Flawfinder version 2.0.10, (C) 2001-2019 David A. Wheeler.
Number of rules (primarily dangerous function names) in C/C++ ruleset: 223
Examining data/backuppc-rsync-3.1.3.0/access.c
Examining data/backuppc-rsync-3.1.3.0/acls.c
Examining data/backuppc-rsync-3.1.3.0/authenticate.c
Examining data/backuppc-rsync-3.1.3.0/backup.c
Examining data/backuppc-rsync-3.1.3.0/backuppc/backuppc.h
Examining data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c
Examining data/backuppc-rsync-3.1.3.0/backuppc/bpc_attribCache.c
Examining data/backuppc-rsync-3.1.3.0/backuppc/bpc_dirOps.c
Examining data/backuppc-rsync-3.1.3.0/backuppc/bpc_fileDigest.c
Examining data/backuppc-rsync-3.1.3.0/backuppc/bpc_fileZIO.c
Examining data/backuppc-rsync-3.1.3.0/backuppc/bpc_hashtable.c
Examining data/backuppc-rsync-3.1.3.0/backuppc/bpc_lib.c
Examining data/backuppc-rsync-3.1.3.0/backuppc/bpc_poolWrite.c
Examining data/backuppc-rsync-3.1.3.0/backuppc/bpc_refCount.c
Examining data/backuppc-rsync-3.1.3.0/batch.c
Examining data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c
Examining data/backuppc-rsync-3.1.3.0/byteorder.h
Examining data/backuppc-rsync-3.1.3.0/case_N.h
Examining data/backuppc-rsync-3.1.3.0/checksum.c
Examining data/backuppc-rsync-3.1.3.0/chmod.c
Examining data/backuppc-rsync-3.1.3.0/cleanup.c
Examining data/backuppc-rsync-3.1.3.0/clientname.c
Examining data/backuppc-rsync-3.1.3.0/clientserver.c
Examining data/backuppc-rsync-3.1.3.0/compat.c
Examining data/backuppc-rsync-3.1.3.0/connection.c
Examining data/backuppc-rsync-3.1.3.0/delete.c
Examining data/backuppc-rsync-3.1.3.0/errcode.h
Examining data/backuppc-rsync-3.1.3.0/exclude.c
Examining data/backuppc-rsync-3.1.3.0/fileio.c
Examining data/backuppc-rsync-3.1.3.0/flist.c
Examining data/backuppc-rsync-3.1.3.0/generator.c
Examining data/backuppc-rsync-3.1.3.0/getfsdev.c
Examining data/backuppc-rsync-3.1.3.0/getgroups.c
Examining data/backuppc-rsync-3.1.3.0/hashtable.c
Examining data/backuppc-rsync-3.1.3.0/hlink.c
Examining data/backuppc-rsync-3.1.3.0/ifuncs.h
Examining data/backuppc-rsync-3.1.3.0/inums.h
Examining data/backuppc-rsync-3.1.3.0/io.c
Examining data/backuppc-rsync-3.1.3.0/io.h
Examining data/backuppc-rsync-3.1.3.0/itypes.h
Examining data/backuppc-rsync-3.1.3.0/lib/addrinfo.h
Examining data/backuppc-rsync-3.1.3.0/lib/compat.c
Examining data/backuppc-rsync-3.1.3.0/lib/getaddrinfo.c
Examining data/backuppc-rsync-3.1.3.0/lib/getpass.c
Examining data/backuppc-rsync-3.1.3.0/lib/inet_ntop.c
Examining data/backuppc-rsync-3.1.3.0/lib/inet_pton.c
Examining data/backuppc-rsync-3.1.3.0/lib/md5.c
Examining data/backuppc-rsync-3.1.3.0/lib/mdfour.c
Examining data/backuppc-rsync-3.1.3.0/lib/mdigest.h
Examining data/backuppc-rsync-3.1.3.0/lib/permstring.c
Examining data/backuppc-rsync-3.1.3.0/lib/permstring.h
Examining data/backuppc-rsync-3.1.3.0/lib/pool_alloc.c
Examining data/backuppc-rsync-3.1.3.0/lib/pool_alloc.h
Examining data/backuppc-rsync-3.1.3.0/lib/snprintf.c
Examining data/backuppc-rsync-3.1.3.0/lib/sysacls.c
Examining data/backuppc-rsync-3.1.3.0/lib/sysacls.h
Examining data/backuppc-rsync-3.1.3.0/lib/sysxattrs.c
Examining data/backuppc-rsync-3.1.3.0/lib/sysxattrs.h
Examining data/backuppc-rsync-3.1.3.0/lib/wildmatch.c
Examining data/backuppc-rsync-3.1.3.0/lib/wildmatch.h
Examining data/backuppc-rsync-3.1.3.0/loadparm.c
Examining data/backuppc-rsync-3.1.3.0/log.c
Examining data/backuppc-rsync-3.1.3.0/main.c
Examining data/backuppc-rsync-3.1.3.0/match.c
Examining data/backuppc-rsync-3.1.3.0/options.c
Examining data/backuppc-rsync-3.1.3.0/params.c
Examining data/backuppc-rsync-3.1.3.0/pipe.c
Examining data/backuppc-rsync-3.1.3.0/popt/findme.c
Examining data/backuppc-rsync-3.1.3.0/popt/findme.h
Examining data/backuppc-rsync-3.1.3.0/popt/popt.c
Examining data/backuppc-rsync-3.1.3.0/popt/popt.h
Examining data/backuppc-rsync-3.1.3.0/popt/poptconfig.c
Examining data/backuppc-rsync-3.1.3.0/popt/popthelp.c
Examining data/backuppc-rsync-3.1.3.0/popt/poptint.h
Examining data/backuppc-rsync-3.1.3.0/popt/poptparse.c
Examining data/backuppc-rsync-3.1.3.0/popt/system.h
Examining data/backuppc-rsync-3.1.3.0/progress.c
Examining data/backuppc-rsync-3.1.3.0/proto.h
Examining data/backuppc-rsync-3.1.3.0/receiver.c
Examining data/backuppc-rsync-3.1.3.0/rounding.c
Examining data/backuppc-rsync-3.1.3.0/rsync.c
Examining data/backuppc-rsync-3.1.3.0/rsync.h
Examining data/backuppc-rsync-3.1.3.0/sender.c
Examining data/backuppc-rsync-3.1.3.0/socket.c
Examining data/backuppc-rsync-3.1.3.0/support/savetransfer.c
Examining data/backuppc-rsync-3.1.3.0/syscall.c
Examining data/backuppc-rsync-3.1.3.0/t_stub.c
Examining data/backuppc-rsync-3.1.3.0/t_unsafe.c
Examining data/backuppc-rsync-3.1.3.0/testrun.c
Examining data/backuppc-rsync-3.1.3.0/tls.c
Examining data/backuppc-rsync-3.1.3.0/token.c
Examining data/backuppc-rsync-3.1.3.0/trimslash.c
Examining data/backuppc-rsync-3.1.3.0/uidlist.c
Examining data/backuppc-rsync-3.1.3.0/util.c
Examining data/backuppc-rsync-3.1.3.0/util2.c
Examining data/backuppc-rsync-3.1.3.0/wildtest.c
Examining data/backuppc-rsync-3.1.3.0/xattrs.c
Examining data/backuppc-rsync-3.1.3.0/zlib/adler32.c
Examining data/backuppc-rsync-3.1.3.0/zlib/compress.c
Examining data/backuppc-rsync-3.1.3.0/zlib/crc32.c
Examining data/backuppc-rsync-3.1.3.0/zlib/crc32.h
Examining data/backuppc-rsync-3.1.3.0/zlib/deflate.c
Examining data/backuppc-rsync-3.1.3.0/zlib/deflate.h
Examining data/backuppc-rsync-3.1.3.0/zlib/gzguts.h
Examining data/backuppc-rsync-3.1.3.0/zlib/inffast.c
Examining data/backuppc-rsync-3.1.3.0/zlib/inffast.h
Examining data/backuppc-rsync-3.1.3.0/zlib/inffixed.h
Examining data/backuppc-rsync-3.1.3.0/zlib/inflate.c
Examining data/backuppc-rsync-3.1.3.0/zlib/inflate.h
Examining data/backuppc-rsync-3.1.3.0/zlib/inftrees.c
Examining data/backuppc-rsync-3.1.3.0/zlib/inftrees.h
Examining data/backuppc-rsync-3.1.3.0/zlib/trees.c
Examining data/backuppc-rsync-3.1.3.0/zlib/trees.h
Examining data/backuppc-rsync-3.1.3.0/zlib/zconf.h
Examining data/backuppc-rsync-3.1.3.0/zlib/zlib.h
Examining data/backuppc-rsync-3.1.3.0/zlib/zutil.c
Examining data/backuppc-rsync-3.1.3.0/zlib/zutil.h

FINAL RESULTS:

data/backuppc-rsync-3.1.3.0/backuppc/bpc_poolWrite.c:791:13:  [5] (race) chmod:
  This accepts filename arguments; if an attacker can move those files, a
  race condition results. (CWE-362). Use fchmod( ) instead.
            chmod(poolPath->s, 0444);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_poolWrite.c:840:13:  [5] (race) chmod:
  This accepts filename arguments; if an attacker can move those files, a
  race condition results. (CWE-362). Use fchmod( ) instead.
            chmod(poolPath->s, 0444);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_poolWrite.c:899:35:  [5] (race) chmod:
  This accepts filename arguments; if an attacker can move those files, a
  race condition results. (CWE-362). Use fchmod( ) instead.
    if ( !stat(poolPath, &st) && !chmod(poolPath, st.st_mode & ~S_IXOTH & ~S_IFMT) ) {
data/backuppc-rsync-3.1.3.0/options.c:1783:22:  [5] (race) chown:
  This accepts filename arguments; if an attacker can move those files, a
  race condition results. (CWE-362). Use fchown( ) instead.
			if ((arg = strchr(chown, ':')) != NULL)
data/backuppc-rsync-3.1.3.0/options.c:1784:19:  [5] (race) chown:
  This accepts filename arguments; if an attacker can move those files, a
  race condition results. (CWE-362). Use fchown( ) instead.
				len = arg++ - chown;
data/backuppc-rsync-3.1.3.0/options.c:1786:18:  [5] (race) chown:
  This accepts filename arguments; if an attacker can move those files, a
  race condition results. (CWE-362). Use fchown( ) instead.
				len = strlen(chown);
data/backuppc-rsync-3.1.3.0/options.c:1798:43:  [5] (race) chown:
  This accepts filename arguments; if an attacker can move those files, a
  race condition results. (CWE-362). Use fchown( ) instead.
				if (asprintf(&usermap, "*:%.*s", len, chown) < 0)
data/backuppc-rsync-3.1.3.0/syscall.c:104:16:  [5] (race) chown:
  This accepts filename arguments; if an attacker can move those files, a
  race condition results. (CWE-362). Use fchown( ) instead.
#define lchown chown
data/backuppc-rsync-3.1.3.0/acls.c:59:9:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
	uint32 access;
data/backuppc-rsync-3.1.3.0/acls.c:189:13:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
		if (ida1->access != ida2->access || ida1->id != ida2->id)
data/backuppc-rsync-3.1.3.0/acls.c:189:29:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
		if (ida1->access != ida2->access || ida1->id != ida2->id)
data/backuppc-rsync-3.1.3.0/acls.c:265:13:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
	if ((ida1->access ^ ida2->access) & NAME_IS_USER)
data/backuppc-rsync-3.1.3.0/acls.c:265:28:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
	if ((ida1->access ^ ida2->access) & NAME_IS_USER)
data/backuppc-rsync-3.1.3.0/acls.c:266:16:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
		return ida1->access & NAME_IS_USER ? -1 : 1;
data/backuppc-rsync-3.1.3.0/acls.c:288:10:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
		uint32 access;
data/backuppc-rsync-3.1.3.0/acls.c:291:49:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
		if ((rc = sys_acl_get_info(entry, &tag_type, &access, &g_u_id)) != 0) {
data/backuppc-rsync-3.1.3.0/acls.c:300:22:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
				racl->user_obj = access;
data/backuppc-rsync-3.1.3.0/acls.c:306:23:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
				racl->group_obj = access;
data/backuppc-rsync-3.1.3.0/acls.c:312:22:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
				racl->mask_obj = access;
data/backuppc-rsync-3.1.3.0/acls.c:318:23:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
				racl->other_obj = access;
data/backuppc-rsync-3.1.3.0/acls.c:324:4:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
			access |= NAME_IS_USER;
data/backuppc-rsync-3.1.3.0/acls.c:334:17:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
		ida->access = access;
data/backuppc-rsync-3.1.3.0/acls.c:383:41:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
static int store_access_in_entry(uint32 access, SMB_ACL_ENTRY_T entry)
data/backuppc-rsync-3.1.3.0/acls.c:385:37:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
	if (sys_acl_set_access_bits(entry, access)) {
data/backuppc-rsync-3.1.3.0/acls.c:416:14:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
		if (!(ida->access & NAME_IS_USER))
data/backuppc-rsync-3.1.3.0/acls.c:422:13:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
		     ida->access & NAME_IS_USER ? SMB_ACL_USER : SMB_ACL_GROUP,
data/backuppc-rsync-3.1.3.0/acls.c:423:13:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
		     ida->access & ~NAME_IS_USER, ida->id) );
data/backuppc-rsync-3.1.3.0/acls.c:433:53:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
		COE( sys_acl_set_info,(entry, SMB_ACL_GROUP, ida->access, ida->id) );
data/backuppc-rsync-3.1.3.0/acls.c:591:23:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
		uint32 xbits = ida->access << 2;
data/backuppc-rsync-3.1.3.0/acls.c:593:12:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
		if (ida->access & NAME_IS_USER) {
data/backuppc-rsync-3.1.3.0/acls.c:679:15:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
		int flags = access & 3;
data/backuppc-rsync-3.1.3.0/acls.c:680:3:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
		access >>= 2;
data/backuppc-rsync-3.1.3.0/acls.c:681:23:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
		if (am_root >= 0 && access & ~SMB_ACL_VALID_NAME_BITS)
data/backuppc-rsync-3.1.3.0/acls.c:688:4:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
			access |= NAME_IS_USER;
data/backuppc-rsync-3.1.3.0/acls.c:689:34:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
	} else if (0 && am_root >= 0 && access & ~SMB_ACL_VALID_OBJ_BITS) {
data/backuppc-rsync-3.1.3.0/acls.c:697:4:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
			access);
data/backuppc-rsync-3.1.3.0/acls.c:701:9:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
	return access;
data/backuppc-rsync-3.1.3.0/acls.c:723:8:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
			if (access & NAME_IS_USER)
data/backuppc-rsync-3.1.3.0/acls.c:727:14:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
		} else if (access & NAME_IS_USER) {
data/backuppc-rsync-3.1.3.0/acls.c:736:25:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
		ent->idas[i].access = access;
data/backuppc-rsync-3.1.3.0/acls.c:737:25:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
		computed_mask_bits |= access;
data/backuppc-rsync-3.1.3.0/acls.c:990:23:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
				SIVAL(bp, 4, ida->access);
data/backuppc-rsync-3.1.3.0/acls.c:1068:13:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
			if (ida->access & NAME_IS_USER)
data/backuppc-rsync-3.1.3.0/authenticate.c:366:10:  [4] (misc) getpass:
  This function is obsolete and not portable. It was in SUSv2 but removed by
  POSIX.2. What it does exactly varies considerably between systems,
  particularly in where its prompt is displayed and where it gets its data
  (e.g., /dev/tty, stdin, stderr, etc.). In addition, some implementations
  overflow buffers. (CWE-676, CWE-120, CWE-20). Make the specific calls to do
  exactly what you want. If you continue to use it, or write your own, be
  sure to zero the password as soon as possible to avoid leaving the
  cleartext password visible in the process' address space.
