Flawfinder version 2.0.10, (C) 2001-2019 David A. Wheeler.
Number of rules (primarily dangerous function names) in C/C++ ruleset: 223
Examining data/libgcrypt20-1.8.7/random/rndw32ce.c
Examining data/libgcrypt20-1.8.7/random/random.h
Examining data/libgcrypt20-1.8.7/random/random-daemon.c
Examining data/libgcrypt20-1.8.7/random/random-csprng.c
Examining data/libgcrypt20-1.8.7/random/rndhw.c
Examining data/libgcrypt20-1.8.7/random/jitterentropy.h
Examining data/libgcrypt20-1.8.7/random/rndlinux.c
Examining data/libgcrypt20-1.8.7/random/random-drbg.c
Examining data/libgcrypt20-1.8.7/random/rand-internal.h
Examining data/libgcrypt20-1.8.7/random/jitterentropy-base-user.h
Examining data/libgcrypt20-1.8.7/random/rndjent.c
Examining data/libgcrypt20-1.8.7/random/rndegd.c
Examining data/libgcrypt20-1.8.7/random/jitterentropy-base.c
Examining data/libgcrypt20-1.8.7/random/rndw32.c
Examining data/libgcrypt20-1.8.7/random/rndunix.c
Examining data/libgcrypt20-1.8.7/random/random.c
Examining data/libgcrypt20-1.8.7/random/random-system.c
Examining data/libgcrypt20-1.8.7/tests/sha3-224.h
Examining data/libgcrypt20-1.8.7/tests/pkbench.c
Examining data/libgcrypt20-1.8.7/tests/pubkey.c
Examining data/libgcrypt20-1.8.7/tests/sha3-512.h
Examining data/libgcrypt20-1.8.7/tests/genhashdata.c
Examining data/libgcrypt20-1.8.7/tests/mpitests.c
Examining data/libgcrypt20-1.8.7/tests/t-cv25519.c
Examining data/libgcrypt20-1.8.7/tests/rsacvt.c
Examining data/libgcrypt20-1.8.7/tests/pkcs1v2.c
Examining data/libgcrypt20-1.8.7/tests/t-kdf.c
Examining data/libgcrypt20-1.8.7/tests/gchash.c
Examining data/libgcrypt20-1.8.7/tests/fipsdrv.c
Examining data/libgcrypt20-1.8.7/tests/bench-slope.c
Examining data/libgcrypt20-1.8.7/tests/t-mpi-point.c
Examining data/libgcrypt20-1.8.7/tests/blake2s.h
Examining data/libgcrypt20-1.8.7/tests/hashtest.c
Examining data/libgcrypt20-1.8.7/tests/pkcs1v2-pss.h
Examining data/libgcrypt20-1.8.7/tests/t-common.h
Examining data/libgcrypt20-1.8.7/tests/t-sexp.c
Examining data/libgcrypt20-1.8.7/tests/fips186-dsa.c
Examining data/libgcrypt20-1.8.7/tests/t-secmem.c
Examining data/libgcrypt20-1.8.7/tests/pkcs1v2-v15c.h
Examining data/libgcrypt20-1.8.7/tests/basic.c
Examining data/libgcrypt20-1.8.7/tests/hmac.c
Examining data/libgcrypt20-1.8.7/tests/pkcs1v2-oaep.h
Examining data/libgcrypt20-1.8.7/tests/keygrip.c
Examining data/libgcrypt20-1.8.7/tests/t-lock.c
Examining data/libgcrypt20-1.8.7/tests/blake2b.h
Examining data/libgcrypt20-1.8.7/tests/prime.c
Examining data/libgcrypt20-1.8.7/tests/curves.c
Examining data/libgcrypt20-1.8.7/tests/stopwatch.h
Examining data/libgcrypt20-1.8.7/tests/sha3-256.h
Examining data/libgcrypt20-1.8.7/tests/t-mpi-bit.c
Examining data/libgcrypt20-1.8.7/tests/keygen.c
Examining data/libgcrypt20-1.8.7/tests/testapi.c
Examining data/libgcrypt20-1.8.7/tests/sha3-384.h
Examining data/libgcrypt20-1.8.7/tests/version.c
Examining data/libgcrypt20-1.8.7/tests/pkcs1v2-v15s.h
Examining data/libgcrypt20-1.8.7/tests/aeswrap.c
Examining data/libgcrypt20-1.8.7/tests/benchmark.c
Examining data/libgcrypt20-1.8.7/tests/random.c
Examining data/libgcrypt20-1.8.7/tests/t-ed25519.c
Examining data/libgcrypt20-1.8.7/tests/t-convert.c
Examining data/libgcrypt20-1.8.7/tests/dsa-rfc6979.c
Examining data/libgcrypt20-1.8.7/mpi/mpi-mul.c
Examining data/libgcrypt20-1.8.7/mpi/ec.c
Examining data/libgcrypt20-1.8.7/mpi/mpih-mul.c
Examining data/libgcrypt20-1.8.7/mpi/mpi-cmp.c
Examining data/libgcrypt20-1.8.7/mpi/ec-ed25519.c
Examining data/libgcrypt20-1.8.7/mpi/mpih-div.c
Examining data/libgcrypt20-1.8.7/mpi/mpi-pow.c
Examining data/libgcrypt20-1.8.7/mpi/m68k/syntax.h
Examining data/libgcrypt20-1.8.7/mpi/mpi-mod.c
Examining data/libgcrypt20-1.8.7/mpi/mpiutil.c
Examining data/libgcrypt20-1.8.7/mpi/generic/mpi-asm-defs.h
Examining data/libgcrypt20-1.8.7/mpi/generic/udiv-w-sdiv.c
Examining data/libgcrypt20-1.8.7/mpi/generic/mpih-mul2.c
Examining data/libgcrypt20-1.8.7/mpi/generic/mpih-mul1.c
Examining data/libgcrypt20-1.8.7/mpi/generic/mpih-mul3.c
Examining data/libgcrypt20-1.8.7/mpi/generic/mpih-sub1.c
Examining data/libgcrypt20-1.8.7/mpi/generic/mpih-rshift.c
Examining data/libgcrypt20-1.8.7/mpi/generic/mpih-lshift.c
Examining data/libgcrypt20-1.8.7/mpi/generic/mpih-add1.c
Examining data/libgcrypt20-1.8.7/mpi/mpi-inv.c
Examining data/libgcrypt20-1.8.7/mpi/mpicoder.c
Examining data/libgcrypt20-1.8.7/mpi/mpi-add.c
Examining data/libgcrypt20-1.8.7/mpi/mpi-inline.c
Examining data/libgcrypt20-1.8.7/mpi/i386/syntax.h
Examining data/libgcrypt20-1.8.7/mpi/aarch64/mpi-asm-defs.h
Examining data/libgcrypt20-1.8.7/mpi/amd64/mpi-asm-defs.h
Examining data/libgcrypt20-1.8.7/mpi/amd64/func_abi.h
Examining data/libgcrypt20-1.8.7/mpi/arm/mpi-asm-defs.h
Examining data/libgcrypt20-1.8.7/mpi/mpi-scan.c
Examining data/libgcrypt20-1.8.7/mpi/mpi-inline.h
Examining data/libgcrypt20-1.8.7/mpi/mpi-internal.h
Examining data/libgcrypt20-1.8.7/mpi/mpi-bit.c
Examining data/libgcrypt20-1.8.7/mpi/mpi-gcd.c
Examining data/libgcrypt20-1.8.7/mpi/ec-internal.h
Examining data/libgcrypt20-1.8.7/mpi/mpi-div.c
Examining data/libgcrypt20-1.8.7/mpi/mips3/mpi-asm-defs.h
Examining data/libgcrypt20-1.8.7/mpi/longlong.h
Examining data/libgcrypt20-1.8.7/mpi/powerpc32/syntax.h
Examining data/libgcrypt20-1.8.7/mpi/mpi-mpow.c
Examining data/libgcrypt20-1.8.7/doc/yat2m.c
Examining data/libgcrypt20-1.8.7/src/stdmem.h
Examining data/libgcrypt20-1.8.7/src/sexp.c
Examining data/libgcrypt20-1.8.7/src/cipher.h
Examining data/libgcrypt20-1.8.7/src/context.c
Examining data/libgcrypt20-1.8.7/src/misc.c
Examining data/libgcrypt20-1.8.7/src/visibility.c
Examining data/libgcrypt20-1.8.7/src/types.h
Examining data/libgcrypt20-1.8.7/src/getrandom.c
Examining data/libgcrypt20-1.8.7/src/visibility.h
Examining data/libgcrypt20-1.8.7/src/secmem.h
Examining data/libgcrypt20-1.8.7/src/gcrypt-testapi.h
Examining data/libgcrypt20-1.8.7/src/hwf-common.h
Examining data/libgcrypt20-1.8.7/src/dumpsexp.c
Examining data/libgcrypt20-1.8.7/src/ec-context.h
Examining data/libgcrypt20-1.8.7/src/hmac256.h
Examining data/libgcrypt20-1.8.7/src/g10lib.h
Examining data/libgcrypt20-1.8.7/src/hmac256.c
Examining data/libgcrypt20-1.8.7/src/stdmem.c
Examining data/libgcrypt20-1.8.7/src/gcryptrnd.c
Examining data/libgcrypt20-1.8.7/src/secmem.c
Examining data/libgcrypt20-1.8.7/src/context.h
Examining data/libgcrypt20-1.8.7/src/hwf-arm.c
Examining data/libgcrypt20-1.8.7/src/hwfeatures.c
Examining data/libgcrypt20-1.8.7/src/cipher-proto.h
Examining data/libgcrypt20-1.8.7/src/mpicalc.c
Examining data/libgcrypt20-1.8.7/src/missing-string.c
Examining data/libgcrypt20-1.8.7/src/mpi.h
Examining data/libgcrypt20-1.8.7/src/gcrypt-int.h
Examining data/libgcrypt20-1.8.7/src/fips.c
Examining data/libgcrypt20-1.8.7/src/hwf-x86.c
Examining data/libgcrypt20-1.8.7/src/global.c
Examining data/libgcrypt20-1.8.7/compat/libcompat.h
Examining data/libgcrypt20-1.8.7/compat/getpid.c
Examining data/libgcrypt20-1.8.7/compat/compat.c
Examining data/libgcrypt20-1.8.7/compat/clock.c
Examining data/libgcrypt20-1.8.7/cipher/rijndael-armv8-ce.c
Examining data/libgcrypt20-1.8.7/cipher/pubkey.c
Examining data/libgcrypt20-1.8.7/cipher/rfc2268.c
Examining data/libgcrypt20-1.8.7/cipher/ecc-ecdsa.c
Examining data/libgcrypt20-1.8.7/cipher/ecc.c
Examining data/libgcrypt20-1.8.7/cipher/rijndael-ssse3-amd64.c
Examining data/libgcrypt20-1.8.7/cipher/scrypt.c
Examining data/libgcrypt20-1.8.7/cipher/keccak.c
Examining data/libgcrypt20-1.8.7/cipher/ecc-gost.c
Examining data/libgcrypt20-1.8.7/cipher/cast5.c
Examining data/libgcrypt20-1.8.7/cipher/rijndael-internal.h
Examining data/libgcrypt20-1.8.7/cipher/cipher-ccm.c
Examining data/libgcrypt20-1.8.7/cipher/mac-poly1305.c
Examining data/libgcrypt20-1.8.7/cipher/poly1305.c
Examining data/libgcrypt20-1.8.7/cipher/cipher-selftest.c
Examining data/libgcrypt20-1.8.7/cipher/cipher-cfb.c
Examining data/libgcrypt20-1.8.7/cipher/bufhelp.h
Examining data/libgcrypt20-1.8.7/cipher/cipher.c
Examining data/libgcrypt20-1.8.7/cipher/cipher-cbc.c
Examining data/libgcrypt20-1.8.7/cipher/elgamal.c
Examining data/libgcrypt20-1.8.7/cipher/ecc-misc.c
Examining data/libgcrypt20-1.8.7/cipher/mac-internal.h
Examining data/libgcrypt20-1.8.7/cipher/cipher-ctr.c
Examining data/libgcrypt20-1.8.7/cipher/cipher-poly1305.c
Examining data/libgcrypt20-1.8.7/cipher/keccak_permute_32.h
Examining data/libgcrypt20-1.8.7/cipher/cipher-selftest.h
Examining data/libgcrypt20-1.8.7/cipher/salsa20.c
Examining data/libgcrypt20-1.8.7/cipher/bithelp.h
Examining data/libgcrypt20-1.8.7/cipher/whirlpool.c
Examining data/libgcrypt20-1.8.7/cipher/stribog.c
Examining data/libgcrypt20-1.8.7/cipher/camellia-glue.c
Examining data/libgcrypt20-1.8.7/cipher/gostr3411-94.c
Examining data/libgcrypt20-1.8.7/cipher/ecc-common.h
Examining data/libgcrypt20-1.8.7/cipher/rijndael.c
Examining data/libgcrypt20-1.8.7/cipher/blowfish.c
Examining data/libgcrypt20-1.8.7/cipher/rsa-common.c
Examining data/libgcrypt20-1.8.7/cipher/ecc-curves.c
Examining data/libgcrypt20-1.8.7/cipher/cipher-internal.h
Examining data/libgcrypt20-1.8.7/cipher/md4.c
Examining data/libgcrypt20-1.8.7/cipher/keccak_permute_64.h
Examining data/libgcrypt20-1.8.7/cipher/pubkey-util.c
Examining data/libgcrypt20-1.8.7/cipher/dsa-common.c
Examining data/libgcrypt20-1.8.7/cipher/sha256.c
Examining data/libgcrypt20-1.8.7/cipher/rijndael-aesni.c
Examining data/libgcrypt20-1.8.7/cipher/twofish.c
Examining data/libgcrypt20-1.8.7/cipher/crc.c
Examining data/libgcrypt20-1.8.7/cipher/mac.c
Examining data/libgcrypt20-1.8.7/cipher/tiger.c
Examining data/libgcrypt20-1.8.7/cipher/poly1305-internal.h
Examining data/libgcrypt20-1.8.7/cipher/camellia.h
Examining data/libgcrypt20-1.8.7/cipher/cipher-gcm.c
Examining data/libgcrypt20-1.8.7/cipher/hash-common.c
Examining data/libgcrypt20-1.8.7/cipher/pubkey-internal.h
Examining data/libgcrypt20-1.8.7/cipher/sha1.c
Examining data/libgcrypt20-1.8.7/cipher/cipher-ofb.c
Examining data/libgcrypt20-1.8.7/cipher/idea.c
Examining data/libgcrypt20-1.8.7/cipher/rsa.c
Examining data/libgcrypt20-1.8.7/cipher/sha1.h
Examining data/libgcrypt20-1.8.7/cipher/kdf.c
Examining data/libgcrypt20-1.8.7/cipher/cipher-ocb.c
Examining data/libgcrypt20-1.8.7/cipher/camellia.c
Examining data/libgcrypt20-1.8.7/cipher/serpent.c
Examining data/libgcrypt20-1.8.7/cipher/arcfour.c
Examining data/libgcrypt20-1.8.7/cipher/md5.c
Examining data/libgcrypt20-1.8.7/cipher/mac-cmac.c
Examining data/libgcrypt20-1.8.7/cipher/cipher-cmac.c
Examining data/libgcrypt20-1.8.7/cipher/seed.c
Examining data/libgcrypt20-1.8.7/cipher/gost-s-box.c
Examining data/libgcrypt20-1.8.7/cipher/des.c
Examining data/libgcrypt20-1.8.7/cipher/hash-common.h
Examining data/libgcrypt20-1.8.7/cipher/rijndael-padlock.c
Examining data/libgcrypt20-1.8.7/cipher/rmd160.c
Examining data/libgcrypt20-1.8.7/cipher/gost28147.c
Examining data/libgcrypt20-1.8.7/cipher/dsa.c
Examining data/libgcrypt20-1.8.7/cipher/hmac-tests.c
Examining data/libgcrypt20-1.8.7/cipher/chacha20.c
Examining data/libgcrypt20-1.8.7/cipher/kdf-internal.h
Examining data/libgcrypt20-1.8.7/cipher/rijndael-tables.h
Examining data/libgcrypt20-1.8.7/cipher/sha512.c
Examining data/libgcrypt20-1.8.7/cipher/ecc-eddsa.c
Examining data/libgcrypt20-1.8.7/cipher/cipher-aeswrap.c
Examining data/libgcrypt20-1.8.7/cipher/mac-gmac.c
Examining data/libgcrypt20-1.8.7/cipher/md.c
Examining data/libgcrypt20-1.8.7/cipher/primegen.c
Examining data/libgcrypt20-1.8.7/cipher/crc-intel-pclmul.c
Examining data/libgcrypt20-1.8.7/cipher/mac-hmac.c
Examining data/libgcrypt20-1.8.7/cipher/blake2.c
Examining data/libgcrypt20-1.8.7/cipher/cipher-xts.c
Examining data/libgcrypt20-1.8.7/cipher/gost.h
Examining data/libgcrypt20-1.8.7/cipher/cipher-gcm-intel-pclmul.c

FINAL RESULTS:

data/libgcrypt20-1.8.7/cipher/ecc-curves.c:625:7:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
      strcpy (stpcpy (stpcpy (buf, "0x04"), domain_parms[idx].g_x+2),
data/libgcrypt20-1.8.7/cipher/twofish.c:1836:3:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
  printf (encrypt_msg);
data/libgcrypt20-1.8.7/cipher/twofish.c:1837:3:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
  printf (memcmp (buffer, test_decrypt, sizeof (test_decrypt)) ?
