Flawfinder version 2.0.10, (C) 2001-2019 David A. Wheeler.
Number of rules (primarily dangerous function names) in C/C++ ruleset: 223
Examining data/ucx-1.9.0~rc1/src/uct/rocm/ipc/rocm_ipc_ep.h
Examining data/ucx-1.9.0~rc1/src/uct/rocm/ipc/rocm_ipc_iface.h
Examining data/ucx-1.9.0~rc1/src/uct/rocm/ipc/rocm_ipc_md.c
Examining data/ucx-1.9.0~rc1/src/uct/rocm/ipc/rocm_ipc_ep.c
Examining data/ucx-1.9.0~rc1/src/uct/rocm/ipc/rocm_ipc_cache.h
Examining data/ucx-1.9.0~rc1/src/uct/rocm/ipc/rocm_ipc_md.h
Examining data/ucx-1.9.0~rc1/src/uct/rocm/ipc/rocm_ipc_iface.c
Examining data/ucx-1.9.0~rc1/src/uct/rocm/ipc/rocm_ipc_cache.c
Examining data/ucx-1.9.0~rc1/src/uct/rocm/copy/rocm_copy_ep.h
Examining data/ucx-1.9.0~rc1/src/uct/rocm/copy/rocm_copy_md.c
Examining data/ucx-1.9.0~rc1/src/uct/rocm/copy/rocm_copy_md.h
Examining data/ucx-1.9.0~rc1/src/uct/rocm/copy/rocm_copy_ep.c
Examining data/ucx-1.9.0~rc1/src/uct/rocm/copy/rocm_copy_iface.c
Examining data/ucx-1.9.0~rc1/src/uct/rocm/copy/rocm_copy_iface.h
Examining data/ucx-1.9.0~rc1/src/uct/rocm/base/rocm_base.c
Examining data/ucx-1.9.0~rc1/src/uct/rocm/base/rocm_base.h
Examining data/ucx-1.9.0~rc1/src/uct/rocm/gdr/rocm_gdr_md.c
Examining data/ucx-1.9.0~rc1/src/uct/rocm/gdr/rocm_gdr_iface.c
Examining data/ucx-1.9.0~rc1/src/uct/rocm/gdr/rocm_gdr_iface.h
Examining data/ucx-1.9.0~rc1/src/uct/rocm/gdr/rocm_gdr_ep.c
Examining data/ucx-1.9.0~rc1/src/uct/rocm/gdr/rocm_gdr_ep.h
Examining data/ucx-1.9.0~rc1/src/uct/rocm/gdr/rocm_gdr_md.h
Examining data/ucx-1.9.0~rc1/src/uct/api/tl.h
Examining data/ucx-1.9.0~rc1/src/uct/api/uct.h
Examining data/ucx-1.9.0~rc1/src/uct/api/uct_def.h
Examining data/ucx-1.9.0~rc1/src/uct/tcp/tcp_base.h
Examining data/ucx-1.9.0~rc1/src/uct/tcp/tcp_iface.c
Examining data/ucx-1.9.0~rc1/src/uct/tcp/tcp.h
Examining data/ucx-1.9.0~rc1/src/uct/tcp/tcp_listener.c
Examining data/ucx-1.9.0~rc1/src/uct/tcp/tcp_cm.c
Examining data/ucx-1.9.0~rc1/src/uct/tcp/tcp_sockcm.h
Examining data/ucx-1.9.0~rc1/src/uct/tcp/tcp_md.c
Examining data/ucx-1.9.0~rc1/src/uct/tcp/tcp_sockcm_ep.c
Examining data/ucx-1.9.0~rc1/src/uct/tcp/tcp_sockcm.c
Examining data/ucx-1.9.0~rc1/src/uct/tcp/tcp_net.c
Examining data/ucx-1.9.0~rc1/src/uct/tcp/tcp_base.c
Examining data/ucx-1.9.0~rc1/src/uct/tcp/sockcm/sockcm_ep.c
Examining data/ucx-1.9.0~rc1/src/uct/tcp/sockcm/sockcm_ep.h
Examining data/ucx-1.9.0~rc1/src/uct/tcp/sockcm/sockcm_def.h
Examining data/ucx-1.9.0~rc1/src/uct/tcp/sockcm/sockcm_iface.h
Examining data/ucx-1.9.0~rc1/src/uct/tcp/sockcm/sockcm_iface.c
Examining data/ucx-1.9.0~rc1/src/uct/tcp/sockcm/sockcm_md.h
Examining data/ucx-1.9.0~rc1/src/uct/tcp/sockcm/sockcm_md.c
Examining data/ucx-1.9.0~rc1/src/uct/tcp/tcp_listener.h
Examining data/ucx-1.9.0~rc1/src/uct/tcp/tcp_ep.c
Examining data/ucx-1.9.0~rc1/src/uct/tcp/tcp_sockcm_ep.h
Examining data/ucx-1.9.0~rc1/src/uct/sm/self/self.h
Examining data/ucx-1.9.0~rc1/src/uct/sm/self/self.c
Examining data/ucx-1.9.0~rc1/src/uct/sm/mm/xpmem/mm_xpmem.c
Examining data/ucx-1.9.0~rc1/src/uct/sm/mm/posix/mm_posix.c
Examining data/ucx-1.9.0~rc1/src/uct/sm/mm/sysv/mm_sysv.c
Examining data/ucx-1.9.0~rc1/src/uct/sm/mm/base/mm_md.c
Examining data/ucx-1.9.0~rc1/src/uct/sm/mm/base/mm_md.h
Examining data/ucx-1.9.0~rc1/src/uct/sm/mm/base/mm_iface.h
Examining data/ucx-1.9.0~rc1/src/uct/sm/mm/base/mm_iface.c
Examining data/ucx-1.9.0~rc1/src/uct/sm/mm/base/mm_ep.h
Examining data/ucx-1.9.0~rc1/src/uct/sm/mm/base/mm_ep.c
Examining data/ucx-1.9.0~rc1/src/uct/sm/scopy/knem/knem_ep.c
Examining data/ucx-1.9.0~rc1/src/uct/sm/scopy/knem/knem_iface.h
Examining data/ucx-1.9.0~rc1/src/uct/sm/scopy/knem/knem_md.h
Examining data/ucx-1.9.0~rc1/src/uct/sm/scopy/knem/knem_iface.c
Examining data/ucx-1.9.0~rc1/src/uct/sm/scopy/knem/knem_ep.h
Examining data/ucx-1.9.0~rc1/src/uct/sm/scopy/knem/knem_md.c
Examining data/ucx-1.9.0~rc1/src/uct/sm/scopy/cma/cma_md.c
Examining data/ucx-1.9.0~rc1/src/uct/sm/scopy/cma/cma_ep.c
Examining data/ucx-1.9.0~rc1/src/uct/sm/scopy/cma/cma_ep.h
Examining data/ucx-1.9.0~rc1/src/uct/sm/scopy/cma/cma_iface.c
Examining data/ucx-1.9.0~rc1/src/uct/sm/scopy/cma/cma_iface.h
Examining data/ucx-1.9.0~rc1/src/uct/sm/scopy/cma/cma_md.h
Examining data/ucx-1.9.0~rc1/src/uct/sm/scopy/base/scopy_ep.c
Examining data/ucx-1.9.0~rc1/src/uct/sm/scopy/base/scopy_iface.c
Examining data/ucx-1.9.0~rc1/src/uct/sm/scopy/base/scopy_iface.h
Examining data/ucx-1.9.0~rc1/src/uct/sm/scopy/base/scopy_ep.h
Examining data/ucx-1.9.0~rc1/src/uct/sm/base/sm_iface.c
Examining data/ucx-1.9.0~rc1/src/uct/sm/base/sm_iface.h
Examining data/ucx-1.9.0~rc1/src/uct/sm/base/sm_ep.c
Examining data/ucx-1.9.0~rc1/src/uct/sm/base/sm_ep.h
Examining data/ucx-1.9.0~rc1/src/uct/cuda/cuda_ipc/cuda_ipc_cache.c
Examining data/ucx-1.9.0~rc1/src/uct/cuda/cuda_ipc/cuda_ipc_ep.h
Examining data/ucx-1.9.0~rc1/src/uct/cuda/cuda_ipc/cuda_ipc_ep.c
Examining data/ucx-1.9.0~rc1/src/uct/cuda/cuda_ipc/cuda_ipc_iface.c
Examining data/ucx-1.9.0~rc1/src/uct/cuda/cuda_ipc/cuda_ipc_md.c
Examining data/ucx-1.9.0~rc1/src/uct/cuda/cuda_ipc/cuda_ipc_iface.h
Examining data/ucx-1.9.0~rc1/src/uct/cuda/cuda_ipc/cuda_ipc_cache.h
Examining data/ucx-1.9.0~rc1/src/uct/cuda/cuda_ipc/cuda_ipc_md.h
Examining data/ucx-1.9.0~rc1/src/uct/cuda/cuda_copy/cuda_copy_ep.c
Examining data/ucx-1.9.0~rc1/src/uct/cuda/cuda_copy/cuda_copy_md.h
Examining data/ucx-1.9.0~rc1/src/uct/cuda/cuda_copy/cuda_copy_ep.h
Examining data/ucx-1.9.0~rc1/src/uct/cuda/cuda_copy/cuda_copy_md.c
Examining data/ucx-1.9.0~rc1/src/uct/cuda/cuda_copy/cuda_copy_iface.h
Examining data/ucx-1.9.0~rc1/src/uct/cuda/cuda_copy/cuda_copy_iface.c
Examining data/ucx-1.9.0~rc1/src/uct/cuda/gdr_copy/gdr_copy_ep.c
Examining data/ucx-1.9.0~rc1/src/uct/cuda/gdr_copy/gdr_copy_ep.h
Examining data/ucx-1.9.0~rc1/src/uct/cuda/gdr_copy/gdr_copy_md.c
Examining data/ucx-1.9.0~rc1/src/uct/cuda/gdr_copy/gdr_copy_iface.c
Examining data/ucx-1.9.0~rc1/src/uct/cuda/gdr_copy/gdr_copy_iface.h
Examining data/ucx-1.9.0~rc1/src/uct/cuda/gdr_copy/gdr_copy_md.h
Examining data/ucx-1.9.0~rc1/src/uct/cuda/base/cuda_iface.c
Examining data/ucx-1.9.0~rc1/src/uct/cuda/base/cuda_iface.h
Examining data/ucx-1.9.0~rc1/src/uct/cuda/base/cuda_md.h
Examining data/ucx-1.9.0~rc1/src/uct/cuda/base/cuda_md.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/ud/verbs/ud_verbs.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/ud/verbs/ud_verbs.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/ud/accel/ud_mlx5.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/ud/accel/ud_mlx5_common.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/ud/accel/ud_mlx5.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/ud/accel/ud_mlx5_common.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/ud/base/ud_log.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/ud/base/ud_iface.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/ud/base/ud_iface_common.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/ud/base/ud_ep.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/ud/base/ud_def.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/ud/base/ud_inl.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/ud/base/ud_ep.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/ud/base/ud_iface.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/ud/base/ud_iface_common.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/dc/dc_mlx5.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/dc/dc_mlx5_ep.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/dc/dc_mlx5_ep.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/dc/dc_mlx5.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/dc/dc_mlx5_devx.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/cm/cm_ep.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/cm/cm_iface.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/cm/cm.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_cm.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_cm_ep.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_listener.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_def.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_cm_ep.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_ep.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_iface.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_listener.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_cm.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_ep.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_iface.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_md.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_md.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/mlx5/exp/ib_exp.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/mlx5/exp/ib_exp_md.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/mlx5/exp/ib_exp.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/mlx5/exp/ib_mlx5_hw.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/mlx5/exp/ib_mlx5_hw.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/mlx5/ib_mlx5_log.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/mlx5/ib_mlx5.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/mlx5/ib_mlx5.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/mlx5/ib_mlx5_log.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/mlx5/dv/ib_mlx5_dv.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/mlx5/dv/ib_mlx5_ifc.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/mlx5/dv/ib_mlx5_dv.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/mlx5/dv/ib_mlx5dv_md.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/rc/verbs/rc_verbs_impl.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/rc/verbs/rc_verbs.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/rc/verbs/rc_verbs_iface.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/rc/verbs/rc_verbs_ep.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/rc/accel/rc_mlx5_common.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/rc/accel/rc_mlx5_ep.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/rc/accel/rc_mlx5_common.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/rc/accel/rc_mlx5.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/rc/accel/rc_mlx5_devx.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/rc/accel/rc_mlx5_iface.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/rc/base/rc_iface.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/rc/base/rc_ep.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/rc/base/rc_ep.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/rc/base/rc_iface.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/rc/base/rc_def.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/base/ib_verbs.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/base/ib_device.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/base/ib_iface.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/base/ib_md.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/base/ib_iface.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/base/ib_device.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/base/ib_log.h
Examining data/ucx-1.9.0~rc1/src/uct/ib/base/ib_md.c
Examining data/ucx-1.9.0~rc1/src/uct/ib/base/ib_log.c
Examining data/ucx-1.9.0~rc1/src/uct/base/uct_mem.c
Examining data/ucx-1.9.0~rc1/src/uct/base/uct_md.c
Examining data/ucx-1.9.0~rc1/src/uct/base/uct_cm.h
Examining data/ucx-1.9.0~rc1/src/uct/base/uct_md.h
Examining data/ucx-1.9.0~rc1/src/uct/base/uct_log.h
Examining data/ucx-1.9.0~rc1/src/uct/base/uct_iface.h
Examining data/ucx-1.9.0~rc1/src/uct/base/uct_worker.h
Examining data/ucx-1.9.0~rc1/src/uct/base/uct_cm.c
Examining data/ucx-1.9.0~rc1/src/uct/base/uct_component.h
Examining data/ucx-1.9.0~rc1/src/uct/base/uct_iface.c
Examining data/ucx-1.9.0~rc1/src/uct/base/uct_component.c
Examining data/ucx-1.9.0~rc1/src/uct/base/uct_worker.c
Examining data/ucx-1.9.0~rc1/src/uct/ugni/rdma/ugni_rdma_ep.c
Examining data/ucx-1.9.0~rc1/src/uct/ugni/rdma/ugni_rdma_iface.c
Examining data/ucx-1.9.0~rc1/src/uct/ugni/rdma/ugni_rdma_ep.h
Examining data/ucx-1.9.0~rc1/src/uct/ugni/rdma/ugni_rdma_iface.h
Examining data/ucx-1.9.0~rc1/src/uct/ugni/smsg/ugni_smsg_iface.c
Examining data/ucx-1.9.0~rc1/src/uct/ugni/smsg/ugni_smsg_ep.h
Examining data/ucx-1.9.0~rc1/src/uct/ugni/smsg/ugni_smsg_iface.h
Examining data/ucx-1.9.0~rc1/src/uct/ugni/smsg/ugni_smsg_ep.c
Examining data/ucx-1.9.0~rc1/src/uct/ugni/base/ugni_device.h
Examining data/ucx-1.9.0~rc1/src/uct/ugni/base/ugni_iface.c
Examining data/ucx-1.9.0~rc1/src/uct/ugni/base/ugni_ep.h
Examining data/ucx-1.9.0~rc1/src/uct/ugni/base/ugni_md.h
Examining data/ucx-1.9.0~rc1/src/uct/ugni/base/ugni_types.h
Examining data/ucx-1.9.0~rc1/src/uct/ugni/base/ugni_md.c
Examining data/ucx-1.9.0~rc1/src/uct/ugni/base/ugni_device.c
Examining data/ucx-1.9.0~rc1/src/uct/ugni/base/ugni_iface.h
Examining data/ucx-1.9.0~rc1/src/uct/ugni/base/ugni_ep.c
Examining data/ucx-1.9.0~rc1/src/uct/ugni/base/ugni_def.h
Examining data/ucx-1.9.0~rc1/src/uct/ugni/udt/ugni_udt_ep.c
Examining data/ucx-1.9.0~rc1/src/uct/ugni/udt/ugni_udt_iface.h
Examining data/ucx-1.9.0~rc1/src/uct/ugni/udt/ugni_udt_iface.c
Examining data/ucx-1.9.0~rc1/src/uct/ugni/udt/ugni_udt_ep.h
Examining data/ucx-1.9.0~rc1/src/ucm/rocm/rocmmem.c
Examining data/ucx-1.9.0~rc1/src/ucm/rocm/rocmmem.h
Examining data/ucx-1.9.0~rc1/src/ucm/bistro/bistro_x86_64.h
Examining data/ucx-1.9.0~rc1/src/ucm/bistro/bistro.h
Examining data/ucx-1.9.0~rc1/src/ucm/bistro/bistro_int.h
Examining data/ucx-1.9.0~rc1/src/ucm/bistro/bistro_ppc64.c
Examining data/ucx-1.9.0~rc1/src/ucm/bistro/bistro.c
Examining data/ucx-1.9.0~rc1/src/ucm/bistro/bistro_ppc64.h
Examining data/ucx-1.9.0~rc1/src/ucm/bistro/bistro_aarch64.c
Examining data/ucx-1.9.0~rc1/src/ucm/bistro/bistro_aarch64.h
Examining data/ucx-1.9.0~rc1/src/ucm/bistro/bistro_x86_64.c
Examining data/ucx-1.9.0~rc1/src/ucm/api/ucm.h
Examining data/ucx-1.9.0~rc1/src/ucm/ptmalloc286/malloc-2.8.6.h
Examining data/ucx-1.9.0~rc1/src/ucm/ptmalloc286/malloc.c
Examining data/ucx-1.9.0~rc1/src/ucm/cuda/cudamem.c
Examining data/ucx-1.9.0~rc1/src/ucm/cuda/cudamem.h
Examining data/ucx-1.9.0~rc1/src/ucm/malloc/malloc_hook.c
Examining data/ucx-1.9.0~rc1/src/ucm/malloc/malloc_hook.h
Examining data/ucx-1.9.0~rc1/src/ucm/malloc/allocator.h
Examining data/ucx-1.9.0~rc1/src/ucm/mmap/install.c
Examining data/ucx-1.9.0~rc1/src/ucm/mmap/mmap.h
Examining data/ucx-1.9.0~rc1/src/ucm/event/event.c
Examining data/ucx-1.9.0~rc1/src/ucm/event/event.h
Examining data/ucx-1.9.0~rc1/src/ucm/util/reloc.h
Examining data/ucx-1.9.0~rc1/src/ucm/util/replace.c
Examining data/ucx-1.9.0~rc1/src/ucm/util/reloc.c
Examining data/ucx-1.9.0~rc1/src/ucm/util/log.h
Examining data/ucx-1.9.0~rc1/src/ucm/util/sys.c
Examining data/ucx-1.9.0~rc1/src/ucm/util/log.c
Examining data/ucx-1.9.0~rc1/src/ucm/util/replace.h
Examining data/ucx-1.9.0~rc1/src/ucm/util/sys.h
Examining data/ucx-1.9.0~rc1/src/tools/info/proto_info.c
Examining data/ucx-1.9.0~rc1/src/tools/info/ucx_info.c
Examining data/ucx-1.9.0~rc1/src/tools/info/ucx_info.h
Examining data/ucx-1.9.0~rc1/src/tools/info/tl_info.c
Examining data/ucx-1.9.0~rc1/src/tools/info/sys_info.c
Examining data/ucx-1.9.0~rc1/src/tools/info/build_info.c
Examining data/ucx-1.9.0~rc1/src/tools/info/type_info.c
Examining data/ucx-1.9.0~rc1/src/tools/profile/read_profile.c
Examining data/ucx-1.9.0~rc1/src/tools/perf/rocm/rocm_alloc.c
Examining data/ucx-1.9.0~rc1/src/tools/perf/api/libperf.h
Examining data/ucx-1.9.0~rc1/src/tools/perf/lib/ucp_tests.cc
Examining data/ucx-1.9.0~rc1/src/tools/perf/lib/uct_tests.cc
Examining data/ucx-1.9.0~rc1/src/tools/perf/lib/libperf_int.h
Examining data/ucx-1.9.0~rc1/src/tools/perf/lib/libperf.c
Examining data/ucx-1.9.0~rc1/src/tools/perf/perftest.c
Examining data/ucx-1.9.0~rc1/src/tools/perf/cuda/cuda_alloc.c
Examining data/ucx-1.9.0~rc1/src/ucs/stats/serialization.c
Examining data/ucx-1.9.0~rc1/src/ucs/stats/stats_fwd.h
Examining data/ucx-1.9.0~rc1/src/ucs/stats/stats.c
Examining data/ucx-1.9.0~rc1/src/ucs/stats/client_server.c
Examining data/ucx-1.9.0~rc1/src/ucs/stats/libstats.c
Examining data/ucx-1.9.0~rc1/src/ucs/stats/stats_reader.c
Examining data/ucx-1.9.0~rc1/src/ucs/stats/stats_parser.c
Examining data/ucx-1.9.0~rc1/src/ucs/stats/libstats.h
Examining data/ucx-1.9.0~rc1/src/ucs/stats/stats.h
Examining data/ucx-1.9.0~rc1/src/ucs/sys/compiler_def.h
Examining data/ucx-1.9.0~rc1/src/ucs/sys/math.c
Examining data/ucx-1.9.0~rc1/src/ucs/sys/iovec.c
Examining data/ucx-1.9.0~rc1/src/ucs/sys/sock.c
Examining data/ucx-1.9.0~rc1/src/ucs/sys/string.h
Examining data/ucx-1.9.0~rc1/src/ucs/sys/stubs.h
Examining data/ucx-1.9.0~rc1/src/ucs/sys/math.h
Examining data/ucx-1.9.0~rc1/src/ucs/sys/topo.c
Examining data/ucx-1.9.0~rc1/src/ucs/sys/sock.h
Examining data/ucx-1.9.0~rc1/src/ucs/sys/stubs.c
Examining data/ucx-1.9.0~rc1/src/ucs/sys/sys.c
Examining data/ucx-1.9.0~rc1/src/ucs/sys/compiler.h
Examining data/ucx-1.9.0~rc1/src/ucs/sys/iovec.h
Examining data/ucx-1.9.0~rc1/src/ucs/sys/module.c
Examining data/ucx-1.9.0~rc1/src/ucs/sys/preprocessor.h
Examining data/ucx-1.9.0~rc1/src/ucs/sys/init.c
Examining data/ucx-1.9.0~rc1/src/ucs/sys/module.h
Examining data/ucx-1.9.0~rc1/src/ucs/sys/event_set.h
Examining data/ucx-1.9.0~rc1/src/ucs/sys/sys.h
Examining data/ucx-1.9.0~rc1/src/ucs/sys/checker.h
Examining data/ucx-1.9.0~rc1/src/ucs/sys/event_set.c
Examining data/ucx-1.9.0~rc1/src/ucs/sys/string.c
Examining data/ucx-1.9.0~rc1/src/ucs/sys/topo.h
Examining data/ucx-1.9.0~rc1/src/ucs/memory/numa.c
Examining data/ucx-1.9.0~rc1/src/ucs/memory/rcache.c
Examining data/ucx-1.9.0~rc1/src/ucs/memory/numa.h
Examining data/ucx-1.9.0~rc1/src/ucs/memory/memtype_cache.c
Examining data/ucx-1.9.0~rc1/src/ucs/memory/memory_type.c
Examining data/ucx-1.9.0~rc1/src/ucs/memory/memory_type.h
Examining data/ucx-1.9.0~rc1/src/ucs/memory/rcache_int.h
Examining data/ucx-1.9.0~rc1/src/ucs/memory/rcache.h
Examining data/ucx-1.9.0~rc1/src/ucs/memory/memtype_cache.h
Examining data/ucx-1.9.0~rc1/src/ucs/config/global_opts.c
Examining data/ucx-1.9.0~rc1/src/ucs/config/types.h
Examining data/ucx-1.9.0~rc1/src/ucs/config/parser.h
Examining data/ucx-1.9.0~rc1/src/ucs/config/global_opts.h
Examining data/ucx-1.9.0~rc1/src/ucs/config/parser.c
Examining data/ucx-1.9.0~rc1/src/ucs/config/ucm_opts.c
Examining data/ucx-1.9.0~rc1/src/ucs/algorithm/qsort_r.c
Examining data/ucx-1.9.0~rc1/src/ucs/algorithm/qsort_r.h
Examining data/ucx-1.9.0~rc1/src/ucs/algorithm/crc.h
Examining data/ucx-1.9.0~rc1/src/ucs/algorithm/crc.c
Examining data/ucx-1.9.0~rc1/src/ucs/debug/memtrack.c
Examining data/ucx-1.9.0~rc1/src/ucs/debug/assert.c
Examining data/ucx-1.9.0~rc1/src/ucs/debug/log.h
Examining data/ucx-1.9.0~rc1/src/ucs/debug/log_def.h
Examining data/ucx-1.9.0~rc1/src/ucs/debug/log.c
Examining data/ucx-1.9.0~rc1/src/ucs/debug/memtrack.h
Examining data/ucx-1.9.0~rc1/src/ucs/debug/assert.h
Examining data/ucx-1.9.0~rc1/src/ucs/debug/debug.c
Examining data/ucx-1.9.0~rc1/src/ucs/debug/debug.h
Examining data/ucx-1.9.0~rc1/src/ucs/time/timer_wheel.c
Examining data/ucx-1.9.0~rc1/src/ucs/time/timerq.c
Examining data/ucx-1.9.0~rc1/src/ucs/time/timer_wheel.h
Examining data/ucx-1.9.0~rc1/src/ucs/time/time.h
Examining data/ucx-1.9.0~rc1/src/ucs/time/timerq.h
Examining data/ucx-1.9.0~rc1/src/ucs/time/time.c
Examining data/ucx-1.9.0~rc1/src/ucs/time/time_def.h
Examining data/ucx-1.9.0~rc1/src/ucs/datastruct/strided_alloc.c
Examining data/ucx-1.9.0~rc1/src/ucs/datastruct/callbackq.h
Examining data/ucx-1.9.0~rc1/src/ucs/datastruct/list.h
