Flawfinder version 2.0.10, (C) 2001-2019 David A. Wheeler.
Number of rules (primarily dangerous function names) in C/C++ ruleset: 223
Examining data/libapache2-mod-auth-openidc-2.4.4.1/src/authz.c
Examining data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/cache.h
Examining data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/common.c
Examining data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/file.c
Examining data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/memcache.c
Examining data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/redis.c
Examining data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/shm.c
Examining data/libapache2-mod-auth-openidc-2.4.4.1/src/config.c
Examining data/libapache2-mod-auth-openidc-2.4.4.1/src/jose.c
Examining data/libapache2-mod-auth-openidc-2.4.4.1/src/jose.h
Examining data/libapache2-mod-auth-openidc-2.4.4.1/src/metadata.c
Examining data/libapache2-mod-auth-openidc-2.4.4.1/src/mod_auth_openidc.c
Examining data/libapache2-mod-auth-openidc-2.4.4.1/src/mod_auth_openidc.h
Examining data/libapache2-mod-auth-openidc-2.4.4.1/src/oauth.c
Examining data/libapache2-mod-auth-openidc-2.4.4.1/src/parse.c
Examining data/libapache2-mod-auth-openidc-2.4.4.1/src/parse.h
Examining data/libapache2-mod-auth-openidc-2.4.4.1/src/pcre_subst.c
Examining data/libapache2-mod-auth-openidc-2.4.4.1/src/pcre_subst.h
Examining data/libapache2-mod-auth-openidc-2.4.4.1/src/proto.c
Examining data/libapache2-mod-auth-openidc-2.4.4.1/src/session.c
Examining data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c
Examining data/libapache2-mod-auth-openidc-2.4.4.1/test/stub.c
Examining data/libapache2-mod-auth-openidc-2.4.4.1/test/test-cmd.c
Examining data/libapache2-mod-auth-openidc-2.4.4.1/test/test.c

FINAL RESULTS:

data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/shm.c:79:13:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
	apr_time_t access;
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/shm.c:300:10:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
		if (t->access < lru->access) {
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/shm.c:300:24:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
		if (t->access < lru->access) {
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/shm.c:308:30:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
		age = (current_time - lru->access) / 1000000;
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/shm.c:323:3:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
		strcpy(t->section_key, section_key);
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/shm.c:324:3:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
		strcpy(t->value, value);
data/libapache2-mod-auth-openidc-2.4.4.1/src/jose.c:66:9:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
#define snprintf _snprintf
data/libapache2-mod-auth-openidc-2.4.4.1/src/jose.c:66:18:  [4] (format) _snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
#define snprintf _snprintf
data/libapache2-mod-auth-openidc-2.4.4.1/src/jose.c:137:2:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
	vsnprintf(error->text, OIDC_JOSE_ERROR_TEXT_LENGTH, msg, ap);
data/libapache2-mod-auth-openidc-2.4.4.1/src/mod_auth_openidc.c:1516:6:  [4] (buffer) sscanf:
  The scanf() family's %s operation, without a limit specification, permits
  buffer overflows (CWE-120, CWE-20). Specify a limit to %s, or use a
  different input function. If the scanf format is influenceable by an
  attacker, it's exploitable.
	if (sscanf(s_access_token_expires, "%" APR_TIME_T_FMT, &t_expires) != 1) {
data/libapache2-mod-auth-openidc-2.4.4.1/src/mod_auth_openidc.c:3611:7:  [4] (buffer) sscanf:
  The scanf() family's %s operation, without a limit specification, permits
  buffer overflows (CWE-120, CWE-20). Specify a limit to %s, or use a
  different input function. If the scanf format is influenceable by an
  attacker, it's exploitable.
		if (sscanf(s_interval, "%" APR_TIME_T_FMT, &t_interval) == 1) {
data/libapache2-mod-auth-openidc-2.4.4.1/src/pcre_subst.c:140:3:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
		strcpy(cp, &str[mvec[1]]);
data/libapache2-mod-auth-openidc-2.4.4.1/src/session.c:511:3:  [4] (buffer) sscanf:
  The scanf() family's %s operation, without a limit specification, permits
  buffer overflows (CWE-120, CWE-20). Specify a limit to %s, or use a
  different input function. If the scanf format is influenceable by an
  attacker, it's exploitable.
