id: 1 unit: static const alignas() file: crypto/fipsmodule/ec/p256-nistz-table.h start line: 25 end line: 9497 size: 9473 LOC McCabe index: 1 number of parameters: 1 id: 2 unit: func() file: util/fipstools/delocate/delocate.peg.go start line: 367 end line: 8064 size: 7615 LOC McCabe index: 962 number of parameters: 1 id: 3 unit: sub $acc0, $acc2() file: crypto/fipsmodule/ec/asm/p256-x86_64-asm.pl start line: 241 end line: 2114 size: 1504 LOC McCabe index: 10 number of parameters: 0 id: 4 unit: static bool GetConfig() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 192 end line: 1438 size: 1247 LOC McCabe index: 1 number of parameters: 2 id: 5 unit: func() file: util/fipstools/acvp/acvptool/parser.peg.go start line: 258 end line: 1334 size: 1036 LOC McCabe index: 134 number of parameters: 1 id: 6 unit: sub $tp,sp,$num,lsl#3() file: crypto/fipsmodule/bn/asm/armv8-mont.pl start line: 92 end line: 1058 size: 896 LOC McCabe index: 9 number of parameters: 0 id: 7 unit: static OPENSSL_NOINLINE int boringssl_self_test_ml_dsa() file: crypto/fipsmodule/self_check/self_check.c start line: 1506 end line: 2309 size: 782 LOC McCabe index: 7 number of parameters: 1 id: 8 unit: static OPENSSL_NOINLINE int boringssl_self_test_ml_kem() file: crypto/fipsmodule/self_check/self_check.c start line: 812 end line: 1504 size: 678 LOC McCabe index: 12 number of parameters: 1 id: 9 unit: sub \$$FrameSize, %rsp() file: crypto/fipsmodule/bn/asm/rsaz-avx2.pl start line: 154 end line: 822 size: 609 LOC McCabe index: 2 number of parameters: 0 id: 10 unit: sub \$1,%rax # nr--() file: crypto/fipsmodule/aes/asm/vpaes-x86_64.pl start line: 141 end line: 872 size: 587 LOC McCabe index: 2 number of parameters: 0 id: 11 unit: sub %r10,%r11() file: crypto/fipsmodule/bn/asm/x86_64-mont.pl start line: 128 end line: 784 size: 585 LOC McCabe index: 1 number of parameters: 0 id: 12 unit: sub \$1,$j() file: crypto/fipsmodule/bn/asm/x86_64-mont5.pl start line: 439 end line: 1087 size: 561 LOC McCabe index: 6 number of parameters: 0 id: 13 unit: &sub() file: crypto/chacha/asm/chacha-x86.pl start line: 150 end line: 757 size: 541 LOC McCabe index: 22 number of parameters: 0 id: 14 unit: sub \$64,%rsp() file: crypto/fipsmodule/bn/asm/rsaz-avx2.pl start line: 907 end line: 1473 size: 511 LOC McCabe index: 2 number of parameters: 0 id: 15 unit: sub $rptr,%r11() file: crypto/fipsmodule/bn/asm/x86_64-mont5.pl start line: 1152 end line: 1776 size: 479 LOC McCabe index: 1 number of parameters: 0 id: 16 unit: static void sc_muladd() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 1385 end line: 1864 size: 456 LOC McCabe index: 1 number of parameters: 4 id: 17 unit: sub $rptr,%r11() file: crypto/fipsmodule/bn/asm/x86_64-mont5.pl start line: 2647 end line: 3167 size: 420 LOC McCabe index: 1 number of parameters: 0 id: 18 unit: sub \$16*6,$len() file: crypto/fipsmodule/aes/asm/aesni-x86_64.pl start line: 2249 end line: 2680 size: 395 LOC McCabe index: 3 number of parameters: 0 id: 19 unit: sub GHASH_16_ENCRYPT_N_GHASH_N() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 2155 end line: 2692 size: 375 LOC McCabe index: 31 number of parameters: 0 id: 20 unit: sub \$16*6,$len() file: crypto/fipsmodule/aes/asm/aesni-x86_64.pl start line: 1762 end line: 2170 size: 374 LOC McCabe index: 3 number of parameters: 0 id: 21 unit: sub $len,$len,$taillen() file: crypto/fipsmodule/aes/asm/aesp8-ppc.pl start line: 3191 end line: 3612 size: 364 LOC McCabe index: 1 number of parameters: 0 id: 22 unit: sub \$6,$len() file: crypto/fipsmodule/modes/asm/aesni-gcm-x86_64.pl start line: 108 end line: 514 size: 354 LOC McCabe index: 2 number of parameters: 0 id: 23 unit: sub \$0x80,$len() file: crypto/fipsmodule/modes/asm/ghash-x86_64.pl start line: 915 end line: 1296 size: 346 LOC McCabe index: 2 number of parameters: 0 id: 24 unit: static int SSL3_STATE_from_bytes() file: ssl/ssl_transfer_asn1.cc start line: 450 end line: 837 size: 341 LOC McCabe index: 114 number of parameters: 3 id: 25 unit: &sub() file: crypto/fipsmodule/sha/asm/sha512-586.pl start line: 309 end line: 694 size: 338 LOC McCabe index: 18 number of parameters: 0 id: 26 unit: sub $len,$len,$taillen() file: crypto/fipsmodule/aes/asm/aesp8-ppc.pl start line: 2539 end line: 2924 size: 338 LOC McCabe index: 1 number of parameters: 0 id: 27 unit: sub gen_add() file: crypto/fipsmodule/ec/asm/p256-x86_64-asm.pl start line: 2995 end line: 3394 size: 338 LOC McCabe index: 3 number of parameters: 0 id: 28 unit: &sub() file: crypto/fipsmodule/sha/asm/sha256-586.pl start line: 1005 end line: 1370 size: 331 LOC McCabe index: 13 number of parameters: 0 id: 29 unit: sub GCM_ENC_DEC() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 3553 end line: 4039 size: 326 LOC McCabe index: 4 number of parameters: 0 id: 30 unit: static int generate_v3() file: crypto/x509/asn1_gen.c start line: 190 end line: 561 size: 324 LOC McCabe index: 97 number of parameters: 6 id: 31 unit: sub GHASH_16_ENCRYPT_16_PARALLEL() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 2842 end line: 3271 size: 313 LOC McCabe index: 13 number of parameters: 0 id: 32 unit: void x25519_sc_reduce() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 1044 end line: 1375 size: 311 LOC McCabe index: 1 number of parameters: 1 id: 33 unit: sub \$0x80,$len() file: crypto/fipsmodule/aes/asm/aesni-x86_64.pl start line: 658 end line: 972 size: 304 LOC McCabe index: 2 number of parameters: 0 id: 34 unit: static OPENSSL_NOINLINE int boringssl_self_test_fast() file: crypto/fipsmodule/self_check/self_check.c start line: 2650 end line: 2983 size: 301 LOC McCabe index: 29 number of parameters: 1 id: 35 unit: func() file: util/fipstools/delocate/delocate.go start line: 1416 end line: 1766 size: 287 LOC McCabe index: 71 number of parameters: 1 id: 36 unit: sub gen_add_affine() file: crypto/fipsmodule/ec/asm/p256-x86_64-asm.pl start line: 3397 end line: 3722 size: 281 LOC McCabe index: 3 number of parameters: 0 id: 37 unit: bool SSL_apply_handback() file: ssl/handoff.cc start line: 469 end line: 770 size: 278 LOC McCabe index: 108 number of parameters: 2 id: 38 unit: func transform() file: util/fipstools/delocate/delocate.go start line: 1838 end line: 2159 size: 254 LOC McCabe index: 45 number of parameters: 4 id: 39 unit: bool X509Tool() file: tool-openssl/x509.cc start line: 79 end line: 377 size: 249 LOC McCabe index: 71 number of parameters: 1 id: 40 unit: bool Speed() file: tool/speed.cc start line: 2747 end line: 3033 size: 249 LOC McCabe index: 133 number of parameters: 1 id: 41 unit: static void KeccakF1600_StatePermute() file: crypto/kyber/pqcrystals_kyber_ref_common/fips202.c start line: 82 end line: 344 size: 240 LOC McCabe index: 2 number of parameters: 1 id: 42 unit: int X509_verify_cert() file: crypto/x509/x509_vfy.c start line: 174 end line: 508 size: 240 LOC McCabe index: 61 number of parameters: 1 id: 43 unit: static int asn1_item_ex_d2i() file: crypto/asn1/tasn_dec.c start line: 167 end line: 475 size: 239 LOC McCabe index: 66 number of parameters: 8 id: 44 unit: func main() file: util/fipstools/acvp/acvptool/acvp.go start line: 532 end line: 813 size: 239 LOC McCabe index: 58 number of parameters: 0 id: 45 unit: sub \$64*8,$len() file: crypto/chacha/asm/chacha-x86_64.pl start line: 1532 end line: 1789 size: 236 LOC McCabe index: 3 number of parameters: 0 id: 46 unit: sub $in0,$end0() file: crypto/fipsmodule/modes/asm/aesni-gcm-x86_64.pl start line: 535 end line: 793 size: 229 LOC McCabe index: 3 number of parameters: 0 id: 47 unit: sub \$`$framesz+$win64*16*() file: crypto/fipsmodule/sha/asm/sha512-x86_64.pl start line: 1139 end line: 1377 size: 225 LOC McCabe index: 13 number of parameters: 0 id: 48 unit: sub \$0x80,$len() file: crypto/fipsmodule/aes/asm/aesni-x86_64.pl start line: 2940 end line: 3176 size: 225 LOC McCabe index: 3 number of parameters: 0 id: 49 unit: static void ripemd160_block_data_order() file: crypto/decrepit/ripemd/ripemd.c start line: 487 end line: 725 size: 224 LOC McCabe index: 2 number of parameters: 3 id: 50 unit: UniquePtr SSL_SESSION_parse() file: ssl/ssl_asn1.cc start line: 533 end line: 788 size: 222 LOC McCabe index: 76 number of parameters: 3 id: 51 unit: sub CALC_AAD_HASH() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 1321 end line: 1597 size: 222 LOC McCabe index: 4 number of parameters: 0 id: 52 unit: &sub() file: crypto/fipsmodule/sha/asm/sha256-586.pl start line: 687 end line: 916 size: 221 LOC McCabe index: 2 number of parameters: 0 id: 53 unit: sub re() file: crypto/perlasm/x86_64-xlate.pl start line: 1053 end line: 1280 size: 219 LOC McCabe index: 74 number of parameters: 0 id: 54 unit: static size_t poly1305_combine() file: crypto/poly1305/poly1305_vec.c start line: 417 end line: 658 size: 216 LOC McCabe index: 2 number of parameters: 3 id: 55 unit: sub encrypt_initial() file: crypto/fipsmodule/aes/asm/aesni-xts-avx512.pl start line: 263 end line: 519 size: 214 LOC McCabe index: 29 number of parameters: 0 id: 56 unit: sub decrypt_initial() file: crypto/fipsmodule/aes/asm/aesni-xts-avx512.pl start line: 629 end line: 886 size: 214 LOC McCabe index: 29 number of parameters: 0 id: 57 unit: int BN_mod_exp_mont_consttime() file: crypto/fipsmodule/bn/exponentiation.c start line: 927 end line: 1254 size: 213 LOC McCabe index: 50 number of parameters: 6 id: 58 unit: sub \$`$framesz+$win64*16*10`,%rsp() file: crypto/cipher_extra/asm/aesni-sha256-x86_64.pl start line: 352 end line: 569 size: 204 LOC McCabe index: 7 number of parameters: 0 id: 59 unit: static int SSL3_STATE_to_bytes() file: ssl/ssl_transfer_asn1.cc start line: 186 end line: 420 size: 202 LOC McCabe index: 95 number of parameters: 3 id: 60 unit: int dsa_internal_paramgen() file: crypto/dsa/dsa.c start line: 239 end line: 500 size: 201 LOC McCabe index: 62 number of parameters: 8 id: 61 unit: bool DoClient() file: tool/client.cc start line: 545 end line: 775 size: 198 LOC McCabe index: 54 number of parameters: 2 id: 62 unit: sub \$`2*$SZ*$rounds+4*8+$win64*16*() file: crypto/fipsmodule/sha/asm/sha512-x86_64.pl start line: 1507 end line: 1719 size: 196 LOC McCabe index: 16 number of parameters: 0 id: 63 unit: sub GHASH_1_TO_16() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 936 end line: 1159 size: 194 LOC McCabe index: 11 number of parameters: 0 id: 64 unit: sub $in0,$end0() file: crypto/fipsmodule/modes/asm/aesni-gcm-x86_64.pl start line: 810 end line: 1030 size: 190 LOC McCabe index: 1 number of parameters: 0 id: 65 unit: sub \$64,%rsp() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 1843 end line: 2059 size: 188 LOC McCabe index: 6 number of parameters: 0 id: 66 unit: static bool SpeedTrustToken() file: tool/speed.cc start line: 2206 end line: 2410 size: 184 LOC McCabe index: 23 number of parameters: 4 id: 67 unit: sub \$64,%rsp() file: crypto/chacha/asm/chacha-x86_64.pl start line: 2538 end line: 2755 size: 183 LOC McCabe index: 2 number of parameters: 0 id: 68 unit: bool tls13_process_certificate() file: ssl/tls13_both.cc start line: 97 end line: 313 size: 180 LOC McCabe index: 47 number of parameters: 3 id: 69 unit: sub \$64,%rbp() file: crypto/chacha/asm/chacha-x86_64.pl start line: 358 end line: 564 size: 180 LOC McCabe index: 4 number of parameters: 0 id: 70 unit: sub $Ktbl,$Ktbl,() file: crypto/fipsmodule/sha/asm/sha512-armv8.pl start line: 223 end line: 420 size: 179 LOC McCabe index: 5 number of parameters: 0 id: 71 unit: int NCONF_load_bio() file: crypto/conf/conf.c start line: 383 end line: 579 size: 177 LOC McCabe index: 42 number of parameters: 3 id: 72 unit: sub sp,sp,#32*12() file: crypto/fipsmodule/ec/asm/p256-armv8-asm.pl start line: 791 end line: 995 size: 177 LOC McCabe index: 8 number of parameters: 0 id: 73 unit: static int SSL_SESSION_to_bytes_full() file: ssl/ssl_asn1.cc start line: 207 end line: 412 size: 175 LOC McCabe index: 88 number of parameters: 3 id: 74 unit: static void poly1305_blocks() file: crypto/poly1305/poly1305_vec.c start line: 227 end line: 415 size: 173 LOC McCabe index: 2 number of parameters: 3 id: 75 unit: &sub() file: crypto/fipsmodule/bn/asm/x86-mont.pl start line: 89 end line: 300 size: 172 LOC McCabe index: 4 number of parameters: 0 id: 76 unit: bool Server() file: tool/server.cc start line: 233 end line: 432 size: 171 LOC McCabe index: 45 number of parameters: 1 id: 77 unit: int OCSP_REQ_CTX_nbio() file: crypto/ocsp/ocsp_http.c start line: 149 end line: 358 size: 169 LOC McCabe index: 48 number of parameters: 1 id: 78 unit: sub \$8,$len() file: crypto/fipsmodule/aes/asm/aesni-x86_64.pl start line: 1487 end line: 1673 size: 169 LOC McCabe index: 3 number of parameters: 0 id: 79 unit: int ASN1_mbstring_ncopy() file: crypto/asn1/a_mbstr.c start line: 86 end line: 277 size: 167 LOC McCabe index: 45 number of parameters: 7 id: 80 unit: static enum ssl_hs_wait_t do_read_server_hello() file: ssl/handshake_client.cc start line: 702 end line: 918 size: 162 LOC McCabe index: 41 number of parameters: 1 id: 81 unit: sub bn_mul_add_words() file: crypto/fipsmodule/bn/asm/bn-586.pl start line: 37 end line: 221 size: 162 LOC McCabe index: 7 number of parameters: 0 id: 82 unit: sub \$16,$len() file: crypto/fipsmodule/aes/asm/aesni-x86_64.pl start line: 2711 end line: 2883 size: 162 LOC McCabe index: 7 number of parameters: 0 id: 83 unit: bool SSL_serialize_handback() file: ssl/handoff.cc start line: 291 end line: 459 size: 161 LOC McCabe index: 78 number of parameters: 2 id: 84 unit: static enum ssl_hs_wait_t do_read_client_key_exchange() file: ssl/handshake_server.cc start line: 1406 end line: 1617 size: 161 LOC McCabe index: 43 number of parameters: 1 id: 85 unit: func() file: util/doc.go start line: 411 end line: 602 size: 160 LOC McCabe index: 47 number of parameters: 1 id: 86 unit: static int b64_read() file: crypto/decrepit/bio/base64_bio.c start line: 118 end line: 316 size: 159 LOC McCabe index: 39 number of parameters: 3 id: 87 unit: func writeData() file: crypto/obj/objects.go start line: 529 end line: 716 size: 159 LOC McCabe index: 31 number of parameters: 2 id: 88 unit: int PEM_read_bio() file: crypto/pem/pem_lib.c start line: 612 end line: 785 size: 159 LOC McCabe index: 39 number of parameters: 5 id: 89 unit: sub \$64*4,$len() file: crypto/chacha/asm/chacha-x86_64.pl start line: 966 end line: 1143 size: 159 LOC McCabe index: 3 number of parameters: 0 id: 90 unit: int X509_print_ex() file: crypto/x509/t_x509.c start line: 91 end line: 259 size: 158 LOC McCabe index: 53 number of parameters: 4 id: 91 unit: sub SSSE3_256_00_47() file: crypto/fipsmodule/sha/asm/sha512-x86_64.pl start line: 882 end line: 1042 size: 158 LOC McCabe index: 4 number of parameters: 0 id: 92 unit: sub \$`2*$SZ*$rounds+8*8+$win64*16*10`,%rsp() file: crypto/cipher_extra/asm/aesni-sha256-x86_64.pl start line: 982 end line: 1160 size: 157 LOC McCabe index: 12 number of parameters: 0 id: 93 unit: sub amm52x40_x1_norm() file: crypto/fipsmodule/bn/asm/rsaz-4k-avx512.pl start line: 204 end line: 392 size: 157 LOC McCabe index: 1 number of parameters: 0 id: 94 unit: sub \$`$framesz+$win64*16*10`,%rsp() file: crypto/cipher_extra/asm/aesni-sha256-x86_64.pl start line: 668 end line: 839 size: 156 LOC McCabe index: 8 number of parameters: 0 id: 95 unit: &sub() file: crypto/fipsmodule/aes/asm/aesni-x86.pl start line: 895 end line: 1072 size: 156 LOC McCabe index: 3 number of parameters: 0 id: 96 unit: sub \$0x10,$len() file: crypto/fipsmodule/modes/asm/ghash-x86_64.pl start line: 384 end line: 558 size: 155 LOC McCabe index: 2 number of parameters: 0 id: 97 unit: sub \$64+$xframe,%rsp() file: crypto/chacha/asm/chacha-x86_64.pl start line: 1826 end line: 2009 size: 153 LOC McCabe index: 4 number of parameters: 0 id: 98 unit: static bool ssl_cipher_process_rulestr() file: ssl/ssl_cipher.cc start line: 1033 end line: 1213 size: 152 LOC McCabe index: 48 number of parameters: 5 id: 99 unit: int BN_div() file: crypto/fipsmodule/bn/div.c start line: 194 end line: 399 size: 152 LOC McCabe index: 35 number of parameters: 5 id: 100 unit: sub \$64*16,$len() file: crypto/chacha/asm/chacha-x86_64.pl start line: 2345 end line: 2518 size: 151 LOC McCabe index: 3 number of parameters: 0 id: 101 unit: sub \$64,%rsp() file: crypto/fipsmodule/aes/asm/aesni-x86_64.pl start line: 3739 end line: 3921 size: 149 LOC McCabe index: 3 number of parameters: 0 id: 102 unit: func() file: util/fipstools/acvp/acvptool/subprocess/aead.go start line: 66 end line: 242 size: 149 LOC McCabe index: 39 number of parameters: 1 id: 103 unit: bool tls13_add_certificate() file: ssl/tls13_both.cc start line: 403 end line: 567 size: 148 LOC McCabe index: 56 number of parameters: 1 id: 104 unit: int x509v3_cache_extensions() file: crypto/x509/v3_purp.c start line: 239 end line: 415 size: 148 LOC McCabe index: 46 number of parameters: 1 id: 105 unit: func runInteractive() file: util/fipstools/acvp/acvptool/interactive.go start line: 558 end line: 713 size: 148 LOC McCabe index: 12 number of parameters: 2 id: 106 unit: int rsaz_mod_exp_x2_ifma256() file: crypto/fipsmodule/bn/rsaz_exp_x2.c start line: 226 end line: 480 size: 147 LOC McCabe index: 12 number of parameters: 7 id: 107 unit: static enum ssl_hs_wait_t do_select_session() file: ssl/tls13_server.cc start line: 386 end line: 572 size: 145 LOC McCabe index: 43 number of parameters: 1 id: 108 unit: static void poly_mul_vec_aux() file: crypto/hrss/hrss.c start line: 1008 end line: 1243 size: 143 LOC McCabe index: 11 number of parameters: 5 id: 109 unit: func readObjects() file: crypto/obj/objects.go start line: 184 end line: 357 size: 142 LOC McCabe index: 35 number of parameters: 2 id: 110 unit: sub InvMixColumns_orig() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 461 end line: 612 size: 142 LOC McCabe index: 1 number of parameters: 0 id: 111 unit: static enum ssl_hs_wait_t do_read_server_hello() file: ssl/tls13_client.cc start line: 354 end line: 531 size: 141 LOC McCabe index: 33 number of parameters: 1 id: 112 unit: int X509_REQ_print_ex() file: crypto/x509/t_req.c start line: 80 end line: 241 size: 141 LOC McCabe index: 47 number of parameters: 4 id: 113 unit: sub sp,sp,#32*10() file: crypto/fipsmodule/ec/asm/p256-armv8-asm.pl start line: 1049 end line: 1211 size: 141 LOC McCabe index: 6 number of parameters: 0 id: 114 unit: func() file: util/fipstools/acvp/acvptool/subprocess/tls13.go start line: 72 end line: 234 size: 140 LOC McCabe index: 31 number of parameters: 1 id: 115 unit: static int get_cert_by_subject() file: crypto/x509/by_dir.c start line: 230 end line: 392 size: 138 LOC McCabe index: 25 number of parameters: 4 id: 116 unit: sub $aptr,%r11() file: crypto/fipsmodule/bn/asm/x86_64-mont.pl start line: 844 end line: 1004 size: 138 LOC McCabe index: 3 number of parameters: 0 id: 117 unit: static void sha1_block_data_order_nohw() file: crypto/fipsmodule/sha/sha1.c start line: 241 end line: 388 size: 138 LOC McCabe index: 3 number of parameters: 3 id: 118 unit: static int pkey_rsa_ctrl() file: crypto/fipsmodule/evp/p_rsa.c start line: 493 end line: 651 size: 138 LOC McCabe index: 48 number of parameters: 4 id: 119 unit: func() file: util/fipstools/delocate/delocate.go start line: 961 end line: 1168 size: 137 LOC McCabe index: 36 number of parameters: 1 id: 120 unit: int OCSP_RESPONSE_print() file: crypto/ocsp/ocsp_print.c start line: 133 end line: 275 size: 136 LOC McCabe index: 37 number of parameters: 3 id: 121 unit: const STACK_OF() file: crypto/pkcs8/pkcs8_x509.c start line: 1157 end line: 1361 size: 136 LOC McCabe index: 61 number of parameters: 1 id: 122 unit: sub encrypt_by_16_zmm() file: crypto/fipsmodule/aes/asm/aesni-xts-avx512.pl start line: 1132 end line: 1289 size: 136 LOC McCabe index: 22 number of parameters: 0 id: 123 unit: sub decrypt_by_16_zmm() file: crypto/fipsmodule/aes/asm/aesni-xts-avx512.pl start line: 1293 end line: 1449 size: 136 LOC McCabe index: 22 number of parameters: 0 id: 124 unit: void benchmark_ecdh_p256() file: util/benchmark/ec/p256_awslc_ossl/src/benchmark_ecdh.c start line: 18 end line: 189 size: 136 LOC McCabe index: 41 number of parameters: 1 id: 125 unit: void RAND_bytes_with_additional_data() file: crypto/fipsmodule/rand/rand.c start line: 384 end line: 577 size: 134 LOC McCabe index: 30 number of parameters: 3 id: 126 unit: static enum ssl_hs_wait_t do_send_client_key_exchange() file: ssl/handshake_client.cc start line: 1409 end line: 1574 size: 133 LOC McCabe index: 39 number of parameters: 1 id: 127 unit: sub $adl, $adl,() file: crypto/cipher_extra/asm/chacha20_poly1305_armv8.pl start line: 867 end line: 1017 size: 133 LOC McCabe index: 2 number of parameters: 0 id: 128 unit: static int asn1_ex_c2i() file: crypto/asn1/tasn_dec.c start line: 788 end line: 935 size: 133 LOC McCabe index: 48 number of parameters: 5 id: 129 unit: static void aes_nohw_sub_bytes() file: crypto/fipsmodule/aes/aes_nohw.c start line: 525 end line: 665 size: 133 LOC McCabe index: 1 number of parameters: 1 id: 130 unit: static enum ssl_hs_wait_t do_read_server_key_exchange() file: ssl/handshake_client.cc start line: 1063 end line: 1235 size: 132 LOC McCabe index: 33 number of parameters: 1 id: 131 unit: &sub() file: crypto/fipsmodule/sha/asm/sha1-586.pl start line: 576 end line: 723 size: 132 LOC McCabe index: 7 number of parameters: 0 id: 132 unit: func() file: util/fipstools/delocate/delocate.go start line: 504 end line: 720 size: 132 LOC McCabe index: 40 number of parameters: 1 id: 133 unit: void sha1_block_data_order() file: crypto/fipsmodule/sha/sha1-altivec.c start line: 188 end line: 344 size: 131 LOC McCabe index: 3 number of parameters: 3 id: 134 unit: static int do_name_ex() file: crypto/x509/name_print.c start line: 85 end line: 225 size: 130 LOC McCabe index: 28 number of parameters: 4 id: 135 unit: int ssl_run_handshake() file: ssl/handshake.cc start line: 588 end line: 756 size: 129 LOC McCabe index: 35 number of parameters: 2 id: 136 unit: bool reqTool() file: tool-openssl/req.cc start line: 505 end line: 672 size: 129 LOC McCabe index: 33 number of parameters: 1 id: 137 unit: int PKCS7_dataFinal() file: crypto/pkcs7/pkcs7.c start line: 949 end line: 1095 size: 128 LOC McCabe index: 34 number of parameters: 2 id: 138 unit: ssl_open_record_t tls_open_record() file: ssl/tls_record.cc start line: 206 end line: 374 size: 127 LOC McCabe index: 36 number of parameters: 6 id: 139 unit: sub PARTIAL_BLOCK() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 1608 end line: 1765 size: 127 LOC McCabe index: 6 number of parameters: 0 id: 140 unit: sub amm52x30_x1_norm() file: crypto/fipsmodule/bn/asm/rsaz-3k-avx512.pl start line: 195 end line: 351 size: 127 LOC McCabe index: 1 number of parameters: 0 id: 141 unit: sub \$1,$num() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 298 end line: 438 size: 127 LOC McCabe index: 5 number of parameters: 0 id: 142 unit: static OPENSSL_NOINLINE int boringssl_self_test_ffdh() file: crypto/fipsmodule/self_check/self_check.c start line: 665 end line: 810 size: 127 LOC McCabe index: 12 number of parameters: 1 id: 143 unit: static enum ssl_hs_wait_t do_read_hello_retry_request() file: ssl/tls13_client.cc start line: 171 end line: 332 size: 126 LOC McCabe index: 42 number of parameters: 1 id: 144 unit: static STACK_OF() file: crypto/trust_token/pmbtoken.c start line: 927 end line: 1071 size: 126 LOC McCabe index: 45 number of parameters: 1 id: 145 unit: static bool parse_sigalgs_list() file: ssl/ssl_privkey.cc start line: 879 end line: 1029 size: 125 LOC McCabe index: 31 number of parameters: 2 id: 146 unit: int SSL_set_handshake_hints() file: ssl/handoff.cc start line: 1029 end line: 1163 size: 124 LOC McCabe index: 63 number of parameters: 3 id: 147 unit: sub INITIAL_BLOCKS_PARTIAL_CIPHER() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 1769 end line: 1921 size: 122 LOC McCabe index: 13 number of parameters: 0 id: 148 unit: sub sp,sp,#32*4() file: crypto/fipsmodule/ec/asm/p256-armv8-asm.pl start line: 628 end line: 769 size: 122 LOC McCabe index: 8 number of parameters: 0 id: 149 unit: sub \$0x20,$len() file: crypto/fipsmodule/modes/asm/ghash-x86_64.pl start line: 580 end line: 713 size: 121 LOC McCabe index: 3 number of parameters: 0 id: 150 unit: sub GHASH_16() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 789 end line: 930 size: 121 LOC McCabe index: 11 number of parameters: 0 id: 151 unit: sub \$64,%rsp() file: crypto/cipher_extra/asm/aesni-sha1-x86_64.pl start line: 1421 end line: 1554 size: 120 LOC McCabe index: 6 number of parameters: 0 id: 152 unit: static bool DoConnection() file: tool/client.cc start line: 320 end line: 456 size: 120 LOC McCabe index: 32 number of parameters: 3 id: 153 unit: static enum ssl_hs_wait_t do_send_server_hello() file: ssl/tls13_server.cc start line: 757 end line: 898 size: 117 LOC McCabe index: 50 number of parameters: 1 id: 154 unit: bool ssl_decode_client_hello_inner() file: ssl/encrypted_client_hello.cc start line: 125 end line: 259 size: 117 LOC McCabe index: 29 number of parameters: 5 id: 155 unit: static int pmbtoken_sign() file: crypto/trust_token/pmbtoken.c start line: 792 end line: 925 size: 117 LOC McCabe index: 36 number of parameters: 7 id: 156 unit: static int aesni_cbc_hmac_sha1_cipher() file: crypto/cipher_extra/e_aes_cbc_hmac_sha1.c start line: 105 end line: 283 size: 116 LOC McCabe index: 21 number of parameters: 4 id: 157 unit: func writeHeader() file: crypto/obj/objects.go start line: 389 end line: 523 size: 116 LOC McCabe index: 15 number of parameters: 2 id: 158 unit: static int dleq_generate() file: crypto/trust_token/pmbtoken.c start line: 513 end line: 671 size: 116 LOC McCabe index: 26 number of parameters: 8 id: 159 unit: static bool apply_remote_features() file: ssl/handoff.cc start line: 122 end line: 241 size: 115 LOC McCabe index: 36 number of parameters: 2 id: 160 unit: sub sp,sp,$num @ alloca() file: crypto/fipsmodule/bn/asm/armv4-mont.pl start line: 136 end line: 263 size: 115 LOC McCabe index: 1 number of parameters: 0 id: 161 unit: sub \$64,%rsp() file: crypto/fipsmodule/sha/asm/sha512-x86_64.pl start line: 1855 end line: 1989 size: 115 LOC McCabe index: 3 number of parameters: 0 id: 162 unit: static int aesni_cbc_hmac_sha256_cipher() file: crypto/cipher_extra/e_aes_cbc_hmac_sha256.c start line: 103 end line: 280 size: 114 LOC McCabe index: 20 number of parameters: 4 id: 163 unit: &sub() file: crypto/fipsmodule/modes/asm/ghash-x86.pl start line: 340 end line: 475 size: 114 LOC McCabe index: 2 number of parameters: 0 id: 164 unit: sub INITIAL_BLOCKS_16() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 4043 end line: 4173 size: 114 LOC McCabe index: 4 number of parameters: 0 id: 165 unit: sub $rp,%r11() file: crypto/fipsmodule/bn/asm/x86_64-mont5.pl start line: 2159 end line: 2301 size: 114 LOC McCabe index: 2 number of parameters: 0 id: 166 unit: sub \$$frame_size,%rsp() file: crypto/fipsmodule/aes/asm/aesni-x86_64.pl start line: 1242 end line: 1365 size: 114 LOC McCabe index: 3 number of parameters: 0 id: 167 unit: func() file: util/fipstools/acvp/acvptool/subprocess/block.go start line: 291 end line: 431 size: 114 LOC McCabe index: 30 number of parameters: 1 id: 168 unit: int main() file: util/asm_dev/armv8/p256/src/main.c start line: 70 end line: 216 size: 114 LOC McCabe index: 20 number of parameters: 0 id: 169 unit: func convertComments() file: util/convert_comments.go start line: 95 end line: 270 size: 114 LOC McCabe index: 36 number of parameters: 2 id: 170 unit: static void md5_block_data_order() file: crypto/fipsmodule/md5/md5.c start line: 193 end line: 312 size: 113 LOC McCabe index: 2 number of parameters: 3 id: 171 unit: sub BODY_00_15_x86() file: crypto/fipsmodule/sha/asm/sha512-586.pl start line: 171 end line: 295 size: 113 LOC McCabe index: 1 number of parameters: 0 id: 172 unit: static int rsa_generate_key_impl() file: crypto/fipsmodule/rsa/rsa_impl.c start line: 1003 end line: 1176 size: 113 LOC McCabe index: 44 number of parameters: 4 id: 173 unit: sub $inl, $inl,() file: crypto/cipher_extra/asm/chacha20_poly1305_armv8.pl start line: 1472 end line: 1603 size: 112 LOC McCabe index: 2 number of parameters: 0 id: 174 unit: int asn1_item_ex_i2d_opt() file: crypto/asn1/tasn_enc.c start line: 123 end line: 263 size: 112 LOC McCabe index: 29 number of parameters: 6 id: 175 unit: int PKCS12_get_key_and_certs() file: crypto/pkcs8/pkcs8_x509.c start line: 587 end line: 733 size: 112 LOC McCabe index: 30 number of parameters: 2 id: 176 unit: &sub() file: crypto/fipsmodule/aes/asm/aesni-x86.pl start line: 1908 end line: 2029 size: 112 LOC McCabe index: 2 number of parameters: 0 id: 177 unit: static int conn_state() file: crypto/bio/connect.c start line: 169 end line: 296 size: 111 LOC McCabe index: 21 number of parameters: 2 id: 178 unit: static int asn1_ex_i2c() file: crypto/asn1/tasn_enc.c start line: 555 end line: 697 size: 110 LOC McCabe index: 48 number of parameters: 5 id: 179 unit: sub GCM_ENC_DEC_LAST() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 2698 end line: 2834 size: 110 LOC McCabe index: 4 number of parameters: 0 id: 180 unit: int BN_mod_exp_mont() file: crypto/fipsmodule/bn/exponentiation.c start line: 631 end line: 765 size: 110 LOC McCabe index: 34 number of parameters: 6 id: 181 unit: sub \$64,%rsp() file: crypto/fipsmodule/bn/asm/rsaz-avx2.pl start line: 1787 end line: 1912 size: 110 LOC McCabe index: 2 number of parameters: 0 id: 182 unit: static int aead_tls_open() file: crypto/cipher_extra/e_tls.c start line: 241 end line: 392 size: 108 LOC McCabe index: 22 number of parameters: 10 id: 183 unit: static int mod_exp_recp() file: crypto/fipsmodule/bn/exponentiation.c start line: 474 end line: 609 size: 108 LOC McCabe index: 29 number of parameters: 5 id: 184 unit: func doAppleOS() file: util/fipstools/inject_hash/inject_hash.go start line: 171 end line: 309 size: 108 LOC McCabe index: 41 number of parameters: 1 id: 185 unit: func() file: util/fipstools/acvp/acvptool/subprocess/ecdsa.go start line: 74 end line: 205 size: 108 LOC McCabe index: 26 number of parameters: 1 id: 186 unit: int bn_mod_inverse_consttime() file: crypto/fipsmodule/bn/gcd_extra.c start line: 170 end line: 331 size: 107 LOC McCabe index: 31 number of parameters: 5 id: 187 unit: func doLinux() file: util/fipstools/inject_hash/inject_hash.go start line: 38 end line: 169 size: 107 LOC McCabe index: 37 number of parameters: 2 id: 188 unit: func parseHTTPSRecord() file: util/fetch_ech_config_list.go start line: 224 end line: 342 size: 107 LOC McCabe index: 36 number of parameters: 1 id: 189 unit: static bool Check() file: tool/digest.cc start line: 202 end line: 329 size: 107 LOC McCabe index: 31 number of parameters: 3 id: 190 unit: func() file: util/fipstools/acvp/acvptool/subprocess/kas.go start line: 71 end line: 198 size: 106 LOC McCabe index: 22 number of parameters: 1 id: 191 unit: static void Round() file: crypto/fipsmodule/sha/keccak1600.c start line: 106 end line: 223 size: 105 LOC McCabe index: 1 number of parameters: 3 id: 192 unit: &sub() file: crypto/fipsmodule/sha/asm/sha1-586.pl start line: 1119 end line: 1238 size: 105 LOC McCabe index: 3 number of parameters: 0 id: 193 unit: sub \$-1, $a0() file: crypto/fipsmodule/ec/asm/p256-x86_64-asm.pl start line: 2627 end line: 2745 size: 105 LOC McCabe index: 1 number of parameters: 0 id: 194 unit: static OPENSSL_NOINLINE int boringssl_self_test_ecc() file: crypto/fipsmodule/self_check/self_check.c start line: 539 end line: 663 size: 105 LOC McCabe index: 15 number of parameters: 1 id: 195 unit: void CRYPTO_poly1305_finish() file: crypto/poly1305/poly1305_vec.c start line: 719 end line: 842 size: 105 LOC McCabe index: 5 number of parameters: 2 id: 196 unit: int SSL_SESSION_print() file: ssl/ssl_text.cc start line: 15 end line: 126 size: 104 LOC McCabe index: 38 number of parameters: 2 id: 197 unit: static enum ssl_hs_wait_t do_send_server_certificate() file: ssl/handshake_server.cc start line: 1100 end line: 1221 size: 104 LOC McCabe index: 41 number of parameters: 1 id: 198 unit: int BN_mod_inverse_odd() file: crypto/fipsmodule/bn/gcd.c start line: 116 end line: 280 size: 104 LOC McCabe index: 33 number of parameters: 5 id: 199 unit: int BN_enhanced_miller_rabin_primality_test() file: crypto/fipsmodule/bn/prime.c start line: 817 end line: 954 size: 104 LOC McCabe index: 37 number of parameters: 5 id: 200 unit: int RSA_check_key() file: crypto/fipsmodule/rsa/rsa.c start line: 1271 end line: 1417 size: 103 LOC McCabe index: 31 number of parameters: 1 id: 201 unit: func() file: util/fipstools/acvp/acvptool/subprocess/hash.go start line: 80 end line: 208 size: 103 LOC McCabe index: 22 number of parameters: 1 id: 202 unit: sub $in0,$out() file: crypto/cipher_extra/asm/aesni-sha256-x86_64.pl start line: 1384 end line: 1492 size: 102 LOC McCabe index: 4 number of parameters: 0 id: 203 unit: static int asn1_template_ex_i2d() file: crypto/asn1/tasn_enc.c start line: 268 end line: 413 size: 102 LOC McCabe index: 28 number of parameters: 6 id: 204 unit: int ml_dsa_sign_internal() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/sign.c start line: 166 end line: 299 size: 102 LOC McCabe index: 6 number of parameters: 10 id: 205 unit: &sub() file: crypto/fipsmodule/sha/asm/sha512-586.pl start line: 712 end line: 829 size: 102 LOC McCabe index: 3 number of parameters: 0 id: 206 unit: &sub() file: crypto/fipsmodule/aes/asm/aesni-x86.pl start line: 680 end line: 798 size: 102 LOC McCabe index: 4 number of parameters: 0 id: 207 unit: int SSL_serialize_handshake_hints() file: ssl/handoff.cc start line: 901 end line: 1015 size: 101 LOC McCabe index: 51 number of parameters: 2 id: 208 unit: bool ssl_encrypt_client_hello() file: ssl/encrypted_client_hello.cc start line: 768 end line: 895 size: 101 LOC McCabe index: 29 number of parameters: 2 id: 209 unit: sub \$`$framesz+$win64*16*4`,%rsp() file: crypto/fipsmodule/sha/asm/sha512-x86_64.pl start line: 775 end line: 880 size: 101 LOC McCabe index: 2 number of parameters: 0 id: 210 unit: static int asn1_template_noexp_d2i() file: crypto/asn1/tasn_dec.c start line: 553 end line: 666 size: 100 LOC McCabe index: 21 number of parameters: 6 id: 211 unit: void bn_mul_comba8() file: crypto/fipsmodule/bn/asm/x86_64-gcc.c start line: 287 end line: 387 size: 100 LOC McCabe index: 1 number of parameters: 3 id: 212 unit: void bn_mul_comba8() file: crypto/fipsmodule/bn/generic.c start line: 312 end line: 412 size: 100 LOC McCabe index: 1 number of parameters: 3 id: 213 unit: static int aes_gcm_ctrl() file: crypto/fipsmodule/cipher/e_aes.c start line: 420 end line: 540 size: 100 LOC McCabe index: 32 number of parameters: 4 id: 214 unit: static int asn1_d2i_ex_primitive() file: crypto/asn1/tasn_dec.c start line: 668 end line: 784 size: 99 LOC McCabe index: 27 number of parameters: 7 id: 215 unit: sub encrypt_by_eight_zmm() file: crypto/fipsmodule/aes/asm/aesni-xts-avx512.pl start line: 890 end line: 1007 size: 99 LOC McCabe index: 3 number of parameters: 0 id: 216 unit: sub decrypt_by_eight_zmm() file: crypto/fipsmodule/aes/asm/aesni-xts-avx512.pl start line: 1011 end line: 1128 size: 99 LOC McCabe index: 3 number of parameters: 0 id: 217 unit: static enum ssl_hs_wait_t do_read_second_client_hello() file: ssl/tls13_server.cc start line: 631 end line: 755 size: 98 LOC McCabe index: 27 number of parameters: 1 id: 218 unit: sub sp,sp,#48() file: crypto/fipsmodule/sha/asm/keccak1600-armv8.pl start line: 305 end line: 402 size: 98 LOC McCabe index: 2 number of parameters: 0 id: 219 unit: sub Xupdate() file: crypto/fipsmodule/sha/asm/sha256-armv4.pl start line: 305 end line: 404 size: 98 LOC McCabe index: 2 number of parameters: 0 id: 220 unit: static int b64_write() file: crypto/decrepit/bio/base64_bio.c start line: 318 end line: 429 size: 97 LOC McCabe index: 18 number of parameters: 3 id: 221 unit: extern void aesgcmsiv_polyval_horner() file: crypto/cipher_extra/e_aesgcmsiv.c start line: 118 end line: 282 size: 97 LOC McCabe index: 8 number of parameters: 4 id: 222 unit: sub $keyp, $keyp,() file: crypto/cipher_extra/asm/chacha20_poly1305_armv8.pl start line: 1080 end line: 1197 size: 97 LOC McCabe index: 3 number of parameters: 0 id: 223 unit: sub re() file: crypto/perlasm/x86_64-xlate.pl start line: 908 end line: 1008 size: 97 LOC McCabe index: 23 number of parameters: 0 id: 224 unit: int X509_policy_check() file: crypto/x509/policy.c start line: 655 end line: 783 size: 97 LOC McCabe index: 27 number of parameters: 1 id: 225 unit: int UTF8_getc() file: crypto/asn1/a_utf8.c start line: 73 end line: 170 size: 96 LOC McCabe index: 33 number of parameters: 3 id: 226 unit: static int asn1_item_ex_combine_new() file: crypto/asn1/tasn_new.c start line: 92 end line: 194 size: 96 LOC McCabe index: 31 number of parameters: 3 id: 227 unit: size_t CRYPTO_xts128_encrypt() file: crypto/fipsmodule/modes/xts.c start line: 60 end line: 167 size: 96 LOC McCabe index: 9 number of parameters: 6 id: 228 unit: sub $main_end_input_ptr, $main_end_input_ptr,() file: crypto/fipsmodule/modes/asm/aesv8-gcm-armv8-unroll8.pl start line: 4836 end line: 4973 size: 96 LOC McCabe index: 1 number of parameters: 0 id: 229 unit: sub $main_end_input_ptr, $main_end_input_ptr,() file: crypto/fipsmodule/modes/asm/aesv8-gcm-armv8-unroll8.pl start line: 6044 end line: 6181 size: 96 LOC McCabe index: 1 number of parameters: 0 id: 230 unit: static bool SpeedEvpGenericChunk() file: tool/speed.cc start line: 500 end line: 605 size: 96 LOC McCabe index: 13 number of parameters: 5 id: 231 unit: static void ssl_cipher_apply_rule() file: ssl/ssl_cipher.cc start line: 871 end line: 990 size: 94 LOC McCabe index: 36 number of parameters: 11 id: 232 unit: int HRSS_decap() file: crypto/hrss/hrss.c start line: 2100 end line: 2245 size: 94 LOC McCabe index: 8 number of parameters: 4 id: 233 unit: int PKCS7_set_type() file: crypto/pkcs7/pkcs7.c start line: 201 end line: 295 size: 94 LOC McCabe index: 20 number of parameters: 2 id: 234 unit: static int dleq_verify() file: crypto/trust_token/pmbtoken.c start line: 673 end line: 790 size: 94 LOC McCabe index: 21 number of parameters: 7 id: 235 unit: void md4_block_data_order() file: crypto/fipsmodule/md4/md4.c start line: 134 end line: 233 size: 94 LOC McCabe index: 2 number of parameters: 3 id: 236 unit: sub INITIAL_BLOCKS_PARTIAL_GHASH() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 1925 end line: 2095 size: 94 LOC McCabe index: 9 number of parameters: 0 id: 237 unit: static int rsaz_mod_exp_x2_ifma256() file: crypto/fipsmodule/bn/rsaz_exp_x2.c start line: 68 end line: 224 size: 94 LOC McCabe index: 7 number of parameters: 7 id: 238 unit: func dnsQueryForHTTPS() file: util/fetch_ech_config_list.go start line: 112 end line: 220 size: 94 LOC McCabe index: 23 number of parameters: 1 id: 239 unit: static ssl_open_record_t read_v2_client_hello() file: ssl/s3_both.cc start line: 355 end line: 474 size: 93 LOC McCabe index: 32 number of parameters: 3 id: 240 unit: bool ssl_create_cipher_list() file: ssl/ssl_cipher.cc start line: 1313 end line: 1447 size: 93 LOC McCabe index: 20 number of parameters: 5 id: 241 unit: static STACK_OF() file: crypto/trust_token/voprf.c start line: 569 end line: 681 size: 93 LOC McCabe index: 29 number of parameters: 1 id: 242 unit: sub \$64,%rsp() file: crypto/cipher_extra/asm/aesni-sha256-x86_64.pl start line: 1605 end line: 1710 size: 92 LOC McCabe index: 2 number of parameters: 0 id: 243 unit: static int cipher_chacha20_poly1305_do_cipher() file: crypto/cipher_extra/e_chacha20poly1305.c start line: 534 end line: 653 size: 92 LOC McCabe index: 16 number of parameters: 4 id: 244 unit: sub ROUND() file: crypto/chacha/asm/chacha-armv4.pl start line: 67 end line: 174 size: 92 LOC McCabe index: 7 number of parameters: 0 id: 245 unit: sub bn_mul_words() file: crypto/fipsmodule/bn/asm/bn-586.pl start line: 223 end line: 332 size: 92 LOC McCabe index: 6 number of parameters: 0 id: 246 unit: func() file: util/fipstools/acvp/acvptool/subprocess/kasdh.go start line: 62 end line: 173 size: 92 LOC McCabe index: 20 number of parameters: 1 id: 247 unit: static int aead_tls_seal_scatter() file: crypto/cipher_extra/e_tls.c start line: 120 end line: 239 size: 91 LOC McCabe index: 21 number of parameters: 13 id: 248 unit: int SSHKDF() file: crypto/fipsmodule/sshkdf/sshkdf.c start line: 17 end line: 130 size: 91 LOC McCabe index: 26 number of parameters: 10 id: 249 unit: bool ssl_add_clienthello_tlsext() file: ssl/extensions.cc start line: 3464 end line: 3594 size: 90 LOC McCabe index: 25 number of parameters: 6 id: 250 unit: sub SSSE3_lane_ROUND() file: crypto/chacha/asm/chacha-x86_64.pl start line: 575 end line: 695 size: 90 LOC McCabe index: 1 number of parameters: 0 id: 251 unit: sub $main_end_input_ptr, $main_end_input_ptr,() file: crypto/fipsmodule/modes/asm/aesv8-gcm-armv8-unroll8.pl start line: 2519 end line: 2646 size: 90 LOC McCabe index: 2 number of parameters: 0 id: 252 unit: int rsa_default_private_transform() file: crypto/fipsmodule/rsa/rsa_impl.c start line: 534 end line: 670 size: 90 LOC McCabe index: 33 number of parameters: 4 id: 253 unit: static int ssl_build_cert_chain() file: ssl/ssl_x509.cc start line: 995 end line: 1106 size: 89 LOC McCabe index: 24 number of parameters: 3 id: 254 unit: sub \$0x280+$xframe,%rsp() file: crypto/chacha/asm/chacha-x86_64.pl start line: 1274 end line: 1380 size: 89 LOC McCabe index: 3 number of parameters: 0 id: 255 unit: int CRYPTO_gcm128_decrypt_ctr32() file: crypto/fipsmodule/modes/gcm.c start line: 714 end line: 819 size: 89 LOC McCabe index: 20 number of parameters: 6 id: 256 unit: int rsa_verify_raw_no_self_test() file: crypto/fipsmodule/rsa/rsa_impl.c start line: 412 end line: 524 size: 89 LOC McCabe index: 23 number of parameters: 7 id: 257 unit: int RSA_verify_PKCS1_PSS_mgf1() file: crypto/fipsmodule/rsa/padding.c start line: 212 end line: 316 size: 89 LOC McCabe index: 26 number of parameters: 6 id: 258 unit: func ParseAR() file: util/ar/ar.go start line: 30 end line: 154 size: 89 LOC McCabe index: 26 number of parameters: 1 id: 259 unit: enum ssl_hs_wait_t ssl_client_handshake() file: ssl/handshake_client.cc start line: 1896 end line: 1986 size: 88 LOC McCabe index: 27 number of parameters: 1 id: 260 unit: bool ssl_cipher_get_evp_aead() file: ssl/ssl_cipher.cc start line: 591 end line: 693 size: 88 LOC McCabe index: 26 number of parameters: 6 id: 261 unit: int RSA_padding_add_PKCS1_PSS_mgf1() file: crypto/fipsmodule/rsa/padding.c start line: 318 end line: 431 size: 88 LOC McCabe index: 21 number of parameters: 6 id: 262 unit: static int aes_init_key() file: crypto/fipsmodule/cipher/e_aes.c start line: 149 end line: 242 size: 88 LOC McCabe index: 23 number of parameters: 4 id: 263 unit: func() file: util/fipstools/acvp/acvptool/subprocess/keyedMac.go start line: 60 end line: 167 size: 88 LOC McCabe index: 24 number of parameters: 1 id: 264 unit: static bool SpeedRSA() file: tool/speed.cc start line: 307 end line: 419 size: 88 LOC McCabe index: 10 number of parameters: 1 id: 265 unit: void asn1_item_combine_free() file: crypto/asn1/tasn_fre.c start line: 76 end line: 170 size: 87 LOC McCabe index: 28 number of parameters: 3 id: 266 unit: int pkcs12_key_gen() file: crypto/pkcs8/pkcs8.c start line: 108 end line: 232 size: 87 LOC McCabe index: 26 number of parameters: 9 id: 267 unit: sub \$64+$xframe,%rsp() file: crypto/chacha/asm/chacha-x86_64.pl start line: 2091 end line: 2187 size: 87 LOC McCabe index: 3 number of parameters: 0 id: 268 unit: sub \$64,%rsp() file: crypto/fipsmodule/bn/asm/rsaz-3k-avx512.pl start line: 732 end line: 835 size: 87 LOC McCabe index: 1 number of parameters: 0 id: 269 unit: sub \$64,%rsp() file: crypto/fipsmodule/bn/asm/rsaz-4k-avx512.pl start line: 793 end line: 896 size: 87 LOC McCabe index: 1 number of parameters: 0 id: 270 unit: int read_macho_file() file: util/fipstools/inject_hash/macho_parser/macho_parser.c start line: 15 end line: 110 size: 87 LOC McCabe index: 18 number of parameters: 2 id: 271 unit: static enum ssl_hs_wait_t do_select_parameters() file: ssl/handshake_server.cc start line: 880 end line: 1002 size: 86 LOC McCabe index: 25 number of parameters: 1 id: 272 unit: int PEM_ASN1_write_bio() file: crypto/pem/pem_lib.c start line: 283 end line: 381 size: 86 LOC McCabe index: 19 number of parameters: 9 id: 273 unit: static STACK_OF() file: crypto/trust_token/voprf.c start line: 959 end line: 1060 size: 86 LOC McCabe index: 25 number of parameters: 1 id: 274 unit: sub \$0x140+$xframe,%rsp() file: crypto/chacha/asm/chacha-x86_64.pl start line: 710 end line: 811 size: 86 LOC McCabe index: 3 number of parameters: 0 id: 275 unit: enum ssl_hs_wait_t ssl_server_handshake() file: ssl/handshake_server.cc start line: 1884 end line: 1971 size: 85 LOC McCabe index: 26 number of parameters: 1 id: 276 unit: void CAST_set_key() file: crypto/decrepit/cast/cast.c start line: 261 end line: 359 size: 85 LOC McCabe index: 8 number of parameters: 3 id: 277 unit: int OCSP_parse_url() file: crypto/ocsp/ocsp_lib.c start line: 134 end line: 240 size: 85 LOC McCabe index: 19 number of parameters: 5 id: 278 unit: static int PKCS12_handle_safe_bag() file: crypto/pkcs8/pkcs8_x509.c start line: 367 end line: 467 size: 85 LOC McCabe index: 25 number of parameters: 2 id: 279 unit: int CRYPTO_gcm128_encrypt_ctr32() file: crypto/fipsmodule/modes/gcm.c start line: 612 end line: 712 size: 85 LOC McCabe index: 20 number of parameters: 6 id: 280 unit: static OPENSSL_NOINLINE int boringssl_self_test_rsa() file: crypto/fipsmodule/self_check/self_check.c start line: 440 end line: 537 size: 85 LOC McCabe index: 5 number of parameters: 1 id: 281 unit: static int pkey_rsa_ctrl_str() file: crypto/fipsmodule/evp/p_rsa.c start line: 705 end line: 805 size: 85 LOC McCabe index: 23 number of parameters: 3 id: 282 unit: func makeErrors() file: util/make_errors.go start line: 70 end line: 174 size: 85 LOC McCabe index: 22 number of parameters: 2 id: 283 unit: sub $T1.4s, $INC.4s, $T1.4s // Add +1() file: crypto/cipher_extra/asm/chacha20_poly1305_armv8.pl start line: 585 end line: 686 size: 84 LOC McCabe index: 1 number of parameters: 0 id: 284 unit: static int pkcs7_signature_verify() file: crypto/pkcs7/pkcs7.c start line: 1540 end line: 1640 size: 84 LOC McCabe index: 22 number of parameters: 4 id: 285 unit: void DES_ede3_cbc_encrypt_ex() file: crypto/des/des.c start line: 825 end line: 923 size: 84 LOC McCabe index: 6 number of parameters: 8 id: 286 unit: sub bn_sqr_comba() file: crypto/fipsmodule/bn/asm/co-586.pl start line: 211 end line: 302 size: 84 LOC McCabe index: 13 number of parameters: 0 id: 287 unit: int EC_POINT_set_compressed_coordinates_GFp() file: crypto/fipsmodule/ec/oct.c start line: 302 end line: 406 size: 84 LOC McCabe index: 25 number of parameters: 5 id: 288 unit: static bool SpeedAEADChunk() file: tool/speed.cc start line: 651 end line: 747 size: 84 LOC McCabe index: 7 number of parameters: 5 id: 289 unit: ssl_open_record_t dtls1_open_handshake() file: ssl/d1_both.cc start line: 292 end line: 401 size: 83 LOC McCabe index: 21 number of parameters: 4 id: 290 unit: static int aead_aes_gcm_siv_asm_open_gather() file: crypto/cipher_extra/e_aesgcmsiv.c start line: 408 end line: 510 size: 83 LOC McCabe index: 13 number of parameters: 10 id: 291 unit: sub chacha_qr_x5() file: crypto/cipher_extra/asm/chacha20_poly1305_armv8.pl start line: 223 end line: 317 size: 83 LOC McCabe index: 6 number of parameters: 0 id: 292 unit: const STACK_OF() file: crypto/x509/v3_cpols.c start line: 304 end line: 389 size: 83 LOC McCabe index: 22 number of parameters: 1 id: 293 unit: sub \$64,%rsp() file: crypto/fipsmodule/bn/asm/rsaz-2k-avx512.pl start line: 582 end line: 680 size: 83 LOC McCabe index: 1 number of parameters: 0 id: 294 unit: &sub() file: crypto/fipsmodule/sha/asm/sha256-586.pl start line: 534 end line: 628 size: 83 LOC McCabe index: 2 number of parameters: 0 id: 295 unit: func do() file: util/fipstools/break-hash.go start line: 32 end line: 136 size: 83 LOC McCabe index: 20 number of parameters: 2 id: 296 unit: static int CBS_parse_rfc5280_time_internal() file: crypto/bytestring/cbs.c start line: 821 end line: 920 size: 82 LOC McCabe index: 32 number of parameters: 4 id: 297 unit: static long file_ctrl() file: crypto/bio/file.c start line: 183 end line: 274 size: 82 LOC McCabe index: 23 number of parameters: 4 id: 298 unit: sub AVX2_lane_ROUND() file: crypto/chacha/asm/chacha-x86_64.pl start line: 1149 end line: 1261 size: 82 LOC McCabe index: 1 number of parameters: 0 id: 299 unit: sub GCM_ENC_DEC_SMALL() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 3444 end line: 3545 size: 82 LOC McCabe index: 3 number of parameters: 0 id: 300 unit: static void sha256_block_data_order_nohw() file: crypto/fipsmodule/sha/sha256.c start line: 298 end line: 383 size: 82 LOC McCabe index: 3 number of parameters: 3 id: 301 unit: sub BODY_00_xx() file: crypto/fipsmodule/sha/asm/sha512-armv8.pl start line: 89 end line: 176 size: 82 LOC McCabe index: 8 number of parameters: 0 id: 302 unit: static bool DigestSum() file: tool/digest.cc start line: 333 end line: 428 size: 82 LOC McCabe index: 28 number of parameters: 2 id: 303 unit: int RSA_encrypt() file: crypto/rsa_extra/rsa_crypt.c start line: 386 end line: 492 size: 81 LOC McCabe index: 22 number of parameters: 7 id: 304 unit: int PKCS5_pbe2_decrypt_init() file: crypto/pkcs8/p5_pbev2.c start line: 213 end line: 316 size: 81 LOC McCabe index: 29 number of parameters: 5 id: 305 unit: int BORINGSSL_integrity_test() file: crypto/fipsmodule/bcm.c start line: 300 end line: 399 size: 81 LOC McCabe index: 8 number of parameters: 1 id: 306 unit: sub $main_end_input_ptr, $main_end_input_ptr,() file: crypto/fipsmodule/modes/asm/aesv8-gcm-armv8-unroll8.pl start line: 294 end line: 408 size: 81 LOC McCabe index: 1 number of parameters: 0 id: 307 unit: sub amm52x20_x1_norm() file: crypto/fipsmodule/bn/asm/rsaz-2k-avx512.pl start line: 181 end line: 287 size: 81 LOC McCabe index: 1 number of parameters: 0 id: 308 unit: int DH_check() file: crypto/fipsmodule/dh/check.c start line: 140 end line: 229 size: 81 LOC McCabe index: 23 number of parameters: 2 id: 309 unit: sub COMPACT_LOOP() file: crypto/fipsmodule/sha/asm/sha256-586.pl start line: 224 end line: 316 size: 81 LOC McCabe index: 3 number of parameters: 0 id: 310 unit: int EVP_EncryptUpdate() file: crypto/fipsmodule/cipher/cipher.c start line: 265 end line: 357 size: 81 LOC McCabe index: 17 number of parameters: 5 id: 311 unit: static bool SpeedAES256XTS() file: tool/speed.cc start line: 1018 end line: 1114 size: 81 LOC McCabe index: 15 number of parameters: 2 id: 312 unit: static bool ssl_add_clienthello_tlsext_inner() file: ssl/extensions.cc start line: 3356 end line: 3462 size: 80 LOC McCabe index: 31 number of parameters: 4 id: 313 unit: enum ssl_ticket_aead_result_t ssl_process_ticket() file: ssl/extensions.cc start line: 4005 end line: 4107 size: 80 LOC McCabe index: 34 number of parameters: 5 id: 314 unit: int DH_generate_parameters_ex() file: crypto/dh_extra/params.c start line: 313 end line: 431 size: 80 LOC McCabe index: 23 number of parameters: 4 id: 315 unit: int DH_generate_key() file: crypto/fipsmodule/dh/dh.c start line: 230 end line: 340 size: 80 LOC McCabe index: 21 number of parameters: 1 id: 316 unit: int ml_dsa_verify_internal() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/sign.c start line: 438 end line: 536 size: 80 LOC McCabe index: 7 number of parameters: 9 id: 317 unit: static void poly1305_update() file: crypto/poly1305/poly1305.c start line: 53 end line: 145 size: 80 LOC McCabe index: 6 number of parameters: 3 id: 318 unit: static void poly1305_first_block() file: crypto/poly1305/poly1305_vec.c start line: 134 end line: 225 size: 80 LOC McCabe index: 2 number of parameters: 2 id: 319 unit: func main() file: util/embed_test_data.go start line: 76 end line: 174 size: 80 LOC McCabe index: 12 number of parameters: 0 id: 320 unit: static int do_tls_write() file: ssl/s3_pkt.cc start line: 204 end line: 308 size: 79 LOC McCabe index: 22 number of parameters: 4 id: 321 unit: static bool is_probably_jdk11_with_tls13() file: ssl/handshake_server.cc start line: 430 end line: 528 size: 79 LOC McCabe index: 18 number of parameters: 1 id: 322 unit: void BF_cbc_encrypt() file: crypto/decrepit/blowfish/blowfish.c start line: 156 end line: 235 size: 79 LOC McCabe index: 6 number of parameters: 6 id: 323 unit: void CAST_cbc_encrypt() file: crypto/decrepit/cast/cast.c start line: 169 end line: 248 size: 79 LOC McCabe index: 6 number of parameters: 6 id: 324 unit: sub $in0,$out() file: crypto/cipher_extra/asm/aesni-sha1-x86_64.pl start line: 235 end line: 316 size: 79 LOC McCabe index: 3 number of parameters: 0 id: 325 unit: int PKCS7_verify() file: crypto/pkcs7/pkcs7.c start line: 1642 end line: 1741 size: 79 LOC McCabe index: 22 number of parameters: 2 id: 326 unit: sub ROUND # critical path is 24 cycles per round() file: crypto/chacha/asm/chacha-x86_64.pl start line: 127 end line: 226 size: 79 LOC McCabe index: 2 number of parameters: 0 id: 327 unit: sub PROLOG() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 292 end line: 379 size: 79 LOC McCabe index: 11 number of parameters: 0 id: 328 unit: static int bn_mul_impl() file: crypto/fipsmodule/bn/mul.c start line: 416 end line: 510 size: 79 LOC McCabe index: 26 number of parameters: 4 id: 329 unit: int BN_generate_prime_ex() file: crypto/fipsmodule/bn/prime.c start line: 398 end line: 500 size: 79 LOC McCabe index: 23 number of parameters: 6 id: 330 unit: int EVP_CipherInit_ex() file: crypto/fipsmodule/cipher/cipher.c start line: 146 end line: 244 size: 79 LOC McCabe index: 24 number of parameters: 6 id: 331 unit: func do() file: util/fipstools/inject_hash/inject_hash.go start line: 311 end line: 410 size: 79 LOC McCabe index: 17 number of parameters: 4 id: 332 unit: func generate() file: util/doc.go start line: 762 end line: 851 size: 79 LOC McCabe index: 9 number of parameters: 2 id: 333 unit: int RSA_padding_check_PKCS1_OAEP_mgf1() file: crypto/rsa_extra/rsa_crypt.c start line: 160 end line: 264 size: 78 LOC McCabe index: 13 number of parameters: 9 id: 334 unit: int EVP_BytesToKey() file: crypto/cipher_extra/derive_key.c start line: 66 end line: 151 size: 78 LOC McCabe index: 27 number of parameters: 8 id: 335 unit: int PKCS12_set_mac() file: crypto/pkcs8/pkcs8_x509.c start line: 1375 end line: 1471 size: 78 LOC McCabe index: 24 number of parameters: 7 id: 336 unit: int CRYPTO_gcm128_decrypt() file: crypto/fipsmodule/modes/gcm.c start line: 526 end line: 610 size: 78 LOC McCabe index: 15 number of parameters: 5 id: 337 unit: static int BN_div_recp() file: crypto/fipsmodule/bn/exponentiation.c start line: 284 end line: 385 size: 78 LOC McCabe index: 22 number of parameters: 5 id: 338 unit: void ec_nistp_point_add() file: crypto/fipsmodule/ec/ec_nistp.c start line: 140 end line: 260 size: 78 LOC McCabe index: 3 number of parameters: 11 id: 339 unit: sub $in0,$out() file: crypto/cipher_extra/asm/aesni-sha1-x86_64.pl start line: 822 end line: 901 size: 77 LOC McCabe index: 3 number of parameters: 0 id: 340 unit: sub $inl, $inl,() file: crypto/cipher_extra/asm/chacha20_poly1305_armv8.pl start line: 1252 end line: 1343 size: 77 LOC McCabe index: 3 number of parameters: 0 id: 341 unit: const STACK_OF() file: crypto/x509/v3_cpols.c start line: 221 end line: 301 size: 77 LOC McCabe index: 19 number of parameters: 1 id: 342 unit: static int voprf_sign_tt() file: crypto/trust_token/voprf.c start line: 477 end line: 567 size: 77 LOC McCabe index: 23 number of parameters: 6 id: 343 unit: sub amm52x40_x1() file: crypto/fipsmodule/bn/asm/rsaz-4k-avx512.pl start line: 108 end line: 198 size: 77 LOC McCabe index: 1 number of parameters: 0 id: 344 unit: int BN_primality_test() file: crypto/fipsmodule/bn/prime.c start line: 630 end line: 800 size: 77 LOC McCabe index: 18 number of parameters: 6 id: 345 unit: void OPENSSL_cpuid_setup() file: crypto/fipsmodule/cpucap/cpu_intel.c start line: 182 end line: 321 size: 77 LOC McCabe index: 21 number of parameters: 1 id: 346 unit: static void p224_point_add() file: crypto/fipsmodule/ec/p224-64.c start line: 677 end line: 828 size: 77 LOC McCabe index: 4 number of parameters: 10 id: 347 unit: int x509_print_rsa_pss_params() file: crypto/x509/rsa_pss.c start line: 319 end line: 406 size: 76 LOC McCabe index: 29 number of parameters: 4 id: 348 unit: const STACK_OF() file: crypto/x509/v3_akey.c start line: 136 end line: 221 size: 76 LOC McCabe index: 27 number of parameters: 1 id: 349 unit: int BIO_read_asn1() file: crypto/bio/bio.c start line: 784 end line: 881 size: 76 LOC McCabe index: 19 number of parameters: 4 id: 350 unit: sub bn_mul_comba() file: crypto/fipsmodule/bn/asm/co-586.pl start line: 120 end line: 209 size: 76 LOC McCabe index: 12 number of parameters: 0 id: 351 unit: static void p224_felem_inv() file: crypto/fipsmodule/ec/p224-64.c start line: 488 end line: 564 size: 76 LOC McCabe index: 8 number of parameters: 2 id: 352 unit: func() file: util/fipstools/acvp/acvptool/subprocess/drbg.go start line: 76 end line: 169 size: 76 LOC McCabe index: 16 number of parameters: 1 id: 353 unit: bool TransferData() file: tool/transport_common.cc start line: 683 end line: 766 size: 76 LOC McCabe index: 20 number of parameters: 2 id: 354 unit: static enum seal_result_t seal_next_message() file: ssl/d1_both.cc start line: 621 end line: 712 size: 75 LOC McCabe index: 26 number of parameters: 5 id: 355 unit: enum ssl_verify_result_t ssl_verify_peer_cert() file: ssl/handshake.cc start line: 323 end line: 414 size: 75 LOC McCabe index: 19 number of parameters: 1 id: 356 unit: int cbs_get_any_asn1_element() file: crypto/bytestring/cbs.c start line: 319 end line: 418 size: 75 LOC McCabe index: 21 number of parameters: 8 id: 357 unit: static long conn_ctrl() file: crypto/bio/connect.c start line: 398 end line: 475 size: 75 LOC McCabe index: 20 number of parameters: 4 id: 358 unit: static void sha512_block_data_order_nohw() file: crypto/fipsmodule/sha/sha512.c start line: 598 end line: 678 size: 75 LOC McCabe index: 3 number of parameters: 3 id: 359 unit: &sub() file: crypto/fipsmodule/aes/asm/aesni-x86.pl start line: 1260 end line: 1345 size: 75 LOC McCabe index: 2 number of parameters: 0 id: 360 unit: &sub() file: crypto/fipsmodule/aes/asm/aesni-x86.pl start line: 1615 end line: 1700 size: 75 LOC McCabe index: 2 number of parameters: 0 id: 361 unit: static int cipher_aes_ccm_cipher() file: crypto/fipsmodule/cipher/e_aesccm.c start line: 550 end line: 642 size: 75 LOC McCabe index: 21 number of parameters: 4 id: 362 unit: func processFile() file: util/fipstools/acvp/acvptool/acvp.go start line: 204 end line: 293 size: 75 LOC McCabe index: 17 number of parameters: 3 id: 363 unit: bool rsaTool() file: tool-openssl/rsa.cc start line: 18 end line: 104 size: 75 LOC McCabe index: 17 number of parameters: 1 id: 364 unit: UniquePtr SSLAEADContext::Create() file: ssl/ssl_aead_ctx.cc start line: 57 end line: 147 size: 74 LOC McCabe index: 13 number of parameters: 7 id: 365 unit: int ec_GFp_mont_mul_public_batch() file: crypto/fipsmodule/ec/wnaf.c start line: 182 end line: 264 size: 74 LOC McCabe index: 15 number of parameters: 6 id: 366 unit: def main() file: util/bot/extract.py start line: 0 end line: 0 size: 74 LOC McCabe index: 3 number of parameters: 1 id: 367 unit: UniquePtr SSL_SESSION_dup() file: ssl/ssl_session.cc start line: 191 end line: 284 size: 73 LOC McCabe index: 14 number of parameters: 2 id: 368 unit: sub $keyp, $keyp,() file: crypto/cipher_extra/asm/chacha20_poly1305_armv8.pl start line: 441 end line: 533 size: 73 LOC McCabe index: 1 number of parameters: 0 id: 369 unit: static int do_buf() file: crypto/asn1/a_strex.c start line: 135 end line: 217 size: 73 LOC McCabe index: 17 number of parameters: 7 id: 370 unit: void DES_ncbc_encrypt_ex() file: crypto/des/des.c start line: 719 end line: 793 size: 73 LOC McCabe index: 6 number of parameters: 6 id: 371 unit: sub precompute_hkeys_on_stack() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 452 end line: 550 size: 73 LOC McCabe index: 19 number of parameters: 0 id: 372 unit: void CRYPTO_ghash_init() file: crypto/fipsmodule/modes/gcm.c start line: 227 end line: 304 size: 73 LOC McCabe index: 11 number of parameters: 5 id: 373 unit: int CRYPTO_gcm128_encrypt() file: crypto/fipsmodule/modes/gcm.c start line: 445 end line: 524 size: 73 LOC McCabe index: 15 number of parameters: 5 id: 374 unit: void bn_mod_exp_mont_small() file: crypto/fipsmodule/bn/exponentiation.c start line: 767 end line: 857 size: 73 LOC McCabe index: 21 number of parameters: 6 id: 375 unit: sub bn_sqr_words() file: crypto/fipsmodule/bn/asm/bn-586.pl start line: 334 end line: 421 size: 73 LOC McCabe index: 6 number of parameters: 0 id: 376 unit: sub encrypt_tweak_for_encryption() file: crypto/fipsmodule/aes/asm/aesni-xts-avx512.pl start line: 110 end line: 213 size: 73 LOC McCabe index: 16 number of parameters: 0 id: 377 unit: sub encrypt_tweak_for_decryption() file: crypto/fipsmodule/aes/asm/aesni-xts-avx512.pl start line: 521 end line: 624 size: 73 LOC McCabe index: 16 number of parameters: 0 id: 378 unit: func() file: util/fipstools/acvp/acvptool/subprocess/xts.go start line: 62 end line: 150 size: 73 LOC McCabe index: 17 number of parameters: 1 id: 379 unit: int main() file: util/benchmark/ec/p256_awslc_ossl/src/main.c start line: 31 end line: 124 size: 73 LOC McCabe index: 16 number of parameters: 2 id: 380 unit: static bool dgst_tool_op() file: tool-openssl/dgst.cc start line: 123 end line: 217 size: 73 LOC McCabe index: 20 number of parameters: 2 id: 381 unit: static enum ssl_hs_wait_t do_start_connect() file: ssl/handshake_client.cc start line: 460 end line: 555 size: 72 LOC McCabe index: 31 number of parameters: 1 id: 382 unit: static int pkey_dsa_ctrl() file: crypto/evp_extra/p_dsa.c start line: 210 end line: 285 size: 72 LOC McCabe index: 26 number of parameters: 4 id: 383 unit: static long b64_ctrl() file: crypto/decrepit/bio/base64_bio.c start line: 431 end line: 513 size: 72 LOC McCabe index: 22 number of parameters: 4 id: 384 unit: void bn_sqr_comba8() file: crypto/fipsmodule/bn/asm/x86_64-gcc.c start line: 427 end line: 499 size: 72 LOC McCabe index: 1 number of parameters: 2 id: 385 unit: void bn_sqr_comba8() file: crypto/fipsmodule/bn/generic.c start line: 452 end line: 524 size: 72 LOC McCabe index: 1 number of parameters: 2 id: 386 unit: static void ml_dsa_params_init() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/params.c start line: 6 end line: 90 size: 72 LOC McCabe index: 5 number of parameters: 2 id: 387 unit: static int freeze_private_key() file: crypto/fipsmodule/rsa/rsa_impl.c start line: 95 end line: 196 size: 72 LOC McCabe index: 24 number of parameters: 2 id: 388 unit: void ec_nistp_scalar_mul_public() file: crypto/fipsmodule/ec/ec_nistp.c start line: 674 end line: 771 size: 72 LOC McCabe index: 13 number of parameters: 9 id: 389 unit: static int ccm128_init_state() file: crypto/fipsmodule/cipher/e_aesccm.c start line: 132 end line: 221 size: 72 LOC McCabe index: 14 number of parameters: 8 id: 390 unit: bool DoPKCS12() file: tool/pkcs12.cc start line: 53 end line: 138 size: 72 LOC McCabe index: 17 number of parameters: 1 id: 391 unit: enum ssl_private_key_result_t ssl_private_key_sign() file: ssl/ssl_privkey.cc start line: 232 end line: 309 size: 71 LOC McCabe index: 24 number of parameters: 6 id: 392 unit: static enum ssl_hs_wait_t do_read_encrypted_extensions() file: ssl/tls13_client.cc start line: 533 end line: 617 size: 71 LOC McCabe index: 19 number of parameters: 1 id: 393 unit: static void RC2_cbc_encrypt() file: crypto/cipher_extra/e_rc2.c start line: 232 end line: 303 size: 71 LOC McCabe index: 6 number of parameters: 6 id: 394 unit: int UTF8_putc() file: crypto/asn1/a_utf8.c start line: 178 end line: 248 size: 71 LOC McCabe index: 19 number of parameters: 3 id: 395 unit: static int expand_message_xmd() file: crypto/ec_extra/hash_to_curve.c start line: 52 end line: 136 size: 71 LOC McCabe index: 25 number of parameters: 7 id: 396 unit: func main() file: util/godeps.go start line: 119 end line: 205 size: 71 LOC McCabe index: 16 number of parameters: 0 id: 397 unit: static enum ssl_hs_wait_t do_send_server_hello() file: ssl/handshake_server.cc start line: 1009 end line: 1098 size: 70 LOC McCabe index: 27 number of parameters: 1 id: 398 unit: int DSA_do_check_signature() file: crypto/dsa/dsa.c start line: 740 end line: 835 size: 70 LOC McCabe index: 19 number of parameters: 5 id: 399 unit: sub aesni_generate8() file: crypto/fipsmodule/aes/asm/aesni-x86_64.pl start line: 530 end line: 602 size: 70 LOC McCabe index: 1 number of parameters: 0 id: 400 unit: func NewWithIO() file: util/fipstools/acvp/acvptool/subprocess/subprocess.go start line: 92 end line: 164 size: 70 LOC McCabe index: 1 number of parameters: 3 id: 401 unit: sub Xupdate_ssse3_16_31() file: crypto/cipher_extra/asm/aesni-sha1-x86_64.pl start line: 318 end line: 398 size: 69 LOC McCabe index: 3 number of parameters: 0 id: 402 unit: int PKCS8_marshal_encrypted_private_key() file: crypto/pkcs8/pkcs8.c start line: 445 end line: 530 size: 69 LOC McCabe index: 19 number of parameters: 9 id: 403 unit: void RSAZ_1024_mod_exp_avx2() file: crypto/fipsmodule/bn/rsaz_exp.c start line: 35 end line: 133 size: 69 LOC McCabe index: 5 number of parameters: 7 id: 404 unit: sub Xupdate_ssse3_16_31() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 545 end line: 625 size: 69 LOC McCabe index: 3 number of parameters: 0 id: 405 unit: func main() file: util/fipstools/delocate/delocate.go start line: 2270 end line: 2363 size: 69 LOC McCabe index: 13 number of parameters: 0 id: 406 unit: static bool Speed25519() file: tool/speed.cc start line: 1856 end line: 1941 size: 69 LOC McCabe index: 9 number of parameters: 1 id: 407 unit: int CBB_flush() file: crypto/bytestring/cbb.c start line: 184 end line: 272 size: 68 LOC McCabe index: 17 number of parameters: 1 id: 408 unit: static int cipher_chacha20_do_cipher() file: crypto/cipher_extra/e_chacha20poly1305.c start line: 436 end line: 532 size: 68 LOC McCabe index: 14 number of parameters: 4 id: 409 unit: static long enc_ctrl() file: crypto/pkcs7/bio/cipher.c start line: 193 end line: 268 size: 68 LOC McCabe index: 18 number of parameters: 4 id: 410 unit: static int voprf_sign_impl() file: crypto/trust_token/voprf.c start line: 849 end line: 931 size: 68 LOC McCabe index: 19 number of parameters: 7 id: 411 unit: sub gen_block() file: crypto/fipsmodule/aes/asm/aesp8-ppc.pl start line: 429 end line: 503 size: 68 LOC McCabe index: 2 number of parameters: 0 id: 412 unit: sub %r10,%rax() file: crypto/fipsmodule/aes/asm/aesni-x86_64.pl start line: 1115 end line: 1186 size: 68 LOC McCabe index: 2 number of parameters: 0 id: 413 unit: static int generate_prime() file: crypto/fipsmodule/rsa/rsa_impl.c start line: 868 end line: 995 size: 68 LOC McCabe index: 21 number of parameters: 8 id: 414 unit: static int ec_GFp_simple_oct2point() file: crypto/fipsmodule/ec/oct.c start line: 173 end line: 259 size: 68 LOC McCabe index: 16 number of parameters: 5 id: 415 unit: void benchmark_ecdsa_p256() file: util/benchmark/ec/p256_awslc_ossl/src/benchmark_ecdsa.c start line: 31 end line: 131 size: 68 LOC McCabe index: 13 number of parameters: 1 id: 416 unit: func main() file: util/read_symbols.go start line: 70 end line: 152 size: 68 LOC McCabe index: 19 number of parameters: 0 id: 417 unit: static int check() file: tool-openssl/verify.cc start line: 96 end line: 171 size: 68 LOC McCabe index: 21 number of parameters: 3 id: 418 unit: bool RehashTool() file: tool-openssl/rehash.cc start line: 338 end line: 419 size: 68 LOC McCabe index: 11 number of parameters: 1 id: 419 unit: bool SSLAEADContext::SealScatter() file: ssl/ssl_aead_ctx.cc start line: 314 end line: 396 size: 67 LOC McCabe index: 16 number of parameters: 11 id: 420 unit: enum ssl_hs_wait_t tls13_server_handshake() file: ssl/tls13_server.cc start line: 1250 end line: 1319 size: 67 LOC McCabe index: 21 number of parameters: 1 id: 421 unit: static int ssl_encrypt_ticket_with_cipher_ctx() file: ssl/ssl_session.cc start line: 449 end line: 526 size: 67 LOC McCabe index: 18 number of parameters: 4 id: 422 unit: int EVP_final_with_secret_suffix_sha384() file: crypto/cipher_extra/tls_cbc.c start line: 482 end line: 593 size: 67 LOC McCabe index: 13 number of parameters: 5 id: 423 unit: static int aesni_cbc_hmac_sha1_ctrl() file: crypto/cipher_extra/e_aes_cbc_hmac_sha1.c start line: 285 end line: 366 size: 67 LOC McCabe index: 11 number of parameters: 4 id: 424 unit: static int aesni_cbc_hmac_sha256_ctrl() file: crypto/cipher_extra/e_aes_cbc_hmac_sha256.c start line: 282 end line: 362 size: 67 LOC McCabe index: 11 number of parameters: 4 id: 425 unit: static int x509_name_canon() file: crypto/x509/x_name.c start line: 332 end line: 410 size: 67 LOC McCabe index: 15 number of parameters: 1 id: 426 unit: sub amm52x30_x1() file: crypto/fipsmodule/bn/asm/rsaz-3k-avx512.pl start line: 109 end line: 189 size: 67 LOC McCabe index: 1 number of parameters: 0 id: 427 unit: func writeCurveData() file: crypto/fipsmodule/ec/make_tables.go start line: 137 end line: 206 size: 67 LOC McCabe index: 21 number of parameters: 3 id: 428 unit: static void p384_inv_square() file: crypto/fipsmodule/ec/p384.c start line: 152 end line: 251 size: 67 LOC McCabe index: 11 number of parameters: 2 id: 429 unit: bool tls13_set_traffic_key() file: ssl/tls13_enc.cc start line: 156 end line: 234 size: 66 LOC McCabe index: 11 number of parameters: 5 id: 430 unit: static int use_certificate_chain_file() file: ssl/ssl_file.cc start line: 478 end line: 562 size: 66 LOC McCabe index: 16 number of parameters: 3 id: 431 unit: sub $in0,$out() file: crypto/cipher_extra/asm/aesni-sha1-x86_64.pl start line: 1266 end line: 1336 size: 66 LOC McCabe index: 2 number of parameters: 0 id: 432 unit: static int internal_verify() file: crypto/x509/x509_vfy.c start line: 1387 end line: 1464 size: 66 LOC McCabe index: 14 number of parameters: 1 id: 433 unit: static int process_certificate_policies() file: crypto/x509/policy.c start line: 224 end line: 310 size: 66 LOC McCabe index: 18 number of parameters: 3 id: 434 unit: static int crl_cb() file: crypto/x509/x_crl.c start line: 154 end line: 238 size: 66 LOC McCabe index: 19 number of parameters: 4 id: 435 unit: int PEM_get_EVP_CIPHER_INFO() file: crypto/pem/pem_lib.c start line: 432 end line: 503 size: 66 LOC McCabe index: 20 number of parameters: 2 id: 436 unit: void CRYPTO_cfb128_encrypt() file: crypto/fipsmodule/modes/cfb.c start line: 60 end line: 127 size: 66 LOC McCabe index: 18 number of parameters: 8 id: 437 unit: sub $main_end_input_ptr, $end_input_ptr, $input_ptr @ main_end_input_ptr is number of bytes left to process() file: crypto/fipsmodule/modes/asm/aesv8-gcm-armv8-unroll8.pl start line: 2071 end line: 2164 size: 66 LOC McCabe index: 1 number of parameters: 0 id: 438 unit: sub $main_end_input_ptr, $end_input_ptr, $input_ptr @ main_end_input_ptr is number of bytes left to process() file: crypto/fipsmodule/modes/asm/aesv8-gcm-armv8-unroll8.pl start line: 4412 end line: 4503 size: 66 LOC McCabe index: 1 number of parameters: 0 id: 439 unit: int KBKDF_ctr_hmac() file: crypto/fipsmodule/kdf/kbkdf.c start line: 7 end line: 110 size: 66 LOC McCabe index: 21 number of parameters: 7 id: 440 unit: sub BODY_00_15() file: crypto/fipsmodule/sha/asm/sha256-armv4.pl start line: 87 end line: 153 size: 66 LOC McCabe index: 7 number of parameters: 0 id: 441 unit: sub Inv_GF256() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 277 end line: 354 size: 66 LOC McCabe index: 1 number of parameters: 0 id: 442 unit: static void ecp_nistz256_windowed_mul() file: crypto/fipsmodule/ec/p256-nistz.c start line: 200 end line: 291 size: 66 LOC McCabe index: 3 number of parameters: 4 id: 443 unit: void ec_GFp_mont_add() file: crypto/fipsmodule/ec/ec_montgomery.c start line: 218 end line: 327 size: 66 LOC McCabe index: 3 number of parameters: 4 id: 444 unit: func writeP521Table() file: crypto/fipsmodule/ec/make_tables.go start line: 384 end line: 463 size: 66 LOC McCabe index: 14 number of parameters: 1 id: 445 unit: static bool SpeedRSAKeyGen() file: tool/speed.cc start line: 421 end line: 498 size: 66 LOC McCabe index: 13 number of parameters: 2 id: 446 unit: static bool SpeedECPOINTCurve() file: tool/speed.cc start line: 1717 end line: 1805 size: 66 LOC McCabe index: 15 number of parameters: 3 id: 447 unit: static bool add_new_session_tickets() file: ssl/tls13_server.cc start line: 133 end line: 214 size: 65 LOC McCabe index: 27 number of parameters: 2 id: 448 unit: sub re() file: crypto/perlasm/x86_64-xlate.pl start line: 638 end line: 711 size: 65 LOC McCabe index: 21 number of parameters: 0 id: 449 unit: int X509V3_add1_i2d() file: crypto/x509/v3_lib.c start line: 312 end line: 396 size: 65 LOC McCabe index: 17 number of parameters: 1 id: 450 unit: static long bio_ctrl() file: crypto/bio/pair.c start line: 350 end line: 442 size: 65 LOC McCabe index: 18 number of parameters: 4 id: 451 unit: sub BODY_00_15_sse2() file: crypto/fipsmodule/sha/asm/sha512-586.pl start line: 100 end line: 169 size: 65 LOC McCabe index: 6 number of parameters: 0 id: 452 unit: static OPENSSL_NOINLINE int boringssl_self_test_hasheddsa() file: crypto/fipsmodule/self_check/self_check.c start line: 2374 end line: 2444 size: 65 LOC McCabe index: 4 number of parameters: 1 id: 453 unit: static int fill_with_entropy() file: crypto/fipsmodule/rand/urandom.c start line: 386 end line: 468 size: 65 LOC McCabe index: 14 number of parameters: 4 id: 454 unit: static int pkey_hkdf_ctrl_str() file: crypto/fipsmodule/evp/p_hkdf.c start line: 182 end line: 259 size: 65 LOC McCabe index: 15 number of parameters: 3 id: 455 unit: func() file: util/fipstools/acvp/acvptool/acvp/acvp.go start line: 484 end line: 557 size: 65 LOC McCabe index: 16 number of parameters: 1 id: 456 unit: func() file: util/fipstools/acvp/acvptool/subprocess/hkdf.go start line: 127 end line: 204 size: 65 LOC McCabe index: 14 number of parameters: 1 id: 457 unit: func convertWycheproof() file: util/convert_wycheproof/convert_wycheproof.go start line: 123 end line: 194 size: 65 LOC McCabe index: 27 number of parameters: 2 id: 458 unit: static enum ssl_ticket_aead_result_t select_session() file: ssl/tls13_server.cc start line: 280 end line: 367 size: 64 LOC McCabe index: 11 number of parameters: 7 id: 459 unit: static enum ssl_hs_wait_t ssl_lookup_session() file: ssl/ssl_session.cc start line: 636 end line: 717 size: 64 LOC McCabe index: 15 number of parameters: 3 id: 460 unit: static bool decrypt_ech() file: ssl/handshake_server.cc start line: 530 end line: 606 size: 64 LOC McCabe index: 16 number of parameters: 3 id: 461 unit: bool Accept() file: ssl/ssl_key_share.cc start line: 246 end line: 339 size: 64 LOC McCabe index: 17 number of parameters: 4 id: 462 unit: bool Accept() file: ssl/ssl_key_share.cc start line: 454 end line: 547 size: 64 LOC McCabe index: 18 number of parameters: 4 id: 463 unit: int OCSP_request_verify() file: crypto/ocsp/ocsp_verify.c start line: 419 end line: 499 size: 64 LOC McCabe index: 16 number of parameters: 2 id: 464 unit: sub MixColumns() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 395 end line: 459 size: 64 LOC McCabe index: 4 number of parameters: 0 id: 465 unit: void CRYPTO_poly1305_finish() file: crypto/poly1305/poly1305.c start line: 242 end line: 312 size: 64 LOC McCabe index: 3 number of parameters: 2 id: 466 unit: enum ssl_open_record_t dtls_open_record() file: ssl/dtls_record.cc start line: 177 end line: 272 size: 63 LOC McCabe index: 15 number of parameters: 6 id: 467 unit: static int cbs_convert_ber() file: crypto/bytestring/ber.c start line: 112 end line: 190 size: 63 LOC McCabe index: 19 number of parameters: 5 id: 468 unit: sub Xupdate_ssse3_32_79() file: crypto/cipher_extra/asm/aesni-sha1-x86_64.pl start line: 400 end line: 470 size: 63 LOC McCabe index: 12 number of parameters: 0 id: 469 unit: static int pmbtoken_read() file: crypto/trust_token/pmbtoken.c start line: 1073 end line: 1146 size: 63 LOC McCabe index: 15 number of parameters: 9 id: 470 unit: sub 16+8() file: crypto/fipsmodule/bn/asm/x86_64-mont5.pl start line: 3323 end line: 3394 size: 63 LOC McCabe index: 1 number of parameters: 0 id: 471 unit: sub Xupdate_ssse3_32_79() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 627 end line: 697 size: 63 LOC McCabe index: 12 number of parameters: 0 id: 472 unit: int RSA_padding_add_PKCS1_OAEP_mgf1() file: crypto/rsa_extra/rsa_crypt.c start line: 86 end line: 158 size: 62 LOC McCabe index: 13 number of parameters: 8 id: 473 unit: sub Xupdate_avx_16_31() file: crypto/cipher_extra/asm/aesni-sha1-x86_64.pl start line: 903 end line: 976 size: 62 LOC McCabe index: 3 number of parameters: 0 id: 474 unit: int SPAKE2_generate_msg() file: crypto/spake25519/spake25519.c start line: 344 end line: 445 size: 62 LOC McCabe index: 5 number of parameters: 6 id: 475 unit: static int set_dist_point_name() file: crypto/x509/v3_crld.c start line: 133 end line: 203 size: 62 LOC McCabe index: 14 number of parameters: 3 id: 476 unit: static int bio_read() file: crypto/bio/pair.c start line: 141 end line: 223 size: 62 LOC McCabe index: 12 number of parameters: 3 id: 477 unit: sub Xupdate_ssse3_32_79() file: crypto/fipsmodule/sha/asm/sha1-586.pl start line: 725 end line: 794 size: 62 LOC McCabe index: 9 number of parameters: 0 id: 478 unit: sub Xupdate_avx_16_31() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 1011 end line: 1084 size: 62 LOC McCabe index: 3 number of parameters: 0 id: 479 unit: static int hpke_key_schedule() file: crypto/hpke/hpke.c start line: 468 end line: 545 size: 62 LOC McCabe index: 13 number of parameters: 6 id: 480 unit: static bool SpeedAESBlock() file: tool/speed.cc start line: 949 end line: 1016 size: 62 LOC McCabe index: 9 number of parameters: 3 id: 481 unit: enum ssl_hs_wait_t tls13_client_handshake() file: ssl/tls13_client.cc start line: 934 end line: 997 size: 61 LOC McCabe index: 19 number of parameters: 1 id: 482 unit: static bool ext_ri_parse_serverhello() file: ssl/extensions.cc start line: 724 end line: 805 size: 61 LOC McCabe index: 13 number of parameters: 3 id: 483 unit: bool ssl_negotiate_alpn() file: ssl/extensions.cc start line: 1496 end line: 1567 size: 61 LOC McCabe index: 16 number of parameters: 3 id: 484 unit: static enum ssl_hs_wait_t do_select_certificate() file: ssl/handshake_server.cc start line: 780 end line: 868 size: 61 LOC McCabe index: 17 number of parameters: 1 id: 485 unit: static enum ssl_hs_wait_t do_read_client_certificate_verify() file: ssl/handshake_server.cc start line: 1619 end line: 1696 size: 61 LOC McCabe index: 13 number of parameters: 1 id: 486 unit: static int str_copy() file: crypto/conf/conf.c start line: 188 end line: 255 size: 61 LOC McCabe index: 18 number of parameters: 4 id: 487 unit: sub process_line() file: crypto/perlasm/x86_64-xlate.pl start line: 1530 end line: 1606 size: 61 LOC McCabe index: 30 number of parameters: 0 id: 488 unit: static int x509_name_ex_d2i() file: crypto/x509/x_name.c start line: 189 end line: 256 size: 61 LOC McCabe index: 10 number of parameters: 8 id: 489 unit: int bn_div_consttime() file: crypto/fipsmodule/bn/div.c start line: 457 end line: 546 size: 61 LOC McCabe index: 24 number of parameters: 6 id: 490 unit: int BN_mod_exp_mont_consttime_x2() file: crypto/fipsmodule/bn/exponentiation.c start line: 1274 end line: 1352 size: 61 LOC McCabe index: 32 number of parameters: 11 id: 491 unit: static int probable_prime_dh_safe() file: crypto/fipsmodule/bn/prime.c start line: 1017 end line: 1092 size: 61 LOC McCabe index: 17 number of parameters: 5 id: 492 unit: void ec_GFp_mont_dbl() file: crypto/fipsmodule/ec/ec_montgomery.c start line: 329 end line: 427 size: 61 LOC McCabe index: 2 number of parameters: 3 id: 493 unit: static void p521_felem_inv() file: crypto/fipsmodule/ec/p521.c start line: 206 end line: 268 size: 61 LOC McCabe index: 9 number of parameters: 2 id: 494 unit: extern void addmulmod() file: crypto/poly1305/poly1305_arm.c start line: 35 end line: 104 size: 61 LOC McCabe index: 2 number of parameters: 4 id: 495 unit: static bool ML_DSA_SIGGEN() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 3212 end line: 3278 size: 61 LOC McCabe index: 17 number of parameters: 2 id: 496 unit: int main() file: util/fipstools/acvp/modulewrapper/main.cc start line: 32 end line: 101 size: 61 LOC McCabe index: 13 number of parameters: 2 id: 497 unit: static bool SpeedPKCS8() file: tool/speed.cc start line: 2521 end line: 2593 size: 61 LOC McCabe index: 12 number of parameters: 1 id: 498 unit: int SSL_CTX_use_cert_and_key() file: ssl/ssl_cert.cc start line: 994 end line: 1068 size: 60 LOC McCabe index: 18 number of parameters: 4 id: 499 unit: int update_cipher_list() file: ssl/ssl_cipher.cc start line: 1235 end line: 1311 size: 60 LOC McCabe index: 20 number of parameters: 3 id: 500 unit: int ASN1_STRING_print_ex() file: crypto/asn1/a_strex.c start line: 306 end line: 380 size: 60 LOC McCabe index: 20 number of parameters: 3 id: 501 unit: static int check_crl() file: crypto/x509/x509_vfy.c start line: 1207 end line: 1280 size: 60 LOC McCabe index: 19 number of parameters: 2 id: 502 unit: int X509_CRL_print() file: crypto/x509/t_crl.c start line: 77 end line: 145 size: 60 LOC McCabe index: 25 number of parameters: 2 id: 503 unit: static int do_x509_check() file: crypto/x509/v3_utl.c start line: 979 end line: 1044 size: 60 LOC McCabe index: 14 number of parameters: 6 id: 504 unit: static long mem_ctrl() file: crypto/bio/bio_mem.c start line: 207 end line: 270 size: 60 LOC McCabe index: 16 number of parameters: 4 id: 505 unit: OPENSSL_UNUSED static BN_ULONG bn_div_words() file: crypto/fipsmodule/bn/div.c start line: 69 end line: 137 size: 60 LOC McCabe index: 13 number of parameters: 3 id: 506 unit: sub bn_add_words() file: crypto/fipsmodule/bn/asm/bn-586.pl start line: 436 end line: 506 size: 60 LOC McCabe index: 5 number of parameters: 0 id: 507 unit: static void ge_double_scalarmult_vartime() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 959 end line: 1026 size: 60 LOC McCabe index: 9 number of parameters: 4 id: 508 unit: sub aesni_generate6() file: crypto/fipsmodule/aes/asm/aesni-x86_64.pl start line: 467 end line: 529 size: 60 LOC McCabe index: 1 number of parameters: 0 id: 509 unit: static void init_once() file: crypto/fipsmodule/rand/urandom.c start line: 225 end line: 303 size: 60 LOC McCabe index: 14 number of parameters: 1 id: 510 unit: func extractComment() file: util/doc.go start line: 203 end line: 283 size: 60 LOC McCabe index: 17 number of parameters: 2 id: 511 unit: static bool parse_ech_config() file: ssl/encrypted_client_hello.cc start line: 406 end line: 482 size: 59 LOC McCabe index: 25 number of parameters: 4 id: 512 unit: static bool negotiate_version() file: ssl/handshake_server.cc start line: 196 end line: 265 size: 59 LOC McCabe index: 14 number of parameters: 3 id: 513 unit: bool ssl_cert_check_key_usage() file: ssl/ssl_cert.cc start line: 596 end line: 670 size: 59 LOC McCabe index: 21 number of parameters: 2 id: 514 unit: bool Finish() file: ssl/ssl_key_share.cc start line: 549 end line: 630 size: 59 LOC McCabe index: 15 number of parameters: 3 id: 515 unit: sub $main_end_input_ptr, $end_input_ptr, $input_ptr @ main_end_input_ptr is number of bytes left to process() file: crypto/fipsmodule/modes/asm/aesv8-gcm-armv8-unroll8.pl start line: 6886 end line: 6965 size: 59 LOC McCabe index: 1 number of parameters: 0 id: 516 unit: void CRYPTO_cbc128_decrypt() file: crypto/fipsmodule/modes/cbc.c start line: 93 end line: 160 size: 59 LOC McCabe index: 16 number of parameters: 6 id: 517 unit: static int tls1_P_hash() file: crypto/fipsmodule/tls/kdf.c start line: 66 end line: 135 size: 59 LOC McCabe index: 20 number of parameters: 11 id: 518 unit: static void aes_nohw_setup_key_192() file: crypto/fipsmodule/aes/aes_nohw.c start line: 980 end line: 1084 size: 59 LOC McCabe index: 4 number of parameters: 2 id: 519 unit: int HMAC_Init_ex() file: crypto/fipsmodule/hmac/hmac.c start line: 349 end line: 429 size: 59 LOC McCabe index: 19 number of parameters: 5 id: 520 unit: func writeP384Table() file: crypto/fipsmodule/ec/make_tables.go start line: 314 end line: 382 size: 59 LOC McCabe index: 12 number of parameters: 1 id: 521 unit: static void ec_GFp_nistp224_point_mul_public() file: crypto/fipsmodule/ec/p224-64.c start line: 1043 end line: 1122 size: 59 LOC McCabe index: 7 number of parameters: 5 id: 522 unit: static int cipher_aes_ccm_ctrl() file: crypto/fipsmodule/cipher/e_aesccm.c start line: 652 end line: 724 size: 59 LOC McCabe index: 17 number of parameters: 4 id: 523 unit: static int pkey_kem_encapsulate_deterministic() file: crypto/fipsmodule/evp/p_kem.c start line: 107 end line: 185 size: 59 LOC McCabe index: 20 number of parameters: 7 id: 524 unit: bssl::UniquePtr parse_subject_name() file: tool-openssl/req.cc start line: 122 end line: 204 size: 59 LOC McCabe index: 15 number of parameters: 1 id: 525 unit: bool GenerateECH() file: tool/generate_ech.cc start line: 69 end line: 132 size: 59 LOC McCabe index: 18 number of parameters: 1 id: 526 unit: bool Connect() file: tool/transport_common.cc start line: 140 end line: 207 size: 59 LOC McCabe index: 11 number of parameters: 3 id: 527 unit: void PrintConnectionInfo() file: tool/transport_common.cc start line: 285 end line: 353 size: 59 LOC McCabe index: 15 number of parameters: 2 id: 528 unit: static enum ssl_hs_wait_t do_read_certificate_request() file: ssl/tls13_client.cc start line: 619 end line: 687 size: 58 LOC McCabe index: 18 number of parameters: 1 id: 529 unit: static bool ssl_scan_clienthello_tlsext() file: ssl/extensions.cc start line: 3633 end line: 3702 size: 58 LOC McCabe index: 12 number of parameters: 3 id: 530 unit: int EVP_final_with_secret_suffix_sha1() file: crypto/cipher_extra/tls_cbc.c start line: 179 end line: 270 size: 58 LOC McCabe index: 13 number of parameters: 5 id: 531 unit: int EVP_final_with_secret_suffix_sha256() file: crypto/cipher_extra/tls_cbc.c start line: 329 end line: 420 size: 58 LOC McCabe index: 13 number of parameters: 5 id: 532 unit: static int chacha20_poly1305_seal_scatter() file: crypto/cipher_extra/e_chacha20poly1305.c start line: 146 end line: 217 size: 58 LOC McCabe index: 11 number of parameters: 14 id: 533 unit: static void poly3_mul_aux() file: crypto/hrss/hrss.c start line: 622 end line: 707 size: 58 LOC McCabe index: 5 number of parameters: 5 id: 534 unit: void polyvec_compress() file: crypto/kyber/pqcrystals_kyber_ref_common/polyvec.c start line: 15 end line: 75 size: 58 LOC McCabe index: 7 number of parameters: 2 id: 535 unit: static int check_crl_time() file: crypto/x509/x509_vfy.c start line: 869 end line: 933 size: 58 LOC McCabe index: 18 number of parameters: 3 id: 536 unit: int PEM_X509_INFO_write_bio() file: crypto/pem/pem_info.c start line: 298 end line: 385 size: 58 LOC McCabe index: 14 number of parameters: 7 id: 537 unit: sub $main_end_input_ptr, $end_input_ptr, $input_ptr @ main_end_input_ptr is number of bytes left to process() file: crypto/fipsmodule/modes/asm/aesv8-gcm-armv8-unroll8.pl start line: 1003 end line: 1080 size: 58 LOC McCabe index: 1 number of parameters: 0 id: 538 unit: static void bn_mul_part_recursive() file: crypto/fipsmodule/bn/mul.c start line: 307 end line: 411 size: 58 LOC McCabe index: 15 number of parameters: 7 id: 539 unit: sub $inp, $out() file: crypto/fipsmodule/aes/asm/vpaes-x86_64.pl start line: 1203 end line: 1269 size: 58 LOC McCabe index: 2 number of parameters: 0 id: 540 unit: sub \$64,%rsp() file: crypto/fipsmodule/aes/asm/vpaes-x86_64.pl start line: 1435 end line: 1503 size: 58 LOC McCabe index: 1 number of parameters: 0 id: 541 unit: static void ecp_nistz256_mod_inverse_sqr_mont() file: crypto/fipsmodule/ec/p256-nistz.c start line: 127 end line: 197 size: 58 LOC McCabe index: 9 number of parameters: 2 id: 542 unit: int EVP_DecryptFinal_ex() file: crypto/fipsmodule/cipher/cipher.c start line: 481 end line: 551 size: 58 LOC McCabe index: 14 number of parameters: 3 id: 543 unit: func connect() file: util/fipstools/acvp/acvptool/acvp.go start line: 369 end line: 434 size: 58 LOC McCabe index: 17 number of parameters: 2 id: 544 unit: func writeNASMHeader() file: util/make_prefix_headers.go start line: 194 end line: 263 size: 58 LOC McCabe index: 13 number of parameters: 2 id: 545 unit: bool CRLTool() file: tool-openssl/crl.cc start line: 18 end line: 89 size: 58 LOC McCabe index: 14 number of parameters: 1 id: 546 unit: static enum ssl_hs_wait_t do_read_certificate_request() file: ssl/handshake_client.cc start line: 1237 end line: 1307 size: 57 LOC McCabe index: 13 number of parameters: 1 id: 547 unit: int SSL_get_error() file: ssl/ssl_lib.cc start line: 1393 end line: 1466 size: 57 LOC McCabe index: 25 number of parameters: 2 id: 548 unit: ssl_open_record_t tls_open_handshake() file: ssl/s3_both.cc start line: 560 end line: 637 size: 57 LOC McCabe index: 20 number of parameters: 4 id: 549 unit: static int SSL_parse() file: ssl/ssl_transfer_asn1.cc start line: 1004 end line: 1075 size: 57 LOC McCabe index: 15 number of parameters: 3 id: 550 unit: static int aead_aes_gcm_siv_asm_seal_scatter() file: crypto/cipher_extra/e_aesgcmsiv.c start line: 338 end line: 406 size: 57 LOC McCabe index: 9 number of parameters: 13 id: 551 unit: sub chacha_qr_x3() file: crypto/cipher_extra/asm/chacha20_poly1305_armv8.pl start line: 157 end line: 219 size: 57 LOC McCabe index: 2 number of parameters: 0 id: 552 unit: static int PKCS12_handle_content_info() file: crypto/pkcs8/pkcs8_x509.c start line: 479 end line: 554 size: 57 LOC McCabe index: 15 number of parameters: 2 id: 553 unit: sub AVX512_lane_ROUND() file: crypto/chacha/asm/chacha-x86_64.pl start line: 2019 end line: 2079 size: 57 LOC McCabe index: 1 number of parameters: 0 id: 554 unit: sub $main_end_input_ptr, $end_input_ptr, $input_ptr @ main_end_input_ptr is number of bytes left to process() file: crypto/fipsmodule/modes/asm/aesv8-gcm-armv8-unroll8.pl start line: 3276 end line: 3354 size: 57 LOC McCabe index: 1 number of parameters: 0 id: 555 unit: sub $main_end_input_ptr, $end_input_ptr, $input_ptr @ main_end_input_ptr is number of bytes left to process() file: crypto/fipsmodule/modes/asm/aesv8-gcm-armv8-unroll8.pl start line: 5678 end line: 5755 size: 57 LOC McCabe index: 1 number of parameters: 0 id: 556 unit: sub EPILOG() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 385 end line: 450 size: 57 LOC McCabe index: 10 number of parameters: 0 id: 557 unit: sub %r10,%r11() file: crypto/fipsmodule/bn/asm/x86_64-mont5.pl start line: 132 end line: 202 size: 57 LOC McCabe index: 2 number of parameters: 0 id: 558 unit: sub %rax,%r10() file: crypto/fipsmodule/aes/asm/aesni-x86_64.pl start line: 1019 end line: 1079 size: 57 LOC McCabe index: 2 number of parameters: 0 id: 559 unit: sub $t0, $a0,() file: crypto/fipsmodule/ec/asm/p256_beeu-armv8-asm.pl start line: 375 end line: 441 size: 57 LOC McCabe index: 2 number of parameters: 0 id: 560 unit: func HandleTLS() file: util/fipstools/acvp/acvptool/subprocess/kdf-components.go start line: 166 end line: 234 size: 57 LOC McCabe index: 11 number of parameters: 6 id: 561 unit: func HandleSSH() file: util/fipstools/acvp/acvptool/subprocess/kdf-components.go start line: 236 end line: 307 size: 57 LOC McCabe index: 10 number of parameters: 6 id: 562 unit: static bool TDES_CBC() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2142 end line: 2206 size: 57 LOC McCabe index: 15 number of parameters: 2 id: 563 unit: func() file: util/fipstools/delocate/delocate.go start line: 208 end line: 301 size: 57 LOC McCabe index: 14 number of parameters: 1 id: 564 unit: static bool SpeedEvpEcdhCurve() file: tool/speed.cc start line: 1629 end line: 1705 size: 57 LOC McCabe index: 19 number of parameters: 3 id: 565 unit: bool Ciphers() file: tool/ciphers.cc start line: 47 end line: 120 size: 57 LOC McCabe index: 16 number of parameters: 1 id: 566 unit: int tls_flush_flight() file: ssl/s3_both.cc start line: 284 end line: 353 size: 56 LOC McCabe index: 14 number of parameters: 1 id: 567 unit: bool ssl_client_hello_decrypt() file: ssl/encrypted_client_hello.cc start line: 261 end line: 330 size: 56 LOC McCabe index: 7 number of parameters: 6 id: 568 unit: static bool ssl_scan_serverhello_tlsext() file: ssl/extensions.cc start line: 3721 end line: 3790 size: 56 LOC McCabe index: 12 number of parameters: 3 id: 569 unit: sub $inl, $inl,() file: crypto/cipher_extra/asm/chacha20_poly1305_armv8.pl start line: 792 end line: 862 size: 56 LOC McCabe index: 2 number of parameters: 0 id: 570 unit: sub out() file: crypto/perlasm/x86_64-xlate.pl start line: 259 end line: 333 size: 56 LOC McCabe index: 20 number of parameters: 0 id: 571 unit: const STACK_OF() file: crypto/x509/v3_crld.c start line: 316 end line: 372 size: 56 LOC McCabe index: 13 number of parameters: 1 id: 572 unit: static long fd_ctrl() file: crypto/bio/fd.c start line: 140 end line: 197 size: 56 LOC McCabe index: 16 number of parameters: 4 id: 573 unit: int PKCS7_SIGNER_INFO_set() file: crypto/pkcs7/pkcs7.c start line: 497 end line: 559 size: 56 LOC McCabe index: 19 number of parameters: 4 id: 574 unit: sub ROUND() file: crypto/chacha/asm/chacha-armv8.pl start line: 65 end line: 124 size: 56 LOC McCabe index: 1 number of parameters: 0 id: 575 unit: int BN_sqrt() file: crypto/fipsmodule/bn/sqrt.c start line: 426 end line: 500 size: 56 LOC McCabe index: 21 number of parameters: 3 id: 576 unit: sub Xupdate_avx_32_79() file: crypto/fipsmodule/sha/asm/sha1-586.pl start line: 1240 end line: 1303 size: 56 LOC McCabe index: 4 number of parameters: 0 id: 577 unit: static void fe_loose_invert() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 318 end line: 374 size: 56 LOC McCabe index: 10 number of parameters: 2 id: 578 unit: int PKCS5_PBKDF2_HMAC() file: crypto/fipsmodule/pbkdf/pbkdf.c start line: 66 end line: 147 size: 56 LOC McCabe index: 15 number of parameters: 8 id: 579 unit: static int RSA_generate_key_ex_maybe_fips() file: crypto/fipsmodule/rsa/rsa_impl.c start line: 1190 end line: 1261 size: 56 LOC McCabe index: 9 number of parameters: 5 id: 580 unit: static int aes_gcm_cipher() file: crypto/fipsmodule/cipher/e_aes.c start line: 542 end line: 606 size: 56 LOC McCabe index: 17 number of parameters: 4 id: 581 unit: func do() file: util/fipstools/acvp/acvptool/testmodulewrapper/testmodulewrapper.go start line: 284 end line: 347 size: 56 LOC McCabe index: 16 number of parameters: 0 id: 582 unit: static void process_file() file: tool-openssl/rehash.cc start line: 118 end line: 187 size: 56 LOC McCabe index: 10 number of parameters: 2 id: 583 unit: static bool SpeedSingleKEM() file: tool/speed.cc start line: 789 end line: 859 size: 56 LOC McCabe index: 16 number of parameters: 3 id: 584 unit: bool SSLAEADContext::Open() file: ssl/ssl_aead_ctx.cc start line: 241 end line: 312 size: 55 LOC McCabe index: 11 number of parameters: 6 id: 585 unit: static int asn1_template_ex_d2i() file: crypto/asn1/tasn_dec.c start line: 486 end line: 551 size: 55 LOC McCabe index: 10 number of parameters: 6 id: 586 unit: int X509_load_cert_file() file: crypto/x509/by_file.c start line: 99 end line: 158 size: 55 LOC McCabe index: 14 number of parameters: 3 id: 587 unit: int X509_load_crl_file() file: crypto/x509/by_file.c start line: 160 end line: 219 size: 55 LOC McCabe index: 14 number of parameters: 3 id: 588 unit: int X509_NAME_add_entry() file: crypto/x509/x509name.c start line: 239 end line: 298 size: 55 LOC McCabe index: 13 number of parameters: 4 id: 589 unit: int PEM_write_bio() file: crypto/pem/pem_lib.c start line: 539 end line: 598 size: 55 LOC McCabe index: 20 number of parameters: 5 id: 590 unit: sub GCM_INIT_IV() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 3376 end line: 3437 size: 55 LOC McCabe index: 1 number of parameters: 0 id: 591 unit: static void fe_pow22523() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 412 end line: 467 size: 55 LOC McCabe index: 10 number of parameters: 2 id: 592 unit: sub aesni_generate6() file: crypto/fipsmodule/aes/asm/aesni-x86.pl start line: 369 end line: 426 size: 55 LOC McCabe index: 1 number of parameters: 0 id: 593 unit: &sub() file: crypto/fipsmodule/aes/asm/aesni-x86.pl start line: 465 end line: 525 size: 55 LOC McCabe index: 2 number of parameters: 0 id: 594 unit: &sub() file: crypto/fipsmodule/aes/asm/aesni-x86.pl start line: 565 end line: 625 size: 55 LOC McCabe index: 2 number of parameters: 0 id: 595 unit: static OPENSSL_NOINLINE int boringssl_self_test_eddsa() file: crypto/fipsmodule/self_check/self_check.c start line: 2311 end line: 2372 size: 55 LOC McCabe index: 4 number of parameters: 1 id: 596 unit: static int evp_pkey_set1_tls_encodedpoint_ec_key() file: crypto/fipsmodule/evp/evp.c start line: 687 end line: 761 size: 55 LOC McCabe index: 12 number of parameters: 3 id: 597 unit: bool Rand() file: tool/rand.cc start line: 37 end line: 99 size: 55 LOC McCabe index: 17 number of parameters: 1 id: 598 unit: static int verify_cb() file: tool/client.cc start line: 472 end line: 530 size: 55 LOC McCabe index: 12 number of parameters: 2 id: 599 unit: bool ssl_setup_key_shares() file: ssl/extensions.cc start line: 2224 end line: 2290 size: 54 LOC McCabe index: 22 number of parameters: 2 id: 600 unit: bool tls1_verify_channel_id() file: ssl/extensions.cc start line: 4213 end line: 4274 size: 54 LOC McCabe index: 20 number of parameters: 2 id: 601 unit: static int rsa_default_decrypt() file: crypto/rsa_extra/rsa_crypt.c start line: 494 end line: 557 size: 54 LOC McCabe index: 11 number of parameters: 7 id: 602 unit: static int32_t cipher_chacha20_poly1305_ctrl() file: crypto/cipher_extra/e_chacha20poly1305.c start line: 661 end line: 720 size: 54 LOC McCabe index: 16 number of parameters: 4 id: 603 unit: static uint32_t get_error_values() file: crypto/err/err.c start line: 251 end line: 320 size: 54 LOC McCabe index: 14 number of parameters: 6 id: 604 unit: func readNumbers() file: crypto/obj/objects.go start line: 56 end line: 124 size: 54 LOC McCabe index: 13 number of parameters: 1 id: 605 unit: static int idp_check_dp() file: crypto/x509/x509_vfy.c start line: 1066 end line: 1128 size: 54 LOC McCabe index: 17 number of parameters: 2 id: 606 unit: int x509_check_cert_time() file: crypto/x509/x509_vfy.c start line: 1326 end line: 1385 size: 54 LOC McCabe index: 15 number of parameters: 3 id: 607 unit: int X509_CERT_AUX_print() file: crypto/x509/t_x509a.c start line: 68 end line: 121 size: 54 LOC McCabe index: 12 number of parameters: 3 id: 608 unit: sub QUARTERROUND() file: crypto/chacha/asm/chacha-x86.pl start line: 62 end line: 119 size: 54 LOC McCabe index: 13 number of parameters: 0 id: 609 unit: int bn_jacobi() file: crypto/fipsmodule/bn/jacobi.c start line: 63 end line: 146 size: 54 LOC McCabe index: 15 number of parameters: 3 id: 610 unit: void mlk_gen_matrix() file: crypto/fipsmodule/ml_kem/mlkem/indcpa.c start line: 189 end line: 270 size: 54 LOC McCabe index: 8 number of parameters: 3 id: 611 unit: static bool AESGCMSetup() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 1795 end line: 1857 size: 54 LOC McCabe index: 10 number of parameters: 4 id: 612 unit: static enum ssl_hs_wait_t do_send_client_certificate() file: ssl/handshake_client.cc start line: 1340 end line: 1404 size: 53 LOC McCabe index: 14 number of parameters: 1 id: 613 unit: UniquePtr tls13_create_session_with_ticket() file: ssl/tls13_client.cc start line: 1062 end line: 1130 size: 53 LOC McCabe index: 17 number of parameters: 2 id: 614 unit: bool ssl_select_ech_config() file: ssl/encrypted_client_hello.cc start line: 634 end line: 692 size: 53 LOC McCabe index: 17 number of parameters: 3 id: 615 unit: static enum ssl_hs_wait_t do_read_client_hello_after_ech() file: ssl/handshake_server.cc start line: 709 end line: 778 size: 53 LOC McCabe index: 14 number of parameters: 1 id: 616 unit: static void BF_cfb64_encrypt() file: crypto/decrepit/blowfish/blowfish.c start line: 507 end line: 561 size: 53 LOC McCabe index: 6 number of parameters: 7 id: 617 unit: void EVP_CIPHER_do_all_sorted() file: crypto/decrepit/evp/evp_do_all.c start line: 18 end line: 74 size: 53 LOC McCabe index: 1 number of parameters: 1 id: 618 unit: sub $adl, $adl,() file: crypto/cipher_extra/asm/chacha20_poly1305_armv8.pl start line: 350 end line: 409 size: 53 LOC McCabe index: 1 number of parameters: 0 id: 619 unit: static int asn1_collect() file: crypto/asn1/tasn_dec.c start line: 78 end line: 135 size: 53 LOC McCabe index: 1 number of parameters: 7 id: 620 unit: int SPAKE2_process_msg() file: crypto/spake25519/spake25519.c start line: 462 end line: 526 size: 53 LOC McCabe index: 7 number of parameters: 6 id: 621 unit: static int check_chain_extensions() file: crypto/x509/x509_vfy.c start line: 567 end line: 624 size: 53 LOC McCabe index: 17 number of parameters: 1 id: 622 unit: static int x509_cb() file: crypto/x509/x_x509.c start line: 91 end line: 157 size: 53 LOC McCabe index: 12 number of parameters: 4 id: 623 unit: int OPENSSL_sk_find() file: crypto/stack/stack.c start line: 272 end line: 339 size: 53 LOC McCabe index: 17 number of parameters: 4 id: 624 unit: int PKCS7_add_signer() file: crypto/pkcs7/pkcs7.c start line: 389 end line: 447 size: 53 LOC McCabe index: 12 number of parameters: 2 id: 625 unit: static STACK_OF() file: crypto/trust_token/voprf.c start line: 196 end line: 262 size: 53 LOC McCabe index: 11 number of parameters: 1 id: 626 unit: static int trust_token_issuer_redeem_impl() file: crypto/trust_token/trust_token.c start line: 581 end line: 642 size: 53 LOC McCabe index: 11 number of parameters: 11 id: 627 unit: sub $main_end_input_ptr, $main_end_input_ptr,() file: crypto/fipsmodule/modes/asm/aesv8-gcm-armv8.pl start line: 321 end line: 373 size: 53 LOC McCabe index: 1 number of parameters: 0 id: 628 unit: sub \$0x18,%rsp() file: crypto/fipsmodule/modes/asm/ghash-x86_64.pl start line: 216 end line: 274 size: 53 LOC McCabe index: 2 number of parameters: 0 id: 629 unit: sub Xupdate_16_31() file: crypto/fipsmodule/sha/asm/sha1-armv4-large.pl start line: 368 end line: 423 size: 53 LOC McCabe index: 4 number of parameters: 0 id: 630 unit: sub Xupdate_avx2_16_31() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 1496 end line: 1560 size: 53 LOC McCabe index: 3 number of parameters: 0 id: 631 unit: static void evp_md_ctx_verify_service_indicator() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 258 end line: 331 size: 53 LOC McCabe index: 24 number of parameters: 3 id: 632 unit: void OPENSSL_cpuid_setup() file: crypto/fipsmodule/cpucap/cpu_aarch64_linux.c start line: 36 end line: 116 size: 53 LOC McCabe index: 13 number of parameters: 1 id: 633 unit: int RSA_check_fips() file: crypto/fipsmodule/rsa/rsa.c start line: 1502 end line: 1586 size: 53 LOC McCabe index: 18 number of parameters: 1 id: 634 unit: static void ecp_nistz256_inv0_mod_ord() file: crypto/fipsmodule/ec/p256-nistz.c start line: 509 end line: 588 size: 53 LOC McCabe index: 2 number of parameters: 3 id: 635 unit: static void wait_for_entropy() file: crypto/fipsmodule/rand/urandom.c start line: 307 end line: 378 size: 53 LOC McCabe index: 13 number of parameters: 1 id: 636 unit: int EVP_DecryptUpdate() file: crypto/fipsmodule/cipher/cipher.c start line: 413 end line: 479 size: 53 LOC McCabe index: 13 number of parameters: 5 id: 637 unit: func() file: util/fipstools/acvp/acvptool/interactive.go start line: 427 end line: 489 size: 53 LOC McCabe index: 12 number of parameters: 1 id: 638 unit: func writeASMHeader() file: util/make_prefix_headers.go start line: 131 end line: 192 size: 53 LOC McCabe index: 8 number of parameters: 2 id: 639 unit: static bool ssl_crypto_x509_session_verify_cert_chain() file: ssl/ssl_x509.cc start line: 378 end line: 443 size: 52 LOC McCabe index: 15 number of parameters: 3 id: 640 unit: int tls_write_app_data() file: ssl/s3_pkt.cc start line: 132 end line: 199 size: 52 LOC McCabe index: 12 number of parameters: 4 id: 641 unit: static int ssl_read_impl() file: ssl/ssl_lib.cc start line: 995 end line: 1062 size: 52 LOC McCabe index: 13 number of parameters: 1 id: 642 unit: static int add_bio_cert_subjects_to_stack() file: ssl/ssl_file.cc start line: 131 end line: 200 size: 52 LOC McCabe index: 13 number of parameters: 1 id: 643 unit: static int custom_ext_add_hello() file: ssl/custom_extensions.cc start line: 63 end line: 125 size: 52 LOC McCabe index: 17 number of parameters: 2 id: 644 unit: static bool cert_compression_parse_clienthello() file: ssl/extensions.cc start line: 2831 end line: 2892 size: 52 LOC McCabe index: 17 number of parameters: 3 id: 645 unit: func main() file: crypto/err/err_data_generate.go start line: 210 end line: 272 size: 52 LOC McCabe index: 9 number of parameters: 0 id: 646 unit: static int parse_http_line() file: crypto/ocsp/ocsp_http.c start line: 56 end line: 119 size: 52 LOC McCabe index: 18 number of parameters: 1 id: 647 unit: static void poly3_invert_vec() file: crypto/hrss/hrss.c start line: 779 end line: 848 size: 52 LOC McCabe index: 2 number of parameters: 2 id: 648 unit: static int check_name_constraints() file: crypto/x509/x509_vfy.c start line: 652 end line: 721 size: 52 LOC McCabe index: 14 number of parameters: 1 id: 649 unit: int GENERAL_NAME_print() file: crypto/x509/v3_alt.c start line: 208 end line: 268 size: 52 LOC McCabe index: 13 number of parameters: 2 id: 650 unit: sub process_rows() file: crypto/fipsmodule/modes/asm/ghash-ssse3-x86.pl start line: 94 end line: 154 size: 52 LOC McCabe index: 2 number of parameters: 0 id: 651 unit: static int bn_gcd_consttime() file: crypto/fipsmodule/bn/gcd_extra.c start line: 49 end line: 120 size: 52 LOC McCabe index: 14 number of parameters: 5 id: 652 unit: int BN_rand() file: crypto/fipsmodule/bn/random.c start line: 123 end line: 184 size: 52 LOC McCabe index: 16 number of parameters: 4 id: 653 unit: sub amm52x20_x1() file: crypto/fipsmodule/bn/asm/rsaz-2k-avx512.pl start line: 110 end line: 175 size: 52 LOC McCabe index: 1 number of parameters: 0 id: 654 unit: sub \$$frame_size,%rsp() file: crypto/fipsmodule/aes/asm/aesni-x86_64.pl start line: 2184 end line: 2239 size: 52 LOC McCabe index: 3 number of parameters: 0 id: 655 unit: static int pkey_rsa_verify_recover() file: crypto/fipsmodule/evp/p_rsa.c start line: 339 end line: 402 size: 52 LOC McCabe index: 13 number of parameters: 5 id: 656 unit: func uploadFromFile() file: util/fipstools/acvp/acvptool/acvp.go start line: 470 end line: 530 size: 52 LOC McCabe index: 16 number of parameters: 3 id: 657 unit: static bool ECDH() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2702 end line: 2762 size: 52 LOC McCabe index: 10 number of parameters: 2 id: 658 unit: static bssl::UniquePtr prompt_for_subject() file: tool-openssl/req.cc start line: 273 end line: 341 size: 52 LOC McCabe index: 13 number of parameters: 3 id: 659 unit: void add_entry() file: tool-openssl/rehash.cc start line: 50 end line: 114 size: 52 LOC McCabe index: 15 number of parameters: 4 id: 660 unit: static bool SpeedECDHCurve() file: tool/speed.cc start line: 1383 end line: 1439 size: 52 LOC McCabe index: 17 number of parameters: 3 id: 661 unit: static bool SumFile() file: tool/digest.cc start line: 102 end line: 162 size: 52 LOC McCabe index: 11 number of parameters: 3 id: 662 unit: static enum ssl_hs_wait_t do_send_hello_retry_request() file: ssl/tls13_server.cc start line: 574 end line: 629 size: 51 LOC McCabe index: 25 number of parameters: 1 id: 663 unit: bool ssl_ext_pre_shared_key_parse_clienthello() file: ssl/extensions.cc start line: 1989 end line: 2053 size: 51 LOC McCabe index: 14 number of parameters: 7 id: 664 unit: static enum ssl_hs_wait_t do_send_server_key_exchange() file: ssl/handshake_server.cc start line: 1223 end line: 1285 size: 51 LOC McCabe index: 15 number of parameters: 1 id: 665 unit: bool ssl_parse_cert_chain() file: ssl/ssl_cert.cc start line: 398 end line: 457 size: 51 LOC McCabe index: 12 number of parameters: 6 id: 666 unit: static STACK_OF() file: crypto/x509/v3_utl.c start line: 79 end line: 134 size: 51 LOC McCabe index: 11 number of parameters: 1 id: 667 unit: static int enc_read() file: crypto/pkcs7/bio/cipher.c start line: 61 end line: 121 size: 51 LOC McCabe index: 16 number of parameters: 3 id: 668 unit: sub \$0x18,%rsp() file: crypto/fipsmodule/modes/asm/ghash-x86_64.pl start line: 719 end line: 778 size: 51 LOC McCabe index: 2 number of parameters: 0 id: 669 unit: sub \$1,$num() file: crypto/fipsmodule/bn/asm/x86_64-mont5.pl start line: 3485 end line: 3549 size: 51 LOC McCabe index: 3 number of parameters: 0 id: 670 unit: static void fiat_p256_inv_square() file: crypto/fipsmodule/ec/p256.c start line: 91 end line: 154 size: 51 LOC McCabe index: 9 number of parameters: 2 id: 671 unit: static int aead_aes_gcm_seal_scatter_impl() file: crypto/fipsmodule/cipher/e_aes.c start line: 1137 end line: 1194 size: 51 LOC McCabe index: 13 number of parameters: 14 id: 672 unit: static enum ssl_hs_wait_t do_read_client_certificate() file: ssl/handshake_server.cc start line: 1324 end line: 1388 size: 50 LOC McCabe index: 14 number of parameters: 1 id: 673 unit: UniquePtr ssl_cert_dup() file: ssl/ssl_cert.cc start line: 153 end line: 216 size: 50 LOC McCabe index: 12 number of parameters: 1 id: 674 unit: sub Xupdate_avx_32_79() file: crypto/cipher_extra/asm/aesni-sha1-x86_64.pl start line: 978 end line: 1035 size: 50 LOC McCabe index: 4 number of parameters: 0 id: 675 unit: int OCSP_basic_verify() file: crypto/ocsp/ocsp_verify.c start line: 327 end line: 393 size: 50 LOC McCabe index: 13 number of parameters: 2 id: 676 unit: static int add_encrypted_data() file: crypto/pkcs8/pkcs8_x509.c start line: 1056 end line: 1115 size: 50 LOC McCabe index: 19 number of parameters: 7 id: 677 unit: static int x509_name_encode() file: crypto/x509/x_name.c start line: 272 end line: 321 size: 50 LOC McCabe index: 10 number of parameters: 1 id: 678 unit: int X509V3_EXT_print() file: crypto/x509/v3_prn.c start line: 107 end line: 163 size: 50 LOC McCabe index: 12 number of parameters: 4 id: 679 unit: static int add_cert_dir() file: crypto/x509/by_dir.c start line: 177 end line: 228 size: 50 LOC McCabe index: 17 number of parameters: 3 id: 680 unit: int NAME_CONSTRAINTS_check() file: crypto/x509/v3_ncons.c start line: 239 end line: 304 size: 50 LOC McCabe index: 14 number of parameters: 2 id: 681 unit: static STACK_OF() file: crypto/trust_token/pmbtoken.c start line: 323 end line: 384 size: 50 LOC McCabe index: 11 number of parameters: 1 id: 682 unit: int TRUST_TOKEN_ISSUER_issue() file: crypto/trust_token/trust_token.c start line: 521 end line: 579 size: 50 LOC McCabe index: 14 number of parameters: 9 id: 683 unit: void CRYPTO_ctr128_encrypt_ctr32() file: crypto/fipsmodule/modes/ctr.c start line: 135 end line: 198 size: 50 LOC McCabe index: 15 number of parameters: 8 id: 684 unit: int bn_sqr_consttime() file: crypto/fipsmodule/bn/mul.c start line: 665 end line: 721 size: 50 LOC McCabe index: 15 number of parameters: 3 id: 685 unit: sub Xupdate_avx_32_79() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 1086 end line: 1143 size: 50 LOC McCabe index: 4 number of parameters: 0 id: 686 unit: static int mod_exp() file: crypto/fipsmodule/rsa/rsa_impl.c start line: 703 end line: 787 size: 50 LOC McCabe index: 14 number of parameters: 4 id: 687 unit: static void ecp_nistz256_points_mul_public() file: crypto/fipsmodule/ec/p256-nistz.c start line: 385 end line: 454 size: 50 LOC McCabe index: 8 number of parameters: 5 id: 688 unit: void ec_nistp_scalar_mul() file: crypto/fipsmodule/ec/ec_nistp.c start line: 419 end line: 504 size: 50 LOC McCabe index: 3 number of parameters: 8 id: 689 unit: func processEddsaSigGenTestGroup() file: util/fipstools/acvp/acvptool/subprocess/eddsa.go start line: 122 end line: 185 size: 50 LOC McCabe index: 11 number of parameters: 2 id: 690 unit: func() file: util/fipstools/acvp/acvptool/subprocess/pbkdf.go start line: 71 end line: 141 size: 50 LOC McCabe index: 16 number of parameters: 1 id: 691 unit: func loadFIPSModule() file: util/fipstools/integrity_tool/main.go start line: 173 end line: 231 size: 50 LOC McCabe index: 15 number of parameters: 1 id: 692 unit: func main() file: util/diff_asm.go start line: 69 end line: 126 size: 50 LOC McCabe index: 15 number of parameters: 0 id: 693 unit: static enum ssl_hs_wait_t do_send_client_certificate_verify() file: ssl/handshake_client.cc start line: 1576 end line: 1635 size: 49 LOC McCabe index: 14 number of parameters: 1 id: 694 unit: int SSL_alert_from_verify_result() file: ssl/ssl_x509.cc start line: 1536 end line: 1592 size: 49 LOC McCabe index: 36 number of parameters: 1 id: 695 unit: bool tls1_configure_aead() file: ssl/t1_enc.cc start line: 205 end line: 262 size: 49 LOC McCabe index: 11 number of parameters: 5 id: 696 unit: bool dtls_seal_record() file: ssl/dtls_record.cc start line: 294 end line: 351 size: 49 LOC McCabe index: 9 number of parameters: 8 id: 697 unit: bool ssl_parse_client_hello_with_trailing_data() file: ssl/extensions.cc start line: 226 end line: 285 size: 49 LOC McCabe index: 15 number of parameters: 3 id: 698 unit: sub $inl, $inl,() file: crypto/cipher_extra/asm/chacha20_poly1305_armv8.pl start line: 1361 end line: 1415 size: 49 LOC McCabe index: 1 number of parameters: 0 id: 699 unit: static int ocsp_match_issuerid() file: crypto/ocsp/ocsp_verify.c start line: 204 end line: 265 size: 49 LOC McCabe index: 14 number of parameters: 3 id: 700 unit: int pkcs8_pbe_decrypt() file: crypto/pkcs8/pkcs8.c start line: 361 end line: 417 size: 49 LOC McCabe index: 10 number of parameters: 7 id: 701 unit: int x509_rsa_ctx_to_pss() file: crypto/x509/rsa_pss.c start line: 204 end line: 263 size: 49 LOC McCabe index: 16 number of parameters: 2 id: 702 unit: static int has_explicit_policy() file: crypto/x509/policy.c start line: 576 end line: 648 size: 49 LOC McCabe index: 15 number of parameters: 1 id: 703 unit: static int bio_read_all() file: crypto/bio/bio.c start line: 699 end line: 750 size: 49 LOC McCabe index: 13 number of parameters: 6 id: 704 unit: int EVP_EncodeUpdate() file: crypto/base64/base64.c start line: 137 end line: 202 size: 49 LOC McCabe index: 8 number of parameters: 5 id: 705 unit: int TRUST_TOKEN_CLIENT_finish_redemption() file: crypto/trust_token/trust_token.c start line: 382 end line: 437 size: 49 LOC McCabe index: 11 number of parameters: 7 id: 706 unit: static void DES_encrypt1() file: crypto/des/des.c start line: 537 end line: 600 size: 49 LOC McCabe index: 2 number of parameters: 3 id: 707 unit: static void bn_mul_recursive() file: crypto/fipsmodule/bn/mul.c start line: 207 end line: 297 size: 49 LOC McCabe index: 16 number of parameters: 7 id: 708 unit: static int SSKDF() file: crypto/fipsmodule/kdf/sskdf.c start line: 197 end line: 287 size: 49 LOC McCabe index: 18 number of parameters: 8 id: 709 unit: void x25519_scalar_mult_generic_nohw() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 1866 end line: 1948 size: 49 LOC McCabe index: 2 number of parameters: 3 id: 710 unit: void mlk_indcpa_enc() file: crypto/fipsmodule/ml_kem/mlkem/indcpa.c start line: 400 end line: 472 size: 49 LOC McCabe index: 1 number of parameters: 4 id: 711 unit: int HKDF_expand() file: crypto/fipsmodule/hkdf/hkdf.c start line: 85 end line: 147 size: 49 LOC McCabe index: 12 number of parameters: 7 id: 712 unit: int CTR_DRBG_generate() file: crypto/fipsmodule/rand/ctrdrbg.c start line: 152 end line: 221 size: 49 LOC McCabe index: 11 number of parameters: 5 id: 713 unit: void CRYPTO_poly1305_update() file: crypto/poly1305/poly1305_vec.c start line: 660 end line: 717 size: 49 LOC McCabe index: 11 number of parameters: 3 id: 714 unit: func() file: util/fipstools/acvp/acvptool/subprocess/kda_onestep.go start line: 16 end line: 79 size: 49 LOC McCabe index: 10 number of parameters: 1 id: 715 unit: static bool ML_DSA_SIGVER() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 3281 end line: 3333 size: 49 LOC McCabe index: 14 number of parameters: 2 id: 716 unit: func classifyInstruction() file: util/fipstools/delocate/delocate.go start line: 1208 end line: 1267 size: 49 LOC McCabe index: 23 number of parameters: 2 id: 717 unit: func writeCHeader() file: util/make_prefix_headers.go start line: 71 end line: 129 size: 49 LOC McCabe index: 9 number of parameters: 2 id: 718 unit: int main() file: tool/tool.cc start line: 98 end line: 155 size: 49 LOC McCabe index: 10 number of parameters: 2 id: 719 unit: static bool resolve_ecdhe_secret() file: ssl/tls13_server.cc start line: 45 end line: 98 size: 48 LOC McCabe index: 18 number of parameters: 2 id: 720 unit: static enum ssl_hs_wait_t do_read_session_ticket() file: ssl/handshake_client.cc start line: 1750 end line: 1816 size: 48 LOC McCabe index: 12 number of parameters: 1 id: 721 unit: bool ssl_get_version_range() file: ssl/ssl_versions.cc start line: 173 end line: 244 size: 48 LOC McCabe index: 14 number of parameters: 3 id: 722 unit: int SSL_export_keying_material() file: ssl/t1_enc.cc start line: 332 end line: 386 size: 48 LOC McCabe index: 11 number of parameters: 8 id: 723 unit: bool ECHServerConfig::Init() file: ssl/encrypted_client_hello.cc start line: 484 end line: 544 size: 48 LOC McCabe index: 13 number of parameters: 3 id: 724 unit: bool ssl_negotiate_alps() file: ssl/extensions.cc start line: 3060 end line: 3114 size: 48 LOC McCabe index: 15 number of parameters: 3 id: 725 unit: int EVP_PBE_scrypt() file: crypto/evp_extra/scrypt.c start line: 156 end line: 222 size: 48 LOC McCabe index: 15 number of parameters: 10 id: 726 unit: sub out() file: crypto/perlasm/x86_64-xlate.pl start line: 393 end line: 442 size: 48 LOC McCabe index: 24 number of parameters: 0 id: 727 unit: int OCSP_REQUEST_print() file: crypto/ocsp/ocsp_print.c start line: 82 end line: 131 size: 48 LOC McCabe index: 13 number of parameters: 3 id: 728 unit: static int parse_bag_attributes() file: crypto/pkcs8/pkcs8_x509.c start line: 310 end line: 363 size: 48 LOC McCabe index: 16 number of parameters: 3 id: 729 unit: static int parse_explicit_prime_curve() file: crypto/ec_extra/ec_asn1.c start line: 255 end line: 311 size: 48 LOC McCabe index: 27 number of parameters: 2 id: 730 unit: static int ipv6_from_asc() file: crypto/x509/v3_utl.c start line: 1216 end line: 1283 size: 48 LOC McCabe index: 16 number of parameters: 2 id: 731 unit: static int bio_write() file: crypto/bio/pair.c start line: 225 end line: 296 size: 48 LOC McCabe index: 10 number of parameters: 3 id: 732 unit: int PKCS7_get_CRLs() file: crypto/pkcs7/pkcs7_x509.c start line: 65 end line: 126 size: 48 LOC McCabe index: 12 number of parameters: 1 id: 733 unit: sub PRECOMPUTE() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 1212 end line: 1283 size: 48 LOC McCabe index: 1 number of parameters: 0 id: 734 unit: void CRYPTO_gcm128_setiv() file: crypto/fipsmodule/modes/gcm.c start line: 326 end line: 380 size: 48 LOC McCabe index: 8 number of parameters: 4 id: 735 unit: int CRYPTO_gcm128_aad() file: crypto/fipsmodule/modes/gcm.c start line: 382 end line: 443 size: 48 LOC McCabe index: 13 number of parameters: 3 id: 736 unit: int ml_dsa_keypair_internal() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/sign.c start line: 56 end line: 121 size: 48 LOC McCabe index: 2 number of parameters: 4 id: 737 unit: int ed25519_verify_internal() file: crypto/fipsmodule/curve25519/curve25519.c start line: 480 end line: 546 size: 48 LOC McCabe index: 8 number of parameters: 7 id: 738 unit: void aes_nohw_cbc_encrypt() file: crypto/fipsmodule/aes/aes_nohw.c start line: 1231 end line: 1293 size: 48 LOC McCabe index: 8 number of parameters: 6 id: 739 unit: int EC_KEY_check_fips() file: crypto/fipsmodule/ec/ec_key.c start line: 371 end line: 433 size: 48 LOC McCabe index: 15 number of parameters: 1 id: 740 unit: void ec_nistp_scalar_mul_base() file: crypto/fipsmodule/ec/ec_nistp.c start line: 565 end line: 642 size: 48 LOC McCabe index: 5 number of parameters: 5 id: 741 unit: func processSigGen() file: util/fipstools/acvp/acvptool/subprocess/rsa.go start line: 162 end line: 223 size: 48 LOC McCabe index: 11 number of parameters: 2 id: 742 unit: func extractDecl() file: util/doc.go start line: 285 end line: 336 size: 48 LOC McCabe index: 16 number of parameters: 2 id: 743 unit: static void PrintOpenSSLConnectionInfo() file: tool/client.cc start line: 263 end line: 318 size: 48 LOC McCabe index: 9 number of parameters: 2 id: 744 unit: static enum ssl_hs_wait_t do_select_parameters() file: ssl/tls13_server.cc start line: 216 end line: 278 size: 47 LOC McCabe index: 11 number of parameters: 1 id: 745 unit: static long ssl_ctrl() file: ssl/bio_ssl.cc start line: 93 end line: 155 size: 47 LOC McCabe index: 15 number of parameters: 4 id: 746 unit: static int do_EC_KEY_print() file: crypto/evp_extra/print.c start line: 245 end line: 296 size: 47 LOC McCabe index: 17 number of parameters: 4 id: 747 unit: my $globl = sub() file: crypto/perlasm/ppc-xlate.pl start line: 31 end line: 80 size: 47 LOC McCabe index: 13 number of parameters: 0 id: 748 unit: int OCSP_request_sign() file: crypto/ocsp/ocsp_client.c start line: 62 end line: 119 size: 47 LOC McCabe index: 12 number of parameters: 5 id: 749 unit: const STACK_OF() file: crypto/x509/v3_crld.c start line: 446 end line: 493 size: 47 LOC McCabe index: 15 number of parameters: 1 id: 750 unit: int DSA_generate_key() file: crypto/dsa/dsa.c start line: 517 end line: 573 size: 47 LOC McCabe index: 12 number of parameters: 1 id: 751 unit: void mlk_indcpa_keypair_derand() file: crypto/fipsmodule/ml_kem/mlkem/indcpa.c start line: 319 end line: 389 size: 47 LOC McCabe index: 1 number of parameters: 3 id: 752 unit: sub \$$frame_size,%rsp() file: crypto/fipsmodule/aes/asm/aesni-x86_64.pl start line: 1700 end line: 1752 size: 47 LOC McCabe index: 3 number of parameters: 0 id: 753 unit: int HMAC_Init_from_precomputed_key() file: crypto/fipsmodule/hmac/hmac.c start line: 561 end line: 634 size: 47 LOC McCabe index: 13 number of parameters: 4 id: 754 unit: int ec_point_mul_no_self_test() file: crypto/fipsmodule/ec/ec.c start line: 841 end line: 907 size: 47 LOC McCabe index: 16 number of parameters: 6 id: 755 unit: bool ParseKeyValueArguments() file: tool/args.cc start line: 30 end line: 82 size: 47 LOC McCabe index: 12 number of parameters: 4 id: 756 unit: bool Sign() file: tool/sign.cc start line: 31 end line: 85 size: 47 LOC McCabe index: 12 number of parameters: 1 id: 757 unit: static enum ssl_hs_wait_t do_read_client_encrypted_extensions() file: ssl/tls13_server.cc start line: 1051 end line: 1106 size: 46 LOC McCabe index: 12 number of parameters: 1 id: 758 unit: static enum ssl_ticket_aead_result_t decrypt_ticket_with_cipher_ctx() file: ssl/extensions.cc start line: 3862 end line: 3914 size: 46 LOC McCabe index: 8 number of parameters: 4 id: 759 unit: void BF_set_key() file: crypto/decrepit/blowfish/blowfish.c start line: 451 end line: 505 size: 46 LOC McCabe index: 9 number of parameters: 3 id: 760 unit: static int asn1_collect() file: crypto/asn1/tasn_dec.c start line: 1004 end line: 1056 size: 46 LOC McCabe index: 13 number of parameters: 7 id: 761 unit: static int OCSP_basic_sign_ctx() file: crypto/ocsp/ocsp_server.c start line: 113 end line: 173 size: 46 LOC McCabe index: 15 number of parameters: 4 id: 762 unit: static void map_to_curve_simple_swu() file: crypto/ec_extra/hash_to_curve.c start line: 258 end line: 327 size: 46 LOC McCabe index: 1 number of parameters: 7 id: 763 unit: static int hexdump_write() file: crypto/bio/hexdump.c start line: 89 end line: 147 size: 46 LOC McCabe index: 10 number of parameters: 3 id: 764 unit: static int do_pk8pkey() file: crypto/pem/pem_pk8.c start line: 103 end line: 149 size: 46 LOC McCabe index: 10 number of parameters: 9 id: 765 unit: int PEM_bytes_read_bio() file: crypto/pem/pem_lib.c start line: 217 end line: 267 size: 46 LOC McCabe index: 12 number of parameters: 7 id: 766 unit: int EVP_DecodeUpdate() file: crypto/base64/base64.c start line: 342 end line: 396 size: 46 LOC McCabe index: 13 number of parameters: 5 id: 767 unit: static long md_ctrl() file: crypto/pkcs7/bio/md.c start line: 88 end line: 139 size: 46 LOC McCabe index: 13 number of parameters: 4 id: 768 unit: static void sha512_block_data_order_nohw() file: crypto/fipsmodule/sha/sha512.c start line: 525 end line: 576 size: 46 LOC McCabe index: 4 number of parameters: 3 id: 769 unit: func writeP256NistzTable() file: crypto/fipsmodule/ec/make_tables.go start line: 208 end line: 259 size: 46 LOC McCabe index: 10 number of parameters: 1 id: 770 unit: static int pkey_kem_encapsulate() file: crypto/fipsmodule/evp/p_kem.c start line: 187 end line: 248 size: 46 LOC McCabe index: 14 number of parameters: 5 id: 771 unit: static int pkey_pqdsa_sign_generic() file: crypto/fipsmodule/evp/p_pqdsa.c start line: 60 end line: 125 size: 46 LOC McCabe index: 12 number of parameters: 6 id: 772 unit: func getConfig() file: util/fipstools/acvp/acvptool/testmodulewrapper/testmodulewrapper.go start line: 39 end line: 85 size: 46 LOC McCabe index: 2 number of parameters: 1 id: 773 unit: bool SSLBuffer::DoDeserialization() file: ssl/ssl_buffer.cc start line: 156 end line: 203 size: 45 LOC McCabe index: 15 number of parameters: 1 id: 774 unit: bool ssl_parse_extensions() file: ssl/handshake.cc start line: 269 end line: 321 size: 45 LOC McCabe index: 12 number of parameters: 4 id: 775 unit: enum ssl_hs_wait_t ssl_get_finished() file: ssl/handshake.cc start line: 467 end line: 521 size: 45 LOC McCabe index: 10 number of parameters: 1 id: 776 unit: static int pkey_dsa_paramgen() file: crypto/evp_extra/p_dsa.c start line: 76 end line: 128 size: 45 LOC McCabe index: 10 number of parameters: 2 id: 777 unit: void poly_compress() file: crypto/kyber/pqcrystals_kyber_ref_common/poly.c start line: 23 end line: 72 size: 45 LOC McCabe index: 5 number of parameters: 2 id: 778 unit: int X509_STORE_CTX_init() file: crypto/x509/x509_vfy.c start line: 1641 end line: 1699 size: 45 LOC McCabe index: 9 number of parameters: 4 id: 779 unit: int x509_digest_verify_init() file: crypto/x509/algorithm.c start line: 128 end line: 192 size: 45 LOC McCabe index: 18 number of parameters: 3 id: 780 unit: static int nc_match() file: crypto/x509/v3_ncons.c start line: 306 end line: 361 size: 45 LOC McCabe index: 16 number of parameters: 2 id: 781 unit: static int split_host_and_port() file: crypto/bio/connect.c start line: 120 end line: 167 size: 45 LOC McCabe index: 10 number of parameters: 3 id: 782 unit: static int dleq_verify() file: crypto/trust_token/voprf.c start line: 418 end line: 475 size: 45 LOC McCabe index: 8 number of parameters: 5 id: 783 unit: static void DES_encrypt2() file: crypto/des/des.c start line: 602 end line: 658 size: 45 LOC McCabe index: 2 number of parameters: 3 id: 784 unit: func main() file: crypto/fipsmodule/bn/bn_test_to_fuzzer.go start line: 187 end line: 235 size: 45 LOC McCabe index: 11 number of parameters: 0 id: 785 unit: static void aes_nohw_mix_columns() file: crypto/fipsmodule/aes/aes_nohw.c start line: 775 end line: 822 size: 45 LOC McCabe index: 1 number of parameters: 1 id: 786 unit: sub gen_block() file: crypto/fipsmodule/aes/asm/aesv8-armx.pl start line: 341 end line: 391 size: 45 LOC McCabe index: 3 number of parameters: 0 id: 787 unit: sub aesni_generate4() file: crypto/fipsmodule/aes/asm/aesni-x86_64.pl start line: 418 end line: 466 size: 45 LOC McCabe index: 1 number of parameters: 0 id: 788 unit: int EVP_EncryptFinal_ex() file: crypto/fipsmodule/cipher/cipher.c start line: 359 end line: 411 size: 45 LOC McCabe index: 9 number of parameters: 3 id: 789 unit: int EVP_PKEY_derive_set_peer() file: crypto/fipsmodule/evp/evp_ctx.c start line: 375 end line: 434 size: 45 LOC McCabe index: 17 number of parameters: 2 id: 790 unit: static bool DRBG() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2241 end line: 2290 size: 45 LOC McCabe index: 13 number of parameters: 2 id: 791 unit: func() file: util/fipstools/delocate/delocate.go start line: 156 end line: 206 size: 45 LOC McCabe index: 13 number of parameters: 1 id: 792 unit: bool DoSMTPStartTLS() file: tool/transport_common.cc start line: 902 end line: 957 size: 45 LOC McCabe index: 10 number of parameters: 1 id: 793 unit: bool ssl_ext_key_share_parse_clienthello() file: ssl/extensions.cc start line: 2350 end line: 2401 size: 44 LOC McCabe index: 11 number of parameters: 5 id: 794 unit: bool ssl_set_cert() file: ssl/ssl_cert.cc start line: 327 end line: 383 size: 44 LOC McCabe index: 10 number of parameters: 2 id: 795 unit: int CBB_flush_asn1_set_of() file: crypto/bytestring/cbb.c start line: 676 end line: 728 size: 44 LOC McCabe index: 10 number of parameters: 1 id: 796 unit: int i2c_ASN1_INTEGER() file: crypto/asn1/a_int.c start line: 117 end line: 174 size: 44 LOC McCabe index: 12 number of parameters: 2 id: 797 unit: static int asn1_check_tlen() file: crypto/asn1/tasn_dec.c start line: 1089 end line: 1144 size: 44 LOC McCabe index: 12 number of parameters: 10 id: 798 unit: int HRSS_generate_key() file: crypto/hrss/hrss.c start line: 1983 end line: 2041 size: 44 LOC McCabe index: 3 number of parameters: 3 id: 799 unit: int ASN1_item_sign_ctx() file: crypto/x509/a_sign.c start line: 85 end line: 136 size: 44 LOC McCabe index: 10 number of parameters: 6 id: 800 unit: static int asn1_string_canon() file: crypto/x509/x_name.c start line: 419 end line: 483 size: 44 LOC McCabe index: 11 number of parameters: 2 id: 801 unit: static int copy_email() file: crypto/x509/v3_alt.c start line: 373 end line: 421 size: 44 LOC McCabe index: 12 number of parameters: 3 id: 802 unit: static int do_check_string() file: crypto/x509/v3_utl.c start line: 930 end line: 977 size: 44 LOC McCabe index: 17 number of parameters: 8 id: 803 unit: int X509_STORE_CTX_get1_issuer() file: crypto/x509/x509_lu.c start line: 561 end line: 615 size: 44 LOC McCabe index: 11 number of parameters: 3 id: 804 unit: static int check_pem() file: crypto/pem/pem_lib.c start line: 134 end line: 196 size: 44 LOC McCabe index: 26 number of parameters: 2 id: 805 unit: sub CALC_J0() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 3312 end line: 3370 size: 44 LOC McCabe index: 1 number of parameters: 0 id: 806 unit: int BN_exp() file: crypto/fipsmodule/bn/exponentiation.c start line: 167 end line: 217 size: 44 LOC McCabe index: 15 number of parameters: 4 id: 807 unit: int SHAKE_Squeeze() file: crypto/fipsmodule/sha/sha3.c start line: 336 end line: 396 size: 44 LOC McCabe index: 11 number of parameters: 3 id: 808 unit: sub BODY_40_59() file: crypto/fipsmodule/sha/asm/sha1-586.pl start line: 276 end line: 321 size: 44 LOC McCabe index: 6 number of parameters: 0 id: 809 unit: void x25519_ge_scalarmult() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 869 end line: 919 size: 44 LOC McCabe index: 6 number of parameters: 3 id: 810 unit: sub InvMixColumns() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 614 end line: 660 size: 44 LOC McCabe index: 2 number of parameters: 0 id: 811 unit: int rsa_verify_no_self_test() file: crypto/fipsmodule/rsa/rsa.c start line: 930 end line: 983 size: 44 LOC McCabe index: 11 number of parameters: 6 id: 812 unit: static int pkey_rsa_keygen() file: crypto/fipsmodule/evp/p_rsa.c start line: 653 end line: 703 size: 44 LOC McCabe index: 16 number of parameters: 2 id: 813 unit: static int bn_x2bn() file: crypto/bn_extra/convert.c start line: 180 end line: 235 size: 44 LOC McCabe index: 13 number of parameters: 4 id: 814 unit: func main() file: util/fipstools/capture_hash/capture_hash.go start line: 25 end line: 72 size: 44 LOC McCabe index: 8 number of parameters: 0 id: 815 unit: func markupComment() file: util/doc.go start line: 619 end line: 666 size: 44 LOC McCabe index: 11 number of parameters: 2 id: 816 unit: static bool hmac_file_op() file: tool-openssl/dgst.cc start line: 69 end line: 121 size: 44 LOC McCabe index: 9 number of parameters: 5 id: 817 unit: static bool SpeedHRSS() file: tool/speed.cc start line: 2029 end line: 2081 size: 44 LOC McCabe index: 7 number of parameters: 1 id: 818 unit: static bool ssl_write_client_cipher_list() file: ssl/handshake_client.cc start line: 246 end line: 302 size: 43 LOC McCabe index: 15 number of parameters: 3 id: 819 unit: ssl_open_record_t tls_open_app_data() file: ssl/s3_pkt.cc start line: 310 end line: 364 size: 43 LOC McCabe index: 11 number of parameters: 5 id: 820 unit: static bool tls13_psk_binder() file: ssl/tls13_enc.cc start line: 420 end line: 471 size: 43 LOC McCabe index: 9 number of parameters: 6 id: 821 unit: static int SSL_CONFIG_from_bytes() file: ssl/ssl_transfer_asn1.cc start line: 904 end line: 955 size: 43 LOC McCabe index: 13 number of parameters: 2 id: 822 unit: void EVP_tls_cbc_copy_mac() file: crypto/cipher_extra/tls_cbc.c start line: 116 end line: 177 size: 43 LOC McCabe index: 7 number of parameters: 5 id: 823 unit: my $aesenc=sub() file: crypto/cipher_extra/asm/aesni-sha256-x86_64.pl start line: 1309 end line: 1351 size: 43 LOC McCabe index: 3 number of parameters: 0 id: 824 unit: static int asn1_find_end() file: crypto/asn1/tasn_dec.c start line: 941 end line: 991 size: 43 LOC McCabe index: 9 number of parameters: 3 id: 825 unit: int EC_KEY_marshal_private_key() file: crypto/ec_extra/ec_asn1.c start line: 196 end line: 246 size: 43 LOC McCabe index: 20 number of parameters: 3 id: 826 unit: static int x509_verify_param_copy() file: crypto/x509/x509_vpm.c start line: 166 end line: 224 size: 43 LOC McCabe index: 12 number of parameters: 3 id: 827 unit: static int bio_make_pair() file: crypto/bio/pair.c start line: 298 end line: 348 size: 43 LOC McCabe index: 9 number of parameters: 4 id: 828 unit: int PEM_do_header() file: crypto/pem/pem_lib.c start line: 383 end line: 430 size: 43 LOC McCabe index: 8 number of parameters: 5 id: 829 unit: static int enc_write() file: crypto/pkcs7/bio/cipher.c start line: 148 end line: 191 size: 43 LOC McCabe index: 16 number of parameters: 3 id: 830 unit: static int verify_proof() file: crypto/trust_token/voprf.c start line: 797 end line: 847 size: 43 LOC McCabe index: 8 number of parameters: 5 id: 831 unit: void DES_set_key_ex() file: crypto/des/des.c start line: 385 end line: 439 size: 43 LOC McCabe index: 3 number of parameters: 2 id: 832 unit: sub BODY_00_15() file: crypto/fipsmodule/sha/asm/sha256-586.pl start line: 146 end line: 191 size: 43 LOC McCabe index: 6 number of parameters: 0 id: 833 unit: static int read_file() file: crypto/fipsmodule/cpucap/cpu_arm_linux.c start line: 49 end line: 96 size: 43 LOC McCabe index: 9 number of parameters: 3 id: 834 unit: int AES_wrap_key_padded() file: crypto/fipsmodule/aes/key_wrap.c start line: 162 end line: 213 size: 43 LOC McCabe index: 10 number of parameters: 6 id: 835 unit: int EVP_MD_CTX_copy_ex() file: crypto/fipsmodule/digest/digest.c start line: 175 end line: 229 size: 43 LOC McCabe index: 14 number of parameters: 2 id: 836 unit: void ec_GFp_mont_mul() file: crypto/fipsmodule/ec/simple_mul.c start line: 24 end line: 77 size: 43 LOC McCabe index: 9 number of parameters: 4 id: 837 unit: int EVP_PKEY_kem_check_key() file: crypto/fipsmodule/evp/p_kem.c start line: 485 end line: 542 size: 43 LOC McCabe index: 13 number of parameters: 1 id: 838 unit: void CRYPTO_poly1305_update_neon() file: crypto/poly1305/poly1305_arm.c start line: 214 end line: 260 size: 43 LOC McCabe index: 11 number of parameters: 3 id: 839 unit: func() file: util/fipstools/acvp/acvptool/interactive.go start line: 125 end line: 175 size: 43 LOC McCabe index: 13 number of parameters: 1 id: 840 unit: func parseInputs() file: util/fipstools/delocate/delocate.go start line: 2179 end line: 2231 size: 43 LOC McCabe index: 10 number of parameters: 2 id: 841 unit: func extractCommentLines() file: util/doc.go start line: 114 end line: 161 size: 43 LOC McCabe index: 11 number of parameters: 2 id: 842 unit: func generateIndex() file: util/doc.go start line: 853 end line: 901 size: 43 LOC McCabe index: 4 number of parameters: 3 id: 843 unit: void ssl_ctx_get_current_time() file: ssl/ssl_lib.cc start line: 362 end line: 406 size: 42 LOC McCabe index: 5 number of parameters: 2 id: 844 unit: static int custom_ext_append() file: ssl/custom_extensions.cc start line: 194 end line: 241 size: 42 LOC McCabe index: 12 number of parameters: 1 id: 845 unit: int SSL_marshal_ech_config() file: ssl/encrypted_client_hello.cc start line: 963 end line: 1011 size: 42 LOC McCabe index: 22 number of parameters: 6 id: 846 unit: enum ssl_open_record_t ssl_process_alert() file: ssl/tls_record.cc start line: 548 end line: 603 size: 42 LOC McCabe index: 9 number of parameters: 3 id: 847 unit: ssl_open_record_t dtls1_open_app_data() file: ssl/d1_pkt.cc start line: 130 end line: 187 size: 42 LOC McCabe index: 10 number of parameters: 5 id: 848 unit: static int cert_set_chain_and_key() file: ssl/ssl_cert.cc start line: 276 end line: 325 size: 42 LOC McCabe index: 13 number of parameters: 5 id: 849 unit: func() file: crypto/err/err_data_generate.go start line: 161 end line: 208 size: 42 LOC McCabe index: 10 number of parameters: 1 id: 850 unit: int OCSP_check_validity() file: crypto/ocsp/ocsp_client.c start line: 258 end line: 314 size: 42 LOC McCabe index: 9 number of parameters: 4 id: 851 unit: int HRSS_encap() file: crypto/hrss/hrss.c start line: 2045 end line: 2098 size: 42 LOC McCabe index: 3 number of parameters: 4 id: 852 unit: int PKCS12_parse() file: crypto/pkcs8/pkcs8_x509.c start line: 868 end line: 917 size: 42 LOC McCabe index: 12 number of parameters: 5 id: 853 unit: int X509_NAME_print() file: crypto/x509/t_x509.c start line: 285 end line: 329 size: 42 LOC McCabe index: 17 number of parameters: 3 id: 854 unit: int X509_load_cert_crl_file() file: crypto/x509/by_file.c start line: 221 end line: 265 size: 42 LOC McCabe index: 10 number of parameters: 3 id: 855 unit: static int dleq_generate() file: crypto/trust_token/voprf.c start line: 352 end line: 407 size: 42 LOC McCabe index: 8 number of parameters: 5 id: 856 unit: sub INITIAL_BLOCKS_PARTIAL() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 2107 end line: 2150 size: 42 LOC McCabe index: 1 number of parameters: 0 id: 857 unit: void ml_dsa_polyz_unpack() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/poly.c start line: 820 end line: 870 size: 42 LOC McCabe index: 6 number of parameters: 3 id: 858 unit: int ECDH_compute_shared_secret() file: crypto/fipsmodule/ecdh/ecdh.c start line: 82 end line: 133 size: 42 LOC McCabe index: 10 number of parameters: 4 id: 859 unit: static inline void crypto_md32_update() file: crypto/fipsmodule/digest/md32_common.h start line: 98 end line: 145 size: 42 LOC McCabe index: 8 number of parameters: 9 id: 860 unit: func writeBuiltinCurves() file: crypto/fipsmodule/ec/make_tables.go start line: 91 end line: 135 size: 42 LOC McCabe index: 9 number of parameters: 1 id: 861 unit: func writeP256Table() file: crypto/fipsmodule/ec/make_tables.go start line: 261 end line: 311 size: 42 LOC McCabe index: 8 number of parameters: 1 id: 862 unit: static int do_sigver_init() file: crypto/fipsmodule/evp/digestsign.c start line: 120 end line: 169 size: 42 LOC McCabe index: 14 number of parameters: 6 id: 863 unit: static int pkey_ed25519ph_ctrl() file: crypto/fipsmodule/evp/p_ed25519ph.c start line: 115 end line: 157 size: 42 LOC McCabe index: 11 number of parameters: 4 id: 864 unit: static bool ECDSASigVer() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2454 end line: 2497 size: 42 LOC McCabe index: 11 number of parameters: 2 id: 865 unit: func main() file: util/fetch_ech_config_list.go start line: 344 end line: 390 size: 42 LOC McCabe index: 11 number of parameters: 0 id: 866 unit: bool ReadSMTPReply() file: tool/transport_common.cc start line: 821 end line: 872 size: 42 LOC McCabe index: 10 number of parameters: 2 id: 867 unit: static bool SpeedHashToCurve() file: tool/speed.cc start line: 2084 end line: 2131 size: 42 LOC McCabe index: 6 number of parameters: 1 id: 868 unit: static bool ssl_crypto_x509_session_cache_objects() file: ssl/ssl_x509.cc start line: 290 end line: 338 size: 41 LOC McCabe index: 11 number of parameters: 1 id: 869 unit: int SSL_shutdown() file: ssl/ssl_lib.cc start line: 1209 end line: 1271 size: 41 LOC McCabe index: 13 number of parameters: 1 id: 870 unit: bool tls13_process_finished() file: ssl/tls13_both.cc start line: 357 end line: 401 size: 41 LOC McCabe index: 7 number of parameters: 3 id: 871 unit: bool tls_add_message() file: ssl/s3_both.cc start line: 188 end line: 242 size: 41 LOC McCabe index: 15 number of parameters: 2 id: 872 unit: bool Offer() file: ssl/ssl_key_share.cc start line: 187 end line: 241 size: 41 LOC McCabe index: 15 number of parameters: 1 id: 873 unit: int CONF_parse_list() file: crypto/conf/conf.c start line: 596 end line: 638 size: 41 LOC McCabe index: 13 number of parameters: 4 id: 874 unit: int cbs_get_utf8() file: crypto/bytestring/unicode.c start line: 42 end line: 82 size: 41 LOC McCabe index: 11 number of parameters: 2 id: 875 unit: static void salsa208_word_specification() file: crypto/evp_extra/scrypt.c start line: 39 end line: 81 size: 41 LOC McCabe index: 3 number of parameters: 1 id: 876 unit: static int EVP_tls_cbc_digest_record_sha384() file: crypto/cipher_extra/tls_cbc.c start line: 595 end line: 651 size: 41 LOC McCabe index: 6 number of parameters: 8 id: 877 unit: int ASN1_STRING_TABLE_add() file: crypto/asn1/a_strnid.c start line: 190 end line: 237 size: 41 LOC McCabe index: 7 number of parameters: 5 id: 878 unit: int ASN1_TYPE_cmp() file: crypto/asn1/a_type.c start line: 171 end line: 214 size: 41 LOC McCabe index: 27 number of parameters: 2 id: 879 unit: static int add_bag_attributes() file: crypto/pkcs8/pkcs8_x509.c start line: 946 end line: 990 size: 41 LOC McCabe index: 21 number of parameters: 5 id: 880 unit: static int check_purpose_ssl_client() file: crypto/x509/v3_purp.c start line: 79 end line: 124 size: 41 LOC McCabe index: 1 number of parameters: 3 id: 881 unit: const STACK_OF() file: crypto/x509/v3_info.c start line: 171 end line: 211 size: 41 LOC McCabe index: 9 number of parameters: 1 id: 882 unit: int bio_ip_and_port_to_socket_and_addr() file: crypto/bio/socket_helper.c start line: 44 end line: 92 size: 41 LOC McCabe index: 5 number of parameters: 5 id: 883 unit: static int pmbtoken_compute_keys() file: crypto/trust_token/pmbtoken.c start line: 182 end line: 226 size: 41 LOC McCabe index: 10 number of parameters: 9 id: 884 unit: sub reduction_alg5 # 19/16 times faster than Intel version() file: crypto/fipsmodule/modes/asm/ghash-x86.pl