Advertisement
Guest User

Untitled

a guest
Mar 22nd, 2017
82
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Make 97.56 KB | None | 0 0
  1. CC=gcc
  2. CPP=g++
  3. DEBUG=-g
  4. CFLAGS=-c
  5. LFLAGS=-lpthread
  6.  
  7. INCLUDES=-I testcasesupport
  8.  
  9. SUPPORT_PATH= /home/slavashake/Documents/julietta/testcasesupport/
  10.  
  11. MAIN=$(SUPPORT_PATH)main_linux.cpp
  12. MAIN_OBJECT=main_linux.o
  13.  
  14. C_SUPPORT_FILES=$(SUPPORT_PATH)io.c $(SUPPORT_PATH)std_thread.c
  15. C_SUPPORT_OBJECTS=$(SUPPORT_PATH)io.o $(SUPPORT_PATH)std_thread.o
  16.  
  17. # only grab the .c files without "w32" or "wchar_t" in the name
  18. C_SOURCES_1=$(filter-out $(wildcard testcases/CWE114_Process_Control/CWE*w32*.c) $(wildcard testcases/CWE114_Process_Control/CWE*wchar_t*.c),$(wildcard testcases/CWE114_Process_Control/CWE*.c)) \
  19. $(filter-out $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s01/CWE*w32*.c) $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s01/CWE*wchar_t*.c),$(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s01/CWE*.c)) \
  20. $(filter-out $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s02/CWE*w32*.c) $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s02/CWE*wchar_t*.c),$(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s02/CWE*.c)) \
  21. $(filter-out $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s03/CWE*w32*.c) $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s03/CWE*wchar_t*.c),$(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s03/CWE*.c)) \
  22. $(filter-out $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s04/CWE*w32*.c) $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s04/CWE*wchar_t*.c),$(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s04/CWE*.c)) \
  23. $(filter-out $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s05/CWE*w32*.c) $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s05/CWE*wchar_t*.c),$(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s05/CWE*.c)) \
  24. $(filter-out $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s06/CWE*w32*.c) $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s06/CWE*wchar_t*.c),$(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s06/CWE*.c)) \
  25. $(filter-out $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s07/CWE*w32*.c) $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s07/CWE*wchar_t*.c),$(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s07/CWE*.c)) \
  26. $(filter-out $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s08/CWE*w32*.c) $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s08/CWE*wchar_t*.c),$(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s08/CWE*.c)) \
  27. $(filter-out $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s09/CWE*w32*.c) $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s09/CWE*wchar_t*.c),$(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s09/CWE*.c)) \
  28. $(filter-out $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s01/CWE*w32*.c) $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s01/CWE*wchar_t*.c),$(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s01/CWE*.c)) \
  29. $(filter-out $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s02/CWE*w32*.c) $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s02/CWE*wchar_t*.c),$(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s02/CWE*.c)) \
  30. $(filter-out $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s03/CWE*w32*.c) $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s03/CWE*wchar_t*.c),$(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s03/CWE*.c)) \
  31. $(filter-out $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s04/CWE*w32*.c) $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s04/CWE*wchar_t*.c),$(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s04/CWE*.c)) \
  32. $(filter-out $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s05/CWE*w32*.c) $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s05/CWE*wchar_t*.c),$(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s05/CWE*.c)) \