		sscanf(s_expires, "%" APR_TIME_T_FMT, &t_expires);
data/libapache2-mod-auth-openidc-2.4.4.1/test/stub.c:194:4:  [4] (format) vfprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
			vfprintf(stderr, fmt, ap);
data/libapache2-mod-auth-openidc-2.4.4.1/test/stub.c:212:5:  [4] (format) vfprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
				vfprintf(stderr, fmt, ap);
data/libapache2-mod-auth-openidc-2.4.4.1/test/test-cmd.c:553:2:  [4] (buffer) sscanf:
  The scanf() family's %s operation, without a limit specification, permits
  buffer overflows (CWE-120, CWE-20). Specify a limit to %s, or use a
  different input function. If the scanf format is influenceable by an
  attacker, it's exploitable.
	sscanf(s, "%" APR_TIME_T_FMT, &t2);
data/libapache2-mod-auth-openidc-2.4.4.1/test/test.c:79:4:  [4] (format) sprintf:
  Potential format string problem (CWE-134). Make format string constant.
			sprintf(TST_ERR_MSG, TST_FORMAT("%d"), __FUNCTION__, message, TST_RC, 1); \
data/libapache2-mod-auth-openidc-2.4.4.1/test/test.c:86:4:  [4] (format) sprintf:
  Potential format string problem (CWE-134). Make format string constant.
			sprintf(TST_ERR_MSG, TST_FORMAT("%d") " %s", __FUNCTION__, message, TST_RC, 1, oidc_jose_e2s(pool, err)); \
data/libapache2-mod-auth-openidc-2.4.4.1/test/test.c:93:4:  [4] (format) sprintf:
  Potential format string problem (CWE-134). Make format string constant.
			sprintf(TST_ERR_MSG, TST_FORMAT("%d") " %s", __FUNCTION__, message, TST_RC, 1, oidc_cjose_e2s(pool, cjose_err)); \
data/libapache2-mod-auth-openidc-2.4.4.1/test/test.c:100:4:  [4] (format) sprintf:
  Potential format string problem (CWE-134). Make format string constant.
			sprintf(TST_ERR_MSG, TST_FORMAT("%s"), __FUNCTION__, message, result ? result : "(null)", expected ? expected : "(null)"); \
data/libapache2-mod-auth-openidc-2.4.4.1/test/test.c:107:4:  [4] (format) sprintf:
  Potential format string problem (CWE-134). Make format string constant.
			sprintf(TST_ERR_MSG, TST_FORMAT("%s"), __FUNCTION__, message, result ? result : "(null)", expected ? expected : "(null)"); \
data/libapache2-mod-auth-openidc-2.4.4.1/test/test.c:113:4:  [4] (format) sprintf:
  Potential format string problem (CWE-134). Make format string constant.