data/libgcrypt20-1.8.7/doc/yat2m.c:116:51:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
# define ATTR_PRINTF(f, a) __attribute__ ((format(printf,f,a)))
data/libgcrypt20-1.8.7/doc/yat2m.c:117:64:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
# define ATTR_NR_PRINTF(f, a) __attribute__ ((noreturn, format(printf,f,a)))
data/libgcrypt20-1.8.7/doc/yat2m.c:264:3:  [4] (format) vfprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
  vfprintf (stderr, format, arg_ptr);
data/libgcrypt20-1.8.7/doc/yat2m.c:283:3:  [4] (format) vfprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
  vfprintf (stderr, format, arg_ptr);
data/libgcrypt20-1.8.7/doc/yat2m.c:299:3:  [4] (format) vfprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
  vfprintf (stderr, format, arg_ptr);
data/libgcrypt20-1.8.7/doc/yat2m.c:338:3:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
  strcpy (p, string);
data/libgcrypt20-1.8.7/doc/yat2m.c:393:7:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
      strcpy (m->name, name);
data/libgcrypt20-1.8.7/doc/yat2m.c:416:7:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
      strcpy (m->name, macroname);
data/libgcrypt20-1.8.7/doc/yat2m.c:453:7:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
      strcpy (m->name, nameandvalue);
data/libgcrypt20-1.8.7/doc/yat2m.c:549:3:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
  strcpy (cond->name, name);
data/libgcrypt20-1.8.7/doc/yat2m.c:656:7:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
      strcpy (lb->line+n1+1, line);
data/libgcrypt20-1.8.7/doc/yat2m.c:1248:15:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
              strcpy (macrovalue+macrovalueused, line);
data/libgcrypt20-1.8.7/doc/yat2m.c:1412:19:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
                  strcpy (incname, opt_include);
data/libgcrypt20-1.8.7/doc/yat2m.c:1415:19:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
                  strcat (incname, p);
data/libgcrypt20-1.8.7/random/random-csprng.c:1201:9:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
  if ( !access (NAME_OF_DEV_RANDOM, R_OK)
data/libgcrypt20-1.8.7/random/random-csprng.c:1202:12:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
       && !access (NAME_OF_DEV_URANDOM, R_OK))
data/libgcrypt20-1.8.7/random/random-csprng.c:1310:45:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
#   warning There is no RUSAGE_SELF on this system
data/libgcrypt20-1.8.7/random/random-daemon.c:94:3:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
  strcpy (srvr_addr->sun_path, socketname);
data/libgcrypt20-1.8.7/random/random.c:57:7:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
  int system;
data/libgcrypt20-1.8.7/random/random.c:224:22:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
  else if (rng_types.system)
data/libgcrypt20-1.8.7/random/random.c:245:22:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
  else if (rng_types.system)
data/libgcrypt20-1.8.7/random/random.c:267:22:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
  else if (rng_types.system)
data/libgcrypt20-1.8.7/random/random.c:356:22:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
  else if (rng_types.system)
data/libgcrypt20-1.8.7/random/random.c:373:22:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
  else if (rng_types.system)
data/libgcrypt20-1.8.7/random/random.c:434:22:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
  else if (rng_types.system)
data/libgcrypt20-1.8.7/random/random.c:452:22:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
  else if (rng_types.system)
data/libgcrypt20-1.8.7/random/random.c:476:22:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
  else if (rng_types.system)
data/libgcrypt20-1.8.7/random/rndegd.c:71:5:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
    strcpy (stpcpy(p,"/"), second_part);
data/libgcrypt20-1.8.7/random/rndegd.c:183:3:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
  strcpy( addr.sun_path, name );
data/libgcrypt20-1.8.7/random/rndunix.c:446:2:  [4] (shell) execl:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
	execl(entry->path, entry->path, entry->arg, NULL);
data/libgcrypt20-1.8.7/random/rndunix.c:540:6:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
	if (access(dataSources[i].path, X_OK)) {
data/libgcrypt20-1.8.7/src/dumpsexp.c:108:3:  [4] (format) vfprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
  vfprintf (stderr, format, arg_ptr);
data/libgcrypt20-1.8.7/src/fips.c:130:9:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
  if ( !access (FIPS_FORCE_FILE, F_OK) )
data/libgcrypt20-1.8.7/src/fips.c:158:18:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
             && !access ("/proc/version", F_OK) )
data/libgcrypt20-1.8.7/src/fips.c:617:15:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
              strcpy (fname, info.dli_fname);
data/libgcrypt20-1.8.7/src/g10lib.h:50:61:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
#define JNLIB_GCC_A_PRINTF( f, a )  __attribute__ ((format (printf,f,a)))
data/libgcrypt20-1.8.7/src/g10lib.h:52:42:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
			    __attribute__ ((noreturn, format (printf,f,a)))
data/libgcrypt20-1.8.7/src/gcryptrnd.c:99:7:  [4] (format) vfprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      vfprintf (stderr, format, arg_ptr);
data/libgcrypt20-1.8.7/src/gcryptrnd.c:130:7:  [4] (format) vfprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      vfprintf (stderr, format, arg_ptr);
data/libgcrypt20-1.8.7/src/gcryptrnd.c:347:3:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
  strcpy (srvr_addr->sun_path, socketname);
data/libgcrypt20-1.8.7/src/getrandom.c:45:3:  [4] (format) vfprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
  vfprintf (stderr, format, arg_ptr);
data/libgcrypt20-1.8.7/src/getrandom.c:214:3:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
  strcpy (srvr_addr->sun_path, socketname);
data/libgcrypt20-1.8.7/src/global.c:1094:5:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
    strcpy (string_cp, string);
data/libgcrypt20-1.8.7/src/misc.c:135:7:  [4] (format) vfprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      vfprintf(stderr,fmt,arg_ptr) ;
data/libgcrypt20-1.8.7/src/misc.c:475:3:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
  strcpy (buffer, string);
data/libgcrypt20-1.8.7/tests/basic.c:128:3:  [4] (format) vfprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
  vfprintf (stderr, format, arg_ptr);
data/libgcrypt20-1.8.7/tests/basic.c:11029:17:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
                fprintf (stderr,
data/libgcrypt20-1.8.7/tests/bench-slope.c:482:3:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
  snprintf (out, outlen, fmt, value);
data/libgcrypt20-1.8.7/tests/bench-slope.c:656:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": error opening cipher `%s'\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:673:4:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
	  fprintf (stderr, PGM ": gcry_cipher_setkey failed: %s\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:681:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": failed to get key length for algorithm `%s'\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:709:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": gcry_cipher_encrypt failed: %s\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:725:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": gcry_cipher_encrypt failed: %s\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:761:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": error opening cipher `%s'\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:779:4:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
	  fprintf (stderr, PGM ": gcry_cipher_setkey failed: %s\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:787:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": failed to get key length for algorithm `%s'\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:817:4:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
	  fprintf (stderr, PGM ": gcry_cipher_encrypt failed: %s\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:844:4:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
	  fprintf (stderr, PGM ": gcry_cipher_encrypt failed: %s\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:884:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": gcry_cipher_ctl failed: %s\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:893:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": gcry_cipher_encrypt failed: %s\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:902:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": gcry_cipher_gettag failed: %s\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:928:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": gcry_cipher_ctl failed: %s\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:937:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": gcry_cipher_encrypt failed: %s\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:948:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": gcry_cipher_gettag failed: %s\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:976:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": gcry_cipher_ctl failed: %s\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:985:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": gcry_cipher_authenticate failed: %s\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:994:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": gcry_cipher_encrypt failed: %s\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:1003:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": gcry_cipher_gettag failed: %s\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:1043:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": gcry_cipher_encrypt failed: %s\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:1052:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": gcry_cipher_gettag failed: %s\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:1073:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": gcry_cipher_encrypt failed: %s\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:1084:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": gcry_cipher_gettag failed: %s\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:1104:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": gcry_cipher_setiv failed: %s\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:1113:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": gcry_cipher_authenticate failed: %s\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:1123:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": gcry_cipher_encrypt failed: %s\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:1132:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": gcry_cipher_gettag failed: %s\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:1431:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": error opening hash `%s'\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:1562:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": couldn't allocate %d bytes\n", keylen);
data/libgcrypt20-1.8.7/tests/bench-slope.c:1570:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": error opening mac `%s'\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:1579:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": error setting key for mac `%s'\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:1798:3:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
  strcpy(cpiter_buf, csv_mode ? "" : "-");
data/libgcrypt20-1.8.7/tests/bench-slope.c:1978:3:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
		fprintf (stderr,
data/libgcrypt20-1.8.7/tests/bench-slope.c:2008:19:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
                  fprintf (stderr,
data/libgcrypt20-1.8.7/tests/bench-slope.c:2024:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": version mismatch; pgm=%s, library=%s\n",
data/libgcrypt20-1.8.7/tests/bench-slope.c:2081:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": unknown argument: %s\n", *argv);
data/libgcrypt20-1.8.7/tests/benchmark.c:428:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": progress (%s %c %d %d)\n",
data/libgcrypt20-1.8.7/tests/benchmark.c:495:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": invalid hash algorithm `%s'\n", algoname);
data/libgcrypt20-1.8.7/tests/benchmark.c:502:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": error opening hash algorithm `%s'\n", algoname);
data/libgcrypt20-1.8.7/tests/benchmark.c:613:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": invalid hash algorithm `%s'\n", algoname);
data/libgcrypt20-1.8.7/tests/benchmark.c:632:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": error opening mac algorithm `%s': %s\n", algoname,
data/libgcrypt20-1.8.7/tests/benchmark.c:640:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": error setting key for mac algorithm `%s': %s\n",
data/libgcrypt20-1.8.7/tests/benchmark.c:654:11:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
          fprintf (stderr, PGM ": error setting nonce for mac algorithm `%s': %s\n",
data/libgcrypt20-1.8.7/tests/benchmark.c:702:11:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
          fprintf (stderr, PGM ": mac mismatch with algorithm `%s'\n",
data/libgcrypt20-1.8.7/tests/benchmark.c:836:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": invalid cipher algorithm `%s'\n", algoname);
data/libgcrypt20-1.8.7/tests/benchmark.c:843:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": failed to get key length for algorithm `%s'\n",
data/libgcrypt20-1.8.7/tests/benchmark.c:849:9:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
        fprintf (stderr, PGM ": algo %d, keylength problem (%d)\n",
data/libgcrypt20-1.8.7/tests/benchmark.c:859:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": failed to get block length for algorithm `%s'\n",
data/libgcrypt20-1.8.7/tests/benchmark.c:888:11:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
          fprintf (stderr, PGM ": error opening cipher `%s'\n", algoname);
data/libgcrypt20-1.8.7/tests/benchmark.c:971:11:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
          fprintf (stderr, PGM ": error opening cipher `%s'/n", algoname);
data/libgcrypt20-1.8.7/tests/benchmark.c:1214:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": converting sample keys failed: %s\n",
data/libgcrypt20-1.8.7/tests/benchmark.c:1235:11:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
          fprintf (stderr, PGM ": converting data failed: %s\n",
data/libgcrypt20-1.8.7/tests/benchmark.c:1251:15:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
              fprintf (stderr, PGM ": encrypt failed: %s\n",
data/libgcrypt20-1.8.7/tests/benchmark.c:1268:15:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
              fprintf (stderr, PGM ": decrypt failed: %s\n",
data/libgcrypt20-1.8.7/tests/benchmark.c:1324:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": converting sample keys failed: %s\n",
data/libgcrypt20-1.8.7/tests/benchmark.c:1343:11:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
          fprintf (stderr, PGM ": converting data failed: %s\n",
data/libgcrypt20-1.8.7/tests/benchmark.c:1359:15:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
              fprintf (stderr, PGM ": signing failed: %s\n",
data/libgcrypt20-1.8.7/tests/benchmark.c:1375:15:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
              fprintf (stderr, PGM ": verify failed: %s\n",
data/libgcrypt20-1.8.7/tests/benchmark.c:1639:11:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
          fprintf (stderr, PGM ": error creating prime: %s\n",
data/libgcrypt20-1.8.7/tests/benchmark.c:1798:17:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
                fprintf (stderr, PGM ": unknown hardware feature `%s'"
data/libgcrypt20-1.8.7/tests/benchmark.c:1823:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": version mismatch; pgm=%s, library=%s\n",
data/libgcrypt20-1.8.7/tests/benchmark.c:1948:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": bad arguments\n");
data/libgcrypt20-1.8.7/tests/benchmark.c:1954:5:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    fprintf (stderr, PGM ": FIPS mode is not anymore active\n");
data/libgcrypt20-1.8.7/tests/fipsdrv.c:127:5:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    fprintf (stderr, PGM ": %s: ", prefix);
data/libgcrypt20-1.8.7/tests/fipsdrv.c:236:5:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    fprintf (stderr, PGM ": received line: %s\n", line);
data/libgcrypt20-1.8.7/tests/fipsdrv.c:2477:5:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    fprintf (stderr, PGM ": started (mode=%s)\n", mode_string);
data/libgcrypt20-1.8.7/tests/fipsdrv.c:2485:5:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    fprintf (stderr, PGM ": using Libgcrypt %s\n", gcry_check_version (NULL));
data/libgcrypt20-1.8.7/tests/fipsdrv.c:2504:9:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
        fprintf (stderr, PGM ": %u bytes of input data\n",
data/libgcrypt20-1.8.7/tests/fipsdrv.c:2639:17:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
                fprintf (stderr, PGM ": %lu random bytes so far\n",
data/libgcrypt20-1.8.7/tests/fipsdrv.c:2646:9:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
        fprintf (stderr, PGM ": %lu random bytes\n",
data/libgcrypt20-1.8.7/tests/fipsdrv.c:2720:11:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
      if (access (key_string, R_OK))
data/libgcrypt20-1.8.7/tests/fipsdrv.c:2739:11:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
      if (access (key_string, R_OK))
data/libgcrypt20-1.8.7/tests/fipsdrv.c:2750:11:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
      if (access (signature_string, R_OK))
data/libgcrypt20-1.8.7/tests/fipsdrv.c:2781:11:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
      if (access (key_string, R_OK))
data/libgcrypt20-1.8.7/tests/fipsdrv.c:2792:11:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
      if (access (key_string, R_OK))
data/libgcrypt20-1.8.7/tests/fipsdrv.c:2798:11:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
      if (access (signature_string, R_OK))
data/libgcrypt20-1.8.7/tests/fipsdrv.c:2815:11:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
      if (access (key_string, R_OK))
data/libgcrypt20-1.8.7/tests/fipsdrv.c:2834:11:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
      if (access (key_string, R_OK))
data/libgcrypt20-1.8.7/tests/fipsdrv.c:2845:11:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
      if (access (signature_string, R_OK))
data/libgcrypt20-1.8.7/tests/hashtest.c:117:3:  [4] (format) vfprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
  vfprintf (stderr, format, arg_ptr);
data/libgcrypt20-1.8.7/tests/hashtest.c:136:3:  [4] (format) vfprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
  vfprintf (stderr, format, arg_ptr);
data/libgcrypt20-1.8.7/tests/pkbench.c:452:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": version mismatch\n");
data/libgcrypt20-1.8.7/tests/random.c:55:3:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
  strcpy (result, srcdir);
data/libgcrypt20-1.8.7/tests/random.c:57:3:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
  strcat (result, fname);
data/libgcrypt20-1.8.7/tests/random.c:546:7:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
      strcpy (cmdline, program);
data/libgcrypt20-1.8.7/tests/random.c:555:7:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
      strcat (cmdline, options[idx]);
data/libgcrypt20-1.8.7/tests/random.c:556:11:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
      if (system (cmdline))
data/libgcrypt20-1.8.7/tests/random.c:715:11:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
      if (access (fname, F_OK))
data/libgcrypt20-1.8.7/tests/rsacvt.c:109:5:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    fprintf (stderr, PGM ": received line: %s\n", line);
data/libgcrypt20-1.8.7/tests/rsacvt.c:209:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": swapping p and q\n");
data/libgcrypt20-1.8.7/tests/t-common.h:90:3:  [4] (format) vfprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
  vfprintf (stderr, format, arg_ptr);
data/libgcrypt20-1.8.7/tests/t-common.h:114:3:  [4] (format) vfprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
  vfprintf (stderr, format, arg_ptr);
data/libgcrypt20-1.8.7/tests/t-common.h:143:3:  [4] (format) vfprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
  vfprintf (stderr, format, arg_ptr);
data/libgcrypt20-1.8.7/tests/t-cv25519.c:66:3:  [4] (format) vfprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
  vfprintf (stderr, format, arg_ptr);
data/libgcrypt20-1.8.7/tests/t-ed25519.c:51:3:  [4] (format) vfprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
  vfprintf (stderr, format, arg_ptr);
data/libgcrypt20-1.8.7/tests/t-ed25519.c:88:3:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
  strcpy (result, srcdir);
data/libgcrypt20-1.8.7/tests/t-ed25519.c:90:3:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
  strcat (result, fname);
data/libgcrypt20-1.8.7/tests/version.c:138:17:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
                fprintf (stderr,
data/libgcrypt20-1.8.7/tests/version.c:154:7:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
      fprintf (stderr, PGM ": %sversion mismatch; pgm=%s, library=%s\n",
data/libgcrypt20-1.8.7/doc/yat2m.c:1626:25:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
  if (!opt_date && (s = getenv ("SOURCE_DATE_EPOCH")) && *s)
data/libgcrypt20-1.8.7/mpi/ec.c:437:11:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
      if (getenv ("GCRYPT_BARRETT"))
data/libgcrypt20-1.8.7/random/rndegd.c:62:18:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
      && (home = getenv("HOME")) && *home )
data/libgcrypt20-1.8.7/random/rndunix.c:717:18:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
	const char *s = getenv("GCRYPT_RNDUNIX_DBG");
data/libgcrypt20-1.8.7/random/rndunix.c:726:13:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
	dbgall = !!getenv("GCRYPT_RNDUNIX_DBGALL");
data/libgcrypt20-1.8.7/random/rndw32.c:423:7:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
  if (getenv ("GCRYPT_RNDW32_NOPERF"))
data/libgcrypt20-1.8.7/random/rndw32.c:534:19:  [3] (misc) LoadLibrary:
  Ensure that the full path to the library is specified, or current directory
  may be used (CWE-829, CWE-20). Use registry entry or GetWindowsDirectory to
  find library path, if you aren't already.