  33. $(filter-out $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s06/CWE*w32*.c) $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s06/CWE*wchar_t*.c),$(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s06/CWE*.c)) \
  34. $(filter-out $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s07/CWE*w32*.c) $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s07/CWE*wchar_t*.c),$(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s07/CWE*.c)) \
  35. $(filter-out $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s08/CWE*w32*.c) $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s08/CWE*wchar_t*.c),$(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s08/CWE*.c)) \
  36. $(filter-out $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s09/CWE*w32*.c) $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s09/CWE*wchar_t*.c),$(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s09/CWE*.c)) \
  37. $(filter-out $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s10/CWE*w32*.c) $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s10/CWE*wchar_t*.c),$(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s10/CWE*.c)) \
  38. $(filter-out $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s11/CWE*w32*.c) $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s11/CWE*wchar_t*.c),$(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s11/CWE*.c)) \
  39. $(filter-out $(wildcard testcases/CWE123_Write_What_Where_Condition/CWE*w32*.c) $(wildcard testcases/CWE123_Write_What_Where_Condition/CWE*wchar_t*.c),$(wildcard testcases/CWE123_Write_What_Where_Condition/CWE*.c)) \
  40. $(filter-out $(wildcard testcases/CWE124_Buffer_Underwrite/s01/CWE*w32*.c) $(wildcard testcases/CWE124_Buffer_Underwrite/s01/CWE*wchar_t*.c),$(wildcard testcases/CWE124_Buffer_Underwrite/s01/CWE*.c)) \
  41. $(filter-out $(wildcard testcases/CWE124_Buffer_Underwrite/s02/CWE*w32*.c) $(wildcard testcases/CWE124_Buffer_Underwrite/s02/CWE*wchar_t*.c),$(wildcard testcases/CWE124_Buffer_Underwrite/s02/CWE*.c)) \
  42. $(filter-out $(wildcard testcases/CWE124_Buffer_Underwrite/s03/CWE*w32*.c) $(wildcard testcases/CWE124_Buffer_Underwrite/s03/CWE*wchar_t*.c),$(wildcard testcases/CWE124_Buffer_Underwrite/s03/CWE*.c)) \
  43. $(filter-out $(wildcard testcases/CWE124_Buffer_Underwrite/s04/CWE*w32*.c) $(wildcard testcases/CWE124_Buffer_Underwrite/s04/CWE*wchar_t*.c),$(wildcard testcases/CWE124_Buffer_Underwrite/s04/CWE*.c)) \
  44. $(filter-out $(wildcard testcases/CWE126_Buffer_Overread/s01/CWE*w32*.c) $(wildcard testcases/CWE126_Buffer_Overread/s01/CWE*wchar_t*.c),$(wildcard testcases/CWE126_Buffer_Overread/s01/CWE*.c)) \
  45. $(filter-out $(wildcard testcases/CWE126_Buffer_Overread/s02/CWE*w32*.c) $(wildcard testcases/CWE126_Buffer_Overread/s02/CWE*wchar_t*.c),$(wildcard testcases/CWE126_Buffer_Overread/s02/CWE*.c)) \
  46. $(filter-out $(wildcard testcases/CWE126_Buffer_Overread/s03/CWE*w32*.c) $(wildcard testcases/CWE126_Buffer_Overread/s03/CWE*wchar_t*.c),$(wildcard testcases/CWE126_Buffer_Overread/s03/CWE*.c)) \
  47. $(filter-out $(wildcard testcases/CWE127_Buffer_Underread/s01/CWE*w32*.c) $(wildcard testcases/CWE127_Buffer_Underread/s01/CWE*wchar_t*.c),$(wildcard testcases/CWE127_Buffer_Underread/s01/CWE*.c)) \
  48. $(filter-out $(wildcard testcases/CWE127_Buffer_Underread/s02/CWE*w32*.c) $(wildcard testcases/CWE127_Buffer_Underread/s02/CWE*wchar_t*.c),$(wildcard testcases/CWE127_Buffer_Underread/s02/CWE*.c)) \
  49. $(filter-out $(wildcard testcases/CWE127_Buffer_Underread/s03/CWE*w32*.c) $(wildcard testcases/CWE127_Buffer_Underread/s03/CWE*wchar_t*.c),$(wildcard testcases/CWE127_Buffer_Underread/s03/CWE*.c)) \
  50. $(filter-out $(wildcard testcases/CWE127_Buffer_Underread/s04/CWE*w32*.c) $(wildcard testcases/CWE127_Buffer_Underread/s04/CWE*wchar_t*.c),$(wildcard testcases/CWE127_Buffer_Underread/s04/CWE*.c))
  51.  