		pass = getpass("Password: ");
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attribCache.c:224:5:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
    strcpy(attr->key.key, attribPath->s);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attribCache.c:377:5:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
    strcpy(attr->key.key, attribPath->s);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_lib.c:348:12:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
    return strcpy(buf->s + offset, str);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_lib.c:354:12:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
    return strcat(buf->s + offset, str);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_lib.c:366:18:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
        strLen = vsnprintf(buf->s + offset, buf->size - offset, fmt, args2);
data/backuppc-rsync-3.1.3.0/clientserver.c:717:9:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
				if (system(lp_postxfer_exec(i)) < 0)
data/backuppc-rsync-3.1.3.0/clientserver.c:761:14:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
				status = system(lp_prexfer_exec(i));
data/backuppc-rsync-3.1.3.0/io.c:2353:8:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
	len = vsnprintf(buf, sizeof buf, format, ap);
data/backuppc-rsync-3.1.3.0/lib/getpass.c:26:7:  [4] (misc) getpass:
  This function is obsolete and not portable. It was in SUSv2 but removed by
  POSIX.2. What it does exactly varies considerably between systems,
  particularly in where its prompt is displayed and where it gets its data
  (e.g., /dev/tty, stdin, stderr, etc.). In addition, some implementations
  overflow buffers. (CWE-676, CWE-120, CWE-20). Make the specific calls to do
  exactly what you want. If you continue to use it, or write your own, be
  sure to zero the password as soon as possible to avoid leaving the
  cleartext password visible in the process' address space.
char *getpass(const char *prompt)
data/backuppc-rsync-3.1.3.0/lib/inet_ntop.c:80:8:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
	len = snprintf(tmp, sizeof tmp, fmt, src[0], src[1], src[2], src[3]);
data/backuppc-rsync-3.1.3.0/lib/pool_alloc.c:330:13:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
		int len = snprintf(buf, sizeof buf, label, value); \
data/backuppc-rsync-3.1.3.0/lib/snprintf.c:1217:9:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
#define vsnprintf rsync_vsnprintf
data/backuppc-rsync-3.1.3.0/lib/snprintf.c:1233:8:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
	ret = vsnprintf(str, count, fmt, ap);
data/backuppc-rsync-3.1.3.0/lib/snprintf.c:1237:9:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
#define snprintf rsync_snprintf
data/backuppc-rsync-3.1.3.0/lib/snprintf.c:1247:8:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
	ret = vsnprintf(NULL, 0, format, ap2);
data/backuppc-rsync-3.1.3.0/lib/snprintf.c:1255:8:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
	ret = vsnprintf(*ptr, ret+1, format, ap2);
data/backuppc-rsync-3.1.3.0/lib/snprintf.c:1280:6:  [4] (format) sprintf:
  Potential format string problem (CWE-134). Make format string constant.
 int sprintf(char *str,const char *fmt,...);
data/backuppc-rsync-3.1.3.0/lib/snprintf.c:1281:6:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
 int printf(const char *fmt,...);
data/backuppc-rsync-3.1.3.0/lib/snprintf.c:1363:9:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
			l1 = snprintf(buf1, sizeof(buf1), fp_fmt[x], fp_nums[y]);
data/backuppc-rsync-3.1.3.0/lib/snprintf.c:1364:9:  [4] (format) sprintf:
  Potential format string problem (CWE-134). Make format string constant.
			l2 = sprintf (buf2, fp_fmt[x], fp_nums[y]);
data/backuppc-rsync-3.1.3.0/lib/snprintf.c:1378:9:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
			l1 = snprintf(buf1, sizeof(buf1), int_fmt[x], int_nums[y]);
data/backuppc-rsync-3.1.3.0/lib/snprintf.c:1379:9:  [4] (format) sprintf:
  Potential format string problem (CWE-134). Make format string constant.
			l2 = sprintf (buf2, int_fmt[x], int_nums[y]);
data/backuppc-rsync-3.1.3.0/lib/snprintf.c:1393:9:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
			l1 = snprintf(buf1, sizeof(buf1), str_fmt[x], str_vals[y]);
data/backuppc-rsync-3.1.3.0/lib/snprintf.c:1394:9:  [4] (format) sprintf:
  Potential format string problem (CWE-134). Make format string constant.
			l2 = sprintf (buf2, str_fmt[x], str_vals[y]);
data/backuppc-rsync-3.1.3.0/lib/snprintf.c:1409:9:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
			l1 = snprintf(buf1, sizeof(buf1), ll_fmt[x], ll_nums[y]);
data/backuppc-rsync-3.1.3.0/lib/snprintf.c:1410:9:  [4] (format) sprintf:
  Potential format string problem (CWE-134). Make format string constant.
			l2 = sprintf (buf2, ll_fmt[x], ll_nums[y]);
data/backuppc-rsync-3.1.3.0/lib/snprintf.c:1461:9:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
			l1 = snprintf(buf1, sizeof(buf1), ss_fmt[x], ss_nums[y]);
data/backuppc-rsync-3.1.3.0/lib/snprintf.c:1462:9:  [4] (format) sprintf:
  Potential format string problem (CWE-134). Make format string constant.
			l2 = sprintf (buf2, ss_fmt[x], ss_nums[y]);
data/backuppc-rsync-3.1.3.0/lib/sysacls.h:35:18:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
#define slprintf snprintf
data/backuppc-rsync-3.1.3.0/log.c:410:8:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
	len = vsnprintf(buf, sizeof buf, format, ap);
data/backuppc-rsync-3.1.3.0/log.c:460:9:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
	len += vsnprintf(buf + len, sizeof buf - len, format, ap);
data/backuppc-rsync-3.1.3.0/log.c:556:4:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
			snprintf(buf2, sizeof buf2, fmt,
data/backuppc-rsync-3.1.3.0/log.c:562:4:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
			snprintf(buf2, sizeof buf2, fmt,
data/backuppc-rsync-3.1.3.0/log.c:571:5:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
				snprintf(buf2, sizeof buf2, fmt,
data/backuppc-rsync-3.1.3.0/log.c:578:4:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
			snprintf(buf2, sizeof buf2, fmt, (int)getpid());
data/backuppc-rsync-3.1.3.0/log.c:649:4:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
			snprintf(buf2 + 4, sizeof buf2 - 4, fmt, n);
data/backuppc-rsync-3.1.3.0/log.c:673:4:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
			snprintf(buf2, sizeof buf2, fmt,
data/backuppc-rsync-3.1.3.0/log.c:750:4:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
			snprintf(buf2, sizeof buf2, fmt, n);
data/backuppc-rsync-3.1.3.0/main.c:1524:2:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
	snprintf(cmd_buf, sizeof cmd_buf, get_panic_action(), pid_int, pid_int);
data/backuppc-rsync-3.1.3.0/main.c:1528:8:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
	ret = system(cmd_buf);
data/backuppc-rsync-3.1.3.0/pipe.c:83:3:  [4] (shell) execvp:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
		execvp(command[0], command);
data/backuppc-rsync-3.1.3.0/popt/findme.c:42:7:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
	if (!access(buf, X_OK))
data/backuppc-rsync-3.1.3.0/popt/popt.c:475:5:  [4] (shell) execvp:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
    execvp(argv[0], (char *const *)argv);
data/backuppc-rsync-3.1.3.0/popt/popt.c:983:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
		    fprintf(stdout,
data/backuppc-rsync-3.1.3.0/popt/popthelp.c:314:11:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
		lelen = snprintf(le, limit, (ops ? "0x%lx" : "%ld"), aLong);
data/backuppc-rsync-3.1.3.0/popt/popthelp.c:391:2:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
	fprintf(fp, format, help, " ");
data/backuppc-rsync-3.1.3.0/popt/popthelp.c:552:5:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    fprintf(fp, POPT_("Usage:"));
data/backuppc-rsync-3.1.3.0/popt/system.h:122:9:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
#define snprintf rsync_snprintf
data/backuppc-rsync-3.1.3.0/popt/system.h:123:5:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
int snprintf(char *str,size_t count,const char *fmt,...);
data/backuppc-rsync-3.1.3.0/rsync.h:1066:9:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
#define vsnprintf rsync_vsnprintf
data/backuppc-rsync-3.1.3.0/rsync.h:1067:5:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
int vsnprintf(char *str, size_t count, const char *fmt, va_list args);
data/backuppc-rsync-3.1.3.0/rsync.h:1071:9:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
#define snprintf rsync_snprintf
data/backuppc-rsync-3.1.3.0/rsync.h:1072:5:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
int snprintf(char *str, size_t count, const char *fmt,...);
data/backuppc-rsync-3.1.3.0/rsync.h:1226:29:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
     __attribute__((format (printf, 2, 3)))
data/backuppc-rsync-3.1.3.0/rsync.h:1232:29:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
     __attribute__((format (printf, 3, 4)))
data/backuppc-rsync-3.1.3.0/rsync.h:1331:7:  [4] (misc) getpass:
  This function is obsolete and not portable. It was in SUSv2 but removed by
  POSIX.2. What it does exactly varies considerably between systems,
  particularly in where its prompt is displayed and where it gets its data
  (e.g., /dev/tty, stdin, stderr, etc.). In addition, some implementations
  overflow buffers. (CWE-676, CWE-120, CWE-20). Make the specific calls to do
  exactly what you want. If you continue to use it, or write your own, be
  sure to zero the password as soon as possible to avoid leaving the
  cleartext password visible in the process' address space.
char *getpass(const char *prompt);
data/backuppc-rsync-3.1.3.0/socket.c:850:8:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
		exit(system(prog));
data/backuppc-rsync-3.1.3.0/support/savetransfer.c:134:2:  [4] (shell) execvp:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
	execvp(command[0], command);
data/backuppc-rsync-3.1.3.0/t_stub.c:42:2:  [4] (format) vfprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
	vfprintf(stderr, format, ap);
data/backuppc-rsync-3.1.3.0/t_stub.c:51:2:  [4] (format) vfprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
	vfprintf(stderr, format, ap);
data/backuppc-rsync-3.1.3.0/testrun.c:31:3:  [4] (shell) execvp:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
		execvp(argv[0], argv);
data/backuppc-rsync-3.1.3.0/tls.c:116:2:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
	fprintf(stderr, PROGRAM ": %s %s: %s\n",
data/backuppc-rsync-3.1.3.0/util.c:478:17:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
	} while ((rc = access(path, 0)) == 0 && counter != start);
data/backuppc-rsync-3.1.3.0/util.c:1406:2:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
	system(cmd);
data/backuppc-rsync-3.1.3.0/zlib/gzguts.h:78:18:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
#    if !defined(vsnprintf) && !defined(NO_vsnprintf)
data/backuppc-rsync-3.1.3.0/zlib/gzguts.h:80:18:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
#         define vsnprintf _vsnprintf
data/backuppc-rsync-3.1.3.0/zlib/gzguts.h:103:11:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
#  define snprintf _snprintf
data/backuppc-rsync-3.1.3.0/zlib/gzguts.h:103:20:  [4] (format) _snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
#  define snprintf _snprintf
data/backuppc-rsync-3.1.3.0/zlib/zutil.h:222:39:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
#  define Trace(x) {if (z_verbose>=0) fprintf x ;}
data/backuppc-rsync-3.1.3.0/zlib/zutil.h:223:39:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
#  define Tracev(x) {if (z_verbose>0) fprintf x ;}
data/backuppc-rsync-3.1.3.0/zlib/zutil.h:224:40:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
#  define Tracevv(x) {if (z_verbose>1) fprintf x ;}
data/backuppc-rsync-3.1.3.0/zlib/zutil.h:225:48:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
#  define Tracec(c,x) {if (z_verbose>0 && (c)) fprintf x ;}
data/backuppc-rsync-3.1.3.0/zlib/zutil.h:226:49:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
#  define Tracecv(c,x) {if (z_verbose>1 && (c)) fprintf x ;}
data/backuppc-rsync-3.1.3.0/authenticate.c:356:15:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
	 && !(pass = getenv("RSYNC_PASSWORD"))) {
data/backuppc-rsync-3.1.3.0/clientname.c:53:18:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
		if ((env_str = getenv("REMOTE_HOST")) != NULL
data/backuppc-rsync-3.1.3.0/clientname.c:54:18:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
		 || (env_str = getenv("SSH_CONNECTION")) != NULL
data/backuppc-rsync-3.1.3.0/clientname.c:55:18:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
		 || (env_str = getenv("SSH_CLIENT")) != NULL
data/backuppc-rsync-3.1.3.0/clientname.c:56:18:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
		 || (env_str = getenv("SSH2_CLIENT")) != NULL) {
data/backuppc-rsync-3.1.3.0/clientserver.c:240:10:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
		user = getenv("USER");
data/backuppc-rsync-3.1.3.0/clientserver.c:242:10:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
		user = getenv("LOGNAME");
data/backuppc-rsync-3.1.3.0/clientserver.c:789:7:  [3] (misc) chroot:
  chroot can be very helpful, but is hard to use correctly (CWE-250, CWE-22).