      hNetAPI32 = LoadLibrary ("NETAPI32.DLL");
data/libgcrypt20-1.8.7/random/rndw32.c:794:16:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
      if ((s = getenv ("GCRYPT_RNDW32_DBG")) && atoi (s) > 0)
data/libgcrypt20-1.8.7/tests/basic.c:123:19:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
  if (!verbose && getenv ("srcdir"))
data/libgcrypt20-1.8.7/tests/bench-slope.c:1920:16:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
  if (!argc && getenv ("srcdir") && getenv ("GCRYPT_NO_BENCHMARKS"))
data/libgcrypt20-1.8.7/tests/bench-slope.c:1920:37:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
  if (!argc && getenv ("srcdir") && getenv ("GCRYPT_NO_BENCHMARKS"))
data/libgcrypt20-1.8.7/tests/bench-slope.c:1923:7:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
  if (getenv ("GCRYPT_IN_REGRESSION_TEST"))
data/libgcrypt20-1.8.7/tests/benchmark.c:1670:16:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
  if (!argc && getenv ("srcdir") && getenv ("GCRYPT_NO_BENCHMARKS"))
data/libgcrypt20-1.8.7/tests/benchmark.c:1670:37:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
  if (!argc && getenv ("srcdir") && getenv ("GCRYPT_NO_BENCHMARKS"))
data/libgcrypt20-1.8.7/tests/benchmark.c:1673:7:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
  if (getenv ("GCRYPT_IN_REGRESSION_TEST"))
data/libgcrypt20-1.8.7/tests/hashtest.c:131:19:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
  if (!verbose && getenv ("srcdir"))
data/libgcrypt20-1.8.7/tests/random.c:51:29:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
  if (!srcdir && !(srcdir = getenv ("srcdir")))
data/libgcrypt20-1.8.7/tests/random.c:737:22:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
  if (!benchmark && !getenv ("GCRYPT_IN_REGRESSION_TEST"))
data/libgcrypt20-1.8.7/tests/t-cv25519.c:61:19:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
  if (!verbose && getenv ("srcdir"))
data/libgcrypt20-1.8.7/tests/t-ed25519.c:46:19:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
  if (!verbose && getenv ("srcdir"))
data/libgcrypt20-1.8.7/tests/t-ed25519.c:84:29:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
  if (!srcdir && !(srcdir = getenv ("srcdir")))
data/libgcrypt20-1.8.7/tests/t-lock.c:429:3:  [3] (random) srand:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
  srand (time(NULL)*getpid());
data/libgcrypt20-1.8.7/cipher/blowfish.c:662:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char tmpbuf[BLOWFISH_BLOCKSIZE];
data/libgcrypt20-1.8.7/cipher/blowfish.c:732:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char savebuf[BLOWFISH_BLOCKSIZE];
data/libgcrypt20-1.8.7/cipher/bufhelp.h:82:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy(_dst, _src, len);
data/libgcrypt20-1.8.7/cipher/camellia-glue.c:140:20:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					     unsigned char *out,
data/libgcrypt20-1.8.7/cipher/camellia-glue.c:141:26:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					     const unsigned char *in,
data/libgcrypt20-1.8.7/cipher/camellia-glue.c:142:20:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					     unsigned char *offset,
data/libgcrypt20-1.8.7/cipher/camellia-glue.c:143:20:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					     unsigned char *checksum,
data/libgcrypt20-1.8.7/cipher/camellia-glue.c:147:20:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					     unsigned char *out,
data/libgcrypt20-1.8.7/cipher/camellia-glue.c:148:26:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					     const unsigned char *in,
data/libgcrypt20-1.8.7/cipher/camellia-glue.c:149:20:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					     unsigned char *offset,
data/libgcrypt20-1.8.7/cipher/camellia-glue.c:150:20:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					     unsigned char *checksum,
data/libgcrypt20-1.8.7/cipher/camellia-glue.c:154:26:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					     const unsigned char *abuf,
data/libgcrypt20-1.8.7/cipher/camellia-glue.c:155:20:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					     unsigned char *offset,
data/libgcrypt20-1.8.7/cipher/camellia-glue.c:156:20:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					     unsigned char *checksum,
data/libgcrypt20-1.8.7/cipher/camellia-glue.c:184:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					      unsigned char *out,
data/libgcrypt20-1.8.7/cipher/camellia-glue.c:185:27:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					      const unsigned char *in,
data/libgcrypt20-1.8.7/cipher/camellia-glue.c:186:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					      unsigned char *offset,
data/libgcrypt20-1.8.7/cipher/camellia-glue.c:187:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					      unsigned char *checksum,
data/libgcrypt20-1.8.7/cipher/camellia-glue.c:191:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					      unsigned char *out,
data/libgcrypt20-1.8.7/cipher/camellia-glue.c:192:27:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					      const unsigned char *in,
data/libgcrypt20-1.8.7/cipher/camellia-glue.c:193:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					      unsigned char *offset,
data/libgcrypt20-1.8.7/cipher/camellia-glue.c:194:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					      unsigned char *checksum,
data/libgcrypt20-1.8.7/cipher/camellia-glue.c:198:28:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					       const unsigned char *abuf,
data/libgcrypt20-1.8.7/cipher/camellia-glue.c:199:22:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					       unsigned char *offset,
data/libgcrypt20-1.8.7/cipher/camellia-glue.c:200:22:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					       unsigned char *checksum,
data/libgcrypt20-1.8.7/cipher/camellia-glue.c:361:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char tmpbuf[CAMELLIA_BLOCK_SIZE];
data/libgcrypt20-1.8.7/cipher/camellia-glue.c:456:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char savebuf[CAMELLIA_BLOCK_SIZE];
data/libgcrypt20-1.8.7/cipher/camellia.c:849:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char kk[32];
data/libgcrypt20-1.8.7/cipher/camellia.c:852:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(kk, key, 24);
data/libgcrypt20-1.8.7/cipher/camellia.c:853:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy((unsigned char *)&krll, key+16,4);
data/libgcrypt20-1.8.7/cipher/camellia.c:854:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy((unsigned char *)&krlr, key+20,4);
data/libgcrypt20-1.8.7/cipher/camellia.c:857:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(kk+24, (unsigned char *)&krrl, 4);
data/libgcrypt20-1.8.7/cipher/camellia.c:858:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(kk+28, (unsigned char *)&krrr, 4);
data/libgcrypt20-1.8.7/cipher/cast5.c:629:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char tmpbuf[CAST5_BLOCKSIZE];
data/libgcrypt20-1.8.7/cipher/cast5.c:700:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char savebuf[CAST5_BLOCKSIZE];
data/libgcrypt20-1.8.7/cipher/cipher-aeswrap.c:43:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char t[8];
data/libgcrypt20-1.8.7/cipher/cipher-aeswrap.c:79:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy (a, c->u_iv.iv, 8);
data/libgcrypt20-1.8.7/cipher/cipher-aeswrap.c:90:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy (b, a, 8);
data/libgcrypt20-1.8.7/cipher/cipher-aeswrap.c:91:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy (b+8, r+i*8, 8);
data/libgcrypt20-1.8.7/cipher/cipher-aeswrap.c:104:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy (r+i*8, b+8, 8);
data/libgcrypt20-1.8.7/cipher/cipher-aeswrap.c:125:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char t[8];
data/libgcrypt20-1.8.7/cipher/cipher-aeswrap.c:157:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (a, inbuf, 8);
data/libgcrypt20-1.8.7/cipher/cipher-aeswrap.c:174:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy (b+8, r+(i-1)*8, 8);
data/libgcrypt20-1.8.7/cipher/cipher-aeswrap.c:185:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy (a, b, 8);
data/libgcrypt20-1.8.7/cipher/cipher-aeswrap.c:187:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy (r+(i-1)*8, b+8, 8);
data/libgcrypt20-1.8.7/cipher/cipher-ccm.c:43:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char tmp[blocksize];
data/libgcrypt20-1.8.7/cipher/cipher-ccm.c:137:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (&c->u_ctr.ctr[1], nonce, noncelen);
data/libgcrypt20-1.8.7/cipher/cipher-ccm.c:142:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (&c->u_iv.iv[1], nonce, noncelen);
data/libgcrypt20-1.8.7/cipher/cipher-ccm.c:158:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char b0[16];
data/libgcrypt20-1.8.7/cipher/cipher-ccm.c:186:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (b0, c->u_iv.iv, 16);
data/libgcrypt20-1.8.7/cipher/cipher-ccm.c:289:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (outbuf, c->u_iv.iv, outbuflen);
data/libgcrypt20-1.8.7/cipher/cipher-cmac.c:202:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (tag, c->u_iv.iv, taglen);
data/libgcrypt20-1.8.7/cipher/cipher-ctr.c:82:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char tmp[MAX_BLOCKSIZE];
data/libgcrypt20-1.8.7/cipher/cipher-gcm-intel-pclmul.c:253:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char win64tmp[3 * 16];
data/libgcrypt20-1.8.7/cipher/cipher-gcm-intel-pclmul.c:336:25:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static const unsigned char be_mask[16] __attribute__ ((aligned (16))) =
data/libgcrypt20-1.8.7/cipher/cipher-gcm-intel-pclmul.c:340:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char win64tmp[10 * 16];
data/libgcrypt20-1.8.7/cipher/cipher-gcm.c:635:25:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static const unsigned char zerobuf[MAX_BLOCKSIZE];
data/libgcrypt20-1.8.7/cipher/cipher-gcm.c:684:25:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static const unsigned char zerobuf[MAX_BLOCKSIZE];
data/libgcrypt20-1.8.7/cipher/cipher-gcm.c:724:25:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static const unsigned char zerobuf[MAX_BLOCKSIZE];
data/libgcrypt20-1.8.7/cipher/cipher-gcm.c:811:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (c->u_ctr.ctr, iv, ivlen);
data/libgcrypt20-1.8.7/cipher/cipher-gcm.c:949:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (outbuf, c->u_mode.gcm.u_tag.tag, outbuflen);
data/libgcrypt20-1.8.7/cipher/cipher-internal.h:106:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char bar[16] __attribute__ ((aligned (16)));
data/libgcrypt20-1.8.7/cipher/cipher-internal.h:108:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char c[1];
data/libgcrypt20-1.8.7/cipher/cipher-internal.h:172:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char iv[MAX_BLOCKSIZE];
data/libgcrypt20-1.8.7/cipher/cipher-internal.h:180:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char ctr[MAX_BLOCKSIZE];
data/libgcrypt20-1.8.7/cipher/cipher-internal.h:184:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char lastiv[MAX_BLOCKSIZE];
data/libgcrypt20-1.8.7/cipher/cipher-internal.h:195:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char macbuf[GCRY_CCM_BLOCK_LEN];
data/libgcrypt20-1.8.7/cipher/cipher-internal.h:198:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char s0[GCRY_CCM_BLOCK_LEN];
data/libgcrypt20-1.8.7/cipher/cipher-internal.h:224:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char subkeys[2][MAX_BLOCKSIZE];
data/libgcrypt20-1.8.7/cipher/cipher-internal.h:232:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        unsigned char tag[MAX_BLOCKSIZE];
data/libgcrypt20-1.8.7/cipher/cipher-internal.h:236:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char macbuf[GCRY_CCM_BLOCK_LEN];
data/libgcrypt20-1.8.7/cipher/cipher-internal.h:245:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char tagiv[MAX_BLOCKSIZE];
data/libgcrypt20-1.8.7/cipher/cipher-internal.h:258:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        unsigned char key[MAX_BLOCKSIZE];
data/libgcrypt20-1.8.7/cipher/cipher-internal.h:279:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char L_star[OCB_BLOCK_LEN];
data/libgcrypt20-1.8.7/cipher/cipher-internal.h:280:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char L_dollar[OCB_BLOCK_LEN];
data/libgcrypt20-1.8.7/cipher/cipher-internal.h:281:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char L[OCB_BLOCK_LEN][OCB_L_TABLE_SIZE];
data/libgcrypt20-1.8.7/cipher/cipher-internal.h:284:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char tag[OCB_BLOCK_LEN];
data/libgcrypt20-1.8.7/cipher/cipher-internal.h:287:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char aad_offset[OCB_BLOCK_LEN];
data/libgcrypt20-1.8.7/cipher/cipher-internal.h:292:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char aad_sum[OCB_BLOCK_LEN];
data/libgcrypt20-1.8.7/cipher/cipher-internal.h:295:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char aad_leftover[OCB_BLOCK_LEN];
data/libgcrypt20-1.8.7/cipher/cipher-ocb.c:133:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char ktop[OCB_BLOCK_LEN];
data/libgcrypt20-1.8.7/cipher/cipher-ocb.c:134:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char stretch[OCB_BLOCK_LEN + 8];
data/libgcrypt20-1.8.7/cipher/cipher-ocb.c:238:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char l_tmp[OCB_BLOCK_LEN];
data/libgcrypt20-1.8.7/cipher/cipher-ocb.c:384:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char l_tmp[OCB_BLOCK_LEN];
data/libgcrypt20-1.8.7/cipher/cipher-ocb.c:450:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char l_tmp[OCB_BLOCK_LEN];
data/libgcrypt20-1.8.7/cipher/cipher-ocb.c:584:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char pad[OCB_BLOCK_LEN];
data/libgcrypt20-1.8.7/cipher/cipher-ocb.c:695:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (outtag, c->u_mode.ocb.tag, c->u_mode.ocb.taglen);
data/libgcrypt20-1.8.7/cipher/cipher-poly1305.c:248:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (outbuf, c->u_iv.iv, POLY1305_TAGLEN);
data/libgcrypt20-1.8.7/cipher/cipher-selftest.c:83:25:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static const unsigned char key[16] ATTR_ALIGNED_16 = {
data/libgcrypt20-1.8.7/cipher/cipher-selftest.c:123:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (iv, ciphertext, blocksize);
data/libgcrypt20-1.8.7/cipher/cipher-selftest.c:162:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (iv, &ciphertext[i], blocksize);
data/libgcrypt20-1.8.7/cipher/cipher-selftest.c:206:25:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static const unsigned char key[16] ATTR_ALIGNED_16 = {
data/libgcrypt20-1.8.7/cipher/cipher-selftest.c:328:25:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static const unsigned char key[16] ATTR_ALIGNED_16 = {
data/libgcrypt20-1.8.7/cipher/cipher.c:682:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy ((void *) ((char *) &c->context.c + c->spec->contextsize),
data/libgcrypt20-1.8.7/cipher/cipher.c:708:8:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	      memcpy (c->u_mode.xts.tweak_context + c->spec->contextsize,
data/libgcrypt20-1.8.7/cipher/cipher.c:750:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (c->u_iv.iv, iv, ivlen);
data/libgcrypt20-1.8.7/cipher/cipher.c:770:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (&c->context.c,
data/libgcrypt20-1.8.7/cipher/cipher.c:814:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (c->u_mode.xts.tweak_context,
data/libgcrypt20-1.8.7/cipher/cipher.c:1135:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (c->u_iv.iv,
data/libgcrypt20-1.8.7/cipher/cipher.c:1187:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (hd->u_ctr.ctr, ctr, hd->spec->blocksize);
data/libgcrypt20-1.8.7/cipher/cipher.c:1205:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy (ctr, hd->u_ctr.ctr, hd->spec->blocksize);
data/libgcrypt20-1.8.7/cipher/crc-intel-pclmul.c:862:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char win64tmp[2 * 16];
data/libgcrypt20-1.8.7/cipher/crc-intel-pclmul.c:895:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char win64tmp[2 * 16];
data/libgcrypt20-1.8.7/cipher/des.c:417:17:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static unsigned char weak_keys_chksum[20] = {
data/libgcrypt20-1.8.7/cipher/des.c:913:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char tmpbuf[DES_BLOCKSIZE];
data/libgcrypt20-1.8.7/cipher/des.c:969:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char savebuf[DES_BLOCKSIZE];
data/libgcrypt20-1.8.7/cipher/des.c:1091:25:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static const unsigned char key[24] ATTR_ALIGNED_16 = {
data/libgcrypt20-1.8.7/cipher/des.c:1187:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy (key, temp3, 8);
data/libgcrypt20-1.8.7/cipher/des.c:1188:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy (input, temp1, 8);
data/libgcrypt20-1.8.7/cipher/dsa-common.c:90:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy (rndbuf, pp, 4);
data/libgcrypt20-1.8.7/cipher/dsa-common.c:265:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (K, _gcry_md_read (hd, 0), hlen);
data/libgcrypt20-1.8.7/cipher/dsa-common.c:272:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (V, _gcry_md_read (hd, 0), hlen);
data/libgcrypt20-1.8.7/cipher/dsa-common.c:282:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (K, _gcry_md_read (hd, 0), hlen);
data/libgcrypt20-1.8.7/cipher/dsa-common.c:289:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (V, _gcry_md_read (hd, 0), hlen);
data/libgcrypt20-1.8.7/cipher/dsa-common.c:307:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (V, _gcry_md_read (hd, 0), hlen);
data/libgcrypt20-1.8.7/cipher/dsa-common.c:310:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (t+(tbits+7)/8, V, hlen);
data/libgcrypt20-1.8.7/cipher/dsa-common.c:332:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (K, _gcry_md_read (hd, 0), hlen);
data/libgcrypt20-1.8.7/cipher/dsa-common.c:339:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (V, _gcry_md_read (hd, 0), hlen);
data/libgcrypt20-1.8.7/cipher/dsa-common.c:358:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (K, _gcry_md_read (hd, 0), hlen);
data/libgcrypt20-1.8.7/cipher/dsa-common.c:365:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (V, _gcry_md_read (hd, 0), hlen);
data/libgcrypt20-1.8.7/cipher/dsa.c:322:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy(rndbuf, r, 2 );
data/libgcrypt20-1.8.7/cipher/dsa.c:784:7:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      char buf[50];
data/libgcrypt20-1.8.7/cipher/dsa.c:794:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (buf, s, n);
data/libgcrypt20-1.8.7/cipher/ecc-curves.c:856:7:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
      strcpy (stpcpy (tmpname, name), ".x");
data/libgcrypt20-1.8.7/cipher/ecc-curves.c:863:7:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
      strcpy (stpcpy (tmpname, name), ".y");
data/libgcrypt20-1.8.7/cipher/ecc-curves.c:871:7:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
      strcpy (stpcpy (tmpname, name), ".z");
data/libgcrypt20-1.8.7/cipher/ecc-eddsa.c:362:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (rawmpi, buf, rawmpilen);
data/libgcrypt20-1.8.7/cipher/ecc-eddsa.c:743:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char digest[64];
data/libgcrypt20-1.8.7/cipher/ecc.c:1810:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static const char names[N_COMPONENTS] = "pabgnhq";
data/libgcrypt20-1.8.7/cipher/ecc.c:1919:7:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      char buf[30];
data/libgcrypt20-1.8.7/cipher/elgamal.c:237:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy( rndbuf, pp, 4 );