Examining data/ucx-1.9.0~rc1/src/ucs/datastruct/hlist.h
Examining data/ucx-1.9.0~rc1/src/ucs/datastruct/string_buffer.h
Examining data/ucx-1.9.0~rc1/src/ucs/datastruct/queue_types.h
Examining data/ucx-1.9.0~rc1/src/ucs/datastruct/callbackq.c
Examining data/ucx-1.9.0~rc1/src/ucs/datastruct/frag_list.h
Examining data/ucx-1.9.0~rc1/src/ucs/datastruct/conn_match.c
Examining data/ucx-1.9.0~rc1/src/ucs/datastruct/mpool.c
Examining data/ucx-1.9.0~rc1/src/ucs/datastruct/strided_alloc.h
Examining data/ucx-1.9.0~rc1/src/ucs/datastruct/sglib_wrapper.h
Examining data/ucx-1.9.0~rc1/src/ucs/datastruct/frag_list.c
Examining data/ucx-1.9.0~rc1/src/ucs/datastruct/sglib.h
Examining data/ucx-1.9.0~rc1/src/ucs/datastruct/mpmc.c
Examining data/ucx-1.9.0~rc1/src/ucs/datastruct/linear_func.h
Examining data/ucx-1.9.0~rc1/src/ucs/datastruct/mpool.h
Examining data/ucx-1.9.0~rc1/src/ucs/datastruct/khash.h
Examining data/ucx-1.9.0~rc1/src/ucs/datastruct/ptr_array.h
Examining data/ucx-1.9.0~rc1/src/ucs/datastruct/string_set.c
Examining data/ucx-1.9.0~rc1/src/ucs/datastruct/arbiter.h
Examining data/ucx-1.9.0~rc1/src/ucs/datastruct/mpmc.h
Examining data/ucx-1.9.0~rc1/src/ucs/datastruct/conn_match.h
Examining data/ucx-1.9.0~rc1/src/ucs/datastruct/ptr_array.c
Examining data/ucx-1.9.0~rc1/src/ucs/datastruct/pgtable.c
Examining data/ucx-1.9.0~rc1/src/ucs/datastruct/string_buffer.c
Examining data/ucx-1.9.0~rc1/src/ucs/datastruct/string_set.h
Examining data/ucx-1.9.0~rc1/src/ucs/datastruct/pgtable.h
Examining data/ucx-1.9.0~rc1/src/ucs/datastruct/queue.h
Examining data/ucx-1.9.0~rc1/src/ucs/datastruct/arbiter.c
Examining data/ucx-1.9.0~rc1/src/ucs/async/async_int.h
Examining data/ucx-1.9.0~rc1/src/ucs/async/async.h
Examining data/ucx-1.9.0~rc1/src/ucs/async/pipe.h
Examining data/ucx-1.9.0~rc1/src/ucs/async/async.c
Examining data/ucx-1.9.0~rc1/src/ucs/async/signal.c
Examining data/ucx-1.9.0~rc1/src/ucs/async/async_fwd.h
Examining data/ucx-1.9.0~rc1/src/ucs/async/thread.c
Examining data/ucx-1.9.0~rc1/src/ucs/async/signal.h
Examining data/ucx-1.9.0~rc1/src/ucs/async/thread.h
Examining data/ucx-1.9.0~rc1/src/ucs/async/pipe.c
Examining data/ucx-1.9.0~rc1/src/ucs/profile/profile_on.h
Examining data/ucx-1.9.0~rc1/src/ucs/profile/profile_off.h
Examining data/ucx-1.9.0~rc1/src/ucs/profile/profile.h
Examining data/ucx-1.9.0~rc1/src/ucs/profile/profile.c
Examining data/ucx-1.9.0~rc1/src/ucs/profile/profile_defs.h
Examining data/ucx-1.9.0~rc1/src/ucs/arch/ppc64/global_opts.c
Examining data/ucx-1.9.0~rc1/src/ucs/arch/ppc64/timebase.c
Examining data/ucx-1.9.0~rc1/src/ucs/arch/ppc64/cpu.h
Examining data/ucx-1.9.0~rc1/src/ucs/arch/ppc64/bitops.h
Examining data/ucx-1.9.0~rc1/src/ucs/arch/ppc64/global_opts.h
Examining data/ucx-1.9.0~rc1/src/ucs/arch/x86_64/global_opts.c
Examining data/ucx-1.9.0~rc1/src/ucs/arch/x86_64/atomic.h
Examining data/ucx-1.9.0~rc1/src/ucs/arch/x86_64/cpu.c
Examining data/ucx-1.9.0~rc1/src/ucs/arch/x86_64/cpu.h
Examining data/ucx-1.9.0~rc1/src/ucs/arch/x86_64/bitops.h
Examining data/ucx-1.9.0~rc1/src/ucs/arch/x86_64/global_opts.h
Examining data/ucx-1.9.0~rc1/src/ucs/arch/atomic.h
Examining data/ucx-1.9.0~rc1/src/ucs/arch/cpu.c
Examining data/ucx-1.9.0~rc1/src/ucs/arch/cpu.h
Examining data/ucx-1.9.0~rc1/src/ucs/arch/bitops.h
Examining data/ucx-1.9.0~rc1/src/ucs/arch/global_opts.h
Examining data/ucx-1.9.0~rc1/src/ucs/arch/aarch64/global_opts.c
Examining data/ucx-1.9.0~rc1/src/ucs/arch/aarch64/cpu.c
Examining data/ucx-1.9.0~rc1/src/ucs/arch/aarch64/cpu.h
Examining data/ucx-1.9.0~rc1/src/ucs/arch/aarch64/bitops.h
Examining data/ucx-1.9.0~rc1/src/ucs/arch/aarch64/global_opts.h
Examining data/ucx-1.9.0~rc1/src/ucs/arch/generic/atomic.h
Examining data/ucx-1.9.0~rc1/src/ucs/arch/generic/cpu.h
Examining data/ucx-1.9.0~rc1/src/ucs/type/status.c
Examining data/ucx-1.9.0~rc1/src/ucs/type/status.h
Examining data/ucx-1.9.0~rc1/src/ucs/type/class.c
Examining data/ucx-1.9.0~rc1/src/ucs/type/spinlock.h
Examining data/ucx-1.9.0~rc1/src/ucs/type/thread_mode.h
Examining data/ucx-1.9.0~rc1/src/ucs/type/init_once.c
Examining data/ucx-1.9.0~rc1/src/ucs/type/cpu_set.h
Examining data/ucx-1.9.0~rc1/src/ucs/type/init_once.h
Examining data/ucx-1.9.0~rc1/src/ucs/type/class.h
Examining data/ucx-1.9.0~rc1/src/ucp/rma/rma_send.c
Examining data/ucx-1.9.0~rc1/src/ucp/rma/rma.h
Examining data/ucx-1.9.0~rc1/src/ucp/rma/rma_sw.c
Examining data/ucx-1.9.0~rc1/src/ucp/rma/amo_send.c
Examining data/ucx-1.9.0~rc1/src/ucp/rma/amo_basic.c
Examining data/ucx-1.9.0~rc1/src/ucp/rma/flush.c
Examining data/ucx-1.9.0~rc1/src/ucp/rma/amo_sw.c
Examining data/ucx-1.9.0~rc1/src/ucp/rma/rma_basic.c
Examining data/ucx-1.9.0~rc1/src/ucp/dt/dt.c
Examining data/ucx-1.9.0~rc1/src/ucp/dt/dt_contig.h
Examining data/ucx-1.9.0~rc1/src/ucp/dt/dt.h
Examining data/ucx-1.9.0~rc1/src/ucp/dt/dt_generic.c
Examining data/ucx-1.9.0~rc1/src/ucp/dt/dt_iov.c
Examining data/ucx-1.9.0~rc1/src/ucp/dt/dt_contig.c
Examining data/ucx-1.9.0~rc1/src/ucp/dt/dt_generic.h
Examining data/ucx-1.9.0~rc1/src/ucp/dt/dt_iov.h
Examining data/ucx-1.9.0~rc1/src/ucp/api/ucp_compat.h
Examining data/ucx-1.9.0~rc1/src/ucp/api/ucp_def.h
Examining data/ucx-1.9.0~rc1/src/ucp/api/ucp.h
Examining data/ucx-1.9.0~rc1/src/ucp/api/ucpx.h
Examining data/ucx-1.9.0~rc1/src/ucp/proto/proto.h
Examining data/ucx-1.9.0~rc1/src/ucp/proto/proto_select.h
Examining data/ucx-1.9.0~rc1/src/ucp/proto/proto_am.h
Examining data/ucx-1.9.0~rc1/src/ucp/proto/proto.c
Examining data/ucx-1.9.0~rc1/src/ucp/proto/lane_type.h
Examining data/ucx-1.9.0~rc1/src/ucp/proto/lane_type.c
Examining data/ucx-1.9.0~rc1/src/ucp/proto/proto_am.c
Examining data/ucx-1.9.0~rc1/src/ucp/wireup/wireup_ep.h
Examining data/ucx-1.9.0~rc1/src/ucp/wireup/wireup_cm.h
Examining data/ucx-1.9.0~rc1/src/ucp/wireup/wireup_cm.c
Examining data/ucx-1.9.0~rc1/src/ucp/wireup/ep_match.h
Examining data/ucx-1.9.0~rc1/src/ucp/wireup/wireup_ep.c
Examining data/ucx-1.9.0~rc1/src/ucp/wireup/address.c
Examining data/ucx-1.9.0~rc1/src/ucp/wireup/address.h
Examining data/ucx-1.9.0~rc1/src/ucp/wireup/select.c
Examining data/ucx-1.9.0~rc1/src/ucp/wireup/wireup.h
Examining data/ucx-1.9.0~rc1/src/ucp/wireup/ep_match.c
Examining data/ucx-1.9.0~rc1/src/ucp/wireup/wireup.c
Examining data/ucx-1.9.0~rc1/src/ucp/wireup/signaling_ep.c
Examining data/ucx-1.9.0~rc1/src/ucp/core/ucp_rkey.c
Examining data/ucx-1.9.0~rc1/src/ucp/core/ucp_context.h
Examining data/ucx-1.9.0~rc1/src/ucp/core/ucp_worker.h
Examining data/ucx-1.9.0~rc1/src/ucp/core/ucp_ep.c
Examining data/ucx-1.9.0~rc1/src/ucp/core/ucp_proxy_ep.c
Examining data/ucx-1.9.0~rc1/src/ucp/core/ucp_thread.h
Examining data/ucx-1.9.0~rc1/src/ucp/core/ucp_context.c
Examining data/ucx-1.9.0~rc1/src/ucp/core/ucp_request.c
Examining data/ucx-1.9.0~rc1/src/ucp/core/ucp_resource.h
Examining data/ucx-1.9.0~rc1/src/ucp/core/ucp_worker.c
Examining data/ucx-1.9.0~rc1/src/ucp/core/ucp_ep.h
Examining data/ucx-1.9.0~rc1/src/ucp/core/ucp_request.h
Examining data/ucx-1.9.0~rc1/src/ucp/core/ucp_listener.h
Examining data/ucx-1.9.0~rc1/src/ucp/core/ucp_am.c
Examining data/ucx-1.9.0~rc1/src/ucp/core/ucp_types.h
Examining data/ucx-1.9.0~rc1/src/ucp/core/ucp_am.h
Examining data/ucx-1.9.0~rc1/src/ucp/core/ucp_proxy_ep.h
Examining data/ucx-1.9.0~rc1/src/ucp/core/ucp_listener.c
Examining data/ucx-1.9.0~rc1/src/ucp/core/ucp_mm.h
Examining data/ucx-1.9.0~rc1/src/ucp/core/ucp_mm.c
Examining data/ucx-1.9.0~rc1/src/ucp/tag/tag_recv.c
Examining data/ucx-1.9.0~rc1/src/ucp/tag/offload.h
Examining data/ucx-1.9.0~rc1/src/ucp/tag/eager.h
Examining data/ucx-1.9.0~rc1/src/ucp/tag/tag_match.h
Examining data/ucx-1.9.0~rc1/src/ucp/tag/tag_send.c
Examining data/ucx-1.9.0~rc1/src/ucp/tag/probe.c
Examining data/ucx-1.9.0~rc1/src/ucp/tag/offload.c
Examining data/ucx-1.9.0~rc1/src/ucp/tag/eager_snd.c
Examining data/ucx-1.9.0~rc1/src/ucp/tag/rndv.h
Examining data/ucx-1.9.0~rc1/src/ucp/tag/tag_match.c
Examining data/ucx-1.9.0~rc1/src/ucp/tag/eager_rcv.c
Examining data/ucx-1.9.0~rc1/src/ucp/tag/rndv.c
Examining data/ucx-1.9.0~rc1/src/ucp/stream/stream.h
Examining data/ucx-1.9.0~rc1/src/ucp/stream/stream_send.c
Examining data/ucx-1.9.0~rc1/src/ucp/stream/stream_recv.c
Examining data/ucx-1.9.0~rc1/examples/ucp_client_server.c
Examining data/ucx-1.9.0~rc1/examples/uct_hello_world.c
Examining data/ucx-1.9.0~rc1/examples/hello_world_util.h
Examining data/ucx-1.9.0~rc1/examples/ucp_hello_world.c
Examining data/ucx-1.9.0~rc1/test/gtest/uct/uct_p2p_test.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/test_amo_fand_for.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/test_amo_swap.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/test_amo_cswap.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/test_zcopy_comp.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/test_p2p_rma.h
Examining data/ucx-1.9.0~rc1/test/gtest/uct/uct_test.h
Examining data/ucx-1.9.0~rc1/test/gtest/uct/test_amo_and_or.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/test_pending.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/test_amo_add_xor.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/test_uct_perf.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/test_progress.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/tcp/test_tcp.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/test_event.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/test_amo_fadd_fxor.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/test_uct_ep.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/test_stats.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/test_mm.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/test_md.h
Examining data/ucx-1.9.0~rc1/test/gtest/uct/test_tag.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/test_mem.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/uct_p2p_test.h
Examining data/ucx-1.9.0~rc1/test/gtest/uct/uct_test.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/ib/test_dc.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/ib/test_ib_md.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/ib/ud_base.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/ib/test_devx.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/ib/test_ud_timer.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/ib/test_ud.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/ib/test_ib_xfer.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/ib/test_ib_pkey.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/ib/test_ib.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/ib/ud_base.h
Examining data/ucx-1.9.0~rc1/test/gtest/uct/ib/test_rc.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/ib/test_cq_moderation.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/ib/test_ib_event.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/ib/test_ib.h
Examining data/ucx-1.9.0~rc1/test/gtest/uct/ib/test_ud_pending.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/ib/test_ud_ds.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/ib/test_sockaddr.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/ib/test_rc.h
Examining data/ucx-1.9.0~rc1/test/gtest/uct/test_p2p_mix.h
Examining data/ucx-1.9.0~rc1/test/gtest/uct/test_p2p_am.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/test_peer_failure.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/test_many2one_am.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/test_amo.h
Examining data/ucx-1.9.0~rc1/test/gtest/uct/test_md.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/test_p2p_err.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/test_p2p_rma.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/test_fence.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/test_p2p_mix.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/test_flush.cc
Examining data/ucx-1.9.0~rc1/test/gtest/uct/test_amo.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucm/rocm_hooks.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucm/malloc_hook.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucm/cuda_hooks.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucm/test_dlopen/dlopen_test_do_load.c
Examining data/ucx-1.9.0~rc1/test/gtest/ucm/test_dlopen/dlopen_test_do_mmap.c
Examining data/ucx-1.9.0~rc1/test/gtest/ucm/test_dlopen/rpath-subdir/dlopen_test_rpath.c
Examining data/ucx-1.9.0~rc1/test/gtest/common/main.cc
Examining data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc
Examining data/ucx-1.9.0~rc1/test/gtest/common/mem_buffer.cc
Examining data/ucx-1.9.0~rc1/test/gtest/common/test_obj_size.cc
Examining data/ucx-1.9.0~rc1/test/gtest/common/test_perf.cc
Examining data/ucx-1.9.0~rc1/test/gtest/common/test_watchdog.cc
Examining data/ucx-1.9.0~rc1/test/gtest/common/test_gtest_cmn.cc
Examining data/ucx-1.9.0~rc1/test/gtest/common/test.cc
Examining data/ucx-1.9.0~rc1/test/gtest/common/mem_buffer.h
Examining data/ucx-1.9.0~rc1/test/gtest/common/test_perf.h
Examining data/ucx-1.9.0~rc1/test/gtest/common/tap.h
Examining data/ucx-1.9.0~rc1/test/gtest/common/gtest.h
Examining data/ucx-1.9.0~rc1/test/gtest/common/test.h
Examining data/ucx-1.9.0~rc1/test/gtest/common/test_helpers.h
Examining data/ucx-1.9.0~rc1/test/gtest/common/test_helpers.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_pgtable.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_callbackq.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_module/test_module.c
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_sock.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_stats_filter.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_class.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_async.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_debug.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_datatype.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_string.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_arbiter.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_frag_list.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_twheel.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_strided_alloc.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_sys.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_stats.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_event_set.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_algorithm.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_memtrack.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_math.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_config.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_memtype_cache.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_type.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_mpmc.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_log.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_topo.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_rcache.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_time.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_profile.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/arch/test_x86_64.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_mpool.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucs/test_iov.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_atomic.h
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_mem_type.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/ucp_test.h
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_tag_mt.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/ucp_datatype.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_perf.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_proto.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_tag_offload.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_dt.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_wireup.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_fence.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_sockaddr.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_stream.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_memheap.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_tag_perf.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_context.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/ucp_datatype.h
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_tag.h
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_wakeup.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_mmap.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/ucp_test.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_rma.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_tag_mem_type.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_am.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_tag_probe.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_memheap.h
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_tag_match.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_tag_xfer.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_rma_mt.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_atomic.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_tag.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_peer_failure.cc
Examining data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_tag_cancel.cc
Examining data/ucx-1.9.0~rc1/test/mpi/test_memhooks_lib.c
Examining data/ucx-1.9.0~rc1/test/mpi/test_memhooks.c
Examining data/ucx-1.9.0~rc1/test/mpi/shmem_pingpong.c
Examining data/ucx-1.9.0~rc1/test/apps/test_ucs_dlopen.c
Examining data/ucx-1.9.0~rc1/test/apps/test_dlopen_cfg_print.c
Examining data/ucx-1.9.0~rc1/test/apps/test_tcmalloc.c
Examining data/ucx-1.9.0~rc1/test/apps/iodemo/ucx_wrapper.h
Examining data/ucx-1.9.0~rc1/test/apps/iodemo/ucx_wrapper.cc
Examining data/ucx-1.9.0~rc1/test/apps/iodemo/io_demo.cc
Examining data/ucx-1.9.0~rc1/test/apps/test_ucp_dlopen.c
Examining data/ucx-1.9.0~rc1/test/apps/test_link_map.c
Examining data/ucx-1.9.0~rc1/test/apps/profiling/ucx_profiling.c
Examining data/ucx-1.9.0~rc1/test/apps/sockaddr/sa_main.cc
Examining data/ucx-1.9.0~rc1/test/apps/sockaddr/sa_base.cc
Examining data/ucx-1.9.0~rc1/test/apps/sockaddr/sa_tcp.cc
Examining data/ucx-1.9.0~rc1/test/apps/sockaddr/sa_tcp.h
Examining data/ucx-1.9.0~rc1/test/apps/sockaddr/sa_util.cc
Examining data/ucx-1.9.0~rc1/test/apps/sockaddr/sa_util.h
Examining data/ucx-1.9.0~rc1/test/apps/sockaddr/sa_base.h
Examining data/ucx-1.9.0~rc1/contrib/cray-ugni-mock/include/pmi.h
Examining data/ucx-1.9.0~rc1/contrib/cray-ugni-mock/include/pmi2.h
Examining data/ucx-1.9.0~rc1/contrib/cray-ugni-mock/include/gni_pub.h
Examining data/ucx-1.9.0~rc1/bindings/java/src/main/native/worker.cc
Examining data/ucx-1.9.0~rc1/bindings/java/src/main/native/ucp_constants.cc
Examining data/ucx-1.9.0~rc1/bindings/java/src/main/native/context.cc
Examining data/ucx-1.9.0~rc1/bindings/java/src/main/native/jucx_common_def.cc
Examining data/ucx-1.9.0~rc1/bindings/java/src/main/native/request.cc
Examining data/ucx-1.9.0~rc1/bindings/java/src/main/native/listener.cc
Examining data/ucx-1.9.0~rc1/bindings/java/src/main/native/ucs_constants.cc
Examining data/ucx-1.9.0~rc1/bindings/java/src/main/native/jucx_common_def.h
Examining data/ucx-1.9.0~rc1/bindings/java/src/main/native/memory.cc
Examining data/ucx-1.9.0~rc1/bindings/java/src/main/native/endpoint.cc

FINAL RESULTS:

data/ucx-1.9.0~rc1/src/ucm/util/log.c:274:5:  [5] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is high; the length parameter
  appears to be a constant, instead of computing the number of characters
  left.