			sprintf(TST_ERR_MSG, TST_FORMAT("%ld"), __FUNCTION__, message, result, expected); \
data/libapache2-mod-auth-openidc-2.4.4.1/src/authz.c:82:34:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
		if (json_integer_value(val) == atoi(spec_c))
data/libapache2-mod-auth-openidc-2.4.4.1/src/authz.c:116:37:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				if (json_integer_value(elem) == atoi(spec_c))
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/common.c:95:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[OIDC_CACHE_ERROR_STR_MAX];
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/common.c:433:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char tag[OIDC_CACHE_TAG_LEN];
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/common.c:458:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(encoded, p, encoded_len);
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/common.c:464:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(p, e_tag, e_tag_len);
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/file.c:121:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char s_err[128];
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/file.c:151:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char s_err[128];
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/file.c:181:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char s_err[128];
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/file.c:269:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char s_err[128];
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/file.c:395:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char s_err[128];
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/memcache.c:177:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char s_err[OIDC_CACHE_MEMCACHE_STATUS_ERR_SIZE];
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/shm.c:77:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char section_key[OIDC_CACHE_SHM_KEY_MAX];
data/libapache2-mod-auth-openidc-2.4.4.1/src/jose.c:775:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(*s_json, decrypted, content_len);
data/libapache2-mod-auth-openidc-2.4.4.1/src/jose.c:1029:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char md_value[EVP_MAX_MD_SIZE];
data/libapache2-mod-auth-openidc-2.4.4.1/src/jose.c:1058:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(*output, md_value, *output_len);
data/libapache2-mod-auth-openidc-2.4.4.1/src/jose.c:1290:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(fingerprint, key_spec.n, key_spec.nlen);
data/libapache2-mod-auth-openidc-2.4.4.1/src/jose.c:1291:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(fingerprint + key_spec.nlen, key_spec.e, key_spec.elen);
data/libapache2-mod-auth-openidc-2.4.4.1/src/jose.h:89:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char source[OIDC_JOSE_ERROR_SOURCE_LENGTH];
data/libapache2-mod-auth-openidc-2.4.4.1/src/jose.h:91:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char function[OIDC_JOSE_ERROR_FUNCTION_LENGTH];
data/libapache2-mod-auth-openidc-2.4.4.1/src/jose.h:92:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char text[OIDC_JOSE_ERROR_TEXT_LENGTH];
data/libapache2-mod-auth-openidc-2.4.4.1/src/metadata.c:886:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char s_err[128];
data/libapache2-mod-auth-openidc-2.4.4.1/src/mod_auth_openidc.c:279:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char hash[OIDC_SHA1_LEN];
data/libapache2-mod-auth-openidc-2.4.4.1/src/mod_auth_openidc.c:339:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(*provider, &c->provider, sizeof(oidc_provider_t));
data/libapache2-mod-auth-openidc-2.4.4.1/src/mod_auth_openidc.c:1029:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[APR_RFC822_DATE_LEN + 1];
data/libapache2-mod-auth-openidc-2.4.4.1/src/mod_auth_openidc.h:852:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char uuid[APR_UUID_FORMATTED_LENGTH + 1]; /* unique id */
data/libapache2-mod-auth-openidc-2.4.4.1/src/oauth.c:434:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char buf[APR_RFC822_DATE_LEN + 1];
data/libapache2-mod-auth-openidc-2.4.4.1/src/parse.c:118:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char s_err[STR_ERROR_MAX];
data/libapache2-mod-auth-openidc-2.4.4.1/src/pcre_subst.c:116:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	const char *repstr[OIDC_PCRE_MAXCAPTURE];
data/libapache2-mod-auth-openidc-2.4.4.1/src/proto.c:95:9:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
			fd = open(DEV_RANDOM, O_RDONLY);
data/libapache2-mod-auth-openidc-2.4.4.1/src/proto.c:1628:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[APR_RFC822_DATE_LEN + 1];
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:347:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	const char chars[6] = { '&', '\'', '\"', '>', '<', '\0' };
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:598:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(newptr, mem->memory, mem->size);
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:599:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&(newptr[mem->size]), contents, realsize);
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:678:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char curlError[CURL_ERROR_SIZE];
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:1600:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char s_err[128];
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:1675:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char s_err[128];
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:1804:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char s_int[255];
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:1842:8:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
			if (sprintf(s_int, "%ld", (long) json_integer_value(j_value)) > 0) {
data/libapache2-mod-auth-openidc-2.4.4.1/test/test-cmd.c:75:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char s_err[128];
data/libapache2-mod-auth-openidc-2.4.4.1/test/test-cmd.c:478:60:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
	if (oidc_util_create_symmetric_key(r, argv[2], argc > 4 ? atoi(argv[4]) : 0,