data/libgcrypt20-1.8.7/cipher/elgamal.c:339:15:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
              memcpy(rndbuf, r, 2 );
data/libgcrypt20-1.8.7/cipher/gost-s-box.c:29:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char sbox[16*8];
data/libgcrypt20-1.8.7/cipher/gost-s-box.c:217:9:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    f = fopen(argv[1], "w");
data/libgcrypt20-1.8.7/cipher/gost28147.c:129:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (c->key, key, 8*4);
data/libgcrypt20-1.8.7/cipher/gostr3411-94.c:104:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy(t, u, 2*4);
data/libgcrypt20-1.8.7/cipher/gostr3411-94.c:116:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (t, u, 16);
data/libgcrypt20-1.8.7/cipher/gostr3411-94.c:117:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (u, u + 4, 16);
data/libgcrypt20-1.8.7/cipher/gostr3411-94.c:197:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (u, h, 32);
data/libgcrypt20-1.8.7/cipher/gostr3411-94.c:198:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (v, m, 32);
data/libgcrypt20-1.8.7/cipher/gostr3411-94.c:231:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (h, s+5, 12);
data/libgcrypt20-1.8.7/cipher/gostr3411-94.c:232:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (h+3, s, 20);
data/libgcrypt20-1.8.7/cipher/gostr3411-94.c:330:17:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static unsigned char asn[6] = /* Object ID is 1.2.643.2.2.3 */
data/libgcrypt20-1.8.7/cipher/hash-common.c:52:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char aaa[1000];
data/libgcrypt20-1.8.7/cipher/hmac-tests.c:114:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char key[128];
data/libgcrypt20-1.8.7/cipher/hmac-tests.c:182:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    const char expect[28];
data/libgcrypt20-1.8.7/cipher/hmac-tests.c:296:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    const char expect[32];
data/libgcrypt20-1.8.7/cipher/hmac-tests.c:438:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    const char expect[48];
data/libgcrypt20-1.8.7/cipher/hmac-tests.c:564:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    const char expect[64];
data/libgcrypt20-1.8.7/cipher/hmac-tests.c:705:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    const char expect_224[28];
data/libgcrypt20-1.8.7/cipher/hmac-tests.c:706:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    const char expect_256[32];
data/libgcrypt20-1.8.7/cipher/hmac-tests.c:707:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    const char expect_384[48];
data/libgcrypt20-1.8.7/cipher/hmac-tests.c:708:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    const char expect_512[64];
data/libgcrypt20-1.8.7/cipher/idea.c:154:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(dk, temp, sizeof(temp) );
data/libgcrypt20-1.8.7/cipher/idea.c:187:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy (in, inbuf, sizeof in);
data/libgcrypt20-1.8.7/cipher/idea.c:226:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy (outbuf+0, &x1, 2);
data/libgcrypt20-1.8.7/cipher/idea.c:227:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy (outbuf+2, &x3, 2);
data/libgcrypt20-1.8.7/cipher/idea.c:228:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy (outbuf+4, &x2, 2);
data/libgcrypt20-1.8.7/cipher/idea.c:229:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy (outbuf+6, &x4, 2);
data/libgcrypt20-1.8.7/cipher/kdf.c:104:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (key+used, _gcry_md_read (md, hashalgo), i);
data/libgcrypt20-1.8.7/cipher/kdf.c:194:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (sbuf, salt, saltlen);
data/libgcrypt20-1.8.7/cipher/kdf.c:207:15:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
              memcpy (ubuf, _gcry_md_read (md, 0), hlen);
data/libgcrypt20-1.8.7/cipher/kdf.c:208:15:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
              memcpy (tbuf, ubuf, hlen);
data/libgcrypt20-1.8.7/cipher/kdf.c:213:15:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
              memcpy (ubuf, _gcry_md_read (md, 0), hlen);
data/libgcrypt20-1.8.7/cipher/kdf.c:219:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy (dk, tbuf, r);
data/libgcrypt20-1.8.7/cipher/kdf.c:222:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy (dk, tbuf, hlen);
data/libgcrypt20-1.8.7/cipher/mac-internal.h:69:24:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  gcry_mac_open_func_t open;
data/libgcrypt20-1.8.7/cipher/mac-poly1305.c:124:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (mac_ctx->key, key + block_keylen, 16);
data/libgcrypt20-1.8.7/cipher/mac-poly1305.c:162:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (mac_ctx->key, key, keylen);
data/libgcrypt20-1.8.7/cipher/mac.c:234:24:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  else if (!spec->ops->open || !spec->ops->write || !spec->ops->setkey ||
data/libgcrypt20-1.8.7/cipher/mac.c:251:23:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  err = h->spec->ops->open (h);
data/libgcrypt20-1.8.7/cipher/md.c:498:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (b, a, sizeof *a);
data/libgcrypt20-1.8.7/cipher/md.c:517:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (br, ar, ar->actual_struct_size);
data/libgcrypt20-1.8.7/cipher/md.c:560:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy (r->context.c, r->context.c + r->spec->contextsize,
data/libgcrypt20-1.8.7/cipher/md.c:676:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (hash, p, dlen);
data/libgcrypt20-1.8.7/cipher/md.c:677:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (r->context.c, r->context.c + r->spec->contextsize * 2,
data/libgcrypt20-1.8.7/cipher/md.c:823:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (r->context.c + r->spec->contextsize, r->context.c,
data/libgcrypt20-1.8.7/cipher/md.c:834:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (r->context.c + r->spec->contextsize*2, r->context.c,
data/libgcrypt20-1.8.7/cipher/md.c:1073:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (digest, md_read (h, algo), md_digest_length (algo));
data/libgcrypt20-1.8.7/cipher/md.c:1166:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (digest, md_read (h, algo), dlen);
data/libgcrypt20-1.8.7/cipher/md.c:1287:15:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
              memcpy (buffer, asn, asnlen);
data/libgcrypt20-1.8.7/cipher/md.c:1321:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char buf[50];
data/libgcrypt20-1.8.7/cipher/md.c:1333:20:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  md->ctx->debug = fopen(buf, "w");
data/libgcrypt20-1.8.7/cipher/primegen.c:1453:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char seed_help_buffer[160/8];  /* Used to hold a generated SEED. */
data/libgcrypt20-1.8.7/cipher/primegen.c:1455:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char digest[160/8];  /* Helper buffer for SHA-1 digest.  */
data/libgcrypt20-1.8.7/cipher/primegen.c:1460:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char value_u[160/8];
data/libgcrypt20-1.8.7/cipher/primegen.c:1504:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (seed_plus, seed, seedlen);
data/libgcrypt20-1.8.7/cipher/primegen.c:1622:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (seed_plus, seed, seedlen);
data/libgcrypt20-1.8.7/cipher/primegen.c:1666:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char seed_help_buffer[256/8];  /* Used to hold a generated SEED. */
data/libgcrypt20-1.8.7/cipher/primegen.c:1668:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char digest[256/8];  /* Helper buffer for SHA-2 digest.  */
data/libgcrypt20-1.8.7/cipher/primegen.c:1674:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char value_u[256/8];
data/libgcrypt20-1.8.7/cipher/primegen.c:1773:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (seed_plus, seed, seedlen);
data/libgcrypt20-1.8.7/cipher/primegen.c:1861:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (seed_plus, seed, seedlen);
data/libgcrypt20-1.8.7/cipher/pubkey-util.c:250:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	  memcpy (tmpname, s, n);
data/libgcrypt20-1.8.7/cipher/pubkey-util.c:280:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char buf[50];
data/libgcrypt20-1.8.7/cipher/pubkey-util.c:297:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (buf, s, n);
data/libgcrypt20-1.8.7/cipher/pubkey-util.c:327:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char buf[50];
data/libgcrypt20-1.8.7/cipher/pubkey-util.c:347:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (buf, s, n);
data/libgcrypt20-1.8.7/cipher/pubkey-util.c:552:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		      memcpy (ctx->label, s, n);
data/libgcrypt20-1.8.7/cipher/pubkey-util.c:843:23:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                      memcpy (random_override, s, n);
data/libgcrypt20-1.8.7/cipher/pubkey-util.c:945:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		      memcpy (ctx->label, s, n);
data/libgcrypt20-1.8.7/cipher/pubkey-util.c:967:23:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                      memcpy (random_override, s, n);
data/libgcrypt20-1.8.7/cipher/pubkey-util.c:1037:27:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                          memcpy (random_override, s, n);
data/libgcrypt20-1.8.7/cipher/pubkey.c:682:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
          char buf[30];
data/libgcrypt20-1.8.7/cipher/pubkey.c:707:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (array, _gcry_md_read (md, GCRY_MD_SHA1), 20);
data/libgcrypt20-1.8.7/cipher/rfc2268.c:274:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char scratch[16];
data/libgcrypt20-1.8.7/cipher/rijndael-aesni.c:57:37:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
# define aesni_prepare_2_6_variable char win64tmp[16]
data/libgcrypt20-1.8.7/cipher/rijndael-aesni.c:1112:25:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static const unsigned char be_mask[16] __attribute__ ((aligned (16))) =
data/libgcrypt20-1.8.7/cipher/rijndael-internal.h:130:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char padlock_key[16] __attribute__ ((aligned (16)));
data/libgcrypt20-1.8.7/cipher/rijndael-padlock.c:43:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char a[16] __attribute__ ((aligned (16)));
data/libgcrypt20-1.8.7/cipher/rijndael-padlock.c:44:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char b[16] __attribute__ ((aligned (16)));
data/libgcrypt20-1.8.7/cipher/rijndael-padlock.c:60:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (a, ax, 16);
data/libgcrypt20-1.8.7/cipher/rijndael-padlock.c:85:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (bx, b, 16);
data/libgcrypt20-1.8.7/cipher/rijndael-ssse3-amd64.c:386:25:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static const unsigned char be_mask[16] __attribute__ ((aligned (16))) =
data/libgcrypt20-1.8.7/cipher/rijndael.c:353:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (ctx->padlockkey, key, keylen);
data/libgcrypt20-1.8.7/cipher/rijndael.c:951:24:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      union { unsigned char x1[16] ATTR_ALIGNED_16; u32 x32[4]; } tmp;
data/libgcrypt20-1.8.7/cipher/rijndael.c:1278:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char savebuf[BLOCKSIZE] ATTR_ALIGNED_16;
data/libgcrypt20-1.8.7/cipher/rijndael.c:1350:24:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      union { unsigned char x1[16] ATTR_ALIGNED_16; u32 x32[4]; } l_tmp;
data/libgcrypt20-1.8.7/cipher/rijndael.c:1375:24:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      union { unsigned char x1[16] ATTR_ALIGNED_16; u32 x32[4]; } l_tmp;
data/libgcrypt20-1.8.7/cipher/rijndael.c:1442:24:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      union { unsigned char x1[16] ATTR_ALIGNED_16; u32 x32[4]; } l_tmp;
data/libgcrypt20-1.8.7/cipher/rijndael.c:1477:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char scratch[16];
data/libgcrypt20-1.8.7/cipher/rijndael.c:1482:25:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static const unsigned char plaintext_128[16] =
data/libgcrypt20-1.8.7/cipher/rijndael.c:1487:25:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static const unsigned char key_128[16] =
data/libgcrypt20-1.8.7/cipher/rijndael.c:1492:25:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static const unsigned char ciphertext_128[16] =
data/libgcrypt20-1.8.7/cipher/rijndael.c:1500:25:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static const unsigned char plaintext_128[16] =
data/libgcrypt20-1.8.7/cipher/rijndael.c:1505:25:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static const unsigned char key_128[16] =
data/libgcrypt20-1.8.7/cipher/rijndael.c:1512:25:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static const unsigned char ciphertext_128[16] =
data/libgcrypt20-1.8.7/cipher/rijndael.c:1546:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char scratch[16];
data/libgcrypt20-1.8.7/cipher/rijndael.c:1548:19:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static unsigned char plaintext_192[16] =
data/libgcrypt20-1.8.7/cipher/rijndael.c:1553:19:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static unsigned char key_192[24] =
data/libgcrypt20-1.8.7/cipher/rijndael.c:1559:25:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static const unsigned char ciphertext_192[16] =
data/libgcrypt20-1.8.7/cipher/rijndael.c:1590:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char scratch[16];
data/libgcrypt20-1.8.7/cipher/rijndael.c:1592:19:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static unsigned char plaintext_256[16] =
data/libgcrypt20-1.8.7/cipher/rijndael.c:1597:19:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static unsigned char key_256[32] =
data/libgcrypt20-1.8.7/cipher/rijndael.c:1604:25:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static const unsigned char ciphertext_256[16] =
data/libgcrypt20-1.8.7/cipher/rijndael.c:1706:20:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    const unsigned char key[16];
data/libgcrypt20-1.8.7/cipher/rijndael.c:1707:20:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    const unsigned char iv[16];
data/libgcrypt20-1.8.7/cipher/rijndael.c:1710:22:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      const unsigned char input[16];
data/libgcrypt20-1.8.7/cipher/rijndael.c:1711:22:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      const unsigned char output[16];
data/libgcrypt20-1.8.7/cipher/rijndael.c:1772:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char scratch[16];
data/libgcrypt20-1.8.7/cipher/rmd160.c:486:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy ( outbuf, hd.bctx.buf, 20 );
data/libgcrypt20-1.8.7/cipher/rsa-common.c:113:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (frame + n, random_override, random_override_len);
data/libgcrypt20-1.8.7/cipher/rsa-common.c:145:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (frame+n, p, i);
data/libgcrypt20-1.8.7/cipher/rsa-common.c:151:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (frame+n, value, valuelen);
data/libgcrypt20-1.8.7/cipher/rsa-common.c:307:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (frame+n, asn, asnlen);
data/libgcrypt20-1.8.7/cipher/rsa-common.c:309:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (frame+n, value, valuelen );
data/libgcrypt20-1.8.7/cipher/rsa-common.c:372:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (frame+n, value, valuelen );
data/libgcrypt20-1.8.7/cipher/rsa-common.c:412:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char c[4], *digest;
data/libgcrypt20-1.8.7/cipher/rsa-common.c:428:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (output+nbytes, digest, n);
data/libgcrypt20-1.8.7/cipher/rsa-common.c:518:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (frame + n + 1, value, valuelen);
data/libgcrypt20-1.8.7/cipher/rsa-common.c:529:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (frame + 1, random_override, hlen);
data/libgcrypt20-1.8.7/cipher/rsa-common.c:821:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (mhash, value, hlen);
data/libgcrypt20-1.8.7/cipher/rsa-common.c:849:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy (salt, random_override, saltlen);
data/libgcrypt20-1.8.7/cipher/rsa-common.c:864:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (p, salt, saltlen);
data/libgcrypt20-1.8.7/cipher/rsa-common.c:1017:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (buf+8, mhash, hlen);
data/libgcrypt20-1.8.7/cipher/rsa-common.c:1018:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (buf+8+hlen, salt, saltlen);
data/libgcrypt20-1.8.7/cipher/salsa20.c:294:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy(ctx->input + 8, iv, 8);
data/libgcrypt20-1.8.7/cipher/salsa20.c:302:25:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static const unsigned char sigma32[16] = "expand 32-byte k";
data/libgcrypt20-1.8.7/cipher/salsa20.c:303:25:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static const unsigned char sigma16[16] = "expand 16-byte k";
data/libgcrypt20-1.8.7/cipher/salsa20.c:307:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (ctx->input, key, 16);
data/libgcrypt20-1.8.7/cipher/salsa20.c:308:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (ctx->input + 4, key, 16); /* Duplicate 128-bit key. */
data/libgcrypt20-1.8.7/cipher/salsa20.c:309:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (ctx->input + 12, sigma16, 16);
data/libgcrypt20-1.8.7/cipher/salsa20.c:314:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (ctx->input, key, 32);
data/libgcrypt20-1.8.7/cipher/salsa20.c:315:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (ctx->input + 12, sigma32, 16);
data/libgcrypt20-1.8.7/cipher/salsa20.c:390:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy (tmp, iv, SALSA20_IV_SIZE);
data/libgcrypt20-1.8.7/cipher/scrypt.c:134:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (X, &B[(2 * r - 1) * 64], 64);
data/libgcrypt20-1.8.7/cipher/scrypt.c:146:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (&Y[i * 64], X, 64);
data/libgcrypt20-1.8.7/cipher/scrypt.c:151:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (&B[i * 64], &Y[2 * i * 64], 64);
data/libgcrypt20-1.8.7/cipher/scrypt.c:152:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (&B[(r + i) * 64], &Y[(2 * i + 1) * 64], 64);
data/libgcrypt20-1.8.7/cipher/scrypt.c:200:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (&tmp1[i * 128 * r], X, 128 * r);
data/libgcrypt20-1.8.7/cipher/serpent.c:124:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       unsigned char *out,
data/libgcrypt20-1.8.7/cipher/serpent.c:125:27:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       const unsigned char *in,
data/libgcrypt20-1.8.7/cipher/serpent.c:126:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       unsigned char *offset,
data/libgcrypt20-1.8.7/cipher/serpent.c:127:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       unsigned char *checksum,
data/libgcrypt20-1.8.7/cipher/serpent.c:131:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       unsigned char *out,
data/libgcrypt20-1.8.7/cipher/serpent.c:132:27:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       const unsigned char *in,
data/libgcrypt20-1.8.7/cipher/serpent.c:133:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       unsigned char *offset,
data/libgcrypt20-1.8.7/cipher/serpent.c:134:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       unsigned char *checksum,
data/libgcrypt20-1.8.7/cipher/serpent.c:138:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					const unsigned char *abuf,
data/libgcrypt20-1.8.7/cipher/serpent.c:139:15:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					unsigned char *offset,