    strncat(buf, "\n", UCM_LOG_BUG_SIZE - 1);
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:124:11:  [5] (race) readlink:
  This accepts filename arguments; if an attacker can move those files or
  change the link content, a race condition results. Also, it does not
  terminate with ASCII NUL. (CWE-362, CWE-20). Reconsider approach.
    ret = readlink("/proc/self/exe", exe, sizeof(exe) - 1);
data/ucx-1.9.0~rc1/examples/uct_hello_world.c:423:5:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    fprintf(stderr, func_template, 'i', func_am_t_str(FUNC_AM_SHORT), " (default)");
data/ucx-1.9.0~rc1/examples/uct_hello_world.c:424:5:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    fprintf(stderr, func_template, 'b', func_am_t_str(FUNC_AM_BCOPY), "");
data/ucx-1.9.0~rc1/examples/uct_hello_world.c:425:5:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    fprintf(stderr, func_template, 'z', func_am_t_str(FUNC_AM_ZCOPY), "");
data/ucx-1.9.0~rc1/src/tools/perf/perftest.c:253:9:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
        printf((flags & TEST_FLAG_PRINT_CSV)   ? fmt_csv :
data/ucx-1.9.0~rc1/src/tools/perf/perftest.c:265:9:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
        printf((flags & TEST_FLAG_PRINT_CSV)   ? fmt_csv :
data/ucx-1.9.0~rc1/src/tools/perf/perftest.c:605:5:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
    strcpy(params->super.uct.dev_name, TL_RESOURCE_NAME_NONE);
data/ucx-1.9.0~rc1/src/tools/perf/perftest.c:606:5:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
    strcpy(params->super.uct.tl_name,  TL_RESOURCE_NAME_NONE);
data/ucx-1.9.0~rc1/src/tools/profile/read_profile.c:518:17:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
                snprintf(buf, sizeof(buf), RECORD_FMT"  %s%s%s %s%.3f%s {",
data/ucx-1.9.0~rc1/src/tools/profile/read_profile.c:532:13:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
            printf(RECORD_FMT"  }\n", RECORD_ARG(rec->timestamp - prev_time));
data/ucx-1.9.0~rc1/src/tools/profile/read_profile.c:535:13:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
            snprintf(buf, sizeof(buf), RECORD_FMT"  %s%s%s",
data/ucx-1.9.0~rc1/src/tools/profile/read_profile.c:578:13:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
            snprintf(buf, sizeof(buf), RECORD_FMT"  %s%s%s%s %s{%zu}%s",
data/ucx-1.9.0~rc1/src/tools/profile/read_profile.c:682:15:  [4] (shell) execlp:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
        ret = execlp(shell_cmd, shell_cmd, "-c", pager_cmd, NULL);
data/ucx-1.9.0~rc1/src/ucm/malloc/malloc_hook.c:433:11:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    ret = vsnprintf(NULL, 0, fmt, ap_copy);
data/ucx-1.9.0~rc1/src/ucm/malloc/malloc_hook.c:445:11:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    ret = vsnprintf(str, length, fmt, ap);
data/ucx-1.9.0~rc1/src/ucm/malloc/malloc_hook.c:534:5:  [4] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf.
    sprintf(env_str, "%s=%s", name, value);
data/ucx-1.9.0~rc1/src/ucm/malloc/malloc_hook.c:659:11:  [4] (misc) getlogin:
  It's often easy to fool getlogin. Sometimes it does not work at all,
  because some program messed up the utmp file. Often, it gives only the
  first 8 characters of the login name. The user currently logged in on the
  controlling tty of our program need not be the user who started it. Avoid
  getlogin() for security-related purposes (CWE-807). Use getpwuid(geteuid())
  and extract the desired information instead.
    (void)getlogin();
data/ucx-1.9.0~rc1/src/ucp/core/ucp_worker.c:1563:9:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
        snprintf(p, endp - p, "%*s"UCT_TL_RESOURCE_DESC_FMT, sep, "",
data/ucx-1.9.0~rc1/src/ucp/core/ucp_worker.c:2287:17:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
                fprintf(stream, "%d:"UCT_TL_RESOURCE_DESC_FMT, rsc_index,
data/ucx-1.9.0~rc1/src/ucp/tag/eager_rcv.c:445:9:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
        snprintf(buffer, max, "EGR_O tag %"PRIx64, eager_hdr->super.tag);
data/ucx-1.9.0~rc1/src/ucp/wireup/select.c:196:9:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
        snprintf(reason, max, UCT_TL_RESOURCE_DESC_FMT" - no %s",
data/ucx-1.9.0~rc1/src/ucp/wireup/select.c:220:9:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
        snprintf(reason, max, UCT_TL_RESOURCE_DESC_FMT" - no %s",
data/ucx-1.9.0~rc1/src/ucp/wireup/select.c:385:13:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
            snprintf(p, endp - p, UCT_TL_RESOURCE_DESC_FMT" - disabled for %s, ",
data/ucx-1.9.0~rc1/src/ucp/wireup/select.c:392:13:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
            snprintf(p, endp - p, UCT_TL_RESOURCE_DESC_FMT" - disabled for %s, ",
data/ucx-1.9.0~rc1/src/ucp/wireup/select.c:430:13:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
            snprintf(p, endp - p, UCT_TL_RESOURCE_DESC_FMT" - %s, ",
data/ucx-1.9.0~rc1/src/ucp/wireup/select.c:666:5:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    snprintf(title, sizeof(title), criteria->title, "registered");
data/ucx-1.9.0~rc1/src/ucp/wireup/select.c:695:5:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    snprintf(title, sizeof(title), criteria->title, "allocated");
data/ucx-1.9.0~rc1/src/ucp/wireup/wireup.c:1272:17:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
                snprintf(p, end - p, " "UCT_TL_RESOURCE_DESC_FMT,
data/ucx-1.9.0~rc1/src/ucs/arch/x86_64/cpu.c:252:14:  [4] (buffer) sscanf:
  The scanf() family's %s operation, without a limit specification, permits
  buffer overflows (CWE-120, CWE-20). Specify a limit to %s, or use a
  different input function.
        rc = sscanf(buf, "model name : %s", model);
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:148:9:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
        snprintf(buf, max, UCS_NUMERIC_INF_STR);
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:208:16:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
        return snprintf(buf, max, UCS_VALUE_AUTO_STR);
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:622:16:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
        return snprintf(buf, max, UCS_VALUE_AUTO_STR);
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:624:16:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
        return snprintf(buf, max, UCS_NUMERIC_INF_STR);
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:1403:13:  [4] (format) vfprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
            vfprintf(stream, docstr, ap);
data/ucx-1.9.0~rc1/src/ucs/datastruct/string_buffer.c:88:17:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    ret       = vsnprintf(strb->buffer + strb->length, max_print, fmt, ap);
data/ucx-1.9.0~rc1/src/ucs/datastruct/string_buffer.c:100:21:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
        ret       = vsnprintf(strb->buffer + strb->length, max_print, fmt, ap);
data/ucx-1.9.0~rc1/src/ucs/datastruct/string_set.c:82:14:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    length = vsnprintf(NULL, 0, fmt, ap);
data/ucx-1.9.0~rc1/src/ucs/datastruct/string_set.c:91:5:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    vsnprintf(str, length + 1, fmt, ap);
data/ucx-1.9.0~rc1/src/ucs/debug/assert.c:50:5:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    vsnprintf(buffer, buffer_size, format, ap);
data/ucx-1.9.0~rc1/src/ucs/debug/debug.c:449:9:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
        strcpy(info->function, UCS_DEBUG_UNKNOWN_SYM);
data/ucx-1.9.0~rc1/src/ucs/debug/debug.c:454:9:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
        strcpy(info->function, UCS_DEBUG_UNKNOWN_SYM);
data/ucx-1.9.0~rc1/src/ucs/debug/debug.c:466:5:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
    strcpy(info->function,    UCS_DEBUG_UNKNOWN_SYM);
data/ucx-1.9.0~rc1/src/ucs/debug/debug.c:467:5:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
    strcpy(info->source_file, UCS_DEBUG_UNKNOWN_SYM);
data/ucx-1.9.0~rc1/src/ucs/debug/debug.c:659:10:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
         fprintf(stream, UCS_DEBUG_BACKTRACE_LINE_FMT,
data/ucx-1.9.0~rc1/src/ucs/debug/debug.c:674:5:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    snprintf(buffer, maxlen, UCS_DEBUG_BACKTRACE_LINE_FMT,
data/ucx-1.9.0~rc1/src/ucs/debug/debug.c:782:17:  [4] (format) sprintf:
  Potential format string problem (CWE-134). Make format string constant.
                sprintf(vg_cmds, vg_cmds_fmt, self_exe);
data/ucx-1.9.0~rc1/src/ucs/debug/debug.c:806:15:  [4] (shell) execvp:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
        ret = execvp(argv[0], argv);
data/ucx-1.9.0~rc1/src/ucs/debug/debug.c:857:14:  [4] (shell) popen:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
    stream = popen("/usr/lib/sendmail -t", "w");
data/ucx-1.9.0~rc1/src/ucs/debug/debug.c:1021:5:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    vsnprintf(buf, sizeof(buf), fmt, ap);
data/ucx-1.9.0~rc1/src/ucs/debug/log.c:157:13:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
        if (access(old_log_file_name, W_OK) != 0) {
data/ucx-1.9.0~rc1/src/ucs/debug/log.c:169:13:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
        if (access(old_log_file_name, F_OK) != -1) {
data/ucx-1.9.0~rc1/src/ucs/debug/log.c:173:13:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
        if (access(new_log_file_name, W_OK) != 0) {
data/ucx-1.9.0~rc1/src/ucs/debug/log.c:211:9:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
        snprintf(log_buf, buffer_size, UCS_LOG_SHORT_FMT,
data/ucx-1.9.0~rc1/src/ucs/debug/log.c:218:29:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
            log_entry_len = snprintf(NULL, 0, UCS_LOG_FMT,
data/ucx-1.9.0~rc1/src/ucs/debug/log.c:224:9:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
        fprintf(ucs_log_file, UCS_LOG_FMT,
data/ucx-1.9.0~rc1/src/ucs/debug/log.c:228:9:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
        fprintf(stdout, UCS_LOG_SHORT_FMT,
data/ucx-1.9.0~rc1/src/ucs/debug/log.c:252:5:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    vsnprintf(buf, buffer_size, format, ap);
data/ucx-1.9.0~rc1/src/ucs/debug/log.c:333:5:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    vsnprintf(p, buffer_size, format, ap);
data/ucx-1.9.0~rc1/src/ucs/debug/log.c:442:5:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
    strcpy(ucs_log_hostname, ucs_get_host_name());
data/ucx-1.9.0~rc1/src/ucs/debug/memtrack.c:86:5:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
    strcpy(entry->name, name);
data/ucx-1.9.0~rc1/src/ucs/debug/memtrack.c:295:5:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    fprintf(output_stream, UCS_MEMTRACK_FORMAT_STRING, "TOTAL",
data/ucx-1.9.0~rc1/src/ucs/debug/memtrack.c:302:9:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
        fprintf(output_stream, UCS_MEMTRACK_FORMAT_STRING, entry->name,
data/ucx-1.9.0~rc1/src/ucs/memory/rcache.c:111:5:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    vsnprintf(message, sizeof(message), fmt, ap);
data/ucx-1.9.0~rc1/src/ucs/stats/libstats.c:62:5:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    vsnprintf(node->name, UCS_STAT_NAME_MAX, name, ap);
data/ucx-1.9.0~rc1/src/ucs/sys/compiler_def.h:82:60:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
#define UCS_F_PRINTF(fmtargN, vargN) __attribute__((format(printf, fmtargN, vargN)))
data/ucx-1.9.0~rc1/src/ucs/sys/string.c:99:5:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    vsnprintf(buf, size, fmt, ap);
data/ucx-1.9.0~rc1/src/ucs/sys/string.c:200:5:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    vsnprintf(buf, size - 1, fmt, ap);
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:184:13:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
            strcpy(ifr.ifr_name, it->ifr_name);
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:366:5:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    vsnprintf(filename, MAXPATHLEN, filename_fmt, ap);
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:540:17:  [4] (buffer) sscanf:
  The scanf() family's %s operation, without a limit specification, permits
  buffer overflows (CWE-120, CWE-20). Specify a limit to %s, or use a
  different input function. If the scanf format is influenceable by an
  attacker, it's exploitable.
            if (sscanf(buf, final_pattern, &val) == 1) {
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:1105:14:  [4] (buffer) sscanf:
  The scanf() family's %s operation, without a limit specification, permits
  buffer overflows (CWE-120, CWE-20). Specify a limit to %s, or use a
  different input function. If the scanf format is influenceable by an
  attacker, it's exploitable.
        rc = sscanf(buf, fmt, &m);
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:1299:15:  [4] (buffer) sscanf:
  The scanf() family's %s operation, without a limit specification, permits
  buffer overflows (CWE-120, CWE-20). Specify a limit to %s, or use a
  different input function. If the scanf format is influenceable by an
  attacker, it's exploitable.
        res = sscanf(bootid_str, UCS_PROCESS_BOOTID_FMT,
data/ucx-1.9.0~rc1/src/ucs/sys/topo.c:107:5:  [4] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf.
    sprintf(path, "%s/0000:%02x", sysfs_pci_prefix, bus);
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_md.c:251:19:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
    uint64_t      access;
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_md.c:260:10:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
    if (!access(file, F_OK)) {
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_md.c:342:18:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
        if (ctx->access != UCT_IB_MEM_DEREG) {
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_md.c:346:59:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
                                                     ctx->access);
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_md.c:1413:10:  [4] (buffer) sscanf:
  The scanf() family's %s operation, without a limit specification, permits
  buffer overflows (CWE-120, CWE-20). Specify a limit to %s, or use a
  different input function.
    if ((sscanf(pci_speed_str, "%lf%s", &bw, gts) < 2) ||
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_md.h:209:59:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
                                                 uint64_t access,
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_md.h:272:69:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
                                                           uint64_t access,
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_md.h:454:37:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
                           uint64_t access, struct ibv_mr **mr_p);
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_md.h:460:64:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
                                       size_t length, uint64_t access,
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_verbs.h:62:68:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
#  define IBV_SHARED_MR_ACCESS_FLAGS(_shared_mr)    ((_shared_mr)->access)
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_net.c:158:15:  [4] (buffer) sscanf:
  The scanf() family's %s operation, without a limit specification, permits
  buffer overflows (CWE-120, CWE-20). Specify a limit to %s, or use a
  different input function.
        ret = sscanf(str, "%s %*x %*x %*d %*d %*d %*d %x", name, &netmask);
data/ucx-1.9.0~rc1/test/apps/profiling/ucx_profiling.c:35:22:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    UCS_PROFILE_CALL(printf, "PI estimation is %.10f\n", pi);
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:1623:10:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
# define vsnprintf _vsnprintf
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:4121:5:  [4] (format) vprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    vprintf(fmt, args);
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:4140:3:  [4] (format) vprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
  vprintf(fmt, args);
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:4147:3:  [4] (format) vprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
  vprintf(fmt, args);
data/ucx-1.9.0~rc1/test/gtest/common/gtest.h:2869:20:  [4] (buffer) StrNCpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
inline const char* StrNCpy(char* dest, const char* src, size_t n) {
data/ucx-1.9.0~rc1/test/gtest/common/gtest.h:2941:26:  [4] (format) _snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
# define GTEST_SNPRINTF_ _snprintf
data/ucx-1.9.0~rc1/test/gtest/common/gtest.h:2943:26:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
# define GTEST_SNPRINTF_ snprintf
data/ucx-1.9.0~rc1/test/gtest/common/gtest.h:8323:5:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    fprintf(\
data/ucx-1.9.0~rc1/test/gtest/common/test.cc:149:5:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    vsnprintf(&buf[0], buffer_size, message, ap);
data/ucx-1.9.0~rc1/test/gtest/common/test.cc:329:17:  [4] (shell) execlp:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
                execlp(program, program, NULL);
data/ucx-1.9.0~rc1/test/gtest/ucs/test_log.cc:129:23:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
            int ret = system(cmd_str.c_str());
data/ucx-1.9.0~rc1/test/gtest/ucs/test_sock.cc:170:5:  [4] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf.
    sprintf(ipv4_addr_out, "%s:%d", ipv4_addr, port);
data/ucx-1.9.0~rc1/test/gtest/ucs/test_sock.cc:171:5:  [4] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf.
    sprintf(ipv6_addr_out, "%s:%d", ipv6_addr, port);
data/ucx-1.9.0~rc1/test/gtest/uct/test_p2p_rma.cc:147:18:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
    EXPECT_EQ(0, system(cmd_str));
data/ucx-1.9.0~rc1/examples/ucp_client_server.c:400:17:  [3] (buffer) getopt:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
    while ((c = getopt(argc, argv, "a:l:p:c:i:")) != -1) {
data/ucx-1.9.0~rc1/examples/ucp_hello_world.c:574:17:  [3] (buffer) getopt:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
    while ((c = getopt(argc, argv, "wfben:p:s:m:h")) != -1) {
data/ucx-1.9.0~rc1/examples/uct_hello_world.c:449:17:  [3] (buffer) getopt:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
    while ((c = getopt(argc, argv, "ibzd:t:n:p:s:m:h")) != -1) {
data/ucx-1.9.0~rc1/src/tools/info/ucx_info.c:80:17:  [3] (buffer) getopt:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
    while ((c = getopt(argc, argv, "fahvcydbswpet:n:u:D:m:N:")) != -1) {
data/ucx-1.9.0~rc1/src/tools/perf/perftest.c:812:17:  [3] (buffer) getopt:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
    while ((c = getopt (argc, argv, TEST_PARAMS_ARGS)) != -1) {
data/ucx-1.9.0~rc1/src/tools/perf/perftest.c:885:17:  [3] (buffer) getopt:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
    while ((c = getopt (argc, argv, "p:b:Nfvc:P:h" TEST_PARAMS_ARGS)) != -1) {
data/ucx-1.9.0~rc1/src/tools/profile/read_profile.c:676:21:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
        pager_cmd = getenv("PAGER");
data/ucx-1.9.0~rc1/src/tools/profile/read_profile.c:805:18:  [3] (buffer) getopt:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
    while ( (c = getopt(argc, argv, "rT:t:h")) != -1 ) {
data/ucx-1.9.0~rc1/src/ucm/malloc/malloc_hook.c:521:18:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    curr_value = getenv(name);
data/ucx-1.9.0~rc1/src/ucm/malloc/malloc_hook.c:771:9:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    p = getenv("MALLOC_TRIM_THRESHOLD_");
data/ucx-1.9.0~rc1/src/ucm/malloc/malloc_hook.c:777:9:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    p = getenv("MALLOC_MMAP_THRESHOLD_");
data/ucx-1.9.0~rc1/src/ucm/ptmalloc286/malloc.c:1982:32:  [3] (misc) EnterCriticalSection:
  On some versions of Windows, exceptions can be thrown in low-memory
  situations. Use InitializeCriticalSectionAndSpinCount instead.
#define ACQUIRE_LOCK(lk)      (EnterCriticalSection(lk), 0)
data/ucx-1.9.0~rc1/src/ucm/ptmalloc286/malloc.c:2001:7:  [3] (misc) InitializeCriticalSection:
  Exceptions can be thrown in low-memory situations. Use
  InitializeCriticalSectionAndSpinCount instead.
      InitializeCriticalSection(&malloc_global_mutex);
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:1135:25:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
            env_value = getenv(buf);
data/ucx-1.9.0~rc1/src/ucs/stats/stats_reader.c:233:17:  [3] (buffer) getopt:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
    while ((c = getopt(argc, argv, "p:h")) != -1) {
data/ucx-1.9.0~rc1/src/ucs/sys/module.c:178:16:  [3] (buffer) realpath:
  This function does not protect against buffer overflows, and some
  implementations can overflow internally (CWE-120/CWE-785!). Ensure that the
  destination buffer is at least of size MAXPATHLEN, andto protect against
  implementation problems, the input argument should also be checked to
  ensure it is no larger than MAXPATHLEN.
    fullpath = realpath(module_path, buffer);
data/ucx-1.9.0~rc1/src/ucs/sys/string.c:306:18:  [3] (buffer) realpath:
  This function does not protect against buffer overflows, and some
  implementations can overflow internally (CWE-120/CWE-785!). Ensure that the
  destination buffer is at least of size MAXPATHLEN, andto protect against
  implementation problems, the input argument should also be checked to
  ensure it is no larger than MAXPATHLEN.
    if ((NULL == realpath(path1, resolved_path1)) ||
data/ucx-1.9.0~rc1/src/ucs/sys/string.c:307:18:  [3] (buffer) realpath:
  This function does not protect against buffer overflows, and some
  implementations can overflow internally (CWE-120/CWE-785!). Ensure that the
  destination buffer is at least of size MAXPATHLEN, andto protect against
  implementation problems, the input argument should also be checked to
  ensure it is no larger than MAXPATHLEN.