start line: 477 end line: 520 size: 41 LOC McCabe index: 1 number of parameters: 0 id: 885 unit: static int probable_prime_dh() file: crypto/fipsmodule/bn/prime.c start line: 965 end line: 1015 size: 41 LOC McCabe index: 11 number of parameters: 5 id: 886 unit: void ml_dsa_polyt0_unpack() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/poly.c start line: 705 end line: 754 size: 41 LOC McCabe index: 2 number of parameters: 2 id: 887 unit: sub BODY_20_39() file: crypto/fipsmodule/sha/asm/sha1-586.pl start line: 232 end line: 274 size: 41 LOC McCabe index: 12 number of parameters: 0 id: 888 unit: sub BODY_00_19() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 141 end line: 181 size: 41 LOC McCabe index: 3 number of parameters: 0 id: 889 unit: sub Xupdate_avx2_32_79() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 1562 end line: 1613 size: 41 LOC McCabe index: 3 number of parameters: 0 id: 890 unit: int PQDSA_KEY_set_raw_keypair_from_seed() file: crypto/fipsmodule/pqdsa/pqdsa.c start line: 88 end line: 139 size: 41 LOC McCabe index: 7 number of parameters: 2 id: 891 unit: &sub() file: crypto/fipsmodule/aes/asm/aesni-x86.pl start line: 806 end line: 851 size: 41 LOC McCabe index: 2 number of parameters: 0 id: 892 unit: static int pkey_hkdf_ctrl() file: crypto/fipsmodule/evp/p_hkdf.c start line: 138 end line: 180 size: 41 LOC McCabe index: 12 number of parameters: 4 id: 893 unit: void CRYPTO_poly1305_update() file: crypto/poly1305/poly1305.c start line: 193 end line: 240 size: 41 LOC McCabe index: 10 number of parameters: 3 id: 894 unit: func getNameFromDecl() file: util/doc.go start line: 349 end line: 397 size: 41 LOC McCabe index: 15 number of parameters: 1 id: 895 unit: static bool dgst_file_op() file: tool-openssl/dgst.cc start line: 19 end line: 67 size: 41 LOC McCabe index: 9 number of parameters: 3 id: 896 unit: static bool TimeFunction() file: tool/speed.cc start line: 254 end line: 305 size: 41 LOC McCabe index: 10 number of parameters: 2 id: 897 unit: static bool SpeedDigestSignNID() file: tool/speed.cc start line: 875 end line: 936 size: 41 LOC McCabe index: 8 number of parameters: 3 id: 898 unit: static enum ssl_hs_wait_t do_send_client_finished() file: ssl/handshake_client.cc start line: 1637 end line: 1681 size: 40 LOC McCabe index: 15 number of parameters: 1 id: 899 unit: static bool is_valid_client_hello_inner() file: ssl/encrypted_client_hello.cc start line: 81 end line: 123 size: 40 LOC McCabe index: 17 number of parameters: 3 id: 900 unit: enum ssl_hs_wait_t ssl_get_prev_session() file: ssl/ssl_session.cc start line: 719 end line: 763 size: 40 LOC McCabe index: 9 number of parameters: 5 id: 901 unit: static bool ext_npn_parse_serverhello() file: ssl/extensions.cc start line: 1169 end line: 1220 size: 40 LOC McCabe index: 9 number of parameters: 3 id: 902 unit: static bool do_seal_record() file: ssl/tls_record.cc start line: 376 end line: 423 size: 40 LOC McCabe index: 9 number of parameters: 7 id: 903 unit: static enum ssl_hs_wait_t do_send_server_finished() file: ssl/handshake_server.cc start line: 1799 end line: 1846 size: 40 LOC McCabe index: 13 number of parameters: 1 id: 904 unit: static bool ssl_cipher_collect_ciphers() file: ssl/ssl_cipher.cc start line: 764 end line: 814 size: 40 LOC McCabe index: 10 number of parameters: 4 id: 905 unit: static int dsa_priv_decode() file: crypto/evp_extra/p_dsa_asn1.c start line: 130 end line: 181 size: 40 LOC McCabe index: 12 number of parameters: 5 id: 906 unit: static int rsa_padding_check_PKCS1_type_2() file: crypto/rsa_extra/rsa_crypt.c start line: 289 end line: 354 size: 40 LOC McCabe index: 6 number of parameters: 5 id: 907 unit: static int EVP_tls_cbc_digest_record_sha1() file: crypto/cipher_extra/tls_cbc.c start line: 272 end line: 327 size: 40 LOC McCabe index: 6 number of parameters: 8 id: 908 unit: static int EVP_tls_cbc_digest_record_sha256() file: crypto/cipher_extra/tls_cbc.c start line: 422 end line: 477 size: 40 LOC McCabe index: 6 number of parameters: 8 id: 909 unit: static int asn1_set_seq_out() file: crypto/asn1/tasn_enc.c start line: 438 end line: 486 size: 40 LOC McCabe index: 10 number of parameters: 1 id: 910 unit: sub ::initseg() file: crypto/perlasm/x86gas.pl start line: 223 end line: 263 size: 40 LOC McCabe index: 3 number of parameters: 0 id: 911 unit: static void blake2b_transform() file: crypto/blake2/blake2.c start line: 72 end line: 116 size: 40 LOC McCabe index: 5 number of parameters: 4 id: 912 unit: void HRSS_poly3_invert() file: crypto/hrss/hrss.c start line: 854 end line: 908 size: 40 LOC McCabe index: 4 number of parameters: 2 id: 913 unit: static void poly_mul_novec_aux() file: crypto/hrss/hrss.c start line: 1288 end line: 1338 size: 40 LOC McCabe index: 9 number of parameters: 5 id: 914 unit: static int add_cert_bag() file: crypto/pkcs8/pkcs8_x509.c start line: 992 end line: 1034 size: 40 LOC McCabe index: 17 number of parameters: 5 id: 915 unit: static int get_crl_sk() file: crypto/x509/x509_vfy.c start line: 935 end line: 981 size: 40 LOC McCabe index: 12 number of parameters: 5 id: 916 unit: static CBS_ASN1_TAG parse_tag() file: crypto/x509/asn1_gen.c start line: 133 end line: 178 size: 40 LOC McCabe index: 11 number of parameters: 1 id: 917 unit: int x509_rsa_pss_to_ctx() file: crypto/x509/rsa_pss.c start line: 265 end line: 317 size: 40 LOC McCabe index: 12 number of parameters: 3 id: 918 unit: const STACK_OF() file: crypto/x509/v3_ncons.c start line: 124 end line: 165 size: 40 LOC McCabe index: 11 number of parameters: 1 id: 919 unit: int X509_ATTRIBUTE_set1_data() file: crypto/x509/x509_att.c start line: 138 end line: 192 size: 40 LOC McCabe index: 11 number of parameters: 4 id: 920 unit: uint64_t SIPHASH_24() file: crypto/siphash/siphash.c start line: 40 end line: 86 size: 40 LOC McCabe index: 2 number of parameters: 3 id: 921 unit: static int generate_proof() file: crypto/trust_token/voprf.c start line: 745 end line: 795 size: 40 LOC McCabe index: 7 number of parameters: 6 id: 922 unit: sub BODY_16_19() file: crypto/fipsmodule/sha/asm/sha1-586.pl start line: 189 end line: 230 size: 40 LOC McCabe index: 4 number of parameters: 0 id: 923 unit: int SHA512_Update() file: crypto/fipsmodule/sha/sha512.c start line: 312 end line: 358 size: 40 LOC McCabe index: 8 number of parameters: 3 id: 924 unit: int CMAC_Update() file: crypto/fipsmodule/cmac/cmac.c start line: 222 end line: 279 size: 40 LOC McCabe index: 7 number of parameters: 3 id: 925 unit: sub initialize() file: crypto/fipsmodule/aes/asm/aesni-xts-avx512.pl start line: 215 end line: 258 size: 40 LOC McCabe index: 3 number of parameters: 0 id: 926 unit: int RSA_add_pkcs1_prefix() file: crypto/fipsmodule/rsa/rsa.c start line: 789 end line: 838 size: 40 LOC McCabe index: 7 number of parameters: 6 id: 927 unit: int is_public_component_of_rsa_key_good() file: crypto/fipsmodule/rsa/rsa.c start line: 1121 end line: 1185 size: 40 LOC McCabe index: 13 number of parameters: 1 id: 928 unit: static int rsa_key_fips_pairwise_consistency_test_signing() file: crypto/fipsmodule/rsa/rsa.c start line: 1423 end line: 1470 size: 40 LOC McCabe index: 10 number of parameters: 1 id: 929 unit: ctr128_f aes_ctr_set_key() file: crypto/fipsmodule/cipher/e_aes.c start line: 299 end line: 341 size: 40 LOC McCabe index: 10 number of parameters: 5 id: 930 unit: static int aead_aes_gcm_open_gather_impl() file: crypto/fipsmodule/cipher/e_aes.c start line: 1208 end line: 1255 size: 40 LOC McCabe index: 8 number of parameters: 11 id: 931 unit: int EVP_PKEY_keygen_deterministic() file: crypto/fipsmodule/evp/evp_ctx.c start line: 459 end line: 504 size: 40 LOC McCabe index: 12 number of parameters: 4 id: 932 unit: static int pkey_kem_decapsulate() file: crypto/fipsmodule/evp/p_kem.c start line: 250 end line: 301 size: 40 LOC McCabe index: 11 number of parameters: 5 id: 933 unit: func uploadResult() file: util/fipstools/acvp/acvptool/acvp.go start line: 321 end line: 367 size: 40 LOC McCabe index: 9 number of parameters: 3 id: 934 unit: static bool AES_CBC() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 1715 end line: 1761 size: 40 LOC McCabe index: 10 number of parameters: 2 id: 935 unit: func() file: util/fipstools/delocate/delocate.go start line: 1768 end line: 1815 size: 40 LOC McCabe index: 12 number of parameters: 1 id: 936 unit: static void generate_symlinks() file: tool-openssl/rehash.cc start line: 217 end line: 266 size: 40 LOC McCabe index: 9 number of parameters: 1 id: 937 unit: bool Wait() file: tool/transport_common.cc start line: 552 end line: 594 size: 40 LOC McCabe index: 10 number of parameters: 3 id: 938 unit: static bssl::UniquePtr MakeSelfSignedCert() file: tool/server.cc start line: 133 end line: 176 size: 40 LOC McCabe index: 15 number of parameters: 2 id: 939 unit: bool tls13_get_cert_verify_signature_input() file: ssl/tls13_both.cc start line: 51 end line: 95 size: 39 LOC McCabe index: 11 number of parameters: 3 id: 940 unit: static bool check_ech_confirmation() file: ssl/tls13_client.cc start line: 127 end line: 169 size: 39 LOC McCabe index: 7 number of parameters: 4 id: 941 unit: bool ssl_ctx_rotate_ticket_encryption_key() file: ssl/ssl_session.cc start line: 399 end line: 447 size: 39 LOC McCabe index: 13 number of parameters: 1 id: 942 unit: static enum ssl_hs_wait_t do_read_client_hello() file: ssl/handshake_server.cc start line: 656 end line: 707 size: 39 LOC McCabe index: 9 number of parameters: 1 id: 943 unit: static int do_rsa_print() file: crypto/evp_extra/print.c start line: 141 end line: 183 size: 39 LOC McCabe index: 16 number of parameters: 4 id: 944 unit: static void RC2_set_key() file: crypto/cipher_extra/e_rc2.c start line: 330 end line: 379 size: 39 LOC McCabe index: 8 number of parameters: 4 id: 945 unit: static void err_add_error_vdata() file: crypto/err/err.c start line: 708 end line: 747 size: 39 LOC McCabe index: 9 number of parameters: 2 id: 946 unit: static int ASN1_primitive_new() file: crypto/asn1/tasn_new.c start line: 264 end line: 310 size: 39 LOC McCabe index: 9 number of parameters: 2 id: 947 unit: static int obj_add_object() file: crypto/obj/obj.c start line: 514 end line: 560 size: 39 LOC McCabe index: 13 number of parameters: 1 id: 948 unit: int PKCS5_pbe2_encrypt_init() file: crypto/pkcs8/p5_pbev2.c start line: 164 end line: 211 size: 39 LOC McCabe index: 21 number of parameters: 8 id: 949 unit: static int wildcard_match() file: crypto/x509/v3_utl.c start line: 757 end line: 802 size: 39 LOC McCabe index: 17 number of parameters: 7 id: 950 unit: static STACK_OF() file: crypto/x509/v3_info.c start line: 126 end line: 167 size: 39 LOC McCabe index: 8 number of parameters: 1 id: 951 unit: static int x509_object_idx_cnt() file: crypto/x509/x509_lu.c start line: 384 end line: 427 size: 39 LOC McCabe index: 7 number of parameters: 1 id: 952 unit: int dsa_check_key() file: crypto/dsa/dsa_asn1.c start line: 72 end line: 130 size: 39 LOC McCabe index: 26 number of parameters: 1 id: 953 unit: static int dsa_sign_setup() file: crypto/dsa/dsa.c start line: 932 end line: 985 size: 39 LOC McCabe index: 9 number of parameters: 4 id: 954 unit: int BN_sub_word() file: crypto/fipsmodule/bn/add.c start line: 262 end line: 310 size: 39 LOC McCabe index: 11 number of parameters: 2 id: 955 unit: int bn_miller_rabin_iteration() file: crypto/fipsmodule/bn/prime.c start line: 560 end line: 628 size: 39 LOC McCabe index: 8 number of parameters: 5 id: 956 unit: static int dh_compute_key() file: crypto/fipsmodule/dh/dh.c start line: 342 end line: 389 size: 39 LOC McCabe index: 12 number of parameters: 4 id: 957 unit: int ed25519_sign_internal() file: crypto/fipsmodule/curve25519/curve25519.c start line: 245 end line: 308 size: 39 LOC McCabe index: 3 number of parameters: 7 id: 958 unit: void x25519_ge_scalarmult_base() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 810 end line: 856 size: 39 LOC McCabe index: 5 number of parameters: 2 id: 959 unit: sub aesni_generate4() file: crypto/fipsmodule/aes/asm/aesni-x86.pl start line: 326 end line: 367 size: 39 LOC McCabe index: 1 number of parameters: 0 id: 960 unit: sub aesni_generate3() file: crypto/fipsmodule/aes/asm/aesni-x86_64.pl start line: 371 end line: 413 size: 39 LOC McCabe index: 1 number of parameters: 0 id: 961 unit: int PKCS1_MGF1() file: crypto/fipsmodule/rsa/padding.c start line: 162 end line: 208 size: 39 LOC McCabe index: 8 number of parameters: 5 id: 962 unit: int EC_GROUP_set_generator() file: crypto/fipsmodule/ec/ec.c start line: 330 end line: 384 size: 39 LOC McCabe index: 11 number of parameters: 4 id: 963 unit: static int pkey_pqdsa_verify_generic() file: crypto/fipsmodule/evp/p_pqdsa.c start line: 141 end line: 197 size: 39 LOC McCabe index: 12 number of parameters: 6 id: 964 unit: void CRYPTO_poly1305_finish_neon() file: crypto/poly1305/poly1305_arm.c start line: 262 end line: 305 size: 39 LOC McCabe index: 3 number of parameters: 2 id: 965 unit: uint32_t find_macho_symbol_index() file: util/fipstools/inject_hash/macho_parser/macho_parser.c start line: 177 end line: 219 size: 39 LOC McCabe index: 9 number of parameters: 6 id: 966 unit: func() file: util/fipstools/acvp/acvptool/subprocess/hmac.go start line: 79 end line: 128 size: 39 LOC McCabe index: 9 number of parameters: 1 id: 967 unit: func printAttribute() file: util/convert_wycheproof/convert_wycheproof.go start line: 48 end line: 86 size: 39 LOC McCabe index: 14 number of parameters: 4 id: 968 unit: func quote() file: util/embed_test_data.go start line: 31 end line: 74 size: 39 LOC McCabe index: 20 number of parameters: 1 id: 969 unit: static bool SpeedEvpCipherGeneric() file: tool/speed.cc start line: 606 end line: 648 size: 39 LOC McCabe index: 9 number of parameters: 4 id: 970 unit: static bool SpeedSPAKE2() file: tool/speed.cc start line: 1943 end line: 1988 size: 39 LOC McCabe index: 7 number of parameters: 1 id: 971 unit: static bool SpeedBase64() file: tool/speed.cc start line: 2134 end line: 2174 size: 39 LOC McCabe index: 4 number of parameters: 1 id: 972 unit: static enum ssl_hs_wait_t do_read_server_certificate() file: ssl/handshake_client.cc start line: 930 end line: 975 size: 38 LOC McCabe index: 10 number of parameters: 1 id: 973 unit: static enum ssl_hs_wait_t do_read_certificate_status() file: ssl/handshake_client.cc start line: 977 end line: 1024 size: 38 LOC McCabe index: 11 number of parameters: 1 id: 974 unit: enum ssl_private_key_result_t ssl_private_key_decrypt() file: ssl/ssl_privkey.cc start line: 327 end line: 369 size: 38 LOC McCabe index: 7 number of parameters: 5 id: 975 unit: int SSL_request_handshake_hints() file: ssl/handoff.cc start line: 787 end line: 829 size: 38 LOC McCabe index: 10 number of parameters: 5 id: 976 unit: bool Finish() file: ssl/ssl_key_share.cc start line: 345 end line: 399 size: 38 LOC McCabe index: 8 number of parameters: 3 id: 977 unit: static int pkey_dsa_sign() file: crypto/evp_extra/p_dsa.c start line: 130 end line: 173 size: 38 LOC McCabe index: 7 number of parameters: 5 id: 978 unit: static int bn_print() file: crypto/evp_extra/print.c start line: 88 end line: 137 size: 38 LOC McCabe index: 12 number of parameters: 4 id: 979 unit: static int aead_tls_init() file: crypto/cipher_extra/e_tls.c start line: 56 end line: 99 size: 38 LOC McCabe index: 9 number of parameters: 8 id: 980 unit: static void RC2_decrypt() file: crypto/cipher_extra/e_rc2.c start line: 187 end line: 230 size: 38 LOC McCabe index: 5 number of parameters: 2 id: 981 unit: static int asn1_i2d_ex_primitive() file: crypto/asn1/tasn_enc.c start line: 490 end line: 537 size: 38 LOC McCabe index: 11 number of parameters: 6 id: 982 unit: int i2a_ASN1_INTEGER() file: crypto/asn1/f_int.c start line: 61 end line: 101 size: 38 LOC McCabe index: 11 number of parameters: 2 id: 983 unit: static int poly_unmarshal() file: crypto/hrss/hrss.c start line: 1692 end line: 1740 size: 38 LOC McCabe index: 5 number of parameters: 2 id: 984 unit: int ASN1_item_verify() file: crypto/x509/a_verify.c start line: 71 end line: 116 size: 38 LOC McCabe index: 7 number of parameters: 5 id: 985 unit: int NETSCAPE_SPKI_print() file: crypto/x509/x509spki.c start line: 136 end line: 178 size: 38 LOC McCabe index: 17 number of parameters: 2 id: 986 unit: int OPENSSL_vasprintf_internal() file: crypto/mem.c start line: 502 end line: 544 size: 38 LOC McCabe index: 9 number of parameters: 4 id: 987 unit: void CRYPTO_chacha_20() file: crypto/chacha/chacha.c start line: 199 end line: 245 size: 38 LOC McCabe index: 5 number of parameters: 6 id: 988 unit: sub \$64+24,%rsp() file: crypto/chacha/asm/chacha-x86_64.pl start line: 249 end line: 293 size: 38 LOC McCabe index: 2 number of parameters: 0 id: 989 unit: sub ZMM_OPCODE3_DSTR_SRC1R_SRC2R_BLOCKS_0_16() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 558 end line: 600 size: 38 LOC McCabe index: 5 number of parameters: 0 id: 990 unit: sub ZMM_AESENC_ROUND_BLOCKS_0_16() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 692 end line: 743 size: 38 LOC McCabe index: 9 number of parameters: 0 id: 991 unit: sub process_rows() file: crypto/fipsmodule/modes/asm/ghash-ssse3-x86_64.pl start line: 147 end line: 208 size: 38 LOC McCabe index: 2 number of parameters: 0 id: 992 unit: int BN_sub() file: crypto/fipsmodule/bn/add.c start line: 175 end line: 221 size: 38 LOC McCabe index: 9 number of parameters: 3 id: 993 unit: static void to_words52() file: crypto/fipsmodule/bn/rsaz_exp_x2.c start line: 501 end line: 546 size: 38 LOC McCabe index: 5 number of parameters: 4 id: 994 unit: static void bn_mul_normal() file: crypto/fipsmodule/bn/mul.c start line: 82 end line: 120 size: 38 LOC McCabe index: 8 number of parameters: 5 id: 995 unit: int ml_dsa_unpack_sig() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/packing.c start line: 293 end line: 340 size: 38 LOC McCabe index: 11 number of parameters: 5 id: 996 unit: void ml_dsa_polyz_pack() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/poly.c start line: 767 end line: 808 size: 38 LOC McCabe index: 6 number of parameters: 3 id: 997 unit: &sub() file: crypto/fipsmodule/sha/asm/sha1-586.pl start line: 425 end line: 468 size: 38 LOC McCabe index: 2 number of parameters: 0 id: 998 unit: sub ROUND_00_15() file: crypto/fipsmodule/sha/asm/sha512-x86_64.pl start line: 180 end line: 227 size: 38 LOC McCabe index: 3 number of parameters: 0 id: 999 unit: static unsigned mlk_rej_uniform_scalar() file: crypto/fipsmodule/ml_kem/mlkem/sampling.c start line: 17 end line: 59 size: 38 LOC McCabe index: 12 number of parameters: 5 id: 1000 unit: void mlk_poly_rej_uniform_x4() file: crypto/fipsmodule/ml_kem/mlkem/sampling.c start line: 134 end line: 189 size: 38 LOC McCabe index: 7 number of parameters: 2 id: 1001 unit: void mlk_poly_getnoise_eta1122_4x() file: crypto/fipsmodule/ml_kem/mlkem/poly_k.c start line: 381 end line: 428 size: 38 LOC McCabe index: 1 number of parameters: 9 id: 1002 unit: static void handle_cpu_env() file: crypto/fipsmodule/cpucap/cpu_intel.c start line: 131 end line: 178 size: 38 LOC McCabe index: 12 number of parameters: 2 id: 1003 unit: &sub() file: crypto/fipsmodule/aes/asm/aesni-x86.pl start line: 1505 end line: 1549 size: 38 LOC McCabe index: 3 number of parameters: 0 id: 1004 unit: sub aesni() file: crypto/fipsmodule/aes/asm/aesni-x86_64.pl start line: 3974 end line: 4012 size: 38 LOC McCabe index: 5 number of parameters: 0 id: 1005 unit: int HMAC_Final() file: crypto/fipsmodule/hmac/hmac.c start line: 439 end line: 480 size: 38 LOC McCabe index: 8 number of parameters: 3 id: 1006 unit: int rsa_default_sign_raw() file: crypto/fipsmodule/rsa/rsa_impl.c start line: 362 end line: 407 size: 38 LOC McCabe index: 7 number of parameters: 7 id: 1007 unit: int rsa_sign_no_self_test() file: crypto/fipsmodule/rsa/rsa.c start line: 840 end line: 882 size: 38 LOC McCabe index: 8 number of parameters: 6 id: 1008 unit: int RSA_padding_check_PKCS1_type_1() file: crypto/fipsmodule/rsa/padding.c start line: 94 end line: 144 size: 38 LOC McCabe index: 10 number of parameters: 5 id: 1009 unit: func writeTable() file: crypto/fipsmodule/ec/make_tables.go start line: 762 end line: 799 size: 38 LOC McCabe index: 13 number of parameters: 5 id: 1010 unit: static void p224_felem_reduce() file: crypto/fipsmodule/ec/p224-64.c start line: 397 end line: 457 size: 38 LOC McCabe index: 1 number of parameters: 2 id: 1011 unit: int FIPS_query_algorithm_status() file: crypto/fipsmodule/self_check/fips.c start line: 49 end line: 87 size: 38 LOC McCabe index: 3 number of parameters: 1 id: 1012 unit: int EVP_DigestSignFinal() file: crypto/fipsmodule/evp/digestsign.c start line: 203 end line: 248 size: 38 LOC McCabe index: 9 number of parameters: 3 id: 1013 unit: func processEddsaSigVerTestGroup() file: util/fipstools/acvp/acvptool/subprocess/eddsa.go start line: 187 end line: 236 size: 38 LOC McCabe index: 8 number of parameters: 2 id: 1014 unit: static bool TDES() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2096 end line: 2139 size: 38 LOC McCabe index: 12 number of parameters: 2 id: 1015 unit: func() file: util/fipstools/delocate/delocate.go start line: 423 end line: 502 size: 38 LOC McCabe index: 10 number of parameters: 1 id: 1016 unit: func() file: util/fetch_ech_config_list.go start line: 69 end line: 107 size: 38 LOC McCabe index: 12 number of parameters: 1 id: 1017 unit: func main() file: util/doc.go start line: 911 end line: 956 size: 38 LOC McCabe index: 8 number of parameters: 0 id: 1018 unit: bool Init() file: tool/transport_common.cc start line: 506 end line: 550 size: 38 LOC McCabe index: 6 number of parameters: 0 id: 1019 unit: static UniquePtr dtls1_hm_fragment_new() file: ssl/d1_both.cc start line: 151 end line: 194 size: 37 LOC McCabe index: 13 number of parameters: 1 id: 1020 unit: static bool ssl_crypto_x509_ssl_auto_chain_if_needed() file: ssl/ssl_x509.cc start line: 470 end line: 518 size: 37 LOC McCabe index: 11 number of parameters: 1 id: 1021 unit: enum ssl_private_key_result_t tls13_add_certificate_verify() file: ssl/tls13_both.cc start line: 569 end line: 611 size: 37 LOC McCabe index: 10 number of parameters: 1 id: 1022 unit: bool ssl_get_new_session() file: ssl/ssl_session.cc start line: 348 end line: 397 size: 37 LOC McCabe index: 5 number of parameters: 1 id: 1023 unit: static bool tls1_check_duplicate_extensions() file: ssl/extensions.cc start line: 157 end line: 205 size: 37 LOC McCabe index: 11 number of parameters: 1 id: 1024 unit: static bool ext_alpn_parse_serverhello() file: ssl/extensions.cc start line: 1400 end line: 1447 size: 37 LOC McCabe index: 11 number of parameters: 3 id: 1025 unit: static int SSL_CONFIG_to_bytes() file: ssl/ssl_transfer_asn1.cc start line: 864 end line: 902 size: 37 LOC McCabe index: 19 number of parameters: 2 id: 1026 unit: sub $inl, $inl,() file: crypto/cipher_extra/asm/chacha20_poly1305_armv8.pl start line: 1423 end line: 1466 size: 37 LOC McCabe index: 1 number of parameters: 0 id: 1027 unit: static void RC2_encrypt() file: crypto/cipher_extra/e_rc2.c start line: 143 end line: 185 size: 37 LOC McCabe index: 5 number of parameters: 2 id: 1028 unit: static int do_esc_char() file: crypto/asn1/a_strex.c start line: 86 end line: 129 size: 37 LOC McCabe index: 28 number of parameters: 6 id: 1029 unit: int ASN1_BIT_STRING_set_bit() file: crypto/asn1/a_bitstr.c start line: 211 end line: 251 size: 37 LOC McCabe index: 10 number of parameters: 3 id: 1030 unit: int OCSP_single_get0_status() file: crypto/ocsp/ocsp_client.c start line: 188 end line: 229 size: 37 LOC McCabe index: 10 number of parameters: 5 id: 1031 unit: void polyvec_decompress() file: crypto/kyber/pqcrystals_kyber_ref_common/polyvec.c start line: 87 end line: 126 size: 37 LOC McCabe index: 7 number of parameters: 2 id: 1032 unit: int x509_digest_sign_algorithm() file: crypto/x509/algorithm.c start line: 79 end line: 126 size: 37 LOC McCabe index: 11 number of parameters: 2 id: 1033 unit: static int append_ia5() file: crypto/x509/v3_utl.c start line: 633 end line: 679 size: 37 LOC McCabe index: 10 number of parameters: 1 id: 1034 unit: size_t OPENSSL_sk_insert() file: crypto/stack/stack.c start line: 173 end line: 221 size: 37 LOC McCabe index: 10 number of parameters: 3 id: 1035 unit: int PKCS7_get_raw_certificates() file: crypto/pkcs7/pkcs7.c start line: 93 end line: 138 size: 37 LOC McCabe index: 10 number of parameters: 1 id: 1036 unit: static int voprf_read() file: crypto/trust_token/voprf.c start line: 1062 end line: 1103 size: 37 LOC McCabe index: 8 number of parameters: 8 id: 1037 unit: void CRYPTO_hchacha20() file: crypto/chacha/chacha.c start line: 46 end line: 84 size: 37 LOC McCabe index: 6 number of parameters: 3 id: 1038 unit: int DH_check_pub_key() file: crypto/fipsmodule/dh/check.c start line: 88 end line: 136 size: 37 LOC McCabe index: 11 number of parameters: 3 id: 1039 unit: void x25519_ge_scalarmult_small_precomp() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 711 end line: 763 size: 37 LOC McCabe index: 5 number of parameters: 3 id: 1040 unit: sub Mul_GF16_2() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 239 end line: 276 size: 37 LOC McCabe index: 1 number of parameters: 0 id: 1041 unit: static void p224_point_double() file: crypto/fipsmodule/ec/p224-64.c start line: 592 end line: 660 size: 37 LOC McCabe index: 1 number of parameters: 6 id: 1042 unit: static void ec_GFp_nistp224_point_mul() file: crypto/fipsmodule/ec/p224-64.c start line: 948 end line: 994 size: 37 LOC McCabe index: 5 number of parameters: 4 id: 1043 unit: void ec_GFp_mont_mul_batch() file: crypto/fipsmodule/ec/simple_mul.c start line: 132 end line: 172 size: 37 LOC McCabe index: 8 number of parameters: 8 id: 1044 unit: static int aes_gcm_init_key() file: crypto/fipsmodule/cipher/e_aes.c start line: 369 end line: 410 size: 37 LOC McCabe index: 10 number of parameters: 4 id: 1045 unit: static size_t evp_pkey_get1_tls_encodedpoint_x25519() file: crypto/fipsmodule/evp/evp.c start line: 867 end line: 912 size: 37 LOC McCabe index: 10 number of parameters: 2 id: 1046 unit: static int pkey_ec_ctrl() file: crypto/fipsmodule/evp/p_ec.c start line: 184 end line: 226 size: 37 LOC McCabe index: 17 number of parameters: 4 id: 1047 unit: static int pkey_kem_keygen_deterministic() file: crypto/fipsmodule/evp/p_kem.c start line: 35 end line: 79 size: 37 LOC McCabe index: 10 number of parameters: 4 id: 1048 unit: void CRYPTO_poly1305_init() file: crypto/poly1305/poly1305.c start line: 147 end line: 191 size: 37 LOC McCabe index: 2 number of parameters: 2 id: 1049 unit: func NewServer() file: util/fipstools/acvp/acvptool/acvp/acvp.go start line: 58 end line: 97 size: 37 LOC McCabe index: 5 number of parameters: 5 id: 1050 unit: func iterate3DESCBC() file: util/fipstools/acvp/acvptool/subprocess/block.go start line: 183 end line: 227 size: 37 LOC McCabe index: 6 number of parameters: 2 id: 1051 unit: static bool RSASigGen() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2594 end line: 2631 size: 37 LOC McCabe index: 11 number of parameters: 2 id: 1052 unit: static bool seal_next_packet() file: ssl/d1_both.cc start line: 717 end line: 758 size: 36 LOC McCabe index: 8 number of parameters: 4 id: 1053 unit: static enum ssl_hs_wait_t do_finish_client_handshake() file: ssl/handshake_client.cc start line: 1843 end line: 1894 size: 36 LOC McCabe index: 7 number of parameters: 1 id: 1054 unit: bool SSLBuffer::EnsureCap() file: ssl/ssl_buffer.cc start line: 51 end line: 102 size: 36 LOC McCabe index: 6 number of parameters: 2 id: 1055 unit: bool tls13_process_certificate_verify() file: ssl/tls13_both.cc start line: 315 end line: 355 size: 36 LOC McCabe index: 9 number of parameters: 2 id: 1056 unit: static bool setup_ech_grease() file: ssl/encrypted_client_hello.cc start line: 713 end line: 766 size: 36 LOC McCabe index: 14 number of parameters: 1 id: 1057 unit: void ssl_update_cache() file: ssl/ssl_session.cc start line: 898 end line: 943 size: 36 LOC McCabe index: 11 number of parameters: 1 id: 1058 unit: bool tls1_channel_id_hash() file: ssl/extensions.cc start line: 4316 end line: 4355 size: 36 LOC McCabe index: 6 number of parameters: 3 id: 1059 unit: static bool tls_seal_scatter_record() file: ssl/tls_record.cc start line: 469 end line: 512 size: 36 LOC McCabe index: 7 number of parameters: 7 id: 1060 unit: int DTLSv1_get_timeout() file: ssl/d1_lib.cc start line: 198 end line: 246 size: 36 LOC McCabe index: 11 number of parameters: 2 id: 1061 unit: UniquePtr ssl_parse_client_CA_list() file: ssl/ssl_cert.cc start line: 672 end line: 713 size: 36 LOC McCabe index: 8 number of parameters: 3 id: 1062 unit: int SSL_add_dir_cert_subjects_to_stack() file: ssl/ssl_decrepit.c start line: 124 end line: 164 size: 36 LOC McCabe index: 9 number of parameters: 1 id: 1063 unit: static int pkey_dsa_ctrl_str() file: crypto/evp_extra/p_dsa.c start line: 287 end line: 323 size: 36 LOC McCabe index: 9 number of parameters: 3 id: 1064 unit: static int pqdsa_priv_decode() file: crypto/evp_extra/p_pqdsa_asn1.c start line: 143 end line: 198 size: 36 LOC McCabe index: 9 number of parameters: 5 id: 1065 unit: static int asn1_item_ex_i2d_opt() file: crypto/asn1/tasn_enc.c start line: 70 end line: 109 size: 36 LOC McCabe index: 6 number of parameters: 6 id: 1066 unit: sub out() file: crypto/perlasm/x86_64-xlate.pl start line: 147 end line: 182 size: 36 LOC McCabe index: 11 number of parameters: 0 id: 1067 unit: sub ::asm_finish() file: crypto/perlasm/x86asm.pl start line: 276 end line: 317 size: 36 LOC McCabe index: 4 number of parameters: 0 id: 1068 unit: static crypto_word_t poly3_from_poly_checked() file: crypto/hrss/hrss.c start line: 1479 end line: 1520 size: 36 LOC McCabe index: 3 number of parameters: 2 id: 1069 unit: static int ipv6_cb() file: crypto/x509/v3_utl.c start line: 1285 end line: 1327 size: 36 LOC McCabe index: 11 number of parameters: 3 id: 1070 unit: static int set_reasons() file: crypto/x509/v3_crld.c start line: 217 end line: 254 size: 36 LOC McCabe index: 10 number of parameters: 2 id: 1071 unit: static long sock_ctrl() file: crypto/bio/socket.c start line: 128 end line: 164 size: 36 LOC McCabe index: 8 number of parameters: 4 id: 1072 unit: static int base64_decode_quad() file: crypto/base64/base64.c start line: 297 end line: 340 size: 36 LOC McCabe index: 8 number of parameters: 3 id: 1073 unit: static STACK_OF() file: crypto/pkcs7/pkcs7.c start line: 1470 end line: 1511 size: 36 LOC McCabe index: 8 number of parameters: 1 id: 1074 unit: static int pmbtoken_issuer_key_from_bytes() file: crypto/trust_token/pmbtoken.c start line: 283 end line: 321 size: 36 LOC McCabe index: 11 number of parameters: 4 id: 1075 unit: void CRYPTO_chacha_20() file: crypto/chacha/chacha.c start line: 121 end line: 169 size: 36 LOC McCabe index: 6 number of parameters: 6 id: 1076 unit: sub sp,sp,#64() file: crypto/chacha/asm/chacha-armv8.pl start line: 155 end line: 193 size: 36 LOC McCabe index: 2 number of parameters: 0 id: 1077 unit: unsigned BN_num_bits_word() file: crypto/fipsmodule/bn/bn.c start line: 168 end line: 219 size: 36 LOC McCabe index: 1 number of parameters: 1 id: 1078 unit: static int bn_mont_ctx_set_N_and_n0() file: crypto/fipsmodule/bn/montgomery.c start line: 202 end line: 249 size: 36 LOC McCabe index: 7 number of parameters: 2 id: 1079 unit: void bn_mul_comba4() file: crypto/fipsmodule/bn/asm/x86_64-gcc.c start line: 389 end line: 425 size: 36 LOC McCabe index: 1 number of parameters: 3 id: 1080 unit: void bn_mul_comba4() file: crypto/fipsmodule/bn/generic.c start line: 414 end line: 450 size: 36 LOC McCabe index: 1 number of parameters: 3 id: 1081 unit: static int mlk_check_pct() file: crypto/fipsmodule/ml_kem/mlkem/kem.c start line: 123 end line: 174 size: 36 LOC McCabe index: 4 number of parameters: 2 id: 1082 unit: static void aes_nohw_setup_key_256() file: crypto/fipsmodule/aes/aes_nohw.c start line: 1086 end line: 1131 size: 36 LOC McCabe index: 5 number of parameters: 2 id: 1083 unit: sub vaesni() file: crypto/fipsmodule/aes/asm/aesni-xts-avx512.pl start line: 3206 end line: 3241 size: 36 LOC McCabe index: 4 number of parameters: 0 id: 1084 unit: sub \$16,$len() file: crypto/fipsmodule/aes/asm/vpaes-x86_64.pl start line: 1128 end line: 1163 size: 36 LOC McCabe index: 2 number of parameters: 0 id: 1085 unit: sub ShiftRows() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 358 end line: 393 size: 36 LOC McCabe index: 1 number of parameters: 0 id: 1086 unit: func main() file: crypto/fipsmodule/ec/make_p256-nistz-tests.go start line: 170 end line: 213 size: 36 LOC McCabe index: 5 number of parameters: 0 id: 1087 unit: static void p224_felem_to_generic() file: crypto/fipsmodule/ec/p224-64.c start line: 192 end line: 246 size: 36 LOC McCabe index: 1 number of parameters: 2 id: 1088 unit: sub 8*0() file: crypto/fipsmodule/ec/asm/p256-x86_64-asm.pl start line: 118 end line: 156 size: 36 LOC McCabe index: 1 number of parameters: 0 id: 1089 unit: int EVP_AEAD_CTX_open() file: crypto/fipsmodule/cipher/aead.c start line: 196 end line: 241 size: 36 LOC McCabe index: 7 number of parameters: 10 id: 1090 unit: int EVP_AEAD_CTX_serialize_state() file: crypto/fipsmodule/cipher/aead.c start line: 316 end line: 376 size: 36 LOC McCabe index: 10 number of parameters: 2 id: 1091 unit: static int x25519_auth_encap_with_seed() file: crypto/hpke/hpke.c start line: 225 end line: 263 size: 36 LOC McCabe index: 7 number of parameters: 10 id: 1092 unit: func loadCachedSessionTokens() file: util/fipstools/acvp/acvptool/acvp.go start line: 140 end line: 177 size: 36 LOC McCabe index: 9 number of parameters: 2 id: 1093 unit: func processMlKemEncapDecap() file: util/fipstools/acvp/acvptool/subprocess/ml_kem.go start line: 121 end line: 164 size: 36 LOC McCabe index: 11 number of parameters: 2 id: 1094 unit: static bool AESCCMSetup() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 1859 end line: 1899 size: 36 LOC McCabe index: 6 number of parameters: 4 id: 1095 unit: static bool RSASigVer() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2634 end line: 2672 size: 36 LOC McCabe index: 12 number of parameters: 2 id: 1096 unit: static bool FFDH() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2764 end line: 2808 size: 36 LOC McCabe index: 6 number of parameters: 2 id: 1097 unit: func printModuleHash() file: util/fipstools/integrity_tool/main.go start line: 77 end line: 116 size: 36 LOC McCabe index: 10 number of parameters: 1 id: 1098 unit: def DownloadUrl() file: util/bot/update_clang.py start line: 0 end line: 0 size: 36 LOC McCabe index: 9 number of parameters: 2 id: 1099 unit: func main() file: util/check_filenames.go start line: 33 end line: 69 size: 36 LOC McCabe index: 8 number of parameters: 0 id: 1100 unit: static int req_password_callback() file: tool-openssl/req.cc start line: 384 end line: 436 size: 36 LOC McCabe index: 10 number of parameters: 4 id: 1101 unit: static enum ssl_hs_wait_t do_send_half_rtt_ticket() file: ssl/tls13_server.cc start line: 940 end line: 987 size: 35 LOC McCabe index: 10 number of parameters: 1 id: 1102 unit: static int send_flight() file: ssl/d1_both.cc start line: 760 end line: 803 size: 35 LOC McCabe index: 8 number of parameters: 1 id: 1103 unit: static enum ssl_hs_wait_t do_read_hello_verify_request() file: ssl/handshake_client.cc start line: 621 end line: 668 size: 35 LOC McCabe index: 9 number of parameters: 1 id: 1104 unit: int ssl_handle_open_record() file: ssl/ssl_buffer.cc start line: 304 end line: 343 size: 35 LOC McCabe index: 10 number of parameters: 5 id: 1105 unit: int SSL_write() file: ssl/ssl_lib.cc start line: 1122 end line: 1161 size: 35 LOC McCabe index: 8 number of parameters: 3 id: 1106 unit: int SSL_get_peer_tmp_key() file: ssl/ssl_lib.cc start line: 2715 end line: 2755 size: 35 LOC McCabe index: 9 number of parameters: 2 id: 1107 unit: bool ssl_ech_accept_confirmation() file: ssl/tls13_enc.cc start line: 540 end line: 580 size: 35 LOC McCabe index: 9 number of parameters: 7 id: 1108 unit: int SSL_use_certificate_file() file: ssl/ssl_file.cc start line: 229 end line: 270 size: 35 LOC McCabe index: 6 number of parameters: 3 id: 1109 unit: int SSL_use_RSAPrivateKey_file() file: ssl/ssl_file.cc start line: 272 end line: 311 size: 35 LOC McCabe index: 6 number of parameters: 3 id: 1110 unit: int SSL_CTX_use_certificate_file() file: ssl/ssl_file.cc start line: 353 end line: 393 size: 35 LOC McCabe index: 6 number of parameters: 3 id: 1111 unit: int SSL_CIPHER_get_bits() file: ssl/ssl_cipher.cc start line: 1736 end line: 1776 size: 35 LOC McCabe index: 10 number of parameters: 2 id: 1112 unit: bool ssl_send_finished() file: ssl/handshake.cc start line: 523 end line: 565 size: 35 LOC McCabe index: 9 number of parameters: 1 id: 1113 unit: int CBS_get_asn1_implicit_string() file: crypto/bytestring/ber.c start line: 222 end line: 266 size: 35 LOC McCabe index: 8 number of parameters: 5 id: 1114 unit: extern void aes128gcmsiv_aes_ks() file: crypto/cipher_extra/e_aesgcmsiv.c start line: 66 end line: 111 size: 35 LOC McCabe index: 7 number of parameters: 2 id: 1115 unit: static int aead_aes_gcm_siv_open_gather() file: crypto/cipher_extra/e_aesgcmsiv.c start line: 757 end line: 799 size: 35 LOC McCabe index: 6 number of parameters: 10 id: 1116 unit: static int chacha20_poly1305_open_gather() file: crypto/cipher_extra/e_chacha20poly1305.c start line: 257 end line: 302 size: 35 LOC McCabe index: 6 number of parameters: 11 id: 1117 unit: int asn1_get_object_maybe_indefinite() file: crypto/asn1/asn1_lib.c start line: 117 end line: 169 size: 35 LOC McCabe index: 10 number of parameters: 6 id: 1118 unit: int ASN1_STRING_set() file: crypto/asn1/asn1_lib.c start line: 298 end line: 339 size: 35 LOC McCabe index: 8 number of parameters: 3 id: 1119 unit: static int utc_from_posix_time() file: crypto/asn1/posix_time.c start line: 111 end line: 146 size: 35 LOC McCabe index: 7 number of parameters: 7 id: 1120 unit: sub ::asm_init() file: crypto/perlasm/x86asm.pl start line: 319 end line: 357 size: 35 LOC McCabe index: 4 number of parameters: 0 id: 1121 unit: static int check_trust() file: crypto/x509/x509_vfy.c start line: 770 end line: 813 size: 35 LOC McCabe index: 8 number of parameters: 1 id: 1122 unit: static int int_x509_param_set_hosts() file: crypto/x509/x509_vpm.c start line: 75 end line: 124 size: 35 LOC McCabe index: 14 number of parameters: 4 id: 1123 unit: int PKCS7_RECIP_INFO_set() file: crypto/pkcs7/pkcs7.c start line: 561 end line: 602 size: 35 LOC McCabe index: 10 number of parameters: 2 id: 1124 unit: static void gcm_mul64_nohw() file: crypto/fipsmodule/modes/gcm_nohw.c start line: 36 end line: 80 size: 35 LOC McCabe index: 1 number of parameters: 4 id: 1125 unit: static __m128i gcm_mul32_nohw() file: crypto/fipsmodule/modes/gcm_nohw.c start line: 84 end line: 127 size: 35 LOC McCabe index: 1 number of parameters: 2 id: 1126 unit: void gcm_init_ssse3() file: crypto/fipsmodule/modes/gcm.c start line: 86 end line: 124 size: 35 LOC McCabe index: 3 number of parameters: 2 id: 1127 unit: static int FIPS202_Update() file: crypto/fipsmodule/sha/sha3.c start line: 145 end line: 191 size: 35 LOC McCabe index: 8 number of parameters: 3 id: 1128 unit: sub body_00_15() file: crypto/fipsmodule/sha/asm/sha256-586.pl start line: 918 end line: 955 size: 35 LOC McCabe index: 1 number of parameters: 0 id: 1129 unit: void OPENSSL_cpuid_setup() file: crypto/fipsmodule/cpucap/cpu_arm_linux.c start line: 100 end line: 148 size: 35 LOC McCabe index: 7 number of parameters: 1 id: 1130 unit: void aes_nohw_ctr32_encrypt_blocks() file: crypto/fipsmodule/aes/aes_nohw.c start line: 1186 end line: 1229 size: 35 LOC McCabe index: 8 number of parameters: 5 id: 1131 unit: static int EVP_EC_KEY_check_fips() file: crypto/fipsmodule/ec/ec_key.c start line: 335 end line: 369 size: 35 LOC McCabe index: 10 number of parameters: 1 id: 1132 unit: static int aead_aes_gcm_tls13_deserialize_state() file: crypto/fipsmodule/cipher/e_aes.c start line: 1654 end line: 1695 size: 35 LOC McCabe index: 8 number of parameters: 2 id: 1133 unit: int EVP_PKEY_keygen() file: crypto/fipsmodule/evp/evp_ctx.c start line: 506 end line: 546 size: 35 LOC McCabe index: 10 number of parameters: 2 id: 1134 unit: int CRYPTO_get_ex_new_index() file: crypto/ex_data.c start line: 133 end line: 177 size: 35 LOC McCabe index: 6 number of parameters: 5 id: 1135 unit: func writeHeaderFile() file: util/make_errors.go start line: 238 end line: 279 size: 35 LOC McCabe index: 8 number of parameters: 4 id: 1136 unit: func addReasons() file: util/make_errors.go start line: 354 end line: 396 size: 35 LOC McCabe index: 11 number of parameters: 3 id: 1137 unit: func ProcessTLSHeader() file: util/fipstools/acvp/acvptool/subprocess/kdf-components.go start line: 121 end line: 164 size: 35 LOC McCabe index: 9 number of parameters: 2 id: 1138 unit: static bool AES_XTS() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 1673 end line: 1711 size: 35 LOC McCabe index: 6 number of parameters: 2 id: 1139 unit: static bool ECDSASigGen() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2416 end line: 2452 size: 35 LOC McCabe index: 10 number of parameters: 2 id: 1140 unit: static bool ML_KEM_KEYGEN() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2966 end line: 3008 size: 35 LOC McCabe index: 10 number of parameters: 2 id: 1141 unit: uint64_t bn_add_words() file: util/asm_dev/armv8/p256/src/beeu_scratch.c start line: 21 end line: 61 size: 35 LOC McCabe index: 1 number of parameters: 2 id: 1142 unit: bool VerifyTool() file: tool-openssl/verify.cc start line: 173 end line: 218 size: 35 LOC McCabe index: 8 number of parameters: 1 id: 1143 unit: bool Listener::Init() file: tool/transport_common.cc start line: 215 end line: 259 size: 35 LOC McCabe index: 5 number of parameters: 1 id: 1144 unit: static void dtls1_hm_fragment_mark() file: ssl/d1_both.cc start line: 206 end line: 246 size: 34 LOC McCabe index: 12 number of parameters: 3 id: 1145 unit: int SSL_use_PrivateKey_file() file: ssl/ssl_file.cc start line: 313 end line: 351 size: 34 LOC McCabe index: 6 number of parameters: 3 id: 1146 unit: int SSL_CTX_use_RSAPrivateKey_file() file: ssl/ssl_file.cc start line: 395 end line: 433 size: 34 LOC McCabe index: 6 number of parameters: 3 id: 1147 unit: int SSL_CTX_use_PrivateKey_file() file: ssl/ssl_file.cc start line: 435 end line: 473 size: 34 LOC McCabe index: 6 number of parameters: 3 id: 1148 unit: bool ECHServerConfig::SetupContext() file: ssl/encrypted_client_hello.cc start line: 546 end line: 582 size: 34 LOC McCabe index: 10 number of parameters: 4 id: 1149 unit: static bool ext_alps_add_clienthello_impl() file: ssl/extensions.cc start line: 2914 end line: 2956 size: 34 LOC McCabe index: 13 number of parameters: 5 id: 1150 unit: bool tls1_write_channel_id() file: ssl/extensions.cc start line: 4276 end line: 4314 size: 34 LOC McCabe index: 14 number of parameters: 2 id: 1151 unit: static bool extract_sni() file: ssl/handshake_server.cc start line: 608 end line: 654 size: 34 LOC McCabe index: 12 number of parameters: 3 id: 1152 unit: UniquePtr DC::Parse() file: ssl/ssl_cert.cc start line: 835 end line: 876 size: 34 LOC McCabe index: 10 number of parameters: 2 id: 1153 unit: static int cbs_find_ber() file: crypto/bytestring/ber.c start line: 55 end line: 93 size: 34 LOC McCabe index: 10 number of parameters: 3 id: 1154 unit: static int cbb_buffer_reserve() file: crypto/bytestring/cbb.c start line: 72 end line: 113 size: 34 LOC McCabe index: 9 number of parameters: 3 id: 1155 unit: static int dh_pub_decode() file: crypto/evp_extra/p_dh_asn1.c start line: 40 end line: 79 size: 34 LOC McCabe index: 12 number of parameters: 4 id: 1156 unit: static int pkey_dh_derive() file: crypto/evp_extra/p_dh.c start line: 72 end line: 111 size: 34 LOC McCabe index: 10 number of parameters: 3 id: 1157 unit: static int ocsp_verify_signer() file: crypto/ocsp/ocsp_verify.c start line: 126 end line: 165 size: 34 LOC McCabe index: 7 number of parameters: 3 id: 1158 unit: static void poly_invert_mod2() file: crypto/hrss/hrss.c start line: 1574 end line: 1620 size: 34 LOC McCabe index: 2 number of parameters: 2 id: 1159 unit: void OPENSSL_free() file: crypto/mem.c start line: 224 end line: 262 size: 34 LOC McCabe index: 5 number of parameters: 1 id: 1160 unit: static void montgomery_s2n_bignum_mul_mont() file: crypto/fipsmodule/bn/montgomery.c start line: 464 end line: 524 size: 34 LOC McCabe index: 6 number of parameters: 6 id: 1161 unit: int bn_rand_secret_range() file: crypto/fipsmodule/bn/random.c start line: 318 end line: 364 size: 34 LOC McCabe index: 5 number of parameters: 4 id: 1162 unit: int BN_lshift() file: crypto/fipsmodule/bn/shift.c start line: 67 end line: 103 size: 34 LOC McCabe index: 6 number of parameters: 3 id: 1163 unit: sub R2() file: crypto/fipsmodule/md5/asm/md5-586.pl start line: 103 end line: 148 size: 34 LOC McCabe index: 5 number of parameters: 0 id: 1164 unit: void ml_dsa_pack_sk() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/packing.c start line: 134 end line: 173 size: 34 LOC McCabe index: 7 number of parameters: 8 id: 1165 unit: void ml_dsa_unpack_sk() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/packing.c start line: 190 end line: 229 size: 34 LOC McCabe index: 7 number of parameters: 8 id: 1166 unit: void ml_dsa_polyt0_pack() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/poly.c start line: 660 end line: 695 size: 34 LOC McCabe index: 2 number of parameters: 2 id: 1167 unit: static void sha1_block_data_order() file: crypto/fipsmodule/sha/sha1.c start line: 391 end line: 424 size: 34 LOC McCabe index: 8 number of parameters: 3 id: 1168 unit: sub Xuplast_ssse3_80() file: crypto/fipsmodule/sha/asm/sha1-586.pl start line: 796 end line: 835 size: 34 LOC McCabe index: 2 number of parameters: 0 id: 1169 unit: static int dom2() file: crypto/fipsmodule/curve25519/curve25519.c start line: 199 end line: 243 size: 34 LOC McCabe index: 7 number of parameters: 5 id: 1170 unit: int x25519_ge_frombytes_vartime() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 496 end line: 534 size: 34 LOC McCabe index: 4 number of parameters: 2 id: 1171 unit: int ecdsa_do_verify_no_self_test() file: crypto/fipsmodule/ecdsa/ecdsa.c start line: 152 end line: 197 size: 34 LOC McCabe index: 11 number of parameters: 4 id: 1172 unit: int CRYPTO_tls1_prf() file: crypto/fipsmodule/tls/kdf.c start line: 137 end line: 178 size: 34 LOC McCabe index: 5 number of parameters: 11 id: 1173 unit: int ECDH_compute_key_fips() file: crypto/fipsmodule/ecdh/ecdh.c start line: 135 end line: 174 size: 34 LOC McCabe index: 7 number of parameters: 4 id: 1174 unit: static inline void aes_nohw_uncompact_block() file: crypto/fipsmodule/aes/aes_nohw.c start line: 385 end line: 423 size: 34 LOC McCabe index: 1 number of parameters: 2 id: 1175 unit: sub aesni_generate2() file: crypto/fipsmodule/aes/asm/aesni-x86_64.pl start line: 333 end line: 370 size: 34 LOC McCabe index: 1 number of parameters: 0 id: 1176 unit: int HMAC_get_precomputed_key() file: crypto/fipsmodule/hmac/hmac.c start line: 507 end line: 559 size: 34 LOC McCabe index: 6 number of parameters: 3 id: 1177 unit: static void ec_GFp_nistp224_point_mul_base() file: crypto/fipsmodule/ec/p224-64.c start line: 996 end line: 1041 size: 34 LOC McCabe index: 4 number of parameters: 3 id: 1178 unit: void ec_compute_wNAF() file: crypto/fipsmodule/ec/wnaf.c start line: 88 end line: 148 size: 34 LOC McCabe index: 11 number of parameters: 4 id: 1179 unit: static int aead_aes_ccm_open_gather() file: crypto/fipsmodule/cipher/e_aesccm.c start line: 391 end line: 430 size: 34 LOC McCabe index: 6 number of parameters: 10 id: 1180 unit: static int pkey_hkdf_derive() file: crypto/fipsmodule/evp/p_hkdf.c start line: 97 end line: 136 size: 34 LOC McCabe index: 9 number of parameters: 3 id: 1181 unit: static void fe1305x2_frombytearray() file: crypto/poly1305/poly1305_arm.c start line: 138 end line: 175 size: 34 LOC McCabe index: 8 number of parameters: 3 id: 1182 unit: func() file: util/fipstools/delocate/delocate.go start line: 303 end line: 342 size: 34 LOC McCabe index: 8 number of parameters: 1 id: 1183 unit: static int make_certificate_request() file: tool-openssl/req.cc start line: 343 end line: 382 size: 34 LOC McCabe index: 6 number of parameters: 4 id: 1184 unit: static bool SpeedECDSACurve() file: tool/speed.cc start line: 1504 end line: 1544 size: 34 LOC McCabe index: 8 number of parameters: 3 id: 1185 unit: bool ssl_write_client_hello_without_extensions() file: ssl/handshake_client.cc start line: 304 end line: 340 size: 33 LOC McCabe index: 14 number of parameters: 4 id: 1186 unit: bool SSL_apply_handoff() file: ssl/handoff.cc start line: 250 end line: 289 size: 33 LOC McCabe index: 11 number of parameters: 2 id: 1187 unit: static enum ssl_ticket_aead_result_t ssl_decrypt_ticket_with_ticket_keys() file: ssl/extensions.cc start line: 3944 end line: 3981 size: 33 LOC McCabe index: 8 number of parameters: 3 id: 1188 unit: bool tls1_choose_signature_algorithm() file: ssl/extensions.cc start line: 4134 end line: 4176 size: 33 LOC McCabe index: 11 number of parameters: 2 id: 1189 unit: sub body_00_15() file: crypto/cipher_extra/asm/aesni-sha256-x86_64.pl start line: 284 end line: 325 size: 33 LOC McCabe index: 1 number of parameters: 0 id: 1190 unit: int ASN1_STRING_cmp() file: crypto/asn1/asn1_lib.c start line: 374 end line: 413 size: 33 LOC McCabe index: 10 number of parameters: 2 id: 1191 unit: static int ocsp_check_issuer() file: crypto/ocsp/ocsp_verify.c start line: 282 end line: 325 size: 33 LOC McCabe index: 8 number of parameters: 2 id: 1192 unit: static void print_notice() file: crypto/x509/v3_cpols.c start line: 449 end line: 481 size: 33 LOC McCabe index: 8 number of parameters: 3 id: 1193 unit: int X509V3_extensions_print() file: crypto/x509/v3_prn.c start line: 165 end line: 200 size: 33 LOC McCabe index: 10 number of parameters: 3 id: 1194 unit: static int process_policy_constraints() file: crypto/x509/policy.c start line: 534 end line: 569 size: 33 LOC McCabe index: 10 number of parameters: 4 id: 1195 unit: static int crl_lookup() file: crypto/x509/x_crl.c start line: 344 end line: 384 size: 33 LOC McCabe index: 9 number of parameters: 4 id: 1196 unit: int BIO_puts() file: crypto/bio/bio.c start line: 401 end line: 439 size: 33 LOC McCabe index: 11 number of parameters: 2 id: 1197 unit: int pkcs7_parse_header() file: crypto/pkcs7/pkcs7.c start line: 50 end line: 91 size: 33 LOC McCabe index: 11 number of parameters: 3 id: 1198 unit: static int hash_c_dleqor() file: crypto/trust_token/pmbtoken.c start line: 441 end line: 476 size: 33 LOC McCabe index: 14 number of parameters: 11 id: 1199 unit: void CRYPTO_ctr128_encrypt() file: crypto/fipsmodule/modes/ctr.c start line: 86 end line: 121 size: 33 LOC McCabe index: 10 number of parameters: 8 id: 1200 unit: sub 0*8() file: crypto/fipsmodule/bn/asm/x86_64-mont5.pl start line: 2561 end line: 2595 size: 33 LOC McCabe index: 1 number of parameters: 0 id: 1201 unit: static unsigned int rej_eta() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/poly.c start line: 354 end line: 391 size: 33 LOC McCabe index: 12 number of parameters: 5 id: 1202 unit: void ml_dsa_polyeta_unpack() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/poly.c start line: 573 end line: 607 size: 33 LOC McCabe index: 6 number of parameters: 3 id: 1203 unit: sub Xupdate_32_79() file: crypto/fipsmodule/sha/asm/sha1-armv4-large.pl start line: 425 end line: 460 size: 33 LOC McCabe index: 4 number of parameters: 0 id: 1204 unit: sub BODY_20_39() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 183 end line: 215 size: 33 LOC McCabe index: 4 number of parameters: 0 id: 1205 unit: sub aesni_generate3() file: crypto/fipsmodule/aes/asm/aesni-x86.pl start line: 286 end line: 320 size: 33 LOC McCabe index: 1 number of parameters: 0 id: 1206 unit: &sub() file: crypto/fipsmodule/aes/asm/aesni-x86.pl start line: 1157 end line: 1194 size: 33 LOC McCabe index: 2 number of parameters: 0 id: 1207 unit: static int aead_aes_gcm_seal_scatter_randnonce() file: crypto/fipsmodule/cipher/e_aes.c start line: 1340 end line: 1377 size: 33 LOC McCabe index: 4 number of parameters: 13 id: 1208 unit: static size_t evp_pkey_get1_tls_encodedpoint_ec_key() file: crypto/fipsmodule/evp/evp.c start line: 821 end line: 865 size: 33 LOC McCabe index: 8 number of parameters: 2 id: 1209 unit: static int pkey_pss_init() file: crypto/fipsmodule/evp/p_rsa.c start line: 131 end line: 174 size: 33 LOC McCabe index: 7 number of parameters: 1 id: 1210 unit: static int x25519_encap_with_seed() file: crypto/hpke/hpke.c start line: 164 end line: 199 size: 33 LOC McCabe index: 6 number of parameters: 10 id: 1211 unit: func() file: util/fipstools/acvp/acvptool/interactive.go start line: 236 end line: 275 size: 33 LOC McCabe index: 10 number of parameters: 1 id: 1212 unit: func processKeyGen() file: util/fipstools/acvp/acvptool/subprocess/rsa.go start line: 120 end line: 160 size: 33 LOC McCabe index: 7 number of parameters: 2 id: 1213 unit: func processMlDsaSigVer() file: util/fipstools/acvp/acvptool/subprocess/ml_dsa.go start line: 199 end line: 239 size: 33 LOC McCabe index: 7 number of parameters: 2 id: 1214 unit: func() file: util/fipstools/acvp/acvptool/subprocess/subprocess.go start line: 316 end line: 356 size: 33 LOC McCabe index: 8 number of parameters: 1 id: 1215 unit: static bool ML_DSA_KEYGEN() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 3171 end line: 3209 size: 33 LOC McCabe index: 10 number of parameters: 2 id: 1216 unit: func main() file: util/compare_benchmarks.go start line: 78 end line: 115 size: 33 LOC McCabe index: 9 number of parameters: 0 id: 1217 unit: static ssl_early_data_reason_t should_offer_early_data() file: ssl/handshake_client.cc start line: 408 end line: 452 size: 32 LOC McCabe index: 11 number of parameters: 1 id: 1218 unit: int ssl_read_buffer_extend_to() file: ssl/ssl_buffer.cc start line: 259 end line: 302 size: 32 LOC McCabe index: 7 number of parameters: 2 id: 1219 unit: static bool ssl_cert_set_chain() file: ssl/ssl_x509.cc start line: 200 end line: 239 size: 32 LOC McCabe index: 10 number of parameters: 2 id: 1220 unit: bool tls13_add_finished() file: ssl/tls13_both.cc start line: 613 end line: 649 size: 32 LOC McCabe index: 8 number of parameters: 1 id: 1221 unit: bool ssl_is_valid_ech_public_name() file: ssl/encrypted_client_hello.cc start line: 356 end line: 404 size: 32 LOC McCabe index: 13 number of parameters: 1 id: 1222 unit: static bool ext_srtp_parse_serverhello() file: ssl/extensions.cc start line: 1704 end line: 1745 size: 32 LOC McCabe index: 10 number of parameters: 3 id: 1223 unit: static bool ext_srtp_parse_clienthello() file: ssl/extensions.cc start line: 1747 end line: 1787 size: 32 LOC McCabe index: 11 number of parameters: 3 id: 1224 unit: bool ssl_ext_key_share_parse_serverhello() file: ssl/extensions.cc start line: 2313 end line: 2348 size: 32 LOC McCabe index: 9 number of parameters: 5 id: 1225 unit: static bool ext_quic_transport_params_parse_clienthello_impl() file: ssl/extensions.cc start line: 2658 end line: 2697 size: 32 LOC McCabe index: 8 number of parameters: 4 id: 1226 unit: bool ssl_parse_client_cipher_list() file: ssl/handshake_server.cc start line: 267 end line: 310 size: 32 LOC McCabe index: 7 number of parameters: 3 id: 1227 unit: static void ssl_get_compatible_server_ciphers() file: ssl/handshake_server.cc start line: 316 end line: 356 size: 32 LOC McCabe index: 8 number of parameters: 3 id: 1228 unit: static enum ssl_hs_wait_t do_send_server_hello_done() file: ssl/handshake_server.cc start line: 1287 end line: 1322 size: 32 LOC McCabe index: 14 number of parameters: 1 id: 1229 unit: bool Finish() file: ssl/ssl_key_share.cc start line: 73 end line: 111 size: 32 LOC McCabe index: 11 number of parameters: 3 id: 1230 unit: UniquePtr SSLKeyShare::Create() file: ssl/ssl_key_share.cc start line: 772 end line: 809 size: 32 LOC McCabe index: 14 number of parameters: 1 id: 1231 unit: static int aead_aes_gcm_siv_seal_scatter() file: crypto/cipher_extra/e_aesgcmsiv.c start line: 716 end line: 755 size: 32 LOC McCabe index: 5 number of parameters: 13 id: 1232 unit: int i2a_ASN1_STRING() file: crypto/asn1/f_string.c start line: 61 end line: 94 size: 32 LOC McCabe index: 9 number of parameters: 3 id: 1233 unit: static int ocsp_add_nonce() file: crypto/ocsp/ocsp_extension.c start line: 65 end line: 101 size: 32 LOC McCabe index: 7 number of parameters: 1 id: 1234 unit: static int pkcs12_gen_and_write_mac() file: crypto/pkcs8/pkcs8_x509.c start line: 1117 end line: 1153 size: 32 LOC McCabe index: 12 number of parameters: 9 id: 1235 unit: static int unknown_ext_print() file: crypto/x509/v3_prn.c start line: 70 end line: 103 size: 32 LOC McCabe index: 11 number of parameters: 5 id: 1236 unit: static int copy_issuer() file: crypto/x509/v3_alt.c start line: 300 end line: 336 size: 32 LOC McCabe index: 10 number of parameters: 2 id: 1237 unit: static int do_othername() file: crypto/x509/v3_alt.c start line: 570 end line: 606 size: 32 LOC McCabe index: 6 number of parameters: 3 id: 1238 unit: const STACK_OF() file: crypto/x509/v3_crld.c start line: 280 end line: 313 size: 32 LOC McCabe index: 9 number of parameters: 1 id: 1239 unit: static int nc_email() file: crypto/x509/v3_ncons.c start line: 468 end line: 514 size: 32 LOC McCabe index: 11 number of parameters: 2 id: 1240 unit: static STACK_OF() file: crypto/x509/v3_akey.c start line: 94 end line: 126 size: 32 LOC McCabe index: 9 number of parameters: 1 id: 1241 unit: static int write_signer_info() file: crypto/pkcs7/pkcs7_x509.c start line: 342 end line: 379 size: 32 LOC McCabe index: 15 number of parameters: 2 id: 1242 unit: int PKCS7_decrypt() file: crypto/pkcs7/pkcs7.c start line: 1419 end line: 1457 size: 32 LOC McCabe index: 7 number of parameters: 5 id: 1243 unit: int BIO_set_cipher() file: crypto/pkcs7/bio/cipher.c start line: 270 end line: 308 size: 32 LOC McCabe index: 6 number of parameters: 5 id: 1244 unit: sub ZMM_LOAD_MASKED_BLOCKS_0_16() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 606 end line: 642 size: 32 LOC McCabe index: 7 number of parameters: 0 id: 1245 unit: sub ZMM_STORE_MASKED_BLOCKS_0_16() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 648 end line: 684 size: 32 LOC McCabe index: 7 number of parameters: 0 id: 1246 unit: sub ENCRYPT_SINGLE_BLOCK() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 3275 end line: 3310 size: 32 LOC McCabe index: 3 number of parameters: 0 id: 1247 unit: sub vaesni() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 4801 end line: 4832 size: 32 LOC McCabe index: 4 number of parameters: 0 id: 1248 unit: int BN_mod_mul_montgomery() file: crypto/fipsmodule/bn/montgomery.c start line: 529 end line: 568 size: 32 LOC McCabe index: 9 number of parameters: 5 id: 1249 unit: static int bn_count_low_zero_bits_word() file: crypto/fipsmodule/bn/shift.c start line: 298 end line: 342 size: 32 LOC McCabe index: 1 number of parameters: 1 id: 1250 unit: void ml_dsa_poly_challenge() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/poly.c start line: 483 end line: 520 size: 32 LOC McCabe index: 6 number of parameters: 3 id: 1251 unit: void Keccak1600_Squeeze() file: crypto/fipsmodule/sha/keccak1600.c start line: 359 end line: 395 size: 32 LOC McCabe index: 8 number of parameters: 5 id: 1252 unit: sub \$$framesz,%rsp() file: crypto/fipsmodule/sha/asm/sha512-x86_64.pl start line: 285 end line: 318 size: 32 LOC McCabe index: 2 number of parameters: 0 id: 1253 unit: sub body_00_15() file: crypto/fipsmodule/sha/asm/sha512-x86_64.pl start line: 704 end line: 744 size: 32 LOC McCabe index: 1 number of parameters: 0 id: 1254 unit: static void mlk_invntt_layer() file: crypto/fipsmodule/ml_kem/mlkem/poly.c start line: 422 end line: 454 size: 32 LOC McCabe index: 7 number of parameters: 2 id: 1255 unit: void mlk_poly_decompress_d11() file: crypto/fipsmodule/ml_kem/mlkem/compress.c start line: 344 end line: 377 size: 32 LOC McCabe index: 3 number of parameters: 2 id: 1256 unit: static inline void aes_nohw_compact_block() file: crypto/fipsmodule/aes/aes_nohw.c start line: 346 end line: 383 size: 32 LOC McCabe index: 1 number of parameters: 2 id: 1257 unit: static void ecp_nistz256_point_mul_base() file: crypto/fipsmodule/ec/p256-nistz.c start line: 336 end line: 383 size: 32 LOC McCabe index: 2 number of parameters: 3 id: 1258 unit: static int ec_GFp_mont_jacobian_to_affine_batch() file: crypto/fipsmodule/ec/ec_montgomery.c start line: 172 end line: 216 size: 32 LOC McCabe index: 6 number of parameters: 4 id: 1259 unit: static int ec_GFp_nistp224_point_get_affine_coordinates() file: crypto/fipsmodule/ec/p224-64.c start line: 863 end line: 898 size: 32 LOC McCabe index: 4 number of parameters: 4 id: 1260 unit: static int ec_GFp_nistp384_cmp_x_coordinate() file: crypto/fipsmodule/ec/p384.c start line: 420 end line: 465 size: 32 LOC McCabe index: 6 number of parameters: 3 id: 1261 unit: static int ec_GFp_nistp256_cmp_x_coordinate() file: crypto/fipsmodule/ec/p256.c start line: 300 end line: 344 size: 32 LOC McCabe index: 6 number of parameters: 3 id: 1262 unit: void ec_nistp_point_double() file: crypto/fipsmodule/ec/ec_nistp.c start line: 73 end line: 124 size: 32 LOC McCabe index: 1 number of parameters: 7 id: 1263 unit: size_t BN_bn2mpi() file: crypto/bn_extra/convert.c start line: 374 end line: 412 size: 32 LOC McCabe index: 11 number of parameters: 2 id: 1264 unit: void CRYPTO_poly1305_init() file: crypto/poly1305/poly1305_vec.c start line: 92 end line: 132 size: 32 LOC McCabe index: 1 number of parameters: 2 id: 1265 unit: func processEddsaKeyVerTestGroup() file: util/fipstools/acvp/acvptool/subprocess/eddsa.go start line: 81 end line: 120 size: 32 LOC McCabe index: 7 number of parameters: 2 id: 1266 unit: func extractOtherInputs() file: util/fipstools/acvp/acvptool/subprocess/drbg.go start line: 179 end line: 215 size: 32 LOC McCabe index: 10 number of parameters: 2 id: 1267 unit: func doCTSDecrypt() file: util/fipstools/acvp/acvptool/testmodulewrapper/testmodulewrapper.go start line: 199 end line: 235 size: 32 LOC McCabe index: 6 number of parameters: 3 id: 1268 unit: static bool HashMCTXof() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 1527 end line: 1575 size: 32 LOC McCabe index: 3 number of parameters: 2 id: 1269 unit: static bool AEADSeal() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 1903 end line: 1941 size: 32 LOC McCabe index: 6 number of parameters: 2 id: 1270 unit: static int add_client_CA() file: ssl/ssl_x509.cc start line: 1373 end line: 1409 size: 31 LOC McCabe index: 8 number of parameters: 3 id: 1271 unit: static bool ssl_str_to_group_ids() file: ssl/ssl_lib.cc start line: 2095 end line: 2129 size: 31 LOC McCabe index: 8 number of parameters: 2 id: 1272 unit: int SSL_select_next_proto() file: ssl/ssl_lib.cc start line: 2405 end line: 2451 size: 31 LOC McCabe index: 10 number of parameters: 6 id: 1273 unit: static bool ssl_cipher_strength_sort() file: ssl/ssl_cipher.cc start line: 992 end line: 1031 size: 31 LOC McCabe index: 9 number of parameters: 2 id: 1274 unit: static int ssl_read() file: ssl/bio_ssl.cc start line: 19 end line: 57 size: 31 LOC McCabe index: 10 number of parameters: 3 id: 1275 unit: static int pkey_dh_ctrl_str() file: crypto/evp_extra/p_dh.c start line: 175 end line: 213 size: 31 LOC McCabe index: 10 number of parameters: 3 id: 1276 unit: int EVP_SignFinal() file: crypto/evp_extra/sign.c start line: 79 end line: 114 size: 31 LOC McCabe index: 8 number of parameters: 4 id: 1277 unit: int RSASSA_PSS_parse_params() file: crypto/rsa_extra/rsassa_pss_asn1.c start line: 256 end line: 287 size: 31 LOC McCabe index: 10 number of parameters: 2 id: 1278 unit: int RSASSA_PSS_PARAMS_get() file: crypto/rsa_extra/rsassa_pss_asn1.c start line: 474 end line: 504 size: 31 LOC McCabe index: 12 number of parameters: 4 id: 1279 unit: sub bodyx_00_15() file: crypto/cipher_extra/asm/aesni-sha256-x86_64.pl start line: 920 end line: 959 size: 31 LOC McCabe index: 1 number of parameters: 0 id: 1280 unit: sub re() file: crypto/perlasm/x86_64-xlate.pl start line: 109 end line: 141 size: 31 LOC McCabe index: 5 number of parameters: 0 id: 1281 unit: void indcpa_enc() file: crypto/kyber/pqcrystals_kyber_ref_common/indcpa.c start line: 259 end line: 298 size: 31 LOC McCabe index: 4 number of parameters: 4 id: 1282 unit: static int PKCS12_handle_sequence() file: crypto/pkcs8/pkcs8_x509.c start line: 240 end line: 280 size: 31 LOC McCabe index: 7 number of parameters: 3 id: 1283 unit: static int i2r_certpol() file: crypto/x509/v3_cpols.c start line: 75 end line: 106 size: 31 LOC McCabe index: 1 number of parameters: 4 id: 1284 unit: int X509_check_akid() file: crypto/x509/v3_purp.c start line: 627 end line: 664 size: 31 LOC McCabe index: 12 number of parameters: 2 id: 1285 unit: int X509_PUBKEY_set() file: crypto/x509/x_pubkey.c start line: 119 end line: 154 size: 31 LOC McCabe index: 8 number of parameters: 2 id: 1286 unit: int X509_NAME_get_text_by_OBJ() file: crypto/x509/x509name.c start line: 82 end line: 118 size: 31 LOC McCabe index: 8 number of parameters: 4 id: 1287 unit: int X509V3_NAME_from_section() file: crypto/x509/v3_utl.c start line: 1348 end line: 1380 size: 31 LOC McCabe index: 10 number of parameters: 2 id: 1288 unit: static int nc_uri() file: crypto/x509/v3_ncons.c start line: 516 end line: 558 size: 31 LOC McCabe index: 15 number of parameters: 2 id: 1289 unit: int EVP_DecodeBlock() file: crypto/base64/base64.c start line: 440 end line: 480 size: 31 LOC McCabe index: 13 number of parameters: 3 id: 1290 unit: static int sign_sha256() file: crypto/pkcs7/pkcs7_x509.c start line: 295 end line: 331 size: 31 LOC McCabe index: 8 number of parameters: 5 id: 1291 unit: sub $main_end_input_ptr, $main_end_input_ptr,() file: crypto/fipsmodule/modes/asm/aesv8-gcm-armv8-unroll8.pl start line: 3740 end line: 3782 size: 31 LOC McCabe index: 1 number of parameters: 0 id: 1292 unit: BN_ULONG BN_mod_word() file: crypto/fipsmodule/bn/div.c start line: 795 end line: 830 size: 31 LOC McCabe index: 5 number of parameters: 2 id: 1293 unit: static void from_words52() file: crypto/fipsmodule/bn/rsaz_exp_x2.c start line: 565 end line: 601 size: 31 LOC McCabe index: 5 number of parameters: 3 id: 1294 unit: static void bn_sqr_recursive() file: crypto/fipsmodule/bn/mul.c start line: 587 end line: 642 size: 31 LOC McCabe index: 6 number of parameters: 4 id: 1295 unit: func() file: crypto/fipsmodule/bn/bn_test_to_fuzzer.go start line: 80 end line: 116 size: 31 LOC McCabe index: 10 number of parameters: 1 id: 1296 unit: sub Xloop_ssse3() file: crypto/fipsmodule/sha/asm/sha1-586.pl start line: 837 end line: 869 size: 31 LOC McCabe index: 2 number of parameters: 0 id: 1297 unit: static int sha512_final_impl() file: crypto/fipsmodule/sha/sha512.c start line: 369 end line: 411 size: 31 LOC McCabe index: 6 number of parameters: 3 id: 1298 unit: static void slide() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 921 end line: 953 size: 31 LOC McCabe index: 11 number of parameters: 2 id: 1299 unit: static void handle_cpu_env() file: crypto/fipsmodule/cpucap/cpu_ppc64le.c start line: 27 end line: 66 size: 31 LOC McCabe index: 11 number of parameters: 2 id: 1300 unit: void handle_cpu_env() file: crypto/fipsmodule/cpucap/cpu_aarch64.c start line: 8 end line: 50 size: 31 LOC McCabe index: 10 number of parameters: 2 id: 1301 unit: int AES_unwrap_key_padded() file: crypto/fipsmodule/aes/key_wrap.c start line: 215 end line: 251 size: 31 LOC McCabe index: 7 number of parameters: 6 id: 1302 unit: int EVP_DigestInit_ex() file: crypto/fipsmodule/digest/digest.c start line: 249 end line: 285 size: 31 LOC McCabe index: 11 number of parameters: 3 id: 1303 unit: void ec_GFp_mont_mul_precomp() file: crypto/fipsmodule/ec/simple_mul.c start line: 240 end line: 273 size: 31 LOC McCabe index: 7 number of parameters: 8 id: 1304 unit: int EVP_AEAD_CTX_deserialize_state() file: crypto/fipsmodule/cipher/aead.c start line: 378 end line: 416 size: 31 LOC McCabe index: 10 number of parameters: 2 id: 1305 unit: static int aead_aes_gcm_tls13_seal_scatter() file: crypto/fipsmodule/cipher/e_aes.c start line: 1566 end line: 1607 size: 31 LOC McCabe index: 6 number of parameters: 13 id: 1306 unit: static int pkey_rsa_sign() file: crypto/fipsmodule/evp/p_rsa.c start line: 268 end line: 304 size: 31 LOC McCabe index: 7 number of parameters: 5 id: 1307 unit: func processSigVer() file: util/fipstools/acvp/acvptool/subprocess/rsa.go start line: 225 end line: 266 size: 31 LOC McCabe index: 7 number of parameters: 2 id: 1308 unit: func() file: util/fipstools/delocate/delocate.go start line: 815 end line: 850 size: 31 LOC McCabe index: 10 number of parameters: 1 id: 1309 unit: static int cb() file: tool-openssl/verify.cc start line: 52 end line: 94 size: 31 LOC McCabe index: 14 number of parameters: 2 id: 1310 unit: static bool add_outgoing() file: ssl/d1_both.cc start line: 543 end line: 580 size: 30 LOC McCabe index: 7 number of parameters: 3 id: 1311 unit: const STACK_OF() file: ssl/s3_both.cc start line: 689 end line: 725 size: 30 LOC McCabe index: 10 number of parameters: 1 id: 1312 unit: bool tls_seal_record() file: ssl/tls_record.cc start line: 514 end line: 546 size: 30 LOC McCabe index: 7 number of parameters: 7 id: 1313 unit: static int dsa_pub_decode() file: crypto/evp_extra/p_dsa_asn1.c start line: 69 end line: 105 size: 30 LOC McCabe index: 9 number of parameters: 4 id: 1314 unit: static int pqdsa_get_priv_raw() file: crypto/evp_extra/p_pqdsa_asn1.c start line: 21 end line: 57 size: 30 LOC McCabe index: 6 number of parameters: 3 id: 1315 unit: int CRYPTO_set_thread_local() file: crypto/thread_pthread.c start line: 177 end line: 209 size: 30 LOC McCabe index: 6 number of parameters: 3 id: 1316 unit: static int aes_cfb1_cipher() file: crypto/decrepit/cfb/cfb.c start line: 43 end line: 75 size: 30 LOC McCabe index: 9 number of parameters: 4 id: 1317 unit: static void gcm_siv_polyval() file: crypto/cipher_extra/e_aesgcmsiv.c start line: 636 end line: 670 size: 30 LOC McCabe index: 4 number of parameters: 7 id: 1318 unit: int ASN1_STRING_print() file: crypto/asn1/a_strex.c start line: 420 end line: 450 size: 30 LOC McCabe index: 11 number of parameters: 2 id: 1319 unit: void ASN1_put_object() file: crypto/asn1/asn1_lib.c start line: 178 end line: 208 size: 30 LOC McCabe index: 7 number of parameters: 5 id: 1320 unit: int OBJ_obj2txt() file: crypto/obj/obj.c start line: 448 end line: 482 size: 30 LOC McCabe index: 9 number of parameters: 4 id: 1321 unit: const STACK_OF() file: crypto/x509/v3_pmaps.c start line: 117 end line: 150 size: 30 LOC McCabe index: 9 number of parameters: 1 id: 1322 unit: int x509_init_signature_info() file: crypto/x509/x509_set.c start line: 280 end line: 315 size: 30 LOC McCabe index: 8 number of parameters: 1 id: 1323 unit: const STACK_OF() file: crypto/x509/v3_pcons.c start line: 112 end line: 142 size: 30 LOC McCabe index: 9 number of parameters: 1 id: 1324 unit: const STACK_OF() file: crypto/x509/v3_alt.c start line: 340 end line: 369 size: 30 LOC McCabe index: 13 number of parameters: 1 id: 1325 unit: int BIO_printf() file: crypto/bio/printf.c start line: 66 end line: 101 size: 30 LOC McCabe index: 5 number of parameters: 3 id: 1326 unit: int PKCS7_add_certificate() file: crypto/pkcs7/pkcs7_x509.c start line: 527 end line: 560 size: 30 LOC McCabe index: 8 number of parameters: 2 id: 1327 unit: int PKCS7_add_crl() file: crypto/pkcs7/pkcs7_x509.c start line: 562 end line: 595 size: 30 LOC McCabe index: 8 number of parameters: 2 id: 1328 unit: static int trust_token_client_begin_issuance_impl() file: crypto/trust_token/trust_token.c start line: 259 end line: 293 size: 30 LOC McCabe index: 6 number of parameters: 7 id: 1329 unit: static void ChaCha20_ctr32() file: crypto/chacha/chacha.c start line: 87 end line: 116 size: 30 LOC McCabe index: 7 number of parameters: 5 id: 1330 unit: static void cfbr_encrypt_block() file: crypto/fipsmodule/modes/cfb.c start line: 132 end line: 171 size: 30 LOC McCabe index: 7 number of parameters: 7 id: 1331 unit: sub $bit_length, $bit_length,() file: crypto/fipsmodule/modes/asm/aesv8-gcm-armv8-unroll8.pl start line: 7139 end line: 7183 size: 30 LOC McCabe index: 3 number of parameters: 0 id: 1332 unit: sub clmul64x64_T2() file: crypto/fipsmodule/modes/asm/ghash-x86_64.pl start line: 139 end line: 170 size: 30 LOC McCabe index: 2 number of parameters: 0 id: 1333 unit: void CRYPTO_cbc128_encrypt() file: crypto/fipsmodule/modes/cbc.c start line: 58 end line: 91 size: 30 LOC McCabe index: 9 number of parameters: 6 id: 1334 unit: int BN_add_word() file: crypto/fipsmodule/bn/add.c start line: 135 end line: 173 size: 30 LOC McCabe index: 11 number of parameters: 2 id: 1335 unit: sub \$-128,$inp() file: crypto/fipsmodule/bn/asm/rsaz-avx2.pl start line: 1484 end line: 1514 size: 30 LOC McCabe index: 5 number of parameters: 0 id: 1336 unit: void bn_sqr_comba4() file: crypto/fipsmodule/bn/asm/x86_64-gcc.c start line: 501 end line: 531 size: 30 LOC McCabe index: 1 number of parameters: 2 id: 1337 unit: void bn_sqr_comba4() file: crypto/fipsmodule/bn/generic.c start line: 526 end line: 556 size: 30 LOC McCabe index: 1 number of parameters: 2 id: 1338 unit: sub bodyx_00_15() file: crypto/fipsmodule/sha/asm/sha512-x86_64.pl start line: 1447 end line: 1485 size: 30 LOC McCabe index: 1 number of parameters: 0 id: 1339 unit: sub BODY_00_15() file: crypto/fipsmodule/sha/asm/sha1-armv4-large.pl start line: 134 end line: 163 size: 30 LOC McCabe index: 1 number of parameters: 0 id: 1340 unit: static void mlk_ntt_butterfly_block() file: crypto/fipsmodule/ml_kem/mlkem/poly.c start line: 307 end line: 341 size: 30 LOC McCabe index: 7 number of parameters: 5 id: 1341 unit: void mlk_poly_compress_d11() file: crypto/fipsmodule/ml_kem/mlkem/compress.c start line: 237 end line: 272 size: 30 LOC McCabe index: 3 number of parameters: 2 id: 1342 unit: void mlk_poly_decompress_d5() file: crypto/fipsmodule/ml_kem/mlkem/compress.c start line: 287 end line: 329 size: 30 LOC McCabe index: 4 number of parameters: 2 id: 1343 unit: static int decode_hex() file: crypto/bn_extra/convert.c start line: 114 end line: 149 size: 30 LOC McCabe index: 7 number of parameters: 3 id: 1344 unit: func processMlDsaKeyGen() file: util/fipstools/acvp/acvptool/subprocess/ml_dsa.go start line: 57 end line: 95 size: 30 LOC McCabe index: 6 number of parameters: 2 id: 1345 unit: func processMlKemKeyGen() file: util/fipstools/acvp/acvptool/subprocess/ml_kem.go start line: 56 end line: 94 size: 30 LOC McCabe index: 6 number of parameters: 2 id: 1346 unit: func() file: util/fipstools/acvp/acvptool/subprocess/kdf-components.go start line: 309 end line: 345 size: 30 LOC McCabe index: 9 number of parameters: 1 id: 1347 unit: func iterate3DES() file: util/fipstools/acvp/acvptool/subprocess/block.go start line: 145 end line: 179 size: 30 LOC McCabe index: 5 number of parameters: 2 id: 1348 unit: func computeFIPSModuleIntegrityHash() file: util/fipstools/integrity_tool/main.go start line: 257 end line: 289 size: 30 LOC McCabe index: 8 number of parameters: 1 id: 1349 unit: def UpdateClang() file: util/bot/update_clang.py start line: 0 end line: 0 size: 30 LOC McCabe index: 9 number of parameters: 0 id: 1350 unit: func printComment() file: util/convert_wycheproof/convert_wycheproof.go start line: 88 end line: 121 size: 30 LOC McCabe index: 9 number of parameters: 2 id: 1351 unit: bool Next() file: tool/transport_common.cc start line: 777 end line: 813 size: 30 LOC McCabe index: 10 number of parameters: 1 id: 1352 unit: static bool SpeedHmacChunk() file: tool/speed.cc start line: 1164 end line: 1199 size: 30 LOC McCabe index: 5 number of parameters: 3 id: 1353 unit: static bool SpeedHmac() file: tool/speed.cc start line: 1201 end line: 1232 size: 30 LOC McCabe index: 6 number of parameters: 3 id: 1354 unit: static bool SpeedCmacChunk() file: tool/speed.cc start line: 1275 end line: 1307 size: 30 LOC McCabe index: 7 number of parameters: 3 id: 1355 unit: static bool WaitForSession() file: tool/client.cc start line: 212 end line: 250 size: 30 LOC McCabe index: 6 number of parameters: 2 id: 1356 unit: bool ssl_parse_server_hello() file: ssl/handshake_client.cc start line: 670 end line: 700 size: 29 LOC McCabe index: 11 number of parameters: 3 id: 1357 unit: int SSL_renegotiate() file: ssl/ssl_lib.cc start line: 1874 end line: 1914 size: 29 LOC McCabe index: 7 number of parameters: 1 id: 1358 unit: bool tls13_export_keying_material() file: ssl/tls13_enc.cc start line: 385 end line: 416 size: 29 LOC McCabe index: 5 number of parameters: 5 id: 1359 unit: static int ssl_ctx_make_profiles() file: ssl/d1_srtp.cc start line: 161 end line: 194 size: 29 LOC McCabe index: 7 number of parameters: 2 id: 1360 unit: static bool ext_pre_shared_key_add_clienthello() file: ssl/extensions.cc start line: 1932 end line: 1966 size: 29 LOC McCabe index: 11 number of parameters: 4 id: 1361 unit: static enum ssl_hs_wait_t do_read_next_proto() file: ssl/handshake_server.cc start line: 1715 end line: 1749 size: 29 LOC McCabe index: 9 number of parameters: 1 id: 1362 unit: int CBB_add_asn1_uint64_with_tag() file: crypto/bytestring/cbb.c start line: 502 end line: 538 size: 29 LOC McCabe index: 10 number of parameters: 3 id: 1363 unit: static int pkey_dsa_verify() file: crypto/evp_extra/p_dsa.c start line: 175 end line: 208 size: 29 LOC McCabe index: 6 number of parameters: 5 id: 1364 unit: static int pkey_x25519_derive() file: crypto/evp_extra/p_x25519.c start line: 44 end line: 76 size: 29 LOC McCabe index: 9 number of parameters: 3 id: 1365 unit: sub chacha_qr() file: crypto/cipher_extra/asm/chacha20_poly1305_armv8.pl start line: 62 end line: 92 size: 29 LOC McCabe index: 2 number of parameters: 0 id: 1366 unit: void ASN1_primitive_free() file: crypto/asn1/tasn_fre.c start line: 187 end line: 222 size: 29 LOC McCabe index: 8 number of parameters: 2 id: 1367 unit: void poly_decompress() file: crypto/kyber/pqcrystals_kyber_ref_common/poly.c start line: 84 end line: 114 size: 29 LOC McCabe index: 4 number of parameters: 2 id: 1368 unit: int X509_ALGOR_set0() file: crypto/x509/x_algor.c start line: 75 end line: 103 size: 29 LOC McCabe index: 9 number of parameters: 4 id: 1369 unit: typedef int() file: crypto/x509/v3_utl.c start line: 685 end line: 716 size: 29 LOC McCabe index: 10 number of parameters: 1 id: 1370 unit: static int handle_callback_return() file: crypto/bio/bio.c start line: 143 end line: 180 size: 29 LOC McCabe index: 11 number of parameters: 5 id: 1371 unit: static int pkcs7_decrypt_rinfo() file: crypto/pkcs7/pkcs7.c start line: 1181 end line: 1216 size: 29 LOC McCabe index: 6 number of parameters: 3 id: 1372 unit: static int BN_mod_mul_reciprocal() file: crypto/fipsmodule/bn/exponentiation.c start line: 387 end line: 419 size: 29 LOC McCabe index: 6 number of parameters: 5 id: 1373 unit: BN_ULONG bn_mul_add_words() file: crypto/fipsmodule/bn/asm/x86_64-gcc.c start line: 97 end line: 128 size: 29 LOC McCabe index: 6 number of parameters: 4 id: 1374 unit: static int sskdf_variant_hmac_ctx_init() file: crypto/fipsmodule/kdf/sskdf.c start line: 100 end line: 137 size: 29 LOC McCabe index: 7 number of parameters: 4 id: 1375 unit: int ml_dsa_verify_message() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/sign.c start line: 593 end line: 627 size: 29 LOC McCabe index: 5 number of parameters: 8 id: 1376 unit: static uint64_t BitInterleave() file: crypto/fipsmodule/sha/keccak1600.c start line: 254 end line: 288 size: 29 LOC McCabe index: 2 number of parameters: 1 id: 1377 unit: static uint64_t BitDeinterleave() file: crypto/fipsmodule/sha/keccak1600.c start line: 290 end line: 324 size: 29 LOC McCabe index: 2 number of parameters: 1 id: 1378 unit: int crypto_kem_dec() file: crypto/fipsmodule/ml_kem/mlkem/kem.c start line: 298 end line: 344 size: 29 LOC McCabe index: 2 number of parameters: 3 id: 1379 unit: sub aesni_generate1() file: crypto/fipsmodule/aes/asm/aesni-x86_64.pl start line: 245 end line: 273 size: 29 LOC McCabe index: 4 number of parameters: 0 id: 1380 unit: func printTestCase() file: crypto/fipsmodule/ec/make_p256-nistz-tests.go start line: 137 end line: 168 size: 29 LOC McCabe index: 5 number of parameters: 6 id: 1381 unit: static int ec_GFp_mont_cmp_x_coordinate() file: crypto/fipsmodule/ec/ec_montgomery.c start line: 429 end line: 473 size: 29 LOC McCabe index: 8 number of parameters: 3 id: 1382 unit: int ec_GFp_simple_group_set_curve() file: crypto/fipsmodule/ec/simple.c start line: 91 end line: 127 size: 29 LOC McCabe index: 10 number of parameters: 5 id: 1383 unit: int ec_GFp_simple_is_on_curve() file: crypto/fipsmodule/ec/simple.c start line: 167 end line: 222 size: 29 LOC McCabe index: 2 number of parameters: 2 id: 1384 unit: static void init_fork_detect() file: crypto/fipsmodule/rand/fork_detect.c start line: 62 end line: 101 size: 29 LOC McCabe index: 7 number of parameters: 1 id: 1385 unit: int EVP_AEAD_CTX_seal() file: crypto/fipsmodule/cipher/aead.c start line: 124 end line: 158 size: 29 LOC McCabe index: 5 number of parameters: 10 id: 1386 unit: int EVP_AEAD_CTX_seal_scatter() file: crypto/fipsmodule/cipher/aead.c start line: 160 end line: 194 size: 29 LOC McCabe index: 7 number of parameters: 13 id: 1387 unit: static int aes_xts_init_key() file: crypto/fipsmodule/cipher/e_aes.c start line: 608 end line: 658 size: 29 LOC McCabe index: 7 number of parameters: 4 id: 1388 unit: static int ccm128_compute_mac() file: crypto/fipsmodule/cipher/e_aesccm.c start line: 244 end line: 277 size: 29 LOC McCabe index: 6 number of parameters: 7 id: 1389 unit: static int aead_aes_ccm_seal_scatter() file: crypto/fipsmodule/cipher/e_aesccm.c start line: 356 end line: 389 size: 29 LOC McCabe index: 5 number of parameters: 13 id: 1390 unit: func processMlDsaSigGen() file: util/fipstools/acvp/acvptool/subprocess/ml_dsa.go start line: 133 end line: 169 size: 29 LOC McCabe index: 6 number of parameters: 2 id: 1391 unit: static bool AES_CTR() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 1763 end line: 1793 size: 29 LOC McCabe index: 6 number of parameters: 2 id: 1392 unit: func() file: util/fipstools/delocate/delocate.go start line: 919 end line: 959 size: 29 LOC McCabe index: 6 number of parameters: 1 id: 1393 unit: def beeu() file: util/asm_dev/armv8/p256/beeu.py start line: 0 end line: 0 size: 29 LOC McCabe index: 9 number of parameters: 2 id: 1394 unit: func markupPipeWords() file: util/doc.go start line: 680 end line: 714 size: 29 LOC McCabe index: 8 number of parameters: 3 id: 1395 unit: func main() file: util/convert_wycheproof/convert_wycheproof.go start line: 275 end line: 307 size: 29 LOC McCabe index: 8 number of parameters: 0 id: 1396 unit: func listSymbolsMachO() file: util/read_symbols.go start line: 197 end line: 229 size: 29 LOC McCabe index: 8 number of parameters: 1 id: 1397 unit: static bool SpeedScrypt() file: tool/speed.cc start line: 1992 end line: 2025 size: 29 LOC McCabe index: 5 number of parameters: 1 id: 1398 unit: static bool HandleWWW() file: tool/server.cc start line: 199 end line: 231 size: 29 LOC McCabe index: 6 number of parameters: 1 id: 1399 unit: static enum ssl_hs_wait_t do_read_client_certificate_verify() file: ssl/tls13_server.cc start line: 1142 end line: 1174 size: 28 LOC McCabe index: 9 number of parameters: 1 id: 1400 unit: static bool set_sigalg_prefs() file: ssl/ssl_privkey.cc start line: 737 end line: 775 size: 28 LOC McCabe index: 8 number of parameters: 2 id: 1401 unit: static bool parse_sigalg_pairs() file: ssl/ssl_privkey.cc start line: 810 end line: 842 size: 28 LOC McCabe index: 8 number of parameters: 3 id: 1402 unit: static bool serialize_features() file: ssl/handoff.cc start line: 43 end line: 75 size: 28 LOC McCabe index: 10 number of parameters: 1 id: 1403 unit: static bool select_ech_cipher_suite() file: ssl/encrypted_client_hello.cc start line: 602 end line: 632 size: 28 LOC McCabe index: 10 number of parameters: 4 id: 1404 unit: static bool ext_srtp_add_clienthello() file: ssl/extensions.cc start line: 1671 end line: 1702 size: 28 LOC McCabe index: 11 number of parameters: 4 id: 1405 unit: static bool ext_early_data_parse_serverhello() file: ssl/extensions.cc start line: 2150 end line: 2186 size: 28 LOC McCabe index: 7 number of parameters: 3 id: 1406 unit: static bool ext_supported_versions_add_clienthello() file: ssl/extensions.cc start line: 2422 end line: 2458 size: 28 LOC McCabe index: 11 number of parameters: 4 id: 1407 unit: bool ssl_add_serverhello_tlsext() file: ssl/extensions.cc start line: 3596 end line: 3631 size: 28 LOC McCabe index: 8 number of parameters: 2 id: 1408 unit: static enum ssl_hs_wait_t do_finish_server_handshake() file: ssl/handshake_server.cc start line: 1848 end line: 1882 size: 28 LOC McCabe index: 6 number of parameters: 1 id: 1409 unit: int mod_exp() file: fuzz/bn_mod_exp.cc start line: 28 end line: 58 size: 28 LOC McCabe index: 13 number of parameters: 5 id: 1410 unit: static int is_valid_day() file: crypto/bytestring/cbs.c start line: 792 end line: 819 size: 28 LOC McCabe index: 17 number of parameters: 3 id: 1411 unit: static int do_mldsa_65_print() file: crypto/evp_extra/print.c start line: 313 end line: 344 size: 28 LOC McCabe index: 7 number of parameters: 4 id: 1412 unit: static int pqdsa_get_pub_raw() file: crypto/evp_extra/p_pqdsa_asn1.c start line: 59 end line: 92 size: 28 LOC McCabe index: 6 number of parameters: 3 id: 1413 unit: static int kem_get_priv_raw() file: crypto/evp_extra/p_kem_asn1.c start line: 18 end line: 51 size: 28 LOC McCabe index: 6 number of parameters: 3 id: 1414 unit: static int kem_get_pub_raw() file: crypto/evp_extra/p_kem_asn1.c start line: 53 end line: 86 size: 28 LOC McCabe index: 6 number of parameters: 3 id: 1415 unit: void BF_encrypt() file: crypto/decrepit/blowfish/blowfish.c start line: 77 end line: 107 size: 28 LOC McCabe index: 1 number of parameters: 2 id: 1416 unit: void BF_decrypt() file: crypto/decrepit/blowfish/blowfish.c start line: 109 end line: 139 size: 28 LOC McCabe index: 1 number of parameters: 2 id: 1417 unit: static int aead_aes_ctr_hmac_sha256_init() file: crypto/cipher_extra/e_aesctrhmac.c start line: 69 end line: 102 size: 28 LOC McCabe index: 6 number of parameters: 4 id: 1418 unit: static int aead_aes_ctr_hmac_sha256_seal_scatter() file: crypto/cipher_extra/e_aesctrhmac.c start line: 174 end line: 208 size: 28 LOC McCabe index: 4 number of parameters: 13 id: 1419 unit: int ASN1_object_size() file: crypto/asn1/asn1_lib.c start line: 241 end line: 268 size: 28 LOC McCabe index: 8 number of parameters: 3 id: 1420 unit: static int is_valid_date() file: crypto/asn1/posix_time.c start line: 32 end line: 59 size: 28 LOC McCabe index: 21 number of parameters: 3 id: 1421 unit: sub get_mem() file: crypto/perlasm/x86nasm.pl start line: 42 end line: 78 size: 28 LOC McCabe index: 11 number of parameters: 0 id: 1422 unit: void BLAKE2B256_Update() file: crypto/blake2/blake2.c start line: 128 end line: 163 size: 28 LOC McCabe index: 5 number of parameters: 3 id: 1423 unit: static void poly3_from_poly() file: crypto/hrss/hrss.c start line: 1441 end line: 1474 size: 28 LOC McCabe index: 3 number of parameters: 2 id: 1424 unit: static int i2r_ocsp_acutoff() file: crypto/x509/v3_ocsp.c start line: 21 end line: 51 size: 28 LOC McCabe index: 1 number of parameters: 4 id: 1425 unit: void GENERAL_NAME_set0_value() file: crypto/x509/v3_genn.c start line: 176 end line: 209 size: 28 LOC McCabe index: 10 number of parameters: 3 id: 1426 unit: static int i2r_idp() file: crypto/x509/v3_crld.c start line: 519 end line: 547 size: 28 LOC McCabe index: 11 number of parameters: 4 id: 1427 unit: static int i2r_NAME_CONSTRAINTS() file: crypto/x509/v3_ncons.c start line: 74 end line: 103 size: 28 LOC McCabe index: 1 number of parameters: 4 id: 1428 unit: static int x509_store_add() file: crypto/x509/x509_lu.c start line: 264 end line: 299 size: 28 LOC McCabe index: 6 number of parameters: 3 id: 1429 unit: static int crl_parse_entry_extensions() file: crypto/x509/x_crl.c start line: 118 end line: 150 size: 28 LOC McCabe index: 7 number of parameters: 1 id: 1430 unit: int bio_errno_should_retry() file: crypto/bio/errno.c start line: 64 end line: 92 size: 28 LOC McCabe index: 9 number of parameters: 1 id: 1431 unit: size_t EVP_EncodeBlock() file: crypto/base64/base64.c start line: 221 end line: 251 size: 28 LOC McCabe index: 5 number of parameters: 3 id: 1432 unit: static int pkcs7_bio_add_digest() file: crypto/pkcs7/pkcs7.c start line: 637 end line: 669 size: 28 LOC McCabe index: 6 number of parameters: 2 id: 1433 unit: static int hash_to_scalar_dleq() file: crypto/trust_token/voprf.c start line: 264 end line: 294 size: 28 LOC McCabe index: 10 number of parameters: 7 id: 1434 unit: static int hash_c_dleq() file: crypto/trust_token/pmbtoken.c start line: 409 end line: 439 size: 28 LOC McCabe index: 11 number of parameters: 8 id: 1435 unit: void CRYPTO_ofb128_encrypt() file: crypto/fipsmodule/modes/ofb.c start line: 60 end line: 90 size: 28 LOC McCabe index: 10 number of parameters: 7 id: 1436 unit: int bn_mont_ctx_set_RR_consttime() file: crypto/fipsmodule/bn/montgomery_inv.c start line: 163 end line: 223 size: 28 LOC McCabe index: 6 number of parameters: 2 id: 1437 unit: int BN_mod_inverse_blinded() file: crypto/fipsmodule/bn/gcd.c start line: 326 end line: 373 size: 28 LOC McCabe index: 7 number of parameters: 5 id: 1438 unit: int BN_lshift1() file: crypto/fipsmodule/bn/shift.c start line: 105 end line: 134 size: 28 LOC McCabe index: 6 number of parameters: 2 id: 1439 unit: BN_ULONG bn_mul_words() file: crypto/fipsmodule/bn/asm/x86_64-gcc.c start line: 130 end line: 159 size: 28 LOC McCabe index: 6 number of parameters: 4 id: 1440 unit: int bn_miller_rabin_init() file: crypto/fipsmodule/bn/prime.c start line: 521 end line: 558 size: 28 LOC McCabe index: 9 number of parameters: 3 id: 1441 unit: void ml_dsa_pack_sig() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/packing.c start line: 243 end line: 276 size: 28 LOC McCabe index: 7 number of parameters: 5 id: 1442 unit: void ml_dsa_polyeta_pack() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/poly.c start line: 532 end line: 562 size: 28 LOC McCabe index: 6 number of parameters: 3 id: 1443 unit: static void sha256_block_data_order() file: crypto/fipsmodule/sha/sha256.c start line: 387 end line: 414 size: 28 LOC McCabe index: 6 number of parameters: 3 id: 1444 unit: sub Xuplast_avx_80() file: crypto/fipsmodule/sha/asm/sha1-586.pl start line: 1305 end line: 1338 size: 28 LOC McCabe index: 2 number of parameters: 0 id: 1445 unit: int CMAC_Final() file: crypto/fipsmodule/cmac/cmac.c start line: 281 end line: 318 size: 28 LOC McCabe index: 5 number of parameters: 3 id: 1446 unit: int ECDSA_sign() file: crypto/fipsmodule/ecdsa/ecdsa.c start line: 377 end line: 407 size: 28 LOC McCabe index: 6 number of parameters: 6 id: 1447 unit: void mlk_polyvec_basemul_acc_montgomery_cached() file: crypto/fipsmodule/ml_kem/mlkem/poly_k.c start line: 127 end line: 154 size: 28 LOC McCabe index: 7 number of parameters: 4 id: 1448 unit: int AES_wrap_key() file: crypto/fipsmodule/aes/key_wrap.c start line: 67 end line: 102 size: 28 LOC McCabe index: 7 number of parameters: 5 id: 1449 unit: static void aes_nohw_inv_mix_columns() file: crypto/fipsmodule/aes/aes_nohw.c start line: 824 end line: 881 size: 28 LOC McCabe index: 1 number of parameters: 1 id: 1450 unit: sub aesni_generate2() file: crypto/fipsmodule/aes/asm/aesni-x86.pl start line: 255 end line: 284 size: 28 LOC McCabe index: 1 number of parameters: 0 id: 1451 unit: int EC_KEY_check_key() file: crypto/fipsmodule/ec/ec_key.c start line: 295 end line: 333 size: 28 LOC McCabe index: 9 number of parameters: 1 id: 1452 unit: uint64_t CRYPTO_get_fork_generation() file: crypto/fipsmodule/rand/fork_detect.c start line: 103 end line: 152 size: 28 LOC McCabe index: 5 number of parameters: 1 id: 1453 unit: int EVP_CIPHER_CTX_copy() file: crypto/fipsmodule/cipher/cipher.c start line: 106 end line: 138 size: 28 LOC McCabe index: 9 number of parameters: 2 id: 1454 unit: static int aead_aes_gcm_init_impl() file: crypto/fipsmodule/cipher/e_aes.c start line: 1079 end line: 1112 size: 28 LOC McCabe index: 8 number of parameters: 5 id: 1455 unit: static int evp_pkey_set1_tls_encodedpoint_x25519() file: crypto/fipsmodule/evp/evp.c start line: 763 end line: 797 size: 28 LOC McCabe index: 8 number of parameters: 3 id: 1456 unit: static int pkey_rsa_copy() file: crypto/fipsmodule/evp/p_rsa.c start line: 213 end line: 242 size: 28 LOC McCabe index: 6 number of parameters: 2 id: 1457 unit: static int pkey_rsa_decrypt() file: crypto/fipsmodule/evp/p_rsa.c start line: 435 end line: 466 size: 28 LOC McCabe index: 7 number of parameters: 5 id: 1458 unit: static int pkey_ec_derive() file: crypto/fipsmodule/evp/p_ec.c start line: 140 end line: 182 size: 28 LOC McCabe index: 6 number of parameters: 3 id: 1459 unit: static int pkey_ec_ctrl_str() file: crypto/fipsmodule/evp/p_ec.c start line: 228 end line: 259 size: 28 LOC McCabe index: 7 number of parameters: 3 id: 1460 unit: static int pkey_hkdf_copy() file: crypto/fipsmodule/evp/p_hkdf.c start line: 52 end line: 84 size: 28 LOC McCabe index: 7 number of parameters: 2 id: 1461 unit: static int pkey_ed25519ph_sign() file: crypto/fipsmodule/evp/p_ed25519ph.c start line: 63 end line: 96 size: 28 LOC McCabe index: 6 number of parameters: 5 id: 1462 unit: func jsonFromFile() file: util/fipstools/acvp/acvptool/acvp.go start line: 86 end line: 115 size: 28 LOC McCabe index: 7 number of parameters: 2 id: 1463 unit: func processEddsaKeyGenTestGroup() file: util/fipstools/acvp/acvptool/subprocess/eddsa.go start line: 45 end line: 79 size: 28 LOC McCabe index: 6 number of parameters: 2 id: 1464 unit: func processFeedbackMode() file: util/fipstools/acvp/acvptool/subprocess/kdf.go start line: 131 end line: 174 size: 28 LOC McCabe index: 6 number of parameters: 2 id: 1465 unit: func processCounterMode() file: util/fipstools/acvp/acvptool/subprocess/kdf.go start line: 176 end line: 219 size: 28 LOC McCabe index: 6 number of parameters: 2 id: 1466 unit: func iterateAESCBC() file: util/fipstools/acvp/acvptool/subprocess/block.go start line: 85 end line: 120 size: 28 LOC McCabe index: 5 number of parameters: 2 id: 1467 unit: func() file: util/fipstools/delocate/delocate.go start line: 344 end line: 381 size: 28 LOC McCabe index: 5 number of parameters: 1 id: 1468 unit: func main() file: util/make_prefix_headers.go start line: 265 end line: 298 size: 28 LOC McCabe index: 7 number of parameters: 0 id: 1469 unit: func listSymbolsPE() file: util/read_symbols.go start line: 231 end line: 266 size: 28 LOC McCabe index: 10 number of parameters: 1 id: 1470 unit: static bool SpeedHashChunk() file: tool/speed.cc start line: 1116 end line: 1147 size: 28 LOC McCabe index: 8 number of parameters: 3 id: 1471 unit: static bool SpeedECKeyGenerateKey() file: tool/speed.cc start line: 1442 end line: 1470 size: 28 LOC McCabe index: 7 number of parameters: 4 id: 1472 unit: static enum ssl_hs_wait_t do_process_end_of_early_data() file: ssl/tls13_server.cc start line: 1019 end line: 1049 size: 27 LOC McCabe index: 7 number of parameters: 1 id: 1473 unit: static int ssl_cert_cache_chain_certs() file: ssl/ssl_x509.cc start line: 1139 end line: 1170 size: 27 LOC McCabe index: 9 number of parameters: 1 id: 1474 unit: static int ssl_do_post_handshake() file: ssl/ssl_lib.cc start line: 932 end line: 966 size: 27 LOC McCabe index: 8 number of parameters: 2 id: 1475 unit: static bool add_record_to_flight() file: ssl/s3_both.cc start line: 137 end line: 169 size: 27 LOC McCabe index: 7 number of parameters: 3 id: 1476 unit: bool ssl_negotiate_version() file: ssl/ssl_versions.cc start line: 293 end line: 331 size: 27 LOC McCabe index: 8 number of parameters: 4 id: 1477 unit: static bool close_early_data() file: ssl/tls13_client.cc start line: 58 end line: 102 size: 27 LOC McCabe index: 6 number of parameters: 2 id: 1478 unit: static enum ssl_hs_wait_t do_send_client_certificate() file: ssl/tls13_client.cc start line: 834 end line: 868 size: 27 LOC McCabe index: 8 number of parameters: 1 id: 1479 unit: static enum ssl_hs_wait_t do_complete_second_flight() file: ssl/tls13_client.cc start line: 899 end line: 932 size: 27 LOC McCabe index: 9 number of parameters: 1 id: 1480 unit: static bool add_session_locked() file: ssl/ssl_session.cc start line: 852 end line: 896 size: 27 LOC McCabe index: 7 number of parameters: 2 id: 1481 unit: static bool ext_sni_add_clienthello() file: ssl/extensions.cc start line: 521 end line: 550 size: 27 LOC McCabe index: 10 number of parameters: 4 id: 1482 unit: static bool ext_supported_groups_add_clienthello() file: ssl/extensions.cc start line: 2490 end line: 2520 size: 27 LOC McCabe index: 10 number of parameters: 4 id: 1483 unit: static bool ext_quic_transport_params_add_clienthello_impl() file: ssl/extensions.cc start line: 2574 end line: 2606 size: 27 LOC McCabe index: 11 number of parameters: 3 id: 1484 unit: static bool ext_quic_transport_params_add_serverhello_impl() file: ssl/extensions.cc start line: 2712 end line: 2745 size: 27 LOC McCabe index: 10 number of parameters: 3 id: 1485 unit: static int cert_set_dc() file: ssl/ssl_cert.cc start line: 911 end line: 943 size: 27 LOC McCabe index: 8 number of parameters: 4 id: 1486 unit: static void clear_comments() file: crypto/conf/conf.c start line: 354 end line: 381 size: 27 LOC McCabe index: 8 number of parameters: 2 id: 1487 unit: static int ed25519_set_priv_raw() file: crypto/evp_extra/p_ed25519_asn1.c start line: 32 end line: 66 size: 27 LOC McCabe index: 7 number of parameters: 5 id: 1488 unit: static int do_dsa_print() file: crypto/evp_extra/print.c start line: 196 end line: 228 size: 27 LOC McCabe index: 12 number of parameters: 4 id: 1489 unit: static void scryptROMix() file: crypto/evp_extra/scrypt.c start line: 112 end line: 142 size: 27 LOC McCabe index: 6 number of parameters: 5 id: 1490 unit: void CAST_encrypt() file: crypto/decrepit/cast/cast.c start line: 105 end line: 135 size: 27 LOC McCabe index: 2 number of parameters: 2 id: 1491 unit: void CAST_decrypt() file: crypto/decrepit/cast/cast.c start line: 137 end line: 167 size: 27 LOC McCabe index: 2 number of parameters: 2 id: 1492 unit: static int decode_mask_gen() file: crypto/rsa_extra/rsassa_pss_asn1.c start line: 125 end line: 151 size: 27 LOC McCabe index: 11 number of parameters: 2 id: 1493 unit: sub Xuplast_ssse3_80() file: crypto/cipher_extra/asm/aesni-sha1-x86_64.pl start line: 472 end line: 505 size: 27 LOC McCabe index: 2 number of parameters: 0 id: 1494 unit: sub Xloop_ssse3() file: crypto/cipher_extra/asm/aesni-sha1-x86_64.pl start line: 507 end line: 535 size: 27 LOC McCabe index: 2 number of parameters: 0 id: 1495 unit: static void hmac_calculate() file: crypto/cipher_extra/e_aesctrhmac.c start line: 117 end line: 148 size: 27 LOC McCabe index: 1 number of parameters: 8 id: 1496 unit: static void calc_tag() file: crypto/cipher_extra/e_chacha20poly1305.c start line: 117 end line: 144 size: 27 LOC McCabe index: 3 number of parameters: 9 id: 1497 unit: static void poly_marshal() file: crypto/hrss/hrss.c start line: 1656 end line: 1686 size: 27 LOC McCabe index: 2 number of parameters: 2 id: 1498 unit: void indcpa_keypair_derand() file: crypto/kyber/pqcrystals_kyber_ref_common/indcpa.c start line: 207 end line: 241 size: 27 LOC McCabe index: 4 number of parameters: 3 id: 1499 unit: static int check_cert() file: crypto/x509/x509_vfy.c start line: 835 end line: 866 size: 27 LOC McCabe index: 4 number of parameters: 1 id: 1500 unit: static int get_crl_score() file: crypto/x509/x509_vfy.c start line: 986 end line: 1027 size: 27 LOC McCabe index: 8 number of parameters: 4 id: 1501 unit: static int crl_akid_check() file: crypto/x509/x509_vfy.c start line: 1029 end line: 1060 size: 27 LOC McCabe index: 6 number of parameters: 4 id: 1502 unit: static int rsa_md_to_mgf1() file: crypto/x509/rsa_pss.c start line: 139 end line: 169 size: 27 LOC McCabe index: 7 number of parameters: 2 id: 1503 unit: int DIST_POINT_set_dpname() file: crypto/x509/v3_crld.c start line: 571 end line: 598 size: 27 LOC McCabe index: 8 number of parameters: 2 id: 1504 unit: int EVP_marshal_digest_algorithm() file: crypto/digest_extra/digest_extra.c start line: 213 end line: 244 size: 27 LOC McCabe index: 9 number of parameters: 2 id: 1505 unit: static int finish() file: crypto/bio/hexdump.c start line: 150 end line: 181 size: 27 LOC McCabe index: 7 number of parameters: 1 id: 1506 unit: static long callback_fn_wrap_ex() file: crypto/bio/bio.c start line: 80 end line: 117 size: 27 LOC McCabe index: 12 number of parameters: 8 id: 1507 unit: int CRYPTO_set_thread_local() file: crypto/thread_win.c start line: 228 end line: 257 size: 27 LOC McCabe index: 5 number of parameters: 3 id: 1508 unit: int pkcs7_add_signed_data() file: crypto/pkcs7/pkcs7.c start line: 169 end line: 199 size: 27 LOC McCabe index: 19 number of parameters: 2 id: 1509 unit: static int pkcs7_encode_rinfo() file: crypto/pkcs7/pkcs7.c start line: 671 end line: 702 size: 27 LOC McCabe index: 7 number of parameters: 3 id: 1510 unit: int PKCS7_set_digest() file: crypto/pkcs7/pkcs7.c start line: 909 end line: 935 size: 27 LOC McCabe index: 5 number of parameters: 2 id: 1511 unit: static int compute_composite_element() file: crypto/trust_token/voprf.c start line: 714 end line: 743 size: 27 LOC McCabe index: 11 number of parameters: 6 id: 1512 unit: sub GHASH_MUL() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 1170 end line: 1208 size: 27 LOC McCabe index: 1 number of parameters: 0 id: 1513 unit: static size_t hw_gcm_encrypt() file: crypto/fipsmodule/modes/gcm.c start line: 151 end line: 186 size: 27 LOC McCabe index: 7 number of parameters: 7 id: 1514 unit: static size_t hw_gcm_decrypt() file: crypto/fipsmodule/modes/gcm.c start line: 188 end line: 223 size: 27 LOC McCabe index: 7 number of parameters: 7 id: 1515 unit: static int bn_mod_mul_montgomery_fallback() file: crypto/fipsmodule/bn/montgomery.c start line: 419 end line: 451 size: 27 LOC McCabe index: 6 number of parameters: 5 id: 1516 unit: int bn_rand_range_words() file: crypto/fipsmodule/bn/random.c start line: 250 end line: 302 size: 27 LOC McCabe index: 4 number of parameters: 5 id: 1517 unit: static int bn_cmp_words_consttime() file: crypto/fipsmodule/bn/cmp.c start line: 66 end line: 96 size: 27 LOC McCabe index: 7 number of parameters: 4 id: 1518 unit: sub sqr_add_c2() file: crypto/fipsmodule/bn/asm/co-586.pl start line: 88 end line: 118 size: 27 LOC McCabe index: 9 number of parameters: 0 id: 1519 unit: void bn_assert_fits_in_bytes() file: crypto/fipsmodule/bn/bytes.c start line: 215 end line: 244 size: 27 LOC McCabe index: 6 number of parameters: 2 id: 1520 unit: int DH_compute_key_hashed() file: crypto/fipsmodule/dh/dh.c start line: 442 end line: 482 size: 27 LOC McCabe index: 6 number of parameters: 6 id: 1521 unit: void ml_dsa_poly_uniform() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/poly.c start line: 305 end line: 337 size: 27 LOC McCabe index: 3 number of parameters: 3 id: 1522 unit: sub Xuplast_80() file: crypto/fipsmodule/sha/asm/sha1-armv4-large.pl start line: 462 end line: 492 size: 27 LOC McCabe index: 2 number of parameters: 0 id: 1523 unit: sub Xuplast_ssse3_80() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 699 end line: 732 size: 27 LOC McCabe index: 2 number of parameters: 0 id: 1524 unit: sub Xloop_ssse3() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 734 end line: 762 size: 27 LOC McCabe index: 2 number of parameters: 0 id: 1525 unit: int AES_CMAC() file: crypto/fipsmodule/cmac/cmac.c start line: 85 end line: 117 size: 27 LOC McCabe index: 6 number of parameters: 5 id: 1526 unit: void mlk_poly_getnoise_eta1_4x() file: crypto/fipsmodule/ml_kem/mlkem/poly_k.c start line: 283 end line: 313 size: 27 LOC McCabe index: 1 number of parameters: 9 id: 1527 unit: static void OPENSSL_cpuid() file: crypto/fipsmodule/cpucap/cpu_intel.c start line: 81 end line: 109 size: 27 LOC McCabe index: 2 number of parameters: 5 id: 1528 unit: static uint32_t read_armcap() file: crypto/fipsmodule/cpucap/cpu_aarch64_sysreg.c start line: 50 end line: 85 size: 27 LOC McCabe index: 7 number of parameters: 1 id: 1529 unit: void OPENSSL_cpuid_setup() file: crypto/fipsmodule/cpucap/cpu_aarch64_apple.c start line: 68 end line: 122 size: 27 LOC McCabe index: 9 number of parameters: 1 id: 1530 unit: static enum rsa_key_type_for_checking determine_key_type_for_checking() file: crypto/fipsmodule/rsa/rsa.c start line: 1202 end line: 1240 size: 27 LOC McCabe index: 37 number of parameters: 1 id: 1531 unit: int EC_KEY_generate_key() file: crypto/fipsmodule/ec/ec_key.c start line: 487 end line: 525 size: 27 LOC McCabe index: 8 number of parameters: 1 id: 1532 unit: static int ec_GFp_nistp521_point_get_affine_coordinates() file: crypto/fipsmodule/ec/p521.c start line: 345 end line: 376 size: 27 LOC McCabe index: 4 number of parameters: 4 id: 1533 unit: static void ec_GFp_mont_batch_get_window() file: crypto/fipsmodule/ec/simple_mul.c start line: 98 end line: 130 size: 27 LOC McCabe index: 3 number of parameters: 5 id: 1534 unit: int ec_GFp_simple_points_equal() file: crypto/fipsmodule/ec/simple.c start line: 224 end line: 269 size: 27 LOC McCabe index: 1 number of parameters: 3 id: 1535 unit: static int ec_GFp_nistp256_point_get_affine_coordinates() file: crypto/fipsmodule/ec/p256.c start line: 196 end line: 226 size: 27 LOC McCabe index: 4 number of parameters: 4 id: 1536 unit: static OPENSSL_NOINLINE int boringssl_self_test_hkdf_sha256() file: crypto/fipsmodule/self_check/self_check.c start line: 2599 end line: 2626 size: 27 LOC McCabe index: 1 number of parameters: 1 id: 1537 unit: static int aead_aes_ccm_init() file: crypto/fipsmodule/cipher/e_aesccm.c start line: 320 end line: 352 size: 27 LOC McCabe index: 5 number of parameters: 6 id: 1538 unit: static int pkey_rsa_verify() file: crypto/fipsmodule/evp/p_rsa.c start line: 306 end line: 337 size: 27 LOC McCabe index: 8 number of parameters: 5 id: 1539 unit: int EVP_PKEY_paramgen() file: crypto/fipsmodule/evp/evp_ctx.c start line: 558 end line: 587 size: 27 LOC McCabe index: 9 number of parameters: 2 id: 1540 unit: def read_test_vectors_and_generate_code() file: crypto/hpke/translate_test_vectors.py start line: 0 end line: 0 size: 27 LOC McCabe index: 12 number of parameters: 2 id: 1541 unit: static int x25519_auth_decap() file: crypto/hpke/hpke.c start line: 265 end line: 293 size: 27 LOC McCabe index: 6 number of parameters: 7 id: 1542 unit: int EVP_HPKE_CTX_setup_auth_sender_with_seed_for_testing() file: crypto/hpke/hpke.c start line: 645 end line: 673 size: 27 LOC McCabe index: 4 number of parameters: 13 id: 1543 unit: static bool ML_KEM_ENCAP() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 3011 end line: 3042 size: 27 LOC McCabe index: 4 number of parameters: 2 id: 1544 unit: static bool add_cert_extensions() file: tool-openssl/req.cc start line: 439 end line: 474 size: 27 LOC McCabe index: 4 number of parameters: 1 id: 1545 unit: static bool SpeedRefcountThreads() file: tool/speed.cc start line: 2597 end line: 2625 size: 27 LOC McCabe index: 5 number of parameters: 2 id: 1546 unit: bool GenerateRSAKey() file: tool/genrsa.cc start line: 34 end line: 65 size: 27 LOC McCabe index: 7 number of parameters: 1 id: 1547 unit: bool SSLAEADContext::Seal() file: ssl/ssl_aead_ctx.cc start line: 398 end line: 424 size: 26 LOC McCabe index: 6 number of parameters: 9 id: 1548 unit: bool ssl_add_client_hello() file: ssl/handshake_client.cc start line: 342 end line: 373 size: 26 LOC McCabe index: 8 number of parameters: 1 id: 1549 unit: int SSL_clear() file: ssl/ssl_lib.cc start line: 3302 end line: 3341 size: 26 LOC McCabe index: 9 number of parameters: 1 id: 1550 unit: static bool pkey_supports_algorithm() file: ssl/ssl_privkey.cc start line: 165 end line: 202 size: 26 LOC McCabe index: 12 number of parameters: 3 id: 1551 unit: bool ssl_cert_private_keys_supports_signature_algorithm() file: ssl/ssl_privkey.cc start line: 473 end line: 506 size: 26 LOC McCabe index: 10 number of parameters: 2 id: 1552 unit: static enum ssl_hs_wait_t do_send_client_encrypted_extensions() file: ssl/tls13_client.cc start line: 804 end line: 832 size: 26 LOC McCabe index: 10 number of parameters: 1 id: 1553 unit: int tls1_generate_master_secret() file: ssl/t1_enc.cc start line: 270 end line: 297 size: 26 LOC McCabe index: 5 number of parameters: 3 id: 1554 unit: static int ssl_encrypt_ticket_with_method() file: ssl/ssl_session.cc start line: 528 end line: 557 size: 26 LOC McCabe index: 5 number of parameters: 4 id: 1555 unit: static bool ext_alps_add_serverhello_impl() file: ssl/extensions.cc start line: 3018 end line: 3050 size: 26 LOC McCabe index: 10 number of parameters: 3 id: 1556 unit: static int ssl_write() file: ssl/bio_ssl.cc start line: 59 end line: 91 size: 26 LOC McCabe index: 8 number of parameters: 3 id: 1557 unit: int CBS_get_optional_asn1_bool() file: crypto/bytestring/cbs.c start line: 613 end line: 640 size: 26 LOC McCabe index: 8 number of parameters: 4 id: 1558 unit: static int eckey_pub_decode() file: crypto/evp_extra/p_ec_asn1.c start line: 93 end line: 125 size: 26 LOC McCabe index: 8 number of parameters: 4 id: 1559 unit: static int pkey_dh_paramgen() file: crypto/evp_extra/p_dh.c start line: 145 end line: 172 size: 26 LOC McCabe index: 5 number of parameters: 2 id: 1560 unit: sub $inl, $inl,() file: crypto/cipher_extra/asm/chacha20_poly1305_armv8.pl start line: 752 end line: 784 size: 26 LOC McCabe index: 2 number of parameters: 0 id: 1561 unit: static int do_dump() file: crypto/asn1/a_strex.c start line: 244 end line: 274 size: 26 LOC McCabe index: 6 number of parameters: 3 id: 1562 unit: int ASN1_UTCTIME_cmp_time_t() file: crypto/asn1/a_utctm.c start line: 153 end line: 182 size: 26 LOC McCabe index: 8 number of parameters: 2 id: 1563 unit: int ASN1_i2d_bio() file: crypto/asn1/a_i2d_fp.c start line: 66 end line: 95 size: 26 LOC McCabe index: 7 number of parameters: 3 id: 1564 unit: static int ASN1_template_new() file: crypto/asn1/tasn_new.c start line: 221 end line: 250 size: 26 LOC McCabe index: 5 number of parameters: 2 id: 1565 unit: int ASN1_TIME_set_string_X509() file: crypto/asn1/a_time.c start line: 178 end line: 204 size: 26 LOC McCabe index: 6 number of parameters: 2 id: 1566 unit: sub ::picmeup() file: crypto/perlasm/x86gas.pl start line: 195 end line: 221 size: 26 LOC McCabe index: 8 number of parameters: 0 id: 1567 unit: sub ::file_end() file: crypto/perlasm/x86masm.pl start line: 125 end line: 153 size: 26 LOC McCabe index: 4 number of parameters: 0 id: 1568 unit: static int ocsp_check_ids() file: crypto/ocsp/ocsp_verify.c start line: 171 end line: 202 size: 26 LOC McCabe index: 7 number of parameters: 1 id: 1569 unit: int OCSP_check_nonce() file: crypto/ocsp/ocsp_extension.c start line: 127 end line: 163 size: 26 LOC McCabe index: 9 number of parameters: 2 id: 1570 unit: void gen_matrix() file: crypto/kyber/pqcrystals_kyber_ref_common/indcpa.c start line: 164 end line: 192 size: 26 LOC McCabe index: 6 number of parameters: 3 id: 1571 unit: static int pkcs12_check_mac() file: crypto/pkcs8/pkcs8_x509.c start line: 556 end line: 584 size: 26 LOC McCabe index: 3 number of parameters: 8 id: 1572 unit: static int get_crl() file: crypto/x509/x509_vfy.c start line: 1169 end line: 1204 size: 26 LOC McCabe index: 5 number of parameters: 3 id: 1573 unit: const STACK_OF() file: crypto/x509/v3_bcons.c start line: 110 end line: 135 size: 26 LOC McCabe index: 7 number of parameters: 1 id: 1574 unit: static int x509_name_ex_new() file: crypto/x509/x_name.c start line: 137 end line: 163 size: 26 LOC McCabe index: 6 number of parameters: 2 id: 1575 unit: int X509_REQ_check_private_key() file: crypto/x509/x509_req.c start line: 95 end line: 123 size: 26 LOC McCabe index: 7 number of parameters: 2 id: 1576 unit: int x509v3_looks_like_dns_name() file: crypto/x509/v3_utl.c start line: 883 end line: 924 size: 26 LOC McCabe index: 16 number of parameters: 2 id: 1577 unit: static int obj_trust() file: crypto/x509/x509_trs.c start line: 172 end line: 197 size: 26 LOC McCabe index: 8 number of parameters: 2 id: 1578 unit: static int setup_idp() file: crypto/x509/x_crl.c start line: 244 end line: 281 size: 26 LOC McCabe index: 7 number of parameters: 2 id: 1579 unit: const STACK_OF() file: crypto/x509/v3_bitst.c start line: 105 end line: 130 size: 26 LOC McCabe index: 8 number of parameters: 1 id: 1580 unit: int X509_STORE_load_locations() file: crypto/x509/x509_d2.c start line: 82 end line: 108 size: 26 LOC McCabe index: 9 number of parameters: 3 id: 1581 unit: int ECDH_compute_key() file: crypto/ecdh_extra/ecdh_extra.c start line: 80 end line: 111 size: 26 LOC McCabe index: 6 number of parameters: 5 id: 1582 unit: static int mem_read() file: crypto/bio/bio_mem.c start line: 132 end line: 159 size: 26 LOC McCabe index: 7 number of parameters: 3 id: 1583 unit: int EVP_DecodeBase64() file: crypto/base64/base64.c start line: 407 end line: 438 size: 26 LOC McCabe index: 8 number of parameters: 5 id: 1584 unit: int PKCS7_get_certificates() file: crypto/pkcs7/pkcs7_x509.c start line: 34 end line: 63 size: 26 LOC McCabe index: 8 number of parameters: 1 id: 1585 unit: static int hash_to_scalar_batch() file: crypto/trust_token/voprf.c start line: 321 end line: 350 size: 26 LOC McCabe index: 8 number of parameters: 4 id: 1586 unit: static int hash_c_batch() file: crypto/trust_token/pmbtoken.c start line: 478 end line: 507 size: 26 LOC McCabe index: 8 number of parameters: 4 id: 1587 unit: static void gcm_polyval_nohw() file: crypto/fipsmodule/modes/gcm_nohw.c start line: 224 end line: 275 size: 26 LOC McCabe index: 1 number of parameters: 2 id: 1588 unit: int BN_add() file: crypto/fipsmodule/bn/add.c start line: 67 end line: 101 size: 26 LOC McCabe index: 6 number of parameters: 3 id: 1589 unit: int BN_mod_mul() file: crypto/fipsmodule/bn/div.c start line: 648 end line: 678 size: 26 LOC McCabe index: 6 number of parameters: 5 id: 1590 unit: BN_ULONG BN_div_word() file: crypto/fipsmodule/bn/div.c start line: 761 end line: 793 size: 26 LOC McCabe index: 5 number of parameters: 2 id: 1591 unit: int BN_mod_exp2_mont() file: crypto/fipsmodule/bn/exponentiation.c start line: 1382 end line: 1417 size: 26 LOC McCabe index: 7 number of parameters: 8 id: 1592 unit: static void bn_sqr_normal() file: crypto/fipsmodule/bn/mul.c start line: 547 end line: 582 size: 26 LOC McCabe index: 5 number of parameters: 4 id: 1593 unit: static int sskdf_variant_digest_ctx_init() file: crypto/fipsmodule/kdf/sskdf.c start line: 12 end line: 45 size: 26 LOC McCabe index: 6 number of parameters: 2 id: 1594 unit: sub ROUND_16_XX() file: crypto/fipsmodule/sha/asm/sha512-x86_64.pl start line: 229 end line: 259 size: 26 LOC McCabe index: 1 number of parameters: 0 id: 1595 unit: int ed25519_verify_nohw() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 2014 end line: 2058 size: 26 LOC McCabe index: 3 number of parameters: 8 id: 1596 unit: void ed25519_sign_s2n_bignum() file: crypto/fipsmodule/curve25519/curve25519_s2n_bignum_asm.c start line: 52 end line: 89 size: 26 LOC McCabe index: 2 number of parameters: 8 id: 1597 unit: int ed25519_verify_s2n_bignum() file: crypto/fipsmodule/curve25519/curve25519_s2n_bignum_asm.c start line: 91 end line: 133 size: 26 LOC McCabe index: 3 number of parameters: 8 id: 1598 unit: int CMAC_Init() file: crypto/fipsmodule/cmac/cmac.c start line: 184 end line: 215 size: 26 LOC McCabe index: 8 number of parameters: 5 id: 1599 unit: void EVP_PKEY_keygen_verify_service_indicator() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 347 end line: 377 size: 26 LOC McCabe index: 12 number of parameters: 1 id: 1600 unit: static unsigned mlk_rej_uniform() file: crypto/fipsmodule/ml_kem/mlkem/sampling.c start line: 97 end line: 123 size: 26 LOC McCabe index: 7 number of parameters: 5 id: 1601 unit: void mlk_poly_decompress_d10() file: crypto/fipsmodule/ml_kem/mlkem/compress.c start line: 139 end line: 167 size: 26 LOC McCabe index: 3 number of parameters: 2 id: 1602 unit: static void aes_nohw_sub_bytes_inv_affine() file: crypto/fipsmodule/aes/aes_nohw.c start line: 669 end line: 700 size: 26 LOC McCabe index: 1 number of parameters: 1 id: 1603 unit: sub $length,$TWTEMPL() file: crypto/fipsmodule/aes/asm/aesni-xts-avx512.pl start line: 1813 end line: 1839 size: 26 LOC McCabe index: 1 number of parameters: 0 id: 1604 unit: sub $length,$TWTEMPL() file: crypto/fipsmodule/aes/asm/aesni-xts-avx512.pl start line: 2578 end line: 2608 size: 26 LOC McCabe index: 1 number of parameters: 0 id: 1605 unit: static inline void crypto_md32_final() file: crypto/fipsmodule/digest/md32_common.h start line: 157 end line: 188 size: 26 LOC McCabe index: 3 number of parameters: 8 id: 1606 unit: void rsa_invalidate_key() file: crypto/fipsmodule/rsa/rsa_impl.c start line: 198 end line: 226 size: 26 LOC McCabe index: 2 number of parameters: 1 id: 1607 unit: int RSA_verify_pss_mgf1() file: crypto/fipsmodule/rsa/rsa.c start line: 1006 end line: 1036 size: 26 LOC McCabe index: 5 number of parameters: 8 id: 1608 unit: static int ec_GFp_nistp384_point_get_affine_coordinates() file: crypto/fipsmodule/ec/p384.c start line: 328 end line: 358 size: 26 LOC McCabe index: 4 number of parameters: 4 id: 1609 unit: size_t EC_POINT_point2oct() file: crypto/fipsmodule/ec/oct.c start line: 270 end line: 300 size: 26 LOC McCabe index: 7 number of parameters: 6 id: 1610 unit: static void CRYPTO_fips_get_from_entropy_source() file: crypto/fipsmodule/rand/rand.c start line: 183 end line: 220 size: 26 LOC McCabe index: 6 number of parameters: 4 id: 1611 unit: int CTR_DRBG_init() file: crypto/fipsmodule/rand/ctrdrbg.c start line: 49 end line: 85 size: 26 LOC McCabe index: 4 number of parameters: 4 id: 1612 unit: static int aead_aes_gcm_tls12_seal_scatter() file: crypto/fipsmodule/cipher/e_aes.c start line: 1470 end line: 1500 size: 26 LOC McCabe index: 5 number of parameters: 13 id: 1613 unit: static int cipher_aes_ccm_init() file: crypto/fipsmodule/cipher/e_aesccm.c start line: 523 end line: 548 size: 26 LOC McCabe index: 7 number of parameters: 4 id: 1614 unit: static int pkey_rsa_encrypt() file: crypto/fipsmodule/evp/p_rsa.c start line: 404 end line: 433 size: 26 LOC McCabe index: 7 number of parameters: 5 id: 1615 unit: int EVP_DigestSign() file: crypto/fipsmodule/evp/digestsign.c start line: 278 end line: 315 size: 26 LOC McCabe index: 8 number of parameters: 5 id: 1616 unit: static int pkey_ec_keygen() file: crypto/fipsmodule/evp/p_ec.c start line: 261 end line: 288 size: 26 LOC McCabe index: 9 number of parameters: 2 id: 1617 unit: func assignNewValues() file: util/make_errors.go start line: 296 end line: 330 size: 26 LOC McCabe index: 10 number of parameters: 2 id: 1618 unit: func() file: util/fipstools/acvp/acvptool/subprocess/subprocess.go start line: 361 end line: 387 size: 26 LOC McCabe index: 8 number of parameters: 1 id: 1619 unit: func diffModules() file: util/fipstools/integrity_tool/main.go start line: 118 end line: 149 size: 26 LOC McCabe index: 6 number of parameters: 2 id: 1620 unit: static void process_directory() file: tool-openssl/rehash.cc start line: 268 end line: 306 size: 26 LOC McCabe index: 6 number of parameters: 2 id: 1621 unit: static bool SpeedAEAD() file: tool/speed.cc start line: 749 end line: 777 size: 26 LOC McCabe index: 7 number of parameters: 5 id: 1622 unit: static enum ssl_hs_wait_t do_read_second_client_flight() file: ssl/tls13_server.cc start line: 989 end line: 1017 size: 25 LOC McCabe index: 7 number of parameters: 1 id: 1623 unit: static enum ssl_hs_wait_t do_read_client_finished() file: ssl/tls13_server.cc start line: 1198 end line: 1230 size: 25 LOC McCabe index: 8 number of parameters: 1 id: 1624 unit: static bool ssl_crypto_x509_session_dup() file: ssl/ssl_x509.cc start line: 340 end line: 365 size: 25 LOC McCabe index: 7 number of parameters: 2 id: 1625 unit: static STACK_OF() file: ssl/ssl_x509.cc start line: 1305 end line: 1333 size: 25 LOC McCabe index: 8 number of parameters: 1 id: 1626 unit: int tls_dispatch_alert() file: ssl/s3_pkt.cc start line: 437 end line: 467 size: 25 LOC McCabe index: 5 number of parameters: 1 id: 1627 unit: size_t SSL_quic_max_handshake_flight_len() file: ssl/ssl_lib.cc start line: 814 end line: 850 size: 25 LOC McCabe index: 9 number of parameters: 2 id: 1628 unit: bool ssl_cert_private_keys_supports_legacy_signature_algorithm() file: ssl/ssl_privkey.cc start line: 437 end line: 471 size: 25 LOC McCabe index: 8 number of parameters: 2 id: 1629 unit: static bool hkdf_expand_label() file: ssl/tls13_enc.cc start line: 94 end line: 119 size: 25 LOC McCabe index: 9 number of parameters: 5 id: 1630 unit: bool SSL_serialize_handoff() file: ssl/handoff.cc start line: 77 end line: 104 size: 25 LOC McCabe index: 12 number of parameters: 3 id: 1631 unit: bool tls1_get_shared_group() file: ssl/extensions.cc start line: 322 end line: 359 size: 25 LOC McCabe index: 7 number of parameters: 2 id: 1632 unit: static bool ext_ech_add_clienthello() file: ssl/extensions.cc start line: 584 end line: 610 size: 25 LOC McCabe index: 11 number of parameters: 4 id: 1633 unit: static bool ext_sct_parse_serverhello() file: ssl/extensions.cc start line: 1293 end line: 1330 size: 25 LOC McCabe index: 6 number of parameters: 3 id: 1634 unit: static int SSL_to_bytes_full() file: ssl/ssl_transfer_asn1.cc start line: 973 end line: 1002 size: 25 LOC McCabe index: 14 number of parameters: 2 id: 1635 unit: int dtls1_write_record() file: ssl/d1_pkt.cc start line: 219 end line: 249 size: 25 LOC McCabe index: 5 number of parameters: 4 id: 1636 unit: bool ssl_add_cert_chain() file: ssl/ssl_cert.cc start line: 459 end line: 487 size: 25 LOC McCabe index: 7 number of parameters: 2 id: 1637 unit: int CBB_finish_i2d() file: crypto/bytestring/asn1_compat.c start line: 28 end line: 53 size: 25 LOC McCabe index: 5 number of parameters: 2 id: 1638 unit: int CBB_add_asn1_oid_from_text() file: crypto/bytestring/cbb.c start line: 623 end line: 656 size: 25 LOC McCabe index: 11 number of parameters: 3 id: 1639 unit: static int x25519_set_priv_raw() file: crypto/evp_extra/p_x25519_asn1.c start line: 32 end line: 62 size: 25 LOC McCabe index: 7 number of parameters: 5 id: 1640 unit: static int pkey_dh_ctrl() file: crypto/evp_extra/p_dh.c start line: 113 end line: 143 size: 25 LOC McCabe index: 7 number of parameters: 4 id: 1641 unit: int EVP_VerifyFinal() file: crypto/evp_extra/sign.c start line: 128 end line: 155 size: 25 LOC McCabe index: 6 number of parameters: 4 id: 1642 unit: void EVP_MD_do_all_sorted() file: crypto/decrepit/evp/evp_do_all.c start line: 76 end line: 101 size: 25 LOC McCabe index: 1 number of parameters: 1 id: 1643 unit: sub Xuplast_avx_80() file: crypto/cipher_extra/asm/aesni-sha1-x86_64.pl start line: 1037 end line: 1067 size: 25 LOC McCabe index: 2 number of parameters: 0 id: 1644 unit: sub get_mem() file: crypto/perlasm/x86masm.pl start line: 45 end line: 78 size: 25 LOC McCabe index: 10 number of parameters: 0 id: 1645 unit: void CRYPTO_BUFFER_free() file: crypto/pool/pool.c start line: 198 end line: 238 size: 25 LOC McCabe index: 6 number of parameters: 1 id: 1646 unit: static void poly_lift() file: crypto/hrss/hrss.c start line: 1816 end line: 1929 size: 25 LOC McCabe index: 4 number of parameters: 2 id: 1647 unit: int OBJ_obj2nid() file: crypto/obj/obj.c start line: 205 end line: 234 size: 25 LOC McCabe index: 6 number of parameters: 1 id: 1648 unit: static int pkcs12_encode_password() file: crypto/pkcs8/pkcs8.c start line: 75 end line: 106 size: 25 LOC McCabe index: 7 number of parameters: 4 id: 1649 unit: static int check_id() file: crypto/x509/x509_vfy.c start line: 744 end line: 768 size: 25 LOC McCabe index: 12 number of parameters: 1 id: 1650 unit: static int dir_ctrl() file: crypto/x509/by_dir.c start line: 108 end line: 134 size: 25 LOC McCabe index: 5 number of parameters: 5 id: 1651 unit: const STACK_OF() file: crypto/x509/v3_alt.c start line: 272 end line: 296 size: 25 LOC McCabe index: 9 number of parameters: 1 id: 1652 unit: static int do_dirname() file: crypto/x509/v3_alt.c start line: 608 end line: 634 size: 25 LOC McCabe index: 5 number of parameters: 3 id: 1653 unit: static int print_nc_ipadd() file: crypto/x509/v3_ncons.c start line: 200 end line: 224 size: 25 LOC McCabe index: 6 number of parameters: 2 id: 1654 unit: static int nc_dns() file: crypto/x509/v3_ncons.c start line: 432 end line: 466 size: 25 LOC McCabe index: 11 number of parameters: 2 id: 1655 unit: static int X509_OBJECT_idx_by_subject() file: crypto/x509/x509_lu.c start line: 68 end line: 95 size: 25 LOC McCabe index: 4 number of parameters: 1 id: 1656 unit: func main() file: crypto/ecdh_extra/make_secp256k1_test_vectors.go start line: 44 end line: 79 size: 25 LOC McCabe index: 3 number of parameters: 0 id: 1657 unit: static void bio_destroy_pair() file: crypto/bio/pair.c start line: 94 end line: 124 size: 25 LOC McCabe index: 3 number of parameters: 1 id: 1658 unit: int BIO_free() file: crypto/bio/bio.c start line: 206 end line: 235 size: 25 LOC McCabe index: 8 number of parameters: 1 id: 1659 unit: int BIO_read() file: crypto/bio/bio.c start line: 250 end line: 278 size: 25 LOC McCabe index: 9 number of parameters: 3 id: 1660 unit: int BIO_gets() file: crypto/bio/bio.c start line: 301 end line: 328 size: 25 LOC McCabe index: 9 number of parameters: 3 id: 1661 unit: int BIO_write() file: crypto/bio/bio.c start line: 330 end line: 358 size: 25 LOC McCabe index: 9 number of parameters: 3 id: 1662 unit: int DSA_check_signature() file: crypto/dsa/dsa.c start line: 861 end line: 891 size: 25 LOC McCabe index: 7 number of parameters: 6 id: 1663 unit: static int voprf_derive_key_from_secret() file: crypto/trust_token/voprf.c start line: 136 end line: 163 size: 25 LOC McCabe index: 6 number of parameters: 5 id: 1664 unit: sub $main_end_input_ptr, $end_input_ptr, $input_ptr // main_end_input_ptr is number of bytes left to process() file: crypto/fipsmodule/modes/asm/aesv8-gcm-armv8.pl start line: 768 end line: 792 size: 25 LOC McCabe index: 1 number of parameters: 0 id: 1665 unit: sub reduction_alg9() file: crypto/fipsmodule/modes/asm/ghash-x86_64.pl start line: 172 end line: 200 size: 25 LOC McCabe index: 1 number of parameters: 0 id: 1666 unit: sub reduction_alg9 # 17/11 times faster than Intel version() file: crypto/fipsmodule/modes/asm/ghash-x86.pl start line: 229 end line: 255 size: 25 LOC McCabe index: 1 number of parameters: 0 id: 1667 unit: void bn_mod_mul_montgomery_small() file: crypto/fipsmodule/bn/montgomery.c start line: 594 end line: 624 size: 25 LOC McCabe index: 7 number of parameters: 5 id: 1668 unit: static int bn_range_to_mask() file: crypto/fipsmodule/bn/random.c start line: 221 end line: 248 size: 25 LOC McCabe index: 6 number of parameters: 5 id: 1669 unit: sub \$-128,$out() file: crypto/fipsmodule/bn/asm/rsaz-avx2.pl start line: 1526 end line: 1550 size: 25 LOC McCabe index: 5 number of parameters: 0 id: 1670 unit: void bn_sqr_words() file: crypto/fipsmodule/bn/asm/x86_64-gcc.c start line: 161 end line: 186 size: 25 LOC McCabe index: 6 number of parameters: 3 id: 1671 unit: BN_ULONG bn_add_words() file: crypto/fipsmodule/bn/generic.c start line: 570 end line: 595 size: 25 LOC McCabe index: 4 number of parameters: 4 id: 1672 unit: BN_ULONG bn_sub_words() file: crypto/fipsmodule/bn/generic.c start line: 597 end line: 622 size: 25 LOC McCabe index: 4 number of parameters: 4 id: 1673 unit: int ml_dsa_sign() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/sign.c start line: 317 end line: 346 size: 25 LOC McCabe index: 3 number of parameters: 8 id: 1674 unit: static void KeccakF1600() file: crypto/fipsmodule/sha/keccak1600.c start line: 225 end line: 252 size: 25 LOC McCabe index: 2 number of parameters: 1 id: 1675 unit: sub x4,$inp,() file: crypto/fipsmodule/sha/asm/sha512-armv8.pl start line: 471 end line: 495 size: 25 LOC McCabe index: 2 number of parameters: 0 id: 1676 unit: sub body_00_15() file: crypto/fipsmodule/sha/asm/sha256-armv4.pl start line: 433 end line: 457 size: 25 LOC McCabe index: 1 number of parameters: 0 id: 1677 unit: sub Xuplast_avx_80() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 1145 end line: 1175 size: 25 LOC McCabe index: 2 number of parameters: 0 id: 1678 unit: static int custom_meth_invoked() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 225 end line: 256 size: 25 LOC McCabe index: 12 number of parameters: 1 id: 1679 unit: void mlk_debug_check_bounds() file: crypto/fipsmodule/ml_kem/mlkem/debug.c start line: 29 end line: 54 size: 25 LOC McCabe index: 5 number of parameters: 6 id: 1680 unit: static int aes_unwrap_key_inner() file: crypto/fipsmodule/aes/key_wrap.c start line: 106 end line: 138 size: 25 LOC McCabe index: 6 number of parameters: 5 id: 1681 unit: &sub() file: crypto/fipsmodule/aes/asm/aesni-x86.pl start line: 1874 end line: 1901 size: 25 LOC McCabe index: 2 number of parameters: 0 id: 1682 unit: void RSA_free() file: crypto/fipsmodule/rsa/rsa.c start line: 253 end line: 282 size: 25 LOC McCabe index: 5 number of parameters: 1 id: 1683 unit: sub \$$last_rsp_offset, %rsp() file: crypto/fipsmodule/ec/asm/p256_beeu-x86_64-asm.pl start line: 179 end line: 208 size: 25 LOC McCabe index: 1 number of parameters: 0 id: 1684 unit: size_t ec_point_to_bytes() file: crypto/fipsmodule/ec/oct.c start line: 103 end line: 132 size: 25 LOC McCabe index: 4 number of parameters: 5 id: 1685 unit: static void generate_table() file: crypto/fipsmodule/ec/ec_nistp.c start line: 330 end line: 365 size: 25 LOC McCabe index: 2 number of parameters: 5 id: 1686 unit: static void vpaes_ctr32_encrypt_blocks_with_bsaes() file: crypto/fipsmodule/cipher/e_aes.c start line: 76 end line: 111 size: 25 LOC McCabe index: 3 number of parameters: 5 id: 1687 unit: static int aes_xts_ctrl() file: crypto/fipsmodule/cipher/e_aes.c start line: 686 end line: 711 size: 25 LOC McCabe index: 7 number of parameters: 4 id: 1688 unit: static int aead_aes_gcm_open_gather_randnonce() file: crypto/fipsmodule/cipher/e_aes.c start line: 1379 end line: 1407 size: 25 LOC McCabe index: 4 number of parameters: 10 id: 1689 unit: static int evp_pkey_tls_encodedpoint_ec_curve_supported() file: crypto/fipsmodule/evp/evp.c start line: 655 end line: 685 size: 25 LOC McCabe index: 7 number of parameters: 1 id: 1690 unit: int EVP_HPKE_CTX_setup_auth_recipient() file: crypto/hpke/hpke.c start line: 675 end line: 701 size: 25 LOC McCabe index: 4 number of parameters: 10 id: 1691 unit: func edit() file: util/fipstools/acvp/acvptool/interactive.go start line: 206 end line: 234 size: 25 LOC McCabe index: 5 number of parameters: 1 id: 1692 unit: func parseReplyToBytes() file: util/fipstools/acvp/acvptool/acvp/acvp.go start line: 164 end line: 193 size: 25 LOC McCabe index: 8 number of parameters: 1 id: 1693 unit: func iterateAES() file: util/fipstools/acvp/acvptool/subprocess/block.go start line: 53 end line: 81 size: 25 LOC McCabe index: 5 number of parameters: 2 id: 1694 unit: static bool AEADOpen() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 1945 end line: 1973 size: 25 LOC McCabe index: 3 number of parameters: 2 id: 1695 unit: bool ReadStdin() file: tool/transport_common.cc start line: 596 end line: 627 size: 25 LOC McCabe index: 7 number of parameters: 3 id: 1696 unit: static bool SpeedCmac() file: tool/speed.cc start line: 1309 end line: 1335 size: 25 LOC McCabe index: 6 number of parameters: 3 id: 1697 unit: static enum ssl_hs_wait_t do_read_client_certificate() file: ssl/tls13_server.cc start line: 1108 end line: 1140 size: 24 LOC McCabe index: 7 number of parameters: 1 id: 1698 unit: static bool parse_server_version() file: ssl/handshake_client.cc start line: 375 end line: 404 size: 24 LOC McCabe index: 6 number of parameters: 4 id: 1699 unit: static enum ssl_hs_wait_t do_read_server_hello_done() file: ssl/handshake_client.cc start line: 1309 end line: 1338 size: 24 LOC McCabe index: 6 number of parameters: 1 id: 1700 unit: static int do_client_cert_cb() file: ssl/ssl_x509.cc start line: 1434 end line: 1462 size: 24 LOC McCabe index: 8 number of parameters: 2 id: 1701 unit: int SSL_key_update() file: ssl/ssl_lib.cc start line: 1178 end line: 1207 size: 24 LOC McCabe index: 7 number of parameters: 2 id: 1702 unit: int SSL_get_tls_unique() file: ssl/ssl_lib.cc start line: 1565 end line: 1597 size: 24 LOC McCabe index: 6 number of parameters: 4 id: 1703 unit: static bool setup_ctx() file: ssl/ssl_privkey.cc start line: 204 end line: 230 size: 24 LOC McCabe index: 9 number of parameters: 5 id: 1704 unit: static bool parse_message() file: ssl/s3_both.cc start line: 476 end line: 502 size: 24 LOC McCabe index: 5 number of parameters: 3 id: 1705 unit: bool tls13_verify_psk_binder() file: ssl/tls13_enc.cc start line: 500 end line: 529 size: 24 LOC McCabe index: 5 number of parameters: 4 id: 1706 unit: static bool tls_set_read_state() file: ssl/tls_method.cc start line: 85 end line: 115 size: 24 LOC McCabe index: 7 number of parameters: 4 id: 1707 unit: static enum ssl_hs_wait_t do_read_server_certificate_verify() file: ssl/tls13_client.cc start line: 711 end line: 736 size: 24 LOC McCabe index: 8 number of parameters: 1 id: 1708 unit: static bool remove_session() file: ssl/ssl_session.cc start line: 765 end line: 795 size: 24 LOC McCabe index: 8 number of parameters: 3 id: 1709 unit: static bool ext_ech_add_serverhello() file: ssl/extensions.cc start line: 665 end line: 691 size: 24 LOC McCabe index: 10 number of parameters: 2 id: 1710 unit: static bool ext_ri_parse_clienthello() file: ssl/extensions.cc start line: 807 end line: 840 size: 24 LOC McCabe index: 6 number of parameters: 3 id: 1711 unit: static bool ext_ticket_add_clienthello() file: ssl/extensions.cc start line: 943 end line: 976 size: 24 LOC McCabe index: 12 number of parameters: 4 id: 1712 unit: static bool ext_alpn_add_clienthello() file: ssl/extensions.cc start line: 1371 end line: 1398 size: 24 LOC McCabe index: 10 number of parameters: 4 id: 1713 unit: static bool ext_alps_parse_serverhello_impl() file: ssl/extensions.cc start line: 2972 end line: 3002 size: 24 LOC McCabe index: 4 number of parameters: 4 id: 1714 unit: static enum ssl_ticket_aead_result_t ssl_decrypt_ticket_with_cb() file: ssl/extensions.cc start line: 3916 end line: 3942 size: 24 LOC McCabe index: 4 number of parameters: 4 id: 1715 unit: int dtls1_write_app_data() file: ssl/d1_pkt.cc start line: 189 end line: 217 size: 24 LOC McCabe index: 5 number of parameters: 4 id: 1716 unit: bool get_component_offer_key_share_size() file: ssl/ssl_key_share.cc start line: 634 end line: 657 size: 24 LOC McCabe index: 7 number of parameters: 2 id: 1717 unit: bool get_component_accept_key_share_size() file: ssl/ssl_key_share.cc start line: 660 end line: 683 size: 24 LOC McCabe index: 7 number of parameters: 2 id: 1718 unit: int cbb_add_utf8() file: crypto/bytestring/unicode.c start line: 121 end line: 144 size: 24 LOC McCabe index: 12 number of parameters: 2 id: 1719 unit: int CBS_get_asn1_int64() file: crypto/bytestring/cbs.c start line: 509 end line: 539 size: 24 LOC McCabe index: 7 number of parameters: 2 id: 1720 unit: static int x25519_priv_encode_v2() file: crypto/evp_extra/p_x25519_asn1.c start line: 217 end line: 245 size: 24 LOC McCabe index: 14 number of parameters: 2 id: 1721 unit: int EVP_tls_cbc_remove_padding() file: crypto/cipher_extra/tls_cbc.c start line: 67 end line: 114 size: 24 LOC McCabe index: 4 number of parameters: 6 id: 1722 unit: int EVP_tls_cbc_digest_record() file: crypto/cipher_extra/tls_cbc.c start line: 658 end line: 687 size: 24 LOC McCabe index: 4 number of parameters: 9 id: 1723 unit: static int aead_aes_ctr_hmac_sha256_open_gather() file: crypto/cipher_extra/e_aesctrhmac.c start line: 210 end line: 238 size: 24 LOC McCabe index: 4 number of parameters: 10 id: 1724 unit: static int cipher_chacha20_poly1305_init() file: crypto/cipher_extra/e_chacha20poly1305.c start line: 407 end line: 434 size: 24 LOC McCabe index: 4 number of parameters: 4 id: 1725 unit: int OPENSSL_lh_insert() file: crypto/lhash/lhash.c start line: 265 end line: 297 size: 24 LOC McCabe index: 3 number of parameters: 5 id: 1726 unit: void ERR_put_error() file: crypto/err/err.c start line: 676 end line: 703 size: 24 LOC McCabe index: 5 number of parameters: 5 id: 1727 unit: int i2c_ASN1_BIT_STRING() file: crypto/asn1/a_bitstr.c start line: 112 end line: 137 size: 24 LOC McCabe index: 5 number of parameters: 2 id: 1728 unit: int OPENSSL_gmtime_adj() file: crypto/asn1/posix_time.c start line: 200 end line: 225 size: 24 LOC McCabe index: 7 number of parameters: 3 id: 1729 unit: int OCSP_resp_find() file: crypto/ocsp/ocsp_client.c start line: 159 end line: 186 size: 24 LOC McCabe index: 7 number of parameters: 3 id: 1730 unit: static crypto_word_t word_reverse() file: crypto/hrss/hrss.c start line: 317 end line: 342 size: 24 LOC McCabe index: 2 number of parameters: 1 id: 1731 unit: static void poly_mul_vec() file: crypto/hrss/hrss.c start line: 1246 end line: 1279 size: 24 LOC McCabe index: 2 number of parameters: 4 id: 1732 unit: static int int_x509_param_set1_email() file: crypto/x509/x509_vpm.c start line: 240 end line: 273 size: 24 LOC McCabe index: 6 number of parameters: 4 id: 1733 unit: static int check_purpose_timestamp_sign() file: crypto/x509/v3_purp.c start line: 567 end line: 601 size: 24 LOC McCabe index: 9 number of parameters: 3 id: 1734 unit: int GENERAL_NAME_cmp() file: crypto/x509/v3_genn.c start line: 143 end line: 174 size: 24 LOC McCabe index: 13 number of parameters: 2 id: 1735 unit: const STACK_OF() file: crypto/x509/v3_extku.c start line: 129 end line: 154 size: 24 LOC McCabe index: 6 number of parameters: 1 id: 1736 unit: int X509_STORE_CTX_get_by_subject() file: crypto/x509/x509_lu.c start line: 233 end line: 262 size: 24 LOC McCabe index: 6 number of parameters: 4 id: 1737 unit: long BIO_ctrl() file: crypto/bio/bio.c start line: 445 end line: 474 size: 24 LOC McCabe index: 7 number of parameters: 4 id: 1738 unit: int DSA_set0_pqg() file: crypto/dsa/dsa.c start line: 205 end line: 230 size: 24 LOC McCabe index: 10 number of parameters: 4 id: 1739 unit: static void NTAPI thread_local_destructor() file: crypto/thread_win.c start line: 100 end line: 134 size: 24 LOC McCabe index: 6 number of parameters: 3 id: 1740 unit: int PKCS7_set_cipher() file: crypto/pkcs7/pkcs7.c start line: 297 end line: 322 size: 24 LOC McCabe index: 6 number of parameters: 2 id: 1741 unit: static int enc_flush() file: crypto/pkcs7/bio/cipher.c start line: 123 end line: 146 size: 24 LOC McCabe index: 10 number of parameters: 3 id: 1742 unit: static int pmbtoken_init_method() file: crypto/trust_token/pmbtoken.c start line: 65 end line: 90 size: 24 LOC McCabe index: 4 number of parameters: 9 id: 1743 unit: static int derive_scalar_from_secret() file: crypto/trust_token/pmbtoken.c start line: 92 end line: 118 size: 24 LOC McCabe index: 7 number of parameters: 5 id: 1744 unit: int TRUST_TOKEN_derive_key_from_secret() file: crypto/trust_token/trust_token.c start line: 170 end line: 197 size: 24 LOC McCabe index: 6 number of parameters: 10 id: 1745 unit: sub NEONROUND() file: crypto/chacha/asm/chacha-armv4.pl start line: 610 end line: 638 size: 24 LOC McCabe index: 1 number of parameters: 0 id: 1746 unit: sub clmul64x64_T3() file: crypto/fipsmodule/modes/asm/ghash-x86.pl start line: 193 end line: 218 size: 24 LOC McCabe index: 1 number of parameters: 0 id: 1747 unit: sub READ_SMALL_DATA_INPUT() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 1290 end line: 1314 size: 24 LOC McCabe index: 2 number of parameters: 0 id: 1748 unit: int bn_usub_consttime() file: crypto/fipsmodule/bn/add.c start line: 223 end line: 252 size: 24 LOC McCabe index: 6 number of parameters: 3 id: 1749 unit: int bn_is_relatively_prime() file: crypto/fipsmodule/bn/gcd_extra.c start line: 128 end line: 154 size: 24 LOC McCabe index: 5 number of parameters: 4 id: 1750 unit: int BN_nnmod_pow2() file: crypto/fipsmodule/bn/div.c start line: 867 end line: 909 size: 24 LOC McCabe index: 7 number of parameters: 3 id: 1751 unit: sub sqr_add_c() file: crypto/fipsmodule/bn/asm/co-586.pl start line: 59 end line: 86 size: 24 LOC McCabe index: 9 number of parameters: 0 id: 1752 unit: BN_ULONG bn_add_words() file: crypto/fipsmodule/bn/asm/x86_64-gcc.c start line: 188 end line: 214 size: 24 LOC McCabe index: 2 number of parameters: 4 id: 1753 unit: BN_ULONG bn_sub_words() file: crypto/fipsmodule/bn/asm/x86_64-gcc.c start line: 216 end line: 242 size: 24 LOC McCabe index: 2 number of parameters: 4 id: 1754 unit: static int BN_prime_checks_for_size() file: crypto/fipsmodule/bn/prime.c start line: 260 end line: 283 size: 24 LOC McCabe index: 8 number of parameters: 1 id: 1755 unit: void bn_little_endian_to_words() file: crypto/fipsmodule/bn/bytes.c start line: 153 end line: 184 size: 24 LOC McCabe index: 5 number of parameters: 4 id: 1756 unit: int SSKDF_digest() file: crypto/fipsmodule/kdf/sskdf.c start line: 289 end line: 320 size: 24 LOC McCabe index: 4 number of parameters: 7 id: 1757 unit: int SSKDF_hmac() file: crypto/fipsmodule/kdf/sskdf.c start line: 322 end line: 353 size: 24 LOC McCabe index: 4 number of parameters: 9 id: 1758 unit: int ml_dsa_pack_pk_from_sk() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/packing.c start line: 20 end line: 61 size: 24 LOC McCabe index: 1 number of parameters: 3 id: 1759 unit: void ml_dsa_poly_uniform_eta() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/poly.c start line: 406 end line: 435 size: 24 LOC McCabe index: 2 number of parameters: 4 id: 1760 unit: int32_t ml_dsa_use_hint() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/rounding.c start line: 94 end line: 120 size: 24 LOC McCabe index: 7 number of parameters: 3 id: 1761 unit: sub Xpreload() file: crypto/fipsmodule/sha/asm/sha256-armv4.pl start line: 406 end line: 431 size: 24 LOC McCabe index: 2 number of parameters: 0 id: 1762 unit: sub $Xfer,$Xfer,() file: crypto/fipsmodule/sha/asm/sha256-armv4.pl start line: 527 end line: 552 size: 24 LOC McCabe index: 1 number of parameters: 0 id: 1763 unit: sub BODY_40_59() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 217 end line: 240 size: 24 LOC McCabe index: 1 number of parameters: 0 id: 1764 unit: void mlk_poly_cbd3() file: crypto/fipsmodule/ml_kem/mlkem/sampling.c start line: 303 end line: 327 size: 24 LOC McCabe index: 4 number of parameters: 2 id: 1765 