data/libgcrypt20-1.8.7/cipher/serpent.c:140:15:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					unsigned char *checksum,
data/libgcrypt20-1.8.7/cipher/serpent.c:164:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       unsigned char *out,
data/libgcrypt20-1.8.7/cipher/serpent.c:165:27:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       const unsigned char *in,
data/libgcrypt20-1.8.7/cipher/serpent.c:166:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       unsigned char *offset,
data/libgcrypt20-1.8.7/cipher/serpent.c:167:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       unsigned char *checksum,
data/libgcrypt20-1.8.7/cipher/serpent.c:171:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       unsigned char *out,
data/libgcrypt20-1.8.7/cipher/serpent.c:172:27:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       const unsigned char *in,
data/libgcrypt20-1.8.7/cipher/serpent.c:173:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       unsigned char *offset,
data/libgcrypt20-1.8.7/cipher/serpent.c:174:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       unsigned char *checksum,
data/libgcrypt20-1.8.7/cipher/serpent.c:178:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					const unsigned char *abuf,
data/libgcrypt20-1.8.7/cipher/serpent.c:179:15:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					unsigned char *offset,
data/libgcrypt20-1.8.7/cipher/serpent.c:180:15:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					unsigned char *checksum,
data/libgcrypt20-1.8.7/cipher/serpent.c:204:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       unsigned char *out,
data/libgcrypt20-1.8.7/cipher/serpent.c:205:27:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       const unsigned char *in,
data/libgcrypt20-1.8.7/cipher/serpent.c:206:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       unsigned char *offset,
data/libgcrypt20-1.8.7/cipher/serpent.c:207:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       unsigned char *checksum,
data/libgcrypt20-1.8.7/cipher/serpent.c:211:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       unsigned char *out,
data/libgcrypt20-1.8.7/cipher/serpent.c:212:27:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       const unsigned char *in,
data/libgcrypt20-1.8.7/cipher/serpent.c:213:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       unsigned char *offset,
data/libgcrypt20-1.8.7/cipher/serpent.c:214:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       unsigned char *checksum,
data/libgcrypt20-1.8.7/cipher/serpent.c:218:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					const unsigned char *abuf,
data/libgcrypt20-1.8.7/cipher/serpent.c:219:15:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					unsigned char *offset,
data/libgcrypt20-1.8.7/cipher/serpent.c:220:15:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					unsigned char *checksum,
data/libgcrypt20-1.8.7/cipher/serpent.c:910:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char tmpbuf[sizeof(serpent_block_t)];
data/libgcrypt20-1.8.7/cipher/serpent.c:1028:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char savebuf[sizeof(serpent_block_t)];
data/libgcrypt20-1.8.7/cipher/serpent.c:1638:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char scratch[16];
data/libgcrypt20-1.8.7/cipher/serpent.c:1645:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char key[32];
data/libgcrypt20-1.8.7/cipher/serpent.c:1646:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char text_plain[16];
data/libgcrypt20-1.8.7/cipher/serpent.c:1647:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char text_cipher[16];
data/libgcrypt20-1.8.7/cipher/sha1.c:508:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (outbuf, hd.bctx.buf, 20);
data/libgcrypt20-1.8.7/cipher/sha1.c:523:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (outbuf, hd.bctx.buf, 20);
data/libgcrypt20-1.8.7/cipher/sha1.c:600:17:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static unsigned char asn[15] = /* Object ID is 1.3.14.3.2.26 */
data/libgcrypt20-1.8.7/cipher/sha256.c:522:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (outbuf, hd.bctx.buf, 32);
data/libgcrypt20-1.8.7/cipher/sha256.c:537:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (outbuf, hd.bctx.buf, 32);
data/libgcrypt20-1.8.7/cipher/sha512.c:752:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (outbuf, hd.bctx.buf, 64);
data/libgcrypt20-1.8.7/cipher/sha512.c:767:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (outbuf, hd.bctx.buf, 64);
data/libgcrypt20-1.8.7/cipher/stribog.c:38:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char result[64];
data/libgcrypt20-1.8.7/cipher/twofish.c:780:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       unsigned char *out,
data/libgcrypt20-1.8.7/cipher/twofish.c:781:27:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       const unsigned char *in,
data/libgcrypt20-1.8.7/cipher/twofish.c:782:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       unsigned char *offset,
data/libgcrypt20-1.8.7/cipher/twofish.c:783:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       unsigned char *checksum,
data/libgcrypt20-1.8.7/cipher/twofish.c:787:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       unsigned char *out,
data/libgcrypt20-1.8.7/cipher/twofish.c:788:27:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       const unsigned char *in,
data/libgcrypt20-1.8.7/cipher/twofish.c:789:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       unsigned char *offset,
data/libgcrypt20-1.8.7/cipher/twofish.c:790:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				       unsigned char *checksum,
data/libgcrypt20-1.8.7/cipher/twofish.c:794:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					const unsigned char *abuf,
data/libgcrypt20-1.8.7/cipher/twofish.c:795:15:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					unsigned char *offset,
data/libgcrypt20-1.8.7/cipher/twofish.c:796:15:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					unsigned char *checksum,
data/libgcrypt20-1.8.7/cipher/twofish.c:1190:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char tmpbuf[TWOFISH_BLOCKSIZE];
data/libgcrypt20-1.8.7/cipher/twofish.c:1274:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char savebuf[TWOFISH_BLOCKSIZE];
data/libgcrypt20-1.8.7/cipher/whirlpool.c:69:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char length[32];
data/libgcrypt20-1.8.7/cipher/whirlpool.c:1427:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (context->bctx.buf + context->bugemu.count,
data/libgcrypt20-1.8.7/doc/yat2m.c:164:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char name[1];
data/libgcrypt20-1.8.7/doc/yat2m.c:182:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char name[1];  /* Name of the condition macro.  */
data/libgcrypt20-1.8.7/doc/yat2m.c:360:10:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static char buffer[36];
data/libgcrypt20-1.8.7/doc/yat2m.c:369:5:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
    strcpy (buffer, "????" "-??" "-??");
data/libgcrypt20-1.8.7/doc/yat2m.c:373:7:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
      sprintf (buffer,"%04d-%02d-%02d",
data/libgcrypt20-1.8.7/doc/yat2m.c:479:12:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
  return !!atoi (m->value);
data/libgcrypt20-1.8.7/doc/yat2m.c:935:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char cmdbuf[256];
data/libgcrypt20-1.8.7/doc/yat2m.c:1098:16:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
          fp = fopen ( "/dev/null", "w" );
data/libgcrypt20-1.8.7/doc/yat2m.c:1106:12:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
      fp = fopen ( thepage.name, "w" );
data/libgcrypt20-1.8.7/doc/yat2m.c:1405:29:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
              FILE *incfp = fopen (incname, "r");
data/libgcrypt20-1.8.7/doc/yat2m.c:1416:27:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
                  incfp = fopen (incname, "r");
data/libgcrypt20-1.8.7/doc/yat2m.c:1632:18:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
      FILE *fp = fopen (*argv, "rb");
data/libgcrypt20-1.8.7/mpi/ec.c:44:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char buf[100];
data/libgcrypt20-1.8.7/mpi/mpicoder.c:708:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy (s, tmp, n-!!extra);
data/libgcrypt20-1.8.7/mpi/mpicoder.c:731:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy (buffer, tmp, n);
data/libgcrypt20-1.8.7/mpi/mpicoder.c:759:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy (s+2, tmp, n);
data/libgcrypt20-1.8.7/mpi/mpicoder.c:809:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy (s, tmp, n-!!extra);
data/libgcrypt20-1.8.7/mpi/mpiutil.c:305:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (d, p, n);
data/libgcrypt20-1.8.7/mpi/mpiutil.c:334:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy (d, s, n);
data/libgcrypt20-1.8.7/mpi/mpiutil.c:352:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy( p, a->d, (a->sign+7)/8 );
data/libgcrypt20-1.8.7/mpi/mpiutil.c:428:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy( p, a->d, n );
data/libgcrypt20-1.8.7/random/jitterentropy-base.c:549:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(p, &ec->data, tocopy);
data/libgcrypt20-1.8.7/random/random-csprng.c:595:19:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static unsigned char failsafe_digest[DIGESTLEN];
data/libgcrypt20-1.8.7/random/random-csprng.c:613:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (hashbuf, pend - DIGESTLEN, DIGESTLEN);
data/libgcrypt20-1.8.7/random/random-csprng.c:614:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (hashbuf+DIGESTLEN, pool, BLOCKLEN-DIGESTLEN);
data/libgcrypt20-1.8.7/random/random-csprng.c:616:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (pool, hashbuf, DIGESTLEN);
data/libgcrypt20-1.8.7/random/random-csprng.c:629:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy (hashbuf, p, BLOCKLEN);
data/libgcrypt20-1.8.7/random/random-csprng.c:644:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (p, hashbuf, DIGESTLEN);
data/libgcrypt20-1.8.7/random/random-csprng.c:684:7:  [2] (buffer) MultiByteToWideChar:
  Requires maximum length in CHARACTERS, not bytes (CWE-120).
  n = MultiByteToWideChar (CP_UTF8, 0, string, -1, NULL, 0);
data/libgcrypt20-1.8.7/random/random-csprng.c:701:7:  [2] (buffer) MultiByteToWideChar:
  Requires maximum length in CHARACTERS, not bytes (CWE-120).
  n = MultiByteToWideChar (CP_UTF8, 0, string, -1, result, n);
data/libgcrypt20-1.8.7/random/random-csprng.c:745:12:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    return open (name, flags, mode);
data/libgcrypt20-1.8.7/random/random-csprng.c:747:10:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  return open (name, flags, mode);
data/libgcrypt20-1.8.7/random/random-csprng.c:814:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char buffer[POOLSIZE];
data/libgcrypt20-1.8.7/random/random-daemon.c:195:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char buf[255];
data/libgcrypt20-1.8.7/random/random-daemon.c:311:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (buffer, buf, nbytes);
data/libgcrypt20-1.8.7/random/random-drbg.c:752:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char L_N[8];
data/libgcrypt20-1.8.7/random/random-drbg.c:854:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (df_data + generated_len, X, blocklen);
data/libgcrypt20-1.8.7/random/random-drbg.c:932:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (drbg->V, temp + drbg_keylen (drbg), drbg_blocklen (drbg));
data/libgcrypt20-1.8.7/random/random-drbg.c:1036:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy(drbg->V, retval, drbg_blocklen (drbg));
data/libgcrypt20-1.8.7/random/random-drbg.c:1069:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy(drbg->V, retval, drbg_blocklen (drbg));
data/libgcrypt20-1.8.7/random/random-drbg.c:1074:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (buf + len, drbg->V, outlen);
data/libgcrypt20-1.8.7/random/random-drbg.c:1114:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char input[5];
data/libgcrypt20-1.8.7/random/random-drbg.c:1135:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (outval + len, retval, blocklen);
data/libgcrypt20-1.8.7/random/random-drbg.c:1161:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (V, drbg->V, drbg_statelen (drbg));
data/libgcrypt20-1.8.7/random/random-drbg.c:1232:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (src, drbg->V, drbg_statelen (drbg));
data/libgcrypt20-1.8.7/random/random-drbg.c:1243:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (buf + len, retval, outlen);
data/libgcrypt20-1.8.7/random/random-drbg.c:1265:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char req[8];
data/libgcrypt20-1.8.7/random/random-drbg.c:1851:40:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
            (&persbuf, (const unsigned char *)pers[0].data + pers[0].off,
data/libgcrypt20-1.8.7/random/random.c:107:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char buffer[256];
data/libgcrypt20-1.8.7/random/random.c:112:8:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  fp = fopen (fname, "r");
data/libgcrypt20-1.8.7/random/random.c:488:19:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static unsigned char nonce_buffer[20+8];
data/libgcrypt20-1.8.7/random/random.c:538:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (p, &xpid, sizeof xpid);
data/libgcrypt20-1.8.7/random/random.c:540:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (p, &atime, sizeof atime);
data/libgcrypt20-1.8.7/random/random.c:564:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (p, nonce_buffer, n);
data/libgcrypt20-1.8.7/random/rndhw.c:58:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  volatile char buffer[64+8] __attribute__ ((aligned (8)));
data/libgcrypt20-1.8.7/random/rndjent.c:286:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
          char buffer[32];
data/libgcrypt20-1.8.7/random/rndlinux.c:73:8:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  fd = open (name, O_RDONLY);
data/libgcrypt20-1.8.7/random/rndunix.c:359:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char data[500];	/* gathered data */
data/libgcrypt20-1.8.7/random/rndunix.c:414:18:  [2] (race) vfork:
  On some old systems, vfork() permits race conditions, and it's very
  difficult to use correctly (CWE-362). Use fork() instead.
    entry->pid = vfork();
data/libgcrypt20-1.8.7/random/rndunix.c:719:43:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	    dbgfp = (*s=='-' && !s[1])? stdout : fopen(s, "a");
data/libgcrypt20-1.8.7/random/rndunix.c:788:9:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
        open ("/dev/null",O_RDONLY);
data/libgcrypt20-1.8.7/random/rndunix.c:790:9:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
        open ("/dev/null",O_WRONLY);
data/libgcrypt20-1.8.7/random/rndunix.c:792:9:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
        open ("/dev/null",O_WRONLY);
data/libgcrypt20-1.8.7/random/rndunix.c:804:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	    memcpy( msg.data, p, msg.ndata );
data/libgcrypt20-1.8.7/random/rndw32.c:180:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char ssName[12];       /* Name of sensor */
data/libgcrypt20-1.8.7/random/rndw32.c:181:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char sspadding1[3];             /* Padding of 3 bytes */
data/libgcrypt20-1.8.7/random/rndw32.c:186:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char sspadding2[4];             /* Padding of 4 bytes */
data/libgcrypt20-1.8.7/random/rndw32.c:188:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char sspadding3[6];             /* Padding of 6 bytes */
data/libgcrypt20-1.8.7/random/rndw32.c:199:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char siSMB_Name[41];   /* Nice name for SMBus */
data/libgcrypt20-1.8.7/random/rndw32.c:211:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char sdStart[41];      /* Start time */
data/libgcrypt20-1.8.7/random/rndw32.c:217:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char sdCurrent[41];    /* Current time */
data/libgcrypt20-1.8.7/random/rndw32.c:218:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char sdPath[256];      /* MBM path */
data/libgcrypt20-1.8.7/random/rndw32.c:602:7:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      char diskPerformance[SIZEOF_DISK_PERFORMANCE_STRUCT + 8];
data/libgcrypt20-1.8.7/random/rndw32.c:603:7:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      char szDevice[50];
data/libgcrypt20-1.8.7/random/rndw32.c:794:49:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
      if ((s = getenv ("GCRYPT_RNDW32_DBG")) && atoi (s) > 0)
data/libgcrypt20-1.8.7/random/rndw32.c:852:25:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                        memcpy (bufptr, &along, sizeof (along) );  \
data/libgcrypt20-1.8.7/random/rndw32ce.c:47:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (filler_buffer + filler_used, data, datalen);
data/libgcrypt20-1.8.7/random/rndw32ce.c:71:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char buffer [256];
data/libgcrypt20-1.8.7/random/rndw32ce.c:115:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (bufptr, &along, sizeof (along));                     \
data/libgcrypt20-1.8.7/random/rndw32ce.c:118:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char buffer[20*sizeof(ulong)], *bufptr;
data/libgcrypt20-1.8.7/src/context.c:39:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char magic[CTX_MAGIC_LEN]; /* Magic value to cross check that this
data/libgcrypt20-1.8.7/src/context.c:73:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (ctx->magic, CTX_MAGIC, CTX_MAGIC_LEN);
data/libgcrypt20-1.8.7/src/dumpsexp.c:114:17:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static unsigned char databuffer[16];
data/libgcrypt20-1.8.7/src/dumpsexp.c:294:19:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static unsigned char empty[3] = { ST_OPEN, ST_CLOSE, ST_STOP };
data/libgcrypt20-1.8.7/src/dumpsexp.c:298:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char numbuf[20];
data/libgcrypt20-1.8.7/src/dumpsexp.c:329:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy (&n, s, sizeof n);
data/libgcrypt20-1.8.7/src/dumpsexp.c:355:15:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
              memcpy (d, s, n);
data/libgcrypt20-1.8.7/src/dumpsexp.c:406:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char quote_buf[10];
data/libgcrypt20-1.8.7/src/dumpsexp.c:751:22:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
          FILE *fp = fopen (*argv, "rb");
data/libgcrypt20-1.8.7/src/fips.c:142:10:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    fp = fopen (procfname, "r");
data/libgcrypt20-1.8.7/src/fips.c:145:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char line[256];
data/libgcrypt20-1.8.7/src/fips.c:147:46:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
        if (fgets (line, sizeof line, fp) && atoi (line))
data/libgcrypt20-1.8.7/src/fips.c:202:12:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
      fp = fopen (FIPS_FORCE_FILE, "r");
data/libgcrypt20-1.8.7/src/fips.c:205:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
          char line[256];
data/libgcrypt20-1.8.7/src/fips.c:207:48:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
          if (fgets (line, sizeof line, fp) && atoi (line))
data/libgcrypt20-1.8.7/src/fips.c:591:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char digest[32];
data/libgcrypt20-1.8.7/src/fips.c:625:15:  [2] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant string.