        (NULL == realpath(path2, resolved_path2))) {
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:76:18:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    env_tmpdir = getenv("TMPDIR");
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_device.c:781:17:  [3] (buffer) realpath:
  This function does not protect against buffer overflows, and some
  implementations can overflow internally (CWE-120/CWE-785!). Ensure that the
  destination buffer is at least of size MAXPATHLEN, andto protect against
  implementation problems, the input argument should also be checked to
  ensure it is no larger than MAXPATHLEN.
    if (NULL == realpath(dev->ibv_context->device->ibdev_path, ib_realpath)) {
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_iface.c:994:26:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    cqe_size_env_value = getenv(cqe_size_env_var);
data/ucx-1.9.0~rc1/src/uct/ugni/base/ugni_device.c:86:18:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    cookie_str = getenv("PMI_GNI_COOKIE");
data/ucx-1.9.0~rc1/src/uct/ugni/base/ugni_device.c:107:16:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    ptag_str = getenv("PMI_GNI_PTAG");
data/ucx-1.9.0~rc1/src/uct/ugni/base/ugni_device.c:132:17:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    if (NULL == getenv ("PMI_GNI_COOKIE")) {
data/ucx-1.9.0~rc1/src/uct/ugni/base/ugni_device.c:290:15:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    pmi_env = getenv("PMI_GNI_DEV_ID");
data/ucx-1.9.0~rc1/src/uct/ugni/base/ugni_device.c:312:19:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
        pmi_env = getenv("PMI_GNI_LOC_ADDR");
data/ucx-1.9.0~rc1/src/uct/ugni/base/ugni_md.c:28:9:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    if (getenv("PMI_GNI_PTAG") == NULL) {
data/ucx-1.9.0~rc1/test/apps/iodemo/io_demo.cc:110:17:  [3] (random) srand:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
    static void srand(unsigned seed) {
data/ucx-1.9.0~rc1/test/apps/iodemo/io_demo.cc:834:17:  [3] (buffer) getopt:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
    while ((c = getopt(argc, argv, "p:c:r:d:b:i:w:k:o:t:l:s:v")) != -1) {
data/ucx-1.9.0~rc1/test/apps/iodemo/io_demo.cc:970:19:  [3] (random) srand:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
    IoDemoRandom::srand(test_opts.random_seed);
data/ucx-1.9.0~rc1/test/apps/sockaddr/sa_main.cc:115:18:  [3] (buffer) getopt:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
    while ( (c = getopt(argc, argv, "p:f:m:r:n:S:s:vh")) != -1 ) {
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:712:37:  [3] (random) random:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
void ShuffleRange(internal::Random* random, int begin, int end,
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:733:39:  [3] (random) random:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
inline void Shuffle(internal::Random* random, std::vector<E>* v) {
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:734:16:  [3] (random) random:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
  ShuffleRange(random, 0, static_cast<int>(v->size()), v);
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:1202:21:  [3] (random) random:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
  internal::Random* random() { return &random_; }
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:3949:47:  [3] (random) random:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
void TestCase::ShuffleTests(internal::Random* random) {
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:3950:11:  [3] (random) random:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
  Shuffle(random, &test_indices_);
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:5786:7:  [3] (random) random:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
      random()->Reseed(random_seed_);
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:6096:16:  [3] (random) random:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
  ShuffleRange(random(), 0, last_death_test_case_ + 1, &test_case_indices_);
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:6099:16:  [3] (random) random:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
  ShuffleRange(random(), last_death_test_case_ + 1,
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:6104:34:  [3] (random) random:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
    test_cases_[i]->ShuffleTests(random());
data/ucx-1.9.0~rc1/test/gtest/common/gtest.h:2907:27:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
  const char* const env = getenv(name);
data/ucx-1.9.0~rc1/test/gtest/common/gtest.h:2910:10:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
  return getenv(name);
data/ucx-1.9.0~rc1/test/gtest/common/gtest.h:18307:39:  [3] (random) random:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
  void ShuffleTests(internal::Random* random);
data/ucx-1.9.0~rc1/test/gtest/common/main.cc:25:17:  [3] (buffer) getopt:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
    while ((c = getopt(argc, argv, "s:p:i:")) != -1) {
data/ucx-1.9.0~rc1/test/gtest/common/main.cc:49:9:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    if (getenv(full_name) == NULL) {
data/ucx-1.9.0~rc1/test/gtest/common/main.cc:59:17:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    char *str = getenv("GTEST_TAP");
data/ucx-1.9.0~rc1/test/gtest/common/main.cc:78:5:  [3] (random) srand:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
    srand(ucs_gtest_random_seed);
data/ucx-1.9.0~rc1/test/gtest/common/test_helpers.cc:227:19:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    char *env_p = getenv("GTEST_REPORT_LONGEST_TESTS");
data/ucx-1.9.0~rc1/test/gtest/common/test_helpers.cc:370:9:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    if (getenv(name)) {
data/ucx-1.9.0~rc1/test/gtest/common/test_helpers.cc:371:23:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
        m_old_value = getenv(name);
data/ucx-1.9.0~rc1/test/gtest/common/test_helpers.h:380:20:  [3] (random) srand:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
static inline void srand(unsigned seed) {
data/ucx-1.9.0~rc1/test/gtest/common/test_helpers.h:382:14:  [3] (random) srand:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
    return ::srand(seed);
data/ucx-1.9.0~rc1/test/gtest/common/test_watchdog.cc:81:21:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    gtest_timeout = getenv("WATCHDOG_GTEST_TIMEOUT_");
data/ucx-1.9.0~rc1/test/gtest/common/test_watchdog.cc:87:24:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    gtest_sleep_time = getenv("WATCHDOG_GTEST_SLEEP_TIME_");
data/ucx-1.9.0~rc1/test/gtest/ucm/malloc_hook.cc:415:16:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    test_str = getenv("TEST");
data/ucx-1.9.0~rc1/test/gtest/ucm/malloc_hook.cc:890:9:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    p = getenv("MALLOC_TRIM_THRESHOLD_");
data/ucx-1.9.0~rc1/test/gtest/ucm/malloc_hook.cc:896:9:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    p = getenv("MALLOC_MMAP_THRESHOLD_");
data/ucx-1.9.0~rc1/test/gtest/ucm/malloc_hook.cc:905:9:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    p = getenv("UCX_IB_RCACHE");
data/ucx-1.9.0~rc1/test/gtest/ucs/test_log.cc:33:31:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
        const char *tmp_dir = getenv("TMPDIR");
data/ucx-1.9.0~rc1/test/gtest/uct/ib/test_sockaddr.cc:1287:5:  [3] (random) srand:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
    srand(seed);
data/ucx-1.9.0~rc1/test/gtest/uct/test_amo.cc:40:13:  [3] (random) mrand48:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
    return (mrand48() << 32) | (uint32_t)mrand48();
data/ucx-1.9.0~rc1/test/gtest/uct/test_amo.cc:40:42:  [3] (random) mrand48:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
    return (mrand48() << 32) | (uint32_t)mrand48();
data/ucx-1.9.0~rc1/test/gtest/uct/uct_test.cc:344:36:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    static bool tcp_fastest_dev = (getenv("GTEST_UCT_TCP_FASTEST_DEV") != NULL);
data/ucx-1.9.0~rc1/test/mpi/shmem_pingpong.c:141:17:  [3] (buffer) getopt:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
    while ((c = getopt (argc, argv, "n:s:wgqfh")) != -1) {
data/ucx-1.9.0~rc1/test/mpi/test_memhooks.c:419:17:  [3] (buffer) getopt:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
    while ((c = getopt(argc, argv, "t:h")) != -1) {
data/ucx-1.9.0~rc1/examples/hello_world_util.h:109:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(dst, src, count);
data/ucx-1.9.0~rc1/examples/hello_world_util.h:257:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&conn_addr.sin_addr, he->h_addr_list[0], he->h_length);
data/ucx-1.9.0~rc1/examples/ucp_client_server.c:272:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char recv_message[TEST_STRING_LEN]= "";
data/ucx-1.9.0~rc1/examples/ucp_client_server.c:309:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char recv_message[TEST_STRING_LEN]= "";
data/ucx-1.9.0~rc1/examples/ucp_client_server.c:420:20:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
            port = atoi(optarg);
data/ucx-1.9.0~rc1/examples/ucp_client_server.c:428:30:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
            num_iterations = atoi(optarg);
data/ucx-1.9.0~rc1/examples/ucp_client_server.c:447:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(&addr_in, sock_addr, sizeof(struct sockaddr_in));
data/ucx-1.9.0~rc1/examples/ucp_client_server.c:451:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(&addr_in6, sock_addr, sizeof(struct sockaddr_in6));
data/ucx-1.9.0~rc1/examples/ucp_client_server.c:467:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(&addr_in, sock_addr, sizeof(struct sockaddr_in));
data/ucx-1.9.0~rc1/examples/ucp_client_server.c:471:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(&addr_in6, sock_addr, sizeof(struct sockaddr_in6));
data/ucx-1.9.0~rc1/examples/ucp_client_server.c:533:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ip_str[IP_STRING_LEN];
data/ucx-1.9.0~rc1/examples/ucp_client_server.c:534:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char port_str[PORT_STRING_LEN];
data/ucx-1.9.0~rc1/examples/ucp_client_server.c:600:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ip_str[IP_STRING_LEN];
data/ucx-1.9.0~rc1/examples/ucp_client_server.c:601:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char port_str[PORT_STRING_LEN];
data/ucx-1.9.0~rc1/examples/ucp_hello_world.c:210:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(msg + 1, local_addr, local_addr_len);
data/ucx-1.9.0~rc1/examples/ucp_hello_world.c:385:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(peer_addr, msg + 1, peer_addr_len);
data/ucx-1.9.0~rc1/examples/ucp_hello_world.c:593:27:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
            server_port = atoi(optarg);
data/ucx-1.9.0~rc1/examples/ucp_hello_world.c:600:34:  [2] (integer) atol:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
            test_string_length = atol(optarg);
data/ucx-1.9.0~rc1/examples/uct_hello_world.c:235:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(rdesc + 1, data, length);
data/ucx-1.9.0~rc1/examples/uct_hello_world.c:470:33:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
            args->server_port = atoi(optarg);
data/ucx-1.9.0~rc1/examples/uct_hello_world.c:478:33:  [2] (integer) atol:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
            args->test_strlen = atol(optarg);
data/ucx-1.9.0~rc1/src/tools/info/sys_info.c:63:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(dst, src, size);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:73:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char amo[256] = "atomic_";
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:93:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    static char buf[128];
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:121:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[200]                   = {0};
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:136:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char max_eps_str[32];
data/ucx-1.9.0~rc1/src/tools/info/ucx_info.c:123:27:  [2] (integer) atol:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
            ucp_num_eps = atol(optarg);
data/ucx-1.9.0~rc1/src/tools/info/ucx_info.c:126:27:  [2] (integer) atol:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
            ucp_num_ppn = atol(optarg);
data/ucx-1.9.0~rc1/src/tools/perf/api/libperf.h:203:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char                   dev_name[UCT_DEVICE_NAME_MAX]; /* Device name to use */
data/ucx-1.9.0~rc1/src/tools/perf/api/libperf.h:204:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char                   tl_name[UCT_TL_NAME_MAX];      /* Transport to use */
data/ucx-1.9.0~rc1/src/tools/perf/api/libperf.h:205:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char                   md_name[UCT_MD_NAME_MAX];      /* Memory domain name to use */
data/ucx-1.9.0~rc1/src/tools/perf/lib/libperf.c:195:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(dst, src, count);
data/ucx-1.9.0~rc1/src/tools/perf/lib/libperf_int.h:48:20:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    void         (*memcpy)(void *dst, ucs_memory_type_t dst_mem_type,
data/ucx-1.9.0~rc1/src/tools/perf/lib/ucp_tests.cc:332:31:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            m_perf.allocator->memcpy((psn_t*)m_perf.recv_buffer + length - 1,
data/ucx-1.9.0~rc1/src/tools/perf/lib/uct_tests.cc:137:27:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        m_perf.allocator->memcpy(dst_sn, dst_mem_type,
data/ucx-1.9.0~rc1/src/tools/perf/lib/uct_tests.cc:149:27:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        m_perf.allocator->memcpy(&host_sn, UCS_MEMORY_TYPE_HOST,
data/ucx-1.9.0~rc1/src/tools/perf/lib/uct_tests.cc:208:33:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        self->m_perf.allocator->memcpy(/* we always assume that buffers
data/ucx-1.9.0~rc1/src/tools/perf/lib/uct_tests.cc:222:33:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        self->m_perf.allocator->memcpy(self->m_perf.send_buffer,
data/ucx-1.9.0~rc1/src/tools/perf/perftest.c:88:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                         *batch_files[MAX_BATCH_FILES];
data/ucx-1.9.0~rc1/src/tools/perf/perftest.c:89:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                         *test_names[MAX_BATCH_FILES];
data/ucx-1.9.0~rc1/src/tools/perf/perftest.c:349:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[200];
data/ucx-1.9.0~rc1/src/tools/perf/perftest.c:353:9:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
        strcpy(buf, "+--------------+---------+---------+---------+----------+----------+-----------+-----------+");
data/ucx-1.9.0~rc1/src/tools/perf/perftest.c:360:12:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
           memcpy(&buf[pos], ctx->test_names[i],
data/ucx-1.9.0~rc1/src/tools/perf/perftest.c:674:36:  [2] (integer) atol:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
        params->super.iov_stride = atol(opt_arg);
data/ucx-1.9.0~rc1/src/tools/perf/perftest.c:677:34:  [2] (integer) atol:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
        params->super.max_iter = atol(opt_arg);
data/ucx-1.9.0~rc1/src/tools/perf/perftest.c:682:37:  [2] (integer) atol:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
        params->super.am_hdr_size = atol(opt_arg);
data/ucx-1.9.0~rc1/src/tools/perf/perftest.c:685:39:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
        params->super.uct.fc_window = atoi(opt_arg);
data/ucx-1.9.0~rc1/src/tools/perf/perftest.c:688:41:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
        params->super.max_outstanding = atoi(opt_arg);
data/ucx-1.9.0~rc1/src/tools/perf/perftest.c:691:37:  [2] (integer) atol:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
        params->super.warmup_iter = atol(opt_arg);
data/ucx-1.9.0~rc1/src/tools/perf/perftest.c:723:38:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
        params->super.thread_count = atoi(opt_arg);
data/ucx-1.9.0~rc1/src/tools/perf/perftest.c:786:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[MAX_ARG_SIZE];
data/ucx-1.9.0~rc1/src/tools/perf/perftest.c:787:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char error_prefix[MAX_ARG_SIZE];
data/ucx-1.9.0~rc1/src/tools/perf/perftest.c:789:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char *argv[MAX_SIZE + 1];
data/ucx-1.9.0~rc1/src/tools/perf/perftest.c:888:25:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
            ctx->port = atoi(optarg);
data/ucx-1.9.0~rc1/src/tools/perf/perftest.c:913:24:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
            ctx->mpi = atoi(optarg) && mpi_initialized;
data/ucx-1.9.0~rc1/src/tools/perf/perftest.c:1117:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(&inaddr.sin_addr, he->h_addr_list[0], he->h_length);
data/ucx-1.9.0~rc1/src/tools/perf/perftest.c:1549:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(dest->super.msg_size_list, src->super.msg_size_list,
data/ucx-1.9.0~rc1/src/tools/perf/perftest.c:1582:18:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    batch_file = fopen(ctx->batch_files[depth], "r");
data/ucx-1.9.0~rc1/src/tools/profile/read_profile.c:115:10:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    fd = open(file_name, O_RDONLY);
data/ucx-1.9.0~rc1/src/tools/profile/read_profile.c:259:13:  [2] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant string.