  Make sure the program immediately chdir("/"), closes file descriptors, and
  drops root privileges, and that all necessary files (and no more!) are in
  the new root.
		if (chroot(module_chdir)) {
data/backuppc-rsync-3.1.3.0/clientserver.c:1061:7:  [3] (misc) chroot:
  chroot can be very helpful, but is hard to use correctly (CWE-250, CWE-22).
  Make sure the program immediately chdir("/"), closes file descriptors, and
  drops root privileges, and that all necessary files (and no more!) are in
  the new root.
		if (chroot(p) < 0 || chdir("/") < 0) {
data/backuppc-rsync-3.1.3.0/exclude.c:1077:57:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
	p = module_id >= 0 && lp_use_chroot(module_id) ? "/" : getenv("HOME");
data/backuppc-rsync-3.1.3.0/exclude.c:1081:37:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
	parse_filter_str(&cvs_filter_list, getenv("CVSIGNORE"), rule_template(rflags), 0);
data/backuppc-rsync-3.1.3.0/lib/compat.c:41:9:  [3] (buffer) getwd:
  This does not protect against buffer overflows by itself, so use with
  caution (CWE-120, CWE-20). Use getcwd instead.
	return getwd(buf);
data/backuppc-rsync-3.1.3.0/loadparm.c:407:11:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
				val = getenv(f);
data/backuppc-rsync-3.1.3.0/main.c:415:19:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
		char *rsh_env = getenv(RSYNC_RSH_ENV);
data/backuppc-rsync-3.1.3.0/main.c:1501:24:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
	const char *cmd_fmt = getenv("RSYNC_PANIC_ACTION");
data/backuppc-rsync-3.1.3.0/options.c:1370:48:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
	if (!am_daemon && protect_args <= 0 && (arg = getenv("RSYNC_ICONV")) != NULL && *arg)
data/backuppc-rsync-3.1.3.0/options.c:1870:19:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
		else if ((arg = getenv("RSYNC_PROTECT_ARGS")) != NULL && *arg)
data/backuppc-rsync-3.1.3.0/options.c:2357:15:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
			if ((arg = getenv("RSYNC_PARTIAL_DIR")) != NULL && *arg)
data/backuppc-rsync-3.1.3.0/popt/findme.c:14:19:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    char * path = getenv("PATH");
data/backuppc-rsync-3.1.3.0/popt/popt.c:206:9:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    if (getenv("POSIXLY_CORRECT") || getenv("POSIX_ME_HARDER"))
data/backuppc-rsync-3.1.3.0/popt/popt.c:206:38:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    if (getenv("POSIXLY_CORRECT") || getenv("POSIX_ME_HARDER"))
data/backuppc-rsync-3.1.3.0/popt/poptconfig.c:173:17:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    if ((home = getenv("HOME"))) {
data/backuppc-rsync-3.1.3.0/popt/system.h:118:9:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
#define	getenv(_s)	__secure_getenv(_s)
data/backuppc-rsync-3.1.3.0/socket.c:199:6:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
	h = getenv("RSYNC_PROXY");
data/backuppc-rsync-3.1.3.0/socket.c:346:15:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
	char *prog = getenv("RSYNC_CONNECT_PROG");
data/backuppc-rsync-3.1.3.0/testrun.c:19:21:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
	if ((timeout_env = getenv(TIMEOUT_ENV)) != NULL)
data/backuppc-rsync-3.1.3.0/access.c:107:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char mask[16];
data/backuppc-rsync-3.1.3.0/access.c:214:11:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
			bits = atoi(p);
data/backuppc-rsync-3.1.3.0/acls.c:353:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(racl->names.idas, temp_ida_list.items,
data/backuppc-rsync-3.1.3.0/authenticate.c:61:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char input[32];
data/backuppc-rsync-3.1.3.0/authenticate.c:62:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char digest[MAX_DIGEST_LEN];
data/backuppc-rsync-3.1.3.0/authenticate.c:85:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[MAX_DIGEST_LEN];
data/backuppc-rsync-3.1.3.0/authenticate.c:101:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char line[1024];
data/backuppc-rsync-3.1.3.0/authenticate.c:102:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char pass2[MAX_DIGEST_LEN*2];
data/backuppc-rsync-3.1.3.0/authenticate.c:111:33:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if (!fname || !*fname || (fh = fopen(fname, "r")) == NULL)
data/backuppc-rsync-3.1.3.0/authenticate.c:174:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buffer[512], *p;
data/backuppc-rsync-3.1.3.0/authenticate.c:185:13:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if ((fd = open(filename,O_RDONLY)) < 0) {
data/backuppc-rsync-3.1.3.0/authenticate.c:227:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char challenge[MAX_DIGEST_LEN*2];
data/backuppc-rsync-3.1.3.0/authenticate.c:228:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char line[BIGPATHBUFLEN];
data/backuppc-rsync-3.1.3.0/authenticate.c:350:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char pass2[MAX_DIGEST_LEN*2];
data/backuppc-rsync-3.1.3.0/backup.c:33:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
extern char backup_dir_buf[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/backuppc/backuppc.h:40:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buffer[2048];
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:130:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(keyCopy->s, key, keyLen);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:149:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(xattr->key.key, key, keyLen);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:169:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(xattr->value, value, valueLen);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:185:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(key, xattrSrc->key.key, xattrSrc->key.keyLen);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:186:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(value, xattrSrc->value, xattrSrc->valueLen);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:243:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(info->list + info->idx, xattr->key.key, xattr->key.keyLen);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:305:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(file->name, fileName, fileNameLen + 1);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:438:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char hexStr[BPC_DIGEST_LEN_MAX * 2 + 1];
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:461:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char hexStr[BPC_DIGEST_LEN_MAX * 2 + 1];
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:495:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(info->entries + info->entryIdx, file->name, len);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:643:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(file->digest.digest, bufP, file->digest.len);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:727:13:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
            char str[256];
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:781:17:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
                char str[256];
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:851:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(dir->digest.digest, buf + 4, digestLen);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:863:27:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
            if ( (fdNum = open(attribPathNew->s, O_WRONLY | O_CREAT | O_TRUNC, 0660)) < 0 ) {
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:1053:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(info->bufP, xattr->key.key, xattr->key.keyLen);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:1062:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(info->bufP, xattr->value, xattr->valueLen);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:1084:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(bufP, file->name, fileNameLen);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:1101:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(bufP, file->digest.digest, file->digest.len);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:1188:23:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
        if ( (fdNum = open(attribPathTemp->s, O_WRONLY | O_CREAT | O_TRUNC, 0660)) < 0 ) {
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:1234:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(info.bufP, digest.digest, digest.len);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:1261:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&dir->digest, &digest, sizeof(digest));
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:1343:23:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
        if ( (fdNum = open(attribPathTemp->s, O_WRONLY | O_CREAT | O_TRUNC, 0660)) < 0 ) {
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:1430:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&dir->digest, &digest, sizeof(digest));
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attribCache.c:516:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char indexStr[256];
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attribCache.c:586:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char indexStr[256];
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attribCache.c:606:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char indexStr[256];
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attribCache.c:627:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char indexStr[256];
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attribCache.c:669:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(info->entries + info->entryIdx, file->name, len);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attribCache.c:671:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(info->entries + info->entryIdx, &file->inode, sizeof(ino_t));
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attribCache.c:712:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(info.entries + info.entryIdx, &inode, sizeof(inode));
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attribCache.c:715:9:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
        strcpy(info.entries + info.entryIdx, "..");
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attribCache.c:718:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(info.entries + info.entryIdx, &inode, sizeof(inode));
data/backuppc-rsync-3.1.3.0/backuppc/bpc_dirOps.c:263:16:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    if ( (fd = open(lockFile, O_CREAT | O_RDWR, 0660)) < 0 ) {
data/backuppc-rsync-3.1.3.0/backuppc/bpc_fileZIO.c:54:18:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
        fd->fd = open(fileName, O_WRONLY | O_CREAT | O_TRUNC, 0660);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_fileZIO.c:60:22:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
            fd->fd = open(fileName, O_WRONLY | O_CREAT | O_TRUNC, 0660);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_fileZIO.c:73:18:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
        fd->fd = open(fileName, O_RDONLY);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_lib.c:155:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(digest->digest, emptyFileMD5, sizeof(emptyFileMD5));
data/backuppc-rsync-3.1.3.0/backuppc/bpc_lib.c:176:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char hexStr[BPC_DIGEST_LEN_MAX * 2 + 1];
data/backuppc-rsync-3.1.3.0/backuppc/bpc_lib.c:195:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char lenStr[256];
data/backuppc-rsync-3.1.3.0/backuppc/bpc_lib.c:199:5:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
    sprintf(lenStr, "%llu", (long long unsigned int)bufferLen);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_lib.c:336:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(buf->s, buf->buffer, oldSize);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_poolWrite.c:203:17:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                memcpy(info->buffer + info->bufferIdx, data, dataLen);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_poolWrite.c:214:17:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                memcpy(info->buffer + info->bufferIdx, data, addTo1MB);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_poolWrite.c:261:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
                    char hexStr_v3[BPC_DIGEST_LEN_MAX * 2 + 1], hexStr[BPC_DIGEST_LEN_MAX * 2 + 1];
data/backuppc-rsync-3.1.3.0/backuppc/bpc_poolWrite.c:267:17:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
                char hexStr[BPC_DIGEST_LEN_MAX * 2 + 1];
data/backuppc-rsync-3.1.3.0/backuppc/bpc_poolWrite.c:306:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
                    char hexStr_v3[BPC_DIGEST_LEN_MAX * 2 + 1], hexStr[BPC_DIGEST_LEN_MAX * 2 + 1];
data/backuppc-rsync-3.1.3.0/backuppc/bpc_poolWrite.c:312:17:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
                char hexStr[BPC_DIGEST_LEN_MAX * 2 + 1];
data/backuppc-rsync-3.1.3.0/backuppc/bpc_poolWrite.c:531:17:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
                char hexStr[BPC_DIGEST_LEN_MAX * 2 + 1];
data/backuppc-rsync-3.1.3.0/backuppc/bpc_poolWrite.c:547:17:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
                char hexStr[BPC_DIGEST_LEN_MAX * 2 + 1];
data/backuppc-rsync-3.1.3.0/backuppc/bpc_poolWrite.c:688:21:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    if ( (fdWrite = open(poolPath, O_WRONLY | O_CREAT | O_EXCL, 0666)) < 0 ) {
data/backuppc-rsync-3.1.3.0/backuppc/bpc_poolWrite.c:693:20:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    if ( (fdRead = open(fileName, O_RDONLY)) < 0 ) {
data/backuppc-rsync-3.1.3.0/backuppc/bpc_refCount.c:100:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char hexStr[BPC_DIGEST_LEN_MAX * 2 + 1];
data/backuppc-rsync-3.1.3.0/backuppc/bpc_refCount.c:119:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char hexStr[BPC_DIGEST_LEN_MAX * 2 + 1];
data/backuppc-rsync-3.1.3.0/backuppc/bpc_refCount.c:230:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(out->bufP, info->digest.digest, info->digest.len);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_refCount.c:244:20:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    out.fd       = open(fileName, O_WRONLY | O_CREAT | O_TRUNC, 0666);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_refCount.c:256:22:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
            out.fd = open(fileName, O_WRONLY | O_CREAT | O_TRUNC, 0666);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_refCount.c:290:14:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    int fd = open(fileName, O_RDONLY);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_refCount.c:332:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(digest.digest, bufP, digest.len);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_refCount.c:369:16:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    if ( (fd = open(fileName->s, O_CREAT | O_WRONLY, 0660)) < 0 ) {
data/backuppc-rsync-3.1.3.0/backuppc/bpc_refCount.c:422:24:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
            if ( (fd = open(tempFileName->s, O_RDONLY, 0666)) >= 0 ) {
data/backuppc-rsync-3.1.3.0/backuppc/bpc_refCount.c:475:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char hexStr[BPC_DIGEST_LEN_MAX * 2 + 1];
data/backuppc-rsync-3.1.3.0/batch.c:219:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char *p, filename[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:327:23:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    if ( (fd->tmpFd = open(fd->tmpFileName->s, O_RDWR | O_CREAT | O_TRUNC, 0600)) < 0 ) {
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:469:17:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                memcpy(fd->buffer + fd->posn, buf, bufLen);
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:657:9:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
        sprintf(p, "%0*x", xCnt, i);
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:682:9:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