data/libapache2-mod-auth-openidc-2.4.4.1/test/test-cmd.c:556:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[APR_RFC822_DATE_LEN + 1];
data/libapache2-mod-auth-openidc-2.4.4.1/test/test-cmd.c:565:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char s_uuid[APR_UUID_FORMATTED_LENGTH + 1];
data/libapache2-mod-auth-openidc-2.4.4.1/test/test-cmd.c:571:7:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
		n = atoi(argv[2]);
data/libapache2-mod-auth-openidc-2.4.4.1/test/test.c:70:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static char TST_ERR_MSG[4096];
data/libapache2-mod-auth-openidc-2.4.4.1/test/test.c:1208:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char md[EVP_MAX_MD_SIZE];
data/libapache2-mod-auth-openidc-2.4.4.1/src/authz.c:157:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				(int) strlen(json_string_value(val)), 0, 0, NULL, 0) == 0) {
data/libapache2-mod-auth-openidc-2.4.4.1/src/authz.c:173:13:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
						(int) strlen(json_string_value(elem)), 0, 0,
data/libapache2-mod-auth-openidc-2.4.4.1/src/authz.c:319:33:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	jv_parser_set_buf(parser, buf, strlen(buf), 0);
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/common.c:436:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	plaintext_len = strlen(plaintext) + 1;
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/common.c:494:4:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			strlen(cache_value) - strlen(encoded_tag));
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/common.c:494:26:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			strlen(cache_value) - strlen(encoded_tag));
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/common.c:543:40:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			(const unsigned char *) passphrase, strlen(passphrase), &key,
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/common.c:615:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					*value ? (int )strlen(*value) : 0, msg);
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/common.c:639:32:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			key, section, value ? (int )strlen(value) : 0, encrypted,
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/common.c:664:19:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			(value ? (int) strlen(value) : 0),
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/file.c:429:13:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	info.len = strlen(value) + 1;
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/memcache.c:249:19:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if ((*value) && (strlen(*value) != len)) {
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/memcache.c:252:5:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				strlen(*value), len);
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/memcache.c:294:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				(char *) value, strlen(value), timeout, 0);
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/redis.c:295:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (reply->len != strlen(reply->str)) {
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/shm.c:162:6:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (strlen(section_key) >= OIDC_CACHE_SHM_KEY_MAX) {
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/shm.c:165:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				(int )strlen(section_key), OIDC_CACHE_SHM_KEY_MAX, section_key);
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/shm.c:251:8:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			&& (strlen(value)
data/libapache2-mod-auth-openidc-2.4.4.1/src/cache/shm.c:256:26:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				(unsigned long long )strlen(value),
data/libapache2-mod-auth-openidc-2.4.4.1/src/config.c:2587:41:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				b_out = apr_bucket_heap_create(buf, strlen(buf), 0,
data/libapache2-mod-auth-openidc-2.4.4.1/src/config.c:2592:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				ctx->nbytes += strlen(buf);
data/libapache2-mod-auth-openidc-2.4.4.1/src/jose.c:200:5:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				strlen(s_payload), &out, &out_len, &cjose_err) == FALSE)
data/libapache2-mod-auth-openidc-2.4.4.1/src/jose.c:355:52:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	cjose_jwk_t *cjose_jwk = cjose_jwk_import(s_json, strlen(s_json),
data/libapache2-mod-auth-openidc-2.4.4.1/src/jose.c:469:44:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (cjose_jwk_set_kid(cjose_jwk, jwk_kid, strlen(jwk_kid),
data/libapache2-mod-auth-openidc-2.4.4.1/src/jose.c:767:50:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	cjose_jwe_t *jwe = cjose_jwe_import(input_json, strlen(input_json),
data/libapache2-mod-auth-openidc-2.4.4.1/src/jose.c:806:44:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	jwt->cjose_jws = cjose_jws_import(s_json, strlen(s_json), &cjose_err);
data/libapache2-mod-auth-openidc-2.4.4.1/src/jose.c:891:33:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			(const uint8_t *) s_payload, strlen(s_payload), &cjose_err);
data/libapache2-mod-auth-openidc-2.4.4.1/src/jose.c:930:31:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			(const uint8_t *) payload, strlen(payload), &cjose_err);
data/libapache2-mod-auth-openidc-2.4.4.1/src/jose.c:1104:4:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			strlen(msg), (unsigned char **) hash, hash_len, err);
data/libapache2-mod-auth-openidc-2.4.4.1/src/jose.c:1390:13:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	while (i < strlen(s_x5c)) {
data/libapache2-mod-auth-openidc-2.4.4.1/src/metadata.c:145:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		p = apr_pstrdup(r->pool, issuer + strlen("https://"));
data/libapache2-mod-auth-openidc-2.4.4.1/src/metadata.c:149:38:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			p = apr_pstrdup(r->pool, issuer + strlen("http://"));
data/libapache2-mod-auth-openidc-2.4.4.1/src/metadata.c:156:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	int n = strlen(p);
data/libapache2-mod-auth-openidc-2.4.4.1/src/metadata.c:777:8:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			url[strlen(url) - 1] != OIDC_CHAR_FORWARD_SLASH ?
