be540000-00000074be542000 rw- 0 2000 00000074be542000-00000074bf664000 --- 0 1122000 00000074bf664000-00000074bf666000 rw- 0 2000 00000074bf666000-00000074c144a000 --- 0 1de4000 00000074c144a000-00000074c144c000 rw- 0 2000 00000074c144c000-00000074c1d10000 --- 0 8c4000 00000074c1d10000-00000074c1d12000 rw- 0 2000 00000074c1d12000-00000074c308e000 --- 0 137c000 00000074c308e000-00000074c3090000 rw- 0 2000 00000074c3090000-00000074c3ac8000 --- 0 a38000 00000074c3ac8000-00000074c3aca000 rw- 0 2000 00000074c3aca000-00000074c451c000 --- 0 a52000 00000074c451c000-00000074c451d000 --- 0 1000 00000074c451d000-00000074c451e000 --- 0 1000 00000074c451e000-00000074c4618000 rw- 0 fa000 00000074c4618000-00000074c4619000 --- 0 1000 00000074c4619000-00000074c4717000 r-- 0 fe000 /dev/binder 00000074c4717000-00000074c4718000 --- 0 1000 00000074c4718000-00000074c4719000 --- 0 1000 00000074c4719000-00000074c481f000 rw- 0 106000 00000074c481f000-00000074c4821000 --- 0 2000 00000074c4821000-00000074c4822000 --- 0 1000 00000074c4822000-00000074c4928000 rw- 0 106000 00000074c4928000-00000074c492a000 --- 0 2000 00000074c492a000-00000074c492b000 --- 0 1000 00000074c492b000-00000074c4a31000 rw- 0 106000 00000074c4a31000-00000074c4a33000 --- 0 2000 00000074c4a33000-00000074c4a34000 --- 0 1000 00000074c4a34000-00000074c4b3a000 rw- 0 106000 00000074c4b3a000-00000074c4b3b000 --- 0 1000 00000074c4b3b000-00000074c53cc000 --- 0 891000 00000074c53cc000-00000074c53ce000 rw- 0 2000 00000074c53ce000-00000074c65ae000 --- 0 11e0000 00000074c65ae000-00000074c65b0000 rw- 0 2000 00000074c65b0000-00000074c6c54000 --- 0 6a4000 00000074c6c54000-00000074c6c56000 rw- 0 2000 00000074c6c56000-00000074c7b3b000 --- 0 ee5000 00000074c7b3b000-00000074c7b3c000 r-- 0 1000 /system/lib64/libashmemd_client.so 00000074c7b3c000-00000074c7b3d000 --x 1000 1000 > 00000074c7b3d000-00000074c7b3e000 rw- 2000 1000 > 00000074c7b3e000-00000074c7b3f000 r-- 3000 1000 > 00000074c7b3f000-00000074c7b40000 rw- 0 1000 [anon:.bss] 00000074c7b4d000-00000074c7b51000 r-- 0 4000 /system/lib64/ashmemd_aidl_interface-cpp.so 00000074c7b51000-00000074c7b52000 --x 4000 1000 > 00000074c7b52000-00000074c7b53000 rw- 5000 1000 > 00000074c7b53000-00000074c7b55000 r-- 6000 2000 > 00000074c7b55000-00000074c7b56000 rw- 0 1000 [anon:.bss] 00000074c7b85000-00000074cb3bc000 r-x 17c000 3837000 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk 00000074cb3bc000-00000074cb6ec000 r-- 0 330000 /data/misc/shared_relro/libwebviewchromium64.relro 00000074cb6ec000-00000074cb71f000 rw- 3ce3000 33000 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk 00000074cb71f000-00000074cb876000 rw- 0 157000 [anon:.bss] 00000074cb876000-0000007507b85000 --- 0 3c30f000 [anon:libwebview reservation] 0000007507b85000-0000007507b86000 r-- 0 1000 /system/lib64/libwebviewchromium_loader.so 0000007507b86000-0000007507b87000 --x 1000 1000 > 0000007507b87000-0000007507b88000 rw- 2000 1000 > 0000007507b88000-0000007507b89000 r-- 3000 1000 > 0000007507b89000-0000007507b8a000 rw- 0 1000 [anon:.bss] 0000007507bd2000-0000007507c37000 r-- 3d3a000 65000 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk 0000007507c37000-0000007507c3f000 r-- 0 8000 /system/lib64/libcompiler_rt.so 0000007507c3f000-0000007507c51000 --x 8000 12000 > 0000007507c51000-0000007507c52000 rw- 1a000 1000 > 0000007507c52000-0000007507c53000 r-- 1b000 1000 > 0000007507c53000-0000007507cbd000 rw- 0 6a000 [anon:.bss] 0000007507cd2000-0000007507cd6000 r-- 0 4000 /vendor/lib64/egl/eglSubDriverAndroid.so 0000007507cd6000-0000007507cdc000 --x 4000 6000 > 0000007507cdc000-0000007507cdd000 rw- a000 1000 > 0000007507cdd000-0000007507cde000 r-- b000 1000 > 0000007507cde000-0000007507cdf000 rw- 0 1000 [anon:.bss] 0000007507d02000-0000007507d15000 r-- 0 13000 /vendor/lib64/egl/libGLESv1_CM_adreno.so 0000007507d15000-0000007507d3c000 --x 13000 27000 > 0000007507d3c000-0000007507d3d000 rw- 3a000 1000 > 0000007507d3d000-0000007507d3e000 r-- 3b000 1000 > 0000007507d3e000-0000007507d3f000 rw- 0 1000 [anon:.bss] 0000007507d4d000-0000007507dfd000 r-- 0 b0000 /vendor/lib64/egl/libGLESv2_adreno.so 0000007507dfd000-00000075080a4000 --x b0000 2a7000 > 00000075080a4000-00000075080a9000 rw- 357000 5000 > 00000075080a9000-00000075080b1000 r-- 35c000 8000 > 00000075080b1000-00000075080b4000 rw- 0 3000 [anon:.bss] 00000075080c4000-0000007508278000 r-- 0 1b4000 /vendor/lib64/libllvm-glnext.so 0000007508278000-0000007508e3f000 --x 1b4000 bc7000 > 0000007508e3f000-0000007508e48000 rw- d7b000 9000 > 0000007508e48000-0000007508e81000 r-- d84000 39000 > 0000007508e81000-0000007508eac000 rw- 0 2b000 [anon:.bss] 0000007508eeb000-0000007508f73000 r-- 0 88000 /vendor/lib64/libgsl.so 0000007508f73000-0000007509034000 --x 88000 c1000 > 0000007509034000-0000007509035000 rw- 149000 1000 > 0000007509035000-0000007509036000 r-- 14a000 1000 > 0000007509036000-0000007509037000 rw- 0 1000 [anon:.bss] 0000007509057000-000000750905c000 r-- 0 5000 /vendor/lib64/egl/libEGL_adreno.so 000000750905c000-0000007509060000 --x 5000 4000 > 0000007509060000-0000007509061000 rw- 9000 1000 > 0000007509061000-0000007509062000 r-- a000 1000 > 0000007509062000-0000007509063000 rw- 0 1000 [anon:.bss] 0000007509098000-000000750909d000 r-- 0 5000 /vendor/lib64/libadreno_utils.so 000000750909d000-00000075090a7000 --x 5000 a000 > 00000075090a7000-00000075090a8000 rw- f000 1000 > 00000075090a8000-00000075090a9000 r-- 10000 1000 > 00000075090a9000-00000075090ab000 rw- 0 2000 [anon:.bss] 00000075090c8000-0000007509118000 r-- 0 50000 /system/lib64/vndk-sp-29/libc++.so 0000007509118000-000000750918b000 --x 50000 73000 > 000000750918b000-000000750918c000 rw- c3000 1000 > 000000750918c000-0000007509194000 r-- c4000 8000 > 0000007509194000-0000007509198000 rw- 0 4000 [anon:.bss] 00000075091c0000-00000075091c7000 r-- 0 7000 /system/lib64/vndk-sp-29/libcutils.so 00000075091c7000-00000075091d0000 --x 7000 9000 > 00000075091d0000-00000075091d1000 rw- 10000 1000 > 00000075091d1000-00000075091d3000 r-- 11000 2000 > 00000075091d3000-00000075091d4000 rw- 0 1000 [anon:.bss] 0000007509223000-000000750922d000 r-- 0 a000 /system/lib64/vndk-sp-29/android.hardware.graphics.mapper@2.0.so 000000750922d000-0000007509236000 --x a000 9000 > 0000007509236000-0000007509237000 rw- 13000 1000 > 0000007509237000-0000007509239000 r-- 14000 2000 > 0000007509241000-0000007509257000 r-- 0 16000 /system/lib64/vndk-sp-29/libprocessgroup.so 0000007509257000-000000750927b000 --x 16000 24000 > 000000750927b000-000000750927c000 rw- 3a000 1000 > 000000750927c000-000000750927e000 r-- 3b000 2000 > 000000750927e000-000000750927f000 rw- 0 1000 [anon:.bss] 0000007509286000-000000750928f000 r-- 0 9000 /system/lib64/vndk-sp-29/libbase.so 000000750928f000-0000007509298000 --x 9000 9000 > 0000007509298000-0000007509299000 rw- 12000 1000 > 0000007509299000-000000750929a000 r-- 13000 1000 > 000000750929a000-000000750929b000 rw- 0 1000 [anon:.bss] 00000075092de000-00000075092df000 r-- 0 1000 /system/lib64/vndk-sp-29/libhardware.so 00000075092df000-00000075092e0000 --x 1000 1000 > 00000075092e0000-00000075092e1000 rw- 2000 1000 > 00000075092e1000-00000075092e2000 r-- 3000 1000 > 000000750933b000-000000750933c000 r-- 0 1000 /system/lib64/vndk-sp-29/libhidltransport.so 000000750933c000-000000750933d000 --x 1000 1000 > 000000750933d000-000000750933e000 rw- 2000 1000 > 000000750933e000-000000750933f000 r-- 3000 1000 > 000000750935b000-000000750935c000 r-- 0 1000 /system/lib64/vndk-sp-29/android.hardware.graphics.common@1.1.so 000000750935c000-000000750935d000 --x 1000 1000 > 000000750935d000-000000750935e000 rw- 2000 1000 > 000000750935e000-000000750935f000 r-- 3000 1000 > 000000750939a000-000000750939b000 r-- 0 1000 /system/lib64/vndk-sp-29/android.hardware.graphics.common@1.0.so 000000750939b000-000000750939c000 --x 1000 1000 > 000000750939c000-000000750939d000 rw- 2000 1000 > 000000750939d000-000000750939e000 r-- 3000 1000 > 00000075093c7000-0000007509409000 r-- 0 42000 /system/lib64/vndk-sp-29/libhidlbase.so 0000007509409000-0000007509461000 --x 42000 58000 > 0000007509461000-0000007509462000 rw- 9a000 1000 > 0000007509462000-000000750946d000 r-- 9b000 b000 > 000000750946d000-000000750946e000 rw- 0 1000 [anon:.bss] 0000007509496000-00000075094a1000 r-- 0 b000 /system/lib64/vndk-sp-29/android.hardware.graphics.mapper@2.1.so 00000075094a1000-00000075094aa000 --x b000 9000 > 00000075094aa000-00000075094ab000 rw- 14000 1000 > 00000075094ab000-00000075094ad000 r-- 15000 2000 > 00000075094d4000-00000075094d7000 r-- 0 3000 /vendor/lib64/hw/android.hardware.graphics.mapper@2.0-impl-2.1.so 00000075094d7000-00000075094db000 --x 3000 4000 > 00000075094db000-00000075094dc000 rw- 7000 1000 > 00000075094dc000-00000075094dd000 r-- 8000 1000 > 00000075094dd000-00000075094de000 rw- 0 1000 [anon:.bss] 0000007509516000-0000007509524000 r-- 0 e000 /system/lib64/vndk-sp-29/libutils.so 0000007509524000-0000007509530000 --x e000 c000 > 0000007509530000-0000007509531000 rw- 1a000 1000 > 0000007509531000-0000007509532000 r-- 1b000 1000 > 0000007509532000-0000007509533000 rw- 0 1000 [anon:.bss] 0000007509558000-000000750955a000 r-- 0 2000 /system/lib64/vndk-sp-29/libbinderthreadstate.so 000000750955a000-000000750955c000 --x 2000 2000 > 000000750955c000-000000750955d000 rw- 4000 1000 > 000000750955d000-000000750955e000 r-- 5000 1000 > 000000750955e000-000000750955f000 rw- 0 1000 [anon:.bss] 0000007509592000-0000007509593000 r-- 0 1000 /system/lib64/vndk-sp-29/libhwbinder.so 0000007509593000-0000007509594000 --x 1000 1000 > 0000007509594000-0000007509595000 rw- 2000 1000 > 0000007509595000-0000007509596000 r-- 3000 1000 > 00000075095d9000-0000007509627000 r-- 0 4e000 /system/usr/hyphen-data/hyph-hu.hyb 0000007509627000-000000750b37b000 r-- 70a000 1d54000 /system/framework/framework-res.apk 000000750b37b000-000000750b37d000 r-- 0 2000 /system/framework/oat/arm64/android.hidl.manager-V1.0-java.odex 000000750b37d000-000000750b37e000 r-- 0 1000 /system/framework/oat/arm64/android.hidl.manager-V1.0-java.vdex 000000750b37e000-000000750b37f000 r-- 2000 1000 /system/framework/oat/arm64/android.hidl.manager-V1.0-java.odex 000000750b37f000-000000750b380000 rw- 3000 1000 > 000000750b383000-000000750b385000 r-- 0 2000 /system/framework/oat/arm64/android.hidl.base-V1.0-java.odex 000000750b385000-000000750b386000 r-- 0 1000 /system/framework/oat/arm64/android.hidl.base-V1.0-java.vdex 000000750b386000-000000750b387000 r-- 2000 1000 /system/framework/oat/arm64/android.hidl.base-V1.0-java.odex 000000750b387000-000000750b388000 rw- 3000 1000 > 000000750b388000-000000750b3cd000 r-- 82000 45000 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk 000000750b3cd000-000000750b41d000 r-- 0 50000 /apex/com.android.conscrypt/lib64/libc++.so 000000750b41d000-000000750b490000 --x 50000 73000 > 000000750b490000-000000750b491000 rw- c3000 1000 > 000000750b491000-000000750b499000 r-- c4000 8000 > 000000750b499000-000000750b49d000 rw- 0 4000 [anon:.bss] 000000750b4c1000-000000750b537000 r-- 0 76000 /apex/com.android.conscrypt/lib64/libcrypto.so 000000750b537000-000000750b5e6000 --x 76000 af000 > 000000750b5e6000-000000750b5e7000 rw- 125000 1000 > 000000750b5e7000-000000750b5f8000 r-- 126000 11000 > 000000750b5f8000-000000750b5fa000 rw- 0 2000 [anon:.bss] 000000750b60b000-000000750b62b000 rw- 0 20000 [anon:dalvik-CompilerMetadata] 000000750b62b000-000000750b645000 r-- 0 1a000 /apex/com.android.conscrypt/lib64/libjavacrypto.so 000000750b645000-000000750b66b000 --x 1a000 26000 > 000000750b66b000-000000750b66d000 rw- 40000 2000 > 000000750b66d000-000000750b66f000 r-- 42000 2000 > 000000750b66f000-000000750b670000 rw- 0 1000 [anon:.bss] 000000750b674000-000000750b694000 rw- 0 20000 [anon:dalvik-CompilerMetadata] 000000750b694000-000000750b6b2000 r-- 0 1e000 /apex/com.android.conscrypt/lib64/libssl.so 000000750b6b2000-000000750b6e5000 --x 1e000 33000 > 000000750b6e5000-000000750b6e6000 rw- 51000 1000 > 000000750b6e6000-000000750b6e9000 r-- 52000 3000 > 000000750b705000-000000750b70b000 r-- 0 6000 /system/lib64/libsoundpool.so 000000750b70b000-000000750b710000 --x 6000 5000 > 000000750b710000-000000750b711000 rw- b000 1000 > 000000750b711000-000000750b712000 r-- c000 1000 > 000000750b712000-000000750b713000 rw- 0 1000 [anon:.bss] 000000750b725000-000000750b745000 rw- 0 20000 [anon:dalvik-CompilerMetadata] 000000750b745000-000000750b776000 r-- 0 31000 /system/lib64/libmedia_jni.so 000000750b776000-000000750b7b2000 --x 31000 3c000 > 000000750b7b2000-000000750b7b3000 rw- 6d000 1000 > 000000750b7b3000-000000750b7ba000 r-- 6e000 7000 > 000000750b7ba000-000000750b7bb000 rw- 0 1000 [anon:.bss] 000000750b7c9000-000000750b7ca000 r-- 0 1000 /system/lib64/libasyncio.so 000000750b7ca000-000000750b7cb000 --x 1000 1000 > 000000750b7cb000-000000750b7cc000 rw- 2000 1000 > 000000750b7cc000-000000750b7cd000 r-- 3000 1000 > 000000750b7e4000-000000750b804000 rw- 0 20000 [anon:dalvik-CompilerMetadata] 000000750b804000-000000750b818000 r-- 0 14000 /system/lib64/libmtp.so 000000750b818000-000000750b83a000 --x 14000 22000 > 000000750b83a000-000000750b83b000 rw- 36000 1000 > 000000750b83b000-000000750b83e000 r-- 37000 3000 > 000000750b83e000-000000750b83f000 rw- 0 1000 [anon:.bss] 000000750b849000-000000750b85c000 r-- 0 13000 /system/lib64/libexif.so 000000750b85c000-000000750b86c000 --x 13000 10000 > 000000750b86c000-000000750b86d000 rw- 23000 1000 > 000000750b86d000-000000750b880000 r-- 24000 13000 > 000000750b899000-000000750b8e5000 r-- 255e000 4c000 /system/framework/framework-res.apk 000000750b8e5000-000000750b961000 r-- 0 7c000 /apex/com.android.tzdata/etc/tz/tzdata 000000750b961000-000000750c255000 r-- 0 8f4000 /system/fonts/NotoColorEmoji.ttf 000000750c255000-000000750d5b9000 r-- 0 1364000 /system/fonts/NotoSansCJK-Regular.ttc 000000750d5b9000-000000750d667000 r-- 0 ae000 /system/fonts/NotoSansSymbols-Regular-Subsetted.ttf 000000750d667000-000000750d6c3000 r-- 0 5c000 /system/fonts/NotoSansTibetan-Bold.ttf 000000750d6c3000-000000750d726000 r-- 0 63000 /system/fonts/NotoSansTibetan-Regular.ttf 000000750d726000-000000750d7a2000 r-- 0 7c000 /system/fonts/NotoSansEgyptianHieroglyphs-Regular.ttf 000000750d7a2000-000000750d81d000 r-- 0 7b000 /system/fonts/NotoSansCuneiform-Regular.ttf 000000750d81d000-000000750d861000 r-- 0 44000 /system/product/fonts/ZillaSlab-SemiBoldItalic.ttf 000000750d861000-000000750d8f8000 r-- 0 97000 /system/product/fonts/Lato-BoldItalic.ttf 000000750d8f8000-000000750d988000 r-- 0 90000 /system/product/fonts/Lato-Bold.ttf 000000750d988000-000000750da26000 r-- 0 9e000 /system/product/fonts/Lato-Italic.ttf 000000750da26000-000000750dab6000 r-- 0 90000 /system/product/fonts/Lato-Regular.ttf 000000750dab6000-000000750dafe000 r-- 0 48000 /system/fonts/SourceSansPro-Bold.ttf 000000750dafe000-000000750db46000 r-- 0 48000 /system/fonts/SourceSansPro-SemiBold.ttf 000000750db46000-000000750db8e000 r-- 0 48000 /system/fonts/SourceSansPro-Regular.ttf 000000750db8e000-000000750dbdf000 r-- 0 51000 /system/fonts/RobotoCondensed-BoldItalic.ttf 000000750dbdf000-000000750dc2a000 r-- 0 4b000 /system/fonts/RobotoCondensed-Bold.ttf 000000750dc2a000-000000750dc7b000 r-- 0 51000 /system/fonts/RobotoCondensed-MediumItalic.ttf 000000750dc7b000-000000750dcc6000 r-- 0 4b000 /system/fonts/RobotoCondensed-Medium.ttf 000000750dcc6000-000000750dd17000 r-- 0 51000 /system/fonts/RobotoCondensed-Italic.ttf 000000750dd17000-000000750dd61000 r-- 0 4a000 /system/fonts/RobotoCondensed-Regular.ttf 000000750dd61000-000000750ddb3000 r-- 0 52000 /system/fonts/RobotoCondensed-LightItalic.ttf 000000750ddb3000-000000750ddfd000 r-- 0 4a000 /system/fonts/RobotoCondensed-Light.ttf 000000750ddfd000-000000750de4f000 r-- 0 52000 /system/fonts/Roboto-BoldItalic.ttf 000000750de4f000-000000750f580000 r-- 0 1731000 /apex/com.android.runtime/etc/icu/icudt63l.dat 000000750f580000-0000007510200000 rw- 0 c80000 [anon:libc_malloc] 0000007510205000-0000007510225000 rw- 0 20000 [anon:dalvik-CompilerMetadata] 0000007510225000-0000007510270000 r-- 0 4b000 /system/fonts/Roboto-Bold.ttf 0000007510270000-00000075102c1000 r-- 0 51000 /system/fonts/Roboto-BlackItalic.ttf 00000075102c1000-000000751030c000 r-- 0 4b000 /system/fonts/Roboto-Black.ttf 000000751030c000-000000751035d000 r-- 0 51000 /system/fonts/Roboto-MediumItalic.ttf 0000007510371000-0000007510391000 rw- 0 20000 [anon:dalvik-CompilerMetadata] 0000007510391000-0000007510392000 --- 0 1000 0000007510392000-0000007510393000 --- 0 1000 0000007510393000-000000751048d000 rw- 0 fa000 000000751048d000-000000751048e000 --- 0 1000 0000007511197000-0000007511198000 --- 0 1000 0000007511198000-0000007511293000 rw- 0 fb000 0000007511293000-0000007511295000 --- 0 2000 0000007511295000-0000007511390000 rw- 0 fb000 0000007511390000-0000007511391000 --- 0 1000 0000007511391000-0000007511c94000 --- 0 903000 0000007511c94000-0000007511c96000 rw- 0 2000 0000007511c96000-0000007512391000 --- 0 6fb000 0000007512391000-0000007512392000 --- 0 1000 0000007512392000-000000751248d000 rw- 0 fb000 000000751248d000-000000751248e000 --- 0 1000 000000751248e000-0000007512c0e000 --- 0 780000 0000007512c0e000-0000007512c10000 rw- 0 2000 0000007512c10000-000000751348e000 --- 0 87e000 000000751348e000-000000751348f000 --- 0 1000 000000751348f000-0000007513490000 --- 0 1000 0000007513490000-000000751358a000 rw- 0 fa000 000000751358a000-000000751358b000 --- 0 1000 000000751358b000-000000751358c000 --- 0 1000 [anon:dalvik-Jit thread pool worker thread 0] 000000751358c000-000000751358d000 --- 0 1000 > 000000751358d000-000000751368c000 rw- 0 ff000 > 000000751368c000-000000751568c000 r-- 2000000 2000000 /memfd:/jit-cache (deleted) 000000751568c000-0000007515787000 rw- 0 fb000 [anon:dalvik-allocspace non moving space mark-bitmap 1] 0000007515787000-0000007515882000 rw- 0 fb000 [anon:dalvik-allocspace non moving space live-bitmap 1] 0000007515882000-0000007515922000 r-- 0 a0000 /apex/com.android.runtime/lib64/libvixl.so 0000007515922000-0000007515a6d000 --x a0000 14b000 > 0000007515a6d000-0000007515a6e000 rw- 1eb000 1000 > 0000007515a6e000-0000007515a76000 r-- 1ec000 8000 > 0000007515a76000-0000007515a7c000 rw- 0 6000 [anon:.bss] 0000007515a84000-0000007515b46000 r-- 0 c2000 /apex/com.android.runtime/lib64/libart-compiler.so 0000007515b46000-0000007515d95000 --x c2000 24f000 > 0000007515d95000-0000007515d96000 rw- 311000 1000 > 0000007515d96000-0000007515da9000 r-- 312000 13000 > 0000007515da9000-0000007515db0000 rw- 0 7000 [anon:.bss] 0000007515db7000-0000007515dd7000 r-- 0 20000 /dev/__properties__/u:object_r:hwservicemanager_prop:s0 0000007515dd7000-0000007515ddb000 r-- 0 4000 /apex/com.android.runtime/lib64/libopenjdkjvm.so 0000007515ddb000-0000007515ddf000 --x 4000 4000 > 0000007515ddf000-0000007515de0000 rw- 8000 1000 > 0000007515de0000-0000007515de1000 r-- 9000 1000 > 0000007515e00000-0000007515e18000 r-- 0 18000 /apex/com.android.runtime/lib64/libopenjdk.so 0000007515e18000-0000007515e33000 --x 18000 1b000 > 0000007515e33000-0000007515e35000 rw- 33000 2000 > 0000007515e35000-0000007515e36000 r-- 35000 1000 > 0000007515e36000-0000007515e37000 rw- 0 1000 [anon:.bss] 0000007515e37000-0000007515e7b000 r-- 0 44000 /system/product/fonts/ZillaSlab-MediumItalic.ttf 0000007515e7b000-00000075175ac000 r-- 0 1731000 /apex/com.android.runtime/etc/icu/icudt63l.dat 00000075175ac000-00000075175ad000 r-- 0 1000 /apex/com.android.runtime/lib64/libandroidio.so 00000075175ad000-00000075175ae000 --x 1000 1000 > 00000075175ae000-00000075175af000 rw- 2000 1000 > 00000075175af000-00000075175b0000 r-- 3000 1000 > 00000075175b0000-00000075175b1000 rw- 0 1000 [anon:.bss] 00000075175c8000-00000075175de000 r-- 0 16000 /apex/com.android.runtime/lib64/libjavacore.so 00000075175de000-0000007517606000 --x 16000 28000 > 0000007517606000-0000007517608000 rw- 3e000 2000 > 0000007517608000-000000751760a000 r-- 40000 2000 > 000000751760a000-000000751760b000 rw- 0 1000 [anon:.bss] 000000751760d000-0000007517658000 r-- 0 4b000 /system/fonts/Roboto-Medium.ttf 0000007517658000-000000751765a000 r-- 0 2000 /system/lib64/libwebviewchromium_plat_support.so 000000751765a000-000000751765b000 --x 2000 1000 > 000000751765b000-000000751765c000 rw- 3000 1000 > 000000751765c000-000000751765d000 r-- 4000 1000 > 000000751765d000-000000751765e000 rw- 0 1000 [anon:.bss] 000000751765e000-000000751767e000 rw- 0 20000 /dev/ashmem/shared_memory/D1681E5C4776ADFB96E58B59B64204DB (deleted) 000000751767e000-000000751769e000 rw- 0 20000 [anon:dalvik-LinearAlloc] 000000751769e000-00000075176a1000 r-- 0 3000 /system/lib64/libutilscallstack.so 00000075176a1000-00000075176a3000 --x 3000 2000 > 00000075176a3000-00000075176a4000 rw- 5000 1000 > 00000075176a4000-00000075176a5000 r-- 6000 1000 > 00000075176bd000-00000075176dd000 rw- 0 20000 [anon:dalvik-LinearAlloc] 00000075176dd000-00000075176e4000 r-- 0 7000 /system/lib64/libRS.so 00000075176e4000-00000075176ec000 --x 7000 8000 > 00000075176ec000-00000075176ed000 rw- f000 1000 > 00000075176ed000-00000075176ee000 r-- 10000 1000 > 00000075176ee000-00000075176ef000 rw- 0 1000 [anon:.bss] 0000007517705000-0000007517706000 --- 0 1000 0000007517706000-000000751770e000 rw- 0 8000 [anon:thread signal stack] 000000751770e000-000000751770f000 --- 0 1000 000000751770f000-0000007517717000 rw- 0 8000 [anon:thread signal stack] 0000007517717000-0000007517718000 --- 0 1000 0000007517718000-0000007517720000 rw- 0 8000 [anon:thread signal stack] 0000007517720000-0000007517721000 --- 0 1000 0000007517721000-0000007517729000 rw- 0 8000 [anon:thread signal stack] 0000007517729000-0000007517747000 r-- 0 1e000 /system/lib64/android.hardware.renderscript@1.0.so 0000007517747000-0000007517772000 --x 1e000 2b000 > 0000007517772000-0000007517773000 rw- 49000 1000 > 0000007517773000-0000007517777000 r-- 4a000 4000 > 0000007517779000-0000007517787000 r-- 0 e000 /data/data/xcrash.sample/app_webview/Web Data 000000751779e000-000000751779f000 --- 0 1000 000000751779f000-00000075177a7000 rw- 0 8000 [anon:thread signal stack] 00000075177a7000-00000075177a9000 r-- 0 2000 /system/lib64/libOpenSLES.so 00000075177a9000-00000075177aa000 --x 2000 1000 > 00000075177aa000-00000075177ab000 rw- 3000 1000 > 00000075177ab000-00000075177ac000 r-- 4000 1000 > 00000075177b2000-00000075177b3000 --- 0 1000 00000075177b3000-00000075177bb000 rw- 0 8000 [anon:thread signal stack] 00000075177bb000-00000075177bc000 --- 0 1000 00000075177bc000-00000075177c4000 rw- 0 8000 [anon:thread signal stack] 00000075177c4000-00000075177c5000 --- 0 1000 00000075177c5000-00000075177cd000 rw- 0 8000 [anon:thread signal stack] 00000075177cd000-00000075177cf000 r-- 0 2000 /system/lib64/libOpenMAXAL.so 00000075177cf000-00000075177d0000 --x 2000 1000 > 00000075177d0000-00000075177d1000 rw- 3000 1000 > 00000075177d1000-00000075177d2000 r-- 4000 1000 > 00000075177d2000-0000007517811000 r-- 106000 3f000 /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/base.apk 0000007517811000-000000751781d000 r-- 0 c000 /system/lib64/android.hardware.neuralnetworks@1.1.so 000000751781d000-0000007517826000 --x c000 9000 > 0000007517826000-0000007517827000 rw- 15000 1000 > 0000007517827000-0000007517829000 r-- 16000 2000 > 0000007517830000-0000007517831000 --- 0 1000 0000007517831000-0000007517839000 rw- 0 8000 [anon:thread signal stack] 0000007517839000-000000751783a000 --- 0 1000 000000751783a000-0000007517842000 rw- 0 8000 [anon:thread signal stack] 0000007517842000-0000007517843000 --- 0 1000 0000007517843000-000000751784b000 rw- 0 8000 [anon:thread signal stack] 000000751784b000-000000751784c000 --- 0 1000 000000751784c000-0000007517854000 rw- 0 8000 [anon:thread signal stack] 0000007517854000-000000751787e000 r-- 0 2a000 /system/lib64/android.hardware.neuralnetworks@1.2.so 000000751787e000-00000075178a9000 --x 2a000 2b000 > 00000075178a9000-00000075178aa000 rw- 55000 1000 > 00000075178aa000-00000075178b2000 r-- 56000 8000 > 00000075178b3000-00000075178ba000 rw- 0 7000 /system/etc/event-log-tags 00000075178ba000-00000075178bb000 --- 0 1000 00000075178bb000-00000075178c3000 rw- 0 8000 [anon:thread signal stack] 00000075178c3000-00000075178d9000 r-- 0 16000 /system/lib64/android.hardware.neuralnetworks@1.0.so 00000075178d9000-00000075178f0000 --x 16000 17000 > 00000075178f0000-00000075178f1000 rw- 2d000 1000 > 00000075178f1000-00000075178f6000 r-- 2e000 5000 > 00000075178f6000-00000075178f7000 --- 0 1000 00000075178f7000-00000075178ff000 rw- 0 8000 [anon:thread signal stack] 00000075178ff000-0000007517914000 r-- 620000 15000 /data/app/com.google.android.trichromelibrary_386509238-C5vGqz1rgNqceBgeyyw2Aw==/base.apk 0000007517914000-0000007517934000 rw- 0 20000 [anon:dalvik-LinearAlloc] 0000007517934000-0000007517935000 r-- 0 1000 /system/lib64/libtextclassifier_hash.so 0000007517935000-0000007517938000 --x 1000 3000 > 0000007517938000-0000007517939000 rw- 4000 1000 > 0000007517939000-000000751793a000 r-- 5000 1000 > 000000751793b000-000000751793c000 --- 0 1000 000000751793c000-0000007517944000 rw- 0 8000 [anon:thread signal stack] 0000007517944000-0000007517945000 --- 0 1000 0000007517945000-000000751794d000 rw- 0 8000 [anon:thread signal stack] 000000751794d000-000000751794e000 --- 0 1000 000000751794e000-0000007517956000 rw- 0 8000 [anon:thread signal stack] 0000007517956000-0000007517984000 r-- 0 2e000 /system/lib64/libneuralnetworks.so 0000007517984000-0000007517b09000 --x 2e000 185000 > 0000007517b09000-0000007517b0a000 rw- 1b3000 1000 > 0000007517b0a000-0000007517b0e000 r-- 1b4000 4000 > 0000007517b0e000-0000007517e22000 rw- 0 314000 [anon:.bss] 0000007517e22000-0000007517e2f000 r-- 3e80000 d000 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk 0000007517e2f000-0000007517e30000 --- 0 1000 0000007517e30000-0000007517e38000 rw- 0 8000 [anon:thread signal stack] 0000007517e38000-0000007517e45000 r-- 3e80000 d000 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk 0000007517e45000-0000007517e46000 --- 0 1000 0000007517e46000-0000007517e4e000 rw- 0 8000 [anon:thread signal stack] 0000007517e4e000-0000007517e4f000 r-- 0 1000 /system/lib64/android.hidl.safe_union@1.0.so 0000007517e4f000-0000007517e50000 --x 1000 1000 > 0000007517e50000-0000007517e51000 rw- 2000 1000 > 0000007517e51000-0000007517e52000 r-- 3000 1000 > 0000007517e56000-0000007517e63000 r-- 3e80000 d000 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk 0000007517e63000-0000007517e70000 r-- 3e80000 d000 > 0000007517e70000-0000007517e90000 rw- 0 20000 [anon:dalvik-LinearAlloc] 0000007517e90000-0000007517e92000 r-- 0 2000 /system/lib64/libfmq.so 0000007517e92000-0000007517e93000 --x 2000 1000 > 0000007517e93000-0000007517e94000 rw- 3000 1000 > 0000007517e94000-0000007517e95000 r-- 4000 1000 > 0000007517e9a000-0000007517eba000 rw- 0 20000 [anon:dalvik-LinearAlloc] 0000007517eba000-0000007517ebb000 --- 0 1000 0000007517ebb000-0000007517ec3000 rw- 0 8000 [anon:thread signal stack] 0000007517ec3000-0000007517ec4000 --- 0 1000 0000007517ec4000-0000007517ecc000 rw- 0 8000 [anon:thread signal stack] 0000007517ecc000-0000007517ecd000 r-- 0 1000 /system/lib64/libjnigraphics.so 0000007517ecd000-0000007517ece000 --x 1000 1000 > 0000007517ece000-0000007517ecf000 rw- 2000 1000 > 0000007517ecf000-0000007517ed0000 r-- 3000 1000 > 0000007517ed0000-0000007517ed1000 --- 0 1000 0000007517ed1000-0000007517ed9000 rw- 0 8000 [anon:thread signal stack] 0000007517ed9000-0000007517eda000 --- 0 1000 0000007517eda000-0000007517ee2000 rw- 0 8000 [anon:thread signal stack] 0000007517ee2000-0000007517f02000 rw- 0 20000 [anon:dalvik-LinearAlloc] 0000007517f02000-0000007517f10000 r-- 0 e000 /system/lib64/libcamera2ndk.so 0000007517f10000-0000007517f39000 --x e000 29000 > 0000007517f39000-0000007517f3a000 rw- 37000 1000 > 0000007517f3a000-0000007517f3d000 r-- 38000 3000 > 0000007517f3d000-0000007517f3e000 rw- 0 1000 [anon:.bss] 0000007517f44000-0000007517f4c000 r-- 0 8000 /system/lib64/libbinder_ndk.so 0000007517f4c000-0000007517f53000 --x 8000 7000 > 0000007517f53000-0000007517f54000 rw- f000 1000 > 0000007517f54000-0000007517f55000 r-- 10000 1000 > 0000007517f55000-0000007517f56000 rw- 0 1000 [anon:.bss] 0000007517f5c000-0000007517f5d000 --- 0 1000 0000007517f5d000-0000007517f65000 rw- 0 8000 [anon:thread signal stack] 0000007517f65000-0000007517f85000 rw- 0 20000 [anon:dalvik-CompilerMetadata] 0000007517f85000-0000007517f99000 r-- 0 14000 /system/lib64/libmediandk.so 0000007517f99000-0000007517fb4000 --x 14000 1b000 > 0000007517fb4000-0000007517fb5000 rw- 2f000 1000 > 0000007517fb5000-0000007517fb8000 r-- 30000 3000 > 0000007517fb8000-0000007517fb9000 rw- 0 1000 [anon:.bss] 0000007517fbb000-0000007517fbd000 rw- 0 2000 [anon:dalvik-indirect ref table] 0000007517fbd000-0000007517fbe000 --- 0 1000 0000007517fbe000-0000007517fc6000 rw- 0 8000 [anon:thread signal stack] 0000007517fc6000-0000007517fe6000 rw- 0 20000 [anon:dalvik-CompilerMetadata] 0000007517fe6000-0000007517fec000 r-- 0 6000 /system/lib64/libmedia2_jni_core.so 0000007517fec000-0000007517ff4000 --x 6000 8000 > 0000007517ff4000-0000007517ff5000 rw- e000 1000 > 0000007517ff5000-0000007517ff6000 r-- f000 1000 > 0000007517ff6000-0000007517ff7000 rw- 0 1000 [anon:.bss] 0000007517ff7000-0000007517ff9000 r-- f8001000 2000 /dev/kgsl-3d0 0000007517ff9000-0000007517ffa000 --- 0 1000 0000007517ffa000-0000007518002000 rw- 0 8000 [anon:thread signal stack] 0000007518002000-0000007518022000 rw- 0 20000 [anon:dalvik-CompilerMetadata] 0000007518022000-0000007518023000 --- 0 1000 0000007518023000-000000751802b000 rw- 0 8000 [anon:thread signal stack] 000000751802b000-000000751802c000 r-- 0 1000 /system/lib64/libandroid_runtime_lazy.so 000000751802c000-000000751802d000 --x 1000 1000 > 000000751802d000-000000751802e000 rw- 2000 1000 > 000000751802e000-000000751802f000 r-- 3000 1000 > 000000751802f000-0000007518030000 rw- 0 1000 [anon:.bss] 0000007518031000-0000007518035000 rw- 0 4000 [anon:dalvik-indirect ref table] 0000007518035000-0000007518036000 --- 0 1000 0000007518036000-000000751803e000 rw- 0 8000 [anon:thread signal stack] 000000751803e000-000000751803f000 --- 0 1000 000000751803f000-0000007518047000 rw- 0 8000 [anon:thread signal stack] 0000007518047000-0000007518048000 r-- 0 1000 /system/lib64/libmediandk_utils.so 0000007518048000-000000751804a000 --x 1000 2000 > 000000751804a000-000000751804b000 rw- 3000 1000 > 000000751804b000-000000751804c000 r-- 4000 1000 > 000000751804c000-000000751804d000 --- 0 1000 000000751804d000-0000007518055000 rw- 0 8000 [anon:thread signal stack] 0000007518055000-0000007518056000 --- 0 1000 0000007518056000-000000751805e000 rw- 0 8000 [anon:thread signal stack] 000000751805e000-0000007518082000 r-- 0 24000 /system/usr/hyphen-data/hyph-nn.hyb 0000007518082000-000000751809a000 r-- 0 18000 /system/lib64/libmediadrm.so 000000751809a000-00000075180b2000 --x 18000 18000 > 00000075180b2000-00000075180b3000 rw- 30000 1000 > 00000075180b3000-00000075180ba000 r-- 31000 7000 > 00000075180ba000-00000075180bb000 rw- 0 1000 [anon:.bss] 00000075180bb000-00000075180c2000 rw- 0 7000 /dev/ashmem/shared_memory/9F9DCD1E4D8EF5C1D041A63C4A0BA296 (deleted) 00000075180c2000-00000075180e4000 r-- 0 22000 /system/lib64/android.hardware.drm@1.0.so 00000075180e4000-0000007518112000 --x 22000 2e000 > 0000007518112000-0000007518113000 rw- 50000 1000 > 0000007518113000-000000751811a000 r-- 51000 7000 > 000000751811b000-0000007518122000 r-- 0 7000 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk 0000007518122000-0000007518123000 --- 0 1000 0000007518123000-000000751812b000 rw- 0 8000 [anon:thread signal stack] 000000751812b000-000000751812c000 --- 0 1000 000000751812c000-0000007518134000 rw- 0 8000 [anon:thread signal stack] 0000007518134000-0000007518158000 r-- 0 24000 /system/usr/hyphen-data/hyph-nb.hyb 0000007518158000-000000751815b000 r-- 0 3000 /system/lib64/libamidi.so 000000751815b000-000000751815e000 --x 3000 3000 > 000000751815e000-000000751815f000 rw- 6000 1000 > 000000751815f000-0000007518160000 r-- 7000 1000 > 0000007518160000-0000007518161000 rw- 0 1000 [anon:.bss] 0000007518161000-0000007518163000 rw- 0 2000 [anon:dalvik-indirect ref table] 0000007518163000-0000007518181000 r-- 0 1e000 /system/usr/hyphen-data/hyph-de-ch-1901.hyb 0000007518181000-000000751819c000 r-- 0 1b000 /system/lib64/android.hardware.drm@1.1.so 000000751819c000-00000075181b7000 --x 1b000 1b000 > 00000075181b7000-00000075181b8000 rw- 36000 1000 > 00000075181b8000-00000075181bd000 r-- 37000 5000 > 00000075181be000-00000075181bf000 --- 0 1000 00000075181bf000-00000075181c7000 rw- 0 8000 [anon:thread signal stack] 00000075181c7000-00000075181e5000 r-- 0 1e000 /system/usr/hyphen-data/hyph-de-1996.hyb 00000075181e5000-000000751820e000 r-- 0 29000 /system/lib64/android.hardware.drm@1.2.so 000000751820e000-0000007518237000 --x 29000 29000 > 0000007518237000-0000007518238000 rw- 52000 1000 > 0000007518238000-0000007518240000 r-- 53000 8000 > 000000751825c000-000000751825d000 r-- 0 1000 /system/lib64/libmedia_jni_utils.so 000000751825d000-000000751825e000 --x 1000 1000 > 000000751825e000-000000751825f000 rw- 2000 1000 > 000000751825f000-0000007518260000 r-- 3000 1000 > 0000007518260000-0000007518266000 rw- 0 6000 [anon:dalvik-indirect ref table] 0000007518277000-0000007518295000 r-- 0 1e000 /system/usr/hyphen-data/hyph-de-1901.hyb 0000007518295000-00000075182a5000 r-- 0 10000 /system/lib64/libmediadrmmetrics_lite.so 00000075182a5000-00000075182b6000 --x 10000 11000 > 00000075182b6000-00000075182b7000 rw- 21000 1000 > 00000075182b7000-00000075182b9000 r-- 22000 2000 > 00000075182b9000-00000075182ba000 rw- 0 1000 [anon:.bss] 00000075182ba000-00000075182be000 r-- 173000 4000 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk 00000075182be000-00000075182de000 r-- 0 20000 /dev/__properties__/u:object_r:vendor_default_prop:s0 00000075182de000-00000075182f9000 r-- 0 1b000 /system/lib64/libaaudio.so 00000075182f9000-000000751831f000 --x 1b000 26000 > 000000751831f000-0000007518320000 rw- 41000 1000 > 0000007518320000-0000007518326000 r-- 42000 6000 > 0000007518326000-0000007518327000 rw- 0 1000 [anon:.bss] 0000007518327000-000000751832b000 rw- 0 4000 [anon:dalvik-indirect ref table] 000000751832b000-000000751832e000 r-- 36ca000 3000 /data/app/com.google.android.trichromelibrary_386509238-C5vGqz1rgNqceBgeyyw2Aw==/base.apk 0000007518337000-0000007518340000 r-- 0 9000 /system/usr/hyphen-data/hyph-ga.hyb 0000007518340000-000000751838b000 r-- 0 4b000 /system/lib64/libxml2.so 000000751838b000-000000751847a000 --x 4b000 ef000 > 000000751847a000-000000751847b000 rw- 13a000 1000 > 000000751847b000-000000751847e000 r-- 13b000 3000 > 000000751847e000-0000007518480000 rw- 0 2000 [anon:.bss] 0000007518480000-0000007518482000 rw- 0 2000 [anon:dalvik-indirect ref table] 0000007518482000-0000007518491000 r-- 0 f000 /system/usr/hyphen-data/hyph-en-us.hyb 0000007518491000-00000075184a3000 r-- 0 12000 /system/lib64/libandroid.so 00000075184a3000-00000075184b0000 --x 12000 d000 > 00000075184b0000-00000075184b1000 rw- 1f000 1000 > 00000075184b1000-00000075184b4000 r-- 20000 3000 > 00000075184b4000-00000075184b5000 rw- 0 1000 [anon:.bss] 00000075184b6000-00000075184c2000 r-- 0 c000 /system/usr/hyphen-data/hyph-en-gb.hyb 00000075184c2000-00000075184e2000 r-- 0 20000 /dev/__properties__/u:object_r:log_prop:s0 00000075184e2000-00000075184e7000 r-- 0 5000 /apex/com.android.runtime/lib64/libadbconnection.so 00000075184e7000-00000075184ee000 --x 5000 7000 > 00000075184ee000-00000075184ef000 rw- c000 1000 > 00000075184ef000-00000075184f0000 r-- d000 1000 > 00000075184f0000-00000075184f1000 rw- 0 1000 [anon:.bss] 00000075184f1000-00000075184f4000 r-- 36ca000 3000 /data/app/com.google.android.trichromelibrary_386509238-C5vGqz1rgNqceBgeyyw2Aw==/base.apk 00000075184f4000-0000007518505000 r-- 0 11000 /system/fonts/NotoSansNewa-Regular.otf 0000007518505000-0000007518526000 r-- 0 21000 /system/fonts/NotoSansAnatolianHieroglyphs-Regular.otf 0000007518526000-0000007518577000 r-- 0 51000 /system/fonts/Roboto-Italic.ttf 0000007518577000-00000075185e1000 r-- 0 6a000 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000075185e1000-0000007518771000 rw- 0 190000 [anon:dalvik-indirect ref table] 0000007518771000-0000007518871000 rw- 0 100000 [anon:dalvik-non-moving-space inter region ref bitmap] 0000007518871000-0000007519871000 rw- 0 1000000 [anon:dalvik-region-space inter region ref bitmap] 0000007519871000-0000007519a71000 rw- 0 200000 [anon:dalvik-rb copying gc mark stack] 0000007519a71000-000000751a271000 rw- 0 800000 [anon:dalvik-concurrent copying gc mark stack] 000000751a271000-000000751a471000 rw- 0 200000 [anon:dalvik-rb copying gc mark stack] 000000751a471000-000000751ac71000 rw- 0 800000 [anon:dalvik-concurrent copying gc mark stack] 000000751ac71000-000000751b472000 rw- 0 801000 [anon:dalvik-live stack] 000000751b472000-000000751bc73000 rw- 0 801000 [anon:dalvik-allocation stack] 000000751bc73000-000000751c074000 rw- 0 401000 [anon:dalvik-card table] 000000751c074000-000000751c174000 rw- 0 100000 [anon:dalvik-large object free list space allocation info map] 000000751c174000-000000751d174000 rw- 0 1000000 [anon:dalvik-region space live bitmap] 000000751d174000-000000751d274000 rw- 0 100000 [anon:dalvik-allocspace zygote / non moving space mark-bitmap 0] 000000751d274000-000000751d374000 rw- 0 100000 [anon:dalvik-allocspace zygote / non moving space live-bitmap 0] 000000751d374000-000000751d628000 r-- 0 2b4000 /system/framework/telephony-common.jar 000000751d628000-000000751d715000 r-- 0 ed000 /system/framework/ext.jar 000000751d715000-000000751dec3000 r-- 11f2000 7ae000 /system/framework/framework.jar 000000751dec3000-000000751e816000 r-- 8a0000 953000 > 000000751e816000-000000751f0b7000 r-- 0 8a1000 > 000000751f0b7000-000000751f1df000 r-- 0 128000 /apex/com.android.runtime/javalib/apache-xml.jar 000000751f1df000-000000751f335000 r-- 0 156000 /apex/com.android.runtime/javalib/bouncycastle.jar 000000751f335000-000000751f65b000 r-- 4000 326000 /apex/com.android.runtime/javalib/core-libart.jar 000000751f65b000-000000751fb13000 r-- 0 4b8000 /apex/com.android.runtime/javalib/core-oj.jar 000000751fb13000-000000751fb15000 r-- 0 2000 /system/lib64/libartpalette-system.so 000000751fb15000-000000751fb16000 --x 2000 1000 > 000000751fb16000-000000751fb17000 rw- 3000 1000 > 000000751fb17000-000000751fb18000 r-- 4000 1000 > 000000751fb18000-000000751fb1a000 rw- 0 2000 [anon:dalvik-indirect ref table] 000000751fb1a000-000000751fb1d000 r-- 36ca000 3000 /data/app/com.google.android.trichromelibrary_386509238-C5vGqz1rgNqceBgeyyw2Aw==/base.apk 000000751fb1d000-000000751fb68000 r-- 0 4b000 /system/fonts/Roboto-Regular.ttf 000000751fb68000-000000751fb6a000 r-- 0 2000 /system/lib64/libtombstoned_client.so 000000751fb6a000-000000751fb6d000 --x 2000 3000 > 000000751fb6d000-000000751fb6e000 rw- 5000 1000 > 000000751fb6e000-000000751fb6f000 r-- 6000 1000 > 000000751fb6f000-000000751fb71000 r-- 36c6000 2000 /data/app/com.google.android.trichromelibrary_386509238-C5vGqz1rgNqceBgeyyw2Aw==/base.apk 000000751fb71000-000000751fb8a000 r-- 0 19000 /system/fonts/NotoSansBhaiksuki-Regular.otf 000000751fb8a000-000000751fba6000 r-- 0 1c000 /system/fonts/NotoSansMongolian-Regular.ttf 000000751fba6000-000000751fcd3000 r-- 0 12d000 /apex/com.android.runtime/lib64/libart.so 000000751fcd3000-000000752015f000 --x 12d000 48c000 > 000000752015f000-0000007520162000 rw- 5b9000 3000 > 0000007520162000-0000007520173000 r-- 5bc000 11000 > 0000007520173000-0000007520176000 rw- 0 3000 [anon:.bss] 0000007520176000-0000007520178000 r-- 36c6000 2000 /data/app/com.google.android.trichromelibrary_386509238-C5vGqz1rgNqceBgeyyw2Aw==/base.apk 0000007520178000-000000752017a000 rw- 0 2000 [anon:dalvik-indirect ref table] 000000752017a000-0000007520183000 r-- 0 9000 /system/usr/hyphen-data/hyph-cy.hyb 0000007520183000-00000075201a3000 r-- 0 20000 /apex/com.android.runtime/lib64/libartbase.so 00000075201a3000-00000075201f5000 --x 20000 52000 > 00000075201f5000-00000075201f6000 rw- 72000 1000 > 00000075201f6000-00000075201f8000 r-- 73000 2000 > 00000075201f8000-00000075201ff000 rw- 0 7000 [anon:.bss] 0000007520200000-0000007520800000 rw- 0 600000 [anon:libc_malloc] 0000007520800000-0000007520842000 r-- 0 42000 /system/product/fonts/ZillaSlab-SemiBold.ttf 0000007520842000-0000007520845000 r-- 0 3000 [anon:cfi shadow] 0000007520845000-0000007520846000 r-- 0 1000 > 0000007520846000-0000007520b53000 r-- 0 30d000 > 0000007520b53000-0000007520b54000 r-- 0 1000 > 0000007520b54000-0000007520be7000 r-- 0 93000 > 0000007520be7000-0000007520be8000 r-- 0 1000 > 0000007520be8000-0000007520be9000 r-- 0 1000 > 0000007520be9000-0000007520bea000 r-- 0 1000 > 0000007520bea000-0000007520beb000 r-- 0 1000 > 0000007520beb000-0000007520bec000 r-- 0 1000 > 0000007520bec000-0000007520bef000 r-- 0 3000 > 0000007520bef000-0000007520bf0000 r-- 0 1000 > 0000007520bf0000-00000075a0842000 r-- 0 7fc52000 > 00000075a0842000-00000075a0859000 r-- 0 17000 /system/lib64/libinput.so 00000075a0859000-00000075a086f000 --x 17000 16000 > 00000075a086f000-00000075a0870000 rw- 2d000 1000 > 00000075a0870000-00000075a0875000 r-- 2e000 5000 > 00000075a0875000-00000075a0876000 rw- 0 1000 [anon:.bss] 00000075a0877000-00000075a0879000 rw- 0 2000 [anon:dalvik-indirect ref table] 00000075a0879000-00000075a0886000 r-- 0 d000 /system/usr/hyphen-data/hyph-cu.hyb 00000075a0886000-00000075a08a5000 r-- 0 1f000 /system/fonts/NotoSansYi-Regular.ttf 00000075a08a5000-00000075a08c1000 r-- 0 1c000 /system/lib64/libsqlite.so 00000075a08c1000-00000075a09ba000 --x 1c000 f9000 > 00000075a09ba000-00000075a09bc000 rw- 115000 2000 > 00000075a09bc000-00000075a09bf000 r-- 117000 3000 > 00000075a09bf000-00000075a09c0000 rw- 0 1000 [anon:.bss] 00000075a09c0000-00000075a09c8000 r-- 1e5000 8000 /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/base.apk 00000075a09c8000-00000075a09d4000 r-- 0 c000 /system/lib64/libstatslog.so 00000075a09d4000-00000075a09f7000 --x c000 23000 > 00000075a09f7000-00000075a09f8000 rw- 2f000 1000 > 00000075a09f8000-00000075a09f9000 r-- 30000 1000 > 00000075a09f9000-00000075a09fa000 rw- 0 1000 [anon:.bss] 00000075a09fa000-00000075a09fe000 rw- 0 4000 [anon:dalvik-indirect ref table] 00000075a09fe000-00000075a0a17000 r-- 0 19000 /system/fonts/NotoSansLepcha-Regular.ttf 00000075a0a17000-00000075a0a18000 r-- 0 1000 /apex/com.android.runtime/lib64/bionic/libdl.so 00000075a0a18000-00000075a0a19000 --x 1000 1000 > 00000075a0a19000-00000075a0a1a000 r-- 2000 1000 > 00000075a0a1a000-00000075a0a1b000 r-- 0 1000 [anon:.bss] 00000075a0a1c000-00000075a0a1e000 rw- 0 2000 [anon:dalvik-indirect ref table] 00000075a0a1e000-00000075a0a52000 r-- 0 34000 /system/fonts/NotoSansMyanmar-Bold-ZawDecode.ttf 00000075a0a52000-00000075a0a60000 r-- 0 e000 /system/lib64/libutils.so 00000075a0a60000-00000075a0a6c000 --x e000 c000 > 00000075a0a6c000-00000075a0a6d000 rw- 1a000 1000 > 00000075a0a6d000-00000075a0a6e000 r-- 1b000 1000 > 00000075a0a6e000-00000075a0a6f000 rw- 0 1000 [anon:.bss] 00000075a0a6f000-00000075a0a71000 rw- 0 2000 [anon:dalvik-indirect ref table] 00000075a0a71000-00000075a0aa2000 r-- 0 31000 /system/fonts/NotoSansMyanmar-Regular-ZawDecode.ttf 00000075a0aa2000-00000075a0aa3000 r-- 0 1000 /system/lib64/libstagefright_http_support.so 00000075a0aa3000-00000075a0aa5000 --x 1000 2000 > 00000075a0aa5000-00000075a0aa6000 rw- 3000 1000 > 00000075a0aa6000-00000075a0aa7000 r-- 4000 1000 > 00000075a0aa7000-00000075a0ab3000 r-- 198000 c000 /vendor/overlay/framework-res__auto_generated_rro_vendor.apk 00000075a0ab3000-00000075a0ad4000 r-- 0 21000 /system/fonts/NotoSansBamum-Regular.ttf 00000075a0ad4000-00000075a0aef000 r-- 0 1b000 /system/lib64/libmedia_omx.so 00000075a0aef000-00000075a0b0f000 --x 1b000 20000 > 00000075a0b0f000-00000075a0b10000 rw- 3b000 1000 > 00000075a0b10000-00000075a0b1a000 r-- 3c000 a000 > 00000075a0b1a000-00000075a0b1b000 rw- 0 1000 [anon:.bss] 00000075a0b1c000-00000075a0b22000 rw- 0 6000 [anon:dalvik-indirect ref table] 00000075a0b22000-00000075a0b46000 r-- 0 24000 /system/fonts/NotoSansMyanmarUI-Bold-ZawDecode.ttf 00000075a0b46000-00000075a0b91000 r-- 0 4b000 /system/lib64/libbinder.so 00000075a0b91000-00000075a0bd1000 --x 4b000 40000 > 00000075a0bd1000-00000075a0bd2000 rw- 8b000 1000 > 00000075a0bd2000-00000075a0be1000 r-- 8c000 f000 > 00000075a0be1000-00000075a0be2000 rw- 0 1000 [anon:.bss] 00000075a0be2000-00000075a0be4000 rw- 0 2000 [anon:dalvik-indirect ref table] 00000075a0be4000-00000075a0c26000 r-- 0 42000 /system/product/fonts/ZillaSlab-Medium.ttf 00000075a0c26000-00000075a0c2d000 r-- 0 7000 /system/lib64/libcutils.so 00000075a0c2d000-00000075a0c36000 --x 7000 9000 > 00000075a0c36000-00000075a0c37000 rw- 10000 1000 > 00000075a0c37000-00000075a0c39000 r-- 11000 2000 > 00000075a0c39000-00000075a0c3a000 rw- 0 1000 [anon:.bss] 00000075a0c3a000-00000075a0c42000 rw- 0 8000 [anon:dalvik-indirect ref table] 00000075a0c42000-00000075a0c67000 r-- 0 25000 /system/fonts/NotoSansMyanmarUI-Regular-ZawDecode.ttf 00000075a0c67000-00000075a0c68000 r-- 0 1000 /system/lib64/libhidltransport.so 00000075a0c68000-00000075a0c69000 --x 1000 1000 > 00000075a0c69000-00000075a0c6a000 rw- 2000 1000 > 00000075a0c6a000-00000075a0c6b000 r-- 3000 1000 > 00000075a0c6c000-00000075a0c6e000 rw- 0 2000 [anon:dalvik-indirect ref table] 00000075a0c6e000-00000075a0c70000 r-- 0 2000 /system/usr/hyphen-data/hyph-sl.hyb 00000075a0c70000-00000075a0c80000 r-- 0 10000 /system/fonts/NotoSansMarchen-Regular.otf 00000075a0c80000-00000075a0c87000 r-- 0 7000 /system/lib64/libgraphicsenv.so 00000075a0c87000-00000075a0c8c000 --x 7000 5000 > 00000075a0c8c000-00000075a0c8d000 rw- c000 1000 > 00000075a0c8d000-00000075a0c8f000 r-- d000 2000 > 00000075a0c8f000-00000075a0c90000 rw- 0 1000 [anon:.bss] 00000075a0c90000-00000075a0cb4000 r-- 0 24000 /system/fonts/NotoSansKhmer-VF.ttf 00000075a0cb4000-00000075a0cc9000 r-- 0 15000 /system/fonts/NotoSansSinhalaUI-Bold.otf 00000075a0cc9000-00000075a0cca000 r-- 0 1000 /system/lib64/libhwbinder.so 00000075a0cca000-00000075a0ccb000 --x 1000 1000 > 00000075a0ccb000-00000075a0ccc000 rw- 2000 1000 > 00000075a0ccc000-00000075a0ccd000 r-- 3000 1000 > 00000075a0cce000-00000075a0cd0000 r-- 0 2000 /system/usr/hyphen-data/hyph-mn-cyrl.hyb 00000075a0cd0000-00000075a0d22000 r-- 0 52000 /system/fonts/Roboto-LightItalic.ttf 00000075a0d22000-00000075a0d23000 r-- 0 1000 /system/lib64/android.hardware.graphics.common@1.0.so 00000075a0d23000-00000075a0d24000 --x 1000 1000 > 00000075a0d24000-00000075a0d25000 rw- 2000 1000 > 00000075a0d25000-00000075a0d26000 r-- 3000 1000 > 00000075a0d27000-00000075a0d2d000 r-- 0 6000 /system/usr/hyphen-data/hyph-et.hyb 00000075a0d2d000-00000075a0d44000 r-- 0 17000 /system/fonts/NotoSansSinhalaUI-Medium.otf 00000075a0d44000-00000075a0d58000 r-- 0 14000 /system/lib64/libEGL.so 00000075a0d58000-00000075a0d70000 --x 14000 18000 > 00000075a0d70000-00000075a0d71000 rw- 2c000 1000 > 00000075a0d71000-00000075a0d76000 r-- 2d000 5000 > 00000075a0d76000-00000075a0d7f000 rw- 0 9000 [anon:.bss] 00000075a0d80000-00000075a0d95000 r-- 0 15000 /system/fonts/NotoSansSinhalaUI-Regular.otf 00000075a0d95000-00000075a0d96000 r-- 0 1000 /system/lib64/libmemtrack.so 00000075a0d96000-00000075a0d97000 --x 1000 1000 > 00000075a0d97000-00000075a0d98000 rw- 2000 1000 > 00000075a0d98000-00000075a0d99000 r-- 3000 1000 > 00000075a0d99000-00000075a0d9a000 rw- 0 1000 [anon:.bss] 00000075a0d9a000-00000075a0d9e000 r-- 0 4000 /system/usr/hyphen-data/hyph-es.hyb 00000075a0d9e000-00000075a0dae000 r-- 0 10000 /system/fonts/NotoSansVai-Regular.ttf 00000075a0dae000-00000075a0dc3000 r-- 0 15000 /system/fonts/NotoSansSinhala-Bold.otf 00000075a0dc3000-00000075a0dda000 r-- 0 17000 /system/fonts/NotoSansSinhala-Medium.otf 00000075a0dda000-00000075a0de3000 r-- 0 9000 /system/lib64/libexpat.so 00000075a0de3000-00000075a0dfd000 --x 9000 1a000 > 00000075a0dfd000-00000075a0dfe000 rw- 23000 1000 > 00000075a0dfe000-00000075a0e00000 r-- 24000 2000 > 00000075a0e01000-00000075a0e03000 r-- 0 2000 /system/usr/hyphen-data/hyph-fr.hyb 00000075a0e03000-00000075a0e0b000 r-- 0 8000 /system/framework/android.hidl.manager-V1.0-java.jar 00000075a0e0b000-00000075a0e20000 r-- 0 15000 /system/fonts/NotoSansSinhala-Regular.otf 00000075a0e20000-00000075a0e34000 r-- 0 14000 /system/fonts/NotoSansOriyaUI-Bold.ttf 00000075a0e34000-00000075a0e35000 r-- 0 1000 /system/lib64/libpackagelistparser.so 00000075a0e35000-00000075a0e36000 --x 1000 1000 > 00000075a0e36000-00000075a0e37000 rw- 2000 1000 > 00000075a0e37000-00000075a0e38000 r-- 3000 1000 > 00000075a0e38000-00000075a0e3a000 r-- 0 2000 /system/usr/hyphen-data/hyph-da.hyb 00000075a0e3a000-00000075a0e3c000 r-- 0 2000 /system/usr/hyphen-data/hyph-be.hyb 00000075a0e3c000-00000075a0e3f000 r-- 0 3000 /system/product/overlay/PixelConfigOverlayCommon.apk 00000075a0e3f000-00000075a0e53000 r-- 0 14000 /system/fonts/NotoSansOriyaUI-Regular.ttf 00000075a0e53000-00000075a0e95000 r-- 0 42000 /system/lib64/libhidlbase.so 00000075a0e95000-00000075a0eed000 --x 42000 58000 > 00000075a0eed000-00000075a0eee000 rw- 9a000 1000 > 00000075a0eee000-00000075a0ef9000 r-- 9b000 b000 > 00000075a0ef9000-00000075a0efa000 rw- 0 1000 [anon:.bss] 00000075a0efa000-00000075a0efc000 r-- 0 2000 /system/product/overlay/framework-res__auto_generated_rro_product.apk 00000075a0efc000-00000075a0efe000 r-- 0 2000 /data/resource-cache/product@overlay@PixelConfigOverlayCommon.apk@idmap 00000075a0efe000-00000075a0f01000 r-- 0 3000 /data/resource-cache/vendor@overlay@framework-res__auto_generated_rro_vendor.apk@idmap 00000075a0f01000-00000075a0f05000 r-- 0 4000 /system/framework/android.hidl.base-V1.0-java.jar 00000075a0f05000-00000075a0f07000 r-- 0 2000 /system/lib64/libstagefright_codecbase.so 00000075a0f07000-00000075a0f0a000 --x 2000 3000 > 00000075a0f0a000-00000075a0f0b000 rw- 5000 1000 > 00000075a0f0b000-00000075a0f0c000 r-- 6000 1000 > 00000075a0f0d000-00000075a0f0f000 r-- 0 2000 /system/product/overlay/GoogleConfigOverlay.apk 00000075a0f0f000-00000075a0f16000 r-- 0 7000 /system/fonts/NotoSansSharada-Regular.otf 00000075a0f16000-00000075a0f2b000 r-- 0 15000 /system/fonts/NotoSansOriya-Bold.ttf 00000075a0f2b000-00000075a0f40000 r-- 0 15000 /system/fonts/NotoSansOriya-Regular.ttf 00000075a0f40000-00000075a0f56000 r-- 0 16000 /system/lib64/libprocessgroup.so 00000075a0f56000-00000075a0f7a000 --x 16000 24000 > 00000075a0f7a000-00000075a0f7b000 rw- 3a000 1000 > 00000075a0f7b000-00000075a0f7d000 r-- 3b000 2000 > 00000075a0f7d000-00000075a0f7e000 rw- 0 1000 [anon:.bss] 00000075a0f7e000-00000075a0f81000 r-- 0 3000 /data/resource-cache/product@overlay@GoogleConfigOverlay.apk@idmap 00000075a0f81000-00000075a0f84000 r-- 0 3000 /system/fonts/NotoSansPauCinHau-Regular.otf 00000075a0f84000-00000075a0fd4000 r-- 0 50000 /system/lib64/libc++.so 00000075a0fd4000-00000075a1047000 --x 50000 73000 > 00000075a1047000-00000075a1048000 rw- c3000 1000 > 00000075a1048000-00000075a1050000 r-- c4000 8000 > 00000075a1050000-00000075a1054000 rw- 0 4000 [anon:.bss] 00000075a1055000-00000075a1058000 r-- 0 3000 /system/fonts/NotoSansPalmyrene-Regular.otf 00000075a1058000-00000075a105c000 r-- 0 4000 /system/fonts/NotoSansPahawhHmong-Regular.otf 00000075a105c000-00000075a105f000 r-- 0 3000 /system/fonts/NotoSansOldPermic-Regular.otf 00000075a105f000-00000075a1073000 r-- 0 14000 /system/fonts/NotoSansKannadaUI-Bold.ttf 00000075a1073000-00000075a1087000 r-- 0 14000 /system/fonts/NotoSansKannadaUI-Regular.ttf 00000075a1087000-00000075a10b3000 r-- 0 2c000 /system/lib64/libcamera_client.so 00000075a10b3000-00000075a10ee000 --x 2c000 3b000 > 00000075a10ee000-00000075a10ef000 rw- 67000 1000 > 00000075a10ef000-00000075a10fb000 r-- 68000 c000 > 00000075a10fb000-00000075a10fc000 rw- 0 1000 [anon:.bss] 00000075a10fc000-00000075a10fe000 r-- 0 2000 /system/fonts/NotoSansSoraSompeng-Regular.otf 00000075a10fe000-00000075a1104000 r-- 0 6000 /system/fonts/NotoSansMiao-Regular.otf 00000075a1104000-00000075a1118000 r-- 0 14000 /system/fonts/NotoSansKannada-Bold.ttf 00000075a1118000-00000075a117d000 r-- 0 65000 /system/lib64/libgui.so 00000075a117d000-00000075a11e3000 --x 65000 66000 > 00000075a11e3000-00000075a11e4000 rw- cb000 1000 > 00000075a11e4000-00000075a11fc000 r-- cc000 18000 > 00000075a11fc000-00000075a11fd000 rw- 0 1000 [anon:.bss] 00000075a11fe000-00000075a1200000 r-- 0 2000 /system/fonts/NotoSansOldNorthArabian-Regular.otf 00000075a1200000-00000075a1205000 r-- 0 5000 /system/fonts/NotoSansMeroitic-Regular.otf 00000075a1205000-00000075a121a000 r-- 0 15000 /system/fonts/NotoSansKannada-Regular.ttf 00000075a121a000-00000075a1225000 r-- 0 b000 /system/lib64/libmedia_helper.so 00000075a1225000-00000075a1230000 --x b000 b000 > 00000075a1230000-00000075a1231000 rw- 16000 1000 > 00000075a1231000-00000075a1233000 r-- 17000 2000 > 00000075a1234000-00000075a1239000 r-- 0 5000 /system/fonts/NotoSansManichaean-Regular.otf 00000075a1239000-00000075a1242000 r-- 0 9000 /system/fonts/NotoSansLinearA-Regular.otf 00000075a1242000-00000075a1254000 r-- 0 12000 /apex/com.android.runtime/lib64/bionic/libm.so 00000075a1254000-00000075a1278000 --x 12000 24000 > 00000075a1278000-00000075a1279000 rw- 36000 1000 > 00000075a1279000-00000075a127a000 r-- 37000 1000 > 00000075a127a000-00000075a127b000 rw- 0 1000 [anon:.bss] 00000075a127b000-00000075a127d000 r-- 0 2000 /system/fonts/NotoSansNabataean-Regular.otf 00000075a127d000-00000075a1286000 r-- 0 9000 /system/fonts/NotoSansSymbols-Regular-Subsetted2.ttf 00000075a1286000-00000075a1291000 r-- 0 b000 /system/lib64/libhidl-gen-utils.so 00000075a1291000-00000075a12a5000 --x b000 14000 > 00000075a12a5000-00000075a12a6000 rw- 1f000 1000 > 00000075a12a6000-00000075a12a7000 r-- 20000 1000 > 00000075a12a7000-00000075a12a8000 rw- 0 1000 [anon:.bss] 00000075a12a8000-00000075a12aa000 r-- 0 2000 /system/fonts/NotoSansMultani-Regular.otf 00000075a12aa000-00000075a12b7000 r-- 0 d000 /system/fonts/NotoSansSyriacWestern-Regular.ttf 00000075a12b7000-00000075a12d3000 r-- 0 1c000 /system/fonts/NotoSansTeluguUI-Bold.ttf 00000075a12d3000-00000075a13ac000 r-- 0 d9000 /apex/com.android.runtime/lib64/libicui18n.so 00000075a13ac000-00000075a152b000 --x d9000 17f000 > 00000075a152b000-00000075a152c000 rw- 258000 1000 > 00000075a152c000-00000075a153f000 r-- 259000 13000 > 00000075a153f000-00000075a1540000 rw- 0 1000 [anon:.bss] 00000075a1541000-00000075a1543000 r-- 0 2000 /system/fonts/NotoSansMro-Regular.otf 00000075a1543000-00000075a1545000 r-- 0 2000 /system/fonts/NotoSansHatran-Regular.otf 00000075a1545000-00000075a1552000 r-- 0 d000 /system/fonts/NotoSansSyriacEastern-Regular.ttf 00000075a1552000-00000075a155b000 r-- 0 9000 /system/lib64/libbase.so 00000075a155b000-00000075a1564000 --x 9000 9000 > 00000075a1564000-00000075a1565000 rw- 12000 1000 > 00000075a1565000-00000075a1566000 r-- 13000 1000 > 00000075a1566000-00000075a1567000 rw- 0 1000 [anon:.bss] 00000075a1567000-00000075a1573000 r-- 0 c000 /system/fonts/NotoSansTaiTham-Regular.ttf 00000075a1573000-00000075a158f000 r-- 0 1c000 /system/fonts/NotoSansTeluguUI-Regular.ttf 00000075a158f000-00000075a1597000 r-- 0 8000 /system/lib64/liblzma.so 00000075a1597000-00000075a15b4000 --x 8000 1d000 > 00000075a15b4000-00000075a15b5000 rw- 25000 1000 > 00000075a15b5000-00000075a15b6000 r-- 26000 1000 > 00000075a15b6000-00000075a15bd000 rw- 0 7000 [anon:.bss] 00000075a15bd000-00000075a15c9000 r-- 0 c000 /system/fonts/NotoSansSyriacEstrangela-Regular.ttf 00000075a15c9000-00000075a1687000 r-- 0 be000 /system/lib64/libandroid_runtime.so 00000075a1687000-00000075a179b000 --x be000 114000 > 00000075a179b000-00000075a179c000 rw- 1d2000 1000 > 00000075a179c000-00000075a17bb000 r-- 1d3000 1f000 > 00000075a17bb000-00000075a17be000 rw- 0 3000 [anon:.bss] 00000075a17be000-00000075a17c0000 r-- 0 2000 /system/fonts/NotoSansBassaVah-Regular.otf 00000075a17c0000-00000075a17cf000 r-- 0 f000 /system/fonts/NotoSansLinearB-Regular.ttf 00000075a17cf000-00000075a17e2000 r-- 0 13000 /system/lib64/android.hardware.graphics.bufferqueue@2.0.so 00000075a17e2000-00000075a17f6000 --x 13000 14000 > 00000075a17f6000-00000075a17f7000 rw- 27000 1000 > 00000075a17f7000-00000075a17fa000 r-- 28000 3000 > 00000075a17fb000-00000075a1802000 r-- 0 7000 /system/fonts/NotoSansPhagsPa-Regular.ttf 00000075a1802000-00000075a180b000 r-- 0 9000 /system/lib64/android.hidl.memory.token@1.0.so 00000075a180b000-00000075a1812000 --x 9000 7000 > 00000075a1812000-00000075a1813000 rw- 10000 1000 > 00000075a1813000-00000075a1815000 r-- 11000 2000 > 00000075a1815000-00000075a1818000 r-- 0 3000 /system/fonts/NotoSansTaiLe-Regular.ttf 00000075a1818000-00000075a1827000 r-- 0 f000 /system/fonts/NotoSansKaithi-Regular.ttf 00000075a1827000-00000075a1842000 r-- 0 1b000 /system/fonts/NotoSansTelugu-Bold.ttf 00000075a1842000-00000075a187a000 r-- 0 38000 /system/lib64/libmedia.so 00000075a187a000-00000075a18cf000 --x 38000 55000 > 00000075a18cf000-00000075a18d0000 rw- 8d000 1000 > 00000075a18d0000-00000075a18e4000 r-- 8e000 14000 > 00000075a18e4000-00000075a18e5000 rw- 0 1000 [anon:.bss] 00000075a18e5000-00000075a1901000 r-- 0 1c000 /system/fonts/NotoSansTelugu-Regular.ttf 00000075a1901000-00000075a1915000 r-- 0 14000 /system/fonts/NotoSansBengaliUI-Bold.otf 00000075a1915000-00000075a1917000 r-- 0 2000 /system/lib64/libaudiopolicy.so 00000075a1917000-00000075a191a000 --x 2000 3000 > 00000075a191a000-00000075a191b000 rw- 5000 1000 > 00000075a191b000-00000075a191c000 r-- 6000 1000 > 00000075a191d000-00000075a192c000 r-- 0 f000 /system/fonts/NotoSansCherokee-Regular.ttf 00000075a192c000-00000075a1948000 r-- 0 1c000 /system/fonts/NotoSansGujaratiUI-Bold.ttf 00000075a1948000-00000075a19ef000 r-- 0 a7000 /apex/com.android.runtime/lib64/libicuuc.so 00000075a19ef000-00000075a1ae7000 --x a7000 f8000 > 00000075a1ae7000-00000075a1ae8000 rw- 19f000 1000 > 00000075a1ae8000-00000075a1afc000 r-- 1a0000 14000 > 00000075a1afc000-00000075a1afe000 rw- 0 2000 [anon:.bss] 00000075a1afe000-00000075a1b00000 r-- 0 2000 /system/fonts/NotoSansUgaritic-Regular.ttf 00000075a1b00000-00000075a1b04000 r-- 0 4000 /system/fonts/NotoSansTifinagh-Regular.ttf 00000075a1b04000-00000075a1b21000 r-- 0 1d000 /system/fonts/NotoSansGujaratiUI-Regular.ttf 00000075a1b21000-00000075a1b22000 r-- 0 1000 /system/lib64/libnativeloader_lazy.so 00000075a1b22000-00000075a1b23000 --x 1000 1000 > 00000075a1b23000-00000075a1b24000 rw- 2000 1000 > 00000075a1b24000-00000075a1b25000 r-- 3000 1000 > 00000075a1b25000-00000075a1b26000 rw- 0 1000 [anon:.bss] 00000075a1b27000-00000075a1b2b000 r-- 0 4000 /system/fonts/NotoSansTaiViet-Regular.ttf 00000075a1b2b000-00000075a1b2d000 r-- 0 2000 /system/fonts/NotoSansTagbanwa-Regular.ttf 00000075a1b2d000-00000075a1b32000 r-- 0 5000 /system/fonts/NotoSansSaurashtra-Regular.ttf 00000075a1b32000-00000075a1b4f000 r-- 0 1d000 /system/fonts/NotoSansGujarati-Bold.ttf 00000075a1b4f000-00000075a1b50000 r-- 0 1000 /system/lib64/libsync.so 00000075a1b50000-00000075a1b51000 --x 1000 1000 > 00000075a1b51000-00000075a1b52000 rw- 2000 1000 > 00000075a1b52000-00000075a1b53000 r-- 3000 1000 > 00000075a1b53000-00000075a1b54000 rw- 0 1000 [anon:.bss] 00000075a1b54000-00000075a1b58000 r-- 0 4000 /system/fonts/NotoSansSylotiNagri-Regular.ttf 00000075a1b58000-00000075a1b76000 r-- 0 1e000 /system/fonts/NotoSansGujarati-Regular.ttf 00000075a1b76000-00000075a1b92000 r-- 0 1c000 /system/fonts/NotoSansDevanagariUI-Medium.otf 00000075a1b92000-00000075a1c08000 r-- 0 76000 /system/lib64/libsonivox.so 00000075a1c08000-00000075a1c1d000 --x 76000 15000 > 00000075a1c1d000-00000075a1c1e000 rw- 8b000 1000 > 00000075a1c1e000-00000075a1c1f000 r-- 8c000 1000 > 00000075a1c1f000-00000075a1c27000 rw- 0 8000 [anon:.bss] 00000075a1c28000-00000075a1c2b000 r-- 0 3000 /system/fonts/NotoSansSundanese-Regular.ttf 00000075a1c2b000-00000075a1c35000 r-- 0 a000 /system/fonts/NotoSansJavanese-Regular.ttf 00000075a1c35000-00000075a1c52000 r-- 0 1d000 /system/fonts/NotoSansDevanagari-Bold.otf 00000075a1c52000-00000075a1c53000 r-- 0 1000 /system/lib64/libdl_android.so 00000075a1c53000-00000075a1c54000 --x 1000 1000 > 00000075a1c54000-00000075a1c55000 r-- 2000 1000 > 00000075a1c55000-00000075a1c57000 r-- 0 2000 /system/fonts/NotoSansTagalog-Regular.ttf 00000075a1c57000-00000075a1c5a000 r-- 0 3000 /system/fonts/NotoSansSamaritan-Regular.ttf 00000075a1c5a000-00000075a1ca5000 r-- 0 4b000 /system/fonts/Roboto-Light.ttf 00000075a1ca5000-00000075a1e2a000 r-- 0 185000 /system/lib64/libhwui.so 00000075a1e2a000-00000075a22cb000 --x 185000 4a1000 > 00000075a22cb000-00000075a22cc000 rw- 626000 1000 > 00000075a22cc000-00000075a22f3000 r-- 627000 27000 > 00000075a22f3000-00000075a22f9000 rw- 0 6000 [anon:.bss] 00000075a22f9000-00000075a22fb000 r-- 0 2000 /system/fonts/NotoSansShavian-Regular.ttf 00000075a22fb000-00000075a22fe000 r-- 0 3000 /system/fonts/NotoSansRunic-Regular.ttf 00000075a22fe000-00000075a2300000 r-- 0 2000 /system/fonts/NotoSansRejang-Regular.ttf 00000075a2300000-00000075a2306000 r-- 0 6000 /system/lib64/liblog.so 00000075a2306000-00000075a2314000 --x 6000 e000 > 00000075a2314000-00000075a2315000 rw- 14000 1000 > 00000075a2315000-00000075a2316000 r-- 15000 1000 > 00000075a2316000-00000075a2317000 rw- 0 1000 [anon:.bss] 00000075a2318000-00000075a231a000 r-- 0 2000 /system/fonts/NotoSansPhoenician-Regular.ttf 00000075a231a000-00000075a231c000 r-- 0 2000 /system/fonts/NotoSansOsmanya-Regular.ttf 00000075a231c000-00000075a236d000 r-- 0 51000 /system/fonts/Roboto-ThinItalic.ttf 00000075a236d000-00000075a236e000 r-- 0 1000 /system/lib64/libvndksupport.so 00000075a236e000-00000075a236f000 --x 1000 1000 > 00000075a236f000-00000075a2370000 rw- 2000 1000 > 00000075a2370000-00000075a2371000 r-- 3000 1000 > 00000075a2371000-00000075a2372000 rw- 0 1000 [anon:.bss] 00000075a2373000-00000075a23b4000 r-- 0 41000 /system/fonts/NotoSerif-BoldItalic.ttf 00000075a23b4000-00000075a23b6000 r-- 0 2000 /system/lib64/libcgrouprc.so 00000075a23b6000-00000075a23b7000 --x 2000 1000 > 00000075a23b7000-00000075a23b8000 rw- 3000 1000 > 