        sprintf(p, "%0*x", xCnt, i);
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:844:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(digest.digest, F_SUM(rsyncFile), MD5_DIGEST_LEN);
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:1080:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char data[BPC_MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:1136:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char targetName[BPC_MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:1182:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(sum, file->digest.digest, checksum_len);
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:1195:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char logText[2 * BPC_MAXPATHLEN + 32];
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:1370:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char targetName[BPC_MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:1424:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char targetName[BPC_MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:1503:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(bufP, oldName, oldLen); bufP += oldLen;
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:1504:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(bufP, newName, newLen); bufP += newLen;
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:1791:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(buf, fd->buffer + fd->posn, readSize);
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:1997:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&d->dirent.d_ino, d->entries + d->entryIdx, sizeof(ino_t));
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:2039:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(value, xattr->value, xattr->valueLen);
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:2087:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(bufP, path, pathLen);   bufP += pathLen;
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:2088:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(bufP, name, nameLen);   bufP += nameLen;
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:2089:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(bufP, value, size);     bufP += size;
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:2155:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(bufP, path, pathLen);   bufP += pathLen;
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:2156:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(bufP, name, nameLen);   bufP += nameLen;
data/backuppc-rsync-3.1.3.0/byteorder.h:34:35:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
#define CVAL(buf,pos) (((unsigned char *)(buf))[pos])
data/backuppc-rsync-3.1.3.0/checksum.c:167:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(buf1, buf, len);
data/backuppc-rsync-3.1.3.0/checksum.c:275:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char s[4];
data/backuppc-rsync-3.1.3.0/checksum.c:323:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(md.buffer + sumresidue, p, len);
data/backuppc-rsync-3.1.3.0/checksum.c:330:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(md.buffer + sumresidue, p, i);
data/backuppc-rsync-3.1.3.0/checksum.c:344:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(md.buffer, p, sumresidue);
data/backuppc-rsync-3.1.3.0/clientname.c:40:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static char addr_buf[100];
data/backuppc-rsync-3.1.3.0/clientname.c:94:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static char name_buf[100];
data/backuppc-rsync-3.1.3.0/clientname.c:95:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static char port_buf[100];
data/backuppc-rsync-3.1.3.0/clientname.c:132:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(&ss, answer->ai_addr, ss_len);
data/backuppc-rsync-3.1.3.0/clientname.c:137:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(&ss, answer->ai_addr, ss_len);
data/backuppc-rsync-3.1.3.0/clientname.c:188:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(&sin6, ss, sizeof sin6);
data/backuppc-rsync-3.1.3.0/clientname.c:201:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(&sin->sin_addr, &sin6.sin6_addr.s6_addr[12],
data/backuppc-rsync-3.1.3.0/clientserver.c:153:14:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
			FILE *f = fopen(motd,"r");
data/backuppc-rsync-3.1.3.0/clientserver.c:215:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char line[BIGPATHBUFLEN];
data/backuppc-rsync-3.1.3.0/clientserver.c:216:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char *sargs[MAX_ARGS];
data/backuppc-rsync-3.1.3.0/clientserver.c:353:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[BIGPATHBUFLEN], *bp;
data/backuppc-rsync-3.1.3.0/clientserver.c:503:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char line[BIGPATHBUFLEN];
data/backuppc-rsync-3.1.3.0/clientserver.c:734:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				char buf[BIGPATHBUFLEN];
data/backuppc-rsync-3.1.3.0/clientserver.c:806:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char prefix[SYMLINK_PREFIX_LEN]; /* NOT +1 ! */
data/backuppc-rsync-3.1.3.0/clientserver.c:1044:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char line[1024];
data/backuppc-rsync-3.1.3.0/clientserver.c:1141:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char pidbuf[16];
data/backuppc-rsync-3.1.3.0/clientserver.c:1183:6:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	i = open("/dev/tty", O_RDWR);
data/backuppc-rsync-3.1.3.0/clientserver.c:1193:3:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		open("/dev/null", O_RDWR);
data/backuppc-rsync-3.1.3.0/clientserver.c:1207:4:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
			open("/dev/null", O_RDWR);
data/backuppc-rsync-3.1.3.0/compat.c:100:25:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
	if (!(their_protocol = atoi(client_info))
data/backuppc-rsync-3.1.3.0/compat.c:102:20:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
	 || !(their_sub = atoi(dot+1))) {
data/backuppc-rsync-3.1.3.0/connection.c:32:12:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((fd = open(fname, O_RDWR|O_CREAT, 0600)) < 0)
data/backuppc-rsync-3.1.3.0/exclude.c:39:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
extern char curr_dir[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/exclude.c:58:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static char dirbuf[MAXPATHLEN+1];
data/backuppc-rsync-3.1.3.0/exclude.c:205:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(rule->pattern, dirbuf + module_dirlen, pre_len);
data/backuppc-rsync-3.1.3.0/exclude.c:214:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(rule->pattern + pat_len, SLASH_WILD3_SUFFIX, suf_len+1);
data/backuppc-rsync-3.1.3.0/exclude.c:325:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static char buf[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/exclude.c:326:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char *fn, tmpbuf[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/exclude.c:369:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(buf, dirbuf + prefix_skip, d_len);
data/backuppc-rsync-3.1.3.0/exclude.c:370:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(buf + d_len, fn, fn_len + 1);
data/backuppc-rsync-3.1.3.0/exclude.c:384:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(dirbuf, curr_dir, curr_dir_len);
data/backuppc-rsync-3.1.3.0/exclude.c:391:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(dirbuf + len, dir, dirlen);
data/backuppc-rsync-3.1.3.0/exclude.c:412:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/exclude.c:445:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char save[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/exclude.c:508:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(&push->mergelists[i], ex->u.mergelist, sizeof (filter_rule_list));
data/backuppc-rsync-3.1.3.0/exclude.c:593:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ex->u.mergelist, &pop->mergelists[i], sizeof (filter_rule_list));
data/backuppc-rsync-3.1.3.0/exclude.c:632:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	const char *strings[16]; /* more than enough */
data/backuppc-rsync-3.1.3.0/exclude.c:717:10:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		static char *actions[2][2]
data/backuppc-rsync-3.1.3.0/exclude.c:1067:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char *p, fname[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/exclude.c:1175:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char line[BIGPATHBUFLEN];
data/backuppc-rsync-3.1.3.0/exclude.c:1189:10:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
				fp = fopen(line, "rb");
data/backuppc-rsync-3.1.3.0/exclude.c:1191:9:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
			fp = fopen(fname, "rb");
data/backuppc-rsync-3.1.3.0/exclude.c:1253:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static char buf[MAX_RULE_PREFIX+1];
data/backuppc-rsync-3.1.3.0/exclude.c:1404:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char line[BIGPATHBUFLEN];
data/backuppc-rsync-3.1.3.0/fileio.c:163:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(wf_writeBuf + wf_writeBufCnt, buf, r1);
data/backuppc-rsync-3.1.3.0/flist.c:79:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
extern char curr_dir[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/flist.c:128:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static char tmp_sum[MAX_DIGEST_LEN];
data/backuppc-rsync-3.1.3.0/flist.c:130:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static char empty_sum[MAX_DIGEST_LEN];
data/backuppc-rsync-3.1.3.0/flist.c:392:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static char lastname[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/flist.c:665:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static char lastname[MAXPATHLEN], *lastdir;
data/backuppc-rsync-3.1.3.0/flist.c:669:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char thisname[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/flist.c:734:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(lastdir, thisname, len);
data/backuppc-rsync-3.1.3.0/flist.c:932:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(bp, basename, basename_len);
data/backuppc-rsync-3.1.3.0/flist.c:1019:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bp, F_SYMLINK(first), linkname_len);
data/backuppc-rsync-3.1.3.0/flist.c:1099:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bp, F_SUM(first), flist_csum_len);
data/backuppc-rsync-3.1.3.0/flist.c:1135:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char thisname[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/flist.c:1136:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char linkname[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/flist.c:1276:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(lastdir, thisname, len);
data/backuppc-rsync-3.1.3.0/flist.c:1324:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(bp, basename, basename_len);
data/backuppc-rsync-3.1.3.0/flist.c:1374:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(bp + basename_len, linkname, linkname_len);
data/backuppc-rsync-3.1.3.0/flist.c:1389:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(F_SUM(file), tmp_sum, flist_csum_len);
data/backuppc-rsync-3.1.3.0/flist.c:1417:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char fbuf[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/flist.c:1422:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char symlink_buf[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/flist.c:1597:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(t, f1, n1 * PTR_SIZE);
data/backuppc-rsync-3.1.3.0/flist.c:1609:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(f1, t, n1 * PTR_SIZE);
data/backuppc-rsync-3.1.3.0/flist.c:1771:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static char lastpath[MAXPATHLEN] = "";
data/backuppc-rsync-3.1.3.0/flist.c:1853:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&relname_list, F_DIR_RELNAMES_P(lastpath_struct), sizeof relname_list);
data/backuppc-rsync-3.1.3.0/flist.c:1857:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(F_DIR_RELNAMES_P(lastpath_struct), &relname_list, sizeof relname_list);
data/backuppc-rsync-3.1.3.0/flist.c:1881:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char fbuf[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/flist.c:1909:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&relname_list, F_DIR_RELNAMES_P(file), sizeof relname_list);
data/backuppc-rsync-3.1.3.0/flist.c:2010:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(flist->sorted, flist->files,
data/backuppc-rsync-3.1.3.0/flist.c:2117:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char fbuf[MAXPATHLEN], *fn, name_type;
data/backuppc-rsync-3.1.3.0/flist.c:2366:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(flist->sorted, flist->files,
data/backuppc-rsync-3.1.3.0/flist.c:2537:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(flist->sorted, flist->files,
data/backuppc-rsync-3.1.3.0/flist.c:2547:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dir_flist->sorted + dstart, dir_flist->files + dstart,
data/backuppc-rsync-3.1.3.0/flist.c:2682:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char name_space[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/flist.c:2684:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char fbuf[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/flist.c:2689:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy((void *)t.f.basename, basename, strlen(basename)+1);
data/backuppc-rsync-3.1.3.0/flist.c:2824:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char fbuf[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/flist.c:2995:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char uidbuf[16], gidbuf[16], depthbuf[16];
data/backuppc-rsync-3.1.3.0/flist.c:3189:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static char names[5][MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/flist.c:3211:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(fbuf, f->dirname, len);
data/backuppc-rsync-3.1.3.0/flist.c:3228:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char dirbuf[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/generator.c:97:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
extern char *basis_dir[MAX_BASIS_DIRS+1];
data/backuppc-rsync-3.1.3.0/generator.c:130:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char fnametmp[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/generator.c:251:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(buf, past_space, len);
data/backuppc-rsync-3.1.3.0/generator.c:280:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char delbuf[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/generator.c:350:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char fbuf[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/generator.c:601:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char sum[MAX_DIGEST_LEN];
data/backuppc-rsync-3.1.3.0/generator.c:748:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char sum2[SUM_LENGTH];
data/backuppc-rsync-3.1.3.0/generator.c:861:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/generator.c:1023:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char lnk[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/generator.c:1161:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char permbuf[PERMSTRING_SIZE];
data/backuppc-rsync-3.1.3.0/generator.c:1235:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char fnamecmpbuf[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/generator.c:1580:4:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			char lnk[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/generator.c:2017:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char tmpname[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/generator.c:2083:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char fbuf[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/generator.c:2155:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char fbuf[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/generator.c:2245:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char fbuf[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/hashtable.c:47:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char buf[32];