unit: void mlk_poly_compress_d10() file: crypto/fipsmodule/ml_kem/mlkem/compress.c start line: 67 end line: 95 size: 24 LOC McCabe index: 3 number of parameters: 2 id: 1766 unit: void mlk_poly_compress_d5() file: crypto/fipsmodule/ml_kem/mlkem/compress.c start line: 188 end line: 218 size: 24 LOC McCabe index: 4 number of parameters: 2 id: 1767 unit: sub r0, sp,() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 1595 end line: 1625 size: 24 LOC McCabe index: 1 number of parameters: 0 id: 1768 unit: sub r0, sp,() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 1999 end line: 2029 size: 24 LOC McCabe index: 1 number of parameters: 0 id: 1769 unit: static int ecp_nistz256_cmp_x_coordinate() file: crypto/fipsmodule/ec/p256-nistz.c start line: 617 end line: 653 size: 24 LOC McCabe index: 6 number of parameters: 3 id: 1770 unit: int ec_point_set_affine_coordinates() file: crypto/fipsmodule/ec/ec.c start line: 723 end line: 754 size: 24 LOC McCabe index: 3 number of parameters: 4 id: 1771 unit: func writeWords[Word any]() file: crypto/fipsmodule/ec/make_tables.go start line: 663 end line: 686 size: 24 LOC McCabe index: 8 number of parameters: 3 id: 1772 unit: int HAZMAT_init_sysgenid_file() file: crypto/fipsmodule/rand/snapsafe_detect.c start line: 126 end line: 153 size: 24 LOC McCabe index: 6 number of parameters: 1 id: 1773 unit: static int aes_wrap_init_key() file: crypto/fipsmodule/cipher/e_aes.c start line: 713 end line: 736 size: 24 LOC McCabe index: 7 number of parameters: 4 id: 1774 unit: static int aead_aes_gcm_tls13_serialize_state() file: crypto/fipsmodule/cipher/e_aes.c start line: 1621 end line: 1650 size: 24 LOC McCabe index: 7 number of parameters: 2 id: 1775 unit: int EVP_PKEY_copy_parameters() file: crypto/fipsmodule/evp/evp.c start line: 159 end line: 189 size: 24 LOC McCabe index: 8 number of parameters: 2 id: 1776 unit: static int hmac_ctrl_str() file: crypto/fipsmodule/evp/p_hmac.c start line: 127 end line: 151 size: 24 LOC McCabe index: 5 number of parameters: 3 id: 1777 unit: void CRYPTO_free_ex_data() file: crypto/ex_data.c start line: 243 end line: 273 size: 24 LOC McCabe index: 5 number of parameters: 3 id: 1778 unit: int BN_print() file: crypto/bn_extra/convert.c start line: 332 end line: 360 size: 24 LOC McCabe index: 10 number of parameters: 2 id: 1779 unit: func() file: util/fipstools/acvp/acvptool/acvp/acvp.go start line: 315 end line: 338 size: 24 LOC McCabe index: 10 number of parameters: 1 id: 1780 unit: func() file: util/fipstools/acvp/acvptool/parser.peg.go start line: 122 end line: 145 size: 24 LOC McCabe index: 7 number of parameters: 1 id: 1781 unit: func() file: util/fipstools/acvp/acvptool/subprocess/kdf.go start line: 101 end line: 129 size: 24 LOC McCabe index: 6 number of parameters: 1 id: 1782 unit: func aesKeyShuffle() file: util/fipstools/acvp/acvptool/subprocess/block.go start line: 26 end line: 49 size: 24 LOC McCabe index: 9 number of parameters: 3 id: 1783 unit: func doCTSEncrypt() file: util/fipstools/acvp/acvptool/testmodulewrapper/testmodulewrapper.go start line: 166 end line: 197 size: 24 LOC McCabe index: 6 number of parameters: 3 id: 1784 unit: bool WriteReplyToStream() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 165 end line: 190 size: 24 LOC McCabe index: 6 number of parameters: 2 id: 1785 unit: static bool RSAKeyGen() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2564 end line: 2591 size: 24 LOC McCabe index: 5 number of parameters: 2 id: 1786 unit: func() file: util/fipstools/delocate/delocate.peg.go start line: 208 end line: 231 size: 24 LOC McCabe index: 7 number of parameters: 1 id: 1787 unit: func saveRegister() file: util/fipstools/delocate/delocate.go start line: 1309 end line: 1336 size: 24 LOC McCabe index: 5 number of parameters: 2 id: 1788 unit: func readSymbols() file: util/make_prefix_headers.go start line: 46 end line: 69 size: 24 LOC McCabe index: 6 number of parameters: 1 id: 1789 unit: def main() file: util/git-tag-check/git-tag-check.py start line: 0 end line: 0 size: 24 LOC McCabe index: 7 number of parameters: 0 id: 1790 unit: bool Wait() file: tool/transport_common.cc start line: 402 end line: 428 size: 24 LOC McCabe index: 7 number of parameters: 3 id: 1791 unit: bool GetUnsigned() file: tool/args.cc start line: 91 end line: 117 size: 24 LOC McCabe index: 7 number of parameters: 4 id: 1792 unit: bool ReadAll() file: tool/file.cc start line: 27 end line: 54 size: 24 LOC McCabe index: 6 number of parameters: 2 id: 1793 unit: static bool ssl_can_renegotiate() file: ssl/ssl_lib.cc start line: 410 end line: 438 size: 23 LOC McCabe index: 11 number of parameters: 1 id: 1794 unit: int SSL_do_handshake() file: ssl/ssl_lib.cc start line: 882 end line: 912 size: 23 LOC McCabe index: 6 number of parameters: 1 id: 1795 unit: static bool ssl_set_pkey() file: ssl/ssl_privkey.cc start line: 80 end line: 109 size: 23 LOC McCabe index: 7 number of parameters: 2 id: 1796 unit: static enum ssl_hs_wait_t do_read_server_finished() file: ssl/tls13_client.cc start line: 752 end line: 778 size: 23 LOC McCabe index: 8 number of parameters: 1 id: 1797 unit: int custom_ext_parse_serverhello() file: ssl/custom_extensions.cc start line: 131 end line: 157 size: 23 LOC McCabe index: 5 number of parameters: 4 id: 1798 unit: static void SSL_SESSION_list_remove() file: ssl/ssl_session.cc start line: 806 end line: 832 size: 23 LOC McCabe index: 6 number of parameters: 2 id: 1799 unit: static bool ext_ech_parse_serverhello() file: ssl/extensions.cc start line: 612 end line: 641 size: 23 LOC McCabe index: 7 number of parameters: 3 id: 1800 unit: static int parse_optional_string() file: ssl/ssl_transfer_asn1.cc start line: 68 end line: 90 size: 23 LOC McCabe index: 5 number of parameters: 4 id: 1801 unit: static int SSL_SESSION_parse_string() file: ssl/ssl_asn1.cc start line: 418 end line: 440 size: 23 LOC McCabe index: 5 number of parameters: 3 id: 1802 unit: int BUF_MEM_reserve() file: crypto/buf/buf.c start line: 78 end line: 103 size: 23 LOC McCabe index: 5 number of parameters: 2 id: 1803 unit: int CBS_asn1_ber_to_der() file: crypto/bytestring/ber.c start line: 192 end line: 220 size: 23 LOC McCabe index: 7 number of parameters: 3 id: 1804 unit: static int parse_asn1_tag() file: crypto/bytestring/cbs.c start line: 280 end line: 317 size: 23 LOC McCabe index: 8 number of parameters: 3 id: 1805 unit: static int ed25519_priv_encode_v2() file: crypto/evp_extra/p_ed25519_asn1.c start line: 226 end line: 254 size: 23 LOC McCabe index: 14 number of parameters: 2 id: 1806 unit: static int rsa_pss_pub_decode() file: crypto/evp_extra/p_rsa_asn1.c start line: 108 end line: 130 size: 23 LOC McCabe index: 6 number of parameters: 4 id: 1807 unit: static int rsa_pss_priv_decode() file: crypto/evp_extra/p_rsa_asn1.c start line: 181 end line: 203 size: 23 LOC McCabe index: 6 number of parameters: 5 id: 1808 unit: int EVP_PKEY_asn1_get0_info() file: crypto/evp_extra/evp_asn1.c start line: 651 end line: 674 size: 23 LOC McCabe index: 7 number of parameters: 6 id: 1809 unit: static int aead_aes_gcm_siv_init() file: crypto/cipher_extra/e_aesgcmsiv.c start line: 570 end line: 597 size: 23 LOC McCabe index: 5 number of parameters: 4 id: 1810 unit: void aesni_cbc_sha1_enc() file: crypto/cipher_extra/e_aes_cbc_hmac_sha1.c start line: 57 end line: 84 size: 23 LOC McCabe index: 3 number of parameters: 7 id: 1811 unit: static void lh_rebucket() file: crypto/lhash/lhash.c start line: 206 end line: 233 size: 23 LOC McCabe index: 5 number of parameters: 2 id: 1812 unit: func() file: crypto/err/err_data_generate.go start line: 130 end line: 154 size: 23 LOC McCabe index: 5 number of parameters: 1 id: 1813 unit: int asn1_bit_string_length() file: crypto/asn1/a_bitstr.c start line: 74 end line: 100 size: 23 LOC McCabe index: 8 number of parameters: 2 id: 1814 unit: int asn1_enc_save() file: crypto/asn1/tasn_utl.c start line: 150 end line: 176 size: 23 LOC McCabe index: 5 number of parameters: 4 id: 1815 unit: sub ::function_begin_B() file: crypto/perlasm/x86gas.pl start line: 109 end line: 133 size: 23 LOC McCabe index: 5 number of parameters: 0 id: 1816 unit: sub re() file: crypto/perlasm/x86_64-xlate.pl start line: 232 end line: 257 size: 23 LOC McCabe index: 7 number of parameters: 0 id: 1817 unit: sub cfa_expression() file: crypto/perlasm/x86_64-xlate.pl start line: 611 end line: 637 size: 23 LOC McCabe index: 5 number of parameters: 0 id: 1818 unit: sub _endproc() file: crypto/perlasm/x86_64-xlate.pl start line: 873 end line: 906 size: 23 LOC McCabe index: 2 number of parameters: 0 id: 1819 unit: int OCSP_basic_sign() file: crypto/ocsp/ocsp_server.c start line: 187 end line: 212 size: 23 LOC McCabe index: 4 number of parameters: 5 id: 1820 unit: static int ocsp_setup_untrusted() file: crypto/ocsp/ocsp_verify.c start line: 101 end line: 123 size: 23 LOC McCabe index: 8 number of parameters: 2 id: 1821 unit: int pkcs12_pbe_encrypt_init() file: crypto/pkcs8/pkcs8.c start line: 334 end line: 359 size: 23 LOC McCabe index: 10 number of parameters: 8 id: 1822 unit: static BN_ULONG sqrt_ratio_3mod4() file: crypto/ec_extra/hash_to_curve.c start line: 223 end line: 254 size: 23 LOC McCabe index: 1 number of parameters: 8 id: 1823 unit: static STACK_OF() file: crypto/x509/v3_utl.c start line: 605 end line: 629 size: 23 LOC McCabe index: 6 number of parameters: 1 id: 1824 unit: static int do_i2r_name_constraints() file: crypto/x509/v3_ncons.c start line: 176 end line: 198 size: 23 LOC McCabe index: 5 number of parameters: 2 id: 1825 unit: int PEM_write_bio_Parameters() file: crypto/pem/pem_pkey.c start line: 234 end line: 260 size: 23 LOC McCabe index: 6 number of parameters: 2 id: 1826 unit: static int pkcs7_add_signature() file: crypto/pkcs7/pkcs7_x509.c start line: 381 end line: 411 size: 23 LOC McCabe index: 7 number of parameters: 3 id: 1827 unit: int TRUST_TOKEN_generate_key() file: crypto/trust_token/trust_token.c start line: 142 end line: 168 size: 23 LOC McCabe index: 6 number of parameters: 8 id: 1828 unit: int bn_wexpand() file: crypto/fipsmodule/bn/bn.c start line: 356 end line: 385 size: 23 LOC McCabe index: 5 number of parameters: 2 id: 1829 unit: int bn_rshift_secret_shift() file: crypto/fipsmodule/bn/shift.c start line: 172 end line: 198 size: 23 LOC McCabe index: 5 number of parameters: 4 id: 1830 unit: func checkKeys() file: crypto/fipsmodule/bn/bn_test_to_fuzzer.go start line: 133 end line: 158 size: 23 LOC McCabe index: 7 number of parameters: 2 id: 1831 unit: sub mul_add_c() file: crypto/fipsmodule/bn/asm/co-586.pl start line: 31 end line: 57 size: 23 LOC McCabe index: 9 number of parameters: 0 id: 1832 unit: BN_ULONG bn_mul_add_words() file: crypto/fipsmodule/bn/generic.c start line: 142 end line: 168 size: 23 LOC McCabe index: 4 number of parameters: 4 id: 1833 unit: BN_ULONG bn_mul_words() file: crypto/fipsmodule/bn/generic.c start line: 170 end line: 194 size: 23 LOC McCabe index: 4 number of parameters: 4 id: 1834 unit: static int fits_in_bytes() file: crypto/fipsmodule/bn/bytes.c start line: 188 end line: 211 size: 23 LOC McCabe index: 5 number of parameters: 3 id: 1835 unit: static int sskdf_variant_digest_compute() file: crypto/fipsmodule/kdf/sskdf.c start line: 65 end line: 93 size: 23 LOC McCabe index: 15 number of parameters: 8 id: 1836 unit: void mlk_poly_rej_uniform() file: crypto/fipsmodule/ml_kem/mlkem/sampling.c start line: 192 end line: 225 size: 23 LOC McCabe index: 2 number of parameters: 2 id: 1837 unit: void mlk_poly_cbd2() file: crypto/fipsmodule/ml_kem/mlkem/sampling.c start line: 252 end line: 275 size: 23 LOC McCabe index: 4 number of parameters: 2 id: 1838 unit: void mlk_poly_compress_d4() file: crypto/fipsmodule/ml_kem/mlkem/compress.c start line: 24 end line: 48 size: 23 LOC McCabe index: 4 number of parameters: 2 id: 1839 unit: void mlk_poly_frommsg() file: crypto/fipsmodule/ml_kem/mlkem/compress.c start line: 472 end line: 499 size: 23 LOC McCabe index: 4 number of parameters: 2 id: 1840 unit: int aes_hw_xts_cipher() file: crypto/fipsmodule/aes/mode_wrappers.c start line: 168 end line: 194 size: 23 LOC McCabe index: 5 number of parameters: 7 id: 1841 unit: sub $inp, $inp,() file: crypto/fipsmodule/aes/asm/vpaes-armv8.pl start line: 808 end line: 846 size: 23 LOC McCabe index: 1 number of parameters: 0 id: 1842 unit: func writeTables() file: crypto/fipsmodule/ec/make_tables.go start line: 801 end line: 823 size: 23 LOC McCabe index: 8 number of parameters: 5 id: 1843 unit: sub SHIFT1() file: crypto/fipsmodule/ec/asm/p256_beeu-armv8-asm.pl start line: 137 end line: 159 size: 23 LOC McCabe index: 1 number of parameters: 0 id: 1844 unit: int EVP_DigestVerify() file: crypto/fipsmodule/evp/digestsign.c start line: 317 end line: 347 size: 23 LOC McCabe index: 6 number of parameters: 5 id: 1845 unit: static int pkey_kem_keygen() file: crypto/fipsmodule/evp/p_kem.c start line: 81 end line: 105 size: 23 LOC McCabe index: 7 number of parameters: 2 id: 1846 unit: int EVP_HPKE_CTX_setup_sender_with_seed_for_testing() file: crypto/hpke/hpke.c start line: 587 end line: 609 size: 23 LOC McCabe index: 3 number of parameters: 13 id: 1847 unit: func() file: util/fipstools/acvp/acvptool/interactive.go start line: 402 end line: 425 size: 23 LOC McCabe index: 6 number of parameters: 1 id: 1848 unit: func() file: util/fipstools/acvp/acvptool/interactive.go start line: 531 end line: 556 size: 23 LOC McCabe index: 6 number of parameters: 1 id: 1849 unit: func parseReply() file: util/fipstools/acvp/acvptool/acvp/acvp.go start line: 198 end line: 225 size: 23 LOC McCabe index: 8 number of parameters: 2 id: 1850 unit: func() file: util/fipstools/acvp/acvptool/subprocess/eddsa.go start line: 17 end line: 43 size: 23 LOC McCabe index: 6 number of parameters: 1 id: 1851 unit: func() file: util/fipstools/acvp/acvptool/subprocess/kdf.go start line: 26 end line: 53 size: 23 LOC McCabe index: 7 number of parameters: 1 id: 1852 unit: func() file: util/fipstools/acvp/acvptool/subprocess/subprocess.go start line: 422 end line: 446 size: 23 LOC McCabe index: 6 number of parameters: 1 id: 1853 unit: func getSubSectionReader() file: util/fipstools/integrity_tool/main.go start line: 355 end line: 383 size: 23 LOC McCabe index: 6 number of parameters: 3 id: 1854 unit: def SetEnvironmentForCPU() file: util/bot/vs_toolchain.py start line: 0 end line: 0 size: 23 LOC McCabe index: 2 number of parameters: 1 id: 1855 unit: func removeOrderedListMarker() file: util/doc.go start line: 172 end line: 197 size: 23 LOC McCabe index: 8 number of parameters: 1 id: 1856 unit: def ExtractVariablesFromCMakeFile() file: util/generate_build_files.py start line: 0 end line: 0 size: 23 LOC McCabe index: 10 number of parameters: 1 id: 1857 unit: func checkImportedLibraries() file: util/check_imported_libraries.go start line: 28 end line: 52 size: 23 LOC McCabe index: 8 number of parameters: 1 id: 1858 unit: static bool generate_serial() file: tool-openssl/req.cc start line: 477 end line: 503 size: 23 LOC McCabe index: 5 number of parameters: 1 id: 1859 unit: bool DoHTTPTunnel() file: tool/transport_common.cc start line: 959 end line: 985 size: 23 LOC McCabe index: 5 number of parameters: 2 id: 1860 unit: static bool SpeedECKeyGenCurve() file: tool/speed.cc start line: 1472 end line: 1502 size: 23 LOC McCabe index: 7 number of parameters: 3 id: 1861 unit: static bool SpeedFFDHGroup() file: tool/speed.cc start line: 1821 end line: 1847 size: 23 LOC McCabe index: 6 number of parameters: 3 id: 1862 unit: static enum ssl_hs_wait_t do_enter_early_data() file: ssl/handshake_client.cc start line: 557 end line: 585 size: 22 LOC McCabe index: 6 number of parameters: 1 id: 1863 unit: static enum ssl_hs_wait_t do_early_reverify_server_certificate() file: ssl/handshake_client.cc start line: 587 end line: 619 size: 22 LOC McCabe index: 6 number of parameters: 1 id: 1864 unit: ssl_open_record_t tls_open_change_cipher_spec() file: ssl/s3_pkt.cc start line: 366 end line: 390 size: 22 LOC McCabe index: 5 number of parameters: 4 id: 1865 unit: bool tls13_write_psk_binder() file: ssl/tls13_enc.cc start line: 473 end line: 498 size: 22 LOC McCabe index: 4 number of parameters: 4 id: 1866 unit: static bool tls_set_write_state() file: ssl/tls_method.cc start line: 117 end line: 144 size: 22 LOC McCabe index: 7 number of parameters: 4 id: 1867 unit: static enum ssl_hs_wait_t do_send_client_certificate_verify() file: ssl/tls13_client.cc start line: 870 end line: 897 size: 22 LOC McCabe index: 6 number of parameters: 1 id: 1868 unit: bool SSLTranscript::GetFinishedMAC() file: ssl/ssl_transcript.cc start line: 246 end line: 270 size: 22 LOC McCabe index: 4 number of parameters: 4 id: 1869 unit: void ssl_session_rebase_time() file: ssl/ssl_session.cc start line: 286 end line: 313 size: 22 LOC McCabe index: 4 number of parameters: 2 id: 1870 unit: static bool ext_npn_add_serverhello() file: ssl/extensions.cc start line: 1244 end line: 1271 size: 22 LOC McCabe index: 7 number of parameters: 2 id: 1871 unit: static bool cert_compression_add_clienthello() file: ssl/extensions.cc start line: 2793 end line: 2817 size: 22 LOC McCabe index: 9 number of parameters: 4 id: 1872 unit: static bool ssl_check_serverhello_tlsext() file: ssl/extensions.cc start line: 3817 end line: 3845 size: 22 LOC McCabe index: 6 number of parameters: 1 id: 1873 unit: bool ssl_transfer_supported() file: ssl/ssl_transfer_asn1.cc start line: 15 end line: 45 size: 22 LOC McCabe index: 15 number of parameters: 1 id: 1874 unit: static int SSL3_STATE_parse_session() file: ssl/ssl_transfer_asn1.cc start line: 422 end line: 445 size: 22 LOC McCabe index: 4 number of parameters: 3 id: 1875 unit: static int pqdsa_priv_encode() file: crypto/evp_extra/p_pqdsa_asn1.c start line: 200 end line: 223 size: 22 LOC McCabe index: 11 number of parameters: 2 id: 1876 unit: func() file: crypto/err/err_data_generate.go start line: 96 end line: 118 size: 22 LOC McCabe index: 6 number of parameters: 1 id: 1877 unit: static int posix_time_from_utc() file: crypto/asn1/posix_time.c start line: 84 end line: 106 size: 22 LOC McCabe index: 7 number of parameters: 7 id: 1878 unit: int i2a_ASN1_OBJECT() file: crypto/asn1/a_object.c start line: 107 end line: 131 size: 22 LOC McCabe index: 6 number of parameters: 2 id: 1879 unit: sub ::generic() file: crypto/perlasm/x86gas.pl start line: 34 end line: 60 size: 22 LOC McCabe index: 6 number of parameters: 0 id: 1880 unit: sub _add_unwind_code() file: crypto/perlasm/x86_64-xlate.pl start line: 823 end line: 853 size: 22 LOC McCabe index: 3 number of parameters: 0 id: 1881 unit: int OCSP_REQ_CTX_add1_header() file: crypto/ocsp/ocsp_http.c start line: 487 end line: 511 size: 22 LOC McCabe index: 7 number of parameters: 3 id: 1882 unit: void HRSS_poly3_mul() file: crypto/hrss/hrss.c start line: 710 end line: 739 size: 22 LOC McCabe index: 2 number of parameters: 3 id: 1883 unit: static void poly_from_poly3() file: crypto/hrss/hrss.c start line: 1542 end line: 1566 size: 22 LOC McCabe index: 3 number of parameters: 2 id: 1884 unit: static size_t EC_POINT_point2buf() file: crypto/ec_extra/ec_asn1.c start line: 628 end line: 650 size: 22 LOC McCabe index: 4 number of parameters: 5 id: 1885 unit: static int reject_dns_name_in_common_name() file: crypto/x509/x509_vfy.c start line: 626 end line: 650 size: 22 LOC McCabe index: 5 number of parameters: 1 id: 1886 unit: static int crl_crldp_check() file: crypto/x509/x509_vfy.c start line: 1131 end line: 1166 size: 22 LOC McCabe index: 11 number of parameters: 3 id: 1887 unit: int X509_REQ_get_attr_by_OBJ() file: crypto/x509/x509_req.c start line: 189 end line: 210 size: 22 LOC McCabe index: 6 number of parameters: 3 id: 1888 unit: static int unknown_ext_print() file: crypto/x509/v3_prn.c start line: 202 end line: 226 size: 22 LOC McCabe index: 6 number of parameters: 5 id: 1889 unit: int X509_check_private_key() file: crypto/x509/x509_cmp.c start line: 242 end line: 266 size: 22 LOC McCabe index: 6 number of parameters: 2 id: 1890 unit: int X509_NAME_ENTRY_set_data() file: crypto/x509/x509name.c start line: 372 end line: 393 size: 22 LOC McCabe index: 10 number of parameters: 4 id: 1891 unit: static int print_reasons() file: crypto/x509/v3_crld.c start line: 256 end line: 277 size: 22 LOC McCabe index: 5 number of parameters: 4 id: 1892 unit: int BIO_write_ex() file: crypto/bio/bio.c start line: 360 end line: 383 size: 22 LOC McCabe index: 6 number of parameters: 4 id: 1893 unit: int CRYPTO_set_mem_functions() file: crypto/mem.c start line: 142 end line: 165 size: 22 LOC McCabe index: 11 number of parameters: 1 id: 1894 unit: int PKCS7_add_recipient_info() file: crypto/pkcs7/pkcs7.c start line: 363 end line: 387 size: 22 LOC McCabe index: 6 number of parameters: 2 id: 1895 unit: static int hash_to_scalar_challenge() file: crypto/trust_token/voprf.c start line: 296 end line: 319 size: 22 LOC McCabe index: 10 number of parameters: 7 id: 1896 unit: static int pmbtoken_exp1_hash_s() file: crypto/trust_token/pmbtoken.c start line: 1158 end line: 1181 size: 22 LOC McCabe index: 6 number of parameters: 4 id: 1897 unit: static int pmbtoken_exp2_hash_s() file: crypto/trust_token/pmbtoken.c start line: 1331 end line: 1354 size: 22 LOC McCabe index: 6 number of parameters: 4 id: 1898 unit: static int pmbtoken_pst1_hash_s() file: crypto/trust_token/pmbtoken.c start line: 1505 end line: 1528 size: 22 LOC McCabe index: 6 number of parameters: 4 id: 1899 unit: int TRUST_TOKEN_CLIENT_add_key() file: crypto/trust_token/trust_token.c start line: 225 end line: 247 size: 22 LOC McCabe index: 5 number of parameters: 4 id: 1900 unit: static uint64_t gcm_mul32_nohw() file: crypto/fipsmodule/modes/gcm_nohw.c start line: 151 end line: 177 size: 22 LOC McCabe index: 1 number of parameters: 2 id: 1901 unit: static uint64_t bn_neg_inv_mod_r_u64() file: crypto/fipsmodule/bn/montgomery_inv.c start line: 105 end line: 161 size: 22 LOC McCabe index: 4 number of parameters: 1 id: 1902 unit: int bn_resize_words() file: crypto/fipsmodule/bn/bn.c start line: 395 end line: 430 size: 22 LOC McCabe index: 5 number of parameters: 2 id: 1903 unit: static inline void bn_div_rem_words() file: crypto/fipsmodule/bn/div.c start line: 139 end line: 176 size: 22 LOC McCabe index: 3 number of parameters: 5 id: 1904 unit: int BN_mod_pow2() file: crypto/fipsmodule/bn/div.c start line: 832 end line: 865 size: 22 LOC McCabe index: 6 number of parameters: 3 id: 1905 unit: static BN_ULONG bn_sub_part_words() file: crypto/fipsmodule/bn/mul.c start line: 130 end line: 158 size: 22 LOC McCabe index: 5 number of parameters: 5 id: 1906 unit: void bn_words_to_little_endian() file: crypto/fipsmodule/bn/bytes.c start line: 276 end line: 299 size: 22 LOC McCabe index: 5 number of parameters: 4 id: 1907 unit: static int sskdf_variant_hmac_compute() file: crypto/fipsmodule/kdf/sskdf.c start line: 161 end line: 190 size: 22 LOC McCabe index: 13 number of parameters: 8 id: 1908 unit: int DH_set0_pqg() file: crypto/fipsmodule/dh/dh.c start line: 196 end line: 222 size: 22 LOC McCabe index: 8 number of parameters: 4 id: 1909 unit: sub BODY_00_15() file: crypto/fipsmodule/sha/asm/sha1-586.pl start line: 163 end line: 187 size: 22 LOC McCabe index: 6 number of parameters: 0 id: 1910 unit: sub BODY_16_XX() file: crypto/fipsmodule/sha/asm/sha256-armv4.pl start line: 155 end line: 178 size: 22 LOC McCabe index: 1 number of parameters: 0 id: 1911 unit: static void sha512_block_data_order() file: crypto/fipsmodule/sha/sha512.c start line: 684 end line: 705 size: 22 LOC McCabe index: 5 number of parameters: 3 id: 1912 unit: int PQDSA_KEY_set_raw_private_key() file: crypto/fipsmodule/pqdsa/pqdsa.c start line: 141 end line: 171 size: 22 LOC McCabe index: 5 number of parameters: 2 id: 1913 unit: static void mlk_ntt_layer() file: crypto/fipsmodule/ml_kem/mlkem/poly.c start line: 351 end line: 373 size: 22 LOC McCabe index: 4 number of parameters: 2 id: 1914 unit: void mlk_indcpa_dec() file: crypto/fipsmodule/ml_kem/mlkem/indcpa.c start line: 478 end line: 506 size: 22 LOC McCabe index: 1 number of parameters: 3 id: 1915 unit: void OPENSSL_cpuid_setup() file: crypto/fipsmodule/cpucap/cpu_arm_freebsd.c start line: 26 end line: 54 size: 22 LOC McCabe index: 6 number of parameters: 1 id: 1916 unit: static void aes_nohw_setup_key_128() file: crypto/fipsmodule/aes/aes_nohw.c start line: 952 end line: 978 size: 22 LOC McCabe index: 3 number of parameters: 2 id: 1917 unit: sub \$16,$len() file: crypto/fipsmodule/aes/asm/vpaes-x86_64.pl start line: 1096 end line: 1117 size: 22 LOC McCabe index: 2 number of parameters: 0 id: 1918 unit: int RSA_set0_crt_params() file: crypto/fipsmodule/rsa/rsa.c start line: 426 end line: 449 size: 22 LOC McCabe index: 10 number of parameters: 4 id: 1919 unit: size_t EC_KEY_key2buf() file: crypto/fipsmodule/ec/ec_key.c start line: 460 end line: 485 size: 22 LOC McCabe index: 7 number of parameters: 4 id: 1920 unit: int EC_POINT_set_affine_coordinates_GFp() file: crypto/fipsmodule/ec/ec.c start line: 756 end line: 782 size: 22 LOC McCabe index: 7 number of parameters: 5 id: 1921 unit: func main() file: crypto/fipsmodule/ec/make_tables.go start line: 30 end line: 55 size: 22 LOC McCabe index: 6 number of parameters: 0 id: 1922 unit: static void p224_widefelem_diff() file: crypto/fipsmodule/ec/p224-64.c start line: 293 end line: 317 size: 22 LOC McCabe index: 1 number of parameters: 2 id: 1923 unit: sub SHIFT1() file: crypto/fipsmodule/ec/asm/p256_beeu-x86_64-asm.pl start line: 111 end line: 134 size: 22 LOC McCabe index: 1 number of parameters: 0 id: 1924 unit: static void rand_thread_state_free() file: crypto/fipsmodule/rand/rand.c start line: 249 end line: 280 size: 22 LOC McCabe index: 5 number of parameters: 1 id: 1925 unit: int CTR_DRBG_reseed() file: crypto/fipsmodule/rand/ctrdrbg.c start line: 122 end line: 150 size: 22 LOC McCabe index: 5 number of parameters: 4 id: 1926 unit: static ssize_t boringssl_getrandom() file: crypto/fipsmodule/rand/urandom.c start line: 143 end line: 177 size: 22 LOC McCabe index: 7 number of parameters: 3 id: 1927 unit: int EVP_AEAD_CTX_init_with_direction() file: crypto/fipsmodule/cipher/aead.c start line: 78 end line: 103 size: 22 LOC McCabe index: 4 number of parameters: 6 id: 1928 unit: int EVP_AEAD_CTX_open_gather() file: crypto/fipsmodule/cipher/aead.c start line: 243 end line: 270 size: 22 LOC McCabe index: 4 number of parameters: 10 id: 1929 unit: int EVP_PKEY_encapsulate() file: crypto/fipsmodule/evp/evp_ctx.c start line: 606 end line: 631 size: 22 LOC McCabe index: 8 number of parameters: 5 id: 1930 unit: int EVP_PKEY_decapsulate() file: crypto/fipsmodule/evp/evp_ctx.c start line: 633 end line: 658 size: 22 LOC McCabe index: 7 number of parameters: 5 id: 1931 unit: int EVP_DigestVerifyFinal() file: crypto/fipsmodule/evp/digestsign.c start line: 250 end line: 276 size: 22 LOC McCabe index: 6 number of parameters: 3 id: 1932 unit: static int hmac_ctrl() file: crypto/fipsmodule/evp/p_hmac.c start line: 101 end line: 125 size: 22 LOC McCabe index: 6 number of parameters: 4 id: 1933 unit: static int pkey_pqdsa_keygen() file: crypto/fipsmodule/evp/p_pqdsa.c start line: 36 end line: 58 size: 22 LOC McCabe index: 7 number of parameters: 2 id: 1934 unit: static int pkey_ed25519_sign_message() file: crypto/fipsmodule/evp/p_ed25519.c start line: 47 end line: 72 size: 22 LOC McCabe index: 5 number of parameters: 5 id: 1935 unit: static int decode_dec() file: crypto/bn_extra/convert.c start line: 152 end line: 175 size: 22 LOC McCabe index: 6 number of parameters: 3 id: 1936 unit: func getLibraryInfo() file: util/make_errors.go start line: 44 end line: 68 size: 22 LOC McCabe index: 4 number of parameters: 1 id: 1937 unit: func getResultsWithRetry() file: util/fipstools/acvp/acvptool/acvp.go start line: 436 end line: 460 size: 22 LOC McCabe index: 6 number of parameters: 2 id: 1938 unit: func() file: util/fipstools/acvp/acvptool/acvp/acvp.go start line: 246 end line: 269 size: 22 LOC McCabe index: 6 number of parameters: 1 id: 1939 unit: func() file: util/fipstools/acvp/acvptool/acvp/acvp.go start line: 420 end line: 443 size: 22 LOC McCabe index: 5 number of parameters: 1 id: 1940 unit: func() file: util/fipstools/acvp/acvptool/parser.peg.go start line: 77 end line: 98 size: 22 LOC McCabe index: 5 number of parameters: 1 id: 1941 unit: func translatePositions() file: util/fipstools/acvp/acvptool/parser.peg.go start line: 196 end line: 219 size: 22 LOC McCabe index: 6 number of parameters: 2 id: 1942 unit: func() file: util/fipstools/acvp/acvptool/parser.peg.go start line: 226 end line: 248 size: 22 LOC McCabe index: 4 number of parameters: 1 id: 1943 unit: func() file: util/fipstools/acvp/acvptool/subprocess/subprocess.go start line: 222 end line: 246 size: 22 LOC McCabe index: 6 number of parameters: 1 id: 1944 unit: func() file: util/fipstools/acvp/acvptool/testmodulewrapper/hmac_drbg.go start line: 48 end line: 74 size: 22 LOC McCabe index: 2 number of parameters: 1 id: 1945 unit: static bool AES() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 1646 end line: 1670 size: 22 LOC McCabe index: 6 number of parameters: 2 id: 1946 unit: static bool AESPaddedKeyWrapOpen() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2069 end line: 2093 size: 22 LOC McCabe index: 4 number of parameters: 2 id: 1947 unit: static bool TLSKDF() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2675 end line: 2699 size: 22 LOC McCabe index: 3 number of parameters: 2 id: 1948 unit: func() file: util/fipstools/delocate/delocate.peg.go start line: 163 end line: 184 size: 22 LOC McCabe index: 5 number of parameters: 1 id: 1949 unit: func translatePositions() file: util/fipstools/delocate/delocate.peg.go start line: 282 end line: 305 size: 22 LOC McCabe index: 6 number of parameters: 2 id: 1950 unit: func() file: util/fipstools/delocate/delocate.peg.go start line: 312 end line: 334 size: 22 LOC McCabe index: 4 number of parameters: 1 id: 1951 unit: def parse() file: util/generate-asm-lcov.py start line: 0 end line: 0 size: 22 LOC McCabe index: 14 number of parameters: 3 id: 1952 unit: bool SocketSetNonBlocking() file: tool/transport_common.cc start line: 355 end line: 377 size: 22 LOC McCabe index: 4 number of parameters: 2 id: 1953 unit: void PrintSSLError() file: tool/transport_common.cc start line: 660 end line: 681 size: 22 LOC McCabe index: 5 number of parameters: 4 id: 1954 unit: static bool SpeedDHcheck() file: tool/speed.cc start line: 2470 end line: 2496 size: 22 LOC McCabe index: 5 number of parameters: 1 id: 1955 unit: static int tls_read_buffer_extend_to() file: ssl/ssl_buffer.cc start line: 226 end line: 257 size: 21 LOC McCabe index: 5 number of parameters: 2 id: 1956 unit: static int ssl_cert_append_cert() file: ssl/ssl_x509.cc start line: 890 end line: 914 size: 21 LOC McCabe index: 6 number of parameters: 2 id: 1957 unit: static void set_client_CA_list() file: ssl/ssl_x509.cc start line: 1263 end line: 1286 size: 21 LOC McCabe index: 6 number of parameters: 2 id: 1958 unit: bool ssl_log_secret() file: ssl/ssl_lib.cc start line: 294 end line: 316 size: 21 LOC McCabe index: 10 number of parameters: 3 id: 1959 unit: int SSL_CTX_set_tlsext_ticket_keys() file: ssl/ssl_lib.cc start line: 2033 end line: 2055 size: 21 LOC McCabe index: 4 number of parameters: 3 id: 1960 unit: static bool tls13_receive_key_update() file: ssl/tls13_both.cc start line: 672 end line: 696 size: 21 LOC McCabe index: 9 number of parameters: 2 id: 1961 unit: bool tls13_derive_application_secrets() file: ssl/tls13_enc.cc start line: 278 end line: 299 size: 21 LOC McCabe index: 7 number of parameters: 1 id: 1962 unit: static bool ext_ri_add_clienthello() file: ssl/extensions.cc start line: 698 end line: 722 size: 21 LOC McCabe index: 8 number of parameters: 4 id: 1963 unit: static bool ext_ec_point_parse_serverhello() file: ssl/extensions.cc start line: 1838 end line: 1864 size: 21 LOC McCabe index: 6 number of parameters: 3 id: 1964 unit: bool ssl_setup_extension_permutation() file: ssl/extensions.cc start line: 3308 end line: 3330 size: 21 LOC McCabe index: 6 number of parameters: 1 id: 1965 unit: static bool ssl_check_clienthello_tlsext() file: ssl/extensions.cc start line: 3792 end line: 3815 size: 21 LOC McCabe index: 5 number of parameters: 1 id: 1966 unit: bool ssl_compare_public_and_private_key() file: ssl/ssl_cert.cc start line: 543 end line: 567 size: 21 LOC McCabe index: 6 number of parameters: 2 id: 1967 unit: bool ssl_add_client_CA_list() file: ssl/ssl_cert.cc start line: 726 end line: 749 size: 21 LOC McCabe index: 7 number of parameters: 2 id: 1968 unit: bool MaybeGrow() file: ssl/internal.h start line: 427 end line: 450 size: 21 LOC McCabe index: 6 number of parameters: 0 id: 1969 unit: int CBS_get_u64_decimal() file: crypto/bytestring/cbs.c start line: 229 end line: 251 size: 21 LOC McCabe index: 7 number of parameters: 2 id: 1970 unit: int CBS_get_optional_asn1_octet_string() file: crypto/bytestring/cbs.c start line: 574 end line: 594 size: 21 LOC McCabe index: 6 number of parameters: 4 id: 1971 unit: int CBB_finish() file: crypto/bytestring/cbb.c start line: 125 end line: 149 size: 21 LOC McCabe index: 8 number of parameters: 3 id: 1972 unit: static int add_base128_integer() file: crypto/bytestring/cbb.c start line: 342 end line: 363 size: 21 LOC McCabe index: 6 number of parameters: 2 id: 1973 unit: static int ed25519_priv_decode() file: crypto/evp_extra/p_ed25519_asn1.c start line: 169 end line: 197 size: 21 LOC McCabe index: 7 number of parameters: 5 id: 1974 unit: static int ed25519_priv_encode() file: crypto/evp_extra/p_ed25519_asn1.c start line: 199 end line: 224 size: 21 LOC McCabe index: 11 number of parameters: 2 id: 1975 unit: static int x25519_priv_decode() file: crypto/evp_extra/p_x25519_asn1.c start line: 162 end line: 188 size: 21 LOC McCabe index: 7 number of parameters: 5 id: 1976 unit: static int x25519_priv_encode() file: crypto/evp_extra/p_x25519_asn1.c start line: 190 end line: 215 size: 21 LOC McCabe index: 11 number of parameters: 2 id: 1977 unit: static int dsa_priv_encode() file: crypto/evp_extra/p_dsa_asn1.c start line: 183 end line: 206 size: 21 LOC McCabe index: 12 number of parameters: 2 id: 1978 unit: static int rsa_priv_decode() file: crypto/evp_extra/p_rsa_asn1.c start line: 155 end line: 179 size: 21 LOC McCabe index: 7 number of parameters: 5 id: 1979 unit: static int pqdsa_pub_encode() file: crypto/evp_extra/p_pqdsa_asn1.c start line: 109 end line: 132 size: 21 LOC McCabe index: 10 number of parameters: 2 id: 1980 unit: static void aead_aes_gcm_siv_asm_crypt_last_block() file: crypto/cipher_extra/e_aesgcmsiv.c start line: 288 end line: 310 size: 21 LOC McCabe index: 3 number of parameters: 6 id: 1981 unit: static void aead_aes_gcm_siv_kdf() file: crypto/cipher_extra/e_aesgcmsiv.c start line: 314 end line: 336 size: 21 LOC McCabe index: 2 number of parameters: 5 id: 1982 unit: sub Xloop_avx() file: crypto/cipher_extra/asm/aesni-sha1-x86_64.pl start line: 1069 end line: 1091 size: 21 LOC McCabe index: 2 number of parameters: 0 id: 1983 unit: sub $inl, $inl,() file: crypto/cipher_extra/asm/chacha20_poly1305_armv8.pl start line: 1623 end line: 1648 size: 21 LOC McCabe index: 2 number of parameters: 0 id: 1984 unit: static int aead_xchacha20_poly1305_seal_scatter() file: crypto/cipher_extra/e_chacha20poly1305.c start line: 232 end line: 255 size: 21 LOC McCabe index: 2 number of parameters: 13 id: 1985 unit: static void lh_maybe_resize() file: crypto/lhash/lhash.c start line: 236 end line: 263 size: 21 LOC McCabe index: 7 number of parameters: 1 id: 1986 unit: int ASN1_STRING_to_UTF8() file: crypto/asn1/a_strex.c start line: 398 end line: 418 size: 21 LOC McCabe index: 4 number of parameters: 2 id: 1987 unit: int ASN1_TYPE_set1() file: crypto/asn1/a_type.c start line: 148 end line: 168 size: 21 LOC McCabe index: 6 number of parameters: 3 id: 1988 unit: static int asn1_string_get_int64() file: crypto/asn1/a_int.c start line: 348 end line: 369 size: 21 LOC McCabe index: 5 number of parameters: 3 id: 1989 unit: static void asn1_item_clear() file: crypto/asn1/tasn_new.c start line: 196 end line: 219 size: 21 LOC McCabe index: 7 number of parameters: 2 id: 1990 unit: my $movq = sub() file: crypto/perlasm/x86_64-xlate.pl start line: 1309 end line: 1329 size: 21 LOC McCabe index: 4 number of parameters: 0 id: 1991 unit: static int ocsp_find_signer() file: crypto/ocsp/ocsp_verify.c start line: 48 end line: 75 size: 21 LOC McCabe index: 5 number of parameters: 3 id: 1992 unit: int OCSP_REQ_CTX_nbio_d2i() file: crypto/ocsp/ocsp_http.c start line: 389 end line: 412 size: 21 LOC McCabe index: 4 number of parameters: 3 id: 1993 unit: OPENSSL_UNUSED static void poly3_print() file: crypto/hrss/hrss.c start line: 466 end line: 487 size: 21 LOC McCabe index: 5 number of parameters: 1 id: 1994 unit: int OBJ_sn2nid() file: crypto/obj/obj.c start line: 259 end line: 282 size: 21 LOC McCabe index: 4 number of parameters: 1 id: 1995 unit: int crypto_kem_dec() file: crypto/kyber/pqcrystals_kyber_ref_common/kem.c start line: 146 end line: 179 size: 21 LOC McCabe index: 2 number of parameters: 3 id: 1996 unit: static void keccak_absorb_once() file: crypto/kyber/pqcrystals_kyber_ref_common/fips202.c start line: 461 end line: 485 size: 21 LOC McCabe index: 5 number of parameters: 5 id: 1997 unit: int PKCS12_verify_mac() file: crypto/pkcs8/pkcs8_x509.c start line: 919 end line: 942 size: 21 LOC McCabe index: 7 number of parameters: 3 id: 1998 unit: static int pkcs12_pbe_cipher_init() file: crypto/pkcs8/pkcs8.c start line: 234 end line: 256 size: 21 LOC McCabe index: 3 number of parameters: 8 id: 1999 unit: static int pkcs12_pbe_decrypt_init() file: crypto/pkcs8/pkcs8.c start line: 258 end line: 280 size: 21 LOC McCabe index: 7 number of parameters: 5 id: 2000 unit: int X509V3_EXT_add_alias() file: crypto/x509/v3_lib.c start line: 187 end line: 208 size: 21 LOC McCabe index: 4 number of parameters: 2 id: 2001 unit: static void print_qualifiers() file: crypto/x509/v3_cpols.c start line: 424 end line: 447 size: 21 LOC McCabe index: 4 number of parameters: 2 id: 2002 unit: static STACK_OF() file: crypto/x509/v3_bcons.c start line: 70 end line: 91 size: 21 LOC McCabe index: 1 number of parameters: 1 id: 2003 unit: static int generate_v3() file: crypto/x509/asn1_gen.c start line: 97 end line: 124 size: 21 LOC McCabe index: 4 number of parameters: 6 id: 2004 unit: int X509_CRL_set_version() file: crypto/x509/x509cset.c start line: 66 end line: 90 size: 21 LOC McCabe index: 6 number of parameters: 2 id: 2005 unit: int X509_set_version() file: crypto/x509/x509_set.c start line: 75 end line: 99 size: 21 LOC McCabe index: 6 number of parameters: 2 id: 2006 unit: static STACK_OF() file: crypto/x509/v3_pcons.c start line: 70 end line: 91 size: 21 LOC McCabe index: 1 number of parameters: 1 id: 2007 unit: static int by_file_ctrl() file: crypto/x509/by_file.c start line: 77 end line: 97 size: 21 LOC McCabe index: 6 number of parameters: 5 id: 2008 unit: static int equal_email() file: crypto/x509/v3_utl.c start line: 730 end line: 753 size: 21 LOC McCabe index: 9 number of parameters: 5 id: 2009 unit: static int i2r_crldp() file: crypto/x509/v3_crld.c start line: 549 end line: 569 size: 21 LOC McCabe index: 5 number of parameters: 4 id: 2010 unit: static STACK_OF() file: crypto/x509/v3_info.c start line: 73 end line: 94 size: 21 LOC McCabe index: 1 number of parameters: 1 id: 2011 unit: static STACK_OF() file: crypto/x509/v3_akey.c start line: 71 end line: 92 size: 21 LOC McCabe index: 1 number of parameters: 1 id: 2012 unit: static int md_read() file: crypto/pkcs7/bio/md.c start line: 36 end line: 60 size: 21 LOC McCabe index: 6 number of parameters: 3 id: 2013 unit: static int md_write() file: crypto/pkcs7/bio/md.c start line: 62 end line: 86 size: 21 LOC McCabe index: 6 number of parameters: 3 id: 2014 unit: int TRUST_TOKEN_ISSUER_add_key() file: crypto/trust_token/trust_token.c start line: 465 end line: 487 size: 21 LOC McCabe index: 5 number of parameters: 3 id: 2015 unit: static void chacha_core() file: crypto/chacha/chacha.c start line: 175 end line: 197 size: 21 LOC McCabe index: 4 number of parameters: 2 id: 2016 unit: sub reduction_avx() file: crypto/fipsmodule/modes/asm/ghash-x86_64.pl start line: 780 end line: 802 size: 21 LOC McCabe index: 1 number of parameters: 0 id: 2017 unit: sub vpclmulqdq() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 4779 end line: 4799 size: 21 LOC McCabe index: 3 number of parameters: 0 id: 2018 unit: static int bn_from_montgomery_in_place() file: crypto/fipsmodule/bn/montgomery.c start line: 324 end line: 353 size: 21 LOC McCabe index: 4 number of parameters: 5 id: 2019 unit: static int copy_from_prebuf() file: crypto/fipsmodule/bn/exponentiation.c start line: 890 end line: 917 size: 21 LOC McCabe index: 5 number of parameters: 5 id: 2020 unit: sub get_table_value_consttime() file: crypto/fipsmodule/bn/asm/rsaz-4k-avx512.pl start line: 701 end line: 721 size: 21 LOC McCabe index: 2 number of parameters: 0 id: 2021 unit: static uint64_t ROL64() file: crypto/fipsmodule/sha/keccak1600.c start line: 72 end line: 95 size: 21 LOC McCabe index: 4 number of parameters: 2 id: 2022 unit: sub Xloop_avx() file: crypto/fipsmodule/sha/asm/sha1-586.pl start line: 1340 end line: 1362 size: 21 LOC McCabe index: 2 number of parameters: 0 id: 2023 unit: sub Xloop_avx() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 1177 end line: 1199 size: 21 LOC McCabe index: 2 number of parameters: 0 id: 2024 unit: int ECDSA_verify() file: crypto/fipsmodule/ecdsa/ecdsa.c start line: 412 end line: 439 size: 21 LOC McCabe index: 5 number of parameters: 6 id: 2025 unit: void mlk_poly_invntt_tomont() file: crypto/fipsmodule/ml_kem/mlkem/poly.c start line: 462 end line: 491 size: 21 LOC McCabe index: 4 number of parameters: 1 id: 2026 unit: static unsigned long crypto_get_arm_hwcap2_from_cpuinfo() file: crypto/fipsmodule/cpucap/cpu_arm_linux.h start line: 157 end line: 178 size: 21 LOC McCabe index: 6 number of parameters: 1 id: 2027 unit: sub vpclmulqdq() file: crypto/fipsmodule/aes/asm/aesni-xts-avx512.pl start line: 3184 end line: 3204 size: 21 LOC McCabe index: 3 number of parameters: 0 id: 2028 unit: sub \$64,%rsp() file: crypto/fipsmodule/aes/asm/aesni-x86_64.pl start line: 3698 end line: 3725 size: 21 LOC McCabe index: 1 number of parameters: 0 id: 2029 unit: sub Mul_GF4_N_GF4() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 218 end line: 238 size: 21 LOC McCabe index: 1 number of parameters: 0 id: 2030 unit: sub bitslice_key() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 925 end line: 947 size: 21 LOC McCabe index: 1 number of parameters: 0 id: 2031 unit: int EVP_Digest() file: crypto/fipsmodule/digest/digest.c start line: 323 end line: 347 size: 21 LOC McCabe index: 6 number of parameters: 6 id: 2032 unit: int RSA_set0_key() file: crypto/fipsmodule/rsa/rsa.c start line: 381 end line: 403 size: 21 LOC McCabe index: 10 number of parameters: 4 id: 2033 unit: static int rsa_check_digest_size() file: crypto/fipsmodule/rsa/rsa.c start line: 764 end line: 787 size: 21 LOC McCabe index: 6 number of parameters: 2 id: 2034 unit: static int bn_blinding_create_param() file: crypto/fipsmodule/rsa/blinding.c start line: 129 end line: 156 size: 21 LOC McCabe index: 4 number of parameters: 4 id: 2035 unit: int EC_KEY_generate_key_fips() file: crypto/fipsmodule/ec/ec_key.c start line: 527 end line: 555 size: 21 LOC McCabe index: 4 number of parameters: 1 id: 2036 unit: static int ecp_nistz256_get_affine() file: crypto/fipsmodule/ec/p256-nistz.c start line: 456 end line: 480 size: 21 LOC McCabe index: 4 number of parameters: 4 id: 2037 unit: int EC_POINT_get_affine_coordinates_GFp() file: crypto/fipsmodule/ec/ec.c start line: 674 end line: 694 size: 21 LOC McCabe index: 10 number of parameters: 5 id: 2038 unit: int ec_GFp_mont_init_precomp() file: crypto/fipsmodule/ec/simple_mul.c start line: 179 end line: 213 size: 21 LOC McCabe index: 4 number of parameters: 3 id: 2039 unit: static int check_test_optional_abort() file: crypto/fipsmodule/self_check/self_check.c start line: 62 end line: 83 size: 21 LOC McCabe index: 3 number of parameters: 5 id: 2040 unit: int EVP_PKEY_CTX_ctrl() file: crypto/fipsmodule/evp/evp_ctx.c start line: 210 end line: 233 size: 21 LOC McCabe index: 9 number of parameters: 6 id: 2041 unit: static int x25519_decap() file: crypto/hpke/hpke.c start line: 201 end line: 223 size: 21 LOC McCabe index: 4 number of parameters: 5 id: 2042 unit: int EVP_HPKE_CTX_open() file: crypto/hpke/hpke.c start line: 721 end line: 743 size: 21 LOC McCabe index: 4 number of parameters: 8 id: 2043 unit: int EVP_HPKE_CTX_seal() file: crypto/hpke/hpke.c start line: 745 end line: 767 size: 21 LOC McCabe index: 4 number of parameters: 8 id: 2044 unit: func handleDeclareMacro() file: util/make_errors.go start line: 332 end line: 352 size: 21 LOC McCabe index: 7 number of parameters: 5 id: 2045 unit: func() file: util/fipstools/acvp/acvptool/interactive.go start line: 99 end line: 123 size: 21 LOC McCabe index: 7 number of parameters: 1 id: 2046 unit: func() file: util/fipstools/acvp/acvptool/interactive.go start line: 491 end line: 515 size: 21 LOC McCabe index: 3 number of parameters: 1 id: 2047 unit: func() file: util/fipstools/acvp/acvptool/acvp/acvp.go start line: 275 end line: 299 size: 21 LOC McCabe index: 5 number of parameters: 1 id: 2048 unit: static bool HMAC() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2209 end line: 2238 size: 21 LOC McCabe index: 5 number of parameters: 2 id: 2049 unit: static bool ECDSAKeyVer() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2359 end line: 2382 size: 21 LOC McCabe index: 5 number of parameters: 2 id: 2050 unit: static bool PBKDF() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2810 end line: 2837 size: 21 LOC McCabe index: 2 number of parameters: 2 id: 2051 unit: func extractModuleSections() file: util/fipstools/integrity_tool/main.go start line: 291 end line: 315 size: 21 LOC McCabe index: 6 number of parameters: 1 id: 2052 unit: func dumpSubSectionHexToFile() file: util/fipstools/integrity_tool/main.go start line: 329 end line: 353 size: 21 LOC McCabe index: 6 number of parameters: 4 id: 2053 unit: func() file: util/fipstools/delocate/delocate.go start line: 876 end line: 905 size: 21 LOC McCabe index: 3 number of parameters: 1 id: 2054 unit: func forEachPath() file: util/fipstools/delocate/delocate.go start line: 2365 end line: 2389 size: 21 LOC McCabe index: 6 number of parameters: 2 id: 2055 unit: func markupFirstWord() file: util/doc.go start line: 716 end line: 738 size: 21 LOC McCabe index: 6 number of parameters: 1 id: 2056 unit: func mapName() file: util/diff_asm.go start line: 34 end line: 54 size: 21 LOC McCabe index: 4 number of parameters: 1 id: 2057 unit: static void symlink_check() file: tool-openssl/rehash.cc start line: 192 end line: 215 size: 21 LOC McCabe index: 5 number of parameters: 4 id: 2058 unit: static ScopedFD OpenFile() file: tool/digest.cc start line: 72 end line: 95 size: 21 LOC McCabe index: 4 number of parameters: 1 id: 2059 unit: static bool collect_cipher_protocol_ids() file: ssl/handshake_client.cc start line: 223 end line: 244 size: 20 LOC McCabe index: 7 number of parameters: 1 id: 2060 unit: int ssl_send_alert_impl() file: ssl/s3_pkt.cc start line: 409 end line: 435 size: 20 LOC McCabe index: 5 number of parameters: 3 id: 2061 unit: int custom_ext_parse_clienthello() file: ssl/custom_extensions.cc start line: 159 end line: 182 size: 20 LOC McCabe index: 4 number of parameters: 4 id: 2062 unit: static bool parse_u16_array() file: ssl/extensions.cc start line: 2530 end line: 2551 size: 20 LOC McCabe index: 5 number of parameters: 2 id: 2063 unit: static int SSL_SESSION_parse_crypto_buffer() file: ssl/ssl_asn1.cc start line: 455 end line: 475 size: 20 LOC McCabe index: 6 number of parameters: 4 id: 2064 unit: bool ssl_cert_check_private_key() file: ssl/ssl_cert.cc start line: 569 end line: 594 size: 20 LOC McCabe index: 5 number of parameters: 2 id: 2065 unit: bool ssl_check_leaf_certificate() file: ssl/ssl_cert.cc start line: 751 end line: 775 size: 20 LOC McCabe index: 6 number of parameters: 3 id: 2066 unit: int SSL_CIPHER_get_cipher_nid() file: ssl/ssl_cipher.cc start line: 1571 end line: 1590 size: 20 LOC McCabe index: 8 number of parameters: 1 id: 2067 unit: static int cbb_add_child() file: crypto/bytestring/cbb.c start line: 294 end line: 316 size: 20 LOC McCabe index: 3 number of parameters: 4 id: 2068 unit: static int eckey_pub_encode() file: crypto/evp_extra/p_ec_asn1.c start line: 69 end line: 91 size: 20 LOC McCabe index: 10 number of parameters: 2 id: 2069 unit: static void detect_stripped_jca_private_key() file: crypto/rsa_extra/rsa_asn1.c start line: 160 end line: 179 size: 20 LOC McCabe index: 9 number of parameters: 1 id: 2070 unit: static void gcm_siv_crypt() file: crypto/cipher_extra/e_aesgcmsiv.c start line: 608 end line: 632 size: 20 LOC McCabe index: 4 number of parameters: 6 id: 2071 unit: static void gcm_siv_keys() file: crypto/cipher_extra/e_aesgcmsiv.c start line: 684 end line: 714 size: 20 LOC McCabe index: 4 number of parameters: 3 id: 2072 unit: void aesni_cbc_sha256_enc() file: crypto/cipher_extra/e_aes_cbc_hmac_sha256.c start line: 57 end line: 82 size: 20 LOC McCabe index: 3 number of parameters: 7 id: 2073 unit: void ERR_print_errors_cb() file: crypto/err/err.c start line: 623 end line: 647 size: 20 LOC McCabe index: 5 number of parameters: 2 id: 2074 unit: int ERR_pop_to_mark() file: crypto/err/err.c start line: 799 end line: 823 size: 20 LOC McCabe index: 5 number of parameters: 1 id: 2075 unit: static void asn1_put_length() file: crypto/asn1/asn1_lib.c start line: 220 end line: 239 size: 20 LOC McCabe index: 4 number of parameters: 2 id: 2076 unit: sub _startproc() file: crypto/perlasm/x86_64-xlate.pl start line: 785 end line: 821 size: 20 LOC McCabe index: 2 number of parameters: 0 id: 2077 unit: int OCSP_id_get0_info() file: crypto/ocsp/ocsp_server.c start line: 28 end line: 47 size: 20 LOC McCabe index: 6 number of parameters: 5 id: 2078 unit: int OCSP_request_add1_cert() file: crypto/ocsp/ocsp_client.c start line: 38 end line: 60 size: 20 LOC McCabe index: 7 number of parameters: 2 id: 2079 unit: int OCSP_resp_find_status() file: crypto/ocsp/ocsp_client.c start line: 231 end line: 256 size: 20 LOC McCabe index: 5 number of parameters: 7 id: 2080 unit: int OCSP_id_issuer_cmp() file: crypto/ocsp/ocsp_lib.c start line: 95 end line: 116 size: 20 LOC McCabe index: 7 number of parameters: 2 id: 2081 unit: int OBJ_ln2nid() file: crypto/obj/obj.c start line: 294 end line: 316 size: 20 LOC McCabe index: 4 number of parameters: 1 id: 2082 unit: func parseOID() file: crypto/obj/objects.go start line: 126 end line: 148 size: 20 LOC McCabe index: 6 number of parameters: 2 id: 2083 unit: static int hash_to_curve() file: crypto/ec_extra/hash_to_curve.c start line: 329 end line: 353 size: 20 LOC McCabe index: 3 number of parameters: 10 id: 2084 unit: static int cert_crl() file: crypto/x509/x509_vfy.c start line: 1283 end line: 1308 size: 20 LOC McCabe index: 6 number of parameters: 3 id: 2085 unit: static int i2d_x509_aux_internal() file: crypto/x509/x_x509.c start line: 266 end line: 292 size: 20 LOC McCabe index: 8 number of parameters: 2 id: 2086 unit: int i2d_X509_AUX() file: crypto/x509/x_x509.c start line: 301 end line: 328 size: 20 LOC McCabe index: 6 number of parameters: 2 id: 2087 unit: int X509_REVOKED_set_serialNumber() file: crypto/x509/x509cset.c start line: 219 end line: 240 size: 20 LOC McCabe index: 6 number of parameters: 2 id: 2088 unit: static int X509_SIG_INFO_get() file: crypto/x509/x509_set.c start line: 243 end line: 263 size: 20 LOC McCabe index: 6 number of parameters: 5 id: 2089 unit: int X509_add1_trust_object() file: crypto/x509/x_x509a.c start line: 153 end line: 173 size: 20 LOC McCabe index: 5 number of parameters: 2 id: 2090 unit: int X509_add1_reject_object() file: crypto/x509/x_x509a.c start line: 175 end line: 195 size: 20 LOC McCabe index: 5 number of parameters: 2 id: 2091 unit: int X509_signature_print() file: crypto/x509/t_x509.c start line: 261 end line: 283 size: 20 LOC McCabe index: 7 number of parameters: 3 id: 2092 unit: int X509_NAME_cmp() file: crypto/x509/x509_cmp.c start line: 142 end line: 168 size: 20 LOC McCabe index: 8 number of parameters: 2 id: 2093 unit: static void x509_pubkey_changed() file: crypto/x509/x_pubkey.c start line: 73 end line: 99 size: 20 LOC McCabe index: 4 number of parameters: 1 id: 2094 unit: static int i2r_idp() file: crypto/x509/v3_crld.c start line: 423 end line: 443 size: 20 LOC McCabe index: 1 number of parameters: 4 id: 2095 unit: int X509_signature_dump() file: crypto/x509/x509.c start line: 68 end line: 89 size: 20 LOC McCabe index: 8 number of parameters: 3 id: 2096 unit: static int mem_gets() file: crypto/bio/bio_mem.c start line: 180 end line: 205 size: 20 LOC McCabe index: 5 number of parameters: 3 id: 2097 unit: static int conn_read() file: crypto/bio/connect.c start line: 350 end line: 372 size: 20 LOC McCabe index: 5 number of parameters: 3 id: 2098 unit: static int conn_write() file: crypto/bio/connect.c start line: 374 end line: 396 size: 20 LOC McCabe index: 5 number of parameters: 3 id: 2099 unit: enum parse_result_t() file: crypto/pem/pem_info.c start line: 197 end line: 216 size: 20 LOC McCabe index: 8 number of parameters: 1 id: 2100 unit: int PKCS7_set_content() file: crypto/pkcs7/pkcs7.c start line: 324 end line: 344 size: 20 LOC McCabe index: 4 number of parameters: 2 id: 2101 unit: int PKCS7_set_detached() file: crypto/pkcs7/pkcs7.c start line: 863 end line: 884 size: 20 LOC McCabe index: 7 number of parameters: 2 id: 2102 unit: typedef int() file: crypto/trust_token/pmbtoken.c start line: 33 end line: 61 size: 20 LOC McCabe index: 1 number of parameters: 1 id: 2103 unit: int CRYPTO_gcm128_finish() file: crypto/fipsmodule/modes/gcm.c start line: 821 end line: 843 size: 20 LOC McCabe index: 5 number of parameters: 3 id: 2104 unit: int BN_MONT_CTX_set() file: crypto/fipsmodule/bn/montgomery.c start line: 251 end line: 277 size: 20 LOC McCabe index: 6 number of parameters: 3 id: 2105 unit: static int BN_from_montgomery_word() file: crypto/fipsmodule/bn/montgomery.c start line: 355 end line: 377 size: 20 LOC McCabe index: 5 number of parameters: 3 id: 2106 unit: uint16_t bn_mod_u16_consttime() file: crypto/fipsmodule/bn/div_extra.c start line: 62 end line: 87 size: 20 LOC McCabe index: 3 number of parameters: 2 id: 2107 unit: void bn_mod_inverse0_prime_mont_small() file: crypto/fipsmodule/bn/exponentiation.c start line: 859 end line: 881 size: 20 LOC McCabe index: 6 number of parameters: 4 id: 2108 unit: func() file: crypto/fipsmodule/bn/bn_test_to_fuzzer.go start line: 57 end line: 78 size: 20 LOC McCabe index: 4 number of parameters: 1 id: 2109 unit: sub \$1,$num() file: crypto/fipsmodule/bn/asm/x86_64-mont5.pl start line: 3585 end line: 3608 size: 20 LOC McCabe index: 2 number of parameters: 0 id: 2110 unit: void bn_sqr_words() file: crypto/fipsmodule/bn/generic.c start line: 196 end line: 216 size: 20 LOC McCabe index: 4 number of parameters: 3 id: 2111 unit: void bn_big_endian_to_words() file: crypto/fipsmodule/bn/bytes.c start line: 64 end line: 91 size: 20 LOC McCabe index: 4 number of parameters: 4 id: 2112 unit: void bn_words_to_big_endian() file: crypto/fipsmodule/bn/bytes.c start line: 246 end line: 268 size: 20 LOC McCabe index: 4 number of parameters: 4 id: 2113 unit: sub round2_step() file: crypto/fipsmodule/md5/asm/md5-x86_64.pl start line: 42 end line: 61 size: 20 LOC McCabe index: 4 number of parameters: 0 id: 2114 unit: void ml_dsa_invntt_tomont() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/ntt.c start line: 79 end line: 100 size: 20 LOC McCabe index: 5 number of parameters: 1 id: 2115 unit: size_t Keccak1600_Absorb() file: crypto/fipsmodule/sha/keccak1600.c start line: 334 end line: 357 size: 20 LOC McCabe index: 4 number of parameters: 4 id: 2116 unit: sub Xupdate() file: crypto/fipsmodule/sha/asm/sha1-armv4-large.pl start line: 113 end line: 132 size: 20 LOC McCabe index: 1 number of parameters: 0 id: 2117 unit: sub BODY_16_63() file: crypto/fipsmodule/sha/asm/sha256-586.pl start line: 125 end line: 145 size: 20 LOC McCabe index: 1 number of parameters: 0 id: 2118 unit: def main() file: crypto/fipsmodule/curve25519/make_curve25519_tables.py start line: 0 end line: 0 size: 20 LOC McCabe index: 5 number of parameters: 0 id: 2119 unit: static void table_select() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 779 end line: 802 size: 20 LOC McCabe index: 1 number of parameters: 3 id: 2120 unit: void TLSKDF_verify_service_indicator() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 529 end line: 554 size: 20 LOC McCabe index: 7 number of parameters: 3 id: 2121 unit: int memcmp() file: crypto/fipsmodule/ml_kem/mlkem/kem.c start line: 26 end line: 71 size: 20 LOC McCabe index: 2 number of parameters: 3 id: 2122 unit: int crypto_kem_enc_derand() file: crypto/fipsmodule/ml_kem/mlkem/kem.c start line: 239 end line: 271 size: 20 LOC McCabe index: 2 number of parameters: 4 id: 2123 unit: static void mlk_matvec_mul() file: crypto/fipsmodule/ml_kem/mlkem/indcpa.c start line: 289 end line: 308 size: 20 LOC McCabe index: 2 number of parameters: 4 id: 2124 unit: static MLK_INLINE uint8_t mlk_ct_memcmp() file: crypto/fipsmodule/ml_kem/mlkem/verify.h start line: 314 end line: 343 size: 20 LOC McCabe index: 2 number of parameters: 3 id: 2125 unit: void AES_ctr128_encrypt() file: crypto/fipsmodule/aes/mode_wrappers.c start line: 83 end line: 105 size: 20 LOC McCabe index: 3 number of parameters: 7 id: 2126 unit: sub InBasisChange() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 92 end line: 113 size: 20 LOC McCabe index: 1 number of parameters: 0 id: 2127 unit: int RSA_sign_pss_mgf1() file: crypto/fipsmodule/rsa/rsa.c start line: 892 end line: 914 size: 20 LOC McCabe index: 4 number of parameters: 9 id: 2128 unit: int EC_KEY_set_private_key() file: crypto/fipsmodule/ec/ec_key.c start line: 230 end line: 252 size: 20 LOC McCabe index: 5 number of parameters: 2 id: 2129 unit: int EC_KEY_set_public_key_affine_coordinates() file: crypto/fipsmodule/ec/ec_key.c start line: 435 end line: 458 size: 20 LOC McCabe index: 9 number of parameters: 3 id: 2130 unit: static int ec_GFp_mont_point_get_affine_coordinates() file: crypto/fipsmodule/ec/ec_montgomery.c start line: 145 end line: 170 size: 20 LOC McCabe index: 4 number of parameters: 4 id: 2131 unit: func makeComb() file: crypto/fipsmodule/ec/make_tables.go start line: 512 end line: 534 size: 20 LOC McCabe index: 5 number of parameters: 4 id: 2132 unit: func writeDecl() file: crypto/fipsmodule/ec/make_tables.go start line: 688 end line: 707 size: 20 LOC McCabe index: 7 number of parameters: 5 id: 2133 unit: static void ec_GFp_mont_get_comb_window() file: crypto/fipsmodule/ec/simple_mul.c start line: 215 end line: 238 size: 20 LOC McCabe index: 3 number of parameters: 5 id: 2134 unit: int ec_affine_jacobian_equal() file: crypto/fipsmodule/ec/simple.c start line: 271 end line: 299 size: 20 LOC McCabe index: 1 number of parameters: 3 id: 2135 unit: static void scalar_rwnaf() file: crypto/fipsmodule/ec/ec_nistp.c start line: 283 end line: 305 size: 20 LOC McCabe index: 4 number of parameters: 4 id: 2136 unit: static void do_aws_snapsafe_init() file: crypto/fipsmodule/rand/snapsafe_detect.c start line: 25 end line: 58 size: 20 LOC McCabe index: 4 number of parameters: 1 id: 2137 unit: int EVP_HPKE_CTX_setup_recipient() file: crypto/hpke/hpke.c start line: 611 end line: 630 size: 20 LOC McCabe index: 3 number of parameters: 8 id: 2138 unit: func getVectorsWithRetry() file: util/fipstools/acvp/acvptool/acvp.go start line: 297 end line: 319 size: 20 LOC McCabe index: 6 number of parameters: 2 id: 2139 unit: func() file: util/fipstools/acvp/acvptool/interactive.go start line: 353 end line: 374 size: 20 LOC McCabe index: 5 number of parameters: 1 id: 2140 unit: func parseHeaderElement() file: util/fipstools/acvp/acvptool/acvp/acvp.go start line: 139 end line: 160 size: 20 LOC McCabe index: 6 number of parameters: 1 id: 2141 unit: func reply() file: util/fipstools/acvp/acvptool/testmodulewrapper/testmodulewrapper.go start line: 87 end line: 110 size: 20 LOC McCabe index: 8 number of parameters: 1 id: 2142 unit: static bool AESKeyWrapOpen() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2022 end line: 2044 size: 20 LOC McCabe index: 4 number of parameters: 2 id: 2143 unit: static bool ML_KEM_DECAP() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 3045 end line: 3069 size: 20 LOC McCabe index: 3 number of parameters: 2 id: 2144 unit: static void beeu_print() file: util/asm_dev/armv8/p256/src/main.c start line: 47 end line: 67 size: 20 LOC McCabe index: 5 number of parameters: 3 id: 2145 unit: func cMakeQuote() file: util/godeps.go start line: 43 end line: 64 size: 20 LOC McCabe index: 6 number of parameters: 1 id: 2146 unit: static bool SpeedSipHash() file: tool/speed.cc start line: 2176 end line: 2197 size: 20 LOC McCabe index: 5 number of parameters: 1 id: 2147 unit: static enum ssl_hs_wait_t do_read_channel_id() file: ssl/tls13_server.cc start line: 1176 end line: 1196 size: 19 LOC McCabe index: 6 number of parameters: 1 id: 2148 unit: static enum ssl_hs_wait_t do_finish_flight() file: ssl/handshake_client.cc start line: 1722 end line: 1748 size: 19 LOC McCabe index: 6 number of parameters: 1 id: 2149 unit: static int ssl_use_certificate() file: ssl/ssl_x509.cc start line: 777 end line: 800 size: 19 LOC McCabe index: 5 number of parameters: 2 id: 2150 unit: static int ssl_cert_cache_leaf_cert() file: ssl/ssl_x509.cc start line: 818 end line: 840 size: 19 LOC McCabe index: 5 number of parameters: 1 id: 2151 unit: void ssl_do_msg_callback() file: ssl/ssl_lib.cc start line: 331 end line: 354 size: 19 LOC McCabe index: 4 number of parameters: 4 id: 2152 unit: int SSL_process_quic_post_handshake() file: ssl/ssl_lib.cc start line: 968 end line: 993 size: 19 LOC McCabe index: 5 number of parameters: 1 id: 2153 unit: bool tls_flush_pending_hs_data() file: ssl/s3_both.cc start line: 244 end line: 264 size: 19 LOC McCabe index: 7 number of parameters: 1 id: 2154 unit: static enum ssl_hs_wait_t do_send_end_of_early_data() file: ssl/tls13_client.cc start line: 780 end line: 802 size: 19 LOC McCabe index: 6 number of parameters: 1 id: 2155 unit: static bool get_key_block_lengths() file: ssl/t1_enc.cc start line: 167 end line: 190 size: 19 LOC McCabe index: 4 number of parameters: 5 id: 2156 unit: static bool ssl_client_hello_write_without_extensions() file: ssl/encrypted_client_hello.cc start line: 61 end line: 79 size: 19 LOC McCabe index: 10 number of parameters: 2 id: 2157 unit: static bool ext_ems_parse_serverhello() file: ssl/extensions.cc start line: 882 end line: 905 size: 19 LOC McCabe index: 6 number of parameters: 3 id: 2158 unit: static bool ext_quic_transport_params_parse_serverhello_impl() file: ssl/extensions.cc start line: 2622 end line: 2643 size: 19 LOC McCabe index: 4 number of parameters: 4 id: 2159 unit: static enum ssl_ticket_aead_result_t ssl_decrypt_ticket_with_method() file: ssl/extensions.cc start line: 3983 end line: 4003 size: 19 LOC McCabe index: 3 number of parameters: 4 id: 2160 unit: bool tls1_call_ocsp_stapling_callback() file: ssl/extensions.cc start line: 4178 end line: 4198 size: 19 LOC McCabe index: 5 number of parameters: 1 id: 2161 unit: static bool SSL3_STATE_get_optional_octet_string() file: ssl/ssl_transfer_asn1.cc start line: 94 end line: 112 size: 19 LOC McCabe index: 5 number of parameters: 4 id: 2162 unit: static enum ssl_hs_wait_t do_read_channel_id() file: ssl/handshake_server.cc start line: 1751 end line: 1773 size: 19 LOC McCabe index: 6 number of parameters: 1 id: 2163 unit: int SSL_SESSION_to_bytes() file: ssl/ssl_asn1.cc start line: 798 end line: 824 size: 19 LOC McCabe index: 6 number of parameters: 3 id: 2164 unit: static bool ssl_can_serve_dc() file: ssl/ssl_cert.cc start line: 881 end line: 904 size: 19 LOC McCabe index: 8 number of parameters: 1 id: 2165 unit: static void ll_append_tail() file: ssl/ssl_cipher.cc start line: 724 end line: 742 size: 19 LOC McCabe index: 5 number of parameters: 3 id: 2166 unit: static void ll_append_head() file: ssl/ssl_cipher.cc start line: 744 end line: 762 size: 19 LOC McCabe index: 5 number of parameters: 3 id: 2167 unit: bool Init() file: ssl/internal.h start line: 315 end line: 334 size: 19 LOC McCabe index: 5 number of parameters: 1 id: 2168 unit: static int is_string_type() file: crypto/bytestring/ber.c start line: 28 end line: 49 size: 19 LOC McCabe index: 13 number of parameters: 1 id: 2169 unit: static int eckey_priv_decode() file: crypto/evp_extra/p_ec_asn1.c start line: 142 end line: 164 size: 19 LOC McCabe index: 6 number of parameters: 5 id: 2170 unit: static int dh_param_copy() file: crypto/evp_extra/p_dh_asn1.c start line: 96 end line: 117 size: 19 LOC McCabe index: 8 number of parameters: 2 id: 2171 unit: static int ed25519_get_priv_raw() file: crypto/evp_extra/p_ed25519_asn1.c start line: 87 end line: 109 size: 19 LOC McCabe index: 4 number of parameters: 3 id: 2172 unit: static int hmac_set_key() file: crypto/evp_extra/p_hmac_asn1.c start line: 76 end line: 96 size: 19 LOC McCabe index: 5 number of parameters: 5 id: 2173 unit: static int x25519_get_priv_raw() file: crypto/evp_extra/p_x25519_asn1.c start line: 83 end line: 104 size: 19 LOC McCabe index: 4 number of parameters: 3 id: 2174 unit: static int dsa_pub_encode() file: crypto/evp_extra/p_dsa_asn1.c start line: 107 end line: 128 size: 19 LOC McCabe index: 13 number of parameters: 2 id: 2175 unit: static void thread_local_destructor() file: crypto/thread_pthread.c start line: 132 end line: 153 size: 19 LOC McCabe index: 5 number of parameters: 1 id: 2176 unit: static int parse_oid() file: crypto/rsa_extra/rsassa_pss_asn1.c start line: 77 end line: 95 size: 19 LOC McCabe index: 5 number of parameters: 4 id: 2177 unit: static void hmac_init() file: crypto/cipher_extra/e_aesctrhmac.c start line: 45 end line: 67 size: 19 LOC McCabe index: 3 number of parameters: 3 id: 2178 unit: static void aead_aes_ctr_hmac_sha256_crypt() file: crypto/cipher_extra/e_aesctrhmac.c start line: 150 end line: 172 size: 19 LOC McCabe index: 2 number of parameters: 5 id: 2179 unit: static int aead_xchacha20_poly1305_open_gather() file: crypto/cipher_extra/e_chacha20poly1305.c start line: 316 end line: 337 size: 19 LOC McCabe index: 2 number of parameters: 10 id: 2180 unit: static int cipher_chacha20_poly1305_init_key() file: crypto/cipher_extra/e_chacha20poly1305.c start line: 387 end line: 405 size: 19 LOC McCabe index: 5 number of parameters: 3 id: 2181 unit: void OPENSSL_lh_doall_arg() file: crypto/lhash/lhash.c start line: 323 end line: 349 size: 19 LOC McCabe index: 6 number of parameters: 2 id: 2182 unit: static int string_type_to_encoding() file: crypto/asn1/a_strex.c start line: 279 end line: 300 size: 19 LOC McCabe index: 11 number of parameters: 1 id: 2183 unit: ASN1_BOOLEAN d2i_ASN1_BOOLEAN() file: crypto/asn1/a_bool.c start line: 75 end line: 95 size: 19 LOC McCabe index: 5 number of parameters: 3 id: 2184 unit: sub pdata_and_xdata() file: crypto/perlasm/x86_64-xlate.pl start line: 1010 end line: 1029 size: 19 LOC McCabe index: 3 number of parameters: 0 id: 2185 unit: static int OCSP_RESPID_set_by_key() file: crypto/ocsp/ocsp_server.c start line: 85 end line: 108 size: 19 LOC McCabe index: 4 number of parameters: 2 id: 2186 unit: static int ocsp_verify_key() file: crypto/ocsp/ocsp_verify.c start line: 78 end line: 98 size: 19 LOC McCabe index: 4 number of parameters: 2 id: 2187 unit: func main() file: crypto/obj/objects.go start line: 718 end line: 739 size: 19 LOC McCabe index: 5 number of parameters: 0 id: 2188 unit: void invntt() file: crypto/kyber/pqcrystals_kyber_ref_common/ntt.c start line: 106 end line: 126 size: 19 LOC McCabe index: 5 number of parameters: 1 id: 2189 unit: static unsigned int rej_uniform() file: crypto/kyber/pqcrystals_kyber_ref_common/indcpa.c start line: 124 end line: 145 size: 19 LOC McCabe index: 6 number of parameters: 4 id: 2190 unit: static unsigned int keccak_squeeze() file: crypto/kyber/pqcrystals_kyber_ref_common/fips202.c start line: 426 end line: 446 size: 19 LOC McCabe index: 5 number of parameters: 5 id: 2191 unit: int i2d_PKCS12() file: crypto/pkcs8/pkcs8_x509.c start line: 831 end line: 851 size: 19 LOC McCabe index: 5 number of parameters: 2 id: 2192 unit: static int check_revocation() file: crypto/x509/x509_vfy.c start line: 815 end line: 833 size: 19 LOC McCabe index: 5 number of parameters: 1 id: 2193 unit: static int int_x509_param_set1_ip() file: crypto/x509/x509_vpm.c start line: 282 end line: 304 size: 19 LOC McCabe index: 6 number of parameters: 4 id: 2194 unit: int X509_check_issued() file: crypto/x509/v3_purp.c start line: 605 end line: 625 size: 19 LOC McCabe index: 7 number of parameters: 2 id: 2195 unit: int X509_set_serialNumber() file: crypto/x509/x509_set.c start line: 101 end line: 120 size: 19 LOC McCabe index: 6 number of parameters: 2 id: 2196 unit: int X509v3_get_ext_by_critical() file: crypto/x509/x509_v3.c start line: 102 end line: 122 size: 19 LOC McCabe index: 5 number of parameters: 1 id: 2197 unit: int X509V3_EXT_add_nconf_sk() file: crypto/x509/v3_conf.c start line: 350 end line: 368 size: 19 LOC McCabe index: 6 number of parameters: 4 id: 2198 unit: int DSA_size() file: crypto/dsa/dsa.c start line: 907 end line: 930 size: 19 LOC McCabe index: 5 number of parameters: 1 id: 2199 unit: static int load_iv() file: crypto/pem/pem_lib.c start line: 505 end line: 525 size: 19 LOC McCabe index: 4 number of parameters: 3 id: 2200 unit: static int pkcs7_bundle_certificates_cb() file: crypto/pkcs7/pkcs7_x509.c start line: 172 end line: 196 size: 19 LOC McCabe index: 7 number of parameters: 2 id: 2201 unit: static int pkcs7_bundle_crls_cb() file: crypto/pkcs7/pkcs7_x509.c start line: 204 end line: 228 size: 19 LOC McCabe index: 7 number of parameters: 2 id: 2202 unit: int pkcs7_final() file: crypto/pkcs7/pkcs7.c start line: 1119 end line: 1141 size: 19 LOC McCabe index: 4 number of parameters: 2 id: 2203 unit: static int enc_new() file: crypto/pkcs7/bio/cipher.c start line: 22 end line: 43 size: 19 LOC McCabe index: 3 number of parameters: 1 id: 2204 unit: static int cbs_get_prefixed_point() file: crypto/trust_token/pmbtoken.c start line: 151 end line: 170 size: 19 LOC McCabe index: 5 number of parameters: 4 id: 2205 unit: int main() file: crypto/rwlock_static_init.cc start line: 24 end line: 43 size: 19 LOC McCabe index: 4 number of parameters: 2 id: 2206 unit: void CRYPTO_POLYVAL_update_blocks() file: crypto/fipsmodule/modes/polyval.c start line: 64 end line: 85 size: 19 LOC McCabe index: 4 number of parameters: 3 id: 2207 unit: sub clmul64x64_T2 # minimal "" pressure() file: crypto/fipsmodule/modes/asm/ghash-x86.pl start line: 170 end line: 191 size: 19 LOC McCabe index: 4 number of parameters: 0 id: 2208 unit: sub evex_byte1() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 4728 end line: 4750 size: 19 LOC McCabe index: 7 number of parameters: 0 id: 2209 unit: int bn_uadd_consttime() file: crypto/fipsmodule/bn/add.c start line: 103 end line: 125 size: 19 LOC McCabe index: 4 number of parameters: 3 id: 2210 unit: int BN_set_u64() file: crypto/fipsmodule/bn/bn.c start line: 269 end line: 289 size: 19 LOC McCabe index: 3 number of parameters: 2 id: 2211 unit: static int BN_reciprocal() file: crypto/fipsmodule/bn/exponentiation.c start line: 259 end line: 282 size: 19 LOC McCabe index: 4 number of parameters: 4 id: 2212 unit: void bn_rshift_words() file: crypto/fipsmodule/bn/shift.c start line: 136 end line: 154 size: 19 LOC McCabe index: 4 number of parameters: 4 id: 2213 unit: int BN_cmp() file: crypto/fipsmodule/bn/cmp.c start line: 102 end line: 124 size: 19 LOC McCabe index: 8 number of parameters: 2 id: 2214 unit: sub R3() file: crypto/fipsmodule/md5/asm/md5-586.pl start line: 150 end line: 175 size: 19 LOC McCabe index: 9 number of parameters: 0 id: 2215 unit: sub round4_step() file: crypto/fipsmodule/md5/asm/md5-x86_64.pl start line: 90 end line: 108 size: 19 LOC McCabe index: 4 number of parameters: 0 id: 2216 unit: int dh_compute_key_padded_no_self_test() file: crypto/fipsmodule/dh/dh.c start line: 391 end line: 411 size: 19 LOC McCabe index: 5 number of parameters: 3 id: 2217 unit: static unsigned int ml_dsa_rej_uniform() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/poly.c start line: 270 end line: 290 size: 19 LOC McCabe index: 4 number of parameters: 4 id: 2218 unit: sub body_40_59() file: crypto/fipsmodule/sha/asm/sha1-586.pl start line: 920 end line: 941 size: 19 LOC McCabe index: 4 number of parameters: 0 id: 2219 unit: sub $H,sp,#16*4+16() file: crypto/fipsmodule/sha/asm/sha256-armv4.pl start line: 479 end line: 500 size: 19 LOC McCabe index: 1 number of parameters: 0 id: 2220 unit: sub bodyx_40_59() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 1471 end line: 1494 size: 19 LOC McCabe index: 1 number of parameters: 0 id: 2221 unit: sub sha1op38() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 2071 end line: 2090 size: 19 LOC McCabe index: 6 number of parameters: 0 id: 2222 unit: void ED25519_keypair_from_seed() file: crypto/fipsmodule/curve25519/curve25519.c start line: 87 end line: 119 size: 19 LOC McCabe index: 1 number of parameters: 3 id: 2223 unit: static int ed25519_keypair_pct() file: crypto/fipsmodule/curve25519/curve25519.c start line: 121 end line: 141 size: 19 LOC McCabe index: 4 number of parameters: 2 id: 2224 unit: void x25519_public_from_private_nohw() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 1950 end line: 1973 size: 19 LOC McCabe index: 1 number of parameters: 2 id: 2225 unit: void HKDF_verify_service_indicator() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 424 end line: 459 size: 19 LOC McCabe index: 11 number of parameters: 4 id: 2226 unit: void SSKDF_digest_verify_service_indicator() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 565 end line: 583 size: 19 LOC McCabe index: 12 number of parameters: 1 id: 2227 unit: void mlk_polyvec_basemul_acc_montgomery_cached() file: crypto/fipsmodule/ml_kem/mlkem/poly_k.c start line: 158 end line: 179 size: 19 LOC McCabe index: 1 number of parameters: 4 id: 2228 unit: void OPENSSL_cpuid_setup() file: crypto/fipsmodule/cpucap/cpu_aarch64_freebsd.c start line: 39 end line: 59 size: 19 LOC McCabe index: 6 number of parameters: 1 id: 2229 unit: sub evex_byte1() file: crypto/fipsmodule/aes/asm/aesni-xts-avx512.pl start line: 3133 end line: 3155 size: 19 LOC McCabe index: 7 number of parameters: 0 id: 2230 unit: sub aesni_inline_generate1() file: crypto/fipsmodule/aes/asm/aesni-x86.pl start line: 135 end line: 155 size: 19 LOC McCabe index: 6 number of parameters: 0 id: 2231 unit: static void ecp_nistz256_point_mul() file: crypto/fipsmodule/ec/p256-nistz.c start line: 315 end line: 334 size: 19 LOC McCabe index: 1 number of parameters: 4 id: 2232 unit: static int ecp_nistz256_scalar_to_montgomery_inv_vartime() file: crypto/fipsmodule/ec/p256-nistz.c start line: 590 end line: 615 size: 19 LOC McCabe index: 3 number of parameters: 3 id: 2233 unit: func printPoints() file: crypto/fipsmodule/ec/make_large_x_coordinate.go start line: 40 end line: 58 size: 19 LOC McCabe index: 4 number of parameters: 2 id: 2234 unit: void boringssl_fips_inc_counter() file: crypto/fipsmodule/self_check/fips.c start line: 106 end line: 128 size: 19 LOC McCabe index: 5 number of parameters: 1 id: 2235 unit: static int aes_xts_cipher() file: crypto/fipsmodule/cipher/e_aes.c start line: 660 end line: 684 size: 19 LOC McCabe index: 8 number of parameters: 4 id: 2236 unit: int EVP_PKEY_cmp() file: crypto/fipsmodule/evp/evp.c start line: 135 end line: 157 size: 19 LOC McCabe index: 6 number of parameters: 2 id: 2237 unit: int EVP_PKEY_assign() file: crypto/fipsmodule/evp/evp.c start line: 423 end line: 444 size: 19 LOC McCabe index: 6 number of parameters: 3 id: 2238 unit: int EVP_PKEY_set1_tls_encodedpoint() file: crypto/fipsmodule/evp/evp.c start line: 799 end line: 819 size: 19 LOC McCabe index: 4 number of parameters: 3 id: 2239 unit: static int hmac_keygen() file: crypto/fipsmodule/evp/p_hmac.c start line: 153 end line: 174 size: 19 LOC McCabe index: 5 number of parameters: 2 id: 2240 unit: int BN_asc2bn() file: crypto/bn_extra/convert.c start line: 309 end line: 330 size: 19 LOC McCabe index: 9 number of parameters: 2 id: 2241 unit: static void fe1305x2_tobytearray() file: crypto/poly1305/poly1305_arm.c start line: 116 end line: 136 size: 19 LOC McCabe index: 1 number of parameters: 2 id: 2242 unit: void CRYPTO_poly1305_init_neon() file: crypto/poly1305/poly1305_arm.c start line: 190 end line: 212 size: 19 LOC McCabe index: 2 number of parameters: 2 id: 2243 unit: func parseDefineLine() file: util/make_errors.go start line: 214 end line: 236 size: 19 LOC McCabe index: 5 number of parameters: 2 id: 2244 unit: static bool AESPaddedKeyWrapSeal() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2046 end line: 2067 size: 19 LOC McCabe index: 4 number of parameters: 2 id: 2245 unit: func getFIPSModuleIntegrityHash() file: util/fipstools/integrity_tool/main.go start line: 233 end line: 255 size: 19 LOC McCabe index: 5 number of parameters: 1 id: 2246 unit: func detectProcessor() file: util/fipstools/delocate/delocate.go start line: 2487 end line: 2508 size: 19 LOC McCabe index: 7 number of parameters: 1 id: 2247 unit: def create_deterministic_tar_bz2() file: util/generate_build_files.py start line: 0 end line: 0 size: 19 LOC McCabe index: 2 number of parameters: 2 id: 2248 unit: def main() file: util/generate_build_files.py start line: 0 end line: 0 size: 19 LOC McCabe index: 2 number of parameters: 0 id: 2249 unit: bool LoadPrivateKeyAndSignCertificate() file: tool-openssl/x509.cc start line: 53 end line: 72 size: 19 LOC McCabe index: 4 number of parameters: 2 id: 2250 unit: int main() file: tool-openssl/tool.cc start line: 92 end line: 116 size: 19 LOC McCabe index: 4 number of parameters: 2 id: 2251 unit: static std::string GetLastSocketErrorString() file: tool/transport_common.cc start line: 110 end line: 128 size: 19 LOC McCabe index: 2 number of parameters: 0 id: 2252 unit: static bool SpeedHmacChunkOneShot() file: tool/speed.cc start line: 1234 end line: 1257 size: 19 LOC McCabe index: 2 number of parameters: 3 id: 2253 unit: static bool SpeedJitter() file: tool/speed.cc start line: 2432 end line: 2454 size: 19 LOC McCabe index: 3 number of parameters: 1 id: 2254 unit: int SSLAEADContext::DeserializeState() file: ssl/ssl_aead_ctx.cc start line: 464 end line: 485 size: 18 LOC McCabe index: 8 number of parameters: 1 id: 2255 unit: static enum ssl_hs_wait_t do_send_server_finished() file: ssl/tls13_server.cc start line: 918 end line: 938 size: 18 LOC McCabe index: 7 number of parameters: 1 id: 2256 unit: static bool can_false_start() file: ssl/handshake_client.cc start line: 1683 end line: 1720 size: 18 LOC McCabe index: 9 number of parameters: 1 id: 2257 unit: void SSL_set_bio() file: ssl/ssl_lib.cc start line: 776 end line: 808 size: 18 LOC McCabe index: 8 number of parameters: 3 id: 2258 unit: int SSL_provide_quic_data() file: ssl/ssl_lib.cc start line: 860 end line: 880 size: 18 LOC McCabe index: 6 number of parameters: 4 id: 2259 unit: int SSL_CTX_get_tlsext_ticket_keys() file: ssl/ssl_lib.cc start line: 2010 end line: 2031 size: 18 LOC McCabe index: 4 number of parameters: 3 id: 2260 unit: void tls_next_message() file: ssl/s3_both.cc start line: 639 end line: 660 size: 18 LOC McCabe index: 6 number of parameters: 1 id: 2261 unit: bool ssl_protocol_version_from_wire() file: ssl/ssl_versions.cc start line: 31 end line: 52 size: 18 LOC McCabe index: 7 number of parameters: 2 id: 2262 unit: static enum ssl_hs_wait_t do_read_server_certificate() file: ssl/tls13_client.cc start line: 689 end line: 709 size: 18 LOC McCabe index: 6 number of parameters: 1 id: 2263 unit: static void dtls1_bitmap_record() file: ssl/dtls_record.cc start line: 155 end line: 175 size: 18 LOC McCabe index: 4 number of parameters: 2 id: 2264 unit: bool SSLTranscript::UpdateForHelloRetryRequest() file: ssl/ssl_transcript.cc start line: 183 end line: 201 size: 18 LOC McCabe index: 6 number of parameters: 0 id: 2265 unit: bool ssl_client_hello_get_extension() file: ssl/extensions.cc start line: 287 end line: 307 size: 18 LOC McCabe index: 5 number of parameters: 3 id: 2266 unit: static bool ext_ech_parse_clienthello() file: ssl/extensions.cc start line: 643 end line: 663 size: 18 LOC McCabe index: 6 number of parameters: 3 id: 2267 unit: static bool ext_npn_parse_clienthello() file: ssl/extensions.cc start line: 1222 end line: 1242 size: 18 LOC McCabe index: 8 number of parameters: 3 id: 2268 unit: static bool ext_early_data_add_clienthello() file: ssl/extensions.cc start line: 2122 end line: 2148 size: 18 LOC McCabe index: 6 number of parameters: 4 id: 2269 unit: static bool ext_key_share_add_clienthello() file: ssl/extensions.cc start line: 2292 end line: 2311 size: 18 LOC McCabe index: 7 number of parameters: 4 id: 2270 unit: bool tls1_record_handshake_hashes_for_channel_id() file: ssl/extensions.cc start line: 4357 end line: 4381 size: 18 LOC McCabe index: 3 number of parameters: 1 id: 2271 unit: static enum leaf_cert_and_privkey_result_t do_leaf_cert_and_privkey_checks() file: ssl/ssl_cert.cc start line: 233 end line: 256 size: 18 LOC McCabe index: 6 number of parameters: 3 id: 2272 unit: size_t ssl_cipher_get_record_split_len() file: ssl/ssl_cipher.cc start line: 1485 end line: 1504 size: 18 LOC McCabe index: 4 number of parameters: 1 id: 2273 unit: bool SSL_HANDSHAKE::GetClientHello() file: ssl/handshake.cc start line: 174 end line: 194 size: 18 LOC McCabe index: 4 number of parameters: 2 id: 2274 unit: size_t ssl_max_handshake_message_len() file: ssl/handshake.cc start line: 230 end line: 258 size: 18 LOC McCabe index: 7 number of parameters: 1 id: 2275 unit: enum ssl_verify_result_t ssl_reverify_peer_cert() file: ssl/handshake.cc start line: 423 end line: 443 size: 18 LOC McCabe index: 4 number of parameters: 2 id: 2276 unit: static int parse_base128_integer() file: crypto/bytestring/cbs.c start line: 256 end line: 278 size: 18 LOC McCabe index: 6 number of parameters: 2 id: 2277 unit: static int cbs_get_asn1() file: crypto/bytestring/cbs.c start line: 450 end line: 471 size: 18 LOC McCabe index: 6 number of parameters: 4 id: 2278 unit: int CBS_get_asn1_uint64() file: crypto/bytestring/cbs.c start line: 487 end line: 507 size: 18 LOC McCabe index: 5 number of parameters: 2 id: 2279 unit: int CBS_is_valid_asn1_integer() file: crypto/bytestring/cbs.c start line: 678 end line: 695 size: 18 LOC McCabe index: 8 number of parameters: 2 id: 2280 unit: static int eckey_priv_encode() file: crypto/evp_extra/p_ec_asn1.c start line: 166 end line: 191 size: 18 LOC McCabe index: 10 number of parameters: 2 id: 2281 unit: static int ec_copy_parameters() file: crypto/evp_extra/p_ec_asn1.c start line: 210 end line: 227 size: 18 LOC McCabe index: 5 number of parameters: 2 id: 2282 unit: static int rsa_padding_add_PKCS1_type_2() file: crypto/rsa_extra/rsa_crypt.c start line: 266 end line: 287 size: 18 LOC McCabe index: 3 number of parameters: 4 id: 2283 unit: int RSA_marshal_private_key() file: crypto/rsa_extra/rsa_asn1.c start line: 242 end line: 259 size: 18 LOC McCabe index: 12 number of parameters: 2 id: 2284 unit: static int pss_parse_nid() file: crypto/rsa_extra/rsassa_pss_asn1.c start line: 293 end line: 310 size: 18 LOC McCabe index: 5 number of parameters: 2 id: 2285 unit: int RSASSA_PSS_PARAMS_create() file: crypto/rsa_extra/rsassa_pss_asn1.c start line: 421 end line: 439 size: 18 LOC McCabe index: 8 number of parameters: 4 id: 2286 unit: static int aead_chacha20_poly1305_init() file: crypto/cipher_extra/e_chacha20poly1305.c start line: 79 end line: 101 size: 18 LOC McCabe index: 4 number of parameters: 4 id: 2287 unit: void ERR_restore_state() file: crypto/err/err.c start line: 884 end line: 904 size: 18 LOC McCabe index: 6 number of parameters: 1 id: 2288 unit: static int do_hex_dump() file: crypto/asn1/a_strex.c start line: 221 end line: 238 size: 18 LOC McCabe index: 4 number of parameters: 3 id: 2289 unit: void asn1_type_cleanup() file: crypto/asn1/a_type.c start line: 110 end line: 127 size: 18 LOC McCabe index: 4 number of parameters: 1 id: 2290 unit: void ASN1_TYPE_set() file: crypto/asn1/a_type.c start line: 129 end line: 146 size: 18 LOC McCabe index: 5 number of parameters: 3 id: 2291 unit: int i2d_ASN1_OBJECT() file: crypto/asn1/a_object.c start line: 72 end line: 92 size: 18 LOC McCabe index: 6 number of parameters: 2 id: 2292 unit: void ASN1_OBJECT_free() file: crypto/asn1/a_object.c start line: 195 end line: 212 size: 18 LOC McCabe index: 5 number of parameters: 1 id: 2293 unit: sub out() file: crypto/perlasm/x86_64-xlate.pl start line: 203 end line: 222 size: 18 LOC McCabe index: 4 number of parameters: 0 id: 2294 unit: my $quad = sub() file: crypto/perlasm/ppc-xlate.pl start line: 118 end line: 136 size: 18 LOC McCabe index: 4 number of parameters: 0 id: 2295 unit: static int ocsp_req_find_signer() file: crypto/ocsp/ocsp_verify.c start line: 399 end line: 417 size: 18 LOC McCabe index: 4 number of parameters: 4 id: 2296 unit: static void poly_mul() file: crypto/hrss/hrss.c start line: 1353 end line: 1374 size: 18 LOC McCabe index: 3 number of parameters: 4 id: 2297 unit: static void poly2_from_poly() file: crypto/hrss/hrss.c start line: 1409 end line: 1429 size: 18 LOC McCabe index: 3 number of parameters: 2 id: 2298 unit: static unsigned int keccak_absorb() file: crypto/kyber/pqcrystals_kyber_ref_common/fips202.c start line: 373 end line: 393 size: 18 LOC McCabe index: 4 number of parameters: 5 id: 2299 unit: static int hash_to_field2() file: crypto/ec_extra/hash_to_curve.c start line: 161 end line: 178 size: 18 LOC McCabe index: 3 number of parameters: 9 id: 2300 unit: int X509_STORE_CTX_set_purpose() file: crypto/x509/x509_vfy.c start line: 1589 end line: 1610 size: 18 LOC McCabe index: 5 number of parameters: 2 id: 2301 unit: int X509_VERIFY_PARAM_set1_policies() file: crypto/x509/x509_vpm.c start line: 361 end line: 381 size: 18 LOC McCabe index: 4 number of parameters: 2 id: 2302 unit: static int i2d_name_canon() file: crypto/x509/x_name.c start line: 485 end line: 503 size: 18 LOC McCabe index: 3 number of parameters: 1 id: 2303 unit: static int rinf_cb() file: crypto/x509/x_req.c start line: 73 end line: 96 size: 18 LOC McCabe index: 6 number of parameters: 4 id: 2304 unit: static STACK_OF() file: crypto/x509/v3_pmaps.c start line: 71 end line: 89 size: 18 LOC McCabe index: 1 number of parameters: 1 id: 2305 unit: int X509_alias_set1() file: crypto/x509/x_x509a.c start line: 93 end line: 113 size: 18 LOC McCabe index: 8 number of parameters: 3 id: 2306 unit: int X509_keyid_set1() file: crypto/x509/x_x509a.c start line: 115 end line: 135 size: 18 LOC McCabe index: 8 number of parameters: 3 id: 2307 unit: static STACK_OF() file: crypto/x509/v3_extku.c start line: 71 end line: 89 size: 18 LOC McCabe index: 1 number of parameters: 1 id: 2308 unit: static int x509_policy_level_add_nodes() file: crypto/x509/policy.c start line: 179 end line: 198 size: 18 LOC McCabe index: 4 number of parameters: 2 id: 2309 unit: int X509v3_get_ext_by_OBJ() file: crypto/x509/x509_v3.c start line: 83 end line: 100 size: 18 LOC McCabe index: 5 number of parameters: 1 id: 2310 unit: const STACK_OF() file: crypto/x509/v3_alt.c start line: 425 end line: 442 size: 18 LOC McCabe index: 5 number of parameters: 1 id: 2311 unit: int X509_NAME_get_index_by_OBJ() file: crypto/x509/x509name.c start line: 138 end line: 155 size: 18 LOC McCabe index: 5 number of parameters: 3 id: 2312 unit: void X509_ALGOR_get0() file: crypto/x509/x_algor.c start line: 105 end line: 122 size: 18 LOC McCabe index: 5 number of parameters: 4 id: 2313 unit: static int i2r_crldp() file: crypto/x509/v3_crld.c start line: 73 end line: 91 size: 18 LOC McCabe index: 1 number of parameters: 4 id: 2314 unit: static STACK_OF() file: crypto/x509/v3_crld.c start line: 110 end line: 127 size: 18 LOC McCabe index: 3 number of parameters: 1 id: 2315 unit: int X509_check_trust() file: crypto/x509/x509_trs.c start line: 87 end line: 105 size: 18 LOC McCabe index: 5 number of parameters: 3 id: 2316 unit: static int v3_check_generic() file: crypto/x509/v3_conf.c start line: 262 end line: 280 size: 18 LOC McCabe index: 6 number of parameters: 1 id: 2317 unit: void RC4_set_key() file: crypto/rc4/rc4.c start line: 79 end line: 98 size: 18 LOC McCabe index: 4 number of parameters: 3 id: 2318 unit: static int sock_read() file: crypto/bio/socket.c start line: 92 end line: 110 size: 18 LOC McCabe index: 4 number of parameters: 3 id: 2319 unit: int BIO_read_ex() file: crypto/bio/bio.c start line: 280 end line: 299 size: 18 LOC McCabe index: 5 number of parameters: 4 id: 2320 unit: static int bio_read_full() file: crypto/bio/bio.c start line: 757 end line: 775 size: 18 LOC McCabe index: 6 number of parameters: 4 id: 2321 unit: void DSA_free() file: crypto/dsa/dsa.c start line: 104 end line: 124 size: 18 LOC McCabe index: 3 number of parameters: 1 id: 2322 unit: static uint8_t base64_ascii_to_bin() file: crypto/base64/base64.c start line: 269 end line: 291 size: 18 LOC McCabe index: 1 number of parameters: 1 id: 2323 unit: int TRUST_TOKEN_CLIENT_begin_redemption() file: crypto/trust_token/trust_token.c start line: 363 end line: 380 size: 18 LOC McCabe index: 9 number of parameters: 7 id: 2324 unit: static void BORINGSSL_bcm_power_on_self_test() file: crypto/fipsmodule/bcm.c start line: 272 end line: 297 size: 18 LOC McCabe index: 5 number of parameters: 1 id: 2325 unit: static void gcm_mul64_nohw() file: crypto/fipsmodule/modes/gcm_nohw.c start line: 129 end line: 147 size: 18 LOC McCabe index: 1 number of parameters: 4 id: 2326 unit: sub $main_end_input_ptr, $main_end_input_ptr,() file: crypto/fipsmodule/modes/asm/aesv8-gcm-armv8.pl start line: 928 end line: 945 size: 18 LOC McCabe index: 2 number of parameters: 0 id: 2327 unit: sub VCLMUL_REDUCE() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 758 end line: 781 size: 18 LOC McCabe index: 1 number of parameters: 0 id: 2328 unit: static crypto_word_t bn_less_than_word_mask() file: crypto/fipsmodule/bn/random.c start line: 193 end line: 213 size: 18 LOC McCabe index: 4 number of parameters: 3 id: 2329 unit: int BN_mod_lshift() file: crypto/fipsmodule/bn/div.c start line: 689 end line: 710 size: 18 LOC McCabe index: 5 number of parameters: 5 id: 2330 unit: int bn_mod_lshift_consttime() file: crypto/fipsmodule/bn/div.c start line: 712 end line: 730 size: 18 LOC McCabe index: 5 number of parameters: 5 id: 2331 unit: static void exponentiation_s2n_bignum_copy_from_prebuf() file: crypto/fipsmodule/bn/exponentiation.c start line: 141 end line: 164 size: 18 LOC McCabe index: 4 number of parameters: 5 id: 2332 unit: int BN_mod_exp_mont_word() file: crypto/fipsmodule/bn/exponentiation.c start line: 1354 end line: 1378 size: 18 LOC McCabe index: 3 number of parameters: 6 id: 2333 unit: static int BN_STACK_push() file: crypto/fipsmodule/bn/ctx.c start line: 206 end line: 226 size: 18 LOC McCabe index: 6 number of parameters: 2 id: 2334 unit: int BN_set_bit() file: crypto/fipsmodule/bn/shift.c start line: 221 end line: 241 size: 18 LOC McCabe index: 5 number of parameters: 2 id: 2335 unit: int BN_mask_bits() file: crypto/fipsmodule/bn/shift.c start line: 277 end line: 296 size: 18 LOC McCabe index: 4 number of parameters: 2 id: 2336 unit: sub R0() file: crypto/fipsmodule/md5/asm/md5-586.pl start line: 52 end line: 78 size: 18 LOC McCabe index: 8 number of parameters: 0 id: 2337 unit: void ml_dsa_poly_uniform_gamma1() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/poly.c start line: 450 end line: 470 size: 18 LOC McCabe index: 1 number of parameters: 4 id: 2338 unit: int ml_dsa_sign_message() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/sign.c start line: 400 end line: 418 size: 18 LOC McCabe index: 2 number of parameters: 8 id: 2339 unit: int ml_dsa_verify() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/sign.c start line: 555 end line: 574 size: 18 LOC McCabe index: 2 number of parameters: 8 id: 2340 unit: sub body_40_59() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 813 end line: 834 size: 18 LOC McCabe index: 1 number of parameters: 0 id: 2341 unit: void ed25519_sign_nohw() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 1984 end line: 2012 size: 18 LOC McCabe index: 2 number of parameters: 8 id: 2342 unit: static int is_md_fips_approved_for_verifying() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 196 end line: 218 size: 18 LOC McCabe index: 12 number of parameters: 2 id: 2343 unit: void PBKDF2_verify_service_indicator() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 478 end line: 508 size: 18 LOC McCabe index: 11 number of parameters: 4 id: 2344 unit: void mlk_poly_tomsg() file: crypto/fipsmodule/ml_kem/mlkem/compress.c start line: 508 end line: 526 size: 18 LOC McCabe index: 4 number of parameters: 2 id: 2345 unit: int HKDF() file: crypto/fipsmodule/hkdf/hkdf.c start line: 32 end line: 56 size: 18 LOC McCabe index: 3 number of parameters: 9 id: 2346 unit: int HKDF_extract() file: crypto/fipsmodule/hkdf/hkdf.c start line: 58 end line: 83 size: 18 LOC McCabe index: 2 number of parameters: 7 id: 2347 unit: void OPENSSL_cpuid_setup() file: crypto/fipsmodule/cpucap/cpu_aarch64_openbsd.c start line: 30 end line: 56 size: 18 LOC McCabe index: 7 number of parameters: 1 id: 2348 unit: static void aes_nohw_transpose() file: crypto/fipsmodule/aes/aes_nohw.c start line: 460 end line: 482 size: 18 LOC McCabe index: 1 number of parameters: 1 id: 2349 unit: sub OutBasisChange() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 115 end line: 134 size: 18 LOC McCabe index: 1 number of parameters: 0 id: 2350 unit: sub InvOutBasisChange # InBasisChange in reverse() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 167 end line: 186 size: 18 LOC McCabe index: 1 number of parameters: 0 id: 2351 unit: static int bn_blinding_update() file: crypto/fipsmodule/rsa/blinding.c start line: 172 end line: 197 size: 18 LOC McCabe index: 5 number of parameters: 4 id: 2352 unit: int EC_GROUP_cmp() file: crypto/fipsmodule/ec/ec.c start line: 480 end line: 508 size: 18 LOC McCabe index: 12 number of parameters: 3 id: 2353 unit: func makeMultiples() file: crypto/fipsmodule/ec/make_tables.go start line: 467 end line: 484 size: 18 LOC McCabe index: 4 number of parameters: 3 id: 2354 unit: static OPENSSL_NOINLINE int boringssl_self_test_sha512() file: crypto/fipsmodule/self_check/self_check.c start line: 2558 end line: 2577 size: 18 LOC McCabe index: 1 number of parameters: 1 id: 2355 unit: OPENSSL_NOINLINE int boringssl_self_test_hmac_sha256() file: crypto/fipsmodule/self_check/self_check.c start line: 2579 end line: 2597 size: 18 LOC McCabe index: 2 number of parameters: 1 id: 2356 unit: static int ccm128_encrypt() file: crypto/fipsmodule/cipher/e_aesccm.c start line: 223 end line: 242 size: 18 LOC McCabe index: 3 number of parameters: 6 id: 2357 unit: size_t EVP_PKEY_get1_tls_encodedpoint() file: crypto/fipsmodule/evp/evp.c start line: 914 end line: 933 size: 18 LOC McCabe index: 4 number of parameters: 2 id: 2358 unit: static int hmac_copy() file: crypto/fipsmodule/evp/p_hmac.c start line: 76 end line: 93 size: 18 LOC McCabe index: 5 number of parameters: 2 id: 2359 unit: int HMAC_KEY_set() file: crypto/fipsmodule/evp/p_hmac.c start line: 198 end line: 216 size: 18 LOC McCabe index: 5 number of parameters: 3 id: 2360 unit: int EVP_PKEY_CTX_kem_set_params() file: crypto/fipsmodule/evp/p_kem.c start line: 330 end line: 353 size: 18 LOC McCabe index: 5 number of parameters: 2 id: 2361 unit: int EVP_PKEY_CTX_pqdsa_set_params() file: crypto/fipsmodule/evp/p_pqdsa.c start line: 240 end line: 263 size: 18 LOC McCabe index: 5 number of parameters: 2 id: 2362 unit: int CRYPTO_set_ex_data() file: crypto/ex_data.c start line: 179 end line: 203 size: 18 LOC McCabe index: 6 number of parameters: 3 id: 2363 unit: func findToplevel() file: util/make_errors.go start line: 176 end line: 194 size: 18 LOC McCabe index: 6 number of parameters: 0 id: 2364 unit: func() file: util/fipstools/acvp/acvptool/subprocess/ml_dsa.go start line: 14 end line: 34 size: 18 LOC McCabe index: 5 number of parameters: 1 id: 2365 unit: func() file: util/fipstools/acvp/acvptool/subprocess/subprocess.go start line: 272 end line: 291 size: 18 LOC McCabe index: 4 number of parameters: 1 id: 2366 unit: func() file: util/fipstools/acvp/acvptool/subprocess/subprocess.go start line: 293 end line: 314 size: 18 LOC McCabe index: 6 number of parameters: 1 id: 2367 unit: static bool HashMCT() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 1480 end line: 1500 size: 18 LOC McCabe index: 3 number of parameters: 2 id: 2368 unit: static uint32_t GetIterations() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 1623 end line: 1642 size: 18 LOC McCabe index: 4 number of parameters: 1 id: 2369 unit: Handler FindHandler() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 3596 end line: 3615 size: 18 LOC McCabe index: 5 number of parameters: 1 id: 2370 unit: func markupRFC() file: util/doc.go start line: 742 end line: 760 size: 18 LOC McCabe index: 3 number of parameters: 1 id: 2371 unit: def ExtractPerlAsmFromCMakeFile() file: util/generate_build_files.py start line: 0 end line: 0 size: 18 LOC McCabe index: 6 number of parameters: 1 id: 2372 unit: func printResult() file: util/compare_benchmarks.go start line: 45 end line: 64 size: 18 LOC McCabe index: 5 number of parameters: 2 id: 2373 unit: func listSymbolsELF() file: util/read_symbols.go start line: 175 end line: 195 size: 18 LOC McCabe index: 7 number of parameters: 1 id: 2374 unit: void cleanup_hash_table() file: tool-openssl/rehash.cc start line: 308 end line: 326 size: 18 LOC McCabe index: 4 number of parameters: 0 id: 2375 unit: static void initialize() file: tool-openssl/tool.cc start line: 43 end line: 67 size: 18 LOC McCabe index: 4 number of parameters: 0 id: 2376 unit: Span SSLAEADContext::GetAdditionalData() file: ssl/ssl_aead_ctx.cc start line: 222 end line: 239 size: 17 LOC McCabe index: 3 number of parameters: 6 id: 2377 unit: static bool dtls1_set_read_state() file: ssl/dtls_method.cc start line: 80 end line: 99 size: 17 LOC McCabe index: 2 number of parameters: 4 id: 2378 unit: static enum ssl_hs_wait_t do_verify_server_certificate() file: ssl/handshake_client.cc start line: 1026 end line: 1044 size: 17 LOC McCabe index: 5 number of parameters: 1 id: 2379 unit: bool SSLBuffer::DoSerialization() file: ssl/ssl_buffer.cc start line: 138 end line: 154 size: 17 LOC McCabe index: 13 number of parameters: 1 id: 2380 unit: bool SSL_get_traffic_secrets() file: ssl/ssl_lib.cc start line: 456 end line: 475 size: 17 LOC McCabe index: 3 number of parameters: 3 id: 2381 unit: int SSL_peek() file: ssl/ssl_lib.cc start line: 1094 end line: 1111 size: 17 LOC McCabe index: 4 number of parameters: 3 id: 2382 unit: int SSL_set_wfd() file: ssl/ssl_lib.cc start line: 1667 end line: 1685 size: 17 LOC McCabe index: 5 number of parameters: 2 id: 2383 unit: int SSL_set_rfd() file: ssl/ssl_lib.cc start line: 1687 end line: 1704 size: 17 LOC McCabe index: 5 number of parameters: 2 id: 2384 unit: static bool sigalgs_unique() file: ssl/ssl_privkey.cc start line: 715 end line: 735 size: 17 LOC McCabe index: 5 number of parameters: 1 id: 2385 unit: bool ssl_is_valid_ech_config_list() file: ssl/encrypted_client_hello.cc start line: 584 end line: 600 size: 17 LOC McCabe index: 6 number of parameters: 1 id: 2386 unit: int SSL_ECH_KEYS_add() file: ssl/encrypted_client_hello.cc start line: 1023 end line: 1039 size: 17 LOC McCabe index: 4 number of parameters: 5 id: 2387 unit: int SSL_ECH_KEYS_marshal_retry_configs() file: ssl/encrypted_client_hello.cc start line: 1052 end line: 1068 size: 17 LOC McCabe index: 6 number of parameters: 3 id: 2388 unit: int SSL_CTX_set1_ech_keys() file: ssl/encrypted_client_hello.cc start line: 1070 end line: 1086 size: 17 LOC McCabe index: 4 number of parameters: 2 id: 2389 unit: static bool ext_ocsp_add_clienthello() file: ssl/extensions.cc start line: 1064 end line: 1082 size: 17 LOC McCabe index: 8 number of parameters: 4 id: 2390 unit: static bool ext_sct_add_serverhello() file: ssl/extensions.cc start line: 1346 end line: 1364 size: 17 LOC McCabe index: 7 number of parameters: 2 id: 2391 unit: static bool ext_alpn_add_serverhello() file: ssl/extensions.cc start line: 1569 end line: 1587 size: 17 LOC McCabe index: 8 number of parameters: 2 id: 2392 unit: static bool ext_srtp_add_serverhello() file: ssl/extensions.cc start line: 1789 end line: 1807 size: 17 LOC McCabe index: 8 number of parameters: 2 id: 2393 unit: bool ssl_ext_pre_shared_key_parse_serverhello() file: ssl/extensions.cc start line: 1968 end line: 1987 size: 17 LOC McCabe index: 4 number of parameters: 3 id: 2394 unit: static bool ext_psk_key_exchange_modes_parse_clienthello() file: ssl/extensions.cc start line: 2095 end line: 2115 size: 17 LOC McCabe index: 5 number of parameters: 3 id: 2395 unit: bool ssl_is_sct_list_valid() file: ssl/extensions.cc start line: 4383 end line: 4404 size: 17 LOC McCabe index: 7 number of parameters: 1 id: 2396 unit: static enum ssl_hs_wait_t do_read_client_finished() file: ssl/handshake_server.cc start line: 1775 end line: 1797 size: 17 LOC McCabe index: 6 number of parameters: 1 id: 2397 unit: static bool ssl_cert_skip_to_spki() file: ssl/ssl_cert.cc start line: 492 end line: 531 size: 17 LOC McCabe index: 10 number of parameters: 2 id: 2398 unit: bool Offer() file: ssl/ssl_key_share.cc start line: 51 end line: 71 size: 17 LOC McCabe index: 6 number of parameters: 1 id: 2399 unit: bool Offer() file: ssl/ssl_key_share.cc start line: 428 end line: 452 size: 17 LOC McCabe index: 9 number of parameters: 1 id: 2400 unit: static int add_string() file: crypto/conf/conf.c start line: 292 end line: 311 size: 17 LOC McCabe index: 4 number of parameters: 3 id: 2401 unit: static int cbs_get_two_digits() file: crypto/bytestring/cbs.c start line: 774 end line: 790 size: 17 LOC McCabe index: 5 number of parameters: 2 id: 2402 unit: static int pkey_dsa_copy() file: crypto/evp_extra/p_dsa.c start line: 34 end line: 51 size: 17 LOC McCabe index: 4 number of parameters: 2 id: 2403 unit: static int ed25519_pub_encode() file: crypto/evp_extra/p_ed25519_asn1.c start line: 141 end line: 160 size: 17 LOC McCabe index: 9 number of parameters: 2 id: 2404 unit: static int print_hex() file: crypto/evp_extra/print.c start line: 70 end line: 86 size: 17 LOC McCabe index: 8 number of parameters: 4 id: 2405 unit: int OPENSSL_posix_to_tm() file: crypto/asn1/posix_time.c start line: 154 end line: 171 size: 17 LOC McCabe index: 3 number of parameters: 2 id: 2406 unit: int OPENSSL_gmtime_diff() file: crypto/asn1/posix_time.c start line: 227 end line: 244 size: 17 LOC McCabe index: 3 number of parameters: 4 id: 2407 unit: int ASN1_INTEGER_cmp() file: crypto/asn1/a_int.c start line: 74 end line: 95 size: 17 LOC McCabe index: 6 number of parameters: 2 id: 2408 unit: sub ::DWP() file: crypto/perlasm/x86gas.pl start line: 76 end line: 99 size: 17 LOC McCabe index: 8 number of parameters: 0 id: 2409 unit: my $pextrd = sub() file: crypto/perlasm/x86_64-xlate.pl start line: 1331 end line: 1347 size: 17 LOC McCabe index: 3 number of parameters: 0 id: 2410 unit: my $pinsrd = sub() file: crypto/perlasm/x86_64-xlate.pl start line: 1349 end line: 1365 size: 17 LOC McCabe index: 3 number of parameters: 0 id: 2411 unit: sub ::file() file: crypto/perlasm/x86masm.pl start line: 86 end line: 102 size: 17 LOC McCabe index: 1 number of parameters: 0 id: 2412 unit: static inline void poly3_vec_lshift1() file: crypto/hrss/hrss.c start line: 243 end line: 261 size: 17 LOC McCabe index: 2 number of parameters: 2 id: 2413 unit: static inline void poly3_vec_rshift1() file: crypto/hrss/hrss.c start line: 263 end line: 281 size: 17 LOC McCabe index: 2 number of parameters: 2 id: 2414 unit: func appendBase128() file: crypto/obj/objects.go start line: 150 end line: 169 size: 17 LOC McCabe index: 5 number of parameters: 2 id: 2415 unit: void poly_frommsg() file: crypto/kyber/pqcrystals_kyber_ref_common/poly.c start line: 169 end line: 189 size: 17 LOC McCabe index: 3 number of parameters: 2 id: 2416 unit: void poly_tomsg() file: crypto/kyber/pqcrystals_kyber_ref_common/poly.c start line: 199 end line: 216 size: 17 LOC McCabe index: 3 number of parameters: 2 id: 2417 unit: static void cbd3() file: crypto/kyber/pqcrystals_kyber_ref_common/cbd.c start line: 89 end line: 107 size: 17 LOC McCabe index: 3 number of parameters: 2 id: 2418 unit: int ec_hash_to_curve_p256_xmd_sha256_sswu() file: crypto/ec_extra/hash_to_curve.c start line: 387 end line: 407 size: 17 LOC McCabe index: 4 number of parameters: 6 id: 2419 unit: int ec_hash_to_curve_p384_xmd_sha384_sswu() file: crypto/ec_extra/hash_to_curve.c start line: 420 end line: 440 size: 17 LOC McCabe index: 4 number of parameters: 6 id: 2420 unit: int x509v3_ext_free_with_method() file: crypto/x509/v3_lib.c start line: 161 end line: 181 size: 17 LOC McCabe index: 5 number of parameters: 2 id: 2421 unit: static int setup_dp() file: crypto/x509/v3_purp.c start line: 206 end line: 223 size: 17 LOC McCabe index: 6 number of parameters: 2 id: 2422 unit: int bio_socket_nbio() file: crypto/bio/socket_helper.c start line: 94 end line: 111 size: 17 LOC McCabe index: 3 number of parameters: 2 id: 2423 unit: void PEM_dek_info() file: crypto/pem/pem_lib.c start line: 101 end line: 120 size: 17 LOC McCabe index: 3 number of parameters: 4 id: 2424 unit: void OPENSSL_sk_sort() file: crypto/stack/stack.c start line: 410 end line: 438 size: 17 LOC McCabe index: 5 number of parameters: 2 id: 2425 unit: int EVP_EncodedLength() file: crypto/base64/base64.c start line: 104 end line: 123 size: 17 LOC McCabe index: 4 number of parameters: 2 id: 2426 unit: static int voprf_calculate_key() file: crypto/trust_token/voprf.c start line: 104 end line: 122 size: 17 LOC McCabe index: 5 number of parameters: 4 id: 2427 unit: static int cbb_add_prefixed_point() file: crypto/trust_token/pmbtoken.c start line: 132 end line: 149 size: 17 LOC McCabe index: 7 number of parameters: 4 id: 2428 unit: static int pmbtoken_derive_key_from_secret() file: crypto/trust_token/pmbtoken.c start line: 245 end line: 262 size: 17 LOC McCabe index: 7 number of parameters: 5 id: 2429 unit: static int pmbtoken_client_key_from_bytes() file: crypto/trust_token/pmbtoken.c start line: 264 end line: 281 size: 17 LOC McCabe index: 5 number of parameters: 4 id: 2430 unit: static void pmbtoken_exp1_init_method_impl() file: crypto/trust_token/pmbtoken.c start line: 1201 end line: 1220 size: 17 LOC McCabe index: 1 number of parameters: 1 id: 2431 unit: static void pmbtoken_exp2_init_method_impl() file: crypto/trust_token/pmbtoken.c start line: 1374 end line: 1393 size: 17 LOC McCabe index: 1 number of parameters: 1 id: 2432 unit: static void pmbtoken_pst1_init_method_impl() file: crypto/trust_token/pmbtoken.c start line: 1548 end line: 1567 size: 17 LOC McCabe index: 1 number of parameters: 1 id: 2433 unit: void DES_encrypt3() file: crypto/des/des.c start line: 660 end line: 677 size: 17 LOC McCabe index: 1 number of parameters: 4 id: 2434 unit: void DES_decrypt3() file: crypto/des/des.c start line: 679 end line: 696 size: 17 LOC McCabe index: 1 number of parameters: 4 id: 2435 unit: sub @t[3],@t[0],() file: crypto/chacha/asm/chacha-armv4.pl start line: 924 end line: 944 size: 17 LOC McCabe index: 1 number of parameters: 0 id: 2436 unit: sub $rctr32w, $rctr32w,() file: crypto/fipsmodule/modes/asm/aesv8-gcm-armv8.pl start line: 1386 end line: 1402 size: 17 LOC McCabe index: 1 number of parameters: 0 id: 2437 unit: sub \$1,%r10() file: crypto/fipsmodule/modes/asm/ghash-x86_64.pl start line: 826 end line: 844 size: 17 LOC McCabe index: 2 number of parameters: 0 id: 2438 unit: sub HashKeyOffsetByIdx() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 271 end line: 288 size: 17 LOC McCabe index: 8 number of parameters: 0 id: 2439 unit: int bn_copy_words() file: crypto/fipsmodule/bn/bn.c start line: 324 end line: 342 size: 17 LOC McCabe index: 4 number of parameters: 3 id: 2440 unit: int BN_mod_exp() file: crypto/fipsmodule/bn/exponentiation.c start line: 611 end line: 629 size: 17 LOC McCabe index: 6 number of parameters: 5 id: 2441 unit: int bn_abs_sub_consttime() file: crypto/fipsmodule/bn/mul.c start line: 178 end line: 194 size: 17 LOC McCabe index: 6 number of parameters: 4 id: 2442 unit: int BN_mul_word() file: crypto/fipsmodule/bn/mul.c start line: 644 end line: 663 size: 17 LOC McCabe index: 5 number of parameters: 2 id: 2443 unit: int BN_get_u64() file: crypto/fipsmodule/bn/bytes.c start line: 329 end line: 345 size: 17 LOC McCabe index: 4 number of parameters: 2 id: 2444 unit: sub round1_step() file: crypto/fipsmodule/md5/asm/md5-x86_64.pl start line: 19 end line: 35 size: 17 LOC McCabe index: 3 number of parameters: 0 id: 2445 unit: int dh_check_params_fast() file: crypto/fipsmodule/dh/check.c start line: 64 end line: 86 size: 17 LOC McCabe index: 10 number of parameters: 1 id: 2446 unit: void DH_free() file: crypto/fipsmodule/dh/dh.c start line: 99 end line: 118 size: 17 LOC McCabe index: 3 number of parameters: 1 id: 2447 unit: int DH_compute_key() file: crypto/fipsmodule/dh/dh.c start line: 420 end line: 440 size: 17 LOC McCabe index: 4 number of parameters: 3 id: 2448 unit: void ml_dsa_polyw1_pack() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/poly.c start line: 883 end line: 900 size: 17 LOC McCabe index: 5 number of parameters: 3 id: 2449 unit: static int sha256_init_from_state_impl() file: crypto/fipsmodule/sha/sha256.c start line: 102 end line: 123 size: 17 LOC McCabe index: 3 number of parameters: 4 id: 2450 unit: sub body_00_19() file: crypto/fipsmodule/sha/asm/sha1-586.pl start line: 880 end line: 899 size: 17 LOC McCabe index: 4 number of parameters: 0 id: 2451 unit: sub bodyx_40_59() file: crypto/fipsmodule/sha/asm/sha1-586.pl start line: 980 end line: 999 size: 17 LOC McCabe index: 4 number of parameters: 0 id: 2452 unit: sub \$`8+16*4`,%rsp() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 264 end line: 282 size: 17 LOC McCabe index: 2 number of parameters: 0 id: 2453 unit: static int sha512_init_from_state_impl() file: crypto/fipsmodule/sha/sha512.c start line: 154 end line: 175 size: 17 LOC McCabe index: 3 number of parameters: 4 id: 2454 unit: static int sha512_get_state_impl() file: crypto/fipsmodule/sha/sha512.c start line: 416 end line: 439 size: 17 LOC McCabe index: 4 number of parameters: 3 id: 2455 unit: def recover_x() file: crypto/fipsmodule/curve25519/make_curve25519_tables.py start line: 0 end line: 0 size: 17 LOC McCabe index: 7 number of parameters: 2 id: 2456 unit: static int is_md_fips_approved_for_signing() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 171 end line: 192 size: 17 LOC McCabe index: 11 number of parameters: 2 id: 2457 unit: void KBKDF_ctr_hmac_verify_service_indicator() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 618 end line: 635 size: 17 LOC McCabe index: 9 number of parameters: 2 id: 2458 unit: static MLK_ALWAYS_INLINE int16_t mlk_montgomery_reduce() file: crypto/fipsmodule/ml_kem/mlkem/poly.h start line: 80 end line: 122 size: 17 LOC McCabe index: 3 number of parameters: 1 id: 2459 unit: static int mlk_check_sk() file: crypto/fipsmodule/ml_kem/mlkem/kem.c start line: 93 end line: 120 size: 17 LOC McCabe index: 2 number of parameters: 1 id: 2460 unit: int crypto_kem_keypair_derand() file: crypto/fipsmodule/ml_kem/mlkem/kem.c start line: 190 end line: 212 size: 17 LOC McCabe index: 2 number of parameters: 3 id: 2461 unit: static MLK_INLINE void mlk_poly_cbd_eta1() file: crypto/fipsmodule/ml_kem/mlkem/poly_k.c start line: 260 end line: 276 size: 17 LOC McCabe index: 1 number of parameters: 2 id: 2462 unit: static int extract_cpuinfo_field() file: crypto/fipsmodule/cpucap/cpu_arm_linux.h start line: 123 end line: 141 size: 17 LOC McCabe index: 4 number of parameters: 3 id: 2463 unit: sub $len,$len,#0x30() file: crypto/fipsmodule/aes/asm/aesv8-armx.pl start line: 2258 end line: 2275 size: 17 LOC McCabe index: 1 number of parameters: 0 id: 2464 unit: sub $len,$len,r0() file: crypto/fipsmodule/aes/asm/aesp8-ppc.pl start line: 2165 end line: 2185 size: 17 LOC McCabe index: 1 number of parameters: 0 id: 2465 unit: sub InvInBasisChange { # OutBasisChange in reverse() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 147 end line: 165 size: 17 LOC McCabe index: 1 number of parameters: 0 id: 2466 unit: sub swapmove2x() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 673 end line: 689 size: 17 LOC McCabe index: 1 number of parameters: 0 id: 2467 unit: sub bitslice() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 691 end line: 708 size: 17 LOC McCabe index: 1 number of parameters: 0 id: 2468 unit: int RSA_generate_key_fips() file: crypto/fipsmodule/rsa/rsa_impl.c start line: 1269 end line: 1292 size: 17 LOC McCabe index: 6 number of parameters: 3 id: 2469 unit: int RSA_set0_factors() file: crypto/fipsmodule/rsa/rsa.c start line: 405 end line: 424 size: 17 LOC McCabe index: 7 number of parameters: 3 id: 2470 unit: int RSA_padding_add_PKCS1_type_1() file: crypto/fipsmodule/rsa/padding.c start line: 73 end line: 92 size: 17 LOC McCabe index: 3 number of parameters: 4 id: 2471 unit: int ec_get_x_coordinate_as_bytes() file: crypto/fipsmodule/ec/ec.c start line: 1105 end line: 1123 size: 17 LOC McCabe index: 3 number of parameters: 5 id: 2472 unit: static void p224_felem_diff_128_64() file: crypto/fipsmodule/ec/p224-64.c start line: 321 end line: 340 size: 17 LOC McCabe index: 1 number of parameters: 2 id: 2473 unit: static void p224_select_point() file: crypto/fipsmodule/ec/p224-64.c start line: 832 end line: 850 size: 17 LOC McCabe index: 3 number of parameters: 4 id: 2474 unit: int CRYPTO_get_snapsafe_generation() file: crypto/fipsmodule/rand/snapsafe_detect.c start line: 68 end line: 86 size: 17 LOC McCabe index: 4 number of parameters: 1 id: 2475 unit: static int ctr_drbg_update() file: crypto/fipsmodule/rand/ctrdrbg.c start line: 97 end line: 120 size: 17 LOC McCabe index: 4 number of parameters: 3 id: 2476 unit: int EVP_CIPHER_CTX_ctrl() file: crypto/fipsmodule/cipher/cipher.c start line: 648 end line: 667 size: 17 LOC McCabe index: 4 number of parameters: 4 id: 2477 unit: static int pkey_rsa_init() file: crypto/fipsmodule/evp/p_rsa.c start line: 192 end line: 211 size: 17 LOC McCabe index: 3 number of parameters: 1 id: 2478 unit: static int pkey_ec_sign() file: crypto/fipsmodule/evp/p_ec.c start line: 115 end line: 133 size: 17 LOC McCabe index: 4 number of parameters: 5 id: 2479 unit: static inline uint64_t CRYPTO_addc_u64() file: crypto/internal.h start line: 1197 end line: 1213 size: 17 LOC McCabe index: 1 number of parameters: 4 id: 2480 unit: static int hpke_labeled_expand() file: crypto/hpke/hpke.c start line: 107 end line: 124 size: 17 LOC McCabe index: 7 number of parameters: 10 id: 2481 unit: func isCommentLine() file: util/fipstools/acvp/acvptool/acvp.go start line: 68 end line: 84 size: 17 LOC McCabe index: 6 number of parameters: 1 id: 2482 unit: func expired() file: util/fipstools/acvp/acvptool/acvp/acvp.go start line: 228 end line: 244 size: 17 LOC McCabe index: 5 number of parameters: 1 id: 2483 unit: func() file: util/fipstools/acvp/acvptool/acvp/acvp.go start line: 382 end line: 399 size: 17 LOC McCabe index: 5 number of parameters: 1 id: 2484 unit: func() file: util/fipstools/acvp/acvptool/acvp/acvp.go start line: 401 end line: 418 size: 17 LOC McCabe index: 5 number of parameters: 1 id: 2485 unit: func() file: util/fipstools/acvp/acvptool/subprocess/subprocess.go start line: 192 end line: 212 size: 17 LOC McCabe index: 4 number of parameters: 1 id: 2486 unit: func hmacDRBGPredictionResistance() file: util/fipstools/acvp/acvptool/testmodulewrapper/testmodulewrapper.go start line: 133 end line: 153 size: 17 LOC McCabe index: 3 number of parameters: 1 id: 2487 unit: static bool AESKeyWrapSeal() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2001 end line: 2020 size: 17 LOC McCabe index: 4 number of parameters: 2 id: 2488 unit: static bool CMAC_AES() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2499 end line: 2517 size: 17 LOC McCabe index: 4 number of parameters: 2 id: 2489 unit: static bool SSKDF_HMAC() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2881 end line: 2900 size: 17 LOC McCabe index: 2 number of parameters: 2 id: 2490 unit: static bool SSHKDF() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2903 end line: 2923 size: 17 LOC McCabe index: 2 number of parameters: 2 id: 2491 unit: static void SplitHostPort() file: tool/transport_common.cc start line: 89 end line: 108 size: 17 LOC McCabe index: 5 number of parameters: 3 id: 2492 unit: static bool parseCommaArgument() file: tool/speed.cc start line: 2704 end line: 2723 size: 17 LOC McCabe index: 4 number of parameters: 3 id: 2493 unit: static bool parseStringVectorToIntegerVector() file: tool/speed.cc start line: 2728 end line: 2745 size: 17 LOC McCabe index: 5 number of parameters: 2 id: 2494 unit: bool dtls1_get_message() file: ssl/d1_both.cc start line: 403 end line: 419 size: 16 LOC McCabe index: 3 number of parameters: 2 id: 2495 unit: int SSL_get_extms_support() file: ssl/ssl_lib.cc start line: 1752 end line: 1773 size: 16 LOC McCabe index: 5 number of parameters: 1 id: 2496 unit: int SSL_set_cipher_list() file: ssl/ssl_lib.cc start line: 2220 end line: 2237 size: 16 LOC McCabe index: 5 number of parameters: 2 id: 2497 unit: int SSL_set_ciphersuites() file: ssl/ssl_lib.cc start line: 2252 end line: 2269 size: 16 LOC McCabe index: 5 number of parameters: 2 id: 2498 unit: int SSL_set_strict_cipher_list() file: ssl/ssl_lib.cc start line: 2271 end line: 2288 size: 16 LOC McCabe index: 5 number of parameters: 2 id: 2499 unit: int SSL_set_tlsext_host_name() file: ssl/ssl_lib.cc start line: 2376 end line: 2392 size: 16 LOC McCabe index: 5 number of parameters: 2 id: 2500 unit: bool tls13_post_handshake() file: ssl/tls13_both.cc start line: 698 end line: 716 size: 16 LOC McCabe index: 5 number of parameters: 2 id: 2501 unit: bool tls13_rotate_traffic_key() file: ssl/tls13_enc.cc start line: 303 end line: 319 size: 16 LOC McCabe index: 3 number of parameters: 2 id: 2502 unit: static bool tls13_verify_data() file: ssl/tls13_enc.cc start line: 339 end line: 354 size: 16 LOC McCabe index: 3 number of parameters: 6 id: 2503 unit: static bool parse_server_hello_tls13() file: ssl/tls13_client.cc start line: 104 end line: 121 size: 16 LOC McCabe index: 6 number of parameters: 4 id: 2504 unit: bool tls13_process_new_session_ticket() file: ssl/tls13_client.cc start line: 1038 end line: 1060 size: 16 LOC McCabe index: 6 number of parameters: 2 id: 2505 unit: static void SSL_SESSION_list_add() file: ssl/ssl_session.cc start line: 834 end line: 850 size: 16 LOC McCabe index: 4 number of parameters: 2 id: 2506 unit: static bool ext_ticket_parse_serverhello() file: ssl/extensions.cc start line: 978 end line: 1000 size: 16 LOC McCabe index: 4 number of parameters: 3 id: 2507 unit: static bool ext_sigalgs_add_clienthello() file: ssl/extensions.cc start line: 1023 end line: 1040 size: 16 LOC McCabe index: 7 number of parameters: 4 id: 2508 unit: static bool ext_ocsp_parse_serverhello() file: ssl/extensions.cc start line: 1084 end line: 1108 size: 16 LOC McCabe index: 5 number of parameters: 3 id: 2509 unit: static bool ext_npn_add_clienthello() file: ssl/extensions.cc start line: 1148 end line: 1167 size: 16 LOC McCabe index: 8 number of parameters: 4 id: 2510 unit: static bool ext_cookie_add_clienthello() file: ssl/extensions.cc start line: 2465 end line: 2482 size: 16 LOC McCabe index: 7 number of parameters: 4 id: 2511 unit: bool dtls1_check_timeout_num() file: ssl/d1_lib.cc start line: 168 end line: 188 size: 16 LOC McCabe index: 6 number of parameters: 1 id: 2512 unit: int DTLSv1_handle_timeout() file: ssl/d1_lib.cc start line: 248 end line: 268 size: 16 LOC McCabe index: 4 number of parameters: 1 id: 2513 unit: bool ssl_client_cipher_list_contains_cipher() file: ssl/handshake_server.cc start line: 176 end line: 194 size: 16 LOC McCabe index: 4 number of parameters: 2 id: 2514 unit: void SSL_certs_clear() file: ssl/ssl_cert.cc start line: 1070 end line: 1088 size: 16 LOC McCabe index: 3 number of parameters: 1 id: 2515 unit: bool Finish() file: ssl/ssl_key_share.cc start line: 145 end line: 163 size: 16 LOC McCabe index: 4 number of parameters: 3 id: 2516 unit: static int conf_value_cmp() file: crypto/conf/conf.c start line: 81 end line: 98 size: 16 LOC McCabe index: 7 number of parameters: 2 id: 2517 unit: int BUF_MEM_append() file: crypto/buf/buf.c start line: 120 end line: 136 size: 16 LOC McCabe index: 4 number of parameters: 3 id: 2518 unit: int CBS_get_optional_asn1_uint64() file: crypto/bytestring/cbs.c start line: 596 end line: 611 size: 16 LOC McCabe index: 5 number of parameters: 4 id: 2519 unit: int CBS_is_valid_asn1_bitstring() file: crypto/bytestring/cbs.c start line: 642 end line: 661 size: 16 LOC McCabe index: 6 number of parameters: 1 id: 2520 unit: int CBS_get_optional_asn1_int64() file: crypto/bytestring/cbs.c start line: 932 end line: 947 size: 16 LOC McCabe index: 5 number of parameters: 4 id: 2521 unit: int CBB_add_asn1() file: crypto/bytestring/cbb.c start line: 365 end line: 385 size: 16 LOC McCabe index: 6 number of parameters: 3 id: 2522 unit: int CRYPTO_refcount_dec_and_test_zero() file: crypto/refcount_win.c start line: 71 end line: 87 size: 16 LOC McCabe index: 5 number of parameters: 1 id: 2523 unit: static int dh_pub_encode() file: crypto/evp_extra/p_dh_asn1.c start line: 22 end line: 38 size: 16 LOC McCabe index: 10 number of parameters: 2 id: 2524 unit: static int hmac_get_key() file: crypto/evp_extra/p_hmac_asn1.c start line: 98 end line: 117 size: 16 LOC McCabe index: 5 number of parameters: 3 id: 2525 unit: static int x25519_pub_encode() file: crypto/evp_extra/p_x25519_asn1.c start line: 136 end line: 154 size: 16 LOC McCabe index: 9 number of parameters: 2 id: 2526 unit: static int rsa_pub_encode() file: crypto/evp_extra/p_rsa_asn1.c start line: 69 end line: 86 size: 16 LOC McCabe index: 10 number of parameters: 2 id: 2527 unit: static int rsa_priv_encode() file: crypto/evp_extra/p_rsa_asn1.c start line: 137 end line: 153 size: 16 LOC McCabe index: 10 number of parameters: 2 id: 2528 unit: static int pss_mga_create() file: crypto/rsa_extra/rsassa_pss_asn1.c start line: 386 end line: 401 size: 16 LOC McCabe index: 5 number of parameters: 2 id: 2529 unit: sub sha1op38() file: crypto/cipher_extra/asm/aesni-sha1-x86_64.pl start line: 1577 end line: 1593 size: 16 LOC McCabe index: 3 number of parameters: 0 id: 2530 unit: sub aesni() file: crypto/cipher_extra/asm/aesni-sha1-x86_64.pl start line: 1595 end line: 1611 size: 16 LOC McCabe index: 3 number of parameters: 0 id: 2531 unit: int ASN1_GENERALIZEDTIME_set_string() file: crypto/asn1/a_gentm.c start line: 84 end line: 99 size: 16 LOC McCabe index: 4 number of parameters: 2 id: 2532 unit: int ASN1_UTCTIME_set_string() file: crypto/asn1/a_utctm.c start line: 85 end line: 103 size: 16 LOC McCabe index: 4 number of parameters: 2 id: 2533 unit: sub ::file_end() file: crypto/perlasm/x86gas.pl start line: 165 end line: 180 size: 16 LOC McCabe index: 8 number of parameters: 0 id: 2534 unit: sub re() file: crypto/perlasm/x86_64-xlate.pl start line: 445 end line: 462 size: 16 LOC McCabe index: 3 number of parameters: 0 id: 2535 unit: sub ::file() file: crypto/perlasm/x86nasm.pl start line: 86 end line: 101 size: 16 LOC McCabe index: 2 number of parameters: 0 id: 2536 unit: my $comm = sub() file: crypto/perlasm/arm-xlate.pl start line: 37 end line: 54 size: 16 LOC McCabe index: 2 number of parameters: 0 id: 2537 unit: my $type = sub() file: crypto/perlasm/arm-xlate.pl start line: 77 end line: 95 size: 16 LOC McCabe index: 4 number of parameters: 0 id: 2538 unit: static inline void poly3_vec_lshift1() file: crypto/hrss/hrss.c start line: 139 end line: 156 size: 16 LOC McCabe index: 2 number of parameters: 2 id: 2539 unit: static inline void poly3_vec_rshift1() file: crypto/hrss/hrss.c start line: 160 end line: 177 size: 16 LOC McCabe index: 2 number of parameters: 2 id: 2540 unit: static void poly_from_poly2() file: crypto/hrss/hrss.c start line: 1522 end line: 1540 size: 16 LOC McCabe index: 3 number of parameters: 2 id: 2541 unit: static void poly_invert() file: crypto/hrss/hrss.c start line: 1623 end line: 1648 size: 16 LOC McCabe index: 3 number of parameters: 3 id: 2542 unit: func writeNumbers() file: crypto/obj/objects.go start line: 359 end line: 375 size: 16 LOC McCabe index: 5 number of parameters: 2 id: 2543 unit: static void cbd2() file: crypto/kyber/pqcrystals_kyber_ref_common/cbd.c start line: 58 end line: 75 size: 16 LOC McCabe index: 3 number of parameters: 2 id: 2544 unit: static int int_dh_param_copy() file: crypto/dh_extra/params.c start line: 448 end line: 466 size: 16 LOC McCabe index: 6 number of parameters: 3 id: 2545 unit: static int pkcs5_pbe2_cipher_init() file: crypto/pkcs8/p5_pbev2.c start line: 146 end line: 162 size: 16 LOC McCabe index: 3 number of parameters: 11 id: 2546 unit: static int add_cert_safe_contents() file: crypto/pkcs8/pkcs8_x509.c start line: 1036 end line: 1054 size: 16 LOC McCabe index: 6 number of parameters: 3 id: 2547 unit: static int hash_to_scalar() file: crypto/ec_extra/hash_to_curve.c start line: 182 end line: 198 size: 16 LOC McCabe index: 3 number of parameters: 8 id: 2548 unit: int ec_hash_to_curve_p384_xmd_sha512_sswu_draft07() file: crypto/ec_extra/hash_to_curve.c start line: 465 end line: 484 size: 16 LOC McCabe index: 4 number of parameters: 6 id: 2549 unit: static int nref_nos() file: crypto/x509/v3_cpols.c start line: 391 end line: 406 size: 16 LOC McCabe index: 4 number of parameters: 1 id: 2550 unit: static int x509_name_ex_d2i() file: crypto/x509/x_name.c start line: 82 end line: 100 size: 16 LOC McCabe index: 1 number of parameters: 8 id: 2551 unit: static int check_purpose_ssl_client() file: crypto/x509/v3_purp.c start line: 439 end line: 460 size: 16 LOC McCabe index: 5 number of parameters: 3 id: 2552 unit: static int check_purpose_ssl_server() file: crypto/x509/v3_purp.c start line: 469 end line: 486 size: 16 LOC McCabe index: 5 number of parameters: 3 id: 2553 unit: int X509_REVOKED_set_revocationDate() file: crypto/x509/x509cset.c start line: 196 end line: 212 size: 16 LOC McCabe index: 4 number of parameters: 2 id: 2554 unit: static int ipv6_hex() file: crypto/x509/v3_utl.c start line: 1331 end line: 1346 size: 16 LOC McCabe index: 4 number of parameters: 3 id: 2555 unit: void RC4() file: crypto/rc4/rc4.c start line: 60 end line: 77 size: 16 LOC McCabe index: 2 number of parameters: 4 id: 2556 unit: static int fd_gets() file: crypto/bio/fd.c start line: 199 end line: 218 size: 16 LOC McCabe index: 4 number of parameters: 3 id: 2557 unit: int BIO_new_bio_pair() file: crypto/bio/pair.c start line: 452 end line: 468 size: 16 LOC McCabe index: 4 number of parameters: 4 id: 2558 unit: int PEM_write_bio_ECPKParameters() file: crypto/pem/pem_all.c start line: 264 end line: 282 size: 16 LOC McCabe index: 4 number of parameters: 2 id: 2559 unit: static void siphash_round() file: crypto/siphash/siphash.c start line: 23 end line: 38 size: 16 LOC McCabe index: 1 number of parameters: 1 id: 2560 unit: int PKCS7_get_PEM_certificates() file: crypto/pkcs7/pkcs7_x509.c start line: 128 end line: 148 size: 16 LOC McCabe index: 2 number of parameters: 1 id: 2561 unit: int PKCS7_get_PEM_CRLs() file: crypto/pkcs7/pkcs7_x509.c start line: 150 end line: 170 size: 16 LOC McCabe index: 2 number of parameters: 1 id: 2562 unit: static int pkcs7_bundle_raw_certificates_cb() file: crypto/pkcs7/pkcs7.c start line: 140 end line: 160 size: 16 LOC McCabe index: 5 number of parameters: 2 id: 2563 unit: int PKCS7_content_new() file: crypto/pkcs7/pkcs7.c start line: 346 end line: 361 size: 16 LOC McCabe index: 4 number of parameters: 2 id: 2564 unit: static int pkcs7_bio_copy_content() file: crypto/pkcs7/pkcs7.c start line: 1101 end line: 1116 size: 16 LOC McCabe index: 7 number of parameters: 2 id: 2565 unit: sub unvpmullp64() file: crypto/fipsmodule/modes/asm/ghashv8-armx.pl start line: 852 end line: 868 size: 16 LOC McCabe index: 3 number of parameters: 0 id: 2566 unit: void CRYPTO_gcm128_init_key() file: crypto/fipsmodule/modes/gcm.c start line: 306 end line: 324 size: 16 LOC McCabe index: 6 number of parameters: 4 id: 2567 unit: int BN_MONT_CTX_set_locked() file: crypto/fipsmodule/bn/montgomery.c start line: 300 end line: 317 size: 16 LOC McCabe index: 3 number of parameters: 4 id: 2568 unit: int bn_one_to_montgomery() file: crypto/fipsmodule/bn/montgomery.c start line: 399 end line: 417 size: 16 LOC McCabe index: 5 number of parameters: 3 id: 2569 unit: int bn_mul_mont() file: crypto/fipsmodule/bn/montgomery.c start line: 627 end line: 642 size: 16 LOC McCabe index: 5 number of parameters: 6 id: 2570 unit: int bn_mod_add_consttime() file: crypto/fipsmodule/bn/div.c start line: 597 end line: 612 size: 16 LOC McCabe index: 5 number of parameters: 5 id: 2571 unit: int bn_mod_sub_consttime() file: crypto/fipsmodule/bn/div.c start line: 622 end line: 637 size: 16 LOC McCabe index: 5 number of parameters: 5 id: 2572 unit: int BN_count_low_zero_bits() file: crypto/fipsmodule/bn/shift.c start line: 344 end line: 364 size: 16 LOC McCabe index: 2 number of parameters: 1 id: 2573 unit: sub round3_step() file: crypto/fipsmodule/md5/asm/md5-x86_64.pl start line: 68 end line: 83 size: 16 LOC McCabe index: 3 number of parameters: 0 id: 2574 unit: int32_t ml_dsa_decompose() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/rounding.c start line: 42 end line: 59 size: 16 LOC McCabe index: 3 number of parameters: 3 id: 2575 unit: static int FIPS202_Finalize() file: crypto/fipsmodule/sha/sha3.c start line: 197 end line: 221 size: 16 LOC McCabe index: 4 number of parameters: 2 id: 2576 unit: int SHAKE_Final() file: crypto/fipsmodule/sha/sha3.c start line: 314 end line: 333 size: 16 LOC McCabe index: 5 number of parameters: 3 id: 2577 unit: sub body_20_39() file: crypto/fipsmodule/sha/asm/sha1-586.pl start line: 901 end line: 918 size: 16 LOC McCabe index: 3 number of parameters: 0 id: 2578 unit: sub bodyx_00_19() file: crypto/fipsmodule/sha/asm/sha1-586.pl start line: 943 end line: 961 size: 16 LOC McCabe index: 2 number of parameters: 0 id: 2579 unit: sub sp,sp,() file: crypto/fipsmodule/sha/asm/sha512-armv8.pl start line: 198 end line: 215 size: 16 LOC McCabe index: 2 number of parameters: 0 id: 2580 unit: sub unsha1() file: crypto/fipsmodule/sha/asm/sha1-armv4-large.pl start line: 691 end line: 709 size: 16 LOC McCabe index: 3 number of parameters: 0 id: 2581 unit: sub body_00_19() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 773 end line: 792 size: 16 LOC McCabe index: 2 number of parameters: 0 id: 2582 unit: sub bodyx_00_19() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 1428 end line: 1448 size: 16 LOC McCabe index: 2 number of parameters: 0 id: 2583 unit: void ed25519_sha512() file: crypto/fipsmodule/curve25519/curve25519.c start line: 68 end line: 83 size: 16 LOC McCabe index: 3 number of parameters: 9 id: 2584 unit: int ED25519_keypair_internal() file: crypto/fipsmodule/curve25519/curve25519.c start line: 143 end line: 168 size: 16 LOC McCabe index: 2 number of parameters: 2 id: 2585 unit: static void digest_to_scalar() file: crypto/fipsmodule/ecdsa/ecdsa.c start line: 73 end line: 97 size: 16 LOC McCabe index: 3 number of parameters: 4 id: 2586 unit: void mlk_poly_frombytes() file: crypto/fipsmodule/ml_kem/mlkem/compress.c start line: 439 end line: 456 size: 16 LOC McCabe index: 2 number of parameters: 2 id: 2587 unit: static MLK_INLINE void mlk_poly_compress_du() file: crypto/fipsmodule/ml_kem/mlkem/poly_k.h start line: 45 end line: 60 size: 16 LOC McCabe index: 1 number of parameters: 2 id: 2588 unit: static MLK_INLINE void mlk_poly_decompress_du() file: crypto/fipsmodule/ml_kem/mlkem/poly_k.h start line: 82 end line: 97 size: 16 LOC McCabe index: 1 number of parameters: 2 id: 2589 unit: static MLK_INLINE void mlk_poly_compress_dv() file: crypto/fipsmodule/ml_kem/mlkem/poly_k.h start line: 118 end line: 133 size: 16 LOC McCabe index: 1 number of parameters: 2 id: 2590 unit: static MLK_INLINE void mlk_poly_decompress_dv() file: crypto/fipsmodule/ml_kem/mlkem/poly_k.h start line: 156 end line: 171 size: 16 LOC McCabe index: 1 number of parameters: 2 id: 2591 unit: static inline void aes_nohw_batch_set() file: crypto/fipsmodule/aes/aes_nohw.c start line: 230 end line: 251 size: 16 LOC McCabe index: 1 number of parameters: 3 id: 2592 unit: static inline void aes_nohw_batch_get() file: crypto/fipsmodule/aes/aes_nohw.c start line: 255 end line: 270 size: 16 LOC McCabe index: 1 number of parameters: 3 id: 2593 unit: sub $len,$len,() file: crypto/fipsmodule/aes/asm/aesv8-armx.pl start line: 1232 end line: 1248 size: 16 LOC McCabe index: 1 number of parameters: 0 id: 2594 unit: sub $len,$len,#32 // bias() file: crypto/fipsmodule/aes/asm/aesv8-armx.pl start line: 1922 end line: 1938 size: 16 LOC McCabe index: 1 number of parameters: 0 id: 2595 unit: int EVP_DigestFinal_ex() file: crypto/fipsmodule/digest/digest.c start line: 299 end line: 315 size: 16 LOC McCabe index: 4 number of parameters: 3 id: 2596 unit: void EC_KEY_free() file: crypto/fipsmodule/ec/ec_key.c start line: 149 end line: 169 size: 16 LOC McCabe index: 5 number of parameters: 1 id: 2597 unit: void EC_KEY_METHOD_set_sign_awslc() file: crypto/fipsmodule/ec/ec_key.c start line: 636 end line: 653 size: 16 LOC McCabe index: 2 number of parameters: 2 id: 2598 unit: int ec_point_mul_scalar_batch() file: crypto/fipsmodule/ec/ec.c start line: 989 end line: 1009 size: 16 LOC McCabe index: 3 number of parameters: 8 id: 2599 unit: int ec_point_mul_scalar_precomp() file: crypto/fipsmodule/ec/ec.c start line: 1021 end line: 1041 size: 16 LOC McCabe index: 3 number of parameters: 8 id: 2600 unit: func makeOddMultiples() file: crypto/fipsmodule/ec/make_tables.go start line: 488 end line: 506 size: 16 LOC McCabe index: 3 number of parameters: 3 id: 2601 unit: static p521_limb_t p521_felem_nz() file: crypto/fipsmodule/ec/p521.c start line: 150 end line: 169 size: 16 LOC McCabe index: 3 number of parameters: 1 id: 2602 unit: static void p521_point_double() file: crypto/fipsmodule/ec/p521.c start line: 270 end line: 285 size: 16 LOC McCabe index: 1 number of parameters: 6 id: 2603 unit: static void ec_GFp_nistp521_point_mul() file: crypto/fipsmodule/ec/p521.c start line: 406 end line: 425 size: 16 LOC McCabe index: 1 number of parameters: 4 id: 2604 unit: static void p224_felem_diff() file: crypto/fipsmodule/ec/p224-64.c start line: 271 end line: 289 size: 16 LOC McCabe index: 1 number of parameters: 2 id: 2605 unit: static void ec_GFp_nistp224_make_precomp() file: crypto/fipsmodule/ec/p224-64.c start line: 929 end line: 946 size: 16 LOC McCabe index: 3 number of parameters: 2 id: 2606 unit: static void p384_point_double() file: crypto/fipsmodule/ec/p384.c start line: 253 end line: 268 size: 16 LOC McCabe index: 1 number of parameters: 6 id: 2607 unit: static void ec_GFp_nistp384_point_mul() file: crypto/fipsmodule/ec/p384.c start line: 468 end line: 487 size: 16 LOC McCabe index: 1 number of parameters: 4 id: 2608 unit: sub SHIFT256() file: crypto/fipsmodule/ec/asm/p256_beeu-armv8-asm.pl start line: 183 end line: 204 size: 16 LOC McCabe index: 1 number of parameters: 0 id: 2609 unit: static int ec_point_from_hybrid() file: crypto/fipsmodule/ec/oct.c start line: 152 end line: 171 size: 16 LOC McCabe index: 7 number of parameters: 4 id: 2610 unit: static inline void select_point_from_table() file: crypto/fipsmodule/ec/ec_nistp.c start line: 368 end line: 388 size: 16 LOC McCabe index: 3 number of parameters: 5 id: 2611 unit: static void rand_state_fips_maybe_want_additional_input() file: crypto/fipsmodule/rand/rand.c start line: 154 end line: 180 size: 16 LOC McCabe index: 3 number of parameters: 3 id: 2612 unit: static int aes_wrap_cipher() file: crypto/fipsmodule/cipher/e_aes.c start line: 738 end line: 759 size: 16 LOC McCabe index: 3 number of parameters: 4 id: 2613 unit: static int aead_aes_gcm_init_randnonce() file: crypto/fipsmodule/cipher/e_aes.c start line: 1321 end line: 1338 size: 16 LOC McCabe index: 4 number of parameters: 4 id: 2614 unit: static int CRYPTO_ccm128_init() file: crypto/fipsmodule/cipher/e_aesccm.c start line: 110 end line: 125 size: 16 LOC McCabe index: 6 number of parameters: 5 id: 2615 unit: int EVP_PKEY_set_type() file: crypto/fipsmodule/evp/evp.c start line: 446 end line: 467 size: 16 LOC McCabe index: 5 number of parameters: 2 id: 2616 unit: static int hpke_labeled_extract() file: crypto/hpke/hpke.c start line: 89 end line: 105 size: 16 LOC McCabe index: 6 number of parameters: 10 id: 2617 unit: int CRYPTO_refcount_dec_and_test_zero() file: crypto/refcount_c11.c start line: 49 end line: 65 size: 16 LOC McCabe index: 5 number of parameters: 1 id: 2618 unit: func() file: util/fipstools/acvp/acvptool/subprocess/rsa.go start line: 270 end line: 286 size: 16 LOC McCabe index: 5 number of parameters: 1 id: 2619 unit: func New() file: util/fipstools/acvp/acvptool/subprocess/subprocess.go start line: 68 end line: 85 size: 16 LOC McCabe index: 4 number of parameters: 2 id: 2620 unit: func() file: util/fipstools/acvp/acvptool/subprocess/ml_kem.go start line: 14 end line: 32 size: 16 LOC McCabe index: 4 number of parameters: 1 id: 2621 unit: func hmacDRBGReseed() file: util/fipstools/acvp/acvptool/testmodulewrapper/testmodulewrapper.go start line: 112 end line: 131 size: 16 LOC McCabe index: 3 number of parameters: 1 id: 2622 unit: static bool HashMCTSha3() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 1503 end line: 1524 size: 16 LOC McCabe index: 3 number of parameters: 2 id: 2623 unit: static bool ED25519phSigGen() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 3131 end line: 3150 size: 16 LOC McCabe index: 2 number of parameters: 2 id: 2624 unit: func() file: util/fipstools/delocate/delocate.go start line: 1291 end line: 1307 size: 16 LOC McCabe index: 3 number of parameters: 1 id: 2625 unit: func undoConditionalMove() file: util/fipstools/delocate/delocate.go start line: 1393 end line: 1410 size: 16 LOC McCabe index: 3 number of parameters: 2 id: 2626 unit: func makeQuote() file: util/godeps.go start line: 80 end line: 97 size: 16 LOC McCabe index: 4 number of parameters: 1 id: 2627 unit: bool VersionFromString() file: tool/transport_common.cc start line: 268 end line: 283 size: 16 LOC McCabe index: 6 number of parameters: 2 id: 2628 unit: static bool SpeedDHcheck() file: tool/speed.cc start line: 2498 end line: 2518 size: 16 LOC McCabe index: 5 number of parameters: 1 id: 2629 unit: bool ReadFromFD() file: tool/fd.cc start line: 53 end line: 71 size: 16 LOC McCabe index: 4 number of parameters: 4 id: 2630 unit: bool WriteToFD() file: tool/fd.cc start line: 73 end line: 91 size: 16 LOC McCabe index: 4 number of parameters: 4 id: 2631 unit: bool SSLAEADContext::CiphertextLen() file: ssl/ssl_aead_ctx.cc start line: 199 end line: 213 size: 15 LOC McCabe index: 3 number of parameters: 3 id: 2632 unit: int SSLAEADContext::SerializeState() file: ssl/ssl_aead_ctx.cc start line: 442 end line: 460 size: 15 LOC McCabe index: 5 number of parameters: 1 id: 2633 unit: static bool quic_ticket_compatible() file: ssl/tls13_server.cc start line: 369 end line: 384 size: 15 LOC McCabe index: 5 number of parameters: 2 id: 2634 unit: ssl_open_record_t dtls1_open_change_cipher_spec() file: ssl/d1_both.cc start line: 466 end line: 481 size: 15 LOC McCabe index: 4 number of parameters: 4 id: 2635 unit: static int dtls_read_buffer_next_packet() file: ssl/ssl_buffer.cc start line: 205 end line: 224 size: 15 LOC McCabe index: 3 number of parameters: 1 id: 2636 unit: int SSL_get0_chain_certs() file: ssl/ssl_x509.cc start line: 1191 end line: 1207 size: 15 LOC McCabe index: 3 number of parameters: 2 id: 2637 unit: ssl_open_record_t ssl_open_change_cipher_spec() file: ssl/ssl_lib.cc start line: 247 end line: 261 size: 15 LOC McCabe index: 3 number of parameters: 4 id: 2638 unit: int SSL_CTX_add_cert_compression_alg() file: ssl/ssl_lib.cc start line: 2567 end line: 2583 size: 15 LOC McCabe index: 4 number of parameters: 4 id: 2639 unit: static int use_psk_identity_hint() file: ssl/ssl_lib.cc start line: 2937 end line: 2959 size: 15 LOC McCabe index: 6 number of parameters: 2 id: 2640 unit: bool ssl_public_key_verify() file: ssl/ssl_privkey.cc start line: 311 end line: 325 size: 15 LOC McCabe index: 2 number of parameters: 5 id: 2641 unit: int SSL_set1_sigalgs() file: ssl/ssl_privkey.cc start line: 860 end line: 877 size: 15 LOC McCabe index: 5 number of parameters: 3 id: 2642 unit: int SSL_set1_sigalgs_list() file: ssl/ssl_privkey.cc start line: 1047 end line: 1064 size: 15 LOC McCabe index: 5 number of parameters: 2 id: 2643 unit: bool tls13_add_key_update() file: ssl/tls13_both.cc start line: 651 end line: 670 size: 15 LOC McCabe index: 7 number of parameters: 2 id: 2644 unit: bool tls_can_accept_handshake_data() file: ssl/s3_both.cc start line: 518 end line: 536 size: 15 LOC McCabe index: 3 number of parameters: 2 id: 2645 unit: bool tls_new() file: ssl/s3_lib.cc start line: 185 end line: 207 size: 15 LOC McCabe index: 5 number of parameters: 1 id: 2646 unit: void SSL_get0_ech_retry_configs() file: ssl/encrypted_client_hello.cc start line: 941 end line: 961 size: 15 LOC McCabe index: 3 number of parameters: 3 id: 2647 unit: bool ssl_encrypt_ticket() file: ssl/ssl_session.cc start line: 559 end line: 575 size: 15 LOC McCabe index: 3 number of parameters: 3 id: 2648 unit: bool tls1_check_group_id() file: ssl/extensions.cc start line: 361 end line: 380 size: 15 LOC McCabe index: 6 number of parameters: 2 id: 2649 unit: static bool ext_psk_key_exchange_modes_add_clienthello() file: ssl/extensions.cc start line: 2077 end line: 2093 size: 15 LOC McCabe index: 6 number of parameters: 4 id: 2650 unit: static bool ext_supported_groups_parse_clienthello() file: ssl/extensions.cc start line: 2553 end line: 2569 size: 15 LOC McCabe index: 6 number