data/libapache2-mod-auth-openidc-2.4.4.1/src/mod_auth_openidc.c:97:40:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	const int prefix_len = claim_prefix ? strlen(claim_prefix) : 0;
data/libapache2-mod-auth-openidc-2.4.4.1/src/mod_auth_openidc.c:205:32:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				if ((strncmp(cookie, name, strlen(name)) == 0)
data/libapache2-mod-auth-openidc-2.4.4.1/src/mod_auth_openidc.c:206:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
						&& (cookie[strlen(name)] == OIDC_CHAR_EQUAL)) {
data/libapache2-mod-auth-openidc-2.4.4.1/src/mod_auth_openidc.c:248:34:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			apr_sha1_update(&sha1, value, strlen(value));
data/libapache2-mod-auth-openidc-2.4.4.1/src/mod_auth_openidc.c:256:34:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			apr_sha1_update(&sha1, value, strlen(value));
data/libapache2-mod-auth-openidc-2.4.4.1/src/mod_auth_openidc.c:268:32:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	apr_sha1_update(&sha1, nonce, strlen(nonce));
data/libapache2-mod-auth-openidc-2.4.4.1/src/mod_auth_openidc.c:275:33:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		apr_sha1_update(&sha1, value, strlen(value));
data/libapache2-mod-auth-openidc-2.4.4.1/src/mod_auth_openidc.c:1786:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	int n = strlen(claim_name);
data/libapache2-mod-auth-openidc-2.4.4.1/src/mod_auth_openidc.c:1793:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
						apr_pstrdup(r->pool, issuer + strlen("https://"));
data/libapache2-mod-auth-openidc-2.4.4.1/src/mod_auth_openidc.c:2332:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
						apr_pstrdup(r->pool, issuer + strlen("https://"));
data/libapache2-mod-auth-openidc-2.4.4.1/src/mod_auth_openidc.c:2557:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		} else if (strlen(o_uri.path) > strlen(cookie_path)) {
data/libapache2-mod-auth-openidc-2.4.4.1/src/mod_auth_openidc.c:2557:35:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		} else if (strlen(o_uri.path) > strlen(cookie_path)) {
data/libapache2-mod-auth-openidc-2.4.4.1/src/mod_auth_openidc.c:2558:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			int n = strlen(cookie_path);
data/libapache2-mod-auth-openidc-2.4.4.1/src/mod_auth_openidc.c:2697:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	int n = strlen(issuer);
data/libapache2-mod-auth-openidc-2.4.4.1/src/mod_auth_openidc.c:3251:38:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	return oidc_util_http_send(r, jwks, strlen(jwks), OIDC_CONTENT_TYPE_JSON,
data/libapache2-mod-auth-openidc-2.4.4.1/src/mod_auth_openidc.c:3547:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	return oidc_util_http_send(r, jwt, strlen(jwt), OIDC_CONTENT_TYPE_JWT, OK);
data/libapache2-mod-auth-openidc-2.4.4.1/src/mod_auth_openidc.c:3736:40:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		rc = oidc_util_http_send(r, r_value, strlen(r_value),
data/libapache2-mod-auth-openidc-2.4.4.1/src/mod_auth_openidc.c:4109:25:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (r->user != NULL && strlen(r->user) == 0) {
data/libapache2-mod-auth-openidc-2.4.4.1/src/mod_auth_openidc.c:4193:25:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (r->user != NULL && strlen(r->user) == 0) {
data/libapache2-mod-auth-openidc-2.4.4.1/src/parse.c:143:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	limit = strlen(arg);
data/libapache2-mod-auth-openidc-2.4.4.1/src/parse.c:595:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	*output_len = strlen(input) / 2;
data/libapache2-mod-auth-openidc-2.4.4.1/src/parse.c:634:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		*key_len = strlen(*key);
data/libapache2-mod-auth-openidc-2.4.4.1/src/parse.c:670:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			*key_len = strlen(*key);
data/libapache2-mod-auth-openidc-2.4.4.1/src/parse.c:675:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		*key_len = strlen(*key);
data/libapache2-mod-auth-openidc-2.4.4.1/src/pcre_subst.c:46:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	for (i = 0; i < strlen(str); i++) {
data/libapache2-mod-auth-openidc-2.4.4.1/src/pcre_subst.c:100:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
				strncpy(out, repstr[val - 1], replen[val - 1]);
data/libapache2-mod-auth-openidc-2.4.4.1/src/pcre_subst.c:134:3:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
		strncpy(cp, str, mvec[0]);
data/libapache2-mod-auth-openidc-2.4.4.1/src/pcre_subst.c:180:40:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	newstr = pcre_subst(ppat, extra, str, strlen(str), 0, 0, rep);