data/backuppc-rsync-3.1.3.0/hlink.c:40:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
extern char *basis_dir[MAX_BASIS_DIRS+1];
data/backuppc-rsync-3.1.3.0/hlink.c:318:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char namebuf[MAXPATHLEN], altbuf[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/hlink.c:414:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char cmpbuf[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/hlink.c:509:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char prev_name[MAXPATHLEN], alt_name[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/io.c:114:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static char int_byte_extra[64] = {
data/backuppc-rsync-3.1.3.0/io.c:288:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static char buf[20];
data/backuppc-rsync-3.1.3.0/io.c:898:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(buf, data, siz);
data/backuppc-rsync-3.1.3.0/io.c:899:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(buf + siz, iobuf.in.buf, iobuf.in.pos);
data/backuppc-rsync-3.1.3.0/io.c:901:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(buf, data, len);
data/backuppc-rsync-3.1.3.0/io.c:906:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char *data, buf[4];
data/backuppc-rsync-3.1.3.0/io.c:916:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[1024];
data/backuppc-rsync-3.1.3.0/io.c:998:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(iobuf.msg.buf + pos, buf, siz);
data/backuppc-rsync-3.1.3.0/io.c:999:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(iobuf.msg.buf, buf + siz, len - siz);
data/backuppc-rsync-3.1.3.0/io.c:1001:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(iobuf.msg.buf + pos, buf, len);
data/backuppc-rsync-3.1.3.0/io.c:1016:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char numbuf[4];
data/backuppc-rsync-3.1.3.0/io.c:1263:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(*request_p + request_len, buf, len + 1);
data/backuppc-rsync-3.1.3.0/io.c:1414:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char data[BIGPATHBUFLEN];
data/backuppc-rsync-3.1.3.0/io.c:1497:4:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			char ibuf[512];
data/backuppc-rsync-3.1.3.0/io.c:1774:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char b[2];
data/backuppc-rsync-3.1.3.0/io.c:1781:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char b[4];
data/backuppc-rsync-3.1.3.0/io.c:1796:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char b[5];
data/backuppc-rsync-3.1.3.0/io.c:1828:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char b[9];
data/backuppc-rsync-3.1.3.0/io.c:1831:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char b2[8];
data/backuppc-rsync-3.1.3.0/io.c:1840:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(u.b, b2+1, min_bytes-1);
data/backuppc-rsync-3.1.3.0/io.c:1869:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char b[9];
data/backuppc-rsync-3.1.3.0/io.c:2072:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char b[2];
data/backuppc-rsync-3.1.3.0/io.c:2080:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char b[4];
data/backuppc-rsync-3.1.3.0/io.c:2087:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char b[5];
data/backuppc-rsync-3.1.3.0/io.c:2109:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char b[9];
data/backuppc-rsync-3.1.3.0/io.c:2145:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char b[12], * const s = b+4;
data/backuppc-rsync-3.1.3.0/io.c:2194:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(iobuf.out.buf + pos, buf, siz);
data/backuppc-rsync-3.1.3.0/io.c:2195:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(iobuf.out.buf, buf + siz, len - siz);
data/backuppc-rsync-3.1.3.0/io.c:2197:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(iobuf.out.buf + pos, buf, len);
data/backuppc-rsync-3.1.3.0/io.c:2243:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char b[6];
data/backuppc-rsync-3.1.3.0/io.c:2290:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char b[4];
data/backuppc-rsync-3.1.3.0/io.c:2349:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[BIGPATHBUFLEN];
data/backuppc-rsync-3.1.3.0/lib/addrinfo.h:144:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char ss_padding[128 - sizeof (unsigned long)];
data/backuppc-rsync-3.1.3.0/lib/compat.c:33:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ret, s, len);
data/backuppc-rsync-3.1.3.0/lib/compat.c:75:2:  [2] (buffer) bcopy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	bcopy((char *) src, (char *) dest, n);
data/backuppc-rsync-3.1.3.0/lib/compat.c:117:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(d, s, len);
data/backuppc-rsync-3.1.3.0/lib/compat.c:141:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(d+len1, s, len2);
data/backuppc-rsync-3.1.3.0/lib/compat.c:188:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static char bufs[4][128]; /* more than enough room */
data/backuppc-rsync-3.1.3.0/lib/compat.c:194:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char buf[32];
data/backuppc-rsync-3.1.3.0/lib/compat.c:257:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static char tmp_buf[128];
data/backuppc-rsync-3.1.3.0/lib/getaddrinfo.c:101:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char name[HOST_NAME_MAX+1];
data/backuppc-rsync-3.1.3.0/lib/getaddrinfo.c:173:26:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
		port = (unsigned short)atoi(service);
data/backuppc-rsync-3.1.3.0/lib/getaddrinfo.c:221:26:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
		port = (unsigned short)atoi(service);
data/backuppc-rsync-3.1.3.0/lib/getpass.c:28:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static char password[256];
data/backuppc-rsync-3.1.3.0/lib/getpass.c:33:14:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	FILE *tty = fopen("/dev/tty", "w+");
data/backuppc-rsync-3.1.3.0/lib/inet_ntop.c:77:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char tmp[sizeof "255.255.255.255"];
data/backuppc-rsync-3.1.3.0/lib/inet_ntop.c:85:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(dst, tmp, len + 1);
data/backuppc-rsync-3.1.3.0/lib/inet_ntop.c:107:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char tmp[sizeof "ffff:ffff:ffff:ffff:ffff:ffff:255.255.255.255"], *tp;
data/backuppc-rsync-3.1.3.0/lib/inet_ntop.c:183:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(dst, tmp, tp - tmp);
data/backuppc-rsync-3.1.3.0/lib/inet_pton.c:81:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char tmp[NS_INADDRSZ], *tp;
data/backuppc-rsync-3.1.3.0/lib/inet_pton.c:110:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(dst, tmp, NS_INADDRSZ);
data/backuppc-rsync-3.1.3.0/lib/inet_pton.c:135:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char tmp[NS_IN6ADDRSZ], *tp, *endp, *colonp;
data/backuppc-rsync-3.1.3.0/lib/inet_pton.c:209:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(dst, tmp, NS_IN6ADDRSZ);
data/backuppc-rsync-3.1.3.0/lib/md5.c:166:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ctx->buffer + left, input, fill);
data/backuppc-rsync-3.1.3.0/lib/md5.c:180:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ctx->buffer + left, input, length);
data/backuppc-rsync-3.1.3.0/lib/md5.c:251:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char output[33];
data/backuppc-rsync-3.1.3.0/lib/md5.c:268:5:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
				sprintf(output + j * 2, "%02x", md5sum[j]);
data/backuppc-rsync-3.1.3.0/lib/md5.c:283:13:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if (!(f = fopen(*++argv, "rb"))) {
data/backuppc-rsync-3.1.3.0/lib/mdfour.c:131:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(buf, in, length);
data/backuppc-rsync-3.1.3.0/lib/mdfour.c:213:7:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	fd = open(fname,O_RDONLY);
data/backuppc-rsync-3.1.3.0/lib/pool_alloc.c:348:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[BUFSIZ];
data/backuppc-rsync-3.1.3.0/lib/snprintf.c:697:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(&(buffer[currlen]), &(base[cnk->start]), len);
data/backuppc-rsync-3.1.3.0/lib/snprintf.c:826:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char convert[20];
data/backuppc-rsync-3.1.3.0/lib/snprintf.c:979:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char iconvert[311];
data/backuppc-rsync-3.1.3.0/lib/snprintf.c:980:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char fconvert[311];
data/backuppc-rsync-3.1.3.0/lib/snprintf.c:1285:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf1[1024];
data/backuppc-rsync-3.1.3.0/lib/snprintf.c:1286:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf2[1024];
data/backuppc-rsync-3.1.3.0/lib/snprintf.c:1440:7:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
	l2 = sprintf(buf2, "%4$*1$d %2$s %3$*1$.*1$f", 3, "pos test", 12.3456, 9);
data/backuppc-rsync-3.1.3.0/lib/snprintf.c:1450:7:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
	l2 = sprintf(buf2, "%4$*4$d %2$s %3$*4$.*4$f", 3, "pos test", 12.3456, 9);
data/backuppc-rsync-3.1.3.0/lib/snprintf.c:1475:7:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
	l2 = sprintf(buf2, "%lld", (LLONG)1234567890);
data/backuppc-rsync-3.1.3.0/lib/snprintf.c:1485:7:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
	l2 = sprintf(buf2, "%Lf", (LDOUBLE)890.1234567890123);
data/backuppc-rsync-3.1.3.0/lib/snprintf.c:1502:4:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
			sprintf(buf2,                "%1.1f", r);
data/backuppc-rsync-3.1.3.0/lib/sysacls.c:705:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(&acl_buf[acc_acl->count], &def_acl->acl[0],
data/backuppc-rsync-3.1.3.0/lib/sysacls.c:1468:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(&acl_buf[acc_acl->count], &def_acl->acl[0],
data/backuppc-rsync-3.1.3.0/lib/sysacls.c:1929:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(acl_entry_link->entryp->ace_id,idp,sizeof(struct ace_id));
data/backuppc-rsync-3.1.3.0/lib/sysacls.c:2144:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(acl_entry_link->entryp->ace_id, idp, sizeof(struct ace_id));
data/backuppc-rsync-3.1.3.0/lib/sysacls.c:2254:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(u_g_id_p, entry->ace_id->id_data, sizeof (id_t));
data/backuppc-rsync-3.1.3.0/lib/sysacls.c:2347:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(entry->ace_id->id_data, &u_g_id, sizeof (id_t));
data/backuppc-rsync-3.1.3.0/lib/sysacls.c:2446:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(file_acl_temp,file_acl,file_acl->acl_len);
data/backuppc-rsync-3.1.3.0/lib/sysacls.c:2467:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(&user_id, acl_entry_link->entryp->ace_id->id_data, sizeof(uid_t));
data/backuppc-rsync-3.1.3.0/lib/sysacls.c:2468:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(acl_entry->ace_id->id_data, &user_id, sizeof(uid_t));
data/backuppc-rsync-3.1.3.0/lib/sysacls.c:2536:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(file_acl_temp,file_acl,file_acl->acl_len);
data/backuppc-rsync-3.1.3.0/lib/sysacls.c:2557:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(&user_id, acl_entry_link->entryp->ace_id->id_data, sizeof(uid_t));
data/backuppc-rsync-3.1.3.0/lib/sysacls.c:2558:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ace_id->id_data, &user_id, sizeof(uid_t));
data/backuppc-rsync-3.1.3.0/lib/sysxattrs.c:284:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(list, dp->d_name, len+1);
data/backuppc-rsync-3.1.3.0/loadparm.c:384:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&Vars, &Defaults, sizeof Vars);
data/backuppc-rsync-3.1.3.0/loadparm.c:536:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(psectionDest, psectionSource, sizeof psectionDest[0]);
data/backuppc-rsync-3.1.3.0/loadparm.c:702:22:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
		*(int *)parm_ptr = atoi(parmvalue);
data/backuppc-rsync-3.1.3.0/loadparm.c:734:8:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
			if (atoi(parmvalue) > 0)
data/backuppc-rsync-3.1.3.0/loadparm.c:735:24:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				*(int *)parm_ptr = atoi(parmvalue);
data/backuppc-rsync-3.1.3.0/loadparm.c:753:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(vp, &Vars, sizeof Vars);
data/backuppc-rsync-3.1.3.0/loadparm.c:759:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(&Vars, vp, sizeof Vars);
data/backuppc-rsync-3.1.3.0/log.c:60:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
extern char curr_dir[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/log.c:63:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
extern char sender_file_sum[MAX_DIGEST_LEN];
data/backuppc-rsync-3.1.3.0/log.c:157:15:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	logfile_fp = fopen(logfile_name, "a");
data/backuppc-rsync-3.1.3.0/log.c:294:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char msg[2048];
data/backuppc-rsync-3.1.3.0/log.c:369:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char convbuf[1024];
data/backuppc-rsync-3.1.3.0/log.c:406:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[BIGPATHBUFLEN];
data/backuppc-rsync-3.1.3.0/log.c:433:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(buf+len-sizeof ellipsis, ellipsis, sizeof ellipsis);
data/backuppc-rsync-3.1.3.0/log.c:453:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[BIGPATHBUFLEN];
data/backuppc-rsync-3.1.3.0/log.c:499:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[MAXPATHLEN+1024], buf2[MAXPATHLEN], fmt[32];
data/backuppc-rsync-3.1.3.0/log.c:772:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(s, n, len);
data/backuppc-rsync-3.1.3.0/main.c:92:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
extern char curr_dir[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/main.c:93:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
extern char backup_dir_buf[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/main.c:94:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
extern char *basis_dir[MAX_BASIS_DIRS+1];
data/backuppc-rsync-3.1.3.0/main.c:286:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[1024], *pre = " (";
data/backuppc-rsync-3.1.3.0/main.c:409:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char *args[MAX_ARGS], *need_to_free = NULL;
data/backuppc-rsync-3.1.3.0/main.c:754:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char xname[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/main.c:1311:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				static char *dotarg[1] = { "." };
data/backuppc-rsync-3.1.3.0/main.c:1521:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char cmd_buf[300];
data/backuppc-rsync-3.1.3.0/main.c:1659:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char buf[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/match.c:30:1:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
char sender_file_sum[MAX_DIGEST_LEN];
data/backuppc-rsync-3.1.3.0/match.c:146:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char sum2[SUM_LENGTH];
data/backuppc-rsync-3.1.3.0/options.c:162:1:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
char *basis_dir[MAX_BASIS_DIRS+1];
data/backuppc-rsync-3.1.3.0/options.c:171:1:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
char backup_dir_buf[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/options.c:232:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static const char *info_verbosity[1+MAX_VERBOSITY] = {
data/backuppc-rsync-3.1.3.0/options.c:440:28:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
		lev = isDigit(str+len) ? atoi(str+len) : 1;
data/backuppc-rsync-3.1.3.0/options.c:475:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[128], *opt, *fmt = "%-10s %s\n";
data/backuppc-rsync-3.1.3.0/options.c:1148:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static char err_buf[200];
data/backuppc-rsync-3.1.3.0/options.c:1176:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char *cp, shortname[2];
data/backuppc-rsync-3.1.3.0/options.c:1292:11:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