of parameters: 3 id: 2651 unit: static bool ext_delegated_credential_parse_clienthello() file: ssl/extensions.cc start line: 2769 end line: 2789 size: 15 LOC McCabe index: 7 number of parameters: 3 id: 2652 unit: size_t SSL_max_seal_overhead() file: ssl/tls_record.cc start line: 609 end line: 625 size: 15 LOC McCabe index: 5 number of parameters: 1 id: 2653 unit: int dtls1_dispatch_alert() file: ssl/d1_pkt.cc start line: 251 end line: 270 size: 15 LOC McCabe index: 3 number of parameters: 1 id: 2654 unit: bool ssl_handshake_load_local_pubkey() file: ssl/ssl_cert.cc start line: 798 end line: 814 size: 15 LOC McCabe index: 3 number of parameters: 1 id: 2655 unit: bool SSLCipherPreferenceList::Init() file: ssl/ssl_cipher.cc start line: 820 end line: 835 size: 15 LOC McCabe index: 3 number of parameters: 2 id: 2656 unit: bool ssl_name_to_group_id() file: ssl/ssl_key_share.cc start line: 839 end line: 853 size: 15 LOC McCabe index: 7 number of parameters: 3 id: 2657 unit: size_t ECDSA_SIG_max_len() file: crypto/ecdsa_extra/ecdsa_asn1.c start line: 154 end line: 172 size: 15 LOC McCabe index: 4 number of parameters: 1 id: 2658 unit: static int cbb_add_u() file: crypto/bytestring/cbb.c start line: 433 end line: 451 size: 15 LOC McCabe index: 4 number of parameters: 3 id: 2659 unit: static int pkey_dsa_keygen() file: crypto/evp_extra/p_dsa.c start line: 58 end line: 74 size: 15 LOC McCabe index: 5 number of parameters: 2 id: 2660 unit: static int ed25519_set_pub_raw() file: crypto/evp_extra/p_ed25519_asn1.c start line: 68 end line: 85 size: 15 LOC McCabe index: 3 number of parameters: 3 id: 2661 unit: static int ed25519_get_pub_raw() file: crypto/evp_extra/p_ed25519_asn1.c start line: 111 end line: 127 size: 15 LOC McCabe index: 3 number of parameters: 3 id: 2662 unit: static int x25519_set_pub_raw() file: crypto/evp_extra/p_x25519_asn1.c start line: 64 end line: 81 size: 15 LOC McCabe index: 3 number of parameters: 3 id: 2663 unit: static int x25519_get_pub_raw() file: crypto/evp_extra/p_x25519_asn1.c start line: 106 end line: 122 size: 15 LOC McCabe index: 3 number of parameters: 3 id: 2664 unit: static size_t num_elements() file: crypto/evp_extra/evp_asn1.c start line: 340 end line: 358 size: 15 LOC McCabe index: 4 number of parameters: 2 id: 2665 unit: int i2d_RSA_PUBKEY() file: crypto/evp_extra/evp_asn1.c start line: 503 end line: 520 size: 15 LOC McCabe index: 4 number of parameters: 2 id: 2666 unit: int i2d_DSA_PUBKEY() file: crypto/evp_extra/evp_asn1.c start line: 545 end line: 562 size: 15 LOC McCabe index: 4 number of parameters: 2 id: 2667 unit: int i2d_EC_PUBKEY() file: crypto/evp_extra/evp_asn1.c start line: 587 end line: 604 size: 15 LOC McCabe index: 4 number of parameters: 2 id: 2668 unit: static int rc2_cbc_cipher() file: crypto/cipher_extra/e_rc2.c start line: 394 end line: 409 size: 15 LOC McCabe index: 3 number of parameters: 4 id: 2669 unit: int asn1_enc_restore() file: crypto/asn1/tasn_utl.c start line: 188 end line: 202 size: 15 LOC McCabe index: 5 number of parameters: 4 id: 2670 unit: int OPENSSL_timegm() file: crypto/asn1/posix_time.c start line: 173 end line: 187 size: 15 LOC McCabe index: 6 number of parameters: 2 id: 2671 unit: static int asn1_string_set_uint64() file: crypto/asn1/a_int.c start line: 287 end line: 302 size: 15 LOC McCabe index: 4 number of parameters: 3 id: 2672 unit: static int asn1_string_get_abs_uint64() file: crypto/asn1/a_int.c start line: 312 end line: 326 size: 15 LOC McCabe index: 3 number of parameters: 3 id: 2673 unit: static int asn1_time_to_tm() file: crypto/asn1/a_time.c start line: 206 end line: 222 size: 15 LOC McCabe index: 5 number of parameters: 3 id: 2674 unit: sub ::comment() file: crypto/perlasm/x86gas.pl start line: 142 end line: 157 size: 15 LOC McCabe index: 4 number of parameters: 0 id: 2675 unit: sub re() file: crypto/perlasm/x86_64-xlate.pl start line: 336 end line: 352 size: 15 LOC McCabe index: 2 number of parameters: 0 id: 2676 unit: my $size = sub() file: crypto/perlasm/ppc-xlate.pl start line: 95 end line: 109 size: 15 LOC McCabe index: 5 number of parameters: 0 id: 2677 unit: sub ::record_function_hit() file: crypto/perlasm/x86asm.pl start line: 40 end line: 54 size: 15 LOC McCabe index: 1 number of parameters: 0 id: 2678 unit: static inline void poly3_vec_fmsub() file: crypto/hrss/hrss.c start line: 759 end line: 775 size: 15 LOC McCabe index: 2 number of parameters: 6 id: 2679 unit: void ntt() file: crypto/kyber/pqcrystals_kyber_ref_common/ntt.c start line: 80 end line: 95 size: 15 LOC McCabe index: 4 number of parameters: 1 id: 2680 unit: int crypto_kem_enc_derand() file: crypto/kyber/pqcrystals_kyber_ref_common/kem.c start line: 78 end line: 102 size: 15 LOC McCabe index: 1 number of parameters: 4 id: 2681 unit: void indcpa_dec() file: crypto/kyber/pqcrystals_kyber_ref_common/indcpa.c start line: 313 end line: 331 size: 15 LOC McCabe index: 1 number of parameters: 3 id: 2682 unit: static int integers_equal() file: crypto/ec_extra/ec_asn1.c start line: 315 end line: 334 size: 15 LOC McCabe index: 5 number of parameters: 2 id: 2683 unit: int i2o_ECPublicKey() file: crypto/ec_extra/ec_asn1.c start line: 598 end line: 613 size: 15 LOC McCabe index: 5 number of parameters: 2 id: 2684 unit: int x509_check_issued_with_callback() file: crypto/x509/x509_vfy.c start line: 532 end line: 548 size: 15 LOC McCabe index: 3 number of parameters: 3 id: 2685 unit: static int x509v3_ext_method_validate() file: crypto/x509/v3_lib.c start line: 103 end line: 122 size: 15 LOC McCabe index: 8 number of parameters: 1 id: 2686 unit: int ASN1_item_sign() file: crypto/x509/a_sign.c start line: 69 end line: 83 size: 15 LOC McCabe index: 3 number of parameters: 7 id: 2687 unit: static int purpose_smime() file: crypto/x509/v3_purp.c start line: 503 end line: 519 size: 15 LOC McCabe index: 6 number of parameters: 2 id: 2688 unit: int X509_CRL_set1_lastUpdate() file: crypto/x509/x509cset.c start line: 99 end line: 114 size: 15 LOC McCabe index: 4 number of parameters: 2 id: 2689 unit: int X509_CRL_set1_nextUpdate() file: crypto/x509/x509cset.c start line: 116 end line: 131 size: 15 LOC McCabe index: 4 number of parameters: 2 id: 2690 unit: static int rsa_md_to_algor() file: crypto/x509/rsa_pss.c start line: 122 end line: 136 size: 15 LOC McCabe index: 4 number of parameters: 2 id: 2691 unit: int X509_set1_notBefore() file: crypto/x509/x509_set.c start line: 136 end line: 151 size: 15 LOC McCabe index: 5 number of parameters: 2 id: 2692 unit: int X509_set1_notAfter() file: crypto/x509/x509_set.c start line: 175 end line: 190 size: 15 LOC McCabe index: 5 number of parameters: 2 id: 2693 unit: static int apply_skip_certs() file: crypto/x509/policy.c start line: 510 end line: 528 size: 15 LOC McCabe index: 5 number of parameters: 2 id: 2694 unit: int X509_PUBKEY_get0_param() file: crypto/x509/x_pubkey.c start line: 192 end line: 206 size: 15 LOC McCabe index: 4 number of parameters: 5 id: 2695 unit: static int ipv4_from_asc() file: crypto/x509/v3_utl.c start line: 1189 end line: 1203 size: 15 LOC McCabe index: 7 number of parameters: 2 id: 2696 unit: static int nc_match_single() file: crypto/x509/v3_ncons.c start line: 363 end line: 381 size: 15 LOC McCabe index: 5 number of parameters: 2 id: 2697 unit: static int nc_dn() file: crypto/x509/v3_ncons.c start line: 387 end line: 402 size: 15 LOC McCabe index: 7 number of parameters: 2 id: 2698 unit: static int crl_lookup() file: crypto/x509/x_crl.c start line: 84 end line: 105 size: 15 LOC McCabe index: 4 number of parameters: 4 id: 2699 unit: int X509V3_EXT_REQ_add_nconf() file: crypto/x509/v3_conf.c start line: 394 end line: 408 size: 15 LOC McCabe index: 4 number of parameters: 4 id: 2700 unit: int X509_STORE_set_default_paths() file: crypto/x509/x509_d2.c start line: 61 end line: 80 size: 15 LOC McCabe index: 3 number of parameters: 1 id: 2701 unit: static int sock_write() file: crypto/bio/socket.c start line: 112 end line: 126 size: 15 LOC McCabe index: 3 number of parameters: 3 id: 2702 unit: int BIO_write_all() file: crypto/bio/bio.c start line: 385 end line: 399 size: 15 LOC McCabe index: 4 number of parameters: 3 id: 2703 unit: static int mem_write() file: crypto/bio/bio_mem.c start line: 161 end line: 178 size: 15 LOC McCabe index: 4 number of parameters: 3 id: 2704 unit: int BIO_mem_contents() file: crypto/bio/bio_mem.c start line: 282 end line: 297 size: 15 LOC McCabe index: 5 number of parameters: 3 id: 2705 unit: int DSA_marshal_private_key() file: crypto/dsa/dsa_asn1.c start line: 294 end line: 308 size: 15 LOC McCabe index: 9 number of parameters: 2 id: 2706 unit: void PEM_proc_type() file: crypto/pem/pem_lib.c start line: 83 end line: 99 size: 15 LOC McCabe index: 4 number of parameters: 2 id: 2707 unit: void OPENSSL_sk_delete_if() file: crypto/stack/stack.c start line: 255 end line: 270 size: 15 LOC McCabe index: 4 number of parameters: 4 id: 2708 unit: int OPENSSL_fromxdigit() file: crypto/mem.c start line: 398 end line: 412 size: 15 LOC McCabe index: 6 number of parameters: 2 id: 2709 unit: void PKCS7_SIGNER_INFO_get0_algs() file: crypto/pkcs7/pkcs7.c start line: 604 end line: 618 size: 15 LOC McCabe index: 5 number of parameters: 4 id: 2710 unit: static int voprf_issuer_key_from_bytes() file: crypto/trust_token/voprf.c start line: 177 end line: 194 size: 15 LOC McCabe index: 4 number of parameters: 4 id: 2711 unit: static int pmbtoken_generate_key() file: crypto/trust_token/pmbtoken.c start line: 228 end line: 243 size: 15 LOC McCabe index: 7 number of parameters: 3 id: 2712 unit: void CRYPTO_sysrand() file: crypto/rand_extra/windows.c start line: 41 end line: 55 size: 15 LOC McCabe index: 4 number of parameters: 2 id: 2713 unit: void DES_ecb3_encrypt_ex() file: crypto/des/des.c start line: 801 end line: 815 size: 15 LOC McCabe index: 2 number of parameters: 6 id: 2714 unit: void gcm_ghash_nohw() file: crypto/fipsmodule/modes/gcm_nohw.c start line: 286 end line: 302 size: 15 LOC McCabe index: 2 number of parameters: 4 id: 2715 unit: int BN_from_montgomery() file: crypto/fipsmodule/bn/montgomery.c start line: 379 end line: 397 size: 15 LOC McCabe index: 3 number of parameters: 4 id: 2716 unit: static int BN_window_bits_for_exponent_size() file: crypto/fipsmodule/bn/exponentiation.c start line: 444 end line: 458 size: 15 LOC McCabe index: 5 number of parameters: 1 id: 2717 unit: int BN_equal_consttime() file: crypto/fipsmodule/bn/cmp.c start line: 183 end line: 200 size: 15 LOC McCabe index: 5 number of parameters: 2 id: 2718 unit: sub $toutptr,sp,() file: crypto/fipsmodule/bn/asm/armv4-mont.pl start line: 421 end line: 436 size: 15 LOC McCabe index: 1 number of parameters: 0 id: 2719 unit: sub R1() file: crypto/fipsmodule/md5/asm/md5-586.pl start line: 80 end line: 101 size: 15 LOC McCabe index: 4 number of parameters: 0 id: 2720 unit: int MD5_Init_from_state() file: crypto/fipsmodule/md5/md5.c start line: 86 end line: 105 size: 15 LOC McCabe index: 3 number of parameters: 3 id: 2721 unit: void ml_dsa_ntt() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/ntt.c start line: 50 end line: 65 size: 15 LOC McCabe index: 4 number of parameters: 1 id: 2722 unit: int ml_dsa_poly_chknorm() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/poly.c start line: 233 end line: 254 size: 15 LOC McCabe index: 4 number of parameters: 2 id: 2723 unit: int ml_dsa_extmu_sign() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/sign.c start line: 362 end line: 379 size: 15 LOC McCabe index: 2 number of parameters: 6 id: 2724 unit: int SHA1_Init_from_state() file: crypto/fipsmodule/sha/sha1.c start line: 78 end line: 97 size: 15 LOC McCabe index: 3 number of parameters: 3 id: 2725 unit: static int sha256_final_impl() file: crypto/fipsmodule/sha/sha256.c start line: 190 end line: 205 size: 15 LOC McCabe index: 3 number of parameters: 3 id: 2726 unit: int SHA3_Final() file: crypto/fipsmodule/sha/sha3.c start line: 258 end line: 276 size: 15 LOC McCabe index: 5 number of parameters: 2 id: 2727 unit: sub sha256op38() file: crypto/fipsmodule/sha/asm/sha512-x86_64.pl start line: 2046 end line: 2061 size: 15 LOC McCabe index: 3 number of parameters: 0 id: 2728 unit: sub sp,sp,#25*4() file: crypto/fipsmodule/sha/asm/sha1-armv4-large.pl start line: 230 end line: 245 size: 15 LOC McCabe index: 2 number of parameters: 0 id: 2729 unit: sub body_40_59() file: crypto/fipsmodule/sha/asm/sha1-armv4-large.pl start line: 352 end line: 366 size: 15 LOC McCabe index: 1 number of parameters: 0 id: 2730 unit: sub Xloop() file: crypto/fipsmodule/sha/asm/sha1-armv4-large.pl start line: 494 end line: 511 size: 15 LOC McCabe index: 2 number of parameters: 0 id: 2731 unit: &sub() file: crypto/fipsmodule/sha/asm/sha256-586.pl start line: 206 end line: 221 size: 15 LOC McCabe index: 4 number of parameters: 0 id: 2732 unit: sub body_20_39() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 794 end line: 811 size: 15 LOC McCabe index: 2 number of parameters: 0 id: 2733 unit: sub bodyx_20_39() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 1450 end line: 1469 size: 15 LOC McCabe index: 2 number of parameters: 0 id: 2734 unit: int SHA384_Init() file: crypto/fipsmodule/sha/sha512.c start line: 75 end line: 90 size: 15 LOC McCabe index: 1 number of parameters: 1 id: 2735 unit: int SHA512_Init() file: crypto/fipsmodule/sha/sha512.c start line: 93 end line: 108 size: 15 LOC McCabe index: 1 number of parameters: 1 id: 2736 unit: int SHA512_224_Init() file: crypto/fipsmodule/sha/sha512.c start line: 110 end line: 125 size: 15 LOC McCabe index: 1 number of parameters: 1 id: 2737 unit: int SHA512_256_Init() file: crypto/fipsmodule/sha/sha512.c start line: 127 end line: 142 size: 15 LOC McCabe index: 1 number of parameters: 1 id: 2738 unit: static void ge_p2_dbl() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 600 end line: 616 size: 15 LOC McCabe index: 1 number of parameters: 2 id: 2739 unit: void x25519_ge_add() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 660 end line: 675 size: 15 LOC McCabe index: 1 number of parameters: 3 id: 2740 unit: void x25519_ge_sub() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 678 end line: 693 size: 15 LOC McCabe index: 1 number of parameters: 3 id: 2741 unit: void EVP_Cipher_verify_service_indicator() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 379 end line: 396 size: 15 LOC McCabe index: 11 number of parameters: 1 id: 2742 unit: void HMAC_verify_service_indicator() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 408 end line: 422 size: 15 LOC McCabe index: 8 number of parameters: 1 id: 2743 unit: void HKDFExpand_verify_service_indicator() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 461 end line: 477 size: 15 LOC McCabe index: 8 number of parameters: 1 id: 2744 unit: void SSKDF_hmac_verify_service_indicator() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 594 end line: 608 size: 15 LOC McCabe index: 8 number of parameters: 1 id: 2745 unit: int PQDSA_KEY_init() file: crypto/fipsmodule/pqdsa/pqdsa.c start line: 43 end line: 59 size: 15 LOC McCabe index: 6 number of parameters: 2 id: 2746 unit: void mlk_poly_ntt() file: crypto/fipsmodule/ml_kem/mlkem/poly.c start line: 388 end line: 405 size: 15 LOC McCabe index: 3 number of parameters: 1 id: 2747 unit: int AES_unwrap_key() file: crypto/fipsmodule/aes/key_wrap.c start line: 140 end line: 156 size: 15 LOC McCabe index: 4 number of parameters: 5 id: 2748 unit: int aes_nohw_set_encrypt_key() file: crypto/fipsmodule/aes/aes_nohw.c start line: 1136 end line: 1150 size: 15 LOC McCabe index: 4 number of parameters: 3 id: 2749 unit: sub Mul_GF4() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 188 end line: 202 size: 15 LOC McCabe index: 1 number of parameters: 0 id: 2750 unit: sub $rounds,$rounds,#1() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 782 end line: 796 size: 15 LOC McCabe index: 1 number of parameters: 0 id: 2751 unit: sub $rounds,$rounds,#1() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 883 end line: 897 size: 15 LOC McCabe index: 1 number of parameters: 0 id: 2752 unit: static int rsa_sign_raw_no_self_test() file: crypto/fipsmodule/rsa/rsa.c start line: 584 end line: 606 size: 15 LOC McCabe index: 4 number of parameters: 7 id: 2753 unit: static void copy_conditional() file: crypto/fipsmodule/ec/p256-nistz.c start line: 84 end line: 99 size: 15 LOC McCabe index: 2 number of parameters: 3 id: 2754 unit: int EC_curve_nist2nid() file: crypto/fipsmodule/ec/ec.c start line: 562 end line: 576 size: 15 LOC McCabe index: 5 number of parameters: 1 id: 2755 unit: sub SHIFT256() file: crypto/fipsmodule/ec/asm/p256_beeu-x86_64-asm.pl start line: 136 end line: 152 size: 15 LOC McCabe index: 1 number of parameters: 0 id: 2756 unit: static void ec_GFp_nistp256_add() file: crypto/fipsmodule/ec/p256.c start line: 228 end line: 242 size: 15 LOC McCabe index: 1 number of parameters: 4 id: 2757 unit: size_t ec_point_byte_len() file: crypto/fipsmodule/ec/oct.c start line: 85 end line: 101 size: 15 LOC McCabe index: 6 number of parameters: 2 id: 2758 unit: int ec_point_from_uncompressed() file: crypto/fipsmodule/ec/oct.c start line: 134 end line: 150 size: 15 LOC McCabe index: 6 number of parameters: 4 id: 2759 unit: OPENSSL_NOINLINE int boringssl_self_test_sha256() file: crypto/fipsmodule/self_check/self_check.c start line: 2540 end line: 2556 size: 15 LOC McCabe index: 1 number of parameters: 1 id: 2760 unit: static OPENSSL_NOINLINE int boringssl_self_test_sha3_256() file: crypto/fipsmodule/self_check/self_check.c start line: 2628 end line: 2648 size: 15 LOC McCabe index: 1 number of parameters: 1 id: 2761 unit: int EVP_AEAD_CTX_tag_len() file: crypto/fipsmodule/cipher/aead.c start line: 283 end line: 299 size: 15 LOC McCabe index: 4 number of parameters: 4 id: 2762 unit: int EVP_PKEY_encapsulate_deterministic() file: crypto/fipsmodule/evp/evp_ctx.c start line: 589 end line: 604 size: 15 LOC McCabe index: 4 number of parameters: 7 id: 2763 unit: static int pkey_ec_paramgen() file: crypto/fipsmodule/evp/p_ec.c start line: 290 end line: 304 size: 15 LOC McCabe index: 4 number of parameters: 2 id: 2764 unit: static int EVP_PKEY_kem_set_params() file: crypto/fipsmodule/evp/p_kem.c start line: 357 end line: 376 size: 15 LOC McCabe index: 3 number of parameters: 2 id: 2765 unit: int EVP_PKEY_pqdsa_set_params() file: crypto/fipsmodule/evp/p_pqdsa.c start line: 216 end line: 236 size: 15 LOC McCabe index: 3 number of parameters: 2 id: 2766 unit: static int pkey_ed25519_keygen() file: crypto/fipsmodule/evp/p_ed25519.c start line: 28 end line: 45 size: 15 LOC McCabe index: 3 number of parameters: 2 id: 2767 unit: static int get_func_pointers() file: crypto/ex_data.c start line: 216 end line: 237 size: 15 LOC McCabe index: 4 number of parameters: 1 id: 2768 unit: int BN_marshal_asn1() file: crypto/bn_extra/bn_asn1.c start line: 38 end line: 57 size: 15 LOC McCabe index: 7 number of parameters: 2 id: 2769 unit: static inline crypto_word_t CRYPTO_load_word_be() file: crypto/internal.h start line: 1102 end line: 1116 size: 15 LOC McCabe index: 1 number of parameters: 1 id: 2770 unit: int EVP_HPKE_CTX_export() file: crypto/hpke/hpke.c start line: 769 end line: 783 size: 15 LOC McCabe index: 3 number of parameters: 5 id: 2771 unit: static bssl::UniquePtr ECKeyFromName() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2297 end line: 2312 size: 15 LOC McCabe index: 5 number of parameters: 1 id: 2772 unit: static bool HKDF() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2840 end line: 2858 size: 15 LOC McCabe index: 2 number of parameters: 2 id: 2773 unit: static bool SSKDF_DIGEST() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2861 end line: 2878 size: 15 LOC McCabe index: 2 number of parameters: 2 id: 2774 unit: static bool HKDF_expand() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2926 end line: 2943 size: 15 LOC McCabe index: 2 number of parameters: 2 id: 2775 unit: static bool KBKDF_CTR_HMAC() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2946 end line: 2963 size: 15 LOC McCabe index: 2 number of parameters: 2 id: 2776 unit: static bool ED25519SigGen() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 3094 end line: 3112 size: 15 LOC McCabe index: 2 number of parameters: 2 id: 2777 unit: static bool ED25519phSigVer() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 3152 end line: 3168 size: 15 LOC McCabe index: 2 number of parameters: 2 id: 2778 unit: func() file: util/fipstools/delocate/delocate.go start line: 383 end line: 401 size: 15 LOC McCabe index: 4 number of parameters: 1 id: 2779 unit: func includePathFromHeaderFilePath() file: util/fipstools/delocate/delocate.go start line: 2236 end line: 2253 size: 15 LOC McCabe index: 4 number of parameters: 1 id: 2780 unit: def ArchForAsmFilename() file: util/generate_build_files.py start line: 0 end line: 0 size: 15 LOC McCabe index: 11 number of parameters: 1 id: 2781 unit: uint64_t time_now() file: util/benchmark/ec/p256_awslc_ossl/src/benchmark.c start line: 38 end line: 60 size: 15 LOC McCabe index: 1 number of parameters: 1 id: 2782 unit: uint64_t calculate_iterations() file: util/benchmark/ec/p256_awslc_ossl/src/benchmark.c start line: 62 end line: 80 size: 15 LOC McCabe index: 1 number of parameters: 4 id: 2783 unit: def generate() file: util/generate-asm-lcov.py start line: 0 end line: 0 size: 15 LOC McCabe index: 8 number of parameters: 1 id: 2784 unit: bool SClientTool() file: tool-openssl/s_client.cc start line: 31 end line: 48 size: 15 LOC McCabe index: 4 number of parameters: 1 id: 2785 unit: bool ReadStdin() file: tool/transport_common.cc start line: 434 end line: 448 size: 15 LOC McCabe index: 5 number of parameters: 3 id: 2786 unit: static bool SendAll() file: tool/transport_common.cc start line: 882 end line: 900 size: 15 LOC McCabe index: 5 number of parameters: 3 id: 2787 unit: void PrintJSON() file: tool/speed.cc start line: 195 end line: 212 size: 15 LOC McCabe index: 3 number of parameters: 3 id: 2788 unit: static enum ssl_hs_wait_t do_send_server_certificate_verify() file: ssl/tls13_server.cc start line: 900 end line: 916 size: 14 LOC McCabe index: 4 number of parameters: 1 id: 2789 unit: static enum ssl_hs_wait_t do_reverify_server_certificate() file: ssl/handshake_client.cc start line: 1046 end line: 1061 size: 14 LOC McCabe index: 4 number of parameters: 1 id: 2790 unit: static int dtls_write_buffer_flush() file: ssl/ssl_buffer.cc start line: 372 end line: 389 size: 14 LOC McCabe index: 3 number of parameters: 1 id: 2791 unit: ssl_open_record_t ssl_open_app_data() file: ssl/ssl_lib.cc start line: 263 end line: 276 size: 14 LOC McCabe index: 3 number of parameters: 5 id: 2792 unit: int SSL_read_ex() file: ssl/ssl_lib.cc start line: 1064 end line: 1077 size: 14 LOC McCabe index: 5 number of parameters: 4 id: 2793 unit: int SSL_write_ex() file: ssl/ssl_lib.cc start line: 1163 end line: 1176 size: 14 LOC McCabe index: 5 number of parameters: 4 id: 2794 unit: static bool ssl_nids_to_group_ids() file: ssl/ssl_lib.cc start line: 2065 end line: 2080 size: 14 LOC McCabe index: 4 number of parameters: 2 id: 2795 unit: int SSL_add_application_settings() file: ssl/ssl_lib.cc start line: 2530 end line: 2543 size: 14 LOC McCabe index: 5 number of parameters: 5 id: 2796 unit: int SSL_use_PrivateKey_ASN1() file: ssl/ssl_privkey.cc start line: 546 end line: 561 size: 14 LOC McCabe index: 4 number of parameters: 4 id: 2797 unit: int SSL_CTX_use_PrivateKey_ASN1() file: ssl/ssl_privkey.cc start line: 598 end line: 613 size: 14 LOC McCabe index: 4 number of parameters: 4 id: 2798 unit: bool tls_add_change_cipher_spec() file: ssl/s3_both.cc start line: 266 end line: 282 size: 14 LOC McCabe index: 4 number of parameters: 1 id: 2799 unit: bool tls13_derive_early_secret() file: ssl/tls13_enc.cc start line: 245 end line: 260 size: 14 LOC McCabe index: 5 number of parameters: 1 id: 2800 unit: bool tls13_derive_handshake_secrets() file: ssl/tls13_enc.cc start line: 262 end line: 276 size: 14 LOC McCabe index: 5 number of parameters: 1 id: 2801 unit: bool tls13_finished_mac() file: ssl/tls13_enc.cc start line: 356 end line: 370 size: 14 LOC McCabe index: 4 number of parameters: 4 id: 2802 unit: bool SSLTranscript::CopyToHashContext() file: ssl/ssl_transcript.cc start line: 203 end line: 218 size: 14 LOC McCabe index: 5 number of parameters: 2 id: 2803 unit: uint32_t ssl_hash_session_id() file: ssl/ssl_session.cc start line: 171 end line: 189 size: 14 LOC McCabe index: 2 number of parameters: 1 id: 2804 unit: bool ssl_session_is_resumable() file: ssl/ssl_session.cc start line: 604 end line: 632 size: 14 LOC McCabe index: 9 number of parameters: 2 id: 2805 unit: static bool ext_ems_parse_clienthello() file: ssl/extensions.cc start line: 907 end line: 923 size: 14 LOC McCabe index: 4 number of parameters: 3 id: 2806 unit: static bool ext_sigalgs_parse_clienthello() file: ssl/extensions.cc start line: 1042 end line: 1057 size: 14 LOC McCabe index: 5 number of parameters: 3 id: 2807 unit: bool ssl_is_valid_alpn_list() file: ssl/extensions.cc start line: 1449 end line: 1463 size: 14 LOC McCabe index: 5 number of parameters: 1 id: 2808 unit: static bool ext_channel_id_add_clienthello() file: ssl/extensions.cc start line: 1594 end line: 1617 size: 14 LOC McCabe index: 6 number of parameters: 4 id: 2809 unit: static bool ext_channel_id_parse_serverhello() file: ssl/extensions.cc start line: 1619 end line: 1635 size: 14 LOC McCabe index: 3 number of parameters: 3 id: 2810 unit: static bool should_offer_psk() file: ssl/extensions.cc start line: 1897 end line: 1919 size: 14 LOC McCabe index: 6 number of parameters: 2 id: 2811 unit: static bool ext_early_data_parse_clienthello() file: ssl/extensions.cc start line: 2188 end line: 2203 size: 14 LOC McCabe index: 4 number of parameters: 3 id: 2812 unit: bool ssl_parse_clienthello_tlsext() file: ssl/extensions.cc start line: 3704 end line: 3719 size: 14 LOC McCabe index: 3 number of parameters: 2 id: 2813 unit: static bool tls_seal_scatter_suffix_len() file: ssl/tls_record.cc start line: 442 end line: 460 size: 14 LOC McCabe index: 6 number of parameters: 4 id: 2814 unit: static enum ssl_hs_wait_t do_verify_client_certificate() file: ssl/handshake_server.cc start line: 1390 end line: 1404 size: 14 LOC McCabe index: 5 number of parameters: 1 id: 2815 unit: static int SSL_SESSION_parse_bounded_octet_string() file: ssl/ssl_asn1.cc start line: 479 end line: 492 size: 14 LOC McCabe index: 3 number of parameters: 5 id: 2816 unit: bool ssl_on_certificate_selected() file: ssl/ssl_cert.cc start line: 777 end line: 796 size: 14 LOC McCabe index: 5 number of parameters: 1 id: 2817 unit: int SSL_CIPHER_get_digest_nid() file: ssl/ssl_cipher.cc start line: 1592 end line: 1605 size: 14 LOC McCabe index: 5 number of parameters: 1 id: 2818 unit: int SSL_CIPHER_get_kx_nid() file: ssl/ssl_cipher.cc start line: 1607 end line: 1620 size: 14 LOC McCabe index: 5 number of parameters: 1 id: 2819 unit: int SSL_CIPHER_get_auth_nid() file: ssl/ssl_cipher.cc start line: 1622 end line: 1635 size: 14 LOC McCabe index: 5 number of parameters: 1 id: 2820 unit: inline size_t GetAllNames() file: ssl/internal.h start line: 470 end line: 483 size: 14 LOC McCabe index: 4 number of parameters: 4 id: 2821 unit: int CBS_stow() file: crypto/bytestring/cbs.c start line: 59 end line: 73 size: 14 LOC McCabe index: 3 number of parameters: 3 id: 2822 unit: int CBS_get_optional_asn1() file: crypto/bytestring/cbs.c start line: 556 end line: 572 size: 14 LOC McCabe index: 4 number of parameters: 4 id: 2823 unit: int CBS_is_valid_asn1_oid() file: crypto/bytestring/cbs.c start line: 708 end line: 729 size: 14 LOC McCabe index: 5 number of parameters: 1 id: 2824 unit: static int eckey_pub_cmp() file: crypto/evp_extra/p_ec_asn1.c start line: 127 end line: 140 size: 14 LOC McCabe index: 3 number of parameters: 2 id: 2825 unit: static int ec_cmp_parameters() file: crypto/evp_extra/p_ec_asn1.c start line: 229 end line: 243 size: 14 LOC McCabe index: 6 number of parameters: 2 id: 2826 unit: void OBJ_NAME_do_all_sorted() file: crypto/decrepit/obj/obj_decrepit.c start line: 56 end line: 70 size: 14 LOC McCabe index: 3 number of parameters: 2 id: 2827 unit: static int pss_saltlen_create() file: crypto/rsa_extra/rsassa_pss_asn1.c start line: 406 end line: 419 size: 14 LOC McCabe index: 4 number of parameters: 2 id: 2828 unit: void OPENSSL_lh_free() file: crypto/lhash/lhash.c start line: 124 end line: 139 size: 14 LOC McCabe index: 4 number of parameters: 1 id: 2829 unit: void ASN1_template_free() file: crypto/asn1/tasn_fre.c start line: 172 end line: 185 size: 14 LOC McCabe index: 3 number of parameters: 2 id: 2830 unit: static int asn1_item_ex_combine_new() file: crypto/asn1/tasn_new.c start line: 70 end line: 84 size: 14 LOC McCabe index: 2 number of parameters: 3 id: 2831 unit: static void asn1_primitive_clear() file: crypto/asn1/tasn_new.c start line: 312 end line: 327 size: 14 LOC McCabe index: 5 number of parameters: 2 id: 2832 unit: sub nasm_section() file: crypto/perlasm/x86_64-xlate.pl start line: 1033 end line: 1052 size: 14 LOC McCabe index: 5 number of parameters: 0 id: 2833 unit: sub ::generic() file: crypto/perlasm/x86nasm.pl start line: 20 end line: 34 size: 14 LOC McCabe index: 6 number of parameters: 0 id: 2834 unit: my $globl = sub() file: crypto/perlasm/arm-xlate.pl start line: 55 end line: 71 size: 14 LOC McCabe index: 3 number of parameters: 0 id: 2835 unit: sub ::vprotd() file: crypto/perlasm/x86asm.pl start line: 180 end line: 193 size: 14 LOC McCabe index: 2 number of parameters: 0 id: 2836 unit: int OCSP_request_set1_name() file: crypto/ocsp/ocsp_client.c start line: 23 end line: 36 size: 14 LOC McCabe index: 3 number of parameters: 2 id: 2837 unit: static int ocsp_certid_print() file: crypto/ocsp/ocsp_print.c start line: 15 end line: 28 size: 14 LOC McCabe index: 1 number of parameters: 3 id: 2838 unit: int OCSP_REQ_CTX_i2d() file: crypto/ocsp/ocsp_http.c start line: 513 end line: 526 size: 14 LOC McCabe index: 3 number of parameters: 3 id: 2839 unit: static void poly_marshal_mod3() file: crypto/hrss/hrss.c start line: 1752 end line: 1768 size: 14 LOC McCabe index: 2 number of parameters: 2 id: 2840 unit: static void poly_short_sample_plus() file: crypto/hrss/hrss.c start line: 1794 end line: 1813 size: 14 LOC McCabe index: 3 number of parameters: 2 id: 2841 unit: int OBJ_find_sigid_algs() file: crypto/obj/obj_xref.c start line: 101 end line: 115 size: 14 LOC McCabe index: 5 number of parameters: 3 id: 2842 unit: void poly_tobytes() file: crypto/kyber/pqcrystals_kyber_ref_common/poly.c start line: 125 end line: 140 size: 14 LOC McCabe index: 2 number of parameters: 2 id: 2843 unit: static void keccak_squeezeblocks() file: crypto/kyber/pqcrystals_kyber_ref_common/fips202.c start line: 500 end line: 514 size: 14 LOC McCabe index: 3 number of parameters: 4 id: 2844 unit: int i2d_ECPKParameters_bio() file: crypto/ec_extra/ec_asn1.c start line: 559 end line: 574 size: 14 LOC McCabe index: 4 number of parameters: 2 id: 2845 unit: static int check_policy() file: crypto/x509/x509_vfy.c start line: 1310 end line: 1324 size: 14 LOC McCabe index: 3 number of parameters: 1 id: 2846 unit: int X509_set1_signature_algo() file: crypto/x509/x_x509.c start line: 339 end line: 353 size: 14 LOC McCabe index: 3 number of parameters: 2 id: 2847 unit: static int i2r_certpol() file: crypto/x509/v3_cpols.c start line: 408 end line: 422 size: 14 LOC McCabe index: 3 number of parameters: 4 id: 2848 unit: static void x509_name_ex_free() file: crypto/x509/x_name.c start line: 165 end line: 179 size: 14 LOC McCabe index: 4 number of parameters: 2 id: 2849 unit: static int bitstr_cb() file: crypto/x509/asn1_gen.c start line: 563 end line: 585 size: 14 LOC McCabe index: 5 number of parameters: 3 id: 2850 unit: int X509_check_purpose() file: crypto/x509/v3_purp.c start line: 126 end line: 142 size: 14 LOC McCabe index: 4 number of parameters: 3 id: 2851 unit: int X509_CRL_set1_signature_algo() file: crypto/x509/x509cset.c start line: 256 end line: 270 size: 14 LOC McCabe index: 3 number of parameters: 2 id: 2852 unit: int X509V3_add_value_int() file: crypto/x509/v3_utl.c start line: 294 end line: 307 size: 14 LOC McCabe index: 3 number of parameters: 3 id: 2853 unit: int X509V3_bool_from_string() file: crypto/x509/v3_utl.c start line: 309 end line: 322 size: 14 LOC McCabe index: 13 number of parameters: 2 id: 2854 unit: int X509V3_get_value_bool() file: crypto/x509/v3_utl.c start line: 324 end line: 338 size: 14 LOC McCabe index: 3 number of parameters: 2 id: 2855 unit: static int equal_wildcard() file: crypto/x509/v3_utl.c start line: 865 end line: 881 size: 14 LOC McCabe index: 5 number of parameters: 5 id: 2856 unit: static int x509_object_cmp() file: crypto/x509/x509_lu.c start line: 131 end line: 145 size: 14 LOC McCabe index: 4 number of parameters: 2 id: 2857 unit: void X509_STORE_free() file: crypto/x509/x509_lu.c start line: 198 end line: 213 size: 14 LOC McCabe index: 3 number of parameters: 1 id: 2858 unit: int ASN1_digest() file: crypto/x509/a_digest.c start line: 64 end line: 79 size: 14 LOC McCabe index: 2 number of parameters: 5 id: 2859 unit: static long conn_callback_ctrl() file: crypto/bio/connect.c start line: 477 end line: 492 size: 14 LOC McCabe index: 2 number of parameters: 3 id: 2860 unit: int DSA_set0_key() file: crypto/dsa/dsa.c start line: 188 end line: 203 size: 14 LOC McCabe index: 5 number of parameters: 3 id: 2861 unit: int PEM_write_bio_PrivateKey_traditional() file: crypto/pem/pem_pkey.c start line: 266 end line: 279 size: 14 LOC McCabe index: 5 number of parameters: 7 id: 2862 unit: int OPENSSL_strncasecmp() file: crypto/mem.c start line: 473 end line: 488 size: 14 LOC McCabe index: 5 number of parameters: 3 id: 2863 unit: static int pkcs7_sign_add_signer() file: crypto/pkcs7/pkcs7_x509.c start line: 413 end line: 429 size: 14 LOC McCabe index: 4 number of parameters: 3 id: 2864 unit: static int md_gets() file: crypto/pkcs7/bio/md.c start line: 141 end line: 158 size: 14 LOC McCabe index: 3 number of parameters: 3 id: 2865 unit: int TRUST_TOKEN_ISSUER_set_metadata_key() file: crypto/trust_token/trust_token.c start line: 496 end line: 509 size: 14 LOC McCabe index: 3 number of parameters: 3 id: 2866 unit: sub AVX512ROUND() file: crypto/chacha/asm/chacha-x86_64.pl start line: 1795 end line: 1811 size: 14 LOC McCabe index: 1 number of parameters: 0 id: 2867 unit: void AWS_LC_FIPS_failure() file: crypto/fipsmodule/bcm.c start line: 402 end line: 416 size: 14 LOC McCabe index: 3 number of parameters: 1 id: 2868 unit: void CRYPTO_cfb128_1_encrypt() file: crypto/fipsmodule/modes/cfb.c start line: 174 end line: 189 size: 14 LOC McCabe index: 7 number of parameters: 8 id: 2869 unit: sub evex_byte3() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 4762 end line: 4777 size: 14 LOC McCabe index: 3 number of parameters: 0 id: 2870 unit: void bn_sqr_small() file: crypto/fipsmodule/bn/mul.c start line: 732 end line: 745 size: 14 LOC McCabe index: 5 number of parameters: 4 id: 2871 unit: int BN_rshift() file: crypto/fipsmodule/bn/shift.c start line: 156 end line: 170 size: 14 LOC McCabe index: 3 number of parameters: 3 id: 2872 unit: int BN_clear_bit() file: crypto/fipsmodule/bn/shift.c start line: 243 end line: 259 size: 14 LOC McCabe index: 3 number of parameters: 2 id: 2873 unit: void ml_dsa_pack_pk() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/packing.c start line: 74 end line: 89 size: 14 LOC McCabe index: 3 number of parameters: 4 id: 2874 unit: void ml_dsa_unpack_pk() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/packing.c start line: 102 end line: 117 size: 14 LOC McCabe index: 3 number of parameters: 4 id: 2875 unit: static int ml_dsa_keypair_pct() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/sign.c start line: 25 end line: 38 size: 14 LOC McCabe index: 3 number of parameters: 3 id: 2876 unit: int ml_dsa_extmu_44_sign_internal() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 110 end line: 123 size: 14 LOC McCabe index: 1 number of parameters: 8 id: 2877 unit: int ml_dsa_65_sign_internal() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 239 end line: 252 size: 14 LOC McCabe index: 1 number of parameters: 8 id: 2878 unit: int ml_dsa_extmu_65_sign_internal() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 254 end line: 267 size: 14 LOC McCabe index: 1 number of parameters: 8 id: 2879 unit: int ml_dsa_87_sign_internal() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 373 end line: 386 size: 14 LOC McCabe index: 1 number of parameters: 8 id: 2880 unit: int ml_dsa_extmu_87_sign_internal() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 388 end line: 401 size: 14 LOC McCabe index: 1 number of parameters: 8 id: 2881 unit: static int sha256_get_state_impl() file: crypto/fipsmodule/sha/sha256.c start line: 218 end line: 235 size: 14 LOC McCabe index: 3 number of parameters: 3 id: 2882 unit: static int FIPS202_Init() file: crypto/fipsmodule/sha/sha3.c start line: 125 end line: 139 size: 14 LOC McCabe index: 4 number of parameters: 4 id: 2883 unit: sub bodyx_20_39() file: crypto/fipsmodule/sha/asm/sha1-586.pl start line: 963 end line: 978 size: 14 LOC McCabe index: 2 number of parameters: 0 id: 2884 unit: sub body_00_19() file: crypto/fipsmodule/sha/asm/sha1-armv4-large.pl start line: 325 end line: 338 size: 14 LOC McCabe index: 1 number of parameters: 0 id: 2885 unit: int ED25519ph_sign() file: crypto/fipsmodule/curve25519/curve25519.c start line: 373 end line: 386 size: 14 LOC McCabe index: 2 number of parameters: 6 id: 2886 unit: int ED25519ph_sign_digest() file: crypto/fipsmodule/curve25519/curve25519.c start line: 401 end line: 414 size: 14 LOC McCabe index: 2 number of parameters: 5 id: 2887 unit: int ED25519ph_verify() file: crypto/fipsmodule/curve25519/curve25519.c start line: 426 end line: 439 size: 14 LOC McCabe index: 2 number of parameters: 6 id: 2888 unit: int ED25519ph_verify_digest() file: crypto/fipsmodule/curve25519/curve25519.c start line: 455 end line: 468 size: 14 LOC McCabe index: 2 number of parameters: 5 id: 2889 unit: static void ge_madd() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 626 end line: 640 size: 14 LOC McCabe index: 1 number of parameters: 3 id: 2890 unit: static void ge_msub() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 643 end line: 657 size: 14 LOC McCabe index: 1 number of parameters: 3 id: 2891 unit: void EVP_PKEY_encapsulate_verify_service_indicator() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 637 end line: 650 size: 14 LOC McCabe index: 5 number of parameters: 1 id: 2892 unit: void EVP_PKEY_decapsulate_verify_service_indicator() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 652 end line: 665 size: 14 LOC McCabe index: 5 number of parameters: 1 id: 2893 unit: int KEM_KEY_init() file: crypto/fipsmodule/kem/kem.c start line: 212 end line: 228 size: 14 LOC McCabe index: 5 number of parameters: 2 id: 2894 unit: static MLK_INLINE void mlk_ct_cmov_zero() file: crypto/fipsmodule/ml_kem/mlkem/verify.h start line: 367 end line: 380 size: 14 LOC McCabe index: 2 number of parameters: 4 id: 2895 unit: void mlk_poly_decompress_d4() file: crypto/fipsmodule/ml_kem/mlkem/compress.c start line: 110 end line: 124 size: 14 LOC McCabe index: 2 number of parameters: 2 id: 2896 unit: void mlk_poly_tobytes() file: crypto/fipsmodule/ml_kem/mlkem/compress.c start line: 397 end line: 426 size: 14 LOC McCabe index: 2 number of parameters: 2 id: 2897 unit: static MLK_INLINE void mlk_poly_cbd_eta2() file: crypto/fipsmodule/ml_kem/mlkem/poly_k.c start line: 333 end line: 346 size: 14 LOC McCabe index: 1 number of parameters: 2 id: 2898 unit: sub evex_byte3() file: crypto/fipsmodule/aes/asm/aesni-xts-avx512.pl start line: 3167 end line: 3182 size: 14 LOC McCabe index: 3 number of parameters: 0 id: 2899 unit: sub $inp, $inp,() file: crypto/fipsmodule/aes/asm/vpaes-armv8.pl start line: 779 end line: 803 size: 14 LOC McCabe index: 1 number of parameters: 0 id: 2900 unit: local *unaes = sub() file: crypto/fipsmodule/aes/asm/aesv8-armx.pl start line: 2462 end line: 2476 size: 14 LOC McCabe index: 2 number of parameters: 0 id: 2901 unit: static int ensure_fixed_copy() file: crypto/fipsmodule/rsa/rsa_impl.c start line: 75 end line: 89 size: 14 LOC McCabe index: 4 number of parameters: 3 id: 2902 unit: static int mod_montgomery() file: crypto/fipsmodule/rsa/rsa_impl.c start line: 674 end line: 701 size: 14 LOC McCabe index: 4 number of parameters: 6 id: 2903 unit: int EC_KEY_set_group() file: crypto/fipsmodule/ec/ec_key.c start line: 208 end line: 224 size: 14 LOC McCabe index: 3 number of parameters: 2 id: 2904 unit: func toJacobian() file: crypto/fipsmodule/ec/make_p256-nistz-tests.go start line: 95 end line: 130 size: 14 LOC McCabe index: 2 number of parameters: 2 id: 2905 unit: static void ecp_nistz256_add() file: crypto/fipsmodule/ec/p256-nistz.c start line: 482 end line: 495 size: 14 LOC McCabe index: 1 number of parameters: 4 id: 2906 unit: static void ec_group_init_static_mont() file: crypto/fipsmodule/ec/ec.c start line: 88 end line: 101 size: 14 LOC McCabe index: 1 number of parameters: 5 id: 2907 unit: static int arbitrary_bignum_to_scalar() file: crypto/fipsmodule/ec/ec.c start line: 823 end line: 839 size: 14 LOC McCabe index: 4 number of parameters: 4 id: 2908 unit: int ec_point_mul_scalar() file: crypto/fipsmodule/ec/ec.c start line: 946 end line: 964 size: 14 LOC McCabe index: 4 number of parameters: 4 id: 2909 unit: int ec_point_mul_scalar_base() file: crypto/fipsmodule/ec/ec.c start line: 966 end line: 987 size: 14 LOC McCabe index: 3 number of parameters: 3 id: 2910 unit: int ec_get_x_coordinate_as_scalar() file: crypto/fipsmodule/ec/ec.c start line: 1070 end line: 1103 size: 14 LOC McCabe index: 2 number of parameters: 3 id: 2911 unit: static void ec_GFp_nistp521_add() file: crypto/fipsmodule/ec/p521.c start line: 378 end line: 391 size: 14 LOC McCabe index: 1 number of parameters: 4 id: 2912 unit: static void ec_GFp_nistp521_point_mul_public() file: crypto/fipsmodule/ec/p521.c start line: 443 end line: 461 size: 14 LOC McCabe index: 1 number of parameters: 5 id: 2913 unit: static void ec_GFp_nistp224_add() file: crypto/fipsmodule/ec/p224-64.c start line: 900 end line: 914 size: 14 LOC McCabe index: 1 number of parameters: 4 id: 2914 unit: static void ec_GFp_nistp384_add() file: crypto/fipsmodule/ec/p384.c start line: 360 end line: 373 size: 14 LOC McCabe index: 1 number of parameters: 4 id: 2915 unit: static void ec_GFp_nistp384_point_mul_public() file: crypto/fipsmodule/ec/p384.c start line: 505 end line: 522 size: 14 LOC McCabe index: 1 number of parameters: 5 id: 2916 unit: static void ec_GFp_nistp256_point_mul_public() file: crypto/fipsmodule/ec/p256.c start line: 283 end line: 298 size: 14 LOC McCabe index: 1 number of parameters: 5 id: 2917 unit: static int aead_aes_gcm_open_gather() file: crypto/fipsmodule/cipher/e_aes.c start line: 1257 end line: 1271 size: 14 LOC McCabe index: 2 number of parameters: 10 id: 2918 unit: static int aead_aes_gcm_tls13_init() file: crypto/fipsmodule/cipher/e_aes.c start line: 1548 end line: 1564 size: 14 LOC McCabe index: 2 number of parameters: 4 id: 2919 unit: int EVP_PKEY_CTX_get0_signature_context() file: crypto/fipsmodule/evp/evp.c start line: 606 end line: 619 size: 14 LOC McCabe index: 2 number of parameters: 3 id: 2920 unit: int EVP_PKEY_CTX_get0_rsa_oaep_label() file: crypto/fipsmodule/evp/p_rsa.c start line: 932 end line: 945 size: 14 LOC McCabe index: 3 number of parameters: 2 id: 2921 unit: int EVP_PKEY_sign_init() file: crypto/fipsmodule/evp/evp_ctx.c start line: 235 end line: 249 size: 14 LOC McCabe index: 7 number of parameters: 1 id: 2922 unit: int EVP_PKEY_verify_init() file: crypto/fipsmodule/evp/evp_ctx.c start line: 265 end line: 278 size: 14 LOC McCabe index: 7 number of parameters: 1 id: 2923 unit: static int HMAC_DigestFinal_ex() file: crypto/fipsmodule/evp/digestsign.c start line: 103 end line: 118 size: 14 LOC McCabe index: 3 number of parameters: 3 id: 2924 unit: static int pkey_ed25519ph_verify() file: crypto/fipsmodule/evp/p_ed25519ph.c start line: 98 end line: 113 size: 14 LOC McCabe index: 4 number of parameters: 5 id: 2925 unit: int BN_parse_asn1_unsigned() file: crypto/bn_extra/bn_asn1.c start line: 21 end line: 36 size: 14 LOC McCabe index: 4 number of parameters: 2 id: 2926 unit: static int dhkem_extract_and_expand() file: crypto/hpke/hpke.c start line: 131 end line: 145 size: 14 LOC McCabe index: 2 number of parameters: 8 id: 2927 unit: func checkStack() file: util/check_stack.go start line: 27 end line: 41 size: 14 LOC McCabe index: 5 number of parameters: 1 id: 2928 unit: func() file: util/fipstools/acvp/acvptool/acvp/acvp.go start line: 367 end line: 380 size: 14 LOC McCabe index: 5 number of parameters: 1 id: 2929 unit: func() file: util/fipstools/acvp/acvptool/subprocess/hkdf.go start line: 97 end line: 112 size: 14 LOC McCabe index: 4 number of parameters: 1 id: 2930 unit: func() file: util/fipstools/acvp/acvptool/subprocess/hmac.go start line: 64 end line: 77 size: 14 LOC McCabe index: 4 number of parameters: 1 id: 2931 unit: func() file: util/fipstools/acvp/acvptool/subprocess/subprocess.go start line: 175 end line: 190 size: 14 LOC McCabe index: 3 number of parameters: 1 id: 2932 unit: static bool ED25519SigVer() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 3114 end line: 3129 size: 14 LOC McCabe index: 2 number of parameters: 2 id: 2933 unit: func firstSentence() file: util/doc.go start line: 604 end line: 617 size: 14 LOC McCabe index: 4 number of parameters: 1 id: 2934 unit: def FindCFiles() file: util/generate_build_files.py start line: 0 end line: 0 size: 14 LOC McCabe index: 8 number of parameters: 2 id: 2935 unit: void report_results() file: util/benchmark/ec/p256_awslc_ossl/src/benchmark.c start line: 82 end line: 98 size: 14 LOC McCabe index: 1 number of parameters: 4 id: 2936 unit: void PrintWithBytes() file: tool/speed.cc start line: 148 end line: 161 size: 14 LOC McCabe index: 2 number of parameters: 2 id: 2937 unit: void PrintJSON() file: tool/speed.cc start line: 177 end line: 193 size: 14 LOC McCabe index: 3 number of parameters: 2 id: 2938 unit: bool GenerateEd25519Key() file: tool/generate_ed25519.cc start line: 37 end line: 53 size: 14 LOC McCabe index: 4 number of parameters: 1 id: 2939 unit: bool WriteToFile() file: tool/file.cc start line: 56 end line: 69 size: 14 LOC McCabe index: 3 number of parameters: 3 id: 2940 unit: static bool dtls1_set_write_state() file: ssl/dtls_method.cc start line: 101 end line: 114 size: 13 LOC McCabe index: 1 number of parameters: 4 id: 2941 unit: bool dtls_has_unprocessed_handshake_data() file: ssl/d1_both.cc start line: 435 end line: 448 size: 13 LOC McCabe index: 5 number of parameters: 1 id: 2942 unit: bool dtls1_parse_fragment() file: ssl/d1_both.cc start line: 450 end line: 464 size: 13 LOC McCabe index: 7 number of parameters: 3 id: 2943 unit: static void dtls1_update_mtu() file: ssl/d1_both.cc start line: 592 end line: 609 size: 13 LOC McCabe index: 5 number of parameters: 1 id: 2944 unit: static enum ssl_hs_wait_t do_read_server_finished() file: ssl/handshake_client.cc start line: 1827 end line: 1841 size: 13 LOC McCabe index: 3 number of parameters: 1 id: 2945 unit: static int tls_write_buffer_flush() file: ssl/ssl_buffer.cc start line: 357 end line: 370 size: 13 LOC McCabe index: 3 number of parameters: 1 id: 2946 unit: static bool ssl_crypto_x509_check_client_CA_list() file: ssl/ssl_x509.cc start line: 255 end line: 268 size: 13 LOC McCabe index: 4 number of parameters: 1 id: 2947 unit: ssl_open_record_t ssl_open_handshake() file: ssl/ssl_lib.cc start line: 233 end line: 245 size: 13 LOC McCabe index: 3 number of parameters: 4 id: 2948 unit: int SSL_get_peer_signature_nid() file: ssl/ssl_lib.cc start line: 3171 end line: 3186 size: 13 LOC McCabe index: 3 number of parameters: 2 id: 2949 unit: int SSL_get_peer_signature_type_nid() file: ssl/ssl_lib.cc start line: 3188 end line: 3204 size: 13 LOC McCabe index: 3 number of parameters: 2 id: 2950 unit: bool ssl_public_key_supports_signature_algorithm() file: ssl/ssl_privkey.cc start line: 400 end line: 414 size: 13 LOC McCabe index: 4 number of parameters: 2 id: 2951 unit: int SSL_CTX_set1_sigalgs() file: ssl/ssl_privkey.cc start line: 844 end line: 858 size: 13 LOC McCabe index: 4 number of parameters: 3 id: 2952 unit: int SSL_CTX_set1_sigalgs_list() file: ssl/ssl_privkey.cc start line: 1031 end line: 1045 size: 13 LOC McCabe index: 4 number of parameters: 2 id: 2953 unit: bool tls_get_message() file: ssl/s3_both.cc start line: 504 end line: 516 size: 13 LOC McCabe index: 4 number of parameters: 2 id: 2954 unit: bool ssl_add_supported_versions() file: ssl/ssl_versions.cc start line: 279 end line: 291 size: 13 LOC McCabe index: 6 number of parameters: 3 id: 2955 unit: static enum ssl_hs_wait_t do_send_second_client_hello() file: ssl/tls13_client.cc start line: 334 end line: 352 size: 13 LOC McCabe index: 4 number of parameters: 1 id: 2956 unit: static enum ssl_hs_wait_t do_server_certificate_reverify() file: ssl/tls13_client.cc start line: 738 end line: 750 size: 13 LOC McCabe index: 4 number of parameters: 1 id: 2957 unit: static int find_profile_by_name() file: ssl/d1_srtp.cc start line: 145 end line: 159 size: 13 LOC McCabe index: 4 number of parameters: 3 id: 2958 unit: static void timeout_doall_arg() file: ssl/ssl_session.cc start line: 1289 end line: 1305 size: 13 LOC McCabe index: 5 number of parameters: 2 id: 2959 unit: static bool ext_ri_add_serverhello() file: ssl/extensions.cc start line: 842 end line: 859 size: 13 LOC McCabe index: 5 number of parameters: 2 id: 2960 unit: bool ssl_alpn_list_contains_protocol() file: ssl/extensions.cc start line: 1480 end line: 1494 size: 13 LOC McCabe index: 4 number of parameters: 2 id: 2961 unit: static bool ext_channel_id_parse_clienthello() file: ssl/extensions.cc start line: 1637 end line: 1651 size: 13 LOC McCabe index: 5 number of parameters: 3 id: 2962 unit: static bool ext_ec_point_add_serverhello() file: ssl/extensions.cc start line: 1875 end line: 1890 size: 13 LOC McCabe index: 4 number of parameters: 2 id: 2963 unit: bool ssl_ext_pre_shared_key_add_serverhello() file: ssl/extensions.cc start line: 2055 end line: 2070 size: 13 LOC McCabe index: 6 number of parameters: 2 id: 2964 unit: bool ssl_ext_key_share_add_serverhello() file: ssl/extensions.cc start line: 2403 end line: 2415 size: 13 LOC McCabe index: 7 number of parameters: 2 id: 2965 unit: static ssl_open_record_t skip_early_data() file: ssl/tls_record.cc start line: 190 end line: 204 size: 13 LOC McCabe index: 3 number of parameters: 3 id: 2966 unit: bool dtls1_new() file: ssl/d1_lib.cc start line: 88 end line: 107 size: 13 LOC McCabe index: 3 number of parameters: 1 id: 2967 unit: int SSL_to_bytes() file: ssl/ssl_transfer_asn1.cc start line: 1104 end line: 1119 size: 13 LOC McCabe index: 5 number of parameters: 3 id: 2968 unit: int i2d_SSL_SESSION() file: ssl/ssl_asn1.cc start line: 838 end line: 853 size: 13 LOC McCabe index: 4 number of parameters: 2 id: 2969 unit: int SSL_set_chain_and_key() file: ssl/ssl_cert.cc start line: 969 end line: 981 size: 13 LOC McCabe index: 3 number of parameters: 5 id: 2970 unit: void SSLCipherPreferenceList::Remove() file: ssl/ssl_cipher.cc start line: 848 end line: 860 size: 13 LOC McCabe index: 5 number of parameters: 1 id: 2971 unit: static bool GetVector() file: fuzz/ssl_ctx_api.cc start line: 239 end line: 253 size: 13 LOC McCabe index: 2 number of parameters: 2 id: 2972 unit: int ECDSA_SIG_to_bytes() file: crypto/ecdsa_extra/ecdsa_asn1.c start line: 126 end line: 138 size: 13 LOC McCabe index: 4 number of parameters: 3 id: 2973 unit: static int cbs_get_u() file: crypto/bytestring/cbs.c start line: 94 end line: 107 size: 13 LOC McCabe index: 3 number of parameters: 3 id: 2974 unit: static int compare_set_of_element() file: crypto/bytestring/cbb.c start line: 658 end line: 674 size: 13 LOC McCabe index: 5 number of parameters: 2 id: 2975 unit: static int kem_cmp_parameters() file: crypto/evp_extra/p_kem_asn1.c start line: 88 end line: 102 size: 13 LOC McCabe index: 5 number of parameters: 2 id: 2976 unit: int i2d_PublicKey() file: crypto/evp_extra/evp_asn1.c start line: 393 end line: 405 size: 13 LOC McCabe index: 4 number of parameters: 2 id: 2977 unit: static int rwlock_EINVAL_fallback_retry() file: crypto/thread_pthread.c start line: 73 end line: 85 size: 13 LOC McCabe index: 3 number of parameters: 2 id: 2978 unit: void BF_ecb_encrypt() file: crypto/decrepit/blowfish/blowfish.c start line: 141 end line: 154 size: 13 LOC McCabe index: 2 number of parameters: 4 id: 2979 unit: void CAST_ecb_encrypt() file: crypto/decrepit/cast/cast.c start line: 72 end line: 85 size: 13 LOC McCabe index: 2 number of parameters: 4 id: 2980 unit: static int cast_ecb_cipher() file: crypto/decrepit/cast/cast.c start line: 368 end line: 382 size: 13 LOC McCabe index: 2 number of parameters: 4 id: 2981 unit: int RSA_decrypt() file: crypto/rsa_extra/rsa_crypt.c start line: 559 end line: 578 size: 13 LOC McCabe index: 4 number of parameters: 7 id: 2982 unit: int RSA_public_key_to_bytes() file: crypto/rsa_extra/rsa_asn1.c start line: 138 end line: 150 size: 13 LOC McCabe index: 4 number of parameters: 3 id: 2983 unit: int RSA_private_key_to_bytes() file: crypto/rsa_extra/rsa_asn1.c start line: 261 end line: 273 size: 13 LOC McCabe index: 4 number of parameters: 3 id: 2984 unit: static int decode_one_way_hash() file: crypto/rsa_extra/rsassa_pss_asn1.c start line: 109 end line: 121 size: 13 LOC McCabe index: 6 number of parameters: 2 id: 2985 unit: static int parse_trailer_field() file: crypto/rsa_extra/rsassa_pss_asn1.c start line: 202 end line: 215 size: 13 LOC McCabe index: 4 number of parameters: 2 id: 2986 unit: static int parse_salt_length() file: crypto/rsa_extra/rsassa_pss_asn1.c start line: 217 end line: 230 size: 13 LOC McCabe index: 4 number of parameters: 2 id: 2987 unit: static int des_ede_ecb_cipher() file: crypto/cipher_extra/e_des.c start line: 187 end line: 200 size: 13 LOC McCabe index: 3 number of parameters: 4 id: 2988 unit: static size_t aead_tls_tag_len() file: crypto/cipher_extra/e_tls.c start line: 101 end line: 118 size: 13 LOC McCabe index: 3 number of parameters: 3 id: 2989 unit: static int rc2_ctrl() file: crypto/cipher_extra/e_rc2.c start line: 411 end line: 427 size: 13 LOC McCabe index: 3 number of parameters: 4 id: 2990 unit: void ERR_clear_error() file: crypto/err/err.c start line: 362 end line: 377 size: 13 LOC McCabe index: 3 number of parameters: 1 id: 2991 unit: void ERR_set_error_data() file: crypto/err/err.c start line: 770 end line: 787 size: 13 LOC McCabe index: 4 number of parameters: 2 id: 2992 unit: int ASN1_STRING_print_ex_fp() file: crypto/asn1/a_strex.c start line: 382 end line: 396 size: 13 LOC McCabe index: 3 number of parameters: 3 id: 2993 unit: int ASN1_BIT_STRING_check() file: crypto/asn1/a_bitstr.c start line: 268 end line: 284 size: 13 LOC McCabe index: 6 number of parameters: 3 id: 2994 unit: sub size() file: crypto/perlasm/x86_64-xlate.pl start line: 353 end line: 367 size: 13 LOC McCabe index: 2 number of parameters: 0 id: 2995 unit: sub re() file: crypto/perlasm/x86_64-xlate.pl start line: 378 end line: 392 size: 13 LOC McCabe index: 2 number of parameters: 0 id: 2996 unit: sub sleb128() file: crypto/perlasm/x86_64-xlate.pl start line: 553 end line: 573 size: 13 LOC McCabe index: 4 number of parameters: 0 id: 2997 unit: my $pclmulqdq = sub() file: crypto/perlasm/x86_64-xlate.pl start line: 1392 end line: 1404 size: 13 LOC McCabe index: 2 number of parameters: 0 id: 2998 unit: my $vprotd = sub() file: crypto/perlasm/x86_64-xlate.pl start line: 1447 end line: 1459 size: 13 LOC McCabe index: 2 number of parameters: 0 id: 2999 unit: my $vprotq = sub() file: crypto/perlasm/x86_64-xlate.pl start line: 1461 end line: 1473 size: 13 LOC McCabe index: 2 number of parameters: 0 id: 3000 unit: sub ::function_begin_B() file: crypto/perlasm/x86nasm.pl start line: 103 end line: 118 size: 13 LOC McCabe index: 4 number of parameters: 0 id: 3001 unit: sub ::generic() file: crypto/perlasm/x86masm.pl start line: 20 end line: 36 size: 13 LOC McCabe index: 4 number of parameters: 0 id: 3002 unit: void CRYPTO_BUFFER_POOL_free() file: crypto/pool/pool.c start line: 62 end line: 76 size: 13 LOC McCabe index: 2 number of parameters: 1 id: 3003 unit: int DH_marshal_parameters() file: crypto/dh_extra/dh_asn1.c start line: 125 end line: 137 size: 13 LOC McCabe index: 7 number of parameters: 2 id: 3004 unit: static int add_cipher_oid() file: crypto/pkcs8/p5_pbev2.c start line: 131 end line: 144 size: 13 LOC McCabe index: 5 number of parameters: 2 id: 3005 unit: int X509_STORE_CTX_set_trust() file: crypto/x509/x509_vfy.c start line: 1612 end line: 1627 size: 13 LOC McCabe index: 4 number of parameters: 2 id: 3006 unit: int X509_VERIFY_PARAM_add0_policy() file: crypto/x509/x509_vpm.c start line: 345 end line: 359 size: 13 LOC McCabe index: 4 number of parameters: 2 id: 3007 unit: int X509_NAME_print_ex_fp() file: crypto/x509/name_print.c start line: 235 end line: 249 size: 13 LOC McCabe index: 3 number of parameters: 4 id: 3008 unit: static int x509_name_ex_i2d() file: crypto/x509/x_name.c start line: 258 end line: 270 size: 13 LOC McCabe index: 5 number of parameters: 5 id: 3009 unit: int X509_NAME_get0_der() file: crypto/x509/x_name.c start line: 516 end line: 529 size: 13 LOC McCabe index: 4 number of parameters: 3 id: 3010 unit: int i2d_PrivateKey() file: crypto/x509/i2d_pr.c start line: 65 end line: 79 size: 13 LOC McCabe index: 4 number of parameters: 2 id: 3011 unit: int X509_supported_extension() file: crypto/x509/v3_purp.c start line: 192 end line: 204 size: 13 LOC McCabe index: 10 number of parameters: 1 id: 3012 unit: static int setup_crldp() file: crypto/x509/v3_purp.c start line: 225 end line: 237 size: 13 LOC McCabe index: 5 number of parameters: 1 id: 3013 unit: static int edipartyname_cmp() file: crypto/x509/v3_genn.c start line: 109 end line: 124 size: 13 LOC McCabe index: 5 number of parameters: 2 id: 3014 unit: int GENERAL_NAME_set0_othername() file: crypto/x509/v3_genn.c start line: 244 end line: 256 size: 13 LOC McCabe index: 2 number of parameters: 3 id: 3015 unit: int GENERAL_NAME_get0_otherName() file: crypto/x509/v3_genn.c start line: 258 end line: 270 size: 13 LOC McCabe index: 4 number of parameters: 3 id: 3016 unit: static int dir_ctrl() file: crypto/x509/by_dir.c start line: 90 end line: 102 size: 13 LOC McCabe index: 1 number of parameters: 5 id: 3017 unit: int x509v3_a2i_ipadd() file: crypto/x509/v3_utl.c start line: 1173 end line: 1187 size: 13 LOC McCabe index: 4 number of parameters: 2 id: 3018 unit: static int dpn_cb() file: crypto/x509/v3_crld.c start line: 374 end line: 388 size: 13 LOC McCabe index: 3 number of parameters: 4 id: 3019 unit: static int print_distpoint() file: crypto/x509/v3_crld.c start line: 505 end line: 517 size: 13 LOC McCabe index: 2 number of parameters: 3 id: 3020 unit: int DSA_marshal_public_key() file: crypto/dsa/dsa_asn1.c start line: 204 end line: 216 size: 13 LOC McCabe index: 7 number of parameters: 2 id: 3021 unit: static int dsa_sign_setup() file: crypto/dsa/dsa.c start line: 87 end line: 102 size: 13 LOC McCabe index: 2 number of parameters: 4 id: 3022 unit: static int do_pk8pkey_fp() file: crypto/pem/pem_pk8.c start line: 217 end line: 229 size: 13 LOC McCabe index: 2 number of parameters: 9 id: 3023 unit: int PEM_ASN1_write() file: crypto/pem/pem_lib.c start line: 269 end line: 281 size: 13 LOC McCabe index: 2 number of parameters: 9 id: 3024 unit: void OPENSSL_sk_pop_free_ex() file: crypto/stack/stack.c start line: 147 end line: 160 size: 13 LOC McCabe index: 4 number of parameters: 3 id: 3025 unit: int OPENSSL_strcasecmp() file: crypto/mem.c start line: 458 end line: 471 size: 13 LOC McCabe index: 5 number of parameters: 2 id: 3026 unit: static int pkcs7_x509_add_cert_new() file: crypto/pkcs7/pkcs7.c start line: 1513 end line: 1525 size: 13 LOC McCabe index: 4 number of parameters: 1 id: 3027 unit: static int compute_composite_seed() file: crypto/trust_token/voprf.c start line: 698 end line: 712 size: 13 LOC McCabe index: 1 number of parameters: 3 id: 3028 unit: int CRYPTO_refcount_dec_and_test_zero() file: crypto/refcount_lock.c start line: 37 end line: 51 size: 13 LOC McCabe index: 3 number of parameters: 1 id: 3029 unit: static void assert_within() file: crypto/fipsmodule/bcm.c start line: 198 end line: 212 size: 13 LOC McCabe index: 3 number of parameters: 4 id: 3030 unit: static void assert_not_within() file: crypto/fipsmodule/bcm.c start line: 214 end line: 228 size: 13 LOC McCabe index: 3 number of parameters: 4 id: 3031 unit: sub $bit_length, $bit_length,() file: crypto/fipsmodule/modes/asm/aesv8-gcm-armv8-unroll8.pl start line: 2328 end line: 2346 size: 13 LOC McCabe index: 3 number of parameters: 0 id: 3032 unit: sub $bit_length, $bit_length,() file: crypto/fipsmodule/modes/asm/aesv8-gcm-armv8-unroll8.pl start line: 4665 end line: 4682 size: 13 LOC McCabe index: 2 number of parameters: 0 id: 3033 unit: sub BYTE() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 180 end line: 192 size: 13 LOC McCabe index: 2 number of parameters: 0 id: 3034 unit: void BN_free() file: crypto/fipsmodule/bn/bn.c start line: 92 end line: 106 size: 13 LOC McCabe index: 4 number of parameters: 1 id: 3035 unit: int BN_set_word() file: crypto/fipsmodule/bn/bn.c start line: 253 end line: 267 size: 13 LOC McCabe index: 3 number of parameters: 2 id: 3036 unit: void bn_from_montgomery_small() file: crypto/fipsmodule/bn/montgomery.c start line: 580 end line: 592 size: 13 LOC McCabe index: 5 number of parameters: 5 id: 3037 unit: int BN_GENCB_call() file: crypto/fipsmodule/bn/prime.c start line: 381 end line: 394 size: 13 LOC McCabe index: 4 number of parameters: 3 id: 3038 unit: int MD5_get_state() file: crypto/fipsmodule/md5/md5.c start line: 135 end line: 151 size: 13 LOC McCabe index: 3 number of parameters: 3 id: 3039 unit: void DH_get0_pqg() file: crypto/fipsmodule/dh/dh.c start line: 182 end line: 194 size: 13 LOC McCabe index: 4 number of parameters: 4 id: 3040 unit: void ml_dsa_polyvecl_pointwise_acc_montgomery() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/polyvec.c start line: 201 end line: 213 size: 13 LOC McCabe index: 2 number of parameters: 4 id: 3041 unit: int ml_dsa_44_sign() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 58 end line: 70 size: 13 LOC McCabe index: 1 number of parameters: 7 id: 3042 unit: int ml_dsa_44_sign_internal_no_self_test() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 96 end line: 108 size: 13 LOC McCabe index: 1 number of parameters: 8 id: 3043 unit: int ml_dsa_44_verify() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 125 end line: 137 size: 13 LOC McCabe index: 1 number of parameters: 7 id: 3044 unit: int ml_dsa_extmu_44_verify_internal() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 175 end line: 187 size: 13 LOC McCabe index: 1 number of parameters: 7 id: 3045 unit: int ml_dsa_65_sign() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 214 end line: 226 size: 13 LOC McCabe index: 1 number of parameters: 7 id: 3046 unit: int ml_dsa_65_verify() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 269 end line: 281 size: 13 LOC McCabe index: 1 number of parameters: 7 id: 3047 unit: int ml_dsa_65_verify_internal() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 294 end line: 306 size: 13 LOC McCabe index: 1 number of parameters: 7 id: 3048 unit: int ml_dsa_extmu_65_verify_internal() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 308 end line: 320 size: 13 LOC McCabe index: 1 number of parameters: 7 id: 3049 unit: int ml_dsa_87_sign() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 348 end line: 360 size: 13 LOC McCabe index: 1 number of parameters: 7 id: 3050 unit: int ml_dsa_87_verify() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 403 end line: 415 size: 13 LOC McCabe index: 1 number of parameters: 7 id: 3051 unit: int ml_dsa_87_verify_internal() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 428 end line: 440 size: 13 LOC McCabe index: 1 number of parameters: 7 id: 3052 unit: int ml_dsa_extmu_87_verify_internal() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 442 end line: 454 size: 13 LOC McCabe index: 1 number of parameters: 7 id: 3053 unit: int SHA1_get_state() file: crypto/fipsmodule/sha/sha1.c start line: 143 end line: 159 size: 13 LOC McCabe index: 3 number of parameters: 3 id: 3054 unit: int SHA224_Init() file: crypto/fipsmodule/sha/sha256.c start line: 68 end line: 80 size: 13 LOC McCabe index: 1 number of parameters: 1 id: 3055 unit: int SHA256_Init() file: crypto/fipsmodule/sha/sha256.c start line: 82 end line: 94 size: 13 LOC McCabe index: 1 number of parameters: 1 id: 3056 unit: static vec_uint32_t sched_16_31() file: crypto/fipsmodule/sha/sha1-altivec.c start line: 125 end line: 137 size: 13 LOC McCabe index: 1 number of parameters: 6 id: 3057 unit: sub body_20_39() file: crypto/fipsmodule/sha/asm/sha1-armv4-large.pl start line: 339 end line: 351 size: 13 LOC McCabe index: 1 number of parameters: 0 id: 3058 unit: sub $Ktbl,$Ktbl,() file: crypto/fipsmodule/sha/asm/sha256-armv4.pl start line: 683 end line: 698 size: 13 LOC McCabe index: 1 number of parameters: 0 id: 3059 unit: int ED25519_sign() file: crypto/fipsmodule/curve25519/curve25519.c start line: 178 end line: 190 size: 13 LOC McCabe index: 2 number of parameters: 4 id: 3060 unit: int ED25519_verify() file: crypto/fipsmodule/curve25519/curve25519.c start line: 310 end line: 322 size: 13 LOC McCabe index: 2 number of parameters: 4 id: 3061 unit: int ED25519ph_verify_no_self_test() file: crypto/fipsmodule/curve25519/curve25519.c start line: 441 end line: 453 size: 13 LOC McCabe index: 1 number of parameters: 6 id: 3062 unit: int X25519() file: crypto/fipsmodule/curve25519/curve25519.c start line: 596 end line: 612 size: 13 LOC McCabe index: 1 number of parameters: 3 id: 3063 unit: void x25519_scalar_mult_generic_s2n_bignum() file: crypto/fipsmodule/curve25519/curve25519_s2n_bignum_asm.c start line: 10 end line: 24 size: 13 LOC McCabe index: 1 number of parameters: 3 id: 3064 unit: void SSHKDF_verify_service_indicator() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 510 end line: 527 size: 13 LOC McCabe index: 6 number of parameters: 1 id: 3065 unit: void mlk_poly_tomont() file: crypto/fipsmodule/ml_kem/mlkem/poly.c start line: 111 end line: 124 size: 13 LOC McCabe index: 2 number of parameters: 1 id: 3066 unit: void mlk_poly_reduce() file: crypto/fipsmodule/ml_kem/mlkem/poly.c start line: 174 end line: 189 size: 13 LOC McCabe index: 2 number of parameters: 1 id: 3067 unit: void mlk_poly_mulcache_compute() file: crypto/fipsmodule/ml_kem/mlkem/poly.c start line: 247 end line: 266 size: 13 LOC McCabe index: 2 number of parameters: 2 id: 3068 unit: void mlk_poly_getnoise_eta2() file: crypto/fipsmodule/ml_kem/mlkem/poly_k.c start line: 351 end line: 369 size: 13 LOC McCabe index: 1 number of parameters: 3 id: 3069 unit: static uint64_t OPENSSL_xgetbv() file: crypto/fipsmodule/cpucap/cpu_intel.c start line: 113 end line: 127 size: 13 LOC McCabe index: 1 number of parameters: 1 id: 3070 unit: void OPENSSL_cpuid_setup() file: crypto/fipsmodule/cpucap/cpu_ppc64le.c start line: 70 end line: 93 size: 13 LOC McCabe index: 2 number of parameters: 1 id: 3071 unit: static int STRING_PIECE_split() file: crypto/fipsmodule/cpucap/cpu_arm_linux.h start line: 76 end line: 89 size: 13 LOC McCabe index: 2 number of parameters: 4 id: 3072 unit: static int is_brand() file: crypto/fipsmodule/cpucap/cpu_aarch64_apple.c start line: 51 end line: 66 size: 13 LOC McCabe index: 4 number of parameters: 1 id: 3073 unit: static void aes_nohw_encrypt_batch() file: crypto/fipsmodule/aes/aes_nohw.c start line: 883 end line: 895 size: 13 LOC McCabe index: 2 number of parameters: 3 id: 3074 unit: static void aes_nohw_decrypt_batch() file: crypto/fipsmodule/aes/aes_nohw.c start line: 897 end line: 909 size: 13 LOC McCabe index: 2 number of parameters: 3 id: 3075 unit: void AES_cbc_encrypt() file: crypto/fipsmodule/aes/mode_wrappers.c start line: 121 end line: 134 size: 13 LOC McCabe index: 4 number of parameters: 6 id: 3076 unit: sub Mul_GF4_N # not used, see next subroutine() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 204 end line: 216 size: 13 LOC McCabe index: 1 number of parameters: 0 id: 3077 unit: sub sp, sp,() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 1392 end line: 1407 size: 13 LOC McCabe index: 1 number of parameters: 0 id: 3078 unit: int AES_set_encrypt_key() file: crypto/fipsmodule/aes/aes.c start line: 84 end line: 96 size: 13 LOC McCabe index: 6 number of parameters: 3 id: 3079 unit: int AES_set_decrypt_key() file: crypto/fipsmodule/aes/aes.c start line: 98 end line: 110 size: 13 LOC McCabe index: 6 number of parameters: 3 id: 3080 unit: void RSA_get0_key() file: crypto/fipsmodule/rsa/rsa.c start line: 335 end line: 347 size: 13 LOC McCabe index: 4 number of parameters: 4 id: 3081 unit: void RSA_get0_crt_params() file: crypto/fipsmodule/rsa/rsa.c start line: 367 end line: 379 size: 13 LOC McCabe index: 4 number of parameters: 4 id: 3082 unit: static int bn_blinding_create_param() file: crypto/fipsmodule/rsa/blinding.c start line: 218 end line: 241 size: 13 LOC McCabe index: 6 number of parameters: 4 id: 3083 unit: int RSA_padding_add_none() file: crypto/fipsmodule/rsa/padding.c start line: 146 end line: 160 size: 13 LOC McCabe index: 3 number of parameters: 4 id: 3084 unit: int EC_KEY_set_public_key() file: crypto/fipsmodule/ec/ec_key.c start line: 258 end line: 272 size: 13 LOC McCabe index: 5 number of parameters: 2 id: 3085 unit: int ec_scalar_from_bytes() file: crypto/fipsmodule/ec/scalar.c start line: 65 end line: 80 size: 13 LOC McCabe index: 3 number of parameters: 4 id: 3086 unit: void EC_GROUP_free() file: crypto/fipsmodule/ec/ec.c start line: 433 end line: 448 size: 13 LOC McCabe index: 4 number of parameters: 1 id: 3087 unit: int ec_point_mul_scalar_public() file: crypto/fipsmodule/ec/ec.c start line: 917 end line: 931 size: 13 LOC McCabe index: 5 number of parameters: 5 id: 3088 unit: static void p224_felem_square() file: crypto/fipsmodule/ec/p224-64.c start line: 365 end line: 377 size: 13 LOC McCabe index: 1 number of parameters: 2 id: 3089 unit: static void p224_felem_mul() file: crypto/fipsmodule/ec/p224-64.c start line: 380 end line: 392 size: 13 LOC McCabe index: 1 number of parameters: 3 id: 3090 unit: static p224_limb p224_felem_is_zero() file: crypto/fipsmodule/ec/p224-64.c start line: 471 end line: 484 size: 13 LOC McCabe index: 1 number of parameters: 1 id: 3091 unit: static void ec_GFp_mont_batch_precomp() file: crypto/fipsmodule/ec/simple_mul.c start line: 84 end line: 96 size: 13 LOC McCabe index: 3 number of parameters: 4 id: 3092 unit: int ec_GFp_simple_felem_from_bytes() file: crypto/fipsmodule/ec/simple.c start line: 321 end line: 336 size: 13 LOC McCabe index: 3 number of parameters: 4 id: 3093 unit: int BORINGSSL_self_test() file: crypto/fipsmodule/self_check/self_check.c start line: 2986 end line: 3000 size: 13 LOC McCabe index: 9 number of parameters: 1 id: 3094 unit: static void maybe_set_extra_getrandom_flags() file: crypto/fipsmodule/rand/urandom.c start line: 203 end line: 216 size: 13 LOC McCabe index: 4 number of parameters: 1 id: 3095 unit: static int aes_ecb_cipher() file: crypto/fipsmodule/cipher/e_aes.c start line: 259 end line: 274 size: 13 LOC McCabe index: 3 number of parameters: 4 id: 3096 unit: static int aead_aes_gcm_tls12_init() file: crypto/fipsmodule/cipher/e_aes.c start line: 1453 end line: 1468 size: 13 LOC McCabe index: 2 number of parameters: 4 id: 3097 unit: int EVP_PKEY_sign() file: crypto/fipsmodule/evp/evp_ctx.c start line: 251 end line: 263 size: 13 LOC McCabe index: 5 number of parameters: 5 id: 3098 unit: int EVP_PKEY_verify() file: crypto/fipsmodule/evp/evp_ctx.c start line: 280 end line: 292 size: 13 LOC McCabe index: 5 number of parameters: 5 id: 3099 unit: int EVP_PKEY_encrypt() file: crypto/fipsmodule/evp/evp_ctx.c start line: 303 end line: 315 size: 13 LOC McCabe index: 5 number of parameters: 5 id: 3100 unit: int EVP_PKEY_decrypt() file: crypto/fipsmodule/evp/evp_ctx.c start line: 327 end line: 339 size: 13 LOC McCabe index: 5 number of parameters: 5 id: 3101 unit: int EVP_PKEY_verify_recover() file: crypto/fipsmodule/evp/evp_ctx.c start line: 351 end line: 363 size: 13 LOC McCabe index: 5 number of parameters: 5 id: 3102 unit: int EVP_PKEY_CTX_ctrl_str() file: crypto/fipsmodule/evp/evp_ctx.c start line: 670 end line: 682 size: 13 LOC McCabe index: 5 number of parameters: 3 id: 3103 unit: void EVP_MD_CTX_set_pkey_ctx() file: crypto/fipsmodule/evp/digestsign.c start line: 349 end line: 366 size: 13 LOC McCabe index: 3 number of parameters: 2 id: 3104 unit: int EVP_HPKE_CTX_setup_sender() file: crypto/hpke/hpke.c start line: 573 end line: 585 size: 13 LOC McCabe index: 1 number of parameters: 11 id: 3105 unit: static void hpke_nonce() file: crypto/hpke/hpke.c start line: 703 end line: 719 size: 13 LOC McCabe index: 3 number of parameters: 3 id: 3106 unit: func parseHeader() file: util/make_errors.go start line: 398 end line: 413 size: 13 LOC McCabe index: 3 number of parameters: 2 id: 3107 unit: func main() file: util/make_errors.go start line: 415 end line: 428 size: 13 LOC McCabe index: 4 number of parameters: 0 id: 3108 unit: func TOTP() file: util/fipstools/acvp/acvptool/acvp.go start line: 120 end line: 132 size: 13 LOC McCabe index: 1 number of parameters: 1 id: 3109 unit: func() file: util/fipstools/acvp/acvptool/acvp/acvp.go start line: 461 end line: 474 size: 13 LOC McCabe index: 3 number of parameters: 1 id: 3110 unit: func() file: util/fipstools/acvp/acvptool/subprocess/eddsa.go start line: 242 end line: 257 size: 13 LOC McCabe index: 3 number of parameters: 1 id: 3111 unit: func() file: util/fipstools/acvp/acvptool/subprocess/kda.go start line: 18 end line: 33 size: 13 LOC McCabe index: 3 number of parameters: 1 id: 3112 unit: func() file: util/fipstools/acvp/acvptool/subprocess/kda_onestep.go start line: 101 end line: 117 size: 13 LOC McCabe index: 5 number of parameters: 1 id: 3113 unit: func() file: util/fipstools/acvp/acvptool/subprocess/subprocess.go start line: 250 end line: 264 size: 13 LOC McCabe index: 3 number of parameters: 1 id: 3114 unit: func processMlKemEncapTestCase() file: util/fipstools/acvp/acvptool/subprocess/ml_kem.go start line: 166 end line: 180 size: 13 LOC McCabe index: 2 number of parameters: 5 id: 3115 unit: func() file: util/fipstools/acvp/acvptool/testmodulewrapper/hmac_drbg.go start line: 33 end line: 46 size: 13 LOC McCabe index: 3 number of parameters: 1 id: 3116 unit: func() file: util/fipstools/acvp/acvptool/testmodulewrapper/hmac_drbg.go start line: 83 end line: 98 size: 13 LOC McCabe index: 3 number of parameters: 1 id: 3117 unit: func ctsEncrypt() file: util/fipstools/acvp/acvptool/testmodulewrapper/testmodulewrapper.go start line: 237 end line: 252 size: 13 LOC McCabe index: 5 number of parameters: 1 id: 3118 unit: func ctsDecrypt() file: util/fipstools/acvp/acvptool/testmodulewrapper/testmodulewrapper.go start line: 254 end line: 269 size: 13 LOC McCabe index: 5 number of parameters: 1 id: 3119 unit: static bool ECDSAKeyGen() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2337 end line: 2351 size: 13 LOC McCabe index: 3 number of parameters: 2 id: 3120 unit: func writeContentsToTempFile() file: util/fipstools/integrity_tool/main.go start line: 385 end line: 397 size: 13 LOC McCabe index: 4 number of parameters: 2 id: 3121 unit: func preprocess() file: util/fipstools/delocate/delocate.go start line: 2162 end line: 2177 size: 13 LOC McCabe index: 2 number of parameters: 2 id: 3122 unit: func sectionType() file: util/fipstools/delocate/delocate.go start line: 2457 end line: 2472 size: 13 LOC McCabe index: 5 number of parameters: 1 id: 3123 unit: def WriteAsmFiles() file: util/generate_build_files.py start line: 0 end line: 0 size: 13 LOC McCabe index: 4 number of parameters: 1 id: 3124 unit: func() file: util/testresult/testresult.go start line: 78 end line: 90 size: 13 LOC McCabe index: 3 number of parameters: 1 id: 3125 unit: func writeCMake() file: util/godeps.go start line: 66 end line: 78 size: 13 LOC McCabe index: 5 number of parameters: 2 id: 3126 unit: func ParseTestConfig() file: util/testconfig/testconfig.go start line: 32 end line: 45 size: 13 LOC McCabe index: 3 number of parameters: 1 id: 3127 unit: tool_func_t FindTool() file: tool-openssl/tool.cc start line: 78 end line: 90 size: 13 LOC McCabe index: 3 number of parameters: 3 id: 3128 unit: static bool SpeedSelfTest() file: tool/speed.cc start line: 2415 end line: 2429 size: 13 LOC McCabe index: 4 number of parameters: 1 id: 3129 unit: static bool LoadOCSPResponse() file: tool/server.cc start line: 103 end line: 117 size: 13 LOC McCabe index: 4 number of parameters: 2 id: 3130 unit: static bssl::UniquePtr MakeKeyPairForSelfSignedCert() file: tool/server.cc start line: 119 end line: 131 size: 13 LOC McCabe index: 5 number of parameters: 0 id: 3131 unit: static void InfoCallback() file: tool/server.cc start line: 178 end line: 190 size: 13 LOC McCabe index: 4 number of parameters: 3 id: 3132 unit: int main() file: tool/benchmark.cc start line: 7 end line: 19 size: 13 LOC McCabe index: 4 number of parameters: 2 id: 3133 unit: static void InfoCallback() file: tool/client.cc start line: 458 end line: 470 size: 13 LOC McCabe index: 4 number of parameters: 3 id: 3134 unit: static bool cbb_add_hex() file: ssl/ssl_lib.cc start line: 278 end line: 292 size: 12 LOC McCabe index: 3 number of parameters: 2 id: 3135 unit: int SSL_read() file: ssl/ssl_lib.cc start line: 1079 end line: 1092 size: 12 LOC McCabe index: 3 number of parameters: 3 id: 3136 unit: int SSL_CTX_set_read_ahead() file: ssl/ssl_lib.cc start line: 1811 end line: 1822 size: 12 LOC McCabe index: 3 number of parameters: 2 id: 3137 unit: void SSL_get0_alpn_selected() file: ssl/ssl_lib.cc start line: 2512 end line: 2524 size: 12 LOC McCabe index: 3 number of parameters: 3 id: 3138 unit: bool ssl_has_private_key() file: ssl/ssl_privkey.cc start line: 151 end line: 163 size: 12 LOC McCabe index: 5 number of parameters: 1 id: 3139 unit: int SSL_use_RSAPrivateKey() file: ssl/ssl_privkey.cc start line: 512 end line: 525 size: 12 LOC McCabe index: 5 number of parameters: 2 id: 3140 unit: int SSL_CTX_use_RSAPrivateKey() file: ssl/ssl_privkey.cc start line: 563 end line: 576 size: 12 LOC McCabe index: 4 number of parameters: 2 id: 3141 unit: bool tls13_init_early_key_schedule() file: ssl/tls13_enc.cc start line: 75 end line: 88 size: 12 LOC McCabe index: 3 number of parameters: 2 id: 3142 unit: static bool derive_secret_with_transcript() file: ssl/tls13_enc.cc start line: 137 end line: 149 size: 12 LOC McCabe index: 2 number of parameters: 4 id: 3143 unit: size_t SSL_get_key_block_len() file: ssl/t1_enc.cc start line: 303 end line: 317 size: 12 LOC McCabe index: 4 number of parameters: 1 id: 3144 unit: int SSL_set1_ech_config_list() file: ssl/encrypted_client_hello.cc start line: 908 end line: 920 size: 12 LOC McCabe index: 3 number of parameters: 3 id: 3145 unit: void SSL_get0_ech_name_override() file: ssl/encrypted_client_hello.cc start line: 922 end line: 939 size: 12 LOC McCabe index: 4 number of parameters: 3 id: 3146 unit: const STACK_OF() file: ssl/d1_srtp.cc start line: 205 end line: 218 size: 12 LOC McCabe index: 4 number of parameters: 1 id: 3147 unit: static bool ext_ems_add_clienthello() file: ssl/extensions.cc start line: 866 end line: 880 size: 12 LOC McCabe index: 5 number of parameters: 4 id: 3148 unit: static bool ext_ocsp_parse_clienthello() file: ssl/extensions.cc start line: 1110 end line: 1126 size: 12 LOC McCabe index: 3 number of parameters: 3 id: 3149 unit: static bool ext_ocsp_add_serverhello() file: ssl/extensions.cc start line: 1128 end line: 1141 size: 12 LOC McCabe index: 7 number of parameters: 2 id: 3150 unit: static bool ext_sct_add_clienthello() file: ssl/extensions.cc start line: 1278 end line: 1291 size: 12 LOC McCabe index: 4 number of parameters: 4 id: 3151 unit: bool ssl_parse_serverhello_tlsext() file: ssl/extensions.cc start line: 3847 end line: 3860 size: 12 LOC McCabe index: 3 number of parameters: 2 id: 3152 unit: bool tls1_get_legacy_signature_algorithm() file: ssl/extensions.cc start line: 4121 end line: 4132 size: 12 LOC McCabe index: 3 number of parameters: 2 id: 3153 unit: int SSL_early_callback_ctx_extension_get() file: ssl/extensions.cc start line: 4410 end line: 4422 size: 12 LOC McCabe index: 2 number of parameters: 4 id: 3154 unit: size_t ssl_seal_align_prefix_len() file: ssl/tls_record.cc start line: 176 end line: 188 size: 12 LOC McCabe index: 3 number of parameters: 1 id: 3155 unit: static size_t tls_seal_scatter_prefix_len() file: ssl/tls_record.cc start line: 425 end line: 440 size: 12 LOC McCabe index: 4 number of parameters: 3 id: 3156 unit: void dtls1_start_timer() file: ssl/d1_lib.cc start line: 120 end line: 136 size: 12 LOC McCabe index: 4 number of parameters: 1 id: 3157 unit: static int SSL_SESSION_parse_long() file: ssl/ssl_asn1.cc start line: 494 end line: 505 size: 12 LOC McCabe index: 3 number of parameters: 4 id: 3158 unit: static int SSL_SESSION_parse_u32() file: ssl/ssl_asn1.cc start line: 507 end line: 518 size: 12 LOC McCabe index: 3 number of parameters: 4 id: 3159 unit: static int SSL_SESSION_parse_u16() file: ssl/ssl_asn1.cc start line: 520 end line: 531 size: 12 LOC McCabe index: 3 number of parameters: 4 id: 3160 unit: static int set_signed_cert_timestamp_list() file: ssl/ssl_cert.cc start line: 1145 end line: 1157 size: 12 LOC McCabe index: 2 number of parameters: 3 id: 3161 unit: int ssl_get_certificate_slot_index() file: ssl/ssl_cipher.cc start line: 1449 end line: 1460 size: 12 LOC McCabe index: 4 number of parameters: 1 id: 3162 unit: UniquePtr ssl_handshake_new() file: ssl/handshake.cc start line: 196 end line: 207 size: 12 LOC McCabe index: 4 number of parameters: 1 id: 3163 unit: bool ssl_output_cert_chain() file: ssl/handshake.cc start line: 567 end line: 579 size: 12 LOC McCabe index: 4 number of parameters: 1 id: 3164 unit: static long ssl_callback_ctrl() file: ssl/bio_ssl.cc start line: 176 end line: 189 size: 12 LOC McCabe index: 3 number of parameters: 3 id: 3165 unit: size_t ECDSA_size() file: crypto/ecdsa_extra/ecdsa_asn1.c start line: 69 end line: 83 size: 12 LOC McCabe index: 3 number of parameters: 1 id: 3166 unit: size_t cbb_get_utf8_len() file: crypto/bytestring/unicode.c start line: 108 end line: 119 size: 12 LOC McCabe index: 4 number of parameters: 1 id: 3167 unit: int CBS_get_asn1_bool() file: crypto/bytestring/cbs.c start line: 541 end line: 554 size: 12 LOC McCabe index: 5 number of parameters: 2 id: 3168 unit: static int pkey_dsa_init() file: crypto/evp_extra/p_dsa.c start line: 19 end line: 32 size: 12 LOC McCabe index: 2 number of parameters: 1 id: 3169 unit: int i2d_PUBKEY() file: crypto/evp_extra/evp_asn1.c start line: 466 end line: 478 size: 12 LOC McCabe index: 4 number of parameters: 2 id: 3170 unit: static int pkey_x25519_keygen() file: crypto/evp_extra/p_x25519.c start line: 28 end line: 42 size: 12 LOC McCabe index: 2 number of parameters: 2 id: 3171 unit: static int aes_cfb8_cipher() file: crypto/decrepit/cfb/cfb.c start line: 77 end line: 90 size: 12 LOC McCabe index: 4 number of parameters: 4 id: 3172 unit: static int aes_cfb128_cipher() file: crypto/decrepit/cfb/cfb.c start line: 92 end line: 105 size: 12 LOC McCabe index: 4 number of parameters: 4 id: 3173 unit: static int bf_ecb_cipher() file: crypto/decrepit/blowfish/blowfish.c start line: 570 end line: 583 size: 12 LOC McCabe index: 2 number of parameters: 4 id: 3174 unit: static int b64_new() file: crypto/decrepit/bio/base64_bio.c start line: 91 end line: 105 size: 12 LOC McCabe index: 2 number of parameters: 1 id: 3175 unit: int RSA_public_encrypt() file: crypto/rsa_extra/rsa_crypt.c start line: 356 end line: 369 size: 12 LOC McCabe index: 3 number of parameters: 5 id: 3176 unit: int RSA_private_encrypt() file: crypto/rsa_extra/rsa_crypt.c start line: 371 end line: 384 size: 12 LOC McCabe index: 3 number of parameters: 5 id: 3177 unit: int RSA_private_decrypt() file: crypto/rsa_extra/rsa_crypt.c start line: 580 end line: 592 size: 12 LOC McCabe index: 3 number of parameters: 5 id: 3178 unit: int RSA_public_decrypt() file: crypto/rsa_extra/rsa_crypt.c start line: 594 end line: 606 size: 12 LOC McCabe index: 3 number of parameters: 5 id: 3179 unit: static int des_ecb_cipher() file: crypto/cipher_extra/e_des.c start line: 100 end line: 112 size: 12 LOC McCabe index: 3 number of parameters: 4 id: 3180 unit: sub sha256op38() file: crypto/cipher_extra/asm/aesni-sha256-x86_64.pl start line: 1772 end line: 1784 size: 12 LOC McCabe index: 3 number of parameters: 0 id: 3181 unit: sub body_00_19() file: crypto/cipher_extra/asm/aesni-sha1-x86_64.pl start line: 563 end line: 577 size: 12 LOC McCabe index: 3 number of parameters: 0 id: 3182 unit: sub body_20_39() file: crypto/cipher_extra/asm/aesni-sha1-x86_64.pl start line: 594 end line: 608 size: 12 LOC McCabe index: 4 number of parameters: 0 id: 3183 unit: sub body_40_59() file: crypto/cipher_extra/asm/aesni-sha1-x86_64.pl start line: 629 end line: 643 size: 12 LOC McCabe index: 3 number of parameters: 0 id: 3184 unit: sub sha1rnds4() file: crypto/cipher_extra/asm/aesni-sha1-x86_64.pl start line: 1564 end line: 1575 size: 12 LOC McCabe index: 2 number of parameters: 0 id: 3185 unit: sub poly_stage2() file: crypto/cipher_extra/asm/chacha20_poly1305_armv8.pl start line: 121 end line: 132 size: 12 LOC McCabe index: 1 number of parameters: 0 id: 3186 unit: int ASN1_GENERALIZEDTIME_print() file: crypto/asn1/a_strex.c start line: 466 end line: 478 size: 12 LOC McCabe index: 2 number of parameters: 2 id: 3187 unit: int ASN1_UTCTIME_print() file: crypto/asn1/a_strex.c start line: 480 end line: 492 size: 12 LOC McCabe index: 2 number of parameters: 2 id: 3188 unit: int asn1_utctime_to_tm() file: crypto/asn1/a_utctm.c start line: 68 end line: 79 size: 12 LOC McCabe index: 3 number of parameters: 3 id: 3189 unit: static long asn1_string_get_long() file: crypto/asn1/a_int.c start line: 379 end line: 393 size: 12 LOC McCabe index: 4 number of parameters: 2 id: 3190 unit: static int collect_data() file: crypto/asn1/tasn_dec.c start line: 1058 end line: 1069 size: 12 LOC McCabe index: 3 number of parameters: 3 id: 3191 unit: static int asn1_check_eoc() file: crypto/asn1/tasn_dec.c start line: 1072 end line: 1083 size: 12 LOC McCabe index: 4 number of parameters: 2 id: 3192 unit: sub re() file: crypto/perlasm/x86_64-xlate.pl start line: 190 end line: 202 size: 12 LOC McCabe index: 2 number of parameters: 0 id: 3193 unit: my $palignr = sub() file: crypto/perlasm/x86_64-xlate.pl start line: 1379 end line: 1390 size: 12 LOC McCabe index: 2 number of parameters: 0 id: 3194 unit: my $rdrand = sub() file: crypto/perlasm/x86_64-xlate.pl start line: 1406 end line: 1417 size: 12 LOC McCabe index: 3 number of parameters: 0 id: 3195 unit: my $rdseed = sub() file: crypto/perlasm/x86_64-xlate.pl start line: 1419 end line: 1430 size: 12 LOC McCabe index: 3 number of parameters: 0 id: 3196 unit: int OCSP_id_cmp() file: crypto/ocsp/ocsp_lib.c start line: 118 end line: 132 size: 12 LOC McCabe index: 4 number of parameters: 2 id: 3197 unit: static int ocsp_check_delegated() file: crypto/ocsp/ocsp_verify.c start line: 267 end line: 279 size: 12 LOC McCabe index: 4 number of parameters: 1 id: 3198 unit: static inline void vec4_rshift_word() file: crypto/hrss/hrss.c start line: 111 end line: 129 size: 12 LOC McCabe index: 1 number of parameters: 1 id: 3199 unit: static void poly2_reverse_700() file: crypto/hrss/hrss.c start line: 362 end line: 374 size: 12 LOC McCabe index: 3 number of parameters: 2 id: 3200 unit: static void poly_short_sample() file: crypto/hrss/hrss.c start line: 1778 end line: 1790 size: 12 LOC McCabe index: 2 number of parameters: 2 id: 3201 unit: int OBJ_find_sigid_by_algs() file: crypto/obj/obj_xref.c start line: 117 end line: 129 size: 12 LOC McCabe index: 5 number of parameters: 3 id: 3202 unit: static void update_with_length_prefix() file: crypto/spake25519/spake25519.c start line: 447 end line: 460 size: 12 LOC McCabe index: 2 number of parameters: 3 id: 3203 unit: static int int_dh_bn_cpy() file: crypto/dh_extra/params.c start line: 433 end line: 446 size: 12 LOC McCabe index: 3 number of parameters: 2 id: 3204 unit: static int num_bytes_to_derive() file: crypto/ec_extra/hash_to_curve.c start line: 141 end line: 157 size: 12 LOC McCabe index: 3 number of parameters: 3 id: 3205 unit: int i2d_ECPKParameters() file: crypto/ec_extra/ec_asn1.c start line: 528 end line: 540 size: 12 LOC McCabe index: 4 number of parameters: 2 id: 3206 unit: size_t EC_get_builtin_curves() file: crypto/ec_extra/ec_asn1.c start line: 615 end line: 626 size: 12 LOC McCabe index: 3 number of parameters: 2 id: 3207 unit: static int check_hosts() file: crypto/x509/x509_vfy.c start line: 730 end line: 742 size: 12 LOC McCabe index: 3 number of parameters: 2 id: 3208 unit: int X509_REQ_add_extensions_nid() file: crypto/x509/x509_req.c start line: 157 end line: 169 size: 12 LOC McCabe index: 2 number of parameters: 2 id: 3209 unit: static STACK_OF() file: crypto/x509/v3_pmaps.c start line: 102 end line: 113 size: 12 LOC McCabe index: 2 number of parameters: 1 id: 3210 unit: int X509_NAME_add_entry_by_OBJ() file: crypto/x509/x509name.c start line: 198 end line: 209 size: 12 LOC McCabe index: 2 number of parameters: 7 id: 3211 unit: int X509_NAME_add_entry_by_NID() file: crypto/x509/x509name.c start line: 211 end line: 222 size: 12 LOC McCabe index: 2 number of parameters: 7 id: 3212 unit: int X509_NAME_add_entry_by_txt() file: crypto/x509/x509name.c start line: 224 end line: 235 size: 12 LOC McCabe index: 2 number of parameters: 7 id: 3213 unit: int X509_check_host() file: crypto/x509/v3_utl.c start line: 1046 end line: 1061 size: 12 LOC McCabe index: 4 number of parameters: 5 id: 3214 unit: int X509_check_email() file: crypto/x509/v3_utl.c start line: 1063 end line: 1078 size: 12 LOC McCabe index: 4 number of parameters: 4 id: 3215 unit: int X509_check_ip_asc() file: crypto/x509/v3_utl.c start line: 1088 end line: 1100 size: 12 LOC McCabe index: 3 number of parameters: 3 id: 3216 unit: static int equal_case() file: crypto/x509/v3_ncons.c start line: 408 end line: 421 size: 12 LOC McCabe index: 5 number of parameters: 2 id: 3217 unit: int ASN1_item_digest() file: crypto/x509/a_digest.c start line: 81 end line: 94 size: 12 LOC McCabe index: 2 number of parameters: 5 id: 3218 unit: int X509_CRL_add0_revoked() file: crypto/x509/x_crl.c start line: 304 end line: 315 size: 12 LOC McCabe index: 4 number of parameters: 2 id: 3219 unit: static int v3_check_critical() file: crypto/x509/v3_conf.c start line: 248 end line: 259 size: 12 LOC McCabe index: 4 number of parameters: 1 id: 3220 unit: func genRandModN() file: crypto/ecdh_extra/make_secp256k1_test_vectors.go start line: 31 end line: 42 size: 12 LOC McCabe index: 3 number of parameters: 1 id: 3221 unit: static int file_read() file: crypto/bio/file.c start line: 155 end line: 169 size: 12 LOC McCabe index: 4 number of parameters: 3 id: 3222 unit: static int mem_new() file: crypto/bio/bio_mem.c start line: 100 end line: 116 size: 12 LOC McCabe index: 2 number of parameters: 1 id: 3223 unit: static int mem_free() file: crypto/bio/bio_mem.c start line: 118 end line: 130 size: 12 LOC McCabe index: 5 number of parameters: 1 id: 3224 unit: int DSA_marshal_parameters() file: crypto/dsa/dsa_asn1.c start line: 242 end line: 253 size: 12 LOC McCabe index: 6 number of parameters: 2 id: 3225 unit: void DSA_get0_pqg() file: crypto/dsa/dsa.c start line: 175 end line: 186 size: 12 LOC McCabe index: 4 number of parameters: 4 id: 3226 unit: int DSA_sign() file: crypto/dsa/dsa.c start line: 837 end line: 850 size: 12 LOC McCabe index: 2 number of parameters: 6 id: 3227 unit: static enum parse_result_t parse_key() file: crypto/pem/pem_info.c start line: 149 end line: 160 size: 12 LOC McCabe index: 4 number of parameters: 4 id: 3228 unit: int PEM_write_PrivateKey() file: crypto/pem/pem_pkey.c start line: 293 end line: 304 size: 12 LOC McCabe index: 2 number of parameters: 7 id: 3229 unit: void EVP_EncodeFinal() file: crypto/base64/base64.c start line: 204 end line: 219 size: 12 LOC McCabe index: 2 number of parameters: 3 id: 3230 unit: static int pkcs7_cmp_ri() file: crypto/pkcs7/pkcs7.c start line: 1220 end line: 1231 size: 12 LOC McCabe index: 5 number of parameters: 2 id: 3231 unit: static int pkcs7_x509_add_certs_new() file: crypto/pkcs7/pkcs7.c start line: 1527 end line: 1538 size: 12 LOC McCabe index: 4 number of parameters: 1 id: 3232 unit: static int enc_free() file: crypto/pkcs7/bio/cipher.c start line: 45 end line: 59 size: 12 LOC McCabe index: 2 number of parameters: 1 id: 3233 unit: static int voprf_sign_with_proof_scalar_for_testing() file: crypto/trust_token/voprf.c start line: 946 end line: 957 size: 12 LOC McCabe index: 2 number of parameters: 8 id: 3234 unit: int pmbtoken_exp1_read() file: crypto/trust_token/pmbtoken.c start line: 1298 end line: 1309 size: 12 LOC McCabe index: 2 number of parameters: 8 id: 3235 unit: int pmbtoken_exp2_read() file: crypto/trust_token/pmbtoken.c start line: 1472 end line: 1483 size: 12 LOC McCabe index: 2 number of parameters: 8 id: 3236 unit: int pmbtoken_pst1_read() file: crypto/trust_token/pmbtoken.c start line: 1646 end line: 1657 size: 12 LOC McCabe index: 2 number of parameters: 8 id: 3237 unit: int DES_set_key() file: crypto/des/des.c start line: 457 end line: 469 size: 12 LOC McCabe index: 3 number of parameters: 2 id: 3238 unit: static void gcm_mul64_nohw() file: crypto/fipsmodule/modes/gcm_nohw.c start line: 179 end line: 191 size: 12 LOC McCabe index: 1 number of parameters: 4 id: 3239 unit: sub $bit_length, $bit_length,() file: crypto/fipsmodule/modes/asm/aesv8-gcm-armv8-unroll8.pl start line: 5936 end line: 5953 size: 12 LOC McCabe index: 3 number of parameters: 0 id: 3240 unit: uint64_t bn_mont_n0() file: crypto/fipsmodule/bn/montgomery_inv.c start line: 34 end line: 81 size: 12 LOC McCabe index: 2 number of parameters: 1 id: 3241 unit: int bn_lcm_consttime() file: crypto/fipsmodule/bn/gcd_extra.c start line: 156 end line: 168 size: 12 LOC McCabe index: 5 number of parameters: 4 id: 3242 unit: int BN_rand_range_ex() file: crypto/fipsmodule/bn/random.c start line: 304 end line: 316 size: 12 LOC McCabe index: 3 number of parameters: 3 id: 3243 unit: int BN_is_pow2() file: crypto/fipsmodule/bn/cmp.c start line: 168 end line: 181 size: 12 LOC McCabe index: 5 number of parameters: 1 id: 3244 unit: func appendSigned() file: crypto/fipsmodule/bn/bn_test_to_fuzzer.go start line: 174 end line: 185 size: 12 LOC McCabe index: 3 number of parameters: 2 id: 3245 unit: int DH_set0_key() file: crypto/fipsmodule/dh/dh.c start line: 167 end line: 180 size: 12 LOC McCabe index: 3 number of parameters: 3 id: 3246 unit: int ml_dsa_44_sign_internal() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 83 end line: 94 size: 12 LOC McCabe index: 1 number of parameters: 8 id: 3247 unit: int ml_dsa_44_verify_internal_no_self_test() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 162 end line: 173 size: 12 LOC McCabe index: 1 number of parameters: 7 id: 3248 unit: int SHA3_Init() file: crypto/fipsmodule/sha/sha3.c start line: 226 end line: 239 size: 12 LOC McCabe index: 6 number of parameters: 2 id: 3249 unit: int SHA3_Update() file: crypto/fipsmodule/sha/sha3.c start line: 241 end line: 255 size: 12 LOC McCabe index: 5 number of parameters: 3 id: 3250 unit: int SHAKE_Absorb() file: crypto/fipsmodule/sha/sha3.c start line: 295 end line: 309 size: 12 LOC McCabe index: 5 number of parameters: 3 id: 3251 unit: sub unsha256() file: crypto/fipsmodule/sha/asm/sha256-armv4.pl start line: 722 end line: 737 size: 12 LOC McCabe index: 2 number of parameters: 0 id: 3252 unit: int ED25519ph_sign_no_self_test() file: crypto/fipsmodule/curve25519/curve25519.c start line: 388 end line: 399 size: 12 LOC McCabe index: 1 number of parameters: 6 id: 3253 unit: int ml_kem_768_keypair_deterministic() file: crypto/fipsmodule/ml_kem/ml_kem.c start line: 100 end line: 112 size: 12 LOC McCabe index: 2 number of parameters: 3 id: 3254 unit: int ml_kem_1024_keypair_deterministic() file: crypto/fipsmodule/ml_kem/ml_kem.c start line: 149 end line: 161 size: 12 LOC McCabe index: 2 number of parameters: 3 id: 3255 unit: int crypto_kem_enc() file: crypto/fipsmodule/ml_kem/mlkem/kem.c start line: 276 end line: 292 size: 12 LOC McCabe index: 1 number of parameters: 3 id: 3256 unit: static MLK_INLINE int16_t mlk_fqmul() file: crypto/fipsmodule/ml_kem/mlkem/poly.c start line: 36 end line: 55 size: 12 LOC McCabe index: 3 number of parameters: 2 id: 3257 unit: void mlk_poly_add() file: crypto/fipsmodule/ml_kem/mlkem/poly.c start line: 203 end line: 214 size: 12 LOC McCabe index: 2 number of parameters: 2 id: 3258 unit: void mlk_poly_sub() file: crypto/fipsmodule/ml_kem/mlkem/poly.c start line: 220 end line: 231 size: 12 LOC McCabe index: 2 number of parameters: 2 id: 3259 unit: static int has_hw_feature() file: crypto/fipsmodule/cpucap/cpu_aarch64_apple.c start line: 27 end line: 47 size: 12 LOC McCabe index: 3 number of parameters: 1 id: 3260 unit: static void aes_nohw_shift_rows() file: crypto/fipsmodule/aes/aes_nohw.c start line: 723 end line: 734 size: 12 LOC McCabe index: 2 number of parameters: 1 id: 3261 unit: static void aes_nohw_inv_shift_rows() file: crypto/fipsmodule/aes/aes_nohw.c start line: 736 end line: 747 size: 12 LOC McCabe index: 2 number of parameters: 1 id: 3262 unit: sub $len,$len,() file: crypto/fipsmodule/aes/asm/aesv8-armx.pl start line: 804 end line: 816 size: 12 LOC McCabe index: 1 number of parameters: 0 id: 3263 unit: sub sp,() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 1133 end line: 1147 size: 12 LOC McCabe index: 1 number of parameters: 0 id: 3264 unit: int EVP_MD_CTX_cleanup() file: crypto/fipsmodule/digest/digest.c start line: 100 end line: 117 size: 12 LOC McCabe index: 5 number of parameters: 1 id: 3265 unit: int EVP_DigestFinalXOF() file: crypto/fipsmodule/digest/digest.c start line: 143 end line: 154 size: 12 LOC McCabe index: 3 number of parameters: 3 id: 3266 unit: static int hmac_ctx_set_md_methods() file: crypto/fipsmodule/hmac/hmac.c start line: 331 end line: 347 size: 12 LOC McCabe index: 6 number of parameters: 2 id: 3267 unit: int rsa_digestsign_no_self_test() file: crypto/fipsmodule/rsa/rsa.c start line: 916 end line: 928 size: 12 LOC McCabe index: 2 number of parameters: 6 id: 3268 unit: func writeWordsBraced[Word any]() file: crypto/fipsmodule/ec/make_tables.go start line: 650 end line: 661 size: 12 LOC McCabe index: 4 number of parameters: 3 id: 3269 unit: static void p384_to_generic() file: crypto/fipsmodule/ec/p384.c start line: 117 end line: 130 size: 12 LOC McCabe index: 1 number of parameters: 2 id: 3270 unit: static int ec_GFp_nistp384_mont_felem_from_bytes() file: crypto/fipsmodule/ec/p384.c start line: 405 end line: 418 size: 12 LOC McCabe index: 2 number of parameters: 4 id: 3271 unit: static void ec_GFp_nistp256_point_mul() file: crypto/fipsmodule/ec/p256.c start line: 256 end line: 269 size: 12 LOC McCabe index: 1 number of parameters: 4 id: 3272 unit: func main() file: crypto/fipsmodule/ec/make_large_x_coordinate.go start line: 60 end line: 72 size: 12 LOC McCabe index: 3 number of parameters: 0 id: 3273 unit: static int rdrand() file: crypto/fipsmodule/rand/rand.c start line: 304 end line: 318 size: 12 LOC McCabe index: 2 number of parameters: 2 id: 3274 unit: void CRYPTO_get_seed_entropy() file: crypto/fipsmodule/rand/rand.c start line: 342 end line: 354 size: 12 LOC McCabe index: 3 number of parameters: 2 id: 3275 unit: unsigned EVP_CIPHER_CTX_iv_length() file: crypto/fipsmodule/cipher/cipher.c start line: 617 end line: 630 size: 12 LOC McCabe index: 4 number of parameters: 1 id: 3276 unit: static int aes_cbc_cipher() file: crypto/fipsmodule/cipher/e_aes.c start line: 244 end line: 257 size: 12 LOC McCabe index: 3 number of parameters: 4 id: 3277 unit: static int aes_ctr_cipher() file: crypto/fipsmodule/cipher/e_aes.c start line: 276 end line: 288 size: 12 LOC McCabe index: 2 number of parameters: 4 id: 3278 unit: static int CRYPTO_ccm128_encrypt() file: crypto/fipsmodule/cipher/e_aesccm.c start line: 279 end line: 290 size: 12 LOC McCabe index: 3 number of parameters: 11 id: 3279 unit: static int CRYPTO_ccm128_decrypt() file: crypto/fipsmodule/cipher/e_aesccm.c start line: 292 end line: 303 size: 12 LOC McCabe index: 3 number of parameters: 11 id: 3280 unit: void EVP_PKEY_CTX_free() file: crypto/fipsmodule/evp/evp_ctx.c start line: 157 end line: 168 size: 12 LOC McCabe index: 4 number of parameters: 1 id: 3281 unit: int EVP_PKEY_derive() file: crypto/fipsmodule/evp/evp_ctx.c start line: 436 end line: 447 size: 12 LOC McCabe index: 5 number of parameters: 3 id: 3282 unit: int EVP_PKEY_CTX_get_keygen_info() file: crypto/fipsmodule/evp/evp_ctx.c start line: 718 end line: 729 size: 12 LOC McCabe index: 5 number of parameters: 2 id: 3283 unit: static int pkey_hkdf_init() file: crypto/fipsmodule/evp/p_hkdf.c start line: 37 end line: 50 size: 12 LOC McCabe index: 3 number of parameters: 1 id: 3284 unit: static int pkey_ed25519ph_copy() file: crypto/fipsmodule/evp/p_ed25519ph.c start line: 47 end line: 61 size: 12 LOC McCabe index: 2 number of parameters: 2 id: 3285 unit: func outputStrings() file: util/make_errors.go start line: 281 end line: 294 size: 12 LOC McCabe index: 3 number of parameters: 3 id: 3286 unit: func() file: util/fipstools/acvp/acvptool/interactive.go start line: 517 end line: 529 size: 12 LOC McCabe index: 3 number of parameters: 1 id: 3287 unit: func() file: util/fipstools/acvp/acvptool/acvp/acvp.go start line: 350 end line: 363 size: 12 LOC McCabe index: 4 number of parameters: 1 id: 3288 unit: func() file: util/fipstools/acvp/acvptool/parser.peg.go start line: 155 end line: 166 size: 12 LOC McCabe index: 2 number of parameters: 1 id: 3289 unit: static bool HashLDTSha3() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 1607 end line: 1621 size: 12 LOC McCabe index: 1 number of parameters: 2 id: 3290 unit: static bool AESKeyWrapSetup() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 1986 end line: 1999 size: 12 LOC McCabe index: 3 number of parameters: 4 id: 3291 unit: func commentSubject() file: util/doc.go start line: 101 end line: 112 size: 12 LOC McCabe index: 4 number of parameters: 1 id: 3292 unit: func writeDepfile() file: util/godeps.go start line: 99 end line: 110 size: 12 LOC McCabe index: 4 number of parameters: 2 id: 3293 unit: func defaultObjFileFormat() file: util/read_symbols.go start line: 47 end line: 62 size: 12 LOC McCabe index: 4 number of parameters: 1 id: 3294 unit: func listSymbols() file: util/read_symbols.go start line: 162 end line: 173 size: 12 LOC McCabe index: 4 number of parameters: 1 id: 3295 unit: void PrintWithPrimes() file: tool/speed.cc start line: 163 end line: 174 size: 12 LOC McCabe index: 2 number of parameters: 2 id: 3296 unit: static bool SpeedHash() file: tool/speed.cc start line: 1149 end line: 1162 size: 12 LOC McCabe index: 5 number of parameters: 3 id: 3297 unit: static bool SpeedHmacOneShot() file: tool/speed.cc start line: 1259 end line: 1272 size: 12 LOC McCabe index: 5 number of parameters: 3 id: 3298 unit: static bool SpeedRandomChunk() file: tool/speed.cc start line: 1340 end line: 1353 size: 12 LOC McCabe index: 2 number of parameters: 3 id: 3299 unit: ScopedFILE FDToFILE() file: tool/fd.cc start line: 93 end line: 105 size: 12 LOC McCabe index: 2 number of parameters: 2 id: 3300 unit: static int NewSessionCallback() file: tool/client.cc start line: 199 end line: 210 size: 12 LOC McCabe index: 4 number of parameters: 2 id: 3301 unit: static void usage() file: tool/tool.cc start line: 75 end line: 87 size: 12 LOC McCabe index: 3 number of parameters: 1 id: 3302 unit: static int ssl_ext_supported_versions_add_serverhello() file: ssl/tls13_server.cc start line: 100 end line: 111 size: 11 LOC McCabe index: 5 number of parameters: 2 id: 3303 unit: static enum ssl_hs_wait_t do_send_new_session_ticket() file: ssl/tls13_server.cc start line: 1232 end line: 1248 size: 11 LOC McCabe index: 4 number of parameters: 1 id: 3304 unit: void dtls1_next_message() file: ssl/d1_both.cc start line: 421 end line: 433 size: 11 LOC McCabe index: 2 number of parameters: 1 id: 3305 unit: bool dtls1_init_message() file: ssl/d1_both.cc start line: 499 end line: 511 size: 11 LOC McCabe index: 7 number of parameters: 4 id: 3306 unit: void SSLBuffer::Clear() file: ssl/ssl_buffer.cc start line: 39 end line: 49 size: 11 LOC McCabe index: 2 number of parameters: 0 id: 3307 unit: int ssl_write_buffer_flush() file: ssl/ssl_buffer.cc start line: 391 end line: 402 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 3308 unit: void SSL_set_verify() file: ssl/ssl_x509.cc start line: 697 end line: 707 size: 11 LOC McCabe index: 3 number of parameters: 3 id: 3309 unit: int SSL_CTX_get0_chain_certs() file: ssl/ssl_x509.cc start line: 1172 end line: 1184 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 3310 unit: int SSL_add_client_CA() file: ssl/ssl_x509.cc start line: 1411 end line: 1422 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 3311 unit: void ssl_do_info_callback() file: ssl/ssl_lib.cc start line: 318 end line: 329 size: 11 LOC McCabe index: 4 number of parameters: 3 id: 3312 unit: int SSL_send_fatal_alert() file: ssl/ssl_lib.cc start line: 1273 end line: 1285 size: 11 LOC McCabe index: 4 number of parameters: 2 id: 3313 unit: static int set_session_id_context() file: ssl/ssl_lib.cc start line: 1599 end line: 1610 size: 11 LOC McCabe index: 2 number of parameters: 3 id: 3314 unit: size_t SSL_get_finished() file: ssl/ssl_lib.cc start line: 1716 end line: 1728 size: 11 LOC McCabe index: 3 number of parameters: 3 id: 3315 unit: size_t SSL_get_peer_finished() file: ssl/ssl_lib.cc start line: 1730 end line: 1742 size: 11 LOC McCabe index: 3 number of parameters: 3 id: 3316 unit: int SSL_set_read_ahead() file: ssl/ssl_lib.cc start line: 1824 end line: 1834 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 3317 unit: int SSL_check_private_key() file: ssl/ssl_lib.cc start line: 1854 end line: 1864 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 3318 unit: void SSL_get0_signed_cert_timestamp_list() file: ssl/ssl_lib.cc start line: 2350 end line: 2361 size: 11 LOC McCabe index: 4 number of parameters: 3 id: 3319 unit: void SSL_get0_ocsp_response() file: ssl/ssl_lib.cc start line: 2363 end line: 2374 size: 11 LOC McCabe index: 4 number of parameters: 3 id: 3320 unit: int SSL_set_alpn_protos() file: ssl/ssl_lib.cc start line: 2490 end line: 2501 size: 11 LOC McCabe index: 5 number of parameters: 3 id: 3321 unit: int SSL_set1_tls_channel_id() file: ssl/ssl_lib.cc start line: 2622 end line: 2633 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 3322 unit: int SSL_get_tlsext_status_type() file: ssl/ssl_lib.cc start line: 3463 end line: 3474 size: 11 LOC McCabe index: 6 number of parameters: 1 id: 3323 unit: size_t SSL_client_hello_get0_ciphers() file: ssl/ssl_lib.cc start line: 3533 end line: 3544 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 3324 unit: static int compare_uint16_t() file: ssl/ssl_privkey.cc start line: 703 end line: 713 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 3325 unit: bool tls_has_unprocessed_handshake_data() file: ssl/s3_both.cc start line: 538 end line: 549 size: 11 LOC McCabe index: 4 number of parameters: 1 id: 3326 unit: static bool hkdf_extract_to_secret() file: ssl/tls13_enc.cc start line: 49 end line: 59 size: 11 LOC McCabe index: 2 number of parameters: 3 id: 3327 unit: bool ssl_supports_version() file: ssl/ssl_versions.cc start line: 266 end line: 277 size: 11 LOC McCabe index: 5 number of parameters: 2 id: 3328 unit: static bool get_optional_implicit_null() file: ssl/handoff.cc start line: 1017 end line: 1027 size: 11 LOC McCabe index: 4 number of parameters: 3 id: 3329 unit: static bool is_hex_component() file: ssl/encrypted_client_hello.cc start line: 332 end line: 342 size: 11 LOC McCabe index: 7 number of parameters: 1 id: 3330 unit: static bool is_decimal_component() file: ssl/encrypted_client_hello.cc start line: 344 end line: 354 size: 11 LOC McCabe index: 5 number of parameters: 1 id: 3331 unit: void ssl_session_renew_timeout() file: ssl/ssl_session.cc start line: 315 end line: 329 size: 11 LOC McCabe index: 3 number of parameters: 3 id: 3332 unit: bool ssl_session_is_time_valid() file: ssl/ssl_session.cc start line: 588 end line: 602 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 3333 unit: void SSL_SESSION_get0_signed_cert_timestamp_list() file: ssl/ssl_session.cc start line: 1025 end line: 1035 size: 11 LOC McCabe index: 2 number of parameters: 3 id: 3334 unit: size_t SSL_SESSION_get_master_key() file: ssl/ssl_session.cc start line: 1048 end line: 1059 size: 11 LOC McCabe index: 3 number of parameters: 3 id: 3335 unit: int SSL_SESSION_set1_id_context() file: ssl/ssl_session.cc start line: 1088 end line: 1100 size: 11 LOC McCabe index: 2 number of parameters: 3 id: 3336 unit: int SSL_SESSION_get_ex_new_index() file: ssl/ssl_session.cc start line: 1214 end line: 1224 size: 11 LOC McCabe index: 2 number of parameters: 5 id: 3337 unit: uint32_t SSL_CTX_set_timeout() file: ssl/ssl_session.cc start line: 1256 end line: 1269 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 3338 unit: void SSL_CTX_flush_sessions() file: ssl/ssl_session.cc start line: 1307 end line: 1318 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 3339 unit: static int compare_uint16_t() file: ssl/extensions.cc start line: 141 end line: 151 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 3340 unit: bool tls12_check_peer_sigalg() file: ssl/extensions.cc start line: 443 end line: 454 size: 11 LOC McCabe index: 3 number of parameters: 3 id: 3341 unit: static bool ext_sni_add_serverhello() file: ssl/extensions.cc start line: 565 end line: 577 size: 11 LOC McCabe index: 5 number of parameters: 2 id: 3342 unit: static bool ext_ticket_add_serverhello() file: ssl/extensions.cc start line: 1002 end line: 1016 size: 11 LOC McCabe index: 4 number of parameters: 2 id: 3343 unit: static bool ext_sct_parse_clienthello() file: ssl/extensions.cc start line: 1332 end line: 1344 size: 11 LOC McCabe index: 3 number of parameters: 3 id: 3344 unit: bool ssl_is_alpn_protocol_allowed() file: ssl/extensions.cc start line: 1465 end line: 1478 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 3345 unit: static bool ext_ec_point_add_extension() file: ssl/extensions.cc start line: 1814 end line: 1825 size: 11 LOC McCabe index: 6 number of parameters: 2 id: 3346 unit: static bool ext_early_data_add_serverhello() file: ssl/extensions.cc start line: 2205 end line: 2217 size: 11 LOC McCabe index: 5 number of parameters: 2 id: 3347 unit: bool ssl_get_local_application_settings() file: ssl/extensions.cc start line: 2902 end line: 2912 size: 11 LOC McCabe index: 3 number of parameters: 3 id: 3348 unit: static enum leaf_cert_and_privkey_result_t check_leaf_cert_and_privkey() file: ssl/ssl_cert.cc start line: 264 end line: 274 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 3349 unit: bool ssl_has_certificate() file: ssl/ssl_cert.cc start line: 385 end line: 396 size: 11 LOC McCabe index: 4 number of parameters: 1 id: 3350 unit: static bool is_known_default_alias_keyword_filter_rule() file: ssl/ssl_cipher.cc start line: 1222 end line: 1233 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 3351 unit: uint32_t ssl_cipher_auth_mask_for_key() file: ssl/ssl_cipher.cc start line: 1462 end line: 1473 size: 11 LOC McCabe index: 4 number of parameters: 1 id: 3352 unit: static int ssl_free() file: ssl/bio_ssl.cc start line: 161 end line: 174 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 3353 unit: int NCONF_load() file: crypto/conf/conf.c start line: 581 end line: 594 size: 11 LOC McCabe index: 2 number of parameters: 3 id: 3354 unit: int ECDSA_SIG_marshal() file: crypto/ecdsa_extra/ecdsa_asn1.c start line: 114 end line: 124 size: 11 LOC McCabe index: 5 number of parameters: 2 id: 3355 unit: static size_t der_len_len() file: crypto/ecdsa_extra/ecdsa_asn1.c start line: 142 end line: 152 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 3356 unit: int CBS_get_any_asn1() file: crypto/bytestring/cbs.c start line: 420 end line: 432 size: 11 LOC McCabe index: 3 number of parameters: 3 id: 3357 unit: int CBB_did_write() file: crypto/bytestring/cbb.c start line: 421 end line: 431 size: 11 LOC McCabe index: 4 number of parameters: 2 id: 3358 unit: static int pqdsa_pub_decode() file: crypto/evp_extra/p_pqdsa_asn1.c start line: 94 end line: 107 size: 11 LOC McCabe index: 3 number of parameters: 4 id: 3359 unit: static int pkey_dh_keygen() file: crypto/evp_extra/p_dh.c start line: 58 end line: 70 size: 11 LOC McCabe index: 5 number of parameters: 2 id: 3360 unit: static int kem_pub_cmp() file: crypto/evp_extra/p_kem_asn1.c start line: 104 end line: 115 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 3361 unit: int AWSLC_thread_local_clear() file: crypto/thread_pthread.c start line: 211 end line: 223 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 3362 unit: int RIPEMD160_Final() file: crypto/decrepit/ripemd/ripemd.c start line: 90 end line: 101 size: 11 LOC McCabe index: 1 number of parameters: 2 id: 3363 unit: int RSA_print_fp() file: crypto/rsa_extra/rsa_print.c start line: 26 end line: 36 size: 11 LOC McCabe index: 2 number of parameters: 3 id: 3364 unit: int RSA_marshal_public_key() file: crypto/rsa_extra/rsa_asn1.c start line: 126 end line: 136 size: 11 LOC McCabe index: 5 number of parameters: 2 id: 3365 unit: static int get_context_specific_value() file: crypto/rsa_extra/rsassa_pss_asn1.c start line: 157 end line: 169 size: 11 LOC McCabe index: 2 number of parameters: 3 id: 3366 unit: sub poly_reduce_stage() file: crypto/cipher_extra/asm/chacha20_poly1305_armv8.pl start line: 139 end line: 149 size: 11 LOC McCabe index: 1 number of parameters: 0 id: 3367 unit: sub $inl, $inl,() file: crypto/cipher_extra/asm/chacha20_poly1305_armv8.pl start line: 721 end line: 735 size: 11 LOC McCabe index: 1 number of parameters: 0 id: 3368 unit: static int aead_tls_get_iv() file: crypto/cipher_extra/e_tls.c start line: 460 end line: 471 size: 11 LOC McCabe index: 2 number of parameters: 3 id: 3369 unit: static int aead_chacha20_poly1305_seal_scatter() file: crypto/cipher_extra/e_chacha20poly1305.c start line: 219 end line: 230 size: 11 LOC McCabe index: 1 number of parameters: 13 id: 3370 unit: static void err_state_free() file: crypto/err/err.c start line: 219 end line: 231 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 3371 unit: static int err_string_cmp() file: crypto/err/err.c start line: 408 end line: 419 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 3372 unit: static void err_set_error_data() file: crypto/err/err.c start line: 661 end line: 674 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 3373 unit: void ERR_add_error_dataf() file: crypto/err/err.c start line: 756 end line: 768 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 3374 unit: int asn1_generalizedtime_to_tm() file: crypto/asn1/a_gentm.c start line: 68 end line: 78 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 3375 unit: int ASN1_STRING_copy() file: crypto/asn1/asn1_lib.c start line: 270 end line: 280 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 3376 unit: int ASN1_TYPE_get() file: crypto/asn1/a_type.c start line: 68 end line: 78 size: 11 LOC McCabe index: 6 number of parameters: 1 id: 3377 unit: void asn1_type_set0_string() file: crypto/asn1/a_type.c start line: 93 end line: 108 size: 11 LOC McCabe index: 5 number of parameters: 2 id: 3378 unit: static int asn1_string_get_uint64() file: crypto/asn1/a_int.c start line: 328 end line: 338 size: 11 LOC McCabe index: 3 number of parameters: 3 id: 3379 unit: int ASN1_TIME_diff() file: crypto/asn1/a_time.c start line: 224 end line: 234 size: 11 LOC McCabe index: 3 number of parameters: 4 id: 3380 unit: my $pshufb = sub() file: crypto/perlasm/x86_64-xlate.pl start line: 1367 end line: 1377 size: 11 LOC McCabe index: 2 number of parameters: 0 id: 3381 unit: sub ::file_end() file: crypto/perlasm/x86nasm.pl start line: 125 end line: 136 size: 11 LOC McCabe index: 3 number of parameters: 0 id: 3382 unit: sub ::function_begin_B() file: crypto/perlasm/x86masm.pl start line: 104 end line: 116 size: 11 LOC McCabe index: 2 number of parameters: 0 id: 3383 unit: int OCSP_request_add1_nonce() file: crypto/ocsp/ocsp_extension.c start line: 103 end line: 113 size: 11 LOC McCabe index: 4 number of parameters: 3 id: 3384 unit: int OCSP_basic_add1_nonce() file: crypto/ocsp/ocsp_extension.c start line: 115 end line: 125 size: 11 LOC McCabe index: 4 number of parameters: 3 id: 3385 unit: int OCSP_copy_nonce() file: crypto/ocsp/ocsp_extension.c start line: 165 end line: 182 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 3386 unit: int OCSP_REQ_CTX_http() file: crypto/ocsp/ocsp_http.c start line: 467 end line: 480 size: 11 LOC McCabe index: 3 number of parameters: 3 id: 3387 unit: static void blake2b_mix() file: crypto/blake2/blake2.c start line: 46 end line: 56 size: 11 LOC McCabe index: 1 number of parameters: 7 id: 3388 unit: static inline void poly3_vec_cswap() file: crypto/hrss/hrss.c start line: 745 end line: 756 size: 11 LOC McCabe index: 2 number of parameters: 5 id: 3389 unit: OPENSSL_EXPORT int OBJ_nid2cbb() file: crypto/obj/obj.c start line: 328 end line: 340 size: 11 LOC McCabe index: 5 number of parameters: 2 id: 3390 unit: func encodeOID() file: crypto/obj/objects.go start line: 171 end line: 182 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 3391 unit: func clangFormat() file: crypto/obj/objects.go start line: 377 end line: 387 size: 11 LOC McCabe index: 2 number of parameters: 1 id: 3392 unit: void polyvec_basemul_acc_montgomery() file: crypto/kyber/pqcrystals_kyber_ref_common/polyvec.c start line: 200 end line: 212 size: 11 LOC McCabe index: 2 number of parameters: 3 id: 3393 unit: void shake128() file: crypto/kyber/pqcrystals_kyber_ref_common/fips202.c start line: 700 end line: 711 size: 11 LOC McCabe index: 1 number of parameters: 4 id: 3394 unit: void shake256() file: crypto/kyber/pqcrystals_kyber_ref_common/fips202.c start line: 723 end line: 734 size: 11 LOC McCabe index: 1 number of parameters: 4 id: 3395 unit: static int get_issuer() file: crypto/x509/x509_vfy.c start line: 550 end line: 562 size: 11 LOC McCabe index: 3 number of parameters: 3 id: 3396 unit: int X509_STORE_CTX_get_ex_new_index() file: crypto/x509/x509_vfy.c start line: 1505 end line: 1517 size: 11 LOC McCabe index: 2 number of parameters: 5 id: 3397 unit: int X509V3_EXT_add() file: crypto/x509/v3_lib.c start line: 82 end line: 95 size: 11 LOC McCabe index: 4 number of parameters: 1 id: 3398 unit: int X509_REQ_add1_attr_by_OBJ() file: crypto/x509/x509_req.c start line: 250 end line: 261 size: 11 LOC McCabe index: 3 number of parameters: 5 id: 3399 unit: static int check_purpose_ns_ssl_server() file: crypto/x509/v3_purp.c start line: 488 end line: 499 size: 11 LOC McCabe index: 4 number of parameters: 3 id: 3400 unit: static int check_purpose_smime_sign() file: crypto/x509/v3_purp.c start line: 521 end line: 531 size: 11 LOC McCabe index: 4 number of parameters: 3 id: 3401 unit: static int check_purpose_smime_encrypt() file: crypto/x509/v3_purp.c start line: 533 end line: 543 size: 11 LOC McCabe index: 4 number of parameters: 3 id: 3402 unit: int X509V3_EXT_print_fp() file: crypto/x509/v3_prn.c start line: 228 end line: 238 size: 11 LOC McCabe index: 2 number of parameters: 4 id: 3403 unit: static int othername_cmp() file: crypto/x509/v3_genn.c start line: 127 end line: 140 size: 11 LOC McCabe index: 4 number of parameters: 2 id: 3404 unit: int X509_print_ex_fp() file: crypto/x509/t_x509.c start line: 71 end line: 81 size: 11 LOC McCabe index: 2 number of parameters: 4 id: 3405 unit: static STACK_OF() file: crypto/x509/v3_extku.c start line: 115 end line: 125 size: 11 LOC McCabe index: 2 number of parameters: 1 id: 3406 unit: static int delete_if_not_in_policies() file: crypto/x509/policy.c start line: 205 end line: 215 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 3407 unit: static int delete_if_mapped() file: crypto/x509/policy.c start line: 322 end line: 333 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 3408 unit: int X509_EXTENSION_set_data() file: crypto/x509/x509_v3.c start line: 256 end line: 267 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 3409 unit: int X509_PUBKEY_set0_param() file: crypto/x509/x_pubkey.c start line: 177 end line: 190 size: 11 LOC McCabe index: 2 number of parameters: 6 id: 3410 unit: int X509_ALGOR_cmp() file: crypto/x509/x_algor.c start line: 139 end line: 149 size: 11 LOC McCabe index: 4 number of parameters: 2 id: 3411 unit: int X509_LOOKUP_ctrl() file: crypto/x509/x509_lu.c start line: 107 end line: 117 size: 11 LOC McCabe index: 3 number of parameters: 5 id: 3412 unit: static int X509_OBJECT_up_ref_count() file: crypto/x509/x509_lu.c start line: 321 end line: 331 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 3413 unit: void X509_OBJECT_free_contents() file: crypto/x509/x509_lu.c start line: 333 end line: 344 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 3414 unit: static STACK_OF() file: crypto/x509/v3_bitst.c start line: 91 end line: 101 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 3415 unit: int i2d_PKCS8PrivateKeyInfo_fp() file: crypto/x509/x_all.c start line: 321 end line: 331 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 3416 unit: int i2d_PKCS8PrivateKeyInfo_bio() file: crypto/x509/x_all.c start line: 344 end line: 354 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 3417 unit: static int fd_read() file: crypto/bio/fd.c start line: 114 end line: 126 size: 11 LOC McCabe index: 3 number of parameters: 3 id: 3418 unit: static int file_free() file: crypto/bio/file.c start line: 141 end line: 153 size: 11 LOC McCabe index: 4 number of parameters: 1 id: 3419 unit: int BIO_indent() file: crypto/bio/bio.c start line: 670 end line: 681 size: 11 LOC McCabe index: 4 number of parameters: 3 id: 3420 unit: int BIO_get_ex_new_index() file: crypto/bio/bio.c start line: 1013 end line: 1023 size: 11 LOC McCabe index: 2 number of parameters: 5 id: 3421 unit: static void conn_close_socket() file: crypto/bio/connect.c start line: 325 end line: 338 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 3422 unit: int DSA_SIG_marshal() file: crypto/dsa/dsa_asn1.c start line: 167 end line: 177 size: 11 LOC McCabe index: 5 number of parameters: 2 id: 3423 unit: int DSA_print_fp() file: crypto/dsa/dsa.c start line: 136 end line: 146 size: 11 LOC McCabe index: 2 number of parameters: 3 id: 3424 unit: static size_t der_len_len() file: crypto/dsa/dsa.c start line: 895 end line: 905 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 3425 unit: static int do_pk8pkey() file: crypto/pem/pem_pk8.c start line: 67 end line: 83 size: 11 LOC McCabe index: 1 number of parameters: 9 id: 3426 unit: int PEM_write() file: crypto/pem/pem_lib.c start line: 527 end line: 537 size: 11 LOC McCabe index: 2 number of parameters: 5 id: 3427 unit: int PEM_read() file: crypto/pem/pem_lib.c start line: 600 end line: 610 size: 11 LOC McCabe index: 2 number of parameters: 5 id: 3428 unit: int PEM_def_callback() file: crypto/pem/pem_lib.c start line: 787 end line: 797 size: 11 LOC McCabe index: 5 number of parameters: 4 id: 3429 unit: uint32_t OPENSSL_hash32() file: crypto/mem.c start line: 352 end line: 366 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 3430 unit: size_t OPENSSL_strlcpy() file: crypto/mem.c start line: 577 end line: 590 size: 11 LOC McCabe index: 4 number of parameters: 3 id: 3431 unit: static int voprf_sign() file: crypto/trust_token/voprf.c start line: 933 end line: 944 size: 11 LOC McCabe index: 2 number of parameters: 6 id: 3432 unit: int voprf_pst1_sign_with_proof_scalar_for_testing() file: crypto/trust_token/voprf.c start line: 1241 end line: 1251 size: 11 LOC McCabe index: 2 number of parameters: 8 id: 3433 unit: static int point_to_cbb() file: crypto/trust_token/pmbtoken.c start line: 120 end line: 130 size: 11 LOC McCabe index: 3 number of parameters: 3 id: 3434 unit: static uint8_t get_metadata_obfuscator() file: crypto/trust_token/trust_token.c start line: 666 end line: 676 size: 11 LOC McCabe index: 1 number of parameters: 4 id: 3435 unit: void CRYPTO_sysrand() file: crypto/rand_extra/deterministic.c start line: 38 end line: 51 size: 11 LOC McCabe index: 1 number of parameters: 2 id: 3436 unit: static int DES_check_key_parity() file: crypto/des/des.c start line: 444 end line: 455 size: 11 LOC McCabe index: 2 number of parameters: 1 id: 3437 unit: sub @t[3],@t[3],() file: crypto/chacha/asm/chacha-armv4.pl start line: 1110 end line: 1122 size: 11 LOC McCabe index: 1 number of parameters: 0 id: 3438 unit: void CRYPTO_cfb128_8_encrypt() file: crypto/fipsmodule/modes/cfb.c start line: 191 end line: 203 size: 11 LOC McCabe index: 6 number of parameters: 8 id: 3439 unit: void gcm_init_nohw() file: crypto/fipsmodule/modes/gcm_nohw.c start line: 195 end line: 222 size: 11 LOC McCabe index: 1 number of parameters: 2 id: 3440 unit: static void reverse_and_mulX_ghash() file: crypto/fipsmodule/modes/polyval.c start line: 35 end line: 46 size: 11 LOC McCabe index: 1 number of parameters: 1 id: 3441 unit: sub $bit_length, $bit_length,() file: crypto/fipsmodule/modes/asm/aesv8-gcm-armv8-unroll8.pl start line: 3534 end line: 3550 size: 11 LOC McCabe index: 2 number of parameters: 0 id: 3442 unit: sub WORD() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 194 end line: 204 size: 11 LOC McCabe index: 2 number of parameters: 0 id: 3443 unit: sub DWORD() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 206 end line: 216 size: 11 LOC McCabe index: 2 number of parameters: 0 id: 3444 unit: static inline void gcm_reduce_1bit() file: crypto/fipsmodule/modes/gcm.c start line: 74 end line: 84 size: 11 LOC McCabe index: 2 number of parameters: 1 id: 3445 unit: int crypto_gcm_avx512_enabled() file: crypto/fipsmodule/modes/gcm.c start line: 859 end line: 871 size: 11 LOC McCabe index: 5 number of parameters: 1 id: 3446 unit: int bn_mod_inverse_prime() file: crypto/fipsmodule/bn/gcd.c start line: 375 end line: 385 size: 11 LOC McCabe index: 4 number of parameters: 5 id: 3447 unit: int bn_mod_inverse_secret_prime() file: crypto/fipsmodule/bn/gcd.c start line: 387 end line: 397 size: 11 LOC McCabe index: 4 number of parameters: 5 id: 3448 unit: void bn_set_static_words() file: crypto/fipsmodule/bn/bn.c start line: 302 end line: 313 size: 11 LOC McCabe index: 2 number of parameters: 3 id: 3449 unit: static uint16_t shift_and_add_mod_u16() file: crypto/fipsmodule/bn/div_extra.c start line: 48 end line: 60 size: 11 LOC McCabe index: 1 number of parameters: 5 id: 3450 unit: OPENSSL_INLINE uint64_t get_digit() file: crypto/fipsmodule/bn/rsaz_exp_x2.c start line: 483 end line: 495 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 3451 unit: void bn_mul_small() file: crypto/fipsmodule/bn/mul.c start line: 532 end line: 544 size: 11 LOC McCabe index: 4 number of parameters: 6 id: 3452 unit: sub bn_div_words() file: crypto/fipsmodule/bn/asm/bn-586.pl start line: 423 end line: 434 size: 11 LOC McCabe index: 1 number of parameters: 0 id: 3453 unit: static int bn_trial_division() file: crypto/fipsmodule/bn/prime.c start line: 502 end line: 514 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 3454 unit: unsigned int ml_dsa_poly_make_hint() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/poly.c start line: 190 end line: 200 size: 11 LOC McCabe index: 2 number of parameters: 4 id: 3455 unit: unsigned int ml_dsa_polyveck_make_hint() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/polyvec.c start line: 496 end line: 506 size: 11 LOC McCabe index: 2 number of parameters: 4 id: 3456 unit: int ml_dsa_44_verify_internal() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 150 end line: 160 size: 11 LOC McCabe index: 1 number of parameters: 7 id: 3457 unit: int SHA1_Final() file: crypto/fipsmodule/sha/sha1.c start line: 130 end line: 141 size: 11 LOC McCabe index: 1 number of parameters: 2 id: 3458 unit: static vec_uint32_t sched_32_79() file: crypto/fipsmodule/sha/sha1-altivec.c start line: 141 end line: 151 size: 11 LOC McCabe index: 1 number of parameters: 7 id: 3459 unit: sub sp,sp,#16*4 @ alloca() file: crypto/fipsmodule/sha/asm/sha256-armv4.pl start line: 231 end line: 241 size: 11 LOC McCabe index: 3 number of parameters: 0 id: 3460 unit: int ED25519ctx_sign() file: crypto/fipsmodule/curve25519/curve25519.c start line: 332 end line: 342 size: 11 LOC McCabe index: 1 number of parameters: 6 id: 3461 unit: int ED25519ctx_verify() file: crypto/fipsmodule/curve25519/curve25519.c start line: 352 end line: 362 size: 11 LOC McCabe index: 1 number of parameters: 6 id: 3462 unit: void X25519_public_from_private() file: crypto/fipsmodule/curve25519/curve25519.c start line: 556 end line: 568 size: 11 LOC McCabe index: 1 number of parameters: 2 id: 3463 unit: void FIPS_service_indicator_lock_state() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 94 end line: 113 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 3464 unit: static int is_ec_fips_approved() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 157 end line: 167 size: 11 LOC McCabe index: 5 number of parameters: 1 id: 3465 unit: int PQDSA_KEY_set_raw_public_key() file: crypto/fipsmodule/pqdsa/pqdsa.c start line: 73 end line: 86 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 3466 unit: int ml_kem_512_keypair_deterministic_no_self_test() file: crypto/fipsmodule/ml_kem/ml_kem.c start line: 38 end line: 49 size: 11 LOC McCabe index: 2 number of parameters: 3 id: 3467 unit: int ml_kem_512_keypair() file: crypto/fipsmodule/ml_kem/ml_kem.c start line: 51 end line: 62 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 3468 unit: int ml_kem_768_keypair() file: crypto/fipsmodule/ml_kem/ml_kem.c start line: 114 end line: 125 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 3469 unit: int ml_kem_1024_keypair() file: crypto/fipsmodule/ml_kem/ml_kem.c start line: 163 end line: 174 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 3470 unit: int crypto_kem_keypair() file: crypto/fipsmodule/ml_kem/mlkem/kem.c start line: 217 end line: 233 size: 11 LOC McCabe index: 1 number of parameters: 2 id: 3471 unit: static MLK_INLINE int16_t mlk_barrett_reduce() file: crypto/fipsmodule/ml_kem/mlkem/poly.c start line: 74 end line: 105 size: 11 LOC McCabe index: 2 number of parameters: 1 id: 3472 unit: static MLK_INLINE uint16_t mlk_scalar_signed_to_unsigned_q() file: crypto/fipsmodule/ml_kem/mlkem/poly.c start line: 150 end line: 164 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 3473 unit: static int STRING_PIECE_get_delimited() file: crypto/fipsmodule/cpucap/cpu_arm_linux.h start line: 95 end line: 106 size: 11 LOC McCabe index: 3 number of parameters: 3 id: 3474 unit: static inline void aes_nohw_swap_bits() file: crypto/fipsmodule/aes/aes_nohw.c start line: 443 end line: 454 size: 11 LOC McCabe index: 1 number of parameters: 4 id: 3475 unit: static void aes_nohw_to_batch() file: crypto/fipsmodule/aes/aes_nohw.c start line: 486 end line: 498 size: 11 LOC McCabe index: 2 number of parameters: 3 id: 3476 unit: static void aes_nohw_from_batch() file: crypto/fipsmodule/aes/aes_nohw.c start line: 502 end line: 513 size: 11 LOC McCabe index: 2 number of parameters: 3 id: 3477 unit: static void aes_nohw_expand_round_keys() file: crypto/fipsmodule/aes/aes_nohw.c start line: 914 end line: 925 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 3478 unit: void AES_ecb_encrypt() file: crypto/fipsmodule/aes/mode_wrappers.c start line: 107 end line: 119 size: 11 LOC McCabe index: 5 number of parameters: 4 id: 3479 unit: sub swapmove() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 662 end line: 672 size: 11 LOC McCabe index: 1 number of parameters: 0 id: 3480 unit: int EVP_DigestSqueeze() file: crypto/fipsmodule/digest/digest.c start line: 159 end line: 169 size: 11 LOC McCabe index: 3 number of parameters: 3 id: 3481 unit: int RSA_meth_set_priv_dec() file: crypto/fipsmodule/rsa/rsa.c start line: 510 end line: 521 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 3482 unit: int RSA_meth_set_priv_enc() file: crypto/fipsmodule/rsa/rsa.c start line: 523 end line: 534 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 3483 unit: int RSA_meth_set_pub_dec() file: crypto/fipsmodule/rsa/rsa.c start line: 536 end line: 547 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 3484 unit: int RSA_meth_set_pub_enc() file: crypto/fipsmodule/rsa/rsa.c start line: 549 end line: 560 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 3485 unit: int rsa_digestverify_no_self_test() file: crypto/fipsmodule/rsa/rsa.c start line: 985 end line: 996 size: 11 LOC McCabe index: 2 number of parameters: 6 id: 3486 unit: int RSA_pkey_ctx_ctrl() file: crypto/fipsmodule/rsa/rsa.c start line: 1096 end line: 1106 size: 11 LOC McCabe index: 5 number of parameters: 5 id: 3487 unit: func init() file: crypto/fipsmodule/ec/make_p256-nistz-tests.go start line: 42 end line: 57 size: 11 LOC McCabe index: 1 number of parameters: 0 id: 3488 unit: func randNonZeroInt() file: crypto/fipsmodule/ec/make_p256-nistz-tests.go start line: 78 end line: 88 size: 11 LOC McCabe index: 4 number of parameters: 1 id: 3489 unit: static void ecp_nistz256_dbl() file: crypto/fipsmodule/ec/p256-nistz.c start line: 497 end line: 507 size: 11 LOC McCabe index: 1 number of parameters: 3 id: 3490 unit: int EC_POINT_copy() file: crypto/fipsmodule/ec/ec.c start line: 610 end line: 620 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 3491 unit: int EC_POINT_add() file: crypto/fipsmodule/ec/ec.c start line: 790 end line: 800 size: 11 LOC McCabe index: 4 number of parameters: 5 id: 3492 unit: int ec_point_mul_scalar_public_batch() file: crypto/fipsmodule/ec/ec.c start line: 933 end line: 944 size: 11 LOC McCabe index: 2 number of parameters: 6 id: 3493 unit: func() file: crypto/fipsmodule/ec/make_tables.go start line: 72 end line: 83 size: 11 LOC McCabe index: 1 number of parameters: 1 id: 3494 unit: func bigIntToU58s() file: crypto/fipsmodule/ec/make_tables.go start line: 584 end line: 594 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 3495 unit: func bigIntToUCustom() file: crypto/fipsmodule/ec/make_tables.go start line: 600 end line: 610 size: 11 LOC McCabe index: 2 number of parameters: 3 id: 3496 unit: static void ec_GFp_nistp521_dbl() file: crypto/fipsmodule/ec/p521.c start line: 393 end line: 403 size: 11 LOC McCabe index: 1 number of parameters: 3 id: 3497 unit: static void ec_GFp_nistp224_dbl() file: crypto/fipsmodule/ec/p224-64.c start line: 916 end line: 927 size: 11 LOC McCabe index: 1 number of parameters: 3 id: 3498 unit: static void ec_GFp_nistp384_dbl() file: crypto/fipsmodule/ec/p384.c start line: 375 end line: 385 size: 11 LOC McCabe index: 1 number of parameters: 3 id: 3499 unit: static void ec_GFp_nistp384_mont_felem_to_bytes() file: crypto/fipsmodule/ec/p384.c start line: 390 end line: 403 size: 11 LOC McCabe index: 1 number of parameters: 4 id: 3500 unit: sub load_for_mul() file: crypto/fipsmodule/ec/asm/p256-x86_64-asm.pl start line: 2583 end line: 2594 size: 11 LOC McCabe index: 2 number of parameters: 0 id: 3501 unit: static void ec_GFp_nistp256_dbl() file: crypto/fipsmodule/ec/p256.c start line: 244 end line: 254 size: 11 LOC McCabe index: 1 number of parameters: 3 id: 3502 unit: func makeCompressedPoint() file: crypto/fipsmodule/ec/make_large_x_coordinate.go start line: 27 end line: 38 size: 11 LOC McCabe index: 2 number of parameters: 3 id: 3503 unit: int ec_bignum_to_felem() file: crypto/fipsmodule/ec/felem.c start line: 31 end line: 42 size: 11 LOC McCabe index: 4 number of parameters: 3 id: 3504 unit: size_t FIPS_read_counter() file: crypto/fipsmodule/self_check/fips.c start line: 92 end line: 104 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 3505 unit: int CRYPTO_sysrand_if_available() file: crypto/fipsmodule/rand/urandom.c start line: 489 end line: 499 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 3506 unit: int EVP_Cipher() file: crypto/fipsmodule/cipher/cipher.c start line: 553 end line: 576 size: 11 LOC McCabe index: 3 number of parameters: 4 id: 3507 unit: int EVP_CIPHER_CTX_set_key_length() file: crypto/fipsmodule/cipher/cipher.c start line: 678 end line: 690 size: 11 LOC McCabe index: 4 number of parameters: 2 id: 3508 unit: int EVP_AEAD_CTX_init() file: crypto/fipsmodule/cipher/aead.c start line: 66 end line: 76 size: 11 LOC McCabe index: 2 number of parameters: 6 id: 3509 unit: static int aead_aes_gcm_init() file: crypto/fipsmodule/cipher/e_aes.c start line: 1121 end line: 1133 size: 11 LOC McCabe index: 2 number of parameters: 4 id: 3510 unit: static int aead_aes_gcm_seal_scatter() file: crypto/fipsmodule/cipher/e_aes.c start line: 1196 end line: 1206 size: 11 LOC McCabe index: 1 number of parameters: 13 id: 3511 unit: int EVP_has_aes_hardware() file: crypto/fipsmodule/cipher/e_aes.c start line: 1735 end line: 1745 size: 11 LOC McCabe index: 6 number of parameters: 1 id: 3512 unit: void EVP_PKEY_free() file: crypto/fipsmodule/evp/evp.c start line: 107 end line: 119 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 3513 unit: int EVP_PKEY_get_raw_private_key() file: crypto/fipsmodule/evp/evp.c start line: 547 end line: 558 size: 11 LOC McCabe index: 4 number of parameters: 3 id: 3514 unit: int EVP_PKEY_get_raw_public_key() file: crypto/fipsmodule/evp/evp.c start line: 560 end line: 571 size: 11 LOC McCabe index: 4 number of parameters: 3 id: 3515 unit: static int pss_hash_algorithm_match() file: crypto/fipsmodule/evp/p_rsa.c start line: 108 end line: 118 size: 11 LOC McCabe index: 5 number of parameters: 4 id: 3516 unit: static int is_known_padding() file: crypto/fipsmodule/evp/p_rsa.c start line: 481 end line: 491 size: 11 LOC McCabe index: 5 number of parameters: 1 id: 3517 unit: static int uses_prehash() file: crypto/fipsmodule/evp/digestsign.c start line: 81 end line: 95 size: 11 LOC McCabe index: 7 number of parameters: 2 id: 3518 unit: static int pkey_ed25519_verify_message() file: crypto/fipsmodule/evp/p_ed25519.c start line: 74 end line: 85 size: 11 LOC McCabe index: 3 number of parameters: 5 id: 3519 unit: int EVP_HPKE_CTX_setup_auth_sender() file: crypto/hpke/hpke.c start line: 633 end line: 643 size: 11 LOC McCabe index: 1 number of parameters: 11 id: 3520 unit: func main() file: util/fipstools/inject_hash/inject_hash.go start line: 412 end line: 424 size: 11 LOC McCabe index: 2 number of parameters: 0 id: 3521 unit: func EmitToFile() file: util/fipstools/acvp/acvptool/katemitter/emitter.go start line: 27 end line: 40 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 3522 unit: func() file: util/fipstools/acvp/acvptool/interactive.go start line: 78 end line: 89 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 3523 unit: func() file: util/fipstools/acvp/acvptool/acvp/acvp.go start line: 107 end line: 118 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 3524 unit: func() file: util/fipstools/acvp/acvptool/acvp/acvp.go start line: 120 end line: 131 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 3525 unit: func() file: util/fipstools/acvp/acvptool/subprocess/hkdf.go start line: 71 end line: 83 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 3526 unit: func() file: util/fipstools/acvp/acvptool/subprocess/subprocess.go start line: 390 end line: 400 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 3527 unit: func processMlKemDecapTestCase() file: util/fipstools/acvp/acvptool/subprocess/ml_kem.go start line: 182 end line: 194 size: 11 LOC McCabe index: 2 number of parameters: 5 id: 3528 unit: func ProcessHeader() file: util/fipstools/acvp/acvptool/subprocess/kdf-components.go start line: 107 end line: 119 size: 11 LOC McCabe index: 4 number of parameters: 3 id: 3529 unit: static bool CMAC_AESVerify() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2519 end line: 2532 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 3530 unit: static bool ED25519KeyVer() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 3080 end line: 3092 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 3531 unit: func main() file: util/fipstools/integrity_tool/main.go start line: 64 end line: 75 size: 11 LOC McCabe index: 3 number of parameters: 0 id: 3532 unit: func dumpSubSectionBinaryToFile() file: util/fipstools/integrity_tool/main.go start line: 317 end line: 327 size: 11 LOC McCabe index: 3 number of parameters: 4 id: 3533 unit: func() file: util/fipstools/delocate/delocate.go start line: 907 end line: 917 size: 11 LOC McCabe index: 5 number of parameters: 1 id: 3534 unit: func writeAarch64Function() file: util/fipstools/delocate/delocate.go start line: 1817 end line: 1836 size: 11 LOC McCabe index: 1 number of parameters: 3 id: 3535 unit: func relativeHeaderIncludePath() file: util/fipstools/delocate/delocate.go start line: 2256 end line: 2268 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 3536 unit: def IterateTar() file: util/bot/extract.py start line: 0 end line: 0 size: 11 LOC McCabe index: 5 number of parameters: 2 id: 3537 unit: def Update() file: util/bot/vs_toolchain.py start line: 0 end line: 0 size: 11 LOC McCabe index: 1 number of parameters: 1 id: 3538 unit: func main() file: util/convert_comments.go start line: 272 end line: 282 size: 11 LOC McCabe index: 4 number of parameters: 0 id: 3539 unit: func readResults() file: util/compare_benchmarks.go start line: 66 end line: 76 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 3540 unit: func() file: util/testresult/testresult.go start line: 46 end line: 56 size: 11 LOC McCabe index: 2 number of parameters: 1 id: 3541 unit: def is_tag_reachable() file: util/git-tag-check/git-tag-check.py start line: 0 end line: 0 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 3542 unit: def load_branch_tag_patterns() file: util/git-tag-check/git-tag-check.py start line: 0 end line: 0 size: 11 LOC McCabe index: 4 number of parameters: 0 