              strcat (fname, ".hmac");
data/libgcrypt20-1.8.7/src/fips.c:628:20:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
              fp = fopen (fname, "r");
data/libgcrypt20-1.8.7/src/fips.c:635:28:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
                  unsigned char buffer[64+1+1];
data/libgcrypt20-1.8.7/src/g10lib.h:308:26:  [2] (buffer) bcopy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
#define memmove(d, s, n) bcopy((s), (d), (n))
data/libgcrypt20-1.8.7/src/gcryptrnd.c:407:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char buf[2];
data/libgcrypt20-1.8.7/src/gcryptrnd.c:426:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char buf[2+255];
data/libgcrypt20-1.8.7/src/gcryptrnd.c:443:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char buf[2+255];
data/libgcrypt20-1.8.7/src/gcryptrnd.c:491:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char request[3];
data/libgcrypt20-1.8.7/src/getrandom.c:123:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char buffer[300];
data/libgcrypt20-1.8.7/src/getrandom.c:189:22:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
  req_nbytes = argc? atoi (*argv) : 0;
data/libgcrypt20-1.8.7/src/hmac256.c:104:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char buf[64];
data/libgcrypt20-1.8.7/src/hmac256.c:105:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char opad[64];
data/libgcrypt20-1.8.7/src/hmac256.c:189:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (x, data, 64);
data/libgcrypt20-1.8.7/src/hmac256.c:328:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char ipad[64];
data/libgcrypt20-1.8.7/src/hmac256.c:334:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy (ipad, key, keylen);
data/libgcrypt20-1.8.7/src/hmac256.c:335:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy (hd->opad, key, keylen);
data/libgcrypt20-1.8.7/src/hmac256.c:349:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy (ipad, tmphd->buf, 32);
data/libgcrypt20-1.8.7/src/hmac256.c:350:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy (hd->opad, tmphd->buf, 32);
data/libgcrypt20-1.8.7/src/hmac256.c:443:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (hd->buf, tmphd->buf, 32);
data/libgcrypt20-1.8.7/src/hmac256.c:469:8:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  fp = fopen (filename, "rb");
data/libgcrypt20-1.8.7/src/hmac256.c:516:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (result, digest, digestlen);
data/libgcrypt20-1.8.7/src/hmac256.c:533:20:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    const unsigned char expect[32];
data/libgcrypt20-1.8.7/src/hmac256.c:654:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char buffer[4096];
data/libgcrypt20-1.8.7/src/hmac256.c:734:31:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
      fp = use_stdin? stdin : fopen (fname, "rb");
data/libgcrypt20-1.8.7/src/hwf-arm.c:116:7:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  f = fopen("/proc/self/auxv", "r");
data/libgcrypt20-1.8.7/src/hwf-arm.c:174:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char buf[1024]; /* large enough */
data/libgcrypt20-1.8.7/src/hwf-arm.c:200:7:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  f = fopen("/proc/cpuinfo", "r");
data/libgcrypt20-1.8.7/src/hwf-x86.c:175:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char c[12+1];
data/libgcrypt20-1.8.7/src/hwfeatures.c:145:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char buffer[256];
data/libgcrypt20-1.8.7/src/hwfeatures.c:149:8:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  fp = fopen (fname, "r");
data/libgcrypt20-1.8.7/src/misc.c:329:7:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      char prefix[30];
data/libgcrypt20-1.8.7/src/misc.c:506:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    volatile char buf[buflen];
data/libgcrypt20-1.8.7/src/misc.c:510:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    volatile char buf[64];
data/libgcrypt20-1.8.7/src/mpicalc.c:349:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char strbuf[4096];
data/libgcrypt20-1.8.7/src/secmem.c:422:12:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
      fd = open ("/dev/zero", O_RDWR);
data/libgcrypt20-1.8.7/src/secmem.c:783:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	  memcpy (a, p, size);
data/libgcrypt20-1.8.7/src/sexp.c:133:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buffer[1000];
data/libgcrypt20-1.8.7/src/sexp.c:203:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy ( &n, p, sizeof n );
data/libgcrypt20-1.8.7/src/sexp.c:339:21:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                    memcpy ( &n, p, sizeof n );
data/libgcrypt20-1.8.7/src/sexp.c:454:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy ( &n, p, sizeof n );
data/libgcrypt20-1.8.7/src/sexp.c:467:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy ( &n, ++p, sizeof n );
data/libgcrypt20-1.8.7/src/sexp.c:494:15:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
              memcpy ( d, head, n ); d += n;
data/libgcrypt20-1.8.7/src/sexp.c:502:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy ( &n, ++p, sizeof n ); p += sizeof n;
data/libgcrypt20-1.8.7/src/sexp.c:532:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy (&n, p, sizeof n);
data/libgcrypt20-1.8.7/src/sexp.c:572:15:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
              memcpy (&n, p, sizeof n);
data/libgcrypt20-1.8.7/src/sexp.c:614:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy (&n, ++p, sizeof n);
data/libgcrypt20-1.8.7/src/sexp.c:639:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (&n, p+1, sizeof n);
data/libgcrypt20-1.8.7/src/sexp.c:645:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (d, p, 1 + sizeof n + n);
data/libgcrypt20-1.8.7/src/sexp.c:659:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy (&n, ++p, sizeof n);
data/libgcrypt20-1.8.7/src/sexp.c:682:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (d, head, n);
data/libgcrypt20-1.8.7/src/sexp.c:724:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy ( &n, ++p, sizeof n );
data/libgcrypt20-1.8.7/src/sexp.c:750:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy ( &n, ++p, sizeof n );
data/libgcrypt20-1.8.7/src/sexp.c:786:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (buf, s, n);
data/libgcrypt20-1.8.7/src/sexp.c:807:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (buf, s, n);
data/libgcrypt20-1.8.7/src/sexp.c:878:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy ( &n, ++p, sizeof n );
data/libgcrypt20-1.8.7/src/sexp.c:906:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy ( &n, ++p, sizeof n );
data/libgcrypt20-1.8.7/src/sexp.c:931:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (d, head, n);
data/libgcrypt20-1.8.7/src/sexp.c:1162:8:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			    memcpy ( (p), &ashort, sizeof(ashort) );	   \
data/libgcrypt20-1.8.7/src/sexp.c:1194:8:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	      memcpy (c.pos, tokenp, datalen);
data/libgcrypt20-1.8.7/src/sexp.c:1340:18:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
	      datalen = atoi (digptr); /* FIXME: check for overflow.  */
data/libgcrypt20-1.8.7/src/sexp.c:1353:8:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	      memcpy (c.pos, p + 1, datalen);
data/libgcrypt20-1.8.7/src/sexp.c:1418:27:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                          memcpy (newhead, c.sexp->d, (c.pos - c.sexp->d));
data/libgcrypt20-1.8.7/src/sexp.c:1426:23:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                      memcpy (c.pos, mp, nm);
data/libgcrypt20-1.8.7/src/sexp.c:1452:23:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                      memcpy (newhead, c.sexp->d, (c.pos - c.sexp->d));
data/libgcrypt20-1.8.7/src/sexp.c:1478:8:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	      memcpy (c.pos, astr, alen);
data/libgcrypt20-1.8.7/src/sexp.c:1507:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		  memcpy (newhead, c.sexp->d, (c.pos - c.sexp->d));
data/libgcrypt20-1.8.7/src/sexp.c:1515:8:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	      memcpy (c.pos, astr, alen);
data/libgcrypt20-1.8.7/src/sexp.c:1523:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	      char buf[35];
data/libgcrypt20-1.8.7/src/sexp.c:1531:8:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	      memcpy (c.pos, buf, alen);
data/libgcrypt20-1.8.7/src/sexp.c:1539:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	      char buf[35];
data/libgcrypt20-1.8.7/src/sexp.c:1547:8:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	      memcpy (c.pos, buf, alen);
data/libgcrypt20-1.8.7/src/sexp.c:1561:19:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                  memcpy (c.pos, asexp->d + aoff, alen);
data/libgcrypt20-1.8.7/src/sexp.c:1887:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy (dest, src, len);
data/libgcrypt20-1.8.7/src/sexp.c:1902:19:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static unsigned char empty[3] = { ST_OPEN, ST_CLOSE, ST_STOP };
data/libgcrypt20-1.8.7/src/sexp.c:1906:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char numbuf[20];
data/libgcrypt20-1.8.7/src/sexp.c:1966:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy ( &n, s, sizeof n ); s += sizeof n;
data/libgcrypt20-1.8.7/src/sexp.c:2011:19:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                  memcpy ( d, s, n ); d += n;
data/libgcrypt20-1.8.7/src/sexp.c:2233:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char arrayisdesc[20];
data/libgcrypt20-1.8.7/src/sexp.c:2373:23:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                      memcpy ((char*)spec->data + spec->off, pbuf, nbuf);
data/libgcrypt20-1.8.7/src/stdmem.c:182:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (b, a, len);
data/libgcrypt20-1.8.7/src/types.h:135:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char c[1];
data/libgcrypt20-1.8.7/tests/aeswrap.c:41:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char outbuf[32+8];
data/libgcrypt20-1.8.7/tests/basic.c:216:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char key[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:217:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char plaintext[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:219:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char mac[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:237:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char out[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:338:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static const char key[128 / 8] = "chicken teriyaki";
data/libgcrypt20-1.8.7/tests/basic.c:343:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char out[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:371:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char out[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:455:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char key[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:456:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ctr[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:459:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char plaintext[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:461:7:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      char out[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:645:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char out[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:832:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char key[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:833:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char iv[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:836:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char plaintext[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:838:7:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      char out[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:996:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char out[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:1110:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char key[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:1111:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char iv[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:1114:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char plaintext[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:1116:7:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      char out[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:1177:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char out[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:1354:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char key[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:1355:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char iv[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:1357:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char aad[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:1359:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char plaintext[MAX_GCM_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:1361:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char out[MAX_GCM_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:1362:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char tag[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:2235:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char out[MAX_GCM_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:2236:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char tag[GCRY_GCM_BLOCK_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:2652:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char out[1024];
data/libgcrypt20-1.8.7/tests/basic.c:2653:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char tag[16];
data/libgcrypt20-1.8.7/tests/basic.c:3346:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char out[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:3556:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[1024];
data/libgcrypt20-1.8.7/tests/basic.c:3650:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[1024];
data/libgcrypt20-1.8.7/tests/basic.c:3885:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char out[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:3886:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char tag[16];
data/libgcrypt20-1.8.7/tests/basic.c:4013:15:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
              memcpy(out, plain, plainlen);
data/libgcrypt20-1.8.7/tests/basic.c:4075:24:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
              unsigned char tmp[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:4077:15:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
              memcpy(tmp, out, plainlen);
data/libgcrypt20-1.8.7/tests/basic.c:4138:25:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static const unsigned char key[32] =
data/libgcrypt20-1.8.7/tests/basic.c:4141:25:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static const unsigned char nonce[12] =
data/libgcrypt20-1.8.7/tests/basic.c:4148:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char tag[16];
data/libgcrypt20-1.8.7/tests/basic.c:4446:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char out[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:4447:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char tag[16];
data/libgcrypt20-1.8.7/tests/basic.c:4466:7:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      char *aad[4];
data/libgcrypt20-1.8.7/tests/basic.c:4870:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	  memcpy(out, plain, plainlen);
data/libgcrypt20-1.8.7/tests/basic.c:4898:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	  memcpy(ciph, out, ciphlen);
data/libgcrypt20-1.8.7/tests/basic.c:4954:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char key[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:4956:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char plaintext[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:4958:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char out[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:5021:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char out[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:5633:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char out[MAX_DATA_LEN];
data/libgcrypt20-1.8.7/tests/basic.c:6074:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char zeroes[512];
data/libgcrypt20-1.8.7/tests/basic.c:6245:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char t1_hash[20];
data/libgcrypt20-1.8.7/tests/basic.c:6372:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char hash[20];
data/libgcrypt20-1.8.7/tests/basic.c:6509:25:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static const unsigned char iv[8] = { 0, 1, 2, 3, 4, 5, 6, 7 };
data/libgcrypt20-1.8.7/tests/basic.c:6558:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char in_buffer[1040+1], out_buffer[1040+1];
data/libgcrypt20-1.8.7/tests/basic.c:6559:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char enc_result[1040];
data/libgcrypt20-1.8.7/tests/basic.c:6651:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (enc_result, out, nplain);
data/libgcrypt20-1.8.7/tests/basic.c:6673:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (out, plain, nplain);
data/libgcrypt20-1.8.7/tests/basic.c:6775:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (out + pos, plain + pos, piecelen);
data/libgcrypt20-1.8.7/tests/basic.c:6833:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char key[64+1];
data/libgcrypt20-1.8.7/tests/basic.c:6834:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char plain[1040+1];
data/libgcrypt20-1.8.7/tests/basic.c:6840:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (key, "0123456789abcdef.,;/[]{}-=ABCDEF_"
data/libgcrypt20-1.8.7/tests/basic.c:6842:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (plain, "foobar42FOOBAR17", 16);
data/libgcrypt20-1.8.7/tests/basic.c:6845:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy (&plain[i], &plain[i-16], 16);
data/libgcrypt20-1.8.7/tests/basic.c:7081:7:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      char aaa[1000];
data/libgcrypt20-1.8.7/tests/basic.c:7157:7:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      char buf[1000];
data/libgcrypt20-1.8.7/tests/basic.c:7311:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char digest[64];
data/libgcrypt20-1.8.7/tests/basic.c:9011:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
          char aaa[1000];
data/libgcrypt20-1.8.7/tests/basic.c:10448:8:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	      memcpy (buf + 10, hint, hint_len);
data/libgcrypt20-1.8.7/tests/basic.c:10524:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char sgrip[20], pgrip[20];
data/libgcrypt20-1.8.7/tests/basic.c:11018:22:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
              loop = atoi (*argv);
data/libgcrypt20-1.8.7/tests/bench-slope.c:489:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char nsecpbyte_buf[16];
data/libgcrypt20-1.8.7/tests/bench-slope.c:490:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char mbpsec_buf[16];
data/libgcrypt20-1.8.7/tests/bench-slope.c:491:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char cpbyte_buf[16];
data/libgcrypt20-1.8.7/tests/bench-slope.c:523:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char nsecpbyte_buf[16];
data/libgcrypt20-1.8.7/tests/bench-slope.c:524:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char mbpsec_buf[16];
data/libgcrypt20-1.8.7/tests/bench-slope.c:525:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char cpbyte_buf[16];
data/libgcrypt20-1.8.7/tests/bench-slope.c:664:7:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      char key[keylen];
data/libgcrypt20-1.8.7/tests/bench-slope.c:770:7:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      char key[keylen];
data/libgcrypt20-1.8.7/tests/bench-slope.c:803:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static const char tweak[16] = { 0xff, 0xff, 0xfe, };
data/libgcrypt20-1.8.7/tests/bench-slope.c:830:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static const char tweak[16] = { 0xff, 0xff, 0xfe, };
data/libgcrypt20-1.8.7/tests/bench-slope.c:870:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char tag[8];
data/libgcrypt20-1.8.7/tests/bench-slope.c:871:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char nonce[11] = { 0x80, 0x01, };
data/libgcrypt20-1.8.7/tests/bench-slope.c:914:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char tag[8] = { 0, };
data/libgcrypt20-1.8.7/tests/bench-slope.c:915:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char nonce[11] = { 0x80, 0x01, };
data/libgcrypt20-1.8.7/tests/bench-slope.c:961:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char tag[8] = { 0, };
data/libgcrypt20-1.8.7/tests/bench-slope.c:962:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char nonce[11] = { 0x80, 0x01, };
data/libgcrypt20-1.8.7/tests/bench-slope.c:1035:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char tag[16];
data/libgcrypt20-1.8.7/tests/bench-slope.c:1065:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char tag[16] = { 0, };
data/libgcrypt20-1.8.7/tests/bench-slope.c:1098:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char tag[16] = { 0, };
data/libgcrypt20-1.8.7/tests/bench-slope.c:1144:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char nonce[12] = { 0xca, 0xfe, 0xba, 0xbe, 0xfa, 0xce,
data/libgcrypt20-1.8.7/tests/bench-slope.c:1153:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char nonce[12] = { 0xca, 0xfe, 0xba, 0xbe, 0xfa, 0xce,
data/libgcrypt20-1.8.7/tests/bench-slope.c:1162:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char nonce[12] = { 0xca, 0xfe, 0xba, 0xbe, 0xfa, 0xce,
data/libgcrypt20-1.8.7/tests/bench-slope.c:1190:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char nonce[15] = { 0xca, 0xfe, 0xba, 0xbe, 0xfa, 0xce,
data/libgcrypt20-1.8.7/tests/bench-slope.c:1200:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char nonce[15] = { 0xca, 0xfe, 0xba, 0xbe, 0xfa, 0xce,
data/libgcrypt20-1.8.7/tests/bench-slope.c:1210:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char nonce[15] = { 0xca, 0xfe, 0xba, 0xbe, 0xfa, 0xce,
data/libgcrypt20-1.8.7/tests/bench-slope.c:1239:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char nonce[8] = { 0xca, 0xfe, 0xba, 0xbe, 0xfa, 0xce, 0xdb, 0xad };
data/libgcrypt20-1.8.7/tests/bench-slope.c:1247:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char nonce[8] = { 0xca, 0xfe, 0xba, 0xbe, 0xfa, 0xce, 0xdb, 0xad };
data/libgcrypt20-1.8.7/tests/bench-slope.c:1255:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char nonce[8] = { 0xca, 0xfe, 0xba, 0xbe, 0xfa, 0xce, 0xdb, 0xad };
data/libgcrypt20-1.8.7/tests/bench-slope.c:1735:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char keybuf[16];
data/libgcrypt20-1.8.7/tests/bench-slope.c:1760:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char algo_name[32];
data/libgcrypt20-1.8.7/tests/bench-slope.c:1761:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char nsecpiter_buf[16];
data/libgcrypt20-1.8.7/tests/bench-slope.c:1762:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char cpiter_buf[16];
data/libgcrypt20-1.8.7/tests/bench-slope.c:1827:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char algo_name[32];
data/libgcrypt20-1.8.7/tests/benchmark.c:438:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char buf[128];
data/libgcrypt20-1.8.7/tests/benchmark.c:472:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char buf_base[1000+15];
data/libgcrypt20-1.8.7/tests/benchmark.c:477:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char digest[512/8];
data/libgcrypt20-1.8.7/tests/benchmark.c:589:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char buf_base[1000+15];
data/libgcrypt20-1.8.7/tests/benchmark.c:592:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char mac[3][512];
data/libgcrypt20-1.8.7/tests/benchmark.c:593:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char key[512];