            strcat(p, "...");
data/ucx-1.9.0~rc1/src/tools/profile/read_profile.c:312:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char avg_buf[20], total_buf[20], overall_buf[20];
data/ucx-1.9.0~rc1/src/tools/profile/read_profile.c:313:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char thread_list_buf[20];
data/ucx-1.9.0~rc1/src/tools/profile/read_profile.c:444:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[256];
data/ucx-1.9.0~rc1/src/tools/profile/read_profile.c:692:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[80];
data/ucx-1.9.0~rc1/src/ucm/bistro/bistro.c:53:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(dst, patch, len);
data/ucx-1.9.0~rc1/src/ucm/cuda/cudamem.c:476:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(bus_id, &cached_bus_id, sizeof(cached_bus_id));
data/ucx-1.9.0~rc1/src/ucm/malloc/malloc_hook.c:336:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(newptr, oldptr, ucs_min(size, oldsz));
data/ucx-1.9.0~rc1/src/ucm/malloc/malloc_hook.c:654:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char hostname[HOST_NAME_MAX];
data/ucx-1.9.0~rc1/src/ucm/malloc/malloc_hook.c:773:44:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
        ucm_debug("set trim_thresh to %d", atoi(p));
data/ucx-1.9.0~rc1/src/ucm/malloc/malloc_hook.c:774:46:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
        ucm_malloc_mallopt(M_TRIM_THRESHOLD, atoi(p));
data/ucx-1.9.0~rc1/src/ucm/malloc/malloc_hook.c:779:44:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
        ucm_debug("set mmap_thresh to %d", atoi(p));
data/ucx-1.9.0~rc1/src/ucm/malloc/malloc_hook.c:780:46:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
        ucm_malloc_mallopt(M_MMAP_THRESHOLD, atoi(p));
data/ucx-1.9.0~rc1/src/ucm/ptmalloc286/malloc.c:1664:27:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
           (dev_zero_fd = open("/dev/zero", O_RDWR), \
data/ucx-1.9.0~rc1/src/ucm/ptmalloc286/malloc.c:3168:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      unsigned char buf[sizeof(size_t)];
data/ucx-1.9.0~rc1/src/ucm/ptmalloc286/malloc.c:3170:17:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
      if ((fd = open("/dev/urandom", O_RDONLY)) >= 0 &&
data/ucx-1.9.0~rc1/src/ucm/ptmalloc286/malloc.c:5226:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy(mem, oldmem, (oc < bytes)? oc : bytes);
data/ucx-1.9.0~rc1/src/ucm/ptmalloc286/malloc.c:5793:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
          memcpy(mem, oldmem, (oc < bytes)? oc : bytes);
data/ucx-1.9.0~rc1/src/ucm/util/log.c:30:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static char ucm_log_hostname[HOST_NAME_MAX] = {0};
data/ucx-1.9.0~rc1/src/ucm/util/log.c:258:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[UCM_LOG_BUG_SIZE];
data/ucx-1.9.0~rc1/src/ucm/util/reloc.c:115:10:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    fd = open(proc_auxv_filename, O_RDONLY);
data/ucx-1.9.0~rc1/src/ucm/util/reloc.c:418:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char dl_name_buffer[256];
data/ucx-1.9.0~rc1/src/ucm/util/reloc.c:514:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char file_path[PATH_MAX];
data/ucx-1.9.0~rc1/src/ucm/util/reloc.c:602:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char dl_name_buffer[256];
data/ucx-1.9.0~rc1/src/ucm/util/sys.c:149:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char prot_c[4];
data/ucx-1.9.0~rc1/src/ucm/util/sys.c:157:15:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    maps_fd = open(UCM_PROC_SELF_MAPS, O_RDONLY);
data/ucx-1.9.0~rc1/src/ucm/util/sys.c:326:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(buffer, dir, len);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_am.c:581:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(UCS_PTR_BYTE_OFFSET(first_rdesc + 1, offset), data, length);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_context.c:455:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char strict_name[UCT_TL_NAME_MAX + 1];
data/ucx-1.9.0~rc1/src/ucp/core/ucp_context.c:508:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char info[32];
data/ucx-1.9.0~rc1/src/ucp/core/ucp_context.c:1049:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char info_str[128];
data/ucx-1.9.0~rc1/src/ucp/core/ucp_context.h:218:13:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
            char                  cmpt_name[UCT_COMPONENT_NAME_MAX];
data/ucx-1.9.0~rc1/src/ucp/core/ucp_ep.c:381:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char peer_name[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/ucp/core/ucp_ep.c:1358:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(dst->dst_md_cmpts, src->dst_md_cmpts,
data/ucx-1.9.0~rc1/src/ucp/core/ucp_ep.c:1944:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char lane_info[128]   = {0};
data/ucx-1.9.0~rc1/src/ucp/core/ucp_ep.h:332:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                          peer_name[UCP_WORKER_NAME_MAX];
data/ucx-1.9.0~rc1/src/ucp/core/ucp_ep.h:435:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                        dev_name[UCT_DEVICE_NAME_MAX];
data/ucx-1.9.0~rc1/src/ucp/core/ucp_listener.c:137:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&conn_request->sa_data, conn_priv_data, length);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_listener.c:232:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                  addr_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/ucp/core/ucp_listener.c:327:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char saddr_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/ucp/core/ucp_mm.c:691:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char memunits_str[32];
data/ucx-1.9.0~rc1/src/ucp/core/ucp_rkey.c:60:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(p, *uct_rkeys, md_size);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_rkey.c:74:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char UCS_V_UNUSED buf[128];
data/ucx-1.9.0~rc1/src/ucp/core/ucp_worker.c:1579:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char info[256]                  = {0};
data/ucx-1.9.0~rc1/src/ucp/core/ucp_worker.h:213:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                          name[UCP_WORKER_NAME_MAX]; /* Worker name */
data/ucx-1.9.0~rc1/src/ucp/dt/dt_contig.c:21:22:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    UCS_PROFILE_CALL(memcpy, dest, ctx->src, length);
data/ucx-1.9.0~rc1/src/ucp/dt/dt_iov.c:33:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(UCS_PTR_BYTE_OFFSET(dest, length_it),
data/ucx-1.9.0~rc1/src/ucp/dt/dt_iov.c:60:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(UCS_PTR_BYTE_OFFSET(iov[*iovcnt_offset].buffer, *iov_offset),
data/ucx-1.9.0~rc1/src/ucp/rma/amo_send.c:330:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char tmp[sizeof(swap)]; /* sufficient storage for maximal operand size */
data/ucx-1.9.0~rc1/src/ucp/rma/amo_send.c:333:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(tmp, &swap, size);
data/ucx-1.9.0~rc1/src/ucp/rma/amo_send.c:337:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(result, tmp, size);
data/ucx-1.9.0~rc1/src/ucp/rma/amo_sw.c:32:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(atomich + 1, &req->send.amo.value, size);
data/ucx-1.9.0~rc1/src/ucp/rma/amo_sw.c:37:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(UCS_PTR_BYTE_OFFSET(atomich + 1, size), req->send.buffer, size);
data/ucx-1.9.0~rc1/src/ucp/rma/amo_sw.c:269:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(req->send.buffer, hdr + 1, frag_length);
data/ucx-1.9.0~rc1/src/ucp/rma/rma_basic.c:93:58:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                                  (uct_unpack_callback_t)memcpy,
data/ucx-1.9.0~rc1/src/ucp/rma/rma_sw.c:32:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(puth + 1, req->send.buffer, length);
data/ucx-1.9.0~rc1/src/ucp/rma/rma_sw.c:152:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy((void*)puth->address, puth + 1, length - sizeof(*puth));
data/ucx-1.9.0~rc1/src/ucp/rma/rma_sw.c:177:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(hdr + 1, req->send.buffer, length);
data/ucx-1.9.0~rc1/src/ucp/rma/rma_sw.c:242:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(req->send.buffer, getreph + 1, frag_length);
data/ucx-1.9.0~rc1/src/ucp/stream/stream_recv.c:446:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(ucp_stream_rdesc_payload(rdesc),
data/ucx-1.9.0~rc1/src/ucp/tag/eager_rcv.c:295:14:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
             memcpy(UCS_PTR_BYTE_OFFSET(priv_data, _priv_len), _data, (_length)); \
data/ucx-1.9.0~rc1/src/ucp/wireup/address.c:153:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(UCS_PTR_TYPE_OFFSET(dest, uint8_t), s, length);
data/ucx-1.9.0~rc1/src/ucp/wireup/address.c:165:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(s, UCS_PTR_TYPE_OFFSET(src, uint8_t), avail);
data/ucx-1.9.0~rc1/src/ucp/wireup/address.h:101:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                       name[UCP_WORKER_NAME_MAX]; /* Remote worker name */
data/ucx-1.9.0~rc1/src/ucp/wireup/select.c:28:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char desc[256];                                                                    \
data/ucx-1.9.0~rc1/src/ucp/wireup/select.c:207:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char missing_flag_desc[256];
data/ucx-1.9.0~rc1/src/ucp/wireup/select.c:262:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char tls_info[256];
data/ucx-1.9.0~rc1/src/ucp/wireup/select.c:661:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char title[64];
data/ucx-1.9.0~rc1/src/ucp/wireup/select.c:1695:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char saddr_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/ucp/wireup/signaling_ep.c:29:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(UCS_PTR_BYTE_OFFSET(dest, sizeof(uint64_t)), ctx->payload, ctx->length);
data/ucx-1.9.0~rc1/src/ucp/wireup/signaling_ep.c:37:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(dest, ctx->payload, ctx->length);
data/ucx-1.9.0~rc1/src/ucp/wireup/wireup.c:34:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy((ucp_wireup_msg_t*)dest + 1, req->send.buffer, req->send.length);
data/ucx-1.9.0~rc1/src/ucp/wireup/wireup.c:903:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char lane_info[128] = {0};
data/ucx-1.9.0~rc1/src/ucp/wireup/wireup.c:1007:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char str[32];
data/ucx-1.9.0~rc1/src/ucp/wireup/wireup_cm.c:102:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(sa_data + 1, addr, addr_size);
data/ucx-1.9.0~rc1/src/ucp/wireup/wireup_cm.c:436:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(progress_arg->dev_addr, remote_data->dev_addr,
data/ucx-1.9.0~rc1/src/ucp/wireup/wireup_cm.c:438:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(progress_arg->sa_data, remote_data->conn_priv_data,
data/ucx-1.9.0~rc1/src/ucp/wireup/wireup_cm.c:720:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(ucp_conn_request->remote_dev_addr, remote_data->dev_addr,
data/ucx-1.9.0~rc1/src/ucp/wireup/wireup_cm.c:722:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&ucp_conn_request->sa_data, remote_data->conn_priv_data,
data/ucx-1.9.0~rc1/src/ucp/wireup/wireup_ep.c:517:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char aux_tls_str[64];
data/ucx-1.9.0~rc1/src/ucp/wireup/wireup_ep.c:573:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(sa_data + 1, rsc_address, address_length);
data/ucx-1.9.0~rc1/src/ucp/wireup/wireup_ep.c:587:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(sa_data + 1, worker_address, address_length);
data/ucx-1.9.0~rc1/src/ucp/wireup/wireup_ep.c:605:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char saddr_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/ucs/arch/aarch64/cpu.c:19:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[256];
data/ucx-1.9.0~rc1/src/ucs/arch/aarch64/cpu.c:29:9:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    f = fopen("/proc/cpuinfo","r");
data/ucx-1.9.0~rc1/src/ucs/arch/aarch64/cpu.h:238:12:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    return memcpy(dst, src, len);
data/ucx-1.9.0~rc1/src/ucs/arch/aarch64/cpu.h:248:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(dst, src, len);
data/ucx-1.9.0~rc1/src/ucs/arch/cpu.c:80:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char type_str[32];  /* Data/Instruction/Unified */
data/ucx-1.9.0~rc1/src/ucs/arch/cpu.c:81:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char size_str[32];  /* memunits */
data/ucx-1.9.0~rc1/src/ucs/arch/ppc64/cpu.h:85:12:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    return memcpy(dst, src, len);
data/ucx-1.9.0~rc1/src/ucs/arch/ppc64/cpu.h:91:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(dst, src, len);
data/ucx-1.9.0~rc1/src/ucs/arch/x86_64/cpu.c:91:13:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
            char         id[sizeof(uint32_t) * 3]; /* leaf 0 - CPU ID */
data/ucx-1.9.0~rc1/src/ucs/arch/x86_64/cpu.c:235:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[256];
data/ucx-1.9.0~rc1/src/ucs/arch/x86_64/cpu.c:236:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char model[256];
data/ucx-1.9.0~rc1/src/ucs/arch/x86_64/cpu.c:238:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char newline[2];
data/ucx-1.9.0~rc1/src/ucs/arch/x86_64/cpu.c:244:9:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    f = fopen("/proc/cpuinfo","r");
data/ucx-1.9.0~rc1/src/ucs/arch/x86_64/cpu.c:608:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(dst, UCS_PTR_BYTE_OFFSET(&tmp, misalign), copy);
data/ucx-1.9.0~rc1/src/ucs/arch/x86_64/cpu.c:648:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(dst, &tmp, len);
data/ucx-1.9.0~rc1/src/ucs/arch/x86_64/cpu.c:651:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(dst, src, len);
data/ucx-1.9.0~rc1/src/ucs/arch/x86_64/cpu.h:110:12:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    return memcpy(dst, src, len);
data/ucx-1.9.0~rc1/src/ucs/arch/x86_64/global_opts.c:33:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char min_thresh_str[32];
data/ucx-1.9.0~rc1/src/ucs/arch/x86_64/global_opts.c:34:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char max_thresh_str[32];
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:402:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char units[3];
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:443:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char    str[16] = {0};
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:917:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char syntax_buf[256];
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:1100:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[256];
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:1374:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char value_buf[128]  = {0};
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:1375:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char syntax_buf[256] = {0};
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:1537:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char title[64];
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:1571:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char unused_env_vars_names[40];
data/ucx-1.9.0~rc1/src/ucs/config/types.h:127:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char            name[16];
data/ucx-1.9.0~rc1/src/ucs/datastruct/callbackq.h:99:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                           priv[72];
data/ucx-1.9.0~rc1/src/ucs/datastruct/conn_match.c:35:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                     address[0];
data/ucx-1.9.0~rc1/src/ucs/datastruct/conn_match.c:73:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char address_str[UCS_CONN_MATCH_ADDRESS_STR_MAX];
data/ucx-1.9.0~rc1/src/ucs/datastruct/conn_match.c:97:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char address_str[UCS_CONN_MATCH_ADDRESS_STR_MAX];
data/ucx-1.9.0~rc1/src/ucs/datastruct/conn_match.c:109:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&peer->address, address, peer->address_length);
data/ucx-1.9.0~rc1/src/ucs/datastruct/conn_match.c:118:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char address_str[UCS_CONN_MATCH_ADDRESS_STR_MAX];
data/ucx-1.9.0~rc1/src/ucs/datastruct/conn_match.c:162:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char UCS_V_UNUSED address_str[UCS_CONN_MATCH_ADDRESS_STR_MAX];
data/ucx-1.9.0~rc1/src/ucs/datastruct/conn_match.c:178:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char UCS_V_UNUSED address_str[UCS_CONN_MATCH_ADDRESS_STR_MAX];
data/ucx-1.9.0~rc1/src/ucs/datastruct/conn_match.c:220:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char UCS_V_UNUSED address_str[UCS_CONN_MATCH_ADDRESS_STR_MAX];
data/ucx-1.9.0~rc1/src/ucs/datastruct/ptr_array.c:154:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(new_array, ptr_array->start, curr_size * sizeof(ucs_ptr_array_elem_t));
data/ucx-1.9.0~rc1/src/ucs/datastruct/ptr_array.h:71:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                     name[64];
data/ucx-1.9.0~rc1/src/ucs/datastruct/sglib.h:736:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char _pass_[SGLIB_MAX_TREE_DEEP];\
data/ucx-1.9.0~rc1/src/ucs/datastruct/sglib.h:1895:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char pass[SGLIB_MAX_TREE_DEEP];\
data/ucx-1.9.0~rc1/src/ucs/debug/debug.c:515:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char srcline[256];
data/ucx-1.9.0~rc1/src/ucs/debug/debug.c:519:9:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    f = fopen(file, "r");
data/ucx-1.9.0~rc1/src/ucs/debug/debug.c:727:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    static char pid_str[16];
data/ucx-1.9.0~rc1/src/ucs/debug/debug.c:730:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char gdb_commands_file[256];
data/ucx-1.9.0~rc1/src/ucs/debug/debug.c:778:14:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
        fd = open(gdb_commands_file, O_WRONLY|O_TRUNC|O_CREAT, 0600);
data/ucx-1.9.0~rc1/src/ucs/debug/debug.c:1017:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[256];
data/ucx-1.9.0~rc1/src/ucs/debug/debug.h:21:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char           path[512];          /* Binary file path */
data/ucx-1.9.0~rc1/src/ucs/debug/debug.h:24:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char               function[128];      /* Function name */
data/ucx-1.9.0~rc1/src/ucs/debug/debug.h:25:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char               source_file[512];   /* Source file path */
data/ucx-1.9.0~rc1/src/ucs/debug/log.c:60:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static char ucs_log_hostname[HOST_NAME_MAX] = {0};
data/ucx-1.9.0~rc1/src/ucs/debug/log.c:134:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char old_log_file_name[PATH_MAX];
data/ucx-1.9.0~rc1/src/ucs/debug/log.c:135:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char new_log_file_name[PATH_MAX];
data/ucx-1.9.0~rc1/src/ucs/debug/log.c:356:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    static char buf[512] = {0};
data/ucx-1.9.0~rc1/src/ucs/debug/log.c:404:5:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
    strcpy(p, "...");
data/ucx-1.9.0~rc1/src/ucs/debug/log.c:480:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[1024];
data/ucx-1.9.0~rc1/src/ucs/debug/memtrack.h:38:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                    name[0];    /* allocation name */
data/ucx-1.9.0~rc1/src/ucs/memory/rcache.c:106:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char message[128];
data/ucx-1.9.0~rc1/src/ucs/memory/rcache.c:107:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char region_desc[64];
data/ucx-1.9.0~rc1/src/ucs/profile/profile.c:219:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char fullpath[1024] = {0};
data/ucx-1.9.0~rc1/src/ucs/profile/profile.c:220:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char filename[1024] = {0};
data/ucx-1.9.0~rc1/src/ucs/profile/profile.c:237:10:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    fd = open(fullpath, O_WRONLY|O_CREAT|O_TRUNC, 0600);
data/ucx-1.9.0~rc1/src/ucs/profile/profile_defs.h:66:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                     ucs_path[1024];/**< UCX library path*/
data/ucx-1.9.0~rc1/src/ucs/profile/profile_defs.h:67:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                     cmdline[1024]; /**< Command line */
data/ucx-1.9.0~rc1/src/ucs/profile/profile_defs.h:68:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                     hostname[64];  /**< Host name */
data/ucx-1.9.0~rc1/src/ucs/profile/profile_defs.h:81:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                     file[64];      /**< Source file name */
data/ucx-1.9.0~rc1/src/ucs/profile/profile_defs.h:82:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                     function[64];  /**< Function name */
data/ucx-1.9.0~rc1/src/ucs/profile/profile_defs.h:83:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                     name[32];      /**< User-provided name */
data/ucx-1.9.0~rc1/src/ucs/stats/client_server.c:38:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                magic[8];
data/ucx-1.9.0~rc1/src/ucs/stats/client_server.c:117:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&saddr.sin_addr, he->h_addr_list[0], he->h_length);
data/ucx-1.9.0~rc1/src/ucs/stats/client_server.c:397:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(frag_start, frag, frag_size);
data/ucx-1.9.0~rc1/src/ucs/stats/client_server.c:403:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(entity->completed_buffer, entity->inprogress_buffer, entity->buffer_size);
data/ucx-1.9.0~rc1/src/ucs/stats/client_server.c:521:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char recv_buf[UCS_STATS_MSG_FRAG_SIZE];
data/ucx-1.9.0~rc1/src/ucs/stats/libstats.h:122:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                     name[UCS_STAT_NAME_MAX + 1];
data/ucx-1.9.0~rc1/src/ucs/stats/stats.c:568:50:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
                                      port_str ? atoi(port_str) : UCS_STATS_DEFAULT_UDP_PORT,
data/ucx-1.9.0~rc1/src/ucs/stats/stats_parser.c:24:14:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    stream = fopen(filename, "rb");
data/ucx-1.9.0~rc1/src/ucs/stats/stats_reader.c:42:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[128];
data/ucx-1.9.0~rc1/src/ucs/stats/stats_reader.c:236:20:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
            port = atoi(optarg);
data/ucx-1.9.0~rc1/src/ucs/sys/compiler.h:82:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char UCS_PP_APPEND_UNIQUE_ID(pad)[UCS_SYS_CACHE_LINE_SIZE - \
data/ucx-1.9.0~rc1/src/ucs/sys/init.c:27:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char str[256];
data/ucx-1.9.0~rc1/src/ucs/sys/iovec.c:44:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(iov_buf, UCS_PTR_BYTE_OFFSET(buf, copied), len);
data/ucx-1.9.0~rc1/src/ucs/sys/iovec.c:46:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(UCS_PTR_BYTE_OFFSET(buf, copied), iov_buf, len);
data/ucx-1.9.0~rc1/src/ucs/sys/module.c:42:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char             module_ext[NAME_MAX];
data/ucx-1.9.0~rc1/src/ucs/sys/module.c:44:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char             *srch_path[UCS_MODULE_SRCH_PATH_MAX];
data/ucx-1.9.0~rc1/src/ucs/sys/module.c:174:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char *fullpath, buffer[PATH_MAX];
data/ucx-1.9.0~rc1/src/ucs/sys/module.c:202:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char module_path[PATH_MAX] = {0};
data/ucx-1.9.0~rc1/src/ucs/sys/sock.c:212:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char dest_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/ucs/sys/sock.c:213:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char src_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/ucs/sys/sock.c:264:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ip_port_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/ucs/sys/sock.c:304:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char peer_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/ucs/sys/sock.c:305:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char local_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/ucs/sys/sock.c:349:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ip_port_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/ucs/sys/sock.c:781:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(dst_addr, src_addr, size);
data/ucx-1.9.0~rc1/src/ucs/sys/sock.c:793:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char str_local_addr[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/ucs/sys/string.c:157:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char units[3];
data/ucx-1.9.0~rc1/src/ucs/sys/string.c:216:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(dst, src, length);
data/ucx-1.9.0~rc1/src/ucs/sys/string.c:302:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char resolved_path1[PATH_MAX], resolved_path2[PATH_MAX];
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:86:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    static char hostname[HOST_NAME_MAX] = {0};
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:97:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    static char username[256] = {0};
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:107:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char cwd[1024] = {0};
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:121:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    static char exe[1024];
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:136:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buffer[1024];
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:141:10:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    fd = open(filename, O_RDONLY);
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:163:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[1024];
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:198:17:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                memcpy(&mac_address, ifr.ifr_hwaddr.sa_data, 6);
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:303:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char filename[256];
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:334:25:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
        output_stream = fopen(filename, "w");
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:362:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char filename[MAXPATHLEN];
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:368:10:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    fd = open(filename, O_RDONLY);
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:411:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buffer[64], *tail;
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:476:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[1024];
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:480:12:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    file = fopen(UCS_PROCESS_SMAPS_FILE, "r");
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:529:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[256];
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:530:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char final_pattern[80];
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:535:9:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    f = fopen("/proc/meminfo", "r");
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:603:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[256];
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:757:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char error_string[256];
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:943:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    static char cmdline[1024] = {0};
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:1004:22:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
        pagemap_fd = open(ucs_pagemap_file, O_RDONLY);
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:1091:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[256];
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:1092:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char fmt[256];
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:1095:9:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    f = fopen("/proc/cpuinfo","r");
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:1194:17:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
                sprintf(p, "...");
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:1249:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char filename[MAXPATHLEN];
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:1282:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char bootid_str[256];
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:1361:27:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
           ctx->cb((pid_t)atoi(entry->d_name), ctx->ctx) : 0;
data/ucx-1.9.0~rc1/src/ucs/sys/topo.c:114:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char path1[PATH_MAX], path2[PATH_MAX];
data/ucx-1.9.0~rc1/src/ucs/type/status.c:18:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    static char error_str[128] = {0};
data/ucx-1.9.0~rc1/src/uct/api/uct.h:215:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                     md_name[UCT_MD_NAME_MAX]; /**< Memory domain name */
data/ucx-1.9.0~rc1/src/uct/api/uct.h:251:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                   name[UCT_COMPONENT_NAME_MAX];
data/ucx-1.9.0~rc1/src/uct/api/uct.h:319:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                     tl_name[UCT_TL_NAME_MAX];   /**< Transport name */
data/ucx-1.9.0~rc1/src/uct/api/uct.h:320:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                     dev_name[UCT_DEVICE_NAME_MAX]; /**< Hardware device name */
data/ucx-1.9.0~rc1/src/uct/api/uct.h:1240:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                     component_name[UCT_COMPONENT_NAME_MAX]; /**< Component name */
data/ucx-1.9.0~rc1/src/uct/api/uct.h:1379:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                      priv[UCT_PENDING_REQ_PRIV_LEN]; /**< Used internally by UCT */
data/ucx-1.9.0~rc1/src/uct/api/uct.h:1431:6:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
     char priv[UCT_TAG_PRIV_LEN];
data/ucx-1.9.0~rc1/src/uct/api/uct_def.h:188:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                       dev_name[UCT_DEVICE_NAME_MAX];
data/ucx-1.9.0~rc1/src/uct/api/uct_def.h:305:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                       dev_name[UCT_DEVICE_NAME_MAX];
data/ucx-1.9.0~rc1/src/uct/base/uct_component.c:87:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(component_attr->md_resources, resources,
data/ucx-1.9.0~rc1/src/uct/base/uct_component.c:104:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char full_prefix[128] = UCS_DEFAULT_ENV_PREFIX;
data/ucx-1.9.0~rc1/src/uct/base/uct_component.h:141:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    const char                              name[UCT_COMPONENT_NAME_MAX]; /**< Component name */
data/ucx-1.9.0~rc1/src/uct/base/uct_iface.c:65:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char dump_str[(dump_len * 4) + 1]; /* 1234:5678\n\0 */
data/ucx-1.9.0~rc1/src/uct/base/uct_iface.h:257:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                     name[UCT_DEVICE_NAME_MAX]; /**< Hardware device name */
data/ucx-1.9.0~rc1/src/uct/base/uct_iface.h:270:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                   name[UCT_TL_NAME_MAX]; /**< Transport name */
data/ucx-1.9.0~rc1/src/uct/base/uct_iface.h:546:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char buf[256] = {0}; \