00000075a23b8000-00000075a23b9000 r-- 4000 1000 > 00000075a23b9000-00000075a23ba000 rw- 0 1000 [anon:.bss] 00000075a23ba000-00000075a23bd000 r-- 0 3000 /system/fonts/NotoSansOsage-Regular.ttf 00000075a23bd000-00000075a23d3000 r-- 0 16000 /system/fonts/NotoSansBengaliUI-Medium.otf 00000075a23d3000-00000075a23d5000 r-- 0 2000 /system/lib64/libmedia_omx_client.so 00000075a23d5000-00000075a23d8000 --x 2000 3000 > 00000075a23d8000-00000075a23d9000 rw- 5000 1000 > 00000075a23d9000-00000075a23da000 r-- 6000 1000 > 00000075a23db000-00000075a23dd000 r-- 0 2000 /system/fonts/NotoSansOldTurkic-Regular.ttf 00000075a23dd000-00000075a23e1000 r-- 0 4000 /system/fonts/NotoSansOldPersian-Regular.ttf 00000075a23e1000-00000075a23e9000 r-- 0 8000 /system/fonts/NotoSansChakma-Regular.otf 00000075a23e9000-00000075a2408000 r-- 0 1f000 /system/fonts/NotoSansDevanagari-Medium.otf 00000075a2408000-00000075a241f000 r-- 0 17000 /system/lib64/android.hardware.cas@1.0.so 00000075a241f000-00000075a243a000 --x 17000 1b000 > 00000075a243a000-00000075a243b000 rw- 32000 1000 > 00000075a243b000-00000075a2440000 r-- 33000 5000 > 00000075a2440000-00000075a2454000 r-- 0 14000 /system/fonts/NotoSansBengaliUI-Regular.otf 00000075a2454000-00000075a245a000 r-- 0 6000 /system/lib64/libGLESv1_CM.so 00000075a245a000-00000075a245c000 --x 6000 2000 > 00000075a245c000-00000075a245d000 rw- 8000 1000 > 00000075a245d000-00000075a245e000 r-- 9000 1000 > 00000075a245f000-00000075a2461000 r-- 0 2000 /system/fonts/NotoSansOldSouthArabian-Regular.ttf 00000075a2461000-00000075a2463000 r-- 0 2000 /system/fonts/NotoSansOldItalic-Regular.ttf 00000075a2463000-00000075a246f000 r-- 0 c000 /system/fonts/NotoSansCanadianAboriginal-Regular.ttf 00000075a246f000-00000075a248c000 r-- 0 1d000 /system/fonts/NotoSansDevanagari-Regular.otf 00000075a248c000-00000075a2490000 r-- 0 4000 /system/lib64/libheif.so 00000075a2490000-00000075a2494000 --x 4000 4000 > 00000075a2494000-00000075a2495000 rw- 8000 1000 > 00000075a2495000-00000075a2496000 r-- 9000 1000 > 00000075a2497000-00000075a2499000 r-- 0 2000 /system/fonts/NotoSansOlChiki-Regular.ttf 00000075a2499000-00000075a24a1000 r-- 0 8000 /system/fonts/NotoSansBalinese-Regular.ttf 00000075a24a1000-00000075a24c5000 r-- 0 24000 /system/fonts/NotoSansEthiopic-Bold.ttf 00000075a24c5000-00000075a24cd000 r-- 0 8000 /system/lib64/libsoundtrigger.so 00000075a24cd000-00000075a24d1000 --x 8000 4000 > 00000075a24d1000-00000075a24d2000 rw- c000 1000 > 00000075a24d2000-00000075a24d6000 r-- d000 4000 > 00000075a24d6000-00000075a24d7000 rw- 0 1000 [anon:.bss] 00000075a24d7000-00000075a24dc000 r-- 0 5000 /system/fonts/NotoSansNKo-Regular.ttf 00000075a24dc000-00000075a2519000 r-- 0 3d000 /system/fonts/NotoSerif-Italic.ttf 00000075a2519000-00000075a251f000 r-- 0 6000 /system/lib64/libpiex.so 00000075a251f000-00000075a2530000 --x 6000 11000 > 00000075a2530000-00000075a2531000 rw- 17000 1000 > 00000075a2531000-00000075a2532000 r-- 18000 1000 > 00000075a2533000-00000075a2537000 r-- 0 4000 /system/fonts/NotoSansNewTaiLue-Regular.ttf 00000075a2537000-00000075a254c000 r-- 0 15000 /system/fonts/NotoSansBengali-Bold.otf 00000075a254c000-00000075a2559000 r-- 0 d000 /system/lib64/android.system.suspend@1.0.so 00000075a2559000-00000075a2564000 --x d000 b000 > 00000075a2564000-00000075a2565000 rw- 18000 1000 > 00000075a2565000-00000075a2568000 r-- 19000 3000 > 00000075a2569000-00000075a257f000 r-- 0 16000 /system/fonts/NotoSansBengali-Medium.otf 00000075a257f000-00000075a25a2000 r-- 0 23000 /system/fonts/NotoSansEthiopic-Regular.ttf 00000075a25a2000-00000075a25ac000 r-- 0 a000 /system/lib64/libmediautils.so 00000075a25ac000-00000075a25b7000 --x a000 b000 > 00000075a25b7000-00000075a25b8000 rw- 15000 1000 > 00000075a25b8000-00000075a25ba000 r-- 16000 2000 > 00000075a25ba000-00000075a25bb000 rw- 0 1000 [anon:.bss] 00000075a25bb000-00000075a25bc000 r-- 0 1000 /dev/ashmem/39e8793f-b28c-413e-ba62-bfd38a45103f (deleted) 00000075a25bc000-00000075a25c0000 r-- 0 4000 /system/fonts/NotoSansMeeteiMayek-Regular.ttf 00000075a25c0000-00000075a25de000 r-- 0 1e000 /system/fonts/NotoNaskhArabicUI-Bold.ttf 00000075a25de000-00000075a261e000 r-- 0 40000 /apex/com.android.runtime/lib64/bionic/libc.so 00000075a261e000-00000075a26c7000 --x 40000 a9000 > 00000075a26c7000-00000075a26ca000 rw- e9000 3000 > 00000075a26ca000-00000075a26d1000 r-- ec000 7000 > 00000075a26d1000-00000075a26d5000 rw- 0 4000 [anon:.bss] 00000075a26d5000-00000075a26d6000 r-- 0 1000 > 00000075a26d6000-00000075a28e8000 rw- 0 212000 > 00000075a28e8000-00000075a28e9000 rw- 0 1000 [anon:bionic_alloc_small_objects] 00000075a28e9000-00000075a28f6000 r-- 0 d000 /system/fonts/NotoSansAdlam-Regular.ttf 00000075a28f6000-00000075a2914000 r-- 0 1e000 /system/fonts/NotoNaskhArabicUI-Regular.ttf 00000075a2914000-00000075a2917000 r-- 0 3000 /system/lib64/libdebuggerd_client.so 00000075a2917000-00000075a2919000 --x 3000 2000 > 00000075a2919000-00000075a291a000 rw- 5000 1000 > 00000075a291a000-00000075a291b000 r-- 6000 1000 > 00000075a291b000-00000075a291d000 r-- 0 2000 /system/fonts/NotoSansOgham-Regular.ttf 00000075a291d000-00000075a2925000 r-- 0 8000 /system/fonts/NotoSansLaoUI-Bold.ttf 00000075a2925000-00000075a2962000 r-- 0 3d000 /system/fonts/NotoSerif-Bold.ttf 00000075a2962000-00000075a2969000 r-- 0 7000 /system/lib64/libselinux.so 00000075a2969000-00000075a2979000 --x 7000 10000 > 00000075a2979000-00000075a297a000 rw- 17000 1000 > 00000075a297a000-00000075a297b000 r-- 18000 1000 > 00000075a297b000-00000075a297d000 rw- 0 2000 [anon:.bss] 00000075a297d000-00000075a2981000 r-- 0 4000 /system/fonts/NotoSansMandaic-Regular.ttf 00000075a2981000-00000075a2995000 r-- 0 14000 /system/fonts/NotoSansBengali-Regular.otf 00000075a2995000-00000075a299d000 r-- 0 8000 /system/lib64/libtinyxml2.so 00000075a299d000-00000075a29ad000 --x 8000 10000 > 00000075a29ad000-00000075a29ae000 rw- 18000 1000 > 00000075a29ae000-00000075a29af000 r-- 19000 1000 > 00000075a29af000-00000075a29b5000 r-- 0 6000 /system/fonts/NotoSansKharoshthi-Regular.ttf 00000075a29b5000-00000075a29bd000 r-- 0 8000 /system/fonts/NotoSansLaoUI-Regular.ttf 00000075a29bd000-00000075a29e1000 r-- 0 24000 /system/product/fonts/Rubik-BoldItalic.ttf 00000075a29e1000-00000075a29e7000 r-- 0 6000 /apex/com.android.runtime/lib64/libnativeloader.so 00000075a29e7000-00000075a29f5000 --x 6000 e000 > 00000075a29f5000-00000075a29f6000 rw- 14000 1000 > 00000075a29f6000-00000075a29f7000 r-- 15000 1000 > 00000075a29f7000-00000075a29f8000 rw- 0 1000 [anon:.bss] 00000075a29f8000-00000075a29f9000 rw- 0 1000 /dev/ashmem/GFXStats-20501 (deleted) 00000075a29f9000-00000075a29fb000 r-- 0 2000 /system/fonts/NotoSansLydian-Regular.ttf 00000075a29fb000-00000075a2a03000 r-- 0 8000 /system/fonts/NotoSansLao-Bold.ttf 00000075a2a03000-00000075a2a0f000 r-- 0 c000 /system/fonts/NotoSansMalayalamUI-Bold.otf 00000075a2a0f000-00000075a2a89000 r-- 0 7a000 /system/lib64/libstagefright.so 00000075a2a89000-00000075a2b9f000 --x 7a000 116000 > 00000075a2b9f000-00000075a2ba0000 rw- 190000 1000 > 00000075a2ba0000-00000075a2bb0000 r-- 191000 10000 > 00000075a2bb0000-00000075a2bb1000 rw- 0 1000 [anon:.bss] 00000075a2bb1000-00000075a2bb3000 r-- 0 2000 /system/fonts/NotoSansLycian-Regular.ttf 00000075a2bb3000-00000075a2bd0000 r-- 0 1d000 /system/fonts/NotoNaskhArabic-Bold.ttf 00000075a2bd0000-00000075a2bdb000 r-- 0 b000 /system/lib64/android.hardware.graphics.mapper@2.1.so 00000075a2bdb000-00000075a2be4000 --x b000 9000 > 00000075a2be4000-00000075a2be5000 rw- 14000 1000 > 00000075a2be5000-00000075a2be7000 r-- 15000 2000 > 00000075a2be7000-00000075a2be8000 r-- 0 1000 /dev/ashmem/39e8793f-b28c-413e-ba62-bfd38a45103f (deleted) 00000075a2be8000-00000075a2bf1000 r-- 0 9000 /system/fonts/NotoSansKhmerUI-Bold.ttf 00000075a2bf1000-00000075a2c14000 r-- 0 23000 /system/product/fonts/Rubik-Bold.ttf 00000075a2c14000-00000075a2c25000 r-- 0 11000 /system/lib64/libpdx_default_transport.so 00000075a2c25000-00000075a2c39000 --x 11000 14000 > 00000075a2c39000-00000075a2c3a000 rw- 25000 1000 > 00000075a2c3a000-00000075a2c3b000 r-- 26000 1000 > 00000075a2c3b000-00000075a2c3c000 rw- 0 1000 [anon:.bss] 00000075a2c3c000-00000075a2c3e000 r-- 0 2000 /system/fonts/NotoSansLisu-Regular.ttf 00000075a2c3e000-00000075a2c4c000 r-- 0 e000 /system/fonts/NotoSansMalayalamUI-Medium.otf 00000075a2c4c000-00000075a2c5b000 r-- 0 f000 /system/lib64/libmemunreachable.so 00000075a2c5b000-00000075a2c78000 --x f000 1d000 > 00000075a2c78000-00000075a2c79000 rw- 2c000 1000 > 00000075a2c79000-00000075a2c7b000 r-- 2d000 2000 > 00000075a2c7b000-00000075a2c7c000 rw- 0 1000 [anon:.bss] 00000075a2c7c000-00000075a2c7d000 r-- 0 1000 /system/product/overlay/NavigationBarModeGestural/NavigationBarModeGesturalOverlay.apk 00000075a2c7d000-00000075a2c80000 r-- 0 3000 /system/fonts/NotoSansLimbu-Regular.ttf 00000075a2c80000-00000075a2c82000 r-- 0 2000 /system/fonts/NotoSansKayahLi-Regular.ttf 00000075a2c82000-00000075a2c95000 r-- 0 13000 /system/lib64/libstagefright_foundation.so 00000075a2c95000-00000075a2cb2000 --x 13000 1d000 > 00000075a2cb2000-00000075a2cb3000 rw- 30000 1000 > 00000075a2cb3000-00000075a2cb5000 r-- 31000 2000 > 00000075a2cb5000-00000075a2cb6000 rw- 0 1000 [anon:.bss] 00000075a2cb6000-00000075a2cb7000 r-- 3000 1000 /system/product/overlay/NavigationBarModeGestural/NavigationBarModeGesturalOverlay.apk 00000075a2cb7000-00000075a2cbd000 r-- 0 6000 /system/fonts/NotoSansCoptic-Regular.ttf 00000075a2cbd000-00000075a2ce1000 r-- 0 24000 /system/product/fonts/Rubik-MediumItalic.ttf 00000075a2ce1000-00000075a2ce3000 r-- 0 2000 /system/lib64/libusbhost.so 00000075a2ce3000-00000075a2ce5000 --x 2000 2000 > 00000075a2ce5000-00000075a2ce6000 rw- 4000 1000 > 00000075a2ce6000-00000075a2ce7000 r-- 5000 1000 > 00000075a2ce7000-00000075a2cef000 r-- 0 8000 /system/fonts/NotoSansLao-Regular.ttf 00000075a2cef000-00000075a2d13000 r-- 0 24000 /system/product/fonts/Rubik-Medium.ttf 00000075a2d13000-00000075a2d1d000 r-- 0 a000 /system/lib64/libminikin.so 00000075a2d1d000-00000075a2d3a000 --x a000 1d000 > 00000075a2d3a000-00000075a2d3b000 rw- 27000 1000 > 00000075a2d3b000-00000075a2d3c000 r-- 28000 1000 > 00000075a2d3c000-00000075a2d3d000 rw- 0 1000 [anon:.bss] 00000075a2d3d000-00000075a2d3e000 rw- 0 1000 [anon:bionic_alloc_small_objects] 00000075a2d3e000-00000075a2d4a000 r-- 0 c000 /system/fonts/NotoSansMalayalamUI-Regular.otf 00000075a2d4a000-00000075a2d56000 r-- 0 c000 /system/fonts/NotoSansMalayalam-Bold.otf 00000075a2d56000-00000075a2d5b000 r-- 0 5000 /system/lib64/libmeminfo.so 00000075a2d5b000-00000075a2d61000 --x 5000 6000 > 00000075a2d61000-00000075a2d62000 rw- b000 1000 > 00000075a2d62000-00000075a2d63000 r-- c000 1000 > 00000075a2d63000-00000075a2d64000 rw- 0 1000 [anon:.bss] 00000075a2d64000-00000075a2d6a000 r-- 0 6000 /system/fonts/NotoSansBrahmi-Regular.ttf 00000075a2d6a000-00000075a2d8e000 r-- 0 24000 /system/product/fonts/Rubik-Italic.ttf 00000075a2d8e000-00000075a2d90000 r-- 0 2000 /apex/com.android.runtime/lib64/libnativebridge.so 00000075a2d90000-00000075a2d92000 --x 2000 2000 > 00000075a2d92000-00000075a2d93000 rw- 4000 1000 > 00000075a2d93000-00000075a2d94000 r-- 5000 1000 > 00000075a2d94000-00000075a2d95000 rw- 0 1000 [anon:.bss] 00000075a2d95000-00000075a2d96000 r-- 0 1000 /dev/ashmem/39e8793f-b28c-413e-ba62-bfd38a45103f (deleted) 00000075a2d96000-00000075a2da0000 r-- 0 a000 /system/fonts/NotoSansKhmerUI-Regular.ttf 00000075a2da0000-00000075a2dae000 r-- 0 e000 /system/fonts/NotoSansMalayalam-Medium.otf 00000075a2dae000-00000075a2dd1000 r-- 0 23000 /system/product/fonts/Rubik-Regular.ttf 00000075a2dd1000-00000075a2de6000 r-- 0 15000 /system/lib64/libui.so 00000075a2de6000-00000075a2dfb000 --x 15000 15000 > 00000075a2dfb000-00000075a2dfc000 rw- 2a000 1000 > 00000075a2dfc000-00000075a2dfe000 r-- 2b000 2000 > 00000075a2dfe000-00000075a2dff000 rw- 0 1000 [anon:.bss] 00000075a2dff000-00000075a2e03000 r-- 0 4000 /system/fonts/NotoSansGlagolitic-Regular.ttf 00000075a2e03000-00000075a2e0f000 r-- 0 c000 /system/fonts/NotoSansMalayalam-Regular.otf 00000075a2e0f000-00000075a2e2f000 r-- 0 20000 /system/lib64/libpcre2.so 00000075a2e2f000-00000075a2e5a000 --x 20000 2b000 > 00000075a2e5a000-00000075a2e5b000 rw- 4b000 1000 > 00000075a2e5b000-00000075a2e5c000 r-- 4c000 1000 > 00000075a2e5c000-00000075a2e5d000 r-- 0 1000 /dev/cgroup_info/cgroup.rc 00000075a2e5d000-00000075a2e5f000 r-- 0 2000 /system/fonts/NotoSansInscriptionalParthian-Regular.ttf 00000075a2e5f000-00000075a2e67000 r-- 0 8000 /system/fonts/NotoSansTamilUI-Bold.otf 00000075a2e67000-00000075a2eb3000 r-- 0 4c000 /system/fonts/Roboto-Thin.ttf 00000075a2eb3000-00000075a2eb7000 r-- 0 4000 /system/lib64/libbpf.so 00000075a2eb7000-00000075a2ebb000 --x 4000 4000 > 00000075a2ebb000-00000075a2ebc000 rw- 8000 1000 > 00000075a2ebc000-00000075a2ebd000 r-- 9000 1000 > 00000075a2ebd000-00000075a2ebe000 r-- 0 1000 /system/usr/hyphen-data/hyph-und-ethi.hyb 00000075a2ebe000-00000075a2ec4000 r-- 0 6000 /system/fonts/NotoSansCham-Bold.ttf 00000075a2ec4000-00000075a2ecd000 r-- 0 9000 /system/fonts/NotoSansTamilUI-Medium.otf 00000075a2ecd000-00000075a2ed5000 r-- 0 8000 /system/fonts/NotoSansTamilUI-Regular.otf 00000075a2ed5000-00000075a2ee0000 r-- 0 b000 /system/lib64/android.hardware.cas.native@1.0.so 00000075a2ee0000-00000075a2ee8000 --x b000 8000 > 00000075a2ee8000-00000075a2ee9000 rw- 13000 1000 > 00000075a2ee9000-00000075a2eeb000 r-- 14000 2000 > 00000075a2eeb000-00000075a2eec000 r-- 0 1000 /system/usr/hyphen-data/hyph-tk.hyb 00000075a2eec000-00000075a2f09000 r-- 0 1d000 /system/fonts/NotoNaskhArabic-Regular.ttf 00000075a2f09000-00000075a2f1c000 r-- 0 13000 /system/lib64/libGLESv2.so 00000075a2f1c000-00000075a2f22000 --x 13000 6000 > 00000075a2f22000-00000075a2f23000 rw- 19000 1000 > 00000075a2f23000-00000075a2f24000 r-- 1a000 1000 > 00000075a2f24000-00000075a2f26000 r-- 0 2000 /system/fonts/NotoSansInscriptionalPahlavi-Regular.ttf 00000075a2f26000-00000075a2f29000 r-- 0 3000 /system/fonts/NotoSansElbasan-Regular.otf 00000075a2f29000-00000075a2f66000 r-- 0 3d000 /system/fonts/NotoSerif-Regular.ttf 00000075a2f66000-00000075a2f71000 r-- 0 b000 /system/lib64/android.hardware.graphics.mapper@3.0.so 00000075a2f71000-00000075a2f7b000 --x b000 a000 > 00000075a2f7b000-00000075a2f7c000 rw- 15000 1000 > 00000075a2f7c000-00000075a2f7e000 r-- 16000 2000 > 00000075a2f7e000-00000075a2f7f000 r-- 0 1000 /system/usr/hyphen-data/hyph-te.hyb 00000075a2f7f000-00000075a2f87000 r-- 0 8000 /system/fonts/NotoSansTamil-Bold.otf 00000075a2f87000-00000075a2f90000 r-- 0 9000 /system/fonts/NotoSansTamil-Medium.otf 00000075a2f90000-00000075a2f98000 r-- 0 8000 /system/fonts/NotoSansTamil-Regular.otf 00000075a2f98000-00000075a2f9b000 r-- 0 3000 /system/lib64/libnetdbpf.so 00000075a2f9b000-00000075a2fa1000 --x 3000 6000 > 00000075a2fa1000-00000075a2fa2000 rw- 9000 1000 > 00000075a2fa2000-00000075a2fa3000 r-- a000 1000 > 00000075a2fa3000-00000075a2fa4000 rw- 0 1000 [anon:.bss] 00000075a2fa4000-00000075a2fa6000 r-- 0 2000 /system/fonts/NotoSansImperialAramaic-Regular.ttf 00000075a2fa6000-00000075a2fc7000 r-- 0 21000 /system/product/fonts/GoogleSans-BoldItalic.ttf 00000075a2fc7000-00000075a3001000 r-- 0 3a000 /system/lib64/libaudioclient.so 00000075a3001000-00000075a3065000 --x 3a000 64000 > 00000075a3065000-00000075a3066000 rw- 9e000 1000 > 00000075a3066000-00000075a3076000 r-- 9f000 10000 > 00000075a3076000-00000075a3077000 rw- 0 1000 [anon:.bss] 00000075a3077000-00000075a307b000 r-- 0 4000 /system/fonts/NotoSansBatak-Regular.ttf 00000075a307b000-00000075a309c000 r-- 0 21000 /system/product/fonts/GoogleSans-Bold.ttf 00000075a309c000-00000075a309d000 r-- 0 1000 /system/lib64/libhidlallocatorutils.so 00000075a309d000-00000075a309e000 --x 1000 1000 > 00000075a309e000-00000075a309f000 rw- 2000 1000 > 00000075a309f000-00000075a30a0000 r-- 3000 1000 > 00000075a30a0000-00000075a30a1000 r-- 0 1000 /system/usr/hyphen-data/hyph-ta.hyb 00000075a30a1000-00000075a30a7000 r-- 0 6000 /system/fonts/NotoSansCham-Regular.ttf 00000075a30a7000-00000075a30c8000 r-- 0 21000 /system/product/fonts/GoogleSans-MediumItalic.ttf 00000075a30c8000-00000075a30d4000 r-- 0 c000 /system/lib64/android.hardware.configstore@1.1.so 00000075a30d4000-00000075a30dd000 --x c000 9000 > 00000075a30dd000-00000075a30de000 rw- 15000 1000 > 00000075a30de000-00000075a30e0000 r-- 16000 2000 > 00000075a30e0000-00000075a30e1000 r-- 0 1000 /system/usr/hyphen-data/hyph-pt.hyb 00000075a30e1000-00000075a30e9000 r-- 0 8000 /system/fonts/NotoSansGurmukhiUI-Bold.ttf 00000075a30e9000-00000075a310a000 r-- 0 21000 /system/product/fonts/GoogleSans-Medium.ttf 00000075a310a000-00000075a310c000 r-- 0 2000 /system/lib64/libspeexresampler.so 00000075a310c000-00000075a310e000 --x 2000 2000 > 00000075a310e000-00000075a310f000 rw- 4000 1000 > 00000075a310f000-00000075a3110000 r-- 5000 1000 > 00000075a3110000-00000075a312b000 r-- 0 1b000 /system/fonts/NotoSansDevanagariUI-Bold.otf 00000075a312b000-00000075a314c000 r-- 0 21000 /system/product/fonts/GoogleSans-Italic.ttf 00000075a314c000-00000075a3155000 r-- 0 9000 /system/lib64/libbacktrace.so 00000075a3155000-00000075a3164000 --x 9000 f000 > 00000075a3164000-00000075a3165000 rw- 18000 1000 > 00000075a3165000-00000075a3166000 r-- 19000 1000 > 00000075a3166000-00000075a3167000 rw- 0 1000 [anon:.bss] 00000075a3167000-00000075a3168000 r-- 0 1000 /system/usr/hyphen-data/hyph-pa.hyb 00000075a3168000-00000075a3170000 r-- 0 8000 /system/fonts/NotoSansGurmukhiUI-Regular.ttf 00000075a3170000-00000075a3191000 r-- 0 21000 /system/product/fonts/GoogleSans-Regular.ttf 00000075a3191000-00000075a3192000 r-- 0 1000 /system/lib64/android.hardware.configstore-utils.so 00000075a3192000-00000075a3193000 --x 1000 1000 > 00000075a3193000-00000075a3194000 rw- 2000 1000 > 00000075a3194000-00000075a3195000 r-- 3000 1000 > 00000075a3195000-00000075a3196000 r-- 0 1000 /system/usr/hyphen-data/hyph-or.hyb 00000075a3196000-00000075a31b0000 r-- 0 1a000 /system/fonts/NotoSansDevanagariUI-Regular.otf 00000075a31b0000-00000075a31ca000 r-- 0 1a000 /system/fonts/SourceSansPro-BoldItalic.ttf 00000075a31ca000-00000075a31d6000 r-- 0 c000 /system/lib64/libsensor.so 00000075a31d6000-00000075a31dd000 --x c000 7000 > 00000075a31dd000-00000075a31de000 rw- 13000 1000 > 00000075a31de000-00000075a31e1000 r-- 14000 3000 > 00000075a31e1000-00000075a31e2000 rw- 0 1000 [anon:.bss] 00000075a31e2000-00000075a31e3000 r-- 0 1000 /system/usr/hyphen-data/hyph-mr.hyb 00000075a31e3000-00000075a31e7000 r-- 0 4000 /system/fonts/NotoSansAhom-Regular.otf 00000075a31e7000-00000075a31ef000 r-- 0 8000 /system/fonts/NotoSansGurmukhi-Bold.ttf 00000075a31ef000-00000075a31f7000 r-- 0 8000 /system/fonts/NotoSansGurmukhi-Regular.ttf 00000075a31f7000-00000075a3211000 r-- 0 1a000 /system/fonts/SourceSansPro-SemiBoldItalic.ttf 00000075a3211000-00000075a323d000 r-- 0 2c000 /system/lib64/libandroidfw.so 00000075a323d000-00000075a3273000 --x 2c000 36000 > 00000075a3273000-00000075a3274000 rw- 62000 1000 > 00000075a3274000-00000075a3277000 r-- 63000 3000 > 00000075a3277000-00000075a3278000 rw- 0 1000 [anon:.bss] 00000075a3278000-00000075a327c000 r-- 0 4000 /system/fonts/NotoSansThaana-Bold.ttf 00000075a327c000-00000075a3282000 r-- 0 6000 /system/fonts/NotoSansGeorgian-Bold.otf 00000075a3282000-00000075a3288000 r-- 0 6000 /system/fonts/NotoSansGeorgian-Medium.otf 00000075a3288000-00000075a3297000 r-- 0 f000 /system/lib64/libpng.so 00000075a3297000-00000075a32bc000 --x f000 25000 > 00000075a32bc000-00000075a32bd000 rw- 34000 1000 > 00000075a32bd000-00000075a32be000 r-- 35000 1000 > 00000075a32be000-00000075a32bf000 r-- 0 1000 /system/usr/hyphen-data/hyph-ml.hyb 00000075a32bf000-00000075a32c3000 r-- 0 4000 /system/fonts/NotoSansThaana-Regular.ttf 00000075a32c3000-00000075a32d4000 r-- 0 11000 /system/product/fonts/ArbutusSlab-Regular.ttf 00000075a32d4000-00000075a32dc000 r-- 0 8000 /system/lib64/libz.so 00000075a32dc000-00000075a32ec000 --x 8000 10000 > 00000075a32ec000-00000075a32ed000 rw- 18000 1000 > 00000075a32ed000-00000075a32ee000 r-- 19000 1000 > 00000075a32ee000-00000075a32f3000 r-- 0 5000 /system/fonts/NotoSansGeorgian-Regular.otf 00000075a32f3000-00000075a32f7000 r-- 0 4000 /system/fonts/NotoSansArmenian-Bold.otf 00000075a32f7000-00000075a3311000 r-- 0 1a000 /system/fonts/SourceSansPro-Italic.ttf 00000075a3311000-00000075a3330000 r-- 0 1f000 /system/lib64/libprotobuf-cpp-lite.so 00000075a3330000-00000075a3352000 --x 1f000 22000 > 00000075a3352000-00000075a3353000 rw- 41000 1000 > 00000075a3353000-00000075a3355000 r-- 42000 2000 > 00000075a3355000-00000075a3356000 rw- 0 1000 [anon:.bss] 00000075a3356000-00000075a3373000 r-- 0 1d000 /system/fonts/DancingScript-Bold.ttf 00000075a3373000-00000075a3390000 r-- 0 1d000 /system/fonts/DancingScript-Regular.ttf 00000075a3390000-00000075a33b0000 rw- 0 20000 [anon:dalvik-LinearAlloc] 00000075a33b0000-00000075a33b4000 r-- 0 4000 /system/lib64/libcamera_metadata.so 00000075a33b4000-00000075a33b7000 --x 4000 3000 > 00000075a33b7000-00000075a33b9000 rw- 7000 2000 > 00000075a33b9000-00000075a33ba000 r-- 9000 1000 > 00000075a33ba000-00000075a33bb000 rw- 0 1000 [anon:.bss] 00000075a33bb000-00000075a33bc000 r-- 0 1000 /system/usr/hyphen-data/hyph-la.hyb 00000075a33bc000-00000075a33c0000 r-- 0 4000 /system/fonts/NotoSansArmenian-Medium.otf 00000075a33c0000-00000075a33c5000 r-- 0 5000 /system/fonts/NotoSansThaiUI-Bold.ttf 00000075a33c5000-00000075a33ce000 r-- 0 9000 /system/lib64/android.hardware.memtrack@1.0.so 00000075a33ce000-00000075a33d5000 --x 9000 7000 > 00000075a33d5000-00000075a33d6000 rw- 10000 1000 > 00000075a33d6000-00000075a33d8000 r-- 11000 2000 > 00000075a33d8000-00000075a33da000 r-- 0 2000 /system/fonts/NotoSansHanunoo-Regular.ttf 00000075a33da000-00000075a33f5000 r-- 0 1b000 /system/fonts/DroidSansMono.ttf 00000075a33f5000-00000075a3415000 rw- 0 20000 [anon:dalvik-LinearAlloc] 00000075a3415000-00000075a3416000 r-- 0 1000 /system/lib64/android.hardware.graphics.common@1.1.so 00000075a3416000-00000075a3417000 --x 1000 1000 > 00000075a3417000-00000075a3418000 rw- 2000 1000 > 00000075a3418000-00000075a3419000 r-- 3000 1000 > 00000075a3419000-00000075a341a000 r-- 0 1000 /system/usr/hyphen-data/hyph-kn.hyb 00000075a341a000-00000075a3455000 r-- 0 3b000 /apex/com.android.tzdata/etc/icu/icu_tzdata.dat 00000075a3455000-00000075a345d000 r-- 0 8000 /system/lib64/libaudioutils.so 00000075a345d000-00000075a346b000 --x 8000 e000 > 00000075a346b000-00000075a346c000 rw- 16000 1000 > 00000075a346c000-00000075a346d000 r-- 17000 1000 > 00000075a346d000-00000075a3470000 r-- 0 3000 /system/fonts/NotoSansDeseret-Regular.ttf 00000075a3470000-00000075a3476000 r-- 0 6000 /system/fonts/NotoSansThaiUI-Regular.ttf 00000075a3476000-00000075a3480000 r-- 0 a000 /system/fonts/CarroisGothicSC-Regular.ttf 00000075a3480000-00000075a3482000 r-- 0 2000 /system/lib64/libaudiomanager.so 00000075a3482000-00000075a3483000 --x 2000 1000 > 00000075a3483000-00000075a3484000 rw- 3000 1000 > 00000075a3484000-00000075a3485000 r-- 4000 1000 > 00000075a3485000-00000075a3486000 rw- 0 1000 [anon:.bss] 00000075a3486000-00000075a348b000 r-- 0 5000 /system/fonts/NotoSansThai-Bold.ttf 00000075a348b000-00000075a34ab000 r-- 0 20000 /dev/__properties__/u:object_r:exported2_default_prop:s0 00000075a34ab000-00000075a34cb000 r-- 0 20000 /dev/__properties__/u:object_r:radio_prop:s0 00000075a34cb000-00000075a34f1000 r-- 0 26000 /system/lib64/android.hardware.media.omx@1.0.so 00000075a34f1000-00000075a3522000 --x 26000 31000 > 00000075a3522000-00000075a3523000 rw- 57000 1000 > 00000075a3523000-00000075a352b000 r-- 58000 8000 > 00000075a352b000-00000075a352c000 r-- 0 1000 /system/usr/hyphen-data/hyph-hy.hyb 00000075a352c000-00000075a353b000 r-- 0 f000 /system/fonts/ComingSoon.ttf 00000075a353b000-00000075a3576000 r-- 0 3b000 /apex/com.android.tzdata/etc/icu/icu_tzdata.dat 00000075a3576000-00000075a3578000 r-- 0 2000 /system/lib64/libhardware_legacy.so 00000075a3578000-00000075a357a000 --x 2000 2000 > 00000075a357a000-00000075a357b000 rw- 4000 1000 > 00000075a357b000-00000075a357c000 r-- 5000 1000 > 00000075a357c000-00000075a357d000 rw- 0 1000 [anon:.bss] 00000075a357d000-00000075a3581000 r-- 0 4000 /system/fonts/NotoSansArmenian-Regular.otf 00000075a3581000-00000075a3592000 r-- 0 11000 /system/fonts/CutiveMono.ttf 00000075a3592000-00000075a359c000 r-- 0 a000 /system/lib64/android.hardware.graphics.mapper@2.0.so 00000075a359c000-00000075a35a5000 --x a000 9000 > 00000075a35a5000-00000075a35a6000 rw- 13000 1000 > 00000075a35a6000-00000075a35a8000 r-- 14000 2000 > 00000075a35a8000-00000075a35a9000 r-- 0 1000 /system/usr/hyphen-data/hyph-hr.hyb 00000075a35a9000-00000075a35c6000 r-- 2a8000 1d000 /system/framework/ext.jar 00000075a35c6000-00000075a35c7000 r-- 0 1000 /system/product/overlay/NavigationBarModeGestural/NavigationBarModeGesturalOverlay.apk 00000075a35d8000-00000075a35dd000 r-- 0 5000 /system/lib64/libbpf_android.so 00000075a35dd000-00000075a35e5000 --x 5000 8000 > 00000075a35e5000-00000075a35e6000 rw- d000 1000 > 00000075a35e6000-00000075a35e7000 r-- e000 1000 > 00000075a35e7000-00000075a35e8000 rw- 0 1000 [anon:.bss] 00000075a35e8000-00000075a35ee000 r-- 0 6000 /system/fonts/NotoSansThai-Regular.ttf 00000075a35ee000-00000075a35ef000 r-- 3000 1000 /system/product/overlay/NavigationBarModeGestural/NavigationBarModeGesturalOverlay.apk 00000075a3600000-00000075a3620000 rw- 0 20000 [anon:dalvik-LinearAlloc] 00000075a3620000-00000075a3628000 r-- 0 8000 /system/lib64/libnetdutils.so 00000075a3628000-00000075a3632000 --x 8000 a000 > 00000075a3632000-00000075a3633000 rw- 12000 1000 > 00000075a3633000-00000075a3634000 r-- 13000 1000 > 00000075a3634000-00000075a3635000 rw- 0 1000 [anon:.bss] 00000075a3635000-00000075a3637000 r-- 0 2000 /system/fonts/NotoSansGothic-Regular.ttf 00000075a3637000-00000075a3638000 --- 0 1000 00000075a3638000-00000075a3640000 rw- 0 8000 [anon:thread signal stack] 00000075a3640000-00000075a3642000 r-- 0 2000 /system/lib64/libstagefright_omx_utils.so 00000075a3642000-00000075a3644000 --x 2000 2000 > 00000075a3644000-00000075a3645000 rw- 4000 1000 > 00000075a3645000-00000075a3646000 r-- 5000 1000 > 00000075a3646000-00000075a3647000 rw- 0 1000 [anon:.bss] 00000075a3647000-00000075a364c000 r-- 0 5000 /system/fonts/NotoSansHebrew-Bold.ttf 00000075a364c000-00000075a36b0000 rw- 0 64000 [anon:linker_alloc] 00000075a36b0000-00000075a36b2000 r-- 0 2000 /system/lib64/libprocinfo.so 00000075a36b2000-00000075a36b3000 --x 2000 1000 > 00000075a36b3000-00000075a36b4000 rw- 3000 1000 > 00000075a36b4000-00000075a36b5000 r-- 4000 1000 > 00000075a36b5000-00000075a36b6000 r-- 0 1000 /system/usr/hyphen-data/hyph-hi.hyb 00000075a36b6000-00000075a36d6000 rw- 0 20000 [anon:dalvik-LinearAlloc] 00000075a36d6000-00000075a36e5000 r-- 0 f000 /apex/com.android.media/javalib/updatable-media.jar 00000075a36e5000-00000075a36ef000 r-- 0 a000 /system/lib64/android.hardware.graphics.allocator@2.0.so 00000075a36ef000-00000075a36f6000 --x a000 7000 > 00000075a36f6000-00000075a36f7000 rw- 11000 1000 > 00000075a36f7000-00000075a36f9000 r-- 12000 2000 > 00000075a36f9000-00000075a36fa000 r-- 0 1000 /system/usr/hyphen-data/hyph-gu.hyb 00000075a36fa000-00000075a36ff000 r-- 0 5000 /system/fonts/NotoSansHebrew-Regular.ttf 00000075a3704000-00000075a3734000 rw- 0 30000 [anon:dalvik-thread local mark stack] 00000075a3734000-00000075a3748000 r-- 0 14000 /system/lib64/libRScpp.so 00000075a3748000-00000075a3779000 --x 14000 31000 > 00000075a3779000-00000075a377a000 rw- 45000 1000 > 00000075a377a000-00000075a377b000 r-- 46000 1000 > 00000075a377b000-00000075a377c000 rw- 0 1000 [anon:.bss] 00000075a377c000-00000075a377d000 r-- 0 1000 /system/usr/hyphen-data/hyph-eu.hyb 00000075a377d000-00000075a37a1000 rw- 0 24000 [anon:dalvik-thread local mark stack] 00000075a37a1000-00000075a37ae000 r-- 0 d000 /system/lib64/android.hardware.configstore@1.0.so 00000075a37ae000-00000075a37bb000 --x d000 d000 > 00000075a37bb000-00000075a37bc000 rw- 1a000 1000 > 00000075a37bc000-00000075a37be000 r-- 1b000 2000 > 00000075a37be000-00000075a37bf000 r-- 0 1000 /system/usr/hyphen-data/hyph-bn.hyb 00000075a37bf000-00000075a37cb000 rw- 0 c000 [anon:dalvik-thread local mark stack] 00000075a37cb000-00000075a37ce000 r-- 0 3000 /system/lib64/libnativewindow.so 00000075a37ce000-00000075a37d0000 --x 3000 2000 > 00000075a37d0000-00000075a37d1000 rw- 5000 1000 > 00000075a37d1000-00000075a37d2000 r-- 6000 1000 > 00000075a37d2000-00000075a37d4000 r-- 0 2000 /system/fonts/NotoSansCypriot-Regular.ttf 00000075a37d4000-00000075a3804000 rw- 0 30000 [anon:dalvik-thread local mark stack] 00000075a3804000-00000075a387a000 r-- 0 76000 /system/lib64/libcrypto.so 00000075a387a000-00000075a3929000 --x 76000 af000 > 00000075a3929000-00000075a392a000 rw- 125000 1000 > 00000075a392a000-00000075a393b000 r-- 126000 11000 > 00000075a393b000-00000075a393d000 rw- 0 2000 [anon:.bss] 00000075a393d000-00000075a393e000 r-- 0 1000 /system/usr/hyphen-data/hyph-bg.hyb 00000075a393e000-00000075a3942000 rw- 0 4000 [anon:dalvik-thread local mark stack] 00000075a3942000-00000075a3957000 r-- 0 15000 /system/lib64/android.hardware.graphics.bufferqueue@1.0.so 00000075a3957000-00000075a396e000 --x 15000 17000 > 00000075a396e000-00000075a396f000 rw- 2c000 1000 > 00000075a396f000-00000075a3973000 r-- 2d000 4000 > 00000075a3973000-00000075a3975000 r-- 0 2000 /system/fonts/NotoSansCarian-Regular.ttf 00000075a3975000-00000075a3981000 rw- 0 c000 [anon:dalvik-thread local mark stack] 00000075a3981000-00000075a3986000 r-- 0 5000 /system/lib64/libziparchive.so 00000075a3986000-00000075a398e000 --x 5000 8000 > 00000075a398e000-00000075a398f000 rw- d000 1000 > 00000075a398f000-00000075a3990000 r-- e000 1000 > 00000075a3990000-00000075a39c0000 rw- 0 30000 [anon:dalvik-thread local mark stack] 00000075a39c0000-00000075a39d7000 r-- 0 17000 /system/lib64/libwilhelm.so 00000075a39d7000-00000075a39f8000 --x 17000 21000 > 00000075a39f8000-00000075a39f9000 rw- 38000 1000 > 00000075a39f9000-00000075a39fe000 r-- 39000 5000 > 00000075a39fe000-00000075a39ff000 rw- 0 1000 [anon:.bss] 00000075a39ff000-00000075a3a13000 rw- 0 14000 [anon:dalvik-thread local mark stack] 00000075a3a13000-00000075a3a1a000 r-- 0 7000 /system/lib64/server_configurable_flags.so 00000075a3a1a000-00000075a3a26000 --x 7000 c000 > 00000075a3a26000-00000075a3a27000 rw- 13000 1000 > 00000075a3a27000-00000075a3a28000 r-- 14000 1000 > 00000075a3a28000-00000075a3a29000 rw- 0 1000 [anon:.bss] 00000075a3a29000-00000075a3a2a000 r-- 0 1000 /system/usr/hyphen-data/hyph-as.hyb 00000075a3a2a000-00000075a3a42000 rw- 0 18000 [anon:dalvik-thread local mark stack] 00000075a3a42000-00000075a3a43000 r-- 0 1000 /system/lib64/libETC1.so 00000075a3a43000-00000075a3a45000 --x 1000 2000 > 00000075a3a45000-00000075a3a46000 rw- 3000 1000 > 00000075a3a46000-00000075a3a47000 r-- 4000 1000 > 00000075a3a47000-00000075a3a48000 r-- 3000 1000 /system/product/overlay/framework-res__auto_generated_rro_product.apk 00000075a3a48000-00000075a3a90000 rw- 0 48000 [anon:dalvik-thread local mark stack] 00000075a3a90000-00000075a3a91000 r-- 0 1000 /system/lib64/android.hardware.media@1.0.so 00000075a3a91000-00000075a3a92000 --x 1000 1000 > 00000075a3a92000-00000075a3a93000 rw- 2000 1000 > 00000075a3a93000-00000075a3a94000 r-- 3000 1000 > 00000075a3a94000-00000075a3ac4000 rw- 0 30000 [anon:dalvik-thread local mark stack] 00000075a3ac4000-00000075a3ac6000 r-- 0 2000 /system/lib64/libnetd_client.so 00000075a3ac6000-00000075a3ac8000 --x 2000 2000 > 00000075a3ac8000-00000075a3ac9000 rw- 4000 1000 > 00000075a3ac9000-00000075a3aca000 r-- 5000 1000 > 00000075a3aca000-00000075a3acb000 rw- 0 1000 [anon:.bss] 00000075a3acb000-00000075a3acc000 r-- 0 1000 /data/resource-cache/product@overlay@framework-res__auto_generated_rro_product.apk@idmap 00000075a3acc000-00000075a3b14000 rw- 0 48000 [anon:dalvik-thread local mark stack] 00000075a3b14000-00000075a3b22000 r-- 0 e000 /system/lib64/android.frameworks.bufferhub@1.0.so 00000075a3b22000-00000075a3b2f000 --x e000 d000 > 00000075a3b2f000-00000075a3b30000 rw- 1b000 1000 > 00000075a3b30000-00000075a3b33000 r-- 1c000 3000 > 00000075a3b33000-00000075a3b35000 r-- 0 2000 /system/fonts/NotoSansBuhid-Regular.ttf 00000075a3b35000-00000075a3b61000 rw- 0 2c000 [anon:dalvik-thread local mark stack] 00000075a3b61000-00000075a3b6b000 r-- 0 a000 /system/lib64/android.hidl.token@1.0.so 00000075a3b6b000-00000075a3b73000 --x a000 8000 > 00000075a3b73000-00000075a3b74000 rw- 12000 1000 > 00000075a3b74000-00000075a3b76000 r-- 13000 2000 > 00000075a3b76000-00000075a3b79000 r-- 0 3000 /system/fonts/NotoSansAvestan-Regular.ttf 00000075a3b79000-00000075a3ba1000 rw- 0 28000 [anon:dalvik-thread local mark stack] 00000075a3ba1000-00000075a3ba6000 r-- 0 5000 /system/lib64/libappfuse.so 00000075a3ba6000-00000075a3bad000 --x 5000 7000 > 00000075a3bad000-00000075a3bae000 rw- c000 1000 > 00000075a3bae000-00000075a3baf000 r-- d000 1000 > 00000075a3baf000-00000075a3bcb000 rw- 0 1c000 [anon:dalvik-thread local mark stack] 00000075a3bcb000-00000075a3c0f000 r-- 0 44000 /system/lib64/libdng_sdk.so 00000075a3c0f000-00000075a3c96000 --x 44000 87000 > 00000075a3c96000-00000075a3c97000 rw- cb000 1000 > 00000075a3c97000-00000075a3c9d000 r-- cc000 6000 > 00000075a3c9d000-00000075a3c9e000 rw- 0 1000 [anon:.bss] 00000075a3c9e000-00000075a3cde000 rw- 0 40000 [anon:dalvik-thread local mark stack] 00000075a3cde000-00000075a3cf1000 r-- 0 13000 /system/lib64/libGLESv3.so 00000075a3cf1000-00000075a3cf7000 --x 13000 6000 > 00000075a3cf7000-00000075a3cf8000 rw- 19000 1000 > 00000075a3cf8000-00000075a3cf9000 r-- 1a000 1000 > 00000075a3cf9000-00000075a3cfb000 r-- 0 2000 /system/fonts/NotoSansBuginese-Regular.ttf 00000075a3cfb000-00000075a3d17000 rw- 0 1c000 [anon:dalvik-thread local mark stack] 00000075a3d17000-00000075a3d18000 r-- 0 1000 /system/lib64/libhardware.so 00000075a3d18000-00000075a3d19000 --x 1000 1000 > 00000075a3d19000-00000075a3d1a000 rw- 2000 1000 > 00000075a3d1a000-00000075a3d1b000 r-- 3000 1000 > 00000075a3d1b000-00000075a3d1c000 rw- 0 1000 [anon:bionic_alloc_small_objects] 00000075a3d1c000-00000075a3d1e000 r-- 329000 2000 /apex/com.android.runtime/javalib/core-libart.jar 00000075a3d1e000-00000075a3d72000 rw- 0 54000 [anon:dalvik-thread local mark stack] 00000075a3d72000-00000075a3d73000 r-- 0 1000 /system/lib64/libnativebridge_lazy.so 00000075a3d73000-00000075a3d75000 --x 1000 2000 > 00000075a3d75000-00000075a3d76000 rw- 3000 1000 > 00000075a3d76000-00000075a3d77000 r-- 4000 1000 > 00000075a3d77000-00000075a3d78000 rw- 0 1000 [anon:.bss] 00000075a3d78000-00000075a3d80000 rw- 0 8000 [anon:dalvik-thread local mark stack] 00000075a3d80000-00000075a3da4000 r-- 0 24000 /system/lib64/libunwindstack.so 00000075a3da4000-00000075a3dd8000 --x 24000 34000 > 00000075a3dd8000-00000075a3dd9000 rw- 58000 1000 > 00000075a3dd9000-00000075a3ddd000 r-- 59000 4000 > 00000075a3ddd000-00000075a3dde000 rw- 0 1000 [anon:.bss] 00000075a3dde000-00000075a3e06000 rw- 0 28000 [anon:dalvik-thread local mark stack] 00000075a3e06000-00000075a3e0e000 r-- 0 8000 /system/lib64/libmediametrics.so 00000075a3e0e000-00000075a3e15000 --x 8000 7000 > 00000075a3e15000-00000075a3e16000 rw- f000 1000 > 00000075a3e16000-00000075a3e18000 r-- 10000 2000 > 00000075a3e18000-00000075a3e19000 rw- 0 1000 [anon:.bss] 00000075a3e19000-00000075a3e1a000 r-- b000 1000 /system/product/overlay/PixelConfigOverlayCommon.apk 00000075a3e1a000-00000075a3e72000 rw- 0 58000 [anon:dalvik-thread local mark stack] 00000075a3e72000-00000075a3e73000 r-- 0 1000 /system/lib64/libstdc++.so 00000075a3e73000-00000075a3e75000 --x 1000 2000 > 00000075a3e75000-00000075a3e76000 rw- 3000 1000 > 00000075a3e76000-00000075a3e77000 r-- 4000 1000 > 00000075a3e77000-00000075a3e79000 r-- 4be000 2000 /apex/com.android.runtime/javalib/core-oj.jar 00000075a3e79000-00000075a3ead000 rw- 0 34000 [anon:dalvik-thread local mark stack] 00000075a3ead000-00000075a3eaf000 r-- 0 2000 /system/lib64/libdexfile_support.so 00000075a3eaf000-00000075a3eb0000 --x 2000 1000 > 00000075a3eb0000-00000075a3eb1000 rw- 3000 1000 > 00000075a3eb1000-00000075a3eb2000 r-- 4000 1000 > 00000075a3eb2000-00000075a3eb3000 rw- 0 1000 [anon:.bss] 00000075a3eb3000-00000075a3eb4000 r-- 1a6000 1000 /vendor/overlay/framework-res__auto_generated_rro_vendor.apk 00000075a3eb6000-00000075a3ed2000 rw- 0 1c000 [anon:dalvik-thread local mark stack] 00000075a3ed2000-00000075a3ed4000 r-- 0 2000 /system/lib64/android.hidl.token@1.0-utils.so 00000075a3ed4000-00000075a3ed5000 --x 2000 1000 > 00000075a3ed5000-00000075a3ed6000 rw- 3000 1000 > 00000075a3ed6000-00000075a3ed7000 r-- 4000 1000 > 00000075a3ed7000-00000075a3ed8000 rw- 0 1000 [anon:.bss] 00000075a3ed8000-00000075a3ed9000 r-- 0 1000 /system/product/overlay/GoogleWebViewOverlay.apk 00000075a3ed9000-00000075a3f31000 rw- 0 58000 [anon:dalvik-thread local mark stack] 00000075a3f31000-00000075a3f38000 r-- 0 7000 /system/lib64/libvibrator.so 00000075a3f38000-00000075a3f3b000 --x 7000 3000 > 00000075a3f3b000-00000075a3f3c000 rw- a000 1000 > 00000075a3f3c000-00000075a3f3f000 r-- b000 3000 > 00000075a3f3f000-00000075a3f40000 rw- 0 1000 [anon:.bss] 00000075a3f42000-00000075a3f66000 rw- 0 24000 [anon:dalvik-thread local mark stack] 00000075a3f66000-00000075a41eb000 r-- 0 285000 /system/lib64/libpdfium.so 00000075a41eb000-00000075a4418000 --x 285000 22d000 > 00000075a4418000-00000075a441c000 rw- 4b2000 4000 > 00000075a441c000-00000075a4431000 r-- 4b6000 15000 > 00000075a4431000-00000075a4439000 rw- 0 8000 [anon:.bss] 00000075a4439000-00000075a4451000 rw- 0 18000 [anon:dalvik-thread local mark stack] 00000075a4451000-00000075a445a000 r-- 0 9000 /system/lib64/libimg_utils.so 00000075a445a000-00000075a446b000 --x 9000 11000 > 00000075a446b000-00000075a446c000 rw- 1a000 1000 > 00000075a446c000-00000075a446e000 r-- 1b000 2000 > 00000075a446e000-00000075a446f000 rw- 0 1000 [anon:.bss] 00000075a446f000-00000075a4470000 r-- 3000 1000 /system/product/overlay/GoogleWebViewOverlay.apk 00000075a4470000-00000075a4498000 rw- 0 28000 [anon:dalvik-thread local mark stack] 00000075a4498000-00000075a44a3000 r-- 0 b000 /system/lib64/libjpeg.so 00000075a44a3000-00000075a44ea000 --x b000 47000 > 00000075a44ea000-00000075a44eb000 rw- 52000 1000 > 00000075a44eb000-00000075a44ec000 r-- 53000 1000 > 00000075a44ec000-00000075a44ed000 rw- 0 1000 [anon:.bss] 00000075a44ed000-00000075a4535000 rw- 0 48000 [anon:dalvik-thread local mark stack] 00000075a4535000-00000075a4538000 r-- 0 3000 /system/lib64/libhidlmemory.so 00000075a4538000-00000075a453a000 --x 3000 2000 > 00000075a453a000-00000075a453b000 rw- 5000 1000 > 00000075a453b000-00000075a453c000 r-- 6000 1000 > 00000075a453c000-00000075a453d000 rw- 0 1000 [anon:.bss] 00000075a453d000-00000075a453e000 r-- 0 1000 /data/resource-cache/product@overlay@GoogleWebViewOverlay.apk@idmap 00000075a453e000-00000075a4546000 rw- 0 8000 [anon:dalvik-thread local mark stack] 00000075a4546000-00000075a4570000 r-- 0 2a000 /system/lib64/libft2.so 00000075a4570000-00000075a45d9000 --x 2a000 69000 > 00000075a45d9000-00000075a45da000 rw- 93000 1000 > 00000075a45da000-00000075a45df000 r-- 94000 5000 > 00000075a45df000-00000075a45e0000 r-- 5000 1000 /system/product/overlay/GoogleConfigOverlay.apk 00000075a45e2000-00000075a460a000 rw- 0 28000 [anon:dalvik-thread local mark stack] 00000075a460a000-00000075a4615000 r-- 0 b000 /system/lib64/libbufferhubqueue.so 00000075a4615000-00000075a4626000 --x b000 11000 > 00000075a4626000-00000075a4627000 rw- 1c000 1000 > 00000075a4627000-00000075a4628000 r-- 1d000 1000 > 00000075a4628000-00000075a4629000 rw- 0 1000 [anon:.bss] 00000075a4629000-00000075a4661000 rw- 0 38000 [anon:dalvik-thread local mark stack] 00000075a4661000-00000075a466a000 r-- 0 9000 /system/lib64/android.hidl.allocator@1.0.so 00000075a466a000-00000075a4671000 --x 9000 7000 > 00000075a4671000-00000075a4672000 rw- 10000 1000 > 00000075a4672000-00000075a4674000 r-- 11000 2000 > 00000075a4674000-00000075a4694000 rw- 0 20000 [anon:dalvik-thread local mark stack] 00000075a4694000-00000075a4697000 r-- 0 3000 /apex/com.android.runtime/lib64/libnativehelper.so 00000075a4697000-00000075a469a000 --x 3000 3000 > 00000075a469a000-00000075a469b000 rw- 6000 1000 > 00000075a469b000-00000075a469c000 r-- 7000 1000 > 00000075a469c000-00000075a469d000 rw- 0 1000 [anon:.bss] 00000075a469f000-00000075a46df000 rw- 0 40000 [anon:dalvik-thread local mark stack] 00000075a46df000-00000075a46e9000 r-- 0 a000 /system/lib64/android.hardware.graphics.allocator@3.0.so 00000075a46e9000-00000075a46f0000 --x a000 7000 > 00000075a46f0000-00000075a46f1000 rw- 11000 1000 > 00000075a46f1000-00000075a46f3000 r-- 12000 2000 > 00000075a46f3000-00000075a4717000 rw- 0 24000 [anon:dalvik-thread local mark stack] 00000075a4717000-00000075a473c000 r-- 0 25000 /system/lib64/libharfbuzz_ng.so 00000075a473c000-00000075a47ba000 --x 25000 7e000 > 00000075a47ba000-00000075a47bb000 rw- a3000 1000 > 00000075a47bb000-00000075a47bc000 r-- a4000 1000 > 00000075a47bc000-00000075a47bf000 rw- 0 3000 [anon:.bss] 00000075a47bf000-00000075a47c0000 r-- 0 1000 /data/resource-cache/product@overlay@NavigationBarModeGestural@NavigationBarModeGesturalOverlay.apk@idmap 00000075a47c0000-00000075a47c1000 rw- 0 1000 [anon:dalvik-mod union bitmap] 00000075a47c1000-00000075a47d9000 rw- 0 18000 [anon:dalvik-thread local mark stack] 00000075a47d9000-00000075a47eb000 r-- 0 12000 /system/lib64/libdrmframework.so 00000075a47eb000-00000075a47f7000 --x 12000 c000 > 00000075a47f7000-00000075a47f8000 rw- 1e000 1000 > 00000075a47f8000-00000075a47fd000 r-- 1f000 5000 > 00000075a47fd000-00000075a47fe000 rw- 0 1000 [anon:.bss] 00000075a47fe000-00000075a47ff000 rw- 0 1000 [anon:bionic_alloc_small_objects] 00000075a47ff000-00000075a480b000 rw- 0 c000 [anon:dalvik-thread local mark stack] 00000075a480b000-00000075a481c000 r-- 0 11000 /system/lib64/libvulkan.so 00000075a481c000-00000075a4831000 --x 11000 15000 > 00000075a4831000-00000075a4832000 rw- 26000 1000 > 00000075a4832000-00000075a4834000 r-- 27000 2000 > 00000075a4834000-00000075a4835000 rw- 0 1000 [anon:.bss] 00000075a4835000-00000075a485d000 rw- 0 28000 [anon:dalvik-thread local mark stack] 00000075a485d000-00000075a486a000 r-- 0 d000 /system/lib64/android.hidl.memory@1.0.so 00000075a486a000-00000075a4877000 --x d000 d000 > 00000075a4877000-00000075a4878000 rw- 1a000 1000 > 00000075a4878000-00000075a487b000 r-- 1b000 3000 > 00000075a487b000-00000075a487c000 r-- e000 1000 /apex/com.android.media/javalib/updatable-media.jar 00000075a487c000-00000075a489c000 rw- 0 20000 [anon:dalvik-thread local mark stack] 00000075a489c000-00000075a48a2000 r-- 0 6000 /system/lib64/libbufferhub.so 00000075a48a2000-00000075a48aa000 --x 6000 8000 > 00000075a48aa000-00000075a48ab000 rw- e000 1000 > 00000075a48ab000-00000075a48ac000 r-- f000 1000 > 00000075a48ac000-00000075a48ad000 rw- 0 1000 [anon:.bss] 00000075a48ad000-00000075a48ae000 r-- 69000 1000 /apex/com.android.conscrypt/javalib/conscrypt.jar 00000075a48ae000-00000075a48c2000 rw- 0 14000 [anon:dalvik-thread local mark stack] 00000075a48c2000-00000075a48e9000 r-- 0 27000 /apex/com.android.runtime/lib64/libandroidicu.so 00000075a48e9000-00000075a48ef000 --x 27000 6000 > 00000075a48ef000-00000075a48f0000 rw- 2d000 1000 > 00000075a48f0000-00000075a48f3000 r-- 2e000 3000 > 00000075a48f3000-00000075a4933000 rw- 0 40000 [anon:dalvik-thread local mark stack] 00000075a4933000-00000075a495d000 r-- 0 2a000 /system/lib64/libvintf.so 00000075a495d000-00000075a49ac000 --x 2a000 4f000 > 00000075a49ac000-00000075a49ad000 rw- 79000 1000 > 00000075a49ad000-00000075a49b2000 r-- 7a000 5000 > 00000075a49b2000-00000075a49b4000 rw- 0 2000 [anon:.bss] 00000075a49b4000-00000075a49b5000 r-- 8000 1000 /system/framework/android.test.base.jar 00000075a49b5000-00000075a49b7000 rw- 0 2000 [anon:dalvik-indirect ref table] 00000075a49b7000-00000075a49c7000 rw- 0 10000 [anon:dalvik-thread local mark stack] 00000075a49c7000-00000075a49d8000 r-- 0 11000 /system/lib64/libnblog.so 00000075a49d8000-00000075a49f5000 --x 11000 1d000 > 00000075a49f5000-00000075a49f6000 rw- 2e000 1000 > 00000075a49f6000-00000075a49f8000 r-- 2f000 2000 > 00000075a49f8000-00000075a49f9000 rw- 0 1000 [anon:.bss] 00000075a49f9000-00000075a49fa000 r-- 25000 1000 /system/framework/ims-common.jar 00000075a49fa000-00000075a4a02000 rw- 0 8000 [anon:dalvik-thread local mark stack] 00000075a4a02000-00000075a4a04000 r-- 0 2000 /system/lib64/libbinderthreadstate.so 00000075a4a04000-00000075a4a06000 --x 2000 2000 > 00000075a4a06000-00000075a4a07000 rw- 4000 1000 > 00000075a4a07000-00000075a4a08000 r-- 5000 1000 > 00000075a4a08000-00000075a4a09000 rw- 0 1000 [anon:.bss] 00000075a4a09000-00000075a4a21000 rw- 0 18000 [anon:dalvik-thread local mark stack] 00000075a4a21000-00000075a4a61000 rw- 0 40000 00000075a4a61000-00000075a4a62000 r-- 0 1000 /system/lib64/android.hardware.graphics.common@1.2.so 00000075a4a62000-00000075a4a63000 --x 1000 1000 > 00000075a4a63000-00000075a4a64000 rw- 2000 1000 > 00000075a4a64000-00000075a4a65000 r-- 3000 1000 > 00000075a4a65000-00000075a4a66000 r-- 26000 1000 /system/framework/voip-common.jar 00000075a4a66000-00000075a4ac2000 rw- 0 5c000 [anon:dalvik-thread local mark stack] 00000075a4ac2000-00000075a4ad2000 r-- 0 10000 /apex/com.android.runtime/lib64/libprofile.so 00000075a4ad2000-00000075a4af2000 --x 10000 20000 > 00000075a4af2000-00000075a4af3000 rw- 30000 1000 > 00000075a4af3000-00000075a4af4000 r-- 31000 1000 > 00000075a4af4000-00000075a4b08000 rw- 0 14000 [anon:dalvik-thread local mark stack] 00000075a4b08000-00000075a4b21000 r-- 0 19000 /apex/com.android.runtime/lib64/libdexfile.so 00000075a4b21000-00000075a4b4a000 --x 19000 29000 > 00000075a4b4a000-00000075a4b4b000 rw- 42000 1000 > 00000075a4b4b000-00000075a4b4d000 r-- 43000 2000 > 00000075a4b4d000-00000075a4b4e000 r-- 2b3000 1000 /system/framework/telephony-common.jar 00000075a4b4e000-00000075a4b9a000 rw- 0 4c000 [anon:dalvik-thread local mark stack] 00000075a4b9a000-00000075a4b9b000 rw- 0 1000 [anon:bionic_alloc_small_objects] 00000075a4b9b000-00000075a4bcb000 rw- 0 30000 [anon:dalvik-thread local mark stack] 00000075a4bcb000-00000075a4c0b000 rw- 0 40000 [anon:dalvik-mark stack] 00000075a4c0b000-00000075a4c0d000 r-- 0 2000 /apex/com.android.runtime/lib64/libsigchain.so 00000075a4c0d000-00000075a4c0f000 --x 2000 2000 > 00000075a4c0f000-00000075a4c10000 rw- 4000 1000 > 00000075a4c10000-00000075a4c11000 r-- 5000 1000 > 00000075a4c11000-00000075a4c12000 r-- 199f000 1000 /system/framework/framework.jar 00000075a4c12000-00000075a4c4e000 rw- 0 3c000 [anon:dalvik-thread local mark stack] 00000075a4c4e000-00000075a4c4f000 r-- 0 1000 /apex/com.android.runtime/lib64/libartpalette.so 00000075a4c4f000-00000075a4c50000 --x 1000 1000 > 00000075a4c50000-00000075a4c51000 rw- 2000 1000 > 00000075a4c51000-00000075a4c52000 r-- 3000 1000 > 00000075a4c52000-00000075a4c53000 rw- 0 1000 [anon:.bss] 00000075a4c53000-00000075a4c54000 rw- 0 1000 [anon:bionic_alloc_lob] 00000075a4c54000-00000075a4c70000 rw- 0 1c000 [anon:dalvik-thread local mark stack] 00000075a4c70000-00000075a4c90000 rw- 0 20000 [anon:dalvik-large marked objects] 00000075a4c90000-00000075a4c91000 r-- 12b000 1000 /apex/com.android.runtime/javalib/apache-xml.jar 00000075a4c91000-00000075a4c93000 rw- 0 2000 [anon:dalvik-concurrent copying sweep array free buffer] 00000075a4c93000-00000075a4ca7000 rw- 0 14000 [anon:dalvik-thread local mark stack] 00000075a4ca7000-00000075a4ca8000 r-- 0 1000 [anon:atexit handlers] 00000075a4ca8000-00000075a4ca9000 r-- 155000 1000 /apex/com.android.runtime/javalib/bouncycastle.jar 00000075a4ca9000-00000075a4cb1000 rw- 0 8000 [anon:dalvik-thread local mark stack] 00000075a4cb1000-00000075a4cd1000 rw- 0 20000 [anon:dalvik-large live objects] 00000075a4cd1000-00000075a4cda000 r-- 0 9000 /system/framework/android.test.base.jar 00000075a4cda000-00000075a4d00000 r-- 0 26000 /system/framework/ims-common.jar 00000075a4d00000-00000075a4d01000 rw- 0 1000 [anon:bionic_alloc_small_objects] 00000075a4d01000-00000075a4d09000 rw- 0 8000 [anon:dalvik-thread local mark stack] 00000075a4d09000-00000075a4d30000 r-- 0 27000 /system/framework/voip-common.jar 00000075a4d30000-00000075a4d31000 rw- 0 1000 [anon:bionic_alloc_small_objects] 00000075a4d31000-00000075a4d33000 rw- 0 2000 [anon:dalvik-concurrent copying sweep array free buffer] 00000075a4d33000-00000075a4d37000 rw- 0 4000 [anon:dalvik-thread local mark stack] 00000075a4d37000-00000075a4d9b000 r-- 0 64000 /apex/com.android.runtime/javalib/okhttp.jar 00000075a4d9b000-00000075a4d9c000 r-- 63000 1000 > 00000075a4d9c000-00000075a4d9d000 r-- 3000 1000 /system/framework/arm64/boot-android.test.base.art 00000075a4d9d000-00000075a4d9e000 r-- 15000 1000 /system/framework/arm64/boot-ims-common.art 00000075a4d9e000-00000075a4d9f000 r-- e000 1000 /system/framework/arm64/boot-voip-common.art 00000075a4d9f000-00000075a4da1000 r-- f7000 2000 /system/framework/arm64/boot-telephony-common.art 00000075a4da1000-00000075a4da2000 r-- 33000 1000 /system/framework/arm64/boot-ext.art 00000075a4da2000-00000075a4dc2000 r-- 0 20000 /dev/__properties__/u:object_r:fingerprint_prop:s0 00000075a4dc2000-00000075a4de2000 r-- 0 20000 /dev/__properties__/u:object_r:persist_debug_prop:s0 00000075a4de2000-00000075a4e02000 r-- 0 20000 /dev/__properties__/u:object_r:system_prop:s0 00000075a4e02000-00000075a4e22000 r-- 0 20000 /dev/__properties__/u:object_r:vold_prop:s0 00000075a4e22000-00000075a4e42000 r-- 0 20000 /dev/__properties__/u:object_r:config_prop:s0 00000075a4e42000-00000075a4e62000 r-- 0 20000 /dev/__properties__/u:object_r:dalvik_prop:s0 00000075a4e67000-00000075a4e68000 --- 0 1000 00000075a4e68000-00000075a4e70000 rw- 0 8000 [anon:thread signal stack] 00000075a4e70000-00000075a4e71000 --- 0 1000 00000075a4e71000-00000075a4e79000 rw- 0 8000 [anon:thread signal stack] 00000075a4e79000-00000075a4e7a000 --- 0 1000 00000075a4e7a000-00000075a4e82000 rw- 0 8000 [anon:thread signal stack] 00000075a4e82000-00000075a4ea2000 r-- 0 20000 /dev/__properties__/u:object_r:heapprofd_prop:s0 00000075a4ea2000-00000075a4ec2000 r-- 0 20000 /dev/__properties__/u:object_r:default_prop:s0 00000075a4ec2000-00000075a4ee2000 r-- 0 20000 /dev/__properties__/u:object_r:debug_prop:s0 00000075a4ee2000-00000075a4f02000 r-- 0 20000 /dev/__properties__/properties_serial 00000075a4f02000-00000075a4f06000 r-- 0 4000 /dev/__properties__/property_info 00000075a4f06000-00000075a5106000 rw- 0 200000 [anon:libc_malloc] 00000075a5106000-00000075a5107000 --- 0 1000 00000075a5107000-00000075a510a000 rw- 0 3000 00000075a510a000-00000075a510b000 --- 0 1000 00000075a510b000-00000075a511a000 r-- 8bc000 f000 /system/framework/arm64/boot-framework.art 00000075a511a000-00000075a511b000 r-- 10000 1000 /system/framework/arm64/boot-apache-xml.art 00000075a511b000-00000075a511c000 r-- 41000 1000 /system/framework/arm64/boot-bouncycastle.art 00000075a511c000-00000075a511d000 r-- 36000 1000 /system/framework/arm64/boot-okhttp.art 00000075a511d000-00000075a511f000 r-- ef000 2000 /system/framework/arm64/boot-core-libart.art 00000075a511f000-00000075a5124000 r-- 287000 5000 /system/framework/arm64/boot.art 00000075a5124000-00000075a5125000 r-- 0 1000 [anon:atexit handlers] 00000075a5125000-00000075a5126000 rw- 0 1000 [anon:bionic_alloc_small_objects] 00000075a5126000-00000075a5128000 rw- 0 2000 [anon:dalvik-indirect ref table] 00000075a5128000-00000075a5129000 --- 0 1000 00000075a5129000-00000075a512c000 rw- 0 3000 00000075a512c000-00000075a512d000 --- 0 1000 00000075a512d000-00000075a514d000 r-- 0 20000 /dev/__properties__/u:object_r:log_tag_prop:s0 00000075a514d000-00000075a516d000 r-- 0 20000 /dev/__properties__/u:object_r:logd_prop:s0 00000075a516d000-00000075a516f000 r-- 0 2000 [anon:atexit handlers] 00000075a516f000-00000075a51d3000 r-- 0 64000 [anon:linker_alloc] 00000075a51d3000-00000075a51d4000 rw- 0 1000 [anon:bionic_alloc_small_objects] 00000075a51d4000-00000075a5238000 r-- 0 64000 [anon:linker_alloc] 00000075a5238000-00000075a523f000 rw- 0 7000 [anon:bionic_alloc_small_objects] 00000075a523f000-00000075a5240000 r-- 0 1000 [anon:atexit handlers] 00000075a5240000-00000075a5246000 rw- 0 6000 [anon:bionic_alloc_small_objects] 00000075a5246000-00000075a5266000 r-- 0 20000 /dev/__properties__/u:object_r:default_prop:s0 00000075a5266000-00000075a5267000 rw- 0 1000 [anon:bionic_alloc_small_objects] 00000075a5267000-00000075a52cb000 r-- 0 64000 [anon:linker_alloc] 00000075a52cb000-00000075a52cc000 rw- 0 1000 [anon:bionic_alloc_small_objects] 00000075a52cc000-00000075a52ec000 r-- 0 20000 /dev/__properties__/u:object_r:debug_prop:s0 00000075a52ec000-00000075a52ed000 --- 0 1000 00000075a52ed000-00000075a52ee000 rw- 0 1000 00000075a52ee000-00000075a52ef000 --- 0 1000 00000075a52ef000-00000075a530f000 r-- 0 20000 /dev/__properties__/properties_serial 00000075a530f000-00000075a5310000 rw- 0 1000 [anon:System property context nodes] 00000075a5310000-00000075a5314000 r-- 0 4000 /dev/__properties__/property_info 00000075a5314000-00000075a5378000 r-- 0 64000 [anon:linker_alloc] 00000075a5378000-00000075a537a000 rw- 0 2000 [anon:bionic_alloc_small_objects] 00000075a537a000-00000075a537b000 r-- 0 1000 [anon:atexit handlers] 00000075a537b000-00000075a57fa000 --- 0 47f000 00000075a57fa000-00000075a57fc000 rw- 0 2000 00000075a57fc000-00000075a637b000 --- 0 b7f000 00000075a637b000-00000075a637c000 --- 0 1000 00000075a637c000-00000075a6384000 rw- 0 8000 [anon:thread signal stack] 00000075a6384000-00000075a6385000 rw- 0 1000 [anon:arc4random data] 00000075a6385000-00000075a6386000 r-- 0 1000 [anon:atexit handlers] 00000075a6386000-00000075a6387000 rw- 0 1000 [anon:System property context nodes] 00000075a6387000-00000075a6388000 rw- 0 1000 [anon:arc4random data] 00000075a6388000-00000075a6389000 r-- 0 1000 [vvar] 00000075a6389000-00000075a638a000 r-x 0 1000 [vdso] 00000075a638a000-00000075a63c2000 r-- 0 38000 /apex/com.android.runtime/bin/linker64 00000075a63c2000-00000075a6494000 r-x 38000 d2000 > 00000075a6494000-00000075a6495000 rw- 10a000 1000 > 00000075a6495000-00000075a649c000 r-- 10b000 7000 > 00000075a649c000-00000075a64a3000 rw- 0 7000 00000075a64a3000-00000075a64a4000 r-- 0 1000 00000075a64a4000-00000075a64a6000 rw- 0 2000 0000007fe06f8000-0000007fe06f9000 --- 0 1000 0000007fe06f9000-0000007fe0ef8000 rw- 0 7ff000 [stack] TOTAL SIZE: 0x552044K (5578820K) logcat: --------- tail end of log main (/system/bin/logcat -b main -d -v threadtime -t 200 --pid 20501 *:D) 10-12 03:17:59.631 20501 20501 I xcrash.sample: Late-enabling -Xcheck:jni 10-12 03:17:59.848 20501 20501 E xcrash.sample: Unknown bits set in runtime_flags: 0x8000 10-12 03:18:02.432 20501 20501 D xcrash_sample: xCrash SDK init: start 10-12 03:18:02.546 20501 20501 D xcrash_sample: xCrash SDK init: end 10-12 03:18:02.933 20501 20501 W xcrash.sample: Accessing hidden method Landroid/view/View;->computeFitSystemWindows(Landroid/graphics/Rect;Landroid/graphics/Rect;)Z (greylist, reflection, allowed) 10-12 03:18:02.933 20501 20501 W xcrash.sample: Accessing hidden method Landroid/view/ViewGroup;->makeOptionalFitsSystemWindows()V (greylist, reflection, allowed) 10-12 03:18:03.013 20501 20501 I WebViewFactory: Loading com.google.android.webview version 77.0.3865.92 (code 386509238) 10-12 03:18:03.120 20501 20501 I cr_LibraryLoader: Time to load native libraries: 3 ms (timestamps 5169-5172) 10-12 03:18:03.186 20501 20501 I chromium: [INFO:library_loader_hooks.cc(51)] Chromium logging enabled: level = 0, default verbosity = 0 10-12 03:18:03.187 20501 20501 I cr_LibraryLoader: Expected native library version number "77.0.3865.92", actual native library version number "77.0.3865.92" 10-12 03:18:03.204 20501 20601 W cr_ChildProcLH: Create a new ChildConnectionAllocator with package name = com.google.android.webview, sandboxed = true 10-12 03:18:03.211 20501 20601 W xcrash.sample: Accessing hidden method Landroid/content/Context;->bindServiceAsUser(Landroid/content/Intent;Landroid/content/ServiceConnection;ILandroid/os/Handler;Landroid/os/UserHandle;)Z (greylist, reflection, allowed) 10-12 03:18:03.214 20501 20501 I cr_BrowserStartup: Initializing chromium process, singleProcess=false 10-12 03:18:03.346 20501 20631 W chromium: [WARNING:dns_config_service_posix.cc(339)] Failed to read DnsConfig. 10-12 03:18:03.459 20501 20501 W xcrash.sample: Accessing hidden method Landroid/view/textclassifier/logging/SmartSelectionEventTracker;->(Landroid/content/Context;I)V (greylist, reflection, allowed) 10-12 03:18:03.459 20501 20501 W xcrash.sample: Accessing hidden method Landroid/view/textclassifier/logging/SmartSelectionEventTracker;->logEvent(Landroid/view/textclassifier/logging/SmartSelectionEventTracker$SelectionEvent;)V (greylist, reflection, allowed) 10-12 03:18:03.459 20501 20501 W xcrash.sample: Accessing hidden method Landroid/view/textclassifier/logging/SmartSelectionEventTracker$SelectionEvent;->selectionStarted(I)Landroid/view/textclassifier/logging/SmartSelectionEventTracker$SelectionEvent; (greylist, reflection, allowed) 10-12 03:18:03.459 20501 20501 W xcrash.sample: Accessing hidden method Landroid/view/textclassifier/logging/SmartSelectionEventTracker$SelectionEvent;->selectionModified(II)Landroid/view/textclassifier/logging/SmartSelectionEventTracker$SelectionEvent; (greylist, reflection, allowed) 10-12 03:18:03.459 20501 20501 W xcrash.sample: Accessing hidden method Landroid/view/textclassifier/logging/SmartSelectionEventTracker$SelectionEvent;->selectionModified(IILandroid/view/textclassifier/TextClassification;)Landroid/view/textclassifier/logging/SmartSelectionEventTracker$SelectionEvent; (greylist, reflection, allowed) 10-12 03:18:03.459 20501 20501 W xcrash.sample: Accessing hidden method Landroid/view/textclassifier/logging/SmartSelectionEventTracker$SelectionEvent;->selectionModified(IILandroid/view/textclassifier/TextSelection;)Landroid/view/textclassifier/logging/SmartSelectionEventTracker$SelectionEvent; (greylist, reflection, allowed) 10-12 03:18:03.459 20501 20501 W xcrash.sample: Accessing hidden method Landroid/view/textclassifier/logging/SmartSelectionEventTracker$SelectionEvent;->selectionAction(III)Landroid/view/textclassifier/logging/SmartSelectionEventTracker$SelectionEvent; (greylist, reflection, allowed) 10-12 03:18:03.459 20501 20501 W xcrash.sample: Accessing hidden method Landroid/view/textclassifier/logging/SmartSelectionEventTracker$SelectionEvent;->selectionAction(IIILandroid/view/textclassifier/TextClassification;)Landroid/view/textclassifier/logging/SmartSelectionEventTracker$SelectionEvent; (greylist, reflection, allowed) 10-12 03:18:03.657 20501 20594 I Adreno : QUALCOMM build : 4a00b69, I4e7e888065 10-12 03:18:03.657 20501 20594 I Adreno : Build Date : 04/09/19 10-12 03:18:03.657 20501 20594 I Adreno : OpenGL ES Shader Compiler Version: EV031.26.06.00 10-12 03:18:03.657 20501 20594 I Adreno : Local Branch : mybranche95ae4c8-d77f-f18d-a9ef-1458d0b52ae8 10-12 03:18:03.657 20501 20594 I Adreno : Remote Branch : quic/gfx-adreno.lnx.1.0 10-12 03:18:03.657 20501 20594 I Adreno : Remote Branch : NONE 10-12 03:18:03.657 20501 20594 I Adreno : Reconstruct Branch : NOTHING 10-12 03:18:03.657 20501 20594 I Adreno : Build Config : S L 8.0.5 AArch64 10-12 03:18:03.662 20501 20594 I Adreno : PFP: 0x005ff110, ME: 0x005ff066 10-12 03:18:03.733 20501 20594 W Gralloc3: mapper 3.x is not supported 10-12 03:18:21.117 20501 20676 D xcrash : crashed APP's thread is running ...... 