data/libgcrypt20-1.8.7/tests/benchmark.c:650:20:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      static const char iv[16] = { 1, 2, 3, 4, };
data/libgcrypt20-1.8.7/tests/benchmark.c:717:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char nonce[noncelen];
data/libgcrypt20-1.8.7/tests/benchmark.c:754:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char key[128];
data/libgcrypt20-1.8.7/tests/benchmark.c:925:15:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
              char nonce[100];
data/libgcrypt20-1.8.7/tests/benchmark.c:1004:15:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
              char nonce[100];
data/libgcrypt20-1.8.7/tests/benchmark.c:1225:7:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      char timerbuf1[100];
data/libgcrypt20-1.8.7/tests/benchmark.c:1438:20:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
          p_size = atoi (p_sizes[testno] + 4);
data/libgcrypt20-1.8.7/tests/benchmark.c:1444:20:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
          p_size = atoi (p_sizes[testno]);
data/libgcrypt20-1.8.7/tests/benchmark.c:1747:36:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
              cipher_repetitions = atoi(*argv);
data/libgcrypt20-1.8.7/tests/benchmark.c:1761:34:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
              hash_repetitions = atoi(*argv);
data/libgcrypt20-1.8.7/tests/benchmark.c:1770:33:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
              mac_repetitions = atoi(*argv);
data/libgcrypt20-1.8.7/tests/benchmark.c:1779:26:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
              pk_count = atoi(*argv);
data/libgcrypt20-1.8.7/tests/benchmark.c:1788:34:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
              buffer_alignment = atoi(*argv);
data/libgcrypt20-1.8.7/tests/dsa-rfc6979.c:899:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char digest[64];
data/libgcrypt20-1.8.7/tests/fipsdrv.c:208:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char line[256];
data/libgcrypt20-1.8.7/tests/fipsdrv.c:258:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char line[256];
data/libgcrypt20-1.8.7/tests/fipsdrv.c:345:19:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static unsigned char const asctobin[128] =
data/libgcrypt20-1.8.7/tests/fipsdrv.c:526:8:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  fp = fopen (fname, binary_input?"rb":"r");
data/libgcrypt20-1.8.7/tests/fipsdrv.c:556:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
          char prefix[2];
data/libgcrypt20-1.8.7/tests/fipsdrv.c:618:8:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  fp = fopen (fname, binary_input?"rb":"r");
data/libgcrypt20-1.8.7/tests/fipsdrv.c:659:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
          char prefix[2];
data/libgcrypt20-1.8.7/tests/fipsdrv.c:706:8:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  fp = fopen (fname, "rb");
data/libgcrypt20-1.8.7/tests/fipsdrv.c:737:8:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  fp = fopen (fname, "rb");
data/libgcrypt20-1.8.7/tests/fipsdrv.c:762:29:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      static const unsigned char bintoasc[64+1] =
data/libgcrypt20-1.8.7/tests/fipsdrv.c:767:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char inbuf[4];
data/libgcrypt20-1.8.7/tests/fipsdrv.c:768:7:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      char outbuf[4];
data/libgcrypt20-1.8.7/tests/fipsdrv.c:1088:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char tmp[17];
data/libgcrypt20-1.8.7/tests/fipsdrv.c:1094:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (buffer, tmp+1, *tmp);
data/libgcrypt20-1.8.7/tests/fipsdrv.c:1108:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char input[16];
data/libgcrypt20-1.8.7/tests/fipsdrv.c:1109:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char output[16];
data/libgcrypt20-1.8.7/tests/fipsdrv.c:1110:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char last_output[16];
data/libgcrypt20-1.8.7/tests/fipsdrv.c:1111:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char last_last_output[16];
data/libgcrypt20-1.8.7/tests/fipsdrv.c:1112:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char last_iv[16];
data/libgcrypt20-1.8.7/tests/fipsdrv.c:1143:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (input, data, datalen);
data/libgcrypt20-1.8.7/tests/fipsdrv.c:1147:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (last_last_output, last_output, sizeof last_output);
data/libgcrypt20-1.8.7/tests/fipsdrv.c:1148:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy (last_output, output, sizeof output);
data/libgcrypt20-1.8.7/tests/fipsdrv.c:1163:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy (input, last_iv, blocklen);
data/libgcrypt20-1.8.7/tests/fipsdrv.c:1165:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy (input, last_iv, blocklen);
data/libgcrypt20-1.8.7/tests/fipsdrv.c:1174:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy (input, output, blocklen);
data/libgcrypt20-1.8.7/tests/fipsdrv.c:1567:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char hash[64];
data/libgcrypt20-1.8.7/tests/fipsdrv.c:1581:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char hash[64];
data/libgcrypt20-1.8.7/tests/fipsdrv.c:1668:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char hash[64];
data/libgcrypt20-1.8.7/tests/fipsdrv.c:1682:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char hash[64];
data/libgcrypt20-1.8.7/tests/fipsdrv.c:1976:8:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  fp = fopen (filename, "wb");
data/libgcrypt20-1.8.7/tests/fipsdrv.c:1996:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char hash[20];
data/libgcrypt20-1.8.7/tests/fipsdrv.c:2088:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char hash[20];
data/libgcrypt20-1.8.7/tests/fipsdrv.c:2132:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char hash[128];
data/libgcrypt20-1.8.7/tests/fipsdrv.c:2204:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char hash[128];
data/libgcrypt20-1.8.7/tests/fipsdrv.c:2417:23:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
          chunksize = atoi (*argv);
data/libgcrypt20-1.8.7/tests/fipsdrv.c:2464:15:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
      input = fopen (argv[1], binary_input? "rb":"r");
data/libgcrypt20-1.8.7/tests/fipsdrv.c:2541:19:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
              if (atoi (key_buffer) != 1)
data/libgcrypt20-1.8.7/tests/fipsdrv.c:2547:28:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
              iterations = atoi (key_buffer);
data/libgcrypt20-1.8.7/tests/fipsdrv.c:2611:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char key[16];
data/libgcrypt20-1.8.7/tests/fipsdrv.c:2612:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char seed[16];
data/libgcrypt20-1.8.7/tests/fipsdrv.c:2613:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char dt[16];
data/libgcrypt20-1.8.7/tests/fipsdrv.c:2614:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char buffer[16];
data/libgcrypt20-1.8.7/tests/fipsdrv.c:2661:15:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
      switch (atoi (algo_string))
data/libgcrypt20-1.8.7/tests/fipsdrv.c:2709:33:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
      keysize = keysize_string? atoi (keysize_string) : 0;
data/libgcrypt20-1.8.7/tests/fipsdrv.c:2761:33:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
      keysize = keysize_string? atoi (keysize_string) : 0;
data/libgcrypt20-1.8.7/tests/fipsdrv.c:2770:33:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
      keysize = keysize_string? atoi (keysize_string) : 0;
data/libgcrypt20-1.8.7/tests/gchash.c:91:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char buf[1024];
data/libgcrypt20-1.8.7/tests/gchash.c:98:14:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
        fp = fopen (*argv, "r");
data/libgcrypt20-1.8.7/tests/genhashdata.c:76:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char pattern[1024];
data/libgcrypt20-1.8.7/tests/genhashdata.c:104:22:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
              gigs = atoi (*argv);
data/libgcrypt20-1.8.7/tests/genhashdata.c:113:23:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
              bytes = atoi (*argv);
data/libgcrypt20-1.8.7/tests/hashtest.c:242:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char pattern[1024];
data/libgcrypt20-1.8.7/tests/hashtest.c:375:22:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
              gigs = atoi (*argv);
data/libgcrypt20-1.8.7/tests/hmac.c:89:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char key[128];
data/libgcrypt20-1.8.7/tests/hmac.c:131:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char key[128];
data/libgcrypt20-1.8.7/tests/hmac.c:136:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char digest[64];
data/libgcrypt20-1.8.7/tests/keygen.c:612:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char a[32], b[32];
data/libgcrypt20-1.8.7/tests/keygrip.c:56:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  const unsigned char grip[20];
data/libgcrypt20-1.8.7/tests/keygrip.c:210:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char buf[20];
data/libgcrypt20-1.8.7/tests/keygrip.c:294:29:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
              repetitions = atoi(*argv);
data/libgcrypt20-1.8.7/tests/mpitests.c:208:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char buffer[2+2048]; /* For PGP: 2 length bytes and 16384 bits.  */
data/libgcrypt20-1.8.7/tests/pkbench.c:77:8:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  fp = fopen (fname, "rb");
data/libgcrypt20-1.8.7/tests/pkcs1v2.c:277:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
          char mhash[20];
data/libgcrypt20-1.8.7/tests/pkcs1v2.c:521:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
          char mhash[20];
data/libgcrypt20-1.8.7/tests/prime.c:119:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char string[128*2+1];
data/libgcrypt20-1.8.7/tests/pubkey.c:125:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char buf[50];
data/libgcrypt20-1.8.7/tests/pubkey.c:142:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (buf, s, n);
data/libgcrypt20-1.8.7/tests/random.c:152:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char tmp1[16], tmp1c[16], tmp1p[16];
data/libgcrypt20-1.8.7/tests/random.c:217:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char nonce1[10], nonce1c[10], nonce1p[10];
data/libgcrypt20-1.8.7/tests/random.c:281:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char buf[4];
data/libgcrypt20-1.8.7/tests/random.c:333:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char tmp1[4];
data/libgcrypt20-1.8.7/tests/random.c:547:7:  [2] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant string.
      strcat (cmdline, " --in-recursion");
data/libgcrypt20-1.8.7/tests/random.c:549:9:  [2] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant string.
        strcat (cmdline, " --verbose");
data/libgcrypt20-1.8.7/tests/random.c:551:9:  [2] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant string.
        strcat (cmdline, " --debug");
data/libgcrypt20-1.8.7/tests/random.c:553:9:  [2] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant string.
        strcat (cmdline, " --progress");
data/libgcrypt20-1.8.7/tests/random.c:567:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char rndbuf[32];
data/libgcrypt20-1.8.7/tests/random.c:752:7:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      char *fields[5];
data/libgcrypt20-1.8.7/tests/random.c:757:14:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
          && atoi (fields[4]) > 0)
data/libgcrypt20-1.8.7/tests/rsacvt.c:81:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char line[4096];
data/libgcrypt20-1.8.7/tests/rsacvt.c:139:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char line[256];
data/libgcrypt20-1.8.7/tests/rsacvt.c:357:15:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
      input = fopen (argv[0], "r");
data/libgcrypt20-1.8.7/tests/stopwatch.h:86:10:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static char buf[50];
data/libgcrypt20-1.8.7/tests/t-cv25519.c:306:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char res[32];
data/libgcrypt20-1.8.7/tests/t-ed25519.c:100:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char line[4096];
data/libgcrypt20-1.8.7/tests/t-ed25519.c:355:8:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  fp = fopen (fname, "r");
data/libgcrypt20-1.8.7/tests/t-ed25519.c:365:18:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
        testno = atoi (line+4);
data/libgcrypt20-1.8.7/tests/t-kdf.c:48:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char keybuf[128/8];
data/libgcrypt20-1.8.7/tests/t-kdf.c:71:12:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
      if (!atoi (elapsed))
data/libgcrypt20-1.8.7/tests/t-kdf.c:76:16:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
      else if (atoi (elapsed) < 10)
data/libgcrypt20-1.8.7/tests/t-kdf.c:853:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char outbuf[32];
data/libgcrypt20-1.8.7/tests/t-kdf.c:1092:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char outbuf[100];
data/libgcrypt20-1.8.7/tests/t-kdf.c:1189:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char outbuf[64];
data/libgcrypt20-1.8.7/tests/t-lock.c:144:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char nonce[NONCE_SIZE];
data/libgcrypt20-1.8.7/tests/t-mpi-bit.c:102:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (result, string, len);
data/libgcrypt20-1.8.7/tests/t-sexp.c:454:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy (canon, p1, canonlen);
data/libgcrypt20-1.8.7/tests/t-sexp.c:820:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char iobuffer[200];
data/libgcrypt20-1.8.7/tests/t-sexp.c:976:29:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      else if (cmp_bufhex ((char *)ioarray[1].data + ioarray[1].off,
data/libgcrypt20-1.8.7/tests/t-sexp.c:982:31:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
                             (char *)ioarray[1].data + ioarray[1].off,
data/libgcrypt20-1.8.7/tests/t-sexp.c:994:29:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      else if (cmp_bufhex ((char *)ioarray[2].data + ioarray[2].off,
data/libgcrypt20-1.8.7/tests/t-sexp.c:1000:31:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
                             (char *)ioarray[2].data + ioarray[2].off,
data/libgcrypt20-1.8.7/cipher/dsa.c:1219:47:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  err = sexp_sscan (&data, NULL, sample_data, strlen (sample_data));
data/libgcrypt20-1.8.7/cipher/dsa.c:1222:40:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                      sample_data_bad, strlen (sample_data_bad));
data/libgcrypt20-1.8.7/cipher/dsa.c:1319:58:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  err = sexp_sscan (&skey, NULL, sample_secret_key_2048, strlen (sample_secret_key_2048));
data/libgcrypt20-1.8.7/cipher/dsa.c:1322:47:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                      sample_public_key_2048, strlen (sample_public_key_2048));
data/libgcrypt20-1.8.7/cipher/ecc-curves.c:619:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      len += strlen (domain_parms[idx].g_x+2);
data/libgcrypt20-1.8.7/cipher/ecc-curves.c:620:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      len += strlen (domain_parms[idx].g_y+2);
data/libgcrypt20-1.8.7/cipher/ecc-curves.c:853:29:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      tmpname = xtrymalloc (strlen (name) + 2 + 1);
data/libgcrypt20-1.8.7/cipher/ecc.c:1932:36:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
          _gcry_md_write (md, buf, strlen (buf));
data/libgcrypt20-1.8.7/cipher/ecc.c:1948:36:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
          _gcry_md_write (md, buf, strlen (buf));
data/libgcrypt20-1.8.7/cipher/ecc.c:2088:47:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  err = sexp_sscan (&data, NULL, sample_data, strlen (sample_data));
data/libgcrypt20-1.8.7/cipher/ecc.c:2091:40:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                      sample_data_bad, strlen (sample_data_bad));
data/libgcrypt20-1.8.7/cipher/ecc.c:2188:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                    strlen (sample_secret_key_secp256));
data/libgcrypt20-1.8.7/cipher/ecc.c:2191:23:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                      strlen (sample_public_key_secp256));
data/libgcrypt20-1.8.7/cipher/hmac-tests.c:270:43:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                          tv[tvidx].data, strlen (tv[tvidx].data),
data/libgcrypt20-1.8.7/cipher/hmac-tests.c:271:42:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                          tv[tvidx].key, strlen (tv[tvidx].key),
data/libgcrypt20-1.8.7/cipher/hmac-tests.c:388:43:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                          tv[tvidx].data, strlen (tv[tvidx].data),
data/libgcrypt20-1.8.7/cipher/hmac-tests.c:389:42:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                          tv[tvidx].key, strlen (tv[tvidx].key),
data/libgcrypt20-1.8.7/cipher/hmac-tests.c:394:50:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      hmachd = _gcry_hmac256_new (tv[tvidx].key, strlen (tv[tvidx].key));
data/libgcrypt20-1.8.7/cipher/hmac-tests.c:400:53:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      _gcry_hmac256_update (hmachd, tv[tvidx].data, strlen (tv[tvidx].data));
data/libgcrypt20-1.8.7/cipher/hmac-tests.c:538:43:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                          tv[tvidx].data, strlen (tv[tvidx].data),
data/libgcrypt20-1.8.7/cipher/hmac-tests.c:539:42:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                          tv[tvidx].key, strlen (tv[tvidx].key),
data/libgcrypt20-1.8.7/cipher/hmac-tests.c:676:43:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                          tv[tvidx].data, strlen (tv[tvidx].data),
data/libgcrypt20-1.8.7/cipher/hmac-tests.c:677:42:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                          tv[tvidx].key, strlen (tv[tvidx].key),
data/libgcrypt20-1.8.7/cipher/hmac-tests.c:1083:43:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                          tv[tvidx].data, strlen (tv[tvidx].data),
data/libgcrypt20-1.8.7/cipher/hmac-tests.c:1084:42:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                          tv[tvidx].key, strlen (tv[tvidx].key),
data/libgcrypt20-1.8.7/cipher/mac-internal.h:75:24:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
  gcry_mac_read_func_t read;
data/libgcrypt20-1.8.7/cipher/mac.c:235:24:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
           !spec->ops->read || !spec->ops->verify || !spec->ops->reset)
data/libgcrypt20-1.8.7/cipher/mac.c:322:61:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
  if (!outbuf || !outlen || *outlen == 0 || !hd->spec->ops->read)
data/libgcrypt20-1.8.7/cipher/mac.c:325:25:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
  return hd->spec->ops->read (hd, outbuf, outlen);
data/libgcrypt20-1.8.7/cipher/md.c:664:20:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
      p = r->spec->read (&r->context.c);
data/libgcrypt20-1.8.7/cipher/md.c:919:24:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
          if (r->spec->read)
data/libgcrypt20-1.8.7/cipher/md.c:920:29:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
            return r->spec->read (&r->context.c);
data/libgcrypt20-1.8.7/cipher/md.c:928:19:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
	    if (r->spec->read)
data/libgcrypt20-1.8.7/cipher/md.c:929:31:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
              return r->spec->read (&r->context.c);
data/libgcrypt20-1.8.7/cipher/md.c:934:22:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
  if (r && !r->spec->read)
data/libgcrypt20-1.8.7/cipher/pubkey-util.c:231:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      if ( strlen (hashnames[i].name) == n
data/libgcrypt20-1.8.7/cipher/pubkey.c:249:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  return spec? strlen (spec->elements_pkey) : 0;
data/libgcrypt20-1.8.7/cipher/pubkey.c:261:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  return spec? strlen (spec->elements_skey) : 0;
data/libgcrypt20-1.8.7/cipher/pubkey.c:273:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  return spec? strlen (spec->elements_sig) : 0;
data/libgcrypt20-1.8.7/cipher/pubkey.c:284:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  return spec? strlen (spec->elements_enc) : 0;
data/libgcrypt20-1.8.7/cipher/pubkey.c:692:36:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
          _gcry_md_write (md, buf, strlen (buf));
data/libgcrypt20-1.8.7/cipher/rsa.c:1739:47:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  err = sexp_sscan (&data, NULL, sample_data, strlen (sample_data));
data/libgcrypt20-1.8.7/cipher/rsa.c:1742:40:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                      sample_data_bad, strlen (sample_data_bad));
data/libgcrypt20-1.8.7/cipher/rsa.c:1955:53:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  err = sexp_sscan (&skey, NULL, sample_secret_key, strlen (sample_secret_key));
data/libgcrypt20-1.8.7/cipher/rsa.c:1958:42:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                      sample_public_key, strlen (sample_public_key));
data/libgcrypt20-1.8.7/doc/yat2m.c:335:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  void *p = malloc (strlen (string)+1);
data/libgcrypt20-1.8.7/doc/yat2m.c:392:35:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      m = xcalloc (1, sizeof *m + strlen (name));
data/libgcrypt20-1.8.7/doc/yat2m.c:415:35:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      m = xcalloc (1, sizeof *m + strlen (macroname));
data/libgcrypt20-1.8.7/doc/yat2m.c:452:35:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      m = xcalloc (1, sizeof *m + strlen (nameandvalue));
data/libgcrypt20-1.8.7/doc/yat2m.c:546:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  cond = xcalloc (1, sizeof *cond + strlen (name));
data/libgcrypt20-1.8.7/doc/yat2m.c:652:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      n1 = strlen (lb->line);
data/libgcrypt20-1.8.7/doc/yat2m.c:653:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      n = n1 + 1 + strlen (line) + 1;
data/libgcrypt20-1.8.7/doc/yat2m.c:655:7:  [1] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant character.
      strcpy (lb->line+n1, "\n");
data/libgcrypt20-1.8.7/doc/yat2m.c:868:27:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                      if (strlen (m->name) == rlen
data/libgcrypt20-1.8.7/doc/yat2m.c:893:43:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
          proc_texi_buffer (fp, m->value, strlen (m->value),
data/libgcrypt20-1.8.7/doc/yat2m.c:1029:31:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  proc_texi_buffer (fp, line, strlen (line), table_level, &eol_action);
data/libgcrypt20-1.8.7/doc/yat2m.c:1182:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      size_t n = strlen (line);
data/libgcrypt20-1.8.7/doc/yat2m.c:1243:36:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
              if (macrovalueused + strlen (line) + 2 >= macrovaluesize)
data/libgcrypt20-1.8.7/doc/yat2m.c:1245:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                  macrovaluesize += strlen (line) + 256;
data/libgcrypt20-1.8.7/doc/yat2m.c:1249:33:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
              macrovalueused += strlen (line);
data/libgcrypt20-1.8.7/doc/yat2m.c:1410:38:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                  incname = xmalloc (strlen (opt_include) + 1
data/libgcrypt20-1.8.7/doc/yat2m.c:1411:40:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                                     + strlen (p) + 1);
data/libgcrypt20-1.8.7/doc/yat2m.c:1413:32:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                  if ( incname[strlen (incname)-1] != '/' )
data/libgcrypt20-1.8.7/doc/yat2m.c:1414:21:  [1] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant character.