data/ucx-1.9.0~rc1/src/uct/base/uct_iface.h:678:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(packet->payload, payload, length);
data/ucx-1.9.0~rc1/src/uct/base/uct_md.c:311:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char component_name[UCT_COMPONENT_NAME_MAX + 1];
data/ucx-1.9.0~rc1/src/uct/base/uct_md.c:353:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(md_attr->component_name, md->component->name, UCT_COMPONENT_NAME_MAX);
data/ucx-1.9.0~rc1/src/uct/base/uct_md.h:125:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(buffer, md->component->name, UCT_COMPONENT_NAME_MAX);
data/ucx-1.9.0~rc1/src/uct/cuda/cuda_ipc/cuda_ipc_ep.c:30:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char target_name[64];
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_device.c:118:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char *p, buf[ucs_max(CPU_SETSIZE, 10)];
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_device.c:229:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char event_info[200];
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_device.c:596:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char p[128];
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_device.c:643:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[16];
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_device.c:775:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ib_realpath[PATH_MAX];
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_device.c:1075:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[128];
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_device.c:1137:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char arm_board_vendor[128];
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_device.c:1189:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ndev_name[IFNAMSIZ];
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_iface.c:338:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(ptr, params->gid.raw, sizeof(params->gid.raw));
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_iface.c:564:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char local_gid_str[128], remote_gid_str[128];
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_iface.c:650:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[128];
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_iface.c:990:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char cqe_size_buf[32];
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_iface.c:997:20:  [2] (integer) atol:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
        cqe_size = atol(cqe_size_env_value);
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_log.c:48:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char data[256];
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_log.c:70:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(md, (void*)sg_list[i].addr, len);
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_log.c:226:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[256] = {0};
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_log.c:240:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[256] = {0};
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_log.c:338:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[256] = {0};
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_md.c:313:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char msg[200] = {0};
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_md.c:382:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char UCS_V_UNUSED affinity_str[64];
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_md.c:1378:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char pci_width_str[16];
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_md.c:1379:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char pci_speed_str[16];
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_md.c:1380:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char gts[16];
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_md.c:1517:37:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
        status = md_ops_entry->ops->open(ib_device, md_config, &md);
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_md.h:320:42:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    uct_ib_md_open_func_t                open;
data/ucx-1.9.0~rc1/src/uct/ib/cm/cm_ep.c:84:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char sgid_buf[256];
data/ucx-1.9.0~rc1/src/uct/ib/cm/cm_ep.c:85:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char dgid_buf[256];
data/ucx-1.9.0~rc1/src/uct/ib/dc/dc_mlx5_devx.c:24:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char in[UCT_IB_MLX5DV_ST_SZ_BYTES(create_dct_in)]   = {};
data/ucx-1.9.0~rc1/src/uct/ib/dc/dc_mlx5_devx.c:25:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char out[UCT_IB_MLX5DV_ST_SZ_BYTES(create_dct_out)] = {};
data/ucx-1.9.0~rc1/src/uct/ib/dc/dc_mlx5_devx.c:79:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char in_2init[UCT_IB_MLX5DV_ST_SZ_BYTES(rst2init_qp_in)]   = {};
data/ucx-1.9.0~rc1/src/uct/ib/dc/dc_mlx5_devx.c:80:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char out_2init[UCT_IB_MLX5DV_ST_SZ_BYTES(rst2init_qp_out)] = {};
data/ucx-1.9.0~rc1/src/uct/ib/dc/dc_mlx5_devx.c:81:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char in_2rtr[UCT_IB_MLX5DV_ST_SZ_BYTES(init2rtr_qp_in)]    = {};
data/ucx-1.9.0~rc1/src/uct/ib/dc/dc_mlx5_devx.c:82:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char out_2rtr[UCT_IB_MLX5DV_ST_SZ_BYTES(init2rtr_qp_out)]  = {};
data/ucx-1.9.0~rc1/src/uct/ib/dc/dc_mlx5_devx.c:83:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char in_2rts[UCT_IB_MLX5DV_ST_SZ_BYTES(rtr2rts_qp_in)]     = {};
data/ucx-1.9.0~rc1/src/uct/ib/dc/dc_mlx5_devx.c:84:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char out_2rts[UCT_IB_MLX5DV_ST_SZ_BYTES(rtr2rts_qp_out)]   = {};
data/ucx-1.9.0~rc1/src/uct/ib/dc/dc_mlx5_devx.c:144:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char in[UCT_IB_MLX5DV_ST_SZ_BYTES(set_xrq_dc_params_entry_in)]   = {};
data/ucx-1.9.0~rc1/src/uct/ib/dc/dc_mlx5_devx.c:145:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char out[UCT_IB_MLX5DV_ST_SZ_BYTES(set_xrq_dc_params_entry_out)] = {};
data/ucx-1.9.0~rc1/src/uct/ib/dc/dc_mlx5_ep.c:928:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&self->av, av, sizeof(*av));
data/ucx-1.9.0~rc1/src/uct/ib/dc/dc_mlx5_ep.c:979:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&self->grh_av, grh_av, sizeof(*grh_av));
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/dv/ib_mlx5_dv.c:48:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char in[UCT_IB_MLX5DV_ST_SZ_BYTES(create_qp_in)]           = {};
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/dv/ib_mlx5_dv.c:49:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char out[UCT_IB_MLX5DV_ST_SZ_BYTES(create_qp_out)]         = {};
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/dv/ib_mlx5_dv.c:50:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char in_2init[UCT_IB_MLX5DV_ST_SZ_BYTES(rst2init_qp_in)]   = {};
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/dv/ib_mlx5_dv.c:51:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char out_2init[UCT_IB_MLX5DV_ST_SZ_BYTES(rst2init_qp_out)] = {};
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/dv/ib_mlx5_dv.c:240:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char in[UCT_IB_MLX5DV_ST_SZ_BYTES(modify_qp_in)]   = {};
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/dv/ib_mlx5_dv.c:241:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char out[UCT_IB_MLX5DV_ST_SZ_BYTES(modify_qp_out)] = {};
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/dv/ib_mlx5dv_md.c:167:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char out[UCT_IB_MLX5DV_ST_SZ_BYTES(create_mkey_out)] = {};
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/dv/ib_mlx5dv_md.c:475:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char out[UCT_IB_MLX5DV_ST_SZ_BYTES(query_hca_cap_out)] = {};
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/dv/ib_mlx5dv_md.c:476:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char in[UCT_IB_MLX5DV_ST_SZ_BYTES(query_hca_cap_in)]   = {};
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/dv/ib_mlx5dv_md.c:569:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char out[UCT_IB_MLX5DV_ST_SZ_BYTES(query_hca_cap_out)] = {};
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/dv/ib_mlx5dv_md.c:570:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char in[UCT_IB_MLX5DV_ST_SZ_BYTES(query_hca_cap_in)]   = {};
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/exp/ib_mlx5_hw.c:205:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(av, &ucs_container_of(ah, struct mlx5_ah, ibv_ah)->av, sizeof(*av));
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/ib_mlx5_log.c:62:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char         err_info[256] = {};
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/ib_mlx5_log.c:63:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char         wqe_info[256] = {};
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/ib_mlx5_log.c:212:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char gid_buf[32];
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/ib_mlx5_log.c:430:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[256] = {0};
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/ib_mlx5_log.c:438:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[256] = {0};
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/ib_mlx5_log.c:456:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[256] = {0};
data/ucx-1.9.0~rc1/src/uct/ib/rc/accel/rc_mlx5_common.c:562:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char packed_rkey[UCT_COMPONENT_NAME_MAX + UCT_IB_MD_PACKED_RKEY_SIZE];
data/ucx-1.9.0~rc1/src/uct/ib/rc/accel/rc_mlx5_common.c:583:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy((char*)rndv_usr_hdr - priv->length, &priv->data, priv->length);
data/ucx-1.9.0~rc1/src/uct/ib/rc/accel/rc_mlx5_common.c:1099:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(UCS_PTR_BYTE_OFFSET(dest + 1, -cqe_sz),
data/ucx-1.9.0~rc1/src/uct/ib/rc/accel/rc_mlx5_common.h:355:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                       bytes[sizeof(uint64_t) * 2];
data/ucx-1.9.0~rc1/src/uct/ib/rc/accel/rc_mlx5_common.h:553:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(&priv->data, (char*)hdr, priv->length);
data/ucx-1.9.0~rc1/src/uct/ib/rc/accel/rc_mlx5_devx.c:217:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char in[UCT_IB_MLX5DV_ST_SZ_BYTES(create_xrq_in)]   = {};
data/ucx-1.9.0~rc1/src/uct/ib/rc/accel/rc_mlx5_devx.c:218:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char out[UCT_IB_MLX5DV_ST_SZ_BYTES(create_xrq_out)] = {};
data/ucx-1.9.0~rc1/src/uct/ib/rc/accel/rc_mlx5_devx.c:274:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char in[UCT_IB_MLX5DV_ST_SZ_BYTES(create_rmp_in)]   = {};
data/ucx-1.9.0~rc1/src/uct/ib/rc/accel/rc_mlx5_devx.c:275:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char out[UCT_IB_MLX5DV_ST_SZ_BYTES(create_rmp_out)] = {};
data/ucx-1.9.0~rc1/src/uct/ib/rc/accel/rc_mlx5_devx.c:326:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char in_2rtr[UCT_IB_MLX5DV_ST_SZ_BYTES(init2rtr_qp_in)]   = {};
data/ucx-1.9.0~rc1/src/uct/ib/rc/accel/rc_mlx5_devx.c:327:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char out_2rtr[UCT_IB_MLX5DV_ST_SZ_BYTES(init2rtr_qp_out)] = {};
data/ucx-1.9.0~rc1/src/uct/ib/rc/accel/rc_mlx5_devx.c:328:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char in_2rts[UCT_IB_MLX5DV_ST_SZ_BYTES(rtr2rts_qp_in)]    = {};
data/ucx-1.9.0~rc1/src/uct/ib/rc/accel/rc_mlx5_devx.c:329:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char out_2rts[UCT_IB_MLX5DV_ST_SZ_BYTES(rtr2rts_qp_out)]  = {};
data/ucx-1.9.0~rc1/src/uct/ib/rc/accel/rc_mlx5_devx.c:353:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(UCT_IB_MLX5DV_ADDR_OF(qpc, qpc, primary_address_path.rmac_47_32),
data/ucx-1.9.0~rc1/src/uct/ib/rc/accel/rc_mlx5_devx.c:355:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(UCT_IB_MLX5DV_ADDR_OF(qpc, qpc, primary_address_path.rgid_rip),
data/ucx-1.9.0~rc1/src/uct/ib/rc/accel/rc_mlx5_devx.c:377:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(UCT_IB_MLX5DV_ADDR_OF(qpc, qpc, primary_address_path.rgid_rip),
data/ucx-1.9.0~rc1/src/uct/ib/rc/accel/rc_mlx5_iface.c:225:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(txwq_copy.qstart, ep->tx.wq.qstart, txwq_size);
data/ucx-1.9.0~rc1/src/uct/ib/rc/base/rc_iface.h:433:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(rch + 1, header, header_length);
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_cm.c:73:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ip_port_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_cm.c:74:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ep_str[UCT_RDMACM_EP_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_cm.c:100:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                   ip_port_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_cm.c:101:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                   ep_str[UCT_RDMACM_EP_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_cm.c:139:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char dev_name[UCT_DEVICE_NAME_MAX];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_cm.c:140:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ah_attr_str[128];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_cm.c:213:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                                dev_name[UCT_DEVICE_NAME_MAX];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_cm.c:278:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                       ip_port_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_cm.c:333:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                 ip_port_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_cm.c:334:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                 ep_str[UCT_RDMACM_EP_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_cm.c:353:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ip_port_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_cm.c:354:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ep_str[UCT_RDMACM_EP_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_cm.c:398:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char            ip_port_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_cm_ep.c:33:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char flags_buf[UCT_RDMACM_EP_FLAGS_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_cm_ep.c:114:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ep_str[UCT_RDMACM_EP_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_cm_ep.c:115:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ip_port_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_cm_ep.c:241:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                            dev_name[UCT_DEVICE_NAME_MAX];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_cm_ep.c:282:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ip_port_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_cm_ep.c:283:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ep_str[UCT_RDMACM_EP_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_cm_ep.c:338:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                   ep_str[UCT_RDMACM_EP_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_cm_ep.c:407:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ep_str[UCT_RDMACM_EP_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_cm_ep.c:408:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ip_port_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_cm_ep.c:480:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ep_str[UCT_RDMACM_EP_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_cm_ep.c:513:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ep_str[UCT_RDMACM_EP_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_ep.c:94:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ip_port_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_ep.c:129:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(&self->remote_addr, sockaddr->addr, sizeof(struct sockaddr_in));
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_ep.c:131:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(&self->remote_addr, sockaddr->addr, sizeof(struct sockaddr_in6));
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_iface.c:175:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ip_port_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_iface.c:278:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ip_port_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_iface.c:279:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char dev_name[UCT_DEVICE_NAME_MAX];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_iface.c:475:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ip_port_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_listener.c:19:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ip_port_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_md.c:82:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ip_port_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/ib/rdmacm/rdmacm_md.c:129:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ip_port_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/ib/ud/accel/ud_mlx5.c:282:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(neth + 1, header, header_size);
data/ucx-1.9.0~rc1/src/uct/ib/ud/accel/ud_mlx5.c:298:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(skb->neth, neth, sizeof(*neth) + header_size);
data/ucx-1.9.0~rc1/src/uct/ib/ud/accel/ud_mlx5.c:299:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(UCS_PTR_BYTE_OFFSET(skb->neth + 1, header_size), data, data_size);
data/ucx-1.9.0~rc1/src/uct/ib/ud/accel/ud_mlx5_common.c:74:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(grh_av, mlx5_av_grh(&mlx5_av), sizeof(*grh_av));
data/ucx-1.9.0~rc1/src/uct/ib/ud/base/ud_ep.c:44:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(dst, src, sizeof(*src));
data/ucx-1.9.0~rc1/src/uct/ib/ud/base/ud_ep.c:448:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(new_ep, old_ep, sizeof(uct_ud_ep_t));
data/ucx-1.9.0~rc1/src/uct/ib/ud/base/ud_ep.c:468:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[128];
data/ucx-1.9.0~rc1/src/uct/ib/ud/base/ud_ep.c:569:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[128];
data/ucx-1.9.0~rc1/src/uct/ib/ud/base/ud_ep.c:616:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy((void *)put_hdr->rva, put_hdr+1,
data/ucx-1.9.0~rc1/src/uct/ib/ud/base/ud_ep.c:1192:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(skb->neth, sent_skb->neth, skb->len);
data/ucx-1.9.0~rc1/src/uct/ib/ud/base/ud_ep.h:214:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char name[16];
data/ucx-1.9.0~rc1/src/uct/ib/ud/base/ud_iface.c:420:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char gid_str[128];
data/ucx-1.9.0~rc1/src/uct/ib/ud/base/ud_iface.h:463:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char gid_str[128] UCS_V_UNUSED;
data/ucx-1.9.0~rc1/src/uct/ib/ud/base/ud_inl.h:168:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(data, buffer, length);
data/ucx-1.9.0~rc1/src/uct/ib/ud/base/ud_log.c:23:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[128];
data/ucx-1.9.0~rc1/src/uct/ib/ud/verbs/ud_verbs.c:258:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(skb->neth + 1, header, header_length);
data/ucx-1.9.0~rc1/src/uct/rocm/copy/rocm_copy_ep.c:19:40:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
#define uct_rocm_memcpy_h2d(_d,_s,_l)  memcpy((_d),(_s),(_l))
data/ucx-1.9.0~rc1/src/uct/rocm/ipc/rocm_ipc_ep.c:21:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char target_name[64];
data/ucx-1.9.0~rc1/src/uct/sm/base/sm_ep.c:24:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy((void *)(rkey + remote_addr), buffer, length);
data/ucx-1.9.0~rc1/src/uct/sm/mm/base/mm_ep.c:143:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(self->remote_iface_addr, addr + 1, md->iface_addr_len);
data/ucx-1.9.0~rc1/src/uct/sm/mm/base/mm_iface.c:358:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char dummy[UCT_MM_IFACE_MAX_SIG_EVENTS]; /* pop multiple signals at once */
data/ucx-1.9.0~rc1/src/uct/sm/mm/posix/mm_posix.c:202:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char file_name[NAME_MAX];
data/ucx-1.9.0~rc1/src/uct/sm/mm/posix/mm_posix.c:214:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char file_path[PATH_MAX];
data/ucx-1.9.0~rc1/src/uct/sm/mm/posix/mm_posix.c:219:11:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    ret = open(file_path, open_flags | O_RDWR, UCT_POSIX_SHM_OPEN_MODE);
data/ucx-1.9.0~rc1/src/uct/sm/mm/posix/mm_posix.c:225:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char file_path[PATH_MAX];
data/ucx-1.9.0~rc1/src/uct/sm/mm/posix/mm_posix.c:230:11:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    ret = open(file_path, O_RDWR, UCT_POSIX_SHM_OPEN_MODE);
data/ucx-1.9.0~rc1/src/uct/sm/mm/posix/mm_posix.c:238:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char file_path[PATH_MAX];
data/ucx-1.9.0~rc1/src/uct/sm/mm/posix/mm_posix.c:558:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(buffer, posix_config->dir, strlen(posix_config->dir) + 1);
data/ucx-1.9.0~rc1/src/uct/sm/scopy/cma/cma_md.c:35:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buffer[32];
data/ucx-1.9.0~rc1/src/uct/sm/scopy/knem/knem_md.c:64:10:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    fd = open("/dev/knem", O_RDWR);
data/ucx-1.9.0~rc1/src/uct/sm/scopy/knem/knem_md.c:347:24:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    knem_md->knem_fd = open("/dev/knem", O_RDWR);
data/ucx-1.9.0~rc1/src/uct/tcp/sockcm/sockcm_def.h:30:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                    private_data[UCT_SOCKCM_PRIV_DATA_LEN];
data/ucx-1.9.0~rc1/src/uct/tcp/sockcm/sockcm_ep.c:60:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char dev_name[UCT_DEVICE_NAME_MAX];
data/ucx-1.9.0~rc1/src/uct/tcp/sockcm/sockcm_ep.c:144:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char sockaddr_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/tcp/sockcm/sockcm_ep.c:246:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ip_port_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/tcp/sockcm/sockcm_ep.c:285:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&self->remote_addr, param_sockaddr, sockaddr_len);
data/ucx-1.9.0~rc1/src/uct/tcp/sockcm/sockcm_iface.c:207:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ip_port_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/tcp/sockcm/sockcm_iface.c:289:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ip_port_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/tcp/sockcm/sockcm_md.c:57:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ip_port_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/tcp/tcp.h:314:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char                          if_name[IFNAMSIZ]; /* Network interface name */
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_cm.c:21:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char str_local_addr[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_cm.c:22:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char str_remote_addr[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_cm.c:23:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char str_ctx_caps[UCT_TCP_EP_CTX_CAPS_STR_MAX];
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_cm.c:109:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char event_str[64] = { 0 };
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_cm.c:110:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char str_addr[UCS_SOCKADDR_STRING_LEN], msg[128], *p;
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_cm.c:598:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char str_local_addr[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_cm.c:599:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char str_remote_addr[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_ep.c:220:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char str_prev_ctx_caps[UCT_TCP_EP_CTX_CAPS_STR_MAX];
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_ep.c:221:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char str_cur_ctx_caps[UCT_TCP_EP_CTX_CAPS_STR_MAX];
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_ep.c:682:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char str_local_addr[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_ep.c:683:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char str_remote_addr[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_ep.c:834:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy((void*)(uintptr_t)put_req->addr,
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_ep.c:1032:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char str_local_addr[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_ep.c:1033:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char str_remote_addr[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_ep.c:1100:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(ctx->iov[1].iov_base, header, header_length);
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_iface.c:335:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ip_port_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_listener.c:20:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ip_port_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_listener.c:99:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ip_port_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_listener.c:157:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char peer_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_net.c:131:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(ifaddr,  (struct sockaddr_in*)&ifra.ifr_addr,  sizeof(*ifaddr));
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_net.c:133:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(netmask, (struct sockaddr_in*)&ifrnm.ifr_addr, sizeof(*netmask));
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_net.c:143:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char name[128];
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_net.c:144:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char str[128];
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_net.c:148:9:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    f = fopen(filename, "r");
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_sockcm_ep.c:66:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char peer_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_sockcm_ep.c:182:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char peer_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_sockcm_ep.c:294:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char peer_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_sockcm_ep.c:330:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ifname_str[UCT_DEVICE_NAME_MAX];
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_sockcm_ep.c:407:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char peer_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_sockcm_ep.c:408:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ifname_str[UCT_DEVICE_NAME_MAX];
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_sockcm_ep.c:636:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ip_port_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/src/uct/ugni/base/ugni_device.c:98:26:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
    *cookie = (uint32_t) atoi(cookie_token);
data/ucx-1.9.0~rc1/src/uct/ugni/base/ugni_device.c:119:23:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
    *ptag = (uint8_t) atoi(ptag_token);
data/ucx-1.9.0~rc1/src/uct/ugni/base/ugni_device.c:304:27:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
            alps_dev_id = atoi(token);
data/ucx-1.9.0~rc1/src/uct/ugni/base/ugni_device.c:317:29:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
                alps_addr = atoi(token);
data/ucx-1.9.0~rc1/src/uct/ugni/base/ugni_device.c:421:10:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    fh = fopen ("/proc/sys/kernel/pid_max", "r");
data/ucx-1.9.0~rc1/src/uct/ugni/base/ugni_types.h:21:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char             type_name[UCT_UGNI_MAX_TYPE_NAME];  /**< Device type name */
data/ucx-1.9.0~rc1/src/uct/ugni/base/ugni_types.h:22:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char             fname[UCT_DEVICE_NAME_MAX];/**< Device full name */
data/ucx-1.9.0~rc1/src/uct/ugni/rdma/ugni_rdma_ep.c:608:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(buffer, (char *)(fma_head + 1) + fma_head->padding,
data/ucx-1.9.0~rc1/src/uct/ugni/rdma/ugni_rdma_ep.c:612:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(buffer + rdma->super.desc.length - rdma->padding,
data/ucx-1.9.0~rc1/src/uct/ugni/rdma/ugni_rdma_ep.c:704:61:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                                     (uct_unpack_callback_t)memcpy,
data/ucx-1.9.0~rc1/test/apps/iodemo/io_demo.cc:560:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char str[80];
data/ucx-1.9.0~rc1/test/apps/iodemo/io_demo.cc:776:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char units[3] = "";
data/ucx-1.9.0~rc1/test/apps/iodemo/io_demo.cc:837:35:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
            test_opts->port_num = atoi(optarg);
data/ucx-1.9.0~rc1/test/apps/iodemo/io_demo.cc:865:38:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
            test_opts->window_size = atoi(optarg);
data/ucx-1.9.0~rc1/test/apps/iodemo/ucx_wrapper.cc:221:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[128];
data/ucx-1.9.0~rc1/test/apps/iodemo/ucx_wrapper.cc:229:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&addr, saddr, addrlen);
data/ucx-1.9.0~rc1/test/apps/iodemo/ucx_wrapper.cc:557:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(_log_prefix, ss.str().c_str(), length);
data/ucx-1.9.0~rc1/test/apps/iodemo/ucx_wrapper.h:230:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char               _log_prefix[MAX_LOG_PREFIX_SIZE];
data/ucx-1.9.0~rc1/test/apps/sockaddr/sa_main.cc:118:29:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
            m_params.port = atoi(optarg);
data/ucx-1.9.0~rc1/test/apps/sockaddr/sa_main.cc:130:36:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
            m_params.total_conns = atoi(optarg);
data/ucx-1.9.0~rc1/test/apps/sockaddr/sa_main.cc:133:37:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
            m_params.request_size = atoi(optarg);
data/ucx-1.9.0~rc1/test/apps/sockaddr/sa_main.cc:136:38:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
            m_params.response_size = atoi(optarg);
data/ucx-1.9.0~rc1/test/apps/sockaddr/sa_main.cc:354:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(addr, he->h_addr_list[0], addr_datalen);
data/ucx-1.9.0~rc1/test/apps/sockaddr/sa_util.cc:95:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char cstr[64];
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:2328:7:  [2] (buffer) MultiByteToWideChar:
  Requires maximum length in CHARACTERS, not bytes (CWE-120).
      MultiByteToWideChar(CP_ACP, 0, ansi, length,
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:2331:3:  [2] (buffer) MultiByteToWideChar:
  Requires maximum length in CHARACTERS, not bytes (CWE-120).
  MultiByteToWideChar(CP_ACP, 0, ansi, length,
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:2841:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char error_text[kBufSize] = { '\0' };
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:2925:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char str[5];  // Big enough for the largest valid code point.