data/libapache2-mod-auth-openidc-2.4.4.1/src/proto.c:103:9:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
			rc = read(fd, buf, length);
data/libapache2-mod-auth-openidc-2.4.4.1/src/proto.c:1600:4:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			strlen(compact_encoded_jwt) - strlen(p));
data/libapache2-mod-auth-openidc-2.4.4.1/src/proto.c:1600:34:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			strlen(compact_encoded_jwt) - strlen(p));
data/libapache2-mod-auth-openidc-2.4.4.1/src/proto.c:1828:43:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			(const unsigned char *) client_secret, strlen(client_secret),
data/libapache2-mod-auth-openidc-2.4.4.1/src/session.c:142:4:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
			strncpy(z->uuid, uuid, APR_UUID_FORMATTED_LENGTH);
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:126:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	switch (strlen(dec) % 4) {
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:350:41:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	unsigned int i, j = 0, k, n = 0, len = strlen(chars);
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:352:30:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	char *r = apr_pcalloc(pool, strlen(s) * 6);
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:353:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	for (i = 0; i < strlen(s); i++) {
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:356:24:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				m = (unsigned int) strlen(replace[n]);
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:899:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	for (i = strlen(p) - 1; i > 0; i--)
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:912:41:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		if (strncmp(cookie_path, requestPath, strlen(cookie_path)) == 0)
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:1008:6:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (strlen(headerString) > OIDC_COOKIE_MAX_SIZE) {
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:1011:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				(int )strlen(headerString), OIDC_COOKIE_MAX_SIZE);
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:1038:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			if ((strncmp(cookie, cookieName, strlen(cookieName)) == 0)
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:1039:17:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					&& (cookie[strlen(cookieName)] == OIDC_CHAR_EQUAL)) {
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:1042:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				cookie += (strlen(cookieName) + 1);
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:1149:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	int cookieLength = strlen(cookieValue);
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:1200:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	for (i = 0; i < strlen(ns); i++) {
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:1242:28:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	const size_t k_param_sz = strlen(k_param);
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:1246:25:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (r->args == NULL || strlen(r->args) == 0)
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:1250:42:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	args = apr_pstrmemdup(r->pool, r->args, strlen(r->args));
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:1412:38:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	return oidc_util_http_send(r, html, strlen(html),
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:1455:40:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			return oidc_util_http_send(r, html, strlen(html),
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:1534:17:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			data ? (int )strlen(data) : 0, apr_table_elts(table)->nelts);
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:1692:19:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	apr_size_t len = strlen(data);
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:1731:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		int n1 = strlen(a);
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:1732:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		int n2 = strlen(b);
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:2086:34:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if ((client_secret != NULL) && (strlen(client_secret) > 0)) {
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:2090:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			key_len = strlen(client_secret);