id: 3543 unit: def is_asm() file: util/generate-asm-lcov.py start line: 0 end line: 0 size: 11 LOC McCabe index: 5 number of parameters: 1 id: 3544 unit: bool VersionTool() file: tool-openssl/version.cc start line: 11 end line: 21 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 3545 unit: bool InitSocketLibrary() file: tool/transport_common.cc start line: 77 end line: 87 size: 11 LOC McCabe index: 2 number of parameters: 0 id: 3546 unit: static bool SpeedKEM() file: tool/speed.cc start line: 861 end line: 871 size: 11 LOC McCabe index: 6 number of parameters: 1 id: 3547 unit: static bool SpeedRandom() file: tool/speed.cc start line: 1355 end line: 1367 size: 11 LOC McCabe index: 5 number of parameters: 3 id: 3548 unit: static bool SpeedJitter() file: tool/speed.cc start line: 2456 end line: 2466 size: 11 LOC McCabe index: 5 number of parameters: 1 id: 3549 unit: static bool SpeedRefcount() file: tool/speed.cc start line: 2627 end line: 2639 size: 11 LOC McCabe index: 5 number of parameters: 1 id: 3550 unit: bool GetString() file: tool/args.cc start line: 119 end line: 132 size: 11 LOC McCabe index: 2 number of parameters: 4 id: 3551 unit: ScopedFD OpenFD() file: tool/fd.cc start line: 33 end line: 43 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 3552 unit: uint16_t SSLAEADContext::RecordVersion() file: ssl/ssl_aead_ctx.cc start line: 169 end line: 180 size: 10 LOC McCabe index: 4 number of parameters: 0 id: 3553 unit: void dtls_clear_outgoing_messages() file: ssl/d1_both.cc start line: 488 end line: 497 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 3554 unit: bool dtls1_finish_message() file: ssl/d1_both.cc start line: 513 end line: 525 size: 10 LOC McCabe index: 3 number of parameters: 3 id: 3555 unit: static void ssl_get_client_disabled() file: ssl/handshake_client.cc start line: 205 end line: 216 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 3556 unit: static UniquePtr x509_to_buffer() file: ssl/ssl_x509.cc start line: 173 end line: 184 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 3557 unit: static void ssl_crypto_x509_session_clear() file: ssl/ssl_x509.cc start line: 367 end line: 376 size: 10 LOC McCabe index: 1 number of parameters: 1 id: 3558 unit: bool CBBFinishArray() file: ssl/ssl_lib.cc start line: 193 end line: 202 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 3559 unit: void SSL_reset_early_data_reject() file: ssl/ssl_lib.cc start line: 1325 end line: 1339 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 3560 unit: static int bio_retry_reason_to_error() file: ssl/ssl_lib.cc start line: 1382 end line: 1391 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 3561 unit: int SSL_set_fd() file: ssl/ssl_lib.cc start line: 1656 end line: 1665 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 3562 unit: int SSL_CTX_set_max_send_fragment() file: ssl/ssl_lib.cc start line: 1944 end line: 1954 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 3563 unit: int SSL_set_max_send_fragment() file: ssl/ssl_lib.cc start line: 1956 end line: 1966 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 3564 unit: int SSL_CTX_set_cipher_list() file: ssl/ssl_lib.cc start line: 2196 end line: 2206 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 3565 unit: int SSL_CTX_set_strict_cipher_list() file: ssl/ssl_lib.cc start line: 2208 end line: 2218 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 3566 unit: int SSL_CTX_set_ciphersuites() file: ssl/ssl_lib.cc start line: 2239 end line: 2250 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 3567 unit: void SSL_set_shutdown() file: ssl/ssl_lib.cc start line: 2775 end line: 2785 size: 10 LOC McCabe index: 5 number of parameters: 2 id: 3568 unit: int SSL_get_shutdown() file: ssl/ssl_lib.cc start line: 2787 end line: 2799 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 3569 unit: int SSL_CTX_get_ex_new_index() file: ssl/ssl_lib.cc start line: 2892 end line: 2901 size: 10 LOC McCabe index: 2 number of parameters: 5 id: 3570 unit: int SSL_get_ivs() file: ssl/ssl_lib.cc start line: 3131 end line: 3141 size: 10 LOC McCabe index: 4 number of parameters: 4 id: 3571 unit: size_t SSL_get_client_random() file: ssl/ssl_lib.cc start line: 3206 end line: 3215 size: 10 LOC McCabe index: 3 number of parameters: 3 id: 3572 unit: size_t SSL_get_server_random() file: ssl/ssl_lib.cc start line: 3217 end line: 3226 size: 10 LOC McCabe index: 3 number of parameters: 3 id: 3573 unit: bool ssl_public_key_supports_legacy_signature_algorithm() file: ssl/ssl_privkey.cc start line: 426 end line: 435 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 3574 unit: bool tls_init_message() file: ssl/s3_both.cc start line: 171 end line: 182 size: 10 LOC McCabe index: 4 number of parameters: 4 id: 3575 unit: bool tls13_init_key_schedule() file: ssl/tls13_enc.cc start line: 61 end line: 73 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 3576 unit: bool tls13_advance_key_schedule() file: ssl/tls13_enc.cc start line: 123 end line: 132 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 3577 unit: bool tls13_derive_resumption_secret() file: ssl/tls13_enc.cc start line: 323 end line: 332 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 3578 unit: static bool set_version_bound() file: ssl/ssl_versions.cc start line: 129 end line: 139 size: 10 LOC McCabe index: 3 number of parameters: 3 id: 3579 unit: bool SSL_decline_handoff() file: ssl/handoff.cc start line: 106 end line: 116 size: 10 LOC McCabe index: 4 number of parameters: 1 id: 3580 unit: static bool dtls1_bitmap_should_discard() file: ssl/dtls_record.cc start line: 140 end line: 150 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 3581 unit: bool SSLTranscript::Update() file: ssl/ssl_transcript.cc start line: 220 end line: 233 size: 10 LOC McCabe index: 4 number of parameters: 1 id: 3582 unit: bool SSLTranscript::GetHash() file: ssl/ssl_transcript.cc start line: 235 end line: 244 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 3583 unit: int SSL_ECH_KEYS_has_duplicate_config_id() file: ssl/encrypted_client_hello.cc start line: 1041 end line: 1050 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 3584 unit: int SSL_SESSION_set1_id() file: ssl/ssl_session.cc start line: 991 end line: 1002 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 3585 unit: void SSL_SESSION_get0_ocsp_response() file: ssl/ssl_session.cc start line: 1037 end line: 1046 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 3586 unit: void SSL_SESSION_get0_peer_sha256() file: ssl/ssl_session.cc start line: 1140 end line: 1149 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 3587 unit: static bool ext_ems_add_serverhello() file: ssl/extensions.cc start line: 925 end line: 936 size: 10 LOC McCabe index: 4 number of parameters: 2 id: 3588 unit: static bool ext_channel_id_add_serverhello() file: ssl/extensions.cc start line: 1653 end line: 1664 size: 10 LOC McCabe index: 4 number of parameters: 2 id: 3589 unit: static bool add_padding_extension() file: ssl/extensions.cc start line: 3345 end line: 3354 size: 10 LOC McCabe index: 4 number of parameters: 3 id: 3590 unit: static bool ssl_needs_record_splitting() file: ssl/tls_record.cc start line: 143 end line: 152 size: 10 LOC McCabe index: 4 number of parameters: 1 id: 3591 unit: bool ssl_record_sequence_update() file: ssl/tls_record.cc start line: 154 end line: 163 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 3592 unit: bool dtls1_is_timer_expired() file: ssl/d1_lib.cc start line: 138 end line: 153 size: 10 LOC McCabe index: 4 number of parameters: 1 id: 3593 unit: int SSL_SESSION_to_bytes_for_ticket() file: ssl/ssl_asn1.cc start line: 826 end line: 836 size: 10 LOC McCabe index: 4 number of parameters: 3 id: 3594 unit: bool ssl_has_client_CAs() file: ssl/ssl_cert.cc start line: 715 end line: 724 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 3595 unit: UniquePtr DC::Dup() file: ssl/ssl_cert.cc start line: 822 end line: 832 size: 10 LOC McCabe index: 2 number of parameters: 0 id: 3596 unit: static int cert_array_to_stack() file: ssl/ssl_cert.cc start line: 958 end line: 967 size: 10 LOC McCabe index: 3 number of parameters: 3 id: 3597 unit: int SSL_CTX_set_chain_and_key() file: ssl/ssl_cert.cc start line: 983 end line: 992 size: 10 LOC McCabe index: 2 number of parameters: 5 id: 3598 unit: bool SSLCipherPreferenceList::Init() file: ssl/ssl_cipher.cc start line: 837 end line: 846 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 3599 unit: uint16_t SSL_CIPHER_get_min_version() file: ssl/ssl_cipher.cc start line: 1663 end line: 1675 size: 10 LOC McCabe index: 4 number of parameters: 1 id: 3600 unit: bool ssl_group_id_to_nid() file: ssl/ssl_key_share.cc start line: 828 end line: 837 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 3601 unit: size_t BUF_MEM_grow() file: crypto/buf/buf.c start line: 105 end line: 114 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 3602 unit: static int is_valid_code_point() file: crypto/bytestring/unicode.c start line: 20 end line: 34 size: 10 LOC McCabe index: 7 number of parameters: 1 id: 3603 unit: size_t CBB_len() file: crypto/bytestring/cbb.c start line: 283 end line: 292 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 3604 unit: void CBB_discard_child() file: crypto/bytestring/cbb.c start line: 485 end line: 496 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 3605 unit: int CBB_add_asn1_octet_string() file: crypto/bytestring/cbb.c start line: 583 end line: 593 size: 10 LOC McCabe index: 4 number of parameters: 3 id: 3606 unit: int CBB_add_asn1_bool() file: crypto/bytestring/cbb.c start line: 595 end line: 605 size: 10 LOC McCabe index: 5 number of parameters: 2 id: 3607 unit: void CRYPTO_refcount_inc() file: crypto/refcount_win.c start line: 59 end line: 69 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 3608 unit: static int dup_bn_into() file: crypto/evp_extra/p_dsa_asn1.c start line: 225 end line: 236 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 3609 unit: static int rsa_pub_decode() file: crypto/evp_extra/p_rsa_asn1.c start line: 88 end line: 106 size: 10 LOC McCabe index: 3 number of parameters: 4 id: 3610 unit: static void scryptBlockMix() file: crypto/evp_extra/scrypt.c start line: 93 end line: 105 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 3611 unit: static int pkey_dh_init() file: crypto/evp_extra/p_dh.c start line: 29 end line: 40 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 3612 unit: void CRYPTO_STATIC_MUTEX_lock_read() file: crypto/thread_pthread.c start line: 87 end line: 96 size: 10 LOC McCabe index: 4 number of parameters: 1 id: 3613 unit: void CRYPTO_STATIC_MUTEX_lock_write() file: crypto/thread_pthread.c start line: 98 end line: 107 size: 10 LOC McCabe index: 4 number of parameters: 1 id: 3614 unit: int AWSLC_thread_local_shutdown() file: crypto/thread_pthread.c start line: 227 end line: 238 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 3615 unit: static void cipher_callback() file: crypto/decrepit/obj/obj_decrepit.c start line: 30 end line: 41 size: 10 LOC McCabe index: 1 number of parameters: 4 id: 3616 unit: static void md_callback() file: crypto/decrepit/obj/obj_decrepit.c start line: 43 end line: 54 size: 10 LOC McCabe index: 1 number of parameters: 4 id: 3617 unit: static int b64_free() file: crypto/decrepit/bio/base64_bio.c start line: 107 end line: 116 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 3618 unit: void RSASSA_PSS_PARAMS_free() file: crypto/rsa_extra/rsassa_pss_asn1.c start line: 361 end line: 370 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 3619 unit: static int aead_chacha20_poly1305_open_gather() file: crypto/cipher_extra/e_chacha20poly1305.c start line: 304 end line: 314 size: 10 LOC McCabe index: 1 number of parameters: 10 id: 3620 unit: void ERR_SAVE_STATE_free() file: crypto/err/err.c start line: 842 end line: 851 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 3621 unit: int ASN1_TIME_print() file: crypto/asn1/a_strex.c start line: 452 end line: 461 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 3622 unit: static int der_cmp() file: crypto/asn1/tasn_enc.c start line: 422 end line: 431 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 3623 unit: int ASN1_INTEGER_set_int64() file: crypto/asn1/a_int.c start line: 251 end line: 262 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 3624 unit: int ASN1_ENUMERATED_set_int64() file: crypto/asn1/a_int.c start line: 264 end line: 275 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 3625 unit: int ASN1_item_i2d_fp() file: crypto/asn1/a_i2d_fp.c start line: 97 end line: 106 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 3626 unit: int ASN1_item_i2d_bio() file: crypto/asn1/a_i2d_fp.c start line: 108 end line: 118 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 3627 unit: sub uleb128() file: crypto/perlasm/x86_64-xlate.pl start line: 574 end line: 588 size: 10 LOC McCabe index: 3 number of parameters: 0 id: 3628 unit: sub _new_unwind_label() file: crypto/perlasm/x86_64-xlate.pl start line: 763 end line: 775 size: 10 LOC McCabe index: 2 number of parameters: 0 id: 3629 unit: sub ::initseg() file: crypto/perlasm/x86nasm.pl start line: 163 end line: 172 size: 10 LOC McCabe index: 2 number of parameters: 0 id: 3630 unit: my $type = sub() file: crypto/perlasm/ppc-xlate.pl start line: 20 end line: 30 size: 10 LOC McCabe index: 3 number of parameters: 0 id: 3631 unit: my $section = sub() file: crypto/perlasm/arm-xlate.pl start line: 111 end line: 120 size: 10 LOC McCabe index: 3 number of parameters: 0 id: 3632 unit: sub ::bswap() file: crypto/perlasm/x86asm.pl start line: 77 end line: 86 size: 10 LOC McCabe index: 2 number of parameters: 0 id: 3633 unit: sub ::function_end() file: crypto/perlasm/x86asm.pl start line: 246 end line: 255 size: 10 LOC McCabe index: 1 number of parameters: 0 id: 3634 unit: int OCSP_basic_add1_cert() file: crypto/ocsp/ocsp_server.c start line: 62 end line: 72 size: 10 LOC McCabe index: 4 number of parameters: 2 id: 3635 unit: static void poly3_fmsub() file: crypto/hrss/hrss.c start line: 539 end line: 548 size: 10 LOC McCabe index: 2 number of parameters: 4 id: 3636 unit: static void poly3_mod_phiN() file: crypto/hrss/hrss.c start line: 563 end line: 576 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 3637 unit: OPENSSL_UNUSED static void poly_print() file: crypto/hrss/hrss.c start line: 962 end line: 971 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 3638 unit: static void poly_mul_novec() file: crypto/hrss/hrss.c start line: 1341 end line: 1351 size: 10 LOC McCabe index: 2 number of parameters: 4 id: 3639 unit: int OBJ_cbs2nid() file: crypto/obj/obj.c start line: 236 end line: 247 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 3640 unit: int crypto_kem_keypair_derand() file: crypto/kyber/pqcrystals_kyber_ref_common/kem.c start line: 26 end line: 36 size: 10 LOC McCabe index: 1 number of parameters: 3 id: 3641 unit: void poly_cbd_eta1() file: crypto/kyber/pqcrystals_kyber_ref_common/cbd.c start line: 110 end line: 119 size: 10 LOC McCabe index: 1 number of parameters: 2 id: 3642 unit: int EC_hash_to_curve_p256_xmd_sha256_sswu() file: crypto/ec_extra/hash_to_curve.c start line: 409 end line: 418 size: 10 LOC McCabe index: 2 number of parameters: 6 id: 3643 unit: int EC_hash_to_curve_p384_xmd_sha384_sswu() file: crypto/ec_extra/hash_to_curve.c start line: 442 end line: 451 size: 10 LOC McCabe index: 2 number of parameters: 6 id: 3644 unit: int ec_hash_to_scalar_p384_xmd_sha384() file: crypto/ec_extra/hash_to_curve.c start line: 453 end line: 463 size: 10 LOC McCabe index: 2 number of parameters: 6 id: 3645 unit: int ec_hash_to_scalar_p384_xmd_sha512_draft07() file: crypto/ec_extra/hash_to_curve.c start line: 486 end line: 496 size: 10 LOC McCabe index: 2 number of parameters: 6 id: 3646 unit: int EC_KEY_marshal_curve_name() file: crypto/ec_extra/ec_asn1.c start line: 355 end line: 365 size: 10 LOC McCabe index: 4 number of parameters: 2 id: 3647 unit: int EC_POINT_point2cbb() file: crypto/ec_extra/ec_asn1.c start line: 428 end line: 437 size: 10 LOC McCabe index: 3 number of parameters: 5 id: 3648 unit: int X509_get_ex_new_index() file: crypto/x509/x_x509.c start line: 207 end line: 216 size: 10 LOC McCabe index: 2 number of parameters: 5 id: 3649 unit: int X509_CRL_print_fp() file: crypto/x509/t_crl.c start line: 66 end line: 75 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 3650 unit: void X509_VERIFY_PARAM_free() file: crypto/x509/x509_vpm.c start line: 135 end line: 144 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 3651 unit: int X509_VERIFY_PARAM_set1_email() file: crypto/x509/x509_vpm.c start line: 410 end line: 420 size: 10 LOC McCabe index: 3 number of parameters: 3 id: 3652 unit: static int X509_REQ_add0_attr() file: crypto/x509/x509_req.c start line: 228 end line: 238 size: 10 LOC McCabe index: 4 number of parameters: 2 id: 3653 unit: int X509_REQ_add1_attr_by_NID() file: crypto/x509/x509_req.c start line: 263 end line: 273 size: 10 LOC McCabe index: 3 number of parameters: 5 id: 3654 unit: int X509_REQ_add1_attr_by_txt() file: crypto/x509/x509_req.c start line: 275 end line: 285 size: 10 LOC McCabe index: 3 number of parameters: 5 id: 3655 unit: int X509_PURPOSE_get_by_sname() file: crypto/x509/v3_purp.c start line: 162 end line: 171 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 3656 unit: int X509_PURPOSE_get_by_id() file: crypto/x509/v3_purp.c start line: 173 end line: 182 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 3657 unit: static int check_purpose_crl_sign() file: crypto/x509/v3_purp.c start line: 545 end line: 554 size: 10 LOC McCabe index: 3 number of parameters: 3 id: 3658 unit: static int i2r_ocsp_acutoff() file: crypto/x509/v3_ocsp.c start line: 87 end line: 96 size: 10 LOC McCabe index: 3 number of parameters: 4 id: 3659 unit: static int i2r_ocsp_nonce() file: crypto/x509/v3_ocsp.c start line: 144 end line: 153 size: 10 LOC McCabe index: 3 number of parameters: 4 id: 3660 unit: int X509_get_signature_info() file: crypto/x509/x509_set.c start line: 265 end line: 278 size: 10 LOC McCabe index: 2 number of parameters: 5 id: 3661 unit: static int by_dir_hash_cmp() file: crypto/x509/by_dir.c start line: 149 end line: 158 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 3662 unit: static int pubkey_cb() file: crypto/x509/x_pubkey.c start line: 101 end line: 110 size: 10 LOC McCabe index: 3 number of parameters: 4 id: 3663 unit: int X509V3_get_value_int() file: crypto/x509/v3_utl.c start line: 340 end line: 349 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 3664 unit: int X509_STORE_get_ex_new_index() file: crypto/x509/x509_lu.c start line: 657 end line: 666 size: 10 LOC McCabe index: 2 number of parameters: 5 id: 3665 unit: int X509_TRUST_get_by_id() file: crypto/x509/x509_trs.c start line: 116 end line: 125 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 3666 unit: static int trust_compat() file: crypto/x509/x509_trs.c start line: 161 end line: 170 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 3667 unit: int X509_REQ_set_version() file: crypto/x509/x509rset.c start line: 65 end line: 74 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 3668 unit: int name() file: crypto/x509/x_all.c start line: 233 end line: 242 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 3669 unit: int X509_REQ_print_fp() file: crypto/x509/t_req.c start line: 69 end line: 78 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 3670 unit: int BIO_hexdump() file: crypto/bio/hexdump.c start line: 183 end line: 194 size: 10 LOC McCabe index: 3 number of parameters: 4 id: 3671 unit: static int fd_write() file: crypto/bio/fd.c start line: 128 end line: 138 size: 10 LOC McCabe index: 3 number of parameters: 3 id: 3672 unit: static int file_write() file: crypto/bio/file.c start line: 171 end line: 181 size: 10 LOC McCabe index: 3 number of parameters: 3 id: 3673 unit: static int file_gets() file: crypto/bio/file.c start line: 276 end line: 289 size: 10 LOC McCabe index: 3 number of parameters: 3 id: 3674 unit: static int sock_free() file: crypto/bio/socket.c start line: 81 end line: 90 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 3675 unit: static int bio_free() file: crypto/bio/pair.c start line: 126 end line: 139 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 3676 unit: static BIO_callback_fn_ex get_callback() file: crypto/bio/bio.c start line: 128 end line: 139 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 3677 unit: long BIO_callback_ctrl() file: crypto/bio/bio.c start line: 561 end line: 572 size: 10 LOC McCabe index: 4 number of parameters: 3 id: 3678 unit: int DSA_SIG_set0() file: crypto/dsa/dsa.c start line: 597 end line: 606 size: 10 LOC McCabe index: 3 number of parameters: 3 id: 3679 unit: static int mod_mul_consttime() file: crypto/dsa/dsa.c start line: 611 end line: 622 size: 10 LOC McCabe index: 3 number of parameters: 5 id: 3680 unit: void X509_INFO_free() file: crypto/pem/pem_info.c start line: 91 end line: 101 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 3681 unit: static uint8_t conv_bin2ascii() file: crypto/base64/base64.c start line: 88 end line: 99 size: 10 LOC McCabe index: 1 number of parameters: 1 id: 3682 unit: void OPENSSL_cleanse() file: crypto/mem.c start line: 309 end line: 322 size: 10 LOC McCabe index: 1 number of parameters: 2 id: 3683 unit: static STACK_OF() file: crypto/pkcs7/pkcs7.c start line: 1459 end line: 1468 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 3684 unit: static int md_new() file: crypto/pkcs7/bio/md.c start line: 13 end line: 25 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 3685 unit: static int cbs_get_point() file: crypto/trust_token/voprf.c start line: 70 end line: 79 size: 10 LOC McCabe index: 3 number of parameters: 3 id: 3686 unit: static int scalar_to_cbb() file: crypto/trust_token/voprf.c start line: 81 end line: 90 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 3687 unit: static int scalar_from_cbs() file: crypto/trust_token/voprf.c start line: 92 end line: 102 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 3688 unit: static int voprf_generate_key() file: crypto/trust_token/voprf.c start line: 125 end line: 134 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 3689 unit: static int voprf_client_key_from_bytes() file: crypto/trust_token/voprf.c start line: 165 end line: 175 size: 10 LOC McCabe index: 2 number of parameters: 4 id: 3690 unit: static int scalar_to_cbb() file: crypto/trust_token/pmbtoken.c start line: 386 end line: 395 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 3691 unit: static int scalar_from_cbs() file: crypto/trust_token/pmbtoken.c start line: 397 end line: 407 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 3692 unit: int pmbtoken_exp1_get_h_for_testing() file: crypto/trust_token/pmbtoken.c start line: 1311 end line: 1320 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 3693 unit: int pmbtoken_exp2_get_h_for_testing() file: crypto/trust_token/pmbtoken.c start line: 1485 end line: 1494 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 3694 unit: int pmbtoken_pst1_get_h_for_testing() file: crypto/trust_token/pmbtoken.c start line: 1659 end line: 1668 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 3695 unit: int TRUST_TOKEN_ISSUER_redeem() file: crypto/trust_token/trust_token.c start line: 645 end line: 654 size: 10 LOC McCabe index: 1 number of parameters: 8 id: 3696 unit: int TRUST_TOKEN_decode_private_metadata() file: crypto/trust_token/trust_token.c start line: 678 end line: 687 size: 10 LOC McCabe index: 1 number of parameters: 7 id: 3697 unit: static void init_processprng() file: crypto/rand_extra/windows.c start line: 63 end line: 72 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 3698 unit: static void BORINGSSL_maybe_set_module_text_permissions() file: crypto/fipsmodule/bcm.c start line: 233 end line: 248 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 3699 unit: sub VHPXORI4x128() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 746 end line: 755 size: 10 LOC McCabe index: 1 number of parameters: 0 id: 3700 unit: OPENSSL_INLINE void set_bit() file: crypto/fipsmodule/bn/rsaz_exp_x2.c start line: 606 end line: 617 size: 10 LOC McCabe index: 1 number of parameters: 2 id: 3701 unit: static BN_ULONG bn_abs_sub_part_words() file: crypto/fipsmodule/bn/mul.c start line: 167 end line: 176 size: 10 LOC McCabe index: 2 number of parameters: 6 id: 3702 unit: int BN_rshift1() file: crypto/fipsmodule/bn/shift.c start line: 210 end line: 219 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 3703 unit: int BN_abs_is_word() file: crypto/fipsmodule/bn/cmp.c start line: 130 end line: 139 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 3704 unit: BN_ULONG BN_get_word() file: crypto/fipsmodule/bn/bytes.c start line: 318 end line: 327 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 3705 unit: static size_t sskdf_variant_hmac_output_size() file: crypto/fipsmodule/kdf/sskdf.c start line: 150 end line: 159 size: 10 LOC McCabe index: 4 number of parameters: 1 id: 3706 unit: void DH_get0_key() file: crypto/fipsmodule/dh/dh.c start line: 150 end line: 159 size: 10 LOC McCabe index: 3 number of parameters: 3 id: 3707 unit: void ml_dsa_polyt1_pack() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/poly.c start line: 619 end line: 629 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 3708 unit: void ml_dsa_polyvec_matrix_expand() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/polyvec.c start line: 18 end line: 27 size: 10 LOC McCabe index: 3 number of parameters: 3 id: 3709 unit: int ml_dsa_extmu_44_sign() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 72 end line: 81 size: 10 LOC McCabe index: 1 number of parameters: 5 id: 3710 unit: int ml_dsa_extmu_44_verify() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 139 end line: 148 size: 10 LOC McCabe index: 1 number of parameters: 5 id: 3711 unit: int ml_dsa_extmu_65_sign() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 228 end line: 237 size: 10 LOC McCabe index: 1 number of parameters: 5 id: 3712 unit: int ml_dsa_extmu_65_verify() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 283 end line: 292 size: 10 LOC McCabe index: 1 number of parameters: 5 id: 3713 unit: int ml_dsa_extmu_87_sign() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 362 end line: 371 size: 10 LOC McCabe index: 1 number of parameters: 5 id: 3714 unit: int ml_dsa_extmu_87_verify() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 417 end line: 426 size: 10 LOC McCabe index: 1 number of parameters: 5 id: 3715 unit: int SHAKE_Init() file: crypto/fipsmodule/sha/sha3.c start line: 281 end line: 293 size: 10 LOC McCabe index: 4 number of parameters: 2 id: 3716 unit: int SHAKE256_x4() file: crypto/fipsmodule/sha/sha3.c start line: 433 end line: 444 size: 10 LOC McCabe index: 4 number of parameters: 10 id: 3717 unit: void x25519_ge_tobytes() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 472 end line: 482 size: 10 LOC McCabe index: 1 number of parameters: 2 id: 3718 unit: static void ge_p3_tobytes() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 484 end line: 494 size: 10 LOC McCabe index: 1 number of parameters: 2 id: 3719 unit: void x25519_public_from_private_s2n_bignum() file: crypto/fipsmodule/curve25519/curve25519_s2n_bignum_asm.c start line: 26 end line: 37 size: 10 LOC McCabe index: 1 number of parameters: 2 id: 3720 unit: int CMAC_CTX_copy() file: crypto/fipsmodule/cmac/cmac.c start line: 137 end line: 146 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 3721 unit: void FIPS_service_indicator_unlock_state() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 115 end line: 126 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 3722 unit: int ECDSA_SIG_set0() file: crypto/fipsmodule/ecdsa/ecdsa.c start line: 141 end line: 150 size: 10 LOC McCabe index: 3 number of parameters: 3 id: 3723 unit: int ecdsa_digestverify_no_self_test() file: crypto/fipsmodule/ecdsa/ecdsa.c start line: 455 end line: 465 size: 10 LOC McCabe index: 2 number of parameters: 5 id: 3724 unit: int KEM_KEY_set_raw_key() file: crypto/fipsmodule/kem/kem.c start line: 260 end line: 270 size: 10 LOC McCabe index: 3 number of parameters: 3 id: 3725 unit: static MLK_INLINE uint32_t mlk_scalar_compress_d10() file: crypto/fipsmodule/ml_kem/mlkem/compress.h start line: 207 end line: 224 size: 10 LOC McCabe index: 1 number of parameters: 1 id: 3726 unit: static MLK_INLINE uint32_t mlk_scalar_compress_d11() file: crypto/fipsmodule/ml_kem/mlkem/compress.h start line: 271 end line: 288 size: 10 LOC McCabe index: 1 number of parameters: 1 id: 3727 unit: void mlk_polyvec_compress_du() file: crypto/fipsmodule/ml_kem/mlkem/poly_k.c start line: 28 end line: 38 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 3728 unit: void mlk_polyvec_decompress_du() file: crypto/fipsmodule/ml_kem/mlkem/poly_k.c start line: 42 end line: 52 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 3729 unit: void OPENSSL_cpuid_setup() file: crypto/fipsmodule/cpucap/cpu_aarch64_win.c start line: 25 end line: 40 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 3730 unit: static void STRING_PIECE_trim() file: crypto/fipsmodule/cpucap/cpu_arm_linux.h start line: 109 end line: 118 size: 10 LOC McCabe index: 7 number of parameters: 1 id: 3731 unit: static inline aes_word_t aes_nohw_rotate_rows_down() file: crypto/fipsmodule/aes/aes_nohw.c start line: 751 end line: 760 size: 10 LOC McCabe index: 1 number of parameters: 1 id: 3732 unit: static inline aes_word_t aes_nohw_rotate_rows_twice() file: crypto/fipsmodule/aes/aes_nohw.c start line: 764 end line: 773 size: 10 LOC McCabe index: 1 number of parameters: 1 id: 3733 unit: static void aes_nohw_sub_block() file: crypto/fipsmodule/aes/aes_nohw.c start line: 941 end line: 950 size: 10 LOC McCabe index: 1 number of parameters: 2 id: 3734 unit: static inline void aes_nohw_xor_block() file: crypto/fipsmodule/aes/aes_nohw.c start line: 1175 end line: 1184 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 3735 unit: sub $out,$out,#16() file: crypto/fipsmodule/aes/asm/aesv8-armx.pl start line: 1642 end line: 1651 size: 10 LOC McCabe index: 1 number of parameters: 0 id: 3736 unit: sub Sbox() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 81 end line: 90 size: 10 LOC McCabe index: 1 number of parameters: 0 id: 3737 unit: sub InvSbox() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 136 end line: 145 size: 10 LOC McCabe index: 1 number of parameters: 0 id: 3738 unit: void AES_encrypt() file: crypto/fipsmodule/aes/aes.c start line: 62 end line: 71 size: 10 LOC McCabe index: 3 number of parameters: 3 id: 3739 unit: void AES_decrypt() file: crypto/fipsmodule/aes/aes.c start line: 73 end line: 82 size: 10 LOC McCabe index: 3 number of parameters: 3 id: 3740 unit: static void rsa_blinding_release() file: crypto/fipsmodule/rsa/rsa_impl.c start line: 348 end line: 359 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 3741 unit: void RSA_get0_factors() file: crypto/fipsmodule/rsa/rsa.c start line: 349 end line: 358 size: 10 LOC McCabe index: 3 number of parameters: 3 id: 3742 unit: int RSA_meth_set_sign() file: crypto/fipsmodule/rsa/rsa.c start line: 572 end line: 582 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 3743 unit: int RSA_get_ex_new_index() file: crypto/fipsmodule/rsa/rsa.c start line: 633 end line: 642 size: 10 LOC McCabe index: 2 number of parameters: 5 id: 3744 unit: void EC_KEY_set_conv_form() file: crypto/fipsmodule/ec/ec_key.c start line: 284 end line: 293 size: 10 LOC McCabe index: 4 number of parameters: 2 id: 3745 unit: int EC_KEY_get_ex_new_index() file: crypto/fipsmodule/ec/ec_key.c start line: 557 end line: 566 size: 10 LOC McCabe index: 2 number of parameters: 5 id: 3746 unit: int ec_bignum_to_scalar() file: crypto/fipsmodule/ec/scalar.c start line: 24 end line: 36 size: 10 LOC McCabe index: 3 number of parameters: 3 id: 3747 unit: int ec_simple_scalar_to_montgomery_inv_vartime() file: crypto/fipsmodule/ec/scalar.c start line: 146 end line: 163 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 3748 unit: static crypto_word_t calc_wvalue() file: crypto/fipsmodule/ec/p256-nistz.c start line: 302 end line: 313 size: 10 LOC McCabe index: 1 number of parameters: 2 id: 3749 unit: int EC_POINT_dbl() file: crypto/fipsmodule/ec/ec.c start line: 802 end line: 811 size: 10 LOC McCabe index: 3 number of parameters: 4 id: 3750 unit: func montgomeryN0() file: crypto/fipsmodule/ec/make_tables.go start line: 552 end line: 561 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 3751 unit: func bigIntToU64s() file: crypto/fipsmodule/ec/make_tables.go start line: 571 end line: 580 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 3752 unit: func bigIntToU32s() file: crypto/fipsmodule/ec/make_tables.go start line: 612 end line: 621 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 3753 unit: func() file: crypto/fipsmodule/ec/make_tables.go start line: 630 end line: 639 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 3754 unit: static void p521_to_generic() file: crypto/fipsmodule/ec/p521.c start line: 183 end line: 201 size: 10 LOC McCabe index: 1 number of parameters: 2 id: 3755 unit: static void p521_point_add() file: crypto/fipsmodule/ec/p521.c start line: 296 end line: 305 size: 10 LOC McCabe index: 1 number of parameters: 10 id: 3756 unit: static void p224_widefelem_scalar() file: crypto/fipsmodule/ec/p224-64.c start line: 353 end line: 362 size: 10 LOC McCabe index: 1 number of parameters: 2 id: 3757 unit: static void ec_GFp_nistp224_felem_mul() file: crypto/fipsmodule/ec/p224-64.c start line: 1124 end line: 1133 size: 10 LOC McCabe index: 1 number of parameters: 4 id: 3758 unit: static void p384_point_add() file: crypto/fipsmodule/ec/p384.c start line: 279 end line: 288 size: 10 LOC McCabe index: 1 number of parameters: 10 id: 3759 unit: void ec_GFp_nistp_recode_scalar_bits() file: crypto/fipsmodule/ec/util.c start line: 243 end line: 255 size: 10 LOC McCabe index: 1 number of parameters: 3 id: 3760 unit: sub TEST_B_ZERO() file: crypto/fipsmodule/ec/asm/p256_beeu-x86_64-asm.pl start line: 98 end line: 107 size: 10 LOC McCabe index: 1 number of parameters: 0 id: 3761 unit: sub TEST_B_ZERO() file: crypto/fipsmodule/ec/asm/p256_beeu-armv8-asm.pl start line: 117 end line: 128 size: 10 LOC McCabe index: 2 number of parameters: 0 id: 3762 unit: static void lookup_precomp() file: crypto/fipsmodule/ec/wnaf.c start line: 161 end line: 170 size: 10 LOC McCabe index: 2 number of parameters: 4 id: 3763 unit: void ec_felem_neg() file: crypto/fipsmodule/ec/felem.c start line: 61 end line: 71 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 3764 unit: static void cmovznz() file: crypto/fipsmodule/ec/ec_nistp.c start line: 40 end line: 49 size: 10 LOC McCabe index: 2 number of parameters: 5 id: 3765 unit: void ec_nistp_point_to_coordinates() file: crypto/fipsmodule/ec/ec_nistp.c start line: 773 end line: 782 size: 10 LOC McCabe index: 1 number of parameters: 5 id: 3766 unit: void ec_nistp_coordinates_to_point() file: crypto/fipsmodule/ec/ec_nistp.c start line: 784 end line: 793 size: 10 LOC McCabe index: 1 number of parameters: 5 id: 3767 unit: int EVP_CIPHER_CTX_cleanup() file: crypto/fipsmodule/cipher/cipher.c start line: 87 end line: 97 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 3768 unit: int EVP_AEAD_get_iv_from_ipv4_nanosecs() file: crypto/fipsmodule/cipher/aead.c start line: 301 end line: 312 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 3769 unit: int EVP_PKEY_cmp_parameters() file: crypto/fipsmodule/evp/evp.c start line: 573 end line: 584 size: 10 LOC McCabe index: 4 number of parameters: 2 id: 3770 unit: static void pkey_rsa_cleanup() file: crypto/fipsmodule/evp/p_rsa.c start line: 244 end line: 255 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 3771 unit: static int setup_tbuf() file: crypto/fipsmodule/evp/p_rsa.c start line: 257 end line: 266 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 3772 unit: static int check_padding_md() file: crypto/fipsmodule/evp/p_rsa.c start line: 468 end line: 479 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 3773 unit: static int pkey_ec_copy() file: crypto/fipsmodule/evp/p_ec.c start line: 94 end line: 104 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 3774 unit: static void pkey_hkdf_cleanup() file: crypto/fipsmodule/evp/p_hkdf.c start line: 86 end line: 95 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 3775 unit: static int hmac_init() file: crypto/fipsmodule/evp/p_hmac.c start line: 65 end line: 74 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 3776 unit: static int x25519_init_key() file: crypto/hpke/hpke.c start line: 147 end line: 157 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 3777 unit: int EVP_HPKE_KEY_init() file: crypto/hpke/hpke.c start line: 362 end line: 371 size: 10 LOC McCabe index: 2 number of parameters: 4 id: 3778 unit: int EVP_HPKE_KEY_public_key() file: crypto/hpke/hpke.c start line: 387 end line: 396 size: 10 LOC McCabe index: 2 number of parameters: 4 id: 3779 unit: int EVP_HPKE_KEY_private_key() file: crypto/hpke/hpke.c start line: 398 end line: 407 size: 10 LOC McCabe index: 2 number of parameters: 4 id: 3780 unit: void CRYPTO_refcount_inc() file: crypto/refcount_c11.c start line: 37 end line: 47 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 3781 unit: func outputAssignments() file: util/make_errors.go start line: 201 end line: 212 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 3782 unit: func main() file: util/fipstools/break-hash.go start line: 138 end line: 148 size: 10 LOC McCabe index: 3 number of parameters: 0 id: 3783 unit: func looksLikeVectorSetHeader() file: util/fipstools/acvp/acvptool/acvp.go start line: 191 end line: 200 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 3784 unit: func() file: util/fipstools/acvp/acvptool/interactive.go start line: 191 end line: 200 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 3785 unit: func() file: util/fipstools/acvp/acvptool/interactive.go start line: 309 end line: 318 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 3786 unit: func emitSigGenKatTestCase() file: util/fipstools/acvp/acvptool/subprocess/eddsa.go start line: 346 end line: 355 size: 10 LOC McCabe index: 2 number of parameters: 6 id: 3787 unit: func() file: util/fipstools/acvp/acvptool/subprocess/hkdf.go start line: 48 end line: 58 size: 10 LOC McCabe index: 7 number of parameters: 1 id: 3788 unit: static bool HashLDT() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 1593 end line: 1604 size: 10 LOC McCabe index: 1 number of parameters: 2 id: 3789 unit: static bool AESPaddedKeyWrapSetup() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 1975 end line: 1984 size: 10 LOC McCabe index: 3 number of parameters: 3 id: 3790 unit: func loadTOCFuncName() file: util/fipstools/delocate/delocate.go start line: 865 end line: 874 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 3791 unit: func moveTo() file: util/fipstools/delocate/delocate.go start line: 1338 end line: 1347 size: 10 LOC McCabe index: 2 number of parameters: 4 id: 3792 unit: void bn_shift() file: util/asm_dev/armv8/p256/src/beeu_scratch.c start line: 72 end line: 81 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 3793 unit: def _GetDesiredVsToolchainHashes() file: util/bot/vs_toolchain.py start line: 0 end line: 0 size: 10 LOC McCabe index: 9 number of parameters: 1 id: 3794 unit: def main() file: util/bot/vs_toolchain.py start line: 0 end line: 0 size: 10 LOC McCabe index: 4 number of parameters: 0 id: 3795 unit: def run_git_command() file: util/git-tag-check/git-tag-check.py start line: 0 end line: 0 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 3796 unit: func diff() file: util/diff_asm.go start line: 56 end line: 67 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 3797 unit: static void usage() file: tool-openssl/tool.cc start line: 31 end line: 41 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 3798 unit: void Print() file: tool/speed.cc start line: 137 end line: 146 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 3799 unit: bool GetBoolArgument() file: tool/args.cc start line: 134 end line: 146 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 3800 unit: bool Client() file: tool/client.cc start line: 532 end line: 543 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 3801 unit: bool SSLAEADContext::SuffixLen() file: ssl/ssl_aead_ctx.cc start line: 189 end line: 197 size: 9 LOC McCabe index: 3 number of parameters: 3 id: 3802 unit: static bool ssl_size_t_greater_than_32_bits() file: ssl/d1_both.cc start line: 531 end line: 539 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 3803 unit: static int ssl_cert_add0_chain_cert() file: ssl/ssl_x509.cc start line: 916 end line: 925 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 3804 unit: int i2d_SSL_SESSION_bio() file: ssl/ssl_x509.cc start line: 1220 end line: 1228 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 3805 unit: void SSL_set_client_CA_list() file: ssl/ssl_x509.cc start line: 1288 end line: 1296 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 3806 unit: static int set_cert_store() file: ssl/ssl_x509.cc start line: 1473 end line: 1483 size: 9 LOC McCabe index: 3 number of parameters: 3 id: 3807 unit: int SSL_CTX_check_private_key() file: ssl/ssl_lib.cc start line: 1844 end line: 1852 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 3808 unit: void SSL_set_custom_verify() file: ssl/ssl_lib.cc start line: 2318 end line: 2326 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 3809 unit: void SSL_CTX_set_next_proto_select_cb() file: ssl/ssl_lib.cc start line: 2469 end line: 2477 size: 9 LOC McCabe index: 1 number of parameters: 2 id: 3810 unit: int SSL_CTX_set_alpn_protos() file: ssl/ssl_lib.cc start line: 2479 end line: 2488 size: 9 LOC McCabe index: 4 number of parameters: 3 id: 3811 unit: void SSL_get0_peer_application_settings() file: ssl/ssl_lib.cc start line: 2545 end line: 2553 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 3812 unit: size_t SSL_get0_peer_verify_algorithms() file: ssl/ssl_lib.cc start line: 2652 end line: 2660 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 3813 unit: size_t SSL_get0_peer_delegation_algorithms() file: ssl/ssl_lib.cc start line: 2662 end line: 2670 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 3814 unit: int SSL_get_ex_new_index() file: ssl/ssl_lib.cc start line: 2874 end line: 2882 size: 9 LOC McCabe index: 2 number of parameters: 5 id: 3815 unit: UniquePtr ssl_cert_parse_leaf_pubkey() file: ssl/ssl_privkey.cc start line: 416 end line: 424 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 3816 unit: int SSL_CTX_use_RSAPrivateKey_ASN1() file: ssl/ssl_privkey.cc start line: 578 end line: 587 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 3817 unit: int SSL_set_verify_algorithm_prefs() file: ssl/ssl_privkey.cc start line: 1072 end line: 1081 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 3818 unit: static bool init_key_schedule() file: ssl/tls13_enc.cc start line: 36 end line: 47 size: 9 LOC McCabe index: 2 number of parameters: 4 id: 3819 unit: bool ssl_method_supports_version() file: ssl/ssl_versions.cc start line: 75 end line: 83 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 3820 unit: uint16_t ssl_protocol_version() file: ssl/ssl_versions.cc start line: 254 end line: 264 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 3821 unit: int SSL_serialize_capabilities() file: ssl/handoff.cc start line: 776 end line: 785 size: 9 LOC McCabe index: 4 number of parameters: 2 id: 3822 unit: static bool generate_key_block() file: ssl/t1_enc.cc start line: 192 end line: 203 size: 9 LOC McCabe index: 1 number of parameters: 3 id: 3823 unit: static int default_add_callback() file: ssl/custom_extensions.cc start line: 53 end line: 61 size: 9 LOC McCabe index: 2 number of parameters: 6 id: 3824 unit: int SSL_CTX_add_client_custom_ext() file: ssl/custom_extensions.cc start line: 247 end line: 255 size: 9 LOC McCabe index: 2 number of parameters: 7 id: 3825 unit: int SSL_CTX_add_server_custom_ext() file: ssl/custom_extensions.cc start line: 257 end line: 265 size: 9 LOC McCabe index: 2 number of parameters: 7 id: 3826 unit: static uint64_t to_u64_be() file: ssl/dtls_record.cc start line: 128 end line: 136 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 3827 unit: bool ssl_session_is_context_valid() file: ssl/ssl_session.cc start line: 577 end line: 586 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 3828 unit: int SSL_set_session() file: ssl/ssl_session.cc start line: 1244 end line: 1254 size: 9 LOC McCabe index: 4 number of parameters: 2 id: 3829 unit: bool ssl_client_hello_init() file: ssl/extensions.cc start line: 216 end line: 224 size: 9 LOC McCabe index: 3 number of parameters: 3 id: 3830 unit: static bool forbid_parse_serverhello() file: ssl/extensions.cc start line: 495 end line: 505 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 3831 unit: static size_t ext_pre_shared_key_clienthello_length() file: ssl/extensions.cc start line: 1921 end line: 1930 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 3832 unit: Span tls1_get_peer_verify_algorithms() file: ssl/extensions.cc start line: 4200 end line: 4211 size: 9 LOC McCabe index: 3 number of parameters: 1 id: 3833 unit: size_t ssl_record_prefix_len() file: ssl/tls_record.cc start line: 165 end line: 174 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 3834 unit: static bool SSL3_STATE_parse_octet_string() file: ssl/ssl_transfer_asn1.cc start line: 54 end line: 62 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 3835 unit: static bool SSL_SESSION_parse_octet_string() file: ssl/ssl_asn1.cc start line: 445 end line: 453 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 3836 unit: int SSL_set_ocsp_response() file: ssl/ssl_cert.cc start line: 1180 end line: 1188 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 3837 unit: bool ssl_check_message_type() file: ssl/handshake.cc start line: 209 end line: 218 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 3838 unit: uint16_t ssl_get_grease_value() file: ssl/handshake.cc start line: 454 end line: 465 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 3839 unit: bool ssl_nid_to_group_id() file: ssl/ssl_key_share.cc start line: 818 end line: 826 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 3840 unit: void Shrink() file: ssl/internal.h start line: 348 end line: 356 size: 9 LOC McCabe index: 3 number of parameters: 1 id: 3841 unit: static void Free() file: include/openssl/stack.h start line: 612 end line: 622 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 3842 unit: static void value_free_contents() file: crypto/conf/conf.c start line: 123 end line: 134 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 3843 unit: int i2d_ECDSA_SIG() file: crypto/ecdsa_extra/ecdsa_asn1.c start line: 192 end line: 200 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 3844 unit: int cbs_get_ucs2_be() file: crypto/bytestring/unicode.c start line: 93 end line: 102 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 3845 unit: static int cbs_get() file: crypto/bytestring/cbs.c start line: 39 end line: 48 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 3846 unit: int CBS_get_any_ber_asn1_element() file: crypto/bytestring/cbs.c start line: 440 end line: 448 size: 9 LOC McCabe index: 2 number of parameters: 6 id: 3847 unit: int CBS_asn1_bitstring_has_bit() file: crypto/bytestring/cbs.c start line: 663 end line: 676 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 3848 unit: static void cbb_init() file: crypto/bytestring/cbb.c start line: 31 end line: 39 size: 9 LOC McCabe index: 1 number of parameters: 4 id: 3849 unit: int CBB_init() file: crypto/bytestring/cbb.c start line: 41 end line: 51 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 3850 unit: void CBB_cleanup() file: crypto/bytestring/cbb.c start line: 59 end line: 70 size: 9 LOC McCabe index: 3 number of parameters: 1 id: 3851 unit: static int dh_param_cmp() file: crypto/evp_extra/p_dh_asn1.c start line: 119 end line: 130 size: 9 LOC McCabe index: 4 number of parameters: 2 id: 3852 unit: static int pkey_dh_copy() file: crypto/evp_extra/p_dh.c start line: 42 end line: 51 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 3853 unit: int EVP_marshal_public_key() file: crypto/evp_extra/evp_asn1.c start line: 160 end line: 169 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 3854 unit: static int pkey_x25519_ctrl() file: crypto/evp_extra/p_x25519.c start line: 78 end line: 89 size: 9 LOC McCabe index: 2 number of parameters: 4 id: 3855 unit: int RIPEMD160_Init() file: crypto/decrepit/ripemd/ripemd.c start line: 71 end line: 79 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 3856 unit: int i2d_RSAPublicKey() file: crypto/rsa_extra/rsa_asn1.c start line: 293 end line: 301 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 3857 unit: int i2d_RSAPrivateKey() file: crypto/rsa_extra/rsa_asn1.c start line: 321 end line: 329 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 3858 unit: static int hash_algor_to_EVP_MD() file: crypto/rsa_extra/rsassa_pss_asn1.c start line: 464 end line: 472 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 3859 unit: sub poly_stage1() file: crypto/cipher_extra/asm/chacha20_poly1305_armv8.pl start line: 111 end line: 119 size: 9 LOC McCabe index: 1 number of parameters: 0 id: 3860 unit: static void hmac_update_uint64() file: crypto/cipher_extra/e_aesctrhmac.c start line: 106 end line: 115 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 3861 unit: static void err_copy() file: crypto/err/err.c start line: 198 end line: 208 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 3862 unit: int ASN1_BIT_STRING_num_bytes() file: crypto/asn1/a_bitstr.c start line: 102 end line: 110 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 3863 unit: int ASN1_BIT_STRING_get_bit() file: crypto/asn1/a_bitstr.c start line: 253 end line: 262 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 3864 unit: void asn1_enc_init() file: crypto/asn1/tasn_utl.c start line: 133 end line: 141 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 3865 unit: void asn1_encoding_clear() file: crypto/asn1/tasn_utl.c start line: 178 end line: 186 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 3866 unit: static int table_cmp() file: crypto/asn1/a_strnid.c start line: 151 end line: 159 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 3867 unit: int asn1_is_printable() file: crypto/asn1/a_mbstr.c start line: 279 end line: 287 size: 9 LOC McCabe index: 12 number of parameters: 1 id: 3868 unit: int i2d_ASN1_BOOLEAN() file: crypto/asn1/a_bool.c start line: 65 end line: 73 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 3869 unit: sub _updating_fixed_allocation() file: crypto/perlasm/x86_64-xlate.pl start line: 855 end line: 871 size: 9 LOC McCabe index: 3 number of parameters: 0 id: 3870 unit: sub rxb() file: crypto/perlasm/x86_64-xlate.pl start line: 1436 end line: 1445 size: 9 LOC McCabe index: 1 number of parameters: 0 id: 3871 unit: sub ::initseg() file: crypto/perlasm/x86masm.pl start line: 185 end line: 194 size: 9 LOC McCabe index: 1 number of parameters: 0 id: 3872 unit: my $machine = sub() file: crypto/perlasm/ppc-xlate.pl start line: 86 end line: 94 size: 9 LOC McCabe index: 4 number of parameters: 0 id: 3873 unit: sub rxb() file: crypto/perlasm/x86asm.pl start line: 169 end line: 178 size: 9 LOC McCabe index: 1 number of parameters: 0 id: 3874 unit: static int OCSP_RESPID_set_by_name() file: crypto/ocsp/ocsp_server.c start line: 74 end line: 83 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 3875 unit: static void copy_digest_words_to_dest() file: crypto/blake2/blake2.c start line: 62 end line: 70 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 3876 unit: static inline void vec3_rshift_word() file: crypto/hrss/hrss.c start line: 94 end line: 108 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 3877 unit: static void poly2_lshift1() file: crypto/hrss/hrss.c start line: 395 end line: 403 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 3878 unit: static void poly2_rshift1() file: crypto/hrss/hrss.c start line: 406 end line: 414 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 3879 unit: int HRSS_parse_public_key() file: crypto/hrss/hrss.c start line: 2254 end line: 2262 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 3880 unit: int OBJ_create() file: crypto/obj/obj.c start line: 562 end line: 570 size: 9 LOC McCabe index: 3 number of parameters: 3 id: 3881 unit: void kyber_shake128_absorb() file: crypto/kyber/pqcrystals_kyber_ref_common/symmetric-shake.c start line: 19 end line: 29 size: 9 LOC McCabe index: 1 number of parameters: 4 id: 3882 unit: int crypto_kem_keypair() file: crypto/kyber/pqcrystals_kyber_ref_common/kem.c start line: 51 end line: 59 size: 9 LOC McCabe index: 1 number of parameters: 2 id: 3883 unit: int crypto_kem_enc() file: crypto/kyber/pqcrystals_kyber_ref_common/kem.c start line: 119 end line: 127 size: 9 LOC McCabe index: 1 number of parameters: 3 id: 3884 unit: static void pack_pk() file: crypto/kyber/pqcrystals_kyber_ref_common/indcpa.c start line: 22 end line: 30 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 3885 unit: static void unpack_pk() file: crypto/kyber/pqcrystals_kyber_ref_common/indcpa.c start line: 42 end line: 50 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 3886 unit: static uint32_t load32_littleendian() file: crypto/kyber/pqcrystals_kyber_ref_common/cbd.c start line: 15 end line: 23 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 3887 unit: void sha3_256() file: crypto/kyber/pqcrystals_kyber_ref_common/fips202.c start line: 745 end line: 754 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 3888 unit: void sha3_512() file: crypto/kyber/pqcrystals_kyber_ref_common/fips202.c start line: 765 end line: 774 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 3889 unit: static void left_shift_3() file: crypto/spake25519/spake25519.c start line: 307 end line: 316 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 3890 unit: int i2d_DHparams() file: crypto/dh_extra/dh_asn1.c start line: 157 end line: 165 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 3891 unit: int pkcs12_iterations_acceptable() file: crypto/pkcs8/pkcs8_x509.c start line: 78 end line: 92 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 3892 unit: int i2d_PKCS12_fp() file: crypto/pkcs8/pkcs8_x509.c start line: 857 end line: 866 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 3893 unit: int i2d_ECPrivateKey() file: crypto/ec_extra/ec_asn1.c start line: 465 end line: 473 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 3894 unit: static int get_crl_score() file: crypto/x509/x509_vfy.c start line: 114 end line: 124 size: 9 LOC McCabe index: 1 number of parameters: 4 id: 3895 unit: void X509_get0_signature() file: crypto/x509/x_x509.c start line: 364 end line: 372 size: 9 LOC McCabe index: 3 number of parameters: 3 id: 3896 unit: int X509_VERIFY_PARAM_set1_ip() file: crypto/x509/x509_vpm.c start line: 422 end line: 431 size: 9 LOC McCabe index: 5 number of parameters: 3 id: 3897 unit: int X509_VERIFY_PARAM_set1_ip_asc() file: crypto/x509/x509_vpm.c start line: 433 end line: 442 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 3898 unit: void X509_REQ_get0_signature() file: crypto/x509/x509_req.c start line: 287 end line: 295 size: 9 LOC McCabe index: 3 number of parameters: 3 id: 3899 unit: static int generate_wrapped() file: crypto/x509/asn1_gen.c start line: 180 end line: 188 size: 9 LOC McCabe index: 5 number of parameters: 7 id: 3900 unit: static int check_ca() file: crypto/x509/v3_purp.c start line: 419 end line: 430 size: 9 LOC McCabe index: 4 number of parameters: 1 id: 3901 unit: uint32_t X509_get_key_usage() file: crypto/x509/v3_purp.c start line: 673 end line: 684 size: 9 LOC McCabe index: 3 number of parameters: 1 id: 3902 unit: uint32_t X509_get_extended_key_usage() file: crypto/x509/v3_purp.c start line: 686 end line: 696 size: 9 LOC McCabe index: 3 number of parameters: 1 id: 3903 unit: void X509_CRL_get0_signature() file: crypto/x509/x509cset.c start line: 178 end line: 186 size: 9 LOC McCabe index: 3 number of parameters: 3 id: 3904 unit: int X509_CRL_set1_signature_value() file: crypto/x509/x509cset.c start line: 272 end line: 280 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 3905 unit: void X509_get0_uids() file: crypto/x509/x509_set.c start line: 214 end line: 222 size: 9 LOC McCabe index: 3 number of parameters: 3 id: 3906 unit: static int new_dir() file: crypto/x509/by_dir.c start line: 136 end line: 145 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 3907 unit: static STACK_OF() file: crypto/x509/v3_pcons.c start line: 100 end line: 108 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 3908 unit: void X509_SIG_get0() file: crypto/x509/x_sig.c start line: 75 end line: 83 size: 9 LOC McCabe index: 3 number of parameters: 3 id: 3909 unit: void X509_SIG_getm() file: crypto/x509/x_sig.c start line: 85 end line: 93 size: 9 LOC McCabe index: 3 number of parameters: 3 id: 3910 unit: int X509_EXTENSION_get_critical() file: crypto/x509/x509_v3.c start line: 283 end line: 291 size: 9 LOC McCabe index: 3 number of parameters: 1 id: 3911 unit: int X509_NAME_get_text_by_NID() file: crypto/x509/x509name.c start line: 71 end line: 80 size: 9 LOC McCabe index: 2 number of parameters: 4 id: 3912 unit: int X509_NAME_ENTRY_set_object() file: crypto/x509/x509name.c start line: 362 end line: 370 size: 9 LOC McCabe index: 4 number of parameters: 2 id: 3913 unit: int X509_ALGOR_set_md() file: crypto/x509/x_algor.c start line: 126 end line: 136 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 3914 unit: void X509V3_conf_free() file: crypto/x509/v3_utl.c start line: 150 end line: 158 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 3915 unit: static int print_gens() file: crypto/x509/v3_crld.c start line: 495 end line: 503 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 3916 unit: void X509_LOOKUP_free() file: crypto/x509/x509_lu.c start line: 97 end line: 105 size: 9 LOC McCabe index: 4 number of parameters: 1 id: 3917 unit: int X509_OBJECT_set1_X509() file: crypto/x509/x509_lu.c start line: 362 end line: 371 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 3918 unit: int X509_OBJECT_set1_X509_CRL() file: crypto/x509/x509_lu.c start line: 373 end line: 382 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 3919 unit: int X509_REQ_set1_signature_algo() file: crypto/x509/x509rset.c start line: 90 end line: 99 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 3920 unit: int X509_REQ_set1_signature_value() file: crypto/x509/x509rset.c start line: 101 end line: 109 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 3921 unit: void X509V3_set_ctx() file: crypto/x509/v3_conf.c start line: 425 end line: 433 size: 9 LOC McCabe index: 1 number of parameters: 6 id: 3922 unit: int name() file: crypto/x509/x_all.c start line: 200 end line: 208 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 3923 unit: int X509_pubkey_digest() file: crypto/x509/x_all.c start line: 277 end line: 285 size: 9 LOC McCabe index: 2 number of parameters: 4 id: 3924 unit: static int fd_free() file: crypto/bio/fd.c start line: 104 end line: 112 size: 9 LOC McCabe index: 3 number of parameters: 1 id: 3925 unit: static int bio_new() file: crypto/bio/pair.c start line: 83 end line: 92 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 3926 unit: int i2d_DSA_SIG() file: crypto/dsa/dsa_asn1.c start line: 328 end line: 336 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 3927 unit: int i2d_DSAPublicKey() file: crypto/dsa/dsa_asn1.c start line: 356 end line: 364 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 3928 unit: int i2d_DSAPrivateKey() file: crypto/dsa/dsa_asn1.c start line: 384 end line: 392 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 3929 unit: int i2d_DSAparams() file: crypto/dsa/dsa_asn1.c start line: 412 end line: 420 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 3930 unit: void DSA_get0_key() file: crypto/dsa/dsa.c start line: 165 end line: 173 size: 9 LOC McCabe index: 3 number of parameters: 3 id: 3931 unit: void DSA_SIG_get0() file: crypto/dsa/dsa.c start line: 587 end line: 595 size: 9 LOC McCabe index: 3 number of parameters: 3 id: 3932 unit: int DSA_get_ex_new_index() file: crypto/dsa/dsa.c start line: 987 end line: 995 size: 9 LOC McCabe index: 2 number of parameters: 5 id: 3933 unit: OPENSSL_sk_cmp_func OPENSSL_sk_set_cmp_func() file: crypto/stack/stack.c start line: 448 end line: 458 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 3934 unit: int CRYPTO_memcmp() file: crypto/mem.c start line: 340 end line: 350 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 3935 unit: typedef int() file: crypto/trust_token/voprf.c start line: 32 end line: 46 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 3936 unit: static int cbb_add_point() file: crypto/trust_token/voprf.c start line: 50 end line: 58 size: 9 LOC McCabe index: 3 number of parameters: 3 id: 3937 unit: static int cbb_serialize_point() file: crypto/trust_token/voprf.c start line: 60 end line: 68 size: 9 LOC McCabe index: 4 number of parameters: 3 id: 3938 unit: static void sha384_update_point_with_length() file: crypto/trust_token/voprf.c start line: 688 end line: 696 size: 9 LOC McCabe index: 1 number of parameters: 3 id: 3939 unit: int voprf_exp2_sign() file: crypto/trust_token/voprf.c start line: 1154 end line: 1162 size: 9 LOC McCabe index: 2 number of parameters: 6 id: 3940 unit: int voprf_pst1_sign() file: crypto/trust_token/voprf.c start line: 1230 end line: 1238 size: 9 LOC McCabe index: 2 number of parameters: 6 id: 3941 unit: static int mul_public_3() file: crypto/trust_token/pmbtoken.c start line: 172 end line: 180 size: 9 LOC McCabe index: 1 number of parameters: 8 id: 3942 unit: int pmbtoken_exp1_derive_key_from_secret() file: crypto/trust_token/pmbtoken.c start line: 1239 end line: 1248 size: 9 LOC McCabe index: 2 number of parameters: 4 id: 3943 unit: int pmbtoken_exp1_sign() file: crypto/trust_token/pmbtoken.c start line: 1277 end line: 1285 size: 9 LOC McCabe index: 2 number of parameters: 6 id: 3944 unit: int pmbtoken_exp2_derive_key_from_secret() file: crypto/trust_token/pmbtoken.c start line: 1413 end line: 1422 size: 9 LOC McCabe index: 2 number of parameters: 4 id: 3945 unit: int pmbtoken_exp2_sign() file: crypto/trust_token/pmbtoken.c start line: 1451 end line: 1459 size: 9 LOC McCabe index: 2 number of parameters: 6 id: 3946 unit: int pmbtoken_pst1_derive_key_from_secret() file: crypto/trust_token/pmbtoken.c start line: 1587 end line: 1596 size: 9 LOC McCabe index: 2 number of parameters: 4 id: 3947 unit: int pmbtoken_pst1_sign() file: crypto/trust_token/pmbtoken.c start line: 1625 end line: 1633 size: 9 LOC McCabe index: 2 number of parameters: 6 id: 3948 unit: int TRUST_TOKEN_CLIENT_set_srr_key() file: crypto/trust_token/trust_token.c start line: 249 end line: 257 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 3949 unit: int TRUST_TOKEN_ISSUER_redeem_over_message() file: crypto/trust_token/trust_token.c start line: 656 end line: 664 size: 9 LOC McCabe index: 1 number of parameters: 10 id: 3950 unit: int RAND_load_file() file: crypto/rand_extra/rand_extra.c start line: 27 end line: 35 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 3951 unit: int DES_is_weak_key() file: crypto/des/des.c start line: 527 end line: 535 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 3952 unit: void DES_ecb_encrypt_ex() file: crypto/des/des.c start line: 703 end line: 711 size: 9 LOC McCabe index: 1 number of parameters: 4 id: 3953 unit: int MD4_Final() file: crypto/fipsmodule/md4/md4.c start line: 98 end line: 107 size: 9 LOC McCabe index: 1 number of parameters: 2 id: 3954 unit: static void ctr128_inc() file: crypto/fipsmodule/modes/ctr.c start line: 62 end line: 71 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 3955 unit: static void ctr96_inc() file: crypto/fipsmodule/modes/ctr.c start line: 124 end line: 133 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 3956 unit: sub XWORD() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 218 end line: 226 size: 9 LOC McCabe index: 2 number of parameters: 0 id: 3957 unit: sub YWORD() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 228 end line: 236 size: 9 LOC McCabe index: 2 number of parameters: 0 id: 3958 unit: sub ZWORD() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 238 end line: 246 size: 9 LOC McCabe index: 2 number of parameters: 0 id: 3959 unit: sub EffectiveAddress() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 250 end line: 259 size: 9 LOC McCabe index: 3 number of parameters: 0 id: 3960 unit: OPENSSL_INLINE void CRYPTO_xor16() file: crypto/fipsmodule/modes/internal.h start line: 83 end line: 95 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 3961 unit: int bn_set_words() file: crypto/fipsmodule/bn/bn.c start line: 291 end line: 300 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 3962 unit: OPENSSL_INLINE int montgomery_use_s2n_bignum() file: crypto/fipsmodule/bn/montgomery.c start line: 134 end line: 148 size: 9 LOC McCabe index: 5 number of parameters: 1 id: 3963 unit: static void maybe_rshift1_words_carry() file: crypto/fipsmodule/bn/gcd_extra.c start line: 32 end line: 40 size: 9 LOC McCabe index: 2 number of parameters: 5 id: 3964 unit: int BN_nnmod() file: crypto/fipsmodule/bn/div.c start line: 401 end line: 411 size: 9 LOC McCabe index: 4 number of parameters: 4 id: 3965 unit: OPENSSL_INLINE void put_digit() file: crypto/fipsmodule/bn/rsaz_exp_x2.c start line: 550 end line: 559 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 3966 unit: static int BN_RECP_CTX_set() file: crypto/fipsmodule/bn/exponentiation.c start line: 244 end line: 253 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 3967 unit: void BN_CTX_free() file: crypto/fipsmodule/bn/ctx.c start line: 121 end line: 133 size: 9 LOC McCabe index: 3 number of parameters: 1 id: 3968 unit: void BN_CTX_start() file: crypto/fipsmodule/bn/ctx.c start line: 135 end line: 147 size: 9 LOC McCabe index: 3 number of parameters: 1 id: 3969 unit: void bn_rshift1_words() file: crypto/fipsmodule/bn/shift.c start line: 200 end line: 208 size: 9 LOC McCabe index: 3 number of parameters: 3 id: 3970 unit: int BN_cmp_word() file: crypto/fipsmodule/bn/cmp.c start line: 141 end line: 150 size: 9 LOC McCabe index: 1 number of parameters: 2 id: 3971 unit: int BN_is_prime_fasttest_ex() file: crypto/fipsmodule/bn/prime.c start line: 807 end line: 815 size: 9 LOC McCabe index: 2 number of parameters: 5 id: 3972 unit: static void sskdf_variant_digest_ctx_cleanup() file: crypto/fipsmodule/kdf/sskdf.c start line: 47 end line: 55 size: 9 LOC McCabe index: 3 number of parameters: 1 id: 3973 unit: static void sskdf_variant_hmac_ctx_cleanup() file: crypto/fipsmodule/kdf/sskdf.c start line: 139 end line: 147 size: 9 LOC McCabe index: 3 number of parameters: 1 id: 3974 unit: int MD5_Final() file: crypto/fipsmodule/md5/md5.c start line: 124 end line: 133 size: 9 LOC McCabe index: 1 number of parameters: 2 id: 3975 unit: void ml_dsa_poly_decompose() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/poly.c start line: 166 end line: 174 size: 9 LOC McCabe index: 2 number of parameters: 4 id: 3976 unit: void ml_dsa_poly_use_hint() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/poly.c start line: 212 end line: 220 size: 9 LOC McCabe index: 2 number of parameters: 4 id: 3977 unit: void ml_dsa_polyt1_unpack() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/poly.c start line: 640 end line: 649 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 3978 unit: void ml_dsa_polyvec_matrix_pointwise_montgomery() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/polyvec.c start line: 40 end line: 48 size: 9 LOC McCabe index: 2 number of parameters: 4 id: 3979 unit: void ml_dsa_polyvecl_uniform_gamma1() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/polyvec.c start line: 87 end line: 95 size: 9 LOC McCabe index: 2 number of parameters: 4 id: 3980 unit: void ml_dsa_polyvecl_add() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/polyvec.c start line: 124 end line: 132 size: 9 LOC McCabe index: 2 number of parameters: 4 id: 3981 unit: void ml_dsa_polyvecl_pointwise_poly_montgomery() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/polyvec.c start line: 179 end line: 187 size: 9 LOC McCabe index: 2 number of parameters: 4 id: 3982 unit: int ml_dsa_polyvecl_chknorm() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/polyvec.c start line: 228 end line: 236 size: 9 LOC McCabe index: 3 number of parameters: 3 id: 3983 unit: void ml_dsa_polyveck_uniform_eta() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/polyvec.c start line: 254 end line: 262 size: 9 LOC McCabe index: 2 number of parameters: 4 id: 3984 unit: void ml_dsa_polyveck_add() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/polyvec.c start line: 307 end line: 315 size: 9 LOC McCabe index: 2 number of parameters: 4 id: 3985 unit: void ml_dsa_polyveck_sub() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/polyvec.c start line: 329 end line: 337 size: 9 LOC McCabe index: 2 number of parameters: 4 id: 3986 unit: void ml_dsa_polyveck_pointwise_poly_montgomery() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/polyvec.c start line: 400 end line: 408 size: 9 LOC McCabe index: 2 number of parameters: 4 id: 3987 unit: int ml_dsa_polyveck_chknorm() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/polyvec.c start line: 423 end line: 431 size: 9 LOC McCabe index: 3 number of parameters: 3 id: 3988 unit: void ml_dsa_polyveck_power2round() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/polyvec.c start line: 448 end line: 456 size: 9 LOC McCabe index: 2 number of parameters: 4 id: 3989 unit: void ml_dsa_polyveck_decompose() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/polyvec.c start line: 474 end line: 482 size: 9 LOC McCabe index: 2 number of parameters: 4 id: 3990 unit: void ml_dsa_polyveck_use_hint() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/polyvec.c start line: 519 end line: 527 size: 9 LOC McCabe index: 2 number of parameters: 4 id: 3991 unit: int SHA1_Init() file: crypto/fipsmodule/sha/sha1.c start line: 68 end line: 76 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 3992 unit: static vec_uint32_t sched_00_15() file: crypto/fipsmodule/sha/sha1-altivec.c start line: 104 end line: 112 size: 9 LOC McCabe index: 1 number of parameters: 3 id: 3993 unit: sub sp,sp,#15*4() file: crypto/fipsmodule/sha/asm/sha1-armv4-large.pl start line: 213 end line: 221 size: 9 LOC McCabe index: 2 number of parameters: 0 id: 3994 unit: int ED25519ph_sign_digest_no_self_test() file: crypto/fipsmodule/curve25519/curve25519.c start line: 416 end line: 424 size: 9 LOC McCabe index: 1 number of parameters: 5 id: 3995 unit: int ED25519ph_verify_digest_no_self_test() file: crypto/fipsmodule/curve25519/curve25519.c start line: 470 end line: 478 size: 9 LOC McCabe index: 1 number of parameters: 5 id: 3996 unit: void X25519_keypair() file: crypto/fipsmodule/curve25519/curve25519.c start line: 570 end line: 594 size: 9 LOC McCabe index: 1 number of parameters: 2 id: 3997 unit: static void fe_cswap() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 259 end line: 267 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 3998 unit: static void fe_cmov() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 286 end line: 300 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 3999 unit: static uint8_t equal() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 695 end line: 703 size: 9 LOC McCabe index: 1 number of parameters: 2 id: 4000 unit: void ed25519_public_key_from_hashed_seed_s2n_bignum() file: crypto/fipsmodule/curve25519/curve25519_s2n_bignum_asm.c start line: 39 end line: 50 size: 9 LOC McCabe index: 1 number of parameters: 2 id: 4001 unit: void ECDSA_SIG_get0() file: crypto/fipsmodule/ecdsa/ecdsa.c start line: 131 end line: 139 size: 9 LOC McCabe index: 3 number of parameters: 3 id: 4002 unit: static void PQDSA_KEY_clear() file: crypto/fipsmodule/pqdsa/pqdsa.c start line: 33 end line: 41 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 4003 unit: void mlk_debug_check_assert() file: crypto/fipsmodule/ml_kem/mlkem/debug.c start line: 19 end line: 27 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 4004 unit: static uint32_t mlk_load32_littleendian() file: crypto/fipsmodule/ml_kem/mlkem/sampling.c start line: 240 end line: 248 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 4005 unit: static MLK_INLINE uint32_t mlk_scalar_compress_d1() file: crypto/fipsmodule/ml_kem/mlkem/compress.h start line: 38 end line: 54 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 4006 unit: static MLK_INLINE uint32_t mlk_scalar_compress_d4() file: crypto/fipsmodule/ml_kem/mlkem/compress.h start line: 81 end line: 97 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 4007 unit: static MLK_INLINE uint32_t mlk_scalar_compress_d5() file: crypto/fipsmodule/ml_kem/mlkem/compress.h start line: 144 end line: 160 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 4008 unit: void mlk_polyvec_tobytes() file: crypto/fipsmodule/ml_kem/mlkem/poly_k.c start line: 60 end line: 69 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 4009 unit: void mlk_polyvec_frombytes() file: crypto/fipsmodule/ml_kem/mlkem/poly_k.c start line: 73 end line: 82 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 4010 unit: void mlk_polyvec_ntt() file: crypto/fipsmodule/ml_kem/mlkem/poly_k.c start line: 86 end line: 95 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 4011 unit: void mlk_polyvec_invntt_tomont() file: crypto/fipsmodule/ml_kem/mlkem/poly_k.c start line: 103 end line: 112 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 4012 unit: void mlk_polyvec_reduce() file: crypto/fipsmodule/ml_kem/mlkem/poly_k.c start line: 205 end line: 214 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 4013 unit: void mlk_polyvec_tomont() file: crypto/fipsmodule/ml_kem/mlkem/poly_k.c start line: 231 end line: 240 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 4014 unit: static int has_list_item() file: crypto/fipsmodule/cpucap/cpu_arm_linux.h start line: 145 end line: 153 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 4015 unit: uint64_t armv8_get_dit() file: crypto/fipsmodule/cpucap/cpu_aarch64.c start line: 59 end line: 67 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 4016 unit: uint64_t armv8_set_dit() file: crypto/fipsmodule/cpucap/cpu_aarch64.c start line: 78 end line: 87 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 4017 unit: sub $inp, $inp,() file: crypto/fipsmodule/aes/asm/vpaes-armv8.pl start line: 747 end line: 771 size: 9 LOC McCabe index: 1 number of parameters: 0 id: 4018 unit: &sub() file: crypto/fipsmodule/aes/asm/aesni-x86.pl start line: 1454 end line: 1464 size: 9 LOC McCabe index: 2 number of parameters: 0 id: 4019 unit: &sub() file: crypto/fipsmodule/aes/asm/aesni-x86.pl start line: 1830 end line: 1840 size: 9 LOC McCabe index: 2 number of parameters: 0 id: 4020 unit: sub r6, $out,() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 1937 end line: 1948 size: 9 LOC McCabe index: 1 number of parameters: 0 id: 4021 unit: int HMAC_set_precomputed_key_export() file: crypto/fipsmodule/hmac/hmac.c start line: 496 end line: 505 size: 9 LOC McCabe index: 3 number of parameters: 1 id: 4022 unit: static int bn_dup_into() file: crypto/fipsmodule/rsa/rsa.c start line: 87 end line: 96 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 4023 unit: void EC_KEY_METHOD_set_init_awslc() file: crypto/fipsmodule/ec/ec_key.c start line: 625 end line: 634 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 4024 unit: static void ec_point_free() file: crypto/fipsmodule/ec/ec.c start line: 594 end line: 602 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 4025 unit: int EC_POINT_cmp() file: crypto/fipsmodule/ec/ec.c start line: 662 end line: 672 size: 9 LOC McCabe index: 4 number of parameters: 4 id: 4026 unit: static void p521_from_generic() file: crypto/fipsmodule/ec/p521.c start line: 172 end line: 180 size: 9 LOC McCabe index: 1 number of parameters: 2 id: 4027 unit: static void ec_GFp_nistp521_point_mul_base() file: crypto/fipsmodule/ec/p521.c start line: 428 end line: 438 size: 9 LOC McCabe index: 1 number of parameters: 3 id: 4028 unit: static void ec_GFp_nistp224_felem_sqr() file: crypto/fipsmodule/ec/p224-64.c start line: 1135 end line: 1143 size: 9 LOC McCabe index: 1 number of parameters: 3 id: 4029 unit: static void p384_from_generic() file: crypto/fipsmodule/ec/p384.c start line: 107 end line: 115 size: 9 LOC McCabe index: 1 number of parameters: 2 id: 4030 unit: static void p384_from_scalar() file: crypto/fipsmodule/ec/p384.c start line: 132 end line: 140 size: 9 LOC McCabe index: 1 number of parameters: 2 id: 4031 unit: static void ec_GFp_nistp384_point_mul_base() file: crypto/fipsmodule/ec/p384.c start line: 490 end line: 500 size: 9 LOC McCabe index: 1 number of parameters: 3 id: 4032 unit: sub load_for_sqr() file: crypto/fipsmodule/ec/asm/p256-x86_64-asm.pl start line: 2596 end line: 2605 size: 9 LOC McCabe index: 2 number of parameters: 0 id: 4033 unit: int ec_GFp_simple_group_get_curve() file: crypto/fipsmodule/ec/simple.c start line: 129 end line: 137 size: 9 LOC McCabe index: 7 number of parameters: 4 id: 4034 unit: int ec_GFp_simple_cmp_x_coordinate() file: crypto/fipsmodule/ec/simple.c start line: 301 end line: 312 size: 9 LOC McCabe index: 3 number of parameters: 3 id: 4035 unit: static void fiat_p256_point_add() file: crypto/fipsmodule/ec/p256.c start line: 165 end line: 173 size: 9 LOC McCabe index: 1 number of parameters: 10 id: 4036 unit: static void ec_GFp_nistp256_point_mul_base() file: crypto/fipsmodule/ec/p256.c start line: 271 end line: 281 size: 9 LOC McCabe index: 1 number of parameters: 3 id: 4037 unit: static void compute_precomp() file: crypto/fipsmodule/ec/wnaf.c start line: 151 end line: 159 size: 9 LOC McCabe index: 2 number of parameters: 4 id: 4038 unit: static int16_t get_bit() file: crypto/fipsmodule/ec/ec_nistp.c start line: 264 end line: 273 size: 9 LOC McCabe index: 1 number of parameters: 2 id: 4039 unit: static int serialize_ecdsa_sig() file: crypto/fipsmodule/self_check/self_check.c start line: 95 end line: 103 size: 9 LOC McCabe index: 4 number of parameters: 3 id: 4040 unit: static void rand_state_fips_init() file: crypto/fipsmodule/rand/rand.c start line: 139 end line: 152 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 4041 unit: int EVP_CipherUpdate() file: crypto/fipsmodule/cipher/cipher.c start line: 578 end line: 586 size: 9 LOC McCabe index: 2 number of parameters: 5 id: 4042 unit: static int aes_hw_ecb_cipher() file: crypto/fipsmodule/cipher/e_aes.c start line: 997 end line: 1008 size: 9 LOC McCabe index: 2 number of parameters: 4 id: 4043 unit: int EVP_MD_get_pkey_type() file: crypto/fipsmodule/evp/evp.c start line: 220 end line: 228 size: 9 LOC McCabe index: 3 number of parameters: 1 id: 4044 unit: int EVP_RSA_PKEY_CTX_ctrl() file: crypto/fipsmodule/evp/p_rsa.c start line: 849 end line: 858 size: 9 LOC McCabe index: 5 number of parameters: 5 id: 4045 unit: int EVP_PKEY_decrypt_init() file: crypto/fipsmodule/evp/evp_ctx.c start line: 317 end line: 325 size: 9 LOC McCabe index: 4 number of parameters: 1 id: 4046 unit: int EVP_PKEY_verify_recover_init() file: crypto/fipsmodule/evp/evp_ctx.c start line: 341 end line: 349 size: 9 LOC McCabe index: 4 number of parameters: 1 id: 4047 unit: int EVP_PKEY_derive_init() file: crypto/fipsmodule/evp/evp_ctx.c start line: 365 end line: 373 size: 9 LOC McCabe index: 4 number of parameters: 1 id: 4048 unit: int EVP_PKEY_keygen_init() file: crypto/fipsmodule/evp/evp_ctx.c start line: 449 end line: 457 size: 9 LOC McCabe index: 4 number of parameters: 1 id: 4049 unit: int EVP_PKEY_paramgen_init() file: crypto/fipsmodule/evp/evp_ctx.c start line: 548 end line: 556 size: 9 LOC McCabe index: 4 number of parameters: 1 id: 4050 unit: static int pkey_ec_init() file: crypto/fipsmodule/evp/p_ec.c start line: 82 end line: 92 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 4051 unit: static int pkey_kem_init() file: crypto/fipsmodule/evp/p_kem.c start line: 19 end line: 29 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 4052 unit: static int pkey_pqdsa_init() file: crypto/fipsmodule/evp/p_pqdsa.c start line: 20 end line: 30 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 4053 unit: int BN_print_fp() file: crypto/bn_extra/convert.c start line: 362 end line: 371 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 4054 unit: static inline uint16_t CRYPTO_load_u16_le() file: crypto/internal.h start line: 973 end line: 981 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 4055 unit: static inline uint16_t CRYPTO_load_u16_be() file: crypto/internal.h start line: 990 end line: 998 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 4056 unit: static inline uint32_t CRYPTO_load_u32_le() file: crypto/internal.h start line: 1007 end line: 1015 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 4057 unit: static inline uint32_t CRYPTO_load_u32_be() file: crypto/internal.h start line: 1025 end line: 1033 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 4058 unit: static inline uint64_t CRYPTO_load_u64_le() file: crypto/internal.h start line: 1044 end line: 1052 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 4059 unit: static inline uint64_t CRYPTO_load_u64_be() file: crypto/internal.h start line: 1062 end line: 1070 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 4060 unit: static inline crypto_word_t CRYPTO_load_word_le() file: crypto/internal.h start line: 1081 end line: 1090 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 4061 unit: int EVP_HPKE_KEY_generate() file: crypto/hpke/hpke.c start line: 373 end line: 381 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 4062 unit: static int hpke_build_suite_id() file: crypto/hpke/hpke.c start line: 455 end line: 463 size: 9 LOC McCabe index: 4 number of parameters: 2 id: 4063 unit: func() file: util/fipstools/acvp/acvptool/interactive.go start line: 282 end line: 290 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 4064 unit: func() file: util/fipstools/acvp/acvptool/subprocess/kda_onestep.go start line: 165 end line: 173 size: 9 LOC McCabe index: 5 number of parameters: 1 id: 4065 unit: static bool HashXof() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 1461 end line: 1476 size: 9 LOC McCabe index: 1 number of parameters: 2 id: 4066 unit: func init() file: util/fipstools/integrity_tool/main.go start line: 44 end line: 53 size: 9 LOC McCabe index: 1 number of parameters: 0 id: 4067 unit: func() file: util/fipstools/delocate/delocate.go start line: 2411 end line: 2420 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 4068 unit: func isContinuation() file: util/convert_comments.go start line: 52 end line: 60 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 4069 unit: func NewResults() file: util/testresult/testresult.go start line: 36 end line: 44 size: 9 LOC McCabe index: 1 number of parameters: 0 id: 4070 unit: def output() file: util/generate-asm-lcov.py start line: 0 end line: 0 size: 9 LOC McCabe index: 4 number of parameters: 1 id: 4071 unit: static uint64_t time_now() file: tool/speed.cc start line: 225 end line: 234 size: 9 LOC McCabe index: 1 number of parameters: 0 id: 4072 unit: static bool SpeedECKeyGenerateKey() file: tool/speed.cc start line: 1546 end line: 1554 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 4073 unit: static bool SpeedECDH() file: tool/speed.cc start line: 1556 end line: 1564 size: 9 LOC McCabe index: 3 number of parameters: 1 id: 4074 unit: static bool SpeedECKeyGen() file: tool/speed.cc start line: 1566 end line: 1574 size: 9 LOC McCabe index: 3 number of parameters: 1 id: 4075 unit: static bool SpeedECDSA() file: tool/speed.cc start line: 1576 end line: 1584 size: 9 LOC McCabe index: 3 number of parameters: 1 id: 4076 unit: static bool SpeedEvpEcdh() file: tool/speed.cc start line: 1707 end line: 1715 size: 9 LOC McCabe index: 3 number of parameters: 1 id: 4077 unit: static bool SpeedECPOINT() file: tool/speed.cc start line: 1807 end line: 1815 size: 9 LOC McCabe index: 3 number of parameters: 1 id: 4078 unit: static bssl::UniquePtr LoadPrivateKey() file: tool/client.cc start line: 172 end line: 180 size: 9 LOC McCabe index: 3 number of parameters: 1 id: 4079 unit: static void print_verify_details() file: tool/client.cc start line: 252 end line: 261 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 4080 unit: static bool PrintFileSum() file: tool/digest.cc start line: 167 end line: 184 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 4081 unit: uint16_t SSLAEADContext::ProtocolVersion() file: ssl/ssl_aead_ctx.cc start line: 160 end line: 167 size: 8 LOC McCabe index: 2 number of parameters: 0 id: 4082 unit: static enum ssl_hs_wait_t do_tls13() file: ssl/handshake_client.cc start line: 920 end line: 928 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4083 unit: void SSLBuffer::Consume() file: ssl/ssl_buffer.cc start line: 111 end line: 118 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4084 unit: static bool ssl_crypto_x509_ssl_new() file: ssl/ssl_x509.cc start line: 450 end line: 457 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4085 unit: int SSL_get_verify_depth() file: ssl/ssl_x509.cc start line: 663 end line: 670 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4086 unit: long SSL_get_verify_result() file: ssl/ssl_x509.cc start line: 747 end line: 754 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4087 unit: void SSL_CTX_set1_cert_store() file: ssl/ssl_x509.cc start line: 768 end line: 775 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4088 unit: static int ssl_cert_set0_chain() file: ssl/ssl_x509.cc start line: 871 end line: 879 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4089 unit: int SSL_build_cert_chain() file: ssl/ssl_x509.cc start line: 1113 end line: 1120 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4090 unit: int SSL_CTX_add_client_CA() file: ssl/ssl_x509.cc start line: 1424 end line: 1432 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4091 unit: int SSL_set1_host() file: ssl/ssl_x509.cc start line: 1519 end line: 1526 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4092 unit: void ssl_update_counter() file: ssl/ssl_lib.cc start line: 477 end line: 484 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 4093 unit: int SSL_peek_ex() file: ssl/ssl_lib.cc start line: 1113 end line: 1120 size: 8 LOC McCabe index: 2 number of parameters: 4 id: 4094 unit: int SSL_get_rfd() file: ssl/ssl_lib.cc start line: 1637 end line: 1644 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4095 unit: int SSL_get_wfd() file: ssl/ssl_lib.cc start line: 1646 end line: 1653 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4096 unit: static size_t copy_finished() file: ssl/ssl_lib.cc start line: 1707 end line: 1714 size: 8 LOC McCabe index: 2 number of parameters: 4 id: 4097 unit: int SSL_CTX_set_default_read_buffer_len() file: ssl/ssl_lib.cc start line: 1785 end line: 1796 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4098 unit: int SSL_set_default_read_buffer_len() file: ssl/ssl_lib.cc start line: 1798 end line: 1809 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4099 unit: void SSL_CTX_set_alpn_select_cb() file: ssl/ssl_lib.cc start line: 2503 end line: 2510 size: 8 LOC McCabe index: 1 number of parameters: 2 id: 4100 unit: int SSL_CTX_set1_tls_channel_id() file: ssl/ssl_lib.cc start line: 2612 end line: 2620 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4101 unit: size_t SSL_get0_certificate_types() file: ssl/ssl_lib.cc start line: 2643 end line: 2650 size: 8 LOC McCabe index: 3 number of parameters: 2 id: 4102 unit: uint64_t SSL_get_write_sequence() file: ssl/ssl_lib.cc start line: 3153 end line: 3160 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4103 unit: int SSL_CTX_set_tmp_ecdh() file: ssl/ssl_lib.cc start line: 3397 end line: 3404 size: 8 LOC McCabe index: 3 number of parameters: 2 id: 4104 unit: int SSL_set_tmp_ecdh() file: ssl/ssl_lib.cc start line: 3406 end line: 3413 size: 8 LOC McCabe index: 3 number of parameters: 2 id: 4105 unit: static bool ssl_public_key_rsa_pss_check() file: ssl/ssl_privkey.cc start line: 371 end line: 384 size: 8 LOC McCabe index: 3 number of parameters: 2 id: 4106 unit: int SSL_use_RSAPrivateKey_ASN1() file: ssl/ssl_privkey.cc start line: 527 end line: 535 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 4107 unit: int SSL_set_signing_algorithm_prefs() file: ssl/ssl_privkey.cc start line: 782 end line: 789 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 4108 unit: size_t ssl_ech_confirmation_signal_hello_offset() file: ssl/tls13_enc.cc start line: 531 end line: 538 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4109 unit: static bool api_version_to_wire() file: ssl/ssl_versions.cc start line: 118 end line: 127 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4110 unit: static bool set_min_version() file: ssl/ssl_versions.cc start line: 141 end line: 150 size: 8 LOC McCabe index: 3 number of parameters: 3 id: 4111 unit: static bool set_max_version() file: ssl/ssl_versions.cc start line: 152 end line: 161 size: 8 LOC McCabe index: 3 number of parameters: 3 id: 4112 unit: int SSL_add_file_cert_subjects_to_stack() file: ssl/ssl_file.cc start line: 220 end line: 227 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4113 unit: bool tls1_prf() file: ssl/t1_enc.cc start line: 158 end line: 165 size: 8 LOC McCabe index: 1 number of parameters: 6 id: 4114 unit: bool SSLTranscript::Init() file: ssl/ssl_transcript.cc start line: 151 end line: 159 size: 8 LOC McCabe index: 2 number of parameters: 0 id: 4115 unit: bool SSLTranscript::InitHash() file: ssl/ssl_transcript.cc start line: 161 end line: 169 size: 8 LOC McCabe index: 3 number of parameters: 2 id: 4116 unit: uint16_t ssl_session_protocol_version() file: ssl/ssl_session.cc start line: 331 end line: 341 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4117 unit: uint32_t SSL_SESSION_set_timeout() file: ssl/ssl_session.cc start line: 1070 end line: 1078 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4118 unit: static bool is_post_quantum_group() file: ssl/extensions.cc start line: 207 end line: 214 size: 8 LOC McCabe index: 3 number of parameters: 1 id: 4119 unit: bool tls12_add_verify_sigalgs() file: ssl/extensions.cc start line: 434 end line: 441 size: 8 LOC McCabe index: 3 number of parameters: 2 id: 4120 unit: static bool ext_ec_point_add_clienthello() file: ssl/extensions.cc start line: 1827 end line: 1836 size: 8 LOC McCabe index: 3 number of parameters: 4 id: 4121 unit: static bool cert_compression_parse_serverhello() file: ssl/extensions.cc start line: 2819 end line: 2829 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 4122 unit: void dtls1_free() file: ssl/d1_lib.cc start line: 109 end line: 118 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4123 unit: static enum ssl_hs_wait_t do_tls13() file: ssl/handshake_server.cc start line: 870 end line: 878 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4124 unit: UniquePtr ssl_cert_parse_pubkey() file: ssl/ssl_cert.cc start line: 533 end line: 541 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4125 unit: bool ssl_cert_check_cert_private_keys_usage() file: ssl/ssl_cert.cc start line: 945 end line: 952 size: 8 LOC McCabe index: 5 number of parameters: 1 id: 4126 unit: int SSL_CTX_use_certificate_ASN1() file: ssl/ssl_cert.cc start line: 1098 end line: 1106 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 4127 unit: int SSL_set_signed_cert_timestamp_list() file: ssl/ssl_cert.cc start line: 1164 end line: 1171 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 4128 unit: bool ssl_add_message_cbb() file: ssl/handshake.cc start line: 220 end line: 228 size: 8 LOC McCabe index: 3 number of parameters: 2 id: 4129 unit: void Reset() file: ssl/internal.h start line: 292 end line: 299 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4130 unit: bool Push() file: ssl/internal.h start line: 405 end line: 412 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4131 unit: static bool GetString() file: fuzz/ssl_ctx_api.cc start line: 228 end line: 236 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4132 unit: OPENSSL_INLINE STACK_OF() file: include/openssl/stack.h start line: 566 end line: 573 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 4133 unit: void NCONF_free() file: crypto/conf/conf.c start line: 145 end line: 153 size: 8 LOC McCabe index: 3 number of parameters: 1 id: 4134 unit: const STACK_OF() file: crypto/conf/conf.c start line: 265 end line: 272 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4135 unit: int cbs_get_latin1() file: crypto/bytestring/unicode.c start line: 84 end line: 91 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4136 unit: int CBS_get_u8() file: crypto/bytestring/cbs.c start line: 109 end line: 116 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4137 unit: int CBS_get_u16() file: crypto/bytestring/cbs.c start line: 118 end line: 125 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4138 unit: int CBS_get_u24() file: crypto/bytestring/cbs.c start line: 135 end line: 142 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4139 unit: int CBS_get_u32() file: crypto/bytestring/cbs.c start line: 144 end line: 151 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4140 unit: int CBS_get_last_u8() file: crypto/bytestring/cbs.c start line: 171 end line: 178 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4141 unit: int CBS_get_bytes() file: crypto/bytestring/cbs.c start line: 180 end line: 187 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 4142 unit: int CBS_copy_bytes() file: crypto/bytestring/cbs.c start line: 189 end line: 196 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 4143 unit: static int cbs_get_length_prefixed() file: crypto/bytestring/cbs.c start line: 198 end line: 207 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 4144 unit: static int cbb_buffer_add() file: crypto/bytestring/cbb.c start line: 115 end line: 123 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 4145 unit: int CBB_add_bytes() file: crypto/bytestring/cbb.c start line: 387 end line: 394 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 4146 unit: int CBB_add_zeros() file: crypto/bytestring/cbb.c start line: 396 end line: 403 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4147 unit: static int ec_bits() file: crypto/evp_extra/p_ec_asn1.c start line: 197 end line: 204 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4148 unit: static int dh_pub_cmp() file: crypto/evp_extra/p_dh_asn1.c start line: 132 end line: 140 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4149 unit: int EVP_PKEY_set1_DH() file: crypto/evp_extra/p_dh_asn1.c start line: 163 end line: 170 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4150 unit: int EVP_PKEY_print_public() file: crypto/evp_extra/print.c start line: 406 end line: 413 size: 8 LOC McCabe index: 3 number of parameters: 4 id: 4151 unit: int EVP_PKEY_print_private() file: crypto/evp_extra/print.c start line: 415 end line: 422 size: 8 LOC McCabe index: 3 number of parameters: 4 id: 4152 unit: int EVP_PKEY_print_params() file: crypto/evp_extra/print.c start line: 424 end line: 431 size: 8 LOC McCabe index: 3 number of parameters: 4 id: 4153 unit: static int dsa_missing_parameters() file: crypto/evp_extra/p_dsa_asn1.c start line: 216 end line: 223 size: 8 LOC McCabe index: 4 number of parameters: 1 id: 4154 unit: static int dsa_copy_parameters() file: crypto/evp_extra/p_dsa_asn1.c start line: 238 end line: 246 size: 8 LOC McCabe index: 4 number of parameters: 2 id: 4155 unit: static int aes_cfb_init_key() file: crypto/decrepit/cfb/cfb.c start line: 33 end line: 41 size: 8 LOC McCabe index: 2 number of parameters: 4 id: 4156 unit: static int bf_cfb_cipher() file: crypto/decrepit/blowfish/blowfish.c start line: 592 end line: 599 size: 8 LOC McCabe index: 1 number of parameters: 4 id: 4157 unit: static void rand_nonzero() file: crypto/rsa_extra/rsa_crypt.c start line: 74 end line: 84 size: 8 LOC McCabe index: 3 number of parameters: 2 id: 4158 unit: int RSA_print() file: crypto/rsa_extra/rsa_print.c start line: 17 end line: 24 size: 8 LOC McCabe index: 3 number of parameters: 3 id: 4159 unit: static int parse_integer() file: crypto/rsa_extra/rsa_asn1.c start line: 72 end line: 79 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4160 unit: void RSA_MGA_IDENTIFIER_free() file: crypto/rsa_extra/rsassa_pss_asn1.c start line: 352 end line: 359 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4161 unit: static int des_ede3_init_key() file: crypto/cipher_extra/e_des.c start line: 134 end line: 141 size: 8 LOC McCabe index: 1 number of parameters: 4 id: 4162 unit: static int des_ede_init_key() file: crypto/cipher_extra/e_des.c start line: 164 end line: 172 size: 8 LOC McCabe index: 1 number of parameters: 4 id: 4163 unit: sub rex() file: crypto/cipher_extra/asm/aesni-sha256-x86_64.pl start line: 1756 end line: 1764 size: 8 LOC McCabe index: 4 number of parameters: 0 id: 4164 unit: sub poly_add_vec() file: crypto/cipher_extra/asm/chacha20_poly1305_armv8.pl start line: 102 end line: 109 size: 8 LOC McCabe index: 1 number of parameters: 0 id: 4165 unit: sub $inl, $inl,() file: crypto/cipher_extra/asm/chacha20_poly1305_armv8.pl start line: 1218 end line: 1228 size: 8 LOC McCabe index: 1 number of parameters: 0 id: 4166 unit: sub $inl, $inl,() file: crypto/cipher_extra/asm/chacha20_poly1305_armv8.pl start line: 1235 end line: 1245 size: 8 LOC McCabe index: 1 number of parameters: 0 id: 4167 unit: static void poly1305_update_length() file: crypto/cipher_extra/e_chacha20poly1305.c start line: 105 end line: 114 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4168 unit: int ERR_set_mark() file: crypto/err/err.c start line: 789 end line: 797 size: 8 LOC McCabe index: 3 number of parameters: 1 id: 4169 unit: int asn1_set_choice_selector() file: crypto/asn1/tasn_utl.c start line: 84 end line: 91 size: 8 LOC McCabe index: 1 number of parameters: 3 id: 4170 unit: static void negate_twos_complement() file: crypto/asn1/a_int.c start line: 99 end line: 106 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4171 unit: static int is_all_zeros() file: crypto/asn1/a_int.c start line: 108 end line: 115 size: 8 LOC McCabe index: 3 number of parameters: 2 id: 4172 unit: static int write_str() file: crypto/asn1/a_object.c start line: 98 end line: 105 size: 8 LOC McCabe index: 3 number of parameters: 2 id: 4173 unit: int ASN1_TIME_check() file: crypto/asn1/a_time.c start line: 108 end line: 115 size: 8 LOC McCabe index: 3 number of parameters: 1 id: 4174 unit: sub ::align() file: crypto/perlasm/x86gas.pl start line: 186 end line: 193 size: 8 LOC McCabe index: 2 number of parameters: 0 id: 4175 unit: sub out() file: crypto/perlasm/x86_64-xlate.pl start line: 368 end line: 375 size: 8 LOC McCabe index: 2 number of parameters: 0 id: 4176 unit: sub out() file: crypto/perlasm/x86_64-xlate.pl start line: 463 end line: 470 size: 8 LOC McCabe index: 3 number of parameters: 0 id: 4177 unit: my $asciz = sub() file: crypto/perlasm/ppc-xlate.pl start line: 110 end line: 117 size: 8 LOC McCabe index: 2 number of parameters: 0 id: 4178 unit: my $cmplw = sub() file: crypto/perlasm/ppc-xlate.pl start line: 141 end line: 148 size: 8 LOC McCabe index: 3 number of parameters: 0 id: 4179 unit: my $mtspr = sub() file: crypto/perlasm/ppc-xlate.pl start line: 190 end line: 197 size: 8 LOC McCabe index: 3 number of parameters: 0 id: 4180 unit: my $mfspr = sub() file: crypto/perlasm/ppc-xlate.pl start line: 198 end line: 205 size: 8 LOC McCabe index: 3 number of parameters: 0 id: 4181 unit: sub ::AUTOLOAD() file: crypto/perlasm/x86asm.pl start line: 24 end line: 34 size: 8 LOC McCabe index: 3 number of parameters: 0 id: 4182 unit: sub ::function_begin() file: crypto/perlasm/x86asm.pl start line: 237 end line: 244 size: 8 LOC McCabe index: 1 number of parameters: 0 id: 4183 unit: sub ::function_end_A() file: crypto/perlasm/x86asm.pl start line: 257 end line: 264 size: 8 LOC McCabe index: 1 number of parameters: 0 id: 4184 unit: void OCSP_REQ_CTX_free() file: crypto/ocsp/ocsp_http.c start line: 437 end line: 444 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4185 unit: static int CRYPTO_BUFFER_cmp() file: crypto/pool/pool.c start line: 34 end line: 42 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4186 unit: void BLAKE2B256_Final() file: crypto/blake2/blake2.c start line: 165 end line: 172 size: 8 LOC McCabe index: 1 number of parameters: 2 id: 4187 unit: static void poly2_mod_phiN() file: crypto/hrss/hrss.c start line: 350 end line: 358 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4188 unit: static void poly3_mul_const() file: crypto/hrss/hrss.c start line: 528 end line: 536 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 4189 unit: int OBJ_cmp() file: crypto/obj/obj.c start line: 165 end line: 172 size: 8 LOC McCabe index: 3 number of parameters: 2 id: 4190 unit: int OBJ_txt2nid() file: crypto/obj/obj.c start line: 318 end line: 326 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 4191 unit: static int strlcpy_int() file: crypto/obj/obj.c start line: 439 end line: 446 size: 8 LOC McCabe index: 3 number of parameters: 3 id: 4192 unit: void basemul() file: crypto/kyber/pqcrystals_kyber_ref_common/ntt.c start line: 139 end line: 146 size: 8 LOC McCabe index: 1 number of parameters: 4 id: 4193 unit: int verify() file: crypto/kyber/pqcrystals_kyber_ref_common/verify.c start line: 16 end line: 25 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 4194 unit: void poly_frombytes() file: crypto/kyber/pqcrystals_kyber_ref_common/poly.c start line: 152 end line: 159 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4195 unit: void poly_basemul_montgomery() file: crypto/kyber/pqcrystals_kyber_ref_common/poly.c start line: 295 end line: 302 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 4196 unit: static uint32_t load24_littleendian() file: crypto/kyber/pqcrystals_kyber_ref_common/cbd.c start line: 37 end line: 44 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 4197 unit: void poly_cbd_eta2() file: crypto/kyber/pqcrystals_kyber_ref_common/cbd.c start line: 121 end line: 128 size: 8 LOC McCabe index: 1 number of parameters: 2 id: 4198 unit: void SPAKE2_CTX_free() file: crypto/spake25519/spake25519.c start line: 295 end line: 303 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4199 unit: static int parse_integer() file: crypto/dh_extra/dh_asn1.c start line: 69 end line: 76 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4200 unit: static inline void mul_A() file: crypto/ec_extra/hash_to_curve.c start line: 200 end line: 207 size: 8 LOC McCabe index: 1 number of parameters: 3 id: 4201 unit: int X509_set1_signature_value() file: crypto/x509/x_x509.c start line: 355 end line: 362 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 4202 unit: int X509_VERIFY_PARAM_set1_host() file: crypto/x509/x509_vpm.c start line: 383 end line: 390 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 4203 unit: int X509_VERIFY_PARAM_add1_host() file: crypto/x509/x509_vpm.c start line: 392 end line: 399 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 4204 unit: static int do_indent() file: crypto/x509/name_print.c start line: 73 end line: 80 size: 8 LOC McCabe index: 3 number of parameters: 2 id: 4205 unit: int X509_NAME_set() file: crypto/x509/x_name.c start line: 505 end line: 512 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4206 unit: int X509_REQ_add1_attr() file: crypto/x509/x509_req.c start line: 240 end line: 248 size: 8 LOC McCabe index: 3 number of parameters: 2 id: 4207 unit: int X509_PURPOSE_set() file: crypto/x509/v3_purp.c start line: 144 end line: 151 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4208 unit: static int i2d_ocsp_nonce() file: crypto/x509/v3_ocsp.c start line: 103 end line: 110 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4209 unit: static int rsa_pss_cb() file: crypto/x509/rsa_pss.c start line: 70 end line: 77 size: 8 LOC McCabe index: 2 number of parameters: 4 id: 4210 unit: static int x509_digest_nid_ok() file: crypto/x509/algorithm.c start line: 70 end line: 77 size: 8 LOC McCabe index: 3 number of parameters: 1 id: 4211 unit: static void by_dir_entry_free() file: crypto/x509/by_dir.c start line: 160 end line: 167 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4212 unit: uint32_t X509_NAME_hash() file: crypto/x509/x509_cmp.c start line: 170 end line: 179 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4213 unit: uint32_t X509_NAME_hash_old() file: crypto/x509/x509_cmp.c start line: 184 end line: 193 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4214 unit: int X509v3_get_ext_by_NID() file: crypto/x509/x509_v3.c start line: 74 end line: 81 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4215 unit: int X509_EXTENSION_set_object() file: crypto/x509/x509_v3.c start line: 237 end line: 244 size: 8 LOC McCabe index: 3 number of parameters: 2 id: 4216 unit: static int by_file_ctrl() file: crypto/x509/by_file.c start line: 66 end line: 73 size: 8 LOC McCabe index: 1 number of parameters: 5 id: 4217 unit: static int do_othername() file: crypto/x509/v3_alt.c start line: 77 end line: 85 size: 8 LOC McCabe index: 1 number of parameters: 3 id: 4218 unit: int X509_NAME_get_index_by_NID() file: crypto/x509/x509name.c start line: 127 end line: 135 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 4219 unit: static int equal_case() file: crypto/x509/v3_utl.c start line: 719 end line: 726 size: 8 LOC McCabe index: 3 number of parameters: 5 id: 4220 unit: static int i2r_NAME_CONSTRAINTS() file: crypto/x509/v3_ncons.c start line: 167 end line: 174 size: 8 LOC McCabe index: 1 number of parameters: 4 id: 4221 unit: static int has_suffix_case() file: crypto/x509/v3_ncons.c start line: 423 end line: 430 size: 8 LOC McCabe index: 4 number of parameters: 2 id: 4222 unit: int X509_ATTRIBUTE_set1_object() file: crypto/x509/x509_att.c start line: 129 end line: 136 size: 8 LOC McCabe index: 3 number of parameters: 2 id: 4223 unit: int X509_TRUST_set() file: crypto/x509/x509_trs.c start line: 127 end line: 134 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4224 unit: static int X509_REVOKED_cmp() file: crypto/x509/x_crl.c start line: 74 end line: 82 size: 8 LOC McCabe index: 1 number of parameters: 2 id: 4225 unit: int X509_CRL_verify() file: crypto/x509/x_crl.c start line: 317 end line: 325 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4226 unit: int X509V3_EXT_add_nconf() file: crypto/x509/v3_conf.c start line: 372 end line: 379 size: 8 LOC McCabe index: 2 number of parameters: 4 id: 4227 unit: int X509V3_EXT_CRL_add_nconf() file: crypto/x509/v3_conf.c start line: 383 end line: 390 size: 8 LOC McCabe index: 2 number of parameters: 4 id: 4228 unit: const STACK_OF() file: crypto/x509/v3_conf.c start line: 412 end line: 419 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4229 unit: int X509_verify() file: crypto/x509/x_all.c start line: 74 end line: 81 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4230 unit: int bio_sock_error() file: crypto/bio/socket_helper.c start line: 115 end line: 123 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4231 unit: size_t BIO_pending() file: crypto/bio/bio.c start line: 574 end line: 582 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4232 unit: size_t BIO_wpending() file: crypto/bio/bio.c start line: 588 end line: 596 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4233 unit: static void BIO_CONNECT_free() file: crypto/bio/connect.c start line: 307 end line: 315 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4234 unit: static int parse_integer() file: crypto/dsa/dsa_asn1.c start line: 132 end line: 139 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4235 unit: int DSA_print() file: crypto/dsa/dsa.c start line: 126 end line: 133 size: 8 LOC McCabe index: 3 number of parameters: 3 id: 4236 unit: void DSA_SIG_free() file: crypto/dsa/dsa.c start line: 577 end line: 585 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4237 unit: int DSA_do_verify() file: crypto/dsa/dsa.c start line: 731 end line: 738 size: 8 LOC McCabe index: 2 number of parameters: 4 id: 4238 unit: int DSA_verify() file: crypto/dsa/dsa.c start line: 852 end line: 859 size: 8 LOC McCabe index: 2 number of parameters: 6 id: 4239 unit: static enum parse_result_t parse_x509() file: crypto/pem/pem_info.c start line: 122 end line: 129 size: 8 LOC McCabe index: 3 number of parameters: 4 id: 4240 unit: static enum parse_result_t parse_x509_aux() file: crypto/pem/pem_info.c start line: 131 end line: 138 size: 8 LOC McCabe index: 3 number of parameters: 4 id: 4241 unit: static enum parse_result_t parse_crl() file: crypto/pem/pem_info.c start line: 140 end line: 147 size: 8 LOC McCabe index: 3 number of parameters: 4 id: 4242 unit: void OPENSSL_sk_zero() file: crypto/stack/stack.c start line: 116 end line: 123 size: 8 LOC McCabe index: 3 number of parameters: 1 id: 4243 unit: int CRYPTO_mem_ctrl() file: crypto/mem.c start line: 128 end line: 135 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 4244 unit: size_t OPENSSL_strnlen() file: crypto/mem.c start line: 370 end line: 378 size: 8 LOC McCabe index: 3 number of parameters: 2 id: 4245 unit: void PKCS7_RECIP_INFO_get0_alg() file: crypto/pkcs7/pkcs7.c start line: 620 end line: 627 size: 8 LOC McCabe index: 3 number of parameters: 2 id: 4246 unit: static int recip_info_cb() file: crypto/pkcs7/pkcs7_asn1.c start line: 101 end line: 108 size: 8 LOC McCabe index: 2 number of parameters: 4 id: 4247 unit: static int signer_info_cb() file: crypto/pkcs7/pkcs7_asn1.c start line: 121 end line: 128 size: 8 LOC McCabe index: 2 number of parameters: 4 id: 4248 unit: int PKCS7_print_ctx() file: crypto/pkcs7/pkcs7_asn1.c start line: 195 end line: 203 size: 8 LOC McCabe index: 2 number of parameters: 4 id: 4249 unit: static int mul_public_2() file: crypto/trust_token/voprf.c start line: 409 end line: 416 size: 8 LOC McCabe index: 1 number of parameters: 6 id: 4250 unit: int voprf_exp2_read() file: crypto/trust_token/voprf.c start line: 1172 end line: 1179 size: 8 LOC McCabe index: 1 number of parameters: 8 id: 4251 unit: int voprf_pst1_read() file: crypto/trust_token/voprf.c start line: 1260 end line: 1267 size: 8 LOC McCabe index: 1 number of parameters: 8 id: 4252 unit: static int pmbtoken_exp1_init_method() file: crypto/trust_token/pmbtoken.c start line: 1222 end line: 1229 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4253 unit: const STACK_OF() file: crypto/trust_token/pmbtoken.c start line: 1289 end line: 1296 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4254 unit: static int pmbtoken_exp2_init_method() file: crypto/trust_token/pmbtoken.c start line: 1395 end line: 1402 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4255 unit: const STACK_OF() file: crypto/trust_token/pmbtoken.c start line: 1463 end line: 1470 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4256 unit: static int pmbtoken_pst1_init_method() file: crypto/trust_token/pmbtoken.c start line: 1569 end line: 1576 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4257 unit: const STACK_OF() file: crypto/trust_token/pmbtoken.c start line: 1637 end line: 1644 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4258 unit: void TRUST_TOKEN_CLIENT_free() file: crypto/trust_token/trust_token.c start line: 216 end line: 223 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4259 unit: void TRUST_TOKEN_ISSUER_free() file: crypto/trust_token/trust_token.c start line: 456 end line: 463 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4260 unit: void RAND_enable_fork_unsafe_buffering() file: crypto/rand_extra/forkunsafe.c start line: 29 end line: 38 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4261 unit: int MD4_Init() file: crypto/fipsmodule/md4/md4.c start line: 77 end line: 84 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 4262 unit: void gcm_gmult_nohw() file: crypto/fipsmodule/modes/gcm_nohw.c start line: 277 end line: 284 size: 8 LOC McCabe index: 1 number of parameters: 2 id: 4263 unit: void CRYPTO_POLYVAL_init() file: crypto/fipsmodule/modes/polyval.c start line: 54 end line: 62 size: 8 LOC McCabe index: 1 number of parameters: 2 id: 4264 unit: sub unsha3() file: crypto/fipsmodule/modes/asm/aesv8-gcm-armv8-unroll8.pl start line: 7226 end line: 7234 size: 8 LOC McCabe index: 2 number of parameters: 0 id: 4265 unit: void bn_select_words() file: crypto/fipsmodule/bn/bn.c start line: 432 end line: 439 size: 8 LOC McCabe index: 2 number of parameters: 5 id: 4266 unit: static uint16_t mod_u16() file: crypto/fipsmodule/bn/div_extra.c start line: 33 end line: 44 size: 8 LOC McCabe index: 1 number of parameters: 4 id: 4267 unit: BN_ULONG bn_reduce_once() file: crypto/fipsmodule/bn/div.c start line: 413 end line: 431 size: 8 LOC McCabe index: 1 number of parameters: 5 id: 4268 unit: int BN_mod_add_quick() file: crypto/fipsmodule/bn/div.c start line: 588 end line: 595 size: 8 LOC McCabe index: 2 number of parameters: 4 id: 4269 unit: int BN_mod_sub_quick() file: crypto/fipsmodule/bn/div.c start line: 639 end line: 646 size: 8 LOC McCabe index: 2 number of parameters: 4 id: 4270 unit: static void to_words52() file: crypto/fipsmodule/bn/rsaz_exp_x2.c start line: 36 end line: 45 size: 8 LOC McCabe index: 1 number of parameters: 4 id: 4271 unit: int bn_is_bit_set_words() file: crypto/fipsmodule/bn/shift.c start line: 261 end line: 268 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 4272 unit: sub r11,$bptr,r11 @ this is num*4() file: crypto/fipsmodule/bn/asm/armv4-mont.pl start line: 681 end line: 689 size: 8 LOC McCabe index: 1 number of parameters: 0 id: 4273 unit: static int probable_prime() file: crypto/fipsmodule/bn/prime.c start line: 956 end line: 963 size: 8 LOC McCabe index: 3 number of parameters: 2 id: 4274 unit: int MD5_Init() file: crypto/fipsmodule/md5/md5.c start line: 77 end line: 84 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 4275 unit: void ml_dsa_poly_pointwise_montgomery() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/poly.c start line: 124 end line: 131 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 4276 unit: void ml_dsa_polyvecl_uniform_eta() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/polyvec.c start line: 66 end line: 73 size: 8 LOC McCabe index: 2 number of parameters: 4 id: 4277 unit: void ml_dsa_polyveck_pack_w1() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/polyvec.c start line: 540 end line: 547 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 4278 unit: int64_t ml_dsa_fqmul() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/reduce.c start line: 17 end line: 25 size: 8 LOC McCabe index: 1 number of parameters: 2 id: 4279 unit: int ml_dsa_44_keypair() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 41 end line: 48 size: 8 LOC McCabe index: 1 number of parameters: 3 id: 4280 unit: int ml_dsa_65_keypair() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 189 end line: 196 size: 8 LOC McCabe index: 1 number of parameters: 3 id: 4281 unit: int ml_dsa_65_keypair_internal() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 205 end line: 212 size: 8 LOC McCabe index: 1 number of parameters: 3 id: 4282 unit: int ml_dsa_87_keypair() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 322 end line: 329 size: 8 LOC McCabe index: 1 number of parameters: 3 id: 4283 unit: int ml_dsa_87_keypair_internal() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 339 end line: 346 size: 8 LOC McCabe index: 1 number of parameters: 3 id: 4284 unit: int SHAKE128_Absorb_once_x4() file: crypto/fipsmodule/sha/sha3.c start line: 411 end line: 420 size: 8 LOC McCabe index: 4 number of parameters: 6 id: 4285 unit: int SHAKE128_Squeezeblocks_x4() file: crypto/fipsmodule/sha/sha3.c start line: 422 end line: 431 size: 8 LOC McCabe index: 4 number of parameters: 6 id: 4286 unit: sub unsha256() file: crypto/fipsmodule/sha/asm/sha512-armv8.pl start line: 539 end line: 547 size: 8 LOC McCabe index: 2 number of parameters: 0 id: 4287 unit: sub unsha512() file: crypto/fipsmodule/sha/asm/sha512-armv8.pl start line: 554 end line: 562 size: 8 LOC McCabe index: 2 number of parameters: 0 id: 4288 unit: sub BODY_16_19() file: crypto/fipsmodule/sha/asm/sha1-armv4-large.pl start line: 165 end line: 172 size: 8 LOC McCabe index: 1 number of parameters: 0 id: 4289 unit: sub BODY_40_59() file: crypto/fipsmodule/sha/asm/sha1-armv4-large.pl start line: 182 end line: 189 size: 8 LOC McCabe index: 1 number of parameters: 0 id: 4290 unit: sub align32() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 455 end line: 462 size: 8 LOC McCabe index: 1 number of parameters: 0 id: 4291 unit: int ED25519ctx_verify_no_self_test() file: crypto/fipsmodule/curve25519/curve25519.c start line: 364 end line: 371 size: 8 LOC McCabe index: 1 number of parameters: 6 id: 4292 unit: def point_mul() file: crypto/fipsmodule/curve25519/make_curve25519_tables.py start line: 0 end line: 0 size: 8 LOC McCabe index: 3 number of parameters: 2 id: 4293 unit: def to_base_25_5() file: crypto/fipsmodule/curve25519/make_curve25519_tables.py start line: 0 end line: 0 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4294 unit: static uint64_t load_4() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 50 end line: 57 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 4295 unit: static void fe_mul_impl() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 210 end line: 217 size: 8 LOC McCabe index: 1 number of parameters: 3 id: 4296 unit: static int fe_isnonzero() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 384 end line: 392 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 4297 unit: static void binary_field_mul_x_128() file: crypto/fipsmodule/cmac/cmac.c start line: 152 end line: 163 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4298 unit: static void binary_field_mul_x_64() file: crypto/fipsmodule/cmac/cmac.c start line: 169 end line: 180 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4299 unit: void ECDSA_SIG_free() file: crypto/fipsmodule/ecdsa/ecdsa.c start line: 113 end line: 121 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4300 unit: static uint32_t mlk_load24_littleendian() file: crypto/fipsmodule/ml_kem/mlkem/sampling.c start line: 292 end line: 299 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 4301 unit: static MLK_INLINE void mlk_zeroize() file: crypto/fipsmodule/ml_kem/mlkem/verify.h start line: 405 end line: 417 size: 8 LOC McCabe index: 1 number of parameters: 2 id: 4302 unit: void mlk_polyvec_mulcache_compute() file: crypto/fipsmodule/ml_kem/mlkem/poly_k.c start line: 188 end line: 195 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4303 unit: void mlk_polyvec_add() file: crypto/fipsmodule/ml_kem/mlkem/poly_k.c start line: 220 end line: 227 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4304 unit: static int get_signed_id_field() file: crypto/fipsmodule/cpucap/cpu_aarch64_sysreg.c start line: 41 end line: 48 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4305 unit: static inline aes_word_t aes_nohw_rcon_slice() file: crypto/fipsmodule/aes/aes_nohw.c start line: 932 end line: 939 size: 8 LOC McCabe index: 1 number of parameters: 2 id: 4306 unit: void aes_nohw_encrypt() file: crypto/fipsmodule/aes/aes_nohw.c start line: 1157 end line: 1164 size: 8 LOC McCabe index: 1 number of parameters: 3 id: 4307 unit: void aes_nohw_decrypt() file: crypto/fipsmodule/aes/aes_nohw.c start line: 1166 end line: 1173 size: 8 LOC McCabe index: 1 number of parameters: 3 id: 4308 unit: sub w8, w8,() file: crypto/fipsmodule/aes/asm/vpaes-armv8.pl start line: 345 end line: 353 size: 8 LOC McCabe index: 1 number of parameters: 0 id: 4309 unit: sub w8, w8,() file: crypto/fipsmodule/aes/asm/vpaes-armv8.pl start line: 615 end line: 623 size: 8 LOC McCabe index: 1 number of parameters: 0 id: 4310 unit: sub $out, $out,() file: crypto/fipsmodule/aes/asm/vpaes-armv7.pl start line: 1018 end line: 1026 size: 8 LOC McCabe index: 1 number of parameters: 0 id: 4311 unit: sub rex() file: crypto/fipsmodule/aes/asm/aesni-x86_64.pl start line: 3964 end line: 3972 size: 8 LOC McCabe index: 4 number of parameters: 0 id: 4312 unit: sub sp,() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 1436 end line: 1445 size: 8 LOC McCabe index: 1 number of parameters: 0 id: 4313 unit: int RSA_set_method() file: crypto/fipsmodule/rsa/rsa.c start line: 464 end line: 472 size: 8 LOC McCabe index: 3 number of parameters: 2 id: 4314 unit: int RSA_meth_set_init() file: crypto/fipsmodule/rsa/rsa.c start line: 490 end line: 498 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4315 unit: int RSA_meth_set_finish() file: crypto/fipsmodule/rsa/rsa.c start line: 500 end line: 508 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4316 unit: int RSA_meth_set0_app_data() file: crypto/fipsmodule/rsa/rsa.c start line: 562 end line: 570 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4317 unit: int RSA_flags() file: crypto/fipsmodule/rsa/rsa.c start line: 1054 end line: 1062 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4318 unit: void RSA_set_flags() file: crypto/fipsmodule/rsa/rsa.c start line: 1064 end line: 1072 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4319 unit: int RSA_test_flags() file: crypto/fipsmodule/rsa/rsa.c start line: 1074 end line: 1082 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4320 unit: void BN_BLINDING_free() file: crypto/fipsmodule/rsa/blinding.c start line: 158 end line: 166 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4321 unit: int BN_BLINDING_convert() file: crypto/fipsmodule/rsa/blinding.c start line: 199 end line: 209 size: 8 LOC McCabe index: 3 number of parameters: 5 id: 4322 unit: int EC_KEY_set_method() file: crypto/fipsmodule/ec/ec_key.c start line: 606 end line: 614 size: 8 LOC McCabe index: 3 number of parameters: 2 id: 4323 unit: func newDeterministicRand() file: crypto/fipsmodule/ec/make_p256-nistz-tests.go start line: 219 end line: 226 size: 8 LOC McCabe index: 2 number of parameters: 0 id: 4324 unit: static crypto_word_t booth_recode_w5() file: crypto/fipsmodule/ec/p256-nistz.c start line: 57 end line: 66 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 4325 unit: static crypto_word_t booth_recode_w7() file: crypto/fipsmodule/ec/p256-nistz.c start line: 68 end line: 77 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 4326 unit: int ec_GFp_mont_felem_from_bytes() file: crypto/fipsmodule/ec/ec_montgomery.c start line: 117 end line: 125 size: 8 LOC McCabe index: 2 number of parameters: 4 id: 4327 unit: int EC_POINT_set_to_infinity() file: crypto/fipsmodule/ec/ec.c start line: 636 end line: 643 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4328 unit: int EC_POINT_is_on_curve() file: crypto/fipsmodule/ec/ec.c start line: 653 end line: 660 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 4329 unit: int ec_jacobian_to_affine_batch() file: crypto/fipsmodule/ec/ec.c start line: 714 end line: 721 size: 8 LOC McCabe index: 2 number of parameters: 4 id: 4330 unit: int EC_POINT_invert() file: crypto/fipsmodule/ec/ec.c start line: 814 end line: 821 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 4331 unit: int ec_init_precomp() file: crypto/fipsmodule/ec/ec.c start line: 1011 end line: 1019 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 4332 unit: void ec_precomp_select() file: crypto/fipsmodule/ec/ec.c start line: 1056 end line: 1063 size: 8 LOC McCabe index: 2 number of parameters: 5 id: 4333 unit: func writeIndent() file: crypto/fipsmodule/ec/make_tables.go start line: 641 end line: 648 size: 8 LOC McCabe index: 3 number of parameters: 2 id: 4334 unit: func writeBNMont() file: crypto/fipsmodule/ec/make_tables.go start line: 721 end line: 728 size: 8 LOC McCabe index: 2 number of parameters: 4 id: 4335 unit: static void ec_GFp_nistp521_felem_mul() file: crypto/fipsmodule/ec/p521.c start line: 463 end line: 470 size: 8 LOC McCabe index: 1 number of parameters: 4 id: 4336 unit: static void p224_copy_conditional() file: crypto/fipsmodule/ec/p224-64.c start line: 569 end line: 577 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 4337 unit: static void fiat_p256_point_double() file: crypto/fipsmodule/ec/p256.c start line: 156 end line: 163 size: 8 LOC McCabe index: 1 number of parameters: 6 id: 4338 unit: int EC_POINT_oct2point() file: crypto/fipsmodule/ec/oct.c start line: 261 end line: 268 size: 8 LOC McCabe index: 2 number of parameters: 5 id: 4339 unit: static void rand_thread_state_clear_all() file: crypto/fipsmodule/rand/rand.c start line: 234 end line: 243 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4340 unit: int EVP_CipherFinal_ex() file: crypto/fipsmodule/cipher/cipher.c start line: 588 end line: 595 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 4341 unit: int EVP_CIPHER_CTX_set_padding() file: crypto/fipsmodule/cipher/cipher.c start line: 669 end line: 676 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4342 unit: int EVP_PKEY_set1_RSA() file: crypto/fipsmodule/evp/evp.c start line: 315 end line: 322 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4343 unit: int EVP_PKEY_assign_RSA() file: crypto/fipsmodule/evp/evp.c start line: 324 end line: 331 size: 8 LOC McCabe index: 1 number of parameters: 2 id: 4344 unit: int EVP_PKEY_set1_DSA() file: crypto/fipsmodule/evp/evp.c start line: 351 end line: 358 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4345 unit: int EVP_PKEY_assign_DSA() file: crypto/fipsmodule/evp/evp.c start line: 360 end line: 367 size: 8 LOC McCabe index: 1 number of parameters: 2 id: 4346 unit: int EVP_PKEY_set1_EC_KEY() file: crypto/fipsmodule/evp/evp.c start line: 387 end line: 394 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4347 unit: int EVP_PKEY_assign_EC_KEY() file: crypto/fipsmodule/evp/evp.c start line: 396 end line: 403 size: 8 LOC McCabe index: 1 number of parameters: 2 id: 4348 unit: int EVP_PKEY_encrypt_init() file: crypto/fipsmodule/evp/evp_ctx.c start line: 294 end line: 301 size: 8 LOC McCabe index: 4 number of parameters: 1 id: 4349 unit: int EVP_PKEY_CTX_md() file: crypto/fipsmodule/evp/evp_ctx.c start line: 660 end line: 668 size: 8 LOC McCabe index: 3 number of parameters: 4 id: 4350 unit: int EVP_DigestSignUpdate() file: crypto/fipsmodule/evp/digestsign.c start line: 183 end line: 191 size: 8 LOC McCabe index: 3 number of parameters: 3 id: 4351 unit: int EVP_DigestVerifyUpdate() file: crypto/fipsmodule/evp/digestsign.c start line: 193 end line: 201 size: 8 LOC McCabe index: 3 number of parameters: 3 id: 4352 unit: int EVP_PKEY_CTX_set1_hkdf_key() file: crypto/fipsmodule/evp/p_hkdf.c start line: 292 end line: 299 size: 8 LOC McCabe index: 1 number of parameters: 3 id: 4353 unit: static int pkey_ed25519ph_init() file: crypto/fipsmodule/evp/p_ed25519ph.c start line: 29 end line: 36 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4354 unit: int ENGINE_set_RSA() file: crypto/engine/engine.c start line: 42 end line: 50 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4355 unit: int ENGINE_set_EC() file: crypto/engine/engine.c start line: 59 end line: 67 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 4356 unit: static inline void constant_time_select_entry_from_table_w() file: crypto/internal.h start line: 495 end line: 502 size: 8 LOC McCabe index: 2 number of parameters: 5 id: 4357 unit: static inline void constant_time_select_entry_from_table_8() file: crypto/internal.h start line: 504 end line: 511 size: 8 LOC McCabe index: 2 number of parameters: 5 id: 4358 unit: static inline uint32_t CRYPTO_addc_u32() file: crypto/internal.h start line: 1188 end line: 1195 size: 8 LOC McCabe index: 1 number of parameters: 4 id: 4359 unit: func NewTestCase() file: util/fipstools/acvp/acvptool/katemitter/emitter.go start line: 42 end line: 49 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 4360 unit: func NewSection() file: util/fipstools/acvp/acvptool/katemitter/emitter.go start line: 51 end line: 58 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 4361 unit: func() file: util/fipstools/acvp/acvptool/interactive.go start line: 182 end line: 189 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4362 unit: func() file: util/fipstools/acvp/acvptool/interactive.go start line: 381 end line: 388 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4363 unit: func() file: util/fipstools/acvp/acvptool/subprocess/kda_onestep.go start line: 131 end line: 138 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 4364 unit: static bool HashSha3() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 1449 end line: 1458 size: 8 LOC McCabe index: 1 number of parameters: 2 id: 4365 unit: static bool ED25519KeyGen() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 3071 end line: 3078 size: 8 LOC McCabe index: 1 number of parameters: 2 id: 4366 unit: func() file: util/fipstools/integrity_tool/main.go start line: 160 end line: 167 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 4367 unit: func() file: util/fipstools/delocate/delocate.peg.go start line: 245 end line: 252 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4368 unit: func locateError() file: util/fipstools/delocate/delocate.go start line: 146 end line: 154 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 4369 unit: func memoryVectorCombineOp() file: util/fipstools/delocate/delocate.go start line: 1377 end line: 1387 size: 8 LOC McCabe index: 1 number of parameters: 4 id: 4370 unit: func isSynthesized() file: util/fipstools/delocate/delocate.go start line: 2432 end line: 2443 size: 8 LOC McCabe index: 4 number of parameters: 2 id: 4371 unit: func sortedSet() file: util/fipstools/delocate/delocate.go start line: 2510 end line: 2517 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4372 unit: void bn_shift1_words() file: util/asm_dev/armv8/p256/src/beeu_scratch.c start line: 63 end line: 70 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 4373 unit: def get_go_environ() file: util/bot/go/env.py start line: 0 end line: 0 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4374 unit: def find_executable() file: util/bot/go/env.py start line: 0 end line: 0 size: 8 LOC McCabe index: 4 number of parameters: 2 id: 4375 unit: func removeBulletListMarker() file: util/doc.go start line: 163 end line: 170 size: 8 LOC McCabe index: 4 number of parameters: 1 id: 4376 unit: func sortedKeys() file: util/convert_wycheproof/convert_wycheproof.go start line: 39 end line: 46 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 4377 unit: func() file: util/testresult/testresult.go start line: 69 end line: 76 size: 8 LOC McCabe index: 3 number of parameters: 1 id: 4378 unit: static bool WriteSignedCertificate() file: tool-openssl/x509.cc start line: 36 end line: 43 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 4379 unit: tool_func_t FindTool() file: tool-openssl/tool.cc start line: 69 end line: 76 size: 8 LOC McCabe index: 3 number of parameters: 1 id: 4380 unit: static uint64_t time_now() file: tool/speed.cc start line: 236 end line: 244 size: 8 LOC McCabe index: 1 number of parameters: 0 id: 4381 unit: static tool_func_t FindTool() file: tool/tool.cc start line: 89 end line: 96 size: 8 LOC McCabe index: 4 number of parameters: 1 id: 4382 unit: static enum ssl_hs_wait_t do_process_change_cipher_spec() file: ssl/handshake_client.cc start line: 1818 end line: 1825 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4383 unit: static UniquePtr new_leafless_chain() file: ssl/ssl_x509.cc start line: 187 end line: 194 size: 7 LOC McCabe index: 3 number of parameters: 1 id: 4384 unit: int SSL_set_purpose() file: ssl/ssl_x509.cc start line: 615 end line: 621 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4385 unit: int SSL_set_trust() file: ssl/ssl_x509.cc start line: 628 end line: 634 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4386 unit: int SSL_set1_param() file: ssl/ssl_x509.cc start line: 641 end line: 647 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4387 unit: void SSL_set_verify_depth() file: ssl/ssl_x509.cc start line: 709 end line: 715 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4388 unit: int SSL_use_certificate() file: ssl/ssl_x509.cc start line: 802 end line: 808 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4389 unit: static int ssl_cert_set1_chain() file: ssl/ssl_x509.cc start line: 881 end line: 888 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4390 unit: static int ssl_cert_add1_chain_cert() file: ssl/ssl_x509.cc start line: 927 end line: 934 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4391 unit: int SSL_set0_chain() file: ssl/ssl_x509.cc start line: 946 end line: 952 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4392 unit: int SSL_set1_chain() file: ssl/ssl_x509.cc start line: 954 end line: 960 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4393 unit: int SSL_add0_chain_cert() file: ssl/ssl_x509.cc start line: 977 end line: 983 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4394 unit: int SSL_add1_chain_cert() file: ssl/ssl_x509.cc start line: 985 end line: 991 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4395 unit: void SSL_CTX_set_client_cert_cb() file: ssl/ssl_x509.cc start line: 1464 end line: 1471 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 4396 unit: int SSL_set0_verify_cert_store() file: ssl/ssl_x509.cc start line: 1503 end line: 1509 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4397 unit: int SSL_set1_verify_cert_store() file: ssl/ssl_x509.cc start line: 1511 end line: 1517 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4398 unit: void SSL_set_hostflags() file: ssl/ssl_x509.cc start line: 1528 end line: 1534 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4399 unit: static bool check_read_error() file: ssl/ssl_lib.cc start line: 217 end line: 223 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4400 unit: static void ssl_maybe_shed_handshake_config() file: ssl/ssl_lib.cc start line: 440 end line: 447 size: 7 LOC McCabe index: 5 number of parameters: 1 id: 4401 unit: int SSL_set_session_id_context() file: ssl/ssl_lib.cc start line: 1617 end line: 1623 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 4402 unit: int SSL_get_verify_mode() file: ssl/ssl_lib.cc start line: 1744 end line: 1750 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4403 unit: int SSL_set_mtu() file: ssl/ssl_lib.cc start line: 1968 end line: 1974 size: 7 LOC McCabe index: 3 number of parameters: 2 id: 4404 unit: int SSL_get_secure_renegotiation_support() file: ssl/ssl_lib.cc start line: 1976 end line: 1982 size: 7 LOC McCabe index: 3 number of parameters: 1 id: 4405 unit: int SSL_CTX_set_tlsext_ticket_key_cb() file: ssl/ssl_lib.cc start line: 2057 end line: 2063 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 4406 unit: int SSL_set1_groups() file: ssl/ssl_lib.cc start line: 2087 end line: 2093 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 4407 unit: uint16_t SSL_get_group_id() file: ssl/ssl_lib.cc start line: 2142 end line: 2149 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4408 unit: void SSL_CTX_set_next_protos_advertised_cb() file: ssl/ssl_lib.cc start line: 2461 end line: 2467 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 4409 unit: size_t SSL_get_tls_channel_id() file: ssl/ssl_lib.cc start line: 2635 end line: 2641 size: 7 LOC McCabe index: 3 number of parameters: 3 id: 4410 unit: int SSL_CTX_set_quic_method() file: ssl/ssl_lib.cc start line: 2858 end line: 2864 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4411 unit: int SSL_set_quic_method() file: ssl/ssl_lib.cc start line: 2866 end line: 2872 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4412 unit: uint64_t SSL_get_read_sequence() file: ssl/ssl_lib.cc start line: 3143 end line: 3151 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4413 unit: uint16_t SSL_get_peer_signature_algorithm() file: ssl/ssl_lib.cc start line: 3162 end line: 3169 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4414 unit: int SSL_set_tlsext_status_type() file: ssl/ssl_lib.cc start line: 3455 end line: 3461 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4415 unit: int SSL_set_tlsext_status_ocsp_resp() file: ssl/ssl_lib.cc start line: 3476 end line: 3482 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 4416 unit: static bool tls12_pkey_supports_cipher_auth() file: ssl/ssl_privkey.cc start line: 386 end line: 398 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4417 unit: int SSL_use_PrivateKey() file: ssl/ssl_privkey.cc start line: 537 end line: 544 size: 7 LOC McCabe index: 3 number of parameters: 2 id: 4418 unit: int SSL_CTX_use_PrivateKey() file: ssl/ssl_privkey.cc start line: 589 end line: 596 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4419 unit: void SSL_set_private_key_method() file: ssl/ssl_privkey.cc start line: 615 end line: 621 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4420 unit: size_t SSL_get_all_signature_algorithm_names() file: ssl/ssl_privkey.cc start line: 677 end line: 683 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 4421 unit: bool tls_append_handshake_data() file: ssl/s3_both.cc start line: 551 end line: 558 size: 7 LOC McCabe index: 3 number of parameters: 2 id: 4422 unit: void tls_free() file: ssl/s3_lib.cc start line: 209 end line: 216 size: 7 LOC McCabe index: 3 number of parameters: 1 id: 4423 unit: static void tls_on_handshake_complete() file: ssl/tls_method.cc start line: 70 end line: 83 size: 7 LOC McCabe index: 4 number of parameters: 1 id: 4424 unit: int SSL_set_min_proto_version() file: ssl/ssl_versions.cc start line: 361 end line: 367 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4425 unit: int SSL_set_max_proto_version() file: ssl/ssl_versions.cc start line: 369 end line: 375 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4426 unit: static bool CopyExact() file: ssl/handoff.cc start line: 461 end line: 467 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4427 unit: int SSL_generate_key_block() file: ssl/t1_enc.cc start line: 319 end line: 330 size: 7 LOC McCabe index: 3 number of parameters: 3 id: 4428 unit: static size_t aead_overhead() file: ssl/encrypted_client_hello.cc start line: 694 end line: 703 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 4429 unit: uint64_t SSL_SESSION_set_time() file: ssl/ssl_session.cc start line: 1061 end line: 1068 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4430 unit: void SSL_SESSION_get0_ticket() file: ssl/ssl_session.cc start line: 1115 end line: 1121 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 4431 unit: static bool ext_ec_point_parse_clienthello() file: ssl/extensions.cc start line: 1866 end line: 1873 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 4432 unit: bool tls1_parse_peer_sigalgs() file: ssl/extensions.cc start line: 4109 end line: 4119 size: 7 LOC McCabe index: 3 number of parameters: 2 id: 4433 unit: static enum ssl_hs_wait_t do_start_accept() file: ssl/handshake_server.cc start line: 420 end line: 426 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 4434 unit: static enum ssl_hs_wait_t do_read_change_cipher_spec() file: ssl/handshake_server.cc start line: 1698 end line: 1704 size: 7 LOC McCabe index: 3 number of parameters: 1 id: 4435 unit: static enum ssl_hs_wait_t do_process_change_cipher_spec() file: ssl/handshake_server.cc start line: 1706 end line: 1713 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4436 unit: const STACK_OF() file: ssl/ssl_cert.cc start line: 1090 end line: 1096 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4437 unit: int SSL_use_certificate_ASN1() file: ssl/ssl_cert.cc start line: 1108 end line: 1115 size: 7 LOC McCabe index: 3 number of parameters: 3 id: 4438 unit: const STACK_OF() file: ssl/ssl_cert.cc start line: 1129 end line: 1136 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4439 unit: void SSL_set0_client_CAs() file: ssl/ssl_cert.cc start line: 1195 end line: 1201 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4440 unit: int SSL_set1_delegated_credential() file: ssl/ssl_cert.cc start line: 1203 end line: 1210 size: 7 LOC McCabe index: 2 number of parameters: 4 id: 4441 unit: int SSL_CIPHER_get_prf_nid() file: ssl/ssl_cipher.cc start line: 1650 end line: 1656 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4442 unit: uint16_t SSL_CIPHER_get_max_version() file: ssl/ssl_cipher.cc start line: 1677 end line: 1683 size: 7 LOC McCabe index: 3 number of parameters: 1 id: 4443 unit: bool tls_print_all_supported_cipher_suites() file: ssl/ssl_cipher.cc start line: 1902 end line: 1910 size: 7 LOC McCabe index: 3 number of parameters: 1 id: 4444 unit: static uint16_t grease_index_to_value() file: ssl/handshake.cc start line: 445 end line: 452 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 4445 unit: bool DeserializePrivateKey() file: ssl/ssl_key_share.cc start line: 169 end line: 175 size: 7 LOC McCabe index: 3 number of parameters: 1 id: 4446 unit: bool CopyFrom() file: ssl/internal.h start line: 338 end line: 344 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4447 unit: bool CopyFrom() file: ssl/internal.h start line: 416 end line: 422 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4448 unit: void DecRefInternal() file: ssl/internal.h start line: 499 end line: 505 size: 7 LOC McCabe index: 2 number of parameters: 0 id: 4449 unit: void BUF_MEM_free() file: crypto/buf/buf.c start line: 69 end line: 76 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4450 unit: static int cbs_get_eoc() file: crypto/bytestring/ber.c start line: 97 end line: 103 size: 7 LOC McCabe index: 4 number of parameters: 1 id: 4451 unit: int CBS_strdup() file: crypto/bytestring/cbs.c start line: 75 end line: 81 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4452 unit: int CBS_get_u16le() file: crypto/bytestring/cbs.c start line: 127 end line: 133 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4453 unit: int CBS_get_u32le() file: crypto/bytestring/cbs.c start line: 153 end line: 159 