                    strcat (incname, "/");
data/libgcrypt20-1.8.7/mpi/ec.c:62:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      buf[strlen(buf)-1] = 'Y';
data/libgcrypt20-1.8.7/mpi/ec.c:64:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      buf[strlen(buf)-1] = 'Z';
data/libgcrypt20-1.8.7/mpi/ec.c:69:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      buf[strlen(buf)-1] = 'x';
data/libgcrypt20-1.8.7/mpi/ec.c:71:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      buf[strlen(buf)-1] = 'y';
data/libgcrypt20-1.8.7/mpi/mpicoder.c:120:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  nbits = strlen (str);
data/libgcrypt20-1.8.7/mpi/mpicoder.c:626:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        *nscanned = strlen ((const char*)buffer);
data/libgcrypt20-1.8.7/random/random-csprng.c:871:11:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
      n = read( fd, buffer, POOLSIZE );
data/libgcrypt20-1.8.7/random/random-daemon.c:88:7:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  if (strlen (socketname) + 1 >= sizeof (srvr_addr->sun_path))
data/libgcrypt20-1.8.7/random/random-daemon.c:96:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
             + strlen (srvr_addr->sun_path) + 1);
data/libgcrypt20-1.8.7/random/random.c:137:24:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      pend = p + (*p? (strlen (p)-1):0);
data/libgcrypt20-1.8.7/random/rndegd.c:56:7:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  n = strlen(first_part)+1;
data/libgcrypt20-1.8.7/random/rndegd.c:58:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    n += strlen (second_part) + 1;
data/libgcrypt20-1.8.7/random/rndegd.c:63:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    n += strlen(home);
data/libgcrypt20-1.8.7/random/rndegd.c:107:15:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
          n = read(fd, (char*)buf + nread, nbytes );
data/libgcrypt20-1.8.7/random/rndegd.c:130:7:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  if (strlen (newname)+1 >= sizeof addr.sun_path)
data/libgcrypt20-1.8.7/random/rndegd.c:178:7:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  if (strlen(name)+1 >= sizeof addr.sun_path)
data/libgcrypt20-1.8.7/random/rndegd.c:185:17:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
              + strlen( addr.sun_path ));
data/libgcrypt20-1.8.7/random/rndlinux.c:340:15:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
          n = read (fd, buffer, nbytes);
data/libgcrypt20-1.8.7/random/rndunix.c:844:10:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
	    n = read(fd, buffer, length );
data/libgcrypt20-1.8.7/src/cipher-proto.h:242:18:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
  gcry_md_read_t read;
data/libgcrypt20-1.8.7/src/dumpsexp.c:131:12:  [1] (buffer) getc:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    return getc (fp);
data/libgcrypt20-1.8.7/src/dumpsexp.c:133:15:  [1] (buffer) getc:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
  while ( (c1=getc (fp)) != EOF && space_p (c1) )
data/libgcrypt20-1.8.7/src/dumpsexp.c:144:15:  [1] (buffer) getc:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
  while ( (c2=getc (fp)) != EOF && space_p (c2) )
data/libgcrypt20-1.8.7/src/fips.c:601:39:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                                 key, strlen (key));
data/libgcrypt20-1.8.7/src/fips.c:608:31:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
          fname = xtrymalloc (strlen (info.dli_fname) + 1 + 5 + 1 );
data/libgcrypt20-1.8.7/src/fips.c:623:32:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
              memmove (p+1, p, strlen (p)+1);
data/libgcrypt20-1.8.7/src/gcryptrnd.c:131:30:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      if (!*format || format[strlen (format)-1] != '\n')
data/libgcrypt20-1.8.7/src/gcryptrnd.c:187:3:  [1] (access) umask:
  Ensure that umask is given most restrictive possible setting (e.g., 066 or
  077) (CWE-732).
  umask (0);
data/libgcrypt20-1.8.7/src/gcryptrnd.c:342:7:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  if (strlen (socketname) + 1 >= sizeof (srvr_addr->sun_path))
data/libgcrypt20-1.8.7/src/gcryptrnd.c:349:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
             + strlen (srvr_addr->sun_path) + 1);
data/libgcrypt20-1.8.7/src/getrandom.c:209:7:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  if (strlen (socketname) + 1 >= sizeof (srvr_addr->sun_path))
data/libgcrypt20-1.8.7/src/getrandom.c:216:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
             + strlen (srvr_addr->sun_path) + 1);
data/libgcrypt20-1.8.7/src/getrandom.c:248:21:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
                n = read (fd, buffer+nread, nleft);
data/libgcrypt20-1.8.7/src/getrandom.c:285:21:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
                n = read (fd, buffer+nread, nleft);
data/libgcrypt20-1.8.7/src/global.c:1086:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  string_n = strlen (string);
data/libgcrypt20-1.8.7/src/global.c:1206:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      size_t n = strlen (string);
data/libgcrypt20-1.8.7/src/hmac256.c:621:50:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      hmachd = _gcry_hmac256_new (tv[tvidx].key, strlen (tv[tvidx].key));
data/libgcrypt20-1.8.7/src/hmac256.c:624:53:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      _gcry_hmac256_update (hmachd, tv[tvidx].data, strlen (tv[tvidx].data));
data/libgcrypt20-1.8.7/src/hmac256.c:722:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  keylen = strlen (key);
data/libgcrypt20-1.8.7/src/hwf-arm.c:255:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
          mlen = strlen(arm_features[i].feature_match);
data/libgcrypt20-1.8.7/src/hwfeatures.c:97:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
              n2 = strlen (hwflist[i].desc);
data/libgcrypt20-1.8.7/src/hwfeatures.c:174:24:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      pend = p + (*p? (strlen (p)-1):0);
data/libgcrypt20-1.8.7/src/misc.c:69:26:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  int res = write( 2, s, strlen(s) );
data/libgcrypt20-1.8.7/src/misc.c:279:36:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
          log_debug ("%*s  ", (int)strlen(text), "");
data/libgcrypt20-1.8.7/src/misc.c:293:31:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                         (int)strlen(text), "", (int)strlen(text2), "");
data/libgcrypt20-1.8.7/src/misc.c:293:54:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                         (int)strlen(text), "", (int)strlen(text2), "");
data/libgcrypt20-1.8.7/src/misc.c:397:43:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            log_debug ("%*s  ", text?(int)strlen(text):0, "");
data/libgcrypt20-1.8.7/src/misc.c:401:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
          size = pend? (pend - p) : strlen (p);
data/libgcrypt20-1.8.7/src/misc.c:462:7:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  n = strlen (string) + 1;
data/libgcrypt20-1.8.7/src/misc.c:487:17:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  for (px = p + strlen (p) - 1; px >= p && strchr (ws, *(byte*)px); px--)
data/libgcrypt20-1.8.7/src/mpicalc.c:296:16:  [1] (buffer) getc:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
      if ((c = getc (stdin)) == EOF)
data/libgcrypt20-1.8.7/src/sexp.c:284:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      length = strlen ((char *)buffer);
data/libgcrypt20-1.8.7/src/sexp.c:444:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    toklen = strlen(tok);
data/libgcrypt20-1.8.7/src/sexp.c:1473:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	      alen = strlen (astr);
data/libgcrypt20-1.8.7/src/sexp.c:1527:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	      alen = strlen (buf);
data/libgcrypt20-1.8.7/src/sexp.c:1543:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	      alen = strlen (buf);
data/libgcrypt20-1.8.7/src/sexp.c:1735:49:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  rc = do_vsexp_sscan (retsexp, erroff, format, strlen(format), 1,
data/libgcrypt20-1.8.7/src/sexp.c:1747:51:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  return do_vsexp_sscan (retsexp, erroff, format, strlen(format), 1,
data/libgcrypt20-1.8.7/src/sexp.c:1758:50:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  return do_sexp_sscan (retsexp, erroff, format, strlen(format), 1, arg_list);
data/libgcrypt20-1.8.7/src/sexp.c:2005:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
              len += strlen (numbuf) + n;
data/libgcrypt20-1.8.7/tests/basic.c:88:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  buffer = xmalloc (strlen(string)/2+1);
data/libgcrypt20-1.8.7/tests/basic.c:129:25:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  if (*format && format[strlen(format)-1] != '\n')
data/libgcrypt20-1.8.7/tests/basic.c:308:6:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				 strlen ((char*)tv[i].plaintext));
data/libgcrypt20-1.8.7/tests/basic.c:732:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				     strlen ((char*)tv[i].data[j].plaintext) :
data/libgcrypt20-1.8.7/tests/basic.c:5074:36:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                                   strlen ((char*)tv[i].plaintext) :
data/libgcrypt20-1.8.7/tests/basic.c:8481:33:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                 1000000 : (int)strlen(algos[i].data));
data/libgcrypt20-1.8.7/tests/basic.c:8485:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					 : strlen (algos[i].data),
data/libgcrypt20-1.8.7/tests/basic.c:8494:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					       : strlen (algos[i].data),
data/libgcrypt20-1.8.7/tests/basic.c:8918:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		 (int)strlen(algos[i].key), (int)strlen(algos[i].data));
data/libgcrypt20-1.8.7/tests/basic.c:8918:36:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		 (int)strlen(algos[i].key), (int)strlen(algos[i].data));
data/libgcrypt20-1.8.7/tests/basic.c:8920:51:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      check_one_hmac (algos[i].md, algos[i].data, strlen (algos[i].data),
data/libgcrypt20-1.8.7/tests/basic.c:8921:23:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		      algos[i].key, strlen(algos[i].key),
data/libgcrypt20-1.8.7/tests/basic.c:10015:24:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		 algos[i].algo, (int)strlen(algos[i].key),
data/libgcrypt20-1.8.7/tests/basic.c:10017:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                   ? 1000000 : (int)strlen(algos[i].data));
data/libgcrypt20-1.8.7/tests/basic.c:10019:46:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      klen = algos[i].klen ? algos[i].klen : strlen(algos[i].key);
data/libgcrypt20-1.8.7/tests/basic.c:10020:46:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      dlen = algos[i].dlen ? algos[i].dlen : strlen (algos[i].data);
data/libgcrypt20-1.8.7/tests/basic.c:10023:35:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		     algos[i].iv, algos[i].iv ? strlen(algos[i].iv) : 0,
data/libgcrypt20-1.8.7/tests/basic.c:10026:35:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		     algos[i].iv, algos[i].iv ? strlen(algos[i].iv) : 0,
data/libgcrypt20-1.8.7/tests/basic.c:10131:50:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  rc = gcry_sexp_sscan (&badhash, NULL, baddata, strlen (baddata));
data/libgcrypt20-1.8.7/tests/basic.c:10145:8:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			    strlen (datas[dataidx].data));
data/libgcrypt20-1.8.7/tests/basic.c:10251:8:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			    strlen (datas[dataidx].data));
data/libgcrypt20-1.8.7/tests/basic.c:10255:29:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                            strlen (datas[dataidx].baddata));
data/libgcrypt20-1.8.7/tests/basic.c:10408:8:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			    strlen (datas[dataidx].data));
data/libgcrypt20-1.8.7/tests/basic.c:10429:6:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					strlen (datas[dataidx].hint), 1);
data/libgcrypt20-1.8.7/tests/basic.c:10562:5:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			 strlen (spec.key.secret));
data/libgcrypt20-1.8.7/tests/basic.c:10565:7:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			   strlen (spec.key.public));
data/libgcrypt20-1.8.7/tests/bench-slope.c:536:5:  [1] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant character.
    strcpy (cpbyte_buf, "-");
data/libgcrypt20-1.8.7/tests/benchmark.c:1196:26:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                         strlen (sample_public_elg_key_1024));
data/libgcrypt20-1.8.7/tests/benchmark.c:1199:28:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                           strlen (sample_private_elg_key_1024));
data/libgcrypt20-1.8.7/tests/benchmark.c:1202:28:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                           strlen (sample_public_elg_key_2048));
data/libgcrypt20-1.8.7/tests/benchmark.c:1205:28:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                           strlen (sample_private_elg_key_2048));
data/libgcrypt20-1.8.7/tests/benchmark.c:1208:28:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                           strlen (sample_public_elg_key_3072));
data/libgcrypt20-1.8.7/tests/benchmark.c:1211:28:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                           strlen (sample_private_elg_key_3072));
data/libgcrypt20-1.8.7/tests/benchmark.c:1306:26:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                         strlen (sample_public_dsa_key_1024));
data/libgcrypt20-1.8.7/tests/benchmark.c:1309:28:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                           strlen (sample_private_dsa_key_1024));
data/libgcrypt20-1.8.7/tests/benchmark.c:1312:28:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                           strlen (sample_public_dsa_key_2048));
data/libgcrypt20-1.8.7/tests/benchmark.c:1315:28:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                           strlen (sample_private_dsa_key_2048));
data/libgcrypt20-1.8.7/tests/benchmark.c:1318:28:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                           strlen (sample_public_dsa_key_3072));
data/libgcrypt20-1.8.7/tests/benchmark.c:1321:28:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                           strlen (sample_private_dsa_key_3072));
data/libgcrypt20-1.8.7/tests/dsa-rfc6979.c:66:26:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  buffer = gcry_xmalloc (strlen(string)/2+1);
data/libgcrypt20-1.8.7/tests/dsa-rfc6979.c:929:48:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                           tests[tno].message, strlen (tests[tno].message));
data/libgcrypt20-1.8.7/tests/fips186-dsa.c:78:26:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  buffer = gcry_xmalloc (strlen(string)/2+1);
data/libgcrypt20-1.8.7/tests/fipsdrv.c:192:26:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  buffer = gcry_xmalloc (strlen(string)/2+1);
data/libgcrypt20-1.8.7/tests/fipsdrv.c:226:31:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
          p = line + (*line? (strlen (line)-1):0);
data/libgcrypt20-1.8.7/tests/hashtest.c:137:25:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  if (*format && format[strlen(format)-1] != '\n')
data/libgcrypt20-1.8.7/tests/hashtest.c:154:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  buffer = xmalloc (strlen(string)/2+1);
data/libgcrypt20-1.8.7/tests/keygrip.c:227:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			     strlen (key_grips[i].key));
data/libgcrypt20-1.8.7/tests/pkcs1v2.c:68:26:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  buffer = gcry_xmalloc (strlen(string)/2+1);
data/libgcrypt20-1.8.7/tests/pubkey.c:161:26:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  buffer = gcry_xmalloc (strlen(string)/2+1);
data/libgcrypt20-1.8.7/tests/pubkey.c:320:4:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			strlen (sample_public_key_1));
data/libgcrypt20-1.8.7/tests/pubkey.c:322:51:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    rc = gcry_sexp_sscan (&sec_key, NULL, secret, strlen (secret));
data/libgcrypt20-1.8.7/tests/random.c:54:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  result = xmalloc (strlen (srcdir) + 1 + strlen (fname) + 1);
data/libgcrypt20-1.8.7/tests/random.c:54:43:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  result = xmalloc (strlen (srcdir) + 1 + strlen (fname) + 1);
data/libgcrypt20-1.8.7/tests/random.c:56:3:  [1] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant character.
  strcat (result, "/");
data/libgcrypt20-1.8.7/tests/random.c:120:15:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
      nread = read ( fd, buf, nleft );
data/libgcrypt20-1.8.7/tests/random.c:463:17:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  pers[0].len = strlen (pers_string);
data/libgcrypt20-1.8.7/tests/random.c:531:13:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      len = strlen (options[idx]);
data/libgcrypt20-1.8.7/tests/random.c:535:13:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  maxlen += strlen (program);
data/libgcrypt20-1.8.7/tests/random.c:536:13:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  maxlen += strlen (" --in-recursion --verbose --debug --progress");
data/libgcrypt20-1.8.7/tests/random.c:554:7:  [1] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant character.
      strcat (cmdline, " ");
data/libgcrypt20-1.8.7/tests/rsacvt.c:99:31:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
          p = line + (*line? (strlen (line)-1):0);
data/libgcrypt20-1.8.7/tests/t-common.h:92:25:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  if (*format && format[strlen(format)-1] != '\n')
data/libgcrypt20-1.8.7/tests/t-common.h:116:25:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  if (*format && format[strlen(format)-1] != '\n')
data/libgcrypt20-1.8.7/tests/t-common.h:144:25:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  if (*format && format[strlen(format)-1] != '\n')
data/libgcrypt20-1.8.7/tests/t-cv25519.c:67:25:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  if (*format && format[strlen(format)-1] != '\n')
data/libgcrypt20-1.8.7/tests/t-cv25519.c:85:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  buffer = xmalloc (strlen(string)/2+1);
data/libgcrypt20-1.8.7/tests/t-ed25519.c:52:25:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  if (*format && format[strlen(format)-1] != '\n')
data/libgcrypt20-1.8.7/tests/t-ed25519.c:87:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  result = xmalloc (strlen (srcdir) + 1 + strlen (fname) + 1);
data/libgcrypt20-1.8.7/tests/t-ed25519.c:87:43:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  result = xmalloc (strlen (srcdir) + 1 + strlen (fname) + 1);
data/libgcrypt20-1.8.7/tests/t-ed25519.c:89:3:  [1] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant character.
  strcat (result, "/");
data/libgcrypt20-1.8.7/tests/t-ed25519.c:160:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  buffer = xmalloc (strlen(string)/2+1);
data/libgcrypt20-1.8.7/tests/t-kdf.c:58:42:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      err = gcry_kdf_derive (passphrase, strlen (passphrase),
data/libgcrypt20-1.8.7/tests/t-mpi-bit.c:80:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  size_t len = strlen (string);
data/libgcrypt20-1.8.7/tests/t-mpi-bit.c:93:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  size_t len = strlen (string);
data/libgcrypt20-1.8.7/tests/t-mpi-bit.c:138:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  assert (strlen (result) == 70);
data/libgcrypt20-1.8.7/tests/t-mpi-point.c:234:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  buffer = xmalloc (strlen(string)/2+1);
data/libgcrypt20-1.8.7/tests/t-sexp.c:47:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  buffer = xmalloc (strlen(string)/2+1);
data/libgcrypt20-1.8.7/tests/t-sexp.c:255:51:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
          s1 = gcry_sexp_find_token (sexp, token, strlen(token) );
data/libgcrypt20-1.8.7/tests/t-sexp.c:290:52:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
              s2 = gcry_sexp_find_token (s1, parm, strlen (parm));
data/libgcrypt20-1.8.7/tests/t-sexp.c:599:30:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                             strlen (values[idx].text));

ANALYSIS SUMMARY:

Hits = 1114
Lines analyzed = 147254 in approximately 5.40 seconds (27257 lines/second)
Physical Source Lines of Code (SLOC) = 115544
Hits@level = [0] 464 [1] 204 [2] 737 [3]  22 [4] 151 [5]   0
Hits@level+ = [0+] 1578 [1+] 1114 [2+] 910 [3+] 173 [4+] 151 [5+]   0
Hits/KSLOC@level+ = [0+] 13.6571 [1+] 9.64135 [2+] 7.87579 [3+] 1.49727 [4+] 1.30686 [5+]   0
Dot directories skipped = 1 (--followdotdir overrides)
Minimum risk level = 1
Not every hit is necessarily a security vulnerability.
There may be other security vulnerabilities; review your code!
See 'Secure Programming HOWTO'
(https://dwheeler.com/secure-programs) for more information.