		size += atoi(arg), make_compatible = 1, arg += 2;
data/backuppc-rsync-3.1.3.0/options.c:1298:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char buf[128], *s = buf + sizeof buf - 1;
data/backuppc-rsync-3.1.3.0/options.c:1871:19:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
			protect_args = atoi(arg) ? 1 : 0;
data/backuppc-rsync-3.1.3.0/options.c:2154:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char prefix[SYMLINK_PREFIX_LEN]; /* NOT +1 ! */
data/backuppc-rsync-3.1.3.0/options.c:2409:19:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
			filesfrom_fd = open(files_from, O_RDONLY|O_BINARY);
data/backuppc-rsync-3.1.3.0/options.c:2440:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static char argstr[64];
data/backuppc-rsync-3.1.3.0/options.c:2908:17:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				*port_ptr = atoi(s);
data/backuppc-rsync-3.1.3.0/params.c:446:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[MAXPATHLEN], **bpp;
data/backuppc-rsync-3.1.3.0/params.c:598:16:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  OpenedFile = fopen( FileName, "r" );
data/backuppc-rsync-3.1.3.0/popt/popt.c:417:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(argv + argc, item->argv + 1, sizeof(*argv) * (item->argc - 1));
data/backuppc-rsync-3.1.3.0/popt/popt.c:422:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(argv + argc, con->finalArgv,
data/backuppc-rsync-3.1.3.0/popt/popt.c:428:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(argv + argc, con->leftovers, sizeof(*argv) * con->numLeftovers);
data/backuppc-rsync-3.1.3.0/popt/poptconfig.c:104:10:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    fd = open(fn, O_RDONLY);
data/backuppc-rsync-3.1.3.0/popt/popthelp.c:381:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char format[16];
data/backuppc-rsync-3.1.3.0/popt/popthelp.c:596:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char shortStr[2] = { '\0', '\0' };
data/backuppc-rsync-3.1.3.0/popt/poptparse.c:133:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char line[999];
data/backuppc-rsync-3.1.3.0/progress.c:69:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char rembuf[64], eol[128];
data/backuppc-rsync-3.1.3.0/receiver.c:63:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
extern char *basis_dir[MAX_BASIS_DIRS+1];
data/backuppc-rsync-3.1.3.0/receiver.c:64:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
extern char sender_file_sum[MAX_DIGEST_LEN];
data/backuppc-rsync-3.1.3.0/receiver.c:182:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(suf, TMPNAME_SUFFIX, TMPNAME_SUFFIX_LEN+1);
data/backuppc-rsync-3.1.3.0/receiver.c:242:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static char file_sum1[MAX_DIGEST_LEN];
data/backuppc-rsync-3.1.3.0/receiver.c:479:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(sender_file_sum, file_sum2, sum_len);
data/backuppc-rsync-3.1.3.0/receiver.c:601:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char *fname, fbuf[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/receiver.c:602:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char xname[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/receiver.c:603:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char fnametmp[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/receiver.c:605:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char fnamecmpbuf[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/receiver.c:627:24:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
                static char file_sum[MAX_DIGEST_LEN];
data/backuppc-rsync-3.1.3.0/rsync.h:743:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	const char basename[1];	/* The basename (AKA filename) follows */
data/backuppc-rsync-3.1.3.0/rsync.h:873:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char sum2[SUM_LENGTH];	/**< checksum  */
data/backuppc-rsync-3.1.3.0/rsync.h:1012:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char fname[1]; /* has variable size */
data/backuppc-rsync-3.1.3.0/sender.c:126:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char fname[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/sender.c:194:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char fname[MAXPATHLEN], xname[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/socket.c:54:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char *cp, buffer[1024];
data/backuppc-rsync-3.1.3.0/socket.c:55:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char *authhdr, authbuf[1024];
data/backuppc-rsync-3.1.3.0/socket.c:191:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char portbuf[10];
data/backuppc-rsync-3.1.3.0/socket.c:194:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buffer[1024];
data/backuppc-rsync-3.1.3.0/socket.c:305:4:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			char buf[2048];
data/backuppc-rsync-3.1.3.0/socket.c:314:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char buf[2048];
data/backuppc-rsync-3.1.3.0/socket.c:371:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(t, host, hlen);
data/backuppc-rsync-3.1.3.0/socket.c:411:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char portbuf[10], **errmsgs;
data/backuppc-rsync-3.1.3.0/socket.c:704:12:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
			value = atoi(p+1);
data/backuppc-rsync-3.1.3.0/support/savetransfer.c:36:1:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
char buf[4096];
data/backuppc-rsync-3.1.3.0/support/savetransfer.c:65:20:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    if ((fd_file = open(*argv, O_WRONLY|O_TRUNC|O_CREAT|O_BINARY, 0644)) < 0) {
data/backuppc-rsync-3.1.3.0/syscall.c:356:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char zeros[4096];
data/backuppc-rsync-3.1.3.0/syscall.c:390:7:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	fd = open(pathname, flags|O_NOFOLLOW);
data/backuppc-rsync-3.1.3.0/syscall.c:398:12:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((fd = open(pathname, flags)) < 0)
data/backuppc-rsync-3.1.3.0/testrun.c:20:18:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
		timeout_secs = atoi(timeout_env);
data/backuppc-rsync-3.1.3.0/tls.c:68:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[256];
data/backuppc-rsync-3.1.3.0/tls.c:124:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char permbuf[PERMSTRING_SIZE];
data/backuppc-rsync-3.1.3.0/tls.c:126:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char datebuf[50];
data/backuppc-rsync-3.1.3.0/tls.c:127:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char linkbuf[4096];
data/backuppc-rsync-3.1.3.0/token.c:369:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(tx_strm.next_out,
data/backuppc-rsync-3.1.3.0/token.c:585:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char hdr[5];
data/backuppc-rsync-3.1.3.0/util.c:43:1:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
char curr_dir[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/util.c:334:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[1024 * 8];
data/backuppc-rsync-3.1.3.0/util.c:454:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char path[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/util.c:611:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(glob.filt_buf, glob.arg_buf, abpos + 1);
data/backuppc-rsync-3.1.3.0/util.c:657:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(glob.arg_buf + abpos, name, len);
data/backuppc-rsync-3.1.3.0/util.c:663:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(glob.filt_buf + fbpos, name, len);
data/backuppc-rsync-3.1.3.0/util.c:880:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dest, src, len);
data/backuppc-rsync-3.1.3.0/util.c:1026:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dest, rootdir, rlen);
data/backuppc-rsync-3.1.3.0/util.c:1111:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(curr_dir, dir, len + 1);
data/backuppc-rsync-3.1.3.0/util.c:1119:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(curr_dir + curr_dir_len, dir, len + 1);
data/backuppc-rsync-3.1.3.0/util.c:1152:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(curr_dir + curr_dir_len + 1, path, len + 1);
data/backuppc-rsync-3.1.3.0/util.c:1204:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static char partial_fname[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/util.c:1335:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static char TimeBuf[200];
data/backuppc-rsync-3.1.3.0/util2.c:82:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static char buf[MAX_DIGEST_LEN*2+1];
data/backuppc-rsync-3.1.3.0/wildtest.c:66:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[MAXPATHLEN*2], *texts[MAXPATHLEN];
data/backuppc-rsync-3.1.3.0/wildtest.c:111:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[2048], *s, *string[2], *end[2];
data/backuppc-rsync-3.1.3.0/wildtest.c:122:20:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
	    empties_mod = atoi(arg);
data/backuppc-rsync-3.1.3.0/wildtest.c:147:15:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    if ((fp = fopen(*argv, "r")) == NULL) {
data/backuppc-rsync-3.1.3.0/xattrs.c:293:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(rxa->name, name, name_len);
data/backuppc-rsync-3.1.3.0/xattrs.c:473:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(new_list->xa_items.items, xalp->items, xalp->count * sizeof (rsync_xa));
data/backuppc-rsync-3.1.3.0/xattrs.c:772:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(name, rxa->name, rxa->name_len);
data/backuppc-rsync-3.1.3.0/xattrs.c:853:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(name, RSYNC_PREFIX, RPRE_LEN);
data/backuppc-rsync-3.1.3.0/xattrs.c:866:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(name, RSYNC_PREFIX, RPRE_LEN);
data/backuppc-rsync-3.1.3.0/xattrs.c:967:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char *name, *ptr, sum[MAX_DIGEST_LEN];
data/backuppc-rsync-3.1.3.0/xattrs.c:1022:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(ptr + len, name, name_len);
data/backuppc-rsync-3.1.3.0/xattrs.c:1149:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[256];
data/backuppc-rsync-3.1.3.0/xattrs.c:1250:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char buf[256];
data/backuppc-rsync-3.1.3.0/zlib/crc32.c:145:15:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
        out = fopen("crc32.h", "w");
data/backuppc-rsync-3.1.3.0/zlib/gzguts.h:39:11:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
#  define open _open
data/backuppc-rsync-3.1.3.0/zlib/inflate.c:623:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char hbuf[4];      /* buffer for gzip header crc calculation */
data/backuppc-rsync-3.1.3.0/zlib/inflate.c:1404:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char buf[4];       /* to restore bit buffer to byte string */
data/backuppc-rsync-3.1.3.0/zlib/trees.c:330:20:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    FILE *header = fopen("trees.h", "w");
data/backuppc-rsync-3.1.3.0/zlib/zutil.c:17:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
z_const char * const z_errmsg[10] = {
data/backuppc-rsync-3.1.3.0/zlib/zutil.h:45:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
extern z_const char * const z_errmsg[10]; /* indexed by 2-zlib_error */
data/backuppc-rsync-3.1.3.0/zlib/zutil.h:105:6:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
     fopen((name), (mode), "mbc=60", "ctx=stm", "rfm=fix", "mrs=512")
data/backuppc-rsync-3.1.3.0/zlib/zutil.h:182:30:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
#  define F_OPEN(name, mode) fopen((name), (mode))
data/backuppc-rsync-3.1.3.0/zlib/zutil.h:206:21:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
#    define zmemcpy memcpy
data/backuppc-rsync-3.1.3.0/acls.c:600:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			int len = strlen(name);
data/backuppc-rsync-3.1.3.0/authenticate.c:89:17:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	sum_update(in, strlen(in));
data/backuppc-rsync-3.1.3.0/authenticate.c:90:24:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	sum_update(challenge, strlen(challenge));
data/backuppc-rsync-3.1.3.0/authenticate.c:106:17:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	int user_len = strlen(user);
data/backuppc-rsync-3.1.3.0/authenticate.c:107:26:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	int group_len = group ? strlen(group) : 0;
data/backuppc-rsync-3.1.3.0/authenticate.c:181:63:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		n = fgets(buffer, sizeof buffer, stdin) == NULL ? -1 : (int)strlen(buffer);
data/backuppc-rsync-3.1.3.0/authenticate.c:203:7:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
		n = read(fd, buffer, sizeof buffer - 1);
data/backuppc-rsync-3.1.3.0/authenticate.c:322:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	memset(pass, 0, strlen(pass));
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:289:64:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    return bpc_hashtable_find(&dir->filesHT, (uchar*)fileName, strlen(fileName), allocate_if_missing);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:297:23:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    int fileNameLen = strlen(fileName);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:385:81:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    bpc_attrib_file *file = bpc_hashtable_find(&dir->filesHT, (uchar*)fileName, strlen(fileName), 0);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:487:19:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    ssize_t len = strlen(file->name) + 1;
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:740:33:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        int attribFileNameLen = strlen(attribFileName);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:841:55:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        size_t digestLen = nRead - 4, attribPathLen = strlen(attribPath->s);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:1078:26:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    size_t fileNameLen = strlen(file->name);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:1295:29:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    baseAttribFileNameLen = strlen(baseAttribFileName);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:1310:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    attribPathLen = strlen(attribPath->s);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:1361:9:  [1] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant character.
        strcpy(attribPath->s + attribPathLen, "0");
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attrib.c:1389:13:  [1] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant character.
            strcpy(attribPathTemp->s + attribPathLen, "0");
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attribCache.c:97:29:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    p = ac->currentDir->s + strlen(ac->currentDir->s) - 1;
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attribCache.c:132:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    pathLen = strlen(path);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attribCache.c:156:13:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        i = strlen(dir->s);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attribCache.c:203:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    attribPathLen = strlen(attribPath->s);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attribCache.c:283:80:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                for ( entry = entries ; entry < entries + entrySize ; entry += strlen(entry) + 1 ) {
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attribCache.c:417:80:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                for ( entry = entries ; entry < entries + entrySize ; entry += strlen(entry) + 1 ) {
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attribCache.c:661:19:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    ssize_t len = strlen(file->name) + 1;
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attribCache.c:709:9:  [1] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant character.