1 --------- tail end of log system (/system/bin/logcat -b system -d -v threadtime -t 50 --pid 20501 *:W) --------- tail end of log events (/system/bin/logcat -b events -d -v threadtime -t 50 --pid 20501 *:I) 10-12 03:18:03.486 20501 20501 I am_on_create_called: [0,xcrash.sample.MainActivity,performCreate] 10-12 03:18:03.498 20501 20501 I am_on_start_called: [0,xcrash.sample.MainActivity,handleStartActivity] 10-12 03:18:03.501 20501 20501 I am_on_resume_called: [0,xcrash.sample.MainActivity,RESUME_ACTIVITY] 10-12 03:18:03.546 20501 20501 I am_on_top_resumed_gained_called: [0,xcrash.sample.MainActivity,topStateChangedWhenResumed] 10-12 03:18:03.546 20501 20501 I am_on_top_resumed_lost_called: [0,xcrash.sample.MainActivity,topStateChangedWhenResumed] 10-12 03:18:03.549 20501 20501 I am_on_paused_called: [0,xcrash.sample.MainActivity,performPause] 10-12 03:18:03.551 20501 20501 I am_on_stop_called: [0,xcrash.sample.MainActivity,STOP_ACTIVITY_ITEM] 10-12 03:18:03.556 20501 20501 I am_on_restart_called: [0,xcrash.sample.MainActivity,performRestartActivity] 10-12 03:18:03.558 20501 20501 I am_on_start_called: [0,xcrash.sample.MainActivity,handleStartActivity] 10-12 03:18:03.559 20501 20501 I am_on_resume_called: [0,xcrash.sample.MainActivity,RESUME_ACTIVITY] 10-12 03:18:03.559 20501 20501 I am_on_top_resumed_gained_called: [0,xcrash.sample.MainActivity,topWhenResuming] open files: fd 0: /dev/null fd 1: /dev/null fd 2: /dev/null fd 3: socket:[1487957] fd 4: /dev/pmsg0 fd 5: /sys/kernel/debug/tracing/trace_marker fd 6: /dev/null fd 7: /dev/null fd 8: /dev/null fd 9: /apex/com.android.runtime/javalib/core-oj.jar fd 10: /apex/com.android.runtime/javalib/core-libart.jar fd 11: /apex/com.android.runtime/javalib/okhttp.jar fd 12: /apex/com.android.runtime/javalib/bouncycastle.jar fd 13: /apex/com.android.runtime/javalib/apache-xml.jar fd 14: /system/framework/framework.jar fd 15: /system/framework/ext.jar fd 16: /system/framework/telephony-common.jar fd 17: /system/framework/voip-common.jar fd 18: /system/framework/ims-common.jar fd 19: /dev/null fd 20: /dev/null fd 21: /system/framework/android.test.base.jar fd 22: /apex/com.android.conscrypt/javalib/conscrypt.jar fd 23: /apex/com.android.media/javalib/updatable-media.jar fd 24: /system/framework/framework-res.apk fd 25: /system/product/overlay/GoogleConfigOverlay.apk fd 26: /system/product/overlay/GoogleWebViewOverlay.apk fd 27: /vendor/overlay/framework-res__auto_generated_rro_vendor.apk fd 28: /system/product/overlay/PixelConfigOverlayCommon.apk fd 29: /system/product/overlay/framework-res__auto_generated_rro_product.apk fd 30: /dev/null fd 31: /dev/binder fd 32: anon_inode:[eventfd] fd 33: anon_inode:[eventfd] fd 34: socket:[1487962] fd 35: socket:[1487963] fd 36: socket:[1487965] fd 37: anon_inode:[eventfd] fd 38: anon_inode:[eventpoll] fd 39: socket:[1488921] fd 40: /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/base.apk fd 41: /system/product/overlay/NavigationBarModeGestural/NavigationBarModeGesturalOverlay.apk fd 42: /dev/null fd 43: /dev/null fd 44: /dev/null fd 45: /dev/null fd 46: anon_inode:[eventfd] fd 47: anon_inode:[eventfd] fd 48: anon_inode:[eventfd] fd 49: anon_inode:[eventpoll] fd 50: /dev/ashmem fd 51: socket:[1487078] fd 52: /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk fd 53: /data/app/com.google.android.trichromelibrary_386509238-C5vGqz1rgNqceBgeyyw2Aw==/base.apk fd 54: /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk fd 55: /data/app/com.google.android.trichromelibrary_386509238-C5vGqz1rgNqceBgeyyw2Aw==/base.apk fd 56: /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk fd 57: /data/app/com.google.android.trichromelibrary_386509238-C5vGqz1rgNqceBgeyyw2Aw==/base.apk fd 58: /dev/ashmem fd 59: /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk fd 60: /system/product/overlay/NavigationBarModeGestural/NavigationBarModeGesturalOverlay.apk fd 61: /data/data/xcrash.sample/app_webview/webview_data.lock fd 62: anon_inode:[eventfd] fd 63: anon_inode:[eventpoll] fd 64: anon_inode:[eventfd] fd 65: anon_inode:[eventpoll] fd 66: /data/app/com.google.android.trichromelibrary_386509238-C5vGqz1rgNqceBgeyyw2Aw==/base.apk fd 67: /data/app/com.google.android.trichromelibrary_386509238-C5vGqz1rgNqceBgeyyw2Aw==/base.apk fd 68: /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk fd 69: /data/app/com.google.android.trichromelibrary_386509238-C5vGqz1rgNqceBgeyyw2Aw==/base.apk fd 70: /dev/urandom fd 71: anon_inode:[eventfd] fd 72: anon_inode:[timerfd158_xcrash.sample] fd 73: /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk fd 74: /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk fd 75: /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk fd 76: anon_inode:[eventpoll] fd 77: socket:[1489074] fd 78: socket:[1489075] fd 79: pipe:[1489076] fd 80: pipe:[1489076] fd 81: anon_inode:[eventpoll] fd 82: socket:[1490037] fd 83: socket:[1490038] fd 84: pipe:[1490039] fd 85: pipe:[1490039] fd 86: anon_inode:[eventpoll] fd 87: socket:[1490040] fd 88: socket:[1490041] fd 89: pipe:[1490042] fd 90: pipe:[1490042] fd 91: socket:[1489077] fd 92: socket:[1489078] fd 93: /dev/ashmem fd 94: /dev/ashmem fd 95: anon_inode:[eventfd] fd 96: /data/data/xcrash.sample/app_webview/Web Data fd 97: anon_inode:[eventfd] fd 98: anon_inode:[eventpoll] fd 99: /dev/ashmem fd 100: anon_inode:[eventpoll] fd 101: socket:[1490043] fd 102: socket:[1490045] fd 103: socket:[1490049] fd 104: /dev/ashmem fd 105: /dev/ion fd 106: /dev/kgsl-3d0 fd 107: /dev/ion fd 108: /dev/hwbinder fd 109: socket:[1489103] fd 110: /data/data/xcrash.sample/files/tombstones/tombstone_00001570821482523319_1.2.3-beta456-patch789__xcrash.sample.native.xcrash fd 112: socket:[1490057] fd 113: anon_inode:dmabuf fd 114: anon_inode:dmabuf fd 115: anon_inode:sync_fence fd 116: anon_inode:dmabuf fd 117: anon_inode:dmabuf fd 120: anon_inode:dmabuf fd 121: anon_inode:dmabuf (number of FDs: 119) memory info: System Summary (From: /proc/meminfo) MemTotal: 3855796 kB MemFree: 55520 kB MemAvailable: 1413296 kB Buffers: 78204 kB Cached: 1456540 kB SwapCached: 9936 kB Active: 1773676 kB Inactive: 1049992 kB Active(anon): 1089872 kB Inactive(anon): 367740 kB Active(file): 683804 kB Inactive(file): 682252 kB Unevictable: 151672 kB Mlocked: 151672 kB SwapTotal: 524284 kB SwapFree: 271428 kB Dirty: 404 kB Writeback: 0 kB AnonPages: 1433952 kB Mapped: 619548 kB Shmem: 17016 kB Slab: 232316 kB SReclaimable: 92892 kB SUnreclaim: 139424 kB KernelStack: 45264 kB PageTables: 59332 kB NFS_Unstable: 0 kB Bounce: 0 kB WritebackTmp: 0 kB CommitLimit: 2452180 kB Committed_AS: 70112152 kB VmallocTotal: 258998208 kB VmallocUsed: 225600 kB VmallocChunk: 258675172 kB - Process Status (From: /proc/PID/status) Name: xcrash.sample State: t (tracing stop) Tgid: 20501 Pid: 20501 PPid: 626 TracerPid: 20677 Uid: 10180 10180 10180 10180 Gid: 10180 10180 10180 10180 Ngid: 0 FDSize: 128 Groups: 9997 20180 50180 VmPeak: 5676668 kB VmSize: 5578820 kB VmLck: 0 kB VmPin: 0 kB VmHWM: 98356 kB VmRSS: 98312 kB VmData: 5087504 kB VmStk: 8192 kB VmExe: 28 kB VmLib: 166580 kB VmPTE: 1100 kB VmSwap: 6444 kB Threads: 39 SigQ: 1/13891 SigPnd: 0000000000000000 ShdPnd: 0000000000000000 SigBlk: 7fffffe0fffbfeff SigIgn: 0000000000000001 SigCgt: 0000000e400084fc CapInh: 0000000000000000 CapPrm: 0000000000000000 CapEff: 0000000000000000 CapBnd: 0000000000000000 CapAmb: 0000000000000000 Seccomp: 2 Cpus_allowed: f Cpus_allowed_list: 0-3 Mems_allowed: 1 Mems_allowed_list: 0 voluntary_ctxt_switches: 987 nonvoluntary_ctxt_switches: 2507 - Process Limits (From: /proc/PID/limits) Limit Soft Limit Hard Limit Units Max cpu time unlimited unlimited seconds Max file size unlimited unlimited bytes Max data size unlimited unlimited bytes Max stack size 8388608 unlimited bytes Max core file size 0 unlimited bytes Max resident set unlimited unlimited bytes Max processes 13891 13891 processes Max open files 32768 32768 files Max locked memory 65536 65536 bytes Max address space unlimited unlimited bytes Max file locks unlimited unlimited locks Max pending signals 13891 13891 signals Max msgqueue size 819200 819200 bytes Max nice priority 40 40 Max realtime priority 0 0 Max realtime timeout unlimited unlimited us - Process Details (From: /proc/PID/smaps) Pss Pss Shared Private Shared Private SwapPss Total Clean Dirty Dirty Clean Clean Dirty ------ ------ ------ ------ ------ ------ ------ Native Heap 11287 0 1028 11244 0 4 38 Dalvik Heap 0 0 0 0 0 0 0 Stack 56 0 4 56 0 0 0 Ashmem 158 0 4 156 12 0 0 Gfx dev 1594 0 900 1144 0 0 0 Other dev 16 0 112 0 0 16 0 .so mmap 7502 5776 1672 84 15148 5776 11 .jar mmap 1044 0 0 0 13560 0 0 .apk mmap 9543 8536 0 184 12756 8536 0 .ttf mmap 108 108 0 0 0 108 0 .dex mmap 5664 3516 0 2148 20 3516 0 .oat mmap 26 0 0 0 752 0 0 .art mmap 5904 64 7720 5600 88 64 21 Other mmap 677 0 168 52 584 508 0 Unknown 5883 0 1132 5828 0 12 44 TOTAL 49576 18000 12740 26496 42920 18540 114 - Process Dalvik Details (From: /proc/PID/smaps) .Boot vdex 0 0 0 0 12 0 0 .App dex 4368 2220 0 2148 8 2220 0 .App vdex 1296 1296 0 0 0 1296 0 .Boot art 5904 64 7720 5600 88 64 21 - Process Summary (From: /proc/PID/smaps) Pss(KB) ------ Java Heap: 5664 Native Heap: 11244 Code: 20352 Stack: 56 Private Other: 7716 System: 4540 TOTAL: 49576 TOTAL SWAP PSS: 114 - --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20528, name: Jit thread pool >>> xcrash.sample <<< x0 00000075a4ff91d8 x1 0000000000000080 x2 00000000000003db x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000001e7c5ca x8 0000000000000062 x9 79fc7e30c0ff4d9e x10 0000007520173000 x11 0000007480000000 x12 0000000000000005 x13 0000000000000020 x14 000000000bc9177f x15 0000000000000080 x16 0000007520171768 x17 00000075a265d6a0 x18 0000007512c0e000 x19 00000075a4ff91c8 x20 000000750fe05000 x21 00000075a4ff91d8 x22 00000000000003db x23 00000075a4ff91c8 x24 000000751368bd40 x25 00000075a5129020 x26 0000000000000001 x27 0000000000005000 x28 00000075a4ff9188 x29 000000751368bc30 sp 000000751368bbd0 lr 000000751fcf1058 pc 00000075a265d6bc backtrace: #00 pc 000000000007f6bc /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) #01 pc 000000000014b054 /apex/com.android.runtime/lib64/libart.so (_ZN3art17ConditionVariable16WaitHoldingLocksEPNS_6ThreadE+148) #02 pc 0000000000515cfc /apex/com.android.runtime/lib64/libart.so (_ZN3art10ThreadPool7GetTaskEPNS_6ThreadE+260) #03 pc 0000000000515090 /apex/com.android.runtime/lib64/libart.so (_ZN3art16ThreadPoolWorker3RunEv+144) #04 pc 0000000000514b54 /apex/com.android.runtime/lib64/libart.so (_ZN3art16ThreadPoolWorker8CallbackEPv+148) #05 pc 00000000000e372c /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+36) #06 pc 0000000000084004 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) stack: 000000751368bb50 00000000ffffffff 000000751368bb58 79fc7e30c0ff4d9e 000000751368bb60 00000075a5129020 000000751368bb68 79fc7e30c0ff4d9e 000000751368bb70 00000075a4ff9188 [anon:libc_malloc] 000000751368bb78 0000000000005000 000000751368bb80 0000000000000001 000000751368bb88 00000075a5129020 000000751368bb90 000000751368bd40 [anon:dalvik-Jit thread pool worker thread 0] 000000751368bb98 00000075a4ff91c8 [anon:libc_malloc] 000000751368bba0 00000000000003db 000000751368bba8 00000075a4ff91d8 [anon:libc_malloc] 000000751368bbb0 000000750fe05000 [anon:libc_malloc] 000000751368bbb8 00000075a4ff91c8 [anon:libc_malloc] 000000751368bbc0 000000751368bc30 [anon:dalvik-Jit thread pool worker thread 0] 000000751368bbc8 000000751fcf1038 /apex/com.android.runtime/lib64/libart.so (_ZN3art17ConditionVariable16WaitHoldingLocksEPNS_6ThreadE+120) #00 000000751368bbd0 000000751368bc70 [anon:dalvik-Jit thread pool worker thread 0] ........ ........ #01 000000751368bbd0 000000751368bc70 [anon:dalvik-Jit thread pool worker thread 0] 000000751368bbd8 79fc7e30c0ff4d9e 000000751368bbe0 00000075a4ff9188 [anon:libc_malloc] 000000751368bbe8 0000000000005000 000000751368bbf0 00000075200baac0 /apex/com.android.runtime/lib64/libart.so (_ZN3art16ThreadPoolWorker8CallbackEPv) 000000751368bbf8 000000751368bd40 [anon:dalvik-Jit thread pool worker thread 0] 000000751368bc00 000000751368bd40 [anon:dalvik-Jit thread pool worker thread 0] 000000751368bc08 00000075a4ff91c8 [anon:libc_malloc] 000000751368bc10 00000075a4ff91e0 [anon:libc_malloc] 000000751368bc18 00000075a4ff9180 [anon:libc_malloc] 000000751368bc20 00000075a4ff91a0 [anon:libc_malloc] 000000751368bc28 000000750fe05000 [anon:libc_malloc] 000000751368bc30 000000751368bc70 [anon:dalvik-Jit thread pool worker thread 0] 000000751368bc38 00000075200bbd00 /apex/com.android.runtime/lib64/libart.so (_ZN3art10ThreadPool7GetTaskEPNS_6ThreadE+264) #02 000000751368bc40 000000751368bd40 [anon:dalvik-Jit thread pool worker thread 0] 000000751368bc48 0000000000005015 000000751368bc50 0000000000005015 000000751368bc58 00000074a8b64e00 [anon:libc_malloc] 000000751368bc60 000000750fe05000 [anon:libc_malloc] 000000751368bc68 00000075a4f5f580 [anon:libc_malloc] 000000751368bc70 000000751368bca0 [anon:dalvik-Jit thread pool worker thread 0] 000000751368bc78 00000075200bb094 /apex/com.android.runtime/lib64/libart.so (_ZN3art16ThreadPoolWorker3RunEv+148) #03 000000751368bc80 00000075a5129020 000000751368bc88 00000075a5129020 000000751368bc90 00000075a4fa2600 [anon:libc_malloc] 000000751368bc98 00000075a4f5f580 [anon:libc_malloc] 000000751368bca0 000000751368bce0 [anon:dalvik-Jit thread pool worker thread 0] 000000751368bca8 00000075200bab58 /apex/com.android.runtime/lib64/libart.so (_ZN3art16ThreadPoolWorker8CallbackEPv+152) #04 000000751368bcb0 0000000000008000 000000751368bcb8 79fc7e30c0ff4d9e 000000751368bcc0 000000751368bd40 [anon:dalvik-Jit thread pool worker thread 0] 000000751368bcc8 000000751368bd40 [anon:dalvik-Jit thread pool worker thread 0] 000000751368bcd0 000000751368bd40 [anon:dalvik-Jit thread pool worker thread 0] 000000751368bcd8 000000751368bd40 [anon:dalvik-Jit thread pool worker thread 0] 000000751368bce0 000000751368bd00 [anon:dalvik-Jit thread pool worker thread 0] 000000751368bce8 00000075a26c1730 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+40) #05 000000751368bcf0 00000075a26c1708 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv) 000000751368bcf8 0000000000000000 000000751368bd00 000000751368bd30 [anon:dalvik-Jit thread pool worker thread 0] 000000751368bd08 00000075a2662008 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+68) #06 000000751368bd10 00000075a64a4ed0 000000751368bd18 0000000000000000 000000751368bd20 00000075a5107020 000000751368bd28 00000075a64a5188 000000751368bd30 0000000000000000 000000751368bd38 0000000000000000 000000751368bd40 00000075a64a4ed0 000000751368bd48 0000007513586d50 000000751368bd50 0000501500005030 000000751368bd58 0000000000000000 000000751368bd60 000000751358b000 [anon:dalvik-Jit thread pool worker thread 0] 000000751368bd68 0000000000100d40 000000751368bd70 0000000000001000 000000751368bd78 0000000000000000 000000751368bd80 0000000000000000 000000751368bd88 0000000000000000 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20533, name: Signal Catcher >>> xcrash.sample <<< x0 fffffffffffffffc x1 0000000000000000 x2 0000000000000000 x3 0000000000000008 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 00000075135868f8 x8 0000000000000089 x9 79fc7e30c0ff4d9e x10 0000000000000004 x11 0000000000000000 x12 0000000000000008 x13 0000000000000000 x14 00000000000000d7 x15 000000000000ff00 x16 0000007520172258 x17 00000075a266cde4 x18 00000074c53cc000 x19 0000007513586c14 x20 0000007513586c90 x21 0000007513587020 x22 0000000080000204 x23 0000000000000053 x24 0000007513587020 x25 0000007513586d50 x26 000000751fc5a245 x27 00000000000fd000 x28 0000007513587020 x29 0000007513586be0 sp 0000007513586bb0 lr 00000075a266ce2c pc 00000075a26acfd8 backtrace: #00 pc 00000000000cefd8 /apex/com.android.runtime/lib64/bionic/libc.so (__rt_sigtimedwait+8) #01 pc 000000000008ee28 /apex/com.android.runtime/lib64/bionic/libc.so (sigwait+68) #02 pc 00000000004dbab8 /apex/com.android.runtime/lib64/libart.so (_ZN3art13SignalCatcher13WaitForSignalEPNS_6ThreadERNS_9SignalSetE+420) #03 pc 00000000004da724 /apex/com.android.runtime/lib64/libart.so (_ZN3art13SignalCatcher3RunEPv+268) #04 pc 00000000000e372c /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+36) #05 pc 0000000000084004 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) stack: 0000007513586b30 0000000000000009 0000007513586b38 0000007513586be8 0000007513586b40 0000000000000566 0000007513586b48 00000075a5006600 [anon:libc_malloc] 0000007513586b50 0000007513586bb0 0000007513586b58 00000075200a525c /apex/com.android.runtime/lib64/libart.so (_ZN3art6Thread17NotifyThreadGroupERNS_33ScopedObjectAccessAlreadyRunnableEP8_jobject+332) 0000007513586b60 0000007513587020 0000007513586b68 79fc7e30c0ff4d9e 0000007513586b70 005c00001fc5706f 0000007513586b78 0000007513586d50 0000007513586b80 000000430000005c 0000007513586b88 79fc7e30c0ff4d9e 0000007513586b90 0000007513587020 0000007513586b98 00000000000fd000 0000007513586ba0 000000751fc5a245 /apex/com.android.runtime/lib64/libart.so 0000007513586ba8 0000007513586d50 #00 0000007513586bb0 0000000080000204 [anon:dalvik-free list large object space] ........ ........ #01 0000007513586bb0 0000000080000204 [anon:dalvik-free list large object space] 0000007513586bb8 79fc7e30c0ff4d9e 0000007513586bc0 00000075a4f119e0 [anon:libc_malloc] 0000007513586bc8 000000000000005c 0000007513586bd0 0000007513586c90 0000007513586bd8 00000075a50c7400 [anon:libc_malloc] 0000007513586be0 0000007513586c70 0000007513586be8 0000007520081abc /apex/com.android.runtime/lib64/libart.so (_ZN3art13SignalCatcher13WaitForSignalEPNS_6ThreadERNS_9SignalSetE+424) #02 0000007513586bf0 00000075a5006600 [anon:libc_malloc] 0000007513586bf8 00000075a4f931c0 [anon:libc_malloc] 0000007513586c00 00000075a50c7400 [anon:libc_malloc] 0000007513586c08 0000005c00000043 0000007513586c10 0000000000000000 0000007513586c18 79fc7e30c0ff4d9e 0000007513586c20 00000075a5107020 0000007513586c28 00000000000fd000 0000007513586c30 000000751fc5a245 /apex/com.android.runtime/lib64/libart.so 0000007513586c38 0000007513586d50 0000007513586c40 0000007513587020 0000007513586c48 0000007520175000 [anon:.bss] 0000007513586c50 0000007513587020 0000007513586c58 00000075a50c7400 [anon:libc_malloc] 0000007513586c60 00000075a4fa2600 [anon:libc_malloc] 0000007513586c68 00000075a4f119e0 [anon:libc_malloc] ........ ........ #03 0000007513586c80 0000007513586ca0 0000007513586c88 00000075a269e168 /apex/com.android.runtime/lib64/bionic/libc.so (arc4random_uniform+48) 0000007513586c90 0000000000000204 0000007513586c98 79fc7e30c0ff4d9e 0000007513586ca0 00000075a5107020 0000007513586ca8 00000000000fd000 0000007513586cb0 0000007520080618 /apex/com.android.runtime/lib64/libart.so (_ZN3art13SignalCatcher3RunEPv) 0000007513586cb8 0000007513586d50 0000007513586cc0 0000007513586d50 0000007513586cc8 0000000000005015 0000007513586cd0 0000000000005015 0000007513586cd8 0000007513586d50 0000007513586ce0 0000007513586d50 0000007513586ce8 0000007513586d50 0000007513586cf0 0000007513586d10 0000007513586cf8 00000075a26c1730 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+40) #04 0000007513586d00 00000075a26c1708 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv) 0000007513586d08 0000000000000000 0000007513586d10 0000007513586d40 0000007513586d18 00000075a2662008 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+68) #05 0000007513586d20 00000075a64a4ed0 0000007513586d28 0000000000000000 0000007513586d30 00000075a5107020 0000007513586d38 00000075a64a5188 0000007513586d40 0000000000000000 0000007513586d48 0000000000000000 0000007513586d50 000000751368bd40 [anon:dalvik-Jit thread pool worker thread 0] 0000007513586d58 0000007510489d50 0000007513586d60 0000501500005035 0000007513586d68 0000000000000000 0000007513586d70 000000751348e000 0000007513586d78 00000000000f8d50 0000007513586d80 0000000000001000 0000007513586d88 0000000000000000 0000007513586d90 00000075a4fa3800 [anon:libc_malloc] 0000007513586d98 0000007fe0ef33d0 [stack] --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20534, name: ADB-JDWP Connec >>> xcrash.sample <<< x0 0000007510489be0 x1 0000000000000004 x2 0000000000000000 x3 0000000000000000 x4 0000000000000000 x5 000000751f59f2c4 x6 0000000000000000 x7 0000007510489698 x8 0000000000000049 x9 0000000000000004 x10 00000000ffffffff x11 0000000000002001 x12 0000000000000008 x13 0000000000000000 x14 00000000000000d7 x15 000000000000ff00 x16 00000075a26d0368 x17 00000075a266a920 x18 00000074bf664000 x19 0000000000000004 x20 0000007510489be0 x21 0000000000000000 x22 000000751048a020 x23 0000007510489ae0 x24 00000000ffffffff x25 0000007510489ad8 x26 00000075a4fd8210 x27 0000000000000001 x28 00000075a4fd8208 x29 0000007510489a60 sp 0000007510489a20 lr 00000075a266a97c pc 00000075a26aced4 backtrace: #00 pc 00000000000ceed4 /apex/com.android.runtime/lib64/bionic/libc.so (__ppoll+4) #01 pc 000000000008c978 /apex/com.android.runtime/lib64/bionic/libc.so (poll+88) #02 pc 0000000000008c64 /apex/com.android.runtime/lib64/libadbconnection.so (_ZN13adbconnection18AdbConnectionState11RunPollLoopEPN3art6ThreadE+820) #03 pc 0000000000007074 /apex/com.android.runtime/lib64/libadbconnection.so (_ZN13adbconnectionL16CallbackFunctionEPv+1076) #04 pc 00000000000e372c /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+36) #05 pc 0000000000084004 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) stack: 00000075104899a0 000000750f754c00 [anon:libc_malloc] 00000075104899a8 00000075a4fd81c0 [anon:libc_malloc] 00000075104899b0 0000007510489a60 00000075104899b8 00000075184ebd4c /apex/com.android.runtime/lib64/libadbconnection.so (_ZN13adbconnection18AdbConnectionState22HandleDataWithoutAgentEPN3art6ThreadE+1020) 00000075104899c0 00000075a4fd3d13 [anon:libc_malloc] 00000075104899c8 0000000000000001 00000075104899d0 0000000000000000 00000075104899d8 0000000000000000 00000075104899e0 0000000000000000 00000075104899e8 4d50525100000027 00000075104899f0 00000075a4fd3d00 [anon:libc_malloc] 00000075104899f8 00000075a4fd3d00 [anon:libc_malloc] 0000007510489a00 00000075a4fd3d14 [anon:libc_malloc] 0000007510489a08 1400000000000014 0000007510489a10 0001c70013000040 0000007510489a18 79fc7e30c0ff4d9e #00 0000007510489a20 00000075a4fd8210 [anon:libc_malloc] ........ ........ #01 0000007510489a20 00000075a4fd8210 [anon:libc_malloc] 0000007510489a28 0000007510489ad8 0000007510489a30 00000000ffffffff 0000007510489a38 79fc7e30c0ff4d9e 0000007510489a40 0000000000000101 0000007510489a48 00000075a4fd81fc [anon:libc_malloc] 0000007510489a50 00000075a4fd81c0 [anon:libc_malloc] 0000007510489a58 000000750f754c00 [anon:libc_malloc] 0000007510489a60 0000007510489c60 0000007510489a68 00000075184eac68 /apex/com.android.runtime/lib64/libadbconnection.so (_ZN13adbconnection18AdbConnectionState11RunPollLoopEPN3art6ThreadE+824) #02 0000007510489a70 0000007510489af0 0000007510489a78 00000075a2622304 /apex/com.android.runtime/lib64/bionic/libc.so (je_malloc+1092) 0000007510489a80 0000000100000075 0000007510489a88 00000075a4fd8208 [anon:libc_malloc] 0000007510489a90 0000007510489aa1 0000007510489a98 000000751048a020 0000007510489aa0 00000000ffffffff 0000007510489aa8 0000007520175000 [anon:.bss] 0000007510489ab0 0000000000000000 0000007510489ab8 00000000ffffffff 0000007510489ac0 7077646a62696c14 0000007510489ac8 00000000006f732e 0000007510489ad0 0000000000000000 0000007510489ad8 0000005c00000021 0000007510489ae0 0000000000000001 0000007510489ae8 0000000000000000 ........ ........ #03 0000007510489c70 0000000000000400 0000007510489c78 00000000000007ff 0000007510489c80 0000007510489ca0 0000007510489c88 005c0000a269e168 0000007510489c90 0000007500430000 [anon:libwebview reservation] 0000007510489c98 79fc7e30c0ff4d9e 0000007510489ca0 0000000000000043 0000007510489ca8 00000000000fd000 0000007510489cb0 00000075184e8c40 /apex/com.android.runtime/lib64/libadbconnection.so (_ZN13adbconnectionL16CallbackFunctionEPv) 0000007510489cb8 0000007510489d50 0000007510489cc0 0000007510489d50 0000007510489cc8 0000000000005015 0000007510489cd0 0000000000005015 0000007510489cd8 0000007510489d50 0000007510489ce0 0000007510489d50 0000007510489ce8 0000007510489d50 ........ ........ #04 0000007510489d00 00000075a26c1708 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv) 0000007510489d08 0000000000000000 0000007510489d10 0000007510489d40 0000007510489d18 00000075a2662008 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+68) #05 0000007510489d20 00000075a64a4ed0 0000007510489d28 0000000000000000 0000007510489d30 00000075a5107020 0000007510489d38 00000075a64a5188 0000007510489d40 0000000000000000 0000007510489d48 0000000000000000 0000007510489d50 0000007513586d50 0000007510489d58 00000074c4b36d50 0000007510489d60 0000501500005036 0000007510489d68 0000000200000000 0000007510489d70 0000007510391000 0000007510489d78 00000000000f8d50 0000007510489d80 0000000000001000 0000007510489d88 0000000000000000 0000007510489d90 0000004300000043 0000007510489d98 00000075184e4d00 /apex/com.android.runtime/lib64/libadbconnection.so --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20535, name: HeapTaskDaemon >>> xcrash.sample <<< x0 00000075a4f1ace0 x1 0000000000000080 x2 000000000000034d x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000001e7aa0e x8 0000000000000062 x9 79fc7e30c0ff4d9e x10 0000007520173000 x11 0000007580000000 x12 0000000000000005 x13 0000000014100000 x14 00000074c4b35be0 x15 000000000000ff00 x16 0000007520171768 x17 00000075a265d6a0 x18 00000074c144a000 x19 00000075a4f1acd0 x20 00000075a4f50400 x21 00000075a4f1ace0 x22 000000000000034d x23 00000075a4f1aca8 x24 00000074c4b37020 x25 00000074c4b37020 x26 0000000000000001 x27 00000000fff0bdc0 x28 00000074c4b37020 x29 00000074c4b35e00 sp 00000074c4b35da0 lr 000000751fcf1058 pc 00000075a265d6bc backtrace: #00 pc 000000000007f6bc /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) #01 pc 000000000014b054 /apex/com.android.runtime/lib64/libart.so (_ZN3art17ConditionVariable16WaitHoldingLocksEPNS_6ThreadE+148) #02 pc 00000000002902b0 /apex/com.android.runtime/lib64/libart.so (_ZN3art2gc13TaskProcessor7GetTaskEPNS_6ThreadE+508) #03 pc 0000000000290b20 /apex/com.android.runtime/lib64/libart.so (_ZN3art2gc13TaskProcessor11RunAllTasksEPNS_6ThreadE+92) #04 pc 000000000004b4ec /system/framework/arm64/boot-core-libart.oat (art_jni_trampoline+124) #05 pc 0000000000136334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) #06 pc 0000000000145064 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+244) #07 pc 00000000002e3bc0 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter34ArtInterpreterToCompiledCodeBridgeEPNS_6ThreadEPNS_9ArtMethodEPNS_11ShadowFrameEtPNS_6JValueE+384) #08 pc 00000000002deab8 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+928) #09 pc 00000000005a223c /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) #10 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #11 pc 00000000005a2564 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1456) #12 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #13 pc 00000000005a3d84 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1764) #14 pc 0000000000130a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) #15 pc 00000000002b4b04 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.11452150525172173309+240) #16 pc 0000000000593744 /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+944) #17 pc 000000000013f468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) #18 pc 0000000000136334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) #19 pc 0000000000145064 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+244) #20 pc 00000000004b1c58 /apex/com.android.runtime/lib64/libart.so (_ZN3art12_GLOBAL__N_118InvokeWithArgArrayERKNS_33ScopedObjectAccessAlreadyRunnableEPNS_9ArtMethodEPNS0_8ArgArrayEPNS_6JValueEPKc+104) #21 pc 00000000004b2d28 /apex/com.android.runtime/lib64/libart.so (_ZN3art35InvokeVirtualOrInterfaceWithJValuesERKNS_33ScopedObjectAccessAlreadyRunnableEP8_jobjectP10_jmethodIDPK6jvalue+416) #22 pc 00000000004f3290 /apex/com.android.runtime/lib64/libart.so (_ZN3art6Thread14CreateCallbackEPv+1172) #23 pc 00000000000e372c /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+36) #24 pc 0000000000084004 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) stack: 00000074c4b35d20 004b0000005c0000 00000074c4b35d28 00000075005c0000 [anon:libwebview reservation] 00000074c4b35d30 00000074c4b35d40 00000074c4b35d38 79fc7e30c0ff4d9e 00000074c4b35d40 00000074c4b37020 00000074c4b35d48 00000000fff0bdc0 00000074c4b35d50 0000000000000001 00000074c4b35d58 00000074c4b37020 00000074c4b35d60 00000074c4b37020 00000074c4b35d68 00000075a4f1aca8 [anon:libc_malloc] 00000074c4b35d70 000000000000034d 00000074c4b35d78 00000075a4f1ace0 [anon:libc_malloc] 00000074c4b35d80 00000075a4f50400 [anon:libc_malloc] 00000074c4b35d88 00000075a4f1acd0 [anon:libc_malloc] 00000074c4b35d90 00000074c4b35e00 00000074c4b35d98 000000751fcf1038 /apex/com.android.runtime/lib64/libart.so (_ZN3art17ConditionVariable16WaitHoldingLocksEPNS_6ThreadE+120) #00 00000074c4b35da0 000000430000005c ........ ........ #01 00000074c4b35da0 000000430000005c 00000074c4b35da8 79fc7e30c0ff4d9e 00000074c4b35db0 00000074c4b37020 00000074c4b35db8 00000000fff0bdc0 00000074c4b35dc0 431bde82d7b634db 00000074c4b35dc8 00000075a4f1acd0 [anon:libc_malloc] 00000074c4b35dd0 00000074c4b37020 00000074c4b35dd8 00000075a4f1aca8 [anon:libc_malloc] 00000074c4b35de0 000000000000005c 00000074c4b35de8 00000075a4f1aca0 [anon:libc_malloc] 00000074c4b35df0 0000000000000049 00000074c4b35df8 00000075a4f50400 [anon:libc_malloc] 00000074c4b35e00 00000074c4b35e90 00000074c4b35e08 000000751fe362b4 /apex/com.android.runtime/lib64/libart.so (_ZN3art2gc13TaskProcessor7GetTaskEPNS_6ThreadE+512) #02 00000074c4b35e10 0000007520174000 [anon:.bss] 00000074c4b35e18 0000000000000001 00000074c4b35e20 00000075a4f504b0 [anon:libc_malloc] 00000074c4b35e28 00000074c4b37020 00000074c4b35e30 00000074c4b37020 00000074c4b35e38 79fc7e30c0ff4d9e 00000074c4b35e40 0000007520174000 [anon:.bss] 00000074c4b35e48 0000000000000001 00000074c4b35e50 00000075a4f504b0 [anon:libc_malloc] 00000074c4b35e58 00000074c4b37020 00000074c4b35e60 00000074c4b37020 00000074c4b35e68 0000007520175000 [anon:.bss] 00000074c4b35e70 00000075a4f0bb40 [anon:libc_malloc] 00000074c4b35e78 00000075a4f1aca8 [anon:libc_malloc] 00000074c4b35e80 00000075a4f1aca0 [anon:libc_malloc] 00000074c4b35e88 00000075a4f50400 [anon:libc_malloc] ........ ........ #03 00000074c4b35ea0 00000074c4b37020 00000074c4b35ea8 00000074c4b37020 00000074c4b35eb0 0000000000000004 00000074c4b35eb8 000000751f5cf3f5 /apex/com.android.runtime/javalib/core-libart.jar 00000074c4b35ec0 00000074c4b36140 00000074c4b35ec8 00000075a4f50400 [anon:libc_malloc] 00000074c4b35ed0 000000751ffc6d60 /apex/com.android.runtime/lib64/libart.so (_ZN3artL22VMRuntime_runHeapTasksEP7_JNIEnvP8_jobject) 00000074c4b35ed8 00000075a4f50400 [anon:libc_malloc] 00000074c4b35ee0 00000074c4b35fc0 00000074c4b35ee8 00000000703504f0 /system/framework/arm64/boot-core-libart.oat (art_jni_trampoline+128) #04 00000074c4b35ef0 000000006f4e6c98 /system/framework/arm64/boot-core-libart.art 00000074c4b35ef8 0000000000000000 00000074c4b35f00 6f44d31800000001 00000074c4b35f08 6f44d2d800000000 00000074c4b35f10 0000000000000000 00000074c4b35f18 0000000000000000 00000074c4b35f20 0000000000000000 00000074c4b35f28 0000000000000000 00000074c4b35f30 0000000000000000 00000074c4b35f38 0000000000000000 00000074c4b35f40 0000000000000000 00000074c4b35f48 0000000000000000 00000074c4b35f50 00000075a4f50400 [anon:libc_malloc] 00000074c4b35f58 0000000000000000 00000074c4b35f60 00000075a4f50400 [anon:libc_malloc] 00000074c4b35f68 00000074c4b36140 ........ ........ #05 00000074c4b35fb0 0000000000000000 00000074c4b35fb8 000000756f44d318 [anon:cfi shadow] 00000074c4b35fc0 00000074c4b36660 00000074c4b35fc8 000000751f5cf3f5 /apex/com.android.runtime/javalib/core-libart.jar 00000074c4b35fd0 00000074c4b36660 00000074c4b35fd8 000000006f4e6c98 /system/framework/arm64/boot-core-libart.art 00000074c4b35fe0 00000074c4b36070 00000074c4b35fe8 000000751fceb068 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+248) #06 00000074c4b35ff0 00000074c4b37020 00000074c4b35ff8 0000000000000000 00000074c4b36000 00000075a4ff8000 [anon:libc_malloc] 00000074c4b36008 000000006f431298 /system/framework/arm64/boot-core-libart.art 00000074c4b36010 0000000000000000 00000074c4b36018 00000074c4b36790 00000074c4b36020 00000074c4b36350 00000074c4b36028 79fc7e30c0ff4d9e 00000074c4b36030 00000074c4b37020 00000074c4b36038 0000000000000015 00000074c4b36040 000000006f4e6c98 /system/framework/arm64/boot-core-libart.art 00000074c4b36048 0000000000000004 00000074c4b36050 00000074c4b36140 00000074c4b36058 000000006f4e6c98 /system/framework/arm64/boot-core-libart.art 00000074c4b36060 00000075a4f50400 [anon:libc_malloc] 00000074c4b36068 00000074c4b36660 ........ ........ #07 00000074c4b36080 00000074c4b37020 00000074c4b36088 79fc7e30c0ff4d9e 00000074c4b36090 00000074c4b361c4 00000074c4b36098 0000007520174000 [anon:.bss] 00000074c4b360a0 00000074c4b361c8 00000074c4b360a8 79fc7e30c0ff4d9e 00000074c4b360b0 0000000000000000 00000074c4b360b8 0000000000000000 00000074c4b360c0 00000074c4b36660 00000074c4b360c8 00000074c4b36100 00000074c4b360d0 00000074c4b36150 00000074c4b360d8 0000000000000000 00000074c4b360e0 00000075a4f50400 [anon:libc_malloc] 00000074c4b360e8 00000074c4b36350 00000074c4b360f0 00000074c4b36220 00000074c4b360f8 000000751fe84abc /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+932) #08 00000074c4b36100 00000074c4b36350 00000074c4b36108 000000006f4e6c98 /system/framework/arm64/boot-core-libart.art 00000074c4b36110 0000000000000000 00000074c4b36118 0000000000000000 00000074c4b36120 0000000000000000 00000074c4b36128 0000000000000000 00000074c4b36130 0000000000000001 00000074c4b36138 0000000000000000 00000074c4b36140 6f44d3186f44d318 00000074c4b36148 000000751fe84928 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+528) 00000074c4b36150 00000074c4b37020 00000074c4b36158 0000000000000012 00000074c4b36160 0000000000000000 00000074c4b36168 00000075a4f50400 [anon:libc_malloc] 00000074c4b36170 00000074c4b36660 00000074c4b36178 00000074c4b36150 ........ ........ #09 00000074c4b36230 0000000000000000 00000074c4b36238 00000074c4b37020 00000074c4b36240 0000106ec4b362d0 00000074c4b36248 0000007500000003 [anon:libwebview reservation] 00000074c4b36250 000000751f4e7998 /apex/com.android.runtime/javalib/core-libart.jar 00000074c4b36258 0000000000000001 00000074c4b36260 000000000000139c 00000074c4b36268 0000000000000001 00000074c4b36270 6f44329000000001 00000074c4b36278 a4f5040000000001 00000074c4b36280 0000000000000075 00000074c4b36288 79fc7e30c0ff4d9e 00000074c4b36290 000000000000139f 00000074c4b36298 79fc7e30c0ff4d9e 00000074c4b362a0 00000074c4b37020 00000074c4b362a8 0000000000000001 ........ ........ #10 00000074c4b36300 0000000000000010 00000074c4b36308 0000000000000001 00000074c4b36310 0000000000000001 00000074c4b36318 00000074c4b36350 00000074c4b36320 00000074c4b363b8 00000074c4b36328 00000074c4b363d0 00000074c4b36330 00000074c4b36660 00000074c4b36338 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074c4b36340 00000074c4b36460 00000074c4b36348 0000007520148568 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1460) #11 00000074c4b36350 00000074c4b364c0 00000074c4b36358 000000006f4c5928 /system/framework/arm64/boot-core-libart.art 00000074c4b36360 00000074c4b36660 00000074c4b36368 000000751f4e904a /apex/com.android.runtime/javalib/core-libart.jar 00000074c4b36370 000000751f4e9024 /apex/com.android.runtime/javalib/core-libart.jar 00000074c4b36378 0000000000000000 00000074c4b36380 0000000000000002 00000074c4b36388 00000000139f139f [anon:dalvik-main space (region space)] 00000074c4b36390 6f4432906f44d318 00000074c4b36398 6f4432906f44d318 00000074c4b363a0 0000000000000000 00000074c4b363a8 00000074c4b37020 00000074c4b363b0 0000106ec4b36400 00000074c4b363b8 000000750000001a [anon:libwebview reservation] 00000074c4b363c0 000000751f4e9024 /apex/com.android.runtime/javalib/core-libart.jar 00000074c4b363c8 0002000100010002 ........ ........ #12 00000074c4b36470 00000075a4f29300 [anon:libc_malloc] 00000074c4b36478 00000074c4b37020 00000074c4b36480 00000074c4b364c0 00000074c4b36488 0000000000000001 00000074c4b36490 00000074c4b36558 00000074c4b36498 00000074c4b36570 00000074c4b364a0 00000074c4b36660 00000074c4b364a8 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074c4b364b0 00000074c4b36600 00000074c4b364b8 0000007520149d88 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1768) #13 00000074c4b364c0 00000074c4b36710 00000074c4b364c8 000000006f4db658 /system/framework/arm64/boot-core-libart.art 00000074c4b364d0 00000074c4b36660 00000074c4b364d8 000000751f4e882e /apex/com.android.runtime/javalib/core-libart.jar 00000074c4b364e0 000000751f4e87fc /apex/com.android.runtime/javalib/core-libart.jar 00000074c4b364e8 0000000000000000 00000074c4b364f0 0000000000000002 00000074c4b364f8 00000000137e137e [anon:dalvik-main space (region space)] 00000074c4b36500 6f4432906f44d2a0 00000074c4b36508 6f4432906f44d2a0 00000074c4b36510 0000000000000000 00000074c4b36518 0000000000000001 00000074c4b36520 0000000000000000 00000074c4b36528 000000006f443290 /system/framework/arm64/boot-core-libart.art 00000074c4b36530 00000074c4b36710 00000074c4b36538 000000751f745918 /apex/com.android.runtime/javalib/core-oj.jar ........ ........ #14 00000074c4b36610 00000074c4b37020 00000074c4b36618 0000007520174000 [anon:.bss] 00000074c4b36620 0000000000000001 00000074c4b36628 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4b36630 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074c4b36638 00000074c4b366a0 00000074c4b36640 00000074c4b36710 00000074c4b36648 00000075a4f50400 [anon:libc_malloc] 00000074c4b36650 00000074c4b36700 00000074c4b36658 000000751fe5ab08 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.11452150525172173309+244) #15 00000074c4b36660 000000006f44d318 /system/framework/arm64/boot-core-libart.art 00000074c4b36668 79fc7e30c0ff4d9e 00000074c4b36670 00000074c4b36700 00000074c4b36678 0000007520139e94 /apex/com.android.runtime/lib64/libart.so (_ZN3art20QuickArgumentVisitor14VisitArgumentsEv+88) 00000074c4b36680 00000075100008c0 [anon:libc_malloc] 00000074c4b36688 000000750f5ac408 [anon:libc_malloc] 00000074c4b36690 00000074c4b366d0 00000074c4b36698 00000075a265ae74 /apex/com.android.runtime/lib64/bionic/libc.so (arena_choose_impl+460) 00000074c4b366a0 00000074c4b37020 00000074c4b366a8 79fc7e30c0ff4d9e 00000074c4b366b0 00000074c4b37020 00000074c4b366b8 0000007520174000 [anon:.bss] 00000074c4b366c0 0000000000000002 00000074c4b366c8 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4b366d0 00000074c4b37020 00000074c4b366d8 0000000000000001 ........ ........ #16 00000074c4b36710 0000000000000000 00000074c4b36718 000000006f394ea8 /system/framework/arm64/boot.art 00000074c4b36720 00000074c4b36660 00000074c4b36728 000000751f745918 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4b36730 000000751f745910 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4b36738 0000000000000000 00000074c4b36740 0000000000000002 00000074c4b36748 0000000013741374 [anon:dalvik-main space (region space)] 00000074c4b36750 13f80c186f443290 00000074c4b36758 13f80c186f443290 00000074c4b36760 00000074c4b36780 00000074c4b36768 000000751ff20214 /apex/com.android.runtime/lib64/libart.so (_ZN3art9JavaVMExt12DecodeGlobalEPv+28) 00000074c4b36770 0000000000000000 00000074c4b36778 0000000000000008 00000074c4b36780 000000751f745910 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4b36788 0000000100010002 ........ ........ #17 00000074c4b368a0 000000006f406998 /system/framework/arm64/boot.art 00000074c4b368a8 00000075100008c0 [anon:libc_malloc] 00000074c4b368b0 0000000000000000 00000074c4b368b8 0000000000000014 00000074c4b368c0 00000075a125dce8 /apex/com.android.runtime/lib64/bionic/libm.so (cbrt) 00000074c4b368c8 000000751fcdb9b0 /apex/com.android.runtime/lib64/libart.so (art_quick_throw_div_zero) 00000074c4b368d0 0000000000000000 00000074c4b368d8 4010040140100401 00000074c4b368e0 4010000000000000 00000074c4b368e8 8020080280200802 00000074c4b368f0 0000000014211268 [anon:dalvik-main space (region space)] 00000074c4b368f8 0000000000000000 00000074c4b36900 00000075a4f50400 [anon:libc_malloc] 00000074c4b36908 00000074c4b36b70 00000074c4b36910 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4b36918 000000752015f020 /apex/com.android.runtime/lib64/libart.so ........ ........ #18 00000074c4b36980 0000000000000000 00000074c4b36988 0000000014211268 [anon:dalvik-main space (region space)] 00000074c4b36990 00000074c4b36b70 00000074c4b36998 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4b369a0 00000074c4b36b70 00000074c4b369a8 000000006f394ea8 /system/framework/arm64/boot.art 00000074c4b369b0 00000074c4b36a40 00000074c4b369b8 000000751fceb068 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+248) #19 00000074c4b369c0 000000751fc6b935 /apex/com.android.runtime/lib64/libart.so 00000074c4b369c8 0000000000002516 00000074c4b369d0 00000001c4b36b88 00000074c4b369d8 00000074c4b36b70 00000074c4b369e0 0000000000000000 00000074c4b369e8 0000000000000000 00000074c4b369f0 0000000000000000 00000074c4b369f8 79fc7e30c0ff4d9e 00000074c4b36a00 00000074c4b37020 00000074c4b36a08 00000074c4b37020 00000074c4b36a10 00000074c4b36c68 00000074c4b36a18 00000074c4b36b90 00000074c4b36a20 00000074c4b36b78 00000074c4b36a28 000000006f394ea8 /system/framework/arm64/boot.art 00000074c4b36a30 00000074c4b36b70 00000074c4b36a38 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar ........ ........ #20 00000074c4b36a50 00000074c4b37020 00000074c4b36a58 0000000000000001 00000074c4b36a60 00000074c4b37020 00000074c4b36a68 000000751fc37197 /apex/com.android.runtime/lib64/libart.so 00000074c4b36a70 00000075a4f931c0 [anon:libc_malloc] 00000074c4b36a78 000000750f5ac5d8 [anon:libc_malloc] 00000074c4b36a80 000000750f5ac5c8 [anon:libc_malloc] 00000074c4b36a88 00000075a26d13b8 [anon:.bss] 00000074c4b36a90 00000074c4b36ad8 00000074c4b36a98 000000750f5ac5d8 [anon:libc_malloc] 00000074c4b36aa0 00000074c4b36ac0 00000074c4b36aa8 00000075a2658470 /apex/com.android.runtime/lib64/bionic/libc.so (je_tcache_alloc_small_hard+28) 00000074c4b36ab0 0000000000000000 00000074c4b36ab8 000000006f394ea8 /system/framework/arm64/boot.art 00000074c4b36ac0 00000074c4b36b40 00000074c4b36ac8 00000075a2622304 /apex/com.android.runtime/lib64/bionic/libc.so (je_malloc+1092) ........ ........ #21 00000074c4b36b70 0000000000000000 00000074c4b36b78 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4b36b80 0000000400000001 00000074c4b36b88 00000074c4b36b90 00000074c4b36b90 0000007514211268 /memfd:/jit-cache (deleted) 00000074c4b36b98 00000000ffffffff 00000074c4b36ba0 0000000000000000 00000074c4b36ba8 00000074c4b37020 00000074c4b36bb0 00000074c4b36be0 00000074c4b36bb8 00000075a4f50400 [anon:libc_malloc] 00000074c4b36bc0 00000074c4b36c20 00000074c4b36bc8 000000751fd2bc90 /apex/com.android.runtime/lib64/libart.so (_ZN3art9JNIEnvExt17AddLocalReferenceIP8_jobjectEET_NS_6ObjPtrINS_6mirror6ObjectEEE+68) 00000074c4b36bd0 0000000000000000 00000074c4b36bd8 79fc7e30c0ff4d9e 00000074c4b36be0 0000000000000043 00000074c4b36be8 000000751fc37197 /apex/com.android.runtime/lib64/libart.so ........ ........ #22 00000074c4b36c30 0000000000000000 00000074c4b36c38 79fc7e30c0ff4d9e 00000074c4b36c40 0000000000005015 00000074c4b36c48 005c0000c4b37020 00000074c4b36c50 736154706165481c 00000074c4b36c58 006e6f6d6561446b 00000074c4b36c60 0000000000000000 00000074c4b36c68 00000075a4f50400 [anon:libc_malloc] 00000074c4b36c70 00000075a4ff9400 [anon:libc_malloc] 00000074c4b36c78 00000075a4f931c0 [anon:libc_malloc] 00000074c4b36c80 00000075a4f50400 [anon:libc_malloc] 00000074c4b36c88 0000005c00000043 00000074c4b36c90 000000751804c000 00000074c4b36c98 79fc7e30c0ff4d9e 00000074c4b36ca0 0000007520174000 [anon:.bss] 00000074c4b36ca8 0000000000109000 ........ ........ #23 00000074c4b36d00 00000075a26c1708 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv) 00000074c4b36d08 0000000000000000 00000074c4b36d10 00000074c4b36d40 00000074c4b36d18 00000075a2662008 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+68) #24 00000074c4b36d20 00000075a64a4ed0 00000074c4b36d28 0000000000000000 00000074c4b36d30 00000075a5107020 00000074c4b36d38 00000075a64a5188 00000074c4b36d40 0000000000000000 00000074c4b36d48 0000000000000000 00000074c4b36d50 0000007510489d50 00000074c4b36d58 00000074c4a2dd50 00000074c4b36d60 0000501500005037 00000074c4b36d68 0000007f00000001 00000074c4b36d70 00000074c4a32000 00000074c4b36d78 0000000000104d50 00000074c4b36d80 0000000000001000 00000074c4b36d88 0000000000000000 00000074c4b36d90 000000752014b158 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1164) 00000074c4b36d98 0000007fe0ef4460 [stack] --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20536, name: ReferenceQueueD >>> xcrash.sample <<< x0 000000750fe003b0 x1 0000000000000080 x2 0000000000000001 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 79fc7e30c0ff4d9e x10 0000007520173000 x11 0000000000000088 x12 000000751fcdc224 x13 000000751fcdc26c x14 000000751fcdc2cc x15 0000000000000000 x16 0000007520171768 x17 00000075a265d6a0 x18 00000074c1d10000 x19 000000750fe003a0 x20 00000075a4f53c00 x21 000000750fe003b0 x22 0000000000000001 x23 0000000000000000 x24 000000750fe02750 x25 00000074c4a2e020 x26 0000000000000001 x27 00000075a4ffe0e0 x28 0000007520173000 x29 00000074c4a2ca80 sp 00000074c4a2ca20 lr 000000751fcf1058 pc 00000075a265d6bc backtrace: #00 pc 000000000007f6bc /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) #01 pc 000000000014b054 /apex/com.android.runtime/lib64/libart.so (_ZN3art17ConditionVariable16WaitHoldingLocksEPNS_6ThreadE+148) #02 pc 000000000040dc40 /apex/com.android.runtime/lib64/libart.so (_ZN3art7Monitor4WaitEPNS_6ThreadElibNS_11ThreadStateE+620) #03 pc 000000000040f684 /apex/com.android.runtime/lib64/libart.so (_ZN3art7Monitor4WaitEPNS_6ThreadENS_6ObjPtrINS_6mirror6ObjectEEElibNS_11ThreadStateE+276) #04 pc 00000000000b93dc /system/framework/arm64/boot.oat (art_jni_trampoline+140) #05 pc 0000000000136334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) #06 pc 0000000000145064 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+244) #07 pc 00000000002e3bc0 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter34ArtInterpreterToCompiledCodeBridgeEPNS_6ThreadEPNS_9ArtMethodEPNS_11ShadowFrameEtPNS_6JValueE+384) #08 pc 00000000002deab8 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+928) #09 pc 00000000005a223c /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) #10 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #11 pc 00000000005a2564 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1456) #12 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #13 pc 00000000005a2564 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1456) #14 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #15 pc 00000000005a2564 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1456) #16 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #17 pc 00000000005a3d84 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1764) #18 pc 0000000000130a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) #19 pc 00000000002b4b04 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.11452150525172173309+240) #20 pc 0000000000593744 /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+944) #21 pc 000000000013f468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) #22 pc 0000000000136334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) #23 pc 0000000000145064 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+244) #24 pc 00000000004b1c58 /apex/com.android.runtime/lib64/libart.so (_ZN3art12_GLOBAL__N_118InvokeWithArgArrayERKNS_33ScopedObjectAccessAlreadyRunnableEPNS_9ArtMethodEPNS0_8ArgArrayEPNS_6JValueEPKc+104) #25 pc 00000000004b2d28 /apex/com.android.runtime/lib64/libart.so (_ZN3art35InvokeVirtualOrInterfaceWithJValuesERKNS_33ScopedObjectAccessAlreadyRunnableEP8_jobjectP10_jmethodIDPK6jvalue+416) #26 pc 00000000004f3290 /apex/com.android.runtime/lib64/libart.so (_ZN3art6Thread14CreateCallbackEPv+1172) #27 pc 00000000000e372c /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+36) #28 pc 0000000000084004 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) stack: 00000074c4a2c9a0 0000000000000000 00000074c4a2c9a8 0000000000000000 00000074c4a2c9b0 0000000000000000 00000074c4a2c9b8 79fc7e30c0ff4d9e 00000074c4a2c9c0 0000007520173000 [anon:.bss] 00000074c4a2c9c8 00000075a4ffe0e0 [anon:libc_malloc] 00000074c4a2c9d0 0000000000000001 00000074c4a2c9d8 00000074c4a2e020 00000074c4a2c9e0 000000750fe02750 [anon:libc_malloc] 00000074c4a2c9e8 0000000000000000 00000074c4a2c9f0 0000000000000001 00000074c4a2c9f8 000000750fe003b0 [anon:libc_malloc] 00000074c4a2ca00 00000075a4f53c00 [anon:libc_malloc] 00000074c4a2ca08 000000750fe003a0 [anon:libc_malloc] 00000074c4a2ca10 00000074c4a2ca80 00000074c4a2ca18 000000751fcf1038 /apex/com.android.runtime/lib64/libart.so (_ZN3art17ConditionVariable16WaitHoldingLocksEPNS_6ThreadE+120) #00 00000074c4a2ca20 79fc7e30c0ff4d9e ........ ........ #01 00000074c4a2ca20 79fc7e30c0ff4d9e 00000074c4a2ca28 79fc7e30c0ff4d9e 00000074c4a2ca30 0000007520173000 [anon:.bss] 00000074c4a2ca38 00000075a4ffe0e0 [anon:libc_malloc] 00000074c4a2ca40 0000000000000047 00000074c4a2ca48 00000074c4a2e020 00000074c4a2ca50 000000750fe02750 [anon:libc_malloc] 00000074c4a2ca58 0000000000000000 00000074c4a2ca60 0000000000000000 00000074c4a2ca68 0000000000000001 00000074c4a2ca70 00000075a4ffe088 [anon:libc_malloc] 00000074c4a2ca78 00000075a4f53c00 [anon:libc_malloc] 00000074c4a2ca80 00000074c4a2cb20 00000074c4a2ca88 000000751ffb3c44 /apex/com.android.runtime/lib64/libart.so (_ZN3art7Monitor4WaitEPNS_6ThreadElibNS_11ThreadStateE+624) #02 00000074c4a2ca90 0000000000000000 00000074c4a2ca98 0000000000000000 00000074c4a2caa0 0000000000000000 00000074c4a2caa8 0000000000000000 00000074c4a2cab0 0000000000000000 00000074c4a2cab8 0047000000000000 00000074c4a2cac0 79fc7e3000430000 00000074c4a2cac8 79fc7e30c0ff4d9e 00000074c4a2cad0 0000007520174000 [anon:.bss] 00000074c4a2cad8 0000000000000004 00000074c4a2cae0 00000075a4f53cb0 [anon:libc_malloc] 00000074c4a2cae8 0000007520174000 [anon:.bss] 00000074c4a2caf0 00000074c4a2e020 00000074c4a2caf8 00000075a4f53c00 [anon:libc_malloc] 00000074c4a2cb00 0000000000000001 00000074c4a2cb08 0000000000000000 ........ ........ #03 00000074c4a2cb30 0000007520174000 [anon:.bss] 00000074c4a2cb38 0000000000000004 00000074c4a2cb40 00000075a4f53cb0 [anon:libc_malloc] 00000074c4a2cb48 00000074c4a2cbc8 00000074c4a2cb50 6f2079a800000001 00000074c4a2cb58 a4f53c0000000001 00000074c4a2cb60 0000007400000075 00000074c4a2cb68 79fc7e30c0ff4d9e 00000074c4a2cb70 00000074c4a2e020 00000074c4a2cb78 0000000000000000 00000074c4a2cb80 0000000000000010 00000074c4a2cb88 000000751fa36fb6 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4a2cb90 00000074c4a2ce20 00000074c4a2cb98 00000075a4f53c00 [anon:libc_malloc] 00000074c4a2cba0 000000751ffd0f78 /apex/com.android.runtime/lib64/libart.so (_ZN3artL13Object_waitJIEP7_JNIEnvP8_jobjectli) 00000074c4a2cba8 00000075a4f53c00 [anon:libc_malloc] ........ ........ #04 00000074c4a2cbc0 000000006f392450 /system/framework/arm64/boot.art 00000074c4a2cbc8 0000000000000000 00000074c4a2cbd0 6f2079a800000001 00000074c4a2cbd8 0000000000000000 00000074c4a2cbe0 0000000000000000 00000074c4a2cbe8 0000000000000000 00000074c4a2cbf0 0000000000000000 00000074c4a2cbf8 0000000000000000 00000074c4a2cc00 0000000000000000 00000074c4a2cc08 0000000000000000 00000074c4a2cc10 0000000000000000 00000074c4a2cc18 0000000000000000 00000074c4a2cc20 00000075a4f53c00 [anon:libc_malloc] 00000074c4a2cc28 0000000000000000 00000074c4a2cc30 00000075a4f53c00 [anon:libc_malloc] 00000074c4a2cc38 00000074c4a2ce20 ........ ........ #05 00000074c4a2cc80 0000000000000000 00000074c4a2cc88 000000006f2079a8 /system/framework/arm64/boot.art 00000074c4a2cc90 0000000000000000 00000074c4a2cc98 79fc7e30c0ff4d9e 00000074c4a2cca0 00000074c4a2d660 00000074c4a2cca8 000000751fa36fb6 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4a2ccb0 00000074c4a2d660 00000074c4a2ccb8 000000006f392450 /system/framework/arm64/boot.art 00000074c4a2ccc0 00000074c4a2cd50 00000074c4a2ccc8 000000751fceb068 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+248) #06 00000074c4a2ccd0 0000007520174000 [anon:.bss] 00000074c4a2ccd8 0000000000000001 00000074c4a2cce0 0000007520174000 [anon:.bss] 00000074c4a2cce8 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4a2ccf0 0000000000000000 00000074c4a2ccf8 00000074c4a2d790 00000074c4a2cd00 00000074c4a2d040 00000074c4a2cd08 79fc7e30c0ff4d9e 00000074c4a2cd10 00000074c4a2e020 00000074c4a2cd18 000000000000002c 00000074c4a2cd20 000000006f392450 /system/framework/arm64/boot.art 00000074c4a2cd28 0000000000000010 00000074c4a2cd30 00000074c4a2ce20 00000074c4a2cd38 000000006f392450 /system/framework/arm64/boot.art 00000074c4a2cd40 00000075a4f53c00 [anon:libc_malloc] 00000074c4a2cd48 00000074c4a2d660 ........ ........ #07 00000074c4a2cd60 6f1acab800000001 00000074c4a2cd68 0000007500000000 [anon:libwebview reservation] 00000074c4a2cd70 0000000000000000 00000074c4a2cd78 0000000000000000 00000074c4a2cd80 0000000000000000 00000074c4a2cd88 79fc7e30c0ff4d9e 00000074c4a2cd90 0000000000000002 00000074c4a2cd98 0000000000000000 00000074c4a2cda0 00000074c4a2d660 00000074c4a2cda8 00000074c4a2cde0 00000074c4a2cdb0 00000074c4a2ce40 00000074c4a2cdb8 0000000000000001 00000074c4a2cdc0 00000075a4f53c00 [anon:libc_malloc] 00000074c4a2cdc8 00000074c4a2d040 00000074c4a2cdd0 00000074c4a2cf10 00000074c4a2cdd8 000000751fe84abc /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+932) #08 00000074c4a2cde0 00000074c4a2d040 00000074c4a2cde8 000000006f392450 /system/framework/arm64/boot.art 00000074c4a2cdf0 0000000000000000 00000074c4a2cdf8 0000000000000000 00000074c4a2ce00 0000000000000000 00000074c4a2ce08 0000000000000000 00000074c4a2ce10 0000000000000004 00000074c4a2ce18 0000000000000000 00000074c4a2ce20 000000006f2079a8 /system/framework/arm64/boot.art 00000074c4a2ce28 0000000000000000 00000074c4a2ce30 000000006f2079a8 /system/framework/arm64/boot.art 00000074c4a2ce38 0000000000000000 00000074c4a2ce40 00000074c4a2ced0 00000074c4a2ce48 000000001fceb068 [anon:dalvik-main space (region space)] 00000074c4a2ce50 0000000000000003 00000074c4a2ce58 00000075a4f53c00 [anon:libc_malloc] ........ ........ #09 00000074c4a2cf20 00000075a4f53c00 [anon:libc_malloc] 00000074c4a2cf28 00000075a4ffe088 [anon:libc_malloc] 00000074c4a2cf30 0000406ec4a2d230 00000074c4a2cf38 000000751ffaf288 /apex/com.android.runtime/lib64/libart.so (_ZN3art7Monitor4LockILNS_10LockReasonE1EEEvPNS_6ThreadE+84) 00000074c4a2cf40 00000075a4f53c00 [anon:libc_malloc] 00000074c4a2cf48 00000074c4a2d1b0 00000074c4a2cf50 00000074c4a2d080 00000074c4a2cf58 000000751fe84abc /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+932) 00000074c4a2cf60 00000074c4a2d1b0 00000074c4a2cf68 000000006f3923b0 /system/framework/arm64/boot.art 00000074c4a2cf70 0000000000000000 00000074c4a2cf78 0000000000000000 00000074c4a2cf80 0000000000000000 00000074c4a2cf88 79fc7e30c0ff4d9e 00000074c4a2cf90 00000074c4a2e020 00000074c4a2cf98 0000000000000022 ........ ........ #10 00000074c4a2cff0 0000000000000020 00000074c4a2cff8 0000000000000022 00000074c4a2d000 0000000000000001 00000074c4a2d008 00000074c4a2d040 00000074c4a2d010 00000074c4a2d0b8 00000074c4a2d018 00000074c4a2d0d0 00000074c4a2d020 00000074c4a2d660 00000074c4a2d028 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074c4a2d030 00000074c4a2d160 00000074c4a2d038 0000007520148568 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1460) #11 00000074c4a2d040 00000074c4a2d1c0 00000074c4a2d048 000000006f392428 /system/framework/arm64/boot.art 00000074c4a2d050 00000074c4a2d660 00000074c4a2d058 000000751f73a366 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4a2d060 000000751f73a364 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4a2d068 0000000000000000 00000074c4a2d070 0000000000000004 00000074c4a2d078 00000000137e137e [anon:dalvik-main space (region space)] 00000074c4a2d080 6f2079a800000000 00000074c4a2d088 0000000000000000 00000074c4a2d090 6f2079a800000000 00000074c4a2d098 0000000000000000 00000074c4a2d0a0 00000074c4a2d0f4 00000074c4a2d0a8 00000074c4a2e020 00000074c4a2d0b0 0000306e00000000 00000074c4a2d0b8 0000007500000005 [anon:libwebview reservation] ........ ........ #12 00000074c4a2d170 0000000000000018 00000074c4a2d178 0000000000000003 00000074c4a2d180 0000000000000001 00000074c4a2d188 00000074c4a2d1c0 00000074c4a2d190 00000074c4a2d238 00000074c4a2d198 00000074c4a2d250 00000074c4a2d1a0 00000074c4a2d660 00000074c4a2d1a8 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074c4a2d1b0 00000074c4a2d2e0 00000074c4a2d1b8 0000007520148568 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1460) #13 00000074c4a2d1c0 00000074c4a2d340 00000074c4a2d1c8 000000006f392400 /system/framework/arm64/boot.art 00000074c4a2d1d0 00000074c4a2d660 00000074c4a2d1d8 000000751f73a34c /apex/com.android.runtime/javalib/core-oj.jar 00000074c4a2d1e0 000000751f73a348 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4a2d1e8 0000000000000000 00000074c4a2d1f0 0000000000000003 00000074c4a2d1f8 00000000139d139d [anon:dalvik-main space (region space)] 00000074c4a2d200 0000000000000000 00000074c4a2d208 000000006f2079a8 /system/framework/arm64/boot.art 00000074c4a2d210 6f2079a800000000 00000074c4a2d218 00000075201487d8 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+2084) 00000074c4a2d220 0000000000000000 00000074c4a2d228 00000074c4a2e020 00000074c4a2d230 0000106ec4a2d2c0 00000074c4a2d238 0000007500000006 [anon:libwebview reservation] ........ ........ #14 00000074c4a2d2f0 0000000000000020 00000074c4a2d2f8 0000000000000001 00000074c4a2d300 0000000000000001 00000074c4a2d308 00000074c4a2d340 00000074c4a2d310 00000074c4a2d3b8 00000074c4a2d318 00000074c4a2d3d0 00000074c4a2d320 00000074c4a2d660 00000074c4a2d328 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074c4a2d330 00000074c4a2d460 00000074c4a2d338 0000007520148568 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1460) #15 00000074c4a2d340 00000074c4a2d4c0 00000074c4a2d348 000000006f4bdd50 /system/framework/arm64/boot-core-libart.art 00000074c4a2d350 00000074c4a2d660 00000074c4a2d358 000000751f4e90ee /apex/com.android.runtime/javalib/core-libart.jar 00000074c4a2d360 000000751f4e90d0 /apex/com.android.runtime/javalib/core-libart.jar 00000074c4a2d368 0000000000000000 00000074c4a2d370 0000000000000004 00000074c4a2d378 00000000139f139f [anon:dalvik-main space (region space)] 00000074c4a2d380 6f2079a86f2079a8 00000074c4a2d388 6f4457f000000000 00000074c4a2d390 6f2079a86f2079a8 00000074c4a2d398 6f4457f000000000 00000074c4a2d3a0 0000000000000000 00000074c4a2d3a8 00000074c4a2e020 00000074c4a2d3b0 0000106ec4a2d400 00000074c4a2d3b8 0000007500000026 [anon:libwebview reservation] ........ ........ #16 00000074c4a2d470 00000075a4f29300 [anon:libc_malloc] 00000074c4a2d478 00000074c4a2e020 00000074c4a2d480 00000074c4a2d4c0 00000074c4a2d488 0000000000000001 00000074c4a2d490 00000074c4a2d558 00000074c4a2d498 00000074c4a2d570 00000074c4a2d4a0 00000074c4a2d660 00000074c4a2d4a8 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074c4a2d4b0 00000074c4a2d600 00000074c4a2d4b8 0000007520149d88 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1768) #17 00000074c4a2d4c0 00000074c4a2d710 00000074c4a2d4c8 000000006f4db658 /system/framework/arm64/boot-core-libart.art 00000074c4a2d4d0 00000074c4a2d660 00000074c4a2d4d8 000000751f4e882e /apex/com.android.runtime/javalib/core-libart.jar 00000074c4a2d4e0 000000751f4e87fc /apex/com.android.runtime/javalib/core-libart.jar 00000074c4a2d4e8 0000000000000000 00000074c4a2d4f0 0000000000000002 00000074c4a2d4f8 0000000013891389 [anon:dalvik-main space (region space)] 00000074c4a2d500 6f4457f06f44d2a0 00000074c4a2d508 6f4457f06f44d2a0 00000074c4a2d510 0000000000000000 00000074c4a2d518 0000000000000001 00000074c4a2d520 0000000000000000 00000074c4a2d528 000000006f4457f0 /system/framework/arm64/boot-core-libart.art 00000074c4a2d530 00000074c4a2d710 00000074c4a2d538 000000751f745918 /apex/com.android.runtime/javalib/core-oj.jar ........ ........ #18 00000074c4a2d610 00000074c4a2e020 00000074c4a2d618 0000007520174000 [anon:.bss] 00000074c4a2d620 0000000000000001 00000074c4a2d628 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4a2d630 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074c4a2d638 00000074c4a2d6a0 00000074c4a2d640 00000074c4a2d710 00000074c4a2d648 00000075a4f53c00 [anon:libc_malloc] 00000074c4a2d650 00000074c4a2d700 00000074c4a2d658 000000751fe5ab08 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.11452150525172173309+244) #19 00000074c4a2d660 0000000000000001 00000074c4a2d668 79fc7e30c0ff4d9e 00000074c4a2d670 00000074c4a2e020 00000074c4a2d678 0000007520174000 [anon:.bss] 00000074c4a2d680 0000000000000002 00000074c4a2d688 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4a2d690 00000074c4a2e020 00000074c4a2d698 0000000000000020 00000074c4a2d6a0 000000006f394ea8 /system/framework/arm64/boot.art 00000074c4a2d6a8 79fc7e30c0ff4d9e 00000074c4a2d6b0 00000074c4a2e020 00000074c4a2d6b8 0000007520174000 [anon:.bss] 00000074c4a2d6c0 0000000000000002 00000074c4a2d6c8 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4a2d6d0 00000074c4a2e020 00000074c4a2d6d8 0000000000000001 ........ ........ #20 00000074c4a2d710 0000000000000000 00000074c4a2d718 000000006f394ea8 /system/framework/arm64/boot.art 00000074c4a2d720 00000074c4a2d660 00000074c4a2d728 000000751f745918 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4a2d730 000000751f745910 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4a2d738 0000000000000000 00000074c4a2d740 0000000000000002 00000074c4a2d748 00000000137f137f [anon:dalvik-main space (region space)] 00000074c4a2d750 13f809486f4457f0 00000074c4a2d758 13f809486f4457f0 00000074c4a2d760 00000074c4a2d780 00000074c4a2d768 000000751ff20214 /apex/com.android.runtime/lib64/libart.so (_ZN3art9JavaVMExt12DecodeGlobalEPv+28) 00000074c4a2d770 0000000000000000 00000074c4a2d778 0000000000000008 00000074c4a2d780 000000751f745910 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4a2d788 0000000100010002 ........ ........ #21 00000074c4a2d8a0 000000006f406998 /system/framework/arm64/boot.art 00000074c4a2d8a8 0000007520600980 [anon:libc_malloc] 00000074c4a2d8b0 0000000000000000 00000074c4a2d8b8 00000000000002bc 00000074c4a2d8c0 00000075a125dce8 /apex/com.android.runtime/lib64/bionic/libm.so (cbrt) 00000074c4a2d8c8 000000751fcdb9b0 /apex/com.android.runtime/lib64/libart.so (art_quick_throw_div_zero) 00000074c4a2d8d0 0000000000000000 00000074c4a2d8d8 4010040140100401 00000074c4a2d8e0 4010000000000000 00000074c4a2d8e8 8020080280200802 00000074c4a2d8f0 00000000142112f8 [anon:dalvik-main space (region space)] 00000074c4a2d8f8 0000000000000000 00000074c4a2d900 00000075a4f53c00 [anon:libc_malloc] 00000074c4a2d908 00000074c4a2db70 00000074c4a2d910 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4a2d918 000000752015f020 /apex/com.android.runtime/lib64/libart.so ........ ........ #22 00000074c4a2d980 0000000000000000 00000074c4a2d988 00000000142112f8 [anon:dalvik-main space (region space)] 00000074c4a2d990 00000074c4a2db70 00000074c4a2d998 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4a2d9a0 00000074c4a2db70 00000074c4a2d9a8 000000006f394ea8 /system/framework/arm64/boot.art 00000074c4a2d9b0 00000074c4a2da40 00000074c4a2d9b8 000000751fceb068 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+248) #23 00000074c4a2d9c0 000000751fc6b935 /apex/com.android.runtime/lib64/libart.so 00000074c4a2d9c8 0000000000002526 00000074c4a2d9d0 00000001c4a2db88 00000074c4a2d9d8 00000074c4a2db70 00000074c4a2d9e0 0000000000000000 00000074c4a2d9e8 0000000000000000 00000074c4a2d9f0 0000000000000000 00000074c4a2d9f8 79fc7e30c0ff4d9e 00000074c4a2da00 00000074c4a2e020 00000074c4a2da08 00000074c4a2e020 00000074c4a2da10 00000074c4a2dc68 00000074c4a2da18 00000074c4a2db90 00000074c4a2da20 00000074c4a2db78 00000074c4a2da28 000000006f394ea8 /system/framework/arm64/boot.art 00000074c4a2da30 00000074c4a2db70 00000074c4a2da38 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar ........ ........ #24 00000074c4a2da50 00000074c4a2e020 00000074c4a2da58 0000000000000001 00000074c4a2da60 00000074c4a2e020 00000074c4a2da68 000000751fc37197 /apex/com.android.runtime/lib64/libart.so 00000074c4a2da70 00000075a4f931c0 [anon:libc_malloc] 00000074c4a2da78 00000075a501edd8 [anon:libc_malloc] 00000074c4a2da80 00000075a501edc8 [anon:libc_malloc] 00000074c4a2da88 00000075a26d13b8 [anon:.bss] 00000074c4a2da90 00000074c4a2dad8 00000074c4a2da98 00000075a501edd8 [anon:libc_malloc] 00000074c4a2daa0 00000074c4a2dac0 00000074c4a2daa8 00000075a2658470 /apex/com.android.runtime/lib64/bionic/libc.so (je_tcache_alloc_small_hard+28) 00000074c4a2dab0 0000000000000000 00000074c4a2dab8 000000006f394ea8 /system/framework/arm64/boot.art 00000074c4a2dac0 00000074c4a2db40 00000074c4a2dac8 00000075a2622304 /apex/com.android.runtime/lib64/bionic/libc.so (je_malloc+1092) ........ ........ #25 00000074c4a2db70 0000000000000000 00000074c4a2db78 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4a2db80 0000000400000001 00000074c4a2db88 00000074c4a2db90 00000074c4a2db90 00000075142112f8 /memfd:/jit-cache (deleted) 00000074c4a2db98 00000000ffffffff 00000074c4a2dba0 0000000000000000 00000074c4a2dba8 00000074c4a2e020 00000074c4a2dbb0 00000074c4a2dbe0 00000074c4a2dbb8 00000075a4f53c00 [anon:libc_malloc] 00000074c4a2dbc0 00000074c4a2dc20 00000074c4a2dbc8 000000751fd2bc90 /apex/com.android.runtime/lib64/libart.so (_ZN3art9JNIEnvExt17AddLocalReferenceIP8_jobjectEET_NS_6ObjPtrINS_6mirror6ObjectEEE+68) 00000074c4a2dbd0 0000000000000000 00000074c4a2dbd8 79fc7e30c0ff4d9e 00000074c4a2dbe0 0000000000000043 00000074c4a2dbe8 000000751fc37197 /apex/com.android.runtime/lib64/libart.so ........ ........ #26 00000074c4a2dc30 0000000000000000 00000074c4a2dc38 79fc7e30c0ff4d9e 00000074c4a2dc40 0000000000005015 00000074c4a2dc48 005c0000c4a2e020 00000074c4a2dc50 6e65726566655228 00000074c4a2dc58 4465756575516563 00000074c4a2dc60 0000006e6f6d6561 00000074c4a2dc68 00000075a4f53c00 [anon:libc_malloc] 00000074c4a2dc70 00000075a4ff9540 [anon:libc_malloc] 00000074c4a2dc78 00000075a4f931c0 [anon:libc_malloc] 00000074c4a2dc80 00000075a4f53c00 [anon:libc_malloc] 00000074c4a2dc88 0000005c00000043 00000074c4a2dc90 0000007518055000 00000074c4a2dc98 79fc7e30c0ff4d9e 00000074c4a2dca0 0000007520174000 [anon:.bss] 00000074c4a2dca8 0000000000109000 ........ ........ #27 00000074c4a2dd00 00000075a26c1708 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv) 00000074c4a2dd08 0000000000000000 00000074c4a2dd10 00000074c4a2dd40 00000074c4a2dd18 00000075a2662008 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+68) #28 00000074c4a2dd20 00000075a64a4ed0 00000074c4a2dd28 0000000000000000 00000074c4a2dd30 00000075a5107020 00000074c4a2dd38 00000075a64a5188 00000074c4a2dd40 0000000000000000 00000074c4a2dd48 0000000000000000 00000074c4a2dd50 00000074c4b36d50 00000074c4a2dd58 00000074c4924d50 00000074c4a2dd60 0000501500005038 00000074c4a2dd68 0000007f00000001 00000074c4a2dd70 00000074c4929000 00000074c4a2dd78 0000000000104d50 00000074c4a2dd80 0000000000001000 00000074c4a2dd88 0000000000000000 00000074c4a2dd90 000000752014b158 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1164) 00000074c4a2dd98 0000007fe0ef4460 [stack] --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20537, name: FinalizerDaemon >>> xcrash.sample <<< x0 000000750fe00390 x1 0000000000000080 x2 0000000000000001 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 79fc7e30c0ff4d9e x10 0000007520173000 x11 0000000000000000 x12 000000751fcdc224 x13 000000751fcdc26c x14 000000751fcdc2cc x15 0000000000000000 x16 0000007520171768 x17 00000075a265d6a0 x18 00000074c308e000 x19 000000750fe00380 x20 00000075a4f55800 x21 000000750fe00390 x22 0000000000000001 x23 0000000000000000 x24 00000075a4fd5810 x25 00000074c4925020 x26 0000000000000001 x27 00000075a4ffe058 x28 0000007520173000 x29 00000074c49238a0 sp 00000074c4923840 lr 000000751fcf1058 pc 00000075a265d6bc backtrace: #00 pc 000000000007f6bc /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) #01 pc 000000000014b054 /apex/com.android.runtime/lib64/libart.so (_ZN3art17ConditionVariable16WaitHoldingLocksEPNS_6ThreadE+148) #02 pc 000000000040dc40 /apex/com.android.runtime/lib64/libart.so (_ZN3art7Monitor4WaitEPNS_6ThreadElibNS_11ThreadStateE+620) #03 pc 000000000040f684 /apex/com.android.runtime/lib64/libart.so (_ZN3art7Monitor4WaitEPNS_6ThreadENS_6ObjPtrINS_6mirror6ObjectEEElibNS_11ThreadStateE+276) #04 pc 00000000000b93dc /system/framework/arm64/boot.oat (art_jni_trampoline+140) #05 pc 0000000000136334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) #06 pc 0000000000145064 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+244) #07 pc 00000000002e3bc0 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter34ArtInterpreterToCompiledCodeBridgeEPNS_6ThreadEPNS_9ArtMethodEPNS_11ShadowFrameEtPNS_6JValueE+384) #08 pc 00000000002deab8 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+928) #09 pc 00000000005a223c /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) #10 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #11 pc 00000000005a2564 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1456) #12 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #13 pc 00000000005a2564 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1456) #14 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #15 pc 00000000005a2564 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1456) #16 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #17 pc 00000000005a2564 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1456) #18 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #19 pc 00000000005a3d84 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1764) #20 pc 0000000000130a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) #21 pc 00000000002b4b04 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.11452150525172173309+240) #22 pc 0000000000593744 /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+944) #23 pc 000000000013f468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) #24 pc 0000000000136334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) #25 pc 0000000000145064 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+244) #26 pc 00000000004b1c58 /apex/com.android.runtime/lib64/libart.so (_ZN3art12_GLOBAL__N_118InvokeWithArgArrayERKNS_33ScopedObjectAccessAlreadyRunnableEPNS_9ArtMethodEPNS0_8ArgArrayEPNS_6JValueEPKc+104) #27 pc 00000000004b2d28 /apex/com.android.runtime/lib64/libart.so (_ZN3art35InvokeVirtualOrInterfaceWithJValuesERKNS_33ScopedObjectAccessAlreadyRunnableEP8_jobjectP10_jmethodIDPK6jvalue+416) #28 pc 00000000004f3290 /apex/com.android.runtime/lib64/libart.so (_ZN3art6Thread14CreateCallbackEPv+1172) #29 pc 00000000000e372c /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+36) #30 pc 0000000000084004 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) stack: 00000074c49237c0 000000751f4e9e5c /apex/com.android.runtime/javalib/core-libart.jar 00000074c49237c8 0000000300030003 00000074c49237d0 0000000000000022 00000074c49237d8 79fc7e30c0ff4d9e 00000074c49237e0 0000007520173000 [anon:.bss] 00000074c49237e8 00000075a4ffe058 [anon:libc_malloc] 00000074c49237f0 0000000000000001 00000074c49237f8 00000074c4925020 00000074c4923800 00000075a4fd5810 [anon:libc_malloc] 00000074c4923808 0000000000000000 00000074c4923810 0000000000000001 00000074c4923818 000000750fe00390 [anon:libc_malloc] 00000074c4923820 00000075a4f55800 [anon:libc_malloc] 00000074c4923828 000000750fe00380 [anon:libc_malloc] 00000074c4923830 00000074c49238a0 00000074c4923838 000000751fcf1038 /apex/com.android.runtime/lib64/libart.so (_ZN3art17ConditionVariable16WaitHoldingLocksEPNS_6ThreadE+120) #00 00000074c4923840 00000075a4f55800 [anon:libc_malloc] ........ ........ #01 00000074c4923840 00000075a4f55800 [anon:libc_malloc] 00000074c4923848 79fc7e30c0ff4d9e 00000074c4923850 0000007520173000 [anon:.bss] 00000074c4923858 00000075a4ffe058 [anon:libc_malloc] 00000074c4923860 0000000000000047 00000074c4923868 00000074c4925020 00000074c4923870 00000075a4fd5810 [anon:libc_malloc] 00000074c4923878 0000000000000000 00000074c4923880 0000000000000000 00000074c4923888 0000000000000001 00000074c4923890 00000075a4ffe000 [anon:libc_malloc] 00000074c4923898 00000075a4f55800 [anon:libc_malloc] 00000074c49238a0 00000074c4923940 00000074c49238a8 000000751ffb3c44 /apex/com.android.runtime/lib64/libart.so (_ZN3art7Monitor4WaitEPNS_6ThreadElibNS_11ThreadStateE+624) #02 00000074c49238b0 00000074c4923960 00000074c49238b8 000000751fe5ab08 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.11452150525172173309+244) 00000074c49238c0 0000000000000000 00000074c49238c8 0000000000000000 00000074c49238d0 0000000000000000 00000074c49238d8 0047000000000000 00000074c49238e0 0000000000430000 00000074c49238e8 79fc7e30c0ff4d9e 00000074c49238f0 0000007520174000 [anon:.bss] 00000074c49238f8 0000000000000004 00000074c4923900 00000075a4f558b0 [anon:libc_malloc] 00000074c4923908 0000007520174000 [anon:.bss] 00000074c4923910 00000074c4925020 00000074c4923918 00000075a4f55800 [anon:libc_malloc] 00000074c4923920 0000000000000001 00000074c4923928 0000000000000000 ........ ........ #03 00000074c4923950 0000007520174000 [anon:.bss] 00000074c4923958 0000000000000004 00000074c4923960 00000075a4f558b0 [anon:libc_malloc] 00000074c4923968 00000074c49239e8 00000074c4923970 6f43130800000001 00000074c4923978 a4f5580000000001 00000074c4923980 0000007400000075 00000074c4923988 79fc7e30c0ff4d9e 00000074c4923990 00000074c4925020 00000074c4923998 0000000000000000 00000074c49239a0 0000000000000010 00000074c49239a8 000000751fa36fb6 /apex/com.android.runtime/javalib/core-oj.jar 00000074c49239b0 00000074c4923c40 00000074c49239b8 00000075a4f55800 [anon:libc_malloc] 00000074c49239c0 000000751ffd0f78 /apex/com.android.runtime/lib64/libart.so (_ZN3artL13Object_waitJIEP7_JNIEnvP8_jobjectli) 00000074c49239c8 00000075a4f55800 [anon:libc_malloc] ........ ........ #04 00000074c49239e0 000000006f392450 /system/framework/arm64/boot.art 00000074c49239e8 0000000000000000 00000074c49239f0 6f43130800000001 00000074c49239f8 0000007500000000 [anon:libwebview reservation] 00000074c4923a00 0000000000000000 00000074c4923a08 0000000000000000 00000074c4923a10 0000000000000000 00000074c4923a18 0000000000000000 00000074c4923a20 0000000000000000 00000074c4923a28 0000000000000000 00000074c4923a30 0000000000000000 00000074c4923a38 0000000000000000 00000074c4923a40 00000075a4f55800 [anon:libc_malloc] 00000074c4923a48 0000000000000000 00000074c4923a50 00000075a4f55800 [anon:libc_malloc] 00000074c4923a58 00000074c4923c40 ........ ........ #05 00000074c4923aa0 0000000000000000 00000074c4923aa8 000000006f431308 /system/framework/arm64/boot-core-libart.art 00000074c4923ab0 0000000000000000 00000074c4923ab8 0000000000000001 00000074c4923ac0 00000074c4924660 00000074c4923ac8 000000751fa36fb6 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4923ad0 00000074c4924660 00000074c4923ad8 000000006f392450 /system/framework/arm64/boot.art 00000074c4923ae0 00000074c4923b70 00000074c4923ae8 000000751fceb068 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+248) #06 00000074c4923af0 0000000000000000 00000074c4923af8 00000075a4f55800 [anon:libc_malloc] 00000074c4923b00 00000074c4923c00 00000074c4923b08 79fc7e30c0ff4d9e 00000074c4923b10 0000000000000000 00000074c4923b18 00000074c4924790 00000074c4923b20 00000074c4923e60 00000074c4923b28 79fc7e30c0ff4d9e 00000074c4923b30 00000074c4925020 00000074c4923b38 0000000000000037 00000074c4923b40 000000006f392450 /system/framework/arm64/boot.art 00000074c4923b48 0000000000000010 00000074c4923b50 00000074c4923c40 00000074c4923b58 000000006f392450 /system/framework/arm64/boot.art 00000074c4923b60 00000075a4f55800 [anon:libc_malloc] 00000074c4923b68 00000074c4924660 ........ ........ #07 00000074c4923b80 00000074c4925020 00000074c4923b88 0000000000000002 00000074c4923b90 0000000000000000 00000074c4923b98 0000007520174000 [anon:.bss] 00000074c4923ba0 00000074c4925020 00000074c4923ba8 79fc7e30c0ff4d9e 00000074c4923bb0 0000000000000002 00000074c4923bb8 0000000000000000 00000074c4923bc0 00000074c4924660 00000074c4923bc8 00000074c4923c00 00000074c4923bd0 00000074c4923c60 00000074c4923bd8 0000000000000001 00000074c4923be0 00000075a4f55800 [anon:libc_malloc] 00000074c4923be8 00000074c4923e60 00000074c4923bf0 00000074c4923d30 00000074c4923bf8 000000751fe84abc /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+932) #08 00000074c4923c00 00000074c4923e60 00000074c4923c08 000000006f392450 /system/framework/arm64/boot.art 00000074c4923c10 0000000000000000 00000074c4923c18 0000000000000000 00000074c4923c20 0000000000000000 00000074c4923c28 0000000000000000 00000074c4923c30 0000000000000004 00000074c4923c38 0000000000000000 00000074c4923c40 000000006f431308 /system/framework/arm64/boot-core-libart.art 00000074c4923c48 0000000000000000 00000074c4923c50 000000006f431308 /system/framework/arm64/boot-core-libart.art 00000074c4923c58 0000000000000000 00000074c4923c60 0000007500000000 [anon:libwebview reservation] 00000074c4923c68 00000000a5030080 00000074c4923c70 0000000000000003 00000074c4923c78 00000075a4f55800 [anon:libc_malloc] ........ ........ #09 00000074c4923d40 00000074c4923ec0 00000074c4923d48 000000006f396018 /system/framework/arm64/boot.art 00000074c4923d50 0000406ec4924660 00000074c4923d58 79fc7e30c0ff4d9e 00000074c4923d60 00000074c4925020 00000074c4923d68 000000000000044b 00000074c4923d70 0000000000000000 00000074c4923d78 0000007520174000 [anon:.bss] 00000074c4923d80 00000074c4925020 00000074c4923d88 0000000060000000 00000074c4923d90 00000074c49240e4 00000074c4923d98 00000074c4925020 00000074c4923da0 00000075a4f55800 [anon:libc_malloc] 00000074c4923da8 79fc7e30c0ff4d9e 00000074c4923db0 00000074c4925020 00000074c4923db8 000000000000002d ........ ........ #10 00000074c4923e10 0000000000000020 00000074c4923e18 000000000000002d 00000074c4923e20 0000000000000001 00000074c4923e28 00000074c4923e60 00000074c4923e30 00000074c4923ed8 00000074c4923e38 00000074c4923ef0 00000074c4923e40 00000074c4924660 00000074c4923e48 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074c4923e50 00000074c4923f80 00000074c4923e58 0000007520148568 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1460) #11 00000074c4923e60 00000074c4923fe0 00000074c4923e68 000000006f392428 /system/framework/arm64/boot.art 00000074c4923e70 00000074c4924660 00000074c4923e78 000000751f73a366 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4923e80 000000751f73a364 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4923e88 0000000000000000 00000074c4923e90 0000000000000004 00000074c4923e98 0000000013731373 [anon:dalvik-main space (region space)] 00000074c4923ea0 6f43130800000000 00000074c4923ea8 0000000000000000 00000074c4923eb0 6f43130800000000 00000074c4923eb8 0000000000000000 00000074c4923ec0 0000000000000000 00000074c4923ec8 00000074c4925020 00000074c4923ed0 0000306ec4923f60 00000074c4923ed8 0000007500000005 [anon:libwebview reservation] ........ ........ #12 00000074c4923f90 0000000000000078 00000074c4923f98 0000000000000002 00000074c4923fa0 0000000000000001 00000074c4923fa8 00000074c4923fe0 00000074c4923fb0 00000074c49240b8 00000074c4923fb8 00000074c49240d0 00000074c4923fc0 00000074c4924660 00000074c4923fc8 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074c4923fd0 00000074c4924160 00000074c4923fd8 0000007520148568 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1460) #13 00000074c4923fe0 00000074c49241c0 00000074c4923fe8 000000006f32b900 /system/framework/arm64/boot.art 00000074c4923ff0 00000074c4924660 00000074c4923ff8 000000751f7514f6 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4924000 000000751f7514bc /apex/com.android.runtime/javalib/core-oj.jar 00000074c4924008 0000000000000000 00000074c4924010 000000000000000f 00000074c4924018 00000000139e139e [anon:dalvik-main space (region space)] 00000074c4924020 0000000000000000 00000074c4924028 000000006f431308 /system/framework/arm64/boot-core-libart.art 00000074c4924030 0000000000000000 00000074c4924038 000000006f431308 /system/framework/arm64/boot-core-libart.art 00000074c4924040 0000000000000000 00000074c4924048 0000000000000000 00000074c4924050 000000006f437560 /system/framework/arm64/boot-core-libart.art 00000074c4924058 0000000000000000 ........ ........ #14 00000074c4924170 0000000000000018 00000074c4924178 0000000000000002 00000074c4924180 0000000000000001 00000074c4924188 00000074c49241c0 00000074c4924190 00000074c4924238 00000074c4924198 00000074c4924250 00000074c49241a0 00000074c4924660 00000074c49241a8 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074c49241b0 00000074c49242e0 00000074c49241b8 0000007520148568 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1460) #15 00000074c49241c0 00000074c4924340 00000074c49241c8 000000006f32b8d8 /system/framework/arm64/boot.art 00000074c49241d0 00000074c4924660 00000074c49241d8 000000751f7514a0 /apex/com.android.runtime/javalib/core-oj.jar 00000074c49241e0 000000751f75149c /apex/com.android.runtime/javalib/core-oj.jar 00000074c49241e8 0000000000000000 00000074c49241f0 0000000000000003 00000074c49241f8 00000000139e139e [anon:dalvik-main space (region space)] 00000074c4924200 0000000000000000 00000074c4924208 000000006f437560 /system/framework/arm64/boot-core-libart.art 00000074c4924210 6f43756000000000 00000074c4924218 00000075201487d8 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+2084) 00000074c4924220 0000000000000000 00000074c4924228 00000074c4925020 00000074c4924230 0000106ec49242b0 00000074c4924238 0000007500000007 [anon:libwebview reservation] ........ ........ #16 00000074c49242f0 0000000000000020 00000074c49242f8 0000000000000001 00000074c4924300 0000000000000001 00000074c4924308 00000074c4924340 00000074c4924310 00000074c49243b8 00000074c4924318 00000074c49243d0 00000074c4924320 00000074c4924660 00000074c4924328 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074c4924330 00000074c4924460 00000074c4924338 0000007520148568 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1460) #17 00000074c4924340 00000074c49244c0 00000074c4924348 000000006f4cbf50 /system/framework/arm64/boot-core-libart.art 00000074c4924350 00000074c4924660 00000074c4924358 000000751f4e8af6 /apex/com.android.runtime/javalib/core-libart.jar 00000074c4924360 000000751f4e8a88 /apex/com.android.runtime/javalib/core-libart.jar 00000074c4924368 0000000000000000 00000074c4924370 0000000000000004 00000074c4924378 00000000139f139f [anon:dalvik-main space (region space)] 00000074c4924380 0000000000000786 00000074c4924388 6f4416286f437560 00000074c4924390 0000000000000000 00000074c4924398 6f4416286f437560 00000074c49243a0 000000006f394ea8 /system/framework/arm64/boot.art 00000074c49243a8 00000074c4925020 00000074c49243b0 0000106ec4924480 00000074c49243b8 000000750000005b [anon:libwebview reservation] ........ ........ #18 00000074c4924470 00000075a4f29300 [anon:libc_malloc] 00000074c4924478 00000074c4925020 00000074c4924480 00000074c49244c0 00000074c4924488 0000000000000001 00000074c4924490 00000074c4924558 00000074c4924498 00000074c4924570 00000074c49244a0 00000074c4924660 00000074c49244a8 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074c49244b0 00000074c4924600 00000074c49244b8 0000007520149d88 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1768) #19 00000074c49244c0 00000074c4924710 00000074c49244c8 000000006f4db658 /system/framework/arm64/boot-core-libart.art 00000074c49244d0 00000074c4924660 00000074c49244d8 000000751f4e882e /apex/com.android.runtime/javalib/core-libart.jar 00000074c49244e0 000000751f4e87fc /apex/com.android.runtime/javalib/core-libart.jar 00000074c49244e8 0000000000000000 00000074c49244f0 0000000000000002 00000074c49244f8 00000000139f139f [anon:dalvik-main space (region space)] 00000074c4924500 6f4416286f44d2a0 00000074c4924508 6f4416286f44d2a0 00000074c4924510 0000000000000000 00000074c4924518 0000000000000001 00000074c4924520 0000000000000000 00000074c4924528 000000006f441628 /system/framework/arm64/boot-core-libart.art 00000074c4924530 00000074c4924710 00000074c4924538 000000751f745918 /apex/com.android.runtime/javalib/core-oj.jar ........ ........ #20 00000074c4924610 00000074c4925020 00000074c4924618 0000007520174000 [anon:.bss] 00000074c4924620 0000000000000001 00000074c4924628 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4924630 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074c4924638 00000074c49246a0 00000074c4924640 00000074c4924710 00000074c4924648 00000075a4f55800 [anon:libc_malloc] 00000074c4924650 00000074c4924700 00000074c4924658 000000751fe5ab08 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.11452150525172173309+244) #21 00000074c4924660 0000000000000000 00000074c4924668 79fc7e30c0ff4d9e 00000074c4924670 00000074c4925020 00000074c4924678 0000007520174000 [anon:.bss] 00000074c4924680 0000000000000002 00000074c4924688 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4924690 00000074c4925020 00000074c4924698 000000000000000a 00000074c49246a0 000000006f394ea8 /system/framework/arm64/boot.art 00000074c49246a8 79fc7e30c0ff4d9e 00000074c49246b0 00000074c4925020 00000074c49246b8 0000007520174000 [anon:.bss] 00000074c49246c0 0000000000000002 00000074c49246c8 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074c49246d0 00000074c4925020 00000074c49246d8 0000000000000001 ........ ........ #22 00000074c4924710 0000000000000000 00000074c4924718 000000006f394ea8 /system/framework/arm64/boot.art 00000074c4924720 00000074c4924660 00000074c4924728 000000751f745918 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4924730 000000751f745910 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4924738 0000000000000000 00000074c4924740 0000000000000002 00000074c4924748 0000000013951395 [anon:dalvik-main space (region space)] 00000074c4924750 13f808d06f441628 00000074c4924758 13f808d06f441628 00000074c4924760 00000074c4924780 00000074c4924768 000000751ff20214 /apex/com.android.runtime/lib64/libart.so (_ZN3art9JavaVMExt12DecodeGlobalEPv+28) 00000074c4924770 0000000000000000 00000074c4924778 0000000000000008 00000074c4924780 000000751f745910 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4924788 0000000100010002 ........ ........ #23 00000074c49248a0 000000006f406998 /system/framework/arm64/boot.art 00000074c49248a8 00000075100008c0 [anon:libc_malloc] 00000074c49248b0 0000000000000000 00000074c49248b8 000000000000000c 00000074c49248c0 00000075a125dce8 /apex/com.android.runtime/lib64/bionic/libm.so (cbrt) 00000074c49248c8 000000751fcdb9b0 /apex/com.android.runtime/lib64/libart.so (art_quick_throw_div_zero) 00000074c49248d0 0000000000000000 00000074c49248d8 4010040140100401 00000074c49248e0 4010000000000000 00000074c49248e8 8020080280200802 00000074c49248f0 0000000014211388 [anon:dalvik-main space (region space)] 00000074c49248f8 0000000000000000 00000074c4924900 00000075a4f55800 [anon:libc_malloc] 00000074c4924908 00000074c4924b70 00000074c4924910 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4924918 0000000000000001 ........ ........ #24 00000074c4924980 0000000000000000 00000074c4924988 0000000014211388 [anon:dalvik-main space (region space)] 00000074c4924990 00000074c4924b70 00000074c4924998 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074c49249a0 00000074c4924b70 00000074c49249a8 000000006f394ea8 /system/framework/arm64/boot.art 00000074c49249b0 00000074c4924a40 00000074c49249b8 000000751fceb068 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+248) #25 00000074c49249c0 000000751fc6b935 /apex/com.android.runtime/lib64/libart.so 00000074c49249c8 0000000000002536 00000074c49249d0 00000001c4924b88 00000074c49249d8 00000074c4924b70 00000074c49249e0 0000000000000000 00000074c49249e8 0000000000000000 00000074c49249f0 0000000000000000 00000074c49249f8 79fc7e30c0ff4d9e 00000074c4924a00 00000074c4925020 00000074c4924a08 00000074c4925020 00000074c4924a10 00000074c4924c68 00000074c4924a18 00000074c4924b90 00000074c4924a20 00000074c4924b78 00000074c4924a28 000000006f394ea8 /system/framework/arm64/boot.art 00000074c4924a30 00000074c4924b70 00000074c4924a38 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar ........ ........ #26 00000074c4924a50 00000074c4925020 00000074c4924a58 0000000000000001 00000074c4924a60 00000074c4925020 00000074c4924a68 000000751fc37197 /apex/com.android.runtime/lib64/libart.so 00000074c4924a70 00000075a4f931c0 [anon:libc_malloc] 00000074c4924a78 00000075a4feadd8 [anon:libc_malloc] 00000074c4924a80 00000075a4feadc8 [anon:libc_malloc] 00000074c4924a88 00000075a26d13b8 [anon:.bss] 00000074c4924a90 00000074c4924ad8 00000074c4924a98 00000075a4feadd8 [anon:libc_malloc] 00000074c4924aa0 00000074c4924ac0 00000074c4924aa8 00000075a2658470 /apex/com.android.runtime/lib64/bionic/libc.so (je_tcache_alloc_small_hard+28) 00000074c4924ab0 0000000000000000 00000074c4924ab8 000000006f394ea8 /system/framework/arm64/boot.art 00000074c4924ac0 0000007500000000 [anon:libwebview reservation] 00000074c4924ac8 00000074c4925020 ........ ........ #27 00000074c4924b70 0000000000000000 00000074c4924b78 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074c4924b80 0000000400000001 00000074c4924b88 00000074c4924b90 00000074c4924b90 0000007514211388 /memfd:/jit-cache (deleted) 00000074c4924b98 00000000ffffffff 00000074c4924ba0 0000000000000000 00000074c4924ba8 00000074c4925020 00000074c4924bb0 00000074c4924be0 00000074c4924bb8 00000075a4f55800 [anon:libc_malloc] 00000074c4924bc0 00000074c4924c20 00000074c4924bc8 000000751fd2bc90 /apex/com.android.runtime/lib64/libart.so (_ZN3art9JNIEnvExt17AddLocalReferenceIP8_jobjectEET_NS_6ObjPtrINS_6mirror6ObjectEEE+68) 00000074c4924bd0 0000000000000000 00000074c4924bd8 79fc7e30c0ff4d9e 00000074c4924be0 0000000000000043 00000074c4924be8 000000751fc37197 /apex/com.android.runtime/lib64/libart.so ........ ........ #28 00000074c4924c30 0000000000000000 00000074c4924c38 79fc7e30c0ff4d9e 00000074c4924c40 0000000000005015 00000074c4924c48 005c0000c4925020 00000074c4924c50 7a696c616e69461e 00000074c4924c58 6e6f6d6561447265 00000074c4924c60 0000000000000000 00000074c4924c68 00000075a4f55800 [anon:libc_malloc] 00000074c4924c70 00000075a4ff9680 [anon:libc_malloc] 00000074c4924c78 00000075a4f931c0 [anon:libc_malloc] 00000074c4924c80 00000075a4f55800 [anon:libc_malloc] 00000074c4924c88 0000005c00000043 00000074c4924c90 0000007518122000 00000074c4924c98 79fc7e30c0ff4d9e 00000074c4924ca0 0000007520174000 [anon:.bss] 00000074c4924ca8 0000000000109000 ........ ........ #29 00000074c4924d00 00000075a26c1708 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv) 00000074c4924d08 0000000000000000 00000074c4924d10 00000074c4924d40 00000074c4924d18 00000075a2662008 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+68) #30 00000074c4924d20 00000075a64a4ed0 00000074c4924d28 0000000000000000 00000074c4924d30 00000075a5107020 00000074c4924d38 00000075a64a5188 00000074c4924d40 0000000000000000 00000074c4924d48 0000000000000000 00000074c4924d50 00000074c4a2dd50 00000074c4924d58 00000074c481bd50 00000074c4924d60 0000501500005039 00000074c4924d68 0000007f00000001 00000074c4924d70 00000074c4820000 00000074c4924d78 0000000000104d50 00000074c4924d80 0000000000001000 00000074c4924d88 0000000000000000 00000074c4924d90 000000752014b158 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1164) 00000074c4924d98 0000007fe0ef4460 [stack] --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20538, name: FinalizerWatchd >>> xcrash.sample <<< x0 00000075a4fa6770 x1 0000000000000080 x2 0000000000000001 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 79fc7e30c0ff4d9e x10 0000007520173000 x11 0000000000000110 x12 000000751fcdc224 x13 000000751fcdc26c x14 000000751fcdc2cc x15 0000000000000000 x16 0000007520171768 x17 00000075a265d6a0 x18 00000074c3ac8000 x19 00000075a4fa6760 x20 00000075a4f57400 x21 00000075a4fa6770 x22 0000000000000001 x23 0000000000000000 x24 00000075a4fd58d0 x25 00000074c481c020 x26 0000000000000001 x27 00000075a4ffe168 x28 0000007520173000 x29 00000074c481a900 sp 00000074c481a8a0 lr 000000751fcf1058 pc 00000075a265d6bc backtrace: #00 pc 000000000007f6bc /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) #01 pc 000000000014b054 /apex/com.android.runtime/lib64/libart.so (_ZN3art17ConditionVariable16WaitHoldingLocksEPNS_6ThreadE+148) #02 pc 000000000040dc40 /apex/com.android.runtime/lib64/libart.so (_ZN3art7Monitor4WaitEPNS_6ThreadElibNS_11ThreadStateE+620) #03 pc 000000000040f684 /apex/com.android.runtime/lib64/libart.so (_ZN3art7Monitor4WaitEPNS_6ThreadENS_6ObjPtrINS_6mirror6ObjectEEElibNS_11ThreadStateE+276) #04 pc 00000000000b93dc /system/framework/arm64/boot.oat (art_jni_trampoline+140) #05 pc 0000000000136334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) #06 pc 0000000000145064 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+244) #07 pc 00000000002e3bc0 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter34ArtInterpreterToCompiledCodeBridgeEPNS_6ThreadEPNS_9ArtMethodEPNS_11ShadowFrameEtPNS_6JValueE+384) #08 pc 00000000002deab8 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+928) #09 pc 00000000005a223c /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) #10 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #11 pc 00000000005a2564 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1456) #12 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #13 pc 00000000005a2564 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1456) #14 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #15 pc 00000000005a4934 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1192) #16 pc 0000000000130914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) #17 pc 00000000005a2564 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1456) #18 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #19 pc 00000000005a3d84 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1764) #20 pc 0000000000130a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) #21 pc 00000000002b4b04 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.11452150525172173309+240) #22 pc 0000000000593744 /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+944) #23 pc 000000000013f468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) #24 pc 0000000000136334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) #25 pc 0000000000145064 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+244) #26 pc 00000000004b1c58 /apex/com.android.runtime/lib64/libart.so (_ZN3art12_GLOBAL__N_118InvokeWithArgArrayERKNS_33ScopedObjectAccessAlreadyRunnableEPNS_9ArtMethodEPNS0_8ArgArrayEPNS_6JValueEPKc+104) #27 pc 00000000004b2d28 /apex/com.android.runtime/lib64/libart.so (_ZN3art35InvokeVirtualOrInterfaceWithJValuesERKNS_33ScopedObjectAccessAlreadyRunnableEP8_jobjectP10_jmethodIDPK6jvalue+416) #28 pc 00000000004f3290 /apex/com.android.runtime/lib64/libart.so (_ZN3art6Thread14CreateCallbackEPv+1172) #29 pc 00000000000e372c /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+36) #30 pc 0000000000084004 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) stack: 00000074c481a820 0000000000000000 00000074c481a828 0000000000000000 00000074c481a830 0000000000000000 00000074c481a838 79fc7e30c0ff4d9e 00000074c481a840 0000007520173000 [anon:.bss] 00000074c481a848 00000075a4ffe168 [anon:libc_malloc] 00000074c481a850 0000000000000001 00000074c481a858 00000074c481c020 00000074c481a860 00000075a4fd58d0 [anon:libc_malloc] 00000074c481a868 0000000000000000 00000074c481a870 0000000000000001 00000074c481a878 00000075a4fa6770 [anon:libc_malloc] 00000074c481a880 00000075a4f57400 [anon:libc_malloc] 00000074c481a888 00000075a4fa6760 [anon:libc_malloc] 00000074c481a890 00000074c481a900 00000074c481a898 000000751fcf1038 /apex/com.android.runtime/lib64/libart.so (_ZN3art17ConditionVariable16WaitHoldingLocksEPNS_6ThreadE+120) #00 00000074c481a8a0 79fc7e30c0ff4d9e ........ ........ #01 00000074c481a8a0 79fc7e30c0ff4d9e 00000074c481a8a8 79fc7e30c0ff4d9e 00000074c481a8b0 0000007520173000 [anon:.bss] 00000074c481a8b8 00000075a4ffe168 [anon:libc_malloc] 00000074c481a8c0 0000000000000047 00000074c481a8c8 00000074c481c020 00000074c481a8d0 00000075a4fd58d0 [anon:libc_malloc] 00000074c481a8d8 0000000000000000 00000074c481a8e0 0000000000000000 00000074c481a8e8 0000000000000001 00000074c481a8f0 00000075a4ffe110 [anon:libc_malloc] 00000074c481a8f8 00000075a4f57400 [anon:libc_malloc] 00000074c481a900 00000074c481a9a0 00000074c481a908 000000751ffb3c44 /apex/com.android.runtime/lib64/libart.so (_ZN3art7Monitor4WaitEPNS_6ThreadElibNS_11ThreadStateE+624) #02 00000074c481a910 0000000000000000 00000074c481a918 0000000000000000 00000074c481a920 0000000000000000 00000074c481a928 0000000000000000 00000074c481a930 0000000000000000 00000074c481a938 0047000000000000 00000074c481a940 0000000000430000 00000074c481a948 79fc7e30c0ff4d9e 00000074c481a950 0000007520174000 [anon:.bss] 00000074c481a958 0000000000000004 00000074c481a960 00000075a4f574b0 [anon:libc_malloc] 00000074c481a968 0000007520174000 [anon:.bss] 00000074c481a970 00000074c481c020 00000074c481a978 00000075a4f57400 [anon:libc_malloc] 00000074c481a980 0000000000000001 00000074c481a988 0000000000000000 ........ ........ #03 00000074c481a9b0 0000007520174000 [anon:.bss] 00000074c481a9b8 0000000000000004 00000074c481a9c0 00000075a4f574b0 [anon:libc_malloc] 00000074c481a9c8 00000074c481aa48 00000074c481a9d0 6f4414c000000001 00000074c481a9d8 a4f5740000000001 00000074c481a9e0 0000007400000075 00000074c481a9e8 79fc7e30c0ff4d9e 00000074c481a9f0 00000074c481c020 00000074c481a9f8 0000000000000000 00000074c481aa00 0000000000000010 00000074c481aa08 000000751fa36fb6 /apex/com.android.runtime/javalib/core-oj.jar 00000074c481aa10 00000074c481aca0 00000074c481aa18 00000075a4f57400 [anon:libc_malloc] 00000074c481aa20 000000751ffd0f78 /apex/com.android.runtime/lib64/libart.so (_ZN3artL13Object_waitJIEP7_JNIEnvP8_jobjectli) 00000074c481aa28 00000075a4f57400 [anon:libc_malloc] ........ ........ #04 00000074c481aa40 000000006f392450 /system/framework/arm64/boot.art 00000074c481aa48 0000000000000000 00000074c481aa50 6f4414c000000001 00000074c481aa58 0000000000000000 00000074c481aa60 0000000000000000 00000074c481aa68 0000000000000000 00000074c481aa70 0000000000000000 00000074c481aa78 0000000000000000 00000074c481aa80 0000000000000000 00000074c481aa88 0000000000000000 00000074c481aa90 0000000000000000 00000074c481aa98 0000000000000000 00000074c481aaa0 00000075a4f57400 [anon:libc_malloc] 00000074c481aaa8 0000000000000000 00000074c481aab0 00000075a4f57400 [anon:libc_malloc] 00000074c481aab8 00000074c481aca0 ........ ........ #05 00000074c481ab00 0000000000000000 00000074c481ab08 000000006f4414c0 /system/framework/arm64/boot-core-libart.art 00000074c481ab10 0000000000000000 00000074c481ab18 0000000000000000 00000074c481ab20 00000074c481b660 00000074c481ab28 000000751fa36fb6 /apex/com.android.runtime/javalib/core-oj.jar 00000074c481ab30 00000074c481b660 00000074c481ab38 000000006f392450 /system/framework/arm64/boot.art 00000074c481ab40 00000074c481abd0 00000074c481ab48 000000751fceb068 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+248) #06 00000074c481ab50 0000000000000000 00000074c481ab58 0000000000000000 00000074c481ab60 0000000000000000 00000074c481ab68 0000000000000000 00000074c481ab70 0000000000000000 00000074c481ab78 00000074c481b790 00000074c481ab80 00000074c481aec0 00000074c481ab88 79fc7e30c0ff4d9e 00000074c481ab90 00000074c481c020 00000074c481ab98 0000000000000042 00000074c481aba0 000000006f392450 /system/framework/arm64/boot.art 00000074c481aba8 0000000000000010 00000074c481abb0 00000074c481aca0 00000074c481abb8 000000006f392450 /system/framework/arm64/boot.art 00000074c481abc0 00000075a4f57400 [anon:libc_malloc] 00000074c481abc8 00000074c481b660 ........ ........ #07 00000074c481abe0 0000000000000000 00000074c481abe8 0000000000000000 00000074c481abf0 0000000000000000 00000074c481abf8 0000000000000000 00000074c481ac00 0000000000000000 00000074c481ac08 79fc7e30c0ff4d9e 00000074c481ac10 0000000000000002 00000074c481ac18 0000000000000000 00000074c481ac20 00000074c481b660 00000074c481ac28 00000074c481ac60 00000074c481ac30 00000074c481acc0 00000074c481ac38 0000000000000001 00000074c481ac40 00000075a4f57400 [anon:libc_malloc] 00000074c481ac48 00000074c481aec0 00000074c481ac50 00000074c481ad90 00000074c481ac58 000000751fe84abc /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+932) #08 00000074c481ac60 00000074c481aec0 00000074c481ac68 000000006f392450 /system/framework/arm64/boot.art 00000074c481ac70 0000000000000000 00000074c481ac78 0000000000000000 00000074c481ac80 0000000000000000 00000074c481ac88 0000000000000000 00000074c481ac90 0000000000000004 00000074c481ac98 0000000000000000 00000074c481aca0 000000006f4414c0 /system/framework/arm64/boot-core-libart.art 00000074c481aca8 0000000000000000 00000074c481acb0 000000006f4414c0 /system/framework/arm64/boot-core-libart.art 00000074c481acb8 0000000000000000 00000074c481acc0 0000000000000000 00000074c481acc8 0000000000000000 00000074c481acd0 0000000000000003 00000074c481acd8 00000075a4f57400 [anon:libc_malloc] ........ ........ #09 00000074c481ada0 000000751f60fcee /apex/com.android.runtime/javalib/core-libart.jar 00000074c481ada8 0000000000000ac3 00000074c481adb0 0000406ec481ae90 00000074c481adb8 000000751ff97440 /apex/com.android.runtime/lib64/libart.so (_ZN3art6mirror5Class15FindClassMethodENS_6ObjPtrINS0_8DexCacheEEEjNS_11PointerSizeE+552) 00000074c481adc0 000000006f431298 /system/framework/arm64/boot-core-libart.art 00000074c481adc8 00000074c481c020 00000074c481add0 0000000000003805 00000074c481add8 000000751f37b020 /apex/com.android.runtime/javalib/core-libart.jar 00000074c481ade0 0000000000000008 00000074c481ade8 00000074c481af08 00000074c481adf0 000000751f39704a /apex/com.android.runtime/javalib/core-libart.jar 00000074c481adf8 00000075a502fc00 [anon:libc_malloc] 00000074c481ae00 0000000000000002 00000074c481ae08 79fc7e30c0ff4d9e 00000074c481ae10 00000074c481c020 00000074c481ae18 0000000000000038 ........ ........ #10 00000074c481ae70 0000000000000020 00000074c481ae78 0000000000000038 00000074c481ae80 0000000000000001 00000074c481ae88 00000074c481aec0 00000074c481ae90 00000074c481af38 00000074c481ae98 00000074c481af50 00000074c481aea0 00000074c481b660 00000074c481aea8 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074c481aeb0 00000074c481afe0 00000074c481aeb8 0000007520148568 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1460) #11 00000074c481aec0 00000074c481b040 00000074c481aec8 000000006f392428 /system/framework/arm64/boot.art 00000074c481aed0 00000074c481b660 00000074c481aed8 000000751f73a366 /apex/com.android.runtime/javalib/core-oj.jar 00000074c481aee0 000000751f73a364 /apex/com.android.runtime/javalib/core-oj.jar 00000074c481aee8 0000000000000000 00000074c481aef0 0000000000000004 00000074c481aef8 0000000013681368 [anon:dalvik-main space (region space)] 00000074c481af00 6f4414c000000000 00000074c481af08 0000000000000000 00000074c481af10 6f4414c000000000 00000074c481af18 0000000000000000 00000074c481af20 0000000000003805 00000074c481af28 00000074c481c020 00000074c481af30 0000306e6f4cc348 00000074c481af38 0000000000000005 ........ ........ #12 00000074c481aff0 0000000000000018 00000074c481aff8 0000000000000004 00000074c481b000 0000000000000001 00000074c481b008 00000074c481b040 00000074c481b010 00000074c481b0b8 00000074c481b018 00000074c481b0d0 00000074c481b020 00000074c481b660 00000074c481b028 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074c481b030 00000074c481b160 00000074c481b038 0000007520148568 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1460) #13 00000074c481b040 00000074c481b1c0 00000074c481b048 000000006f392400 /system/framework/arm64/boot.art 00000074c481b050 00000074c481b660 00000074c481b058 000000751f73a34c /apex/com.android.runtime/javalib/core-oj.jar 00000074c481b060 000000751f73a348 /apex/com.android.runtime/javalib/core-oj.jar 00000074c481b068 0000000000000000 00000074c481b070 0000000000000003 00000074c481b078 00000000139c139c [anon:dalvik-main space (region space)] 00000074c481b080 0000000000000000 00000074c481b088 000000006f4414c0 /system/framework/arm64/boot-core-libart.art 00000074c481b090 6f4414c000000000 00000074c481b098 00000075201487d8 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+2084) 00000074c481b0a0 0000000000000000 00000074c481b0a8 00000074c481c020 00000074c481b0b0 0000106ec481b140 00000074c481b0b8 0000007500000006 [anon:libwebview reservation] ........ ........ #14 00000074c481b170 0000000000000018 00000074c481b178 0000000000000001 00000074c481b180 0000000000000001 00000074c481b188 00000074c481b1c0 00000074c481b190 00000074c481b238 00000074c481b198 00000074c481b250 00000074c481b1a0 00000074c481b660 00000074c481b1a8 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074c481b1b0 00000074c481b2e0 00000074c481b1b8 000000752014a938 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1196) #15 00000074c481b1c0 00000074c481b340 00000074c481b1c8 000000006f4cc348 /system/framework/arm64/boot-core-libart.art 00000074c481b1d0 00000074c481b660 00000074c481b1d8 000000751f4e8c0c /apex/com.android.runtime/javalib/core-libart.jar 00000074c481b1e0 000000751f4e8c00 /apex/com.android.runtime/javalib/core-libart.jar 00000074c481b1e8 0000000000000000 00000074c481b1f0 0000000000000003 00000074c481b1f8 00000000139f139f [anon:dalvik-main space (region space)] 00000074c481b200 0000000000000000 00000074c481b208 000000006f4414c0 /system/framework/arm64/boot-core-libart.art 00000074c481b210 6f4414c000000000 00000074c481b218 000000752014aba8 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1820) 00000074c481b220 0000000000000000 00000074c481b228 00000074c481c020 00000074c481b230 0000107000000000 00000074c481b238 0000000000000016 ........ ........ #16 00000074c481b2f0 0000000000000018 00000074c481b2f8 0000000000000001 00000074c481b300 0000000000000001 00000074c481b308 00000074c481b340 00000074c481b310 00000074c481b3b8 00000074c481b318 00000074c481b3d0 00000074c481b320 00000074c481b660 00000074c481b328 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074c481b330 00000074c481b460 00000074c481b338 0000007520148568 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1460) #17 00000074c481b340 00000074c481b4c0 00000074c481b348 000000006f4cc3c0 /system/framework/arm64/boot-core-libart.art 00000074c481b350 00000074c481b660 00000074c481b358 000000751f4e8f18 /apex/com.android.runtime/javalib/core-libart.jar 00000074c481b360 000000751f4e8f0c /apex/com.android.runtime/javalib/core-libart.jar 00000074c481b368 0000000000000000 00000074c481b370 0000000000000003 00000074c481b378 00000000139f139f [anon:dalvik-main space (region space)] 00000074c481b380 0000000000000001 00000074c481b388 000000006f4414c0 /system/framework/arm64/boot-core-libart.art 00000074c481b390 6f4414c000000000 00000074c481b398 00000075201487d8 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+2084) 00000074c481b3a0 0000000000000000 00000074c481b3a8 00000074c481c020 00000074c481b3b0 0000106ec481b400 00000074c481b3b8 0000007500000023 [anon:libwebview reservation] ........ ........ #18 00000074c481b470 00000075a4f29300 [anon:libc_malloc] 00000074c481b478 00000074c481c020 00000074c481b480 00000074c481b4c0 00000074c481b488 0000000000000001 00000074c481b490 00000074c481b558 00000074c481b498 00000074c481b570 00000074c481b4a0 00000074c481b660 00000074c481b4a8 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074c481b4b0 00000074c481b600 00000074c481b4b8 0000007520149d88 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1768) #19 00000074c481b4c0 00000074c481b710 00000074c481b4c8 000000006f4db658 /system/framework/arm64/boot-core-libart.art 00000074c481b4d0 00000074c481b660 00000074c481b4d8 000000751f4e882e /apex/com.android.runtime/javalib/core-libart.jar 00000074c481b4e0 000000751f4e87fc /apex/com.android.runtime/javalib/core-libart.jar 00000074c481b4e8 0000000000000000 00000074c481b4f0 0000000000000002 00000074c481b4f8 0000000013941394 [anon:dalvik-main space (region space)] 00000074c481b500 6f4414c06f44d2a0 00000074c481b508 6f4414c06f44d2a0 00000074c481b510 0000000000000000 00000074c481b518 0000000000000001 00000074c481b520 0000000000000000 00000074c481b528 000000006f4414c0 /system/framework/arm64/boot-core-libart.art 00000074c481b530 00000074c481b710 00000074c481b538 000000751f745918 /apex/com.android.runtime/javalib/core-oj.jar ........ ........ #20 00000074c481b610 00000074c481c020 00000074c481b618 0000007520174000 [anon:.bss] 00000074c481b620 0000000000000001 00000074c481b628 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074c481b630 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074c481b638 00000074c481b6a0 00000074c481b640 00000074c481b710 00000074c481b648 00000075a4f57400 [anon:libc_malloc] 00000074c481b650 00000074c481b700 00000074c481b658 000000751fe5ab08 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.11452150525172173309+244) #21 00000074c481b660 0000000000000000 00000074c481b668 79fc7e30c0ff4d9e 00000074c481b670 00000074c481c020 00000074c481b678 0000007520174000 [anon:.bss] 00000074c481b680 0000000000000002 00000074c481b688 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074c481b690 00000074c481c020 00000074c481b698 0000000000000015 00000074c481b6a0 000000006f394ea8 /system/framework/arm64/boot.art 00000074c481b6a8 79fc7e30c0ff4d9e 00000074c481b6b0 00000074c481c020 00000074c481b6b8 0000007520174000 [anon:.bss] 00000074c481b6c0 0000000000000002 00000074c481b6c8 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074c481b6d0 00000074c481c020 00000074c481b6d8 0000000000000001 ........ ........ #22 00000074c481b710 0000000000000000 00000074c481b718 000000006f394ea8 /system/framework/arm64/boot.art 00000074c481b720 00000074c481b660 00000074c481b728 000000751f745918 /apex/com.android.runtime/javalib/core-oj.jar 00000074c481b730 000000751f745910 /apex/com.android.runtime/javalib/core-oj.jar 00000074c481b738 0000000000000000 00000074c481b740 0000000000000002 00000074c481b748 00000000138a138a [anon:dalvik-main space (region space)] 00000074c481b750 13f808586f4414c0 00000074c481b758 13f808586f4414c0 00000074c481b760 00000074c481b780 00000074c481b768 000000751ff20214 /apex/com.android.runtime/lib64/libart.so (_ZN3art9JavaVMExt12DecodeGlobalEPv+28) 00000074c481b770 0000000000000000 00000074c481b778 0000000000000008 00000074c481b780 000000751f745910 /apex/com.android.runtime/javalib/core-oj.jar 00000074c481b788 0000000100010002 ........ ........ #23 00000074c481b8a0 000000006f406998 /system/framework/arm64/boot.art 00000074c481b8a8 00000075100008c0 [anon:libc_malloc] 00000074c481b8b0 0000000000000000 00000074c481b8b8 0000000000000010 00000074c481b8c0 00000075a125dce8 /apex/com.android.runtime/lib64/bionic/libm.so (cbrt) 00000074c481b8c8 000000751fcdb9b0 /apex/com.android.runtime/lib64/libart.so (art_quick_throw_div_zero) 00000074c481b8d0 0000000000000000 00000074c481b8d8 4010040140100401 00000074c481b8e0 4010000000000000 00000074c481b8e8 8020080280200802 00000074c481b8f0 0000000014211418 [anon:dalvik-main space (region space)] 00000074c481b8f8 0000000000000000 00000074c481b900 00000075a4f57400 [anon:libc_malloc] 00000074c481b908 00000074c481bb70 00000074c481b910 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074c481b918 000000752015f020 /apex/com.android.runtime/lib64/libart.so ........ ........ #24 00000074c481b980 0000000000000000 00000074c481b988 0000000014211418 [anon:dalvik-main space (region space)] 00000074c481b990 00000074c481bb70 00000074c481b998 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074c481b9a0 00000074c481bb70 00000074c481b9a8 000000006f394ea8 /system/framework/arm64/boot.art 00000074c481b9b0 00000074c481ba40 00000074c481b9b8 000000751fceb068 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+248) #25 00000074c481b9c0 000000751fc6b935 /apex/com.android.runtime/lib64/libart.so 00000074c481b9c8 0000000000002546 00000074c481b9d0 00000001c481bb88 00000074c481b9d8 00000074c481bb70 00000074c481b9e0 0000000000000000 00000074c481b9e8 0000000000000000 00000074c481b9f0 0000000000000000 00000074c481b9f8 79fc7e30c0ff4d9e 00000074c481ba00 00000074c481c020 00000074c481ba08 00000074c481c020 00000074c481ba10 00000074c481bc68 00000074c481ba18 00000074c481bb90 00000074c481ba20 00000074c481bb78 00000074c481ba28 000000006f394ea8 /system/framework/arm64/boot.art 00000074c481ba30 00000074c481bb70 00000074c481ba38 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar ........ ........ #26 00000074c481ba50 00000074c481c020 00000074c481ba58 0000000000000001 00000074c481ba60 00000074c481c020 00000074c481ba68 000000751fc37197 /apex/com.android.runtime/lib64/libart.so 00000074c481ba70 00000075a4f931c0 [anon:libc_malloc] 00000074c481ba78 00000075a4fe85d8 [anon:libc_malloc] 00000074c481ba80 00000075a4fe85c8 [anon:libc_malloc] 00000074c481ba88 00000075a26d13b8 [anon:.bss] 00000074c481ba90 00000074c481bad8 00000074c481ba98 00000075a4fe85d8 [anon:libc_malloc] 00000074c481baa0 00000074c481bac0 00000074c481baa8 00000075a2658470 /apex/com.android.runtime/lib64/bionic/libc.so (je_tcache_alloc_small_hard+28) 00000074c481bab0 0000000000000000 00000074c481bab8 000000006f394ea8 /system/framework/arm64/boot.art 00000074c481bac0 00000074c481bb40 00000074c481bac8 00000075a2622304 /apex/com.android.runtime/lib64/bionic/libc.so (je_malloc+1092) ........ ........ #27 00000074c481bb70 0000000000000000 00000074c481bb78 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074c481bb80 0000000400000001 00000074c481bb88 00000074c481bb90 00000074c481bb90 0000007514211418 /memfd:/jit-cache (deleted) 00000074c481bb98 00000000ffffffff 00000074c481bba0 0000000000000000 00000074c481bba8 00000074c481c020 00000074c481bbb0 00000074c481bbe0 00000074c481bbb8 00000075a4f57400 [anon:libc_malloc] 00000074c481bbc0 00000074c481bc20 00000074c481bbc8 000000751fd2bc90 /apex/com.android.runtime/lib64/libart.so (_ZN3art9JNIEnvExt17AddLocalReferenceIP8_jobjectEET_NS_6ObjPtrINS_6mirror6ObjectEEE+68) 00000074c481bbd0 0000000000000000 00000074c481bbd8 79fc7e30c0ff4d9e 00000074c481bbe0 0000000000000043 00000074c481bbe8 000000751fc37197 /apex/com.android.runtime/lib64/libart.so ........ ........ #28 00000074c481bc30 0000000000000000 00000074c481bc38 79fc7e30c0ff4d9e 00000074c481bc40 0000000000005015 00000074c481bc48 005c0000c481c020 00000074c481bc50 0000000000000021 00000074c481bc58 0000000000000017 00000074c481bc60 000000750fe00200 [anon:libc_malloc] 00000074c481bc68 00000075a4f57400 [anon:libc_malloc] 00000074c481bc70 00000075a4ff9b80 [anon:libc_malloc] 00000074c481bc78 00000075a4f931c0 [anon:libc_malloc] 00000074c481bc80 00000075a4f57400 [anon:libc_malloc] 00000074c481bc88 0000005c00000043 00000074c481bc90 000000751812b000 00000074c481bc98 79fc7e30c0ff4d9e 00000074c481bca0 0000007520174000 [anon:.bss] 00000074c481bca8 0000000000109000 ........ ........ #29 00000074c481bd00 00000075a26c1708 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv) 00000074c481bd08 0000000000000000 00000074c481bd10 00000074c481bd40 00000074c481bd18 00000075a2662008 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+68) #30 00000074c481bd20 00000075a64a4ed0 00000074c481bd28 0000000000000000 00000074c481bd30 00000075a5107020 00000074c481bd38 00000075a64a5188 00000074c481bd40 0000000000000000 00000074c481bd48 0000000000000000 00000074c481bd50 00000074c4924d50 00000074c481bd58 00000074c4614d50 00000074c481bd60 000050150000503a 00000074c481bd68 0000007500000001 [anon:libwebview reservation] 00000074c481bd70 00000074c4717000 00000074c481bd78 0000000000104d50 00000074c481bd80 0000000000001000 00000074c481bd88 0000000000000000 00000074c481bd90 00000075a5107020 00000074c481bd98 000000751fa3a464 /apex/com.android.runtime/javalib/core-oj.jar --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20539, name: Binder:20501_1 >>> xcrash.sample <<< x0 000000000000001f x1 00000000c0306201 x2 00000074c4614b18 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 00000074c46146b8 x8 000000000000001d x9 00000074c4614ac8 x10 0000000000000001 x11 0000000000000000 x12 0000000000000001 x13 0000000000000000 x14 00000000000000d7 x15 000000000000ff00 x16 00000075a0bdfe58 x17 00000075a26688f0 x18 00000074be540000 x19 00000074c4615020 x20 000000750f77b400 x21 000000750f77b520 x22 00000000c0306201 x23 00000000fffffff7 x24 00000074c4615020 x25 0000000000000000 x26 00000075a0a64f90 x27 00000000000fd000 x28 0000007520174000 x29 00000074c4614b00 sp 00000074c4614a10 lr 00000075a2668978 pc 00000075a26ace94 backtrace: #00 pc 00000000000cee94 /apex/com.android.runtime/lib64/bionic/libc.so (__ioctl+4) #01 pc 000000000008a974 /apex/com.android.runtime/lib64/bionic/libc.so (ioctl+132) #02 pc 0000000000058448 /system/lib64/libbinder.so (_ZN7android14IPCThreadState14talkWithDriverEb+260) #03 pc 0000000000058620 /system/lib64/libbinder.so (_ZN7android14IPCThreadState20getAndExecuteCommandEv+24) #04 pc 0000000000058e00 /system/lib64/libbinder.so (_ZN7android14IPCThreadState14joinThreadPoolEb+60) #05 pc 000000000007f308 /system/lib64/libbinder.so (_ZN7android10PoolThread10threadLoopEv+24) #06 pc 00000000000135d4 /system/lib64/libutils.so (_ZN7android6Thread11_threadLoopEPv+288) #07 pc 00000000000c172c /system/lib64/libandroid_runtime.so (_ZN7android14AndroidRuntime15javaThreadShellEPv+140) #08 pc 00000000000e372c /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+36) #09 pc 0000000000084004 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) stack: 00000074c4614990 0000000000000000 00000074c4614998 00000075a0b92690 /system/lib64/libbinder.so (_ZN7android7BBinder8transactEjRKNS_6ParcelEPS1_j+140) 00000074c46149a0 0000000000005015 00000074c46149a8 0000000000000000 00000074c46149b0 00000074c4615020 00000074c46149b8 0000000000000000 00000074c46149c0 00000075a4f77660 [anon:libc_malloc] 00000074c46149c8 000000750f77b400 [anon:libc_malloc] 00000074c46149d0 00000074c4614b90 00000074c46149d8 00000075a0b9e8b8 /system/lib64/libbinder.so (_ZN7android14IPCThreadState14executeCommandEi+352) 00000074c46149e0 00000075a501b008 [anon:libc_malloc] 00000074c46149e8 0000000020600980 [anon:dalvik-main space (region space)] 00000074c46149f0 0000007400000000 00000074c46149f8 0000000000000000 00000074c4614a00 0000000000000000 00000074c4614a08 0000000000000000 #00 00000074c4614a10 0000000000000000 ........ ........ #01 00000074c4614a10 0000000000000000 00000074c4614a18 0000000000000000 00000074c4614a20 00000074c4614890 00000074c4614a28 0000000000000000 00000074c4614a30 0000000000000000 00000074c4614a38 0000000000000000 00000074c4614a40 000000751fcdb9b0 /apex/com.android.runtime/lib64/libart.so (art_quick_throw_div_zero) 00000074c4614a48 0000000000000000 00000074c4614a50 0000000000000000 00000074c4614a58 0000000000000000 00000074c4614a60 0000000000000000 00000074c4614a68 0000000000000000 00000074c4614a70 0000000000100000 00000074c4614a78 0000000000000000 00000074c4614a80 8020080280200802 00000074c4614a88 0000000000000000 ........ ........ #02 00000074c4614b10 00000074c4619088 /dev/binder 00000074c4614b18 0000000000000000 00000074c4614b20 0000000000000000 00000074c4614b28 00000075a502c400 [anon:libc_malloc] 00000074c4614b30 0000000000000100 00000074c4614b38 0000000000000000 00000074c4614b40 00000075a502c300 [anon:libc_malloc] 00000074c4614b48 79fc7e30c0ff4d9e 00000074c4614b50 00000074c4614d50 00000074c4614b58 00000074c4614d50 00000074c4614b60 00000074c4614d50 00000074c4614b68 00000074c4615020 00000074c4614b70 0000000000000000 00000074c4614b78 0000000000000001 00000074c4614b80 000000750f77b520 [anon:libc_malloc] 00000074c4614b88 000000750f77b400 [anon:libc_malloc] ........ ........ #03 00000074c4614ba0 0000000000000001 00000074c4614ba8 0000000000000001 00000074c4614bb0 000000750f77b520 [anon:libc_malloc] 00000074c4614bb8 000000750f77b400 [anon:libc_malloc] 00000074c4614bc0 00000074c4614bf0 00000074c4614bc8 00000075a0b9ee04 /system/lib64/libbinder.so (_ZN7android14IPCThreadState14joinThreadPoolEb+64) #04 00000074c4614bd0 000000750fe23a18 [anon:libc_malloc] 00000074c4614bd8 00000075a0b9dfdc /system/lib64/libbinder.so (_ZN7android14IPCThreadState4selfEv+240) 00000074c4614be0 00000074c4614c30 00000074c4614be8 000000750fe23a00 [anon:libc_malloc] 00000074c4614bf0 00000074c4614c10 00000074c4614bf8 00000075a0bc530c /system/lib64/libbinder.so (_ZN7android10PoolThread10threadLoopEv+28) #05 00000074c4614c00 000000750fe23a00 [anon:libc_malloc] 00000074c4614c08 000000750fe23a00 [anon:libc_malloc] 00000074c4614c10 00000074c4614c80 00000074c4614c18 00000075a0a655d8 /system/lib64/libutils.so (_ZN7android6Thread11_threadLoopEPv+292) #06 00000074c4614c20 00000075a4fd59f0 [anon:libc_malloc] 00000074c4614c28 0000000000000000 00000074c4614c30 000000750fe23a00 [anon:libc_malloc] 00000074c4614c38 00000075a4fa6b40 [anon:libc_malloc] 00000074c4614c40 000000750fe23a00 [anon:libc_malloc] 00000074c4614c48 79fc7e30c0ff4d9e 00000074c4614c50 00000075a17bb000 [anon:.bss] 00000074c4614c58 79fc7e30c0ff4d9e 00000074c4614c60 00000075a0a654b4 /system/lib64/libutils.so (_ZN7android6Thread11_threadLoopEPv) 00000074c4614c68 00000074c4615020 00000074c4614c70 000000750fe23a00 [anon:libc_malloc] 00000074c4614c78 00000075a4f0bb90 [anon:libc_malloc] 00000074c4614c80 00000074c4614cf0 00000074c4614c88 00000075a168a730 /system/lib64/libandroid_runtime.so (_ZN7android14AndroidRuntime15javaThreadShellEPv+144) #07 00000074c4614c90 00000074c4614d50 00000074c4614c98 000000750f7a2000 [anon:libc_malloc] 00000074c4614ca0 0000000000010004 00000074c4614ca8 00000075a4f0bb90 [anon:libc_malloc] 00000074c4614cb0 0000000000000000 00000074c4614cb8 79fc7e30c0ff4d9e 00000074c4614cc0 0000000000005015 00000074c4614cc8 00000075a0a65078 /system/lib64/libutils.so (_ZN13thread_data_t10trampolineEPKS_+232) 00000074c4614cd0 0000000000005015 00000074c4614cd8 00000074c4614d50 00000074c4614ce0 00000074c4614d50 00000074c4614ce8 00000074c4614d50 00000074c4614cf0 00000074c4614d10 00000074c4614cf8 00000075a26c1730 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+40) #08 00000074c4614d00 00000075a26c1708 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv) 00000074c4614d08 0000000000000000 00000074c4614d10 00000074c4614d40 00000074c4614d18 00000075a2662008 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+68) #09 00000074c4614d20 00000075a64a4ed0 00000074c4614d28 0000000000000000 00000074c4614d30 00000075a5107020 00000074c4614d38 00000075a64a5188 00000074c4614d40 0000000000000000 00000074c4614d48 0000000000000000 00000074c4614d50 00000074c481bd50 00000074c4614d58 00000074be517d50 00000074c4614d60 000050150000503b 00000074c4614d68 0000007f00000001 00000074c4614d70 00000074c451c000 00000074c4614d78 00000000000f8d50 00000074c4614d80 0000000000001000 00000074c4614d88 0000000000000000 00000074c4614d90 000000750fe23a10 [anon:libc_malloc] 00000074c4614d98 0000007fe0ef4730 [stack] --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20540, name: Binder:20501_2 >>> xcrash.sample <<< x0 000000000000001f x1 00000000c0306201 x2 00000074be517b18 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 00000074be5176b8 x8 000000000000001d x9 00000074be517ac8 x10 0000000000000001 x11 0000000000000000 x12 0000000000000001 x13 0000000000000000 x14 00000000000000d7 x15 000000000000ff00 x16 00000075a0bdfe58 x17 00000075a26688f0 x18 00000074bd534000 x19 00000074be518020 x20 000000750fe45a00 x21 000000750fe45b20 x22 00000000c0306201 x23 00000000fffffff7 x24 00000074be518020 x25 0000000000000000 x26 00000075a0a64f90 x27 00000000000fd000 x28 0000007520174000 x29 00000074be517b00 sp 00000074be517a10 lr 00000075a2668978 pc 00000075a26ace94 backtrace: #00 pc 00000000000cee94 /apex/com.android.runtime/lib64/bionic/libc.so (__ioctl+4) #01 pc 000000000008a974 /apex/com.android.runtime/lib64/bionic/libc.so (ioctl+132) #02 pc 0000000000058448 /system/lib64/libbinder.so (_ZN7android14IPCThreadState14talkWithDriverEb+260) #03 pc 0000000000058620 /system/lib64/libbinder.so (_ZN7android14IPCThreadState20getAndExecuteCommandEv+24) #04 pc 0000000000058e00 /system/lib64/libbinder.so (_ZN7android14IPCThreadState14joinThreadPoolEb+60) #05 pc 000000000007f308 /system/lib64/libbinder.so (_ZN7android10PoolThread10threadLoopEv+24) #06 pc 00000000000135d4 /system/lib64/libutils.so (_ZN7android6Thread11_threadLoopEPv+288) #07 pc 00000000000c172c /system/lib64/libandroid_runtime.so (_ZN7android14AndroidRuntime15javaThreadShellEPv+140) #08 pc 00000000000e372c /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+36) #09 pc 0000000000084004 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) stack: 00000074be517990 0000000000000000 00000074be517998 00000075a0b92690 /system/lib64/libbinder.so (_ZN7android7BBinder8transactEjRKNS_6ParcelEPS1_j+140) 00000074be5179a0 0000000000005015 00000074be5179a8 0000000000000000 00000074be5179b0 00000074be518020 00000074be5179b8 0000000000000000 00000074be5179c0 0000000000000000 00000074be5179c8 000000750fe45a00 [anon:libc_malloc] 00000074be5179d0 00000074be517b90 00000074be5179d8 00000075a0b9ec38 /system/lib64/libbinder.so (_ZN7android14IPCThreadState14executeCommandEi+1248) 00000074be5179e0 00000074be517a70 00000074be5179e8 00000000a2624fc4 00000074be5179f0 0000007400000000 00000074be5179f8 0000000000000000 00000074be517a00 0000000000000000 00000074be517a08 0000000000000000 #00 00000074be517a10 0000000000000000 ........ ........ #01 00000074be517a10 0000000000000000 00000074be517a18 0000000000000000 00000074be517a20 00000074be517890 00000074be517a28 0000000000000000 00000074be517a30 000000007b0cf7c7 [anon:dalvik-free list large object space] 00000074be517a38 0000000000000000 00000074be517a40 000000751fcdb9b0 /apex/com.android.runtime/lib64/libart.so (art_quick_throw_div_zero) 00000074be517a48 0000000000000000 00000074be517a50 0000000000000000 00000074be517a58 0000000000000000 00000074be517a60 0000000000000000 00000074be517a68 0000000000000000 00000074be517a70 0000000000100000 00000074be517a78 0000000000000000 00000074be517a80 8020080280200802 00000074be517a88 0000000000000000 ........ ........ #02 00000074be517b10 00000074c4619290 /dev/binder 00000074be517b18 0000000000000000 00000074be517b20 0000000000000000 00000074be517b28 000000750fe971c0 [anon:libc_malloc] 00000074be517b30 0000000000000100 00000074be517b38 0000000000000000 00000074be517b40 000000750fe44000 [anon:libc_malloc] 00000074be517b48 79fc7e30c0ff4d9e 00000074be517b50 00000074be517d50 00000074be517b58 00000074be517d50 00000074be517b60 00000074be517d50 00000074be517b68 00000074be518020 00000074be517b70 0000000000000000 00000074be517b78 0000000000000000 00000074be517b80 000000750fe45b20 [anon:libc_malloc] 00000074be517b88 000000750fe45a00 [anon:libc_malloc] ........ ........ #03 00000074be517ba0 0000000000000000 00000074be517ba8 0000000000000000 00000074be517bb0 000000750fe45b20 [anon:libc_malloc] 00000074be517bb8 000000750fe45a00 [anon:libc_malloc] 00000074be517bc0 00000074be517bf0 00000074be517bc8 00000075a0b9ee04 /system/lib64/libbinder.so (_ZN7android14IPCThreadState14joinThreadPoolEb+64) #04 00000074be517bd0 00000075a4f770d8 [anon:libc_malloc] 00000074be517bd8 00000075a0b9dfdc /system/lib64/libbinder.so (_ZN7android14IPCThreadState4selfEv+240) 00000074be517be0 00000074be517c30 00000074be517be8 00000075a4f770c0 [anon:libc_malloc] 00000074be517bf0 00000074be517c10 00000074be517bf8 00000075a0bc530c /system/lib64/libbinder.so (_ZN7android10PoolThread10threadLoopEv+28) #05 00000074be517c00 00000075a4f770c0 [anon:libc_malloc] 00000074be517c08 00000075a4f770c0 [anon:libc_malloc] 00000074be517c10 00000074be517c80 00000074be517c18 00000075a0a655d8 /system/lib64/libutils.so (_ZN7android6Thread11_threadLoopEPv+292) #06 00000074be517c20 000000750fe026f0 [anon:libc_malloc] 00000074be517c28 0000000000000000 00000074be517c30 00000075a4f770c0 [anon:libc_malloc] 00000074be517c38 00000075a4ffd400 [anon:libc_malloc] 00000074be517c40 00000075a4f770c0 [anon:libc_malloc] 00000074be517c48 79fc7e30c0ff4d9e 00000074be517c50 00000075a17bb000 [anon:.bss] 00000074be517c58 79fc7e30c0ff4d9e 00000074be517c60 00000075a0a654b4 /system/lib64/libutils.so (_ZN7android6Thread11_threadLoopEPv) 00000074be517c68 00000074be518020 00000074be517c70 00000075a4f770c0 [anon:libc_malloc] 00000074be517c78 00000075a4f0bb60 [anon:libc_malloc] 00000074be517c80 00000074be517cf0 00000074be517c88 00000075a168a730 /system/lib64/libandroid_runtime.so (_ZN7android14AndroidRuntime15javaThreadShellEPv+144) #07 00000074be517c90 00000074be517d50 00000074be517c98 000000750fe0cf00 [anon:libc_malloc] 00000074be517ca0 0000000000010004 00000074be517ca8 00000075a4f0bb60 [anon:libc_malloc] 00000074be517cb0 0000000000000000 00000074be517cb8 79fc7e30c0ff4d9e 00000074be517cc0 000000000000503b 00000074be517cc8 00000075a0a65078 /system/lib64/libutils.so (_ZN13thread_data_t10trampolineEPKS_+232) 00000074be517cd0 0000000000005015 00000074be517cd8 00000074be517d50 00000074be517ce0 00000074be517d50 00000074be517ce8 00000074be517d50 00000074be517cf0 00000074be517d10 00000074be517cf8 00000075a26c1730 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+40) #08 00000074be517d00 00000075a26c1708 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv) 00000074be517d08 0000000000000000 00000074be517d10 00000074be517d40 00000074be517d18 00000075a2662008 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+68) #09 00000074be517d20 00000074c4614d50 00000074be517d28 0000000000000000 00000074be517d30 00000074c4615020 00000074be517d38 00000074c4615008 00000074be517d40 0000000000000000 00000074be517d48 0000000000000000 00000074be517d50 00000074c4614d50 00000074be517d58 00000074bd41ad50 00000074be517d60 000050150000503c 00000074be517d68 0000007400000001 00000074be517d70 00000074be41f000 00000074be517d78 00000000000f8d50 00000074be517d80 0000000000001000 00000074be517d88 0000000000000000 00000074be517d90 00000075a4f770d0 [anon:libc_malloc] 00000074be517d98 00000074c4614920 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20564, name: Binder:20501_3 >>> xcrash.sample <<< x0 000000000000001f x1 00000000c0306201 x2 00000074bd41ab18 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 00000074bd41a390 x8 000000000000001d x9 00000074bd41aac8 x10 0000000000000001 x11 0000000000000000 x12 000000000000004d x13 fffffffffff7e000 x14 0000000000000001 x15 000000000000ff00 x16 00000075a0bdfe58 x17 00000075a26688f0 x18 00000074bced8000 x19 00000074bd41b020 x20 00000075a4f81800 x21 00000075a4f81920 x22 00000000c0306201 x23 00000000fffffff7 x24 00000074bd41b020 x25 0000000000000000 x26 00000075a0a64f90 x27 00000000000fd000 x28 0000007520174000 x29 00000074bd41ab00 sp 00000074bd41aa10 lr 00000075a2668978 pc 00000075a26ace94 backtrace: #00 pc 00000000000cee94 /apex/com.android.runtime/lib64/bionic/libc.so (__ioctl+4) #01 pc 000000000008a974 /apex/com.android.runtime/lib64/bionic/libc.so (ioctl+132) #02 pc 0000000000058448 /system/lib64/libbinder.so (_ZN7android14IPCThreadState14talkWithDriverEb+260) #03 pc 0000000000058620 /system/lib64/libbinder.so (_ZN7android14IPCThreadState20getAndExecuteCommandEv+24) #04 pc 0000000000058e00 /system/lib64/libbinder.so (_ZN7android14IPCThreadState14joinThreadPoolEb+60) #05 pc 000000000007f308 /system/lib64/libbinder.so (_ZN7android10PoolThread10threadLoopEv+24) #06 pc 00000000000135d4 /system/lib64/libutils.so (_ZN7android6Thread11_threadLoopEPv+288) #07 pc 00000000000c172c /system/lib64/libandroid_runtime.so (_ZN7android14AndroidRuntime15javaThreadShellEPv+140) #08 pc 00000000000e372c /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+36) #09 pc 0000000000084004 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) stack: 00000074bd41a990 000000750f75dc08 [anon:libc_malloc] 00000074bd41a998 79fc7e30c0ff4d9e 00000074bd41a9a0 fffffffffffffffc 00000074bd41a9a8 0000007520605620 [anon:libc_malloc] 00000074bd41a9b0 00000075a2600dd0 /apex/com.android.runtime/lib64/bionic/libc.so 00000074bd41a9b8 0000000000000002 00000074bd41a9c0 00000075206055b8 [anon:libc_malloc] 00000074bd41a9c8 000000000000000c 00000074bd41a9d0 00000075206055f8 [anon:libc_malloc] 00000074bd41a9d8 000000750f75de98 [anon:libc_malloc] 00000074bd41a9e0 000000750f75dc08 [anon:libc_malloc] 00000074bd41a9e8 0000007520600980 [anon:libc_malloc] 00000074bd41a9f0 00000074bd41aa60 00000074bd41a9f8 00000075a262da94 /apex/com.android.runtime/lib64/bionic/libc.so (je_arena_tcache_fill_small+648) 00000074bd41aa00 0000007520604c70 [anon:libc_malloc] 00000074bd41aa08 0000000000000003 #00 00000074bd41aa10 0000000000000000 ........ ........ #01 00000074bd41aa10 0000000000000000 00000074bd41aa18 0000000000000000 00000074bd41aa20 0000000000000c3f 00000074bd41aa28 00000000000012fe 00000074bd41aa30 00000075a125dce8 /apex/com.android.runtime/lib64/bionic/libm.so (cbrt) 00000074bd41aa38 0000000000000000 00000074bd41aa40 000000751fcdb9b0 /apex/com.android.runtime/lib64/libart.so (art_quick_throw_div_zero) 00000074bd41aa48 0000000000000000 00000074bd41aa50 0000000000000000 00000074bd41aa58 0000000000000000 00000074bd41aa60 0000000000000000 00000074bd41aa68 0000000000000000 00000074bd41aa70 0000000000100000 00000074bd41aa78 0000000000000000 00000074bd41aa80 8020080280200802 00000074bd41aa88 0000000000000000 ........ ........ #02 00000074bd41ab10 00000074bd41ad50 00000074bd41ab18 0000000000000000 00000074bd41ab20 0000000000000000 00000074bd41ab28 00000075a502cf00 [anon:libc_malloc] 00000074bd41ab30 0000000000000100 00000074bd41ab38 0000000000000000 00000074bd41ab40 00000075a502ce00 [anon:libc_malloc] 00000074bd41ab48 79fc7e30c0ff4d9e 00000074bd41ab50 00000074bd41ad50 00000074bd41ab58 00000074bd41ad50 00000074bd41ab60 00000074bd41ad50 00000074bd41ab68 00000074bd41b020 00000074bd41ab70 0000000000000000 00000074bd41ab78 0000000000000000 00000074bd41ab80 00000075a4f81920 [anon:libc_malloc] 00000074bd41ab88 00000075a4f81800 [anon:libc_malloc] ........ ........ #03 00000074bd41aba0 0000000000000000 00000074bd41aba8 0000000000000000 00000074bd41abb0 00000075a4f81920 [anon:libc_malloc] 00000074bd41abb8 00000075a4f81800 [anon:libc_malloc] 00000074bd41abc0 00000074bd41abf0 00000074bd41abc8 00000075a0b9ee04 /system/lib64/libbinder.so (_ZN7android14IPCThreadState14joinThreadPoolEb+64) #04 00000074bd41abd0 00000075a4f77178 [anon:libc_malloc] 00000074bd41abd8 00000075a0b9dfdc /system/lib64/libbinder.so (_ZN7android14IPCThreadState4selfEv+240) 00000074bd41abe0 00000074bd41ac30 00000074bd41abe8 00000075a4f77160 [anon:libc_malloc] 00000074bd41abf0 00000074bd41ac10 00000074bd41abf8 00000075a0bc530c /system/lib64/libbinder.so (_ZN7android10PoolThread10threadLoopEv+28) #05 00000074bd41ac00 00000075a4f77160 [anon:libc_malloc] 00000074bd41ac08 00000075a4f77160 [anon:libc_malloc] 00000074bd41ac10 00000074bd41ac80 00000074bd41ac18 00000075a0a655d8 /system/lib64/libutils.so (_ZN7android6Thread11_threadLoopEPv+292) #06 00000074bd41ac20 00000075a4fd5d20 [anon:libc_malloc] 00000074bd41ac28 0000000000000000 00000074bd41ac30 00000075a4f77160 [anon:libc_malloc] 00000074bd41ac38 00000075a5009280 [anon:libc_malloc] 00000074bd41ac40 00000075a4f77160 [anon:libc_malloc] 00000074bd41ac48 79fc7e30c0ff4d9e 00000074bd41ac50 00000075a17bb000 [anon:.bss] 00000074bd41ac58 79fc7e30c0ff4d9e 00000074bd41ac60 00000075a0a654b4 /system/lib64/libutils.so (_ZN7android6Thread11_threadLoopEPv) 00000074bd41ac68 00000074bd41b020 00000074bd41ac70 00000075a4f77160 [anon:libc_malloc] 00000074bd41ac78 000000750f77c700 [anon:libc_malloc] 00000074bd41ac80 00000074bd41acf0 00000074bd41ac88 00000075a168a730 /system/lib64/libandroid_runtime.so (_ZN7android14AndroidRuntime15javaThreadShellEPv+144) #07 00000074bd41ac90 00000074bd41ad50 00000074bd41ac98 000000750f7a2500 [anon:libc_malloc] 00000074bd41aca0 0000000000010004 00000074bd41aca8 000000750f77c700 [anon:libc_malloc] 00000074bd41acb0 0000000000000000 00000074bd41acb8 79fc7e30c0ff4d9e 00000074bd41acc0 000000000000503b 00000074bd41acc8 00000075a0a65078 /system/lib64/libutils.so (_ZN13thread_data_t10trampolineEPKS_+232) 00000074bd41acd0 0000000000005015 00000074bd41acd8 00000074bd41ad50 00000074bd41ace0 00000074bd41ad50 00000074bd41ace8 00000074bd41ad50 00000074bd41acf0 00000074bd41ad10 00000074bd41acf8 00000075a26c1730 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+40) #08 00000074bd41ad00 00000075a26c1708 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv) 00000074bd41ad08 0000000000000000 00000074bd41ad10 00000074bd41ad40 00000074bd41ad18 00000075a2662008 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+68) #09 00000074bd41ad20 00000074c4614d50 00000074bd41ad28 0000000000000000 00000074bd41ad30 00000074c4615020 00000074bd41ad38 00000074c4615008 00000074bd41ad40 0000000000000000 00000074bd41ad48 0000000000000000 00000074bd41ad50 00000074be517d50 00000074bd41ad58 00000074bc31dd50 00000074bd41ad60 0000501500005054 00000074bd41ad68 0000007400000001 00000074bd41ad70 00000074bd322000 00000074bd41ad78 00000000000f8d50 00000074bd41ad80 0000000000001000 00000074bd41ad88 0000000000000000 00000074bd41ad90 00000075a4f77170 [anon:libc_malloc] 00000074bd41ad98 00000074c4614920 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20584, name: Binder:20501_4 >>> xcrash.sample <<< x0 000000000000001f x1 00000000c0306201 x2 00000074bc31db18 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 00000074bc31d6b8 x8 000000000000001d x9 00000074bc31dac8 x10 0000000000000001 x11 0000000000000000 x12 0000000000000001 x13 0000000000000000 x14 00000000000000d7 x15 000000000000ff00 x16 00000075a0bdfe58 x17 00000075a26688f0 x18 00000074bb93c000 x19 00000074bc31e020 x20 000000750fe91200 x21 000000750fe91320 x22 00000000c0306201 x23 00000000fffffff7 x24 00000074bc31e020 x25 0000000000000000 x26 00000075a0a64f90 x27 00000000000fd000 x28 0000007520174000 x29 00000074bc31db00 sp 00000074bc31da10 lr 00000075a2668978 pc 00000075a26ace94 backtrace: #00 pc 00000000000cee94 /apex/com.android.runtime/lib64/bionic/libc.so (__ioctl+4) #01 pc 000000000008a974 /apex/com.android.runtime/lib64/bionic/libc.so (ioctl+132) #02 pc 0000000000058448 /system/lib64/libbinder.so (_ZN7android14IPCThreadState14talkWithDriverEb+260) #03 pc 0000000000058620 /system/lib64/libbinder.so (_ZN7android14IPCThreadState20getAndExecuteCommandEv+24) #04 pc 0000000000058e00 /system/lib64/libbinder.so (_ZN7android14IPCThreadState14joinThreadPoolEb+60) #05 pc 000000000007f308 /system/lib64/libbinder.so (_ZN7android10PoolThread10threadLoopEv+24) #06 pc 00000000000135d4 /system/lib64/libutils.so (_ZN7android6Thread11_threadLoopEPv+288) #07 pc 00000000000c172c /system/lib64/libandroid_runtime.so (_ZN7android14AndroidRuntime15javaThreadShellEPv+140) #08 pc 00000000000e372c /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+36) #09 pc 0000000000084004 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) stack: 00000074bc31d990 0000000000000000 00000074bc31d998 00000075a0b92690 /system/lib64/libbinder.so (_ZN7android7BBinder8transactEjRKNS_6ParcelEPS1_j+140) 00000074bc31d9a0 0000000000005015 00000074bc31d9a8 0000000000000000 00000074bc31d9b0 00000074bc31e020 00000074bc31d9b8 0000000000000000 00000074bc31d9c0 0000000000000000 00000074bc31d9c8 000000750fe91200 [anon:libc_malloc] 00000074bc31d9d0 00000074bc31db90 00000074bc31d9d8 00000075a0b9ec38 /system/lib64/libbinder.so (_ZN7android14IPCThreadState14executeCommandEi+1248) 00000074bc31d9e0 000000750f7a8408 [anon:libc_malloc] 00000074bc31d9e8 00000000100008c0 00000074bc31d9f0 0000007400000000 00000074bc31d9f8 0000000000000000 00000074bc31da00 0000000000000000 00000074bc31da08 0000000000000000 #00 00000074bc31da10 0000000000000000 ........ ........ #01 00000074bc31da10 0000000000000000 00000074bc31da18 0000000000000000 00000074bc31da20 00000074bc31d890 00000074bc31da28 0000000000000000 00000074bc31da30 00000000061baa95 00000074bc31da38 0000000000000000 00000074bc31da40 000000751fcdb9b0 /apex/com.android.runtime/lib64/libart.so (art_quick_throw_div_zero) 00000074bc31da48 0000000000000000 00000074bc31da50 0000000000000000 00000074bc31da58 0000000000000000 00000074bc31da60 0000000000000000 00000074bc31da68 0000000000000000 00000074bc31da70 0000000000100000 00000074bc31da78 0000000000000000 00000074bc31da80 8020080280200802 00000074bc31da88 0000000000000000 ........ ........ #02 00000074bc31db10 00000074c4619008 /dev/binder 00000074bc31db18 0000000000000000 00000074bc31db20 0000000000000000 00000074bc31db28 000000750fe44c00 [anon:libc_malloc] 00000074bc31db30 0000000000000100 00000074bc31db38 0000000000000000 00000074bc31db40 000000750fe44b00 [anon:libc_malloc] 00000074bc31db48 79fc7e30c0ff4d9e 00000074bc31db50 00000074bc31dd50 00000074bc31db58 00000074bc31dd50 00000074bc31db60 00000074bc31dd50 00000074bc31db68 00000074bc31e020 00000074bc31db70 0000000000000000 00000074bc31db78 0000000000000000 00000074bc31db80 000000750fe91320 [anon:libc_malloc] 00000074bc31db88 000000750fe91200 [anon:libc_malloc] ........ ........ #03 00000074bc31dba0 0000000000000000 00000074bc31dba8 0000000000000000 00000074bc31dbb0 000000750fe91320 [anon:libc_malloc] 00000074bc31dbb8 000000750fe91200 [anon:libc_malloc] 00000074bc31dbc0 00000074bc31dbf0 00000074bc31dbc8 00000075a0b9ee04 /system/lib64/libbinder.so (_ZN7android14IPCThreadState14joinThreadPoolEb+64) #04 00000074bc31dbd0 00000075a4f775d8 [anon:libc_malloc] 00000074bc31dbd8 00000075a0b9dfdc /system/lib64/libbinder.so (_ZN7android14IPCThreadState4selfEv+240) 00000074bc31dbe0 00000074bc31dc30 00000074bc31dbe8 00000075a4f775c0 [anon:libc_malloc] 00000074bc31dbf0 00000074bc31dc10 00000074bc31dbf8 00000075a0bc530c /system/lib64/libbinder.so (_ZN7android10PoolThread10threadLoopEv+28) #05 00000074bc31dc00 00000075a4f775c0 [anon:libc_malloc] 00000074bc31dc08 00000075a4f775c0 [anon:libc_malloc] 00000074bc31dc10 00000074bc31dc80 00000074bc31dc18 00000075a0a655d8 /system/lib64/libutils.so (_ZN7android6Thread11_threadLoopEPv+292) #06 00000074bc31dc20 000000750fe03080 [anon:libc_malloc] 00000074bc31dc28 0000000000000000 00000074bc31dc30 00000075a4f775c0 [anon:libc_malloc] 00000074bc31dc38 00000075a5027180 [anon:libc_malloc] 00000074bc31dc40 00000075a4f775c0 [anon:libc_malloc] 00000074bc31dc48 79fc7e30c0ff4d9e 00000074bc31dc50 00000075a17bb000 [anon:.bss] 00000074bc31dc58 79fc7e30c0ff4d9e 00000074bc31dc60 00000075a0a654b4 /system/lib64/libutils.so (_ZN7android6Thread11_threadLoopEPv) 00000074bc31dc68 00000074bc31e020 00000074bc31dc70 00000075a4f775c0 [anon:libc_malloc] 00000074bc31dc78 000000750f77c750 [anon:libc_malloc] 00000074bc31dc80 00000074bc31dcf0 00000074bc31dc88 00000075a168a730 /system/lib64/libandroid_runtime.so (_ZN7android14AndroidRuntime15javaThreadShellEPv+144) #07 00000074bc31dc90 00000074bc31dd50 00000074bc31dc98 000000750fe0d400 [anon:libc_malloc] 00000074bc31dca0 0000000000010004 00000074bc31dca8 000000750f77c750 [anon:libc_malloc] 00000074bc31dcb0 0000000000000000 00000074bc31dcb8 79fc7e30c0ff4d9e 00000074bc31dcc0 000000000000503b 00000074bc31dcc8 00000075a0a65078 /system/lib64/libutils.so (_ZN13thread_data_t10trampolineEPKS_+232) 00000074bc31dcd0 0000000000005015 00000074bc31dcd8 00000074bc31dd50 00000074bc31dce0 00000074bc31dd50 00000074bc31dce8 00000074bc31dd50 00000074bc31dcf0 00000074bc31dd10 00000074bc31dcf8 00000075a26c1730 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+40) #08 00000074bc31dd00 00000075a26c1708 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv) 00000074bc31dd08 0000000000000000 00000074bc31dd10 00000074bc31dd40 00000074bc31dd18 00000075a2662008 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+68) #09 00000074bc31dd20 00000074c4614d50 00000074bc31dd28 0000000000000000 00000074bc31dd30 00000074c4615020 00000074bc31dd38 00000074c4615008 00000074bc31dd40 0000000000000000 00000074bc31dd48 0000000000000000 00000074bc31dd50 00000074bd41ad50 00000074bc31dd58 00000074bad0bd50 00000074bc31dd60 0000501500005068 00000074bc31dd68 0000007400000001 00000074bc31dd70 00000074bc225000 00000074bc31dd78 00000000000f8d50 00000074bc31dd80 0000000000001000 00000074bc31dd88 0000000000000000 00000074bc31dd90 00000075a4f775d0 [anon:libc_malloc] 00000074bc31dd98 00000074c4614920 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20585, name: Profile Saver >>> xcrash.sample <<< x0 00000075a4ff9d60 x1 0000000000000080 x2 0000000000000003 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000001e7aa88 x8 0000000000000062 x9 79fc7e30c0ff4d9e x10 0000007520173000 x11 79fc7e30c0ff4d9e x12 0000000000000005 x13 6b70612e65736162 x14 0000000000000001 x15 0000000000000474 x16 0000007520171768 x17 00000075a265d6a0 x18 00000074ba50c000 x19 00000075a4ff9d50 x20 000000750f7b8400 x21 00000075a4ff9d60 x22 0000000000000003 x23 00000075a4ff9d50 x24 00004769b1d25b23 x25 00000074bad0c020 x26 0000000000000001 x27 0000007520173000 x28 0000000000000015 x29 00000074bad0bc10 sp 00000074bad0bbb0 lr 000000751fcf1058 pc 00000075a265d6bc backtrace: #00 pc 000000000007f6bc /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) #01 pc 000000000014b054 /apex/com.android.runtime/lib64/libart.so (_ZN3art17ConditionVariable16WaitHoldingLocksEPNS_6ThreadE+148) #02 pc 0000000000347c60 /apex/com.android.runtime/lib64/libart.so (_ZN3art12ProfileSaver3RunEv+412) #03 pc 000000000034b934 /apex/com.android.runtime/lib64/libart.so (_ZN3art12ProfileSaver21RunProfileSaverThreadEPv+88) #04 pc 00000000000e372c /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+36) #05 pc 0000000000084004 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) stack: 00000074bad0bb30 000000750f7b8400 [anon:libc_malloc] 00000074bad0bb38 00000075a4fa2600 [anon:libc_malloc] 00000074bad0bb40 00000074bad0bb50 00000074bad0bb48 79fc7e30c0ff4d9e 00000074bad0bb50 0000000000000015 00000074bad0bb58 0000007520173000 [anon:.bss] 00000074bad0bb60 0000000000000001 00000074bad0bb68 00000074bad0c020 00000074bad0bb70 00004769b1d25b23 00000074bad0bb78 00000075a4ff9d50 [anon:libc_malloc] 00000074bad0bb80 0000000000000003 00000074bad0bb88 00000075a4ff9d60 [anon:libc_malloc] 00000074bad0bb90 000000750f7b8400 [anon:libc_malloc] 00000074bad0bb98 00000075a4ff9d50 [anon:libc_malloc] 00000074bad0bba0 00000074bad0bc10 00000074bad0bba8 000000751fcf1038 /apex/com.android.runtime/lib64/libart.so (_ZN3art17ConditionVariable16WaitHoldingLocksEPNS_6ThreadE+120) #00 00000074bad0bbb0 79fc7e30c0ff4d9e ........ ........ #01 00000074bad0bbb0 79fc7e30c0ff4d9e 00000074bad0bbb8 79fc7e30c0ff4d9e 00000074bad0bbc0 0000000000000015 00000074bad0bbc8 0000007520173000 [anon:.bss] 00000074bad0bbd0 000000751fef18dc /apex/com.android.runtime/lib64/libart.so (_ZN3art12ProfileSaver21RunProfileSaverThreadEPv) 00000074bad0bbd8 00000074bad0bd50 00000074bad0bbe0 00004769b1d25b23 00000074bad0bbe8 00000075a4ff9d50 [anon:libc_malloc] 00000074bad0bbf0 0000000000000000 00000074bad0bbf8 00000075a4ff9d28 [anon:libc_malloc] 00000074bad0bc00 000000750f7b8400 [anon:libc_malloc] 00000074bad0bc08 00000075a4ff9cc0 [anon:libc_malloc] 00000074bad0bc10 00000074bad0bcb0 00000074bad0bc18 000000751feedc64 /apex/com.android.runtime/lib64/libart.so (_ZN3art12ProfileSaver3RunEv+416) #02 00000074bad0bc20 0000000000430000 00000074bad0bc28 000000000009c400 00000074bad0bc30 00000074bad0c020 00000074bad0bc38 0000000000009c40 00000074bad0bc40 000000750f7b8400 [anon:libc_malloc] 00000074bad0bc48 79fc7e30c0ff4d9e 00000074bad0bc50 0000000000000000 00000074bad0bc58 0000000000000000 00000074bad0bc60 0000000000000015 00000074bad0bc68 00000000000fd000 00000074bad0bc70 000000751fef18dc /apex/com.android.runtime/lib64/libart.so (_ZN3art12ProfileSaver21RunProfileSaverThreadEPv) 00000074bad0bc78 00000074bad0bd50 00000074bad0bc80 00000074bad0bd50 00000074bad0bc88 0000000000005015 00000074bad0bc90 0000000000005015 00000074bad0bc98 00000074bad0c020 ........ ........ #03 00000074bad0bcc0 0000000000008000 00000074bad0bcc8 79fc7e30c0ff4d9e 00000074bad0bcd0 00000074bad0bd50 00000074bad0bcd8 00000074bad0bd50 00000074bad0bce0 00000074bad0bd50 00000074bad0bce8 00000074bad0bd50 00000074bad0bcf0 00000074bad0bd10 00000074bad0bcf8 00000075a26c1730 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+40) #04 00000074bad0bd00 00000075a26c1708 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv) 00000074bad0bd08 0000000000000000 00000074bad0bd10 00000074bad0bd40 00000074bad0bd18 00000075a2662008 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+68) #05 00000074bad0bd20 00000075a64a4ed0 00000074bad0bd28 0000000000000000 00000074bad0bd30 00000075a5107020 00000074bad0bd38 00000075a64a5188 00000074bad0bd40 0000000000000000 00000074bad0bd48 0000000000000000 00000074bad0bd50 00000074bc31dd50 00000074bad0bd58 00000074b9bbcd50 00000074bad0bd60 0000501500005069 00000074bad0bd68 0000007f00000000 00000074bad0bd70 00000074bac13000 00000074bad0bd78 00000000000f8d50 00000074bad0bd80 0000000000001000 00000074bad0bd88 0000000000000000 00000074bad0bd90 00000075a4f732e0 [anon:libc_malloc] 00000074bad0bd98 00000075a4f73310 [anon:libc_malloc] --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20589, name: xcrash_crash_cb >>> xcrash.sample <<< x0 000000000000002e x1 00000074b9bbcc98 x2 0000000000000008 x3 000000751fc3ec0a x4 00000074b9bbcc18 x5 000000751fa37059 x6 0000000000000001 x7 00000074b9bbc838 x8 000000000000003f x9 79fc7e30c0ff4d9e x10 0000000000430000 x11 0000000000000001 x12 0000000000000008 x13 0000000000000000 x14 00000000000000d7 x15 000000000000ff00 x16 00000074b9be4c90 x17 00000075a26adc30 x18 00000074b96f8000 x19 00000074b9bbd008 x20 00000074b9be5000 x21 00000074b9bbcd50 x22 0000000000005015 x23 00000074b9bbd020 x24 00000074b9be5248 x25 00000074b9bbcd50 x26 00000074b9bc6198 x27 00000000000fd000 x28 00000075a64a5188 x29 00000074b9bbccf0 sp 00000074b9bbcc80 lr 00000074b9bc6224 pc 00000075a26adc34 backtrace: #00 pc 00000000000cfc34 /apex/com.android.runtime/lib64/bionic/libc.so (read+4) #01 pc 0000000000005220 /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/lib/arm64/libxcrash.so #02 pc 00000000000e372c /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+36) #03 pc 0000000000084004 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) stack: 00000074b9bbcc00 00000074b9bbcc70 00000074b9bbcc08 000000751ff1c400 /apex/com.android.runtime/lib64/libart.so (_ZN3art12_GLOBAL__N_18CheckJII19AttachCurrentThreadEP7_JavaVMPP7_JNIEnvPv+172) 00000074b9bbcc10 0000000000000000 00000074b9bbcc18 0000000000000000 00000074b9bbcc20 000000751fc5221e /apex/com.android.runtime/lib64/libart.so 00000074b9bbcc28 0001010000000000 00000074b9bbcc30 00000075a4f931c0 [anon:libc_malloc] 00000074b9bbcc38 00000074b9bbcca0 00000074b9bbcc40 00000074b9bbcc80 00000074b9bbcc48 79fc7e30c0ff4d9e 00000074b9bbcc50 0000000000005015 00000074b9bbcc58 00000074b9bbcd50 00000074b9bbcc60 00000074b9bbcd50 00000074b9bbcc68 00000074b9bbcd50 00000074b9bbcc70 00000074b9bbccf0 00000074b9bbcc78 00000074b9bc6200 /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/lib/arm64/libxcrash.so #00 00000074b9bbcc80 0000000000010006 ........ ........ #01 00000074b9bbcc80 0000000000010006 00000074b9bbcc88 00000074b9bd0469 /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/lib/arm64/libxcrash.so 00000074b9bbcc90 0000000000000000 00000074b9bbcc98 0000000000000000 00000074b9bbcca0 000000750fe0d900 [anon:libc_malloc] 00000074b9bbcca8 0000000000000000 00000074b9bbccb0 0000000000000000 00000074b9bbccb8 79fc7e30c0ff4d9e 00000074b9bbccc0 00000074b9bbcd50 00000074b9bbccc8 0000000000005015 00000074b9bbccd0 0000000000005015 00000074b9bbccd8 00000074b9bbcd50 00000074b9bbcce0 00000074b9bbcd50 00000074b9bbcce8 00000074b9bbcd50 00000074b9bbccf0 00000074b9bbcd10 00000074b9bbccf8 00000075a26c1730 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+40) #02 00000074b9bbcd00 00000075a26c1708 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv) 00000074b9bbcd08 0000000000000000 00000074b9bbcd10 00000074b9bbcd40 00000074b9bbcd18 00000075a2662008 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+68) #03 00000074b9bbcd20 00000075a64a4ed0 00000074b9bbcd28 0000000000000000 00000074b9bbcd30 00000075a5107020 00000074b9bbcd38 00000075a64a5188 00000074b9bbcd40 0000000000000000 00000074b9bbcd48 0000000000000000 00000074b9bbcd50 00000074bad0bd50 00000074b9bbcd58 00000074b9abfd50 00000074b9bbcd60 000050150000506d 00000074b9bbcd68 0000007500000000 [anon:libwebview reservation] 00000074b9bbcd70 00000074b9ac4000 00000074b9bbcd78 00000000000f8d50 00000074b9bbcd80 0000000000001000 00000074b9bbcd88 0000000000000000 00000074b9bbcd90 00000075a4f52000 [anon:libc_malloc] 00000074b9bbcd98 0000005c00000043 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20590, name: xcrash_trace_dp >>> xcrash.sample <<< x0 000000000000002f x1 00000074b9abf478 x2 0000000000000008 x3 000000751fc3ec0a x4 00000074b9abf388 x5 000000751fa37059 x6 0000000000000001 x7 00000074b9abefa8 x8 000000000000003f x9 79fc7e30c0ff4d9e x10 0000000000430000 x11 0000000000000001 x12 0000000000000008 x13 0000000000000002 x14 00000000000000d7 x15 000000000000ff00 x16 00000074b9be4c90 x17 00000075a26adc30 x18 00000074b85b6000 x19 00000074b9be5228 x20 00000000000003e9 x21 00000074b9abfd50 x22 00000074b9ac0008 x23 0000000000005015 x24 00000074b9abfd50 x25 00000074b9abfd50 x26 00000074b9bc697c x27 00000074b9bd0404 x28 00000074b9be5000 x29 00000074b9abfcf0 sp 00000074b9abf3f0 lr 00000074b9bc6b04 pc 00000075a26adc34 backtrace: #00 pc 00000000000cfc34 /apex/com.android.runtime/lib64/bionic/libc.so (read+4) #01 pc 0000000000005b00 /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/lib/arm64/libxcrash.so #02 pc 00000000000e372c /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+36) #03 pc 0000000000084004 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) stack: 00000074b9abf370 00000074b9abf3e0 00000074b9abf378 000000751ff1c400 /apex/com.android.runtime/lib64/libart.so (_ZN3art12_GLOBAL__N_18CheckJII19AttachCurrentThreadEP7_JavaVMPP7_JNIEnvPv+172) 00000074b9abf380 0000000000000000 00000074b9abf388 0000000000000000 00000074b9abf390 000000751fc5221e /apex/com.android.runtime/lib64/libart.so 00000074b9abf398 0001010000000000 00000074b9abf3a0 00000075a4f931c0 [anon:libc_malloc] 00000074b9abf3a8 00000074b9abf480 00000074b9abf3b0 00000074b9abf450 00000074b9abf3b8 79fc7e30c0ff4d9e 00000074b9abf3c0 0000000000005015 00000074b9abf3c8 00000074b9abfd50 00000074b9abf3d0 00000074b9abfd50 00000074b9abf3d8 00000074b9ac0020 00000074b9abf3e0 00000074b9abfcf0 00000074b9abf3e8 00000074b9bc69ec /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/lib/arm64/libxcrash.so #00 00000074b9abf3f0 0000000000000000 ........ ........ #01 00000074b9abf3f0 0000000000000000 00000074b9abf3f8 0000000000000000 00000074b9abf400 0000000000000000 00000074b9abf408 0000000000000000 00000074b9abf410 0000000000000000 00000074b9abf418 0000000000000000 00000074b9abf420 0000000000000000 00000074b9abf428 0000000000000000 00000074b9abf430 0000000000000000 00000074b9abf438 0000000000000000 00000074b9abf440 0000000000000000 00000074b9abf448 00000074b9ac0020 00000074b9abf450 0000000000010006 00000074b9abf458 00000074b9bd08c4 /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/lib/arm64/libxcrash.so 00000074b9abf460 0000000000000000 00000074b9abf468 0000000000000000 ........ ........ #02 00000074b9abfd00 00000075a26c1708 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv) 00000074b9abfd08 0000000000000000 00000074b9abfd10 00000074b9abfd40 00000074b9abfd18 00000075a2662008 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+68) #03 00000074b9abfd20 00000075a64a4ed0 00000074b9abfd28 0000000000000000 00000074b9abfd30 00000075a5107020 00000074b9abfd38 00000075a64a5188 00000074b9abfd40 0000000000000000 00000074b9abfd48 0000000000000000 00000074b9abfd50 00000074b9bbcd50 00000074b9abfd58 00000074b79c2d50 00000074b9abfd60 000050150000506e 00000074b9abfd68 0000007400000000 00000074b9abfd70 00000074b99c7000 00000074b9abfd78 00000000000f8d50 00000074b9abfd80 0000000000001000 00000074b9abfd88 0000000000000000 00000074b9abfd90 0000007fe0ef2558 [stack] 00000074b9abfd98 0000000000000000 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20592, name: xcrash_file_mgr >>> xcrash.sample <<< x0 00000075a4fa60d0 x1 0000000000000080 x2 0000000000000000 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 79fc7e30c0ff4d9e x10 0000007520173000 x11 00000000000007f8 x12 000000751fcdc224 x13 000000751fcdc26c x14 000000751fcdc2cc x15 0000000000000000 x16 0000007520171768 x17 00000075a265d6a0 x18 00000074b6f58000 x19 00000075a4fa60c0 x20 00000075a4fc8c00 x21 00000075a4fa60d0 x22 0000000000000000 x23 0000000000000000 x24 00000075a4fd5f60 x25 00000074b79c3020 x26 0000000000000001 x27 00000075a4ffe850 x28 0000007520173000 x29 00000074b79c1bc0 sp 00000074b79c1b60 lr 000000751fcf1058 pc 00000075a265d6bc backtrace: #00 pc 000000000007f6bc /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) #01 pc 000000000014b054 /apex/com.android.runtime/lib64/libart.so (_ZN3art17ConditionVariable16WaitHoldingLocksEPNS_6ThreadE+148) #02 pc 000000000040dc40 /apex/com.android.runtime/lib64/libart.so (_ZN3art7Monitor4WaitEPNS_6ThreadElibNS_11ThreadStateE+620) #03 pc 000000000040f684 /apex/com.android.runtime/lib64/libart.so (_ZN3art7Monitor4WaitEPNS_6ThreadENS_6ObjPtrINS_6mirror6ObjectEEElibNS_11ThreadStateE+276) #04 pc 00000000000b93dc /system/framework/arm64/boot.oat (art_jni_trampoline+140) #05 pc 0000000000136334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) #06 pc 0000000000145064 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+244) #07 pc 00000000002e3bc0 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter34ArtInterpreterToCompiledCodeBridgeEPNS_6ThreadEPNS_9ArtMethodEPNS_11ShadowFrameEtPNS_6JValueE+384) #08 pc 00000000002deab8 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+928) #09 pc 00000000005a223c /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) #10 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #11 pc 00000000005a2564 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1456) #12 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #13 pc 00000000005a2564 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1456) #14 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #15 pc 00000000005a4934 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1192) #16 pc 0000000000130914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) #17 pc 00000000002b4b04 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.11452150525172173309+240) #18 pc 0000000000593744 /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+944) #19 pc 000000000013f468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) #20 pc 0000000000136334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) #21 pc 0000000000145064 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+244) #22 pc 00000000004b1c58 /apex/com.android.runtime/lib64/libart.so (_ZN3art12_GLOBAL__N_118InvokeWithArgArrayERKNS_33ScopedObjectAccessAlreadyRunnableEPNS_9ArtMethodEPNS0_8ArgArrayEPNS_6JValueEPKc+104) #23 pc 00000000004b2d28 /apex/com.android.runtime/lib64/libart.so (_ZN3art35InvokeVirtualOrInterfaceWithJValuesERKNS_33ScopedObjectAccessAlreadyRunnableEP8_jobjectP10_jmethodIDPK6jvalue+416) #24 pc 00000000004f3290 /apex/com.android.runtime/lib64/libart.so (_ZN3art6Thread14CreateCallbackEPv+1172) #25 pc 00000000000e372c /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+36) #26 pc 0000000000084004 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) stack: 00000074b79c1ae0 00000074b79c1c70 00000074b79c1ae8 000000006f34eec0 /system/framework/arm64/boot.art 00000074b79c1af0 00000074b79c2650 00000074b79c1af8 79fc7e30c0ff4d9e 00000074b79c1b00 0000007520173000 [anon:.bss] 00000074b79c1b08 00000075a4ffe850 [anon:libc_malloc] 00000074b79c1b10 0000000000000001 00000074b79c1b18 00000074b79c3020 00000074b79c1b20 00000075a4fd5f60 [anon:libc_malloc] 00000074b79c1b28 0000000000000000 00000074b79c1b30 0000000000000000 00000074b79c1b38 00000075a4fa60d0 [anon:libc_malloc] 00000074b79c1b40 00000075a4fc8c00 [anon:libc_malloc] 00000074b79c1b48 00000075a4fa60c0 [anon:libc_malloc] 00000074b79c1b50 00000074b79c1bc0 00000074b79c1b58 000000751fcf1038 /apex/com.android.runtime/lib64/libart.so (_ZN3art17ConditionVariable16WaitHoldingLocksEPNS_6ThreadE+120) #00 00000074b79c1b60 0000206e00000000 ........ ........ #01 00000074b79c1b60 0000206e00000000 00000074b79c1b68 79fc7e30c0ff4d9e 00000074b79c1b70 0000007520173000 [anon:.bss] 00000074b79c1b78 00000075a4ffe850 [anon:libc_malloc] 00000074b79c1b80 0000000000000047 00000074b79c1b88 00000074b79c3020 00000074b79c1b90 00000075a4fd5f60 [anon:libc_malloc] 00000074b79c1b98 0000000000000000 00000074b79c1ba0 0000000000000000 00000074b79c1ba8 0000000000000001 00000074b79c1bb0 00000075a4ffe7f8 [anon:libc_malloc] 00000074b79c1bb8 00000075a4fc8c00 [anon:libc_malloc] 00000074b79c1bc0 00000074b79c1c60 00000074b79c1bc8 000000751ffb3c44 /apex/com.android.runtime/lib64/libart.so (_ZN3art7Monitor4WaitEPNS_6ThreadElibNS_11ThreadStateE+624) #02 00000074b79c1bd0 00000074b79c1cd0 00000074b79c1bd8 00000074b79c1cd0 00000074b79c1be0 0000000000000001 00000074b79c1be8 0000000000000000 00000074b79c1bf0 0000000000000000 00000074b79c1bf8 0047000000000000 00000074b79c1c00 0000007500430000 [anon:libwebview reservation] 00000074b79c1c08 79fc7e30c0ff4d9e 00000074b79c1c10 0000007520174000 [anon:.bss] 00000074b79c1c18 0000000000000004 00000074b79c1c20 00000075a4fc8cb0 [anon:libc_malloc] 00000074b79c1c28 0000007520174000 [anon:.bss] 00000074b79c1c30 00000074b79c3020 00000074b79c1c38 00000075a4fc8c00 [anon:libc_malloc] 00000074b79c1c40 0000000000000001 00000074b79c1c48 0000000000000000 ........ ........ #03 00000074b79c1c70 0000007520174000 [anon:.bss] 00000074b79c1c78 0000000000000004 00000074b79c1c80 00000075a4fc8cb0 [anon:libc_malloc] 00000074b79c1c88 00000074b79c1d08 00000074b79c1c90 12c5837000000001 00000074b79c1c98 a4fc8c0000000001 00000074b79c1ca0 0000007400000075 00000074b79c1ca8 79fc7e30c0ff4d9e 00000074b79c1cb0 00000074b79c3020 00000074b79c1cb8 0000000000000000 00000074b79c1cc0 0000000000000010 00000074b79c1cc8 000000751fa36fb6 /apex/com.android.runtime/javalib/core-oj.jar 00000074b79c1cd0 00000074b79c1f60 00000074b79c1cd8 00000075a4fc8c00 [anon:libc_malloc] 00000074b79c1ce0 000000751ffd0f78 /apex/com.android.runtime/lib64/libart.so (_ZN3artL13Object_waitJIEP7_JNIEnvP8_jobjectli) 00000074b79c1ce8 00000075a4fc8c00 [anon:libc_malloc] ........ ........ #04 00000074b79c1d00 000000006f392450 /system/framework/arm64/boot.art 00000074b79c1d08 0000000000000000 00000074b79c1d10 12c5837000000001 00000074b79c1d18 79fc7e3000000000 00000074b79c1d20 0000000000000000 00000074b79c1d28 0000000000000000 00000074b79c1d30 0000000000000000 00000074b79c1d38 0000000000000000 00000074b79c1d40 0000000000000000 00000074b79c1d48 0000000000000000 00000074b79c1d50 0000000000000000 00000074b79c1d58 0000000000000000 00000074b79c1d60 00000075a4fc8c00 [anon:libc_malloc] 00000074b79c1d68 0000000000000000 00000074b79c1d70 00000075a4fc8c00 [anon:libc_malloc] 00000074b79c1d78 00000074b79c1f60 ........ ........ #05 00000074b79c1dc0 0000000000000000 00000074b79c1dc8 0000000012c58370 [anon:dalvik-main space (region space)] 00000074b79c1dd0 0000000000000000 00000074b79c1dd8 00000074b79c1e10 00000074b79c1de0 00000074b79c2650 00000074b79c1de8 000000751fa36fb6 /apex/com.android.runtime/javalib/core-oj.jar 00000074b79c1df0 00000074b79c2650 00000074b79c1df8 000000006f392450 /system/framework/arm64/boot.art 00000074b79c1e00 00000074b79c1e90 00000074b79c1e08 000000751fceb068 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+248) #06 00000074b79c1e10 00000074b79c2010 00000074b79c1e18 00000075a3405328 [anon:dalvik-LinearAlloc] 00000074b79c1e20 00000074b79c2650 00000074b79c1e28 00000074bb131c78 [anon:dalvik-classes.dex extracted in memory from /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/base.apk] 00000074b79c1e30 0000000000000000 00000074b79c1e38 00000074b79c2790 00000074b79c1e40 00000074b79c2180 00000074b79c1e48 79fc7e30c0ff4d9e 00000074b79c1e50 00000074b79c3020 00000074b79c1e58 000000000000009a 00000074b79c1e60 000000006f392450 /system/framework/arm64/boot.art 00000074b79c1e68 0000000000000010 00000074b79c1e70 00000074b79c1f60 00000074b79c1e78 000000006f392450 /system/framework/arm64/boot.art 00000074b79c1e80 00000075a4fc8c00 [anon:libc_malloc] 00000074b79c1e88 00000074b79c2650 ........ ........ #07 00000074b79c1ea0 132c012812c546d0 00000074b79c1ea8 132c8530132c7b20 00000074b79c1eb0 0000000000000000 00000074b79c1eb8 0000000000000000 00000074b79c1ec0 6f1d346812c54748 00000074b79c1ec8 79fc7e30c0ff4d9e 00000074b79c1ed0 0000000000000002 00000074b79c1ed8 0000000000000000 00000074b79c1ee0 00000074b79c2650 00000074b79c1ee8 00000074b79c1f20 00000074b79c1ef0 00000074b79c1f80 00000074b79c1ef8 0000000000000001 00000074b79c1f00 00000075a4fc8c00 [anon:libc_malloc] 00000074b79c1f08 00000074b79c2180 00000074b79c1f10 00000074b79c2050 00000074b79c1f18 000000751fe84abc /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+932) #08 00000074b79c1f20 00000074b79c2180 00000074b79c1f28 000000006f392450 /system/framework/arm64/boot.art 00000074b79c1f30 0000000000000000 00000074b79c1f38 0000000000000000 00000074b79c1f40 0000000000000000 00000074b79c1f48 0000000000000000 00000074b79c1f50 0000000000000004 00000074b79c1f58 0000000000000000 00000074b79c1f60 0000000012c58370 [anon:dalvik-main space (region space)] 00000074b79c1f68 0000000000000000 00000074b79c1f70 0000000012c58370 [anon:dalvik-main space (region space)] 00000074b79c1f78 0000000000000000 00000074b79c1f80 0000000000000001 00000074b79c1f88 0000000000002070 00000074b79c1f90 0000000000000003 00000074b79c1f98 00000075a4fc8c00 [anon:libc_malloc] ........ ........ #09 00000074b79c2060 00000075a4fc8c00 [anon:libc_malloc] 00000074b79c2068 00000075a4ffe7f8 [anon:libc_malloc] 00000074b79c2070 0000406eb79c2370 00000074b79c2078 000000751ffaf288 /apex/com.android.runtime/lib64/libart.so (_ZN3art7Monitor4LockILNS_10LockReasonE1EEEvPNS_6ThreadE+84) 00000074b79c2080 00000075a3407270 [anon:dalvik-LinearAlloc] 00000074b79c2088 00000074b79c3020 00000074b79c2090 00001070b79c2160 00000074b79c2098 000000750000002f [anon:libwebview reservation] 00000074b79c20a0 0000000000000008 00000074b79c20a8 79fc7e30c0ff4d9e 00000074b79c20b0 00000074b79c3020 00000074b79c20b8 0000000000000001 00000074b79c20c0 000000000000139f 00000074b79c20c8 79fc7e30c0ff4d9e 00000074b79c20d0 00000074b79c3020 00000074b79c20d8 0000000000000090 ........ ........ #10 00000074b79c2130 0000000000000020 00000074b79c2138 0000000000000090 00000074b79c2140 0000000000000001 00000074b79c2148 00000074b79c2180 00000074b79c2150 00000074b79c21f8 00000074b79c2158 00000074b79c2210 00000074b79c2160 00000074b79c2650 00000074b79c2168 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074b79c2170 00000074b79c22a0 00000074b79c2178 0000007520148568 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1460) #11 00000074b79c2180 00000074b79c2300 00000074b79c2188 000000006f392428 /system/framework/arm64/boot.art 00000074b79c2190 00000074b79c2650 00000074b79c2198 000000751f73a366 /apex/com.android.runtime/javalib/core-oj.jar 00000074b79c21a0 000000751f73a364 /apex/com.android.runtime/javalib/core-oj.jar 00000074b79c21a8 0000000000000000 00000074b79c21b0 0000000000000004 00000074b79c21b8 0000000013101310 [anon:dalvik-main space (region space)] 00000074b79c21c0 12c5837000000000 00000074b79c21c8 0000000000000000 00000074b79c21d0 12c5837000000000 00000074b79c21d8 0000000000000000 00000074b79c21e0 0000000000000ac3 00000074b79c21e8 00000074b79c3020 00000074b79c21f0 0000306e6f337020 00000074b79c21f8 0000000000000005 ........ ........ #12 00000074b79c22b0 0000000000000018 00000074b79c22b8 000000000000000a 00000074b79c22c0 0000000000000001 00000074b79c22c8 00000074b79c2300 00000074b79c22d0 00000074b79c2378 00000074b79c22d8 00000074b79c2390 00000074b79c22e0 00000074b79c2650 00000074b79c22e8 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074b79c22f0 00000074b79c2420 00000074b79c22f8 0000007520148568 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1460) #13 00000074b79c2300 00000074b79c2480 00000074b79c2308 000000006f392400 /system/framework/arm64/boot.art 00000074b79c2310 00000074b79c2650 00000074b79c2318 000000751f73a34c /apex/com.android.runtime/javalib/core-oj.jar 00000074b79c2320 000000751f73a348 /apex/com.android.runtime/javalib/core-oj.jar 00000074b79c2328 0000000000000000 00000074b79c2330 0000000000000003 00000074b79c2338 0000000013961396 [anon:dalvik-main space (region space)] 00000074b79c2340 0000000000000000 00000074b79c2348 0000000012c58370 [anon:dalvik-main space (region space)] 00000074b79c2350 12c5837000000000 00000074b79c2358 00000075201487d8 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+2084) 00000074b79c2360 0000000000000000 00000074b79c2368 00000074b79c3020 00000074b79c2370 0000106eb79c23f0 00000074b79c2378 0000007500000006 [anon:libwebview reservation] ........ ........ #14 00000074b79c2430 0000000000000070 00000074b79c2438 0000000000000001 00000074b79c2440 0000000000000001 00000074b79c2448 00000074b79c2480 00000074b79c2450 00000074b79c2548 00000074b79c2458 00000074b79c2560 00000074b79c2460 00000074b79c2650 00000074b79c2468 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074b79c2470 00000074b79c25f0 00000074b79c2478 000000752014a938 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1196) #15 00000074b79c2480 00000074b79c2700 00000074b79c2488 000000006f337020 /system/framework/arm64/boot.art 00000074b79c2490 00000074b79c2650 00000074b79c2498 000000751f81fe12 /apex/com.android.runtime/javalib/core-oj.jar 00000074b79c24a0 000000751f81fdf0 /apex/com.android.runtime/javalib/core-oj.jar 00000074b79c24a8 0000000000000000 00000074b79c24b0 000000000000000e 00000074b79c24b8 00000000139f139f [anon:dalvik-main space (region space)] 00000074b79c24c0 12c5837012c58370 00000074b79c24c8 bc41ac1b12c587d0 00000074b79c24d0 bc41ac1a0000016d 00000074b79c24d8 000000020000016d 00000074b79c24e0 0000000000000001 00000074b79c24e8 0000000000000000 00000074b79c24f0 12c5867000000000 00000074b79c24f8 12c5837012c58370 ........ ........ #16 00000074b79c2600 00000074b79c3020 00000074b79c2608 0000007520174000 [anon:.bss] 00000074b79c2610 0000000000000001 00000074b79c2618 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074b79c2620 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074b79c2628 00000074b79c2690 00000074b79c2630 00000074b79c2700 00000074b79c2638 00000075a4fc8c00 [anon:libc_malloc] 00000074b79c2640 00000074b79c26f0 00000074b79c2648 000000751fe5ab08 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.11452150525172173309+244) #17 00000074b79c2650 0000000000000001 00000074b79c2658 79fc7e30c0ff4d9e 00000074b79c2660 00000074b79c3020 00000074b79c2668 0000007520174000 [anon:.bss] 00000074b79c2670 0000000000000004 00000074b79c2678 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074b79c2680 00000074b79c3020 00000074b79c2688 000000000000000a 00000074b79c2690 000000006f337048 /system/framework/arm64/boot.art 00000074b79c2698 79fc7e30c0ff4d9e 00000074b79c26a0 00000074b79c3020 00000074b79c26a8 0000007520174000 [anon:.bss] 00000074b79c26b0 0000000000000004 00000074b79c26b8 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074b79c26c0 00000074b79c3020 00000074b79c26c8 0000000000000001 ........ ........ #18 00000074b79c2700 0000000000000000 00000074b79c2708 000000006f337048 /system/framework/arm64/boot.art 00000074b79c2710 00000074b79c2650 00000074b79c2718 000000751f81ff66 /apex/com.android.runtime/javalib/core-oj.jar 00000074b79c2720 000000751f81ff64 /apex/com.android.runtime/javalib/core-oj.jar 00000074b79c2728 0000000000000000 00000074b79c2730 0000000000000004 00000074b79c2738 0000000013951395 [anon:dalvik-main space (region space)] 00000074b79c2740 0000000000000000 00000074b79c2748 12c5867000000000 00000074b79c2750 0000000000000000 00000074b79c2758 12c5867000000000 00000074b79c2760 00000074b79c2780 00000074b79c2768 000000751ff20214 /apex/com.android.runtime/lib64/libart.so (_ZN3art9JavaVMExt12DecodeGlobalEPv+28) 00000074b79c2770 0000000000000000 00000074b79c2778 0000000000000024 ........ ........ #19 00000074b79c28a0 000000006f406998 /system/framework/arm64/boot.art 00000074b79c28a8 00000075100008c0 [anon:libc_malloc] 00000074b79c28b0 0000000000000000 00000074b79c28b8 0000000000000028 00000074b79c28c0 000000003937c810 00000074b79c28c8 000000751fcdb9b0 /apex/com.android.runtime/lib64/libart.so (art_quick_throw_div_zero) 00000074b79c28d0 0000000000000000 00000074b79c28d8 4010040140100401 00000074b79c28e0 0000000000000000 00000074b79c28e8 8020080280200802 00000074b79c28f0 0000000012c58670 [anon:dalvik-main space (region space)] 00000074b79c28f8 0000000000000000 00000074b79c2900 00000075a4fc8c00 [anon:libc_malloc] 00000074b79c2908 00000074b79c2b70 00000074b79c2910 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074b79c2918 000000752015f020 /apex/com.android.runtime/lib64/libart.so ........ ........ #20 00000074b79c2980 0000000000000000 00000074b79c2988 0000000012c58670 [anon:dalvik-main space (region space)] 00000074b79c2990 00000074b79c2b70 00000074b79c2998 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074b79c29a0 00000074b79c2b70 00000074b79c29a8 000000006f337048 /system/framework/arm64/boot.art 00000074b79c29b0 00000074b79c2a40 00000074b79c29b8 000000751fceb068 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+248) #21 00000074b79c29c0 000000751fc6b935 /apex/com.android.runtime/lib64/libart.so 00000074b79c29c8 000000000000253a 00000074b79c29d0 00000001b79c2b88 00000074b79c29d8 00000074b79c2b70 00000074b79c29e0 0000000000000000 00000074b79c29e8 0000000000000000 00000074b79c29f0 0000000000000000 00000074b79c29f8 79fc7e30c0ff4d9e 00000074b79c2a00 00000074b79c3020 00000074b79c2a08 00000074b79c3020 00000074b79c2a10 00000074b79c2c68 00000074b79c2a18 00000074b79c2b90 00000074b79c2a20 00000074b79c2b78 00000074b79c2a28 000000006f337048 /system/framework/arm64/boot.art 00000074b79c2a30 00000074b79c2b70 00000074b79c2a38 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar ........ ........ #22 00000074b79c2a50 00000074b79c3020 00000074b79c2a58 0000000000000001 00000074b79c2a60 00000074b79c3020 00000074b79c2a68 000000751fc37197 /apex/com.android.runtime/lib64/libart.so 00000074b79c2a70 00000075a4f931c0 [anon:libc_malloc] 00000074b79c2a78 00000074bad535d8 [anon:libc_malloc] 00000074b79c2a80 00000074bad535c8 [anon:libc_malloc] 00000074b79c2a88 00000075a26d13b8 [anon:.bss] 00000074b79c2a90 00000074b79c2ad8 00000074b79c2a98 00000074bad535d8 [anon:libc_malloc] 00000074b79c2aa0 00000074b79c2ac0 00000074b79c2aa8 00000075a2658470 /apex/com.android.runtime/lib64/bionic/libc.so (je_tcache_alloc_small_hard+28) 00000074b79c2ab0 0000000000000000 00000074b79c2ab8 000000006f337048 /system/framework/arm64/boot.art 00000074b79c2ac0 00000074b79c2b40 00000074b79c2ac8 00000075a2622304 /apex/com.android.runtime/lib64/bionic/libc.so (je_malloc+1092) ........ ........ #23 00000074b79c2b70 0000000000000000 00000074b79c2b78 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074b79c2b80 0000000400000001 00000074b79c2b88 00000074b79c2b90 00000074b79c2b90 0000007512c58670 00000074b79c2b98 00000000ffffffff 00000074b79c2ba0 0000000000000000 00000074b79c2ba8 00000074b79c3020 00000074b79c2bb0 00000074b79c2be0 00000074b79c2bb8 00000075a4fc8c00 [anon:libc_malloc] 00000074b79c2bc0 00000074b79c2c20 00000074b79c2bc8 000000751fd2bc90 /apex/com.android.runtime/lib64/libart.so (_ZN3art9JNIEnvExt17AddLocalReferenceIP8_jobjectEET_NS_6ObjPtrINS_6mirror6ObjectEEE+68) 00000074b79c2bd0 0000000000000000 00000074b79c2bd8 79fc7e30c0ff4d9e 00000074b79c2be0 0000000000000043 00000074b79c2be8 000000751fc37197 /apex/com.android.runtime/lib64/libart.so ........ ........ #24 00000074b79c2c30 0000000000000000 00000074b79c2c38 79fc7e30c0ff4d9e 00000074b79c2c40 0000000000005015 00000074b79c2c48 005c0000b79c3020 00000074b79c2c50 5f6873617263781e 00000074b79c2c58 72676d5f656c6966 00000074b79c2c60 0000000000000000 00000074b79c2c68 00000075a4fc8c00 [anon:libc_malloc] 00000074b79c2c70 00000075a4ff9e00 [anon:libc_malloc] 00000074b79c2c78 00000075a4f931c0 [anon:libc_malloc] 00000074b79c2c80 00000075a4fc8c00 [anon:libc_malloc] 00000074b79c2c88 0000005c00000043 00000074b79c2c90 0000007517ec3000 00000074b79c2c98 79fc7e30c0ff4d9e 00000074b79c2ca0 0000007520174000 [anon:.bss] 00000074b79c2ca8 0000000000109000 ........ ........ #25 00000074b79c2d00 00000075a26c1708 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv) 00000074b79c2d08 0000000000000000 00000074b79c2d10 00000074b79c2d40 00000074b79c2d18 00000075a2662008 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+68) #26 00000074b79c2d20 00000075a64a4ed0 00000074b79c2d28 0000000000000000 00000074b79c2d30 00000075a5107020 00000074b79c2d38 00000075a64a5188 00000074b79c2d40 0000000000000000 00000074b79c2d48 0000000000000000 00000074b79c2d50 00000074b9abfd50 00000074b79c2d58 00000074b78b9d50 00000074b79c2d60 0000501500005070 00000074b79c2d68 0000000000000001 00000074b79c2d70 00000074b78be000 00000074b79c2d78 0000000000104d50 00000074b79c2d80 0000000000001000 00000074b79c2d88 0000000000000000 00000074b79c2d90 000000006f4f71b0 /system/framework/arm64/boot-core-libart.art 00000074b79c2d98 0000007fe0ef23d0 [stack] --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20594, name: RenderThread >>> xcrash.sample <<< x0 fffffffffffffffc x1 00000074b78b9a80 x2 0000000000000010 x3 00000000ffffffff x4 0000000000000000 x5 0000000000000008 x6 00000000341555ad x7 0000000001e7c5ec x8 0000000000000016 x9 79fc7e30c0ff4d9e x10 00000000020454a0 x11 0000007480000000 x12 0000476cf09ada3e x13 0000000000005015 x14 0000000000005b5b x15 0000000000000000 x16 00000075a0a6dd70 x17 00000075a266e5cc x18 00000074b657a000 x19 00000075a4fdbaa0 x20 00000075a4fdbb48 x21 00000000ffffffff x22 00000000ffffffff x23 00000075a4fdbaa0 x24 00000074b78b9d50 x25 00000074b78ba020 x26 00000075a0a64f90 x27 00000000000fd000 x28 0000007520174000 x29 00000074b78b9be0 sp 00000074b78b9a30 lr 00000075a0a69c34 pc 00000075a26acd58 backtrace: #00 pc 00000000000ced58 /apex/com.android.runtime/lib64/bionic/libc.so (__epoll_pwait+8) #01 pc 0000000000017c30 /system/lib64/libutils.so (_ZN7android6Looper9pollInnerEi+148) #02 pc 0000000000017afc /system/lib64/libutils.so (_ZN7android6Looper8pollOnceEiPiS1_PPv+56) #03 pc 00000000002efccc /system/lib64/libhwui.so (_ZN7android10uirenderer10ThreadBase11waitForWorkEv+132) #04 pc 00000000002efb24 /system/lib64/libhwui.so (_ZN7android10uirenderer12renderthread12RenderThread10threadLoopEv+72) #05 pc 00000000000135d4 /system/lib64/libutils.so (_ZN7android6Thread11_threadLoopEPv+288) #06 pc 00000000000e372c /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+36) #07 pc 0000000000084004 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) stack: 00000074b78b99b0 0000000000000000 00000074b78b99b8 00000075a4fdbaa0 [anon:libc_malloc] 00000074b78b99c0 0000000000000000 00000074b78b99c8 000000749fe649d8 [anon:libc_malloc] 00000074b78b99d0 000000749fe64900 [anon:libc_malloc] 00000074b78b99d8 00000075a4fdbb48 [anon:libc_malloc] 00000074b78b99e0 00000074b78b9a20 00000074b78b99e8 00000075a0a67fa0 /system/lib64/libutils.so (_ZN7android10VectorImpl7_shrinkEmm+448) 00000074b78b99f0 00000074b78b9d50 00000074b78b99f8 00000075a4fdbaa0 [anon:libc_malloc] 00000074b78b9a00 00000000ffffffff 00000074b78b9a08 00000000ffffffff 00000074b78b9a10 00000075a4fdbb48 [anon:libc_malloc] 00000074b78b9a18 00000075a4fdbaa0 [anon:libc_malloc] 00000074b78b9a20 00000074b78b9be0 00000074b78b9a28 00000075a0a69c14 /system/lib64/libutils.so (_ZN7android6Looper9pollInnerEi+120) #00 00000074b78b9a30 4352000000000000 ........ ........ #01 00000074b78b9a30 4352000000000000 00000074b78b9a38 44eac00044870000 00000074b78b9a40 0000007400000107 00000074b78b9a48 79fc7e30c0ff4d9e 00000074b78b9a50 00000074b78b9d50 00000074b78b9a58 00000075a0a659fc /system/lib64/libutils.so (systemTime+52) 00000074b78b9a60 00000075a4fd55a0 [anon:libc_malloc] 00000074b78b9a68 00000075a0c36028 /system/lib64/libcutils.so 00000074b78b9a70 00000075a0c39098 [anon:.bss] 00000074b78b9a78 00000074b78ba020 00000074b78b9a80 0000000000000000 00000074b78b9a88 00000074a8b28100 [anon:libc_malloc] 00000074b78b9a90 00000074b78b9b80 00000074b78b9a98 00000075a2033580 /system/lib64/libhwui.so (_ZN7android10uirenderer12renderthread13CanvasContext14prepareAndDrawEPNS0_10RenderNodeE+196) 00000074b78b9aa0 0000000000000001 00000074b78b9aa8 00000074a8b28100 [anon:libc_malloc] ........ ........ #02 00000074b78b9bf0 00000074b78ba020 00000074b78b9bf8 00000075a4f96078 [anon:libc_malloc] 00000074b78b9c00 00000075a4f96078 [anon:libc_malloc] 00000074b78b9c08 00000075a4f96078 [anon:libc_malloc] 00000074b78b9c10 00000075a4f96020 [anon:libc_malloc] 00000074b78b9c18 00000075a4f95f40 [anon:libc_malloc] 00000074b78b9c20 00000074b78b9c50 00000074b78b9c28 00000075a1f94cd0 /system/lib64/libhwui.so (_ZN7android10uirenderer10ThreadBase11waitForWorkEv+136) #03 00000074b78b9c30 00000075a4f96078 [anon:libc_malloc] 00000074b78b9c38 00000075a4f96078 [anon:libc_malloc] 00000074b78b9c40 0000000000000001 00000074b78b9c48 00000075a4f95f40 [anon:libc_malloc] 00000074b78b9c50 00000074b78b9c80 00000074b78b9c58 00000075a1f94b28 /system/lib64/libhwui.so (_ZN7android10uirenderer12renderthread12RenderThread10threadLoopEv+76) #04 00000074b78b9c60 0000000000000000 00000074b78b9c68 00000075a4f95f58 [anon:libc_malloc] 00000074b78b9c70 00000074b78b9ca0 00000074b78b9c78 00000075a4f95f40 [anon:libc_malloc] 00000074b78b9c80 00000074b78b9cf0 00000074b78b9c88 00000075a0a655d8 /system/lib64/libutils.so (_ZN7android6Thread11_threadLoopEPv+292) #05 00000074b78b9c90 00000074b78b9d50 00000074b78b9c98 0000000000005015 00000074b78b9ca0 00000075a4f95f40 [anon:libc_malloc] 00000074b78b9ca8 00000075a4fa61e0 [anon:libc_malloc] 00000074b78b9cb0 00000075a4f95f40 [anon:libc_malloc] 00000074b78b9cb8 79fc7e30c0ff4d9e 00000074b78b9cc0 0000000000005015 00000074b78b9cc8 00000075a0a65078 /system/lib64/libutils.so (_ZN13thread_data_t10trampolineEPKS_+232) 00000074b78b9cd0 0000000000005015 00000074b78b9cd8 00000074b78b9d50 00000074b78b9ce0 00000074b78b9d50 00000074b78b9ce8 00000074b78b9d50 00000074b78b9cf0 00000074b78b9d10 00000074b78b9cf8 00000075a26c1730 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+40) #06 00000074b78b9d00 00000075a26c1708 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv) 00000074b78b9d08 0000000000000000 00000074b78b9d10 00000074b78b9d40 00000074b78b9d18 00000075a2662008 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+68) #07 00000074b78b9d20 00000075a64a4ed0 00000074b78b9d28 0000000000000000 00000074b78b9d30 00000075a5107020 00000074b78b9d38 00000075a64a5188 00000074b78b9d40 0000000000000000 00000074b78b9d48 0000000000000000 00000074b78b9d50 00000074b79c2d50 00000074b78b9d58 00000074b5014d50 00000074b78b9d60 0000501500005072 00000074b78b9d68 0000007f00000001 00000074b78b9d70 00000074b77c1000 00000074b78b9d78 00000000000f8d50 00000074b78b9d80 0000000000001000 00000074b78b9d88 0000000000000000 00000074b78b9d90 0000000000000000 00000074b78b9d98 0000000000000000 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20598, name: CrAsyncTask #1 >>> xcrash.sample <<< x0 000000750f581c3c x1 0000000000000080 x2 0000000000000002 x3 00000074b50134b8 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 0000000000000000 x10 0000000000430000 x11 0000007520173000 x12 000000751fcdc224 x13 000000751fcdc26c x14 000000751fcdc2cc x15 0000000000000000 x16 0000007520171768 x17 00000075a265d6a0 x18 00000074b41ec000 x19 000000750f581c3c x20 000000750f581c00 x21 00000006fc23ac00 x22 0000000000000000 x23 0000007520173000 x24 0000007520175000 x25 00000000ffffffff x26 000000751fc5706f x27 0000007520174000 x28 00000074b5015020 x29 00000074b5013520 sp 00000074b50134a0 lr 0000007520097c64 pc 00000075a265d6bc backtrace: #00 pc 000000000007f6bc /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) #01 pc 00000000004f1c60 /apex/com.android.runtime/lib64/libart.so (_ZN3art6Thread4ParkEbl+1300) #02 pc 0000000000445298 /apex/com.android.runtime/lib64/libart.so (_ZN3artL11Unsafe_parkEP7_JNIEnvP8_jobjecthl+612) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) #04 pc 0000000000136334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) #05 pc 0000000000145064 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+244) #06 pc 00000000002e3bc0 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter34ArtInterpreterToCompiledCodeBridgeEPNS_6ThreadEPNS_9ArtMethodEPNS_11ShadowFrameEtPNS_6JValueE+384) #07 pc 00000000002deab8 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+928) #08 pc 00000000005a223c /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) #09 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #10 pc 00000000005a5154 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1160) #11 pc 0000000000130994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) #12 pc 00000000005a3d84 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1764) #13 pc 0000000000130a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) #14 pc 00000000005a3d84 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1764) #15 pc 0000000000130a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) #16 pc 00000000005a4934 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1192) #17 pc 0000000000130914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) #18 pc 00000000005a2564 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1456) #19 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #20 pc 00000000005a3d84 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1764) #21 pc 0000000000130a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) #22 pc 00000000005a3d84 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1764) #23 pc 0000000000130a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) #24 pc 00000000002b4b04 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.11452150525172173309+240) #25 pc 0000000000593744 /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+944) #26 pc 000000000013f468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) #27 pc 0000000000136334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) #28 pc 0000000000145064 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+244) #29 pc 00000000004b1c58 /apex/com.android.runtime/lib64/libart.so (_ZN3art12_GLOBAL__N_118InvokeWithArgArrayERKNS_33ScopedObjectAccessAlreadyRunnableEPNS_9ArtMethodEPNS0_8ArgArrayEPNS_6JValueEPKc+104) #30 pc 00000000004b2d28 /apex/com.android.runtime/lib64/libart.so (_ZN3art35InvokeVirtualOrInterfaceWithJValuesERKNS_33ScopedObjectAccessAlreadyRunnableEP8_jobjectP10_jmethodIDPK6jvalue+416) #31 pc 00000000004f3290 /apex/com.android.runtime/lib64/libart.so (_ZN3art6Thread14CreateCallbackEPv+1172) #32 pc 00000000000e372c /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+36) #33 pc 0000000000084004 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) stack: 00000074b5013420 0000000000000000 00000074b5013428 0000000000000000 00000074b5013430 00000074b5015020 00000074b5013438 79fc7e30c0ff4d9e 00000074b5013440 00000074b5015020 00000074b5013448 0000007520174000 [anon:.bss] 00000074b5013450 000000751fc5706f /apex/com.android.runtime/lib64/libart.so 00000074b5013458 00000000ffffffff 00000074b5013460 0000007520175000 [anon:.bss] 00000074b5013468 0000000000000043 00000074b5013470 0000000000000000 00000074b5013478 00000006fc23ac00 00000074b5013480 000000750f581c00 [anon:libc_malloc] 00000074b5013488 000000750f581c3c [anon:libc_malloc] 00000074b5013490 00000074b5013520 00000074b5013498 00000075200977b8 /apex/com.android.runtime/lib64/libart.so (_ZN3art6Thread4ParkEbl+108) #00 00000074b50134a0 00000075a4f29300 [anon:libc_malloc] ........ ........ #01 00000074b50134a0 00000075a4f29300 [anon:libc_malloc] 00000074b50134a8 79fc7e30c0ff4d9e 00000074b50134b0 0000000000440000 00000074b50134b8 000000000000001e 00000074b50134c0 0000000000000000 00000074b50134c8 79fc7e30c0ff4d9e 00000074b50134d0 00000074b5015020 00000074b50134d8 000000751fc37197 /apex/com.android.runtime/lib64/libart.so 00000074b50134e0 000000751fc5706f /apex/com.android.runtime/lib64/libart.so 00000074b50134e8 00000000ffffffff 00000074b50134f0 0000007520175000 [anon:.bss] 00000074b50134f8 0000000000000043 00000074b5013500 000000000000005c 00000074b5013508 0000000000000000 00000074b5013510 00000006fc23ac00 00000074b5013518 000000750f581c00 [anon:libc_malloc] ........ ........ #02 00000074b5013530 00000074b5013570 00000074b5013538 0000007520153184 /apex/com.android.runtime/lib64/libart.so (MterpAddHotnessBatch+324) 00000074b5013540 0000000000000001 00000074b5013548 005c0000a502fb40 00000074b5013550 0000000000430000 00000074b5013558 79fc7e30c0ff4d9e 00000074b5013560 0000007520174000 [anon:.bss] 00000074b5013568 0000000000000004 00000074b5013570 000000750f581cb0 [anon:libc_malloc] 00000074b5013578 00000074b5015020 00000074b5013580 0000000000000010 00000074b5013588 000000751fa37668 /apex/com.android.runtime/javalib/core-oj.jar 00000074b5013590 00000074b5013820 00000074b5013598 000000750f581c00 [anon:libc_malloc] 00000074b50135a0 000000751ffeb034 /apex/com.android.runtime/lib64/libart.so (_ZN3artL11Unsafe_parkEP7_JNIEnvP8_jobjecthl) 00000074b50135a8 000000750f581c00 [anon:libc_malloc] ........ ........ #03 00000074b50135c0 000000006f3a79b0 /system/framework/arm64/boot.art 00000074b50135c8 0000000000000000 00000074b50135d0 6f1ba98800000001 00000074b50135d8 79fc7e3000000000 00000074b50135e0 0000000000000000 00000074b50135e8 0000000000000000 00000074b50135f0 0000000000000000 00000074b50135f8 0000000000000000 00000074b5013600 0000000000000000 00000074b5013608 0000000000000000 00000074b5013610 0000000000000000 00000074b5013618 0000000000000000 00000074b5013620 000000750f581c00 [anon:libc_malloc] 00000074b5013628 0000000000000000 00000074b5013630 000000750f581c00 [anon:libc_malloc] 00000074b5013638 00000074b5013820 ........ ........ #04 00000074b5013680 0000000000000000 00000074b5013688 000000006f1ba988 /system/framework/arm64/boot.art 00000074b5013690 00000006fc23ac00 00000074b5013698 0000000012f5e470 [anon:dalvik-main space (region space)] 00000074b50136a0 00000074b5014660 00000074b50136a8 000000751fa37668 /apex/com.android.runtime/javalib/core-oj.jar 00000074b50136b0 00000074b5014660 00000074b50136b8 000000006f3a79b0 /system/framework/arm64/boot.art 00000074b50136c0 00000074b5013750 00000074b50136c8 000000751fceb068 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+248) #05 00000074b50136d0 0000000000000000 00000074b50136d8 79fc7e30c0ff4d9e 00000074b50136e0 00000074b5015020 00000074b50136e8 0000000000000000 00000074b50136f0 0000000000000000 00000074b50136f8 00000074b5014790 00000074b5013700 00000074b5013a40 00000074b5013708 79fc7e30c0ff4d9e 00000074b5013710 00000074b5015020 00000074b5013718 0000000000000015 00000074b5013720 000000006f3a79b0 /system/framework/arm64/boot.art 00000074b5013728 0000000000000010 00000074b5013730 00000074b5013820 00000074b5013738 000000006f3a79b0 /system/framework/arm64/boot.art 00000074b5013740 000000750f581c00 [anon:libc_malloc] 00000074b5013748 00000074b5014660 ........ ........ #06 00000074b5013760 00000074b5013740 00000074b5013768 00000074b50138b0 00000074b5013770 00000074b5014660 00000074b5013778 79fc7e30c0ff4d9e 00000074b5013780 00000074b50138b4 00000074b5013788 79fc7e30c0ff4d9e 00000074b5013790 0000000000000002 00000074b5013798 0000000000000000 00000074b50137a0 00000074b5014660 00000074b50137a8 00000074b50137e0 00000074b50137b0 00000074b5013840 00000074b50137b8 0000000000000001 00000074b50137c0 000000750f581c00 [anon:libc_malloc] 00000074b50137c8 00000074b5013a40 00000074b50137d0 00000074b5013910 00000074b50137d8 000000751fe84abc /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+932) #07 00000074b50137e0 00000074b5013a40 00000074b50137e8 000000006f3a79b0 /system/framework/arm64/boot.art 00000074b50137f0 0000000000000000 00000074b50137f8 0000000000000000 00000074b5013800 0000000000000000 00000074b5013808 0000000000000000 00000074b5013810 0000000000000004 00000074b5013818 0000000000000000 00000074b5013820 000000006f1ba988 /system/framework/arm64/boot.art 00000074b5013828 00000006fc23ac00 00000074b5013830 000000006f1ba988 /system/framework/arm64/boot.art 00000074b5013838 0000000000000000 00000074b5013840 00000074b5015020 00000074b5013848 00000005000000e2 00000074b5013850 0000000000000003 00000074b5013858 000000750f581c00 [anon:libc_malloc] ........ ........ #08 00000074b5013920 00000074b5013a48 00000074b5013928 00000074b5015020 00000074b5013930 0000406e00005907 00000074b5013938 0000000000000008 00000074b5013940 000000751f85b428 /apex/com.android.runtime/javalib/core-oj.jar 00000074b5013948 0000000500020005 00000074b5013950 00000074b5013a20 00000074b5013958 0000000300000000 00000074b5013960 00000074b5015020 00000074b5013968 00000075a502fb40 [anon:libc_malloc] 00000074b5013970 000000000000139f 00000074b5013978 00000074b5013aa0 00000074b5013980 000000751fcd3100 /apex/com.android.runtime/lib64/libart.so (mterp_op_nop) 00000074b5013988 79fc7e30c0ff4d9e 00000074b5013990 00000074b5015020 00000074b5013998 0000000000000001 ........ ........ #09 00000074b50139f0 0000000000000030 00000074b50139f8 0000000000000001 00000074b5013a00 0000000000000001 00000074b5013a08 00000074b5013a40 00000074b5013a10 00000074b5013ac8 00000074b5013a18 00000074b5013ae0 00000074b5013a20 00000074b5014660 00000074b5013a28 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074b5013a30 00000074b5013b70 00000074b5013a38 000000752014b158 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1164) #10 00000074b5013a40 00000074b5013bd0 00000074b5013a48 000000006f338ff0 /system/framework/arm64/boot.art 00000074b5013a50 00000074b5014660 00000074b5013a58 000000751f85b388 /apex/com.android.runtime/javalib/core-oj.jar 00000074b5013a60 000000751f85b368 /apex/com.android.runtime/javalib/core-oj.jar 00000074b5013a68 0000000000000000 00000074b5013a70 0000000000000006 00000074b5013a78 00000000139f139f [anon:dalvik-main space (region space)] 00000074b5013a80 6f1ba98812f5e470 00000074b5013a88 12f534e800000000 00000074b5013a90 00000006fc23ac00 00000074b5013a98 6f1ba98812f5e470 00000074b5013aa0 12f534e800000000 00000074b5013aa8 0000000000000000 00000074b5013ab0 0000000000000000 00000074b5013ab8 00000074b5015020 ........ ........ #11 00000074b5013b80 00000075a4f29300 [anon:libc_malloc] 00000074b5013b88 00000074b5015020 00000074b5013b90 00000074b5013bd0 00000074b5013b98 0000000000000001 00000074b5013ba0 00000074b5013cc8 00000074b5013ba8 00000074b5013ce0 00000074b5013bb0 00000074b5014660 00000074b5013bb8 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074b5013bc0 00000074b5013d70 00000074b5013bc8 0000007520149d88 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1768) #12 00000074b5013bd0 00000074b5013dd0 00000074b5013bd8 000000006f314130 /system/framework/arm64/boot.art 00000074b5013be0 00000074b5014660 00000074b5013be8 000000751f859d26 /apex/com.android.runtime/javalib/core-oj.jar 00000074b5013bf0 000000751f859cc4 /apex/com.android.runtime/javalib/core-oj.jar 00000074b5013bf8 0000000000000000 00000074b5013c00 000000000000000e 00000074b5013c08 00000000139f139f [anon:dalvik-main space (region space)] 00000074b5013c10 0000476fb90018b1 00000074b5013c18 00000006fc23ac00 00000074b5013c20 0000000112fc05f8 00000074b5013c28 0000000100000000 00000074b5013c30 0000000000000000 00000074b5013c38 12f534e800000000 00000074b5013c40 00000006fc23ac00 00000074b5013c48 0000000000000000 ........ ........ #13 00000074b5013d80 00000075a4f29300 [anon:libc_malloc] 00000074b5013d88 00000074b5015020 00000074b5013d90 00000074b5013dd0 00000074b5013d98 0000000000000001 00000074b5013da0 00000074b5013ea8 00000074b5013da8 00000074b5013ec0 00000074b5013db0 00000074b5014660 00000074b5013db8 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074b5013dc0 00000074b5013f50 00000074b5013dc8 0000007520149d88 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1768) #14 00000074b5013dd0 00000074b5013fb0 00000074b5013dd8 000000006f344b08 /system/framework/arm64/boot.art 00000074b5013de0 00000074b5014660 00000074b5013de8 000000751f82a480 /apex/com.android.runtime/javalib/core-oj.jar 00000074b5013df0 000000751f82a44c /apex/com.android.runtime/javalib/core-oj.jar 00000074b5013df8 0000000000000000 00000074b5013e00 0000000000000009 00000074b5013e08 00000000139f139f [anon:dalvik-main space (region space)] 00000074b5013e10 00000006fc23ac00 00000074b5013e18 12f534e812f534c0 00000074b5013e20 12f5328800000000 00000074b5013e28 00000006fc23ac00 00000074b5013e30 000000006f1de550 /system/framework/arm64/boot.art 00000074b5013e38 12f534c000000000 00000074b5013e40 0000000012f534e8 [anon:dalvik-main space (region space)] 00000074b5013e48 0000000012f53288 [anon:dalvik-main space (region space)] ........ ........ #15 00000074b5013f60 0000000000000050 00000074b5013f68 0000000000000001 00000074b5013f70 0000000000000001 00000074b5013f78 00000074b5013fb0 00000074b5013f80 00000074b5014058 00000074b5013f88 00000074b5014070 00000074b5013f90 00000074b5014660 00000074b5013f98 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074b5013fa0 00000074b5014100 00000074b5013fa8 000000752014a938 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1196) #16 00000074b5013fb0 00000074b5014160 00000074b5013fb8 000000006f305e38 /system/framework/arm64/boot.art 00000074b5013fc0 00000074b5014660 00000074b5013fc8 000000751f8523ec /apex/com.android.runtime/javalib/core-oj.jar 00000074b5013fd0 000000751f852358 /apex/com.android.runtime/javalib/core-oj.jar 00000074b5013fd8 0000000000000000 00000074b5013fe0 000000000000000a 00000074b5013fe8 00000000139f139f [anon:dalvik-main space (region space)] 00000074b5013ff0 e000000100000000 00000074b5013ff8 12f53288e0000000 00000074b5014000 0000000100000001 00000074b5014008 00000006fc23ac00 00000074b5014010 12f535186f1de550 00000074b5014018 0000000000000000 00000074b5014020 12f5328800000000 00000074b5014028 0000000000000000 ........ ........ #17 00000074b5014110 0000000000000050 00000074b5014118 0000000000000001 00000074b5014120 0000000000000001 00000074b5014128 00000074b5014160 00000074b5014130 00000074b5014208 00000074b5014138 00000074b5014220 00000074b5014140 00000074b5014660 00000074b5014148 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074b5014150 00000074b50142b0 00000074b5014158 0000007520148568 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1460) #18 00000074b5014160 00000074b5014310 00000074b5014168 000000006f306450 /system/framework/arm64/boot.art 00000074b5014170 00000074b5014660 00000074b5014178 000000751f852f32 /apex/com.android.runtime/javalib/core-oj.jar 00000074b5014180 000000751f852f14 /apex/com.android.runtime/javalib/core-oj.jar 00000074b5014188 0000000000000000 00000074b5014190 000000000000000a 00000074b5014198 00000000139f139f [anon:dalvik-main space (region space)] 00000074b50141a0 0000000012f5e470 [anon:dalvik-main space (region space)] 00000074b50141a8 0000000100000001 00000074b50141b0 0000000100000000 00000074b50141b8 0000000000000000 00000074b50141c0 12f5e44012f53518 00000074b50141c8 0000000012f5e470 [anon:dalvik-main space (region space)] 00000074b50141d0 0000000000000000 00000074b50141d8 0000000000000000 ........ ........ #19 00000074b50142c0 00000075a4f29300 [anon:libc_malloc] 00000074b50142c8 00000074b5015020 00000074b50142d0 00000074b5014310 00000074b50142d8 0000000000000001 00000074b50142e0 00000074b50143a8 00000074b50142e8 00000074b50143c0 00000074b50142f0 00000074b5014660 00000074b50142f8 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074b5014300 00000074b5014450 00000074b5014308 0000007520149d88 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1768) #20 00000074b5014310 00000074b50144b0 00000074b5014318 000000006f388cc0 /system/framework/arm64/boot.art 00000074b5014320 00000074b5014660 00000074b5014328 000000751f851d60 /apex/com.android.runtime/javalib/core-oj.jar 00000074b5014330 000000751f851d5c /apex/com.android.runtime/javalib/core-oj.jar 00000074b5014338 0000000000000000 00000074b5014340 0000000000000002 00000074b5014348 00000000139f139f [anon:dalvik-main space (region space)] 00000074b5014350 12f5e44012f53518 00000074b5014358 12f5e44012f53518 00000074b5014360 000000006fcea3dc /system/framework/arm64/boot-framework.art 00000074b5014368 00000074b50144b0 00000074b5014370 00000074b5014660 00000074b5014378 0000000012f5e440 [anon:dalvik-main space (region space)] 00000074b5014380 00000074b50144b0 00000074b5014388 00000074b5571618 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/oat/arm64/base.vdex ........ ........ #21 00000074b5014460 00000075a4f29300 [anon:libc_malloc] 00000074b5014468 00000074b5015020 00000074b5014470 00000074b50144b0 00000074b5014478 0000000000000001 00000074b5014480 00000074b5014558 00000074b5014488 00000074b5014570 00000074b5014490 00000074b5014660 00000074b5014498 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074b50144a0 00000074b5014600 00000074b50144a8 0000007520149d88 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1768) #22 00000074b50144b0 00000074b5014710 00000074b50144b8 00000075a33a9880 [anon:dalvik-LinearAlloc] 00000074b50144c0 00000074b5014660 00000074b50144c8 00000074b5571618 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/oat/arm64/base.vdex 00000074b50144d0 00000074b557160a /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/oat/arm64/base.vdex 00000074b50144d8 0000000000000000 00000074b50144e0 0000000000000003 00000074b50144e8 00000000139f139f [anon:dalvik-main space (region space)] 00000074b50144f0 0000000a12f5e440 00000074b50144f8 12f5e44012f5e6e8 00000074b5014500 12f5e6e800000000 00000074b5014508 000000752014a238 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+2968) 00000074b5014510 0000000000000000 00000074b5014518 0000000000000001 00000074b5014520 0000000000000000 00000074b5014528 0000000012f5e6e8 [anon:dalvik-main space (region space)] ........ ........ #23 00000074b5014610 00000074b5015020 00000074b5014618 0000007520174000 [anon:.bss] 00000074b5014620 0000000000000001 00000074b5014628 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074b5014630 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074b5014638 00000074b50146a0 00000074b5014640 00000074b5014710 00000074b5014648 000000750f581c00 [anon:libc_malloc] 00000074b5014650 00000074b5014700 00000074b5014658 000000751fe5ab08 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.11452150525172173309+244) #24 00000074b5014660 0000000000000000 00000074b5014668 79fc7e30c0ff4d9e 00000074b5014670 00000074b5014700 00000074b5014678 0000007520139e94 /apex/com.android.runtime/lib64/libart.so (_ZN3art20QuickArgumentVisitor14VisitArgumentsEv+88) 00000074b5014680 00000075100008c0 [anon:libc_malloc] 00000074b5014688 00000074bae4e808 [anon:libc_malloc] 00000074b5014690 00000074b50146d0 00000074b5014698 00000075a265ae74 /apex/com.android.runtime/lib64/bionic/libc.so (arena_choose_impl+460) 00000074b50146a0 00000074b5015020 00000074b50146a8 79fc7e30c0ff4d9e 00000074b50146b0 00000074b5015020 00000074b50146b8 0000007520174000 [anon:.bss] 00000074b50146c0 0000000000000002 00000074b50146c8 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074b50146d0 00000074b5015020 00000074b50146d8 0000000000000001 ........ ........ #25 00000074b5014710 0000000000000000 00000074b5014718 000000006f394ea8 /system/framework/arm64/boot.art 00000074b5014720 00000074b5014660 00000074b5014728 000000751f745918 /apex/com.android.runtime/javalib/core-oj.jar 00000074b5014730 000000751f745910 /apex/com.android.runtime/javalib/core-oj.jar 00000074b5014738 0000000000000000 00000074b5014740 0000000000000002 00000074b5014748 0000000013531353 [anon:dalvik-main space (region space)] 00000074b5014750 12f5e47012f5e6e8 00000074b5014758 12f5e47012f5e6e8 00000074b5014760 00000074b5014780 00000074b5014768 000000751ff20214 /apex/com.android.runtime/lib64/libart.so (_ZN3art9JavaVMExt12DecodeGlobalEPv+28) 00000074b5014770 0000000000000000 00000074b5014778 0000000000000008 00000074b5014780 000000751f745910 /apex/com.android.runtime/javalib/core-oj.jar 00000074b5014788 0000000100010002 ........ ........ #26 00000074b50148a0 000000006f406998 /system/framework/arm64/boot.art 00000074b50148a8 00000075100008c0 [anon:libc_malloc] 00000074b50148b0 0000000000000000 00000074b50148b8 000000000000002c 00000074b50148c0 00000075a125dce8 /apex/com.android.runtime/lib64/bionic/libm.so (cbrt) 00000074b50148c8 000000751fcdb9b0 /apex/com.android.runtime/lib64/libart.so (art_quick_throw_div_zero) 00000074b50148d0 4000000040100000 00000074b50148d8 4010040140100401 00000074b50148e0 1401405001004510 00000074b50148e8 00000000ebad8077 00000074b50148f0 0000000012f5e470 [anon:dalvik-main space (region space)] 00000074b50148f8 0000000000000000 00000074b5014900 000000750f581c00 [anon:libc_malloc] 00000074b5014908 00000074b5014b70 00000074b5014910 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074b5014918 0000000000000001 ........ ........ #27 00000074b5014980 0000000000000000 00000074b5014988 0000000012f5e470 [anon:dalvik-main space (region space)] 00000074b5014990 00000074b5014b70 00000074b5014998 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074b50149a0 00000074b5014b70 00000074b50149a8 000000006f394ea8 /system/framework/arm64/boot.art 00000074b50149b0 00000074b5014a40 00000074b50149b8 000000751fceb068 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+248) #28 00000074b50149c0 000000751fc6b935 /apex/com.android.runtime/lib64/libart.so 00000074b50149c8 000000000000254a 00000074b50149d0 00000001b5014b88 00000074b50149d8 00000074b5014b70 00000074b50149e0 0000000000000000 00000074b50149e8 0000000000000000 00000074b50149f0 0000000000000000 00000074b50149f8 79fc7e30c0ff4d9e 00000074b5014a00 00000074b5015020 00000074b5014a08 00000074b5015020 00000074b5014a10 00000074b5014c68 00000074b5014a18 00000074b5014b90 00000074b5014a20 00000074b5014b78 00000074b5014a28 000000006f394ea8 /system/framework/arm64/boot.art 00000074b5014a30 00000074b5014b70 00000074b5014a38 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar ........ ........ #29 00000074b5014a50 00000074b5015020 00000074b5014a58 0000000000000001 00000074b5014a60 00000074b5015020 00000074b5014a68 000000751fc37197 /apex/com.android.runtime/lib64/libart.so 00000074b5014a70 00000075a4f931c0 [anon:libc_malloc] 00000074b5014a78 00000074bae4e9d8 [anon:libc_malloc] 00000074b5014a80 00000074bae4e9c8 [anon:libc_malloc] 00000074b5014a88 00000075a26d13b8 [anon:.bss] 00000074b5014a90 00000074b5014ad8 00000074b5014a98 00000074bae4e9d8 [anon:libc_malloc] 00000074b5014aa0 00000074b5014ac0 00000074b5014aa8 00000075a2658470 /apex/com.android.runtime/lib64/bionic/libc.so (je_tcache_alloc_small_hard+28) 00000074b5014ab0 0000000000000000 00000074b5014ab8 000000006f394ea8 /system/framework/arm64/boot.art 00000074b5014ac0 0000007500000000 [anon:libwebview reservation] 00000074b5014ac8 00000074b5015020 ........ ........ #30 00000074b5014b70 0000000000000000 00000074b5014b78 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074b5014b80 0000000400000001 00000074b5014b88 00000074b5014b90 00000074b5014b90 0000007512f5e470 00000074b5014b98 00000000ffffffff 00000074b5014ba0 0000000000000000 00000074b5014ba8 00000074b5015020 00000074b5014bb0 00000074b5014be0 00000074b5014bb8 000000750f581c00 [anon:libc_malloc] 00000074b5014bc0 00000074b5014c20 00000074b5014bc8 000000751fd2bc90 /apex/com.android.runtime/lib64/libart.so (_ZN3art9JNIEnvExt17AddLocalReferenceIP8_jobjectEET_NS_6ObjPtrINS_6mirror6ObjectEEE+68) 00000074b5014bd0 0000000000000000 00000074b5014bd8 79fc7e30c0ff4d9e 00000074b5014be0 0000000000000043 00000074b5014be8 000000751fc37197 /apex/com.android.runtime/lib64/libart.so ........ ........ #31 00000074b5014c30 0000000000000000 00000074b5014c38 79fc7e30c0ff4d9e 00000074b5014c40 0000000000005015 00000074b5014c48 005c0000b5015020 00000074b5014c50 636e79734172431c 00000074b5014c58 003123206b736154 00000074b5014c60 0000000000000000 00000074b5014c68 000000750f581c00 [anon:libc_malloc] 00000074b5014c70 000000750f7a4300 [anon:libc_malloc] 00000074b5014c78 00000075a4f931c0 [anon:libc_malloc] 00000074b5014c80 000000750f581c00 [anon:libc_malloc] 00000074b5014c88 0000005c00000043 00000074b5014c90 0000007517e45000 00000074b5014c98 79fc7e30c0ff4d9e 00000074b5014ca0 0000007520174000 [anon:.bss] 00000074b5014ca8 0000000000109000 ........ ........ #32 00000074b5014d00 00000075a26c1708 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv) 00000074b5014d08 0000000000000000 00000074b5014d10 00000074b5014d40 00000074b5014d18 00000075a2662008 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+68) #33 00000074b5014d20 00000075a64a4ed0 00000074b5014d28 0000000000000000 00000074b5014d30 00000075a5107020 00000074b5014d38 00000075a64a5188 00000074b5014d40 0000000000000000 00000074b5014d48 0000000000000000 00000074b5014d50 00000074b78b9d50 00000074b5014d58 00000074b3f0bd50 00000074b5014d60 0000501500005076 00000074b5014d68 0000000000000001 00000074b5014d70 00000074b4f10000 00000074b5014d78 0000000000104d50 00000074b5014d80 0000000000001000 00000074b5014d88 0000000000000000 00000074b5014d90 000000006f2e4860 /system/framework/arm64/boot.art 00000074b5014d98 00000075a4f52000 [anon:libc_malloc] --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20601, name: Chrome_ProcessL >>> xcrash.sample <<< x0 fffffffffffffffc x1 00000074b3f0ab90 x2 0000000000000010 x3 00000000ffffffff x4 0000000000000000 x5 0000000000000008 x6 00000000341555ad x7 0000000000000000 x8 0000000000000016 x9 7fffffffffffffff x10 0000000000000000 x11 0000000000000000 x12 000000751fcdc224 x13 000000751fcdc26c x14 000000751fcdc2cc x15 0000000000000000 x16 00000075a0a6dd70 x17 00000075a266e5cc x18 00000074b37ae000 x19 000000750f6152c0 x20 000000750f615368 x21 00000000ffffffff x22 00000000ffffffff x23 000000750f6152c0 x24 0000000000000010 x25 00000074b3f0c020 x26 00000074badf88b0 x27 0000000000000004 x28 0000007520174000 x29 00000074b3f0acf0 sp 00000074b3f0ab40 lr 00000075a0a69c34 pc 00000075a26acd58 backtrace: #00 pc 00000000000ced58 /apex/com.android.runtime/lib64/bionic/libc.so (__epoll_pwait+8) #01 pc 0000000000017c30 /system/lib64/libutils.so (_ZN7android6Looper9pollInnerEi+148) #02 pc 0000000000017afc /system/lib64/libutils.so (_ZN7android6Looper8pollOnceEiPiS1_PPv+56) #03 pc 0000000000136da4 /system/lib64/libandroid_runtime.so (_ZN7androidL38android_os_MessageQueue_nativePollOnceEP7_JNIEnvP8_jobjectli+44) #04 pc 00000000002a3afc /system/framework/arm64/boot-framework.oat (art_jni_trampoline+140) #05 pc 0000000000136334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) #06 pc 0000000000145064 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+244) #07 pc 00000000002e3bc0 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter34ArtInterpreterToCompiledCodeBridgeEPNS_6ThreadEPNS_9ArtMethodEPNS_11ShadowFrameEtPNS_6JValueE+384) #08 pc 00000000002deab8 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+928) #09 pc 00000000005a461c /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+400) #10 pc 0000000000130914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) #11 pc 00000000005a2564 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1456) #12 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #13 pc 00000000005a5154 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1160) #14 pc 0000000000130994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) #15 pc 00000000002b4b04 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.11452150525172173309+240) #16 pc 0000000000593744 /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+944) #17 pc 000000000013f468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) #18 pc 0000000000136334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) #19 pc 0000000000145064 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+244) #20 pc 00000000004b1c58 /apex/com.android.runtime/lib64/libart.so (_ZN3art12_GLOBAL__N_118InvokeWithArgArrayERKNS_33ScopedObjectAccessAlreadyRunnableEPNS_9ArtMethodEPNS0_8ArgArrayEPNS_6JValueEPKc+104) #21 pc 00000000004b2d28 /apex/com.android.runtime/lib64/libart.so (_ZN3art35InvokeVirtualOrInterfaceWithJValuesERKNS_33ScopedObjectAccessAlreadyRunnableEP8_jobjectP10_jmethodIDPK6jvalue+416) #22 pc 00000000004f3290 /apex/com.android.runtime/lib64/libart.so (_ZN3art6Thread14CreateCallbackEPv+1172) #23 pc 00000000000e372c /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+36) #24 pc 0000000000084004 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) stack: 00000074b3f0aac0 000000006f396134 /system/framework/arm64/boot.art 00000074b3f0aac8 00000074b3f0ac10 00000074b3f0aad0 79fc7e30c0ff4d9e 00000074b3f0aad8 79fc7e30c0ff4d9e 00000074b3f0aae0 0000000000000000 00000074b3f0aae8 79fc7e30c0ff4d9e 00000074b3f0aaf0 0000000000000000 00000074b3f0aaf8 0000000000000000 00000074b3f0ab00 0000000000000010 00000074b3f0ab08 000000750f6152c0 [anon:libc_malloc] 00000074b3f0ab10 00000000ffffffff 00000074b3f0ab18 00000000ffffffff 00000074b3f0ab20 000000750f615368 [anon:libc_malloc] 00000074b3f0ab28 000000750f6152c0 [anon:libc_malloc] 00000074b3f0ab30 00000074b3f0acf0 00000074b3f0ab38 00000075a0a69c14 /system/lib64/libutils.so (_ZN7android6Looper9pollInnerEi+120) #00 00000074b3f0ab40 00000074b3f0ad90 ........ ........ #01 00000074b3f0ab40 00000074b3f0ad90 00000074b3f0ab48 000000006f396130 /system/framework/arm64/boot.art 00000074b3f0ab50 0000000000000000 00000074b3f0ab58 0000000000000000 00000074b3f0ab60 0000000000000000 00000074b3f0ab68 0000000000000000 00000074b3f0ab70 0000000000000001 00000074b3f0ab78 0000000000000000 00000074b3f0ab80 130c02a0130c02a0 00000074b3f0ab88 000000751fe84928 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+528) 00000074b3f0ab90 0000000000000001 00000074b3f0ab98 00000000badf8800 00000074b3f0aba0 0000000000000000 00000074b3f0aba8 00000074badf8800 [anon:libc_malloc] 00000074b3f0abb0 00000074b3f0b660 00000074b3f0abb8 00000074b3f0ab90 ........ ........ #02 00000074b3f0ad00 000000751e62d376 /system/framework/framework.jar 00000074b3f0ad08 0000000000000000 00000074b3f0ad10 00000074b3f0afc0 00000074b3f0ad18 00000074badf8800 [anon:libc_malloc] 00000074b3f0ad20 000000750f7a4f80 [anon:libc_malloc] 00000074b3f0ad28 00000074bae9cc40 [anon:libc_malloc] 00000074b3f0ad30 00000074b3f0ad50 00000074b3f0ad38 00000075a16ffda8 /system/lib64/libandroid_runtime.so (_ZN7androidL38android_os_MessageQueue_nativePollOnceEP7_JNIEnvP8_jobjectli+48) #03 00000074b3f0ad40 00000075a16ffd78 /system/lib64/libandroid_runtime.so (_ZN7androidL38android_os_MessageQueue_nativePollOnceEP7_JNIEnvP8_jobjectli) 00000074b3f0ad48 00000074badf8800 [anon:libc_malloc] 00000074b3f0ad50 00000074b3f0ae40 00000074b3f0ad58 000000007076ab00 /system/framework/arm64/boot-framework.oat (art_jni_trampoline+144) #04 00000074b3f0ad60 000000006fcdab70 /system/framework/arm64/boot-framework.art 00000074b3f0ad68 0000000000000000 00000074b3f0ad70 130c00b800000001 00000074b3f0ad78 0000007400000000 00000074b3f0ad80 0000000000000000 00000074b3f0ad88 0000000000000000 00000074b3f0ad90 0000000000000000 00000074b3f0ad98 0000000000000000 00000074b3f0ada0 0000000000000000 00000074b3f0ada8 0000000000000000 00000074b3f0adb0 0000000000000000 00000074b3f0adb8 0000000000000000 00000074b3f0adc0 00000074badf8800 [anon:libc_malloc] 00000074b3f0adc8 0000000000000000 00000074b3f0add0 00000074badf8800 [anon:libc_malloc] 00000074b3f0add8 00000074b3f0afc0 ........ ........ #05 00000074b3f0ae20 0000000000000000 00000074b3f0ae28 bae9cc40130c00b8 00000074b3f0ae30 ffffffff00000074 00000074b3f0ae38 0000007520174000 [anon:.bss] 00000074b3f0ae40 00000074b3f0b660 00000074b3f0ae48 000000751e62d376 /system/framework/framework.jar 00000074b3f0ae50 00000074b3f0b660 00000074b3f0ae58 000000006fcdab70 /system/framework/arm64/boot-framework.art 00000074b3f0ae60 00000074b3f0aef0 00000074b3f0ae68 000000751fceb068 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+248) #06 00000074b3f0ae70 00000074b3f0b660 00000074b3f0ae78 000000006fceb188 /system/framework/arm64/boot-framework.art 00000074b3f0ae80 00000074b3f0af10 00000074b3f0ae88 000000751fceb088 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+280) 00000074b3f0ae90 0000000000000000 00000074b3f0ae98 00000074b3f0b790 00000074b3f0aea0 00000074b3f0b1e0 00000074b3f0aea8 79fc7e30c0ff4d9e 00000074b3f0aeb0 00000074b3f0c020 00000074b3f0aeb8 00000000000001bf 00000074b3f0aec0 000000006fcdab70 /system/framework/arm64/boot-framework.art 00000074b3f0aec8 0000000000000010 00000074b3f0aed0 00000074b3f0afc0 00000074b3f0aed8 000000006fcdab70 /system/framework/arm64/boot-framework.art 00000074b3f0aee0 00000074badf8800 [anon:libc_malloc] 00000074b3f0aee8 00000074b3f0b660 ........ ........ #07 00000074b3f0af00 00000074badf8800 [anon:libc_malloc] 00000074b3f0af08 00000074b3f0b660 00000074b3f0af10 00000074b3f0af90 00000074b3f0af18 000000751fe89bc4 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter34ArtInterpreterToCompiledCodeBridgeEPNS_6ThreadEPNS_9ArtMethodEPNS_11ShadowFrameEtPNS_6JValueE+388) 00000074b3f0af20 00000074b3f0b050 00000074b3f0af28 79fc7e30c0ff4d9e 00000074b3f0af30 0000000000000000 00000074b3f0af38 0000000000000000 00000074b3f0af40 00000074b3f0b660 00000074b3f0af48 00000074b3f0af80 00000074b3f0af50 00000074b3f0afe0 00000074b3f0af58 000000000000000d 00000074b3f0af60 00000074badf8800 [anon:libc_malloc] 00000074b3f0af68 00000074b3f0b1e0 00000074b3f0af70 00000074b3f0b0b0 00000074b3f0af78 000000751fe84abc /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+932) #08 00000074b3f0af80 00000074b3f0b1e0 00000074b3f0af88 000000006fcdab70 /system/framework/arm64/boot-framework.art 00000074b3f0af90 0000000000000000 00000074b3f0af98 0000000000000000 00000074b3f0afa0 0000000000000000 00000074b3f0afa8 0000000000000000 00000074b3f0afb0 0000000000000004 00000074b3f0afb8 0000000000000000 00000074b3f0afc0 bae9cc40130c00b8 00000074b3f0afc8 ffffffff00000074 00000074b3f0afd0 00000000130c00b8 [anon:dalvik-main space (region space)] 00000074b3f0afd8 0000000000000000 00000074b3f0afe0 0000000000000001 00000074b3f0afe8 0000000400000000 00000074b3f0aff0 0000000000000003 00000074b3f0aff8 00000074badf8800 [anon:libc_malloc] ........ ........ #09 00000074b3f0b0c0 0000000000000000 00000074b3f0b0c8 00000074b3f0c020 00000074b3f0b0d0 00004070b3f0b160 00000074b3f0b0d8 0000007500000003 [anon:libwebview reservation] 00000074b3f0b0e0 000000751f7db940 /apex/com.android.runtime/javalib/core-oj.jar 00000074b3f0b0e8 0000000000010002 00000074b3f0b0f0 00000074b3f0b144 00000074b3f0b0f8 0000000000000009 00000074b3f0b100 130c00b800000001 00000074b3f0b108 badf880000000001 00000074b3f0b110 0000007400000074 00000074b3f0b118 79fc7e30c0ff4d9e 00000074b3f0b120 0000000000001209 00000074b3f0b128 79fc7e30c0ff4d9e 00000074b3f0b130 00000074b3f0c020 00000074b3f0b138 0000000000000197 ........ ........ #10 00000074b3f0b190 0000000000000070 00000074b3f0b198 0000000000000197 00000074b3f0b1a0 0000000000000001 00000074b3f0b1a8 00000074b3f0b1e0 00000074b3f0b1b0 00000074b3f0b2a8 00000074b3f0b1b8 00000074b3f0b2c0 00000074b3f0b1c0 00000074b3f0b660 00000074b3f0b1c8 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074b3f0b1d0 00000074b3f0b350 00000074b3f0b1d8 0000007520148568 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1460) #11 00000074b3f0b1e0 00000074b3f0b3b0 00000074b3f0b1e8 000000006fcdae18 /system/framework/arm64/boot-framework.art 00000074b3f0b1f0 00000074b3f0b660 00000074b3f0b1f8 000000751e1ddb22 /system/framework/framework.jar 00000074b3f0b200 000000751e1ddb00 /system/framework/framework.jar 00000074b3f0b208 0000000000000000 00000074b3f0b210 000000000000000e 00000074b3f0b218 0000000012091209 00000074b3f0b220 00000074bae9cc40 [anon:libc_malloc] 00000074b3f0b228 0000000000000000 00000074b3f0b230 04ae0cbfffffffff 00000074b3f0b238 0000000000000000 00000074b3f0b240 0000000100000000 00000074b3f0b248 0000000000000000 00000074b3f0b250 130c00b800000000 00000074b3f0b258 0000000000000000 ........ ........ #12 00000074b3f0b360 0000000000000148 00000074b3f0b368 0000000000000034 00000074b3f0b370 0000000000000001 00000074b3f0b378 00000074b3f0b3b0 00000074b3f0b380 00000074b3f0b558 00000074b3f0b388 00000074b3f0b570 00000074b3f0b390 00000074b3f0b660 00000074b3f0b398 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074b3f0b3a0 00000074b3f0b600 00000074b3f0b3a8 000000752014b158 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1164) #13 00000074b3f0b3b0 00000074b3f0b710 00000074b3f0b3b8 000000006fbc1a20 /system/framework/arm64/boot-framework.art 00000074b3f0b3c0 00000074b3f0b660 00000074b3f0b3c8 000000751e1dce4e /system/framework/framework.jar 00000074b3f0b3d0 000000751e1dcdcc /system/framework/framework.jar 00000074b3f0b3d8 0000000000000000 00000074b3f0b3e0 0000000000000029 00000074b3f0b3e8 00000000136c136c [anon:dalvik-main space (region space)] 00000074b3f0b3f0 130c00886f28dd70 00000074b3f0b3f8 00005015130c00b8 00000074b3f0b400 00000000000027c4 00000074b3f0b408 0000000000000000 00000074b3f0b410 0000000000000000 00000074b3f0b418 00005015130cb000 00000074b3f0b420 00000000000027c4 00000074b3f0b428 130cb00000000000 ........ ........ #14 00000074b3f0b610 00000074b3f0c020 00000074b3f0b618 0000007520174000 [anon:.bss] 00000074b3f0b620 0000000000000001 00000074b3f0b628 000000751e62b791 /system/framework/framework.jar 00000074b3f0b630 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074b3f0b638 00000074b3f0b6a0 00000074b3f0b640 00000074b3f0b710 00000074b3f0b648 00000074badf8800 [anon:libc_malloc] 00000074b3f0b650 00000074b3f0b700 00000074b3f0b658 000000751fe5ab08 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.11452150525172173309+244) #15 00000074b3f0b660 0000000000000000 00000074b3f0b668 79fc7e30c0ff4d9e 00000074b3f0b670 00000074b3f0c020 00000074b3f0b678 0000007520174000 [anon:.bss] 00000074b3f0b680 0000000000000002 00000074b3f0b688 000000751e62b791 /system/framework/framework.jar 00000074b3f0b690 00000074b3f0c020 00000074b3f0b698 000000000000000a 00000074b3f0b6a0 000000006fc74e80 /system/framework/arm64/boot-framework.art 00000074b3f0b6a8 79fc7e30c0ff4d9e 00000074b3f0b6b0 00000074b3f0c020 00000074b3f0b6b8 0000007520174000 [anon:.bss] 00000074b3f0b6c0 0000000000000002 00000074b3f0b6c8 000000751e62b791 /system/framework/framework.jar 00000074b3f0b6d0 00000074b3f0c020 00000074b3f0b6d8 0000000000000001 ........ ........ #16 00000074b3f0b710 0000000000000000 00000074b3f0b718 000000006fc74e80 /system/framework/arm64/boot-framework.art 00000074b3f0b720 00000074b3f0b660 00000074b3f0b728 000000751e1b7f64 /system/framework/framework.jar 00000074b3f0b730 000000751e1b7f2c /system/framework/framework.jar 00000074b3f0b738 0000000000000000 00000074b3f0b740 0000000000000002 00000074b3f0b748 0000000013951395 [anon:dalvik-main space (region space)] 00000074b3f0b750 13085b9000000000 00000074b3f0b758 13085b9000000000 00000074b3f0b760 00000074b3f0b780 00000074b3f0b768 000000751ff20214 /apex/com.android.runtime/lib64/libart.so (_ZN3art9JavaVMExt12DecodeGlobalEPv+28) 00000074b3f0b770 0000000000000000 00000074b3f0b778 0000000000000026 00000074b3f0b780 000000751e1b7f2c /system/framework/framework.jar 00000074b3f0b788 0002000100010002 ........ ........ #17 00000074b3f0b8a0 000000006f406998 /system/framework/arm64/boot.art 00000074b3f0b8a8 0000007520600980 [anon:libc_malloc] 00000074b3f0b8b0 0000000000000000 00000074b3f0b8b8 000000000000041f 00000074b3f0b8c0 00000000769b92f2 [anon:dalvik-free list large object space] 00000074b3f0b8c8 000000751fcdb9b0 /apex/com.android.runtime/lib64/libart.so (art_quick_throw_div_zero) 00000074b3f0b8d0 0000040000000400 00000074b3f0b8d8 4010040140100401 00000074b3f0b8e0 0110040400000041 00000074b3f0b8e8 3fc999b324f10111 00000074b3f0b8f0 0000000013085b90 [anon:dalvik-main space (region space)] 00000074b3f0b8f8 0000000000000000 00000074b3f0b900 00000074badf8800 [anon:libc_malloc] 00000074b3f0b908 00000074b3f0bb70 00000074b3f0b910 000000751e62b791 /system/framework/framework.jar 00000074b3f0b918 000000752015f020 /apex/com.android.runtime/lib64/libart.so ........ ........ #18 00000074b3f0b980 0000000000000000 00000074b3f0b988 0000000013085b90 [anon:dalvik-main space (region space)] 00000074b3f0b990 00000074b3f0bb70 00000074b3f0b998 000000751e62b791 /system/framework/framework.jar 00000074b3f0b9a0 00000074b3f0bb70 00000074b3f0b9a8 000000006fc74e80 /system/framework/arm64/boot-framework.art 00000074b3f0b9b0 00000074b3f0ba40 00000074b3f0b9b8 000000751fceb068 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+248) #19 00000074b3f0b9c0 000000751fc6b935 /apex/com.android.runtime/lib64/libart.so 00000074b3f0b9c8 00000000000025a6 00000074b3f0b9d0 00000001b3f0bb88 00000074b3f0b9d8 79fc7e30c0ff4d9e 00000074b3f0b9e0 0000000000000000 00000074b3f0b9e8 0000000000000000 00000074b3f0b9f0 0000000000000000 00000074b3f0b9f8 79fc7e30c0ff4d9e 00000074b3f0ba00 00000074b3f0c020 00000074b3f0ba08 00000074b3f0c020 00000074b3f0ba10 00000074b3f0bc68 00000074b3f0ba18 00000074b3f0bb90 00000074b3f0ba20 00000074b3f0bb78 00000074b3f0ba28 000000006fc74e80 /system/framework/arm64/boot-framework.art 00000074b3f0ba30 00000074b3f0bb70 00000074b3f0ba38 000000751e62b791 /system/framework/framework.jar ........ ........ #20 00000074b3f0ba50 00000074b3f0c020 00000074b3f0ba58 0000000000000001 00000074b3f0ba60 00000074b3f0c020 00000074b3f0ba68 000000751fc37197 /apex/com.android.runtime/lib64/libart.so 00000074b3f0ba70 00000075a4f931c0 [anon:libc_malloc] 00000074b3f0ba78 00000074bae781d8 [anon:libc_malloc] 00000074b3f0ba80 00000074bae781c8 [anon:libc_malloc] 00000074b3f0ba88 00000075a26d13b8 [anon:.bss] 00000074b3f0ba90 00000074b3f0bad8 00000074b3f0ba98 00000074bae781d8 [anon:libc_malloc] 00000074b3f0baa0 00000074b3f0bac0 00000074b3f0baa8 00000075a2658470 /apex/com.android.runtime/lib64/bionic/libc.so (je_tcache_alloc_small_hard+28) 00000074b3f0bab0 0000000000000000 00000074b3f0bab8 000000006fc74e80 /system/framework/arm64/boot-framework.art 00000074b3f0bac0 00000074b3f0bb40 00000074b3f0bac8 00000075a2622304 /apex/com.android.runtime/lib64/bionic/libc.so (je_malloc+1092) ........ ........ #21 00000074b3f0bb70 0000000000000000 00000074b3f0bb78 000000751e62b791 /system/framework/framework.jar 00000074b3f0bb80 0000000400000001 00000074b3f0bb88 00000074b3f0bb90 00000074b3f0bb90 0000007513085b90 00000074b3f0bb98 00000000ffffffff 00000074b3f0bba0 0000000000000000 00000074b3f0bba8 00000074b3f0c020 00000074b3f0bbb0 00000074b3f0bbe0 00000074b3f0bbb8 00000074badf8800 [anon:libc_malloc] 00000074b3f0bbc0 00000074b3f0bc20 00000074b3f0bbc8 000000751fd2bc90 /apex/com.android.runtime/lib64/libart.so (_ZN3art9JNIEnvExt17AddLocalReferenceIP8_jobjectEET_NS_6ObjPtrINS_6mirror6ObjectEEE+68) 00000074b3f0bbd0 0000000000000000 00000074b3f0bbd8 79fc7e30c0ff4d9e 00000074b3f0bbe0 0000000000000043 00000074b3f0bbe8 000000751fc37197 /apex/com.android.runtime/lib64/libart.so ........ ........ #22 00000074b3f0bc30 0000000000000000 00000074b3f0bc38 79fc7e30c0ff4d9e 00000074b3f0bc40 0000000000005015 00000074b3f0bc48 005c0000b3f0c020 00000074b3f0bc50 0000000000000021 00000074b3f0bc58 000000000000001c 00000074b3f0bc60 000000750f631c00 [anon:libc_malloc] 00000074b3f0bc68 00000074badf8800 [anon:libc_malloc] 00000074b3f0bc70 000000750f7a4f80 [anon:libc_malloc] 00000074b3f0bc78 00000075a4f931c0 [anon:libc_malloc] 00000074b3f0bc80 00000074badf8800 [anon:libc_malloc] 00000074b3f0bc88 0000005c00000043 00000074b3f0bc90 0000007517e2f000 00000074b3f0bc98 79fc7e30c0ff4d9e 00000074b3f0bca0 0000007520174000 [anon:.bss] 00000074b3f0bca8 0000000000109000 ........ ........ #23 00000074b3f0bd00 00000075a26c1708 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv) 00000074b3f0bd08 0000000000000000 00000074b3f0bd10 00000074b3f0bd40 00000074b3f0bd18 00000075a2662008 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+68) #24 00000074b3f0bd20 00000075a64a4ed0 00000074b3f0bd28 0000000000000000 00000074b3f0bd30 00000075a5107020 00000074b3f0bd38 00000075a64a5188 00000074b3f0bd40 0000000000000000 00000074b3f0bd48 0000000000000000 00000074b3f0bd50 00000074b5014d50 00000074b3f0bd58 00000074b2e02d50 00000074b3f0bd60 0000501500005079 00000074b3f0bd68 0000000000000001 00000074b3f0bd70 00000074b3e07000 00000074b3f0bd78 0000000000104d50 00000074b3f0bd80 0000000000001000 00000074b3f0bd88 0000000000000000 00000074b3f0bd90 00000075a4f91ef8 [anon:libc_malloc] 00000074b3f0bd98 00000075a4f91e88 [anon:libc_malloc] --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20602, name: CrAsyncTask #2 >>> xcrash.sample <<< x0 00000075a4fcc43c x1 0000000000000080 x2 0000000000000002 x3 00000074b2e014b8 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 0000000000000000 x10 0000000000430000 x11 0000007520173000 x12 000000751fcdc224 x13 000000751fcdc26c x14 000000751fcdc2cc x15 0000000000000000 x16 0000007520171768 x17 00000075a265d6a0 x18 00000074b2c6e000 x19 00000075a4fcc43c x20 00000075a4fcc400 x21 00000006fc23ac00 x22 0000000000000000 x23 0000007520173000 x24 0000007520175000 x25 00000000ffffffff x26 000000751fc5706f x27 0000007520174000 x28 00000074b2e03020 x29 00000074b2e01520 sp 00000074b2e014a0 lr 0000007520097c64 pc 00000075a265d6bc backtrace: #00 pc 000000000007f6bc /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) #01 pc 00000000004f1c60 /apex/com.android.runtime/lib64/libart.so (_ZN3art6Thread4ParkEbl+1300) #02 pc 0000000000445298 /apex/com.android.runtime/lib64/libart.so (_ZN3artL11Unsafe_parkEP7_JNIEnvP8_jobjecthl+612) #03 pc 00000000000bc96c /system/framework/arm64/boot.oat (art_jni_trampoline+140) #04 pc 0000000000136334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) #05 pc 0000000000145064 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+244) #06 pc 00000000002e3bc0 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter34ArtInterpreterToCompiledCodeBridgeEPNS_6ThreadEPNS_9ArtMethodEPNS_11ShadowFrameEtPNS_6JValueE+384) #07 pc 00000000002deab8 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+928) #08 pc 00000000005a223c /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) #09 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #10 pc 00000000005a5154 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1160) #11 pc 0000000000130994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) #12 pc 00000000005a3d84 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1764) #13 pc 0000000000130a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) #14 pc 00000000005a3d84 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1764) #15 pc 0000000000130a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) #16 pc 00000000005a4934 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1192) #17 pc 0000000000130914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) #18 pc 00000000005a2564 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1456) #19 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #20 pc 00000000005a3d84 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1764) #21 pc 0000000000130a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) #22 pc 00000000005a3d84 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1764) #23 pc 0000000000130a14 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_interface+20) #24 pc 00000000002b4b04 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.11452150525172173309+240) #25 pc 0000000000593744 /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+944) #26 pc 000000000013f468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) #27 pc 0000000000136334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) #28 pc 0000000000145064 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+244) #29 pc 00000000004b1c58 /apex/com.android.runtime/lib64/libart.so (_ZN3art12_GLOBAL__N_118InvokeWithArgArrayERKNS_33ScopedObjectAccessAlreadyRunnableEPNS_9ArtMethodEPNS0_8ArgArrayEPNS_6JValueEPKc+104) #30 pc 00000000004b2d28 /apex/com.android.runtime/lib64/libart.so (_ZN3art35InvokeVirtualOrInterfaceWithJValuesERKNS_33ScopedObjectAccessAlreadyRunnableEP8_jobjectP10_jmethodIDPK6jvalue+416) #31 pc 00000000004f3290 /apex/com.android.runtime/lib64/libart.so (_ZN3art6Thread14CreateCallbackEPv+1172) #32 pc 00000000000e372c /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+36) #33 pc 0000000000084004 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) stack: 00000074b2e01420 0000000000000000 00000074b2e01428 0000000000000000 00000074b2e01430 00000075a502fb40 [anon:libc_malloc] 00000074b2e01438 79fc7e30c0ff4d9e 00000074b2e01440 00000074b2e03020 00000074b2e01448 0000007520174000 [anon:.bss] 00000074b2e01450 000000751fc5706f /apex/com.android.runtime/lib64/libart.so 00000074b2e01458 00000000ffffffff 00000074b2e01460 0000007520175000 [anon:.bss] 00000074b2e01468 0000000000000043 00000074b2e01470 0000000000000000 00000074b2e01478 00000006fc23ac00 00000074b2e01480 00000075a4fcc400 [anon:libc_malloc] 00000074b2e01488 00000075a4fcc43c [anon:libc_malloc] 00000074b2e01490 00000074b2e01520 00000074b2e01498 00000075200977b8 /apex/com.android.runtime/lib64/libart.so (_ZN3art6Thread4ParkEbl+108) #00 00000074b2e014a0 0000000000005935 ........ ........ #01 00000074b2e014a0 0000000000005935 00000074b2e014a8 000000006f21f9b0 /system/framework/arm64/boot.art 00000074b2e014b0 0000000000440000 00000074b2e014b8 000000000000001e 00000074b2e014c0 0000000000000000 00000074b2e014c8 79fc7e30c0ff4d9e 00000074b2e014d0 00000074b2e03020 00000074b2e014d8 000000751fc37197 /apex/com.android.runtime/lib64/libart.so 00000074b2e014e0 000000751fc5706f /apex/com.android.runtime/lib64/libart.so 00000074b2e014e8 00000000ffffffff 00000074b2e014f0 0000007520175000 [anon:.bss] 00000074b2e014f8 0000000000000043 00000074b2e01500 000000000000005c 00000074b2e01508 0000000000000000 00000074b2e01510 00000006fc23ac00 00000074b2e01518 00000075a4fcc400 [anon:libc_malloc] ........ ........ #02 00000074b2e01530 00000074b2e01570 00000074b2e01538 0000007520153184 /apex/com.android.runtime/lib64/libart.so (MterpAddHotnessBatch+324) 00000074b2e01540 0000000000000001 00000074b2e01548 005c00000000009a 00000074b2e01550 0000000000430000 00000074b2e01558 79fc7e30c0ff4d9e 00000074b2e01560 0000007520174000 [anon:.bss] 00000074b2e01568 0000000000000004 00000074b2e01570 00000075a4fcc4b0 [anon:libc_malloc] 00000074b2e01578 00000074b2e03020 00000074b2e01580 0000000000000010 00000074b2e01588 000000751fa37668 /apex/com.android.runtime/javalib/core-oj.jar 00000074b2e01590 00000074b2e01820 00000074b2e01598 00000075a4fcc400 [anon:libc_malloc] 00000074b2e015a0 000000751ffeb034 /apex/com.android.runtime/lib64/libart.so (_ZN3artL11Unsafe_parkEP7_JNIEnvP8_jobjecthl) 00000074b2e015a8 00000075a4fcc400 [anon:libc_malloc] ........ ........ #03 00000074b2e015c0 000000006f3a79b0 /system/framework/arm64/boot.art 00000074b2e015c8 0000000000000000 00000074b2e015d0 6f1ba98800000001 00000074b2e015d8 79fc7e3000000000 00000074b2e015e0 0000000000000000 00000074b2e015e8 0000000000000000 00000074b2e015f0 0000000000000000 00000074b2e015f8 0000000000000000 00000074b2e01600 0000000000000000 00000074b2e01608 0000000000000000 00000074b2e01610 0000000000000000 00000074b2e01618 0000000000000000 00000074b2e01620 00000075a4fcc400 [anon:libc_malloc] 00000074b2e01628 0000000000000000 00000074b2e01630 00000075a4fcc400 [anon:libc_malloc] 00000074b2e01638 00000074b2e01820 ........ ........ #04 00000074b2e01680 0000000000000000 00000074b2e01688 000000006f1ba988 /system/framework/arm64/boot.art 00000074b2e01690 00000006fc23ac00 00000074b2e01698 0000000013089798 [anon:dalvik-main space (region space)] 00000074b2e016a0 00000074b2e02660 00000074b2e016a8 000000751fa37668 /apex/com.android.runtime/javalib/core-oj.jar 00000074b2e016b0 00000074b2e02660 00000074b2e016b8 000000006f3a79b0 /system/framework/arm64/boot.art 00000074b2e016c0 00000074b2e01750 00000074b2e016c8 000000751fceb068 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+248) #05 00000074b2e016d0 00000074b2e02660 00000074b2e016d8 00000074b2e016b0 00000074b2e016e0 00000074b2e03020 00000074b2e016e8 0000000000000000 00000074b2e016f0 0000000000000000 00000074b2e016f8 00000074b2e02790 00000074b2e01700 00000074b2e01a40 00000074b2e01708 79fc7e30c0ff4d9e 00000074b2e01710 00000074b2e03020 00000074b2e01718 000000000000002a 00000074b2e01720 000000006f3a79b0 /system/framework/arm64/boot.art 00000074b2e01728 0000000000000010 00000074b2e01730 00000074b2e01820 00000074b2e01738 000000006f3a79b0 /system/framework/arm64/boot.art 00000074b2e01740 00000075a4fcc400 [anon:libc_malloc] 00000074b2e01748 00000074b2e02660 ........ ........ #06 00000074b2e01760 000000006f3a7c34 /system/framework/arm64/boot.art 00000074b2e01768 00000074b2e018b0 00000074b2e01770 00000074b2e02660 00000074b2e01778 00000075a4fcc400 [anon:libc_malloc] 00000074b2e01780 00000074b2e01850 00000074b2e01788 79fc7e30c0ff4d9e 00000074b2e01790 0000000000000002 00000074b2e01798 0000000000000000 00000074b2e017a0 00000074b2e02660 00000074b2e017a8 00000074b2e017e0 00000074b2e017b0 00000074b2e01840 00000074b2e017b8 0000000000000001 00000074b2e017c0 00000075a4fcc400 [anon:libc_malloc] 00000074b2e017c8 00000074b2e01a40 00000074b2e017d0 00000074b2e01910 00000074b2e017d8 000000751fe84abc /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+932) #07 00000074b2e017e0 00000074b2e01a40 00000074b2e017e8 000000006f3a79b0 /system/framework/arm64/boot.art 00000074b2e017f0 0000000000000000 00000074b2e017f8 0000000000000000 00000074b2e01800 0000000000000000 00000074b2e01808 0000000000000000 00000074b2e01810 0000000000000004 00000074b2e01818 0000000000000000 00000074b2e01820 000000006f1ba988 /system/framework/arm64/boot.art 00000074b2e01828 00000006fc23ac00 00000074b2e01830 000000006f1ba988 /system/framework/arm64/boot.art 00000074b2e01838 0000000000000000 00000074b2e01840 000000751f85b436 /apex/com.android.runtime/javalib/core-oj.jar 00000074b2e01848 00000005a4fcc400 00000074b2e01850 0000000000000003 00000074b2e01858 00000075a4fcc400 [anon:libc_malloc] ........ ........ #08 00000074b2e01920 0000000000000000 00000074b2e01928 00000074b2e03020 00000074b2e01930 0000406e000058cf 00000074b2e01938 0000007400000008 00000074b2e01940 000000751f85b428 /apex/com.android.runtime/javalib/core-oj.jar 00000074b2e01948 0000000500020005 00000074b2e01950 000000751f85a690 /apex/com.android.runtime/javalib/core-oj.jar 00000074b2e01958 0000000300000000 00000074b2e01960 00000074b2e03020 00000074b2e01968 0000000000000002 00000074b2e01970 000000000000139e 00000074b2e01978 00000074b2e01aa0 00000074b2e01980 000000751fcd3100 /apex/com.android.runtime/lib64/libart.so (mterp_op_nop) 00000074b2e01988 79fc7e30c0ff4d9e 00000074b2e01990 00000074b2e03020 00000074b2e01998 0000000000000016 ........ ........ #09 00000074b2e019f0 0000000000000030 00000074b2e019f8 0000000000000016 00000074b2e01a00 0000000000000001 00000074b2e01a08 00000074b2e01a40 00000074b2e01a10 00000074b2e01ac8 00000074b2e01a18 00000074b2e01ae0 00000074b2e01a20 00000074b2e02660 00000074b2e01a28 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074b2e01a30 00000074b2e01b70 00000074b2e01a38 000000752014b158 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1164) #10 00000074b2e01a40 00000074b2e01bd0 00000074b2e01a48 000000006f338ff0 /system/framework/arm64/boot.art 00000074b2e01a50 00000074b2e02660 00000074b2e01a58 000000751f85b388 /apex/com.android.runtime/javalib/core-oj.jar 00000074b2e01a60 000000751f85b368 /apex/com.android.runtime/javalib/core-oj.jar 00000074b2e01a68 0000000000000000 00000074b2e01a70 0000000000000006 00000074b2e01a78 00000000138a138a [anon:dalvik-main space (region space)] 00000074b2e01a80 6f1ba98813089798 00000074b2e01a88 12f534e800000000 00000074b2e01a90 00000006fc23ac00 00000074b2e01a98 6f1ba98813089798 00000074b2e01aa0 12f534e800000000 00000074b2e01aa8 0000000000000000 00000074b2e01ab0 0000000000000000 00000074b2e01ab8 00000074b2e03020 ........ ........ #11 00000074b2e01b80 00000075a4f29300 [anon:libc_malloc] 00000074b2e01b88 00000074b2e03020 00000074b2e01b90 00000074b2e01bd0 00000074b2e01b98 0000000000000001 00000074b2e01ba0 00000074b2e01cc8 00000074b2e01ba8 00000074b2e01ce0 00000074b2e01bb0 00000074b2e02660 00000074b2e01bb8 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074b2e01bc0 00000074b2e01d70 00000074b2e01bc8 0000007520149d88 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1768) #12 00000074b2e01bd0 00000074b2e01dd0 00000074b2e01bd8 000000006f314130 /system/framework/arm64/boot.art 00000074b2e01be0 00000074b2e02660 00000074b2e01be8 000000751f859d26 /apex/com.android.runtime/javalib/core-oj.jar 00000074b2e01bf0 000000751f859cc4 /apex/com.android.runtime/javalib/core-oj.jar 00000074b2e01bf8 0000000000000000 00000074b2e01c00 000000000000000e 00000074b2e01c08 00000000138a138a [anon:dalvik-main space (region space)] 00000074b2e01c10 0000476fc0c35f03 00000074b2e01c18 00000006fc23ac00 00000074b2e01c20 0000000113109780 00000074b2e01c28 0000000100000000 00000074b2e01c30 0000000000000000 00000074b2e01c38 12f534e800000000 00000074b2e01c40 00000006fc23ac00 00000074b2e01c48 0000000000000000 ........ ........ #13 00000074b2e01d80 00000075a4f29300 [anon:libc_malloc] 00000074b2e01d88 00000074b2e03020 00000074b2e01d90 00000074b2e01dd0 00000074b2e01d98 0000000000000001 00000074b2e01da0 00000074b2e01ea8 00000074b2e01da8 00000074b2e01ec0 00000074b2e01db0 00000074b2e02660 00000074b2e01db8 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074b2e01dc0 00000074b2e01f50 00000074b2e01dc8 0000007520149d88 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1768) #14 00000074b2e01dd0 00000074b2e01fb0 00000074b2e01dd8 000000006f344b08 /system/framework/arm64/boot.art 00000074b2e01de0 00000074b2e02660 00000074b2e01de8 000000751f82a480 /apex/com.android.runtime/javalib/core-oj.jar 00000074b2e01df0 000000751f82a44c /apex/com.android.runtime/javalib/core-oj.jar 00000074b2e01df8 0000000000000000 00000074b2e01e00 0000000000000009 00000074b2e01e08 00000000139e139e [anon:dalvik-main space (region space)] 00000074b2e01e10 00000006fc23ac00 00000074b2e01e18 12f534e812f534c0 00000074b2e01e20 12f5328800000000 00000074b2e01e28 00000006fc23ac00 00000074b2e01e30 000000006f1de550 /system/framework/arm64/boot.art 00000074b2e01e38 12f534c000000000 00000074b2e01e40 0000000012f534e8 [anon:dalvik-main space (region space)] 00000074b2e01e48 0000000012f53288 [anon:dalvik-main space (region space)] ........ ........ #15 00000074b2e01f60 0000000000000050 00000074b2e01f68 0000000000000002 00000074b2e01f70 0000000000000001 00000074b2e01f78 00000074b2e01fb0 00000074b2e01f80 00000074b2e02058 00000074b2e01f88 00000074b2e02070 00000074b2e01f90 00000074b2e02660 00000074b2e01f98 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074b2e01fa0 00000074b2e02100 00000074b2e01fa8 000000752014a938 /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+1196) #16 00000074b2e01fb0 00000074b2e02160 00000074b2e01fb8 000000006f305e38 /system/framework/arm64/boot.art 00000074b2e01fc0 00000074b2e02660 00000074b2e01fc8 000000751f8523ec /apex/com.android.runtime/javalib/core-oj.jar 00000074b2e01fd0 000000751f852358 /apex/com.android.runtime/javalib/core-oj.jar 00000074b2e01fd8 0000000000000000 00000074b2e01fe0 000000000000000a 00000074b2e01fe8 00000000139e139e [anon:dalvik-main space (region space)] 00000074b2e01ff0 e000000200000000 00000074b2e01ff8 12f53288e0000000 00000074b2e02000 0000000100000002 00000074b2e02008 00000006fc23ac00 00000074b2e02010 12f535186f1de550 00000074b2e02018 0000000000000000 00000074b2e02020 12f5328800000000 00000074b2e02028 0000000000000000 ........ ........ #17 00000074b2e02110 0000000000000050 00000074b2e02118 0000000000000016 00000074b2e02120 0000000000000001 00000074b2e02128 00000074b2e02160 00000074b2e02130 00000074b2e02208 00000074b2e02138 00000074b2e02220 00000074b2e02140 00000074b2e02660 00000074b2e02148 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074b2e02150 00000074b2e022b0 00000074b2e02158 0000007520148568 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1460) #18 00000074b2e02160 00000074b2e02310 00000074b2e02168 000000006f306450 /system/framework/arm64/boot.art 00000074b2e02170 00000074b2e02660 00000074b2e02178 000000751f852f32 /apex/com.android.runtime/javalib/core-oj.jar 00000074b2e02180 000000751f852f14 /apex/com.android.runtime/javalib/core-oj.jar 00000074b2e02188 0000000000000000 00000074b2e02190 000000000000000a 00000074b2e02198 00000000138a138a [anon:dalvik-main space (region space)] 00000074b2e021a0 0000000013089798 [anon:dalvik-main space (region space)] 00000074b2e021a8 0000000100000001 00000074b2e021b0 0000000100000000 00000074b2e021b8 0000000000000000 00000074b2e021c0 1308976812f53518 00000074b2e021c8 0000000013089798 [anon:dalvik-main space (region space)] 00000074b2e021d0 0000000000000000 00000074b2e021d8 0000000000000000 ........ ........ #19 00000074b2e022c0 00000075a4f29300 [anon:libc_malloc] 00000074b2e022c8 00000074b2e03020 00000074b2e022d0 00000074b2e02310 00000074b2e022d8 0000000000000001 00000074b2e022e0 00000074b2e023a8 00000074b2e022e8 00000074b2e023c0 00000074b2e022f0 00000074b2e02660 00000074b2e022f8 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074b2e02300 00000074b2e02450 00000074b2e02308 0000007520149d88 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1768) #20 00000074b2e02310 00000074b2e024b0 00000074b2e02318 000000006f388cc0 /system/framework/arm64/boot.art 00000074b2e02320 00000074b2e02660 00000074b2e02328 000000751f851d60 /apex/com.android.runtime/javalib/core-oj.jar 00000074b2e02330 000000751f851d5c /apex/com.android.runtime/javalib/core-oj.jar 00000074b2e02338 0000000000000000 00000074b2e02340 0000000000000002 00000074b2e02348 00000000139e139e [anon:dalvik-main space (region space)] 00000074b2e02350 1308976812f53518 00000074b2e02358 1308976812f53518 00000074b2e02360 000000006fcea3dc /system/framework/arm64/boot-framework.art 00000074b2e02368 00000074b2e024b0 00000074b2e02370 00000074b2e02660 00000074b2e02378 0000000013089768 [anon:dalvik-main space (region space)] 00000074b2e02380 00000074b2e024b0 00000074b2e02388 00000074b5571618 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/oat/arm64/base.vdex ........ ........ #21 00000074b2e02460 00000075a4f29300 [anon:libc_malloc] 00000074b2e02468 00000074b2e03020 00000074b2e02470 00000074b2e024b0 00000074b2e02478 0000000000000001 00000074b2e02480 00000074b2e02558 00000074b2e02488 00000074b2e02570 00000074b2e02490 00000074b2e02660 00000074b2e02498 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074b2e024a0 00000074b2e02600 00000074b2e024a8 0000007520149d88 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+1768) #22 00000074b2e024b0 00000074b2e02710 00000074b2e024b8 00000075a33a9880 [anon:dalvik-LinearAlloc] 00000074b2e024c0 00000074b2e02660 00000074b2e024c8 00000074b5571618 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/oat/arm64/base.vdex 00000074b2e024d0 00000074b557160a /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/oat/arm64/base.vdex 00000074b2e024d8 0000000000000000 00000074b2e024e0 0000000000000003 00000074b2e024e8 0000000013941394 [anon:dalvik-main space (region space)] 00000074b2e024f0 0000000a13089768 00000074b2e024f8 1308976813089810 00000074b2e02500 1308981000000000 00000074b2e02508 000000752014a238 /apex/com.android.runtime/lib64/libart.so (MterpInvokeInterface+2968) 00000074b2e02510 0000000000000000 00000074b2e02518 0000000000000001 00000074b2e02520 0000000000000000 00000074b2e02528 0000000013089810 [anon:dalvik-main space (region space)] ........ ........ #23 00000074b2e02610 00000074b2e03020 00000074b2e02618 0000007520174000 [anon:.bss] 00000074b2e02620 0000000000000001 00000074b2e02628 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074b2e02630 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074b2e02638 00000074b2e026a0 00000074b2e02640 00000074b2e02710 00000074b2e02648 00000075a4fcc400 [anon:libc_malloc] 00000074b2e02650 00000074b2e02700 00000074b2e02658 000000751fe5ab08 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.11452150525172173309+244) #24 00000074b2e02660 0000000000000000 00000074b2e02668 79fc7e30c0ff4d9e 00000074b2e02670 00000074b2e03020 00000074b2e02678 0000007520174000 [anon:.bss] 00000074b2e02680 0000000000000002 00000074b2e02688 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074b2e02690 00000074b2e03020 00000074b2e02698 0000000000000062 00000074b2e026a0 000000006f394ea8 /system/framework/arm64/boot.art 00000074b2e026a8 79fc7e30c0ff4d9e 00000074b2e026b0 00000074b2e03020 00000074b2e026b8 0000007520174000 [anon:.bss] 00000074b2e026c0 0000000000000002 00000074b2e026c8 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074b2e026d0 00000074b2e03020 00000074b2e026d8 0000000000000001 ........ ........ #25 00000074b2e02710 0000000000000000 00000074b2e02718 000000006f394ea8 /system/framework/arm64/boot.art 00000074b2e02720 00000074b2e02660 00000074b2e02728 000000751f745918 /apex/com.android.runtime/javalib/core-oj.jar 00000074b2e02730 000000751f745910 /apex/com.android.runtime/javalib/core-oj.jar 00000074b2e02738 0000000000000000 00000074b2e02740 0000000000000002 00000074b2e02748 00000000133d133d [anon:dalvik-main space (region space)] 00000074b2e02750 1308979813089810 00000074b2e02758 1308979813089810 00000074b2e02760 00000074b2e02780 00000074b2e02768 000000751ff20214 /apex/com.android.runtime/lib64/libart.so (_ZN3art9JavaVMExt12DecodeGlobalEPv+28) 00000074b2e02770 0000000000000000 00000074b2e02778 0000000000000008 00000074b2e02780 000000751f745910 /apex/com.android.runtime/javalib/core-oj.jar 00000074b2e02788 0000000100010002 ........ ........ #26 00000074b2e028a0 000000006f406998 /system/framework/arm64/boot.art 00000074b2e028a8 00000075100008c0 [anon:libc_malloc] 00000074b2e028b0 0000000000000000 00000074b2e028b8 0000000000000030 00000074b2e028c0 00000075a125dce8 /apex/com.android.runtime/lib64/bionic/libm.so (cbrt) 00000074b2e028c8 000000751fcdb9b0 /apex/com.android.runtime/lib64/libart.so (art_quick_throw_div_zero) 00000074b2e028d0 0000000040000000 00000074b2e028d8 4010040140100401 00000074b2e028e0 4004004004040040 00000074b2e028e8 3fc999b324f10111 00000074b2e028f0 0000000013089798 [anon:dalvik-main space (region space)] 00000074b2e028f8 0000000000000000 00000074b2e02900 00000075a4fcc400 [anon:libc_malloc] 00000074b2e02908 00000074b2e02b70 00000074b2e02910 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074b2e02918 0000000000000001 ........ ........ #27 00000074b2e02980 0000000000000000 00000074b2e02988 0000000013089798 [anon:dalvik-main space (region space)] 00000074b2e02990 00000074b2e02b70 00000074b2e02998 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074b2e029a0 00000074b2e02b70 00000074b2e029a8 000000006f394ea8 /system/framework/arm64/boot.art 00000074b2e029b0 00000074b2e02a40 00000074b2e029b8 000000751fceb068 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+248) #28 00000074b2e029c0 000000751fc6b935 /apex/com.android.runtime/lib64/libart.so 00000074b2e029c8 00000000000025c6 00000074b2e029d0 00000001b2e02b88 00000074b2e029d8 00000074b2e02b70 00000074b2e029e0 0000000000000000 00000074b2e029e8 0000000000000000 00000074b2e029f0 0000000000000000 00000074b2e029f8 79fc7e30c0ff4d9e 00000074b2e02a00 00000074b2e03020 00000074b2e02a08 00000074b2e03020 00000074b2e02a10 00000074b2e02c68 00000074b2e02a18 00000074b2e02b90 00000074b2e02a20 00000074b2e02b78 00000074b2e02a28 000000006f394ea8 /system/framework/arm64/boot.art 00000074b2e02a30 00000074b2e02b70 00000074b2e02a38 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar ........ ........ #29 00000074b2e02a50 00000074b2e03020 00000074b2e02a58 0000000000000001 00000074b2e02a60 00000074b2e03020 00000074b2e02a68 000000751fc37197 /apex/com.android.runtime/lib64/libart.so 00000074b2e02a70 00000075a4f931c0 [anon:libc_malloc] 00000074b2e02a78 00000074bae7a9d8 [anon:libc_malloc] 00000074b2e02a80 00000074bae7a9c8 [anon:libc_malloc] 00000074b2e02a88 00000075a26d13b8 [anon:.bss] 00000074b2e02a90 00000074b2e02ad8 00000074b2e02a98 00000074bae7a9d8 [anon:libc_malloc] 00000074b2e02aa0 00000074b2e02ac0 00000074b2e02aa8 00000075a2658470 /apex/com.android.runtime/lib64/bionic/libc.so (je_tcache_alloc_small_hard+28) 00000074b2e02ab0 0000000000000000 00000074b2e02ab8 000000006f394ea8 /system/framework/arm64/boot.art 00000074b2e02ac0 0000007500000000 [anon:libwebview reservation] 00000074b2e02ac8 00000074b2e03020 ........ ........ #30 00000074b2e02b70 0000000000000000 00000074b2e02b78 000000751fa36bf4 /apex/com.android.runtime/javalib/core-oj.jar 00000074b2e02b80 0000000400000001 00000074b2e02b88 00000074b2e02b90 00000074b2e02b90 0000007513089798 00000074b2e02b98 00000000ffffffff 00000074b2e02ba0 0000000000000000 00000074b2e02ba8 00000074b2e03020 00000074b2e02bb0 00000074b2e02be0 00000074b2e02bb8 00000075a4fcc400 [anon:libc_malloc] 00000074b2e02bc0 00000074b2e02c20 00000074b2e02bc8 000000751fd2bc90 /apex/com.android.runtime/lib64/libart.so (_ZN3art9JNIEnvExt17AddLocalReferenceIP8_jobjectEET_NS_6ObjPtrINS_6mirror6ObjectEEE+68) 00000074b2e02bd0 0000000000000000 00000074b2e02bd8 79fc7e30c0ff4d9e 00000074b2e02be0 0000000000000043 00000074b2e02be8 000000751fc37197 /apex/com.android.runtime/lib64/libart.so ........ ........ #31 00000074b2e02c30 0000000000000000 00000074b2e02c38 79fc7e30c0ff4d9e 00000074b2e02c40 0000000000005015 00000074b2e02c48 005c0000b2e03020 00000074b2e02c50 636e79734172431c 00000074b2e02c58 003223206b736154 00000074b2e02c60 0000000000000000 00000074b2e02c68 00000075a4fcc400 [anon:libc_malloc] 00000074b2e02c70 000000750f7a50c0 [anon:libc_malloc] 00000074b2e02c78 00000075a4f931c0 [anon:libc_malloc] 00000074b2e02c80 00000075a4fcc400 [anon:libc_malloc] 00000074b2e02c88 0000005c00000043 00000074b2e02c90 000000751794d000 00000074b2e02c98 79fc7e30c0ff4d9e 00000074b2e02ca0 0000007520174000 [anon:.bss] 00000074b2e02ca8 0000000000109000 ........ ........ #32 00000074b2e02d00 00000075a26c1708 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv) 00000074b2e02d08 0000000000000000 00000074b2e02d10 00000074b2e02d40 00000074b2e02d18 00000075a2662008 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+68) #33 00000074b2e02d20 00000075a64a4ed0 00000074b2e02d28 0000000000000000 00000074b2e02d30 00000075a5107020 00000074b2e02d38 00000075a64a5188 00000074b2e02d40 0000000000000000 00000074b2e02d48 0000000000000000 00000074b2e02d50 00000074b3f0bd50 00000074b2e02d58 00000074b1cf9d50 00000074b2e02d60 000050150000507a 00000074b2e02d68 0000000000000001 00000074b2e02d70 00000074b2cfe000 00000074b2e02d78 0000000000104d50 00000074b2e02d80 0000000000001000 00000074b2e02d88 0000000000000000 00000074b2e02d90 000000006f2e4860 /system/framework/arm64/boot.art 00000074b2e02d98 00000075a4f52000 [anon:libc_malloc] --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20603, name: GoogleApiHandle >>> xcrash.sample <<< x0 fffffffffffffffc x1 00000074b1cf8cc0 x2 0000000000000010 x3 00000000ffffffff x4 0000000000000000 x5 0000000000000008 x6 00000000341555ac x7 0000000001e7b704 x8 0000000000000016 x9 7fffffffffffffff x10 0000000000000000 x11 0000000000000000 x12 0000000000000005 x13 000000751fcdc26c x14 000000751fcdc2cc x15 0000000000000000 x16 00000075a0a6dd70 x17 00000075a266e5cc x18 00000074b1b6e000 x19 000000750f6159c0 x20 000000750f615a68 x21 00000000ffffffff x22 00000000ffffffff x23 000000750f6159c0 x24 000000007fffffff x25 00000074b1cfa020 x26 00000074baeaa040 x27 000000001334e408 x28 000000006f8e34d8 x29 00000074b1cf8e20 sp 00000074b1cf8c70 lr 00000075a0a69c34 pc 00000075a26acd58 backtrace: #00 pc 00000000000ced58 /apex/com.android.runtime/lib64/bionic/libc.so (__epoll_pwait+8) #01 pc 0000000000017c30 /system/lib64/libutils.so (_ZN7android6Looper9pollInnerEi+148) #02 pc 0000000000017afc /system/lib64/libutils.so (_ZN7android6Looper8pollOnceEiPiS1_PPv+56) #03 pc 0000000000136da4 /system/lib64/libandroid_runtime.so (_ZN7androidL38android_os_MessageQueue_nativePollOnceEP7_JNIEnvP8_jobjectli+44) #04 pc 00000000002a3afc /system/framework/arm64/boot-framework.oat (art_jni_trampoline+140) #05 pc 00000000000048ac /memfd:/jit-cache (deleted) stack: 00000074b1cf8bf0 0000000013140290 [anon:dalvik-main space (region space)] 00000074b1cf8bf8 000000000000000c 00000074b1cf8c00 79fc7e30c0ff4d9e 00000074b1cf8c08 0000000013140000 [anon:dalvik-main space (region space)] 00000074b1cf8c10 0000000000000010 00000074b1cf8c18 00000074b1cfa020 00000074b1cf8c20 000000750fe0de00 [anon:libc_malloc] 00000074b1cf8c28 0000000000000000 00000074b1cf8c30 000000007fffffff [anon:dalvik-free list large object space] 00000074b1cf8c38 000000750f6159c0 [anon:libc_malloc] 00000074b1cf8c40 00000000ffffffff 00000074b1cf8c48 00000000ffffffff 00000074b1cf8c50 000000750f615a68 [anon:libc_malloc] 00000074b1cf8c58 000000750f6159c0 [anon:libc_malloc] 00000074b1cf8c60 00000074b1cf8e20 00000074b1cf8c68 00000075a0a69c14 /system/lib64/libutils.so (_ZN7android6Looper9pollInnerEi+120) #00 00000074b1cf8c70 0000000000000075 ........ ........ #01 00000074b1cf8c70 0000000000000075 00000074b1cf8c78 79fc7e30c0ff4d9e 00000074b1cf8c80 0000000013140018 [anon:dalvik-main space (region space)] 00000074b1cf8c88 79fc7e30c0ff4d9e 00000074b1cf8c90 000000006f6053c0 /system/framework/arm64/boot-framework.art 00000074b1cf8c98 0000000013140290 [anon:dalvik-main space (region space)] 00000074b1cf8ca0 0000007520138264 /apex/com.android.runtime/lib64/libart.so (_ZN3art29JniMethodFastEndWithReferenceEP8_jobjectjPNS_6ThreadE) 00000074b1cf8ca8 000000750fefa000 [anon:libc_malloc] 00000074b1cf8cb0 00000074b1cf8ea0 00000074b1cf8cb8 000000007006b200 /system/framework/arm64/boot.oat (art_jni_trampoline+144) 00000074b1cf8cc0 000000006f396068 /system/framework/arm64/boot.art 00000074b1cf8cc8 0000000000000000 00000074b1cf8cd0 1314029000000001 00000074b1cf8cd8 0000000000000000 00000074b1cf8ce0 0000000000000000 00000074b1cf8ce8 0000000000000000 ........ ........ #02 00000074b1cf8e30 0000000000000001 00000074b1cf8e38 000000750fe0de00 [anon:libc_malloc] 00000074b1cf8e40 00000000ffffffff 00000074b1cf8e48 0000000000000000 00000074b1cf8e50 000000750fe0de00 [anon:libc_malloc] 00000074b1cf8e58 00000074baeaa040 [anon:libc_malloc] 00000074b1cf8e60 00000074b1cf8e80 00000074b1cf8e68 00000075a16ffda8 /system/lib64/libandroid_runtime.so (_ZN7androidL38android_os_MessageQueue_nativePollOnceEP7_JNIEnvP8_jobjectli+48) #03 00000074b1cf8e70 00000075a16ffd78 /system/lib64/libandroid_runtime.so (_ZN7androidL38android_os_MessageQueue_nativePollOnceEP7_JNIEnvP8_jobjectli) 00000074b1cf8e78 000000750fefa000 [anon:libc_malloc] 00000074b1cf8e80 000000006f8e0ee0 /system/framework/arm64/boot-framework.art 00000074b1cf8e88 000000007076ab00 /system/framework/arm64/boot-framework.oat (art_jni_trampoline+144) #04 00000074b1cf8e90 000000006fcdab70 /system/framework/arm64/boot-framework.art 00000074b1cf8e98 0000000000000000 00000074b1cf8ea0 131400b800000001 00000074b1cf8ea8 0000007500000000 [anon:libwebview reservation] 00000074b1cf8eb0 0000000000000000 00000074b1cf8eb8 0000000000000000 00000074b1cf8ec0 0000000000000000 00000074b1cf8ec8 0000000000000000 00000074b1cf8ed0 0000000000000000 00000074b1cf8ed8 0000000000000000 00000074b1cf8ee0 0000000000000000 00000074b1cf8ee8 0000000000000000 00000074b1cf8ef0 000000750fefa000 [anon:libc_malloc] 00000074b1cf8ef8 0000000000000000 00000074b1cf8f00 0000000000000000 00000074b1cf8f08 00000000ffffffff ........ ........ #05 00000074b1cf8f50 000000006fcdae18 /system/framework/arm64/boot-framework.art 00000074b1cf8f58 baeaa040131400b8 00000074b1cf8f60 ffffffff00000074 00000074b1cf8f68 13140108ffffffff 00000074b1cf8f70 00000000ffffffff 00000074b1cf8f78 6f8e34d8c0ff4d9e 00000074b1cf8f80 000000006f8e0ee0 /system/framework/arm64/boot-framework.art 00000074b1cf8f88 000000001334e408 [anon:dalvik-main space (region space)] 00000074b1cf8f90 0000000000000000 00000074b1cf8f98 0000000004ae3508 00000074b1cf8fa0 00000074baeaa040 [anon:libc_malloc] 00000074b1cf8fa8 0000000000000000 00000074b1cf8fb0 0000000000000000 00000074b1cf8fb8 0000000000000000 00000074b1cf8fc0 000000750fefa000 [anon:libc_malloc] 00000074b1cf8fc8 00000074b1cf91a0 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20624, name: ThreadPoolServi >>> xcrash.sample <<< x0 fffffffffffffffc x1 000000750fed2a00 x2 0000000000000020 x3 000000000000afc8 x4 0000000000000000 x5 0000000000000008 x6 00000000341555ad x7 0000000001e7a196 x8 0000000000000016 x9 0000000000200b20 x10 00000000000003e8 x11 ffffffffa2605d48 x12 0000000000000005 x13 ffffffffffff8000 x14 0000000000000001 x15 0000000000000000 x16 00000074cb6eb268 x17 00000075a266e5cc x18 00000074b03a8000 x19 000000750fee2260 x20 000000750fee1380 x21 000000750fed2a00 x22 000000750ff19000 x23 00000000000003e8 x24 00000074cb742000 x25 0000000000000001 x26 00000074b0566a80 x27 00000074cb608f50 x28 0000000000000000 x29 00000074b0566a60 sp 00000074b0566a30 lr 00000074c99a3528 pc 00000075a26acd58 backtrace: #00 pc 00000000000ced58 /apex/com.android.runtime/lib64/bionic/libc.so (__epoll_pwait+8) #01 pc 0000000001e1e524 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so (offset 0x17c000) stack: 00000074b05669b0 00000000d3001d00 00000074b05669b8 0000000000000001 00000074b05669c0 00000074b0566b90 00000074b05669c8 00000074c979c648 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074b05669d0 00000074c7da73cb /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074b05669d8 00000074c7ddf57b /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074b05669e0 0000000000000000 00000074b05669e8 00000074cb740f18 [anon:.bss] 00000074b05669f0 0000000000000001 00000074b05669f8 0000001247e2dac7 00000074b0566a00 0000000000000000 00000074b0566a08 0000000000000000 00000074b0566a10 00000074c7d8d5fc /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074b0566a18 00000074c7df5c44 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074b0566a20 00000000000001a6 00000074b0566a28 00000074c9a76538 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so #00 00000074b0566a30 00000000000003e8 ........ ........ #01 00000074b0566a30 00000000000003e8 00000074b0566a38 0000000000000000 00000074b0566a40 000000750fee2260 [anon:libc_malloc] 00000074b0566a48 000000750ff19618 [anon:libc_malloc] 00000074b0566a50 000000750fee1380 [anon:libc_malloc] 00000074b0566a58 000000750ff19000 [anon:libc_malloc] 00000074b0566a60 00000074b0566b00 00000074b0566a68 00000074c99a302c /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074b0566a70 000000750ff195f8 [anon:libc_malloc] 00000074b0566a78 000000010fee1380 00000074b0566a80 000000000000002c 00000074b0566a88 00000000000f41b3 00000074b0566a90 00000000000132b3 00000074b0566a98 000000000007080e 00000074b0566aa0 00000000000132b3 00000074b0566aa8 000000001b777a1d [anon:dalvik-main space (region space)] --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20625, name: ThreadPoolForeg >>> xcrash.sample <<< x0 00000074af469ae0 x1 0000000000000089 x2 0000000000000002 x3 00000074af4699f8 x4 0000000000000000 x5 00000000ffffffff x6 00000000ffffffff x7 0000000001e7a18c x8 0000000000000062 x9 0000000000000009 x10 0000000000000001 x11 0000000000000000 x12 0000000000000001 x13 0000000000000000 x14 ffffffffffffffff x15 7461572e534e4463 x16 00000075a26cf948 x17 00000075a265d6a0 x18 00000074ad6e8000 x19 0000000000000002 x20 00000074af4699f8 x21 00000074af469ae0 x22 0000000000000089 x23 00000074af46a008 x24 00000074af46a020 x25 0000000000000002 x26 00000074cb6f7000 x27 0000001249da1fbd x28 7fffffffffffffff x29 00000074af469990 sp 00000074af469930 lr 00000075a2660c54 pc 00000075a265d6bc backtrace: #00 pc 000000000007f6bc /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) #01 pc 0000000000082c50 /apex/com.android.runtime/lib64/bionic/libc.so (_Z15__futex_wait_exPVvbibPK8timespec+140) #02 pc 00000000000e2ce8 /apex/com.android.runtime/lib64/bionic/libc.so (pthread_cond_timedwait+120) #03 pc 0000000001e2e21c /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so (offset 0x17c000) stack: 00000074af4698b0 000000140000001a 00000074af4698b8 000000000000001a 00000074af4698c0 00000074a8a8bc48 [anon:libc_malloc] 00000074af4698c8 0000000000000002 00000074af4698d0 0000000000000000 00000074af4698d8 0000000000000000 00000074af4698e0 0000000000000000 00000074af4698e8 00000074af469930 00000074af4698f0 0000000000000002 00000074af4698f8 00000075a2661950 /apex/com.android.runtime/lib64/bionic/libc.so (_ZN11ScopedTraceD1Ev+32) 00000074af469900 0000000000000000 00000074af469908 00000000000fd000 00000074af469910 0000000000000019 00000074af469918 00000074cb6f7000 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk 00000074af469920 00000074a8a8bbc0 [anon:libc_malloc] 00000074af469928 00000074af469968 #00 00000074af469930 00000074af469950 ........ ........ #01 00000074af469930 00000074af469950 00000074af469938 00000074c98e5d68 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074af469940 00000074af469b28 00000074af469948 79fc7e30c0ff4d9e 00000074af469950 00000074af46a020 00000074af469958 79fc7e30c0ff4d9e 00000074af469960 0000001247e29580 00000074af469968 0000000000000002 00000074af469970 0000000000000000 00000074af469978 00000074af469ae0 00000074af469980 00000074af4699f8 00000074af469988 00000074af469ab8 00000074af469990 00000074af4699d0 00000074af469998 00000075a26c0cec /apex/com.android.runtime/lib64/bionic/libc.so (pthread_cond_timedwait+124) #02 00000074af4699a0 00000000000003e8 00000074af4699a8 00000074cb6f7000 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk 00000074af4699b0 00000000000f423d 00000074af4699b8 00000074af46a020 00000074af4699c0 0000000000000020 00000074af4699c8 00000074af469ae0 00000074af4699d0 00000074af469a60 00000074af4699d8 00000074c99b3220 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so #03 00000074af4699e0 00000075a4fec140 [anon:libc_malloc] 00000074af4699e8 00000000000132b3 00000074af4699f0 000000001a68bfdf [anon:dalvik-main space (region space)] 00000074af4699f8 00000000000132d4 00000074af469a00 000000001a68b427 [anon:dalvik-main space (region space)] 00000074af469a08 0000000000000000 00000074af469a10 00000074af469a00 00000074af469a18 00000075a261e350 /apex/com.android.runtime/lib64/bionic/libc.so (malloc+40) 00000074af469a20 00000074cb5f9f08 /data/misc/shared_relro/libwebviewchromium64.relro 00000074af469a28 79fc7e30c0ff4d9e 00000074af469a30 00000074af469ab8 00000074af469a38 00000074c8eb7ddc /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074af469a40 0000000000000001 00000074af469a48 00000074af469bb8 00000074af469a50 00000074af469ae0 00000074af469a58 000000750f611330 [anon:libc_malloc] --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20626, name: Chrome_IOThread >>> xcrash.sample <<< x0 fffffffffffffffc x1 00000074bae9e400 x2 0000000000000020 x3 00000000ffffffff x4 0000000000000000 x5 0000000000000008 x6 00000000341555ac x7 0000000001e7b688 x8 0000000000000016 x9 00166ed747863c5b x10 000004cabd079b6a x11 ffffffffa2605d48 x12 0000000000000005 x13 000000750f5a7ec0 x14 0000000000000001 x15 00000074baf3d940 x16 00000074cb6eb268 x17 00000075a266e5cc x18 00000074aef2e000 x19 00000074baf9b340 x20 000000750f7a5848 x21 00000074bae9e400 x22 00000075a4f38400 x23 00000000000003e8 x24 00000074cb742000 x25 0000000000000001 x26 0000000000000000 x27 00000074cb608f50 x28 0000000000000000 x29 00000074af36ca60 sp 00000074af36ca30 lr 00000074c99a3528 pc 00000075a26acd58 backtrace: #00 pc 00000000000ced58 /apex/com.android.runtime/lib64/bionic/libc.so (__epoll_pwait+8) #01 pc 0000000001e1e524 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so (offset 0x17c000) stack: 00000074af36c9b0 0000000000000002 00000074af36c9b8 0000000000000000 00000074af36c9c0 00000075a4f38a08 [anon:libc_malloc] 00000074af36c9c8 00000074baeb3d80 [anon:libc_malloc] 00000074af36c9d0 00000074c7da73cb /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074af36c9d8 00000074c7ddf57b /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074af36c9e0 00000074af36ca40 00000074af36c9e8 00000074cb740f18 [anon:.bss] 00000074af36c9f0 0000000000000000 00000074af36c9f8 0000000000000000 00000074af36ca00 00000074baeb3d00 [anon:libc_malloc] 00000074af36ca08 0000000000000000 00000074af36ca10 00000074cb742000 [anon:.bss] 00000074af36ca18 00000074baf61220 [anon:libc_malloc] 00000074af36ca20 00000074baf9b340 [anon:libc_malloc] 00000074af36ca28 00000075a4f38a18 [anon:libc_malloc] #00 00000074af36ca30 00000000000003e8 ........ ........ #01 00000074af36ca30 00000000000003e8 00000074af36ca38 00000074baeb3d80 [anon:libc_malloc] 00000074af36ca40 00000074baf9b340 [anon:libc_malloc] 00000074af36ca48 00000075a4f38a18 [anon:libc_malloc] 00000074af36ca50 000000750f7a5848 [anon:libc_malloc] 00000074af36ca58 00000075a4f38400 [anon:libc_malloc] 00000074af36ca60 00000074af36cb00 00000074af36ca68 00000074c99a302c /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074af36ca70 00000075a4f389f8 [anon:libc_malloc] 00000074af36ca78 00000001baeb3d80 00000074af36ca80 0000000000000009 00000074af36ca88 00000000000b64f3 00000074af36ca90 7fffffffffffffff 00000074af36ca98 00000000000698db 00000074af36caa0 00000000000132bd 00000074af36caa8 0000000019c9433d [anon:dalvik-main space (region space)] --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20627, name: ThreadPoolSingl >>> xcrash.sample <<< x0 00000074ad26faf0 x1 0000000000000089 x2 0000000000000002 x3 0000000000000000 x4 0000000000000000 x5 00000000ffffffff x6 00000000ffffffff x7 0000000000000000 x8 0000000000000062 x9 0000000000000009 x10 0000000000000001 x11 0000000000000000 x12 0000000000000000 x13 0000000000000000 x14 00000075a2600000 x15 ff51afd7ed558ccd x16 00000075a26cf948 x17 00000075a265d6a0 x18 00000074acc3c000 x19 0000000000000002 x20 0000000000000000 x21 00000074ad26faf0 x22 0000000000000089 x23 00000074ad270008 x24 00000074ad270020 x25 0000000000000000 x26 00000074cb6f7000 x27 7fffffffffffffff x28 7fffffffffffffff x29 00000074ad26f9f0 sp 00000074ad26f990 lr 00000075a2660c54 pc 00000075a265d6bc backtrace: #00 pc 000000000007f6bc /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) #01 pc 0000000000082c50 /apex/com.android.runtime/lib64/bionic/libc.so (_Z15__futex_wait_exPVvbibPK8timespec+140) #02 pc 00000000000e2c44 /apex/com.android.runtime/lib64/bionic/libc.so (pthread_cond_wait+60) #03 pc 0000000001f9a6cc /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so (offset 0x17c000) stack: 00000074ad26f910 0000000000000000 00000074ad26f918 0000000000000000 00000074ad26f920 0000000000000000 00000074ad26f928 0000000000000000 00000074ad26f930 0000000000000000 00000074ad26f938 0000000000000000 00000074ad26f940 0000000000000000 00000074ad26f948 0000000000000000 00000074ad26f950 0000000000000000 00000074ad26f958 0000000000000000 00000074ad26f960 0000000000000000 00000074ad26f968 0000000000000000 00000074ad26f970 0000000000000000 00000074ad26f978 0000000000000000 00000074ad26f980 0000000000000000 00000074ad26f988 0000000000000000 #00 00000074ad26f990 0000000000000000 ........ ........ #01 00000074ad26f990 0000000000000000 00000074ad26f998 0000000000000000 00000074ad26f9a0 0000000000000000 00000074ad26f9a8 79fc7e30c0ff4d9e 00000074ad26f9b0 00000074ad270020 00000074ad26f9b8 0000000000000000 00000074ad26f9c0 000000750f632600 [anon:libc_malloc] 00000074ad26f9c8 00000074ad26fac8 00000074ad26f9d0 0000000000000001 00000074ad26f9d8 0000000000000002 00000074ad26f9e0 00000074ad26faf0 00000074ad26f9e8 00000074ad26fac8 00000074ad26f9f0 00000074ad26fa20 00000074ad26f9f8 00000075a26c0c48 /apex/com.android.runtime/lib64/bionic/libc.so (pthread_cond_wait+64) #02 00000074ad26fa00 00000074ad26fbc8 00000074ad26fa08 00000074ad26fbc8 00000074ad26fa10 00000074ad270020 00000074ad26fa18 00000074ad26faf0 00000074ad26fa20 00000074ad26fa70 00000074ad26fa28 00000074c9b1f6d0 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so #03 00000074ad26fa30 00000074cb5f9f08 /data/misc/shared_relro/libwebviewchromium64.relro 00000074ad26fa38 00000074c9a1c500 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074ad26fa40 00000074ad26fa00 00000074ad26fa48 00000074c8eb7ddc /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074ad26fa50 00000074ad26fab0 00000074ad26fa58 79fc7e30c0ff4d9e 00000074ad26fa60 00000074ad26faf0 00000074ad26fa68 000000750f76dd50 [anon:libc_malloc] 00000074ad26fa70 00000074ad26fbb0 00000074ad26fa78 00000074c99b301c /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074ad26fa80 0000000000000000 00000074ad26fa88 0000000000000000 00000074ad26fa90 0000000000000000 00000074ad26fa98 0000000000000000 00000074ad26faa0 0000000000000000 00000074ad26faa8 0000000000000000 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20628, name: NetworkService >>> xcrash.sample <<< x0 fffffffffffffffc x1 000000750ff20e00 x2 0000000000000020 x3 00000000ffffffff x4 0000000000000000 x5 0000000000000008 x6 00000000341555ad x7 0000000001e7a1f6 x8 0000000000000016 x9 00218f2220989df8 x10 000004cab1cc9b6a x11 ffffffffa2605d48 x12 0000000000000005 x13 000000750fef9b50 x14 000000000000018c x15 0000000000000130 x16 00000074cb6eb268 x17 00000075a266e5cc x18 00000074ab8b6000 x19 000000750fee23e0 x20 00000074baf91308 x21 000000750ff20e00 x22 000000750ff1ac00 x23 00000000000003e8 x24 00000074cb742000 x25 0000000000000001 x26 0000000000000000 x27 00000074cb608f50 x28 0000000000000000 x29 00000074ad172a80 sp 00000074ad172a50 lr 00000074c99a3528 pc 00000075a26acd58 backtrace: #00 pc 00000000000ced58 /apex/com.android.runtime/lib64/bionic/libc.so (__epoll_pwait+8) #01 pc 0000000001e1e524 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so (offset 0x17c000) stack: 00000074ad1729d0 00000074c99bffc0 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074ad1729d8 00000074ad172d50 00000074ad1729e0 0000000000000800 00000074ad1729e8 00000074ad173020 00000074ad1729f0 00000074c7da73cb /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074ad1729f8 00000074c7ddf57b /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074ad172a00 0000000000000000 00000074ad172a08 00000074cb740f18 [anon:.bss] 00000074ad172a10 0000000000000000 00000074ad172a18 0000000000000000 00000074ad172a20 00000074bafd2800 [anon:libc_malloc] 00000074ad172a28 0000000000000000 00000074ad172a30 00000074c7ccda00 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074ad172a38 00000074c7dedd97 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074ad172a40 0000007500000079 [anon:libwebview reservation] 00000074ad172a48 00000074c97aea04 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so #00 00000074ad172a50 00000000000003e8 ........ ........ #01 00000074ad172a50 00000000000003e8 00000074ad172a58 0000000000000000 00000074ad172a60 000000750fee23e0 [anon:libc_malloc] 00000074ad172a68 000000750ff1b218 [anon:libc_malloc] 00000074ad172a70 00000074baf91308 [anon:libc_malloc] 00000074ad172a78 000000750ff1ac00 [anon:libc_malloc] 00000074ad172a80 00000074ad172b20 00000074ad172a88 00000074c99a302c /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074ad172a90 000000750ff1b1f8 [anon:libc_malloc] 00000074ad172a98 0000000100000001 00000074ad172aa0 0000000000000000 00000074ad172aa8 0000000000000000 00000074ad172ab0 7fffffffffffffff 00000074ad172ab8 7fffffffffffffff 00000074ad172ac0 00000000000132b3 00000074ad172ac8 0000000025021703 [anon:dalvik-main space (region space)] --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20630, name: ThreadPoolForeg >>> xcrash.sample <<< x0 00000074ab075ae0 x1 0000000000000089 x2 0000000000000002 x3 00000074ab0759f8 x4 0000000000000000 x5 00000000ffffffff x6 00000000ffffffff x7 0000000001e7a1e8 x8 0000000000000062 x9 0000000000000009 x10 0000000000000001 x11 0000000000000000 x12 0000000000000001 x13 0000000000000000 x14 ffffffffffffffff x15 694478614d2e626f x16 00000075a26cf948 x17 00000075a265d6a0 x18 00000074aab00000 x19 0000000000000002 x20 00000074ab0759f8 x21 00000074ab075ae0 x22 0000000000000089 x23 00000074ab076008 x24 00000074ab076020 x25 0000000000000002 x26 00000074cb6f7000 x27 0000001249dc7887 x28 7fffffffffffffff x29 00000074ab075990 sp 00000074ab075930 lr 00000075a2660c54 pc 00000075a265d6bc backtrace: #00 pc 000000000007f6bc /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) #01 pc 0000000000082c50 /apex/com.android.runtime/lib64/bionic/libc.so (_Z15__futex_wait_exPVvbibPK8timespec+140) #02 pc 00000000000e2ce8 /apex/com.android.runtime/lib64/bionic/libc.so (pthread_cond_timedwait+120) #03 pc 0000000001e2e21c /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so (offset 0x17c000) stack: 00000074ab0758b0 000000170000001e 00000074ab0758b8 000000000000001e 00000074ab0758c0 00000074a8acb508 [anon:libc_malloc] 00000074ab0758c8 00000074c99b39b8 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074ab0758d0 0000000000000000 00000074ab0758d8 00000074c8eb7ddc /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074ab0758e0 00000074baf67a08 [anon:libc_malloc] 00000074ab0758e8 00000074ab075980 00000074ab0758f0 000000750f781aa0 [anon:libc_malloc] 00000074ab0758f8 79fc7e30c0ff4d9e 00000074ab075900 0000007520174000 [anon:.bss] 00000074ab075908 00000000000fd000 00000074ab075910 0000000000000019 00000074ab075918 00000074cb6f7000 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk 00000074ab075920 00000074a8acb480 [anon:libc_malloc] 00000074ab075928 00000074ab075968 #00 00000074ab075930 00000074ab075950 ........ ........ #01 00000074ab075930 00000074ab075950 00000074ab075938 00000074c98e5d68 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074ab075940 00000074ab075b28 00000074ab075948 79fc7e30c0ff4d9e 00000074ab075950 00000074ab076020 00000074ab075958 79fc7e30c0ff4d9e 00000074ab075960 0000001247e4ee4a 00000074ab075968 0000000000000002 00000074ab075970 0000000000000000 00000074ab075978 00000074ab075ae0 00000074ab075980 00000074ab0759f8 00000074ab075988 00000074ab075ab8 00000074ab075990 00000074ab0759d0 00000074ab075998 00000075a26c0cec /apex/com.android.runtime/lib64/bionic/libc.so (pthread_cond_timedwait+124) #02 00000074ab0759a0 00000000000003e8 00000074ab0759a8 00000074cb6f7000 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk 00000074ab0759b0 00000000000f423d 00000074ab0759b8 00000074ab076020 00000074ab0759c0 0000000000000020 00000074ab0759c8 00000074ab075ae0 00000074ab0759d0 00000074ab075a60 00000074ab0759d8 00000074c99b3220 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so #03 00000074ab0759e0 00000074bafbd8c0 [anon:libc_malloc] 00000074ab0759e8 00000000000132b3 00000074ab0759f0 00000000239397f7 [anon:dalvik-main space (region space)] 00000074ab0759f8 00000000000132d4 00000074ab075a00 0000000023938c3f [anon:dalvik-main space (region space)] 00000074ab075a08 0000000000000000 00000074ab075a10 00000074ab075a00 00000074ab075a18 00000075a261e350 /apex/com.android.runtime/lib64/bionic/libc.so (malloc+40) 00000074ab075a20 00000074cb5f9f08 /data/misc/shared_relro/libwebviewchromium64.relro 00000074ab075a28 79fc7e30c0ff4d9e 00000074ab075a30 00000074ab075ab8 00000074ab075a38 00000074c8eb7ddc /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074ab075a40 0000000000000001 00000074ab075a48 00000074ab075bb8 00000074ab075a50 00000074ab075ae0 00000074ab075a58 000000750f781e10 [anon:libc_malloc] --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20631, name: ThreadPoolForeg >>> xcrash.sample <<< x0 00000074a9f78ae0 x1 0000000000000089 x2 0000000000000002 x3 00000074a9f789f8 x4 0000000000000000 x5 00000000ffffffff x6 00000000ffffffff x7 0000000001e7a2dc x8 0000000000000062 x9 0000000000000009 x10 0000000000000001 x11 0000000000000000 x12 0000000000000001 x13 0000000000000000 x14 00000000000000d7 x15 000000000000ff00 x16 00000075a26cf948 x17 00000075a265d6a0 x18 00000074a7f4a000 x19 0000000000000002 x20 00000074a9f789f8 x21 00000074a9f78ae0 x22 0000000000000089 x23 00000074a9f79008 x24 00000074a9f79020 x25 0000000000000000 x26 00000074cb6f7000 x27 0000001249e2af85 x28 7fffffffffffffff x29 00000074a9f78990 sp 00000074a9f78930 lr 00000075a2660c54 pc 00000075a265d6bc backtrace: #00 pc 000000000007f6bc /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) #01 pc 0000000000082c50 /apex/com.android.runtime/lib64/bionic/libc.so (_Z15__futex_wait_exPVvbibPK8timespec+140) #02 pc 00000000000e2ce8 /apex/com.android.runtime/lib64/bionic/libc.so (pthread_cond_timedwait+120) #03 pc 0000000001e2e21c /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so (offset 0x17c000) stack: 00000074a9f788b0 0000001900000021 00000074a9f788b8 0000000000000021 00000074a9f788c0 000000749fe0c4e8 [anon:libc_malloc] 00000074a9f788c8 0000000000000002 00000074a9f788d0 0000000000000000 00000074a9f788d8 0000000000000002 00000074a9f788e0 0000007520604ba8 [anon:libc_malloc] 00000074a9f788e8 00000074bad8d1f8 [anon:libc_malloc] 00000074a9f788f0 00000074bad8d008 [anon:libc_malloc] 00000074a9f788f8 0000007520600980 [anon:libc_malloc] 00000074a9f78900 0000007520174000 [anon:.bss] 00000074a9f78908 00000000000fd000 00000074a9f78910 0000000000000019 00000074a9f78918 00000074cb6f7000 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk 00000074a9f78920 0000000000000000 00000074a9f78928 00000074a9f789f8 #00 00000074a9f78930 00000075a5043da0 [anon:libc_malloc] ........ ........ #01 00000074a9f78930 00000075a5043da0 [anon:libc_malloc] 00000074a9f78938 00000075a5043da0 [anon:libc_malloc] 00000074a9f78940 00000074a9f78980 00000074a9f78948 79fc7e30c0ff4d9e 00000074a9f78950 00000074a9f79020 00000074a9f78958 79fc7e30c0ff4d9e 00000074a9f78960 0000001247eb2548 00000074a9f78968 0000000000000002 00000074a9f78970 0000000000000000 00000074a9f78978 00000074a9f78ae0 00000074a9f78980 00000074a9f789f8 00000074a9f78988 00000074a9f78ab8 00000074a9f78990 00000074a9f789d0 00000074a9f78998 00000075a26c0cec /apex/com.android.runtime/lib64/bionic/libc.so (pthread_cond_timedwait+124) #02 00000074a9f789a0 00000000000003e8 00000074a9f789a8 00000074cb6f7000 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk 00000074a9f789b0 00000000000f423d 00000074a9f789b8 00000074a9f79020 00000074a9f789c0 0000000000000020 00000074a9f789c8 00000074a9f78ae0 00000074a9f789d0 00000074a9f78a60 00000074a9f789d8 00000074c99b3220 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so #03 00000074a9f789e0 000000750f6337c0 [anon:libc_malloc] 00000074a9f789e8 00000000000132b4 00000074a9f789f0 00000000003f9e26 00000074a9f789f8 00000000000132d5 00000074a9f78a00 00000000003f926e 00000074a9f78a08 0000000000000000 00000074a9f78a10 00000074a9f78a00 00000074a9f78a18 00000075a261e350 /apex/com.android.runtime/lib64/bionic/libc.so (malloc+40) 00000074a9f78a20 00000074cb5f9f08 /data/misc/shared_relro/libwebviewchromium64.relro 00000074a9f78a28 79fc7e30c0ff4d9e 00000074a9f78a30 00000074a9f78ab8 00000074a9f78a38 00000074c8eb7ddc /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074a9f78a40 0000000000000001 00000074a9f78a48 00000074a9f78bb8 00000074a9f78a50 00000074a9f78ae0 00000074a9f78a58 000000750f7819b0 [anon:libc_malloc] --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20632, name: ThreadPoolForeg >>> xcrash.sample <<< x0 00000074a9e7bae0 x1 0000000000000089 x2 0000000000000002 x3 00000074a9e7b9f8 x4 0000000000000000 x5 00000000ffffffff x6 00000000ffffffff x7 0000000001e7a170 x8 0000000000000062 x9 0000000000000009 x10 0000000000000001 x11 0000000000000000 x12 0000000000000001 x13 0000000000000000 x14 0000000000000001 x15 6573726150737473 x16 00000075a26cf948 x17 00000075a265d6a0 x18 00000074a963a000 x19 0000000000000002 x20 00000074a9e7b9f8 x21 00000074a9e7bae0 x22 0000000000000089 x23 00000074a9e7c008 x24 00000074a9e7c020 x25 0000000000000000 x26 00000074cb6f7000 x27 0000001249d969de x28 7fffffffffffffff x29 00000074a9e7b990 sp 00000074a9e7b930 lr 00000075a2660c54 pc 00000075a265d6bc backtrace: #00 pc 000000000007f6bc /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) #01 pc 0000000000082c50 /apex/com.android.runtime/lib64/bionic/libc.so (_Z15__futex_wait_exPVvbibPK8timespec+140) #02 pc 00000000000e2ce8 /apex/com.android.runtime/lib64/bionic/libc.so (pthread_cond_timedwait+120) #03 pc 0000000001e2e21c /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so (offset 0x17c000) stack: 00000074a9e7b8b0 0000000400000006 00000074a9e7b8b8 0000000000000006 00000074a9e7b8c0 000000750fe25c48 [anon:libc_malloc] 00000074a9e7b8c8 0000000000000000 00000074a9e7b8d0 0000000000000000 00000074a9e7b8d8 0000000000000000 00000074a9e7b8e0 0000000000000000 00000074a9e7b8e8 0000000000000000 00000074a9e7b8f0 0000000000000000 00000074a9e7b8f8 0000000000000000 00000074a9e7b900 0000007520174000 [anon:.bss] 00000074a9e7b908 00000000000fd000 00000074a9e7b910 0000000000000019 00000074a9e7b918 00000074cb6f7000 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk 00000074a9e7b920 000000750fe25bc0 [anon:libc_malloc] 00000074a9e7b928 00000074a9e7b968 #00 00000074a9e7b930 00000074a9e7b950 ........ ........ #01 00000074a9e7b930 00000074a9e7b950 00000074a9e7b938 00000074c98e5d68 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074a9e7b940 00000074a9e7bb28 00000074a9e7b948 79fc7e30c0ff4d9e 00000074a9e7b950 00000074a9e7c020 00000074a9e7b958 79fc7e30c0ff4d9e 00000074a9e7b960 0000001247e1dfa1 00000074a9e7b968 0000000000000002 00000074a9e7b970 0000000000000000 00000074a9e7b978 00000074a9e7bae0 00000074a9e7b980 00000074a9e7b9f8 00000074a9e7b988 00000074a9e7bab8 00000074a9e7b990 00000074a9e7b9d0 00000074a9e7b998 00000075a26c0cec /apex/com.android.runtime/lib64/bionic/libc.so (pthread_cond_timedwait+124) #02 00000074a9e7b9a0 00000000000003e8 00000074a9e7b9a8 00000074cb6f7000 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk 00000074a9e7b9b0 00000000000f423d 00000074a9e7b9b8 00000074a9e7c020 00000074a9e7b9c0 0000000000000020 00000074a9e7b9c8 00000074a9e7bae0 00000074a9e7b9d0 00000074a9e7ba60 00000074a9e7b9d8 00000074c99b3220 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so #03 00000074a9e7b9e0 000000750f633860 [anon:libc_malloc] 00000074a9e7b9e8 00000000000132b3 00000074a9e7b9f0 0000000017a2528d [anon:dalvik-main space (region space)] 00000074a9e7b9f8 00000000000132d4 00000074a9e7ba00 0000000017a246d5 [anon:dalvik-main space (region space)] 00000074a9e7ba08 0000000000000000 00000074a9e7ba10 00000074a9e7ba00 00000074a9e7ba18 00000075a261e350 /apex/com.android.runtime/lib64/bionic/libc.so (malloc+40) 00000074a9e7ba20 00000074cb5f9f08 /data/misc/shared_relro/libwebviewchromium64.relro 00000074a9e7ba28 79fc7e30c0ff4d9e 00000074a9e7ba30 00000074a9e7bab8 00000074a9e7ba38 00000074c8eb7ddc /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074a9e7ba40 0000000000000001 00000074a9e7ba48 00000074a9e7bbb8 00000074a9e7ba50 00000074a9e7bae0 00000074a9e7ba58 000000750f781af0 [anon:libc_malloc] --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20633, name: AudioThread >>> xcrash.sample <<< x0 00000074a79fea70 x1 0000000000000089 x2 0000000000000002 x3 0000000000000000 x4 0000000000000000 x5 00000000ffffffff x6 00000000ffffffff x7 0000000001e7a172 x8 0000000000000062 x9 0000000000000009 x10 0000000000000001 x11 0000000000000000 x12 0000000000000002 x13 0000000000000001 x14 00000074baf7fb08 x15 ff51afd7ed558ccd x16 00000075a26cf948 x17 00000075a265d6a0 x18 00000074a6fc6000 x19 0000000000000002 x20 0000000000000000 x21 00000074a79fea70 x22 0000000000000089 x23 00000074a79ff008 x24 00000074a79ff020 x25 0000000000000000 x26 00000074cb6f7000 x27 7fffffffffffffff x28 7fffffffffffffff x29 00000074a79fe970 sp 00000074a79fe910 lr 00000075a2660c54 pc 00000075a265d6bc backtrace: #00 pc 000000000007f6bc /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) #01 pc 0000000000082c50 /apex/com.android.runtime/lib64/bionic/libc.so (_Z15__futex_wait_exPVvbibPK8timespec+140) #02 pc 00000000000e2c44 /apex/com.android.runtime/lib64/bionic/libc.so (pthread_cond_wait+60) #03 pc 0000000001f9a6cc /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so (offset 0x17c000) stack: 00000074a79fe890 00000074a79fe8c0 00000074a79fe898 00000074ca04dca8 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074a79fe8a0 0000000000000000 00000074a79fe8a8 00000074cb740f18 [anon:.bss] 00000074a79fe8b0 0000000000000000 00000074a79fe8b8 0000000000000000 00000074a79fe8c0 0000000000000000 00000074a79fe8c8 0000000000000000 00000074a79fe8d0 0000000000000000 00000074a79fe8d8 0000000000000000 00000074a79fe8e0 0000000000000000 00000074a79fe8e8 00000074cb73ec20 [anon:.bss] 00000074a79fe8f0 0000000000000000 00000074a79fe8f8 00000074baf7f000 [anon:libc_malloc] 00000074a79fe900 00000074a79fe9e0 00000074a79fe908 00000074c97de5bc /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so #00 00000074a79fe910 0000000000000000 ........ ........ #01 00000074a79fe910 0000000000000000 00000074a79fe918 00000074cb740f18 [anon:.bss] 00000074a79fe920 0000000000000000 00000074a79fe928 79fc7e30c0ff4d9e 00000074a79fe930 00000074a79ff020 00000074a79fe938 c001c0ded017d00d 00000074a79fe940 000000750fe92800 [anon:libc_malloc] 00000074a79fe948 00000074a79fea48 00000074a79fe950 0000000000000001 00000074a79fe958 0000000000000002 00000074a79fe960 00000074a79fea70 00000074a79fe968 00000074a79fea48 00000074a79fe970 00000074a79fe9a0 00000074a79fe978 00000075a26c0c48 /apex/com.android.runtime/lib64/bionic/libc.so (pthread_cond_wait+64) #02 00000074a79fe980 00000074a79feb48 00000074a79fe988 00000074a79feb48 00000074a79fe990 00000074a79ff020 00000074a79fe998 00000074a79fea70 00000074a79fe9a0 00000074a79fe9f0 00000074a79fe9a8 00000074c9b1f6d0 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so #03 00000074a79fe9b0 00000074cb5f9f08 /data/misc/shared_relro/libwebviewchromium64.relro 00000074a79fe9b8 00000074c9a1c500 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074a79fe9c0 00000074a79fe900 00000074a79fe9c8 00000074c8eb7ddc /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074a79fe9d0 00000074a79fea30 00000074a79fe9d8 79fc7e30c0ff4d9e 00000074a79fe9e0 00000074a79fea70 00000074a79fe9e8 000000750fee2770 [anon:libc_malloc] 00000074a79fe9f0 00000074a79feb30 00000074a79fe9f8 00000074c99b301c /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074a79fea00 00000074a79fea20 00000074a79fea08 00000075a2658470 /apex/com.android.runtime/lib64/bionic/libc.so (je_tcache_alloc_small_hard+28) 00000074a79fea10 0000000000000000 00000074a79fea18 00000074bad8f800 [anon:libc_malloc] 00000074a79fea20 00000074c7da73cb /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074a79fea28 00000074c7ddf57b /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20634, name: ThreadPoolSingl >>> xcrash.sample <<< x0 00000074a6901af0 x1 0000000000000089 x2 0000000000000002 x3 0000000000000000 x4 0000000000000000 x5 00000000ffffffff x6 00000000ffffffff x7 0000000001e7a17e x8 0000000000000062 x9 0000000000000009 x10 0000000000000001 x11 0000000000000000 x12 0000000000000000 x13 0000000000000000 x14 0000000000000001 x15 ff51afd7ed558ccd x16 00000075a26cf948 x17 00000075a265d6a0 x18 00000074a5d48000 x19 0000000000000002 x20 0000000000000000 x21 00000074a6901af0 x22 0000000000000089 x23 00000074a6902008 x24 00000074a6902020 x25 0000000000000002 x26 00000074cb6f7000 x27 7fffffffffffffff x28 7fffffffffffffff x29 00000074a69019f0 sp 00000074a6901990 lr 00000075a2660c54 pc 00000075a265d6bc backtrace: #00 pc 000000000007f6bc /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) #01 pc 0000000000082c50 /apex/com.android.runtime/lib64/bionic/libc.so (_Z15__futex_wait_exPVvbibPK8timespec+140) #02 pc 00000000000e2c44 /apex/com.android.runtime/lib64/bionic/libc.so (pthread_cond_wait+60) #03 pc 0000000001f9a6cc /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so (offset 0x17c000) stack: 00000074a6901910 0000000000000019 00000074a6901918 00000074cb6f7000 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk 00000074a6901920 0000000000000000 00000074a6901928 00000074a69019f8 00000074a6901930 00000075a5043da0 [anon:libc_malloc] 00000074a6901938 00000075a5043da0 [anon:libc_malloc] 00000074a6901940 00000074a6901980 00000074a6901948 00000074c9a1c5fc /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074a6901950 00000074a6901990 00000074a6901958 0000000000000000 00000074a6901960 0000000000000000 00000074a6901968 00000074a69019f8 00000074a6901970 00000075a5043da0 [anon:libc_malloc] 00000074a6901978 00000075a5043d80 [anon:libc_malloc] 00000074a6901980 00000074a69019b0 00000074a6901988 00000074c98e5b98 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so #00 00000074a6901990 0000000000000000 ........ ........ #01 00000074a6901990 0000000000000000 00000074a6901998 00000074c98e5ef8 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074a69019a0 00000075a5043d80 [anon:libc_malloc] 00000074a69019a8 79fc7e30c0ff4d9e 00000074a69019b0 00000074a6902020 00000074a69019b8 00000074c98e5e98 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074a69019c0 000000750f636700 [anon:libc_malloc] 00000074a69019c8 00000074a6901ac8 00000074a69019d0 0000000000000001 00000074a69019d8 0000000000000002 00000074a69019e0 00000074a6901af0 00000074a69019e8 00000074a6901ac8 00000074a69019f0 00000074a6901a20 00000074a69019f8 00000075a26c0c48 /apex/com.android.runtime/lib64/bionic/libc.so (pthread_cond_wait+64) #02 00000074a6901a00 00000074a6901bc8 00000074a6901a08 00000074a6901bc8 00000074a6901a10 00000074a6902020 00000074a6901a18 00000074a6901af0 00000074a6901a20 00000074a6901a70 00000074a6901a28 00000074c9b1f6d0 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so #03 00000074a6901a30 00000074cb5f9f08 /data/misc/shared_relro/libwebviewchromium64.relro 00000074a6901a38 00000074c9a1c500 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074a6901a40 00000074a6901a00 00000074a6901a48 00000074c8eb7ddc /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074a6901a50 00000074a6901ab0 00000074a6901a58 79fc7e30c0ff4d9e 00000074a6901a60 00000074a6901af0 00000074a6901a68 000000750f785650 [anon:libc_malloc] 00000074a6901a70 00000074a6901bb0 00000074a6901a78 00000074c99b301c /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074a6901a80 0000001247e22ac4 00000074a6901a88 0000000000000000 00000074a6901a90 0000000000000000 00000074a6901a98 0000000000000000 00000074a6901aa0 0000000000000000 00000074a6901aa8 0000000b00000000 --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20635, name: CookieMonsterCl >>> xcrash.sample <<< x0 00000074a5804a70 x1 0000000000000089 x2 0000000000000002 x3 0000000000000000 x4 0000000000000000 x5 00000000ffffffff x6 00000000ffffffff x7 0000000001e7a182 x8 0000000000000062 x9 0000000000000009 x10 0000000000000001 x11 0000000000000000 x12 0000000000000002 x13 0000000000000001 x14 00000074a8a7ab08 x15 ff51afd7ed558ccd x16 00000075a26cf948 x17 00000075a265d6a0 x18 00000074a371e000 x19 0000000000000002 x20 0000000000000000 x21 00000074a5804a70 x22 0000000000000089 x23 00000074a5805008 x24 00000074a5805020 x25 0000000000000000 x26 00000074cb6f7000 x27 7fffffffffffffff x28 7fffffffffffffff x29 00000074a5804970 sp 00000074a5804910 lr 00000075a2660c54 pc 00000075a265d6bc backtrace: #00 pc 000000000007f6bc /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) #01 pc 0000000000082c50 /apex/com.android.runtime/lib64/bionic/libc.so (_Z15__futex_wait_exPVvbibPK8timespec+140) #02 pc 00000000000e2c44 /apex/com.android.runtime/lib64/bionic/libc.so (pthread_cond_wait+60) #03 pc 0000000001f9a6cc /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so (offset 0x17c000) stack: 00000074a5804890 0000000000000000 00000074a5804898 79fc7e30c0ff4d9e 00000074a58048a0 00000074a8aa82c0 [anon:libc_malloc] 00000074a58048a8 00000074cb73ec20 [anon:.bss] 00000074a58048b0 0000000000000000 00000074a58048b8 00000074a5804a58 00000074a58048c0 0000000000000000 00000074a58048c8 0000000000000000 00000074a58048d0 0000000000000000 00000074a58048d8 0000000000000000 00000074a58048e0 0000000000000000 00000074a58048e8 00000074cb73ec20 [anon:.bss] 00000074a58048f0 0000000000000000 00000074a58048f8 00000074a8a7a000 [anon:libc_malloc] 00000074a5804900 00000074a58049e0 00000074a5804908 00000074c97de5bc /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so #00 00000074a5804910 0000000000000000 ........ ........ #01 00000074a5804910 0000000000000000 00000074a5804918 00000074cb740f18 [anon:.bss] 00000074a5804920 0000000000000000 00000074a5804928 79fc7e30c0ff4d9e 00000074a5804930 00000074a5805020 00000074a5804938 c001c0ded017d00d 00000074a5804940 00000074bafc1900 [anon:libc_malloc] 00000074a5804948 00000074a5804a48 00000074a5804950 0000000000000001 00000074a5804958 0000000000000002 00000074a5804960 00000074a5804a70 00000074a5804968 00000074a5804a48 00000074a5804970 00000074a58049a0 00000074a5804978 00000075a26c0c48 /apex/com.android.runtime/lib64/bionic/libc.so (pthread_cond_wait+64) #02 00000074a5804980 00000074a5804b48 00000074a5804988 00000074a5804b48 00000074a5804990 00000074a5805020 00000074a5804998 00000074a5804a70 00000074a58049a0 00000074a58049f0 00000074a58049a8 00000074c9b1f6d0 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so #03 00000074a58049b0 00000074cb5f9f08 /data/misc/shared_relro/libwebviewchromium64.relro 00000074a58049b8 00000074c9a1c500 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074a58049c0 00000074a5804900 00000074a58049c8 00000074c8eb7ddc /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074a58049d0 00000074a5804a30 00000074a58049d8 79fc7e30c0ff4d9e 00000074a58049e0 00000074a5804a70 00000074a58049e8 00000074bb00e4f0 [anon:libc_malloc] 00000074a58049f0 00000074a5804b30 00000074a58049f8 00000074c99b301c /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074a5804a00 00000074a5804a20 00000074a5804a08 00000075a2658470 /apex/com.android.runtime/lib64/bionic/libc.so (je_tcache_alloc_small_hard+28) 00000074a5804a10 0000000000000000 00000074a5804a18 00000074a8a99000 [anon:libc_malloc] 00000074a5804a20 00000074c7da73cb /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074a5804a28 00000074c7ddf57b /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20636, name: CookieMonsterBa >>> xcrash.sample <<< x0 00000074a5707a70 x1 0000000000000089 x2 0000000000000002 x3 0000000000000000 x4 0000000000000000 x5 00000000ffffffff x6 00000000ffffffff x7 0000000000000000 x8 0000000000000062 x9 0000000000000009 x10 0000000000000001 x11 0000000000000000 x12 000000000000006f x13 ffff800000000000 x14 0000000000000001 x15 ff51afd7ed558ccd x16 00000075a26cf948 x17 00000075a265d6a0 x18 00000074a49b6000 x19 0000000000000002 x20 0000000000000000 x21 00000074a5707a70 x22 0000000000000089 x23 00000074a5708008 x24 00000074a5708020 x25 0000000000000000 x26 00000074cb6f7000 x27 7fffffffffffffff x28 7fffffffffffffff x29 00000074a5707970 sp 00000074a5707910 lr 00000075a2660c54 pc 00000075a265d6bc backtrace: #00 pc 000000000007f6bc /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) #01 pc 0000000000082c50 /apex/com.android.runtime/lib64/bionic/libc.so (_Z15__futex_wait_exPVvbibPK8timespec+140) #02 pc 00000000000e2c44 /apex/com.android.runtime/lib64/bionic/libc.so (pthread_cond_wait+60) #03 pc 0000000001f9a6cc /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so (offset 0x17c000) stack: 00000074a5707890 0000000000000000 00000074a5707898 0000000000000000 00000074a57078a0 0000000000000000 00000074a57078a8 00000074cb740f18 [anon:.bss] 00000074a57078b0 0000000000000000 00000074a57078b8 0000000000000000 00000074a57078c0 0000000000000000 00000074a57078c8 0000000000000000 00000074a57078d0 0000000000000000 00000074a57078d8 0000000000000000 00000074a57078e0 0000000000000000 00000074a57078e8 0000000000000000 00000074a57078f0 0000000000000000 00000074a57078f8 0000000000000000 00000074a5707900 0000000000000000 00000074a5707908 0000000000000000 #00 00000074a5707910 0000000000000000 ........ ........ #01 00000074a5707910 0000000000000000 00000074a5707918 0000000000000000 00000074a5707920 0000000000000000 00000074a5707928 79fc7e30c0ff4d9e 00000074a5707930 00000074a5708020 00000074a5707938 0000000000000000 00000074a5707940 000000750fe92d00 [anon:libc_malloc] 00000074a5707948 00000074a5707a48 00000074a5707950 0000000000000001 00000074a5707958 0000000000000002 00000074a5707960 00000074a5707a70 00000074a5707968 00000074a5707a48 00000074a5707970 00000074a57079a0 00000074a5707978 00000075a26c0c48 /apex/com.android.runtime/lib64/bionic/libc.so (pthread_cond_wait+64) #02 00000074a5707980 00000074a5707b48 00000074a5707988 00000074a5707b48 00000074a5707990 00000074a5708020 00000074a5707998 00000074a5707a70 00000074a57079a0 00000074a57079f0 00000074a57079a8 00000074c9b1f6d0 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so #03 00000074a57079b0 00000074cb5f9f08 /data/misc/shared_relro/libwebviewchromium64.relro 00000074a57079b8 00000074c9a1c500 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074a57079c0 00000074a5707900 00000074a57079c8 00000074c8eb7ddc /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074a57079d0 00000074a5707a30 00000074a57079d8 79fc7e30c0ff4d9e 00000074a57079e0 00000074a5707a70 00000074a57079e8 000000750fee2970 [anon:libc_malloc] 00000074a57079f0 00000074a5707b30 00000074a57079f8 00000074c99b301c /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074a5707a00 00000074a5707a20 00000074a5707a08 00000075a2658470 /apex/com.android.runtime/lib64/bionic/libc.so (je_tcache_alloc_small_hard+28) 00000074a5707a10 0000000000000000 00000074a5707a18 00000074a8a6c800 [anon:libc_malloc] 00000074a5707a20 00000074c7da73cb /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so 00000074a5707a28 00000074c7ddf57b /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/base.apk!libmonochrome.so --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20637, name: PlatformService >>> xcrash.sample <<< x0 fffffffffffffffc x1 00000074a3609b90 x2 0000000000000010 x3 00000000ffffffff x4 0000000000000000 x5 0000000000000008 x6 00000000341555ad x7 0000000000000000 x8 0000000000000016 x9 7fffffffffffffff x10 0000000000000000 x11 0000000000000000 x12 000000751fcdc224 x13 000000751fcdc26c x14 000000751fcdc2cc x15 0000000000000000 x16 00000075a0a6dd70 x17 00000075a266e5cc x18 00000074a2f6e000 x19 000000750fe9f500 x20 000000750fe9f5a8 x21 00000000ffffffff x22 00000000ffffffff x23 000000750fe9f500 x24 0000000000000010 x25 00000074a360b020 x26 00000074a8a04cb0 x27 0000000000000004 x28 0000007520174000 x29 00000074a3609cf0 sp 00000074a3609b40 lr 00000075a0a69c34 pc 00000075a26acd58 backtrace: #00 pc 00000000000ced58 /apex/com.android.runtime/lib64/bionic/libc.so (__epoll_pwait+8) #01 pc 0000000000017c30 /system/lib64/libutils.so (_ZN7android6Looper9pollInnerEi+148) #02 pc 0000000000017afc /system/lib64/libutils.so (_ZN7android6Looper8pollOnceEiPiS1_PPv+56) #03 pc 0000000000136da4 /system/lib64/libandroid_runtime.so (_ZN7androidL38android_os_MessageQueue_nativePollOnceEP7_JNIEnvP8_jobjectli+44) #04 pc 00000000002a3afc /system/framework/arm64/boot-framework.oat (art_jni_trampoline+140) #05 pc 0000000000136334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) #06 pc 0000000000145064 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+244) #07 pc 00000000002e3bc0 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter34ArtInterpreterToCompiledCodeBridgeEPNS_6ThreadEPNS_9ArtMethodEPNS_11ShadowFrameEtPNS_6JValueE+384) #08 pc 00000000002deab8 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+928) #09 pc 00000000005a461c /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+400) #10 pc 0000000000130914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) #11 pc 00000000005a2564 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1456) #12 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #13 pc 00000000005a5154 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1160) #14 pc 0000000000130994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) #15 pc 00000000002b4b04 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.11452150525172173309+240) #16 pc 0000000000593744 /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+944) #17 pc 000000000013f468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) #18 pc 0000000000136334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) #19 pc 0000000000145064 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+244) #20 pc 00000000004b1c58 /apex/com.android.runtime/lib64/libart.so (_ZN3art12_GLOBAL__N_118InvokeWithArgArrayERKNS_33ScopedObjectAccessAlreadyRunnableEPNS_9ArtMethodEPNS0_8ArgArrayEPNS_6JValueEPKc+104) #21 pc 00000000004b2d28 /apex/com.android.runtime/lib64/libart.so (_ZN3art35InvokeVirtualOrInterfaceWithJValuesERKNS_33ScopedObjectAccessAlreadyRunnableEP8_jobjectP10_jmethodIDPK6jvalue+416) #22 pc 00000000004f3290 /apex/com.android.runtime/lib64/libart.so (_ZN3art6Thread14CreateCallbackEPv+1172) #23 pc 00000000000e372c /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+36) #24 pc 0000000000084004 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) stack: 00000074a3609ac0 0000000000000000 00000074a3609ac8 0000000000001000 00000074a3609ad0 79fc7e30c0ff4d9e 00000074a3609ad8 0000000000000000 00000074a3609ae0 0000000000000000 00000074a3609ae8 79fc7e30c0ff4d9e 00000074a3609af0 0000000000000000 00000074a3609af8 0000000000000000 00000074a3609b00 0000000000000010 00000074a3609b08 000000750fe9f500 [anon:libc_malloc] 00000074a3609b10 00000000ffffffff 00000074a3609b18 00000000ffffffff 00000074a3609b20 000000750fe9f5a8 [anon:libc_malloc] 00000074a3609b28 000000750fe9f500 [anon:libc_malloc] 00000074a3609b30 00000074a3609cf0 00000074a3609b38 00000075a0a69c14 /system/lib64/libutils.so (_ZN7android6Looper9pollInnerEi+120) #00 00000074a3609b40 00000074a3609d90 ........ ........ #01 00000074a3609b40 00000074a3609d90 00000074a3609b48 000000006f396130 /system/framework/arm64/boot.art 00000074a3609b50 0000000000000000 00000074a3609b58 0000000000000000 00000074a3609b60 0000000000000000 00000074a3609b68 0000000000000000 00000074a3609b70 0000000000000001 00000074a3609b78 0000000000000000 00000074a3609b80 132402a0132402a0 00000074a3609b88 000000751fe84928 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+528) 00000074a3609b90 0000000000000001 00000074a3609b98 00000000a3609b78 00000074a3609ba0 0000000000000000 00000074a3609ba8 00000074a8a04c00 [anon:libc_malloc] 00000074a3609bb0 00000074a360a660 00000074a3609bb8 00000074a3609b90 ........ ........ #02 00000074a3609d00 000000751e62d376 /system/framework/framework.jar 00000074a3609d08 0000000000000000 00000074a3609d10 00000074a3609fc0 00000074a3609d18 00000074a8a04c00 [anon:libc_malloc] 00000074a3609d20 00000074baf916c0 [anon:libc_malloc] 00000074a3609d28 000000750ff9d040 [anon:libc_malloc] 00000074a3609d30 00000074a3609d50 00000074a3609d38 00000075a16ffda8 /system/lib64/libandroid_runtime.so (_ZN7androidL38android_os_MessageQueue_nativePollOnceEP7_JNIEnvP8_jobjectli+48) #03 00000074a3609d40 00000075a16ffd78 /system/lib64/libandroid_runtime.so (_ZN7androidL38android_os_MessageQueue_nativePollOnceEP7_JNIEnvP8_jobjectli) 00000074a3609d48 00000074a8a04c00 [anon:libc_malloc] 00000074a3609d50 00000074a3609e40 00000074a3609d58 000000007076ab00 /system/framework/arm64/boot-framework.oat (art_jni_trampoline+144) #04 00000074a3609d60 000000006fcdab70 /system/framework/arm64/boot-framework.art 00000074a3609d68 0000000000000000 00000074a3609d70 132400b800000001 00000074a3609d78 0000007400000000 00000074a3609d80 0000000000000000 00000074a3609d88 0000000000000000 00000074a3609d90 0000000000000000 00000074a3609d98 0000000000000000 00000074a3609da0 0000000000000000 00000074a3609da8 0000000000000000 00000074a3609db0 0000000000000000 00000074a3609db8 0000000000000000 00000074a3609dc0 00000074a8a04c00 [anon:libc_malloc] 00000074a3609dc8 0000000000000000 00000074a3609dd0 00000074a8a04c00 [anon:libc_malloc] 00000074a3609dd8 00000074a3609fc0 ........ ........ #05 00000074a3609e20 0000000000000000 00000074a3609e28 0ff9d040132400b8 00000074a3609e30 ffffffff00000075 00000074a3609e38 0000007520174000 [anon:.bss] 00000074a3609e40 00000074a360a660 00000074a3609e48 000000751e62d376 /system/framework/framework.jar 00000074a3609e50 00000074a360a660 00000074a3609e58 000000006fcdab70 /system/framework/arm64/boot-framework.art 00000074a3609e60 00000074a3609ef0 00000074a3609e68 000000751fceb068 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+248) #06 00000074a3609e70 00000074a360a660 00000074a3609e78 000000006fceb188 /system/framework/arm64/boot-framework.art 00000074a3609e80 00000074a3609f10 00000074a3609e88 000000751fceb088 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+280) 00000074a3609e90 0000000000000000 00000074a3609e98 00000074a360a790 00000074a3609ea0 00000074a360a1e0 00000074a3609ea8 79fc7e30c0ff4d9e 00000074a3609eb0 00000074a360b020 00000074a3609eb8 00000000000005a2 00000074a3609ec0 000000006fcdab70 /system/framework/arm64/boot-framework.art 00000074a3609ec8 0000000000000010 00000074a3609ed0 00000074a3609fc0 00000074a3609ed8 000000006fcdab70 /system/framework/arm64/boot-framework.art 00000074a3609ee0 00000074a8a04c00 [anon:libc_malloc] 00000074a3609ee8 00000074a360a660 ........ ........ #07 00000074a3609f00 00000074a8a04c00 [anon:libc_malloc] 00000074a3609f08 00000074a360a660 00000074a3609f10 00000074a3609f90 00000074a3609f18 000000751fe89bc4 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter34ArtInterpreterToCompiledCodeBridgeEPNS_6ThreadEPNS_9ArtMethodEPNS_11ShadowFrameEtPNS_6JValueE+388) 00000074a3609f20 00000074a360a054 00000074a3609f28 79fc7e30c0ff4d9e 00000074a3609f30 0000000000000000 00000074a3609f38 0000000000000000 00000074a3609f40 00000074a360a660 00000074a3609f48 00000074a3609f80 00000074a3609f50 00000074a3609fe0 00000074a3609f58 000000000000000d 00000074a3609f60 00000074a8a04c00 [anon:libc_malloc] 00000074a3609f68 00000074a360a1e0 00000074a3609f70 00000074a360a0b0 00000074a3609f78 000000751fe84abc /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+932) #08 00000074a3609f80 00000074a360a1e0 00000074a3609f88 000000006fcdab70 /system/framework/arm64/boot-framework.art 00000074a3609f90 0000000000000000 00000074a3609f98 0000000000000000 00000074a3609fa0 0000000000000000 00000074a3609fa8 0000000000000000 00000074a3609fb0 0000000000000004 00000074a3609fb8 0000000000000000 00000074a3609fc0 0ff9d040132400b8 00000074a3609fc8 ffffffff00000075 00000074a3609fd0 00000000132400b8 [anon:dalvik-main space (region space)] 00000074a3609fd8 0000000000000000 00000074a3609fe0 00000074a360b020 00000074a3609fe8 000000040000057a 00000074a3609ff0 0000000000000003 00000074a3609ff8 00000074a8a04c00 [anon:libc_malloc] ........ ........ #09 00000074a360a0c0 0000000000000000 00000074a360a0c8 00000074a360b020 00000074a360a0d0 00004070a360a160 00000074a360a0d8 0000007500000003 [anon:libwebview reservation] 00000074a360a0e0 000000751f7db940 /apex/com.android.runtime/javalib/core-oj.jar 00000074a360a0e8 0000000000010002 00000074a360a0f0 00000074a360a144 00000074a360a0f8 0000000000000009 00000074a360a100 132400b800000001 00000074a360a108 a8a04c0000000001 00000074a360a110 0000007400000074 00000074a360a118 79fc7e30c0ff4d9e 00000074a360a120 0000000000000e26 00000074a360a128 79fc7e30c0ff4d9e 00000074a360a130 00000074a360b020 00000074a360a138 000000000000057a ........ ........ #10 00000074a360a190 0000000000000070 00000074a360a198 000000000000057a 00000074a360a1a0 0000000000000001 00000074a360a1a8 00000074a360a1e0 00000074a360a1b0 00000074a360a2a8 00000074a360a1b8 00000074a360a2c0 00000074a360a1c0 00000074a360a660 00000074a360a1c8 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074a360a1d0 00000074a360a350 00000074a360a1d8 0000007520148568 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1460) #11 00000074a360a1e0 00000074a360a3b0 00000074a360a1e8 000000006fcdae18 /system/framework/arm64/boot-framework.art 00000074a360a1f0 00000074a360a660 00000074a360a1f8 000000751e1ddb22 /system/framework/framework.jar 00000074a360a200 000000751e1ddb00 /system/framework/framework.jar 00000074a360a208 0000000000000000 00000074a360a210 000000000000000e 00000074a360a218 000000000e260e26 00000074a360a220 000000750ff9d040 [anon:libc_malloc] 00000074a360a228 0000000000000000 00000074a360a230 04ae0deaffffffff 00000074a360a238 0000000000000000 00000074a360a240 0000000100000000 00000074a360a248 0000000000000000 00000074a360a250 132400b800000000 00000074a360a258 0000000000000000 ........ ........ #12 00000074a360a360 0000000000000148 00000074a360a368 00000000000000b8 00000074a360a370 0000000000000001 00000074a360a378 00000074a360a3b0 00000074a360a380 00000074a360a558 00000074a360a388 00000074a360a570 00000074a360a390 00000074a360a660 00000074a360a398 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074a360a3a0 00000074a360a600 00000074a360a3a8 000000752014b158 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1164) #13 00000074a360a3b0 00000074a360a710 00000074a360a3b8 000000006fbc1a20 /system/framework/arm64/boot-framework.art 00000074a360a3c0 00000074a360a660 00000074a360a3c8 000000751e1dce4e /system/framework/framework.jar 00000074a360a3d0 000000751e1dcdcc /system/framework/framework.jar 00000074a360a3d8 0000000000000000 00000074a360a3e0 0000000000000029 00000074a360a3e8 0000000012e812e8 [anon:dalvik-main space (region space)] 00000074a360a3f0 132400886f28dd70 00000074a360a3f8 00005015132400b8 00000074a360a400 00000000000027c4 00000074a360a408 0000000000000000 00000074a360a410 0000000000000000 00000074a360a418 0000501513085c50 00000074a360a420 00000000000027c4 00000074a360a428 13085c5000000000 ........ ........ #14 00000074a360a610 00000074a360b020 00000074a360a618 0000007520174000 [anon:.bss] 00000074a360a620 0000000000000001 00000074a360a628 000000751e62b791 /system/framework/framework.jar 00000074a360a630 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074a360a638 00000074a360a6a0 00000074a360a640 00000074a360a710 00000074a360a648 00000074a8a04c00 [anon:libc_malloc] 00000074a360a650 00000074a360a700 00000074a360a658 000000751fe5ab08 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.11452150525172173309+244) #15 00000074a360a660 0000000000000000 00000074a360a668 79fc7e30c0ff4d9e 00000074a360a670 00000074a360b020 00000074a360a678 0000007520174000 [anon:.bss] 00000074a360a680 0000000000000002 00000074a360a688 000000751e62b791 /system/framework/framework.jar 00000074a360a690 00000074a360b020 00000074a360a698 0000000000000048 00000074a360a6a0 000000006fc74e80 /system/framework/arm64/boot-framework.art 00000074a360a6a8 79fc7e30c0ff4d9e 00000074a360a6b0 00000074a360b020 00000074a360a6b8 0000007520174000 [anon:.bss] 00000074a360a6c0 0000000000000002 00000074a360a6c8 000000751e62b791 /system/framework/framework.jar 00000074a360a6d0 00000074a360b020 00000074a360a6d8 0000000000000001 ........ ........ #16 00000074a360a710 0000000000000000 00000074a360a718 000000006fc74e80 /system/framework/arm64/boot-framework.art 00000074a360a720 00000074a360a660 00000074a360a728 000000751e1b7f64 /system/framework/framework.jar 00000074a360a730 000000751e1b7f2c /system/framework/framework.jar 00000074a360a738 0000000000000000 00000074a360a740 0000000000000002 00000074a360a748 0000000013571357 [anon:dalvik-main space (region space)] 00000074a360a750 13094b6800000000 00000074a360a758 13094b6800000000 00000074a360a760 00000075100008c0 [anon:libc_malloc] 00000074a360a768 000000751ff20214 /apex/com.android.runtime/lib64/libart.so (_ZN3art9JavaVMExt12DecodeGlobalEPv+28) 00000074a360a770 0000000000000000 00000074a360a778 0000000000000026 00000074a360a780 000000751e1b7f2c /system/framework/framework.jar 00000074a360a788 0002000100010002 ........ ........ #17 00000074a360a8a0 000000006f406998 /system/framework/arm64/boot.art 00000074a360a8a8 00000075100008c0 [anon:libc_malloc] 00000074a360a8b0 0000000000000000 00000074a360a8b8 00000000000000bc 00000074a360a8c0 00000000345fc686 00000074a360a8c8 000000751fcdb9b0 /apex/com.android.runtime/lib64/libart.so (art_quick_throw_div_zero) 00000074a360a8d0 0000000000000400 00000074a360a8d8 4010040140100401 00000074a360a8e0 0001000400401010 00000074a360a8e8 8020080280200802 00000074a360a8f0 0000000013094b68 [anon:dalvik-main space (region space)] 00000074a360a8f8 0000000000000000 00000074a360a900 00000074a8a04c00 [anon:libc_malloc] 00000074a360a908 00000074a360ab70 00000074a360a910 000000751e62b791 /system/framework/framework.jar 00000074a360a918 000000752015f020 /apex/com.android.runtime/lib64/libart.so ........ ........ #18 00000074a360a980 0000000000000000 00000074a360a988 0000000013094b68 [anon:dalvik-main space (region space)] 00000074a360a990 00000074a360ab70 00000074a360a998 000000751e62b791 /system/framework/framework.jar 00000074a360a9a0 00000074a360ab70 00000074a360a9a8 000000006fc74e80 /system/framework/arm64/boot-framework.art 00000074a360a9b0 00000074a360aa40 00000074a360a9b8 000000751fceb068 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+248) #19 00000074a360a9c0 0000007500000003 [anon:libwebview reservation] 00000074a360a9c8 00000074a360aa1c 00000074a360a9d0 00000001a360aa18 00000074a360a9d8 00000074a360aa10 00000074a360a9e0 0000000000000000 00000074a360a9e8 0000000000000000 00000074a360a9f0 0000000000000000 00000074a360a9f8 79fc7e30c0ff4d9e 00000074a360aa00 00000074a360b020 00000074a360aa08 00000074a360b020 00000074a360aa10 00000074a360ac68 00000074a360aa18 00000074a360ab90 00000074a360aa20 00000074a360ab78 00000074a360aa28 000000006fc74e80 /system/framework/arm64/boot-framework.art 00000074a360aa30 00000074a360ab70 00000074a360aa38 000000751e62b791 /system/framework/framework.jar ........ ........ #20 00000074a360aa50 00000074a360b020 00000074a360aa58 0000000000000001 00000074a360aa60 00000074a360b020 00000074a360aa68 000000751fc37197 /apex/com.android.runtime/lib64/libart.so 00000074a360aa70 00000075a4f931c0 [anon:libc_malloc] 00000074a360aa78 00000074a8a9b9d8 [anon:libc_malloc] 00000074a360aa80 00000074a8a9b9c8 [anon:libc_malloc] 00000074a360aa88 00000075a26d13b8 [anon:.bss] 00000074a360aa90 00000074a360aad8 00000074a360aa98 00000074a8a9b9d8 [anon:libc_malloc] 00000074a360aaa0 00000074a360aac0 00000074a360aaa8 00000075a2658470 /apex/com.android.runtime/lib64/bionic/libc.so (je_tcache_alloc_small_hard+28) 00000074a360aab0 0000000000000000 00000074a360aab8 000000006fc74e80 /system/framework/arm64/boot-framework.art 00000074a360aac0 00000074a360ab40 00000074a360aac8 00000075a2622304 /apex/com.android.runtime/lib64/bionic/libc.so (je_malloc+1092) ........ ........ #21 00000074a360ab70 0000000000000000 00000074a360ab78 000000751e62b791 /system/framework/framework.jar 00000074a360ab80 0000000400000001 00000074a360ab88 00000074a360ab90 00000074a360ab90 0000007513094b68 00000074a360ab98 00000000ffffffff 00000074a360aba0 0000000000000000 00000074a360aba8 00000074a360b020 00000074a360abb0 00000074a360abe0 00000074a360abb8 00000074a8a04c00 [anon:libc_malloc] 00000074a360abc0 00000074a360ac20 00000074a360abc8 000000751fd2bc90 /apex/com.android.runtime/lib64/libart.so (_ZN3art9JNIEnvExt17AddLocalReferenceIP8_jobjectEET_NS_6ObjPtrINS_6mirror6ObjectEEE+68) 00000074a360abd0 0000000000000000 00000074a360abd8 79fc7e30c0ff4d9e 00000074a360abe0 0000000000000043 00000074a360abe8 000000751fc37197 /apex/com.android.runtime/lib64/libart.so ........ ........ #22 00000074a360ac30 0000000000000000 00000074a360ac38 79fc7e30c0ff4d9e 00000074a360ac40 0000000000005015 00000074a360ac48 005c0000a360b020 00000074a360ac50 0000000000000031 00000074a360ac58 0000000000000022 00000074a360ac60 000000750fef9fa0 [anon:libc_malloc] 00000074a360ac68 00000074a8a04c00 [anon:libc_malloc] 00000074a360ac70 00000074baf916c0 [anon:libc_malloc] 00000074a360ac78 00000075a4f931c0 [anon:libc_malloc] 00000074a360ac80 00000074a8a04c00 [anon:libc_malloc] 00000074a360ac88 0000005c00000043 00000074a360ac90 000000751770e000 00000074a360ac98 79fc7e30c0ff4d9e 00000074a360aca0 0000007520174000 [anon:.bss] 00000074a360aca8 0000000000109000 ........ ........ #23 00000074a360ad00 00000075a26c1708 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv) 00000074a360ad08 0000000000000000 00000074a360ad10 00000074a360ad40 00000074a360ad18 00000075a2662008 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+68) #24 00000074a360ad20 00000075a64a4ed0 00000074a360ad28 0000000000000000 00000074a360ad30 00000075a5107020 00000074a360ad38 00000075a64a5188 00000074a360ad40 0000000000000000 00000074a360ad48 0000000000000000 00000074a360ad50 00000074a5707d50 00000074a360ad58 00000074a2501d50 00000074a360ad60 000050150000509d 00000074a360ad68 0000000000000001 00000074a360ad70 00000074a3506000 00000074a360ad78 0000000000104d50 00000074a360ad80 0000000000001000 00000074a360ad88 0000000000000000 00000074a360ad90 0000007fe0eef080 [stack] 00000074a360ad98 00000075a4f52000 [anon:libc_malloc] --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20638, name: CleanupReferenc >>> xcrash.sample <<< x0 00000074a8ad86d0 x1 0000000000000080 x2 0000000000000000 x3 0000000000000000 x4 0000000000000000 x5 0000000000000000 x6 0000000000000000 x7 0000000000000000 x8 0000000000000062 x9 79fc7e30c0ff4d9e x10 0000007520173000 x11 00000000000005d8 x12 000000751fcdc224 x13 000000751fcdc26c x14 000000751fcdc2cc x15 0000000000000000 x16 0000007520171768 x17 00000075a265d6a0 x18 00000074a1c30000 x19 00000074a8ad86c0 x20 00000074a8a08400 x21 00000074a8ad86d0 x22 0000000000000000 x23 0000000000000000 x24 00000074a8acfee0 x25 00000074a2502020 x26 0000000000000001 x27 00000075a5008630 x28 0000007520173000 x29 00000074a2500ba0 sp 00000074a2500b40 lr 000000751fcf1058 pc 00000075a265d6bc backtrace: #00 pc 000000000007f6bc /apex/com.android.runtime/lib64/bionic/libc.so (syscall+28) #01 pc 000000000014b054 /apex/com.android.runtime/lib64/libart.so (_ZN3art17ConditionVariable16WaitHoldingLocksEPNS_6ThreadE+148) #02 pc 000000000040dc40 /apex/com.android.runtime/lib64/libart.so (_ZN3art7Monitor4WaitEPNS_6ThreadElibNS_11ThreadStateE+620) #03 pc 000000000040f684 /apex/com.android.runtime/lib64/libart.so (_ZN3art7Monitor4WaitEPNS_6ThreadENS_6ObjPtrINS_6mirror6ObjectEEElibNS_11ThreadStateE+276) #04 pc 00000000000b93dc /system/framework/arm64/boot.oat (art_jni_trampoline+140) #05 pc 0000000000136334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) #06 pc 0000000000145064 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+244) #07 pc 00000000002e3bc0 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter34ArtInterpreterToCompiledCodeBridgeEPNS_6ThreadEPNS_9ArtMethodEPNS_11ShadowFrameEtPNS_6JValueE+384) #08 pc 00000000002deab8 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+928) #09 pc 00000000005a223c /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+648) #10 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #11 pc 00000000005a2564 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1456) #12 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #13 pc 00000000005a2564 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1456) #14 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #15 pc 00000000005a2564 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1456) #16 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #17 pc 00000000002b4b04 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.11452150525172173309+240) #18 pc 0000000000593744 /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+944) #19 pc 000000000013f468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) #20 pc 0000000000136334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) #21 pc 0000000000145064 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+244) #22 pc 00000000004b1c58 /apex/com.android.runtime/lib64/libart.so (_ZN3art12_GLOBAL__N_118InvokeWithArgArrayERKNS_33ScopedObjectAccessAlreadyRunnableEPNS_9ArtMethodEPNS0_8ArgArrayEPNS_6JValueEPKc+104) #23 pc 00000000004b2d28 /apex/com.android.runtime/lib64/libart.so (_ZN3art35InvokeVirtualOrInterfaceWithJValuesERKNS_33ScopedObjectAccessAlreadyRunnableEP8_jobjectP10_jmethodIDPK6jvalue+416) #24 pc 00000000004f3290 /apex/com.android.runtime/lib64/libart.so (_ZN3art6Thread14CreateCallbackEPv+1172) #25 pc 00000000000e372c /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+36) #26 pc 0000000000084004 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) stack: 00000074a2500ac0 0000000000000000 00000074a2500ac8 0000000000000000 00000074a2500ad0 0000000000000000 00000074a2500ad8 79fc7e30c0ff4d9e 00000074a2500ae0 0000007520173000 [anon:.bss] 00000074a2500ae8 00000075a5008630 [anon:libc_malloc] 00000074a2500af0 0000000000000001 00000074a2500af8 00000074a2502020 00000074a2500b00 00000074a8acfee0 [anon:libc_malloc] 00000074a2500b08 0000000000000000 00000074a2500b10 0000000000000000 00000074a2500b18 00000074a8ad86d0 [anon:libc_malloc] 00000074a2500b20 00000074a8a08400 [anon:libc_malloc] 00000074a2500b28 00000074a8ad86c0 [anon:libc_malloc] 00000074a2500b30 00000074a2500ba0 00000074a2500b38 000000751fcf1038 /apex/com.android.runtime/lib64/libart.so (_ZN3art17ConditionVariable16WaitHoldingLocksEPNS_6ThreadE+120) #00 00000074a2500b40 00000074a8a084b0 [anon:libc_malloc] ........ ........ #01 00000074a2500b40 00000074a8a084b0 [anon:libc_malloc] 00000074a2500b48 79fc7e30c0ff4d9e 00000074a2500b50 0000007520173000 [anon:.bss] 00000074a2500b58 00000075a5008630 [anon:libc_malloc] 00000074a2500b60 0000000000000047 00000074a2500b68 00000074a2502020 00000074a2500b70 00000074a8acfee0 [anon:libc_malloc] 00000074a2500b78 0000000000000000 00000074a2500b80 0000000000000000 00000074a2500b88 0000000000000001 00000074a2500b90 00000075a50085d8 [anon:libc_malloc] 00000074a2500b98 00000074a8a08400 [anon:libc_malloc] 00000074a2500ba0 00000074a2500c40 00000074a2500ba8 000000751ffb3c44 /apex/com.android.runtime/lib64/libart.so (_ZN3art7Monitor4WaitEPNS_6ThreadElibNS_11ThreadStateE+624) #02 00000074a2500bb0 00000075a50085d8 [anon:libc_malloc] 00000074a2500bb8 00000000130afca8 [anon:dalvik-main space (region space)] 00000074a2500bc0 00000074a2500c40 00000074a2500bc8 000000001ffb491c [anon:dalvik-main space (region space)] 00000074a2500bd0 0000000000000000 00000074a2500bd8 0047000000000000 00000074a2500be0 0000000000430000 00000074a2500be8 79fc7e30c0ff4d9e 00000074a2500bf0 0000007520174000 [anon:.bss] 00000074a2500bf8 0000000000000004 00000074a2500c00 00000074a8a084b0 [anon:libc_malloc] 00000074a2500c08 0000007520174000 [anon:.bss] 00000074a2500c10 00000074a2502020 00000074a2500c18 00000074a8a08400 [anon:libc_malloc] 00000074a2500c20 0000000000000001 00000074a2500c28 0000000000000000 ........ ........ #03 00000074a2500c50 0000007520174000 [anon:.bss] 00000074a2500c58 0000000000000004 00000074a2500c60 00000074a8a084b0 [anon:libc_malloc] 00000074a2500c68 00000074a2500ce8 00000074a2500c70 130afca800000001 00000074a2500c78 a8a0840000000001 00000074a2500c80 0000007400000074 00000074a2500c88 79fc7e30c0ff4d9e 00000074a2500c90 00000074a2502020 00000074a2500c98 0000000000000000 00000074a2500ca0 0000000000000010 00000074a2500ca8 000000751fa36fb6 /apex/com.android.runtime/javalib/core-oj.jar 00000074a2500cb0 00000074a2500f40 00000074a2500cb8 00000074a8a08400 [anon:libc_malloc] 00000074a2500cc0 000000751ffd0f78 /apex/com.android.runtime/lib64/libart.so (_ZN3artL13Object_waitJIEP7_JNIEnvP8_jobjectli) 00000074a2500cc8 00000074a8a08400 [anon:libc_malloc] ........ ........ #04 00000074a2500ce0 000000006f392450 /system/framework/arm64/boot.art 00000074a2500ce8 0000000000000000 00000074a2500cf0 130afca800000001 00000074a2500cf8 0000000000000000 00000074a2500d00 0000000000000000 00000074a2500d08 0000000000000000 00000074a2500d10 0000000000000000 00000074a2500d18 0000000000000000 00000074a2500d20 0000000000000000 00000074a2500d28 0000000000000000 00000074a2500d30 0000000000000000 00000074a2500d38 0000000000000000 00000074a2500d40 00000074a8a08400 [anon:libc_malloc] 00000074a2500d48 0000000000000000 00000074a2500d50 00000074a8a08400 [anon:libc_malloc] 00000074a2500d58 00000074a2500f40 ........ ........ #05 00000074a2500da0 0000000000000000 00000074a2500da8 00000000130afca8 [anon:dalvik-main space (region space)] 00000074a2500db0 0000000000000000 00000074a2500db8 0000000000000000 00000074a2500dc0 00000074a2501640 00000074a2500dc8 000000751fa36fb6 /apex/com.android.runtime/javalib/core-oj.jar 00000074a2500dd0 00000074a2501640 00000074a2500dd8 000000006f392450 /system/framework/arm64/boot.art 00000074a2500de0 00000074a2500e70 00000074a2500de8 000000751fceb068 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+248) #06 00000074a2500df0 0000000000000001 00000074a2500df8 0000000000000000 00000074a2500e00 0000000000000001 00000074a2500e08 0000000000000000 00000074a2500e10 0000000000000000 00000074a2500e18 00000074a2501790 00000074a2500e20 00000074a2501160 00000074a2500e28 79fc7e30c0ff4d9e 00000074a2500e30 00000074a2502020 00000074a2500e38 0000000000000084 00000074a2500e40 000000006f392450 /system/framework/arm64/boot.art 00000074a2500e48 0000000000000010 00000074a2500e50 00000074a2500f40 00000074a2500e58 000000006f392450 /system/framework/arm64/boot.art 00000074a2500e60 00000074a8a08400 [anon:libc_malloc] 00000074a2500e68 00000074a2501640 ........ ........ #07 00000074a2500e80 79fc7e30c0ff4d9e 00000074a2500e88 0000000000000000 00000074a2500e90 0000000000005000 00000074a2500e98 00000074a2501028 00000074a2500ea0 0000000000000001 00000074a2500ea8 79fc7e30c0ff4d9e 00000074a2500eb0 0000000000000002 00000074a2500eb8 0000000000000000 00000074a2500ec0 00000074a2501640 00000074a2500ec8 00000074a2500f00 00000074a2500ed0 00000074a2500f60 00000074a2500ed8 0000000000000001 00000074a2500ee0 00000074a8a08400 [anon:libc_malloc] 00000074a2500ee8 00000074a2501160 00000074a2500ef0 00000074a2501030 00000074a2500ef8 000000751fe84abc /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+932) #08 00000074a2500f00 00000074a2501160 00000074a2500f08 000000006f392450 /system/framework/arm64/boot.art 00000074a2500f10 0000000000000000 00000074a2500f18 0000000000000000 00000074a2500f20 0000000000000000 00000074a2500f28 0000000000000000 00000074a2500f30 0000000000000004 00000074a2500f38 0000000000000000 00000074a2500f40 00000000130afca8 [anon:dalvik-main space (region space)] 00000074a2500f48 0000000000000000 00000074a2500f50 00000000130afca8 [anon:dalvik-main space (region space)] 00000074a2500f58 0000000000000000 00000074a2500f60 0000000000000000 00000074a2500f68 00000000a502fb40 00000074a2500f70 0000000000000003 00000074a2500f78 00000074a8a08400 [anon:libc_malloc] ........ ........ #09 00000074a2501040 0000000000001140 00000074a2501048 000000006f2079a8 /system/framework/arm64/boot.art 00000074a2501050 0000406e6f32b900 00000074a2501058 0000000000001140 00000074a2501060 00000074a2501130 00000074a2501068 000000751fcf991c /apex/com.android.runtime/lib64/libart.so (_ZN3art11ClassLinker13ResolveMethodILNS0_11ResolveModeE0EEEPNS_9ArtMethodEjNS_6HandleINS_6mirror8DexCacheEEENS5_INS6_11ClassLoaderEEES4_NS_10InvokeTypeE+300) 00000074a2501070 0000000000000001 00000074a2501078 00000075a502fb40 [anon:libc_malloc] 00000074a2501080 0000000100000001 00000074a2501088 0000000000000000 00000074a2501090 0000000000000001 00000074a2501098 0000000000000000 00000074a25010a0 0000000000000001 00000074a25010a8 79fc7e30c0ff4d9e 00000074a25010b0 00000074a2502020 00000074a25010b8 000000000000007a ........ ........ #10 00000074a2501110 0000000000000020 00000074a2501118 000000000000007a 00000074a2501120 0000000000000001 00000074a2501128 00000074a2501160 00000074a2501130 00000074a25011d8 00000074a2501138 00000074a25011f0 00000074a2501140 00000074a2501640 00000074a2501148 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074a2501150 00000074a2501280 00000074a2501158 0000007520148568 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1460) #11 00000074a2501160 00000074a25012e0 00000074a2501168 000000006f392428 /system/framework/arm64/boot.art 00000074a2501170 00000074a2501640 00000074a2501178 000000751f73a366 /apex/com.android.runtime/javalib/core-oj.jar 00000074a2501180 000000751f73a364 /apex/com.android.runtime/javalib/core-oj.jar 00000074a2501188 0000000000000000 00000074a2501190 0000000000000004 00000074a2501198 0000000013261326 [anon:dalvik-main space (region space)] 00000074a25011a0 130afca800000000 00000074a25011a8 0000000000000000 00000074a25011b0 130afca800000000 00000074a25011b8 0000000000000000 00000074a25011c0 0000000000000000 00000074a25011c8 00000074a2502020 00000074a25011d0 0000306ea2501260 00000074a25011d8 0000007500000005 [anon:libwebview reservation] ........ ........ #12 00000074a2501290 0000000000000078 00000074a2501298 0000000000000003 00000074a25012a0 0000000000000001 00000074a25012a8 00000074a25012e0 00000074a25012b0 00000074a25013b8 00000074a25012b8 00000074a25013d0 00000074a25012c0 00000074a2501640 00000074a25012c8 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074a25012d0 00000074a2501460 00000074a25012d8 0000007520148568 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1460) #13 00000074a25012e0 00000074a25014c0 00000074a25012e8 000000006f32b900 /system/framework/arm64/boot.art 00000074a25012f0 00000074a2501640 00000074a25012f8 000000751f7514f6 /apex/com.android.runtime/javalib/core-oj.jar 00000074a2501300 000000751f7514bc /apex/com.android.runtime/javalib/core-oj.jar 00000074a2501308 0000000000000000 00000074a2501310 000000000000000f 00000074a2501318 00000000139d139d [anon:dalvik-main space (region space)] 00000074a2501320 0000000000000000 00000074a2501328 00000000130afca8 [anon:dalvik-main space (region space)] 00000074a2501330 0000000000000000 00000074a2501338 00000000130afca8 [anon:dalvik-main space (region space)] 00000074a2501340 0000000000000000 00000074a2501348 0000000000000000 00000074a2501350 00000000130afc90 [anon:dalvik-main space (region space)] 00000074a2501358 0000000000000000 ........ ........ #14 00000074a2501470 0000000000000018 00000074a2501478 0000000000000003 00000074a2501480 0000000000000001 00000074a2501488 00000074a25014c0 00000074a2501490 00000074a2501538 00000074a2501498 00000074a2501550 00000074a25014a0 00000074a2501640 00000074a25014a8 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074a25014b0 00000074a25015e0 00000074a25014b8 0000007520148568 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1460) #15 00000074a25014c0 00000074a25016f0 00000074a25014c8 000000006f32b8d8 /system/framework/arm64/boot.art 00000074a25014d0 00000074a2501640 00000074a25014d8 000000751f7514a0 /apex/com.android.runtime/javalib/core-oj.jar 00000074a25014e0 000000751f75149c /apex/com.android.runtime/javalib/core-oj.jar 00000074a25014e8 0000000000000000 00000074a25014f0 0000000000000003 00000074a25014f8 00000000139d139d [anon:dalvik-main space (region space)] 00000074a2501500 0000000000000000 00000074a2501508 00000000130afc90 [anon:dalvik-main space (region space)] 00000074a2501510 130afc9000000000 00000074a2501518 00000075201487d8 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+2084) 00000074a2501520 0000000000000000 00000074a2501528 00000074a2502020 00000074a2501530 0000106e00000000 00000074a2501538 0000000000000007 ........ ........ #16 00000074a25015f0 00000074a2502020 00000074a25015f8 0000007520174000 [anon:.bss] 00000074a2501600 0000000000000001 00000074a2501608 00000074b5608fea /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/oat/arm64/base.vdex 00000074a2501610 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074a2501618 00000074a2501680 00000074a2501620 00000074a25016f0 00000074a2501628 00000074a8a08400 [anon:libc_malloc] 00000074a2501630 00000074a25016e0 00000074a2501638 000000751fe5ab08 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.11452150525172173309+244) #17 00000074a2501640 0000000000000000 00000074a2501648 79fc7e30c0ff4d9e 00000074a2501650 00000074a2502020 00000074a2501658 0000007520174000 [anon:.bss] 00000074a2501660 0000000000000005 00000074a2501668 00000074b5608fea /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/oat/arm64/base.vdex 00000074a2501670 00000074a2502020 00000074a2501678 000000000000000a 00000074a2501680 000000751791a7c0 [anon:dalvik-LinearAlloc] 00000074a2501688 79fc7e30c0ff4d9e 00000074a2501690 00000074a2502020 00000074a2501698 0000007520174000 [anon:.bss] 00000074a25016a0 0000000000000005 00000074a25016a8 00000074b5608fea /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/oat/arm64/base.vdex 00000074a25016b0 00000074a2502020 00000074a25016b8 0000000000000001 ........ ........ #18 00000074a25016f0 0000000000000000 00000074a25016f8 000000751791a7c0 [anon:dalvik-LinearAlloc] 00000074a2501700 00000074a2501640 00000074a2501708 00000074b55644da /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/oat/arm64/base.vdex 00000074a2501710 00000074b55644d6 /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/oat/arm64/base.vdex 00000074a2501718 0000000000000000 00000074a2501720 0000000000000005 00000074a2501728 0000000013951395 [anon:dalvik-main space (region space)] 00000074a2501730 00000000130afc90 [anon:dalvik-main space (region space)] 00000074a2501738 0000000000000000 00000074a2501740 130afc90130b0200 00000074a2501748 0000000000000000 00000074a2501750 130b020000000000 00000074a2501758 00000075201393f4 /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+96) 00000074a2501760 00000074a2501780 00000074a2501768 000000751ff20214 /apex/com.android.runtime/lib64/libart.so (_ZN3art9JavaVMExt12DecodeGlobalEPv+28) ........ ........ #19 00000074a25018a0 000000006f406998 /system/framework/arm64/boot.art 00000074a25018a8 0000007520600980 [anon:libc_malloc] 00000074a25018b0 0000000000000000 00000074a25018b8 0000000000000813 00000074a25018c0 000000006c00c7c0 00000074a25018c8 000000751fcdb9b0 /apex/com.android.runtime/lib64/libart.so (art_quick_throw_div_zero) 00000074a25018d0 0000000000000400 00000074a25018d8 4010040140100401 00000074a25018e0 0001000400401010 00000074a25018e8 8020080280200802 00000074a25018f0 00000000130b0200 [anon:dalvik-main space (region space)] 00000074a25018f8 0000000000000000 00000074a2501900 00000074a8a08400 [anon:libc_malloc] 00000074a2501908 00000074a2501b70 00000074a2501910 00000074b5608fea /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/oat/arm64/base.vdex 00000074a2501918 000000752015f020 /apex/com.android.runtime/lib64/libart.so ........ ........ #20 00000074a2501980 0000000000000000 00000074a2501988 00000000130b0200 [anon:dalvik-main space (region space)] 00000074a2501990 00000074a2501b70 00000074a2501998 00000074b5608fea /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/oat/arm64/base.vdex 00000074a25019a0 00000074a2501b70 00000074a25019a8 000000751791a7c0 [anon:dalvik-LinearAlloc] 00000074a25019b0 00000074a2501a40 00000074a25019b8 000000751fceb068 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+248) #21 00000074a25019c0 000000751fc6b935 /apex/com.android.runtime/lib64/libart.so 00000074a25019c8 00000000000028d6 00000074a25019d0 00000001a2501b88 00000074a25019d8 00000074a2501b70 00000074a25019e0 0000000000000000 00000074a25019e8 0000000000000000 00000074a25019f0 0000000000000000 00000074a25019f8 79fc7e30c0ff4d9e 00000074a2501a00 00000074a2502020 00000074a2501a08 00000074a2502020 00000074a2501a10 00000074a2501c68 00000074a2501a18 00000074a2501b90 00000074a2501a20 00000074a2501b78 00000074a2501a28 000000751791a7c0 [anon:dalvik-LinearAlloc] 00000074a2501a30 00000074a2501b70 00000074a2501a38 00000074b5608fea /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/oat/arm64/base.vdex ........ ........ #22 00000074a2501a50 00000074a2502020 00000074a2501a58 0000000000000001 00000074a2501a60 00000074a2502020 00000074a2501a68 000000751fc37197 /apex/com.android.runtime/lib64/libart.so 00000074a2501a70 00000075a4f931c0 [anon:libc_malloc] 00000074a2501a78 00000074a8aea1d8 [anon:libc_malloc] 00000074a2501a80 00000074a8aea1c8 [anon:libc_malloc] 00000074a2501a88 00000075a26d13b8 [anon:.bss] 00000074a2501a90 00000074a2501ad8 00000074a2501a98 00000074a8aea1d8 [anon:libc_malloc] 00000074a2501aa0 00000074a2501ac0 00000074a2501aa8 00000075a2658470 /apex/com.android.runtime/lib64/bionic/libc.so (je_tcache_alloc_small_hard+28) 00000074a2501ab0 0000000000000000 00000074a2501ab8 000000751791a7c0 [anon:dalvik-LinearAlloc] 00000074a2501ac0 00000074a2501b40 00000074a2501ac8 00000075a2622304 /apex/com.android.runtime/lib64/bionic/libc.so (je_malloc+1092) ........ ........ #23 00000074a2501b70 0000000000000000 00000074a2501b78 00000074b5608fea /data/app/com.google.android.webview-wtyVrSKc9Gzy-ujvyvTNjw==/oat/arm64/base.vdex 00000074a2501b80 0000000400000001 00000074a2501b88 00000074a2501b90 00000074a2501b90 00000075130b0200 00000074a2501b98 00000000ffffffff 00000074a2501ba0 0000000000000000 00000074a2501ba8 00000074a2502020 00000074a2501bb0 00000074a2501be0 00000074a2501bb8 00000074a8a08400 [anon:libc_malloc] 00000074a2501bc0 00000074a2501c20 00000074a2501bc8 000000751fd2bc90 /apex/com.android.runtime/lib64/libart.so (_ZN3art9JNIEnvExt17AddLocalReferenceIP8_jobjectEET_NS_6ObjPtrINS_6mirror6ObjectEEE+68) 00000074a2501bd0 0000000000000000 00000074a2501bd8 79fc7e30c0ff4d9e 00000074a2501be0 0000000000000043 00000074a2501be8 000000751fc37197 /apex/com.android.runtime/lib64/libart.so ........ ........ #24 00000074a2501c30 0000000000000000 00000074a2501c38 79fc7e30c0ff4d9e 00000074a2501c40 0000000000005015 00000074a2501c48 005c0000a2502020 00000074a2501c50 70756e61656c4320 00000074a2501c58 636e657265666552 00000074a2501c60 0000000000000065 00000074a2501c68 00000074a8a08400 [anon:libc_malloc] 00000074a2501c70 00000074baf92200 [anon:libc_malloc] 00000074a2501c78 00000075a4f931c0 [anon:libc_malloc] 00000074a2501c80 00000074a8a08400 [anon:libc_malloc] 00000074a2501c88 0000005c00000043 00000074a2501c90 0000007517705000 00000074a2501c98 79fc7e30c0ff4d9e 00000074a2501ca0 0000007520174000 [anon:.bss] 00000074a2501ca8 0000000000109000 ........ ........ #25 00000074a2501d00 00000075a26c1708 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv) 00000074a2501d08 0000000000000000 00000074a2501d10 00000074a2501d40 00000074a2501d18 00000075a2662008 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+68) #26 00000074a2501d20 00000075a64a4ed0 00000074a2501d28 0000000000000000 00000074a2501d30 00000075a5107020 00000074a2501d38 00000075a64a5188 00000074a2501d40 0000000000000000 00000074a2501d48 0000000000000000 00000074a2501d50 00000074a360ad50 00000074a2501d58 00000074a13f8d50 00000074a2501d60 000050150000509e 00000074a2501d68 0000007f00000001 00000074a2501d70 00000074a23fd000 00000074a2501d78 0000000000104d50 00000074a2501d80 0000000000001000 00000074a2501d88 0000000000000000 00000074a2501d90 0000000000000001 00000074a2501d98 0000007fe0eee1e8 [stack] --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20639, name: queued-work-loo >>> xcrash.sample <<< x0 fffffffffffffffc x1 00000074a13f7b90 x2 0000000000000010 x3 00000000ffffffff x4 0000000000000000 x5 0000000000000008 x6 ff2f1f3c3b1f6479 x7 0000000000000000 x8 0000000000000016 x9 7fffffffffffffff x10 0000000000000000 x11 0000000000000000 x12 000000751fcdc224 x13 000000751fcdc26c x14 000000751fcdc2cc x15 0000000000000000 x16 00000075a0a6dd70 x17 00000075a266e5cc x18 00000074a1156000 x19 000000750fea0300 x20 000000750fea03a8 x21 00000000ffffffff x22 00000000ffffffff x23 000000750fea0300 x24 0000000000000010 x25 00000074a13f9020 x26 00000074a8b1e0b0 x27 0000000000000004 x28 0000007520174000 x29 00000074a13f7cf0 sp 00000074a13f7b40 lr 00000075a0a69c34 pc 00000075a26acd58 backtrace: #00 pc 00000000000ced58 /apex/com.android.runtime/lib64/bionic/libc.so (__epoll_pwait+8) #01 pc 0000000000017c30 /system/lib64/libutils.so (_ZN7android6Looper9pollInnerEi+148) #02 pc 0000000000017afc /system/lib64/libutils.so (_ZN7android6Looper8pollOnceEiPiS1_PPv+56) #03 pc 0000000000136da4 /system/lib64/libandroid_runtime.so (_ZN7androidL38android_os_MessageQueue_nativePollOnceEP7_JNIEnvP8_jobjectli+44) #04 pc 00000000002a3afc /system/framework/arm64/boot-framework.oat (art_jni_trampoline+140) #05 pc 0000000000136334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) #06 pc 0000000000145064 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+244) #07 pc 00000000002e3bc0 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter34ArtInterpreterToCompiledCodeBridgeEPNS_6ThreadEPNS_9ArtMethodEPNS_11ShadowFrameEtPNS_6JValueE+384) #08 pc 00000000002deab8 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+928) #09 pc 00000000005a461c /apex/com.android.runtime/lib64/libart.so (MterpInvokeDirect+400) #10 pc 0000000000130914 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_direct+20) #11 pc 00000000005a2564 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1456) #12 pc 0000000000130814 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_virtual+20) #13 pc 00000000005a5154 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1160) #14 pc 0000000000130994 /apex/com.android.runtime/lib64/libart.so (mterp_op_invoke_static+20) #15 pc 00000000002b4b04 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.11452150525172173309+240) #16 pc 0000000000593744 /apex/com.android.runtime/lib64/libart.so (artQuickToInterpreterBridge+944) #17 pc 000000000013f468 /apex/com.android.runtime/lib64/libart.so (art_quick_to_interpreter_bridge+88) #18 pc 0000000000136334 /apex/com.android.runtime/lib64/libart.so (art_quick_invoke_stub+548) #19 pc 0000000000145064 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+244) #20 pc 00000000004b1c58 /apex/com.android.runtime/lib64/libart.so (_ZN3art12_GLOBAL__N_118InvokeWithArgArrayERKNS_33ScopedObjectAccessAlreadyRunnableEPNS_9ArtMethodEPNS0_8ArgArrayEPNS_6JValueEPKc+104) #21 pc 00000000004b2d28 /apex/com.android.runtime/lib64/libart.so (_ZN3art35InvokeVirtualOrInterfaceWithJValuesERKNS_33ScopedObjectAccessAlreadyRunnableEP8_jobjectP10_jmethodIDPK6jvalue+416) #22 pc 00000000004f3290 /apex/com.android.runtime/lib64/libart.so (_ZN3art6Thread14CreateCallbackEPv+1172) #23 pc 00000000000e372c /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+36) #24 pc 0000000000084004 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) stack: 00000074a13f7ac0 000000751fc37197 /apex/com.android.runtime/lib64/libart.so 00000074a13f7ac8 00000074a13f9020 00000074a13f7ad0 79fc7e30c0ff4d9e 00000074a13f7ad8 00000075a4f931c0 [anon:libc_malloc] 00000074a13f7ae0 0000000000000000 00000074a13f7ae8 00000074a13f9020 00000074a13f7af0 000000751fc5220f /apex/com.android.runtime/lib64/libart.so 00000074a13f7af8 000000750ff9b140 [anon:libc_malloc] 00000074a13f7b00 0000000000000010 00000074a13f7b08 000000750fea0300 [anon:libc_malloc] 00000074a13f7b10 00000000ffffffff 00000074a13f7b18 00000000ffffffff 00000074a13f7b20 000000750fea03a8 [anon:libc_malloc] 00000074a13f7b28 000000750fea0300 [anon:libc_malloc] 00000074a13f7b30 00000074a13f7cf0 00000074a13f7b38 00000075a0a69c14 /system/lib64/libutils.so (_ZN7android6Looper9pollInnerEi+120) #00 00000074a13f7b40 00000074a13f7c10 ........ ........ #01 00000074a13f7b40 00000074a13f7c10 00000074a13f7b48 000000752014ae40 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+372) 00000074a13f7b50 0000000000000000 00000074a13f7b58 79fc7e30c0ff4d9e 00000074a13f7b60 00000074a13f9020 00000074a13f7b68 00000074a8b1e000 [anon:libc_malloc] 00000074a13f7b70 0000000000000043 00000074a13f7b78 79fc7e30c0ff4d9e 00000074a13f7b80 000000751fc37197 /apex/com.android.runtime/lib64/libart.so 00000074a13f7b88 00000074a13f9020 00000074a13f7b90 00000074a13f7c24 00000074a13f7b98 0000000000000000 00000074a13f7ba0 00000075a4f02000 /dev/__properties__/property_info 00000074a13f7ba8 0000000100000038 00000074a13f7bb0 000000750ff9b17a [anon:libc_malloc] 00000074a13f7bb8 00000075a4f03960 /dev/__properties__/property_info ........ ........ #02 00000074a13f7d00 000000751e62d376 /system/framework/framework.jar 00000074a13f7d08 0000000000000000 00000074a13f7d10 00000074a13f7fc0 00000074a13f7d18 00000074a8b1e000 [anon:libc_malloc] 00000074a13f7d20 000000750f7a4080 [anon:libc_malloc] 00000074a13f7d28 000000750ff9db80 [anon:libc_malloc] 00000074a13f7d30 00000074a13f7d50 00000074a13f7d38 00000075a16ffda8 /system/lib64/libandroid_runtime.so (_ZN7androidL38android_os_MessageQueue_nativePollOnceEP7_JNIEnvP8_jobjectli+48) #03 00000074a13f7d40 00000075a16ffd78 /system/lib64/libandroid_runtime.so (_ZN7androidL38android_os_MessageQueue_nativePollOnceEP7_JNIEnvP8_jobjectli) 00000074a13f7d48 00000074a8b1e000 [anon:libc_malloc] 00000074a13f7d50 00000074a13f7e40 00000074a13f7d58 000000007076ab00 /system/framework/arm64/boot-framework.oat (art_jni_trampoline+144) #04 00000074a13f7d60 000000006fcdab70 /system/framework/arm64/boot-framework.art 00000074a13f7d68 0000000000000000 00000074a13f7d70 133000b800000001 00000074a13f7d78 0000007400000000 00000074a13f7d80 0000000000000000 00000074a13f7d88 0000000000000000 00000074a13f7d90 0000000000000000 00000074a13f7d98 0000000000000000 00000074a13f7da0 0000000000000000 00000074a13f7da8 0000000000000000 00000074a13f7db0 0000000000000000 00000074a13f7db8 0000000000000000 00000074a13f7dc0 00000074a8b1e000 [anon:libc_malloc] 00000074a13f7dc8 0000000000000000 00000074a13f7dd0 00000074a8b1e000 [anon:libc_malloc] 00000074a13f7dd8 00000074a13f7fc0 ........ ........ #05 00000074a13f7e20 0000000000000000 00000074a13f7e28 0ff9db80133000b8 00000074a13f7e30 ffffffff00000075 00000074a13f7e38 0000007520174000 [anon:.bss] 00000074a13f7e40 00000074a13f8660 00000074a13f7e48 000000751e62d376 /system/framework/framework.jar 00000074a13f7e50 00000074a13f8660 00000074a13f7e58 000000006fcdab70 /system/framework/arm64/boot-framework.art 00000074a13f7e60 00000074a13f7ef0 00000074a13f7e68 000000751fceb068 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+248) #06 00000074a13f7e70 00000074a13f8660 00000074a13f7e78 000000006fceb188 /system/framework/arm64/boot-framework.art 00000074a13f7e80 00000074a13f7f10 00000074a13f7e88 000000751fceb088 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+280) 00000074a13f7e90 0000000000000000 00000074a13f7e98 00000074a13f8790 00000074a13f7ea0 00000074a13f81e0 00000074a13f7ea8 79fc7e30c0ff4d9e 00000074a13f7eb0 00000074a13f9020 00000074a13f7eb8 0000000000000322 00000074a13f7ec0 000000006fcdab70 /system/framework/arm64/boot-framework.art 00000074a13f7ec8 0000000000000010 00000074a13f7ed0 00000074a13f7fc0 00000074a13f7ed8 000000006fcdab70 /system/framework/arm64/boot-framework.art 00000074a13f7ee0 00000074a8b1e000 [anon:libc_malloc] 00000074a13f7ee8 00000074a13f8660 ........ ........ #07 00000074a13f7f00 00000074a8b1e000 [anon:libc_malloc] 00000074a13f7f08 00000074a13f8660 00000074a13f7f10 00000074a13f7f90 00000074a13f7f18 000000751fe89bc4 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter34ArtInterpreterToCompiledCodeBridgeEPNS_6ThreadEPNS_9ArtMethodEPNS_11ShadowFrameEtPNS_6JValueE+388) 00000074a13f7f20 00000074a13f8054 00000074a13f7f28 79fc7e30c0ff4d9e 00000074a13f7f30 0000000000000000 00000074a13f7f38 0000000000000000 00000074a13f7f40 00000074a13f8660 00000074a13f7f48 00000074a13f7f80 00000074a13f7f50 00000074a13f7fe0 00000074a13f7f58 000000000000000d 00000074a13f7f60 00000074a8b1e000 [anon:libc_malloc] 00000074a13f7f68 00000074a13f81e0 00000074a13f7f70 00000074a13f80b0 00000074a13f7f78 000000751fe84abc /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter6DoCallILb0ELb0EEEbPNS_9ArtMethodEPNS_6ThreadERNS_11ShadowFrameEPKNS_11InstructionEtPNS_6JValueE+932) #08 00000074a13f7f80 00000074a13f81e0 00000074a13f7f88 000000006fcdab70 /system/framework/arm64/boot-framework.art 00000074a13f7f90 0000000000000000 00000074a13f7f98 0000000000000000 00000074a13f7fa0 0000000000000000 00000074a13f7fa8 0000000000000000 00000074a13f7fb0 0000000000000004 00000074a13f7fb8 0000000000000000 00000074a13f7fc0 0ff9db80133000b8 00000074a13f7fc8 ffffffff00000075 00000074a13f7fd0 00000000133000b8 [anon:dalvik-main space (region space)] 00000074a13f7fd8 0000000000000000 00000074a13f7fe0 00000074a13f9020 00000074a13f7fe8 00000004000002fa 00000074a13f7ff0 0000000000000003 00000074a13f7ff8 00000074a8b1e000 [anon:libc_malloc] ........ ........ #09 00000074a13f80c0 0000000000000000 00000074a13f80c8 00000074a13f9020 00000074a13f80d0 00004070a13f8160 00000074a13f80d8 0000007500000003 [anon:libwebview reservation] 00000074a13f80e0 000000751f7db940 /apex/com.android.runtime/javalib/core-oj.jar 00000074a13f80e8 0000000000010002 00000074a13f80f0 00000074a13f8660 00000074a13f80f8 0000000000000009 00000074a13f8100 133000b800000001 00000074a13f8108 a8b1e00000000001 00000074a13f8110 0000007400000074 00000074a13f8118 79fc7e30c0ff4d9e 00000074a13f8120 00000000000010a6 00000074a13f8128 79fc7e30c0ff4d9e 00000074a13f8130 00000074a13f9020 00000074a13f8138 00000000000002fa ........ ........ #10 00000074a13f8190 0000000000000070 00000074a13f8198 00000000000002fa 00000074a13f81a0 0000000000000001 00000074a13f81a8 00000074a13f81e0 00000074a13f81b0 00000074a13f82a8 00000074a13f81b8 00000074a13f82c0 00000074a13f81c0 00000074a13f8660 00000074a13f81c8 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074a13f81d0 00000074a13f8350 00000074a13f81d8 0000007520148568 /apex/com.android.runtime/lib64/libart.so (MterpInvokeVirtual+1460) #11 00000074a13f81e0 00000074a13f83b0 00000074a13f81e8 000000006fcdae18 /system/framework/arm64/boot-framework.art 00000074a13f81f0 00000074a13f8660 00000074a13f81f8 000000751e1ddb22 /system/framework/framework.jar 00000074a13f8200 000000751e1ddb00 /system/framework/framework.jar 00000074a13f8208 0000000000000000 00000074a13f8210 000000000000000e 00000074a13f8218 0000000010a610a6 00000074a13f8220 000000750ff9db80 [anon:libc_malloc] 00000074a13f8228 0000000000000000 00000074a13f8230 04ae0d9bffffffff 00000074a13f8238 0000000000000000 00000074a13f8240 0000000100000000 00000074a13f8248 0000000000000000 00000074a13f8250 133000b800000000 00000074a13f8258 0000000000000000 ........ ........ #12 00000074a13f8360 0000000000000148 00000074a13f8368 0000000000000145 00000074a13f8370 0000000000000001 00000074a13f8378 00000074a13f83b0 00000074a13f8380 00000074a13f8558 00000074a13f8388 00000074a13f8570 00000074a13f8390 00000074a13f8660 00000074a13f8398 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074a13f83a0 00000074a13f8600 00000074a13f83a8 000000752014b158 /apex/com.android.runtime/lib64/libart.so (MterpInvokeStatic+1164) #13 00000074a13f83b0 00000074a13f8710 00000074a13f83b8 000000006fbc1a20 /system/framework/arm64/boot-framework.art 00000074a13f83c0 00000074a13f8660 00000074a13f83c8 000000751e1dce4e /system/framework/framework.jar 00000074a13f83d0 000000751e1dcdcc /system/framework/framework.jar 00000074a13f83d8 0000000000000000 00000074a13f83e0 0000000000000029 00000074a13f83e8 00000000125b125b 00000074a13f83f0 1330008800000000 00000074a13f83f8 00005015133000b8 00000074a13f8400 00000000000027c4 00000074a13f8408 0000000000000000 00000074a13f8410 0000000000000000 00000074a13f8418 0000000000000000 00000074a13f8420 0000000000000000 00000074a13f8428 0000000000000000 ........ ........ #14 00000074a13f8610 00000074a13f9020 00000074a13f8618 0000007520174000 [anon:.bss] 00000074a13f8620 0000000000000001 00000074a13f8628 000000751e62b791 /system/framework/framework.jar 00000074a13f8630 000000751fe8ea2c /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreter20ExecuteSwitchImplCppILb0ELb0EEEvPNS0_17SwitchImplContextE) 00000074a13f8638 00000074a13f86a0 00000074a13f8640 00000074a13f8710 00000074a13f8648 00000074a8b1e000 [anon:libc_malloc] 00000074a13f8650 00000074a13f8700 00000074a13f8658 000000751fe5ab08 /apex/com.android.runtime/lib64/libart.so (_ZN3art11interpreterL7ExecuteEPNS_6ThreadERKNS_20CodeItemDataAccessorERNS_11ShadowFrameENS_6JValueEbb.llvm.11452150525172173309+244) #15 00000074a13f8660 0000000000000000 00000074a13f8668 79fc7e30c0ff4d9e 00000074a13f8670 00000074a13f9020 00000074a13f8678 0000007520174000 [anon:.bss] 00000074a13f8680 0000000000000002 00000074a13f8688 000000751e62b791 /system/framework/framework.jar 00000074a13f8690 00000074a13f9020 00000074a13f8698 0000000000000067 00000074a13f86a0 000000006fc74e80 /system/framework/arm64/boot-framework.art 00000074a13f86a8 79fc7e30c0ff4d9e 00000074a13f86b0 00000074a13f9020 00000074a13f86b8 0000007520174000 [anon:.bss] 00000074a13f86c0 0000000000000002 00000074a13f86c8 000000751e62b791 /system/framework/framework.jar 00000074a13f86d0 00000074a13f9020 00000074a13f86d8 0000000000000001 ........ ........ #16 00000074a13f8710 0000000000000000 00000074a13f8718 000000006fc74e80 /system/framework/arm64/boot-framework.art 00000074a13f8720 00000074a13f8660 00000074a13f8728 000000751e1b7f64 /system/framework/framework.jar 00000074a13f8730 000000751e1b7f2c /system/framework/framework.jar 00000074a13f8738 0000000000000000 00000074a13f8740 0000000000000002 00000074a13f8748 0000000013381338 [anon:dalvik-main space (region space)] 00000074a13f8750 13295c88fffffffe 00000074a13f8758 13295c8800000000 00000074a13f8760 00000074a13f8780 00000074a13f8768 000000751ff20214 /apex/com.android.runtime/lib64/libart.so (_ZN3art9JavaVMExt12DecodeGlobalEPv+28) 00000074a13f8770 0000000000000000 00000074a13f8778 0000000000000026 00000074a13f8780 000000751e1b7f2c /system/framework/framework.jar 00000074a13f8788 0002000100010002 ........ ........ #17 00000074a13f88a0 000000006f406998 /system/framework/arm64/boot.art 00000074a13f88a8 00000075100008c0 [anon:libc_malloc] 00000074a13f88b0 0000000000000000 00000074a13f88b8 0000000000000101 00000074a13f88c0 00000000763168f1 [anon:dalvik-free list large object space] 00000074a13f88c8 000000751fcdb9b0 /apex/com.android.runtime/lib64/libart.so (art_quick_throw_div_zero) 00000074a13f88d0 0000000040000000 00000074a13f88d8 4010040140100401 00000074a13f88e0 0004004010144001 00000074a13f88e8 8020080280200802 00000074a13f88f0 0000000013295c88 [anon:dalvik-main space (region space)] 00000074a13f88f8 0000000000000000 00000074a13f8900 00000074a8b1e000 [anon:libc_malloc] 00000074a13f8908 00000074a13f8b70 00000074a13f8910 000000751e62b791 /system/framework/framework.jar 00000074a13f8918 0000000000000001 ........ ........ #18 00000074a13f8980 0000000000000000 00000074a13f8988 0000000013295c88 [anon:dalvik-main space (region space)] 00000074a13f8990 00000074a13f8b70 00000074a13f8998 000000751e62b791 /system/framework/framework.jar 00000074a13f89a0 00000074a13f8b70 00000074a13f89a8 000000006fc74e80 /system/framework/arm64/boot-framework.art 00000074a13f89b0 00000074a13f8a40 00000074a13f89b8 000000751fceb068 /apex/com.android.runtime/lib64/libart.so (_ZN3art9ArtMethod6InvokeEPNS_6ThreadEPjjPNS_6JValueEPKc+248) #19 00000074a13f89c0 000000751fc6b935 /apex/com.android.runtime/lib64/libart.so 00000074a13f89c8 0000000000002a66 00000074a13f89d0 00000001a13f8b88 00000074a13f89d8 00000074a13f8b70 00000074a13f89e0 0000000000000000 00000074a13f89e8 0000000000000000 00000074a13f89f0 0000000000000000 00000074a13f89f8 79fc7e30c0ff4d9e 00000074a13f8a00 00000074a13f9020 00000074a13f8a08 00000074a13f9020 00000074a13f8a10 00000074a13f8c68 00000074a13f8a18 00000074a13f8b90 00000074a13f8a20 00000074a13f8b78 00000074a13f8a28 000000006fc74e80 /system/framework/arm64/boot-framework.art 00000074a13f8a30 00000074a13f8b70 00000074a13f8a38 000000751e62b791 /system/framework/framework.jar ........ ........ #20 00000074a13f8a50 00000074a13f9020 00000074a13f8a58 0000000000000001 00000074a13f8a60 00000074a13f9020 00000074a13f8a68 000000751fc37197 /apex/com.android.runtime/lib64/libart.so 00000074a13f8a70 00000075a4f931c0 [anon:libc_malloc] 00000074a13f8a78 00000074a8aeddd8 [anon:libc_malloc] 00000074a13f8a80 00000074a8aeddc8 [anon:libc_malloc] 00000074a13f8a88 00000075a26d13b8 [anon:.bss] 00000074a13f8a90 00000074a13f8ad8 00000074a13f8a98 00000074a8aeddd8 [anon:libc_malloc] 00000074a13f8aa0 00000074a13f8ac0 00000074a13f8aa8 00000075a2658470 /apex/com.android.runtime/lib64/bionic/libc.so (je_tcache_alloc_small_hard+28) 00000074a13f8ab0 0000000000000000 00000074a13f8ab8 000000006fc74e80 /system/framework/arm64/boot-framework.art 00000074a13f8ac0 0000007500000000 [anon:libwebview reservation] 00000074a13f8ac8 00000074a13f9020 ........ ........ #21 00000074a13f8b70 0000000000000000 00000074a13f8b78 000000751e62b791 /system/framework/framework.jar 00000074a13f8b80 0000000400000001 00000074a13f8b88 00000074a13f8b90 00000074a13f8b90 0000007513295c88 00000074a13f8b98 00000000ffffffff 00000074a13f8ba0 0000000000000000 00000074a13f8ba8 00000074a13f9020 00000074a13f8bb0 00000074a13f8be0 00000074a13f8bb8 00000074a8b1e000 [anon:libc_malloc] 00000074a13f8bc0 00000074a13f8c20 00000074a13f8bc8 000000751fd2bc90 /apex/com.android.runtime/lib64/libart.so (_ZN3art9JNIEnvExt17AddLocalReferenceIP8_jobjectEET_NS_6ObjPtrINS_6mirror6ObjectEEE+68) 00000074a13f8bd0 0000000000000000 00000074a13f8bd8 79fc7e30c0ff4d9e 00000074a13f8be0 0000000000000043 00000074a13f8be8 000000751fc37197 /apex/com.android.runtime/lib64/libart.so ........ ........ #22 00000074a13f8c30 0000000000000000 00000074a13f8c38 79fc7e30c0ff4d9e 00000074a13f8c40 0000000000005015 00000074a13f8c48 005c0000a13f9020 00000074a13f8c50 2d64657565757124 00000074a13f8c58 6f6f6c2d6b726f77 00000074a13f8c60 0000000000726570 00000074a13f8c68 00000074a8b1e000 [anon:libc_malloc] 00000074a13f8c70 000000750f7a4080 [anon:libc_malloc] 00000074a13f8c78 00000075a4f931c0 [anon:libc_malloc] 00000074a13f8c80 00000074a8b1e000 [anon:libc_malloc] 00000074a13f8c88 0000005c00000043 00000074a13f8c90 000000751779e000 00000074a13f8c98 79fc7e30c0ff4d9e 00000074a13f8ca0 0000007520174000 [anon:.bss] 00000074a13f8ca8 0000000000109000 ........ ........ #23 00000074a13f8d00 00000075a26c1708 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv) 00000074a13f8d08 0000000000000000 00000074a13f8d10 00000074a13f8d40 00000074a13f8d18 00000075a2662008 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+68) #24 00000074a13f8d20 00000075a64a4ed0 00000074a13f8d28 0000000000000000 00000074a13f8d30 00000075a5107020 00000074a13f8d38 00000075a64a5188 00000074a13f8d40 0000000000000000 00000074a13f8d48 0000000000000000 00000074a13f8d50 00000074a2501d50 00000074a13f8d58 0000007512489d50 00000074a13f8d60 000050150000509f 00000074a13f8d68 0000000000000001 00000074a13f8d70 00000074a12f4000 00000074a13f8d78 0000000000104d50 00000074a13f8d80 0000000000001000 00000074a13f8d88 0000000000000000 00000074a13f8d90 0000007fe0ef2c60 [stack] 00000074a13f8d98 00000075a4f52000 [anon:libc_malloc] --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20674, name: RenderThread >>> xcrash.sample <<< x0 0000007512489c90 x1 0000007512489c80 x2 0000000000000003 x3 0000000000000022 x4 00000000ffffffff x5 0000000000000000 x6 0000007512489d50 x7 5f59da6ac9bf8f1a x8 0000000000000065 x9 0000000000000001 x10 000000751248a060 x11 0000000000000000 x12 0000000000004100 x13 0000000000000000 x14 0000000000000001 x15 00000075a32d9d40 x16 00000075a26d03c0 x17 00000075a26adab0 x18 0000007511c94000 x19 0000000000000004 x20 000000751248a020 x21 00000075a0d76008 x22 0000000000005015 x23 0000000000005072 x24 0000007512489d50 x25 0000007512489d50 x26 00000075a0d58aa4 x27 00000000000fd000 x28 000000749fdd8400 x29 0000007512489cc0 sp 0000007512489c80 lr 00000075a2686edc pc 00000075a26adab4 backtrace: #00 pc 00000000000cfab4 /apex/com.android.runtime/lib64/bionic/libc.so (nanosleep+4) #01 pc 00000000000a8ed8 /apex/com.android.runtime/lib64/bionic/libc.so (sleep+52) #02 pc 0000000000014ad4 /system/lib64/libEGL.so (_ZNSt3__114__thread_proxyINS_5tupleIJNS_10unique_ptrINS_15__thread_structENS_14default_deleteIS3_EEEEZN7android11egl_cache_t7setBlobEPKvlSA_lE3$_0EEEEEPvSD_+48) #03 pc 00000000000e372c /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+36) #04 pc 0000000000084004 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) stack: 0000007512489c00 0000000000000000 0000007512489c08 0000000000000000 0000007512489c10 0000000000000000 0000007512489c18 0000000000000000 0000007512489c20 0000000000000000 0000007512489c28 0000000000000000 0000007512489c30 0000000000000000 0000007512489c38 79fc7e30c0ff4d9e 0000007512489c40 0000000000005015 0000007512489c48 000000751248a020 0000007512489c50 00000075a26d1000 [anon:.bss] 0000007512489c58 0000000045bea396 0000007512489c60 0000007512489c80 0000007512489c68 00000075a269d87c /apex/com.android.runtime/lib64/bionic/libc.so (arc4random+104) 0000007512489c70 0000000000000400 0000007512489c78 00000000000007ff #00 0000007512489c80 0000000000000003 ........ ........ #01 0000007512489c80 0000000000000003 0000007512489c88 0000000032263e4f [anon:dalvik-main space (region space)] 0000007512489c90 0000000000000004 0000007512489c98 0000000000000000 0000007512489ca0 0000007512489cf0 0000007512489ca8 79fc7e30c0ff4d9e 0000007512489cb0 0000007512489d50 0000007512489cb8 000000749fecd650 [anon:libc_malloc] 0000007512489cc0 0000007512489cf0 0000007512489cc8 00000075a0d58ad8 /system/lib64/libEGL.so (_ZNSt3__114__thread_proxyINS_5tupleIJNS_10unique_ptrINS_15__thread_structENS_14default_deleteIS3_EEEEZN7android11egl_cache_t7setBlobEPKvlSA_lE3$_0EEEEEPvSD_+52) #02 0000007512489cd0 0000007512489d50 0000007512489cd8 0000007512489d50 0000007512489ce0 0000007512489d50 0000007512489ce8 0000007512489d50 0000007512489cf0 0000007512489d10 0000007512489cf8 00000075a26c1730 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+40) #03 0000007512489d00 00000075a26c1708 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv) 0000007512489d08 0000000000000000 0000007512489d10 0000007512489d40 0000007512489d18 00000075a2662008 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+68) #04 0000007512489d20 00000074b78b9d50 0000007512489d28 0000000000000000 0000007512489d30 00000074b78ba020 0000007512489d38 00000074b78ba008 0000007512489d40 0000000000000000 0000007512489d48 0000000000000000 0000007512489d50 00000074a13f8d50 0000007512489d58 000000751138cd50 0000007512489d60 00005015000050c2 0000007512489d68 0000007400000000 0000007512489d70 0000007512391000 0000007512489d78 00000000000f8d50 0000007512489d80 0000000000001000 0000007512489d88 0000000000000000 0000007512489d90 00000075a0d76010 [anon:.bss] 0000007512489d98 000000749fe62c50 [anon:libc_malloc] --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20675, name: RenderThread >>> xcrash.sample <<< x0 000000751138cc80 x1 000000751138cc70 x2 0000000000000003 x3 0000000000000022 x4 00000000ffffffff x5 0000000000000000 x6 000000751138cd50 x7 34f62ce94babcb92 x8 0000000000000065 x9 0000000000000001 x10 000000751138d060 x11 0000000000000000 x12 0000000000004100 x13 b7d367adc8de9dbf x14 0000000000002e2a x15 00000074a8c3cef4 x16 00000075a26d03c0 x17 00000075a26adab0 x18 00000074c6c54000 x19 0000000000000004 x20 000000751138d020 x21 000000751138d020 x22 0000000000005015 x23 0000000000005072 x24 000000751138cd50 x25 000000751138cd50 x26 00000075a2027cb8 x27 00000000000fd000 x28 00000075a22f5000 x29 000000751138ccb0 sp 000000751138cc70 lr 00000075a2686edc pc 00000075a26adab4 backtrace: #00 pc 00000000000cfab4 /apex/com.android.runtime/lib64/bionic/libc.so (nanosleep+4) #01 pc 00000000000a8ed8 /apex/com.android.runtime/lib64/bionic/libc.so (sleep+52) #02 pc 0000000000382cfc /system/lib64/libhwui.so (_ZNSt3__114__thread_proxyINS_5tupleIJNS_10unique_ptrINS_15__thread_structENS_14default_deleteIS3_EEEEZN7android10uirenderer12skiapipeline11ShaderCache5storeERK6SkDataSD_E3$_0EEEEEPvSG_+68) #03 pc 00000000000e372c /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+36) #04 pc 0000000000084004 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) stack: 000000751138cbf0 0000000000000000 000000751138cbf8 0000000000000000 000000751138cc00 0000000000000000 000000751138cc08 0000000000000000 000000751138cc10 0000000000000000 000000751138cc18 0000000000000000 000000751138cc20 0000000000000000 000000751138cc28 0000000000000000 000000751138cc30 0000000000000000 000000751138cc38 79fc7e30c0ff4d9e 000000751138cc40 0000000000005015 000000751138cc48 000000751138d020 000000751138cc50 00000075a26d1000 [anon:.bss] 000000751138cc58 0000000056234aca 000000751138cc60 000000751138cc80 000000751138cc68 00000075a269d87c /apex/com.android.runtime/lib64/bionic/libc.so (arc4random+104) #00 000000751138cc70 0000000000000003 ........ ........ #01 000000751138cc70 0000000000000003 000000751138cc78 00000000332ac132 000000751138cc80 0000000000000004 000000751138cc88 0000000000000000 000000751138cc90 00000075a4e70000 000000751138cc98 79fc7e30c0ff4d9e 000000751138cca0 000000751138cd50 000000751138cca8 00000075a22f3a70 [anon:.bss] 000000751138ccb0 000000751138ccf0 000000751138ccb8 00000075a2027d00 /system/lib64/libhwui.so (_ZNSt3__114__thread_proxyINS_5tupleIJNS_10unique_ptrINS_15__thread_structENS_14default_deleteIS3_EEEEZN7android10uirenderer12skiapipeline11ShaderCache5storeERK6SkDataSD_E3$_0EEEEEPvSG_+72) #02 000000751138ccc0 000000749fecd260 [anon:libc_malloc] 000000751138ccc8 79fc7e30c0ff4d9e 000000751138ccd0 000000751138cd50 000000751138ccd8 000000751138cd50 000000751138cce0 000000751138cd50 000000751138cce8 000000751138cd50 000000751138ccf0 000000751138cd10 000000751138ccf8 00000075a26c1730 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+40) #03 000000751138cd00 00000075a26c1708 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv) 000000751138cd08 0000000000000000 000000751138cd10 000000751138cd40 000000751138cd18 00000075a2662008 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+68) #04 000000751138cd20 00000074b78b9d50 000000751138cd28 0000000000000000 000000751138cd30 00000074b78ba020 000000751138cd38 00000074b78ba008 000000751138cd40 0000000000000000 000000751138cd48 0000000000000000 000000751138cd50 0000007512489d50 000000751138cd58 000000751128fd50 000000751138cd60 00005015000050c3 000000751138cd68 0000007500000000 [anon:libwebview reservation] 000000751138cd70 0000007511294000 000000751138cd78 00000000000f8d50 000000751138cd80 0000000000001000 000000751138cd88 0000000000000000 000000751138cd90 00000075a0c36028 /system/lib64/libcutils.so 000000751138cd98 000000749ffcc800 [anon:libc_malloc] --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- pid: 20501, tid: 20676, name: xcrash_test_log >>> xcrash.sample <<< x0 000000751128fc98 x1 0000000000000000 x2 0000000000000004 x3 00000000000186a0 x4 0000000000000000 x5 8080800000008000 x6 fefeff741027ff1f x7 7f7f7f7f7f7f7f7f x8 0000000000000065 x9 0000000005f5e100 x10 00000000000003e8 x11 0000000000000029 x12 0000000000000018 x13 ffffffffffffffff x14 0000000000000004 x15 ffffffffffffffff x16 00000075a26d03c0 x17 00000075a26adab0 x18 00000074c65ae000 x19 0000007511290020 x20 000000751128fd50 x21 000000751128fd50 x22 0000000000005015 x23 0000000000005015 x24 000000751128fd50 x25 000000751128fd50 x26 00000074b9bcc9dc x27 00000000000fd000 x28 0000007fe0ef2130 x29 000000751128fcc0 sp 000000751128fc90 lr 00000075a2686fe8 pc 00000075a26adab4 backtrace: #00 pc 00000000000cfab4 /apex/com.android.runtime/lib64/bionic/libc.so (nanosleep+4) #01 pc 00000000000a8fe4 /apex/com.android.runtime/lib64/bionic/libc.so (usleep+76) #02 pc 000000000000ba50 /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/lib/arm64/libxcrash.so #03 pc 00000000000e372c /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+36) #04 pc 0000000000084004 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+64) stack: 000000751128fc10 0000000000000000 000000751128fc18 0000000000000000 000000751128fc20 0000000000000000 000000751128fc28 0000000000000000 000000751128fc30 0000000000000000 000000751128fc38 79fc7e30c0ff4d9e 000000751128fc40 0000000000005015 000000751128fc48 0000007511290020 000000751128fc50 00000075a26d1000 [anon:.bss] 000000751128fc58 0000000048a01015 000000751128fc60 000000751128fc80 000000751128fc68 00000075a269d87c /apex/com.android.runtime/lib64/bionic/libc.so (arc4random+104) 000000751128fc70 0000000000000400 000000751128fc78 79fc7e30c0ff4d9e 000000751128fc80 000000751128fd50 000000751128fc88 00000075a269e168 /apex/com.android.runtime/lib64/bionic/libc.so (arc4random_uniform+48) #00 000000751128fc90 000000751128fd50 ........ ........ #01 000000751128fc90 000000751128fd50 000000751128fc98 0000000000000000 000000751128fca0 0000000005f5e100 000000751128fca8 79fc7e30c0ff4d9e 000000751128fcb0 000000751128fd50 000000751128fcb8 000000751128fd50 000000751128fcc0 000000751128fcf0 000000751128fcc8 00000074b9bcca54 /data/app/xcrash.sample-WeCpVYjROKKgYtuzbHflHg==/lib/arm64/libxcrash.so #02 000000751128fcd0 000000751128fd50 000000751128fcd8 0000000000000031 000000751128fce0 0000000100000000 000000751128fce8 0000000000000000 000000751128fcf0 000000751128fd10 000000751128fcf8 00000075a26c1730 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv+40) #03 000000751128fd00 00000075a26c1708 /apex/com.android.runtime/lib64/bionic/libc.so (_ZL15__pthread_startPv) 000000751128fd08 0000000000000000 000000751128fd10 000000751128fd40 000000751128fd18 00000075a2662008 /apex/com.android.runtime/lib64/bionic/libc.so (__start_thread+68) #04 000000751128fd20 00000075a64a4ed0 000000751128fd28 0000000000000000 000000751128fd30 00000075a5107020 000000751128fd38 00000075a64a5188 000000751128fd40 0000000000000000 000000751128fd48 0000000000000000 000000751128fd50 000000751138cd50 000000751128fd58 0000000000000000 000000751128fd60 00005015000050c4 000000751128fd68 0000007f00000000 000000751128fd70 0000007511197000 000000751128fd78 00000000000f8d50 000000751128fd80 0000000000001000 000000751128fd88 0000000000000000 000000751128fd90 0000000000000000 000000751128fd98 00000075a4ff8000 [anon:libc_malloc] total threads (exclude the crashed thread): 38 dumped threads: 38 +++ +++ +++ +++ +++ +++ +++ +++ +++ +++ +++ +++ +++ +++ +++ +++ java stacktrace: at xcrash.NativeHandler.nativeTestCrash(Native method) at xcrash.NativeHandler.testNativeCrash(NativeHandler.java:156) at xcrash.XCrash.testNativeCrash(XCrash.java:860) at xcrash.sample.MainActivity.testNativeCrashInMainThread_onClick(MainActivity.java:42) at java.lang.reflect.Method.invoke(Native method) at androidx.appcompat.app.AppCompatViewInflater$DeclaredOnClickListener.onClick(AppCompatViewInflater.java:397) at android.view.View.performClick(View.java:7140) at android.view.View.performClickInternal(View.java:7117) at android.view.View.access$3500(View.java:801) at android.view.View$PerformClick.run(View.java:27351) at android.os.Handler.handleCallback(Handler.java:883) at android.os.Handler.dispatchMessage(Handler.java:100) at android.os.Looper.loop(Looper.java:214) at android.app.ActivityThread.main(ActivityThread.java:7356) at java.lang.reflect.Method.invoke(Native method) at com.android.internal.os.RuntimeInit$MethodAndArgsCaller.run(RuntimeInit.java:492) at com.android.internal.os.ZygoteInit.main(ZygoteInit.java:930) memory info: Process Summary (From: android.os.Debug.MemoryInfo) Pss(KB) ------ Java Heap: 8844 Native Heap: 11256 Code: 20372 Stack: 56 Graphics: 1144 Private Other: 3412 System: 4557 TOTAL: 49641 TOTAL SWAP: 6440 expanded_key_1: expanded_content expanded_key_2: expanded_content_row_1 expanded_content_row_2