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:6817:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char buffer[256];
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:7233:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char executable_path[_MAX_PATH + 1];  // NOLINT
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:7512:22:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  const int cwd_fd = open(".", O_RDONLY);
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:7949:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char cwd[GTEST_PATH_MAX_ + 1] = { '\0' };
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:7952:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char cwd[GTEST_PATH_MAX_ + 1] = { '\0' };
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:8329:18:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  const int fd = open("/proc/self/as", O_RDONLY);
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:8659:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy(buffer, regex, len);
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:8736:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char temp_dir_path[MAX_PATH + 1] = { '\0' };  // NOLINT
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:8737:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char temp_file_path[MAX_PATH + 1] = { '\0' };  // NOLINT
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:8775:29:  [2] (tmpfile) mkstemp:
  Potential for temporary file vulnerability in some circumstances. Some
  older Unix-like systems create temp files with permission to write by all
  by default, so be sure to set the umask to override this. Also, some older
  Unix systems might fail to use O_EXCL when opening the file, so make sure
  that O_EXCL is used by the library (CWE-377).
    const int captured_fd = mkstemp(name_template);
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:9090:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char text[5] = "";
data/ucx-1.9.0~rc1/test/gtest/common/gtest.h:2881:10:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  return fopen(path, mode);
data/ucx-1.9.0~rc1/test/gtest/common/main.cc:28:37:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
            ucs_gtest_random_seed = atoi(optarg);
data/ucx-1.9.0~rc1/test/gtest/common/main.cc:31:37:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
            ucs::perf_retry_count = atoi(optarg);
data/ucx-1.9.0~rc1/test/gtest/common/main.cc:45:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char full_name[128];
data/ucx-1.9.0~rc1/test/gtest/common/mem_buffer.cc:131:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(ptr, &seed, end - (char*)ptr);
data/ucx-1.9.0~rc1/test/gtest/common/mem_buffer.cc:154:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(&value, ptr, remainder);
data/ucx-1.9.0~rc1/test/gtest/common/mem_buffer.cc:203:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(dst, src, length);
data/ucx-1.9.0~rc1/test/gtest/common/mem_buffer.cc:229:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(dst, src, length);
data/ucx-1.9.0~rc1/test/gtest/common/tap.h:242:15:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
      tapFile.open((ci->first + ext).c_str());
data/ucx-1.9.0~rc1/test/gtest/common/test_helpers.cc:241:17:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
        top_n = atoi(env_p);
data/ucx-1.9.0~rc1/test/gtest/common/test_helpers.cc:466:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char dev_name[32];
data/ucx-1.9.0~rc1/test/gtest/common/test_helpers.cc:467:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char guid_buf[32];
data/ucx-1.9.0~rc1/test/gtest/common/test_helpers.cc:589:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&m_storage, &addr, size);
data/ucx-1.9.0~rc1/test/gtest/common/test_helpers.cc:662:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/test/gtest/common/test_helpers.h:312:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    static char buffer[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/test/gtest/common/test_perf.cc:37:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(data, &m_queue[0], size);
data/ucx-1.9.0~rc1/test/gtest/common/test_perf.cc:281:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char result_str[200] = {0};
data/ucx-1.9.0~rc1/test/gtest/ucm/malloc_hook.cc:894:19:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
    trim_thresh = atoi(p);
data/ucx-1.9.0~rc1/test/gtest/ucm/malloc_hook.cc:900:19:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
    mmap_thresh = atoi(p);
data/ucx-1.9.0~rc1/test/gtest/ucm/malloc_hook.cc:1218:15:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
        void *open(const std::string name = "")
data/ucx-1.9.0~rc1/test/gtest/ucm/malloc_hook.cc:1307:13:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
        lib.open();
data/ucx-1.9.0~rc1/test/gtest/ucm/malloc_hook.cc:1342:13:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
        lib.open(get_lib_path_do_load());
data/ucx-1.9.0~rc1/test/gtest/ucm/malloc_hook.cc:1356:13:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
        lib.open(get_lib_path_do_load_rpath());
data/ucx-1.9.0~rc1/test/gtest/ucm/malloc_hook.cc:1373:13:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
        lib.open();
data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_am.cc:88:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&databuf[0], data, length);
data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_context.cc:103:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buffer[256];
data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_stream.cc:227:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(&rbuf[roffset], rdata, length);
data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_stream.cc:433:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(&rbuf[roffset], rdata, length);
data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_stream.cc:706:34:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
                while ((rdata = (char *)ucp_stream_recv_data_nb(poll_eps[i].ep,
data/ucx-1.9.0~rc1/test/gtest/ucs/arch/test_x86_64.cc:47:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(dst, src, size);
data/ucx-1.9.0~rc1/test/gtest/ucs/arch/test_x86_64.cc:67:33:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
UCS_TEST_SKIP_COND_F(test_arch, memcpy, RUNNING_ON_VALGRIND || !ucs::perf_retry_count) {
data/ucx-1.9.0~rc1/test/gtest/ucs/arch/test_x86_64.cc:74:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char memunits_str[256];
data/ucx-1.9.0~rc1/test/gtest/ucs/arch/test_x86_64.cc:75:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char thresh_min_str[16];
data/ucx-1.9.0~rc1/test/gtest/ucs/arch/test_x86_64.cc:76:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char thresh_max_str[16];
data/ucx-1.9.0~rc1/test/gtest/ucs/arch/test_x86_64.cc:89:56:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy_bw       = measure_memcpy_bandwidth<memcpy>(size);
data/ucx-1.9.0~rc1/test/gtest/ucs/test_config.cc:309:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char line_buf[1024];
data/ucx-1.9.0~rc1/test/gtest/ucs/test_config.cc:310:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char alias[128];
data/ucx-1.9.0~rc1/test/gtest/ucs/test_event_set.cc:168:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[MAX_BUF_LEN];
data/ucx-1.9.0~rc1/test/gtest/ucs/test_event_set.cc:169:24:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char *extra_str = (char *)((void**)arg)[0];
data/ucx-1.9.0~rc1/test/gtest/ucs/test_iov.cc:18:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char      length_padding[128];
data/ucx-1.9.0~rc1/test/gtest/ucs/test_iov.cc:20:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char      buffer_padding[64];
data/ucx-1.9.0~rc1/test/gtest/ucs/test_iov.cc:25:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char      length_padding[64];
data/ucx-1.9.0~rc1/test/gtest/ucs/test_iov.cc:27:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char      buffer_padding[256];
data/ucx-1.9.0~rc1/test/gtest/ucs/test_log.cc:99:28:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
        FILE *logfile_fp = fopen(log_file_name.c_str(), "r");
data/ucx-1.9.0~rc1/test/gtest/ucs/test_rcache.cc:205:10:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    fd = open(pagemap_file, O_RDONLY);
data/ucx-1.9.0~rc1/test/gtest/ucs/test_sock.cc:163:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ipv4_addr_out[128], ipv6_addr_out[128], *str, test_str[1024];
data/ucx-1.9.0~rc1/test/gtest/ucs/test_stats_filter.cc:185:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char s[80];
data/ucx-1.9.0~rc1/test/gtest/ucs/test_stats_filter.cc:229:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char s[80];
data/ucx-1.9.0~rc1/test/gtest/ucs/test_stats_filter.cc:263:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char s[80];
data/ucx-1.9.0~rc1/test/gtest/ucs/test_strided_alloc.cc:44:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[area_size];
data/ucx-1.9.0~rc1/test/gtest/ucs/test_sys.cc:27:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char buf[256];
data/ucx-1.9.0~rc1/test/gtest/ucs/test_sys.cc:36:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char memunits[32];
data/ucx-1.9.0~rc1/test/gtest/ucs/test_sys.cc:100:10:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    fd = open("/dev/null", O_RDONLY);
data/ucx-1.9.0~rc1/test/gtest/uct/ib/test_ib.cc:37:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(my_desc + 1, actual_data , data_length);
data/ucx-1.9.0~rc1/test/gtest/uct/ib/test_ib.cc:504:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(dest, buf->ptr(), buf->length());
data/ucx-1.9.0~rc1/test/gtest/uct/ib/test_rc.cc:186:76:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                status = uct_ep_get_bcopy(e->ep(0), (uct_unpack_callback_t)memcpy,
data/ucx-1.9.0~rc1/test/gtest/uct/ib/test_sockaddr.cc:144:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(priv_data, client_priv_data.c_str(), priv_data_len);
data/ucx-1.9.0~rc1/test/gtest/uct/ib/test_sockaddr.cc:460:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(priv_data, m_short_priv_data.data(), m_short_priv_data_len);
data/ucx-1.9.0~rc1/test/gtest/uct/ib/test_sockaddr.cc:464:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(priv_data, m_long_priv_data.data(), m_long_priv_data_len);
data/ucx-1.9.0~rc1/test/gtest/uct/ib/test_sockaddr.cc:863:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char m_listener_ip_port_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/test/gtest/uct/ib/test_sockaddr.cc:864:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char attr_addr_ip_port_str[UCS_SOCKADDR_STRING_LEN];
data/ucx-1.9.0~rc1/test/gtest/uct/test_event.cc:56:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(my_desc + 1, actual_data , data_length);
data/ucx-1.9.0~rc1/test/gtest/uct/test_flush.cc:52:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(dest, sendbuf->ptr(), sendbuf->length());
data/ucx-1.9.0~rc1/test/gtest/uct/test_flush.cc:99:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(recvbuf->ptr(), data, ucs_min(length, recvbuf->length()));
data/ucx-1.9.0~rc1/test/gtest/uct/test_many2one_am.cc:76:17:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                memcpy(my_desc + 1, data, length);
data/ucx-1.9.0~rc1/test/gtest/uct/test_mm.cc:106:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(my_desc + 1, actual_data, data_length);
data/ucx-1.9.0~rc1/test/gtest/uct/test_p2p_am.cc:146:17:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                memcpy(my_desc + 1, data, length);
data/ucx-1.9.0~rc1/test/gtest/uct/test_p2p_err.cc:35:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(dest, pa->buffer, pa->length);
data/ucx-1.9.0~rc1/test/gtest/uct/test_p2p_rma.cc:55:56:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    return uct_ep_get_bcopy(ep, (uct_unpack_callback_t)memcpy, sendbuf.ptr(),
data/ucx-1.9.0~rc1/test/gtest/uct/test_stats.cc:323:62:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        uct_ep_get_bcopy(sender_ep(), (uct_unpack_callback_t)memcpy,
data/ucx-1.9.0~rc1/test/gtest/uct/test_tag.cc:402:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(user_ctx->mbuf->ptr(), data, ucs_min(length,
data/ucx-1.9.0~rc1/test/mpi/shmem_pingpong.c:118:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    static char global_buffer[GLOBAL_DATA_SIZE];
data/ucx-1.9.0~rc1/test/mpi/shmem_pingpong.c:145:25:  [2] (integer) atol:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
            num_iters = atol(optarg);
data/ucx-1.9.0~rc1/test/mpi/shmem_pingpong.c:163:24:  [2] (integer) atol:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
            msg_size = atol(optarg);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:78:9:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings.
        strncat(amo, suffix, sizeof(amo) - strlen(amo) - 1);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:78:44:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        strncat(amo, suffix, sizeof(amo) - strlen(amo) - 1);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:79:9:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings.
        strncat(amo, s, sizeof(amo) - strlen(amo) - 1);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:79:39:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        strncat(amo, s, sizeof(amo) - strlen(amo) - 1);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:104:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            ptr += strlen(ptr);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:107:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            ptr += strlen(ptr);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:110:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            ptr += strlen(ptr);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:262:17:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
                strncat(buf, " to ep,", sizeof(buf) - strlen(buf) - 1);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:262:55:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                strncat(buf, " to ep,", sizeof(buf) - strlen(buf) - 1);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:265:17:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
                strncat(buf, " to iface,", sizeof(buf) - strlen(buf) - 1);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:265:58:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                strncat(buf, " to iface,", sizeof(buf) - strlen(buf) - 1);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:267:17:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            buf[strlen(buf) - 1] = '\0';
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:269:13:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
            strncat(buf, " none", sizeof(buf) - strlen(buf) - 1);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:269:49:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            strncat(buf, " none", sizeof(buf) - strlen(buf) - 1);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:298:17:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
                strncat(buf, " buffer (", sizeof(buf) - strlen(buf) - 1);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:298:57:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                strncat(buf, " buffer (", sizeof(buf) - strlen(buf) - 1);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:300:21:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
                    strncat(buf, "short,", sizeof(buf) - strlen(buf) - 1);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:300:58:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                    strncat(buf, "short,", sizeof(buf) - strlen(buf) - 1);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:303:21:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
                    strncat(buf, "bcopy,", sizeof(buf) - strlen(buf) - 1);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:303:58:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                    strncat(buf, "bcopy,", sizeof(buf) - strlen(buf) - 1);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:306:21:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
                    strncat(buf, "zcopy,", sizeof(buf) - strlen(buf) - 1);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:306:58:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                    strncat(buf, "zcopy,", sizeof(buf) - strlen(buf) - 1);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:308:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                buf[strlen(buf) - 1] = '\0';
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:309:17:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
                strncat(buf, "),", sizeof(buf) - strlen(buf) - 1);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:309:50:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                strncat(buf, "),", sizeof(buf) - strlen(buf) - 1);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:312:17:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
                strncat(buf, " active-message id,", sizeof(buf) - strlen(buf) - 1);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:312:67:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                strncat(buf, " active-message id,", sizeof(buf) - strlen(buf) - 1);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:315:17:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
                strncat(buf, " remote access,", sizeof(buf) - strlen(buf) - 1);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:315:63:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                strncat(buf, " remote access,", sizeof(buf) - strlen(buf) - 1);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:318:17:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
                strncat(buf, " peer failure,", sizeof(buf) - strlen(buf) - 1);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:318:62:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                strncat(buf, " peer failure,", sizeof(buf) - strlen(buf) - 1);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:320:17:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            buf[strlen(buf) - 1] = '\0';
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:322:13:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
            strncat(buf, " none", sizeof(buf) - strlen(buf) - 1);
data/ucx-1.9.0~rc1/src/tools/info/tl_info.c:322:49:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            strncat(buf, " none", sizeof(buf) - strlen(buf) - 1);
data/ucx-1.9.0~rc1/src/tools/perf/perftest.c:361:27:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                  ucs_min(strlen(ctx->test_names[i]), sizeof(buf) - pos - 1));
data/ucx-1.9.0~rc1/src/tools/perf/perftest.c:362:19:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
           pos += strlen(ctx->test_names[i]);
data/ucx-1.9.0~rc1/src/tools/perf/perftest.c:486:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    const size_t iov_type_size    = strlen("iov");
data/ucx-1.9.0~rc1/src/tools/perf/perftest.c:488:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    const size_t contig_type_size = strlen("contig");
data/ucx-1.9.0~rc1/src/tools/profile/read_profile.c:263:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(p);
data/ucx-1.9.0~rc1/src/tools/profile/read_profile.c:454:44:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                                (int)(60 + strlen(NAME_COLOR) + \
data/ucx-1.9.0~rc1/src/tools/profile/read_profile.c:455:43:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                                      2 * strlen(TS_COLOR) + \
data/ucx-1.9.0~rc1/src/tools/profile/read_profile.c:456:43:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                                      3 * strlen(CLEAR_COLOR)), \
data/ucx-1.9.0~rc1/src/ucm/cuda/cudamem.c:435:42:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        strncmp(path, cuda_path_pattern, strlen(cuda_path_pattern))) {
data/ucx-1.9.0~rc1/src/ucm/malloc/malloc_hook.c:479:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        len = strlen(env_str); /* Compare whole string */
data/ucx-1.9.0~rc1/src/ucm/malloc/malloc_hook.c:488:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        if ((strlen(saved_env_str) >= len) && !strncmp(env_str, saved_env_str, len)) {
data/ucx-1.9.0~rc1/src/ucm/malloc/malloc_hook.c:527:26:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    env_str = ucm_malloc(strlen(name) + 1 + strlen(value) + 1, NULL);
data/ucx-1.9.0~rc1/src/ucm/malloc/malloc_hook.c:527:45:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    env_str = ucm_malloc(strlen(name) + 1 + strlen(value) + 1, NULL);
data/ucx-1.9.0~rc1/src/ucm/mmap/install.c:243:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        buf_p += strlen(buf_p);
data/ucx-1.9.0~rc1/src/ucm/ptmalloc286/malloc-2.8.6.h:57:75:  [1] (free) memalign:
  On some systems (though not Linux-based systems) an attempt to free()
  results from memalign() may fail. This may, on a few systems, be
  exploitable. Also note that memalign() may not check that the boundary
  parameter is correct (CWE-676). Use posix_memalign instead (defined in
  POSIX's 1003.1d). Don't switch to valloc(); it is marked as obsolete in BSD
  4.3, as legacy in SUSv2, and is no longer defined in SUSv3. In some cases,
  malloc()'s alignment may be sufficient.
#define dlmemalign                   UCS_PP_TOKENPASTE(UCM_MALLOC_PREFIX, memalign)
data/ucx-1.9.0~rc1/src/ucm/ptmalloc286/malloc.c:827:75:  [1] (free) memalign:
  On some systems (though not Linux-based systems) an attempt to free()
  results from memalign() may fail. This may, on a few systems, be
  exploitable. Also note that memalign() may not check that the boundary
  parameter is correct (CWE-676). Use posix_memalign instead (defined in
  POSIX's 1003.1d). Don't switch to valloc(); it is marked as obsolete in BSD
  4.3, as legacy in SUSv2, and is no longer defined in SUSv3. In some cases,
  malloc()'s alignment may be sufficient.
#define dlmemalign                   UCS_PP_TOKENPASTE(UCM_MALLOC_PREFIX, memalign)
data/ucx-1.9.0~rc1/src/ucm/ptmalloc286/malloc.c:3171:11:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
          read(fd, buf, sizeof(buf)) == sizeof(buf)) {
data/ucx-1.9.0~rc1/src/ucm/util/log.c:159:23:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                pb += strlen(pb);
data/ucx-1.9.0~rc1/src/ucm/util/log.c:168:24:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                pad -= strlen(value.s);
data/ucx-1.9.0~rc1/src/ucm/util/log.c:270:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    length = strlen(buf);
data/ucx-1.9.0~rc1/src/ucm/util/log.c:277:41:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    nwrite = write(ucm_log_fileno, buf, strlen(buf));
data/ucx-1.9.0~rc1/src/ucm/util/reloc.c:134:17:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
        nread = read(fd, buffer, sizeof(buffer));
data/ucx-1.9.0~rc1/src/ucm/util/sys.c:175:21:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
        read_size = read(maps_fd, buffer + offset, buffer_size - offset);
data/ucx-1.9.0~rc1/src/ucm/util/sys.c:278:9:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
        strncpy(buf, ret, max);
data/ucx-1.9.0~rc1/src/ucm/util/sys.c:320:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    len = strlen(dir);
data/ucx-1.9.0~rc1/src/ucm/util/sys.c:340:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(buffer + len + 1, file, max);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_context.c:338:28:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        env_prefix_len   = strlen(env_prefix);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_context.c:400:24:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    const size_t len = strlen(str);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_context.c:780:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_context.c:872:9:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120). Risk is low because the source is a
  constant character.
        strncpy(buf, "", max);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_context.c:879:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if (strlen(title)) {
data/ucx-1.9.0~rc1/src/ucp/core/ucp_context.c:881:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_context.c:887:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_context.c:902:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if (strlen(p)) {
data/ucx-1.9.0~rc1/src/ucp/core/ucp_context.c:903:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_context.c:905:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_context.c:913:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_context.c:1462:21:  [1] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant character.
                    strcpy(context->config.alloc_methods[i].cmpt_name, "");
data/ucx-1.9.0~rc1/src/ucp/core/ucp_context.c:1603:5:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
    strncat(p, " : ", endp - p);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_context.c:1604:13:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    p = p + strlen(p);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_context.c:1609:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_ep.c:1868:29:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                 20 - (int)(strlen(rsc->dev_name) + strlen(rsc->tl_name) + strlen(desc_str)),
data/ucx-1.9.0~rc1/src/ucp/core/ucp_ep.c:1868:53:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                 20 - (int)(strlen(rsc->dev_name) + strlen(rsc->tl_name) + strlen(desc_str)),
data/ucx-1.9.0~rc1/src/ucp/core/ucp_ep.c:1868:76:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                 20 - (int)(strlen(rsc->dev_name) + strlen(rsc->tl_name) + strlen(desc_str)),
data/ucx-1.9.0~rc1/src/ucp/core/ucp_ep.c:1870:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_ep.c:1874:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_ep.c:1880:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_ep.c:1887:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_ep.c:1892:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_ep.c:1898:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_ep.c:1904:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_ep.c:1909:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_ep.c:1914:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_ep.c:1920:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_ep.c:1925:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_ep.c:1930:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_rkey.c:307:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_rkey.c:319:19:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
             p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_rkey.c:324:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
         p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_rkey.c:327:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
         p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_worker.c:1558:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_worker.c:1565:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p  += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_worker.c:1570:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_worker.c:1595:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/core/ucp_worker.c:2111:15:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
        ret = read(worker->eventfd, &dummy, sizeof(dummy));
data/ucx-1.9.0~rc1/src/ucp/rma/amo_sw.c:302:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    p = buffer + strlen(buffer);
data/ucx-1.9.0~rc1/src/ucp/rma/rma_sw.c:288:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    p = buffer + strlen(buffer);
data/ucx-1.9.0~rc1/src/ucp/stream/stream_recv.c:564:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    p = buffer + strlen(buffer);
data/ucx-1.9.0~rc1/src/ucp/tag/eager_rcv.c:490:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    p = buffer + strlen(buffer);
data/ucx-1.9.0~rc1/src/ucp/tag/rndv.c:1689:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/tag/rndv.c:1712:59:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            ucp_rndv_dump_rkey(rndv_rts_hdr + 1, buffer + strlen(buffer),
data/ucx-1.9.0~rc1/src/ucp/tag/rndv.c:1713:38:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                               max - strlen(buffer));
data/ucx-1.9.0~rc1/src/ucp/tag/rndv.c:1725:59:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            ucp_rndv_dump_rkey(rndv_rtr_hdr + 1, buffer + strlen(buffer),
data/ucx-1.9.0~rc1/src/ucp/tag/rndv.c:1726:38:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                               max - strlen(buffer));
data/ucx-1.9.0~rc1/src/ucp/wireup/address.c:150:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    length = strlen(s);
data/ucx-1.9.0~rc1/src/ucp/wireup/address.c:284:17:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        size += strlen(ucp_worker_get_name(worker)) + 1;
data/ucx-1.9.0~rc1/src/ucp/wireup/select.c:334:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
         p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/wireup/select.c:375:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/wireup/select.c:377:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/wireup/select.c:387:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/wireup/select.c:394:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/wireup/select.c:433:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/wireup/wireup.c:1248:9:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120). Risk is low because the source is a
  constant string.