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:2095:6:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					strlen(client_secret), &key, &key_len, &err);
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:2139:35:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			(const unsigned char *) input, strlen(input), &hashed, &hashed_len,
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:2192:6:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (strlen(input) >= OIDC_PCRE_MAXCAPTURE - 1) {
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:2196:13:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
						(int) strlen(input), OIDC_PCRE_MAXCAPTURE - 1);
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:2200:52:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	substituted = pcre_subst(preg, NULL, input, (int) strlen(input), 0, 0,
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:2243:47:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if ((rc = pcre_exec(preg, NULL, input, (int) strlen(input), 0, 0, subStr,
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:2340:31:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			if ((strncmp(elem, needle, strlen(needle)) == 0)
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:2341:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					&& ((elem[strlen(needle)] == '\0')
data/libapache2-mod-auth-openidc-2.4.4.1/src/util.c:2342:17:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
							|| (elem[strlen(needle)] == postfix_separator))) {
data/libapache2-mod-auth-openidc-2.4.4.1/test/test-cmd.c:131:45:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	cjose_jwk_t *jwk = cjose_jwk_import(s_jwk, strlen(s_jwk), &cjose_err);
data/libapache2-mod-auth-openidc-2.4.4.1/test/test-cmd.c:141:4:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			strlen(s_jwt), &cjose_err);
data/libapache2-mod-auth-openidc-2.4.4.1/test/test-cmd.c:180:45:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	cjose_jws_t *jws = cjose_jws_import(s_jwt, strlen(s_jwt), &cjose_err);
data/libapache2-mod-auth-openidc-2.4.4.1/test/test-cmd.c:325:45:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	cjose_jwk_t *jwk = cjose_jwk_import(s_jwk, strlen(s_jwk), &cjose_err);
data/libapache2-mod-auth-openidc-2.4.4.1/test/test-cmd.c:520:39:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		if (cjose_base64url_decode(argv[2], strlen(argv[2]), &bytes, &outlen,
data/libapache2-mod-auth-openidc-2.4.4.1/test/test.c:419:36:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			(const unsigned char *) secret, strlen(secret), FALSE, &err);
data/libapache2-mod-auth-openidc-2.4.4.1/test/test.c:688:41:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	cjose_jwe_t *jwe = cjose_jwe_import(s, strlen(s), &cjose_err);
data/libapache2-mod-auth-openidc-2.4.4.1/test/test.c:787:41:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	cjose_jwe_t *jwe = cjose_jwe_import(s, strlen(s), &cjose_err);
data/libapache2-mod-auth-openidc-2.4.4.1/test/test.c:831:41:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	cjose_jwe_t *jwe = cjose_jwe_import(s, strlen(s), &cjose_err);
data/libapache2-mod-auth-openidc-2.4.4.1/test/test.c:1005:41:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	cjose_jwe_t *jwe = cjose_jwe_import(s, strlen(s), &cjose_err);
data/libapache2-mod-auth-openidc-2.4.4.1/test/test.c:1198:4:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			strlen(s_jwt_header), 1);
data/libapache2-mod-auth-openidc-2.4.4.1/test/test.c:1202:4:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			strlen(s_jwt_payload), 1);
data/libapache2-mod-auth-openidc-2.4.4.1/test/test.c:1212:51:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			HMAC(digest, (const unsigned char * )s_secret, strlen(s_secret),
data/libapache2-mod-auth-openidc-2.4.4.1/test/test.c:1214:6:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					strlen(s_jwt_message), md, &md_len) != 0);

ANALYSIS SUMMARY:

Hits = 183
Lines analyzed = 26265 in approximately 0.87 seconds (30031 lines/second)
Physical Source Lines of Code (SLOC) = 17853
Hits@level = [0]  59 [1] 115 [2]  46 [3]   0 [4]  22 [5]   0
Hits@level+ = [0+] 242 [1+] 183 [2+]  68 [3+]  22 [4+]  22 [5+]   0
Hits/KSLOC@level+ = [0+] 13.5551 [1+] 10.2504 [2+] 3.80888 [3+] 1.23229 [4+] 1.23229 [5+]   0
Dot directories skipped = 2 (--followdotdir overrides)
Minimum risk level = 1
Not every hit is necessarily a security vulnerability.
There may be other security vulnerabilities; review your code!
See 'Secure Programming HOWTO'
(https://dwheeler.com/secure-programs) for more information.