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4454 unit: int CBS_get_u64le() file: crypto/bytestring/cbs.c start line: 163 end line: 169 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4455 unit: int CBS_get_until_first() file: crypto/bytestring/cbs.c start line: 221 end line: 227 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 4456 unit: static int cbb_add_length_prefixed() file: crypto/bytestring/cbb.c start line: 318 end line: 325 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 4457 unit: int CBB_add_space() file: crypto/bytestring/cbb.c start line: 405 end line: 411 size: 7 LOC McCabe index: 3 number of parameters: 3 id: 4458 unit: int CBB_reserve() file: crypto/bytestring/cbb.c start line: 413 end line: 419 size: 7 LOC McCabe index: 3 number of parameters: 3 id: 4459 unit: static int parse_dotted_decimal() file: crypto/bytestring/cbb.c start line: 611 end line: 621 size: 7 LOC McCabe index: 4 number of parameters: 2 id: 4460 unit: static int atomic_compare_exchange_u32() file: crypto/refcount_win.c start line: 51 end line: 57 size: 7 LOC McCabe index: 1 number of parameters: 3 id: 4461 unit: int EVP_PKEY_CTX_set_dsa_paramgen_bits() file: crypto/evp_extra/p_dsa.c start line: 337 end line: 343 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4462 unit: int EVP_PKEY_CTX_set_dsa_paramgen_q_bits() file: crypto/evp_extra/p_dsa.c start line: 345 end line: 351 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4463 unit: int EVP_PKEY_CTX_set_dsa_paramgen_md() file: crypto/evp_extra/p_dsa.c start line: 353 end line: 359 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4464 unit: static int ed25519_pub_decode() file: crypto/evp_extra/p_ed25519_asn1.c start line: 129 end line: 139 size: 7 LOC McCabe index: 2 number of parameters: 4 id: 4465 unit: static void hmac_key_free() file: crypto/evp_extra/p_hmac_asn1.c start line: 68 end line: 74 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4466 unit: static int x25519_pub_decode() file: crypto/evp_extra/p_x25519_asn1.c start line: 124 end line: 134 size: 7 LOC McCabe index: 2 number of parameters: 4 id: 4467 unit: static int pqdsa_pub_cmp() file: crypto/evp_extra/p_pqdsa_asn1.c start line: 134 end line: 141 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 4468 unit: static int pqdsa_size() file: crypto/evp_extra/p_pqdsa_asn1.c start line: 225 end line: 231 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4469 unit: static int pqdsa_bits() file: crypto/evp_extra/p_pqdsa_asn1.c start line: 233 end line: 239 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4470 unit: int EVP_marshal_private_key() file: crypto/evp_extra/evp_asn1.c start line: 245 end line: 252 size: 7 LOC McCabe index: 3 number of parameters: 2 id: 4471 unit: int EVP_marshal_private_key_v2() file: crypto/evp_extra/evp_asn1.c start line: 254 end line: 261 size: 7 LOC McCabe index: 3 number of parameters: 2 id: 4472 unit: static void ripemd160_block_data_order() file: crypto/decrepit/ripemd/ripemd.c start line: 81 end line: 88 size: 7 LOC McCabe index: 1 number of parameters: 3 id: 4473 unit: static int marshal_integer() file: crypto/rsa_extra/rsa_asn1.c start line: 81 end line: 88 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4474 unit: static int decode_pss_hash() file: crypto/rsa_extra/rsassa_pss_asn1.c start line: 173 end line: 180 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4475 unit: static int decode_pss_mask_gen() file: crypto/rsa_extra/rsassa_pss_asn1.c start line: 184 end line: 191 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4476 unit: static int decode_pss_salt_len() file: crypto/rsa_extra/rsassa_pss_asn1.c start line: 234 end line: 241 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4477 unit: static int decode_pss_trailer_field() file: crypto/rsa_extra/rsassa_pss_asn1.c start line: 245 end line: 252 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4478 unit: static int pss_hash_create() file: crypto/rsa_extra/rsassa_pss_asn1.c start line: 375 end line: 381 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4479 unit: static int des_ede3_cbc_cipher() file: crypto/cipher_extra/e_des.c start line: 143 end line: 149 size: 7 LOC McCabe index: 1 number of parameters: 4 id: 4480 unit: static int null_cipher() file: crypto/cipher_extra/e_null.c start line: 72 end line: 78 size: 7 LOC McCabe index: 2 number of parameters: 4 id: 4481 unit: sub Xtail_ssse3() file: crypto/cipher_extra/asm/aesni-sha1-x86_64.pl start line: 537 end line: 544 size: 7 LOC McCabe index: 2 number of parameters: 0 id: 4482 unit: sub Xtail_avx() file: crypto/cipher_extra/asm/aesni-sha1-x86_64.pl start line: 1093 end line: 1100 size: 7 LOC McCabe index: 2 number of parameters: 0 id: 4483 unit: sub poly_add() file: crypto/cipher_extra/asm/chacha20_poly1305_armv8.pl start line: 94 end line: 100 size: 7 LOC McCabe index: 1 number of parameters: 0 id: 4484 unit: sub $inl, $inl,() file: crypto/cipher_extra/asm/chacha20_poly1305_armv8.pl start line: 561 end line: 570 size: 7 LOC McCabe index: 1 number of parameters: 0 id: 4485 unit: static void aead_tls_cleanup() file: crypto/cipher_extra/e_tls.c start line: 48 end line: 54 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 4486 unit: static int aead_aes_128_cbc_sha256_tls_init() file: crypto/cipher_extra/e_tls.c start line: 422 end line: 428 size: 7 LOC McCabe index: 1 number of parameters: 5 id: 4487 unit: static int aead_aes_256_cbc_sha384_tls_init() file: crypto/cipher_extra/e_tls.c start line: 437 end line: 443 size: 7 LOC McCabe index: 1 number of parameters: 5 id: 4488 unit: static int aead_des_ede3_cbc_sha1_tls_init() file: crypto/cipher_extra/e_tls.c start line: 445 end line: 451 size: 7 LOC McCabe index: 1 number of parameters: 5 id: 4489 unit: static int rc2_init_key() file: crypto/cipher_extra/e_rc2.c start line: 386 end line: 392 size: 7 LOC McCabe index: 1 number of parameters: 4 id: 4490 unit: OPENSSL_INLINE int chacha20_poly1305_asm_capable() file: crypto/cipher_extra/internal.h start line: 195 end line: 201 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 4491 unit: OPENSSL_INLINE void chacha20_poly1305_open() file: crypto/cipher_extra/internal.h start line: 228 end line: 234 size: 7 LOC McCabe index: 1 number of parameters: 6 id: 4492 unit: OPENSSL_INLINE void chacha20_poly1305_seal() file: crypto/cipher_extra/internal.h start line: 236 end line: 242 size: 7 LOC McCabe index: 1 number of parameters: 6 id: 4493 unit: void ERR_remove_thread_state() file: crypto/err/err.c start line: 379 end line: 386 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4494 unit: int ERR_get_next_error_library() file: crypto/err/err.c start line: 388 end line: 396 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 4495 unit: int asn1_refcount_dec_and_test_zero() file: crypto/asn1/tasn_utl.c start line: 112 end line: 118 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4496 unit: int ASN1_put_eoc() file: crypto/asn1/asn1_lib.c start line: 210 end line: 218 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 4497 unit: void ASN1_STRING_free() file: crypto/asn1/asn1_lib.c start line: 362 end line: 368 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4498 unit: static int is_valid_time() file: crypto/asn1/posix_time.c start line: 63 end line: 69 size: 7 LOC McCabe index: 4 number of parameters: 3 id: 4499 unit: static void asn1_template_clear() file: crypto/asn1/tasn_new.c start line: 252 end line: 259 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4500 unit: int ASN1_TIME_to_time_t() file: crypto/asn1/a_time.c start line: 248 end line: 254 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4501 unit: int ASN1_TIME_to_posix() file: crypto/asn1/a_time.c start line: 256 end line: 262 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4502 unit: sub opsize() file: crypto/perlasm/x86gas.pl start line: 23 end line: 29 size: 7 LOC McCabe index: 2 number of parameters: 0 id: 4503 unit: sub const() file: crypto/perlasm/x86_64-xlate.pl start line: 589 end line: 596 size: 7 LOC McCabe index: 3 number of parameters: 0 id: 4504 unit: sub reg() file: crypto/perlasm/x86_64-xlate.pl start line: 597 end line: 610 size: 7 LOC McCabe index: 2 number of parameters: 0 id: 4505 unit: sub rex() file: crypto/perlasm/x86_64-xlate.pl start line: 1300 end line: 1307 size: 7 LOC McCabe index: 4 number of parameters: 0 id: 4506 unit: my $bltlr = sub() file: crypto/perlasm/ppc-xlate.pl start line: 154 end line: 160 size: 7 LOC McCabe index: 3 number of parameters: 0 id: 4507 unit: my $bnelr = sub() file: crypto/perlasm/ppc-xlate.pl start line: 161 end line: 167 size: 7 LOC McCabe index: 3 number of parameters: 0 id: 4508 unit: my $beqlr = sub() file: crypto/perlasm/ppc-xlate.pl start line: 168 end line: 174 size: 7 LOC McCabe index: 3 number of parameters: 0 id: 4509 unit: my $asciz = sub() file: crypto/perlasm/arm-xlate.pl start line: 104 end line: 110 size: 7 LOC McCabe index: 2 number of parameters: 0 id: 4510 unit: sub ::movq() file: crypto/perlasm/x86asm.pl start line: 100 end line: 108 size: 7 LOC McCabe index: 4 number of parameters: 0 id: 4511 unit: sub ::pextrd() file: crypto/perlasm/x86asm.pl start line: 113 end line: 119 size: 7 LOC McCabe index: 2 number of parameters: 0 id: 4512 unit: sub ::pinsrd() file: crypto/perlasm/x86asm.pl start line: 121 end line: 127 size: 7 LOC McCabe index: 2 number of parameters: 0 id: 4513 unit: sub ::pshufb() file: crypto/perlasm/x86asm.pl start line: 129 end line: 135 size: 7 LOC McCabe index: 2 number of parameters: 0 id: 4514 unit: sub ::palignr() file: crypto/perlasm/x86asm.pl start line: 137 end line: 143 size: 7 LOC McCabe index: 2 number of parameters: 0 id: 4515 unit: sub ::pclmulqdq() file: crypto/perlasm/x86asm.pl start line: 145 end line: 151 size: 7 LOC McCabe index: 2 number of parameters: 0 id: 4516 unit: sub ::rdrand() file: crypto/perlasm/x86asm.pl start line: 153 end line: 159 size: 7 LOC McCabe index: 2 number of parameters: 0 id: 4517 unit: sub ::rdseed() file: crypto/perlasm/x86asm.pl start line: 161 end line: 167 size: 7 LOC McCabe index: 2 number of parameters: 0 id: 4518 unit: sub ::asciz() file: crypto/perlasm/x86asm.pl start line: 266 end line: 272 size: 7 LOC McCabe index: 3 number of parameters: 0 id: 4519 unit: void CRYPTO_once() file: crypto/thread_none.c start line: 39 end line: 45 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4520 unit: int OCSP_request_is_signed() file: crypto/ocsp/ocsp_server.c start line: 49 end line: 55 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4521 unit: int OCSP_response_status() file: crypto/ocsp/ocsp_client.c start line: 121 end line: 127 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4522 unit: void OCSP_set_max_response_length() file: crypto/ocsp/ocsp_http.c start line: 530 end line: 536 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4523 unit: void BLAKE2B256() file: crypto/blake2/blake2.c start line: 174 end line: 180 size: 7 LOC McCabe index: 1 number of parameters: 3 id: 4524 unit: static inline void vec4_rshift_word() file: crypto/hrss/hrss.c start line: 220 end line: 226 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 4525 unit: OPENSSL_UNUSED static void hexdump() file: crypto/hrss/hrss.c start line: 304 end line: 310 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4526 unit: static void poly2_cswap() file: crypto/hrss/hrss.c start line: 377 end line: 383 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 4527 unit: static void poly3_word_add() file: crypto/hrss/hrss.c start line: 510 end line: 516 size: 7 LOC McCabe index: 1 number of parameters: 6 id: 4528 unit: static void poly3_word_sub() file: crypto/hrss/hrss.c start line: 519 end line: 525 size: 7 LOC McCabe index: 1 number of parameters: 6 id: 4529 unit: static void poly3_span_add() file: crypto/hrss/hrss.c start line: 601 end line: 607 size: 7 LOC McCabe index: 2 number of parameters: 4 id: 4530 unit: static void poly_mul_x_minus_1() file: crypto/hrss/hrss.c start line: 1377 end line: 1386 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4531 unit: int CRYPTO_is_confidential_build() file: crypto/crypto.c start line: 91 end line: 97 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 4532 unit: int CRYPTO_has_asm() file: crypto/crypto.c start line: 99 end line: 105 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 4533 unit: void CRYPTO_pre_sandbox_init() file: crypto/crypto.c start line: 107 end line: 119 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4534 unit: static int obj_next_nid() file: crypto/obj/obj.c start line: 95 end line: 103 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 4535 unit: void kyber_shake256_prf() file: crypto/kyber/pqcrystals_kyber_ref_common/symmetric-shake.c start line: 43 end line: 51 size: 7 LOC McCabe index: 1 number of parameters: 4 id: 4536 unit: void poly_tomont() file: crypto/kyber/pqcrystals_kyber_ref_common/poly.c start line: 312 end line: 318 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4537 unit: int16_t montgomery_reduce() file: crypto/kyber/pqcrystals_kyber_ref_common/reduce.c start line: 16 end line: 23 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 4538 unit: int16_t barrett_reduce() file: crypto/kyber/pqcrystals_kyber_ref_common/reduce.c start line: 35 end line: 42 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 4539 unit: static uint64_t load64() file: crypto/kyber/pqcrystals_kyber_ref_common/fips202.c start line: 22 end line: 30 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4540 unit: static int marshal_integer() file: crypto/dh_extra/dh_asn1.c start line: 78 end line: 85 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4541 unit: void PKCS12_free() file: crypto/pkcs8/pkcs8_x509.c start line: 1367 end line: 1373 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4542 unit: int i2d_ECParameters() file: crypto/ec_extra/ec_asn1.c start line: 519 end line: 526 size: 7 LOC McCabe index: 3 number of parameters: 2 id: 4543 unit: static int cert_self_signed() file: crypto/x509/x509_vfy.c start line: 129 end line: 135 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4544 unit: int X509_cmp_time_posix() file: crypto/x509/x509_vfy.c start line: 1475 end line: 1482 size: 7 LOC McCabe index: 3 number of parameters: 2 id: 4545 unit: void X509_STORE_CTX_free() file: crypto/x509/x509_vfy.c start line: 1633 end line: 1639 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4546 unit: int X509_STORE_CTX_set_default() file: crypto/x509/x509_vfy.c start line: 1747 end line: 1753 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4547 unit: int X509_up_ref() file: crypto/x509/x_x509.c start line: 199 end line: 205 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4548 unit: int X509_VERIFY_PARAM_set_flags() file: crypto/x509/x509_vpm.c start line: 306 end line: 312 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4549 unit: static STACK_OF() file: crypto/x509/v3_bcons.c start line: 100 end line: 106 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 4550 unit: int X509_NAME_print_ex() file: crypto/x509/name_print.c start line: 227 end line: 233 size: 7 LOC McCabe index: 2 number of parameters: 4 id: 4551 unit: int X509_REQ_get_attr_by_NID() file: crypto/x509/x509_req.c start line: 181 end line: 187 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 4552 unit: int X509_CRL_up_ref() file: crypto/x509/x509cset.c start line: 140 end line: 146 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4553 unit: static void free_dir() file: crypto/x509/by_dir.c start line: 169 end line: 175 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4554 unit: static void x509_policy_node_free() file: crypto/x509/policy.c start line: 98 end line: 104 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4555 unit: static void x509_policy_level_clear() file: crypto/x509/policy.c start line: 150 end line: 156 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4556 unit: int X509_EXTENSION_set_critical() file: crypto/x509/x509_v3.c start line: 246 end line: 254 size: 7 LOC McCabe index: 3 number of parameters: 2 id: 4557 unit: int X509V3_add_value_bool() file: crypto/x509/v3_utl.c start line: 160 end line: 166 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 4558 unit: int x509v3_conf_name_matches() file: crypto/x509/v3_utl.c start line: 545 end line: 553 size: 7 LOC McCabe index: 3 number of parameters: 2 id: 4559 unit: int X509_check_ip() file: crypto/x509/v3_utl.c start line: 1080 end line: 1086 size: 7 LOC McCabe index: 2 number of parameters: 4 id: 4560 unit: static int X509_LOOKUP_by_subject() file: crypto/x509/x509_lu.c start line: 119 end line: 129 size: 7 LOC McCabe index: 3 number of parameters: 4 id: 4561 unit: int X509_STORE_lock() file: crypto/x509/x509_lu.c start line: 177 end line: 183 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4562 unit: int X509_STORE_unlock() file: crypto/x509/x509_lu.c start line: 185 end line: 191 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4563 unit: void X509_OBJECT_free() file: crypto/x509/x509_lu.c start line: 313 end line: 319 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4564 unit: int bio_socket_should_retry() file: crypto/bio/socket_helper.c start line: 125 end line: 132 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4565 unit: int BIO_destroy_bio_pair() file: crypto/bio/pair.c start line: 470 end line: 476 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4566 unit: static int conn_new() file: crypto/bio/connect.c start line: 317 end line: 323 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 4567 unit: static int conn_free() file: crypto/bio/connect.c start line: 340 end line: 348 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4568 unit: static int marshal_integer() file: crypto/dsa/dsa_asn1.c start line: 141 end line: 148 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4569 unit: static void X509_PKEY_free() file: crypto/pem/pem_info.c start line: 78 end line: 85 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4570 unit: void OPENSSL_sk_free() file: crypto/stack/stack.c start line: 139 end line: 145 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4571 unit: int EVP_DecodedLength() file: crypto/base64/base64.c start line: 256 end line: 263 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4572 unit: int EVP_DecodeFinal() file: crypto/base64/base64.c start line: 398 end line: 405 size: 7 LOC McCabe index: 3 number of parameters: 3 id: 4573 unit: int BIO_snprintf() file: crypto/mem.c start line: 490 end line: 496 size: 7 LOC McCabe index: 1 number of parameters: 4 id: 4574 unit: int OPENSSL_asprintf() file: crypto/mem.c start line: 550 end line: 556 size: 7 LOC McCabe index: 1 number of parameters: 3 id: 4575 unit: size_t OPENSSL_strlcat() file: crypto/mem.c start line: 592 end line: 598 size: 7 LOC McCabe index: 3 number of parameters: 3 id: 4576 unit: int PKCS7_is_detached() file: crypto/pkcs7/pkcs7.c start line: 855 end line: 861 size: 7 LOC McCabe index: 3 number of parameters: 1 id: 4577 unit: static int md_free() file: crypto/pkcs7/bio/md.c start line: 27 end line: 34 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 4578 unit: static int voprf_pst1_hash_to_group() file: crypto/trust_token/voprf.c start line: 1183 end line: 1189 size: 7 LOC McCabe index: 1 number of parameters: 3 id: 4579 unit: int pmbtoken_exp1_client_key_from_bytes() file: crypto/trust_token/pmbtoken.c start line: 1250 end line: 1256 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 4580 unit: int pmbtoken_exp1_issuer_key_from_bytes() file: crypto/trust_token/pmbtoken.c start line: 1258 end line: 1264 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 4581 unit: int pmbtoken_exp2_client_key_from_bytes() file: crypto/trust_token/pmbtoken.c start line: 1424 end line: 1430 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 4582 unit: int pmbtoken_exp2_issuer_key_from_bytes() file: crypto/trust_token/pmbtoken.c start line: 1432 end line: 1438 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 4583 unit: int pmbtoken_pst1_client_key_from_bytes() file: crypto/trust_token/pmbtoken.c start line: 1598 end line: 1604 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 4584 unit: int pmbtoken_pst1_issuer_key_from_bytes() file: crypto/trust_token/pmbtoken.c start line: 1606 end line: 1612 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 4585 unit: void TRUST_TOKEN_free() file: crypto/trust_token/trust_token.c start line: 134 end line: 140 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4586 unit: void DES_ede3_cbc_encrypt() file: crypto/des/des.c start line: 817 end line: 823 size: 7 LOC McCabe index: 1 number of parameters: 8 id: 4587 unit: void DES_ede2_cbc_encrypt() file: crypto/des/des.c start line: 925 end line: 931 size: 7 LOC McCabe index: 1 number of parameters: 7 id: 4588 unit: void CRYPTO_refcount_inc() file: crypto/refcount_lock.c start line: 29 end line: 35 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4589 unit: sub random_string() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 169 end line: 175 size: 7 LOC McCabe index: 1 number of parameters: 0 id: 4590 unit: int crypto_gcm_clmul_enabled() file: crypto/fipsmodule/modes/gcm.c start line: 851 end line: 857 size: 7 LOC McCabe index: 3 number of parameters: 1 id: 4591 unit: int BN_uadd() file: crypto/fipsmodule/bn/add.c start line: 127 end line: 133 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 4592 unit: int BN_usub() file: crypto/fipsmodule/bn/add.c start line: 254 end line: 260 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 4593 unit: OPENSSL_INLINE int rsaz_avx2_preferred() file: crypto/fipsmodule/bn/rsaz_exp.h start line: 48 end line: 56 size: 7 LOC McCabe index: 4 number of parameters: 1 id: 4594 unit: void BN_clear() file: crypto/fipsmodule/bn/bn.c start line: 148 end line: 155 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4595 unit: unsigned BN_num_bits() file: crypto/fipsmodule/bn/bn.c start line: 226 end line: 233 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4596 unit: int bn_fits_in_words() file: crypto/fipsmodule/bn/bn.c start line: 315 end line: 322 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4597 unit: void BN_set_negative() file: crypto/fipsmodule/bn/bn.c start line: 348 end line: 354 size: 7 LOC McCabe index: 3 number of parameters: 2 id: 4598 unit: int bn_expand() file: crypto/fipsmodule/bn/bn.c start line: 387 end line: 393 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4599 unit: int bn_minimal_width() file: crypto/fipsmodule/bn/bn.c start line: 441 end line: 447 size: 7 LOC McCabe index: 3 number of parameters: 1 id: 4600 unit: void BN_MONT_CTX_free() file: crypto/fipsmodule/bn/montgomery.c start line: 179 end line: 186 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4601 unit: int bn_mul_mont() file: crypto/fipsmodule/bn/montgomery.c start line: 646 end line: 652 size: 7 LOC McCabe index: 2 number of parameters: 6 id: 4602 unit: BN_ULONG bn_reduce_once_in_place() file: crypto/fipsmodule/bn/div.c start line: 433 end line: 440 size: 7 LOC McCabe index: 1 number of parameters: 5 id: 4603 unit: int BN_mod_add() file: crypto/fipsmodule/bn/div.c start line: 580 end line: 586 size: 7 LOC McCabe index: 2 number of parameters: 5 id: 4604 unit: int BN_mod_sub() file: crypto/fipsmodule/bn/div.c start line: 614 end line: 620 size: 7 LOC McCabe index: 2 number of parameters: 5 id: 4605 unit: int BN_mod_lshift_quick() file: crypto/fipsmodule/bn/div.c start line: 732 end line: 738 size: 7 LOC McCabe index: 2 number of parameters: 4 id: 4606 unit: int BN_mod_lshift1_quick() file: crypto/fipsmodule/bn/div.c start line: 753 end line: 759 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 4607 unit: static void BN_RECP_CTX_init() file: crypto/fipsmodule/bn/exponentiation.c start line: 227 end line: 233 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 4608 unit: static void BN_RECP_CTX_free() file: crypto/fipsmodule/bn/exponentiation.c start line: 235 end line: 242 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4609 unit: int BN_mul() file: crypto/fipsmodule/bn/mul.c start line: 512 end line: 520 size: 7 LOC McCabe index: 2 number of parameters: 4 id: 4610 unit: int bn_mul_consttime() file: crypto/fipsmodule/bn/mul.c start line: 522 end line: 530 size: 7 LOC McCabe index: 3 number of parameters: 4 id: 4611 unit: int BN_sqr() file: crypto/fipsmodule/bn/mul.c start line: 723 end line: 730 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 4612 unit: func() file: crypto/fipsmodule/bn/bn_test_to_fuzzer.go start line: 49 end line: 55 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4613 unit: func appendUnsigned() file: crypto/fipsmodule/bn/bn_test_to_fuzzer.go start line: 166 end line: 172 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4614 unit: void BN_GENCB_set() file: crypto/fipsmodule/bn/prime.c start line: 366 end line: 372 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 4615 unit: int BN_bn2le_padded() file: crypto/fipsmodule/bn/bytes.c start line: 301 end line: 307 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 4616 unit: int BN_bn2bin_padded() file: crypto/fipsmodule/bn/bytes.c start line: 309 end line: 316 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 4617 unit: static size_t sskdf_variant_digest_output_size() file: crypto/fipsmodule/kdf/sskdf.c start line: 57 end line: 63 size: 7 LOC McCabe index: 3 number of parameters: 1 id: 4618 unit: unsigned int ml_dsa_make_hint() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/rounding.c start line: 74 end line: 80 size: 7 LOC McCabe index: 5 number of parameters: 3 id: 4619 unit: int ml_dsa_keypair() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/sign.c start line: 139 end line: 145 size: 7 LOC McCabe index: 2 number of parameters: 4 id: 4620 unit: int ml_dsa_44_keypair_internal_no_self_test() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 33 end line: 39 size: 7 LOC McCabe index: 1 number of parameters: 3 id: 4621 unit: int SHAKE128_Init_x4() file: crypto/fipsmodule/sha/sha3.c start line: 401 end line: 409 size: 7 LOC McCabe index: 4 number of parameters: 1 id: 4622 unit: sub Xtail_ssse3() file: crypto/fipsmodule/sha/asm/sha1-586.pl start line: 871 end line: 878 size: 7 LOC McCabe index: 2 number of parameters: 0 id: 4623 unit: sub Xtail_avx() file: crypto/fipsmodule/sha/asm/sha1-586.pl start line: 1364 end line: 1371 size: 7 LOC McCabe index: 2 number of parameters: 0 id: 4624 unit: sub BODY_20_39() file: crypto/fipsmodule/sha/asm/sha1-armv4-large.pl start line: 174 end line: 180 size: 7 LOC McCabe index: 1 number of parameters: 0 id: 4625 unit: sub Xtail_ssse3() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 764 end line: 771 size: 7 LOC McCabe index: 2 number of parameters: 0 id: 4626 unit: sub Xtail_avx() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 1201 end line: 1208 size: 7 LOC McCabe index: 2 number of parameters: 0 id: 4627 unit: sub Xloop_avx2() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 1615 end line: 1622 size: 7 LOC McCabe index: 2 number of parameters: 0 id: 4628 unit: static void sha512_block_data_order() file: crypto/fipsmodule/sha/sha512.c start line: 270 end line: 280 size: 7 LOC McCabe index: 1 number of parameters: 3 id: 4629 unit: int ED25519_verify_no_self_test() file: crypto/fipsmodule/curve25519/curve25519.c start line: 324 end line: 330 size: 7 LOC McCabe index: 1 number of parameters: 4 id: 4630 unit: int ED25519ctx_sign_no_self_test() file: crypto/fipsmodule/curve25519/curve25519.c start line: 344 end line: 350 size: 7 LOC McCabe index: 1 number of parameters: 6 id: 4631 unit: int ED25519_check_public_key() file: crypto/fipsmodule/curve25519/curve25519.c start line: 548 end line: 554 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 4632 unit: def to_bytes() file: crypto/fipsmodule/curve25519/make_curve25519_tables.py start line: 0 end line: 0 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4633 unit: def to_base_51() file: crypto/fipsmodule/curve25519/make_curve25519_tables.py start line: 0 end line: 0 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4634 unit: def to_literal() file: crypto/fipsmodule/curve25519/make_curve25519_tables.py start line: 0 end line: 0 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 4635 unit: static uint64_t load_3() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 42 end line: 48 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 4636 unit: void ed25519_public_key_from_hashed_seed_nohw() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 1975 end line: 1982 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 4637 unit: int ed25519_check_public_key_nohw() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 2060 end line: 2066 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4638 unit: int ed25519_check_public_key_s2n_bignum() file: crypto/fipsmodule/curve25519/curve25519_s2n_bignum_asm.c start line: 135 end line: 141 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4639 unit: void CMAC_CTX_free() file: crypto/fipsmodule/cmac/cmac.c start line: 128 end line: 135 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4640 unit: int is_fips_build() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 12 end line: 18 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 4641 unit: static uint64_t service_indicator_get_counter() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 66 end line: 72 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4642 unit: int PKCS5_PBKDF2_HMAC_SHA1() file: crypto/fipsmodule/pbkdf/pbkdf.c start line: 149 end line: 155 size: 7 LOC McCabe index: 1 number of parameters: 7 id: 4643 unit: void PQDSA_KEY_free() file: crypto/fipsmodule/pqdsa/pqdsa.c start line: 61 end line: 67 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4644 unit: static void KEM_KEY_clear() file: crypto/fipsmodule/kem/kem.c start line: 204 end line: 210 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 4645 unit: void KEM_KEY_free() file: crypto/fipsmodule/kem/kem.c start line: 230 end line: 236 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4646 unit: int KEM_KEY_set_raw_public_key() file: crypto/fipsmodule/kem/kem.c start line: 242 end line: 249 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4647 unit: int KEM_KEY_set_raw_secret_key() file: crypto/fipsmodule/kem/kem.c start line: 251 end line: 258 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4648 unit: int ml_kem_512_encapsulate_deterministic() file: crypto/fipsmodule/ml_kem/ml_kem.c start line: 64 end line: 70 size: 7 LOC McCabe index: 1 number of parameters: 4 id: 4649 unit: int ml_kem_768_encapsulate_deterministic() file: crypto/fipsmodule/ml_kem/ml_kem.c start line: 127 end line: 133 size: 7 LOC McCabe index: 1 number of parameters: 4 id: 4650 unit: int ml_kem_1024_encapsulate_deterministic() file: crypto/fipsmodule/ml_kem/ml_kem.c start line: 176 end line: 182 size: 7 LOC McCabe index: 1 number of parameters: 4 id: 4651 unit: static MLK_INLINE void mlk_shake128x4_absorb_once() file: crypto/fipsmodule/ml_kem/fips202x4_glue.h start line: 19 end line: 27 size: 7 LOC McCabe index: 1 number of parameters: 6 id: 4652 unit: static MLK_INLINE void mlk_shake256x4() file: crypto/fipsmodule/ml_kem/fips202x4_glue.h start line: 48 end line: 56 size: 7 LOC McCabe index: 1 number of parameters: 10 id: 4653 unit: static int mlk_check_pct() file: crypto/fipsmodule/ml_kem/mlkem/kem.c start line: 176 end line: 183 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 4654 unit: static void mlk_pack_pk() file: crypto/fipsmodule/ml_kem/mlkem/indcpa.c start line: 47 end line: 53 size: 7 LOC McCabe index: 1 number of parameters: 3 id: 4655 unit: static MLK_INLINE uint16_t mlk_ct_cmask_nonzero_u16() file: crypto/fipsmodule/ml_kem/mlkem/verify.h start line: 136 end line: 142 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4656 unit: static MLK_INLINE uint8_t mlk_ct_cmask_nonzero_u8() file: crypto/fipsmodule/ml_kem/mlkem/verify.h start line: 158 end line: 164 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4657 unit: static MLK_INLINE uint16_t mlk_ct_cmask_neg_i16() file: crypto/fipsmodule/ml_kem/mlkem/verify.h start line: 199 end line: 205 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4658 unit: static MLK_INLINE int16_t mlk_ct_sel_int16() file: crypto/fipsmodule/ml_kem/mlkem/verify.h start line: 256 end line: 262 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 4659 unit: static int open_eintr() file: crypto/fipsmodule/cpucap/cpu_arm_linux.c start line: 30 end line: 36 size: 7 LOC McCabe index: 3 number of parameters: 2 id: 4660 unit: static ssize_t read_eintr() file: crypto/fipsmodule/cpucap/cpu_arm_linux.c start line: 38 end line: 44 size: 7 LOC McCabe index: 3 number of parameters: 3 id: 4661 unit: static inline void aes_hw_ctr32_encrypt_blocks_wrapper() file: crypto/fipsmodule/aes/mode_wrappers.c start line: 61 end line: 67 size: 7 LOC McCabe index: 1 number of parameters: 5 id: 4662 unit: void AES_cfb1_encrypt() file: crypto/fipsmodule/aes/mode_wrappers.c start line: 143 end line: 149 size: 7 LOC McCabe index: 1 number of parameters: 7 id: 4663 unit: void AES_cfb8_encrypt() file: crypto/fipsmodule/aes/mode_wrappers.c start line: 151 end line: 157 size: 7 LOC McCabe index: 1 number of parameters: 7 id: 4664 unit: void AES_cfb128_encrypt() file: crypto/fipsmodule/aes/mode_wrappers.c start line: 159 end line: 165 size: 7 LOC McCabe index: 1 number of parameters: 7 id: 4665 unit: sub random_string() file: crypto/fipsmodule/aes/asm/aesni-xts-avx512.pl start line: 99 end line: 105 size: 7 LOC McCabe index: 1 number of parameters: 0 id: 4666 unit: local *unaes = sub() file: crypto/fipsmodule/aes/asm/aesv8-armx.pl start line: 2419 end line: 2426 size: 7 LOC McCabe index: 2 number of parameters: 0 id: 4667 unit: void EVP_MD_CTX_cleanse() file: crypto/fipsmodule/digest/digest.c start line: 119 end line: 125 size: 7 LOC McCabe index: 4 number of parameters: 1 id: 4668 unit: void EVP_MD_CTX_free() file: crypto/fipsmodule/digest/digest.c start line: 127 end line: 134 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4669 unit: static int md5_sha1_update() file: crypto/fipsmodule/digest/digests.c start line: 552 end line: 561 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 4670 unit: void HMAC_CTX_free() file: crypto/fipsmodule/hmac/hmac.c start line: 319 end line: 326 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4671 unit: int HMAC_Update() file: crypto/fipsmodule/hmac/hmac.c start line: 431 end line: 437 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 4672 unit: int RSA_verify_raw() file: crypto/fipsmodule/rsa/rsa_impl.c start line: 526 end line: 532 size: 7 LOC McCabe index: 1 number of parameters: 7 id: 4673 unit: int RSA_sign_raw() file: crypto/fipsmodule/rsa/rsa.c start line: 608 end line: 615 size: 7 LOC McCabe index: 1 number of parameters: 7 id: 4674 unit: unsigned RSA_size() file: crypto/fipsmodule/rsa/rsa.c start line: 617 end line: 626 size: 7 LOC McCabe index: 3 number of parameters: 1 id: 4675 unit: int RSA_verify() file: crypto/fipsmodule/rsa/rsa.c start line: 998 end line: 1004 size: 7 LOC McCabe index: 1 number of parameters: 6 id: 4676 unit: int rsa_private_transform_no_self_test() file: crypto/fipsmodule/rsa/rsa.c start line: 1038 end line: 1045 size: 7 LOC McCabe index: 3 number of parameters: 4 id: 4677 unit: int EC_KEY_METHOD_set_flags() file: crypto/fipsmodule/ec/ec_key.c start line: 655 end line: 662 size: 7 LOC McCabe index: 3 number of parameters: 2 id: 4678 unit: func() file: crypto/fipsmodule/ec/make_p256-nistz-tests.go start line: 228 end line: 234 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4679 unit: int ec_scalar_is_zero() file: crypto/fipsmodule/ec/scalar.c start line: 44 end line: 50 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4680 unit: void ec_scalar_add() file: crypto/fipsmodule/ec/scalar.c start line: 91 end line: 97 size: 7 LOC McCabe index: 1 number of parameters: 4 id: 4681 unit: void ec_scalar_sub() file: crypto/fipsmodule/ec/scalar.c start line: 99 end line: 105 size: 7 LOC McCabe index: 1 number of parameters: 4 id: 4682 unit: static crypto_word_t calc_first_wvalue() file: crypto/fipsmodule/ec/p256-nistz.c start line: 293 end line: 300 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 4683 unit: void ec_GFp_mont_felem_reduce() file: crypto/fipsmodule/ec/ec_montgomery.c start line: 127 end line: 136 size: 7 LOC McCabe index: 1 number of parameters: 4 id: 4684 unit: static void ec_group_set_a_minus3() file: crypto/fipsmodule/ec/ec.c start line: 103 end line: 109 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 4685 unit: int EC_POINT_is_at_infinity() file: crypto/fipsmodule/ec/ec.c start line: 645 end line: 651 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4686 unit: void ec_set_to_safe_point() file: crypto/fipsmodule/ec/ec.c start line: 1125 end line: 1134 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4687 unit: func bigFromHex() file: crypto/fipsmodule/ec/make_tables.go start line: 57 end line: 63 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4688 unit: func montgomeryR() file: crypto/fipsmodule/ec/make_tables.go start line: 536 end line: 543 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 4689 unit: static void ec_GFp_nistp521_felem_sqr() file: crypto/fipsmodule/ec/p521.c start line: 472 end line: 478 size: 7 LOC McCabe index: 1 number of parameters: 3 id: 4690 unit: static crypto_word_t p224_get_bit() file: crypto/fipsmodule/ec/p224-64.c start line: 853 end line: 859 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4691 unit: BN_ULONG ec_felem_non_zero_mask() file: crypto/fipsmodule/ec/felem.c start line: 87 end line: 93 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4692 unit: int FIPS_mode() file: crypto/fipsmodule/self_check/fips.c start line: 23 end line: 29 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4693 unit: int FIPS_is_entropy_cpu_jitter() file: crypto/fipsmodule/self_check/fips.c start line: 31 end line: 37 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 4694 unit: static void hexdump() file: crypto/fipsmodule/self_check/self_check.c start line: 54 end line: 60 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 4695 unit: static void rand_get_seed() file: crypto/fipsmodule/rand/rand.c start line: 359 end line: 366 size: 7 LOC McCabe index: 1 number of parameters: 3 id: 4696 unit: int CRYPTO_get_snapsafe_active() file: crypto/fipsmodule/rand/snapsafe_detect.c start line: 88 end line: 96 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4697 unit: int CRYPTO_get_snapsafe_supported() file: crypto/fipsmodule/rand/snapsafe_detect.c start line: 98 end line: 106 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4698 unit: static int init_fork_detect_madv_wipeonfork() file: crypto/fipsmodule/rand/fork_detect.c start line: 46 end line: 60 size: 7 LOC McCabe index: 3 number of parameters: 2 id: 4699 unit: int EVP_CipherInit() file: crypto/fipsmodule/cipher/cipher.c start line: 735 end line: 741 size: 7 LOC McCabe index: 2 number of parameters: 5 id: 4700 unit: void EVP_AEAD_CTX_free() file: crypto/fipsmodule/cipher/aead.c start line: 58 end line: 64 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4701 unit: void EVP_AEAD_CTX_cleanup() file: crypto/fipsmodule/cipher/aead.c start line: 105 end line: 111 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4702 unit: static int check_alias() file: crypto/fipsmodule/cipher/aead.c start line: 115 end line: 122 size: 7 LOC McCabe index: 2 number of parameters: 4 id: 4703 unit: int EVP_AEAD_CTX_get_iv() file: crypto/fipsmodule/cipher/aead.c start line: 274 end line: 281 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 4704 unit: static int aes_ofb_cipher() file: crypto/fipsmodule/cipher/e_aes.c start line: 290 end line: 297 size: 7 LOC McCabe index: 1 number of parameters: 4 id: 4705 unit: static void aes_gcm_cleanup() file: crypto/fipsmodule/cipher/e_aes.c start line: 412 end line: 418 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4706 unit: static int cipher_aes_ccm_ctrl_set_L() file: crypto/fipsmodule/cipher/e_aesccm.c start line: 644 end line: 650 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4707 unit: static void free_it() file: crypto/fipsmodule/evp/evp.c start line: 99 end line: 105 size: 7 LOC McCabe index: 3 number of parameters: 1 id: 4708 unit: int EVP_PKEY_is_opaque() file: crypto/fipsmodule/evp/evp.c start line: 127 end line: 133 size: 7 LOC McCabe index: 3 number of parameters: 1 id: 4709 unit: int EVP_PKEY_missing_parameters() file: crypto/fipsmodule/evp/evp.c start line: 191 end line: 197 size: 7 LOC McCabe index: 3 number of parameters: 1 id: 4710 unit: int EVP_PKEY_size() file: crypto/fipsmodule/evp/evp.c start line: 199 end line: 205 size: 7 LOC McCabe index: 4 number of parameters: 1 id: 4711 unit: int EVP_PKEY_bits() file: crypto/fipsmodule/evp/evp.c start line: 207 end line: 213 size: 7 LOC McCabe index: 4 number of parameters: 1 id: 4712 unit: int EVP_PKEY_CTX_set_signature_context() file: crypto/fipsmodule/evp/evp.c start line: 598 end line: 604 size: 7 LOC McCabe index: 1 number of parameters: 3 id: 4713 unit: static int rsa_set_pss_param() file: crypto/fipsmodule/evp/p_rsa.c start line: 121 end line: 127 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4714 unit: static void pkey_ec_cleanup() file: crypto/fipsmodule/evp/p_ec.c start line: 106 end line: 113 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4715 unit: int EVP_PKEY_CTX_set_ec_param_enc() file: crypto/fipsmodule/evp/p_ec.c start line: 332 end line: 339 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4716 unit: int EVP_PKEY_CTX_set1_hkdf_salt() file: crypto/fipsmodule/evp/p_hkdf.c start line: 301 end line: 307 size: 7 LOC McCabe index: 1 number of parameters: 3 id: 4717 unit: int EVP_PKEY_CTX_add1_hkdf_info() file: crypto/fipsmodule/evp/p_hkdf.c start line: 309 end line: 315 size: 7 LOC McCabe index: 1 number of parameters: 3 id: 4718 unit: static void pkey_ed25519ph_cleanup() file: crypto/fipsmodule/evp/p_ed25519ph.c start line: 38 end line: 45 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4719 unit: int BN_bn2binpad() file: crypto/bn_extra/convert.c start line: 463 end line: 469 size: 7 LOC McCabe index: 3 number of parameters: 3 id: 4720 unit: static inline void constant_time_select_array_w() file: crypto/internal.h start line: 479 end line: 485 size: 7 LOC McCabe index: 2 number of parameters: 5 id: 4721 unit: static inline crypto_word_t CRYPTO_bswap_word() file: crypto/internal.h start line: 846 end line: 852 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 4722 unit: static inline void CRYPTO_store_u64_be() file: crypto/internal.h start line: 1072 end line: 1079 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 4723 unit: static inline uint32_t CRYPTO_rotl_u32() file: crypto/internal.h start line: 1124 end line: 1130 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 4724 unit: static inline uint32_t CRYPTO_rotr_u32() file: crypto/internal.h start line: 1132 end line: 1138 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 4725 unit: static inline uint64_t CRYPTO_rotl_u64() file: crypto/internal.h start line: 1140 end line: 1146 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 4726 unit: static inline uint64_t CRYPTO_rotr_u64() file: crypto/internal.h start line: 1148 end line: 1154 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 4727 unit: static inline uint32_t CRYPTO_subc_u32() file: crypto/internal.h start line: 1240 end line: 1246 size: 7 LOC McCabe index: 1 number of parameters: 4 id: 4728 unit: static inline uint64_t CRYPTO_subc_u64() file: crypto/internal.h start line: 1248 end line: 1254 size: 7 LOC McCabe index: 1 number of parameters: 4 id: 4729 unit: func updateTerminalSize() file: util/fipstools/acvp/acvptool/interactive.go start line: 42 end line: 48 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4730 unit: func() file: util/fipstools/acvp/acvptool/interactive.go start line: 91 end line: 97 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4731 unit: func() file: util/fipstools/acvp/acvptool/acvp/acvp.go start line: 445 end line: 451 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4732 unit: func() file: util/fipstools/acvp/acvptool/parser.peg.go start line: 250 end line: 256 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4733 unit: func concat() file: util/fipstools/acvp/acvptool/subprocess/tls13.go start line: 236 end line: 242 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4734 unit: func() file: util/fipstools/acvp/acvptool/subprocess/subprocess.go start line: 167 end line: 173 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 4735 unit: func() file: util/fipstools/acvp/acvptool/subprocess/subprocess.go start line: 414 end line: 420 size: 7 LOC McCabe index: 3 number of parameters: 1 id: 4736 unit: func xorKeyWithOddParityLSB() file: util/fipstools/acvp/acvptool/subprocess/block.go start line: 126 end line: 133 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4737 unit: static bool ReadAll() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 89 end line: 96 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 4738 unit: func getTempFile() file: util/fipstools/integrity_tool/main.go start line: 399 end line: 405 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4739 unit: func() file: util/fipstools/delocate/delocate.peg.go start line: 336 end line: 342 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4740 unit: func instructionArgs() file: util/fipstools/delocate/delocate.go start line: 404 end line: 411 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4741 unit: func establishTOC() file: util/fipstools/delocate/delocate.go start line: 855 end line: 861 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 4742 unit: func push() file: util/fipstools/delocate/delocate.go start line: 1269 end line: 1275 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 4743 unit: def test_beeu() file: util/asm_dev/armv8/p256/beeu.py start line: 0 end line: 0 size: 7 LOC McCabe index: 1 number of parameters: 0 id: 4744 unit: def RmTree() file: util/bot/update_clang.py start line: 0 end line: 0 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4745 unit: func skipLine() file: util/doc.go start line: 338 end line: 344 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4746 unit: func copyFile() file: util/doc.go start line: 903 end line: 909 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 4747 unit: def FindCMakeFiles() file: util/generate_build_files.py start line: 0 end line: 0 size: 7 LOC McCabe index: 4 number of parameters: 1 id: 4748 unit: func indexFrom() file: util/convert_comments.go start line: 64 end line: 70 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 4749 unit: func() file: util/compare_benchmarks.go start line: 37 end line: 43 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 4750 unit: void open_test_streams() file: util/benchmark/ec/p256_awslc_ossl/src/benchmark.c start line: 20 end line: 27 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 4751 unit: void close_test_streams() file: util/benchmark/ec/p256_awslc_ossl/src/benchmark.c start line: 29 end line: 36 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 4752 unit: void CloseFD() file: tool/fd.cc start line: 45 end line: 51 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 4753 unit: size_t SSLAEADContext::ExplicitNonceLen() file: ssl/ssl_aead_ctx.cc start line: 182 end line: 187 size: 6 LOC McCabe index: 3 number of parameters: 0 id: 4754 unit: size_t SSLAEADContext::MaxOverhead() file: ssl/ssl_aead_ctx.cc start line: 215 end line: 220 size: 6 LOC McCabe index: 3 number of parameters: 0 id: 4755 unit: static void dtls1_on_handshake_complete() file: ssl/dtls_method.cc start line: 70 end line: 78 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4756 unit: void SSLBuffer::DidWrite() file: ssl/ssl_buffer.cc start line: 104 end line: 109 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4757 unit: static void ssl_crypto_x509_cert_flush_leaf() file: ssl/ssl_x509.cc start line: 241 end line: 246 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4758 unit: static void ssl_crypto_x509_cert_flush_cached_chain() file: ssl/ssl_x509.cc start line: 248 end line: 253 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4759 unit: static void ssl_crypto_x509_cert_clear() file: ssl/ssl_x509.cc start line: 270 end line: 276 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 4760 unit: static void ssl_crypto_x509_cert_dup() file: ssl/ssl_x509.cc start line: 283 end line: 288 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4761 unit: void SSL_CTX_set_cert_verify_callback() file: ssl/ssl_x509.cc start line: 717 end line: 722 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 4762 unit: void SSL_CTX_set_verify() file: ssl/ssl_x509.cc start line: 724 end line: 729 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 4763 unit: void SSL_CTX_set_cert_store() file: ssl/ssl_x509.cc start line: 761 end line: 766 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 4764 unit: void SSL_CTX_set_client_CA_list() file: ssl/ssl_x509.cc start line: 1298 end line: 1303 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 4765 unit: void SSL_set_handoff_mode() file: ssl/ssl_lib.cc start line: 449 end line: 454 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4766 unit: static int ssl_session_cmp() file: ssl/ssl_lib.cc start line: 521 end line: 527 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4767 unit: int SSL_connect() file: ssl/ssl_lib.cc start line: 914 end line: 921 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4768 unit: int SSL_accept() file: ssl/ssl_lib.cc start line: 923 end line: 930 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4769 unit: void SSL_get_peer_quic_transport_params() file: ssl/ssl_lib.cc start line: 1293 end line: 1298 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 4770 unit: int SSL_in_early_data() file: ssl/ssl_lib.cc start line: 1314 end line: 1319 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4771 unit: void SSL_CTX_set_max_cert_list() file: ssl/ssl_lib.cc start line: 1928 end line: 1933 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4772 unit: void SSL_set_max_cert_list() file: ssl/ssl_lib.cc start line: 1937 end line: 1942 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4773 unit: int SSL_set1_groups_list() file: ssl/ssl_lib.cc start line: 2135 end line: 2140 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4774 unit: int SSL_CTX_cipher_in_group() file: ssl/ssl_lib.cc start line: 2159 end line: 2164 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4775 unit: int SSL_get_servername_type() file: ssl/ssl_lib.cc start line: 2304 end line: 2309 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4776 unit: void SSL_CTX_set_custom_verify() file: ssl/ssl_lib.cc start line: 2311 end line: 2316 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 4777 unit: void SSL_enable_signed_cert_timestamps() file: ssl/ssl_lib.cc start line: 2332 end line: 2337 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4778 unit: void SSL_enable_ocsp_stapling() file: ssl/ssl_lib.cc start line: 2343 end line: 2348 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4779 unit: void SSL_get0_next_proto_negotiated() file: ssl/ssl_lib.cc start line: 2453 end line: 2459 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 4780 unit: void SSL_set_alps_use_new_codepoint() file: ssl/ssl_lib.cc start line: 2560 end line: 2565 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4781 unit: void SSL_set_tls_channel_id_enabled() file: ssl/ssl_lib.cc start line: 2594 end line: 2599 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4782 unit: int SSL_use_psk_identity_hint() file: ssl/ssl_lib.cc start line: 2965 end line: 2970 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4783 unit: void SSL_set_psk_client_callback() file: ssl/ssl_lib.cc start line: 2994 end line: 2999 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4784 unit: void SSL_set_psk_server_callback() file: ssl/ssl_lib.cc start line: 3005 end line: 3010 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4785 unit: void SSL_CTX_set_msg_callback() file: ssl/ssl_lib.cc start line: 3016 end line: 3021 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 4786 unit: void SSL_set_msg_callback() file: ssl/ssl_lib.cc start line: 3027 end line: 3032 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 4787 unit: int SSL_can_release_private_key() file: ssl/ssl_lib.cc start line: 3054 end line: 3063 size: 6 LOC McCabe index: 3 number of parameters: 1 id: 4788 unit: int SSL_in_false_start() file: ssl/ssl_lib.cc start line: 3083 end line: 3088 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4789 unit: void SSL_set_enforce_rsa_key_usage() file: ssl/ssl_lib.cc start line: 3111 end line: 3116 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4790 unit: void SSL_set_retain_only_sha256_of_client_certs() file: ssl/ssl_lib.cc start line: 3236 end line: 3241 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4791 unit: void SSL_set_permute_extensions() file: ssl/ssl_lib.cc start line: 3255 end line: 3260 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4792 unit: void SSL_set_shed_handshake_config() file: ssl/ssl_lib.cc start line: 3274 end line: 3279 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4793 unit: void SSL_set_jdk11_workaround() file: ssl/ssl_lib.cc start line: 3281 end line: 3286 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4794 unit: void SSL_set_check_client_certificate_type() file: ssl/ssl_lib.cc start line: 3288 end line: 3293 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4795 unit: void SSL_set_quic_use_legacy_codepoint() file: ssl/ssl_lib.cc start line: 3295 end line: 3300 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4796 unit: int SSL_CTX_set_num_tickets() file: ssl/ssl_lib.cc start line: 3446 end line: 3451 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 4797 unit: bool tls13_derive_session_psk() file: ssl/tls13_enc.cc start line: 374 end line: 381 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 4798 unit: static uint16_t ssl_version() file: ssl/ssl_versions.cc start line: 246 end line: 252 size: 6 LOC McCabe index: 3 number of parameters: 1 id: 4799 unit: uint16_t SSL_CTX_get_min_proto_version() file: ssl/ssl_versions.cc start line: 347 end line: 352 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4800 unit: uint16_t SSL_CTX_get_max_proto_version() file: ssl/ssl_versions.cc start line: 354 end line: 359 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4801 unit: uint16_t SSL_get_min_proto_version() file: ssl/ssl_versions.cc start line: 377 end line: 382 size: 6 LOC McCabe index: 3 number of parameters: 1 id: 4802 unit: uint16_t SSL_get_max_proto_version() file: ssl/ssl_versions.cc start line: 384 end line: 389 size: 6 LOC McCabe index: 3 number of parameters: 1 id: 4803 unit: int SSL_CTX_use_certificate_chain_file() file: ssl/ssl_file.cc start line: 565 end line: 570 size: 6 LOC McCabe index: 3 number of parameters: 2 id: 4804 unit: int SSL_use_certificate_chain_file() file: ssl/ssl_file.cc start line: 572 end line: 577 size: 6 LOC McCabe index: 3 number of parameters: 2 id: 4805 unit: static size_t random_size() file: ssl/encrypted_client_hello.cc start line: 706 end line: 711 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 4806 unit: void SSL_set_enable_ech_grease() file: ssl/encrypted_client_hello.cc start line: 901 end line: 906 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4807 unit: int SSL_ech_accepted() file: ssl/encrypted_client_hello.cc start line: 1088 end line: 1097 size: 6 LOC McCabe index: 3 number of parameters: 1 id: 4808 unit: void ssl_set_session() file: ssl/ssl_session.cc start line: 797 end line: 803 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4809 unit: uint64_t SSL_SESSION_get_time() file: ssl/ssl_session.cc start line: 1008 end line: 1014 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4810 unit: uint32_t SSL_CTX_get_timeout() file: ssl/ssl_session.cc start line: 1271 end line: 1277 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4811 unit: Span tls1_get_grouplist() file: ssl/extensions.cc start line: 315 end line: 320 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4812 unit: static Span tls12_get_verify_sigalgs() file: ssl/extensions.cc start line: 427 end line: 432 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4813 unit: static bool ext_quic_transport_params_add_clienthello() file: ssl/extensions.cc start line: 2608 end line: 2613 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 4814 unit: static bool ext_quic_transport_params_add_clienthello_legacy() file: ssl/extensions.cc start line: 2615 end line: 2620 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 4815 unit: static bool ext_quic_transport_params_parse_serverhello() file: ssl/extensions.cc start line: 2645 end line: 2650 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 4816 unit: static bool ext_quic_transport_params_parse_clienthello() file: ssl/extensions.cc start line: 2699 end line: 2704 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 4817 unit: static bool ext_alps_add_clienthello() file: ssl/extensions.cc start line: 2958 end line: 2963 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 4818 unit: static bool ext_alps_add_clienthello_old() file: ssl/extensions.cc start line: 2965 end line: 2970 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 4819 unit: static bool ext_alps_parse_serverhello() file: ssl/extensions.cc start line: 3004 end line: 3009 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 4820 unit: static bool ext_alps_parse_serverhello_old() file: ssl/extensions.cc start line: 3011 end line: 3016 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 4821 unit: static void dtls1_double_timeout() file: ssl/d1_lib.cc start line: 155 end line: 160 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4822 unit: void SSL_set_cert_cb() file: ssl/ssl_cert.cc start line: 1122 end line: 1127 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4823 unit: const STACK_OF() file: ssl/ssl_cert.cc start line: 1138 end line: 1143 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4824 unit: int SSL_CTX_set_ocsp_response() file: ssl/ssl_cert.cc start line: 1173 end line: 1178 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 4825 unit: static bool is_cipher_list_separator() file: ssl/ssl_cipher.cc start line: 710 end line: 715 size: 6 LOC McCabe index: 5 number of parameters: 2 id: 4826 unit: static constexpr int check_order() file: ssl/ssl_cipher.cc start line: 1528 end line: 1535 size: 6 LOC McCabe index: 3 number of parameters: 1 id: 4827 unit: void SSL_HANDSHAKE::ResizeSecrets() file: ssl/handshake.cc start line: 167 end line: 172 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4828 unit: bool ssl_hash_message() file: ssl/handshake.cc start line: 260 end line: 267 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4829 unit: bool SerializePrivateKey() file: ssl/ssl_key_share.cc start line: 113 end line: 119 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 4830 unit: bool SSLKeyShare::Accept() file: ssl/ssl_key_share.cc start line: 811 end line: 816 size: 6 LOC McCabe index: 2 number of parameters: 4 id: 4831 unit: void Delete() file: ssl/internal.h start line: 209 end line: 214 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4832 unit: void Release() file: ssl/internal.h start line: 303 end line: 308 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 4833 unit: inline UniquePtr UpRef() file: include/openssl/base.h start line: 574 end line: 579 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4834 unit: Span subspan() file: include/openssl/span.h start line: 162 end line: 172 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4835 unit: Span first() file: include/openssl/span.h start line: 174 end line: 179 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4836 unit: Span last() file: include/openssl/span.h start line: 181 end line: 186 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4837 unit: static void value_free() file: crypto/conf/conf.c start line: 136 end line: 141 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4838 unit: int CBS_mem_equal() file: crypto/bytestring/cbs.c start line: 87 end line: 92 size: 6 LOC McCabe index: 2 number of parameters: 3 id: 4839 unit: int EVP_PKEY_assign_DH() file: crypto/evp_extra/p_dh_asn1.c start line: 172 end line: 177 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 4840 unit: static int ed25519_pub_cmp() file: crypto/evp_extra/p_ed25519_asn1.c start line: 162 end line: 167 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 4841 unit: static int print_unsupported() file: crypto/evp_extra/print.c start line: 399 end line: 404 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 4842 unit: static int bf_init_key() file: crypto/decrepit/blowfish/blowfish.c start line: 563 end line: 568 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 4843 unit: static int bf_cbc_cipher() file: crypto/decrepit/blowfish/blowfish.c start line: 585 end line: 590 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 4844 unit: static long b64_callback_ctrl() file: crypto/decrepit/bio/base64_bio.c start line: 515 end line: 520 size: 6 LOC McCabe index: 2 number of parameters: 3 id: 4845 unit: int RSA_padding_add_PKCS1_OAEP() file: crypto/decrepit/rsa/rsa_decrepit.c start line: 98 end line: 103 size: 6 LOC McCabe index: 1 number of parameters: 6 id: 4846 unit: static int cast_init_key() file: crypto/decrepit/cast/cast.c start line: 361 end line: 366 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 4847 unit: static int cast_cbc_cipher() file: crypto/decrepit/cast/cast.c start line: 384 end line: 389 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 4848 unit: void EVP_MD_do_all() file: crypto/decrepit/evp/evp_do_all.c start line: 103 end line: 108 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 4849 unit: static int is_absent_or_null() file: crypto/rsa_extra/rsassa_pss_asn1.c start line: 100 end line: 105 size: 6 LOC McCabe index: 4 number of parameters: 1 id: 4850 unit: int x86_64_assembly_implementation_FOR_TESTING() file: crypto/cipher_extra/e_aesgcmsiv.c start line: 857 end line: 862 size: 6 LOC McCabe index: 3 number of parameters: 1 id: 4851 unit: static int des_init_key() file: crypto/cipher_extra/e_des.c start line: 73 end line: 78 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 4852 unit: static int des_cbc_cipher() file: crypto/cipher_extra/e_des.c start line: 80 end line: 85 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 4853 unit: static int rc4_init_key() file: crypto/cipher_extra/e_rc4.c start line: 67 end line: 73 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 4854 unit: static int rc4_cipher() file: crypto/cipher_extra/e_rc4.c start line: 75 end line: 81 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 4855 unit: sub AUTOLOAD() file: crypto/cipher_extra/asm/aesni-sha256-x86_64.pl start line: 277 end line: 282 size: 6 LOC McCabe index: 2 number of parameters: 0 id: 4856 unit: sub AUTOLOAD() file: crypto/cipher_extra/asm/aesni-sha1-x86_64.pl start line: 175 end line: 180 size: 6 LOC McCabe index: 2 number of parameters: 0 id: 4857 unit: static int aead_aes_128_cbc_sha1_tls_init() file: crypto/cipher_extra/e_tls.c start line: 394 end line: 399 size: 6 LOC McCabe index: 1 number of parameters: 5 id: 4858 unit: static int aead_aes_128_cbc_sha1_tls_implicit_iv_init() file: crypto/cipher_extra/e_tls.c start line: 401 end line: 406 size: 6 LOC McCabe index: 1 number of parameters: 5 id: 4859 unit: static int aead_aes_256_cbc_sha1_tls_init() file: crypto/cipher_extra/e_tls.c start line: 408 end line: 413 size: 6 LOC McCabe index: 1 number of parameters: 5 id: 4860 unit: static int aead_aes_256_cbc_sha1_tls_implicit_iv_init() file: crypto/cipher_extra/e_tls.c start line: 415 end line: 420 size: 6 LOC McCabe index: 1 number of parameters: 5 id: 4861 unit: static int aead_aes_128_cbc_sha256_tls_implicit_iv_init() file: crypto/cipher_extra/e_tls.c start line: 430 end line: 435 size: 6 LOC McCabe index: 1 number of parameters: 5 id: 4862 unit: static int aead_des_ede3_cbc_sha1_tls_implicit_iv_init() file: crypto/cipher_extra/e_tls.c start line: 453 end line: 458 size: 6 LOC McCabe index: 1 number of parameters: 5 id: 4863 unit: static int aead_null_sha1_tls_init() file: crypto/cipher_extra/e_tls.c start line: 473 end line: 478 size: 6 LOC McCabe index: 1 number of parameters: 5 id: 4864 unit: const LHASH_OF() file: crypto/lhash/internal.h start line: 217 end line: 222 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 4865 unit: static int print_errors_to_file() file: crypto/err/err.c start line: 649 end line: 654 size: 6 LOC McCabe index: 2 number of parameters: 3 id: 4866 unit: void ERR_add_error_data() file: crypto/err/err.c start line: 749 end line: 754 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 4867 unit: int ASN1_item_ex_i2d() file: crypto/asn1/tasn_enc.c start line: 114 end line: 119 size: 6 LOC McCabe index: 1 number of parameters: 5 id: 4868 unit: void asn1_refcount_set_one() file: crypto/asn1/tasn_utl.c start line: 105 end line: 110 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4869 unit: void asn1_enc_free() file: crypto/asn1/tasn_utl.c start line: 143 end line: 148 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4870 unit: unsigned long ASN1_tag2bit() file: crypto/asn1/tasn_dec.c start line: 137 end line: 142 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4871 unit: sub ::function_end_B() file: crypto/perlasm/x86gas.pl start line: 135 end line: 140 size: 6 LOC McCabe index: 2 number of parameters: 0 id: 4872 unit: sub ::safeseh() file: crypto/perlasm/x86nasm.pl start line: 179 end line: 184 size: 6 LOC McCabe index: 1 number of parameters: 0 id: 4873 unit: sub ::function_end_B() file: crypto/perlasm/x86masm.pl start line: 117 end line: 123 size: 6 LOC McCabe index: 1 number of parameters: 0 id: 4874 unit: sub ::safeseh() file: crypto/perlasm/x86masm.pl start line: 199 end line: 204 size: 6 LOC McCabe index: 1 number of parameters: 0 id: 4875 unit: sub ::set_label() file: crypto/perlasm/x86asm.pl start line: 224 end line: 229 size: 6 LOC McCabe index: 2 number of parameters: 0 id: 4876 unit: int OCSP_resp_count() file: crypto/ocsp/ocsp_client.c start line: 316 end line: 321 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4877 unit: static int check_protocol() file: crypto/ocsp/ocsp_http.c start line: 47 end line: 52 size: 6 LOC McCabe index: 3 number of parameters: 1 id: 4878 unit: static void crypto_buffer_free_object() file: crypto/pool/pool.c start line: 78 end line: 83 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4879 unit: void BLAKE2B256_Init() file: crypto/blake2/blake2.c start line: 118 end line: 126 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 4880 unit: static inline void vec3_rshift_word() file: crypto/hrss/hrss.c start line: 213 end line: 218 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 4881 unit: static void poly2_fmadd() file: crypto/hrss/hrss.c start line: 387 end line: 392 size: 6 LOC McCabe index: 2 number of parameters: 3 id: 4882 unit: static void poly3_word_mul() file: crypto/hrss/hrss.c start line: 502 end line: 507 size: 6 LOC McCabe index: 1 number of parameters: 6 id: 4883 unit: static void poly3_span_sub() file: crypto/hrss/hrss.c start line: 610 end line: 615 size: 6 LOC McCabe index: 2 number of parameters: 3 id: 4884 unit: static void poly_mod_phiN() file: crypto/hrss/hrss.c start line: 1389 end line: 1395 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4885 unit: void HRSS_marshal_public_key() file: crypto/hrss/hrss.c start line: 2247 end line: 2252 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 4886 unit: size_t OBJ_length() file: crypto/obj/obj.c start line: 182 end line: 188 size: 6 LOC McCabe index: 3 number of parameters: 1 id: 4887 unit: func sanitizeName() file: crypto/obj/objects.go start line: 31 end line: 36 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 4888 unit: void poly_getnoise_eta1() file: crypto/kyber/pqcrystals_kyber_ref_common/poly.c start line: 230 end line: 235 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 4889 unit: void poly_getnoise_eta2() file: crypto/kyber/pqcrystals_kyber_ref_common/poly.c start line: 249 end line: 254 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 4890 unit: void poly_reduce() file: crypto/kyber/pqcrystals_kyber_ref_common/poly.c start line: 328 end line: 333 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4891 unit: void poly_add() file: crypto/kyber/pqcrystals_kyber_ref_common/poly.c start line: 344 end line: 349 size: 6 LOC McCabe index: 2 number of parameters: 3 id: 4892 unit: void poly_sub() file: crypto/kyber/pqcrystals_kyber_ref_common/poly.c start line: 360 end line: 365 size: 6 LOC McCabe index: 2 number of parameters: 3 id: 4893 unit: void polyvec_tobytes() file: crypto/kyber/pqcrystals_kyber_ref_common/polyvec.c start line: 137 end line: 142 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4894 unit: void polyvec_frombytes() file: crypto/kyber/pqcrystals_kyber_ref_common/polyvec.c start line: 154 end line: 159 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4895 unit: void polyvec_ntt() file: crypto/kyber/pqcrystals_kyber_ref_common/polyvec.c start line: 168 end line: 173 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4896 unit: void polyvec_invntt_tomont() file: crypto/kyber/pqcrystals_kyber_ref_common/polyvec.c start line: 183 end line: 188 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4897 unit: void polyvec_reduce() file: crypto/kyber/pqcrystals_kyber_ref_common/polyvec.c start line: 223 end line: 228 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4898 unit: void polyvec_add() file: crypto/kyber/pqcrystals_kyber_ref_common/polyvec.c start line: 239 end line: 244 size: 6 LOC McCabe index: 2 number of parameters: 3 id: 4899 unit: static void keccak_init() file: crypto/kyber/pqcrystals_kyber_ref_common/fips202.c start line: 353 end line: 358 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4900 unit: static int kyber512r3_encaps_deterministic() file: crypto/kyber/kem_kyber.c start line: 25 end line: 30 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 4901 unit: static int kyber768r3_encaps_deterministic() file: crypto/kyber/kem_kyber.c start line: 63 end line: 68 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 4902 unit: static int kyber1024r3_encaps_deterministic() file: crypto/kyber/kem_kyber.c start line: 101 end line: 106 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 4903 unit: static BN_ULONG sgn0() file: crypto/ec_extra/hash_to_curve.c start line: 210 end line: 215 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 4904 unit: static int felem_from_u8() file: crypto/ec_extra/hash_to_curve.c start line: 355 end line: 360 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 4905 unit: static int check_id_error() file: crypto/x509/x509_vfy.c start line: 723 end line: 728 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 4906 unit: void X509_STORE_CTX_cleanup() file: crypto/x509/x509_vfy.c start line: 1713 end line: 1718 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 4907 unit: void X509_STORE_CTX_set0_param() file: crypto/x509/x509_vfy.c start line: 1759 end line: 1764 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4908 unit: static int should_copy() file: crypto/x509/x509_vpm.c start line: 146 end line: 154 size: 6 LOC McCabe index: 3 number of parameters: 3 id: 4909 unit: static void copy_int_param() file: crypto/x509/x509_vpm.c start line: 156 end line: 161 size: 6 LOC McCabe index: 2 number of parameters: 4 id: 4910 unit: int X509_check_ca() file: crypto/x509/v3_purp.c start line: 432 end line: 437 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4911 unit: static int ocsp_helper() file: crypto/x509/v3_purp.c start line: 559 end line: 565 size: 6 LOC McCabe index: 2 number of parameters: 3 id: 4912 unit: long X509_get_pathlen() file: crypto/x509/v3_purp.c start line: 726 end line: 731 size: 6 LOC McCabe index: 3 number of parameters: 1 id: 4913 unit: int X509_CRL_set_issuer_name() file: crypto/x509/x509cset.c start line: 92 end line: 97 size: 6 LOC McCabe index: 3 number of parameters: 2 id: 4914 unit: long X509_get_version() file: crypto/x509/x509_set.c start line: 67 end line: 73 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4915 unit: int X509_set_issuer_name() file: crypto/x509/x509_set.c start line: 122 end line: 127 size: 6 LOC McCabe index: 3 number of parameters: 2 id: 4916 unit: int X509_set_subject_name() file: crypto/x509/x509_set.c start line: 129 end line: 134 size: 6 LOC McCabe index: 3 number of parameters: 2 id: 4917 unit: int X509_set_pubkey() file: crypto/x509/x509_set.c start line: 224 end line: 229 size: 6 LOC McCabe index: 3 number of parameters: 2 id: 4918 unit: void X509_trust_clear() file: crypto/x509/x_x509a.c start line: 197 end line: 202 size: 6 LOC McCabe index: 3 number of parameters: 1 id: 4919 unit: void X509_reject_clear() file: crypto/x509/x_x509a.c start line: 204 end line: 209 size: 6 LOC McCabe index: 3 number of parameters: 1 id: 4920 unit: static void x509_policy_level_free() file: crypto/x509/policy.c start line: 126 end line: 131 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4921 unit: int NETSCAPE_SPKI_set_pubkey() file: crypto/x509/x509spki.c start line: 65 end line: 70 size: 6 LOC McCabe index: 3 number of parameters: 2 id: 4922 unit: int X509v3_get_ext_count() file: crypto/x509/x509_v3.c start line: 67 end line: 72 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4923 unit: int X509_NAME_entry_count() file: crypto/x509/x509name.c start line: 120 end line: 125 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4924 unit: int X509_ATTRIBUTE_count() file: crypto/x509/x509_att.c start line: 194 end line: 199 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4925 unit: static int trust_1oidany() file: crypto/x509/x509_trs.c start line: 152 end line: 159 size: 6 LOC McCabe index: 4 number of parameters: 2 id: 4926 unit: int X509_REQ_set_subject_name() file: crypto/x509/x509rset.c start line: 76 end line: 81 size: 6 LOC McCabe index: 3 number of parameters: 2 id: 4927 unit: int X509_REQ_set_pubkey() file: crypto/x509/x509rset.c start line: 83 end line: 88 size: 6 LOC McCabe index: 3 number of parameters: 2 id: 4928 unit: func printPadded() file: crypto/ecdh_extra/make_secp256k1_test_vectors.go start line: 24 end line: 29 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 4929 unit: static char to_char() file: crypto/bio/hexdump.c start line: 80 end line: 85 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4930 unit: int BIO_get_new_index() file: crypto/bio/bio.c start line: 892 end line: 898 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4931 unit: int DSA_generate_parameters_ex() file: crypto/dsa/dsa.c start line: 232 end line: 237 size: 6 LOC McCabe index: 2 number of parameters: 7 id: 4932 unit: int PEM_write_bio_PrivateKey() file: crypto/pem/pem_pkey.c start line: 152 end line: 157 size: 6 LOC McCabe index: 1 number of parameters: 7 id: 4933 unit: size_t OPENSSL_sk_num() file: crypto/stack/stack.c start line: 109 end line: 114 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4934 unit: static int sort_compare() file: crypto/stack/stack.c start line: 401 end line: 407 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 4935 unit: int OPENSSL_sk_is_sorted() file: crypto/stack/stack.c start line: 440 end line: 446 size: 6 LOC McCabe index: 4 number of parameters: 1 id: 4936 unit: int OPENSSL_tolower() file: crypto/mem.c start line: 446 end line: 451 size: 6 LOC McCabe index: 3 number of parameters: 1 id: 4937 unit: static int write_sha256_ai() file: crypto/pkcs7/pkcs7_x509.c start line: 282 end line: 290 size: 6 LOC McCabe index: 3 number of parameters: 2 id: 4938 unit: int PKCS7_bundle_raw_certificates() file: crypto/pkcs7/pkcs7.c start line: 162 end line: 167 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 4939 unit: static int voprf_exp2_hash_to_group() file: crypto/trust_token/voprf.c start line: 1108 end line: 1113 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 4940 unit: static int voprf_exp2_hash_to_scalar() file: crypto/trust_token/voprf.c start line: 1115 end line: 1120 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 4941 unit: int voprf_exp2_derive_key_from_secret() file: crypto/trust_token/voprf.c start line: 1129 end line: 1134 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 4942 unit: static int voprf_pst1_hash_to_scalar() file: crypto/trust_token/voprf.c start line: 1191 end line: 1196 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 4943 unit: int voprf_pst1_derive_key_from_secret() file: crypto/trust_token/voprf.c start line: 1205 end line: 1210 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 4944 unit: static int pmbtoken_exp1_hash_t() file: crypto/trust_token/pmbtoken.c start line: 1151 end line: 1156 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 4945 unit: static int pmbtoken_exp1_hash_c() file: crypto/trust_token/pmbtoken.c start line: 1183 end line: 1188 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 4946 unit: static int pmbtoken_exp1_hash_to_scalar() file: crypto/trust_token/pmbtoken.c start line: 1190 end line: 1195 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 4947 unit: int pmbtoken_exp1_generate_key() file: crypto/trust_token/pmbtoken.c start line: 1231 end line: 1237 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4948 unit: static int pmbtoken_exp2_hash_t() file: crypto/trust_token/pmbtoken.c start line: 1324 end line: 1329 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 4949 unit: static int pmbtoken_exp2_hash_c() file: crypto/trust_token/pmbtoken.c start line: 1356 end line: 1361 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 4950 unit: static int pmbtoken_exp2_hash_to_scalar() file: crypto/trust_token/pmbtoken.c start line: 1363 end line: 1368 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 4951 unit: int pmbtoken_exp2_generate_key() file: crypto/trust_token/pmbtoken.c start line: 1404 end line: 1410 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4952 unit: static int pmbtoken_pst1_hash_t() file: crypto/trust_token/pmbtoken.c start line: 1498 end line: 1503 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 4953 unit: static int pmbtoken_pst1_hash_c() file: crypto/trust_token/pmbtoken.c start line: 1530 end line: 1535 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 4954 unit: static int pmbtoken_pst1_hash_to_scalar() file: crypto/trust_token/pmbtoken.c start line: 1537 end line: 1542 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 4955 unit: int pmbtoken_pst1_generate_key() file: crypto/trust_token/pmbtoken.c start line: 1578 end line: 1584 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4956 unit: int TRUST_TOKEN_CLIENT_begin_issuance_over_message() file: crypto/trust_token/trust_token.c start line: 301 end line: 306 size: 6 LOC McCabe index: 1 number of parameters: 6 id: 4957 unit: int TRUST_TOKEN_ISSUER_set_srr_key() file: crypto/trust_token/trust_token.c start line: 489 end line: 494 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 4958 unit: void RAND_module_entropy_depleted() file: crypto/rand_extra/entropy_passive.c start line: 8 end line: 14 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 4959 unit: void CRYPTO_sysrand() file: crypto/rand_extra/windows.c start line: 79 end line: 87 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4960 unit: int rand_fork_unsafe_buffering_enabled() file: crypto/rand_extra/forkunsafe.c start line: 40 end line: 45 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 4961 unit: void DES_set_odd_parity() file: crypto/des/des.c start line: 496 end line: 502 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4962 unit: sub AUTOLOAD() file: crypto/chacha/asm/chacha-x86_64.pl start line: 116 end line: 121 size: 6 LOC McCabe index: 2 number of parameters: 0 id: 4963 unit: sub AUTOLOAD() file: crypto/chacha/asm/chacha-armv8.pl start line: 53 end line: 58 size: 6 LOC McCabe index: 2 number of parameters: 0 id: 4964 unit: sub AUTOLOAD() file: crypto/chacha/asm/chacha-armv4.pl start line: 57 end line: 62 size: 6 LOC McCabe index: 2 number of parameters: 0 id: 4965 unit: static void thread_task_rand() file: crypto/rwlock_static_init.cc start line: 17 end line: 22 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4966 unit: static void byte_reverse() file: crypto/fipsmodule/modes/polyval.c start line: 25 end line: 30 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 4967 unit: sub unvmov() file: crypto/fipsmodule/modes/asm/ghashv8-armx.pl start line: 812 end line: 818 size: 6 LOC McCabe index: 2 number of parameters: 0 id: 4968 unit: sub unvmov() file: crypto/fipsmodule/modes/asm/aesv8-gcm-armv8-unroll8.pl start line: 7235 end line: 7241 size: 6 LOC McCabe index: 1 number of parameters: 0 id: 4969 unit: sub HashKeyByIdx() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 262 end line: 268 size: 6 LOC McCabe index: 2 number of parameters: 0 id: 4970 unit: void bn_set_minimal_width() file: crypto/fipsmodule/bn/bn.c start line: 449 end line: 454 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4971 unit: static BN_ULONG maybe_add_words() file: crypto/fipsmodule/bn/gcd_extra.c start line: 42 end line: 47 size: 6 LOC McCabe index: 1 number of parameters: 5 id: 4972 unit: void bn_mod_sub_words() file: crypto/fipsmodule/bn/div.c start line: 442 end line: 449 size: 6 LOC McCabe index: 1 number of parameters: 6 id: 4973 unit: int BN_mod_sqr() file: crypto/fipsmodule/bn/div.c start line: 680 end line: 687 size: 6 LOC McCabe index: 2 number of parameters: 4 id: 4974 unit: int BN_mod_lshift1() file: crypto/fipsmodule/bn/div.c start line: 740 end line: 746 size: 6 LOC McCabe index: 2 number of parameters: 4 id: 4975 unit: static void copy_to_prebuf() file: crypto/fipsmodule/bn/exponentiation.c start line: 883 end line: 888 size: 6 LOC McCabe index: 1 number of parameters: 5 id: 4976 unit: static void bn_abs_sub_words() file: crypto/fipsmodule/bn/mul.c start line: 75 end line: 80 size: 6 LOC McCabe index: 1 number of parameters: 5 id: 4977 unit: void BN_CTX_end() file: crypto/fipsmodule/bn/ctx.c start line: 184 end line: 192 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4978 unit: int BN_is_bit_set() file: crypto/fipsmodule/bn/shift.c start line: 270 end line: 275 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4979 unit: func() file: crypto/fipsmodule/bn/bn_test_to_fuzzer.go start line: 122 end line: 127 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4980 unit: sub $inner,$num,() file: crypto/fipsmodule/bn/asm/armv4-mont.pl start line: 531 end line: 537 size: 6 LOC McCabe index: 1 number of parameters: 0 id: 4981 unit: static size_t num_trial_division_primes() file: crypto/fipsmodule/bn/prime.c start line: 288 end line: 293 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4982 unit: void BN_GENCB_set_old() file: crypto/fipsmodule/bn/prime.c start line: 374 end line: 379 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 4983 unit: sub Np() file: crypto/fipsmodule/md5/asm/md5-586.pl start line: 45 end line: 50 size: 6 LOC McCabe index: 1 number of parameters: 0 id: 4984 unit: static void md5_block_data_order() file: crypto/fipsmodule/md5/md5.c start line: 110 end line: 116 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 4985 unit: void ml_dsa_poly_reduce() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/poly.c start line: 17 end line: 22 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4986 unit: void ml_dsa_poly_caddq() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/poly.c start line: 32 end line: 37 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4987 unit: void ml_dsa_poly_add() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/poly.c start line: 48 end line: 53 size: 6 LOC McCabe index: 2 number of parameters: 3 id: 4988 unit: void ml_dsa_poly_sub() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/poly.c start line: 66 end line: 71 size: 6 LOC McCabe index: 2 number of parameters: 3 id: 4989 unit: void ml_dsa_poly_shiftl() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/poly.c start line: 81 end line: 86 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 4990 unit: void ml_dsa_poly_power2round() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/poly.c start line: 145 end line: 150 size: 6 LOC McCabe index: 2 number of parameters: 3 id: 4991 unit: void ml_dsa_polyvecl_reduce() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/polyvec.c start line: 106 end line: 111 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4992 unit: void ml_dsa_polyvecl_ntt() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/polyvec.c start line: 143 end line: 148 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4993 unit: void ml_dsa_polyvecl_invntt_tomont() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/polyvec.c start line: 160 end line: 165 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4994 unit: void ml_dsa_polyveck_reduce() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/polyvec.c start line: 273 end line: 278 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4995 unit: void ml_dsa_polyveck_caddq() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/polyvec.c start line: 289 end line: 294 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4996 unit: void ml_dsa_polyveck_shiftl() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/polyvec.c start line: 348 end line: 353 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4997 unit: void ml_dsa_polyveck_ntt() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/polyvec.c start line: 364 end line: 369 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4998 unit: void ml_dsa_polyveck_invntt_tomont() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/polyvec.c start line: 381 end line: 386 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 4999 unit: int32_t ml_dsa_reduce32() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/reduce.c start line: 37 end line: 43 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 5000 unit: int32_t ml_dsa_power2round() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/rounding.c start line: 18 end line: 24 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5001 unit: int ml_dsa_44_keypair_internal() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 26 end line: 31 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 5002 unit: int ml_dsa_44_pack_pk_from_sk() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 50 end line: 56 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5003 unit: int ml_dsa_65_pack_pk_from_sk() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 198 end line: 203 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5004 unit: int ml_dsa_87_pack_pk_from_sk() file: crypto/fipsmodule/ml_dsa/ml_dsa.c start line: 331 end line: 337 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5005 unit: static void sha1_block_data_order() file: crypto/fipsmodule/sha/sha1.c start line: 116 end line: 122 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 5006 unit: size_t Keccak1600_Absorb_hw() file: crypto/fipsmodule/sha/keccak1600.c start line: 399 end line: 405 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 5007 unit: static void sha256_block_data_order() file: crypto/fipsmodule/sha/sha256.c start line: 172 end line: 178 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 5008 unit: sub AUTOLOAD() file: crypto/fipsmodule/sha/asm/sha512-x86_64.pl start line: 697 end line: 702 size: 6 LOC McCabe index: 2 number of parameters: 0 id: 5009 unit: sub sp,sp,#20*4 @ [+2]() file: crypto/fipsmodule/sha/asm/sha1-armv4-large.pl start line: 257 end line: 262 size: 6 LOC McCabe index: 2 number of parameters: 0 id: 5010 unit: sub sp,sp,#20*4() file: crypto/fipsmodule/sha/asm/sha1-armv4-large.pl start line: 273 end line: 278 size: 6 LOC McCabe index: 1 number of parameters: 0 id: 5011 unit: sub AUTOLOAD() file: crypto/fipsmodule/sha/asm/sha1-armv4-large.pl start line: 318 end line: 323 size: 6 LOC McCabe index: 2 number of parameters: 0 id: 5012 unit: sub AUTOLOAD() file: crypto/fipsmodule/sha/asm/sha256-armv4.pl start line: 298 end line: 303 size: 6 LOC McCabe index: 2 number of parameters: 0 id: 5013 unit: sub AUTOLOAD() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 538 end line: 543 size: 6 LOC McCabe index: 2 number of parameters: 0 id: 5014 unit: int ED25519_sign_no_self_test() file: crypto/fipsmodule/curve25519/curve25519.c start line: 192 end line: 197 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 5015 unit: def point_add() file: crypto/fipsmodule/curve25519/make_curve25519_tables.py start line: 0 end line: 0 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5016 unit: static void fe_frombytes() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 154 end line: 159 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5017 unit: static void fe_add() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 188 end line: 193 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 5018 unit: static void fe_sub() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 197 end line: 202 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 5019 unit: static void fe_sq2_tt() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 402 end line: 410 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5020 unit: static void ge_p3_0() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 542 end line: 547 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 5021 unit: static void ge_cached_0() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 549 end line: 554 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 5022 unit: void x25519_ge_p3_to_cached() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 570 end line: 575 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5023 unit: void x25519_ge_p1p1_to_p3() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 585 end line: 590 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5024 unit: static void cmov_cached() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 860 end line: 865 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 5025 unit: static void CMAC_CTX_cleanup() file: crypto/fipsmodule/cmac/cmac.c start line: 78 end line: 83 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 5026 unit: void FIPS_service_indicator_update_state() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 82 end line: 87 size: 6 LOC McCabe index: 3 number of parameters: 1 id: 5027 unit: void AEAD_GCM_verify_service_indicator() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 128 end line: 136 size: 6 LOC McCabe index: 3 number of parameters: 1 id: 5028 unit: void AES_CMAC_verify_service_indicator() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 146 end line: 153 size: 6 LOC McCabe index: 3 number of parameters: 1 id: 5029 unit: static int ml_kem_1024_encaps_deterministic() file: crypto/fipsmodule/kem/kem.c start line: 30 end line: 35 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 5030 unit: static int ml_kem_768_encaps_deterministic() file: crypto/fipsmodule/kem/kem.c start line: 68 end line: 73 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 5031 unit: static int ml_kem_512_encaps_deterministic() file: crypto/fipsmodule/kem/kem.c start line: 106 end line: 111 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 5032 unit: int ml_kem_512_keypair_deterministic() file: crypto/fipsmodule/ml_kem/ml_kem.c start line: 31 end line: 36 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 5033 unit: int ml_kem_512_encapsulate_deterministic_no_self_test() file: crypto/fipsmodule/ml_kem/ml_kem.c start line: 72 end line: 77 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 5034 unit: int ml_kem_512_encapsulate() file: crypto/fipsmodule/ml_kem/ml_kem.c start line: 79 end line: 84 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 5035 unit: int ml_kem_512_decapsulate() file: crypto/fipsmodule/ml_kem/ml_kem.c start line: 86 end line: 91 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 5036 unit: int ml_kem_768_encapsulate() file: crypto/fipsmodule/ml_kem/ml_kem.c start line: 135 end line: 140 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 5037 unit: int ml_kem_768_decapsulate() file: crypto/fipsmodule/ml_kem/ml_kem.c start line: 142 end line: 147 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 5038 unit: int ml_kem_1024_encapsulate() file: crypto/fipsmodule/ml_kem/ml_kem.c start line: 184 end line: 189 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 5039 unit: int ml_kem_1024_decapsulate() file: crypto/fipsmodule/ml_kem/ml_kem.c start line: 191 end line: 196 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 5040 unit: static MLK_INLINE void mlk_shake128x4_squeezeblocks() file: crypto/fipsmodule/ml_kem/fips202x4_glue.h start line: 29 end line: 36 size: 6 LOC McCabe index: 1 number of parameters: 6 id: 5041 unit: void mlk_poly_ntt() file: crypto/fipsmodule/ml_kem/mlkem/poly.c start line: 409 end line: 414 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 5042 unit: static void mlk_unpack_pk() file: crypto/fipsmodule/ml_kem/mlkem/indcpa.c start line: 71 end line: 81 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 5043 unit: static void mlk_pack_ciphertext() file: crypto/fipsmodule/ml_kem/mlkem/indcpa.c start line: 137 end line: 142 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 5044 unit: static void mlk_unpack_ciphertext() file: crypto/fipsmodule/ml_kem/mlkem/indcpa.c start line: 158 end line: 163 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 5045 unit: static MLK_INLINE void mlk_poly_permute_bitrev_to_custom() file: crypto/fipsmodule/ml_kem/mlkem/indcpa.c start line: 171 end line: 178 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 5046 unit: static MLK_INLINE uint32_t mlk_value_barrier_u32() file: crypto/fipsmodule/ml_kem/mlkem/verify.h start line: 91 end line: 96 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 5047 unit: static MLK_INLINE int32_t mlk_value_barrier_i32() file: crypto/fipsmodule/ml_kem/mlkem/verify.h start line: 98 end line: 103 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 5048 unit: static MLK_INLINE uint8_t mlk_value_barrier_u8() file: crypto/fipsmodule/ml_kem/mlkem/verify.h start line: 105 end line: 110 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 5049 unit: void mlk_poly_compress_d4() file: crypto/fipsmodule/ml_kem/mlkem/compress.c start line: 51 end line: 56 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5050 unit: void mlk_poly_compress_d10() file: crypto/fipsmodule/ml_kem/mlkem/compress.c start line: 98 end line: 103 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5051 unit: void mlk_poly_decompress_d4() file: crypto/fipsmodule/ml_kem/mlkem/compress.c start line: 127 end line: 132 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5052 unit: void mlk_poly_decompress_d10() file: crypto/fipsmodule/ml_kem/mlkem/compress.c start line: 170 end line: 175 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5053 unit: void mlk_poly_compress_d5() file: crypto/fipsmodule/ml_kem/mlkem/compress.c start line: 221 end line: 226 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5054 unit: void mlk_poly_compress_d11() file: crypto/fipsmodule/ml_kem/mlkem/compress.c start line: 275 end line: 280 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5055 unit: void mlk_poly_decompress_d5() file: crypto/fipsmodule/ml_kem/mlkem/compress.c start line: 332 end line: 337 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5056 unit: void mlk_poly_decompress_d11() file: crypto/fipsmodule/ml_kem/mlkem/compress.c start line: 380 end line: 385 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5057 unit: OPENSSL_INLINE int CRYPTO_is_ARMv8_GCM_8x_capable() file: crypto/fipsmodule/cpucap/internal.h start line: 235 end line: 240 size: 6 LOC McCabe index: 4 number of parameters: 1 id: 5058 unit: static inline uint64_t aes_nohw_compact_word() file: crypto/fipsmodule/aes/aes_nohw.c start line: 291 end line: 306 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 5059 unit: static inline uint64_t aes_nohw_uncompact_word() file: crypto/fipsmodule/aes/aes_nohw.c start line: 308 end line: 314 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 5060 unit: static void aes_nohw_add_round_key() file: crypto/fipsmodule/aes/aes_nohw.c start line: 518 end line: 523 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 5061 unit: static inline void vpaes_ctr32_encrypt_blocks_wrapper() file: crypto/fipsmodule/aes/mode_wrappers.c start line: 70 end line: 75 size: 6 LOC McCabe index: 1 number of parameters: 5 id: 5062 unit: void AES_ofb128_encrypt() file: crypto/fipsmodule/aes/mode_wrappers.c start line: 136 end line: 141 size: 6 LOC McCabe index: 1 number of parameters: 6 id: 5063 unit: sub w8, w8,() file: crypto/fipsmodule/aes/asm/vpaes-armv8.pl start line: 231 end line: 237 size: 6 LOC McCabe index: 1 number of parameters: 0 id: 5064 unit: sub w8, w8,() file: crypto/fipsmodule/aes/asm/vpaes-armv8.pl start line: 477 end line: 483 size: 6 LOC McCabe index: 1 number of parameters: 0 id: 5065 unit: sub $rounds,$rounds,() file: crypto/fipsmodule/aes/asm/aesv8-armx.pl start line: 768 end line: 773 size: 6 LOC McCabe index: 1 number of parameters: 0 id: 5066 unit: sub unvtbl() file: crypto/fipsmodule/aes/asm/aesv8-armx.pl start line: 2478 end line: 2484 size: 6 LOC McCabe index: 2 number of parameters: 0 id: 5067 unit: sub $const, $ctr, $const() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 1474 end line: 1484 size: 6 LOC McCabe index: 1 number of parameters: 0 id: 5068 unit: OPENSSL_INLINE int avx512_xts_available() file: crypto/fipsmodule/aes/internal.h start line: 33 end line: 38 size: 6 LOC McCabe index: 4 number of parameters: 1 id: 5069 unit: int EVP_DigestUpdate() file: crypto/fipsmodule/digest/digest.c start line: 292 end line: 297 size: 6 LOC McCabe index: 2 number of parameters: 3 id: 5070 unit: int HMAC_Init() file: crypto/fipsmodule/hmac/hmac.c start line: 636 end line: 641 size: 6 LOC McCabe index: 3 number of parameters: 4 id: 5071 unit: static int ensure_bignum() file: crypto/fipsmodule/rsa/rsa_impl.c start line: 789 end line: 794 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 5072 unit: void RSA_meth_free() file: crypto/fipsmodule/rsa/rsa.c start line: 483 end line: 488 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 5073 unit: int RSA_sign() file: crypto/fipsmodule/rsa/rsa.c start line: 884 end line: 890 size: 6 LOC McCabe index: 1 number of parameters: 6 id: 5074 unit: int rsa_private_transform() file: crypto/fipsmodule/rsa/rsa.c start line: 1047 end line: 1052 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 5075 unit: void RSA_blinding_off_temp_for_accp_compatibility() file: crypto/fipsmodule/rsa/rsa.c start line: 1089 end line: 1094 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 5076 unit: void ec_scalar_to_bytes() file: crypto/fipsmodule/ec/scalar.c start line: 58 end line: 63 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 5077 unit: void ec_scalar_reduce() file: crypto/fipsmodule/ec/scalar.c start line: 82 end line: 89 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 5078 unit: void ec_scalar_from_montgomery() file: crypto/fipsmodule/ec/scalar.c start line: 125 end line: 130 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 5079 unit: void ec_scalar_mul_montgomery() file: crypto/fipsmodule/ec/scalar.c start line: 132 end line: 137 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 5080 unit: void ec_simple_scalar_inv0_montgomery() file: crypto/fipsmodule/ec/scalar.c start line: 139 end line: 144 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 5081 unit: static void ec_GFp_mont_felem_from_montgomery() file: crypto/fipsmodule/ec/ec_montgomery.c start line: 85 end line: 90 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 5082 unit: void ec_GFp_mont_felem_to_bytes() file: crypto/fipsmodule/ec/ec_montgomery.c start line: 110 end line: 115 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 5083 unit: void ec_GFp_mont_felem_exp() file: crypto/fipsmodule/ec/ec_montgomery.c start line: 138 end line: 143 size: 6 LOC McCabe index: 1 number of parameters: 5 id: 5084 unit: int EC_GROUP_get_order() file: crypto/fipsmodule/ec/ec.c start line: 520 end line: 525 size: 6 LOC McCabe index: 2 number of parameters: 3 id: 5085 unit: void ec_affine_to_jacobian() file: crypto/fipsmodule/ec/ec.c start line: 702 end line: 707 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 5086 unit: int EC_POINT_mul() file: crypto/fipsmodule/ec/ec.c start line: 909 end line: 915 size: 6 LOC McCabe index: 1 number of parameters: 6 id: 5087 unit: void ec_point_select() file: crypto/fipsmodule/ec/ec.c start line: 1043 end line: 1048 size: 6 LOC McCabe index: 1 number of parameters: 5 id: 5088 unit: void EC_GROUP_set_point_conversion_form() file: crypto/fipsmodule/ec/ec.c start line: 1153 end line: 1160 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 5089 unit: func montgomeryRR() file: crypto/fipsmodule/ec/make_tables.go start line: 545 end line: 550 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5090 unit: func toMontgomery() file: crypto/fipsmodule/ec/make_tables.go start line: 564 end line: 569 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 5091 unit: static void p224_generic_to_felem() file: crypto/fipsmodule/ec/p224-64.c start line: 182 end line: 189 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5092 unit: static void p224_felem_assign() file: crypto/fipsmodule/ec/p224-64.c start line: 254 end line: 259 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5093 unit: static void p224_felem_sum() file: crypto/fipsmodule/ec/p224-64.c start line: 262 end line: 267 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5094 unit: static void p224_felem_scalar() file: crypto/fipsmodule/ec/p224-64.c start line: 344 end line: 349 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5095 unit: void ec_GFp_simple_felem_to_bytes() file: crypto/fipsmodule/ec/simple.c start line: 314 end line: 319 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 5096 unit: static fiat_p256_limb_t fiat_p256_nz() file: crypto/fipsmodule/ec/p256.c start line: 60 end line: 65 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 5097 unit: func printPadded() file: crypto/fipsmodule/ec/make_large_x_coordinate.go start line: 20 end line: 25 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 5098 unit: int ec_felem_to_bignum() file: crypto/fipsmodule/ec/felem.c start line: 44 end line: 49 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 5099 unit: void ec_felem_add() file: crypto/fipsmodule/ec/felem.c start line: 73 end line: 78 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 5100 unit: void ec_felem_sub() file: crypto/fipsmodule/ec/felem.c start line: 80 end line: 85 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 5101 unit: static void rand_state_fips_clear() file: crypto/fipsmodule/rand/rand.c start line: 131 end line: 137 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 5102 unit: static void rand_get_seed() file: crypto/fipsmodule/rand/rand.c start line: 372 end line: 380 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 5103 unit: void RAND_get_system_entropy_for_custom_prng() file: crypto/fipsmodule/rand/rand.c start line: 593 end line: 598 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 5104 unit: static uint32_t aws_snapsafe_read_sgn() file: crypto/fipsmodule/rand/snapsafe_detect.c start line: 60 end line: 66 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 5105 unit: static void handle_rare_urandom_error() file: crypto/fipsmodule/rand/urandom.c start line: 109 end line: 135 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 5106 unit: void CRYPTO_sysrand() file: crypto/fipsmodule/rand/urandom.c start line: 475 end line: 480 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 5107 unit: void CRYPTO_sysrand_for_seed() file: crypto/fipsmodule/rand/urandom.c start line: 482 end line: 487 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 5108 unit: void EVP_CIPHER_CTX_free() file: crypto/fipsmodule/cipher/cipher.c start line: 99 end line: 104 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 5109 unit: int EVP_CIPHER_nid() file: crypto/fipsmodule/cipher/cipher.c start line: 692 end line: 697 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 5110 unit: unsigned EVP_CIPHER_block_size() file: crypto/fipsmodule/cipher/cipher.c start line: 699 end line: 704 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 5111 unit: unsigned EVP_CIPHER_key_length() file: crypto/fipsmodule/cipher/cipher.c start line: 706 end line: 711 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 5112 unit: unsigned EVP_CIPHER_iv_length() file: crypto/fipsmodule/cipher/cipher.c start line: 713 end line: 718 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 5113 unit: uint16_t EVP_AEAD_CTX_get_aead_id() file: crypto/fipsmodule/cipher/aead.c start line: 418 end line: 424 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 5114 unit: int EVP_PKEY_CTX_set0_rsa_oaep_label() file: crypto/fipsmodule/evp/p_rsa.c start line: 925 end line: 930 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 5115 unit: static int trans_cb() file: crypto/fipsmodule/evp/evp_ctx.c start line: 685 end line: 690 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 5116 unit: void EVP_PKEY_CTX_set_cb() file: crypto/fipsmodule/evp/evp_ctx.c start line: 697 end line: 702 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 5117 unit: void EVP_PKEY_CTX_set_app_data() file: crypto/fipsmodule/evp/evp_ctx.c start line: 704 end line: 709 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 5118 unit: static inline int buffers_alias() file: crypto/internal.h start line: 243 end line: 252 size: 6 LOC McCabe index: 2 number of parameters: 4 id: 5119 unit: static inline crypto_word_t value_barrier_w() file: crypto/internal.h start line: 319 end line: 324 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 5120 unit: static inline uint32_t value_barrier_u32() file: crypto/internal.h start line: 327 end line: 332 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 5121 unit: static inline uint64_t value_barrier_u64() file: crypto/internal.h start line: 335 end line: 340 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 5122 unit: static inline void constant_time_select_array_8() file: crypto/internal.h start line: 487 end line: 492 size: 6 LOC McCabe index: 2 number of parameters: 5 id: 5123 unit: static inline int constant_time_declassify_int() file: crypto/internal.h start line: 549 end line: 555 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 5124 unit: static inline int OPENSSL_memcmp() file: crypto/internal.h start line: 934 end line: 940 size: 6 LOC McCabe index: 2 number of parameters: 3 id: 5125 unit: static inline void CRYPTO_store_u16_le() file: crypto/internal.h start line: 983 end line: 988 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5126 unit: static inline void CRYPTO_store_u16_be() file: crypto/internal.h start line: 1000 end line: 1005 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5127 unit: static inline void CRYPTO_store_u32_le() file: crypto/internal.h start line: 1017 end line: 1023 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5128 unit: static inline void CRYPTO_store_u32_be() file: crypto/internal.h start line: 1035 end line: 1042 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5129 unit: static inline void CRYPTO_store_u64_le() file: crypto/internal.h start line: 1054 end line: 1060 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5130 unit: static inline void CRYPTO_store_word_le() file: crypto/internal.h start line: 1092 end line: 1100 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5131 unit: void EVP_HPKE_KEY_free() file: crypto/hpke/hpke.c start line: 342 end line: 347 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 5132 unit: void EVP_HPKE_CTX_free() file: crypto/hpke/hpke.c start line: 566 end line: 571 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 5133 unit: func trimLeadingSlash() file: util/fipstools/acvp/acvptool/acvp.go start line: 179 end line: 184 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 5134 unit: func boolToBytes() file: util/fipstools/acvp/acvptool/subprocess/ml_dsa.go start line: 126 end line: 131 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 5135 unit: func() file: util/fipstools/acvp/acvptool/subprocess/kda_onestep.go start line: 145 end line: 150 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 5136 unit: func extractField() file: util/fipstools/acvp/acvptool/subprocess/drbg.go start line: 218 end line: 223 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 5137 unit: func() file: util/fipstools/acvp/acvptool/testmodulewrapper/hmac_drbg.go start line: 76 end line: 81 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 5138 unit: func swapFinalTwoAESBlocks() file: util/fipstools/acvp/acvptool/testmodulewrapper/testmodulewrapper.go start line: 155 end line: 160 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 5139 unit: func main() file: util/fipstools/acvp/acvptool/testmodulewrapper/testmodulewrapper.go start line: 277 end line: 282 size: 6 LOC McCabe index: 2 number of parameters: 0 id: 5140 unit: static std::vector BIGNUMBytes() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2314 end line: 2319 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 5141 unit: func Pretty() file: util/fipstools/delocate/delocate.peg.go start line: 354 end line: 359 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 5142 unit: func Size() file: util/fipstools/delocate/delocate.peg.go start line: 361 end line: 366 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 5143 unit: func newCpuCapUniqueSymbol() file: util/fipstools/delocate/delocate.go start line: 79 end line: 84 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5144 unit: func() file: util/fipstools/delocate/delocate.go start line: 139 end line: 144 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 5145 unit: func() file: util/fipstools/delocate/delocate.go start line: 1201 end line: 1206 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 5146 unit: func compare() file: util/fipstools/delocate/delocate.go start line: 1277 end line: 1282 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 5147 unit: func twoArgOp() file: util/fipstools/delocate/delocate.go start line: 1284 end line: 1289 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 5148 unit: func finalTransform() file: util/fipstools/delocate/delocate.go start line: 1349 end line: 1354 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 5149 unit: func combineOp() file: util/fipstools/delocate/delocate.go start line: 1356 end line: 1361 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 5150 unit: func threeArgCombineOp() file: util/fipstools/delocate/delocate.go start line: 1363 end line: 1368 size: 6 LOC McCabe index: 1 number of parameters: 5 id: 5151 unit: func fourArgCombineOp() file: util/fipstools/delocate/delocate.go start line: 1370 end line: 1375 size: 6 LOC McCabe index: 1 number of parameters: 6 id: 5152 unit: func() file: util/fipstools/delocate/delocate.go start line: 2480 end line: 2485 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 5153 unit: def IterateZip() file: util/bot/extract.py start line: 0 end line: 0 size: 6 LOC McCabe index: 3 number of parameters: 1 id: 5154 unit: def DownloadAndUnpack() file: util/bot/update_clang.py start line: 0 end line: 0 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5155 unit: def ReadStampFile() file: util/bot/update_clang.py start line: 0 end line: 0 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 5156 unit: func markupParagraph() file: util/doc.go start line: 668 end line: 676 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 5157 unit: def ReadPerlAsmOperations() file: util/generate_build_files.py start line: 0 end line: 0 size: 6 LOC McCabe index: 2 number of parameters: 0 id: 5158 unit: def PerlAsm() file: util/generate_build_files.py start line: 0 end line: 0 size: 6 LOC McCabe index: 2 number of parameters: 4 id: 5159 unit: func addLine() file: util/convert_comments.go start line: 82 end line: 87 size: 6 LOC McCabe index: 3 number of parameters: 3 id: 5160 unit: func appendPrefixed() file: util/godeps.go start line: 112 end line: 117 size: 6 LOC McCabe index: 2 number of parameters: 3 id: 5161 unit: def get_git_tags() file: util/git-tag-check/git-tag-check.py start line: 0 end line: 0 size: 6 LOC McCabe index: 3 number of parameters: 0 id: 5162 unit: def get_commit_sha() file: util/git-tag-check/git-tag-check.py start line: 0 end line: 0 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 5163 unit: func isCXXSymbol() file: util/read_symbols.go start line: 154 end line: 159 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 5164 unit: def merge() file: util/generate-asm-lcov.py start line: 0 end line: 0 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 5165 unit: bool Listener::Accept() file: tool/transport_common.cc start line: 261 end line: 266 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 5166 unit: void reset() file: tool/transport_common.cc start line: 481 end line: 486 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 5167 unit: static std::string ChunkLenSuffix() file: tool/speed.cc start line: 116 end line: 121 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 5168 unit: static std::string PrimeLenSuffix() file: tool/speed.cc start line: 123 end line: 128 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 5169 unit: void PrintUsage() file: tool/args.cc start line: 84 end line: 89 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 5170 unit: static int NextProtoSelectCallback() file: tool/client.cc start line: 182 end line: 187 size: 6 LOC McCabe index: 1 number of parameters: 6 id: 5171 unit: void reset() file: tool/internal.h start line: 66 end line: 71 size: 6 LOC McCabe index: 2 number of parameters: 0 id: 5172 unit: void SSLAEADContext::SetVersionIfNullCipher() file: ssl/ssl_aead_ctx.cc start line: 154 end line: 158 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5173 unit: static bool dtls1_is_current_message_complete() file: ssl/d1_both.cc start line: 250 end line: 254 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5174 unit: int dtls1_flush_flight() file: ssl/d1_both.cc start line: 805 end line: 810 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5175 unit: int dtls1_retransmit_outgoing_messages() file: ssl/d1_both.cc start line: 812 end line: 821 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5176 unit: void ssl_done_writing_client_hello() file: ssl/handshake_client.cc start line: 454 end line: 458 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5177 unit: void SSLBuffer::DiscardConsumed() file: ssl/ssl_buffer.cc start line: 120 end line: 124 size: 5 LOC McCabe index: 2 number of parameters: 0 id: 5178 unit: static void ssl_crypto_x509_ssl_config_free() file: ssl/ssl_x509.cc start line: 464 end line: 468 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5179 unit: static bool ssl_crypto_x509_ssl_ctx_new() file: ssl/ssl_x509.cc start line: 525 end line: 529 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5180 unit: static void ssl_crypto_x509_ssl_ctx_free() file: ssl/ssl_x509.cc start line: 531 end line: 535 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5181 unit: int SSL_CTX_load_verify_locations() file: ssl/ssl_x509.cc start line: 741 end line: 745 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5182 unit: void ssl_send_alert() file: ssl/s3_pkt.cc start line: 392 end line: 407 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5183 unit: void ssl_reset_error_state() file: ssl/ssl_lib.cc start line: 204 end line: 210 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5184 unit: void SSL_CTX_set_aes_hw_override_for_testing() file: ssl/ssl_lib.cc start line: 491 end line: 495 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5185 unit: void SSL_CTX_free() file: ssl/ssl_lib.cc start line: 624 end line: 628 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5186 unit: int SSL_set_quic_transport_params() file: ssl/ssl_lib.cc start line: 1287 end line: 1291 size: 5 LOC McCabe index: 2 number of parameters: 3 id: 5187 unit: int SSL_set_quic_early_data_context() file: ssl/ssl_lib.cc start line: 1300 end line: 1304 size: 5 LOC McCabe index: 2 number of parameters: 3 id: 5188 unit: unsigned long SSL_CTX_sess_set_cache_size() file: ssl/ssl_lib.cc start line: 1989 end line: 1993 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5189 unit: int SSL_CTX_set_session_cache_mode() file: ssl/ssl_lib.cc start line: 1999 end line: 2003 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5190 unit: int SSL_CTX_set_tlsext_servername_callback() file: ssl/ssl_lib.cc start line: 2394 end line: 2398 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5191 unit: static int is_p256_key() file: ssl/ssl_lib.cc start line: 2606 end line: 2610 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5192 unit: void SSL_CTX_set_current_time_cb() file: ssl/ssl_lib.cc start line: 3048 end line: 3052 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5193 unit: void SSL_CTX_set_select_certificate_cb() file: ssl/ssl_lib.cc start line: 3096 end line: 3100 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5194 unit: size_t SSL_get_tlsext_status_ocsp_resp() file: ssl/ssl_lib.cc start line: 3484 end line: 3488 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5195 unit: int SSL_CTX_set_tlsext_status_cb() file: ssl/ssl_lib.cc start line: 3490 end line: 3494 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5196 unit: int SSL_CTX_get_tlsext_status_cb() file: ssl/ssl_lib.cc start line: 3496 end line: 3500 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5197 unit: int SSL_CTX_set_verify_algorithm_prefs() file: ssl/ssl_privkey.cc start line: 1066 end line: 1070 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5198 unit: Score Evaluate() file: ssl/s3_both.cc start line: 676 end line: 682 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5199 unit: static bool ssl_noop_x509_session_verify_cert_chain() file: ssl/tls_method.cc start line: 186 end line: 190 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5200 unit: static Span get_method_versions() file: ssl/ssl_versions.cc start line: 69 end line: 73 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5201 unit: bool tls1_change_cipher_state() file: ssl/t1_enc.cc start line: 264 end line: 268 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5202 unit: static const decltype() file: ssl/encrypted_client_hello.cc start line: 40 end line: 44 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5203 unit: void SSL_ECH_KEYS_free() file: ssl/encrypted_client_hello.cc start line: 1017 end line: 1021 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5204 unit: void SSL_SESSION_free() file: ssl/ssl_session.cc start line: 977 end line: 981 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5205 unit: int SSL_CTX_add_session() file: ssl/ssl_session.cc start line: 1234 end line: 1238 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5206 unit: void SSL_CTX_sess_set_get_cb() file: ssl/ssl_session.cc start line: 1339 end line: 1343 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5207 unit: static bool ext_supported_groups_parse_serverhello() file: ssl/extensions.cc start line: 2522 end line: 2528 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5208 unit: static bool ext_quic_transport_params_parse_serverhello_legacy() file: ssl/extensions.cc start line: 2652 end line: 2656 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5209 unit: static bool ext_quic_transport_params_parse_clienthello_legacy() file: ssl/extensions.cc start line: 2706 end line: 2710 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5210 unit: static bool ext_quic_transport_params_add_serverhello() file: ssl/extensions.cc start line: 2747 end line: 2751 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5211 unit: static bool ext_quic_transport_params_add_serverhello_legacy() file: ssl/extensions.cc start line: 2753 end line: 2757 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5212 unit: static bool ext_delegated_credential_add_clienthello() file: ssl/extensions.cc start line: 2763 end line: 2767 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 5213 unit: int SSL_extension_supported() file: ssl/extensions.cc start line: 4424 end line: 4428 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5214 unit: void dtls1_stop_timer() file: ssl/d1_lib.cc start line: 162 end line: 166 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5215 unit: static void ssl_cert_set_cert_cb() file: ssl/ssl_cert.cc start line: 218 end line: 222 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5216 unit: bool DeserializePrivateKey() file: ssl/ssl_key_share.cc start line: 121 end line: 125 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5217 unit: bool Offer() file: ssl/ssl_key_share.cc start line: 139 end line: 143 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5218 unit: static uint32_t conf_value_hash() file: crypto/conf/conf.c start line: 75 end line: 79 size: 5 LOC McCabe index: 3 number of parameters: 1 id: 5219 unit: int CBS_get_any_asn1_element() file: crypto/bytestring/cbs.c start line: 434 end line: 438 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 5220 unit: int CBS_peek_asn1_tag() file: crypto/bytestring/cbs.c start line: 481 end line: 485 size: 5 LOC McCabe index: 2 number of parameters: 2 id: 5221 unit: static int add_decimal() file: crypto/bytestring/cbs.c start line: 702 end line: 706 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5222 unit: int CBB_init_fixed() file: crypto/bytestring/cbb.c start line: 53 end line: 57 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5223 unit: static int x25519_pub_cmp() file: crypto/evp_extra/p_x25519_asn1.c start line: 156 end line: 160 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5224 unit: static int dsa_cmp_parameters() file: crypto/evp_extra/p_dsa_asn1.c start line: 248 end line: 252 size: 5 LOC McCabe index: 3 number of parameters: 2 id: 5225 unit: static void xor_block() file: crypto/evp_extra/scrypt.c start line: 84 end line: 88 size: 5 LOC McCabe index: 2 number of parameters: 3 id: 5226 unit: void CRYPTO_MUTEX_init() file: crypto/thread_pthread.c start line: 35 end line: 39 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5227 unit: void CRYPTO_MUTEX_lock_read() file: crypto/thread_pthread.c start line: 41 end line: 45 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5228 unit: void CRYPTO_MUTEX_lock_write() file: crypto/thread_pthread.c start line: 47 end line: 51 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5229 unit: void CRYPTO_MUTEX_unlock_read() file: crypto/thread_pthread.c start line: 53 end line: 57 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5230 unit: void CRYPTO_MUTEX_unlock_write() file: crypto/thread_pthread.c start line: 59 end line: 63 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5231 unit: void CRYPTO_STATIC_MUTEX_unlock_read() file: crypto/thread_pthread.c start line: 109 end line: 113 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5232 unit: void CRYPTO_STATIC_MUTEX_unlock_write() file: crypto/thread_pthread.c start line: 115 end line: 119 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5233 unit: void CRYPTO_once() file: crypto/thread_pthread.c start line: 121 end line: 125 size: 5 LOC McCabe index: 2 number of parameters: 2 id: 5234 unit: static int callback_wrapper() file: crypto/decrepit/dh/dh_decrepit.c start line: 64 end line: 68 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5235 unit: sub poly_mul() file: crypto/cipher_extra/asm/chacha20_poly1305_armv8.pl start line: 151 end line: 155 size: 5 LOC McCabe index: 1 number of parameters: 0 id: 5236 unit: static void cipher_chacha20_poly1305_cleanup() file: crypto/cipher_extra/e_chacha20poly1305.c start line: 655 end line: 659 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5237 unit: OPENSSL_INLINE LHASH_OF() file: crypto/lhash/internal.h start line: 184 end line: 188 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5238 unit: uint32_t ERR_peek_error_line_data() file: crypto/err/err.c start line: 343 end line: 347 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 5239 unit: func newStringList() file: crypto/err/err_data_generate.go start line: 86 end line: 90 size: 5 LOC McCabe index: 1 number of parameters: 0 id: 5240 unit: void asn1_get_string_table_for_testing() file: crypto/asn1/a_strnid.c start line: 241 end line: 245 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5241 unit: int ASN1_get_object() file: crypto/asn1/asn1_lib.c start line: 171 end line: 175 size: 5 LOC McCabe index: 1 number of parameters: 5 id: 5242 unit: void ASN1_STRING_set0() file: crypto/asn1/asn1_lib.c start line: 341 end line: 345 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5243 unit: int ASN1_mbstring_copy() file: crypto/asn1/a_mbstr.c start line: 76 end line: 80 size: 5 LOC McCabe index: 1 number of parameters: 5 id: 5244 unit: int OPENSSL_tm_to_posix() file: crypto/asn1/posix_time.c start line: 148 end line: 152 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5245 unit: int ASN1_item_ex_d2i() file: crypto/asn1/tasn_dec.c start line: 477 end line: 481 size: 5 LOC McCabe index: 1 number of parameters: 8 id: 5246 unit: sub size() file: crypto/perlasm/x86_64-xlate.pl start line: 142 end line: 146 size: 5 LOC McCabe index: 3 number of parameters: 0 id: 5247 unit: sub mnemonic() file: crypto/perlasm/x86_64-xlate.pl start line: 183 end line: 187 size: 5 LOC McCabe index: 2 number of parameters: 0 id: 5248 unit: my $text = sub() file: crypto/perlasm/ppc-xlate.pl start line: 81 end line: 85 size: 5 LOC McCabe index: 3 number of parameters: 0 id: 5249 unit: my $bdnz = sub() file: crypto/perlasm/ppc-xlate.pl start line: 149 end line: 153 size: 5 LOC McCabe index: 3 number of parameters: 0 id: 5250 unit: my $extrdi = sub() file: crypto/perlasm/ppc-xlate.pl start line: 177 end line: 181 size: 5 LOC McCabe index: 1 number of parameters: 0 id: 5251 unit: my $arch = sub() file: crypto/perlasm/arm-xlate.pl start line: 23 end line: 27 size: 5 LOC McCabe index: 2 number of parameters: 0 id: 5252 unit: my $hidden = sub() file: crypto/perlasm/arm-xlate.pl start line: 32 end line: 36 size: 5 LOC McCabe index: 2 number of parameters: 0 id: 5253 unit: sub ::emit() file: crypto/perlasm/x86asm.pl start line: 56 end line: 61 size: 5 LOC McCabe index: 2 number of parameters: 0 id: 5254 unit: sub ::islabel() file: crypto/perlasm/x86asm.pl start line: 204 end line: 208 size: 5 LOC McCabe index: 3 number of parameters: 0 id: 5255 unit: sub ::label() file: crypto/perlasm/x86asm.pl start line: 210 end line: 214 size: 5 LOC McCabe index: 2 number of parameters: 0 id: 5256 unit: int CRYPTO_set_thread_local() file: crypto/thread_none.c start line: 53 end line: 57 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5257 unit: int OCSP_request_onereq_count() file: crypto/ocsp/ocsp_server.c start line: 16 end line: 20 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5258 unit: int OCSP_SINGLERESP_add_ext() file: crypto/ocsp/ocsp_extension.c start line: 49 end line: 53 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5259 unit: static void poly_assert_normalized() file: crypto/hrss/hrss.c start line: 956 end line: 960 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5260 unit: static void poly_clamp() file: crypto/hrss/hrss.c start line: 1398 end line: 1402 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5261 unit: static uint16_t mod3() file: crypto/hrss/hrss.c start line: 1432 end line: 1438 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5262 unit: static void OPENSSL_CDECL do_library_init() file: crypto/crypto.c start line: 73 end line: 80 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5263 unit: void CRYPTO_library_init() file: crypto/crypto.c start line: 82 end line: 89 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5264 unit: static int short_name_cmp() file: crypto/obj/obj.c start line: 252 end line: 257 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5265 unit: static int long_name_cmp() file: crypto/obj/obj.c start line: 287 end line: 292 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5266 unit: void cmov() file: crypto/kyber/pqcrystals_kyber_ref_common/verify.c start line: 40 end line: 44 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 5267 unit: void poly_ntt() file: crypto/kyber/pqcrystals_kyber_ref_common/poly.c start line: 266 end line: 270 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5268 unit: static void pack_ciphertext() file: crypto/kyber/pqcrystals_kyber_ref_common/indcpa.c start line: 89 end line: 93 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5269 unit: static void unpack_ciphertext() file: crypto/kyber/pqcrystals_kyber_ref_common/indcpa.c start line: 105 end line: 109 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5270 unit: static void store64() file: crypto/kyber/pqcrystals_kyber_ref_common/fips202.c start line: 40 end line: 45 size: 5 LOC McCabe index: 2 number of parameters: 2 id: 5271 unit: static void keccak_finalize() file: crypto/kyber/pqcrystals_kyber_ref_common/fips202.c start line: 405 end line: 409 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 5272 unit: void shake128_init() file: crypto/kyber/pqcrystals_kyber_ref_common/fips202.c start line: 523 end line: 527 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5273 unit: void shake128_finalize() file: crypto/kyber/pqcrystals_kyber_ref_common/fips202.c start line: 550 end line: 554 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5274 unit: void shake128_absorb_once() file: crypto/kyber/pqcrystals_kyber_ref_common/fips202.c start line: 580 end line: 584 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5275 unit: void shake256_init() file: crypto/kyber/pqcrystals_kyber_ref_common/fips202.c start line: 610 end line: 614 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5276 unit: void shake256_finalize() file: crypto/kyber/pqcrystals_kyber_ref_common/fips202.c start line: 637 end line: 641 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5277 unit: void shake256_absorb_once() file: crypto/kyber/pqcrystals_kyber_ref_common/fips202.c start line: 667 end line: 671 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5278 unit: static int kyber512r3_keygen_deterministic() file: crypto/kyber/kem_kyber.c start line: 14 end line: 18 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5279 unit: static int kyber512r3_encaps() file: crypto/kyber/kem_kyber.c start line: 32 end line: 36 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5280 unit: static int kyber512r3_decaps() file: crypto/kyber/kem_kyber.c start line: 38 end line: 42 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5281 unit: static int kyber768r3_keygen_deterministic() file: crypto/kyber/kem_kyber.c start line: 52 end line: 56 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5282 unit: static int kyber768r3_encaps() file: crypto/kyber/kem_kyber.c start line: 70 end line: 74 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5283 unit: static int kyber768r3_decaps() file: crypto/kyber/kem_kyber.c start line: 76 end line: 80 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5284 unit: static int kyber1024r3_keygen_deterministic() file: crypto/kyber/kem_kyber.c start line: 90 end line: 94 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5285 unit: static int kyber1024r3_encaps() file: crypto/kyber/kem_kyber.c start line: 108 end line: 112 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5286 unit: static int kyber1024r3_decaps() file: crypto/kyber/kem_kyber.c start line: 114 end line: 118 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5287 unit: static int call_verify_cb() file: crypto/x509/x509_vfy.c start line: 137 end line: 146 size: 5 LOC McCabe index: 2 number of parameters: 2 id: 5288 unit: static int ext_cmp() file: crypto/x509/v3_lib.c start line: 97 end line: 101 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5289 unit: int X509_VERIFY_PARAM_clear_flags() file: crypto/x509/x509_vpm.c start line: 314 end line: 318 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5290 unit: int X509_CRL_sort() file: crypto/x509/x509cset.c start line: 133 end line: 138 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5291 unit: int X509_cmp() file: crypto/x509/x509_cmp.c start line: 127 end line: 140 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5292 unit: int X509V3_add_value() file: crypto/x509/v3_utl.c start line: 136 end line: 140 size: 5 LOC McCabe index: 2 number of parameters: 3 id: 5293 unit: int x509V3_add_value_asn1_string() file: crypto/x509/v3_utl.c start line: 142 end line: 146 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5294 unit: int X509_sign() file: crypto/x509/x_all.c start line: 88 end line: 92 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5295 unit: int X509_sign_ctx() file: crypto/x509/x_all.c start line: 94 end line: 98 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5296 unit: int X509_REQ_sign() file: crypto/x509/x_all.c start line: 100 end line: 104 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5297 unit: int X509_REQ_sign_ctx() file: crypto/x509/x_all.c start line: 106 end line: 110 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5298 unit: int X509_CRL_sign() file: crypto/x509/x_all.c start line: 112 end line: 116 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5299 unit: int X509_CRL_sign_ctx() file: crypto/x509/x_all.c start line: 118 end line: 122 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5300 unit: int X509_CRL_digest() file: crypto/x509/x_all.c start line: 292 end line: 296 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 5301 unit: int X509_REQ_digest() file: crypto/x509/x_all.c start line: 298 end line: 302 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 5302 unit: int X509_NAME_digest() file: crypto/x509/x_all.c start line: 304 end line: 308 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 5303 unit: static void hexbyte() file: crypto/bio/hexdump.c start line: 74 end line: 78 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5304 unit: int BIO_rw_filename() file: crypto/bio/file.c start line: 325 end line: 329 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5305 unit: void BIO_copy_next_retry() file: crypto/bio/bio.c start line: 555 end line: 559 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5306 unit: int BIO_meth_set_create() file: crypto/bio/bio.c start line: 914 end line: 918 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5307 unit: int BIO_meth_set_destroy() file: crypto/bio/bio.c start line: 924 end line: 928 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5308 unit: int BIO_meth_set_write() file: crypto/bio/bio.c start line: 934 end line: 938 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5309 unit: int BIO_meth_set_read() file: crypto/bio/bio.c start line: 940 end line: 944 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5310 unit: int BIO_meth_set_gets() file: crypto/bio/bio.c start line: 946 end line: 950 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5311 unit: int BIO_meth_set_ctrl() file: crypto/bio/bio.c start line: 956 end line: 960 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5312 unit: int BIO_meth_set_callback_ctrl() file: crypto/bio/bio.c start line: 966 end line: 970 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5313 unit: int BIO_set_conn_int_port() file: crypto/bio/connect.c start line: 524 end line: 528 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5314 unit: static BOOL CALLBACK call_once_init() file: crypto/thread_win.c start line: 36 end line: 40 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5315 unit: void CRYPTO_once() file: crypto/thread_win.c start line: 42 end line: 46 size: 5 LOC McCabe index: 2 number of parameters: 2 id: 5316 unit: int PEM_write_bio_PKCS8PrivateKey() file: crypto/pem/pem_pk8.c start line: 85 end line: 89 size: 5 LOC McCabe index: 1 number of parameters: 7 id: 5317 unit: int i2d_PKCS8PrivateKey_bio() file: crypto/pem/pem_pk8.c start line: 91 end line: 95 size: 5 LOC McCabe index: 1 number of parameters: 7 id: 5318 unit: int i2d_PKCS8PrivateKey_nid_bio() file: crypto/pem/pem_pk8.c start line: 97 end line: 101 size: 5 LOC McCabe index: 1 number of parameters: 7 id: 5319 unit: int i2d_PKCS8PrivateKey_fp() file: crypto/pem/pem_pk8.c start line: 193 end line: 197 size: 5 LOC McCabe index: 1 number of parameters: 7 id: 5320 unit: int i2d_PKCS8PrivateKey_nid_fp() file: crypto/pem/pem_pk8.c start line: 199 end line: 203 size: 5 LOC McCabe index: 1 number of parameters: 7 id: 5321 unit: int PEM_write_PKCS8PrivateKey_nid() file: crypto/pem/pem_pk8.c start line: 205 end line: 209 size: 5 LOC McCabe index: 1 number of parameters: 7 id: 5322 unit: int PEM_write_PKCS8PrivateKey() file: crypto/pem/pem_pk8.c start line: 211 end line: 215 size: 5 LOC McCabe index: 1 number of parameters: 7 id: 5323 unit: static inline uint8_t constant_time_lt_args_8() file: crypto/base64/base64.c start line: 70 end line: 76 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5324 unit: static inline uint8_t constant_time_in_range_8() file: crypto/base64/base64.c start line: 80 end line: 84 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5325 unit: int PKCS7_bundle_certificates() file: crypto/pkcs7/pkcs7_x509.c start line: 198 end line: 202 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5326 unit: int PKCS7_bundle_CRLs() file: crypto/pkcs7/pkcs7_x509.c start line: 230 end line: 234 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5327 unit: const STACK_OF() file: crypto/trust_token/voprf.c start line: 1166 end line: 1170 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5328 unit: int TRUST_TOKEN_CLIENT_begin_issuance() file: crypto/trust_token/trust_token.c start line: 295 end line: 299 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 5329 unit: void DES_ncbc_encrypt() file: crypto/des/des.c start line: 713 end line: 717 size: 5 LOC McCabe index: 1 number of parameters: 6 id: 5330 unit: void DES_ecb3_encrypt() file: crypto/des/des.c start line: 795 end line: 799 size: 5 LOC McCabe index: 1 number of parameters: 6 id: 5331 unit: sub @t[3],@t[3],() file: crypto/chacha/asm/chacha-armv4.pl start line: 992 end line: 997 size: 5 LOC McCabe index: 1 number of parameters: 0 id: 5332 unit: sub @t[3],@t[3],() file: crypto/chacha/asm/chacha-armv4.pl start line: 1021 end line: 1026 size: 5 LOC McCabe index: 1 number of parameters: 0 id: 5333 unit: OPENSSL_INLINE int ChaCha20_ctr32_ssse3_4x_capable() file: crypto/chacha/internal.h start line: 68 end line: 72 size: 5 LOC McCabe index: 4 number of parameters: 1 id: 5334 unit: int MD4_Update() file: crypto/fipsmodule/md4/md4.c start line: 92 end line: 96 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5335 unit: sub unvdup32() file: crypto/fipsmodule/modes/asm/ghashv8-armx.pl start line: 846 end line: 851 size: 5 LOC McCabe index: 2 number of parameters: 0 id: 5336 unit: sub $main_end_input_ptr, $main_end_input_ptr,() file: crypto/fipsmodule/modes/asm/aesv8-gcm-armv8-unroll8.pl start line: 1368 end line: 1373 size: 5 LOC McCabe index: 1 number of parameters: 0 id: 5337 unit: sub evex_byte2() file: crypto/fipsmodule/modes/asm/aesni-gcm-avx512.pl start line: 4754 end line: 4758 size: 5 LOC McCabe index: 1 number of parameters: 0 id: 5338 unit: static size_t hw_gcm_encrypt() file: crypto/fipsmodule/modes/gcm.c start line: 136 end line: 140 size: 5 LOC McCabe index: 1 number of parameters: 7 id: 5339 unit: static size_t hw_gcm_decrypt() file: crypto/fipsmodule/modes/gcm.c start line: 142 end line: 146 size: 5 LOC McCabe index: 1 number of parameters: 7 id: 5340 unit: void bn_mont_ctx_init() file: crypto/fipsmodule/bn/montgomery.c start line: 158 end line: 162 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5341 unit: static void maybe_rshift1_words() file: crypto/fipsmodule/bn/gcd_extra.c start line: 26 end line: 30 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 5342 unit: int BN_gcd() file: crypto/fipsmodule/bn/gcd_extra.c start line: 122 end line: 126 size: 5 LOC McCabe index: 2 number of parameters: 4 id: 5343 unit: int bn_in_range_words() file: crypto/fipsmodule/bn/random.c start line: 215 end line: 219 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 5344 unit: void bn_mod_add_words() file: crypto/fipsmodule/bn/div.c start line: 451 end line: 455 size: 5 LOC McCabe index: 1 number of parameters: 6 id: 5345 unit: static size_t BN_STACK_pop() file: crypto/fipsmodule/bn/ctx.c start line: 228 end line: 232 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5346 unit: func appendLengthPrefixed() file: crypto/fipsmodule/bn/bn_test_to_fuzzer.go start line: 160 end line: 164 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5347 unit: sub $nptr,$nptr,$num,lsl() file: crypto/fipsmodule/bn/asm/armv4-mont.pl start line: 663 end line: 668 size: 5 LOC McCabe index: 1 number of parameters: 0 id: 5348 unit: static int probable_prime_dh() file: crypto/fipsmodule/bn/prime.c start line: 357 end line: 362 size: 5 LOC McCabe index: 1 number of parameters: 5 id: 5349 unit: size_t BN_bn2bin() file: crypto/fipsmodule/bn/bytes.c start line: 270 end line: 274 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5350 unit: int MD5_Update() file: crypto/fipsmodule/md5/md5.c start line: 118 end line: 122 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5351 unit: void DH_clear_flags() file: crypto/fipsmodule/dh/dh.c start line: 161 end line: 165 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5352 unit: int DH_set_length() file: crypto/fipsmodule/dh/dh.c start line: 224 end line: 228 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5353 unit: int DH_compute_key_padded() file: crypto/fipsmodule/dh/dh.c start line: 413 end line: 418 