        strcpy(info.entries + info.entryIdx, ".");
data/backuppc-rsync-3.1.3.0/backuppc/bpc_attribCache.c:835:24:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        info.pathLen = strlen(info.path);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_dirOps.c:41:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    p = path + strlen(path);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_dirOps.c:59:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p = path + strlen(path);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_dirOps.c:110:27:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            dirListLen += strlen(dp->d_name) + 1;
data/backuppc-rsync-3.1.3.0/backuppc/bpc_dirOps.c:142:88:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        for ( dirListP = dirList->s ; dirListP < dirList->s + dirListLen ; dirListP += strlen(dirListP) + 1 ) {
data/backuppc-rsync-3.1.3.0/backuppc/bpc_dirOps.c:184:27:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            dirListLen += strlen(dp->d_name) + 1;
data/backuppc-rsync-3.1.3.0/backuppc/bpc_dirOps.c:210:88:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        for ( dirListP = dirList->s ; dirListP < dirList->s + dirListLen ; dirListP += strlen(dirListP) + 1 ) {
data/backuppc-rsync-3.1.3.0/backuppc/bpc_fileZIO.c:172:28:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
                thisRead = read(fd->fd, buf, nRead);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_fileZIO.c:196:28:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
                thisRead = read(fd->fd, fd->strm.next_in + fd->strm.avail_in, maxRead);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_lib.c:162:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    len = strlen(path->s);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_lib.c:200:38:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    md5_update(&md5, (uchar*)lenStr, strlen(lenStr));
data/backuppc-rsync-3.1.3.0/backuppc/bpc_lib.c:256:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        i += strlen(path->s + i);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_lib.c:347:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    bpc_strBuf_resize(buf, offset + strlen(str) + 1);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_lib.c:353:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    bpc_strBuf_resize(buf, offset + strlen(buf->s) + strlen(str) + 1);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_lib.c:353:54:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    bpc_strBuf_resize(buf, offset + strlen(buf->s) + strlen(str) + 1);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_lib.c:359:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    int strLen = strlen(fmt);
data/backuppc-rsync-3.1.3.0/backuppc/bpc_poolWrite.c:699:22:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    while ( (nRead = read(fdRead, info->buffer, sizeof(info->buffer))) > 0 ) {
data/backuppc-rsync-3.1.3.0/backuppc/bpc_refCount.c:157:24:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
            thisRead = read(fd, buf + *nRead, bufSize - *nRead);
data/backuppc-rsync-3.1.3.0/batch.c:178:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		len = strlen(s);
data/backuppc-rsync-3.1.3.0/batch.c:185:8:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	len = strlen(arg);
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:519:26:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
        while ( (nRead = read(fd->tmpFd, fd->buffer, fd->bufferSize)) > 0 ) {
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:648:26:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    char *p = template + strlen(template);
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:671:26:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    char *p = template + strlen(template);
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:1220:53:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if ( bpc_fileWrite(&acNew, fd, (char*)fileName, strlen(fileName)) ) {
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:1491:25:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        uint32 oldLen = strlen(oldName) + 1, newLen = strlen(newName) + 1;
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:1491:55:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        uint32 oldLen = strlen(oldName) + 1, newLen = strlen(newName) + 1;
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:1580:60:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    fprintf(stderr, "IOrename: %lu %s%s\n", (unsigned long)strlen(oldName), oldName, newName);
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:1630:49:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        if ( bpc_fileWrite(&acNew, fd, data->s, strlen(data->s)) ) {
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:1795:16:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
        return read(fd->tmpFd, buf, readSize);
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:1994:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(d->dirent.d_name, d->entries + d->entryIdx, sizeof(d->dirent.d_name));
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:1996:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    d->entryIdx += strlen(d->entries + d->entryIdx) + 1;
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:2032:59:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if ( !(xattr = bpc_attrib_xattrGet(file, (char*)name, strlen(name) + 1, 0)) ) {
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:2075:26:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        uint32 pathLen = strlen(path) + 1, nameLen = strlen(name) + 1;
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:2075:54:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        uint32 pathLen = strlen(path) + 1, nameLen = strlen(name) + 1;
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:2105:58:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if ( (xattr = bpc_attrib_xattrGet(file, (char*)name, strlen(name) + 1, 0)) ) {
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:2124:55:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    ret = bpc_attrib_xattrSetValue(file, (char*)name, strlen(name) + 1, (void*)value, size);
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:2144:26:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        uint32 pathLen = strlen(path) + 1, nameLen = strlen(name) + 1;
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:2144:54:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        uint32 pathLen = strlen(path) + 1, nameLen = strlen(name) + 1;
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:2171:59:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if ( !(xattr = bpc_attrib_xattrGet(file, (char*)name, strlen(name) + 1, 0)) ) {
data/backuppc-rsync-3.1.3.0/bpc_sysCalls.c:2190:53:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    ret = bpc_attrib_xattrDelete(file, (char*)name, strlen(name) + 1);
data/backuppc-rsync-3.1.3.0/checksum.c:54:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		len = strlen(name);
data/backuppc-rsync-3.1.3.0/clientserver.c:229:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		modlen = strlen(*argv);
data/backuppc-rsync-3.1.3.0/clientserver.c:359:31:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	write_buf(write_fd, request, strlen(request)+1);
data/backuppc-rsync-3.1.3.0/clientserver.c:362:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			write_buf(write_fd, *early_argv, strlen(*early_argv)+1);
data/backuppc-rsync-3.1.3.0/clientserver.c:366:32:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		write_buf(write_fd, argv[j], strlen(argv[j])+1);
data/backuppc-rsync-3.1.3.0/clientserver.c:374:12:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
		if ((j = read(read_fd, bp, msglen)) <= 0) {
data/backuppc-rsync-3.1.3.0/clientserver.c:411:13:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
		int got = read(fd, bp, 1);
data/backuppc-rsync-3.1.3.0/clientserver.c:859:7:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		if (strlen(tmpdir) >= MAXPATHLEN - 10) {
data/backuppc-rsync-3.1.3.0/clientserver.c:1157:8:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	len = strlen(pidbuf);
data/backuppc-rsync-3.1.3.0/delete.c:39:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	int k = strlen(fn) - backup_suffix_len;
data/backuppc-rsync-3.1.3.0/delete.c:62:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	dlen = strlen(fname);
data/backuppc-rsync-3.1.3.0/exclude.c:257:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			len = strlen(s);
data/backuppc-rsync-3.1.3.0/exclude.c:356:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		fn_len = strlen(fn);
data/backuppc-rsync-3.1.3.0/exclude.c:441:8:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		y += strlen(y); /* nope -- skip the scan */
data/backuppc-rsync-3.1.3.0/exclude.c:696:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		int l1 = strlen(name);
data/backuppc-rsync-3.1.3.0/exclude.c:697:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		int l2 = strlen(pattern);
data/backuppc-rsync-3.1.3.0/exclude.c:1027:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		len = strlen((char*)s);
data/backuppc-rsync-3.1.3.0/exclude.c:1217:14:  [1] (buffer) getc:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
			if ((ch = getc(fp)) == EOF) {
data/backuppc-rsync-3.1.3.0/exclude.c:1360:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		len = strlen(ent->pattern);
data/backuppc-rsync-3.1.3.0/flist.c:349:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				dirlen = strlen(dir);
data/backuppc-rsync-3.1.3.0/flist.c:517:7:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	l2 = strlen(fname+l1);
data/backuppc-rsync-3.1.3.0/flist.c:574:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				int len = strlen(user_name);
data/backuppc-rsync-3.1.3.0/flist.c:586:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				int len = strlen(group_name);
data/backuppc-rsync-3.1.3.0/flist.c:741:17:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	basename_len = strlen(basename) + 1; /* count the '\0' */
data/backuppc-rsync-3.1.3.0/flist.c:774:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				linkname_len = strlen(F_SYMLINK(first)) + 1;
data/backuppc-rsync-3.1.3.0/flist.c:1282:17:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	basename_len = strlen(basename) + 1; /* count the '\0' */
data/backuppc-rsync-3.1.3.0/flist.c:1285:39:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	linkname_len = S_ISLNK(st.st_mode) ? strlen(linkname) + 1 : 0;
data/backuppc-rsync-3.1.3.0/flist.c:1433:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			symlink_len = strlen(symlink_name);
data/backuppc-rsync-3.1.3.0/flist.c:1553:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		unsigned int len = strlen(fbuf);
data/backuppc-rsync-3.1.3.0/flist.c:1825:36:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				change_local_filter_dir(fname, strlen(fname), depth);
data/backuppc-rsync-3.1.3.0/flist.c:1835:35:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			change_local_filter_dir(fname, strlen(fname), ++depth);
data/backuppc-rsync-3.1.3.0/flist.c:1852:8:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	len = strlen(limit+1);
data/backuppc-rsync-3.1.3.0/flist.c:1887:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	dlen = strlen(fbuf);
data/backuppc-rsync-3.1.3.0/flist.c:2131:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		len = strlen(fbuf);
data/backuppc-rsync-3.1.3.0/flist.c:2227:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		dirlen = dir ? strlen(dir) : 0;
data/backuppc-rsync-3.1.3.0/flist.c:2689:41:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	memcpy((void *)t.f.basename, basename, strlen(basename)+1);
data/backuppc-rsync-3.1.3.0/flist.c:3210:13:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		int len = strlen(f->dirname);
data/backuppc-rsync-3.1.3.0/generator.c:210:9:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
		len = read(deldelay_fd, deldelay_buf + deldelay_cnt,
data/backuppc-rsync-3.1.3.0/generator.c:303:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	dlen = strlen(fbuf);
data/backuppc-rsync-3.1.3.0/generator.c:367:34:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			change_local_filter_dir(fbuf, strlen(fbuf), F_DEPTH(file));
data/backuppc-rsync-3.1.3.0/generator.c:567:38:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				write_vstring(sock_f_out, xname, strlen(xname));
data/backuppc-rsync-3.1.3.0/generator.c:789:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	fname_len = strlen(fname);
data/backuppc-rsync-3.1.3.0/generator.c:837:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			len = strlen(name);
data/backuppc-rsync-3.1.3.0/generator.c:1543:36:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				change_local_filter_dir(fname, strlen(fname), F_DEPTH(file));
data/backuppc-rsync-3.1.3.0/generator.c:2327:36:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					change_local_filter_dir(fbuf, strlen(fbuf), F_DEPTH(fp));
data/backuppc-rsync-3.1.3.0/io.c:266:12:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
			int n = read(fd, buf + got, len - got);
data/backuppc-rsync-3.1.3.0/io.c:368:8:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
	len = read(ff_forward_fd, ff_xb.buf + ff_xb.len, ff_xb.size - ff_xb.len);
data/backuppc-rsync-3.1.3.0/io.c:767:13:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
			if ((n = read(iobuf.in_fd, iobuf.in.buf + pos, len)) <= 0) {
data/backuppc-rsync-3.1.3.0/io.c:1258:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				int len = strlen(buf);
data/backuppc-rsync-3.1.3.0/io.c:2210:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	write_buf(f, buf, strlen(buf));
data/backuppc-rsync-3.1.3.0/lib/compat.c:30:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	int len = strlen(s) + 1;
data/backuppc-rsync-3.1.3.0/lib/compat.c:112:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	size_t len = strlen(s);
data/backuppc-rsync-3.1.3.0/lib/compat.c:134:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	size_t len1 = strlen(d);
data/backuppc-rsync-3.1.3.0/lib/compat.c:135:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	size_t len2 = strlen(s);
data/backuppc-rsync-3.1.3.0/lib/compat.c:213:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		len = strlen(fract);
data/backuppc-rsync-3.1.3.0/lib/getpass.c:64:25:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		size_t password_len = strlen(password);
data/backuppc-rsync-3.1.3.0/lib/inet_ntop.c:163:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			tp += strlen(tp);
data/backuppc-rsync-3.1.3.0/lib/md5.c:265:25:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			get_md5(md5sum, str, strlen(str));
data/backuppc-rsync-3.1.3.0/lib/mdfour.c:222:11:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
		int n = read(fd, buf, sizeof buf);
data/backuppc-rsync-3.1.3.0/lib/snprintf.c:726:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				max = strlen(cnk->strvalue);
data/backuppc-rsync-3.1.3.0/lib/sysxattrs.c:170:18:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
			ssize_t cnt = read(attrfd, buf + bufpos, sb.st_size - bufpos);
data/backuppc-rsync-3.1.3.0/lib/sysxattrs.c:269:13:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		int len = strlen(dp->d_name);
data/backuppc-rsync-3.1.3.0/lib/wildmatch.c:270:7:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	s += strlen((char*)s);
data/backuppc-rsync-3.1.3.0/loadparm.c:397:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	bufsize = strlen(str) + 2048;
data/backuppc-rsync-3.1.3.0/loadparm.c:716:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			int len = strlen(cp);
data/backuppc-rsync-3.1.3.0/loadparm.c:820:8:  [1] (buffer) equal:
  Function does not check the second iterator for over-read conditions
  (CWE-126). This function is often discouraged by most C++ coding standards
  in favor of its safer alternatives provided since C++14. Consider using a
  form of this function that checks the second iterator before potentially
  overflowing it.
	char *equal, *val, **params = dparam_list.items;
data/backuppc-rsync-3.1.3.0/log.c:156:21:  [1] (access) umask:
  Ensure that umask is given most restrictive possible setting (e.g., 066 or
  077) (CWE-732).
	mode_t old_umask = umask(022 | orig_umask);
data/backuppc-rsync-3.1.3.0/log.c:158:2:  [1] (access) umask:
  Ensure that umask is given most restrictive possible setting (e.g., 066 or
  077) (CWE-732).
	umask(old_umask);
data/backuppc-rsync-3.1.3.0/log.c:434:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		if (format[strlen(format)-1] == '\n') {
data/backuppc-rsync-3.1.3.0/log.c:753:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		len = strlen(n);
data/backuppc-rsync-3.1.3.0/log.c:842:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	int len = strlen(fname);
data/backuppc-rsync-3.1.3.0/main.c:722:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		int bd_len = strlen(bdir);
data/backuppc-rsync-3.1.3.0/main.c:1573:2:  [1] (access) umask:
  Ensure that umask is given most restrictive possible setting (e.g., 066 or
  077) (CWE-732).
	umask(orig_umask = umask(0));
data/backuppc-rsync-3.1.3.0/main.c:1573:21:  [1] (access) umask:
  Ensure that umask is given most restrictive possible setting (e.g., 066 or
  077) (CWE-732).