        strncpy(unpacked_address.name, "<malformed address>", UCP_WORKER_NAME_MAX);
data/ucx-1.9.0~rc1/src/ucp/wireup/wireup.c:1262:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/wireup/wireup.c:1274:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/wireup/wireup.c:1279:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(p);
data/ucx-1.9.0~rc1/src/ucp/wireup/wireup.c:1284:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            p += strlen(p);
data/ucx-1.9.0~rc1/src/ucs/algorithm/crc.c:50:38:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    return ucs_crc16((const char*)s, strlen(s));
data/ucx-1.9.0~rc1/src/ucs/async/pipe.c:66:12:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    while (read(p->read_fd, &dummy, sizeof(dummy)) > 0);
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:90:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(buf, *((char**)src), max);
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:311:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(buf, table[*(unsigned*)src], max);
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:321:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        ptr += strlen(ptr);
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:382:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    __print_table_values(arg, buf + strlen(buf), max - strlen(buf));
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:382:56:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    __print_table_values(arg, buf + strlen(buf), max - strlen(buf));
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:455:18:  [1] (buffer) sscanf:
  It's unclear if the %s limit in the format string is small enough
  (CWE-120). Check that the limit is sufficiently small, or use a different
  input function.
    num_fields = sscanf(buf, "%lf%15s", &value, str);
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:540:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        len = strlen(buf);
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:714:29:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
        ret = array->parser.read(token, (char*)temp_field + i * array->elem_size,
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:756:19:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        offset += strlen(buf + offset);
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:807:30:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    array->parser.help(buf + strlen(buf), max - strlen(buf), array->parser.arg);
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:807:49:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    array->parser.help(buf + strlen(buf), max - strlen(buf), array->parser.arg);
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:875:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(buf, (char*)arg, max);
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:920:25:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    ret = field->parser.read(value, var, field->parser.arg);
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:994:47:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    prefix_len = (table_prefix == NULL) ? 0 : strlen(table_prefix);
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:1105:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    prefix_len = strlen(buf);
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:1134:13:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
            strncpy(buf + prefix_len, field->name, sizeof(buf) - prefix_len - 1);
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:1180:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    len = strlen(env_prefix);
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:1263:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        name_len = strlen(field->name);
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:1277:48:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        } else if (!strncmp(field->name, name, strlen(name))) {
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:1588:23:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    prefix_len      = strlen(prefix);
data/ucx-1.9.0~rc1/src/ucs/config/parser.c:1614:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                p += strlen(p);
data/ucx-1.9.0~rc1/src/ucs/config/parser.h:41:32:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    int                      (*read) (const char *buf, void *dest, const void *arg);
data/ucx-1.9.0~rc1/src/ucs/config/parser.h:319:74:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
#define UCS_CONFIG_TYPE_DEPRECATED {(ucs_field_type(ucs_config_parser_t, read))   ucs_empty_function_do_assert, \
data/ucx-1.9.0~rc1/src/ucs/debug/debug.c:202:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    length = strlen(str) + 1;
data/ucx-1.9.0~rc1/src/ucs/debug/debug.c:205:9:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
        strncpy(newstr, str, length);
data/ucx-1.9.0~rc1/src/ucs/debug/debug.c:242:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if (strlen(dl->filename) == 0) {
data/ucx-1.9.0~rc1/src/ucs/debug/debug.c:704:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            length = strlen(info.function);
data/ucx-1.9.0~rc1/src/ucs/debug/debug.c:781:52:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                vg_cmds = ucs_sys_realloc(NULL, 0, strlen(vg_cmds_fmt) + strlen(self_exe));
data/ucx-1.9.0~rc1/src/ucs/debug/debug.c:781:74:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                vg_cmds = ucs_sys_realloc(NULL, 0, strlen(vg_cmds_fmt) + strlen(self_exe));
data/ucx-1.9.0~rc1/src/ucs/debug/debug.c:783:40:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                if (write(fd, vg_cmds, strlen(vg_cmds)) != strlen(vg_cmds)) {
data/ucx-1.9.0~rc1/src/ucs/debug/debug.c:783:60:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                if (write(fd, vg_cmds, strlen(vg_cmds)) != strlen(vg_cmds)) {
data/ucx-1.9.0~rc1/src/ucs/debug/debug.c:789:40:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                if (write(fd, bt_cmds, strlen(bt_cmds)) != strlen(bt_cmds)) {
data/ucx-1.9.0~rc1/src/ucs/debug/debug.c:789:60:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                if (write(fd, bt_cmds, strlen(bt_cmds)) != strlen(bt_cmds)) {
data/ucx-1.9.0~rc1/src/ucs/debug/debug.c:853:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if (!strlen(ucs_global_opts.error_mail_to)) {
data/ucx-1.9.0~rc1/src/ucs/debug/debug.c:884:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if (strlen(ucs_global_opts.error_mail_footer)) {
data/ucx-1.9.0~rc1/src/ucs/debug/debug.c:902:13:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        if (strlen(ucs_global_opts.gdb_command) && isatty(fileno(stdout)) &&
data/ucx-1.9.0~rc1/src/ucs/debug/debug.c:906:19:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
            ret = read(fileno(stdin), &response, 1); /* Use low-level input to avoid deadlock */
data/ucx-1.9.0~rc1/src/ucs/debug/log.c:328:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    buffer_size -= strlen(p);
data/ucx-1.9.0~rc1/src/ucs/debug/log.c:329:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    p           += strlen(p);
data/ucx-1.9.0~rc1/src/ucs/debug/log.c:335:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    buffer_size -= strlen(p);
data/ucx-1.9.0~rc1/src/ucs/debug/log.c:336:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    p           += strlen(p);
data/ucx-1.9.0~rc1/src/ucs/debug/log.c:343:41:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    ret = write(fileno(stream), buffer, strlen(buffer));
data/ucx-1.9.0~rc1/src/ucs/debug/log.c:450:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if (strlen(ucs_global_opts.log_file) != 0) {
data/ucx-1.9.0~rc1/src/ucs/debug/memtrack.c:80:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    entry = malloc(sizeof(*entry) + strlen(name) + 1);
data/ucx-1.9.0~rc1/src/ucs/debug/memtrack.c:242:33:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    ucs_memtrack_allocated(str, strlen(str) + 1, name);
data/ucx-1.9.0~rc1/src/ucs/debug/memtrack.c:249:33:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    ucs_memtrack_allocated(str, strlen(str) + 1, name);
data/ucx-1.9.0~rc1/src/ucs/memory/rcache.c:118:9:  [1] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant character.
        strcpy(region_desc, "");
data/ucx-1.9.0~rc1/src/ucs/profile/profile.c:246:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(header.hostname, ucs_get_host_name(), sizeof(header.hostname) - 1);
data/ucx-1.9.0~rc1/src/ucs/profile/profile.c:248:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(header.ucs_path, ucs_debug_get_lib_path(), sizeof(header.ucs_path) - 1);
data/ucx-1.9.0~rc1/src/ucs/profile/profile.c:599:42:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if (ucs_global_opts.profile_mode && !strlen(ucs_global_opts.profile_file)) {
data/ucx-1.9.0~rc1/src/ucs/stats/libstats.c:26:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    length = strlen(name);
data/ucx-1.9.0~rc1/src/ucs/stats/serialization.c:132:19:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    uint8_t tmp = strlen(str);
data/ucx-1.9.0~rc1/src/ucs/stats/serialization.c:343:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                    strlen(node->cls->name) ? node->cls->name : node->name, nl);
data/ucx-1.9.0~rc1/src/ucs/sys/init.c:53:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(str, UCS_PP_MAKE_STRING(CPU_FLAGS), sizeof(str) - 1);
data/ucx-1.9.0~rc1/src/ucs/sys/module.c:80:9:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
        strncpy(ucs_module_loader_state.module_ext, p,
data/ucx-1.9.0~rc1/src/ucs/sys/module.c:93:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    max_length = strlen(dlpath_dup) +         /* directory */
data/ucx-1.9.0~rc1/src/ucs/sys/module.c:95:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                 strlen(UCX_MODULE_SUBDIR) +  /* sub-directory */
data/ucx-1.9.0~rc1/src/ucs/sys/sock.c:685:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    str_len = strlen(str);
data/ucx-1.9.0~rc1/src/ucs/sys/string.c:41:13:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
            strncpy(p, pf, end - p);
data/ucx-1.9.0~rc1/src/ucs/sys/string.c:47:9:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
        strncpy(p, pf, length);
data/ucx-1.9.0~rc1/src/ucs/sys/string.c:54:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            p += strlen(p);
data/ucx-1.9.0~rc1/src/ucs/sys/string.c:59:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            p += strlen(p);
data/ucx-1.9.0~rc1/src/ucs/sys/string.c:64:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            p += strlen(p);
data/ucx-1.9.0~rc1/src/ucs/sys/string.c:70:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            p += strlen(p);
data/ucx-1.9.0~rc1/src/ucs/sys/string.c:75:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            p += strlen(p);
data/ucx-1.9.0~rc1/src/ucs/sys/string.c:80:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            p += strlen(p);
data/ucx-1.9.0~rc1/src/ucs/sys/string.c:88:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(p);
data/ucx-1.9.0~rc1/src/ucs/sys/string.c:106:9:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
        strncpy(dest, src, max - 1);
data/ucx-1.9.0~rc1/src/ucs/sys/string.c:114:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy((char*)&id, str, sizeof(id) - 1); /* Last character will be \0 */
data/ucx-1.9.0~rc1/src/ucs/sys/string.c:233:23:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        end = start + strlen(start) - 1;
data/ucx-1.9.0~rc1/src/ucs/sys/string.c:285:19:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            len = strlen(buf);
data/ucx-1.9.0~rc1/src/ucs/sys/string.c:311:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    rp_len1  = strlen(resolved_path1);
data/ucx-1.9.0~rc1/src/ucs/sys/string.c:312:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    rp_len2  = strlen(resolved_path2);
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:110:13:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
            strncpy(fullpath, path, max);
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:115:9:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
        strncpy(fullpath, path, max);
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:148:17:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
        nread = read(fd, buffer, sizeof(buffer));
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:224:33:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += ucs_min(sizeof(n), strlen(p));
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:377:18:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    read_bytes = read(fd, buffer, max - 1);
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:655:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(p);
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:725:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    p   += strlen(p);
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:734:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            p += strlen(p);
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:739:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            p += strlen(p);
data/ucx-1.9.0~rc1/src/ucs/sys/sys.c:745:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(p);
data/ucx-1.9.0~rc1/src/uct/base/uct_component.c:115:34:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if ((env_prefix != NULL) && (strlen(env_prefix) > 0)) {
data/ucx-1.9.0~rc1/src/uct/cuda/cuda_copy/cuda_copy_iface.c:239:36:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                UCT_CUDA_DEV_NAME, strlen(UCT_CUDA_DEV_NAME)) != 0) {
data/ucx-1.9.0~rc1/src/uct/cuda/cuda_ipc/cuda_ipc_iface.c:298:15:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
        ret = read(iface->eventfd, &dummy, sizeof(dummy));
data/ucx-1.9.0~rc1/src/uct/cuda/cuda_ipc/cuda_ipc_iface.c:421:36:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                UCT_CUDA_DEV_NAME, strlen(UCT_CUDA_DEV_NAME)) != 0) {
data/ucx-1.9.0~rc1/src/uct/cuda/gdr_copy/gdr_copy_iface.c:128:36:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                UCT_CUDA_DEV_NAME, strlen(UCT_CUDA_DEV_NAME)) != 0) {
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_device.c:798:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    bus_len = strlen(pcie_bus);
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_device.c:963:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if ((strlen(ibdev_name) != devname_len) ||
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_device.c:1214:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    p += strlen(p);
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_device.c:1218:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(p);
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_device.c:1220:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(p);
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_iface.c:521:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(p);
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_iface.c:525:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    p += strlen(p);
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_iface.c:530:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(p);
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_iface.c:536:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(p);
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_log.c:65:28:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        s               += strlen(s);
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_log.c:123:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    s += strlen(s);
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_log.c:127:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        s += strlen(s);
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_log.c:131:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    s += strlen(s);
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_log.c:147:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    s += strlen(s);
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_log.c:165:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        s += strlen(s);
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_log.c:171:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        s += strlen(s);
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_log.c:177:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        s += strlen(s);
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_log.c:210:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    s += strlen(s);
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_log.c:213:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    s += strlen(s);
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_log.c:288:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
   s += strlen(s);
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_log.c:300:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
   s += strlen(s);
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_log.c:308:13:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
       s += strlen(s);
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_log.c:323:13:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
       s += strlen(s);
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_md.c:324:33:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        ucs_snprintf_zero(msg + strlen(msg), sizeof(msg) - strlen(msg),
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_md.c:324:60:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        ucs_snprintf_zero(msg + strlen(msg), sizeof(msg) - strlen(msg),
data/ucx-1.9.0~rc1/src/uct/ib/base/ib_md.c:1596:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if (strlen(md_config->subnet_prefix) > 0) {
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/dv/ib_mlx5_ifc.h:438:21:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    uint8_t         read[0x1];
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/dv/ib_mlx5dv_md.c:509:54:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
        !UCT_IB_MLX5DV_GET(odp_cap, odp, rc_odp_caps.read)) {
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/dv/ib_mlx5dv_md.c:516:55:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
         !UCT_IB_MLX5DV_GET(odp_cap, odp, dc_odp_caps.read))) {
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/ib_mlx5_log.c:222:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    p += strlen(p);
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/ib_mlx5_log.c:226:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(p);
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/ib_mlx5_log.c:236:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                p += strlen(p);
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/ib_mlx5_log.c:304:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        s += strlen(s);
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/ib_mlx5_log.c:313:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    s += strlen(s);
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/ib_mlx5_log.c:325:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        s += strlen(s);
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/ib_mlx5_log.c:338:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        s += strlen(s);
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/ib_mlx5_log.c:356:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        s += strlen(s);
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/ib_mlx5_log.c:401:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        s += strlen(s);
data/ucx-1.9.0~rc1/src/uct/ib/mlx5/ib_mlx5_log.c:414:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            s += strlen(s);
data/ucx-1.9.0~rc1/src/uct/ib/rc/base/rc_ep.c:157:36:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                          buffer + strlen(buffer), max - strlen(buffer));
data/ucx-1.9.0~rc1/src/uct/ib/rc/base/rc_ep.c:157:58:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                          buffer + strlen(buffer), max - strlen(buffer));
data/ucx-1.9.0~rc1/src/uct/ib/ud/base/ud_log.c:33:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    p += strlen(p);
data/ucx-1.9.0~rc1/src/uct/ib/ud/base/ud_log.c:38:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(p);
data/ucx-1.9.0~rc1/src/uct/sm/mm/posix/mm_posix.c:100:17:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
           0 : (strlen(posix_config->dir) + 1);
data/ucx-1.9.0~rc1/src/uct/sm/mm/posix/mm_posix.c:558:39:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    memcpy(buffer, posix_config->dir, strlen(posix_config->dir) + 1);
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_cm.c:116:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(event_str);
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_cm.c:123:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(event_str);
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_cm.c:129:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            p += strlen(p);
data/ucx-1.9.0~rc1/src/uct/tcp/tcp_cm.c:133:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        p += strlen(event_str);
data/ucx-1.9.0~rc1/src/uct/ugni/base/ugni_device.c:271:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        if ((strlen(dev_name) == strlen(dev->fname)) &&
data/ucx-1.9.0~rc1/src/uct/ugni/base/ugni_device.c:271:34:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        if ((strlen(dev_name) == strlen(dev->fname)) &&
data/ucx-1.9.0~rc1/src/uct/ugni/base/ugni_device.c:272:49:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            (0 == strncmp(dev_name, dev->fname, strlen(dev->fname)))) {
data/ucx-1.9.0~rc1/test/apps/iodemo/io_demo.cc:653:9:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
        usleep((int)(1e6 * opts().client_timeout));
data/ucx-1.9.0~rc1/test/apps/iodemo/ucx_wrapper.cc:235:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    snprintf(buf + strlen(buf), sizeof(buf) - strlen(buf), ":%d", port);
data/ucx-1.9.0~rc1/test/apps/iodemo/ucx_wrapper.cc:235:47:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    snprintf(buf + strlen(buf), sizeof(buf) - strlen(buf), ":%d", port);
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:2326:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  const int length = strlen(ansi);
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:2986:34:  [1] (buffer) wcslen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    num_chars = static_cast<int>(wcslen(str));
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:4748:32:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      segment = next_segment + strlen("]]>");
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:4913:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  result.reserve(strlen(str) + 1);
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:6157:29:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  const size_t prefix_len = strlen(prefix);
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:8393:33:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  const size_t full_regex_len = strlen(regex) + 10;
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:8647:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  const size_t len = strlen(regex);
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:9344:29:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    PrintCharsAsStringTo(s, strlen(s), os);
data/ucx-1.9.0~rc1/test/gtest/common/gtest-all.cc:9361:29:  [1] (buffer) wcslen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    PrintCharsAsStringTo(s, wcslen(s), os);
data/ucx-1.9.0~rc1/test/gtest/common/gtest.h:2870:10:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
  return strncpy(dest, src, n);
data/ucx-1.9.0~rc1/test/gtest/common/gtest.h:2892:27:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
  return static_cast<int>(read(fd, buf, count));
data/ucx-1.9.0~rc1/test/gtest/common/test.cc:150:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    buf.resize(strlen(buf.c_str()));
data/ucx-1.9.0~rc1/test/gtest/common/test_helpers.cc:385:31:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    const size_t prefix_len = strlen(UCS_DEFAULT_ENV_PREFIX);
data/ucx-1.9.0~rc1/test/gtest/common/test_helpers.cc:422:9:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
        usleep((long)ucs_time_to_usec(end_time - current_time));
data/ucx-1.9.0~rc1/test/gtest/common/test_helpers.cc:694:33:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    static const size_t WIDTH = strlen(PADDING);
data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_tag_match.cc:281:5:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
    usleep(1000);
data/ucx-1.9.0~rc1/test/gtest/ucp/test_ucp_tag_match.cc:663:26:  [1] (buffer) equal:
  Function does not check the second iterator for over-read conditions
  (CWE-126). This function is often discouraged by most C++ coding standards
  in favor of its safer alternatives provided since C++14. Consider using a
  form of this function that checks the second iterator before potentially
  overflowing it.
        EXPECT_TRUE(std::equal(sendbuf.begin(), sendbuf.end(), recvbuf.begin()));
data/ucx-1.9.0~rc1/test/gtest/ucp/ucp_test.cc:155:9:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
        usleep(100);
data/ucx-1.9.0~rc1/test/gtest/ucs/arch/test_x86_64.cc:94:13:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
            usleep(1000); /* allow other tasks to complete */
data/ucx-1.9.0~rc1/test/gtest/ucs/test_config.cc:251:13:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
            strncpy(m_value, orig.m_value, m_max);
data/ucx-1.9.0~rc1/test/gtest/ucs/test_config.cc:337:42:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                                         strlen(alias) - strlen("_ALIAS")));
data/ucx-1.9.0~rc1/test/gtest/ucs/test_config.cc:337:58:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                                         strlen(alias) - strlen("_ALIAS")));
data/ucx-1.9.0~rc1/test/gtest/ucs/test_config.cc:349:32:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                               strlen("alias of:")) == 0) {
data/ucx-1.9.0~rc1/test/gtest/ucs/test_config.cc:353:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                for (size_t i = 2 + strlen("alias of: ") + 1;
data/ucx-1.9.0~rc1/test/gtest/ucs/test_event_set.cc:62:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        n = write(fd[1], evfd_data, strlen(test_event_set::evfd_data));
data/ucx-1.9.0~rc1/test/gtest/ucs/test_event_set.cc:177:9:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    n = read(fd, buf, MAX_BUF_LEN);
data/ucx-1.9.0~rc1/test/gtest/ucs/test_profile.cc:32:17:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    std::string read() {
data/ucx-1.9.0~rc1/test/gtest/ucs/test_profile.cc:269:26:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    std::string data = p.read();
data/ucx-1.9.0~rc1/test/gtest/ucs/test_rcache.cc:220:11:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    ret = read(fd, &entry, sizeof(entry));
data/ucx-1.9.0~rc1/test/gtest/ucs/test_rcache.cc:535:5:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
    usleep(100);
data/ucx-1.9.0~rc1/test/gtest/ucs/test_rcache.cc:539:5:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
    usleep(100);
data/ucx-1.9.0~rc1/test/gtest/ucs/test_stats.cc:136:13:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
            usleep(1000 * ucs::test_time_multiplier());
data/ucx-1.9.0~rc1/test/gtest/ucs/test_stats.cc:194:23:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
        ssize_t ret = read(m_pipefds[0], &data[0], data.size());
data/ucx-1.9.0~rc1/test/gtest/ucs/test_stats_filter.cc:134:23:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
        ssize_t ret = read(m_pipefds[0], &data[0], data.size());
data/ucx-1.9.0~rc1/test/gtest/uct/ib/test_ib_event.cc:85:13:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
            usleep(1000);
data/ucx-1.9.0~rc1/test/gtest/uct/ib/test_ud_timer.cc:57:13:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
            usleep(1000);
data/ucx-1.9.0~rc1/test/gtest/uct/ib/test_ud_timer.cc:69:13:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
            usleep(1000);
data/ucx-1.9.0~rc1/test/gtest/uct/uct_test.cc:701:9:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
        usleep(1000 * left);

ANALYSIS SUMMARY:

Hits = 1054
Lines analyzed = 236201 in approximately 5.22 seconds (45230 lines/second)
Physical Source Lines of Code (SLOC) = 164093
Hits@level = [0] 1074 [1] 304 [2] 584 [3]  66 [4]  98 [5]   2
Hits@level+ = [0+] 2128 [1+] 1054 [2+] 750 [3+] 166 [4+] 100 [5+]   2
Hits/KSLOC@level+ = [0+] 12.9683 [1+] 6.42319 [2+] 4.57058 [3+] 1.01162 [4+] 0.609411 [5+] 0.0121882
Dot directories skipped = 2 (--followdotdir overrides)
Minimum risk level = 1
Not every hit is necessarily a security vulnerability.
There may be other security vulnerabilities; review your code!
See 'Secure Programming HOWTO'
(https://dwheeler.com/secure-programs) for more information.