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5354 unit: int DH_up_ref() file: crypto/fipsmodule/dh/dh.c start line: 494 end line: 498 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5355 unit: int32_t ml_dsa_freeze() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/reduce.c start line: 69 end line: 73 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5356 unit: int SHA1_Update() file: crypto/fipsmodule/sha/sha1.c start line: 124 end line: 128 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5357 unit: size_t Keccak1600_Squeeze_hw() file: crypto/fipsmodule/sha/keccak1600.c start line: 407 end line: 412 size: 5 LOC McCabe index: 1 number of parameters: 5 id: 5358 unit: int SHA224_Init_from_state() file: crypto/fipsmodule/sha/sha256.c start line: 125 end line: 129 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5359 unit: int SHA256_Init_from_state() file: crypto/fipsmodule/sha/sha256.c start line: 131 end line: 135 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5360 unit: int SHA256_Update() file: crypto/fipsmodule/sha/sha256.c start line: 180 end line: 184 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5361 unit: static void FIPS202_Reset() file: crypto/fipsmodule/sha/sha3.c start line: 116 end line: 120 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5362 unit: sub sha1rnds4() file: crypto/fipsmodule/sha/asm/sha1-586.pl start line: 402 end line: 406 size: 5 LOC McCabe index: 2 number of parameters: 0 id: 5363 unit: sub sha1op38() file: crypto/fipsmodule/sha/asm/sha1-586.pl start line: 407 end line: 411 size: 5 LOC McCabe index: 2 number of parameters: 0 id: 5364 unit: sub $Ktbl,$Ktbl,() file: crypto/fipsmodule/sha/asm/sha512-armv8.pl start line: 501 end line: 505 size: 5 LOC McCabe index: 1 number of parameters: 0 id: 5365 unit: sub sha256op38() file: crypto/fipsmodule/sha/asm/sha256-586.pl start line: 514 end line: 518 size: 5 LOC McCabe index: 2 number of parameters: 0 id: 5366 unit: sub $Ktbl,$Ktbl,#256 @ rewind Ktbl() file: crypto/fipsmodule/sha/asm/sha256-armv4.pl start line: 272 end line: 277 size: 5 LOC McCabe index: 1 number of parameters: 0 id: 5367 unit: int SHA384_Init_from_state() file: crypto/fipsmodule/sha/sha512.c start line: 177 end line: 181 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5368 unit: int SHA512_Init_from_state() file: crypto/fipsmodule/sha/sha512.c start line: 183 end line: 187 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5369 unit: int SHA512_224_Init_from_state() file: crypto/fipsmodule/sha/sha512.c start line: 189 end line: 193 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5370 unit: int SHA512_256_Init_from_state() file: crypto/fipsmodule/sha/sha512.c start line: 195 end line: 199 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5371 unit: static void fe_frombytes_strict() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 147 end line: 152 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5372 unit: static void fe_carry() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 204 end line: 208 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5373 unit: static void fe_sq_tl() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 243 end line: 247 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5374 unit: static void fe_sq_tt() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 249 end line: 253 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5375 unit: static void fe_mul121666() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 269 end line: 273 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5376 unit: static void fe_neg() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 276 end line: 280 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5377 unit: static void fe_copy_lt() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 307 end line: 311 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5378 unit: static void fe_invert() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 376 end line: 380 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5379 unit: static int fe_isnegative() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 396 end line: 400 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5380 unit: static void ge_p2_0() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 536 end line: 540 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5381 unit: static void ge_precomp_0() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 556 end line: 560 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5382 unit: static void ge_p3_to_p2() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 563 end line: 567 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5383 unit: void x25519_ge_p1p1_to_p2() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 578 end line: 582 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5384 unit: static void ge_p1p1_to_cached() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 593 end line: 597 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5385 unit: static void ge_p3_dbl() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 619 end line: 623 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5386 unit: static void cmov() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 705 end line: 709 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5387 unit: static uint8_t negative() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 773 end line: 777 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5388 unit: void AEAD_CCM_verify_service_indicator() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 138 end line: 144 size: 5 LOC McCabe index: 3 number of parameters: 1 id: 5389 unit: void EC_KEY_keygen_verify_service_indicator() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 335 end line: 339 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5390 unit: void ECDH_verify_service_indicator() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 341 end line: 345 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5391 unit: OPENSSL_INLINE void HKDF_verify_service_indicator() file: crypto/fipsmodule/service_indicator/internal.h start line: 103 end line: 107 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 5392 unit: int ECDSA_do_verify() file: crypto/fipsmodule/ecdsa/ecdsa.c start line: 199 end line: 204 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 5393 unit: static int ml_kem_1024_keygen_deterministic() file: crypto/fipsmodule/kem/kem.c start line: 19 end line: 23 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5394 unit: static int ml_kem_1024_encaps() file: crypto/fipsmodule/kem/kem.c start line: 37 end line: 41 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5395 unit: static int ml_kem_1024_decaps() file: crypto/fipsmodule/kem/kem.c start line: 43 end line: 47 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5396 unit: static int ml_kem_768_keygen_deterministic() file: crypto/fipsmodule/kem/kem.c start line: 57 end line: 61 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5397 unit: static int ml_kem_768_encaps() file: crypto/fipsmodule/kem/kem.c start line: 75 end line: 79 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5398 unit: static int ml_kem_768_decaps() file: crypto/fipsmodule/kem/kem.c start line: 81 end line: 85 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5399 unit: static int ml_kem_512_keygen_deterministic() file: crypto/fipsmodule/kem/kem.c start line: 95 end line: 99 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5400 unit: static int ml_kem_512_encaps() file: crypto/fipsmodule/kem/kem.c start line: 113 end line: 117 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5401 unit: static int ml_kem_512_decaps() file: crypto/fipsmodule/kem/kem.c start line: 119 end line: 123 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5402 unit: int ml_kem_512_decapsulate_no_self_test() file: crypto/fipsmodule/ml_kem/ml_kem.c start line: 93 end line: 97 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5403 unit: void mlk_poly_tomont() file: crypto/fipsmodule/ml_kem/mlkem/poly.c start line: 127 end line: 131 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5404 unit: void mlk_poly_reduce() file: crypto/fipsmodule/ml_kem/mlkem/poly.c start line: 192 end line: 196 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5405 unit: void mlk_poly_invntt_tomont() file: crypto/fipsmodule/ml_kem/mlkem/poly.c start line: 495 end line: 499 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5406 unit: static void mlk_pack_sk() file: crypto/fipsmodule/ml_kem/mlkem/indcpa.c start line: 96 end line: 100 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5407 unit: static void mlk_unpack_sk() file: crypto/fipsmodule/ml_kem/mlkem/indcpa.c start line: 116 end line: 120 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5408 unit: static MLK_INLINE uint16_t mlk_scalar_decompress_d4() file: crypto/fipsmodule/ml_kem/mlkem/compress.h start line: 116 end line: 120 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5409 unit: static MLK_INLINE uint16_t mlk_scalar_decompress_d5() file: crypto/fipsmodule/ml_kem/mlkem/compress.h start line: 179 end line: 183 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5410 unit: static MLK_INLINE uint16_t mlk_scalar_decompress_d10() file: crypto/fipsmodule/ml_kem/mlkem/compress.h start line: 243 end line: 247 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5411 unit: static MLK_INLINE uint16_t mlk_scalar_decompress_d11() file: crypto/fipsmodule/ml_kem/mlkem/compress.h start line: 307 end line: 311 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5412 unit: static MLK_INLINE uint8_t mlk_ct_sel_uint8() file: crypto/fipsmodule/ml_kem/mlkem/verify.h start line: 284 end line: 288 size: 5 LOC McCabe index: 2 number of parameters: 3 id: 5413 unit: void mlk_poly_tobytes() file: crypto/fipsmodule/ml_kem/mlkem/compress.c start line: 429 end line: 433 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5414 unit: static uint64_t armv8_cpuid_probe() file: crypto/fipsmodule/cpucap/cpu_aarch64_linux.c start line: 30 end line: 34 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5415 unit: void armv8_restore_dit() file: crypto/fipsmodule/cpucap/cpu_aarch64.c start line: 89 end line: 94 size: 5 LOC McCabe index: 3 number of parameters: 1 id: 5416 unit: void armv8_disable_dit() file: crypto/fipsmodule/cpucap/cpu_aarch64.c start line: 96 end line: 100 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5417 unit: void armv8_enable_dit() file: crypto/fipsmodule/cpucap/cpu_aarch64.c start line: 102 end line: 106 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5418 unit: OPENSSL_INLINE int CRYPTO_is_ARMv8_wide_multiplier_capable() file: crypto/fipsmodule/cpucap/internal.h start line: 242 end line: 246 size: 5 LOC McCabe index: 3 number of parameters: 1 id: 5419 unit: static inline aes_word_t aes_nohw_delta_swap() file: crypto/fipsmodule/aes/aes_nohw.c start line: 275 end line: 281 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5420 unit: static inline uint32_t aes_nohw_compact_word() file: crypto/fipsmodule/aes/aes_nohw.c start line: 316 end line: 329 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5421 unit: static inline uint32_t aes_nohw_uncompact_word() file: crypto/fipsmodule/aes/aes_nohw.c start line: 331 end line: 336 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5422 unit: static inline uint32_t aes_nohw_word_from_bytes() file: crypto/fipsmodule/aes/aes_nohw.c start line: 338 end line: 342 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 5423 unit: static void aes_nohw_inv_sub_bytes() file: crypto/fipsmodule/aes/aes_nohw.c start line: 702 end line: 714 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5424 unit: sub evex_byte2() file: crypto/fipsmodule/aes/asm/aesni-xts-avx512.pl start line: 3159 end line: 3163 size: 5 LOC McCabe index: 1 number of parameters: 0 id: 5425 unit: sub unvdup32() file: crypto/fipsmodule/aes/asm/aesv8-armx.pl start line: 2486 end line: 2491 size: 5 LOC McCabe index: 2 number of parameters: 0 id: 5426 unit: sub unvmov32() file: crypto/fipsmodule/aes/asm/aesv8-armx.pl start line: 2493 end line: 2498 size: 5 LOC McCabe index: 2 number of parameters: 0 id: 5427 unit: sub aeskeygenassist() file: crypto/fipsmodule/aes/asm/aesni-x86.pl start line: 117 end line: 121 size: 5 LOC McCabe index: 2 number of parameters: 0 id: 5428 unit: sub aescommon() file: crypto/fipsmodule/aes/asm/aesni-x86.pl start line: 122 end line: 126 size: 5 LOC McCabe index: 2 number of parameters: 0 id: 5429 unit: OPENSSL_INLINE void aes_hw_cbc_encrypt() file: crypto/fipsmodule/aes/internal.h start line: 133 end line: 137 size: 5 LOC McCabe index: 1 number of parameters: 6 id: 5430 unit: OPENSSL_INLINE void aes_hw_ctr32_encrypt_blocks() file: crypto/fipsmodule/aes/internal.h start line: 139 end line: 143 size: 5 LOC McCabe index: 1 number of parameters: 5 id: 5431 unit: OPENSSL_INLINE void aes_hw_xts_encrypt() file: crypto/fipsmodule/aes/internal.h start line: 179 end line: 183 size: 5 LOC McCabe index: 1 number of parameters: 6 id: 5432 unit: OPENSSL_INLINE void aes_hw_xts_decrypt() file: crypto/fipsmodule/aes/internal.h start line: 184 end line: 188 size: 5 LOC McCabe index: 1 number of parameters: 6 id: 5433 unit: OPENSSL_INLINE int aes_hw_xts_cipher() file: crypto/fipsmodule/aes/internal.h start line: 189 end line: 193 size: 5 LOC McCabe index: 1 number of parameters: 7 id: 5434 unit: OPENSSL_INLINE void bsaes_cbc_encrypt() file: crypto/fipsmodule/aes/internal.h start line: 210 end line: 214 size: 5 LOC McCabe index: 1 number of parameters: 6 id: 5435 unit: OPENSSL_INLINE void bsaes_ctr32_encrypt_blocks() file: crypto/fipsmodule/aes/internal.h start line: 216 end line: 220 size: 5 LOC McCabe index: 1 number of parameters: 5 id: 5436 unit: OPENSSL_INLINE void vpaes_cbc_encrypt() file: crypto/fipsmodule/aes/internal.h start line: 272 end line: 276 size: 5 LOC McCabe index: 1 number of parameters: 6 id: 5437 unit: void EVP_MD_CTX_move() file: crypto/fipsmodule/digest/digest.c start line: 231 end line: 236 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5438 unit: int EVP_MD_CTX_reset() file: crypto/fipsmodule/digest/digest.c start line: 243 end line: 247 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5439 unit: int EVP_DigestFinal() file: crypto/fipsmodule/digest/digest.c start line: 317 end line: 321 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5440 unit: static void md5_sha1_final() file: crypto/fipsmodule/digest/digests.c start line: 563 end line: 567 size: 5 LOC McCabe index: 2 number of parameters: 2 id: 5441 unit: static void replace_bignum() file: crypto/fipsmodule/rsa/rsa_impl.c start line: 1178 end line: 1182 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5442 unit: static void replace_bn_mont_ctx() file: crypto/fipsmodule/rsa/rsa_impl.c start line: 1184 end line: 1188 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5443 unit: int RSA_generate_key_ex() file: crypto/fipsmodule/rsa/rsa_impl.c start line: 1263 end line: 1267 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 5444 unit: int RSA_up_ref() file: crypto/fipsmodule/rsa/rsa.c start line: 284 end line: 288 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5445 unit: void EC_KEY_METHOD_free() file: crypto/fipsmodule/ec/ec_key.c start line: 600 end line: 604 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5446 unit: int ec_scalar_equal_vartime() file: crypto/fipsmodule/ec/scalar.c start line: 38 end line: 42 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5447 unit: int ec_random_nonzero_scalar() file: crypto/fipsmodule/ec/scalar.c start line: 52 end line: 56 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5448 unit: void ec_scalar_neg() file: crypto/fipsmodule/ec/scalar.c start line: 107 end line: 111 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5449 unit: void ec_scalar_select() file: crypto/fipsmodule/ec/scalar.c start line: 113 end line: 117 size: 5 LOC McCabe index: 1 number of parameters: 5 id: 5450 unit: void ec_scalar_to_montgomery() file: crypto/fipsmodule/ec/scalar.c start line: 119 end line: 123 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5451 unit: static BN_ULONG is_not_zero() file: crypto/fipsmodule/ec/p256-nistz.c start line: 118 end line: 122 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5452 unit: static void ec_GFp_mont_felem_to_montgomery() file: crypto/fipsmodule/ec/ec_montgomery.c start line: 79 end line: 83 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5453 unit: static void ec_GFp_mont_felem_inv0() file: crypto/fipsmodule/ec/ec_montgomery.c start line: 92 end line: 96 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5454 unit: void ec_GFp_mont_felem_mul() file: crypto/fipsmodule/ec/ec_montgomery.c start line: 98 end line: 102 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 5455 unit: void ec_GFp_mont_felem_sqr() file: crypto/fipsmodule/ec/ec_montgomery.c start line: 104 end line: 108 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5456 unit: int EC_POINT_get_affine_coordinates() file: crypto/fipsmodule/ec/ec.c start line: 696 end line: 700 size: 5 LOC McCabe index: 1 number of parameters: 5 id: 5457 unit: int EC_POINT_set_affine_coordinates() file: crypto/fipsmodule/ec/ec.c start line: 784 end line: 788 size: 5 LOC McCabe index: 1 number of parameters: 5 id: 5458 unit: void ec_affine_select() file: crypto/fipsmodule/ec/ec.c start line: 1050 end line: 1054 size: 5 LOC McCabe index: 1 number of parameters: 5 id: 5459 unit: static inline void p521_felem_add_wrapper() file: crypto/fipsmodule/ec/p521.c start line: 133 end line: 137 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5460 unit: static inline void p521_felem_sub_wrapper() file: crypto/fipsmodule/ec/p521.c start line: 139 end line: 143 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5461 unit: static void p224_felem_neg() file: crypto/fipsmodule/ec/p224-64.c start line: 462 end line: 466 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5462 unit: static p384_limb_t p384_felem_nz() file: crypto/fipsmodule/ec/p384.c start line: 78 end line: 82 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5463 unit: static inline void p384_felem_add_wrapper() file: crypto/fipsmodule/ec/p384.c start line: 90 end line: 94 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5464 unit: static inline void p384_felem_sub_wrapper() file: crypto/fipsmodule/ec/p384.c start line: 96 end line: 100 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5465 unit: static inline void ecp_nistz256_from_mont() file: crypto/fipsmodule/ec/p256-nistz.h start line: 61 end line: 65 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5466 unit: void ec_GFp_simple_point_init() file: crypto/fipsmodule/ec/simple.c start line: 139 end line: 143 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5467 unit: void ec_GFp_simple_point_copy() file: crypto/fipsmodule/ec/simple.c start line: 145 end line: 149 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5468 unit: int ec_felem_equal() file: crypto/fipsmodule/ec/felem.c start line: 100 end line: 104 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5469 unit: static void run_self_test_rsa() file: crypto/fipsmodule/self_check/self_check.c start line: 2448 end line: 2452 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5470 unit: static void run_self_test_ecc() file: crypto/fipsmodule/self_check/self_check.c start line: 2460 end line: 2464 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5471 unit: static void run_self_test_ffdh() file: crypto/fipsmodule/self_check/self_check.c start line: 2472 end line: 2476 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5472 unit: static void run_self_test_ml_kem() file: crypto/fipsmodule/self_check/self_check.c start line: 2484 end line: 2488 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5473 unit: static void run_self_test_ml_dsa() file: crypto/fipsmodule/self_check/self_check.c start line: 2496 end line: 2500 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5474 unit: static void run_self_test_eddsa() file: crypto/fipsmodule/self_check/self_check.c start line: 2508 end line: 2512 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5475 unit: static void run_self_test_hasheddsa() file: crypto/fipsmodule/self_check/self_check.c start line: 2520 end line: 2524 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5476 unit: int RAND_bytes() file: crypto/fipsmodule/rand/rand.c start line: 579 end line: 583 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5477 unit: int main() file: crypto/fipsmodule/fips_empty_main.c start line: 10 end line: 16 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5478 unit: int EVP_CIPHER_CTX_reset() file: crypto/fipsmodule/cipher/cipher.c start line: 140 end line: 144 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5479 unit: static int block_remainder() file: crypto/fipsmodule/cipher/cipher.c start line: 258 end line: 263 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5480 unit: int EVP_PKEY_up_ref() file: crypto/fipsmodule/evp/evp.c start line: 121 end line: 125 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5481 unit: void evp_pkey_set_method() file: crypto/fipsmodule/evp/evp.c start line: 260 end line: 264 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5482 unit: int EVP_PKEY_CTX_set_signature_md() file: crypto/fipsmodule/evp/evp.c start line: 586 end line: 590 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5483 unit: int EVP_PKEY_CTX_get_signature_md() file: crypto/fipsmodule/evp/evp.c start line: 592 end line: 596 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5484 unit: int EVP_PKEY_CTX_set_rsa_pss_saltlen() file: crypto/fipsmodule/evp/p_rsa.c start line: 881 end line: 885 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5485 unit: int EVP_PKEY_CTX_get_rsa_pss_saltlen() file: crypto/fipsmodule/evp/p_rsa.c start line: 887 end line: 891 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5486 unit: int EVP_PKEY_CTX_set_rsa_mgf1_md() file: crypto/fipsmodule/evp/p_rsa.c start line: 913 end line: 917 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5487 unit: int EVP_PKEY_CTX_get_rsa_mgf1_md() file: crypto/fipsmodule/evp/p_rsa.c start line: 919 end line: 923 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5488 unit: int EVP_DigestSignInit() file: crypto/fipsmodule/evp/digestsign.c start line: 171 end line: 175 size: 5 LOC McCabe index: 1 number of parameters: 5 id: 5489 unit: int EVP_DigestVerifyInit() file: crypto/fipsmodule/evp/digestsign.c start line: 177 end line: 181 size: 5 LOC McCabe index: 1 number of parameters: 5 id: 5490 unit: static void hmac_cleanup() file: crypto/fipsmodule/evp/p_hmac.c start line: 95 end line: 99 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5491 unit: int HMAC_KEY_copy() file: crypto/fipsmodule/evp/p_hmac.c start line: 218 end line: 223 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5492 unit: static int pkey_pqdsa_sign() file: crypto/fipsmodule/evp/p_pqdsa.c start line: 128 end line: 132 size: 5 LOC McCabe index: 1 number of parameters: 5 id: 5493 unit: static int pkey_pqdsa_sign_message() file: crypto/fipsmodule/evp/p_pqdsa.c start line: 135 end line: 139 size: 5 LOC McCabe index: 1 number of parameters: 5 id: 5494 unit: static int pkey_pqdsa_verify() file: crypto/fipsmodule/evp/p_pqdsa.c start line: 200 end line: 204 size: 5 LOC McCabe index: 1 number of parameters: 5 id: 5495 unit: static int pkey_pqdsa_verify_message() file: crypto/fipsmodule/evp/p_pqdsa.c start line: 207 end line: 211 size: 5 LOC McCabe index: 1 number of parameters: 5 id: 5496 unit: static inline crypto_word_t constant_time_select_w() file: crypto/internal.h start line: 451 end line: 461 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5497 unit: static inline uint32_t CRYPTO_bswap4() file: crypto/internal.h start line: 876 end line: 880 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5498 unit: static inline uint32_t CRYPTO_addc_u32() file: crypto/internal.h start line: 1174 end line: 1178 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 5499 unit: static inline uint64_t CRYPTO_addc_u64() file: crypto/internal.h start line: 1180 end line: 1184 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 5500 unit: static inline uint32_t CRYPTO_subc_u32() file: crypto/internal.h start line: 1226 end line: 1230 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 5501 unit: static inline uint64_t CRYPTO_subc_u64() file: crypto/internal.h start line: 1232 end line: 1236 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 5502 unit: def main() file: crypto/hpke/translate_test_vectors.py start line: 0 end line: 0 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5503 unit: void EVP_HPKE_KEY_move() file: crypto/hpke/hpke.c start line: 355 end line: 360 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5504 unit: static uint32_t load32() file: crypto/poly1305/poly1305_arm.c start line: 110 end line: 114 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5505 unit: func main() file: util/check_stack.go start line: 43 end line: 47 size: 5 LOC McCabe index: 2 number of parameters: 0 id: 5506 unit: void free_macho_file() file: util/fipstools/inject_hash/macho_parser/macho_parser.c start line: 112 end line: 116 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5507 unit: func skipWS() file: util/fipstools/acvp/acvptool/interactive.go start line: 50 end line: 54 size: 5 LOC McCabe index: 3 number of parameters: 1 id: 5508 unit: func assertNodeType() file: util/fipstools/acvp/acvptool/interactive.go start line: 56 end line: 60 size: 5 LOC McCabe index: 2 number of parameters: 2 id: 5509 unit: func() file: util/fipstools/acvp/acvptool/parser.peg.go start line: 116 end line: 120 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5510 unit: func() file: util/fipstools/acvp/acvptool/subprocess/hkdf.go start line: 85 end line: 90 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5511 unit: func uint32le() file: util/fipstools/acvp/acvptool/subprocess/subprocess.go start line: 406 end line: 410 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5512 unit: func keyShuffle3DES() file: util/fipstools/acvp/acvptool/subprocess/block.go start line: 137 end line: 141 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 5513 unit: func NewHMACDRBG() file: util/fipstools/acvp/acvptool/testmodulewrapper/hmac_drbg.go start line: 27 end line: 31 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 5514 unit: static bool Hash() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 1442 end line: 1446 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5515 unit: static bssl::UniquePtr BytesToBIGNUM() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2353 end line: 2357 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5516 unit: func() file: util/fipstools/delocate/delocate.peg.go start line: 202 end line: 206 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5517 unit: func() file: util/fipstools/delocate/delocate.peg.go start line: 348 end line: 352 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5518 unit: func() file: util/fipstools/delocate/delocate.go start line: 133 end line: 137 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 5519 unit: func skipNodes() file: util/fipstools/delocate/delocate.go start line: 2391 end line: 2395 size: 5 LOC McCabe index: 3 number of parameters: 2 id: 5520 unit: func assertNodeType() file: util/fipstools/delocate/delocate.go start line: 2401 end line: 2405 size: 5 LOC McCabe index: 2 number of parameters: 2 id: 5521 unit: func isFipsScopeMarkers() file: util/fipstools/delocate/delocate.go start line: 2445 end line: 2449 size: 5 LOC McCabe index: 3 number of parameters: 1 id: 5522 unit: def CheckedJoin() file: util/bot/extract.py start line: 0 end line: 0 size: 5 LOC McCabe index: 3 number of parameters: 2 id: 5523 unit: def FindDepotTools() file: util/bot/vs_toolchain.py start line: 0 end line: 0 size: 5 LOC McCabe index: 3 number of parameters: 0 id: 5524 unit: def WriteStampFile() file: util/bot/update_clang.py start line: 0 end line: 0 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5525 unit: func main() file: util/check_imported_libraries.go start line: 54 end line: 58 size: 5 LOC McCabe index: 2 number of parameters: 0 id: 5526 unit: def verify_ref_exists() file: util/git-tag-check/git-tag-check.py start line: 0 end line: 0 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5527 unit: func printAndExit() file: util/read_symbols.go start line: 64 end line: 68 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 5528 unit: WSAEVENT release() file: tool/transport_common.cc start line: 475 end line: 479 size: 5 LOC McCabe index: 1 number of parameters: 0 id: 5529 unit: inline size_t BM_ECDSA_size() file: tool/ossl_bm.h start line: 31 end line: 35 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 5530 unit: static bool SpeedDigestSign() file: tool/speed.cc start line: 938 end line: 942 size: 5 LOC McCabe index: 3 number of parameters: 1 id: 5531 unit: int release() file: tool/internal.h start line: 73 end line: 77 size: 5 LOC McCabe index: 1 number of parameters: 0 id: 5532 unit: UniquePtr SSLAEADContext::CreateNullCipher() file: ssl/ssl_aead_ctx.cc start line: 52 end line: 55 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5533 unit: UniquePtr SSLAEADContext::CreatePlaceholderForQUIC() file: ssl/ssl_aead_ctx.cc start line: 149 end line: 152 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5534 unit: bool SSLAEADContext::GetIV() file: ssl/ssl_aead_ctx.cc start line: 426 end line: 429 size: 4 LOC McCabe index: 2 number of parameters: 2 id: 5535 unit: static void ssl_crypto_x509_cert_free() file: ssl/ssl_x509.cc start line: 278 end line: 281 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5536 unit: static void ssl_crypto_x509_hs_flush_cached_ca_names() file: ssl/ssl_x509.cc start line: 445 end line: 448 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5537 unit: static void ssl_crypto_x509_ssl_flush_cached_client_CA() file: ssl/ssl_x509.cc start line: 459 end line: 462 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5538 unit: static void ssl_crypto_x509_ssl_ctx_flush_cached_client_CA() file: ssl/ssl_x509.cc start line: 520 end line: 523 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5539 unit: int SSL_CTX_set_purpose() file: ssl/ssl_x509.cc start line: 610 end line: 613 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5540 unit: int SSL_CTX_set_trust() file: ssl/ssl_x509.cc start line: 623 end line: 626 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5541 unit: int SSL_CTX_set1_param() file: ssl/ssl_x509.cc start line: 636 end line: 639 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5542 unit: int SSL_CTX_get_verify_mode() file: ssl/ssl_x509.cc start line: 681 end line: 684 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5543 unit: int SSL_CTX_get_verify_depth() file: ssl/ssl_x509.cc start line: 686 end line: 689 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5544 unit: void SSL_CTX_set_verify_depth() file: ssl/ssl_x509.cc start line: 731 end line: 734 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5545 unit: int SSL_CTX_set_default_verify_paths() file: ssl/ssl_x509.cc start line: 736 end line: 739 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5546 unit: int SSL_CTX_use_certificate() file: ssl/ssl_x509.cc start line: 810 end line: 813 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5547 unit: int SSL_CTX_set0_chain() file: ssl/ssl_x509.cc start line: 936 end line: 939 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5548 unit: int SSL_CTX_set1_chain() file: ssl/ssl_x509.cc start line: 941 end line: 944 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5549 unit: int SSL_CTX_add0_chain_cert() file: ssl/ssl_x509.cc start line: 962 end line: 965 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5550 unit: int SSL_CTX_add1_chain_cert() file: ssl/ssl_x509.cc start line: 967 end line: 970 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5551 unit: int SSL_CTX_add_extra_chain_cert() file: ssl/ssl_x509.cc start line: 972 end line: 975 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5552 unit: int SSL_CTX_build_cert_chain() file: ssl/ssl_x509.cc start line: 1108 end line: 1111 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5553 unit: int SSL_CTX_clear_chain_certs() file: ssl/ssl_x509.cc start line: 1122 end line: 1125 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5554 unit: int SSL_CTX_clear_extra_chain_certs() file: ssl/ssl_x509.cc start line: 1127 end line: 1130 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5555 unit: int SSL_clear_chain_certs() file: ssl/ssl_x509.cc start line: 1132 end line: 1135 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5556 unit: int SSL_CTX_get_extra_chain_certs() file: ssl/ssl_x509.cc start line: 1186 end line: 1189 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5557 unit: int SSL_CTX_set0_verify_cert_store() file: ssl/ssl_x509.cc start line: 1493 end line: 1496 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5558 unit: int SSL_CTX_set1_verify_cert_store() file: ssl/ssl_x509.cc start line: 1498 end line: 1501 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5559 unit: void ssl_set_read_error() file: ssl/ssl_lib.cc start line: 212 end line: 215 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5560 unit: static int ssl_read_counter() file: ssl/ssl_lib.cc start line: 486 end line: 489 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5561 unit: void SSL_set_aes_hw_override_for_testing() file: ssl/ssl_lib.cc start line: 497 end line: 500 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5562 unit: int SSL_library_init() file: ssl/ssl_lib.cc start line: 506 end line: 509 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5563 unit: int OPENSSL_init_ssl() file: ssl/ssl_lib.cc start line: 511 end line: 514 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5564 unit: static uint32_t ssl_session_hash() file: ssl/ssl_lib.cc start line: 516 end line: 519 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5565 unit: int SSL_CTX_up_ref() file: ssl/ssl_lib.cc start line: 619 end line: 622 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5566 unit: void SSL_set_connect_state() file: ssl/ssl_lib.cc start line: 762 end line: 765 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5567 unit: void SSL_set_accept_state() file: ssl/ssl_lib.cc start line: 767 end line: 770 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5568 unit: uint32_t SSL_CTX_set_options() file: ssl/ssl_lib.cc start line: 1513 end line: 1516 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5569 unit: uint32_t SSL_CTX_clear_options() file: ssl/ssl_lib.cc start line: 1518 end line: 1521 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5570 unit: uint32_t SSL_set_options() file: ssl/ssl_lib.cc start line: 1525 end line: 1528 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5571 unit: uint32_t SSL_clear_options() file: ssl/ssl_lib.cc start line: 1530 end line: 1533 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5572 unit: uint32_t SSL_CTX_set_mode() file: ssl/ssl_lib.cc start line: 1537 end line: 1540 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5573 unit: uint32_t SSL_CTX_clear_mode() file: ssl/ssl_lib.cc start line: 1542 end line: 1545 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5574 unit: uint32_t SSL_set_mode() file: ssl/ssl_lib.cc start line: 1549 end line: 1552 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5575 unit: uint32_t SSL_clear_mode() file: ssl/ssl_lib.cc start line: 1554 end line: 1557 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5576 unit: int SSL_CTX_set_session_id_context() file: ssl/ssl_lib.cc start line: 1612 end line: 1615 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5577 unit: int SSL_CTX_get_read_ahead() file: ssl/ssl_lib.cc start line: 1775 end line: 1778 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5578 unit: int SSL_get_read_ahead() file: ssl/ssl_lib.cc start line: 1780 end line: 1783 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5579 unit: size_t SSL_CTX_sess_number() file: ssl/ssl_lib.cc start line: 1984 end line: 1987 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5580 unit: int SSL_CTX_set1_groups() file: ssl/ssl_lib.cc start line: 2082 end line: 2085 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5581 unit: int SSL_CTX_set_tlsext_servername_arg() file: ssl/ssl_lib.cc start line: 2400 end line: 2403 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5582 unit: int SSL_has_application_settings() file: ssl/ssl_lib.cc start line: 2555 end line: 2558 size: 4 LOC McCabe index: 2 number of parameters: 1 id: 5583 unit: int SSL_CTX_enable_tls_channel_id() file: ssl/ssl_lib.cc start line: 2589 end line: 2592 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5584 unit: int SSL_enable_tls_channel_id() file: ssl/ssl_lib.cc start line: 2601 end line: 2604 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5585 unit: void SSL_set_info_callback() file: ssl/ssl_lib.cc start line: 2829 end line: 2832 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5586 unit: int SSL_get_shared_sigalgs() file: ssl/ssl_lib.cc start line: 2853 end line: 2856 size: 4 LOC McCabe index: 1 number of parameters: 7 id: 5587 unit: int SSL_want() file: ssl/ssl_lib.cc start line: 2911 end line: 2917 size: 4 LOC McCabe index: 2 number of parameters: 1 id: 5588 unit: void SSL_CTX_set_keylog_callback() file: ssl/ssl_lib.cc start line: 3038 end line: 3041 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5589 unit: int SSL_in_init() file: ssl/ssl_lib.cc start line: 3075 end line: 3081 size: 4 LOC McCabe index: 2 number of parameters: 1 id: 5590 unit: void SSL_CTX_set_dos_protection_cb() file: ssl/ssl_lib.cc start line: 3102 end line: 3105 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5591 unit: void SSL_set_renegotiate_mode() file: ssl/ssl_lib.cc start line: 3122 end line: 3129 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5592 unit: void SSL_CTX_set_ticket_aead_method() file: ssl/ssl_lib.cc start line: 3415 end line: 3418 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5593 unit: int SSL_CTX_set_tlsext_status_arg() file: ssl/ssl_lib.cc start line: 3502 end line: 3505 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5594 unit: bool ssl_is_key_type_supported() file: ssl/ssl_privkey.cc start line: 75 end line: 78 size: 4 LOC McCabe index: 3 number of parameters: 1 id: 5595 unit: void SSL_CTX_set_private_key_method() file: ssl/ssl_privkey.cc start line: 623 end line: 626 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5596 unit: int SSL_get_signature_algorithm_key_type() file: ssl/ssl_privkey.cc start line: 685 end line: 688 size: 4 LOC McCabe index: 2 number of parameters: 1 id: 5597 unit: int SSL_is_signature_algorithm_rsa_pss() file: ssl/ssl_privkey.cc start line: 698 end line: 701 size: 4 LOC McCabe index: 2 number of parameters: 1 id: 5598 unit: int SSL_CTX_set_signing_algorithm_prefs() file: ssl/ssl_privkey.cc start line: 777 end line: 780 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5599 unit: static bool derive_secret() file: ssl/tls13_enc.cc start line: 151 end line: 154 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5600 unit: static bool ssl_noop_x509_check_client_CA_names() file: ssl/tls_method.cc start line: 168 end line: 171 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5601 unit: static bool ssl_noop_x509_session_dup() file: ssl/tls_method.cc start line: 181 end line: 184 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5602 unit: int SSL_CTX_set_min_proto_version() file: ssl/ssl_versions.cc start line: 337 end line: 340 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5603 unit: int SSL_CTX_set_max_proto_version() file: ssl/ssl_versions.cc start line: 342 end line: 345 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5604 unit: size_t SSL_get_all_version_names() file: ssl/ssl_versions.cc start line: 399 end line: 402 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5605 unit: static bool uses_disallowed_feature() file: ssl/handoff.cc start line: 245 end line: 248 size: 4 LOC McCabe index: 5 number of parameters: 1 id: 5606 unit: size_t dtls_max_seal_overhead() file: ssl/dtls_record.cc start line: 284 end line: 287 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5607 unit: size_t dtls_seal_prefix_len() file: ssl/dtls_record.cc start line: 289 end line: 292 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5608 unit: int SSL_set_srtp_profiles() file: ssl/d1_srtp.cc start line: 200 end line: 203 size: 4 LOC McCabe index: 2 number of parameters: 2 id: 5609 unit: int SSL_SESSION_up_ref() file: ssl/ssl_session.cc start line: 972 end line: 975 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5610 unit: const STACK_OF() file: ssl/ssl_session.cc start line: 1020 end line: 1023 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5611 unit: int SSL_SESSION_is_resumable() file: ssl/ssl_session.cc start line: 1106 end line: 1109 size: 4 LOC McCabe index: 3 number of parameters: 1 id: 5612 unit: int SSL_SESSION_set_ticket() file: ssl/ssl_session.cc start line: 1123 end line: 1126 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5613 unit: int SSL_SESSION_early_data_capable() file: ssl/ssl_session.cc start line: 1151 end line: 1154 size: 4 LOC McCabe index: 2 number of parameters: 1 id: 5614 unit: void SSL_CTX_sess_set_new_cb() file: ssl/ssl_session.cc start line: 1320 end line: 1323 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5615 unit: void SSL_CTX_sess_set_remove_cb() file: ssl/ssl_session.cc start line: 1329 end line: 1332 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5616 unit: void SSL_CTX_set_info_callback() file: ssl/ssl_session.cc start line: 1352 end line: 1355 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5617 unit: static bool ignore_parse_clienthello() file: ssl/extensions.cc start line: 507 end line: 511 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5618 unit: static bool ext_sni_parse_serverhello() file: ssl/extensions.cc start line: 552 end line: 557 size: 4 LOC McCabe index: 2 number of parameters: 3 id: 5619 unit: static bool ext_sni_parse_clienthello() file: ssl/extensions.cc start line: 559 end line: 563 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5620 unit: static void copy_suffix() file: ssl/handshake_server.cc start line: 1004 end line: 1007 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5621 unit: void SSL_CTX_set_cert_cb() file: ssl/ssl_cert.cc start line: 1117 end line: 1120 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5622 unit: int SSL_CTX_set_signed_cert_timestamp_list() file: ssl/ssl_cert.cc start line: 1159 end line: 1162 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5623 unit: void SSL_CTX_set0_client_CAs() file: ssl/ssl_cert.cc start line: 1190 end line: 1193 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5624 unit: static constexpr int ssl_cipher_id_cmp_inner() file: ssl/ssl_cipher.cc start line: 1510 end line: 1515 size: 4 LOC McCabe index: 3 number of parameters: 2 id: 5625 unit: static int ssl_cipher_id_cmp() file: ssl/ssl_cipher.cc start line: 1517 end line: 1520 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5626 unit: uint16_t SSL_CIPHER_get_protocol_id() file: ssl/ssl_cipher.cc start line: 1560 end line: 1565 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5627 unit: int SSL_CIPHER_is_block_cipher() file: ssl/ssl_cipher.cc start line: 1658 end line: 1661 size: 4 LOC McCabe index: 2 number of parameters: 1 id: 5628 unit: size_t SSL_get_all_cipher_names() file: ssl/ssl_cipher.cc start line: 1936 end line: 1939 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5629 unit: size_t SSL_get_all_standard_cipher_names() file: ssl/ssl_cipher.cc start line: 1941 end line: 1944 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5630 unit: size_t SSL_get_all_group_names() file: ssl/ssl_key_share.cc start line: 868 end line: 871 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5631 unit: void clear() file: ssl/internal.h start line: 398 end line: 401 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5632 unit: Span buffer() file: ssl/internal.h start line: 810 end line: 813 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5633 unit: void Reset() file: include/openssl/base.h start line: 517 end line: 520 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5634 unit: void Reset() file: include/openssl/base.h start line: 548 end line: 551 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5635 unit: inline bssl::internal::StackIterator end() file: include/openssl/stack.h start line: 691 end line: 694 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5636 unit: OPENSSL_INLINE int ERR_GET_FUNC() file: include/openssl/err.h start line: 435 end line: 438 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5637 unit: int CONF_modules_load_file() file: crypto/conf/conf.c start line: 640 end line: 643 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5638 unit: void CBS_init() file: crypto/bytestring/cbs.c start line: 34 end line: 37 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5639 unit: int CBS_skip() file: crypto/bytestring/cbs.c start line: 50 end line: 53 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5640 unit: int CBS_is_unsigned_asn1_integer() file: crypto/bytestring/cbs.c start line: 697 end line: 700 size: 4 LOC McCabe index: 2 number of parameters: 1 id: 5641 unit: int CBS_parse_generalized_time() file: crypto/bytestring/cbs.c start line: 922 end line: 925 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5642 unit: int CBS_parse_utc_time() file: crypto/bytestring/cbs.c start line: 927 end line: 930 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5643 unit: static void cbb_on_error() file: crypto/bytestring/cbb.c start line: 158 end line: 179 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5644 unit: static void pkey_dsa_cleanup() file: crypto/evp_extra/p_dsa.c start line: 53 end line: 56 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5645 unit: static void dh_free() file: crypto/evp_extra/p_dh_asn1.c start line: 82 end line: 85 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5646 unit: static int dh_param_missing() file: crypto/evp_extra/p_dh_asn1.c start line: 91 end line: 94 size: 4 LOC McCabe index: 3 number of parameters: 1 id: 5647 unit: static void ed25519_free() file: crypto/evp_extra/p_ed25519_asn1.c start line: 27 end line: 30 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5648 unit: static void x25519_free() file: crypto/evp_extra/p_x25519_asn1.c start line: 27 end line: 30 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5649 unit: static int rsa_pub_cmp() file: crypto/evp_extra/p_rsa_asn1.c start line: 132 end line: 135 size: 4 LOC McCabe index: 2 number of parameters: 2 id: 5650 unit: static void pqdsa_free() file: crypto/evp_extra/p_pqdsa_asn1.c start line: 16 end line: 19 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5651 unit: static void pkey_dh_cleanup() file: crypto/evp_extra/p_dh.c start line: 53 end line: 56 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5652 unit: int EVP_PKEY_CTX_set_dh_pad() file: crypto/evp_extra/p_dh.c start line: 228 end line: 231 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5653 unit: int EVP_PKEY_CTX_set_dh_paramgen_prime_len() file: crypto/evp_extra/p_dh.c start line: 233 end line: 236 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5654 unit: int EVP_PKEY_CTX_set_dh_paramgen_generator() file: crypto/evp_extra/p_dh.c start line: 237 end line: 240 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5655 unit: static void kem_free() file: crypto/evp_extra/p_kem_asn1.c start line: 13 end line: 16 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5656 unit: static void thread_local_init() file: crypto/thread_pthread.c start line: 159 end line: 162 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5657 unit: int RSA_padding_add_PKCS1_PSS() file: crypto/decrepit/rsa/rsa_decrepit.c start line: 88 end line: 91 size: 4 LOC McCabe index: 1 number of parameters: 5 id: 5658 unit: int RSA_verify_PKCS1_PSS() file: crypto/decrepit/rsa/rsa_decrepit.c start line: 93 end line: 96 size: 4 LOC McCabe index: 1 number of parameters: 5 id: 5659 unit: int EVP_tls_cbc_record_digest_supported() file: crypto/cipher_extra/tls_cbc.c start line: 653 end line: 656 size: 4 LOC McCabe index: 3 number of parameters: 1 id: 5660 unit: static int null_init_key() file: crypto/cipher_extra/e_null.c start line: 67 end line: 70 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 5661 unit: static void err_clear() file: crypto/err/err.c start line: 193 end line: 196 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5662 unit: uint32_t ERR_get_error_line_data() file: crypto/err/err.c start line: 330 end line: 333 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 5663 unit: uint32_t ERR_peek_last_error_line_data() file: crypto/err/err.c start line: 357 end line: 360 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 5664 unit: func() file: crypto/err/err_data_generate.go start line: 120 end line: 123 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5665 unit: int ASN1_BIT_STRING_set() file: crypto/asn1/a_bitstr.c start line: 69 end line: 72 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5666 unit: int asn1_get_choice_selector() file: crypto/asn1/tasn_utl.c start line: 78 end line: 81 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5667 unit: int ASN1_OCTET_STRING_cmp() file: crypto/asn1/a_octet.c start line: 66 end line: 69 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5668 unit: int ASN1_OCTET_STRING_set() file: crypto/asn1/a_octet.c start line: 71 end line: 74 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5669 unit: int ASN1_INTEGER_set() file: crypto/asn1/a_int.c start line: 277 end line: 280 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5670 unit: int ASN1_ENUMERATED_set() file: crypto/asn1/a_int.c start line: 282 end line: 285 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5671 unit: int ASN1_TIME_set_string() file: crypto/asn1/a_time.c start line: 173 end line: 176 size: 4 LOC McCabe index: 2 number of parameters: 2 id: 5672 unit: sub ::preprocessor_ifdef() file: crypto/perlasm/x86gas.pl start line: 268 end line: 271 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5673 unit: sub out() file: crypto/perlasm/x86_64-xlate.pl start line: 712 end line: 715 size: 4 LOC McCabe index: 2 number of parameters: 0 id: 5674 unit: sub out() file: crypto/perlasm/x86_64-xlate.pl start line: 1284 end line: 1287 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5675 unit: sub ::function_end_B() file: crypto/perlasm/x86nasm.pl start line: 120 end line: 123 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5676 unit: sub ::external_label() file: crypto/perlasm/x86nasm.pl start line: 140 end line: 143 size: 4 LOC McCabe index: 2 number of parameters: 0 id: 5677 unit: sub ::picmeup() file: crypto/perlasm/x86nasm.pl start line: 158 end line: 161 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5678 unit: sub ::dataseg() file: crypto/perlasm/x86nasm.pl start line: 174 end line: 177 size: 4 LOC McCabe index: 2 number of parameters: 0 id: 5679 unit: sub ::preprocessor_ifdef() file: crypto/perlasm/x86nasm.pl start line: 186 end line: 189 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5680 unit: sub ::external_label() file: crypto/perlasm/x86masm.pl start line: 160 end line: 163 size: 4 LOC McCabe index: 2 number of parameters: 0 id: 5681 unit: sub ::picmeup() file: crypto/perlasm/x86masm.pl start line: 180 end line: 183 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5682 unit: sub ::preprocessor_ifdef() file: crypto/perlasm/x86masm.pl start line: 206 end line: 209 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5683 unit: my $vmr = sub() file: crypto/perlasm/ppc-xlate.pl start line: 182 end line: 185 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5684 unit: sub vsxmem_op() file: crypto/perlasm/ppc-xlate.pl start line: 208 end line: 211 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5685 unit: sub vcrypto_op() file: crypto/perlasm/ppc-xlate.pl start line: 221 end line: 224 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5686 unit: my $mtsle = sub() file: crypto/perlasm/ppc-xlate.pl start line: 238 end line: 241 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5687 unit: my $maddhdu = sub() file: crypto/perlasm/ppc-xlate.pl start line: 244 end line: 247 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5688 unit: my $maddld = sub() file: crypto/perlasm/ppc-xlate.pl start line: 248 end line: 251 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5689 unit: my $darn = sub() file: crypto/perlasm/ppc-xlate.pl start line: 253 end line: 256 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5690 unit: my $fpu = sub() file: crypto/perlasm/arm-xlate.pl start line: 28 end line: 31 size: 4 LOC McCabe index: 2 number of parameters: 0 id: 5691 unit: my $extern = sub() file: crypto/perlasm/arm-xlate.pl start line: 73 end line: 76 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5692 unit: my $size = sub() file: crypto/perlasm/arm-xlate.pl start line: 96 end line: 99 size: 4 LOC McCabe index: 2 number of parameters: 0 id: 5693 unit: my $inst = sub() file: crypto/perlasm/arm-xlate.pl start line: 100 end line: 103 size: 4 LOC McCabe index: 2 number of parameters: 0 id: 5694 unit: sub range() file: crypto/perlasm/arm-xlate.pl start line: 122 end line: 126 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5695 unit: sub ::LB() file: crypto/perlasm/x86asm.pl start line: 63 end line: 66 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5696 unit: sub ::HB() file: crypto/perlasm/x86asm.pl start line: 67 end line: 70 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5697 unit: sub ::endbranch() file: crypto/perlasm/x86asm.pl start line: 195 end line: 198 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5698 unit: sub ::LABEL() file: crypto/perlasm/x86asm.pl start line: 216 end line: 219 size: 4 LOC McCabe index: 2 number of parameters: 0 id: 5699 unit: sub ::wipe_labels() file: crypto/perlasm/x86asm.pl start line: 231 end line: 234 size: 4 LOC McCabe index: 3 number of parameters: 0 id: 5700 unit: int OCSP_REQUEST_get_ext_by_NID() file: crypto/ocsp/ocsp_extension.c start line: 22 end line: 25 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5701 unit: int OCSP_BASICRESP_add_ext() file: crypto/ocsp/ocsp_extension.c start line: 31 end line: 34 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5702 unit: int OCSP_BASICRESP_get_ext_by_NID() file: crypto/ocsp/ocsp_extension.c start line: 36 end line: 39 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5703 unit: int OCSP_SINGLERESP_get_ext_count() file: crypto/ocsp/ocsp_extension.c start line: 55 end line: 58 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5704 unit: int OCSP_sendreq_nbio() file: crypto/ocsp/ocsp_http.c start line: 361 end line: 364 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5705 unit: int OCSP_REQ_CTX_set1_req() file: crypto/ocsp/ocsp_http.c start line: 482 end line: 485 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5706 unit: int CRYPTO_BUFFER_up_ref() file: crypto/pool/pool.c start line: 240 end line: 249 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5707 unit: static inline vec_t vec_broadcast_bit() file: crypto/hrss/hrss.c start line: 238 end line: 241 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5708 unit: static int poly2_top_bits_are_clear() file: crypto/hrss/hrss.c start line: 424 end line: 427 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5709 unit: static void poly3_zero() file: crypto/hrss/hrss.c start line: 489 end line: 492 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5710 unit: static void poly3_reverse_700() file: crypto/hrss/hrss.c start line: 496 end line: 499 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5711 unit: static void poly3_cswap() file: crypto/hrss/hrss.c start line: 578 end line: 581 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5712 unit: static void poly3_lshift1() file: crypto/hrss/hrss.c start line: 583 end line: 586 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5713 unit: static void poly3_rshift1() file: crypto/hrss/hrss.c start line: 588 end line: 591 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5714 unit: static void poly_vec2poly() file: crypto/hrss/hrss.c start line: 938 end line: 941 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5715 unit: static void poly2poly_vec() file: crypto/hrss/hrss.c start line: 942 end line: 945 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5716 unit: static uint16_t mod3_from_modQ() file: crypto/hrss/hrss.c start line: 1744 end line: 1747 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5717 unit: int OPENSSL_init_crypto() file: crypto/crypto.c start line: 156 end line: 159 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5718 unit: static int obj_cmp() file: crypto/obj/obj.c start line: 200 end line: 203 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5719 unit: void poly_invntt_tomont() file: crypto/kyber/pqcrystals_kyber_ref_common/poly.c start line: 281 end line: 284 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5720 unit: static void pack_sk() file: crypto/kyber/pqcrystals_kyber_ref_common/indcpa.c start line: 60 end line: 63 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5721 unit: static void unpack_sk() file: crypto/kyber/pqcrystals_kyber_ref_common/indcpa.c start line: 73 end line: 76 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5722 unit: void shake128_absorb() file: crypto/kyber/pqcrystals_kyber_ref_common/fips202.c start line: 538 end line: 541 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5723 unit: void shake128_squeeze() file: crypto/kyber/pqcrystals_kyber_ref_common/fips202.c start line: 566 end line: 569 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5724 unit: void shake128_squeezeblocks() file: crypto/kyber/pqcrystals_kyber_ref_common/fips202.c start line: 598 end line: 601 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5725 unit: void shake256_absorb() file: crypto/kyber/pqcrystals_kyber_ref_common/fips202.c start line: 625 end line: 628 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5726 unit: void shake256_squeeze() file: crypto/kyber/pqcrystals_kyber_ref_common/fips202.c start line: 653 end line: 656 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5727 unit: void shake256_squeezeblocks() file: crypto/kyber/pqcrystals_kyber_ref_common/fips202.c start line: 685 end line: 688 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5728 unit: static int kyber512r3_keygen() file: crypto/kyber/kem_kyber.c start line: 20 end line: 23 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5729 unit: static int kyber768r3_keygen() file: crypto/kyber/kem_kyber.c start line: 58 end line: 61 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5730 unit: static int kyber1024r3_keygen() file: crypto/kyber/kem_kyber.c start line: 96 end line: 99 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5731 unit: static void scalar_cmov() file: crypto/spake25519/spake25519.c start line: 328 end line: 331 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5732 unit: static void scalar_add() file: crypto/spake25519/spake25519.c start line: 339 end line: 342 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5733 unit: int X509_cmp_time() file: crypto/x509/x509_vfy.c start line: 1470 end line: 1473 size: 4 LOC McCabe index: 2 number of parameters: 2 id: 5734 unit: void X509_STORE_CTX_set0_trusted_stack() file: crypto/x509/x509_vfy.c start line: 1704 end line: 1707 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5735 unit: void X509_STORE_CTX_set_time_posix() file: crypto/x509/x509_vfy.c start line: 1728 end line: 1731 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5736 unit: void X509_STORE_CTX_set_time() file: crypto/x509/x509_vfy.c start line: 1733 end line: 1736 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5737 unit: void X509_STORE_CTX_set_verify_cb() file: crypto/x509/x509_vfy.c start line: 1742 end line: 1745 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5738 unit: int i2d_re_X509_tbs() file: crypto/x509/x_x509.c start line: 330 end line: 333 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5739 unit: static int ext_stack_cmp() file: crypto/x509/v3_lib.c start line: 77 end line: 80 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5740 unit: int X509_CRL_get_ext_by_OBJ() file: crypto/x509/x509_ext.c start line: 73 end line: 76 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5741 unit: int X509_CRL_add1_ext_i2d() file: crypto/x509/x509_ext.c start line: 95 end line: 98 size: 4 LOC McCabe index: 1 number of parameters: 5 id: 5742 unit: int X509_add1_ext_i2d() file: crypto/x509/x509_ext.c start line: 138 end line: 141 size: 4 LOC McCabe index: 1 number of parameters: 5 id: 5743 unit: int X509_REVOKED_get_ext_by_OBJ() file: crypto/x509/x509_ext.c start line: 151 end line: 154 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5744 unit: int X509_REVOKED_get_ext_by_critical() file: crypto/x509/x509_ext.c start line: 156 end line: 159 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5745 unit: int X509_REVOKED_add1_ext_i2d() file: crypto/x509/x509_ext.c start line: 178 end line: 181 size: 4 LOC McCabe index: 1 number of parameters: 5 id: 5746 unit: int X509_VERIFY_PARAM_inherit() file: crypto/x509/x509_vpm.c start line: 226 end line: 231 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5747 unit: int X509_VERIFY_PARAM_set1() file: crypto/x509/x509_vpm.c start line: 233 end line: 238 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5748 unit: void X509_VERIFY_PARAM_set_time_posix() file: crypto/x509/x509_vpm.c start line: 336 end line: 339 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5749 unit: void X509_VERIFY_PARAM_set_hostflags() file: crypto/x509/x509_vpm.c start line: 401 end line: 404 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5750 unit: int X509_REQ_add_extensions() file: crypto/x509/x509_req.c start line: 172 end line: 175 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5751 unit: int i2d_re_X509_REQ_tbs() file: crypto/x509/x509_req.c start line: 301 end line: 304 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5752 unit: static int cbs_str_equal() file: crypto/x509/asn1_gen.c start line: 126 end line: 129 size: 4 LOC McCabe index: 2 number of parameters: 2 id: 5753 unit: uint32_t X509_get_extension_flags() file: crypto/x509/v3_purp.c start line: 666 end line: 671 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5754 unit: static int i2r_ocsp_nocheck() file: crypto/x509/v3_ocsp.c start line: 157 end line: 160 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 5755 unit: const STACK_OF() file: crypto/x509/x509cset.c start line: 242 end line: 245 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5756 unit: int i2d_re_X509_CRL_tbs() file: crypto/x509/x509cset.c start line: 247 end line: 250 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5757 unit: static int x509_policy_node_cmp() file: crypto/x509/policy.c start line: 121 end line: 124 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5758 unit: static int policyinfo_cmp() file: crypto/x509/policy.c start line: 200 end line: 203 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5759 unit: static int compare_issuer_policy() file: crypto/x509/policy.c start line: 312 end line: 315 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5760 unit: static int compare_subject_policy() file: crypto/x509/policy.c start line: 317 end line: 320 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5761 unit: static int asn1_object_cmp() file: crypto/x509/policy.c start line: 650 end line: 653 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5762 unit: static int x509_object_cmp_sk() file: crypto/x509/x509_lu.c start line: 147 end line: 150 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5763 unit: int X509_STORE_up_ref() file: crypto/x509/x509_lu.c start line: 193 end line: 196 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5764 unit: static int X509_OBJECT_idx_by_subject() file: crypto/x509/x509_lu.c start line: 429 end line: 432 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5765 unit: int X509_STORE_set_depth() file: crypto/x509/x509_lu.c start line: 621 end line: 624 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5766 unit: void X509_STORE_set_verify_cb() file: crypto/x509/x509_lu.c start line: 640 end line: 643 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5767 unit: void X509_STORE_set_get_crl() file: crypto/x509/x509_lu.c start line: 645 end line: 648 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5768 unit: void X509_STORE_set_check_crl() file: crypto/x509/x509_lu.c start line: 650 end line: 653 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5769 unit: static int X509_REVOKED_cmp() file: crypto/x509/x_crl.c start line: 299 end line: 302 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5770 unit: int X509_CRL_get0_by_serial() file: crypto/x509/x_crl.c start line: 327 end line: 330 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5771 unit: int X509_CRL_get0_by_cert() file: crypto/x509/x_crl.c start line: 332 end line: 335 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5772 unit: static int crl_revoked_issuer_match() file: crypto/x509/x_crl.c start line: 337 end line: 340 size: 4 LOC McCabe index: 2 number of parameters: 3 id: 5773 unit: int X509_REQ_verify() file: crypto/x509/x_all.c start line: 83 end line: 86 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5774 unit: int X509_CRL_http_nbio() file: crypto/x509/x_all.c start line: 124 end line: 127 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5775 unit: int NETSCAPE_SPKI_sign() file: crypto/x509/x_all.c start line: 129 end line: 132 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5776 unit: int NETSCAPE_SPKI_verify() file: crypto/x509/x_all.c start line: 134 end line: 137 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5777 unit: int X509_digest() file: crypto/x509/x_all.c start line: 287 end line: 290 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 5778 unit: static int blake2b256_update() file: crypto/digest_extra/digest_extra.c start line: 261 end line: 265 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5779 unit: static int fd_new() file: crypto/bio/fd.c start line: 98 end line: 102 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5780 unit: int BIO_read_filename() file: crypto/bio/file.c start line: 310 end line: 313 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5781 unit: int BIO_write_filename() file: crypto/bio/file.c start line: 315 end line: 318 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5782 unit: int BIO_append_filename() file: crypto/bio/file.c start line: 320 end line: 323 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5783 unit: int BIO_up_ref() file: crypto/bio/bio.c start line: 237 end line: 240 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5784 unit: long BIO_int_ctrl() file: crypto/bio/bio.c start line: 486 end line: 490 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 5785 unit: void BIO_clear_retry_flags() file: crypto/bio/bio.c start line: 546 end line: 549 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5786 unit: int BIO_meth_set_puts() file: crypto/bio/bio.c start line: 988 end line: 991 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5787 unit: int DSA_up_ref() file: crypto/dsa/dsa.c start line: 148 end line: 151 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5788 unit: static void thread_local_init() file: crypto/thread_win.c start line: 95 end line: 98 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5789 unit: int OPENSSL_isspace() file: crypto/mem.c start line: 453 end line: 456 size: 4 LOC McCabe index: 6 number of parameters: 1 id: 5790 unit: static void sha384_update_u16() file: crypto/trust_token/voprf.c start line: 683 end line: 686 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5791 unit: int voprf_exp2_client_key_from_bytes() file: crypto/trust_token/voprf.c start line: 1136 end line: 1139 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5792 unit: int voprf_exp2_issuer_key_from_bytes() file: crypto/trust_token/voprf.c start line: 1141 end line: 1144 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5793 unit: int voprf_pst1_client_key_from_bytes() file: crypto/trust_token/voprf.c start line: 1212 end line: 1215 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5794 unit: int voprf_pst1_issuer_key_from_bytes() file: crypto/trust_token/voprf.c start line: 1217 end line: 1220 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5795 unit: const STACK_OF() file: crypto/trust_token/voprf.c start line: 1255 end line: 1258 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5796 unit: void RAND_seed() file: crypto/rand_extra/rand_extra.c start line: 20 end line: 25 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5797 unit: void CRYPTO_init_sysrand() file: crypto/rand_extra/windows.c start line: 74 end line: 77 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5798 unit: void DES_ecb_encrypt() file: crypto/des/des.c start line: 698 end line: 701 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 5799 unit: void AWS_LC_FIPS_failure() file: crypto/fipsmodule/bcm.c start line: 418 end line: 421 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5800 unit: void CRYPTO_POLYVAL_finish() file: crypto/fipsmodule/modes/polyval.c start line: 87 end line: 90 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5801 unit: sub $bit_length, $bit_length,() file: crypto/fipsmodule/modes/asm/aesv8-gcm-armv8-unroll8.pl start line: 1265 end line: 1270 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5802 unit: void CRYPTO_gcm128_tag() file: crypto/fipsmodule/modes/gcm.c start line: 845 end line: 848 size: 4 LOC McCabe index: 2 number of parameters: 3 id: 5803 unit: void bn_mont_ctx_cleanup() file: crypto/fipsmodule/bn/montgomery.c start line: 164 end line: 167 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5804 unit: int BN_to_montgomery() file: crypto/fipsmodule/bn/montgomery.c start line: 319 end line: 322 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 5805 unit: int bn_less_than_montgomery_R() file: crypto/fipsmodule/bn/montgomery.c start line: 570 end line: 573 size: 4 LOC McCabe index: 2 number of parameters: 2 id: 5806 unit: void bn_to_montgomery_small() file: crypto/fipsmodule/bn/montgomery.c start line: 575 end line: 578 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 5807 unit: int bn_mod_lshift1_consttime() file: crypto/fipsmodule/bn/div.c start line: 748 end line: 751 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 5808 unit: static void BN_STACK_init() file: crypto/fipsmodule/bn/ctx.c start line: 197 end line: 200 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5809 unit: int bn_odd_number_is_obviously_composite() file: crypto/fipsmodule/bn/prime.c start line: 516 end line: 519 size: 4 LOC McCabe index: 2 number of parameters: 1 id: 5810 unit: int BN_is_prime_ex() file: crypto/fipsmodule/bn/prime.c start line: 802 end line: 805 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 5811 unit: unsigned DH_bits() file: crypto/fipsmodule/dh/dh.c start line: 120 end line: 123 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5812 unit: int DH_size() file: crypto/fipsmodule/dh/dh.c start line: 484 end line: 487 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5813 unit: unsigned DH_num_bits() file: crypto/fipsmodule/dh/dh.c start line: 489 end line: 492 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5814 unit: int32_t ml_dsa_caddq() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/reduce.c start line: 54 end line: 57 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5815 unit: int SHA224_get_state() file: crypto/fipsmodule/sha/sha256.c start line: 237 end line: 240 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5816 unit: int SHA256_get_state() file: crypto/fipsmodule/sha/sha256.c start line: 242 end line: 245 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5817 unit: void SHA256_TransformBlocks() file: crypto/fipsmodule/sha/sha256.c start line: 419 end line: 422 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5818 unit: sub $Xfer,sp,#64() file: crypto/fipsmodule/sha/asm/sha1-armv4-large.pl start line: 527 end line: 531 size: 4 LOC McCabe index: 2 number of parameters: 0 id: 5819 unit: int SHA512_224_Final() file: crypto/fipsmodule/sha/sha512.c start line: 290 end line: 295 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5820 unit: int SHA512_256_Final() file: crypto/fipsmodule/sha/sha512.c start line: 301 end line: 306 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5821 unit: int SHA384_get_state() file: crypto/fipsmodule/sha/sha512.c start line: 441 end line: 444 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5822 unit: int SHA512_get_state() file: crypto/fipsmodule/sha/sha512.c start line: 446 end line: 449 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5823 unit: int SHA512_224_get_state() file: crypto/fipsmodule/sha/sha512.c start line: 451 end line: 454 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5824 unit: int SHA512_256_get_state() file: crypto/fipsmodule/sha/sha512.c start line: 456 end line: 459 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5825 unit: OPENSSL_INLINE int sha1_avx_capable() file: crypto/fipsmodule/sha/internal.h start line: 175 end line: 184 size: 4 LOC McCabe index: 3 number of parameters: 1 id: 5826 unit: OPENSSL_INLINE int sha256_avx_capable() file: crypto/fipsmodule/sha/internal.h start line: 198 end line: 207 size: 4 LOC McCabe index: 3 number of parameters: 1 id: 5827 unit: OPENSSL_INLINE int sha1_avx2_capable() file: crypto/fipsmodule/sha/internal.h start line: 228 end line: 234 size: 4 LOC McCabe index: 4 number of parameters: 1 id: 5828 unit: OPENSSL_INLINE int sha1_avx_capable() file: crypto/fipsmodule/sha/internal.h start line: 239 end line: 247 size: 4 LOC McCabe index: 3 number of parameters: 1 id: 5829 unit: OPENSSL_INLINE int sha256_avx_capable() file: crypto/fipsmodule/sha/internal.h start line: 264 end line: 272 size: 4 LOC McCabe index: 3 number of parameters: 1 id: 5830 unit: OPENSSL_INLINE int sha512_avx_capable() file: crypto/fipsmodule/sha/internal.h start line: 284 end line: 292 size: 4 LOC McCabe index: 3 number of parameters: 1 id: 5831 unit: void ED25519_keypair() file: crypto/fipsmodule/curve25519/curve25519.c start line: 170 end line: 176 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5832 unit: static void fe_tobytes() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 161 end line: 164 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5833 unit: static void fe_1() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 176 end line: 179 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5834 unit: static void fe_loose_1() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 181 end line: 184 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5835 unit: int CMAC_Reset() file: crypto/fipsmodule/cmac/cmac.c start line: 217 end line: 220 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5836 unit: void EVP_DigestVerify_verify_service_indicator() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 398 end line: 401 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5837 unit: void EVP_DigestSign_verify_service_indicator() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 403 end line: 406 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5838 unit: OPENSSL_INLINE void TLSKDF_verify_service_indicator() file: crypto/fipsmodule/service_indicator/internal.h start line: 119 end line: 122 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5839 unit: static int ml_kem_1024_keygen() file: crypto/fipsmodule/kem/kem.c start line: 25 end line: 28 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5840 unit: static int ml_kem_768_keygen() file: crypto/fipsmodule/kem/kem.c start line: 63 end line: 66 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5841 unit: static int ml_kem_512_keygen() file: crypto/fipsmodule/kem/kem.c start line: 101 end line: 104 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5842 unit: static MLK_INLINE void mlk_shake128_absorb_once() file: crypto/fipsmodule/ml_kem/fips202_glue.h start line: 29 end line: 34 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5843 unit: static MLK_INLINE void mlk_shake128_squeezeblocks() file: crypto/fipsmodule/ml_kem/fips202_glue.h start line: 36 end line: 41 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5844 unit: static MLK_INLINE void mlk_shake256() file: crypto/fipsmodule/ml_kem/fips202_glue.h start line: 43 end line: 48 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 5845 unit: static MLK_INLINE void mlk_sha3_256() file: crypto/fipsmodule/ml_kem/fips202_glue.h start line: 50 end line: 55 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5846 unit: static MLK_INLINE void mlk_sha3_512() file: crypto/fipsmodule/ml_kem/fips202_glue.h start line: 57 end line: 62 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5847 unit: static MLK_INLINE void mlk_randombytes() file: crypto/fipsmodule/ml_kem/mlkem/randombytes.h start line: 16 end line: 19 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5848 unit: static MLK_ALWAYS_INLINE int16_t mlk_cast_uint16_to_int16() file: crypto/fipsmodule/ml_kem/mlkem/poly.h start line: 52 end line: 62 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5849 unit: void mlk_poly_mulcache_compute() file: crypto/fipsmodule/ml_kem/mlkem/poly.c start line: 269 end line: 275 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5850 unit: static MLK_INLINE void mlk_zeroize() file: crypto/fipsmodule/ml_kem/mlkem/verify.h start line: 399 end line: 402 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5851 unit: void mlk_poly_frombytes() file: crypto/fipsmodule/ml_kem/mlkem/compress.c start line: 459 end line: 462 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5852 unit: static int STRING_PIECE_equals() file: crypto/fipsmodule/cpucap/cpu_arm_linux.h start line: 68 end line: 71 size: 4 LOC McCabe index: 2 number of parameters: 2 id: 5853 unit: OPENSSL_INLINE int CRYPTO_is_AVX512IFMA_capable() file: crypto/fipsmodule/cpucap/internal.h start line: 143 end line: 146 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5854 unit: OPENSSL_INLINE int CRYPTO_cpu_perf_is_like_silvermont() file: crypto/fipsmodule/cpucap/internal.h start line: 163 end line: 174 size: 4 LOC McCabe index: 2 number of parameters: 1 id: 5855 unit: OPENSSL_INLINE int CRYPTO_is_ARMv8_DIT_capable() file: crypto/fipsmodule/cpucap/internal.h start line: 248 end line: 251 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5856 unit: static inline aes_word_t aes_nohw_not() file: crypto/fipsmodule/aes/aes_nohw.c start line: 96 end line: 99 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5857 unit: int aes_nohw_set_decrypt_key() file: crypto/fipsmodule/aes/aes_nohw.c start line: 1152 end line: 1155 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5858 unit: static inline void vpaes_encrypt_wrapper() file: crypto/fipsmodule/aes/mode_wrappers.c start line: 77 end line: 80 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5859 unit: sub $out, $out,() file: crypto/fipsmodule/aes/asm/vpaes-armv8.pl start line: 854 end line: 857 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5860 unit: sub $out,$out,() file: crypto/fipsmodule/aes/asm/aesv8-armx.pl start line: 302 end line: 306 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5861 unit: sub $rounds,$rounds,() file: crypto/fipsmodule/aes/asm/aesv8-armx.pl start line: 436 end line: 439 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5862 unit: sub $rounds0,$rounds0,() file: crypto/fipsmodule/aes/asm/aesv8-armx.pl start line: 1168 end line: 1171 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5863 unit: sub $rounds0,$rounds0,#6() file: crypto/fipsmodule/aes/asm/aesv8-armx.pl start line: 1856 end line: 1859 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5864 unit: sub $out, $out,() file: crypto/fipsmodule/aes/asm/vpaes-armv7.pl start line: 770 end line: 773 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5865 unit: OPENSSL_INLINE int aes_hw_set_encrypt_key() file: crypto/fipsmodule/aes/internal.h start line: 113 end line: 116 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5866 unit: OPENSSL_INLINE int aes_hw_set_decrypt_key() file: crypto/fipsmodule/aes/internal.h start line: 118 end line: 121 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5867 unit: OPENSSL_INLINE void aes_hw_encrypt() file: crypto/fipsmodule/aes/internal.h start line: 123 end line: 126 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5868 unit: OPENSSL_INLINE void aes_hw_decrypt() file: crypto/fipsmodule/aes/internal.h start line: 128 end line: 131 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5869 unit: OPENSSL_INLINE void vpaes_encrypt_key_to_bsaes() file: crypto/fipsmodule/aes/internal.h start line: 222 end line: 225 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5870 unit: OPENSSL_INLINE void vpaes_decrypt_key_to_bsaes() file: crypto/fipsmodule/aes/internal.h start line: 227 end line: 230 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5871 unit: OPENSSL_INLINE int vpaes_set_encrypt_key() file: crypto/fipsmodule/aes/internal.h start line: 256 end line: 259 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5872 unit: OPENSSL_INLINE int vpaes_set_decrypt_key() file: crypto/fipsmodule/aes/internal.h start line: 260 end line: 263 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5873 unit: OPENSSL_INLINE void vpaes_encrypt() file: crypto/fipsmodule/aes/internal.h start line: 264 end line: 267 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5874 unit: OPENSSL_INLINE void vpaes_decrypt() file: crypto/fipsmodule/aes/internal.h start line: 268 end line: 271 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5875 unit: int EVP_MD_CTX_copy() file: crypto/fipsmodule/digest/digest.c start line: 238 end line: 241 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5876 unit: int EVP_DigestInit() file: crypto/fipsmodule/digest/digest.c start line: 287 end line: 290 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5877 unit: static void md5_sha1_init() file: crypto/fipsmodule/digest/digests.c start line: 547 end line: 550 size: 4 LOC McCabe index: 2 number of parameters: 1 id: 5878 unit: int HMAC_CTX_copy_ex() file: crypto/fipsmodule/hmac/hmac.c start line: 486 end line: 489 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5879 unit: int HMAC_CTX_copy() file: crypto/fipsmodule/hmac/hmac.c start line: 643 end line: 646 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5880 unit: unsigned RSA_bits() file: crypto/fipsmodule/rsa/rsa.c start line: 290 end line: 293 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5881 unit: int RSA_is_opaque() file: crypto/fipsmodule/rsa/rsa.c start line: 628 end line: 631 size: 4 LOC McCabe index: 2 number of parameters: 1 id: 5882 unit: int RSA_set_ex_data() file: crypto/fipsmodule/rsa/rsa.c start line: 644 end line: 647 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5883 unit: int RSA_blinding_on() file: crypto/fipsmodule/rsa/rsa.c start line: 1084 end line: 1087 size: 4 LOC McCabe index: 3 number of parameters: 2 id: 5884 unit: int BN_BLINDING_invert() file: crypto/fipsmodule/rsa/blinding.c start line: 211 end line: 216 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 5885 unit: int EC_KEY_up_ref() file: crypto/fipsmodule/ec/ec_key.c start line: 197 end line: 200 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5886 unit: func modMul() file: crypto/fipsmodule/ec/make_p256-nistz-tests.go start line: 59 end line: 62 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5887 unit: func randPoint() file: crypto/fipsmodule/ec/make_p256-nistz-tests.go start line: 90 end line: 93 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5888 unit: func printMontgomery() file: crypto/fipsmodule/ec/make_p256-nistz-tests.go start line: 132 end line: 135 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5889 unit: void ec_scalar_inv0_montgomery() file: crypto/fipsmodule/ec/scalar.c start line: 165 end line: 168 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5890 unit: int ec_scalar_to_montgomery_inv_vartime() file: crypto/fipsmodule/ec/scalar.c start line: 170 end line: 173 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5891 unit: static void ec_group_set_a_zero() file: crypto/fipsmodule/ec/ec.c start line: 111 end line: 114 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5892 unit: int EC_GROUP_get_cofactor() file: crypto/fipsmodule/ec/ec.c start line: 531 end line: 535 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5893 unit: int EC_GROUP_get_curve_GFp() file: crypto/fipsmodule/ec/ec.c start line: 537 end line: 540 size: 4 LOC McCabe index: 1 number of parameters: 5 id: 5894 unit: int ec_jacobian_to_affine() file: crypto/fipsmodule/ec/ec.c start line: 709 end line: 712 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5895 unit: int ec_cmp_x_coordinate() file: crypto/fipsmodule/ec/ec.c start line: 1065 end line: 1068 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5896 unit: point_conversion_form_t EC_GROUP_get_point_conversion_form() file: crypto/fipsmodule/ec/ec.c start line: 1162 end line: 1165 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5897 unit: size_t EC_GROUP_set_seed() file: crypto/fipsmodule/ec/ec.c start line: 1167 end line: 1170 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5898 unit: func writeU64Mont() file: crypto/fipsmodule/ec/make_tables.go start line: 730 end line: 733 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 5899 unit: func writeU32Mont() file: crypto/fipsmodule/ec/make_tables.go start line: 735 end line: 738 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 5900 unit: static inline void p521_felem_neg_wrapper() file: crypto/fipsmodule/ec/p521.c start line: 145 end line: 148 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5901 unit: static inline void p384_felem_neg_wrapper() file: crypto/fipsmodule/ec/p384.c start line: 102 end line: 105 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5902 unit: void ec_GFp_mont_mul_base() file: crypto/fipsmodule/ec/simple_mul.c start line: 79 end line: 82 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5903 unit: static unsigned ec_GFp_mont_comb_stride() file: crypto/fipsmodule/ec/simple_mul.c start line: 174 end line: 177 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5904 unit: void ec_GFp_simple_point_set_to_infinity() file: crypto/fipsmodule/ec/simple.c start line: 151 end line: 156 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5905 unit: int ec_GFp_simple_is_at_infinity() file: crypto/fipsmodule/ec/simple.c start line: 162 end line: 165 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5906 unit: static void fiat_p256_from_words() file: crypto/fipsmodule/ec/p256.c start line: 67 end line: 74 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5907 unit: void ec_felem_to_bytes() file: crypto/fipsmodule/ec/felem.c start line: 51 end line: 54 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 5908 unit: int ec_felem_from_bytes() file: crypto/fipsmodule/ec/felem.c start line: 56 end line: 59 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 5909 unit: void ec_felem_select() file: crypto/fipsmodule/ec/felem.c start line: 95 end line: 98 size: 4 LOC McCabe index: 1 number of parameters: 5 id: 5910 unit: static int check_test() file: crypto/fipsmodule/self_check/self_check.c start line: 85 end line: 88 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 5911 unit: static int set_bignum() file: crypto/fipsmodule/self_check/self_check.c start line: 90 end line: 93 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5912 unit: void RAND_load_entropy() file: crypto/fipsmodule/rand/rand.c start line: 337 end line: 340 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5913 unit: int CRYPTO_get_snapsafe_generation() file: crypto/fipsmodule/rand/snapsafe_detect.c start line: 110 end line: 113 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5914 unit: void CTR_DRBG_free() file: crypto/fipsmodule/rand/ctrdrbg.c start line: 44 end line: 47 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5915 unit: static void ctr32_add() file: crypto/fipsmodule/rand/ctrdrbg.c start line: 92 end line: 95 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5916 unit: OPENSSL_INLINE int CRYPTO_sysrand_if_available() file: crypto/fipsmodule/rand/internal.h start line: 67 end line: 70 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5917 unit: void EVP_CIPHER_CTX_init() file: crypto/fipsmodule/cipher/cipher.c start line: 72 end line: 75 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5918 unit: int EVP_EncryptInit_ex() file: crypto/fipsmodule/cipher/cipher.c start line: 246 end line: 249 size: 4 LOC McCabe index: 1 number of parameters: 5 id: 5919 unit: int EVP_DecryptInit_ex() file: crypto/fipsmodule/cipher/cipher.c start line: 251 end line: 254 size: 4 LOC McCabe index: 1 number of parameters: 5 id: 5920 unit: int EVP_EncryptInit() file: crypto/fipsmodule/cipher/cipher.c start line: 743 end line: 746 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 5921 unit: int EVP_DecryptInit() file: crypto/fipsmodule/cipher/cipher.c start line: 748 end line: 751 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 5922 unit: static size_t CRYPTO_ccm128_max_input() file: crypto/fipsmodule/cipher/e_aesccm.c start line: 127 end line: 130 size: 4 LOC McCabe index: 2 number of parameters: 1 id: 5923 unit: static int aead_aes_ccm_bluetooth_init() file: crypto/fipsmodule/cipher/e_aesccm.c start line: 432 end line: 435 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 5924 unit: static int aead_aes_ccm_bluetooth_8_init() file: crypto/fipsmodule/cipher/e_aesccm.c start line: 453 end line: 456 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 5925 unit: static int aead_aes_ccm_matter_init() file: crypto/fipsmodule/cipher/e_aesccm.c start line: 474 end line: 477 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 5926 unit: int EVP_PKEY_id() file: crypto/fipsmodule/evp/evp.c start line: 215 end line: 218 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5927 unit: int EVP_PKEY_base_id() file: crypto/fipsmodule/evp/evp.c start line: 647 end line: 653 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5928 unit: int EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md() file: crypto/fipsmodule/evp/p_rsa.c start line: 876 end line: 879 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5929 unit: int EVP_PKEY_CTX_set_rsa_keygen_bits() file: crypto/fipsmodule/evp/p_rsa.c start line: 893 end line: 896 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5930 unit: int EVP_PKEY_CTX_set_rsa_keygen_pubexp() file: crypto/fipsmodule/evp/p_rsa.c start line: 898 end line: 901 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5931 unit: int EVP_PKEY_CTX_set_rsa_oaep_md() file: crypto/fipsmodule/evp/p_rsa.c start line: 903 end line: 906 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5932 unit: int EVP_PKEY_CTX_get_rsa_oaep_md() file: crypto/fipsmodule/evp/p_rsa.c start line: 908 end line: 911 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5933 unit: static int hmac_update() file: crypto/fipsmodule/evp/digestsign.c start line: 97 end line: 101 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5934 unit: static int pkey_ec_verify() file: crypto/fipsmodule/evp/p_ec.c start line: 135 end line: 138 size: 4 LOC McCabe index: 1 number of parameters: 5 id: 5935 unit: int EVP_PKEY_CTX_set_ec_paramgen_curve_nid() file: crypto/fipsmodule/evp/p_ec.c start line: 327 end line: 330 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5936 unit: int EVP_PKEY_CTX_hkdf_mode() file: crypto/fipsmodule/evp/p_hkdf.c start line: 282 end line: 285 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5937 unit: int EVP_PKEY_CTX_set_hkdf_md() file: crypto/fipsmodule/evp/p_hkdf.c start line: 287 end line: 290 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5938 unit: int BN_bn2cbb_padded() file: crypto/bn_extra/convert.c start line: 72 end line: 75 size: 4 LOC McCabe index: 2 number of parameters: 3 id: 5939 unit: int ENGINE_free() file: crypto/engine/engine.c start line: 37 end line: 40 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5940 unit: static inline crypto_word_t constant_time_lt_w() file: crypto/internal.h start line: 349 end line: 382 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5941 unit: static inline crypto_word_t constant_time_ge_w() file: crypto/internal.h start line: 391 end line: 394 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5942 unit: static inline crypto_word_t constant_time_eq_w() file: crypto/internal.h start line: 425 end line: 428 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5943 unit: static inline uint8_t constant_time_select_8() file: crypto/internal.h start line: 465 end line: 468 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5944 unit: static inline int constant_time_select_int() file: crypto/internal.h start line: 472 end line: 475 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 5945 unit: static inline crypto_word_t constant_time_declassify_w() file: crypto/internal.h start line: 533 end line: 547 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5946 unit: explicit MutexLockBase() file: crypto/internal.h start line: 718 end line: 721 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5947 unit: OPENSSL_INLINE int boringssl_fips_break_test() file: crypto/internal.h start line: 1362 end line: 1365 size: 4 LOC McCabe index: 2 number of parameters: 1 id: 5948 unit: static int x25519_generate_key() file: crypto/hpke/hpke.c start line: 159 end line: 162 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5949 unit: int EVP_HPKE_KEY_copy() file: crypto/hpke/hpke.c start line: 349 end line: 353 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5950 unit: void EVP_HPKE_CTX_zero() file: crypto/hpke/hpke.c start line: 547 end line: 550 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5951 unit: size_t EVP_HPKE_CTX_max_overhead() file: crypto/hpke/hpke.c start line: 785 end line: 788 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5952 unit: func Close() file: util/fipstools/acvp/acvptool/katemitter/emitter.go start line: 84 end line: 87 size: 4 LOC McCabe index: 1 number of parameters: 0 id: 5953 unit: func() file: util/fipstools/acvp/acvptool/interactive.go start line: 296 end line: 299 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5954 unit: static bool StringEq() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 2292 end line: 2295 size: 4 LOC McCabe index: 2 number of parameters: 2 id: 5955 unit: func printErrorAndExit() file: util/fipstools/integrity_tool/main.go start line: 55 end line: 58 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5956 unit: def __init__() file: util/bot/extract.py start line: 0 end line: 0 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 5957 unit: def __init__() file: util/bot/extract.py start line: 0 end line: 0 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 5958 unit: def EnsureDirExists() file: util/bot/update_clang.py start line: 0 end line: 0 size: 4 LOC McCabe index: 2 number of parameters: 1 id: 5959 unit: func writeLine() file: util/convert_comments.go start line: 90 end line: 93 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5960 unit: bool RehashTool() file: tool-openssl/rehash.cc start line: 425 end line: 428 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5961 unit: static void PrintSocketError() file: tool/transport_common.cc start line: 130 end line: 135 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5962 unit: static void Free() file: tool/ossl_bm.h start line: 80 end line: 83 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5963 unit: static bool SpeedAEADOpen() file: tool/speed.cc start line: 779 end line: 782 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 5964 unit: static bool SpeedAEADSeal() file: tool/speed.cc start line: 784 end line: 787 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 5965 unit: static bool SpeedFFDH() file: tool/speed.cc start line: 1849 end line: 1852 size: 4 LOC McCabe index: 2 number of parameters: 1 id: 5966 unit: static void KeyLogCallback() file: tool/server.cc start line: 194 end line: 197 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5967 unit: static void KeyLogCallback() file: tool/client.cc start line: 191 end line: 194 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 5968 unit: static bool version() file: tool/tool.cc start line: 33 end line: 36 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5969 unit: static bool IsFIPS() file: tool/tool.cc start line: 38 end line: 41 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 5970 unit: static uint8_t bit_range() file: ssl/d1_both.cc start line: 198 end line: 200 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 5971 unit: bool dtls1_add_message() file: ssl/d1_both.cc start line: 582 end line: 584 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 5972 unit: bool dtls1_add_change_cipher_spec() file: ssl/d1_both.cc start line: 586 end line: 588 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 5973 unit: unsigned int dtls1_min_mtu() file: ssl/d1_both.cc start line: 823 end line: 825 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 5974 unit: static void check_ssl_x509_method() file: ssl/ssl_x509.cc start line: 161 end line: 163 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 5975 unit: static void check_ssl_ctx_x509_method() file: ssl/ssl_x509.cc start line: 167 end line: 169 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 5976 unit: int SSL_get_ex_data_X509_STORE_CTX_idx() file: ssl/ssl_x509.cc start line: 1485 end line: 1491 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 5977 unit: bool ssl_can_write() file: ssl/ssl_lib.cc start line: 225 end line: 227 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 5978 unit: bool ssl_can_read() file: ssl/ssl_lib.cc start line: 229 end line: 231 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 5979 unit: void ssl_get_current_time() file: ssl/ssl_lib.cc start line: 356 end line: 360 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 5980 unit: enum ssl_encryption_level_t SSL_quic_read_level() file: ssl/ssl_lib.cc start line: 852 end line: 854 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 5981 unit: enum ssl_encryption_level_t SSL_quic_write_level() file: ssl/ssl_lib.cc start line: 856 end line: 858 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 5982 unit: void SSL_CTX_set_early_data_enabled() file: ssl/ssl_lib.cc start line: 1306 end line: 1308 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 5983 unit: void SSL_set_early_data_enabled() file: ssl/ssl_lib.cc start line: 1310 end line: 1312 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 5984 unit: int SSL_early_data_accepted() file: ssl/ssl_lib.cc start line: 1321 end line: 1323 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 5985 unit: enum ssl_early_data_reason_t SSL_get_early_data_reason() file: ssl/ssl_lib.cc start line: 1341 end line: 1343 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 5986 unit: void SSL_CTX_set0_buffer_pool() file: ssl/ssl_lib.cc start line: 1561 end line: 1563 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 5987 unit: int SSL_pending() file: ssl/ssl_lib.cc start line: 1836 end line: 1838 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 5988 unit: int SSL_has_pending() file: ssl/ssl_lib.cc start line: 1840 end line: 1842 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 5989 unit: long SSL_get_default_timeout() file: ssl/ssl_lib.cc start line: 1866 end line: 1868 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 5990 unit: int SSL_get_key_update_type() file: ssl/ssl_lib.cc start line: 1870 end line: 1872 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 5991 unit: int SSL_renegotiate_pending() file: ssl/ssl_lib.cc start line: 1916 end line: 1918 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 5992 unit: int SSL_total_renegotiations() file: ssl/ssl_lib.cc start line: 1920 end line: 1922 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 5993 unit: size_t SSL_CTX_get_max_cert_list() file: ssl/ssl_lib.cc start line: 1924 end line: 1926 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 5994 unit: unsigned long SSL_CTX_sess_get_cache_size() file: ssl/ssl_lib.cc start line: 1995 end line: 1997 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 5995 unit: int SSL_CTX_get_session_cache_mode() file: ssl/ssl_lib.cc start line: 2005 end line: 2007 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 5996 unit: int SSL_CTX_set1_groups_list() file: ssl/ssl_lib.cc start line: 2131 end line: 2133 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 5997 unit: void SSL_CTX_enable_signed_cert_timestamps() file: ssl/ssl_lib.cc start line: 2328 end line: 2330 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 5998 unit: void SSL_CTX_enable_ocsp_stapling() file: ssl/ssl_lib.cc start line: 2339 end line: 2341 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 5999 unit: void SSL_CTX_set_allow_unknown_alpn_protos() file: ssl/ssl_lib.cc start line: 2526 end line: 2528 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6000 unit: void SSL_CTX_set_tls_channel_id_enabled() file: ssl/ssl_lib.cc start line: 2585 end line: 2587 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6001 unit: int SSL_session_reused() file: ssl/ssl_lib.cc start line: 2707 end line: 2709 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6002 unit: int SSL_get_server_tmp_key() file: ssl/ssl_lib.cc start line: 2757 end line: 2759 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6003 unit: void SSL_CTX_set_quiet_shutdown() file: ssl/ssl_lib.cc start line: 2761 end line: 2763 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6004 unit: int SSL_CTX_get_quiet_shutdown() file: ssl/ssl_lib.cc start line: 2765 end line: 2767 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6005 unit: void SSL_set_quiet_shutdown() file: ssl/ssl_lib.cc start line: 2769 end line: 2771 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6006 unit: int SSL_state() file: ssl/ssl_lib.cc start line: 2839 end line: 2841 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6007 unit: int SSL_set_ex_data() file: ssl/ssl_lib.cc start line: 2884 end line: 2886 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6008 unit: int SSL_CTX_set_ex_data() file: ssl/ssl_lib.cc start line: 2903 end line: 2905 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6009 unit: void SSL_CTX_set_tmp_rsa_callback() file: ssl/ssl_lib.cc start line: 2919 end line: 2921 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6010 unit: void SSL_CTX_set_tmp_dh_callback() file: ssl/ssl_lib.cc start line: 2926 end line: 2928 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6011 unit: long SSL_CTX_set_dh_auto() file: ssl/ssl_lib.cc start line: 2933 end line: 2935 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6012 unit: int SSL_CTX_use_psk_identity_hint() file: ssl/ssl_lib.cc start line: 2961 end line: 2963 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6013 unit: void SSL_CTX_set_psk_client_callback() file: ssl/ssl_lib.cc start line: 3001 end line: 3003 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6014 unit: void SSL_CTX_set_psk_server_callback() file: ssl/ssl_lib.cc start line: 3012 end line: 3014 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6015 unit: void SSL_CTX_set_msg_callback_arg() file: ssl/ssl_lib.cc start line: 3023 end line: 3025 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6016 unit: void SSL_set_msg_callback_arg() file: ssl/ssl_lib.cc start line: 3034 end line: 3036 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6017 unit: int SSL_in_connect_init() file: ssl/ssl_lib.cc start line: 3065 end line: 3067 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6018 unit: int SSL_in_accept_init() file: ssl/ssl_lib.cc start line: 3069 end line: 3071 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6019 unit: void SSL_CTX_set_reverify_on_resume() file: ssl/ssl_lib.cc start line: 3107 end line: 3109 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6020 unit: int SSL_was_key_usage_invalid() file: ssl/ssl_lib.cc start line: 3118 end line: 3120 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6021 unit: void SSL_CTX_set_retain_only_sha256_of_client_certs() file: ssl/ssl_lib.cc start line: 3243 end line: 3245 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6022 unit: void SSL_CTX_set_grease_enabled() file: ssl/ssl_lib.cc start line: 3247 end line: 3249 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6023 unit: void SSL_CTX_set_permute_extensions() file: ssl/ssl_lib.cc start line: 3251 end line: 3253 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6024 unit: int32_t SSL_get_ticket_age_skew() file: ssl/ssl_lib.cc start line: 3262 end line: 3264 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6025 unit: void SSL_CTX_set_false_start_allowed_without_alpn() file: ssl/ssl_lib.cc start line: 3266 end line: 3268 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6026 unit: int SSL_used_hello_retry_request() file: ssl/ssl_lib.cc start line: 3270 end line: 3272 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6027 unit: int SSL_CTX_sess_connect() file: ssl/ssl_lib.cc start line: 3343 end line: 3345 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6028 unit: int SSL_CTX_sess_connect_good() file: ssl/ssl_lib.cc start line: 3347 end line: 3349 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6029 unit: int SSL_CTX_sess_connect_renegotiate() file: ssl/ssl_lib.cc start line: 3351 end line: 3353 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6030 unit: int SSL_CTX_sess_accept() file: ssl/ssl_lib.cc start line: 3355 end line: 3357 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6031 unit: int SSL_CTX_sess_accept_good() file: ssl/ssl_lib.cc start line: 3361 end line: 3363 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6032 unit: int SSL_CTX_sess_hits() file: ssl/ssl_lib.cc start line: 3365 end line: 3367 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6033 unit: int SSL_CTX_sess_cb_hits() file: ssl/ssl_lib.cc start line: 3369 end line: 3371 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6034 unit: int SSL_CTX_sess_misses() file: ssl/ssl_lib.cc start line: 3373 end line: 3375 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6035 unit: int SSL_CTX_sess_timeouts() file: ssl/ssl_lib.cc start line: 3377 end line: 3379 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6036 unit: int SSL_CTX_sess_cache_full() file: ssl/ssl_lib.cc start line: 3381 end line: 3383 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6037 unit: int SSL_num_renegotiations() file: ssl/ssl_lib.cc start line: 3385 end line: 3387 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6038 unit: size_t SSL_get_all_curve_names() file: ssl/ssl_lib.cc start line: 3513 end line: 3515 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6039 unit: int SSL_CTX_set1_curves() file: ssl/ssl_lib.cc start line: 3517 end line: 3519 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6040 unit: int SSL_set1_curves() file: ssl/ssl_lib.cc start line: 3521 end line: 3523 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6041 unit: int SSL_CTX_set1_curves_list() file: ssl/ssl_lib.cc start line: 3525 end line: 3527 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6042 unit: int SSL_set1_curves_list() file: ssl/ssl_lib.cc start line: 3529 end line: 3531 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6043 unit: bool tls_finish_message() file: ssl/s3_both.cc start line: 184 end line: 186 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6044 unit: Score MinScore() file: ssl/s3_both.cc start line: 672 end line: 674 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6045 unit: static Span label_to_span() file: ssl/tls13_enc.cc start line: 90 end line: 92 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6046 unit: static bool ssl_noop_x509_session_cache_objects() file: ssl/tls_method.cc start line: 178 end line: 180 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6047 unit: static bool ssl_noop_x509_ssl_auto_chain_if_needed() file: ssl/tls_method.cc start line: 196 end line: 198 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6048 unit: static uint16_t wire_version_to_api() file: ssl/ssl_versions.cc start line: 113 end line: 115 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6049 unit: int SSL_version() file: ssl/ssl_versions.cc start line: 391 end line: 393 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6050 unit: uint16_t SSL_SESSION_get_protocol_version() file: ssl/ssl_versions.cc start line: 408 end line: 410 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6051 unit: int SSL_SESSION_set_protocol_version() file: ssl/ssl_versions.cc start line: 412 end line: 416 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6052 unit: int SSL_CTX_set_record_protocol_version() file: ssl/ssl_versions.cc start line: 418 end line: 420 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6053 unit: static int xname_cmp() file: ssl/ssl_file.cc start line: 127 end line: 129 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6054 unit: int SSL_add_bio_cert_subjects_to_stack() file: ssl/ssl_file.cc start line: 202 end line: 204 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6055 unit: void SSL_CTX_set_default_passwd_cb() file: ssl/ssl_file.cc start line: 579 end line: 581 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6056 unit: void SSL_CTX_set_default_passwd_cb_userdata() file: ssl/ssl_file.cc start line: 587 end line: 589 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6057 unit: static bool is_hello_retry_request() file: ssl/tls13_client.cc start line: 123 end line: 125 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6058 unit: void SSL_CUSTOM_EXTENSION_free() file: ssl/custom_extensions.cc start line: 30 end line: 32 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6059 unit: int custom_ext_add_clienthello() file: ssl/custom_extensions.cc start line: 127 end line: 129 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6060 unit: int custom_ext_add_serverhello() file: ssl/custom_extensions.cc start line: 184 end line: 186 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6061 unit: void SSLTranscript::FreeBuffer() file: ssl/ssl_transcript.cc start line: 171 end line: 173 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6062 unit: size_t SSLTranscript::DigestLen() file: ssl/ssl_transcript.cc start line: 175 end line: 177 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6063 unit: int SSL_CTX_set_srtp_profiles() file: ssl/d1_srtp.cc start line: 196 end line: 198 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6064 unit: int SSL_CTX_set_tlsext_use_srtp() file: ssl/d1_srtp.cc start line: 224 end line: 227 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6065 unit: int SSL_set_tlsext_use_srtp() file: ssl/d1_srtp.cc start line: 229 end line: 232 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6066 unit: UniquePtr ssl_session_new() file: ssl/ssl_session.cc start line: 167 end line: 169 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6067 unit: uint32_t SSL_SESSION_get_timeout() file: ssl/ssl_session.cc start line: 1004 end line: 1006 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6068 unit: int SSL_SESSION_should_be_single_use() file: ssl/ssl_session.cc start line: 1102 end line: 1104 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6069 unit: int SSL_SESSION_has_ticket() file: ssl/ssl_session.cc start line: 1111 end line: 1113 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6070 unit: uint32_t SSL_SESSION_get_ticket_lifetime_hint() file: ssl/ssl_session.cc start line: 1128 end line: 1130 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6071 unit: int SSL_SESSION_has_peer_sha256() file: ssl/ssl_session.cc start line: 1136 end line: 1138 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6072 unit: int SSL_SESSION_set_ex_data() file: ssl/ssl_session.cc start line: 1226 end line: 1228 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6073 unit: int SSL_CTX_remove_session() file: ssl/ssl_session.cc start line: 1240 end line: 1242 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6074 unit: void SSL_CTX_set_session_psk_dhe_timeout() file: ssl/ssl_session.cc start line: 1279 end line: 1281 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6075 unit: static bool dont_add_serverhello() file: ssl/extensions.cc start line: 513 end line: 515 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6076 unit: static bool cert_compression_add_serverhello() file: ssl/extensions.cc start line: 2894 end line: 2896 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6077 unit: static bool ext_alps_add_serverhello() file: ssl/extensions.cc start line: 3052 end line: 3054 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6078 unit: static bool ext_alps_add_serverhello_old() file: ssl/extensions.cc start line: 3056 end line: 3058 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6079 unit: void DTLSv1_set_initial_timeout_duration() file: ssl/d1_lib.cc start line: 194 end line: 196 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6080 unit: bool ssl_session_serialize() file: ssl/ssl_asn1.cc start line: 790 end line: 792 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6081 unit: bool ssl_signing_with_dc() file: ssl/ssl_cert.cc start line: 906 end line: 909 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6082 unit: int SSL_delegated_credential_used() file: ssl/ssl_cert.cc start line: 1212 end line: 1214 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6083 unit: Span AllCiphers() file: ssl/ssl_cipher.cc start line: 501 end line: 503 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6084 unit: static bool rule_equals() file: ssl/ssl_cipher.cc start line: 719 end line: 722 size: 3 LOC McCabe index: 2 number of parameters: 3 id: 6085 unit: bool ssl_cipher_uses_certificate_auth() file: ssl/ssl_cipher.cc start line: 1475 end line: 1477 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6086 unit: bool ssl_cipher_requires_server_key_exchange() file: ssl/ssl_cipher.cc start line: 1479 end line: 1483 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6087 unit: static constexpr size_t countof() file: ssl/ssl_cipher.cc start line: 1523 end line: 1525 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6088 unit: int SSL_CIPHER_is_aead() file: ssl/ssl_cipher.cc start line: 1567 end line: 1569 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6089 unit: bool SerializePrivateKey() file: ssl/ssl_key_share.cc start line: 165 end line: 167 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6090 unit: Span NamedGroups() file: ssl/ssl_key_share.cc start line: 760 end line: 762 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6091 unit: Span HybridGroups() file: ssl/ssl_key_share.cc start line: 764 end line: 766 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6092 unit: Span PQGroups() file: ssl/ssl_key_share.cc start line: 768 end line: 770 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6093 unit: UniquePtr MakeUnique() file: ssl/internal.h start line: 228 end line: 230 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6094 unit: Span remaining() file: ssl/internal.h start line: 1402 end line: 1404 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6095 unit: Span secret() file: ssl/internal.h start line: 1981 end line: 1983 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6096 unit: Span early_traffic_secret() file: ssl/internal.h start line: 1984 end line: 1986 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6097 unit: Span client_handshake_secret() file: ssl/internal.h start line: 1987 end line: 1989 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6098 unit: Span server_handshake_secret() file: ssl/internal.h start line: 1990 end line: 1992 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6099 unit: Span client_traffic_secret_0() file: ssl/internal.h start line: 1993 end line: 1995 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6100 unit: Span server_traffic_secret_0() file: ssl/internal.h start line: 1996 end line: 1998 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6101 unit: Span expected_client_finished() file: ssl/internal.h start line: 1999 end line: 2001 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6102 unit: static int ssl_new() file: ssl/bio_ssl.cc start line: 157 end line: 159 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6103 unit: long BIO_set_ssl() file: ssl/bio_ssl.cc start line: 198 end line: 200 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6104 unit: long BIO_get_ssl() file: ssl/bio_ssl.cc start line: 202 end line: 204 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6105 unit: void operator() file: include/openssl/base.h start line: 488 end line: 498 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6106 unit: inline UniquePtr UpRef() file: include/openssl/base.h start line: 581 end line: 583 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6107 unit: Span MakeSpan() file: include/openssl/span.h start line: 197 end line: 199 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6108 unit: auto MakeSpan() file: include/openssl/span.h start line: 202 end line: 204 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6109 unit: Span MakeConstSpan() file: include/openssl/span.h start line: 207 end line: 209 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6110 unit: auto MakeConstSpan() file: include/openssl/span.h start line: 212 end line: 214 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6111 unit: Span MakeConstSpan() file: include/openssl/span.h start line: 217 end line: 219 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6112 unit: OPENSSL_INLINE size_t sk_num() file: include/openssl/stack.h start line: 356 end line: 358 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6113 unit: OPENSSL_INLINE size_t sk_push() file: include/openssl/stack.h start line: 366 end line: 368 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6114 unit: OPENSSL_INLINE STACK_OF() file: include/openssl/stack.h start line: 454 end line: 456 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6115 unit: OPENSSL_INLINE STACK_OF() file: include/openssl/stack.h start line: 458 end line: 460 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6116 unit: OPENSSL_INLINE STACK_OF() file: include/openssl/stack.h start line: 548 end line: 550 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6117 unit: inline bssl::internal::StackIterator begin() file: include/openssl/stack.h start line: 686 end line: 688 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6118 unit: OPENSSL_INLINE int ERR_GET_LIB() file: include/openssl/err.h start line: 171 end line: 173 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6119 unit: OPENSSL_INLINE int ERR_GET_REASON() file: include/openssl/err.h start line: 178 end line: 180 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6120 unit: operator bssl::Span() file: include/openssl/bytestring.h start line: 48 end line: 50 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6121 unit: size_t BUF_MEM_grow_clean() file: crypto/buf/buf.c start line: 116 end line: 118 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6122 unit: size_t BUF_strnlen() file: crypto/buf/buf.c start line: 140 end line: 142 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6123 unit: size_t BUF_strlcpy() file: crypto/buf/buf.c start line: 148 end line: 150 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6124 unit: size_t BUF_strlcat() file: crypto/buf/buf.c start line: 152 end line: 154 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6125 unit: int cbs_get_utf32_be() file: crypto/bytestring/unicode.c start line: 104 end line: 106 size: 3 LOC McCabe index: 2 number of parameters: 2 id: 6126 unit: int cbb_add_latin1() file: crypto/bytestring/unicode.c start line: 146 end line: 148 size: 3 LOC McCabe index: 2 number of parameters: 2 id: 6127 unit: int cbb_add_ucs2_be() file: crypto/bytestring/unicode.c start line: 150 end line: 152 size: 3 LOC McCabe index: 3 number of parameters: 2 id: 6128 unit: int cbb_add_utf32_be() file: crypto/bytestring/unicode.c start line: 154 end line: 156 size: 3 LOC McCabe index: 2 number of parameters: 2 id: 6129 unit: int CBS_contains_zero_byte() file: crypto/bytestring/cbs.c start line: 83 end line: 85 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6130 unit: int CBS_get_u8_length_prefixed() file: crypto/bytestring/cbs.c start line: 209 end line: 211 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6131 unit: int CBS_get_u16_length_prefixed() file: crypto/bytestring/cbs.c start line: 213 end line: 215 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6132 unit: int CBS_get_u24_length_prefixed() file: crypto/bytestring/cbs.c start line: 217 end line: 219 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6133 unit: int CBS_get_asn1() file: crypto/bytestring/cbs.c start line: 473 end line: 475 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6134 unit: int CBS_get_asn1_element() file: crypto/bytestring/cbs.c start line: 477 end line: 479 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6135 unit: void CBB_zero() file: crypto/bytestring/cbb.c start line: 27 end line: 29 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6136 unit: int CBB_add_u8_length_prefixed() file: crypto/bytestring/cbb.c start line: 327 end line: 329 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6137 unit: int CBB_add_u16_length_prefixed() file: crypto/bytestring/cbb.c start line: 331 end line: 333 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6138 unit: int CBB_add_u24_length_prefixed() file: crypto/bytestring/cbb.c start line: 335 end line: 337 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6139 unit: int CBB_add_u8() file: crypto/bytestring/cbb.c start line: 453 end line: 455 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6140 unit: int CBB_add_u16() file: crypto/bytestring/cbb.c start line: 457 end line: 459 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6141 unit: int CBB_add_u16le() file: crypto/bytestring/cbb.c start line: 461 end line: 463 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6142 unit: int CBB_add_u24() file: crypto/bytestring/cbb.c start line: 465 end line: 467 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6143 unit: int CBB_add_u32() file: crypto/bytestring/cbb.c start line: 469 end line: 471 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6144 unit: int CBB_add_u32le() file: crypto/bytestring/cbb.c start line: 473 end line: 475 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6145 unit: int CBB_add_u64() file: crypto/bytestring/cbb.c start line: 477 end line: 479 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6146 unit: int CBB_add_u64le() file: crypto/bytestring/cbb.c start line: 481 end line: 483 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6147 unit: int CBB_add_asn1_uint64() file: crypto/bytestring/cbb.c start line: 498 end line: 500 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6148 unit: int CBB_add_asn1_int64() file: crypto/bytestring/cbb.c start line: 540 end line: 542 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6149 unit: static uint32_t atomic_load_u32() file: crypto/refcount_win.c start line: 31 end line: 49 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6150 unit: static int int_ec_size() file: crypto/evp_extra/p_ec_asn1.c start line: 193 end line: 195 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6151 unit: static int ec_missing_parameters() file: crypto/evp_extra/p_ec_asn1.c start line: 206 end line: 208 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6152 unit: static int eckey_opaque() file: crypto/evp_extra/p_ec_asn1.c start line: 247 end line: 249 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6153 unit: static int hmac_size() file: crypto/evp_extra/p_hmac_asn1.c start line: 64 end line: 66 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6154 unit: static int rsa_pub_print() file: crypto/evp_extra/print.c start line: 185 end line: 187 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6155 unit: static int rsa_priv_print() file: crypto/evp_extra/print.c start line: 189 end line: 191 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6156 unit: static int dsa_param_print() file: crypto/evp_extra/print.c start line: 230 end line: 232 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6157 unit: static int dsa_pub_print() file: crypto/evp_extra/print.c start line: 234 end line: 236 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6158 unit: static int dsa_priv_print() file: crypto/evp_extra/print.c start line: 238 end line: 240 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6159 unit: static int eckey_param_print() file: crypto/evp_extra/print.c start line: 298 end line: 300 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6160 unit: static int eckey_pub_print() file: crypto/evp_extra/print.c start line: 302 end line: 304 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6161 unit: static int eckey_priv_print() file: crypto/evp_extra/print.c start line: 307 end line: 309 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6162 unit: static int mldsa_65_pub_print() file: crypto/evp_extra/print.c start line: 346 end line: 348 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6163 unit: static int mldsa_65_priv_print() file: crypto/evp_extra/print.c start line: 350 end line: 352 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6164 unit: static int int_dsa_size() file: crypto/evp_extra/p_dsa_asn1.c start line: 208 end line: 210 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6165 unit: static int dsa_bits() file: crypto/evp_extra/p_dsa_asn1.c start line: 212 end line: 214 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6166 unit: static int dsa_pub_cmp() file: crypto/evp_extra/p_dsa_asn1.c start line: 254 end line: 256 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6167 unit: static int rsa_opaque() file: crypto/evp_extra/p_rsa_asn1.c start line: 205 end line: 207 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6168 unit: static int int_rsa_size() file: crypto/evp_extra/p_rsa_asn1.c start line: 209 end line: 211 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6169 unit: static int rsa_bits() file: crypto/evp_extra/p_rsa_asn1.c start line: 213 end line: 215 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6170 unit: int EVP_SignInit_ex() file: crypto/evp_extra/sign.c start line: 67 end line: 69 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6171 unit: int EVP_SignInit() file: crypto/evp_extra/sign.c start line: 71 end line: 73 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6172 unit: int EVP_SignUpdate() file: crypto/evp_extra/sign.c start line: 75 end line: 77 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6173 unit: int EVP_VerifyInit_ex() file: crypto/evp_extra/sign.c start line: 116 end line: 118 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6174 unit: int EVP_VerifyInit() file: crypto/evp_extra/sign.c start line: 120 end line: 122 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6175 unit: int EVP_VerifyUpdate() file: crypto/evp_extra/sign.c start line: 124 end line: 126 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6176 unit: void CRYPTO_MUTEX_cleanup() file: crypto/thread_pthread.c start line: 65 end line: 67 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6177 unit: void RSA_INTEGER_free() file: crypto/rsa_extra/rsassa_pss_asn1.c start line: 344 end line: 346 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6178 unit: void RSA_ALGOR_IDENTIFIER_free() file: crypto/rsa_extra/rsassa_pss_asn1.c start line: 348 end line: 350 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6179 unit: int x86_64_assembly_implementation_FOR_TESTING() file: crypto/cipher_extra/e_aesgcmsiv.c start line: 870 end line: 872 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6180 unit: void lh_doall_arg() file: crypto/lhash/lhash.c start line: 351 end line: 353 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6181 unit: uint32_t ERR_get_error() file: crypto/err/err.c start line: 322 end line: 324 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6182 unit: uint32_t ERR_get_error_line() file: crypto/err/err.c start line: 326 end line: 328 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6183 unit: uint32_t ERR_peek_error() file: crypto/err/err.c start line: 335 end line: 337 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6184 unit: uint32_t ERR_peek_error_line() file: crypto/err/err.c start line: 339 end line: 341 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6185 unit: uint32_t ERR_peek_last_error() file: crypto/err/err.c start line: 349 end line: 351 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6186 unit: uint32_t ERR_peek_last_error_line() file: crypto/err/err.c start line: 353 end line: 355 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6187 unit: void ERR_remove_state() file: crypto/err/err.c start line: 398 end line: 400 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6188 unit: void ERR_clear_system_error() file: crypto/err/err.c start line: 402 end line: 404 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6189 unit: void ERR_print_errors_fp() file: crypto/err/err.c start line: 656 end line: 658 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6190 unit: static int maybe_write() file: crypto/asn1/a_strex.c start line: 79 end line: 82 size: 3 LOC McCabe index: 2 number of parameters: 3 id: 6191 unit: void ASN1_item_free() file: crypto/asn1/tasn_fre.c start line: 68 end line: 70 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6192 unit: void ASN1_item_ex_free() file: crypto/asn1/tasn_fre.c start line: 72 end line: 74 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6193 unit: int ASN1_GENERALIZEDTIME_check() file: crypto/asn1/a_gentm.c start line: 80 end line: 82 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6194 unit: static int table_cmp_void() file: crypto/asn1/a_strnid.c start line: 161 end line: 163 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6195 unit: static uint32_t table_hash() file: crypto/asn1/a_strnid.c start line: 165 end line: 167 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6196 unit: void ASN1_STRING_clear_free() file: crypto/asn1/asn1_lib.c start line: 370 end line: 372 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6197 unit: int ASN1_UTCTIME_check() file: crypto/asn1/a_utctm.c start line: 81 end line: 83 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6198 unit: static int is_valid_posix_time() file: crypto/asn1/posix_time.c start line: 77 end line: 79 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6199 unit: int ASN1_INTEGER_set_uint64() file: crypto/asn1/a_int.c start line: 304 end line: 306 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6200 unit: int ASN1_ENUMERATED_set_uint64() file: crypto/asn1/a_int.c start line: 308 end line: 310 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6201 unit: int ASN1_INTEGER_get_uint64() file: crypto/asn1/a_int.c start line: 340 end line: 342 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6202 unit: int ASN1_ENUMERATED_get_uint64() file: crypto/asn1/a_int.c start line: 344 end line: 346 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6203 unit: int ASN1_INTEGER_get_int64() file: crypto/asn1/a_int.c start line: 371 end line: 373 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6204 unit: int ASN1_ENUMERATED_get_int64() file: crypto/asn1/a_int.c start line: 375 end line: 377 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6205 unit: long ASN1_INTEGER_get() file: crypto/asn1/a_int.c start line: 395 end line: 397 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6206 unit: long ASN1_ENUMERATED_get() file: crypto/asn1/a_int.c start line: 399 end line: 401 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6207 unit: int i2t_ASN1_OBJECT() file: crypto/asn1/a_object.c start line: 94 end line: 96 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6208 unit: int ASN1_item_ex_new() file: crypto/asn1/tasn_new.c start line: 88 end line: 90 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6209 unit: static int fits_in_utc_time() file: crypto/asn1/a_time.c start line: 85 end line: 87 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6210 unit: int ASN1_TIME_to_tm() file: crypto/asn1/a_time.c start line: 244 end line: 246 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6211 unit: int i2a_ASN1_ENUMERATED() file: crypto/asn1/f_int.c start line: 103 end line: 105 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6212 unit: sub _check_in_proc() file: crypto/perlasm/x86_64-xlate.pl start line: 777 end line: 779 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6213 unit: sub _check_not_in_proc() file: crypto/perlasm/x86_64-xlate.pl start line: 781 end line: 783 size: 3 LOC McCabe index: 2 number of parameters: 0 id: 6214 unit: my $endbranch = sub() file: crypto/perlasm/x86_64-xlate.pl start line: 1478 end line: 1480 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6215 unit: int i2d_OCSP_RESPONSE_bio() file: crypto/ocsp/ocsp_asn.c start line: 112 end line: 114 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6216 unit: int i2d_OCSP_REQUEST_bio() file: crypto/ocsp/ocsp_asn.c start line: 120 end line: 122 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6217 unit: static uint32_t CRYPTO_BUFFER_hash() file: crypto/pool/pool.c start line: 30 end line: 32 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6218 unit: size_t CRYPTO_BUFFER_len() file: crypto/pool/pool.c start line: 255 end line: 257 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6219 unit: void CRYPTO_BUFFER_init_CBS() file: crypto/pool/pool.c start line: 259 end line: 261 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6220 unit: static uint64_t blake2b_load() file: crypto/blake2/blake2.c start line: 58 end line: 60 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6221 unit: static inline vec_t vec_mul() file: crypto/hrss/hrss.c start line: 83 end line: 85 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6222 unit: static inline vec_t vec_fma() file: crypto/hrss/hrss.c start line: 89 end line: 91 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6223 unit: static inline vec_t vec_merge_3_5() file: crypto/hrss/hrss.c start line: 133 end line: 135 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6224 unit: static inline vec_t vec_broadcast_bit() file: crypto/hrss/hrss.c start line: 181 end line: 183 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6225 unit: static inline vec_t vec_fma() file: crypto/hrss/hrss.c start line: 209 end line: 211 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6226 unit: static inline vec_t vec_merge_3_5() file: crypto/hrss/hrss.c start line: 228 end line: 230 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6227 unit: static inline uint16_t vec_get_word() file: crypto/hrss/hrss.c start line: 232 end line: 234 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6228 unit: static void poly2_zero() file: crypto/hrss/hrss.c start line: 312 end line: 314 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6229 unit: static void poly2_clear_top_bits() file: crypto/hrss/hrss.c start line: 418 end line: 420 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6230 unit: static crypto_word_t final_bit_to_all() file: crypto/hrss/hrss.c start line: 552 end line: 554 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6231 unit: OPENSSL_UNUSED static int poly3_top_bits_are_clear() file: crypto/hrss/hrss.c start line: 558 end line: 560 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6232 unit: static void poly_normalize() file: crypto/hrss/hrss.c start line: 950 end line: 952 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6233 unit: static uint32_t hash_nid() file: crypto/obj/obj.c start line: 484 end line: 486 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6234 unit: static int cmp_nid() file: crypto/obj/obj.c start line: 488 end line: 490 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6235 unit: static uint32_t hash_data() file: crypto/obj/obj.c start line: 492 end line: 494 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6236 unit: static uint32_t hash_short_name() file: crypto/obj/obj.c start line: 496 end line: 498 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6237 unit: static int cmp_short_name() file: crypto/obj/obj.c start line: 500 end line: 502 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6238 unit: static uint32_t hash_long_name() file: crypto/obj/obj.c start line: 504 end line: 506 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6239 unit: static int cmp_long_name() file: crypto/obj/obj.c start line: 508 end line: 510 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6240 unit: func sortNIDs() file: crypto/obj/objects.go start line: 525 end line: 527 size: 3 LOC McCabe index: 1 number of parameters: 4 id: 6241 unit: static int16_t fqmul() file: crypto/kyber/pqcrystals_kyber_ref_common/ntt.c start line: 68 end line: 70 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6242 unit: static void scalar_double() file: crypto/spake25519/spake25519.c start line: 334 end line: 336 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6243 unit: int i2d_PKCS12_bio() file: crypto/pkcs8/pkcs8_x509.c start line: 853 end line: 855 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6244 unit: OPENSSL_UNUSED static int is_3mod4() file: crypto/ec_extra/hash_to_curve.c start line: 217 end line: 219 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6245 unit: int ECPKParameters_print() file: crypto/ec_extra/ec_asn1.c start line: 720 end line: 722 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6246 unit: int X509_cmp_current_time() file: crypto/x509/x509_vfy.c start line: 1466 end line: 1468 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6247 unit: int X509_STORE_CTX_set_ex_data() file: crypto/x509/x509_vfy.c start line: 1519 end line: 1521 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6248 unit: void X509_STORE_CTX_set_error() file: crypto/x509/x509_vfy.c start line: 1529 end line: 1531 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6249 unit: int X509_STORE_CTX_get_error_depth() file: crypto/x509/x509_vfy.c start line: 1533 end line: 1535 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6250 unit: void X509_STORE_CTX_set_chain() file: crypto/x509/x509_vfy.c start line: 1573 end line: 1575 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6251 unit: void X509_STORE_CTX_set0_untrusted() file: crypto/x509/x509_vfy.c start line: 1577 end line: 1579 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6252 unit: void X509_STORE_CTX_set0_crls() file: crypto/x509/x509_vfy.c start line: 1585 end line: 1587 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6253 unit: void X509_STORE_CTX_trusted_stack() file: crypto/x509/x509_vfy.c start line: 1709 end line: 1711 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6254 unit: void X509_STORE_CTX_set_depth() file: crypto/x509/x509_vfy.c start line: 1720 end line: 1722 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6255 unit: void X509_STORE_CTX_set_flags() file: crypto/x509/x509_vfy.c start line: 1724 end line: 1726 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6256 unit: int X509_set_ex_data() file: crypto/x509/x_x509.c start line: 218 end line: 220 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6257 unit: int i2d_X509_tbs() file: crypto/x509/x_x509.c start line: 335 end line: 337 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6258 unit: int X509_get_signature_nid() file: crypto/x509/x_x509.c start line: 374 end line: 376 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6259 unit: int X509V3_EXT_free() file: crypto/x509/v3_lib.c start line: 183 end line: 185 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6260 unit: int X509_CRL_get_ext_count() file: crypto/x509/x509_ext.c start line: 65 end line: 67 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6261 unit: int X509_CRL_get_ext_by_NID() file: crypto/x509/x509_ext.c start line: 69 end line: 71 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6262 unit: int X509_CRL_get_ext_by_critical() file: crypto/x509/x509_ext.c start line: 78 end line: 80 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6263 unit: int X509_CRL_add_ext() file: crypto/x509/x509_ext.c start line: 100 end line: 102 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6264 unit: int X509_get_ext_count() file: crypto/x509/x509_ext.c start line: 104 end line: 106 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6265 unit: int X509_get_ext_by_NID() file: crypto/x509/x509_ext.c start line: 108 end line: 110 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6266 unit: int X509_get_ext_by_OBJ() file: crypto/x509/x509_ext.c start line: 112 end line: 114 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6267 unit: int X509_get_ext_by_critical() file: crypto/x509/x509_ext.c start line: 116 end line: 118 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6268 unit: int X509_add_ext() file: crypto/x509/x509_ext.c start line: 128 end line: 130 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6269 unit: int X509_REVOKED_get_ext_count() file: crypto/x509/x509_ext.c start line: 143 end line: 145 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6270 unit: int X509_REVOKED_get_ext_by_NID() file: crypto/x509/x509_ext.c start line: 147 end line: 149 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6271 unit: int X509_REVOKED_add_ext() file: crypto/x509/x509_ext.c start line: 169 end line: 171 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6272 unit: unsigned long X509_VERIFY_PARAM_get_flags() file: crypto/x509/x509_vpm.c start line: 320 end line: 322 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6273 unit: int X509_VERIFY_PARAM_set_purpose() file: crypto/x509/x509_vpm.c start line: 324 end line: 326 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6274 unit: int X509_VERIFY_PARAM_set_trust() file: crypto/x509/x509_vpm.c start line: 328 end line: 330 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6275 unit: void X509_VERIFY_PARAM_set_depth() file: crypto/x509/x509_vpm.c start line: 332 end line: 334 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6276 unit: void X509_VERIFY_PARAM_set_time() file: crypto/x509/x509_vpm.c start line: 341 end line: 343 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6277 unit: unsigned int X509_VERIFY_PARAM_get_hostflags() file: crypto/x509/x509_vpm.c start line: 406 end line: 408 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6278 unit: int X509_VERIFY_PARAM_get_depth() file: crypto/x509/x509_vpm.c start line: 444 end line: 446 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6279 unit: static int maybe_write() file: crypto/x509/name_print.c start line: 67 end line: 70 size: 3 LOC McCabe index: 2 number of parameters: 3 id: 6280 unit: static void local_sk_X509_NAME_ENTRY_free() file: crypto/x509/x_name.c start line: 181 end line: 183 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6281 unit: static void local_sk_X509_NAME_ENTRY_pop_free() file: crypto/x509/x_name.c start line: 185 end line: 187 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6282 unit: long X509_REQ_get_version() file: crypto/x509/x509_req.c start line: 71 end line: 73 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6283 unit: int X509_REQ_extension_nid() file: crypto/x509/x509_req.c start line: 125 end line: 127 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6284 unit: int X509_REQ_get_attr_count() file: crypto/x509/x509_req.c start line: 177 end line: 179 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6285 unit: int X509_REQ_get_signature_nid() file: crypto/x509/x509_req.c start line: 297 end line: 299 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6286 unit: long X509_CRL_get_version() file: crypto/x509/x509cset.c start line: 148 end line: 150 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6287 unit: const STACK_OF() file: crypto/x509/x509cset.c start line: 174 end line: 176 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6288 unit: int X509_CRL_get_signature_nid() file: crypto/x509/x509cset.c start line: 188 end line: 190 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6289 unit: int i2d_X509_CRL_tbs() file: crypto/x509/x509cset.c start line: 252 end line: 254 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6290 unit: int X509_set_notBefore() file: crypto/x509/x509_set.c start line: 153 end line: 155 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6291 unit: int X509_set_notAfter() file: crypto/x509/x509_set.c start line: 192 end line: 194 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6292 unit: const STACK_OF() file: crypto/x509/x509_set.c start line: 231 end line: 233 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6293 unit: int X509_print_fp() file: crypto/x509/t_x509.c start line: 83 end line: 85 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6294 unit: int X509_print() file: crypto/x509/t_x509.c start line: 87 end line: 89 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6295 unit: int X509_LOOKUP_add_dir() file: crypto/x509/by_dir.c start line: 394 end line: 396 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6296 unit: static int is_any_policy() file: crypto/x509/policy.c start line: 94 end line: 96 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6297 unit: static int x509_policy_level_is_empty() file: crypto/x509/policy.c start line: 146 end line: 148 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6298 unit: int X509_issuer_name_cmp() file: crypto/x509/x509_cmp.c start line: 73 end line: 75 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6299 unit: int X509_subject_name_cmp() file: crypto/x509/x509_cmp.c start line: 77 end line: 79 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6300 unit: int X509_CRL_cmp() file: crypto/x509/x509_cmp.c start line: 81 end line: 83 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6301 unit: int X509_CRL_match() file: crypto/x509/x509_cmp.c start line: 85 end line: 87 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6302 unit: uint32_t X509_issuer_name_hash() file: crypto/x509/x509_cmp.c start line: 93 end line: 95 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6303 unit: uint32_t X509_issuer_name_hash_old() file: crypto/x509/x509_cmp.c start line: 97 end line: 99 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6304 unit: uint32_t X509_subject_name_hash() file: crypto/x509/x509_cmp.c start line: 113 end line: 115 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6305 unit: uint32_t X509_subject_name_hash_old() file: crypto/x509/x509_cmp.c start line: 117 end line: 119 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6306 unit: int X509_LOOKUP_load_file() file: crypto/x509/by_file.c start line: 267 end line: 269 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6307 unit: static int sk_strcmp() file: crypto/x509/v3_utl.c start line: 555 end line: 557 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6308 unit: void X509_email_free() file: crypto/x509/v3_utl.c start line: 681 end line: 683 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6309 unit: static int starts_with() file: crypto/x509/v3_ncons.c start line: 404 end line: 406 size: 3 LOC McCabe index: 2 number of parameters: 2 id: 6310 unit: int X509_STORE_add_cert() file: crypto/x509/x509_lu.c start line: 301 end line: 303 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6311 unit: int X509_STORE_add_crl() file: crypto/x509/x509_lu.c start line: 305 end line: 307 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6312 unit: int X509_STORE_set_flags() file: crypto/x509/x509_lu.c start line: 617 end line: 619 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6313 unit: int X509_STORE_set_purpose() file: crypto/x509/x509_lu.c start line: 626 end line: 628 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6314 unit: int X509_STORE_set_trust() file: crypto/x509/x509_lu.c start line: 630 end line: 632 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6315 unit: int X509_STORE_set1_param() file: crypto/x509/x509_lu.c start line: 634 end line: 636 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6316 unit: int X509_STORE_set_ex_data() file: crypto/x509/x509_lu.c start line: 668 end line: 670 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6317 unit: void X509V3_set_nconf() file: crypto/x509/v3_conf.c start line: 421 end line: 423 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6318 unit: int i2d_X509_fp() file: crypto/x509/x_all.c start line: 143 end line: 145 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6319 unit: int i2d_X509_bio() file: crypto/x509/x_all.c start line: 151 end line: 153 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6320 unit: int i2d_X509_CRL_fp() file: crypto/x509/x_all.c start line: 159 end line: 161 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6321 unit: int i2d_X509_CRL_bio() file: crypto/x509/x_all.c start line: 167 end line: 169 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6322 unit: int i2d_X509_REQ_fp() file: crypto/x509/x_all.c start line: 175 end line: 177 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6323 unit: int i2d_X509_REQ_bio() file: crypto/x509/x_all.c start line: 183 end line: 185 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6324 unit: int X509_REQ_print() file: crypto/x509/t_req.c start line: 243 end line: 245 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6325 unit: static void blake2b256_final() file: crypto/digest_extra/digest_extra.c start line: 267 end line: 269 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6326 unit: int BIO_set_fd() file: crypto/bio/fd.c start line: 229 end line: 231 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6327 unit: int BIO_get_fd() file: crypto/bio/fd.c start line: 233 end line: 235 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6328 unit: int BIO_get_fp() file: crypto/bio/file.c start line: 302 end line: 304 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6329 unit: int BIO_set_fp() file: crypto/bio/file.c start line: 306 end line: 308 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6330 unit: long BIO_seek() file: crypto/bio/file.c start line: 333 end line: 335 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6331 unit: static int closesocket() file: crypto/bio/socket.c start line: 76 end line: 78 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6332 unit: size_t BIO_ctrl_get_read_request() file: crypto/bio/pair.c start line: 478 end line: 480 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6333 unit: size_t BIO_ctrl_get_write_guarantee() file: crypto/bio/pair.c start line: 482 end line: 484 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6334 unit: int BIO_shutdown_wr() file: crypto/bio/pair.c start line: 486 end line: 488 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6335 unit: void BIO_vfree() file: crypto/bio/bio.c start line: 242 end line: 244 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6336 unit: void BIO_free_all() file: crypto/bio/bio.c start line: 246 end line: 248 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6337 unit: int BIO_flush() file: crypto/bio/bio.c start line: 441 end line: 443 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6338 unit: int BIO_reset() file: crypto/bio/bio.c start line: 492 end line: 494 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6339 unit: int BIO_eof() file: crypto/bio/bio.c start line: 496 end line: 498 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6340 unit: void BIO_set_flags() file: crypto/bio/bio.c start line: 500 end line: 502 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6341 unit: int BIO_test_flags() file: crypto/bio/bio.c start line: 504 end line: 506 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6342 unit: int BIO_should_read() file: crypto/bio/bio.c start line: 508 end line: 510 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6343 unit: int BIO_should_write() file: crypto/bio/bio.c start line: 512 end line: 514 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6344 unit: int BIO_should_retry() file: crypto/bio/bio.c start line: 516 end line: 518 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6345 unit: int BIO_should_io_special() file: crypto/bio/bio.c start line: 520 end line: 522 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6346 unit: void BIO_clear_flags() file: crypto/bio/bio.c start line: 528 end line: 530 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6347 unit: void BIO_set_retry_read() file: crypto/bio/bio.c start line: 532 end line: 534 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6348 unit: void BIO_set_retry_write() file: crypto/bio/bio.c start line: 536 end line: 538 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6349 unit: int BIO_get_retry_flags() file: crypto/bio/bio.c start line: 542 end line: 544 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6350 unit: size_t BIO_ctrl_pending() file: crypto/bio/bio.c start line: 584 end line: 586 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6351 unit: int BIO_set_close() file: crypto/bio/bio.c start line: 598 end line: 600 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6352 unit: OPENSSL_EXPORT uint64_t BIO_number_read() file: crypto/bio/bio.c start line: 602 end line: 604 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6353 unit: OPENSSL_EXPORT uint64_t BIO_number_written() file: crypto/bio/bio.c start line: 606 end line: 608 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6354 unit: static int print_bio() file: crypto/bio/bio.c start line: 683 end line: 685 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6355 unit: void ERR_print_errors() file: crypto/bio/bio.c start line: 687 end line: 689 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6356 unit: void BIO_set_retry_special() file: crypto/bio/bio.c start line: 883 end line: 885 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6357 unit: void BIO_meth_free() file: crypto/bio/bio.c start line: 910 end line: 912 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6358 unit: void BIO_set_callback_ex() file: crypto/bio/bio.c start line: 997 end line: 999 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6359 unit: void BIO_set_callback() file: crypto/bio/bio.c start line: 1001 end line: 1003 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6360 unit: void BIO_set_callback_arg() file: crypto/bio/bio.c start line: 1005 end line: 1007 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6361 unit: int BIO_set_ex_data() file: crypto/bio/bio.c start line: 1025 end line: 1027 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6362 unit: int BIO_get_mem_ptr() file: crypto/bio/bio_mem.c start line: 299 end line: 301 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6363 unit: int BIO_set_mem_buf() file: crypto/bio/bio_mem.c start line: 303 end line: 305 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6364 unit: int BIO_set_mem_eof_return() file: crypto/bio/bio_mem.c start line: 307 end line: 309 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6365 unit: static int closesocket() file: crypto/bio/connect.c start line: 112 end line: 114 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6366 unit: int BIO_set_conn_hostname() file: crypto/bio/connect.c start line: 516 end line: 518 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6367 unit: int BIO_set_conn_port() file: crypto/bio/connect.c start line: 520 end line: 522 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6368 unit: int BIO_set_nbio() file: crypto/bio/connect.c start line: 530 end line: 532 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6369 unit: int BIO_do_connect() file: crypto/bio/connect.c start line: 534 end line: 536 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6370 unit: int DSA_set_ex_data() file: crypto/dsa/dsa.c start line: 997 end line: 999 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6371 unit: void CRYPTO_MUTEX_init() file: crypto/thread_win.c start line: 48 end line: 50 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6372 unit: void CRYPTO_MUTEX_lock_read() file: crypto/thread_win.c start line: 52 end line: 54 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6373 unit: void CRYPTO_MUTEX_lock_write() file: crypto/thread_win.c start line: 56 end line: 58 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6374 unit: void CRYPTO_MUTEX_unlock_read() file: crypto/thread_win.c start line: 60 end line: 62 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6375 unit: void CRYPTO_MUTEX_unlock_write() file: crypto/thread_win.c start line: 64 end line: 66 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6376 unit: void CRYPTO_STATIC_MUTEX_lock_read() file: crypto/thread_win.c start line: 72 end line: 74 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6377 unit: void CRYPTO_STATIC_MUTEX_lock_write() file: crypto/thread_win.c start line: 76 end line: 78 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6378 unit: void CRYPTO_STATIC_MUTEX_unlock_read() file: crypto/thread_win.c start line: 80 end line: 82 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6379 unit: void CRYPTO_STATIC_MUTEX_unlock_write() file: crypto/thread_win.c start line: 84 end line: 86 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6380 unit: static int i2d_ECParameters_void() file: crypto/pem/pem_pkey.c start line: 222 end line: 224 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6381 unit: static int i2d_DSAparams_void() file: crypto/pem/pem_pkey.c start line: 226 end line: 228 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6382 unit: static int i2d_DHparams_void() file: crypto/pem/pem_pkey.c start line: 230 end line: 232 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6383 unit: static int i2d_PrivateKey_void() file: crypto/pem/pem_pkey.c start line: 262 end line: 264 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6384 unit: static void call_free_func_legacy() file: crypto/stack/stack.c start line: 165 end line: 167 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6385 unit: void sk_pop_free() file: crypto/stack/stack.c start line: 169 end line: 171 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6386 unit: int OPENSSL_sk_unshift() file: crypto/stack/stack.c start line: 341 end line: 343 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6387 unit: size_t OPENSSL_sk_push() file: crypto/stack/stack.c start line: 355 end line: 357 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6388 unit: void EVP_ENCODE_CTX_free() file: crypto/base64/base64.c start line: 129 end line: 131 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6389 unit: void EVP_EncodeInit() file: crypto/base64/base64.c start line: 133 end line: 135 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6390 unit: void EVP_DecodeInit() file: crypto/base64/base64.c start line: 265 end line: 267 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6391 unit: void OPENSSL_secure_clear_free() file: crypto/mem.c start line: 336 end line: 338 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6392 unit: int OPENSSL_isalpha() file: crypto/mem.c start line: 388 end line: 390 size: 3 LOC McCabe index: 3 number of parameters: 1 id: 6393 unit: int OPENSSL_isxdigit() file: crypto/mem.c start line: 394 end line: 396 size: 3 LOC McCabe index: 4 number of parameters: 1 id: 6394 unit: int BIO_vsnprintf() file: crypto/mem.c start line: 498 end line: 500 size: 3 LOC McCabe index: 1 number of parameters: 4 id: 6395 unit: int OPENSSL_vasprintf() file: crypto/mem.c start line: 546 end line: 548 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6396 unit: int i2d_PKCS7_bio() file: crypto/pkcs7/pkcs7_x509.c start line: 252 end line: 254 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6397 unit: int PKCS7_type_is_data() file: crypto/pkcs7/pkcs7_x509.c start line: 256 end line: 258 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6398 unit: int PKCS7_type_is_digest() file: crypto/pkcs7/pkcs7_x509.c start line: 260 end line: 262 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6399 unit: int PKCS7_type_is_encrypted() file: crypto/pkcs7/pkcs7_x509.c start line: 264 end line: 266 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6400 unit: int PKCS7_type_is_enveloped() file: crypto/pkcs7/pkcs7_x509.c start line: 268 end line: 270 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6401 unit: int PKCS7_type_is_signed() file: crypto/pkcs7/pkcs7_x509.c start line: 272 end line: 274 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6402 unit: int PKCS7_type_is_signedAndEnveloped() file: crypto/pkcs7/pkcs7_x509.c start line: 276 end line: 278 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6403 unit: int BIO_get_cipher_ctx() file: crypto/pkcs7/bio/cipher.c start line: 325 end line: 327 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6404 unit: int BIO_get_cipher_status() file: crypto/pkcs7/bio/cipher.c start line: 329 end line: 331 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6405 unit: int BIO_get_md_ctx() file: crypto/pkcs7/bio/md.c start line: 175 end line: 177 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6406 unit: int BIO_set_md() file: crypto/pkcs7/bio/md.c start line: 179 end line: 181 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6407 unit: int i2d_PKCS7() file: crypto/pkcs7/pkcs7_asn1.c start line: 76 end line: 78 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6408 unit: int voprf_exp2_generate_key() file: crypto/trust_token/voprf.c start line: 1125 end line: 1127 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6409 unit: int voprf_pst1_generate_key() file: crypto/trust_token/voprf.c start line: 1201 end line: 1203 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6410 unit: void TRUST_TOKEN_PRETOKEN_free() file: crypto/trust_token/trust_token.c start line: 116 end line: 118 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6411 unit: int RAND_write_file() file: crypto/rand_extra/rand_extra.c start line: 37 end line: 39 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6412 unit: int RAND_egd() file: crypto/rand_extra/rand_extra.c start line: 45 end line: 47 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6413 unit: int RAND_egd_bytes() file: crypto/rand_extra/rand_extra.c start line: 49 end line: 51 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6414 unit: int RAND_poll() file: crypto/rand_extra/rand_extra.c start line: 53 end line: 55 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6415 unit: int RAND_status() file: crypto/rand_extra/rand_extra.c start line: 57 end line: 59 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6416 unit: void CRYPTO_sysrand_for_seed() file: crypto/rand_extra/deterministic.c start line: 53 end line: 55 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6417 unit: void CRYPTO_sysrand_for_seed() file: crypto/rand_extra/windows.c start line: 91 end line: 93 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6418 unit: int rand_fork_unsafe_buffering_enabled() file: crypto/rand_extra/forkunsafe.c start line: 47 end line: 49 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6419 unit: void DES_set_key_unchecked() file: crypto/des/des.c start line: 381 end line: 383 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6420 unit: int DES_key_sched() file: crypto/des/des.c start line: 471 end line: 473 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6421 unit: OPENSSL_INLINE int ChaCha20_ctr32_ssse3_capable() file: crypto/chacha/internal.h start line: 38 end line: 42 size: 3 LOC McCabe index: 3 number of parameters: 1 id: 6422 unit: OPENSSL_INLINE int ChaCha20_ctr32_neon_capable() file: crypto/chacha/internal.h start line: 52 end line: 54 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6423 unit: OPENSSL_INLINE int ChaCha20_ctr32_avx2_capable() file: crypto/chacha/internal.h start line: 61 end line: 63 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6424 unit: OPENSSL_INLINE int ChaCha20_ctr32_ssse3_capable() file: crypto/chacha/internal.h start line: 77 end line: 79 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6425 unit: void dummy_func_for_constructor() file: crypto/fipsmodule/bcm.c start line: 446 end line: 448 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6426 unit: void MD4_Transform() file: crypto/fipsmodule/md4/md4.c start line: 88 end line: 90 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6427 unit: OPENSSL_INLINE int gcm_pmull_capable() file: crypto/fipsmodule/modes/internal.h start line: 334 end line: 336 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6428 unit: OPENSSL_INLINE int rsaz_avx2_capable() file: crypto/fipsmodule/bn/rsaz_exp.h start line: 44 end line: 46 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6429 unit: void BN_init() file: crypto/fipsmodule/bn/bn.c start line: 88 end line: 90 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6430 unit: void BN_clear_free() file: crypto/fipsmodule/bn/bn.c start line: 108 end line: 110 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6431 unit: unsigned BN_num_bytes() file: crypto/fipsmodule/bn/bn.c start line: 235 end line: 237 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6432 unit: int BN_get_minimal_width() file: crypto/fipsmodule/bn/bn.c start line: 241 end line: 243 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6433 unit: void BN_zero() file: crypto/fipsmodule/bn/bn.c start line: 245 end line: 247 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6434 unit: int BN_one() file: crypto/fipsmodule/bn/bn.c start line: 249 end line: 251 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6435 unit: int BN_is_negative() file: crypto/fipsmodule/bn/bn.c start line: 344 end line: 346 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6436 unit: int BN_get_flags() file: crypto/fipsmodule/bn/bn.c start line: 456 end line: 458 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6437 unit: OPENSSL_INLINE int montgomery_use_s2n_bignum() file: crypto/fipsmodule/bn/montgomery.c start line: 152 end line: 154 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6438 unit: int BN_pseudo_rand() file: crypto/fipsmodule/bn/random.c start line: 186 end line: 188 size: 3 LOC McCabe index: 1 number of parameters: 4 id: 6439 unit: int BN_rand_range() file: crypto/fipsmodule/bn/random.c start line: 366 end line: 368 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6440 unit: int BN_pseudo_rand_range() file: crypto/fipsmodule/bn/random.c start line: 370 end line: 372 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6441 unit: OPENSSL_INLINE int exponentiation_use_s2n_bignum() file: crypto/fipsmodule/bn/exponentiation.c start line: 131 end line: 133 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6442 unit: static void BN_STACK_cleanup() file: crypto/fipsmodule/bn/ctx.c start line: 202 end line: 204 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6443 unit: int BN_ucmp() file: crypto/fipsmodule/bn/cmp.c start line: 98 end line: 100 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6444 unit: int bn_less_than_words() file: crypto/fipsmodule/bn/cmp.c start line: 126 end line: 128 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6445 unit: int BN_is_zero() file: crypto/fipsmodule/bn/cmp.c start line: 152 end line: 154 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6446 unit: int BN_is_one() file: crypto/fipsmodule/bn/cmp.c start line: 156 end line: 158 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6447 unit: int BN_is_word() file: crypto/fipsmodule/bn/cmp.c start line: 160 end line: 162 size: 3 LOC McCabe index: 3 number of parameters: 2 id: 6448 unit: int BN_is_odd() file: crypto/fipsmodule/bn/cmp.c start line: 164 end line: 166 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6449 unit: func newTestScanner() file: crypto/fipsmodule/bn/bn_test_to_fuzzer.go start line: 45 end line: 47 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6450 unit: func() file: crypto/fipsmodule/bn/bn_test_to_fuzzer.go start line: 118 end line: 120 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6451 unit: func() file: crypto/fipsmodule/bn/bn_test_to_fuzzer.go start line: 129 end line: 131 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6452 unit: OPENSSL_INLINE void bn_secret() file: crypto/fipsmodule/bn/internal.h start line: 281 end line: 283 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6453 unit: OPENSSL_INLINE void bn_declassify() file: crypto/fipsmodule/bn/internal.h start line: 287 end line: 289 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6454 unit: OPENSSL_INLINE int bn_mulx_adx_capable() file: crypto/fipsmodule/bn/internal.h start line: 410 end line: 413 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6455 unit: OPENSSL_INLINE int bn_mul4x_mont_capable() file: crypto/fipsmodule/bn/internal.h start line: 416 end line: 418 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6456 unit: OPENSSL_INLINE int bn_mulx4x_mont_capable() file: crypto/fipsmodule/bn/internal.h start line: 422 end line: 424 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6457 unit: OPENSSL_INLINE int bn_sqr8x_mont_capable() file: crypto/fipsmodule/bn/internal.h start line: 427 end line: 429 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6458 unit: OPENSSL_INLINE int bn_mul8x_mont_neon_capable() file: crypto/fipsmodule/bn/internal.h start line: 434 end line: 436 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6459 unit: void ml_dsa_poly_ntt() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/poly.c start line: 96 end line: 98 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6460 unit: void ml_dsa_poly_invntt_tomont() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/poly.c start line: 109 end line: 111 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6461 unit: void ml_dsa_44_params_init() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/params.c start line: 92 end line: 94 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6462 unit: void ml_dsa_65_params_init() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/params.c start line: 95 end line: 97 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6463 unit: void ml_dsa_87_params_init() file: crypto/fipsmodule/ml_dsa/ml_dsa_ref/params.c start line: 98 end line: 100 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6464 unit: int SHA224_Update() file: crypto/fipsmodule/sha/sha256.c start line: 186 end line: 188 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6465 unit: int SHA256_Final() file: crypto/fipsmodule/sha/sha256.c start line: 207 end line: 209 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6466 unit: int SHA224_Final() file: crypto/fipsmodule/sha/sha256.c start line: 211 end line: 213 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6467 unit: int SHA384_Update() file: crypto/fipsmodule/sha/sha512.c start line: 282 end line: 284 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6468 unit: int SHA512_224_Update() file: crypto/fipsmodule/sha/sha512.c start line: 286 end line: 288 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6469 unit: int SHA512_256_Update() file: crypto/fipsmodule/sha/sha512.c start line: 297 end line: 299 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6470 unit: void SHA512_Transform() file: crypto/fipsmodule/sha/sha512.c start line: 308 end line: 310 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6471 unit: int SHA512_Final() file: crypto/fipsmodule/sha/sha512.c start line: 360 end line: 367 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6472 unit: OPENSSL_INLINE int sha1_hw_capable() file: crypto/fipsmodule/sha/internal.h start line: 117 end line: 119 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6473 unit: OPENSSL_INLINE int sha256_hw_capable() file: crypto/fipsmodule/sha/internal.h start line: 126 end line: 128 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6474 unit: OPENSSL_INLINE int sha1_hw_capable() file: crypto/fipsmodule/sha/internal.h start line: 146 end line: 148 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6475 unit: OPENSSL_INLINE int sha256_hw_capable() file: crypto/fipsmodule/sha/internal.h start line: 151 end line: 153 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6476 unit: OPENSSL_INLINE int sha512_hw_capable() file: crypto/fipsmodule/sha/internal.h start line: 156 end line: 158 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6477 unit: OPENSSL_INLINE int sha1_ssse3_capable() file: crypto/fipsmodule/sha/internal.h start line: 166 end line: 170 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6478 unit: OPENSSL_INLINE int sha256_ssse3_capable() file: crypto/fipsmodule/sha/internal.h start line: 189 end line: 193 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6479 unit: OPENSSL_INLINE int sha1_hw_capable() file: crypto/fipsmodule/sha/internal.h start line: 223 end line: 225 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6480 unit: OPENSSL_INLINE int sha1_ssse3_capable() file: crypto/fipsmodule/sha/internal.h start line: 252 end line: 254 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6481 unit: OPENSSL_INLINE int sha256_hw_capable() file: crypto/fipsmodule/sha/internal.h start line: 259 end line: 261 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6482 unit: OPENSSL_INLINE int sha256_ssse3_capable() file: crypto/fipsmodule/sha/internal.h start line: 277 end line: 279 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6483 unit: def to_ge_precomp() file: crypto/fipsmodule/curve25519/make_curve25519_tables.py start line: 0 end line: 0 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6484 unit: static void fe_0() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 167 end line: 169 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6485 unit: static void fe_loose_0() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 171 end line: 173 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6486 unit: static void fe_mul_ltt() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 219 end line: 221 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6487 unit: static void fe_mul_llt() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 223 end line: 225 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6488 unit: static void fe_mul_ttt() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 227 end line: 229 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6489 unit: static void fe_mul_tlt() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 231 end line: 233 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6490 unit: static void fe_mul_ttl() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 235 end line: 237 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6491 unit: static void fe_mul_tll() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 239 end line: 241 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6492 unit: static void fe_copy() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 303 end line: 305 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6493 unit: static void fe_copy_ll() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 313 end line: 315 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6494 unit: void x25519_ge_scalarmult_base() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 767 end line: 769 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6495 unit: static inline int64_t int64_lshift21() file: crypto/fipsmodule/curve25519/curve25519_nohw.c start line: 1030 end line: 1032 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6496 unit: static void CMAC_CTX_init() file: crypto/fipsmodule/cmac/cmac.c start line: 74 end line: 76 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6497 unit: uint64_t FIPS_service_indicator_before_call() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 74 end line: 76 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6498 unit: uint64_t FIPS_service_indicator_after_call() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 78 end line: 80 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6499 unit: uint64_t FIPS_service_indicator_after_call() file: crypto/fipsmodule/service_indicator/service_indicator.c start line: 671 end line: 676 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6500 unit: OPENSSL_INLINE void PBKDF2_verify_service_indicator() file: crypto/fipsmodule/service_indicator/internal.h start line: 112 end line: 114 size: 3 LOC McCabe index: 1 number of parameters: 4 id: 6501 unit: static MLK_INLINE void mlk_shake128_init() file: crypto/fipsmodule/ml_kem/fips202_glue.h start line: 19 end line: 23 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6502 unit: static MLK_INLINE void mlk_shake128_release() file: crypto/fipsmodule/ml_kem/fips202_glue.h start line: 25 end line: 27 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6503 unit: static MLK_INLINE int mlk_break_pct() file: crypto/fipsmodule/ml_kem/mlkem_native_config.h start line: 28 end line: 30 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6504 unit: static MLK_INLINE void mlk_zeroize() file: crypto/fipsmodule/ml_kem/mlkem_native_config.h start line: 46 end line: 48 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6505 unit: static MLK_INLINE void mlk_randombytes() file: crypto/fipsmodule/ml_kem/mlkem_native_config.h start line: 57 end line: 59 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6506 unit: static MLK_INLINE void mlk_shake128x4_init() file: crypto/fipsmodule/ml_kem/fips202x4_glue.h start line: 38 end line: 42 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6507 unit: static MLK_INLINE void mlk_shake128x4_release() file: crypto/fipsmodule/ml_kem/fips202x4_glue.h start line: 44 end line: 46 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6508 unit: int CRYPTO_is_PPC64LE_vcrypto_capable() file: crypto/fipsmodule/cpucap/cpu_ppc64le.c start line: 95 end line: 97 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6509 unit: static unsigned get_id_field() file: crypto/fipsmodule/cpucap/cpu_aarch64_sysreg.c start line: 37 end line: 39 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6510 unit: int CRYPTO_is_ARMv8_DIT_capable_for_testing() file: crypto/fipsmodule/cpucap/cpu_aarch64.c start line: 108 end line: 110 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6511 unit: OPENSSL_INLINE int CRYPTO_is_FXSR_capable() file: crypto/fipsmodule/cpucap/internal.h start line: 55 end line: 57 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6512 unit: OPENSSL_INLINE int CRYPTO_is_intel_cpu() file: crypto/fipsmodule/cpucap/internal.h start line: 59 end line: 62 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6513 unit: OPENSSL_INLINE int CRYPTO_is_PCLMUL_capable() file: crypto/fipsmodule/cpucap/internal.h start line: 66 end line: 68 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6514 unit: OPENSSL_INLINE int CRYPTO_is_SSSE3_capable() file: crypto/fipsmodule/cpucap/internal.h start line: 70 end line: 72 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6515 unit: OPENSSL_INLINE int CRYPTO_is_SSE4_1_capable() file: crypto/fipsmodule/cpucap/internal.h start line: 74 end line: 76 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6516 unit: OPENSSL_INLINE int CRYPTO_is_MOVBE_capable() file: crypto/fipsmodule/cpucap/internal.h start line: 78 end line: 80 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6517 unit: OPENSSL_INLINE int CRYPTO_is_AESNI_capable() file: crypto/fipsmodule/cpucap/internal.h start line: 82 end line: 84 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6518 unit: OPENSSL_INLINE int CRYPTO_is_AVX_capable() file: crypto/fipsmodule/cpucap/internal.h start line: 89 end line: 91 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6519 unit: OPENSSL_INLINE int CRYPTO_is_RDRAND_capable() file: crypto/fipsmodule/cpucap/internal.h start line: 93 end line: 95 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6520 unit: OPENSSL_INLINE int CRYPTO_is_AMD_XOP_support() file: crypto/fipsmodule/cpucap/internal.h start line: 97 end line: 99 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6521 unit: OPENSSL_INLINE int CRYPTO_is_BMI1_capable() file: crypto/fipsmodule/cpucap/internal.h start line: 103 end line: 105 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6522 unit: OPENSSL_INLINE int CRYPTO_is_AVX2_capable() file: crypto/fipsmodule/cpucap/internal.h start line: 107 end line: 109 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6523 unit: OPENSSL_INLINE int CRYPTO_is_BMI2_capable() file: crypto/fipsmodule/cpucap/internal.h start line: 111 end line: 113 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6524 unit: OPENSSL_INLINE int CRYPTO_is_ADX_capable() file: crypto/fipsmodule/cpucap/internal.h start line: 115 end line: 117 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6525 unit: OPENSSL_INLINE int CRYPTO_is_SHAEXT_capable() file: crypto/fipsmodule/cpucap/internal.h start line: 119 end line: 121 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6526 unit: OPENSSL_INLINE int CRYPTO_is_AVX512_capable() file: crypto/fipsmodule/cpucap/internal.h start line: 127 end line: 129 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6527 unit: OPENSSL_INLINE int CRYPTO_is_VAES_capable() file: crypto/fipsmodule/cpucap/internal.h start line: 131 end line: 133 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6528 unit: OPENSSL_INLINE int CRYPTO_is_VPCLMULQDQ_capable() file: crypto/fipsmodule/cpucap/internal.h start line: 135 end line: 137 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6529 unit: OPENSSL_INLINE int CRYPTO_is_VBMI2_capable() file: crypto/fipsmodule/cpucap/internal.h start line: 148 end line: 150 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6530 unit: OPENSSL_INLINE int CRYPTO_is_NEON_capable() file: crypto/fipsmodule/cpucap/internal.h start line: 211 end line: 213 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6531 unit: OPENSSL_INLINE int CRYPTO_is_ARMv8_AES_capable() file: crypto/fipsmodule/cpucap/internal.h start line: 215 end line: 217 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6532 unit: OPENSSL_INLINE int CRYPTO_is_ARMv8_PMULL_capable() file: crypto/fipsmodule/cpucap/internal.h start line: 219 end line: 221 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6533 unit: OPENSSL_INLINE int CRYPTO_is_ARMv8_SHA1_capable() file: crypto/fipsmodule/cpucap/internal.h start line: 223 end line: 225 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6534 unit: OPENSSL_INLINE int CRYPTO_is_ARMv8_SHA256_capable() file: crypto/fipsmodule/cpucap/internal.h start line: 227 end line: 229 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6535 unit: OPENSSL_INLINE int CRYPTO_is_ARMv8_SHA512_capable() file: crypto/fipsmodule/cpucap/internal.h start line: 231 end line: 233 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6536 unit: static inline aes_word_t aes_nohw_and() file: crypto/fipsmodule/aes/aes_nohw.c start line: 84 end line: 86 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6537 unit: static inline aes_word_t aes_nohw_or() file: crypto/fipsmodule/aes/aes_nohw.c start line: 88 end line: 90 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6538 unit: static inline aes_word_t aes_nohw_xor() file: crypto/fipsmodule/aes/aes_nohw.c start line: 92 end line: 94 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6539 unit: static inline aes_word_t aes_nohw_and() file: crypto/fipsmodule/aes/aes_nohw.c start line: 132 end line: 134 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6540 unit: static inline aes_word_t aes_nohw_or() file: crypto/fipsmodule/aes/aes_nohw.c start line: 136 end line: 138 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6541 unit: static inline aes_word_t aes_nohw_xor() file: crypto/fipsmodule/aes/aes_nohw.c start line: 140 end line: 142 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6542 unit: static inline aes_word_t aes_nohw_shift_left() file: crypto/fipsmodule/aes/aes_nohw.c start line: 146 end line: 148 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6543 unit: static inline aes_word_t aes_nohw_shift_right() file: crypto/fipsmodule/aes/aes_nohw.c start line: 150 end line: 152 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6544 unit: sub \$0x100,$length() file: crypto/fipsmodule/aes/asm/aesni-xts-avx512.pl start line: 1749 end line: 1751 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6545 unit: sub \$0x80,$length() file: crypto/fipsmodule/aes/asm/aesni-xts-avx512.pl start line: 1788 end line: 1790 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6546 unit: sub \$0x100,$length() file: crypto/fipsmodule/aes/asm/aesni-xts-avx512.pl start line: 2511 end line: 2513 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6547 unit: sub \$0x80,$length() file: crypto/fipsmodule/aes/asm/aesni-xts-avx512.pl start line: 2557 end line: 2559 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6548 unit: sub $out, $out,() file: crypto/fipsmodule/aes/asm/vpaes-armv8.pl start line: 1068 end line: 1071 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6549 unit: sub $inp,$inp,#16() file: crypto/fipsmodule/aes/asm/aesv8-armx.pl start line: 1885 end line: 1887 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6550 unit: sub movbe() file: crypto/fipsmodule/aes/asm/aesni-x86_64.pl start line: 4014 end line: 4016 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6551 unit: sub $const,$const,#_bsaes_encrypt8-.LM0SR() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 850 end line: 853 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6552 unit: sub $const,$const,#_bsaes_key_convert-.LM0() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 958 end line: 960 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6553 unit: sub $inp, $inp,() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 1247 end line: 1251 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6554 unit: sub $inp, $inp,() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 1272 end line: 1274 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6555 unit: sub $inp, $inp,() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 1293 end line: 1295 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6556 unit: sub $inp, $inp,() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 1311 end line: 1313 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6557 unit: sub $inp, $inp,() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 1327 end line: 1329 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6558 unit: sub $inp, $inp,() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 1340 end line: 1342 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6559 unit: sub $inp, $inp,() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 1351 end line: 1353 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6560 unit: OPENSSL_INLINE int hwaes_xts_available() file: crypto/fipsmodule/aes/internal.h start line: 51 end line: 53 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6561 unit: OPENSSL_INLINE int hwaes_xts_available() file: crypto/fipsmodule/aes/internal.h start line: 77 end line: 80 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6562 unit: OPENSSL_INLINE int hwaes_capable() file: crypto/fipsmodule/aes/internal.h start line: 86 end line: 88 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6563 unit: void EVP_MD_CTX_init() file: crypto/fipsmodule/digest/digest.c start line: 83 end line: 85 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6564 unit: size_t EVP_MD_CTX_size() file: crypto/fipsmodule/digest/digest.c start line: 357 end line: 359 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6565 unit: size_t EVP_MD_CTX_block_size() file: crypto/fipsmodule/digest/digest.c start line: 361 end line: 363 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6566 unit: int EVP_MD_CTX_type() file: crypto/fipsmodule/digest/digest.c start line: 365 end line: 367 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6567 unit: static void md4_init() file: crypto/fipsmodule/digest/digests.c start line: 79 end line: 81 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6568 unit: static int md4_update() file: crypto/fipsmodule/digest/digests.c start line: 83 end line: 88 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6569 unit: static void md4_final() file: crypto/fipsmodule/digest/digests.c start line: 90 end line: 92 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6570 unit: static void md5_init() file: crypto/fipsmodule/digest/digests.c start line: 108 end line: 110 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6571 unit: static int md5_update() file: crypto/fipsmodule/digest/digests.c start line: 112 end line: 117 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6572 unit: static void md5_final() file: crypto/fipsmodule/digest/digests.c start line: 119 end line: 121 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6573 unit: static void ripemd160_init() file: crypto/fipsmodule/digest/digests.c start line: 137 end line: 139 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6574 unit: static int ripemd160_update() file: crypto/fipsmodule/digest/digests.c start line: 141 end line: 146 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6575 unit: static void ripemd160_final() file: crypto/fipsmodule/digest/digests.c start line: 148 end line: 150 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6576 unit: static void sha1_init() file: crypto/fipsmodule/digest/digests.c start line: 166 end line: 168 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6577 unit: static int sha1_update() file: crypto/fipsmodule/digest/digests.c start line: 170 end line: 175 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6578 unit: static void sha1_final() file: crypto/fipsmodule/digest/digests.c start line: 177 end line: 179 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6579 unit: static void sha224_init() file: crypto/fipsmodule/digest/digests.c start line: 195 end line: 197 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6580 unit: static int sha224_update() file: crypto/fipsmodule/digest/digests.c start line: 199 end line: 204 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6581 unit: static void sha224_final() file: crypto/fipsmodule/digest/digests.c start line: 206 end line: 208 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6582 unit: static void sha256_init() file: crypto/fipsmodule/digest/digests.c start line: 224 end line: 226 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6583 unit: static int sha256_update() file: crypto/fipsmodule/digest/digests.c start line: 228 end line: 233 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6584 unit: static void sha256_final() file: crypto/fipsmodule/digest/digests.c start line: 235 end line: 237 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6585 unit: static void sha384_init() file: crypto/fipsmodule/digest/digests.c start line: 253 end line: 255 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6586 unit: static int sha384_update() file: crypto/fipsmodule/digest/digests.c start line: 257 end line: 262 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6587 unit: static void sha384_final() file: crypto/fipsmodule/digest/digests.c start line: 264 end line: 266 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6588 unit: static void sha512_init() file: crypto/fipsmodule/digest/digests.c start line: 282 end line: 284 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6589 unit: static int sha512_update() file: crypto/fipsmodule/digest/digests.c start line: 286 end line: 290 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6590 unit: static void sha512_final() file: crypto/fipsmodule/digest/digests.c start line: 292 end line: 294 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6591 unit: static void sha512_224_init() file: crypto/fipsmodule/digest/digests.c start line: 310 end line: 312 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6592 unit: static int sha512_224_update() file: crypto/fipsmodule/digest/digests.c start line: 314 end line: 319 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6593 unit: static void sha512_224_final() file: crypto/fipsmodule/digest/digests.c start line: 321 end line: 323 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6594 unit: static void sha512_256_init() file: crypto/fipsmodule/digest/digests.c start line: 337 end line: 339 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6595 unit: static int sha512_256_update() file: crypto/fipsmodule/digest/digests.c start line: 341 end line: 346 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6596 unit: static void sha512_256_final() file: crypto/fipsmodule/digest/digests.c start line: 348 end line: 350 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6597 unit: static void sha3_224_init() file: crypto/fipsmodule/digest/digests.c start line: 366 end line: 368 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6598 unit: static int sha3_224_update() file: crypto/fipsmodule/digest/digests.c start line: 370 end line: 373 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6599 unit: static void sha3_224_final() file: crypto/fipsmodule/digest/digests.c start line: 375 end line: 377 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6600 unit: static void sha3_256_init() file: crypto/fipsmodule/digest/digests.c start line: 393 end line: 395 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6601 unit: static int sha3_256_update() file: crypto/fipsmodule/digest/digests.c start line: 397 end line: 400 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6602 unit: static void sha3_256_final() file: crypto/fipsmodule/digest/digests.c start line: 402 end line: 404 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6603 unit: static void sha3_384_init() file: crypto/fipsmodule/digest/digests.c start line: 420 end line: 422 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6604 unit: static int sha3_384_update() file: crypto/fipsmodule/digest/digests.c start line: 424 end line: 427 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6605 unit: static void sha3_384_final() file: crypto/fipsmodule/digest/digests.c start line: 429 end line: 431 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6606 unit: static void sha3_512_init() file: crypto/fipsmodule/digest/digests.c start line: 447 end line: 449 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6607 unit: static int sha3_512_update() file: crypto/fipsmodule/digest/digests.c start line: 451 end line: 454 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6608 unit: static void sha3_512_final() file: crypto/fipsmodule/digest/digests.c start line: 456 end line: 458 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6609 unit: static void shake128_init() file: crypto/fipsmodule/digest/digests.c start line: 474 end line: 476 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6610 unit: static int shake128_update() file: crypto/fipsmodule/digest/digests.c start line: 480 end line: 482 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6611 unit: static int shake128_final() file: crypto/fipsmodule/digest/digests.c start line: 487 end line: 489 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6612 unit: static void shake128_squeeze() file: crypto/fipsmodule/digest/digests.c start line: 491 end line: 493 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6613 unit: static void shake256_init() file: crypto/fipsmodule/digest/digests.c start line: 508 end line: 510 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6614 unit: static int shake256_update() file: crypto/fipsmodule/digest/digests.c start line: 514 end line: 516 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6615 unit: static int shake256_final() file: crypto/fipsmodule/digest/digests.c start line: 521 end line: 523 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6616 unit: static void shake256_squeeze() file: crypto/fipsmodule/digest/digests.c start line: 525 end line: 527 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6617 unit: void HMAC_CTX_init() file: crypto/fipsmodule/hmac/hmac.c start line: 297 end line: 299 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6618 unit: void HMAC_CTX_cleanup() file: crypto/fipsmodule/hmac/hmac.c start line: 310 end line: 313 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6619 unit: void HMAC_CTX_cleanse() file: crypto/fipsmodule/hmac/hmac.c start line: 315 end line: 317 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6620 unit: void HMAC_CTX_reset() file: crypto/fipsmodule/hmac/hmac.c start line: 491 end line: 494 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6621 unit: size_t rsa_default_size() file: crypto/fipsmodule/rsa/rsa_impl.c start line: 228 end line: 230 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6622 unit: void BN_BLINDING_invalidate() file: crypto/fipsmodule/rsa/blinding.c start line: 168 end line: 170 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6623 unit: static void ec_wrapped_scalar_free() file: crypto/fipsmodule/ec/ec_key.c start line: 101 end line: 103 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6624 unit: int EC_KEY_is_opaque() file: crypto/fipsmodule/ec/ec_key.c start line: 202 end line: 204 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6625 unit: void EC_KEY_set_enc_flags() file: crypto/fipsmodule/ec/ec_key.c start line: 276 end line: 278 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6626 unit: point_conversion_form_t EC_KEY_get_conv_form() file: crypto/fipsmodule/ec/ec_key.c start line: 280 end line: 282 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6627 unit: int EC_KEY_set_ex_data() file: crypto/fipsmodule/ec/ec_key.c start line: 568 end line: 570 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6628 unit: func toMontgomery() file: crypto/fipsmodule/ec/make_p256-nistz-tests.go start line: 64 end line: 66 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6629 unit: func fromMontgomery() file: crypto/fipsmodule/ec/make_p256-nistz-tests.go start line: 68 end line: 70 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6630 unit: func isAffineInfinity() file: crypto/fipsmodule/ec/make_p256-nistz-tests.go start line: 72 end line: 76 size: 3 LOC McCabe index: 2 number of parameters: 2 id: 6631 unit: int EC_GROUP_order_bits() file: crypto/fipsmodule/ec/ec.c start line: 527 end line: 529 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6632 unit: unsigned EC_GROUP_get_degree() file: crypto/fipsmodule/ec/ec.c start line: 544 end line: 546 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6633 unit: void EC_POINT_free() file: crypto/fipsmodule/ec/ec.c start line: 604 end line: 606 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6634 unit: int EC_GROUP_get_asn1_flag() file: crypto/fipsmodule/ec/ec.c start line: 1138 end line: 1140 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6635 unit: int EC_METHOD_get_field_type() file: crypto/fipsmodule/ec/ec.c start line: 1149 end line: 1151 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6636 unit: func SECP256K1() file: crypto/fipsmodule/ec/make_tables.go start line: 86 end line: 88 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6637 unit: func formatBN() file: crypto/fipsmodule/ec/make_tables.go start line: 709 end line: 711 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6638 unit: func formatU64() file: crypto/fipsmodule/ec/make_tables.go start line: 713 end line: 715 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6639 unit: func formatU32() file: crypto/fipsmodule/ec/make_tables.go start line: 717 end line: 719 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6640 unit: func writeU64() file: crypto/fipsmodule/ec/make_tables.go start line: 740 end line: 742 size: 3 LOC McCabe index: 1 number of parameters: 4 id: 6641 unit: func writeU58() file: crypto/fipsmodule/ec/make_tables.go start line: 745 end line: 747 size: 3 LOC McCabe index: 1 number of parameters: 4 id: 6642 unit: func writeU32Custom() file: crypto/fipsmodule/ec/make_tables.go start line: 752 end line: 754 size: 3 LOC McCabe index: 1 number of parameters: 4 id: 6643 unit: func writeU32() file: crypto/fipsmodule/ec/make_tables.go start line: 756 end line: 758 size: 3 LOC McCabe index: 1 number of parameters: 4 id: 6644 unit: static p384_limb_t p384_felem_nz() file: crypto/fipsmodule/ec/p384.c start line: 61 end line: 63 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6645 unit: sub \$32*5+8, %rsp() file: crypto/fipsmodule/ec/asm/p256-x86_64-asm.pl start line: 2798 end line: 2800 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6646 unit: void ec_GFp_simple_invert() file: crypto/fipsmodule/ec/simple.c start line: 158 end line: 160 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6647 unit: static void fiat_p256_from_generic() file: crypto/fipsmodule/ec/p256.c start line: 76 end line: 78 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6648 unit: static void fiat_p256_to_generic() file: crypto/fipsmodule/ec/p256.c start line: 80 end line: 83 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6649 unit: static int is_point_conversion_form_hybrid() file: crypto/fipsmodule/ec/oct.c start line: 75 end line: 77 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6650 unit: static int is_hybrid_bytes_consistent() file: crypto/fipsmodule/ec/oct.c start line: 79 end line: 83 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6651 unit: uint32_t FIPS_version() file: crypto/fipsmodule/self_check/fips.c start line: 45 end line: 47 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6652 unit: void boringssl_ensure_rsa_self_test() file: crypto/fipsmodule/self_check/self_check.c start line: 2456 end line: 2458 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6653 unit: void boringssl_ensure_ecc_self_test() file: crypto/fipsmodule/self_check/self_check.c start line: 2468 end line: 2470 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6654 unit: void boringssl_ensure_ffdh_self_test() file: crypto/fipsmodule/self_check/self_check.c start line: 2480 end line: 2482 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6655 unit: void boringssl_ensure_ml_kem_self_test() file: crypto/fipsmodule/self_check/self_check.c start line: 2492 end line: 2494 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6656 unit: void boringssl_ensure_ml_dsa_self_test() file: crypto/fipsmodule/self_check/self_check.c start line: 2504 end line: 2506 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6657 unit: void boringssl_ensure_eddsa_self_test() file: crypto/fipsmodule/self_check/self_check.c start line: 2516 end line: 2518 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6658 unit: void boringssl_ensure_hasheddsa_self_test() file: crypto/fipsmodule/self_check/self_check.c start line: 2528 end line: 2530 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6659 unit: int boringssl_self_test_startup() file: crypto/fipsmodule/self_check/self_check.c start line: 3003 end line: 3005 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6660 unit: static void windows_install_rand_thread_state_clear_all() file: crypto/fipsmodule/rand/rand.c start line: 225 end line: 227 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6661 unit: static int rdrand() file: crypto/fipsmodule/rand/rand.c start line: 322 end line: 324 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6662 unit: int RAND_priv_bytes() file: crypto/fipsmodule/rand/rand.c start line: 585 end line: 587 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6663 unit: int RAND_pseudo_bytes() file: crypto/fipsmodule/rand/rand.c start line: 589 end line: 591 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6664 unit: void CRYPTO_fork_detect_ignore_madv_wipeonfork_for_testing() file: crypto/fipsmodule/rand/fork_detect.c start line: 154 end line: 156 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6665 unit: void CTR_DRBG_clear() file: crypto/fipsmodule/rand/ctrdrbg.c start line: 223 end line: 225 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6666 unit: void CRYPTO_init_sysrand() file: crypto/fipsmodule/rand/urandom.c start line: 470 end line: 472 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6667 unit: OPENSSL_INLINE int have_rdrand() file: crypto/fipsmodule/rand/internal.h start line: 98 end line: 100 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6668 unit: OPENSSL_INLINE int have_fast_rdrand() file: crypto/fipsmodule/rand/internal.h start line: 105 end line: 107 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6669 unit: OPENSSL_INLINE int have_rdrand() file: crypto/fipsmodule/rand/internal.h start line: 120 end line: 122 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6670 unit: OPENSSL_INLINE int have_fast_rdrand() file: crypto/fipsmodule/rand/internal.h start line: 124 end line: 126 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6671 unit: int EVP_CIPHER_CTX_nid() file: crypto/fipsmodule/cipher/cipher.c start line: 601 end line: 603 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6672 unit: int EVP_CIPHER_CTX_encrypting() file: crypto/fipsmodule/cipher/cipher.c start line: 605 end line: 607 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6673 unit: unsigned EVP_CIPHER_CTX_block_size() file: crypto/fipsmodule/cipher/cipher.c start line: 609 end line: 611 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6674 unit: unsigned EVP_CIPHER_CTX_key_length() file: crypto/fipsmodule/cipher/cipher.c start line: 613 end line: 615 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6675 unit: void EVP_CIPHER_CTX_set_app_data() file: crypto/fipsmodule/cipher/cipher.c start line: 636 end line: 638 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6676 unit: uint32_t EVP_CIPHER_CTX_flags() file: crypto/fipsmodule/cipher/cipher.c start line: 640 end line: 642 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6677 unit: uint32_t EVP_CIPHER_CTX_mode() file: crypto/fipsmodule/cipher/cipher.c start line: 644 end line: 646 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6678 unit: uint32_t EVP_CIPHER_flags() file: crypto/fipsmodule/cipher/cipher.c start line: 720 end line: 722 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6679 unit: uint32_t EVP_CIPHER_mode() file: crypto/fipsmodule/cipher/cipher.c start line: 724 end line: 726 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6680 unit: int EVP_CipherFinal() file: crypto/fipsmodule/cipher/cipher.c start line: 753 end line: 755 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6681 unit: int EVP_EncryptFinal() file: crypto/fipsmodule/cipher/cipher.c start line: 757 end line: 759 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6682 unit: int EVP_DecryptFinal() file: crypto/fipsmodule/cipher/cipher.c start line: 761 end line: 763 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6683 unit: int EVP_add_cipher_alias() file: crypto/fipsmodule/cipher/cipher.c start line: 765 end line: 767 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6684 unit: void EVP_AEAD_CTX_zero() file: crypto/fipsmodule/cipher/aead.c start line: 37 end line: 39 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6685 unit: int EVP_MD_pkey_type() file: crypto/fipsmodule/evp/evp.c start line: 230 end line: 232 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6686 unit: int EVP_PKEY_type() file: crypto/fipsmodule/evp/evp.c start line: 266 end line: 270 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6687 unit: static int pkey_ctx_is_pss() file: crypto/fipsmodule/evp/p_rsa.c start line: 101 end line: 103 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6688 unit: static int pkey_pss_init_sign() file: crypto/fipsmodule/evp/p_rsa.c start line: 184 end line: 186 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6689 unit: static int pkey_pss_init_verify() file: crypto/fipsmodule/evp/p_rsa.c start line: 188 end line: 190 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6690 unit: int EVP_PKEY_CTX_set_rsa_padding() file: crypto/fipsmodule/evp/p_rsa.c start line: 860 end line: 862 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6691 unit: int EVP_PKEY_CTX_get_rsa_padding() file: crypto/fipsmodule/evp/p_rsa.c start line: 864 end line: 866 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6692 unit: int EVP_PKEY_CTX_set_rsa_pss_keygen_md() file: crypto/fipsmodule/evp/p_rsa.c start line: 868 end line: 870 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6693 unit: int EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen() file: crypto/fipsmodule/evp/p_rsa.c start line: 872 end line: 874 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6694 unit: void evp_pkey_set_cb_translate() file: crypto/fipsmodule/evp/evp_ctx.c start line: 693 end line: 695 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6695 unit: int used_for_hmac() file: crypto/fipsmodule/evp/p_hmac.c start line: 186 end line: 188 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6696 unit: static void pkey_kem_cleanup() file: crypto/fipsmodule/evp/p_kem.c start line: 31 end line: 33 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6697 unit: static void pkey_pqdsa_cleanup() file: crypto/fipsmodule/evp/p_pqdsa.c start line: 32 end line: 34 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6698 unit: void CRYPTO_new_ex_data() file: crypto/ex_data.c start line: 239 end line: 241 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6699 unit: int BN_hex2bn() file: crypto/bn_extra/convert.c start line: 237 end line: 239 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6700 unit: int BN_dec2bn() file: crypto/bn_extra/convert.c start line: 305 end line: 307 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6701 unit: static inline crypto_word_t constant_time_msb_w() file: crypto/internal.h start line: 344 end line: 346 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6702 unit: static inline uint8_t constant_time_lt_8() file: crypto/internal.h start line: 386 end line: 388 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6703 unit: static inline uint8_t constant_time_ge_8() file: crypto/internal.h start line: 398 end line: 400 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6704 unit: static inline crypto_word_t constant_time_is_zero_w() file: crypto/internal.h start line: 403 end line: 416 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6705 unit: static inline uint8_t constant_time_is_zero_8() file: crypto/internal.h start line: 420 end line: 422 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6706 unit: static inline uint8_t constant_time_eq_8() file: crypto/internal.h start line: 432 end line: 434 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6707 unit: static inline crypto_word_t constant_time_eq_int() file: crypto/internal.h start line: 438 end line: 440 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6708 unit: static inline uint8_t constant_time_eq_int_8() file: crypto/internal.h start line: 444 end line: 446 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6709 unit: static inline uint16_t CRYPTO_bswap2() file: crypto/internal.h start line: 835 end line: 837 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6710 unit: static inline uint32_t CRYPTO_bswap4() file: crypto/internal.h start line: 839 end line: 841 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6711 unit: static inline uint64_t CRYPTO_bswap8() file: crypto/internal.h start line: 843 end line: 845 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6712 unit: static inline uint16_t CRYPTO_bswap2() file: crypto/internal.h start line: 860 end line: 862 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6713 unit: static inline uint32_t CRYPTO_bswap4() file: crypto/internal.h start line: 864 end line: 866 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6714 unit: static inline uint64_t CRYPTO_bswap8() file: crypto/internal.h start line: 868 end line: 870 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6715 unit: static inline uint16_t CRYPTO_bswap2() file: crypto/internal.h start line: 872 end line: 874 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6716 unit: static inline uint64_t CRYPTO_bswap8() file: crypto/internal.h start line: 882 end line: 884 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6717 unit: OPENSSL_INLINE int boringssl_fips_break_test() file: crypto/internal.h start line: 1367 end line: 1369 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6718 unit: static int add_label_string() file: crypto/hpke/hpke.c start line: 85 end line: 87 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6719 unit: size_t EVP_HPKE_KEM_public_key_len() file: crypto/hpke/hpke.c start line: 314 end line: 316 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6720 unit: size_t EVP_HPKE_KEM_private_key_len() file: crypto/hpke/hpke.c start line: 318 end line: 320 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6721 unit: void EVP_HPKE_KEY_zero() file: crypto/hpke/hpke.c start line: 324 end line: 326 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6722 unit: void EVP_HPKE_CTX_cleanup() file: crypto/hpke/hpke.c start line: 552 end line: 554 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6723 unit: static inline uint128_t mul64x64_128() file: crypto/poly1305/poly1305_vec.c start line: 42 end line: 44 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6724 unit: static inline uint64_t shr128() file: crypto/poly1305/poly1305_vec.c start line: 48 end line: 50 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6725 unit: static inline uint64_t shr128_pair() file: crypto/poly1305/poly1305_vec.c start line: 52 end line: 54 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 6726 unit: static inline size_t poly1305_min() file: crypto/poly1305/poly1305_vec.c start line: 88 end line: 90 size: 3 LOC McCabe index: 2 number of parameters: 2 id: 6727 unit: func usage() file: util/fipstools/break-hash.go start line: 150 end line: 152 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6728 unit: func() file: util/fipstools/acvp/acvptool/katemitter/emitter.go start line: 17 end line: 19 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6729 unit: func() file: util/fipstools/acvp/acvptool/katemitter/emitter.go start line: 21 end line: 23 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6730 unit: func WriteComment() file: util/fipstools/acvp/acvptool/katemitter/emitter.go start line: 60 end line: 62 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6731 unit: func WriteStringKvPair() file: util/fipstools/acvp/acvptool/katemitter/emitter.go start line: 64 end line: 66 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6732 unit: func WriteBytesKvPair() file: util/fipstools/acvp/acvptool/katemitter/emitter.go start line: 68 end line: 70 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6733 unit: func WriteIntKvPair() file: util/fipstools/acvp/acvptool/katemitter/emitter.go start line: 72 end line: 74 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6734 unit: func WriteInt64KvPair() file: util/fipstools/acvp/acvptool/katemitter/emitter.go start line: 76 end line: 78 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6735 unit: func WriteUInt64KvPair() file: util/fipstools/acvp/acvptool/katemitter/emitter.go start line: 80 end line: 82 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6736 unit: func() file: util/fipstools/acvp/acvptool/interactive.go start line: 202 end line: 204 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6737 unit: func() file: util/fipstools/acvp/acvptool/interactive.go start line: 292 end line: 294 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6738 unit: func() file: util/fipstools/acvp/acvptool/interactive.go start line: 301 end line: 303 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6739 unit: func() file: util/fipstools/acvp/acvptool/interactive.go start line: 328 end line: 330 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6740 unit: func() file: util/fipstools/acvp/acvptool/interactive.go start line: 332 end line: 334 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6741 unit: func() file: util/fipstools/acvp/acvptool/interactive.go start line: 341 end line: 343 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6742 unit: func() file: util/fipstools/acvp/acvptool/interactive.go start line: 345 end line: 347 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6743 unit: func() file: util/fipstools/acvp/acvptool/interactive.go start line: 349 end line: 351 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6744 unit: func() file: util/fipstools/acvp/acvptool/interactive.go start line: 390 end line: 392 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6745 unit: func() file: util/fipstools/acvp/acvptool/interactive.go start line: 394 end line: 396 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6746 unit: func() file: util/fipstools/acvp/acvptool/interactive.go start line: 398 end line: 400 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6747 unit: func() file: util/fipstools/acvp/acvptool/acvp/acvp.go start line: 453 end line: 455 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6748 unit: func() file: util/fipstools/acvp/acvptool/acvp/acvp.go start line: 457 end line: 459 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6749 unit: func() file: util/fipstools/acvp/acvptool/parser.peg.go start line: 68 end line: 70 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6750 unit: func() file: util/fipstools/acvp/acvptool/parser.peg.go start line: 100 end line: 102 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6751 unit: func() file: util/fipstools/acvp/acvptool/parser.peg.go start line: 104 end line: 106 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6752 unit: func() file: util/fipstools/acvp/acvptool/parser.peg.go start line: 112 end line: 114 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6753 unit: func() file: util/fipstools/acvp/acvptool/parser.peg.go start line: 147 end line: 149 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6754 unit: func() file: util/fipstools/acvp/acvptool/parser.peg.go start line: 151 end line: 153 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6755 unit: func() file: util/fipstools/acvp/acvptool/parser.peg.go start line: 168 end line: 170 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6756 unit: func() file: util/fipstools/acvp/acvptool/parser.peg.go start line: 182 end line: 184 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6757 unit: func() file: util/fipstools/acvp/acvptool/parser.peg.go start line: 186 end line: 188 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6758 unit: func runInteractive() file: util/fipstools/acvp/acvptool/nointeractive.go start line: 26 end line: 28 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6759 unit: func() file: util/fipstools/acvp/acvptool/subprocess/subprocess.go start line: 214 end line: 216 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6760 unit: func() file: util/fipstools/acvp/acvptool/subprocess/subprocess.go start line: 268 end line: 270 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6761 unit: func roundUp() file: util/fipstools/acvp/acvptool/testmodulewrapper/testmodulewrapper.go start line: 162 end line: 164 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6762 unit: std::unique_ptr RequestBuffer::New() file: util/fipstools/acvp/modulewrapper/modulewrapper.cc start line: 85 end line: 87 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6763 unit: func printMessage() file: util/fipstools/integrity_tool/main.go start line: 60 end line: 62 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6764 unit: func() file: util/fipstools/integrity_tool/main.go start line: 169 end line: 171 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6765 unit: func() file: util/fipstools/delocate/delocate.peg.go start line: 154 end line: 156 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6766 unit: func() file: util/fipstools/delocate/delocate.peg.go start line: 186 end line: 188 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6767 unit: func() file: util/fipstools/delocate/delocate.peg.go start line: 190 end line: 192 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6768 unit: func() file: util/fipstools/delocate/delocate.peg.go start line: 198 end line: 200 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6769 unit: func() file: util/fipstools/delocate/delocate.peg.go start line: 233 end line: 235 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6770 unit: func() file: util/fipstools/delocate/delocate.peg.go start line: 237 end line: 239 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6771 unit: func() file: util/fipstools/delocate/delocate.peg.go start line: 241 end line: 243 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6772 unit: func() file: util/fipstools/delocate/delocate.peg.go start line: 254 end line: 256 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6773 unit: func() file: util/fipstools/delocate/delocate.peg.go start line: 268 end line: 270 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6774 unit: func() file: util/fipstools/delocate/delocate.peg.go start line: 272 end line: 274 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6775 unit: func() file: util/fipstools/delocate/delocate.peg.go start line: 344 end line: 346 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6776 unit: func() file: util/fipstools/delocate/delocate.go start line: 70 end line: 72 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6777 unit: func() file: util/fipstools/delocate/delocate.go start line: 74 end line: 76 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6778 unit: func() file: util/fipstools/delocate/delocate.go start line: 128 end line: 130 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6779 unit: func gotHelperName() file: util/fipstools/delocate/delocate.go start line: 417 end line: 419 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6780 unit: func isValidLEATarget() file: util/fipstools/delocate/delocate.go start line: 1389 end line: 1391 size: 3 LOC McCabe index: 3 number of parameters: 1 id: 6781 unit: func() file: util/fipstools/delocate/delocate.go start line: 1412 end line: 1414 size: 3 LOC McCabe index: 3 number of parameters: 1 id: 6782 unit: func skipWS() file: util/fipstools/delocate/delocate.go start line: 2397 end line: 2399 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6783 unit: func localTargetName() file: util/fipstools/delocate/delocate.go start line: 2424 end line: 2426 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6784 unit: func localEntryName() file: util/fipstools/delocate/delocate.go start line: 2428 end line: 2430 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6785 unit: func redirectorName() file: util/fipstools/delocate/delocate.go start line: 2451 end line: 2453 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6786 unit: func accessorName() file: util/fipstools/delocate/delocate.go start line: 2476 end line: 2478 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6787 unit: def CopyFile() file: util/bot/update_clang.py start line: 0 end line: 0 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6788 unit: func isComment() file: util/doc.go start line: 97 end line: 99 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6789 unit: func removeCodeIndent() file: util/doc.go start line: 199 end line: 201 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6790 unit: func sanitizeAnchor() file: util/doc.go start line: 399 end line: 401 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6791 unit: func isPrivateSection() file: util/doc.go start line: 403 end line: 405 size: 3 LOC McCabe index: 3 number of parameters: 1 id: 6792 unit: func isCollectiveComment() file: util/doc.go start line: 407 end line: 409 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6793 unit: func allSpaces() file: util/convert_comments.go start line: 46 end line: 48 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6794 unit: func isSourceFile() file: util/check_filenames.go start line: 29 end line: 31 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6795 unit: func() file: util/testresult/testresult.go start line: 60 end line: 62 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6796 unit: func() file: util/testresult/testresult.go start line: 65 end line: 67 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6797 unit: static bool isCharUpperCaseEqual() file: tool-openssl/x509.cc start line: 45 end line: 47 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 6798 unit: static bool isStringUpperCaseEqual() file: tool-openssl/x509.cc start line: 49 end line: 51 size: 3 LOC McCabe index: 2 number of parameters: 2 id: 6799 unit: bool IsNumeric() file: tool-openssl/x509.cc start line: 74 end line: 76 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6800 unit: static int closesocket() file: tool/transport_common.cc start line: 72 end line: 74 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6801 unit: bool IsFlag() file: tool/args.cc start line: 26 end line: 28 size: 3 LOC McCabe index: 2 number of parameters: 1 id: 6802 unit: static int closesocket() file: tool/client.cc start line: 22 end line: 24 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6803 unit: void operator() file: tool/internal.h start line: 33 end line: 35 size: 3 LOC McCabe index: 1 number of parameters: 0 id: 6804 unit: bool MD5Sum() file: tool/digest.cc start line: 430 end line: 432 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6805 unit: bool SHA1Sum() file: tool/digest.cc start line: 434 end line: 436 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6806 unit: bool SHA224Sum() file: tool/digest.cc start line: 438 end line: 440 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6807 unit: bool SHA256Sum() file: tool/digest.cc start line: 442 end line: 444 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6808 unit: bool SHA384Sum() file: tool/digest.cc start line: 446 end line: 448 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6809 unit: bool SHA512Sum() file: tool/digest.cc start line: 450 end line: 452 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6810 unit: bool SHA512224Sum() file: tool/digest.cc start line: 454 end line: 456 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6811 unit: bool SHA512256Sum() file: tool/digest.cc start line: 458 end line: 460 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 6812 unit: void SSL_set_tmp_rsa_callback() file: ssl/ssl_lib.cc start line: 2923 end line: 2924 size: 2 LOC McCabe index: 1 number of parameters: 2 id: 6813 unit: void SSL_set_tmp_dh_callback() file: ssl/ssl_lib.cc start line: 2930 end line: 2931 size: 2 LOC McCabe index: 1 number of parameters: 2 id: 6814 unit: explicit Span() file: include/openssl/span.h start line: 129 end line: 130 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6815 unit: void CRYPTO_set_locking_callback() file: crypto/thread.c start line: 62 end line: 63 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6816 unit: void CRYPTO_set_add_lock_callback() file: crypto/thread.c start line: 70 end line: 71 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6817 unit: void CRYPTO_set_dynlock_create_callback() file: crypto/thread.c start line: 87 end line: 88 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6818 unit: void CRYPTO_set_dynlock_lock_callback() file: crypto/thread.c start line: 90 end line: 91 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6819 unit: void CRYPTO_set_dynlock_destroy_callback() file: crypto/thread.c start line: 93 end line: 94 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6820 unit: sub ::file() file: crypto/perlasm/x86gas.pl start line: 106 end line: 107 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6821 unit: sub ::external_label() file: crypto/perlasm/x86gas.pl start line: 159 end line: 160 size: 2 LOC McCabe index: 2 number of parameters: 0 id: 6822 unit: sub ::public_label() file: crypto/perlasm/x86gas.pl start line: 162 end line: 163 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6823 unit: sub ::dataseg() file: crypto/perlasm/x86gas.pl start line: 265 end line: 266 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6824 unit: sub ::preprocessor_endif() file: crypto/perlasm/x86gas.pl start line: 273 end line: 274 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6825 unit: sub ::public_label() file: crypto/perlasm/x86nasm.pl start line: 145 end line: 146 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6826 unit: sub ::data_byte() file: crypto/perlasm/x86nasm.pl start line: 148 end line: 149 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6827 unit: sub ::data_short() file: crypto/perlasm/x86nasm.pl start line: 150 end line: 151 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6828 unit: sub ::data_word() file: crypto/perlasm/x86nasm.pl start line: 152 end line: 153 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6829 unit: sub ::align() file: crypto/perlasm/x86nasm.pl start line: 155 end line: 156 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6830 unit: sub ::preprocessor_endif() file: crypto/perlasm/x86nasm.pl start line: 191 end line: 192 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6831 unit: sub ::public_label() file: crypto/perlasm/x86masm.pl start line: 165 end line: 166 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6832 unit: sub ::data_byte() file: crypto/perlasm/x86masm.pl start line: 168 end line: 169 size: 2 LOC McCabe index: 2 number of parameters: 0 id: 6833 unit: sub ::data_short() file: crypto/perlasm/x86masm.pl start line: 171 end line: 172 size: 2 LOC McCabe index: 2 number of parameters: 0 id: 6834 unit: sub ::data_word() file: crypto/perlasm/x86masm.pl start line: 174 end line: 175 size: 2 LOC McCabe index: 2 number of parameters: 0 id: 6835 unit: sub ::align() file: crypto/perlasm/x86masm.pl start line: 177 end line: 178 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6836 unit: sub ::dataseg() file: crypto/perlasm/x86masm.pl start line: 196 end line: 197 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6837 unit: sub ::preprocessor_endif() file: crypto/perlasm/x86masm.pl start line: 211 end line: 212 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6838 unit: void X509_TRUST_cleanup() file: crypto/x509/x509_trs.c start line: 142 end line: 150 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6839 unit: void CRYPTO_MUTEX_cleanup() file: crypto/thread_win.c start line: 68 end line: 70 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6840 unit: sub sp,sp,() file: crypto/chacha/asm/chacha-armv4.pl start line: 211 end line: 212 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6841 unit: sub sp,sp,() file: crypto/chacha/asm/chacha-armv4.pl start line: 658 end line: 659 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6842 unit: sub $main_end_input_ptr, $end_input_ptr, $input_ptr // main_end_input_ptr is number of bytes left to process() file: crypto/fipsmodule/modes/asm/aesv8-gcm-armv8.pl start line: 1376 end line: 1377 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6843 unit: sub $toutptr,sp,$num,lsl#4() file: crypto/fipsmodule/bn/asm/armv4-mont.pl start line: 310 end line: 311 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6844 unit: sub $outer,$num,() file: crypto/fipsmodule/bn/asm/armv4-mont.pl start line: 335 end line: 336 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6845 unit: sub $aptr,$aptr,() file: crypto/fipsmodule/bn/asm/armv4-mont.pl start line: 702 end line: 703 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6846 unit: sub $ctx,$ctx,#16() file: crypto/fipsmodule/sha/asm/sha1-armv4-large.pl start line: 623 end line: 624 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6847 unit: def modp_inv() file: crypto/fipsmodule/curve25519/make_curve25519_tables.py start line: 0 end line: 0 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6848 unit: OPENSSL_INLINE void AEAD_GCM_verify_service_indicator() file: crypto/fipsmodule/service_indicator/internal.h start line: 73 end line: 74 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6849 unit: OPENSSL_INLINE void AEAD_CCM_verify_service_indicator() file: crypto/fipsmodule/service_indicator/internal.h start line: 76 end line: 77 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6850 unit: OPENSSL_INLINE void AES_CMAC_verify_service_indicator() file: crypto/fipsmodule/service_indicator/internal.h start line: 79 end line: 80 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6851 unit: OPENSSL_INLINE void EC_KEY_keygen_verify_service_indicator() file: crypto/fipsmodule/service_indicator/internal.h start line: 82 end line: 83 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6852 unit: OPENSSL_INLINE void ECDH_verify_service_indicator() file: crypto/fipsmodule/service_indicator/internal.h start line: 85 end line: 86 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6853 unit: OPENSSL_INLINE void EVP_Cipher_verify_service_indicator() file: crypto/fipsmodule/service_indicator/internal.h start line: 88 end line: 89 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6854 unit: OPENSSL_INLINE void EVP_DigestSign_verify_service_indicator() file: crypto/fipsmodule/service_indicator/internal.h start line: 91 end line: 92 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6855 unit: OPENSSL_INLINE void EVP_DigestVerify_verify_service_indicator() file: crypto/fipsmodule/service_indicator/internal.h start line: 94 end line: 95 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6856 unit: OPENSSL_INLINE void EVP_PKEY_keygen_verify_service_indicator() file: crypto/fipsmodule/service_indicator/internal.h start line: 97 end line: 98 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6857 unit: OPENSSL_INLINE void HMAC_verify_service_indicator() file: crypto/fipsmodule/service_indicator/internal.h start line: 100 end line: 101 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6858 unit: OPENSSL_INLINE void HKDFExpand_verify_service_indicator() file: crypto/fipsmodule/service_indicator/internal.h start line: 109 end line: 110 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6859 unit: OPENSSL_INLINE void SSHKDF_verify_service_indicator() file: crypto/fipsmodule/service_indicator/internal.h start line: 116 end line: 117 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6860 unit: OPENSSL_INLINE void SSKDF_digest_verify_service_indicator() file: crypto/fipsmodule/service_indicator/internal.h start line: 124 end line: 125 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6861 unit: OPENSSL_INLINE void SSKDF_hmac_verify_service_indicator() file: crypto/fipsmodule/service_indicator/internal.h start line: 127 end line: 128 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6862 unit: static MLK_INLINE uint64_t mlk_ct_get_optblocker_u64() file: crypto/fipsmodule/ml_kem/mlkem/verify.h start line: 67 end line: 68 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6863 unit: static MLK_INLINE uint8_t mlk_ct_get_optblocker_u8() file: crypto/fipsmodule/ml_kem/mlkem/verify.h start line: 70 end line: 71 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6864 unit: static MLK_INLINE uint32_t mlk_ct_get_optblocker_u32() file: crypto/fipsmodule/ml_kem/mlkem/verify.h start line: 73 end line: 74 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6865 unit: static MLK_INLINE int32_t mlk_ct_get_optblocker_i32() file: crypto/fipsmodule/ml_kem/mlkem/verify.h start line: 76 end line: 77 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6866 unit: static MLK_INLINE uint32_t mlk_value_barrier_u32() file: crypto/fipsmodule/ml_kem/mlkem/verify.h start line: 80 end line: 81 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6867 unit: static MLK_INLINE int32_t mlk_value_barrier_i32() file: crypto/fipsmodule/ml_kem/mlkem/verify.h start line: 83 end line: 84 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6868 unit: static MLK_INLINE uint8_t mlk_value_barrier_u8() file: crypto/fipsmodule/ml_kem/mlkem/verify.h start line: 86 end line: 87 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6869 unit: sub $rounds,$rounds,() file: crypto/fipsmodule/aes/asm/aesv8-armx.pl start line: 1044 end line: 1045 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6870 unit: sub $rounds,$rounds,() file: crypto/fipsmodule/aes/asm/aesv8-armx.pl start line: 1132 end line: 1133 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6871 unit: sub $rounds,$rounds,#2() file: crypto/fipsmodule/aes/asm/aesv8-armx.pl start line: 1657 end line: 1658 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6872 unit: sub $rounds,$rounds,#2() file: crypto/fipsmodule/aes/asm/aesv8-armx.pl start line: 1730 end line: 1731 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6873 unit: sub $rounds,$rounds,#2() file: crypto/fipsmodule/aes/asm/aesv8-armx.pl start line: 1813 end line: 1814 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6874 unit: sub $rounds,$rounds,#2() file: crypto/fipsmodule/aes/asm/aesv8-armx.pl start line: 2339 end line: 2340 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6875 unit: sub $rounds,$rounds,#2() file: crypto/fipsmodule/aes/asm/aesv8-armx.pl start line: 2378 end line: 2379 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6876 unit: sub $inp, $inp,() file: crypto/fipsmodule/aes/asm/vpaes-armv7.pl start line: 687 end line: 688 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6877 unit: sub $rounds,$rounds,#1() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 974 end line: 975 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6878 unit: sub $inp, $inp,() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 1190 end line: 1191 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6879 unit: 0: sub sp,() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 1640 end line: 1643 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6880 unit: sub $len,() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 1748 end line: 1749 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6881 unit: 0: sub sp,() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 2050 end line: 2052 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6882 unit: sub $len,() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 2163 end line: 2164 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6883 unit: void EVP_MD_unstable_sha3_enable() file: crypto/fipsmodule/digest/digest.c start line: 67 end line: 68 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6884 unit: void EVP_HPKE_KEY_cleanup() file: crypto/hpke/hpke.c start line: 328 end line: 331 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6885 unit: static const alignas() file: crypto/poly1305/poly1305_vec.c start line: 32 end line: 33 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6886 unit: static const alignas() file: crypto/poly1305/poly1305_vec.c start line: 35 end line: 36 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6887 unit: def main() file: util/bot/update_clang.py start line: 0 end line: 0 size: 2 LOC McCabe index: 1 number of parameters: 0 id: 6888 unit: explicit Source() file: tool/digest.cc start line: 57 end line: 58 size: 2 LOC McCabe index: 1 number of parameters: 1 id: 6889 unit: void DTLS_OUTGOING_MESSAGE::Clear() file: ssl/d1_both.cc start line: 486 end line: 486 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6890 unit: void SSL_CTX_set_handoff_mode() file: ssl/ssl_lib.cc start line: 408 end line: 408 size: 1 LOC McCabe index: 1 number of parameters: 2 id: 6891 unit: void SSL_free() file: ssl/ssl_lib.cc start line: 760 end line: 760 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6892 unit: void SSL_set0_rbio() file: ssl/ssl_lib.cc start line: 772 end line: 772 size: 1 LOC McCabe index: 1 number of parameters: 2 id: 6893 unit: void SSL_set0_wbio() file: ssl/ssl_lib.cc start line: 774 end line: 774 size: 1 LOC McCabe index: 1 number of parameters: 2 id: 6894 unit: uint32_t SSL_CTX_get_options() file: ssl/ssl_lib.cc start line: 1523 end line: 1523 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6895 unit: uint32_t SSL_get_options() file: ssl/ssl_lib.cc start line: 1535 end line: 1535 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6896 unit: uint32_t SSL_CTX_get_mode() file: ssl/ssl_lib.cc start line: 1547 end line: 1547 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6897 unit: uint32_t SSL_get_mode() file: ssl/ssl_lib.cc start line: 1559 end line: 1559 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6898 unit: int SSL_get_fd() file: ssl/ssl_lib.cc start line: 1635 end line: 1635 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6899 unit: size_t SSL_get_max_cert_list() file: ssl/ssl_lib.cc start line: 1935 end line: 1935 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6900 unit: int SSL_CTX_set_tmp_dh() file: ssl/ssl_lib.cc start line: 2151 end line: 2151 size: 1 LOC McCabe index: 1 number of parameters: 2 id: 6901 unit: int SSL_set_tmp_dh() file: ssl/ssl_lib.cc start line: 2153 end line: 2153 size: 1 LOC McCabe index: 1 number of parameters: 2 id: 6902 unit: int SSL_get_quiet_shutdown() file: ssl/ssl_lib.cc start line: 2773 end line: 2773 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6903 unit: void SSL_set_state() file: ssl/ssl_lib.cc start line: 2843 end line: 2843 size: 1 LOC McCabe index: 1 number of parameters: 2 id: 6904 unit: int SSL_is_init_finished() file: ssl/ssl_lib.cc start line: 3073 end line: 3073 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6905 unit: int SSL_cutthrough_complete() file: ssl/ssl_lib.cc start line: 3090 end line: 3090 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6906 unit: int SSL_is_server() file: ssl/ssl_lib.cc start line: 3092 end line: 3092 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6907 unit: int SSL_is_dtls() file: ssl/ssl_lib.cc start line: 3094 end line: 3094 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6908 unit: int SSL_CTX_sess_accept_renegotiate() file: ssl/ssl_lib.cc start line: 3359 end line: 3359 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6909 unit: int SSL_CTX_need_tmp_RSA() file: ssl/ssl_lib.cc start line: 3389 end line: 3389 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6910 unit: int SSL_need_tmp_RSA() file: ssl/ssl_lib.cc start line: 3390 end line: 3390 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6911 unit: int SSL_CTX_set_tmp_rsa() file: ssl/ssl_lib.cc start line: 3391 end line: 3391 size: 1 LOC McCabe index: 1 number of parameters: 2 id: 6912 unit: int SSL_set_tmp_rsa() file: ssl/ssl_lib.cc start line: 3392 end line: 3392 size: 1 LOC McCabe index: 1 number of parameters: 2 id: 6913 unit: void ERR_load_SSL_strings() file: ssl/ssl_lib.cc start line: 3393 end line: 3393 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6914 unit: void SSL_load_error_strings() file: ssl/ssl_lib.cc start line: 3394 end line: 3394 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6915 unit: int SSL_cache_hit() file: ssl/ssl_lib.cc start line: 3395 end line: 3395 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6916 unit: size_t SSL_CTX_get_num_tickets() file: ssl/ssl_lib.cc start line: 3453 end line: 3453 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6917 unit: uint16_t SSL_get_curve_id() file: ssl/ssl_lib.cc start line: 3507 end line: 3507 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6918 unit: static void ssl_noop_x509_clear() file: ssl/tls_method.cc start line: 173 end line: 173 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6919 unit: static void ssl_noop_x509_free() file: ssl/tls_method.cc start line: 174 end line: 174 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6920 unit: static void ssl_noop_x509_dup() file: ssl/tls_method.cc start line: 175 end line: 175 size: 1 LOC McCabe index: 1 number of parameters: 2 id: 6921 unit: static void ssl_noop_x509_flush_cached_leaf() file: ssl/tls_method.cc start line: 176 end line: 176 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6922 unit: static void ssl_noop_x509_flush_cached_chain() file: ssl/tls_method.cc start line: 177 end line: 177 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6923 unit: static void ssl_noop_x509_session_clear() file: ssl/tls_method.cc start line: 185 end line: 185 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6924 unit: static void ssl_noop_x509_hs_flush_cached_ca_names() file: ssl/tls_method.cc start line: 192 end line: 192 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6925 unit: static bool ssl_noop_x509_ssl_new() file: ssl/tls_method.cc start line: 193 end line: 193 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6926 unit: static void ssl_noop_x509_ssl_config_free() file: ssl/tls_method.cc start line: 194 end line: 194 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6927 unit: static void ssl_noop_x509_ssl_flush_cached_client_CA() file: ssl/tls_method.cc start line: 195 end line: 195 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6928 unit: static bool ssl_noop_x509_ssl_ctx_new() file: ssl/tls_method.cc start line: 199 end line: 199 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6929 unit: static void ssl_noop_x509_ssl_ctx_free() file: ssl/tls_method.cc start line: 200 end line: 200 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6930 unit: static void ssl_noop_x509_ssl_ctx_flush_cached_client_CA() file: ssl/tls_method.cc start line: 201 end line: 201 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6931 unit: void SSL_ECH_KEYS_up_ref() file: ssl/encrypted_client_hello.cc start line: 1015 end line: 1015 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6932 unit: int SSL_CTX_get_security_level() file: ssl/ssl_cert.cc start line: 1216 end line: 1216 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6933 unit: void SSL_CTX_set_security_level() file: ssl/ssl_cert.cc start line: 1218 end line: 1218 size: 1 LOC McCabe index: 1 number of parameters: 2 id: 6934 unit: uint32_t SSL_CIPHER_get_id() file: ssl/ssl_cipher.cc start line: 1558 end line: 1558 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6935 unit: int SSL_COMP_add_compression_method() file: ssl/ssl_cipher.cc start line: 1926 end line: 1926 size: 1 LOC McCabe index: 1 number of parameters: 2 id: 6936 unit: int SSL_COMP_get_id() file: ssl/ssl_cipher.cc start line: 1932 end line: 1932 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6937 unit: void SSL_COMP_free_compression_methods() file: ssl/ssl_cipher.cc start line: 1934 end line: 1934 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6938 unit: uint16_t GroupID() file: ssl/ssl_key_share.cc start line: 49 end line: 49 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6939 unit: uint16_t GroupID() file: ssl/ssl_key_share.cc start line: 137 end line: 137 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6940 unit: uint16_t GroupID() file: ssl/ssl_key_share.cc start line: 185 end line: 185 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6941 unit: uint16_t GroupID() file: ssl/ssl_key_share.cc start line: 426 end line: 426 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6942 unit: static void Free() file: ssl/internal.h start line: 221 end line: 221 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6943 unit: void operator delete() file: ssl/internal.h start line: 240 end line: 240 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6944 unit: size_t size() file: ssl/internal.h start line: 277 end line: 277 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6945 unit: bool empty() file: ssl/internal.h start line: 278 end line: 278 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6946 unit: void Reset() file: ssl/internal.h start line: 288 end line: 288 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6947 unit: size_t size() file: ssl/internal.h start line: 387 end line: 387 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6948 unit: bool empty() file: ssl/internal.h start line: 388 end line: 388 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6949 unit: void UpRefInternal() file: ssl/internal.h start line: 498 end line: 498 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6950 unit: bool is_null_cipher() file: ssl/internal.h start line: 907 end line: 907 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6951 unit: virtual ~SSLKeyShare() file: ssl/internal.h start line: 1220 end line: 1220 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6952 unit: virtual bool SerializePrivateKey() file: ssl/internal.h start line: 1255 end line: 1255 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6953 unit: virtual bool DeserializePrivateKey() file: ssl/internal.h start line: 1259 end line: 1259 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6954 unit: size_t size() file: ssl/internal.h start line: 1395 end line: 1395 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6955 unit: bool empty() file: ssl/internal.h start line: 1396 end line: 1396 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6956 unit: size_t cap() file: ssl/internal.h start line: 1397 end line: 1397 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6957 unit: size_t buf_size() file: ssl/internal.h start line: 1398 end line: 1398 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6958 unit: Span span() file: ssl/internal.h start line: 1400 end line: 1400 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6959 unit: bool is_retry_config() file: ssl/internal.h start line: 1670 end line: 1670 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6960 unit: Span secret() file: ssl/internal.h start line: 1980 end line: 1980 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6961 unit: static void Free() file: include/openssl/base.h start line: 563 end line: 563 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6962 unit: constexpr Span() file: include/openssl/span.h start line: 100 end line: 100 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6963 unit: constexpr Span() file: include/openssl/span.h start line: 101 end line: 101 size: 1 LOC McCabe index: 1 number of parameters: 2 id: 6964 unit: constexpr Span() file: include/openssl/span.h start line: 104 end line: 104 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6965 unit: size_t size() file: include/openssl/span.h start line: 133 end line: 133 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6966 unit: bool empty() file: include/openssl/span.h start line: 134 end line: 134 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6967 unit: OPENSSL_INLINE void sk_free() file: include/openssl/stack.h start line: 364 end line: 364 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6968 unit: static void Free() file: include/openssl/stack.h start line: 604 end line: 604 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6969 unit: void CRYPTO_THREADID_set_numeric() file: crypto/thread.c start line: 79 end line: 79 size: 1 LOC McCabe index: 1 number of parameters: 2 id: 6970 unit: void CRYPTO_THREADID_set_pointer() file: crypto/thread.c start line: 81 end line: 81 size: 1 LOC McCabe index: 1 number of parameters: 2 id: 6971 unit: void CRYPTO_THREADID_current() file: crypto/thread.c start line: 83 end line: 83 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6972 unit: void CRYPTO_set_id_callback() file: crypto/thread.c start line: 85 end line: 85 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6973 unit: void CONF_modules_free() file: crypto/conf/conf.c start line: 649 end line: 649 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6974 unit: void CONF_modules_unload() file: crypto/conf/conf.c start line: 651 end line: 651 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6975 unit: void CONF_modules_finish() file: crypto/conf/conf.c start line: 653 end line: 653 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6976 unit: void OPENSSL_config() file: crypto/conf/conf.c start line: 655 end line: 655 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6977 unit: void OPENSSL_no_config() file: crypto/conf/conf.c start line: 657 end line: 657 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6978 unit: static void aead_aes_gcm_siv_asm_cleanup() file: crypto/cipher_extra/e_aesgcmsiv.c start line: 113 end line: 113 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6979 unit: static void aead_aes_gcm_siv_cleanup() file: crypto/cipher_extra/e_aesgcmsiv.c start line: 599 end line: 599 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6980 unit: local *ror = sub { &shrd() file: crypto/cipher_extra/asm/aesni-sha256-x86_64.pl start line: 645 end line: 645 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6981 unit: my $_rol=sub { &rol() file: crypto/cipher_extra/asm/aesni-sha1-x86_64.pl start line: 182 end line: 182 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6982 unit: my $_ror=sub { &ror() file: crypto/cipher_extra/asm/aesni-sha1-x86_64.pl start line: 183 end line: 183 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6983 unit: my $_rol=sub { &shld() file: crypto/cipher_extra/asm/aesni-sha1-x86_64.pl start line: 768 end line: 768 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6984 unit: my $_ror=sub { &shrd() file: crypto/cipher_extra/asm/aesni-sha1-x86_64.pl start line: 769 end line: 769 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6985 unit: static void aead_aes_ctr_hmac_sha256_cleanup() file: crypto/cipher_extra/e_aesctrhmac.c start line: 104 end line: 104 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6986 unit: static void aead_chacha20_poly1305_cleanup() file: crypto/cipher_extra/e_chacha20poly1305.c start line: 103 end line: 103 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6987 unit: OPENSSL_INLINE int chacha20_poly1305_asm_capable() file: crypto/cipher_extra/internal.h start line: 226 end line: 226 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6988 unit: void ERR_load_CRYPTO_strings() file: crypto/err/err.c start line: 825 end line: 825 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6989 unit: void ERR_load_crypto_strings() file: crypto/err/err.c start line: 827 end line: 827 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6990 unit: void ERR_free_strings() file: crypto/err/err.c start line: 829 end line: 829 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6991 unit: void ERR_load_BIO_strings() file: crypto/err/err.c start line: 831 end line: 831 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6992 unit: void ERR_load_ERR_strings() file: crypto/err/err.c start line: 833 end line: 833 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6993 unit: void ERR_load_RAND_strings() file: crypto/err/err.c start line: 835 end line: 835 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6994 unit: void ASN1_STRING_set_default_mask() file: crypto/asn1/a_strnid.c start line: 77 end line: 77 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6995 unit: void ASN1_STRING_TABLE_cleanup() file: crypto/asn1/a_strnid.c start line: 239 end line: 239 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 6996 unit: sub ::movzx { &::movzb() file: crypto/perlasm/x86gas.pl start line: 64 end line: 64 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6997 unit: sub ::pushfd &::pushfl; }() file: crypto/perlasm/x86gas.pl start line: 65 end line: 65 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6998 unit: sub ::popfd &::popfl; }() file: crypto/perlasm/x86gas.pl start line: 66 end line: 66 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 6999 unit: sub ::cpuid { &::emit() file: crypto/perlasm/x86gas.pl start line: 67 end line: 67 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7000 unit: sub ::rdtsc { &::emit() file: crypto/perlasm/x86gas.pl start line: 68 end line: 68 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7001 unit: sub ::call { &::emit() file: crypto/perlasm/x86gas.pl start line: 70 end line: 70 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7002 unit: sub ::call_ptr { &::generic() file: crypto/perlasm/x86gas.pl start line: 71 end line: 71 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7003 unit: sub ::jmp_ptr { &::generic() file: crypto/perlasm/x86gas.pl start line: 72 end line: 72 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7004 unit: *::bswap = sub { &::emit() file: crypto/perlasm/x86gas.pl start line: 74 end line: 74 size: 1 LOC McCabe index: 2 number of parameters: 0 id: 7005 unit: sub ::QWP { &::DWP() file: crypto/perlasm/x86gas.pl start line: 100 end line: 100 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7006 unit: sub ::BP { &::DWP() file: crypto/perlasm/x86gas.pl start line: 101 end line: 101 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7007 unit: sub ::WP { &::DWP() file: crypto/perlasm/x86gas.pl start line: 102 end line: 102 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7008 unit: sub ::BC @_; }() file: crypto/perlasm/x86gas.pl start line: 103 end line: 103 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7009 unit: sub ::DWC @_; }() file: crypto/perlasm/x86gas.pl start line: 104 end line: 104 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7010 unit: sub ::data_byte { push() file: crypto/perlasm/x86gas.pl start line: 182 end line: 182 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7011 unit: sub ::data_short{ push() file: crypto/perlasm/x86gas.pl start line: 183 end line: 183 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7012 unit: sub ::data_word { push() file: crypto/perlasm/x86gas.pl start line: 184 end line: 184 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7013 unit: *::hidden = sub { push() file: crypto/perlasm/x86gas.pl start line: 276 end line: 276 size: 1 LOC McCabe index: 2 number of parameters: 0 id: 7014 unit: sub size }() file: crypto/perlasm/x86_64-xlate.pl start line: 258 end line: 258 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7015 unit: sub ::call { &::emit() file: crypto/perlasm/x86nasm.pl start line: 38 end line: 38 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7016 unit: sub ::call_ptr { &::emit() file: crypto/perlasm/x86nasm.pl start line: 39 end line: 39 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7017 unit: sub ::jmp_ptr { &::emit() file: crypto/perlasm/x86nasm.pl start line: 40 end line: 40 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7018 unit: sub ::BP { &get_mem() file: crypto/perlasm/x86nasm.pl start line: 79 end line: 79 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7019 unit: sub ::DWP { &get_mem() file: crypto/perlasm/x86nasm.pl start line: 80 end line: 80 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7020 unit: sub ::WP { &get_mem() file: crypto/perlasm/x86nasm.pl start line: 81 end line: 81 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7021 unit: sub ::QWP { &get_mem() file: crypto/perlasm/x86nasm.pl start line: 82 end line: 82 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7022 unit: sub ::BC {() file: crypto/perlasm/x86nasm.pl start line: 83 end line: 83 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7023 unit: sub ::DWC {() file: crypto/perlasm/x86nasm.pl start line: 84 end line: 84 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7024 unit: sub ::comment { foreach() file: crypto/perlasm/x86nasm.pl start line: 138 end line: 138 size: 1 LOC McCabe index: 2 number of parameters: 0 id: 7025 unit: sub ::call { &::emit() file: crypto/perlasm/x86masm.pl start line: 40 end line: 40 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7026 unit: sub ::call_ptr { &::emit() file: crypto/perlasm/x86masm.pl start line: 41 end line: 41 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7027 unit: sub ::jmp_ptr { &::emit() file: crypto/perlasm/x86masm.pl start line: 42 end line: 42 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7028 unit: sub ::lock { &::data_byte() file: crypto/perlasm/x86masm.pl start line: 43 end line: 43 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7029 unit: sub ::BP { &get_mem() file: crypto/perlasm/x86masm.pl start line: 79 end line: 79 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7030 unit: sub ::WP { &get_mem() file: crypto/perlasm/x86masm.pl start line: 80 end line: 80 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7031 unit: sub ::DWP { &get_mem() file: crypto/perlasm/x86masm.pl start line: 81 end line: 81 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7032 unit: sub ::QWP { &get_mem() file: crypto/perlasm/x86masm.pl start line: 82 end line: 82 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7033 unit: sub ::BC ""; }() file: crypto/perlasm/x86masm.pl start line: 83 end line: 83 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7034 unit: sub ::DWC ""; }() file: crypto/perlasm/x86masm.pl start line: 84 end line: 84 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7035 unit: sub ::comment { foreach() file: crypto/perlasm/x86masm.pl start line: 155 end line: 155 size: 1 LOC McCabe index: 2 number of parameters: 0 id: 7036 unit: my $lvx_u = sub { vsxmem_op() file: crypto/perlasm/ppc-xlate.pl start line: 213 end line: 213 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7037 unit: my $stvx_u = sub { vsxmem_op() file: crypto/perlasm/ppc-xlate.pl start line: 214 end line: 214 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7038 unit: my $lvdx_u = sub { vsxmem_op() file: crypto/perlasm/ppc-xlate.pl start line: 215 end line: 215 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7039 unit: my $stvdx_u = sub { vsxmem_op() file: crypto/perlasm/ppc-xlate.pl start line: 216 end line: 216 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7040 unit: my $lvx_4w = sub { vsxmem_op() file: crypto/perlasm/ppc-xlate.pl start line: 217 end line: 217 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7041 unit: my $stvx_4w = sub { vsxmem_op() file: crypto/perlasm/ppc-xlate.pl start line: 218 end line: 218 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7042 unit: my $vcipher = sub { vcrypto_op() file: crypto/perlasm/ppc-xlate.pl start line: 225 end line: 225 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7043 unit: my $vcipherlast = sub { vcrypto_op() file: crypto/perlasm/ppc-xlate.pl start line: 226 end line: 226 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7044 unit: my $vncipher = sub { vcrypto_op() file: crypto/perlasm/ppc-xlate.pl start line: 227 end line: 227 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7045 unit: my $vncipherlast= sub { vcrypto_op() file: crypto/perlasm/ppc-xlate.pl start line: 228 end line: 228 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7046 unit: my $vsbox = sub { vcrypto_op() file: crypto/perlasm/ppc-xlate.pl start line: 229 end line: 229 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7047 unit: my $vshasigmad = sub { my() file: crypto/perlasm/ppc-xlate.pl start line: 230 end line: 230 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7048 unit: my $vshasigmaw = sub { my() file: crypto/perlasm/ppc-xlate.pl start line: 231 end line: 231 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7049 unit: my $vpmsumb = sub { vcrypto_op() file: crypto/perlasm/ppc-xlate.pl start line: 232 end line: 232 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7050 unit: my $vpmsumd = sub { vcrypto_op() file: crypto/perlasm/ppc-xlate.pl start line: 233 end line: 233 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7051 unit: my $vpmsubh = sub { vcrypto_op() file: crypto/perlasm/ppc-xlate.pl start line: 234 end line: 234 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7052 unit: my $vpmsumw = sub { vcrypto_op() file: crypto/perlasm/ppc-xlate.pl start line: 235 end line: 235 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7053 unit: my $vaddudm = sub { vcrypto_op() file: crypto/perlasm/ppc-xlate.pl start line: 236 end line: 236 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7054 unit: sub ::stack_push{ my $num=$_[0]*4; $stack+=$num; &sub() file: crypto/perlasm/x86asm.pl start line: 71 end line: 71 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7055 unit: sub ::stack_pop { my $num=$_[0]*4; $stack-=$num; &add() file: crypto/perlasm/x86asm.pl start line: 72 end line: 72 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7056 unit: sub ::blindpop { &pop() file: crypto/perlasm/x86asm.pl start line: 73 end line: 73 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7057 unit: sub ::wparam { &DWP() file: crypto/perlasm/x86asm.pl start line: 74 end line: 74 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7058 unit: sub ::swtmp { &DWP() file: crypto/perlasm/x86asm.pl start line: 75 end line: 75 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7059 unit: sub ::movb { &mov() file: crypto/perlasm/x86asm.pl start line: 89 end line: 89 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7060 unit: sub ::xorb { &xor() file: crypto/perlasm/x86asm.pl start line: 90 end line: 90 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7061 unit: sub ::rotl { &rol() file: crypto/perlasm/x86asm.pl start line: 91 end line: 91 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7062 unit: sub ::rotr { &ror() file: crypto/perlasm/x86asm.pl start line: 92 end line: 92 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7063 unit: sub ::exch { &xchg() file: crypto/perlasm/x86asm.pl start line: 93 end line: 93 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7064 unit: sub ::halt &hlt; }() file: crypto/perlasm/x86asm.pl start line: 94 end line: 94 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7065 unit: sub ::movz { &movzx() file: crypto/perlasm/x86asm.pl start line: 95 end line: 95 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7066 unit: sub ::pushf &pushfd; }() file: crypto/perlasm/x86asm.pl start line: 96 end line: 96 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7067 unit: sub ::popf &popfd; }() file: crypto/perlasm/x86asm.pl start line: 97 end line: 97 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7068 unit: sub ::static_label { &::LABEL() file: crypto/perlasm/x86asm.pl start line: 221 end line: 221 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7069 unit: sub ::set_label_B { push() file: crypto/perlasm/x86asm.pl start line: 223 end line: 223 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7070 unit: sub ::hidden }() file: crypto/perlasm/x86asm.pl start line: 359 end line: 359 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7071 unit: void CRYPTO_MUTEX_init() file: crypto/thread_none.c start line: 19 end line: 19 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7072 unit: void CRYPTO_MUTEX_lock_read() file: crypto/thread_none.c start line: 21 end line: 21 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7073 unit: void CRYPTO_MUTEX_lock_write() file: crypto/thread_none.c start line: 23 end line: 23 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7074 unit: void CRYPTO_MUTEX_unlock_read() file: crypto/thread_none.c start line: 25 end line: 25 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7075 unit: void CRYPTO_MUTEX_unlock_write() file: crypto/thread_none.c start line: 27 end line: 27 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7076 unit: void CRYPTO_MUTEX_cleanup() file: crypto/thread_none.c start line: 29 end line: 29 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7077 unit: void CRYPTO_STATIC_MUTEX_lock_read() file: crypto/thread_none.c start line: 31 end line: 31 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7078 unit: void CRYPTO_STATIC_MUTEX_lock_write() file: crypto/thread_none.c start line: 33 end line: 33 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7079 unit: void CRYPTO_STATIC_MUTEX_unlock_read() file: crypto/thread_none.c start line: 35 end line: 35 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7080 unit: void CRYPTO_STATIC_MUTEX_unlock_write() file: crypto/thread_none.c start line: 37 end line: 37 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7081 unit: void ENGINE_load_builtin_engines() file: crypto/crypto.c start line: 150 end line: 150 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7082 unit: void OPENSSL_load_builtin_modules() file: crypto/crypto.c start line: 154 end line: 154 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7083 unit: void OPENSSL_init() file: crypto/crypto.c start line: 161 end line: 161 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7084 unit: void OPENSSL_cleanup() file: crypto/crypto.c start line: 163 end line: 163 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7085 unit: void OBJ_cleanup() file: crypto/obj/obj.c start line: 572 end line: 572 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7086 unit: void PKCS12_PBE_add() file: crypto/pkcs8/pkcs8_x509.c start line: 735 end line: 735 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7087 unit: static void null_init() file: crypto/digest_extra/digest_extra.c start line: 286 end line: 286 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7088 unit: static void null_final() file: crypto/digest_extra/digest_extra.c start line: 290 end line: 290 size: 1 LOC McCabe index: 1 number of parameters: 2 id: 7089 unit: void bio_clear_socket_error() file: crypto/bio/socket_helper.c start line: 113 end line: 113 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7090 unit: static void __asan_poison_memory_region() file: crypto/mem.c start line: 85 end line: 85 size: 1 LOC McCabe index: 1 number of parameters: 2 id: 7091 unit: static void __asan_unpoison_memory_region() file: crypto/mem.c start line: 86 end line: 86 size: 1 LOC McCabe index: 1 number of parameters: 2 id: 7092 unit: void RAND_add() file: crypto/rand_extra/rand_extra.c start line: 43 end line: 43 size: 1 LOC McCabe index: 1 number of parameters: 3 id: 7093 unit: void RAND_keep_random_devices_open() file: crypto/rand_extra/rand_extra.c start line: 84 end line: 84 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7094 unit: void RAND_cleanup() file: crypto/rand_extra/rand_extra.c start line: 86 end line: 86 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7095 unit: void CRYPTO_init_sysrand() file: crypto/rand_extra/windows.c start line: 39 end line: 39 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7096 unit: static void BORINGSSL_maybe_set_module_text_permissions() file: crypto/fipsmodule/bcm.c start line: 250 end line: 250 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7097 unit: OPENSSL_INLINE int gcm_neon_capable() file: crypto/fipsmodule/modes/internal.h start line: 343 end line: 343 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7098 unit: void BN_set_flags() file: crypto/fipsmodule/bn/bn.c start line: 460 end line: 460 size: 1 LOC McCabe index: 1 number of parameters: 2 id: 7099 unit: sub sha1nexte { sha1op38() file: crypto/fipsmodule/sha/asm/sha1-586.pl start line: 412 end line: 412 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7100 unit: sub sha1msg1 { sha1op38() file: crypto/fipsmodule/sha/asm/sha1-586.pl start line: 413 end line: 413 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7101 unit: sub sha1msg2 { sha1op38() file: crypto/fipsmodule/sha/asm/sha1-586.pl start line: 414 end line: 414 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7102 unit: my $_rol=sub { &rol() file: crypto/fipsmodule/sha/asm/sha1-586.pl start line: 535 end line: 535 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7103 unit: my $_ror=sub { &ror() file: crypto/fipsmodule/sha/asm/sha1-586.pl start line: 536 end line: 536 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7104 unit: my $_rol=sub { &shld() file: crypto/fipsmodule/sha/asm/sha1-586.pl start line: 1077 end line: 1077 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7105 unit: my $_ror=sub { &shrd() file: crypto/fipsmodule/sha/asm/sha1-586.pl start line: 1078 end line: 1078 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7106 unit: local *ror = sub { &shrd() file: crypto/fipsmodule/sha/asm/sha512-x86_64.pl start line: 1115 end line: 1115 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7107 unit: local *ror = sub { &shrd() file: crypto/fipsmodule/sha/asm/sha256-586.pl start line: 322 end line: 322 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7108 unit: sub off { &DWP() file: crypto/fipsmodule/sha/asm/sha256-586.pl start line: 350 end line: 350 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7109 unit: sub sha256rnds2 { sha256op38() file: crypto/fipsmodule/sha/asm/sha256-586.pl start line: 519 end line: 519 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7110 unit: sub sha256msg1 { sha256op38() file: crypto/fipsmodule/sha/asm/sha256-586.pl start line: 520 end line: 520 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7111 unit: sub sha256msg2 { sha256op38() file: crypto/fipsmodule/sha/asm/sha256-586.pl start line: 521 end line: 521 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7112 unit: sub Dlo() file: crypto/fipsmodule/sha/asm/sha256-armv4.pl start line: 295 end line: 295 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7113 unit: sub Dhi() file: crypto/fipsmodule/sha/asm/sha256-armv4.pl start line: 296 end line: 296 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7114 unit: my $_rol=sub { &rol() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 451 end line: 451 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7115 unit: my $_ror=sub { &ror() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 452 end line: 452 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7116 unit: my $_rol=sub { &shld() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 937 end line: 937 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7117 unit: my $_ror=sub { &shrd() file: crypto/fipsmodule/sha/asm/sha1-x86_64.pl start line: 938 end line: 938 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7118 unit: OPENSSL_INLINE void FIPS_service_indicator_update_state() file: crypto/fipsmodule/service_indicator/internal.h start line: 66 end line: 66 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7119 unit: OPENSSL_INLINE void FIPS_service_indicator_lock_state() file: crypto/fipsmodule/service_indicator/internal.h start line: 67 end line: 67 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7120 unit: OPENSSL_INLINE void FIPS_service_indicator_unlock_state() file: crypto/fipsmodule/service_indicator/internal.h start line: 68 end line: 68 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7121 unit: OPENSSL_INLINE void KBKDF_ctr_hmac_verify_service_indicator() file: crypto/fipsmodule/service_indicator/internal.h start line: 130 end line: 130 size: 1 LOC McCabe index: 1 number of parameters: 2 id: 7122 unit: OPENSSL_INLINE void EVP_PKEY_encapsulate_verify_service_indicator() file: crypto/fipsmodule/service_indicator/internal.h start line: 132 end line: 132 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7123 unit: OPENSSL_INLINE void EVP_PKEY_decapsulate_verify_service_indicator() file: crypto/fipsmodule/service_indicator/internal.h start line: 134 end line: 134 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7124 unit: sub aesimc { aescommon() file: crypto/fipsmodule/aes/asm/aesni-x86.pl start line: 127 end line: 127 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7125 unit: sub aesenc { aescommon() file: crypto/fipsmodule/aes/asm/aesni-x86.pl start line: 128 end line: 128 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7126 unit: sub aesenclast { aescommon() file: crypto/fipsmodule/aes/asm/aesni-x86.pl start line: 129 end line: 129 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7127 unit: sub aesdec { aescommon() file: crypto/fipsmodule/aes/asm/aesni-x86.pl start line: 130 end line: 130 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7128 unit: sub aesdeclast { aescommon() file: crypto/fipsmodule/aes/asm/aesni-x86.pl start line: 131 end line: 131 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7129 unit: sub Dlo() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 78 end line: 78 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7130 unit: sub Dhi() file: crypto/fipsmodule/aes/asm/bsaes-armv7.pl start line: 79 end line: 79 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7131 unit: OPENSSL_INLINE int hwaes_capable() file: crypto/fipsmodule/aes/internal.h start line: 45 end line: 45 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7132 unit: OPENSSL_INLINE int vpaes_capable() file: crypto/fipsmodule/aes/internal.h start line: 56 end line: 56 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7133 unit: OPENSSL_INLINE int hwaes_capable() file: crypto/fipsmodule/aes/internal.h start line: 61 end line: 61 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7134 unit: OPENSSL_INLINE int bsaes_capable() file: crypto/fipsmodule/aes/internal.h start line: 67 end line: 67 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7135 unit: OPENSSL_INLINE int vpaes_capable() file: crypto/fipsmodule/aes/internal.h start line: 68 end line: 68 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7136 unit: OPENSSL_INLINE int vpaes_capable() file: crypto/fipsmodule/aes/internal.h start line: 76 end line: 76 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7137 unit: OPENSSL_INLINE int hwaes_capable() file: crypto/fipsmodule/aes/internal.h start line: 111 end line: 111 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7138 unit: OPENSSL_INLINE int hwaes_xts_available() file: crypto/fipsmodule/aes/internal.h start line: 178 end line: 178 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7139 unit: OPENSSL_INLINE char bsaes_capable() file: crypto/fipsmodule/aes/internal.h start line: 206 end line: 206 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7140 unit: OPENSSL_INLINE char vpaes_capable() file: crypto/fipsmodule/aes/internal.h start line: 252 end line: 252 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7141 unit: void EVP_MD_CTX_set_flags() file: crypto/fipsmodule/digest/digest.c start line: 173 end line: 173 size: 1 LOC McCabe index: 1 number of parameters: 2 id: 7142 unit: void EC_KEY_set_asn1_flag() file: crypto/fipsmodule/ec/ec_key.c start line: 576 end line: 576 size: 1 LOC McCabe index: 1 number of parameters: 2 id: 7143 unit: void EC_GROUP_set_asn1_flag() file: crypto/fipsmodule/ec/ec.c start line: 1136 end line: 1136 size: 1 LOC McCabe index: 1 number of parameters: 2 id: 7144 unit: OPENSSL_INLINE void CRYPTO_init_sysrand() file: crypto/fipsmodule/rand/internal.h start line: 56 end line: 56 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7145 unit: void EVP_CIPHER_CTX_set_flags() file: crypto/fipsmodule/cipher/cipher.c start line: 769 end line: 769 size: 1 LOC McCabe index: 1 number of parameters: 2 id: 7146 unit: static void aead_aes_gcm_cleanup() file: crypto/fipsmodule/cipher/e_aes.c start line: 1135 end line: 1135 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7147 unit: static void aead_aes_ccm_cleanup() file: crypto/fipsmodule/cipher/e_aesccm.c start line: 354 end line: 354 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7148 unit: void OpenSSL_add_all_algorithms() file: crypto/fipsmodule/evp/evp.c start line: 637 end line: 637 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7149 unit: void OPENSSL_add_all_algorithms_conf() file: crypto/fipsmodule/evp/evp.c start line: 639 end line: 639 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7150 unit: void OpenSSL_add_all_ciphers() file: crypto/fipsmodule/evp/evp.c start line: 641 end line: 641 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7151 unit: void OpenSSL_add_all_digests() file: crypto/fipsmodule/evp/evp.c start line: 643 end line: 643 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7152 unit: void EVP_cleanup() file: crypto/fipsmodule/evp/evp.c start line: 645 end line: 645 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7153 unit: void CRYPTO_cleanup_all_ex_data() file: crypto/ex_data.c start line: 275 end line: 275 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7154 unit: void ENGINE_cleanup() file: crypto/engine/engine.c start line: 78 end line: 78 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7155 unit: OPENSSL_INLINE void boringssl_ensure_rsa_self_test() file: crypto/internal.h start line: 1336 end line: 1336 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7156 unit: OPENSSL_INLINE void boringssl_ensure_ecc_self_test() file: crypto/internal.h start line: 1337 end line: 1337 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7157 unit: OPENSSL_INLINE void boringssl_ensure_ffdh_self_test() file: crypto/internal.h start line: 1338 end line: 1338 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7158 unit: OPENSSL_INLINE void boringssl_ensure_ml_kem_self_test() file: crypto/internal.h start line: 1339 end line: 1339 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7159 unit: OPENSSL_INLINE void boringssl_ensure_ml_dsa_self_test() file: crypto/internal.h start line: 1340 end line: 1340 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7160 unit: OPENSSL_INLINE void boringssl_ensure_eddsa_self_test() file: crypto/internal.h start line: 1341 end line: 1341 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7161 unit: OPENSSL_INLINE void boringssl_ensure_hasheddsa_self_test() file: crypto/internal.h start line: 1342 end line: 1342 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7162 unit: OPENSSL_INLINE void boringssl_fips_inc_counter() file: crypto/internal.h start line: 1358 end line: 1358 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7163 unit: bool dgstTool() file: tool-openssl/dgst.cc start line: 219 end line: 219 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7164 unit: bool md5Tool() file: tool-openssl/dgst.cc start line: 220 end line: 220 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7165 unit: explicit SocketWaiter() file: tool/transport_common.cc start line: 390 end line: 390 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7166 unit: bool Init() file: tool/transport_common.cc start line: 395 end line: 395 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7167 unit: explicit operator bool() file: tool/transport_common.cc start line: 472 end line: 472 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7168 unit: WSAEVENT get() file: tool/transport_common.cc start line: 473 end line: 473 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7169 unit: explicit SocketWaiter() file: tool/transport_common.cc start line: 502 end line: 502 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7170 unit: size_t buffer_remaining() file: tool/transport_common.cc start line: 637 end line: 637 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7171 unit: bool buffer_full() file: tool/transport_common.cc start line: 638 end line: 638 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7172 unit: explicit SocketLineReader() file: tool/transport_common.cc start line: 772 end line: 772 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7173 unit: void operator() file: tool/ossl_bm.h start line: 45 end line: 45 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7174 unit: static void Free() file: tool/ossl_bm.h start line: 51 end line: 51 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7175 unit: static uint64_t time_now() file: tool/speed.cc start line: 223 end line: 223 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7176 unit: explicit ScopedFD() file: tool/internal.h start line: 49 end line: 49 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7177 unit: explicit operator bool() file: tool/internal.h start line: 62 end line: 62 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7178 unit: int get() file: tool/internal.h start line: 64 end line: 64 size: 1 LOC McCabe index: 1 number of parameters: 0 id: 7179 unit: explicit Source() file: tool/digest.cc start line: 56 end line: 56 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 7180 unit: bool is_stdin() file: tool/digest.cc start line: 60 end line: 60 size: 1 LOC McCabe index: 1 number of parameters: 0