	umask(orig_umask = umask(0));
data/backuppc-rsync-3.1.3.0/options.c:362:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		len += len ? 1 : strlen(str);
data/backuppc-rsync-3.1.3.0/options.c:363:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		len += strlen(words[j].name);
data/backuppc-rsync-3.1.3.0/options.c:433:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			len = strlen(str);
data/backuppc-rsync-3.1.3.0/options.c:1467:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			if (tmpdir && strlen(tmpdir) >= MAXPATHLEN - 10) {
data/backuppc-rsync-3.1.3.0/options.c:1786:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				len = strlen(chown);
data/backuppc-rsync-3.1.3.0/options.c:2061:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (batch_name && strlen(batch_name) > MAX_BATCH_NAME_LEN) {
data/backuppc-rsync-3.1.3.0/options.c:2068:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (tmpdir && strlen(tmpdir) >= MAXPATHLEN - 10) {
data/backuppc-rsync-3.1.3.0/options.c:2196:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	backup_suffix_len = strlen(backup_suffix);
data/backuppc-rsync-3.1.3.0/options.c:2947:45:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (port_ptr && strncasecmp(URL_PREFIX, s, strlen(URL_PREFIX)) == 0) {
data/backuppc-rsync-3.1.3.0/options.c:2948:34:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		*host_ptr = parse_hostspec(s + strlen(URL_PREFIX), &path, port_ptr);
data/backuppc-rsync-3.1.3.0/params.c:124:12:  [1] (buffer) getc:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
  for( c = getc( InFile ); isspace( c ) && ('\n' != c); c = getc( InFile ) )
data/backuppc-rsync-3.1.3.0/params.c:124:61:  [1] (buffer) getc:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
  for( c = getc( InFile ); isspace( c ) && ('\n' != c); c = getc( InFile ) )
data/backuppc-rsync-3.1.3.0/params.c:149:12:  [1] (buffer) getc:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
  for( c = getc( InFile ); ('\n'!=c) && (EOF!=c) && (c>0); c = getc( InFile ) )
data/backuppc-rsync-3.1.3.0/params.c:149:64:  [1] (buffer) getc:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
  for( c = getc( InFile ); ('\n'!=c) && (EOF!=c) && (c>0); c = getc( InFile ) )
data/backuppc-rsync-3.1.3.0/params.c:247:13:  [1] (buffer) getc:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
        c = getc( InFile );             /* Continue with next line.         */
data/backuppc-rsync-3.1.3.0/params.c:261:15:  [1] (buffer) getc:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
          c = getc( InFile );
data/backuppc-rsync-3.1.3.0/params.c:339:13:  [1] (buffer) getc:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
        c = getc( InFile );       /* Read past eoln.                   */
data/backuppc-rsync-3.1.3.0/params.c:372:15:  [1] (buffer) getc:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
          c = getc( InFile );
data/backuppc-rsync-3.1.3.0/params.c:395:13:  [1] (buffer) getc:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
        c = getc( InFile );   /* version called fgets_slash() which also  */
data/backuppc-rsync-3.1.3.0/params.c:406:15:  [1] (buffer) getc:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
          c = getc( InFile );
data/backuppc-rsync-3.1.3.0/params.c:414:13:  [1] (buffer) getc:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
        c = getc( InFile );
data/backuppc-rsync-3.1.3.0/popt/findme.c:27:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    bufsize = strlen(path) + 1;
data/backuppc-rsync-3.1.3.0/popt/findme.c:31:33:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    bufsize += sizeof "/" - 1 + strlen(argv0);
data/backuppc-rsync-3.1.3.0/popt/popt.c:210:19:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	size_t bufsize = strlen(name) + 1;
data/backuppc-rsync-3.1.3.0/popt/popt.c:314:36:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    {	size_t bufsize = (longName ? strlen(longName) : 0) + 3;
data/backuppc-rsync-3.1.3.0/popt/popt.c:408:19:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	size_t bufsize = strlen(con->execPath) + strlen(item->argv[0]) + sizeof "/";
data/backuppc-rsync-3.1.3.0/popt/popt.c:408:43:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	size_t bufsize = strlen(con->execPath) + strlen(item->argv[0]) + sizeof "/";
data/backuppc-rsync-3.1.3.0/popt/popt.c:602:17:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    size_t tn = strlen(s) + 1;
data/backuppc-rsync-3.1.3.0/popt/popt.c:624:13:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	    alen = strlen(a);
data/backuppc-rsync-3.1.3.0/popt/popt.c:629:6:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	    strncpy(te, a, alen); te += alen;
data/backuppc-rsync-3.1.3.0/popt/popt.c:638:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    t = realloc(t, strlen(t) + 1);	/* XXX memory leak, hard to plug */
data/backuppc-rsync-3.1.3.0/popt/popt.c:775:27:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	    {   size_t bufsize = strlen(origOptString) + 1;
data/backuppc-rsync-3.1.3.0/popt/popt.c:1006:41:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	{   ssize_t bufsize = (opt->longName ? strlen(opt->longName) : 0) + 3;
data/backuppc-rsync-3.1.3.0/popt/poptconfig.c:25:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    nameLength = strlen(con->appName);
data/backuppc-rsync-3.1.3.0/popt/poptconfig.c:117:9:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    if (read(fd, (char *)file, fileLength) != fileLength) {
data/backuppc-rsync-3.1.3.0/popt/poptconfig.c:174:19:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	size_t bufsize = strlen(home) + 20;
data/backuppc-rsync-3.1.3.0/popt/popthelp.c:240:30:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if (opt->longName)	nb += strlen(opt->longName);
data/backuppc-rsync-3.1.3.0/popt/popthelp.c:241:27:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if (argDescrip)	nb += strlen(argDescrip);
data/backuppc-rsync-3.1.3.0/popt/popthelp.c:262:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	char * le = left + strlen(left);
data/backuppc-rsync-3.1.3.0/popt/popthelp.c:272:28:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		size_t bufsize = (help ? strlen(help) : 0) + sizeof " " + strlen(defs);
data/backuppc-rsync-3.1.3.0/popt/popthelp.c:272:61:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		size_t bufsize = (help ? strlen(help) : 0) + sizeof " " + strlen(defs);
data/backuppc-rsync-3.1.3.0/popt/popthelp.c:350:32:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		n = mbsrtowcs (NULL, &scopy, strlen(scopy), &t);
data/backuppc-rsync-3.1.3.0/popt/popthelp.c:377:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    helpLength = strlen(help);
data/backuppc-rsync-3.1.3.0/popt/popthelp.c:395:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	helpLength = strlen(help);
data/backuppc-rsync-3.1.3.0/popt/popthelp.c:435:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		len += strlen(opt->longName);
data/backuppc-rsync-3.1.3.0/popt/popthelp.c:451:32:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		n = mbsrtowcs (NULL, &scopy, strlen(scopy), &t);
data/backuppc-rsync-3.1.3.0/popt/popthelp.c:456:26:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		len += sizeof("=")-1 + strlen(s);
data/backuppc-rsync-3.1.3.0/popt/popthelp.c:562:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	len += strlen(fn) + 1;
data/backuppc-rsync-3.1.3.0/popt/popthelp.c:603:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	len += strlen(opt->longName);
data/backuppc-rsync-3.1.3.0/popt/popthelp.c:609:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	len += strlen(opt->longName);
data/backuppc-rsync-3.1.3.0/popt/popthelp.c:627:31:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	n = mbsrtowcs (NULL, &scopy, strlen(scopy), &t);
data/backuppc-rsync-3.1.3.0/popt/popthelp.c:632:25:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	len += sizeof("=")-1 + strlen(argDescrip);
data/backuppc-rsync-3.1.3.0/popt/popthelp.c:777:8:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	    s[strlen(s)] = opt->shortName;
data/backuppc-rsync-3.1.3.0/popt/popthelp.c:787:8:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	len = strlen(s) + sizeof(" [-]")-1;
data/backuppc-rsync-3.1.3.0/popt/popthelp.c:814:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	cursor += strlen(con->otherHelp) + 1;
data/backuppc-rsync-3.1.3.0/popt/poptparse.c:29:8:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	nb += strlen(argv[i]) + 1;
data/backuppc-rsync-3.1.3.0/popt/poptparse.c:66:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    int buflen = strlen(s) + 1;
data/backuppc-rsync-3.1.3.0/popt/poptparse.c:114:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if (strlen(argv[argc])) {
data/backuppc-rsync-3.1.3.0/popt/poptparse.c:165:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	linelen = strlen(p);
data/backuppc-rsync-3.1.3.0/popt/system.h:104:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    size_t memsize = strlen(s) + 1;
data/backuppc-rsync-3.1.3.0/rsync.c:301:27:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			write_buf(fd, args[i], strlen(args[i]) + 1);
data/backuppc-rsync-3.1.3.0/rsync.c:403:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			len = strlen(buf);
data/backuppc-rsync-3.1.3.0/rsync.h:780:39:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
#define F_SYMLINK(f) ((f)->basename + strlen((f)->basename) + 1)
data/backuppc-rsync-3.1.3.0/rsync.h:989:64:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
#define INIT_XBUF_STRLEN(xb, str) (xb).buf = (str), (xb).len = strlen((xb).buf), (xb).size = (size_t)-1, (xb).pos = 0
data/backuppc-rsync-3.1.3.0/socket.c:61:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		len = strlen(buffer);
data/backuppc-rsync-3.1.3.0/socket.c:78:8:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	len = strlen(buffer);
data/backuppc-rsync-3.1.3.0/socket.c:85:7:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
		if (read(fd, cp, 1) != 1) {
data/backuppc-rsync-3.1.3.0/socket.c:114:8:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
			if (read(fd, cp, 1) != 1) {
data/backuppc-rsync-3.1.3.0/socket.c:349:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		int hlen = strlen(host);
data/backuppc-rsync-3.1.3.0/socket.c:350:13:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		int len = strlen(prog) + 1;
data/backuppc-rsync-3.1.3.0/socket.c:493:29:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			rwrite(FLOG, errmsgs[s], strlen(errmsgs[s]), 0);
data/backuppc-rsync-3.1.3.0/support/savetransfer.c:91:13:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
	if ((len = read(STDIN_FILENO, buf, sizeof buf)) <= 0)
data/backuppc-rsync-3.1.3.0/syscall.c:196:6:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	l = strlen(name);
data/backuppc-rsync-3.1.3.0/token.c:86:30:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (!(buf = new_array(char, strlen(f) + 1)))
data/backuppc-rsync-3.1.3.0/token.c:125:41:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (!(match_list = t = new_array(char, strlen(f) + 2)))
data/backuppc-rsync-3.1.3.0/token.c:184:32:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	for (s = match_list; *s; s += strlen(s) + 1) {
data/backuppc-rsync-3.1.3.0/uidlist.c:349:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			len = strlen(list->u.name);
data/backuppc-rsync-3.1.3.0/uidlist.c:365:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			len = strlen(list->u.name);
data/backuppc-rsync-3.1.3.0/uidlist.c:448:27:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	char *colon, *cp = map + strlen(map);
data/backuppc-rsync-3.1.3.0/util.c:108:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			   ",.-_=+@/") != strlen(*cmd)) {
data/backuppc-rsync-3.1.3.0/util.c:207:17:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		end = fname + strlen(fname);
data/backuppc-rsync-3.1.3.0/util.c:255:8:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		p += strlen(p);
data/backuppc-rsync-3.1.3.0/util.c:623:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		len = strlen(arg);
data/backuppc-rsync-3.1.3.0/util.c:637:27:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			call_glob_match(dname, strlen(dname), 1,
data/backuppc-rsync-3.1.3.0/util.c:760:17:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	int base_len = strlen(base);
data/backuppc-rsync-3.1.3.0/util.c:828:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		end = tok + strlen(tok);
data/backuppc-rsync-3.1.3.0/util.c:853:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			len += strlen(p2);
data/backuppc-rsync-3.1.3.0/util.c:857:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		len += strlen(p2) + 1; /* Assume we'd insert a '/'. */
data/backuppc-rsync-3.1.3.0/util.c:875:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		len = strlen(src);
data/backuppc-rsync-3.1.3.0/util.c:1012:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		int plen = strlen(p); /* the path len INCLUDING any separating slash */
data/backuppc-rsync-3.1.3.0/util.c:1016:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			rlen = strlen(rootdir);
data/backuppc-rsync-3.1.3.0/util.c:1092:17:  [1] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant character.
                strcpy(curr_dir, "/");
data/backuppc-rsync-3.1.3.0/util.c:1093:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		curr_dir_len = strlen(curr_dir);
data/backuppc-rsync-3.1.3.0/util.c:1099:8:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	len = strlen(dir);
data/backuppc-rsync-3.1.3.0/util.c:1148:13:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		int len = strlen(path);
data/backuppc-rsync-3.1.3.0/util.c:1216:4:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
			strncpy(t, fname, len); /* safe */
data/backuppc-rsync-3.1.3.0/util2.c:37:2:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
	usleep(t*1000);
data/backuppc-rsync-3.1.3.0/wildtest.c:67:39:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	int pos = 0, cnt = 0, ndx = 0, len = strlen(text);
data/backuppc-rsync-3.1.3.0/xattrs.c:250:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		name_len = strlen(name) + 1;
data/backuppc-rsync-3.1.3.0/xattrs.c:354:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		name_len = strlen(name) + 1;
data/backuppc-rsync-3.1.3.0/xattrs.c:1041:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		name_len = strlen(name) + 1;
data/backuppc-rsync-3.1.3.0/zlib/gzguts.h:40:11:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
#  define read _read

ANALYSIS SUMMARY:

Hits = 806
Lines analyzed = 65554 in approximately 1.87 seconds (35007 lines/second)
Physical Source Lines of Code (SLOC) = 47378
Hits@level = [0] 294 [1] 243 [2] 420 [3]  26 [4] 109 [5]   8
Hits@level+ = [0+] 1100 [1+] 806 [2+] 563 [3+] 143 [4+] 117 [5+]   8
Hits/KSLOC@level+ = [0+] 23.2175 [1+] 17.0121 [2+] 11.8832 [3+] 3.01828 [4+] 2.4695 [5+] 0.168855
Dot directories skipped = 1 (--followdotdir overrides)
Minimum risk level = 1
Not every hit is necessarily a security vulnerability.
There may be other security vulnerabilities; review your code!
See 'Secure Programming HOWTO'
(https://dwheeler.com/secure-programs) for more information.