  52. C_SOURCES_2 = $(filter-out $(wildcard testcases/CWE134_Uncontrolled_Format_String/s01/CWE*w32*.c) $(wildcard testcases/CWE134_Uncontrolled_Format_String/s01/CWE*wchar_t*.c),$(wildcard testcases/CWE134_Uncontrolled_Format_String/s01/CWE*.c)) \
  53. $(filter-out $(wildcard testcases/CWE134_Uncontrolled_Format_String/s02/CWE*w32*.c) $(wildcard testcases/CWE134_Uncontrolled_Format_String/s02/CWE*wchar_t*.c),$(wildcard testcases/CWE134_Uncontrolled_Format_String/s02/CWE*.c)) \
  54. $(filter-out $(wildcard testcases/CWE134_Uncontrolled_Format_String/s03/CWE*w32*.c) $(wildcard testcases/CWE134_Uncontrolled_Format_String/s03/CWE*wchar_t*.c),$(wildcard testcases/CWE134_Uncontrolled_Format_String/s03/CWE*.c)) \
  55. $(filter-out $(wildcard testcases/CWE134_Uncontrolled_Format_String/s04/CWE*w32*.c) $(wildcard testcases/CWE134_Uncontrolled_Format_String/s04/CWE*wchar_t*.c),$(wildcard testcases/CWE134_Uncontrolled_Format_String/s04/CWE*.c)) \
  56. $(filter-out $(wildcard testcases/CWE134_Uncontrolled_Format_String/s05/CWE*w32*.c) $(wildcard testcases/CWE134_Uncontrolled_Format_String/s05/CWE*wchar_t*.c),$(wildcard testcases/CWE134_Uncontrolled_Format_String/s05/CWE*.c)) \
  57. $(filter-out $(wildcard testcases/CWE134_Uncontrolled_Format_String/s06/CWE*w32*.c) $(wildcard testcases/CWE134_Uncontrolled_Format_String/s06/CWE*wchar_t*.c),$(wildcard testcases/CWE134_Uncontrolled_Format_String/s06/CWE*.c)) \
  58. $(filter-out $(wildcard testcases/CWE15_External_Control_of_System_or_Configuration_Setting/CWE*w32*.c) $(wildcard testcases/CWE15_External_Control_of_System_or_Configuration_Setting/CWE*wchar_t*.c),$(wildcard testcases/CWE15_External_Control_of_System_or_Configuration_Setting/CWE*.c)) \
  59. $(filter-out $(wildcard testcases/CWE176_Improper_Handling_of_Unicode_Encoding/CWE*w32*.c) $(wildcard testcases/CWE176_Improper_Handling_of_Unicode_Encoding/CWE*wchar_t*.c),$(wildcard testcases/CWE176_Improper_Handling_of_Unicode_Encoding/CWE*.c)) \
  60. $(filter-out $(wildcard testcases/CWE188_Reliance_on_Data_Memory_Layout/CWE*w32*.c) $(wildcard testcases/CWE188_Reliance_on_Data_Memory_Layout/CWE*wchar_t*.c),$(wildcard testcases/CWE188_Reliance_on_Data_Memory_Layout/CWE*.c)) \
  61. $(filter-out $(wildcard testcases/CWE190_Integer_Overflow/s01/CWE*w32*.c) $(wildcard testcases/CWE190_Integer_Overflow/s01/CWE*wchar_t*.c),$(wildcard testcases/CWE190_Integer_Overflow/s01/CWE*.c)) \
  62. $(filter-out $(wildcard testcases/CWE190_Integer_Overflow/s02/CWE*w32*.c) $(wildcard testcases/CWE190_Integer_Overflow/s02/CWE*wchar_t*.c),$(wildcard testcases/CWE190_Integer_Overflow/s02/CWE*.c)) \
  63. $(filter-out $(wildcard testcases/CWE190_Integer_Overflow/s03/CWE*w32*.c) $(wildcard testcases/CWE190_Integer_Overflow/s03/CWE*wchar_t*.c),$(wildcard testcases/CWE190_Integer_Overflow/s03/CWE*.c)) \
  64. $(filter-out $(wildcard testcases/CWE190_Integer_Overflow/s04/CWE*w32*.c) $(wildcard testcases/CWE190_Integer_Overflow/s04/CWE*wchar_t*.c),$(wildcard testcases/CWE190_Integer_Overflow/s04/CWE*.c)) \
  65. $(filter-out $(wildcard testcases/CWE190_Integer_Overflow/s05/CWE*w32*.c) $(wildcard testcases/CWE190_Integer_Overflow/s05/CWE*wchar_t*.c),$(wildcard testcases/CWE190_Integer_Overflow/s05/CWE*.c)) \
  66. $(filter-out $(wildcard testcases/CWE191_Integer_Underflow/s01/CWE*w32*.c) $(wildcard testcases/CWE191_Integer_Underflow/s01/CWE*wchar_t*.c),$(wildcard testcases/CWE191_Integer_Underflow/s01/CWE*.c)) \
  67. $(filter-out $(wildcard testcases/CWE191_Integer_Underflow/s02/CWE*w32*.c) $(wildcard testcases/CWE191_Integer_Underflow/s02/CWE*wchar_t*.c),$(wildcard testcases/CWE191_Integer_Underflow/s02/CWE*.c)) \
  68. $(filter-out $(wildcard testcases/CWE191_Integer_Underflow/s03/CWE*w32*.c) $(wildcard testcases/CWE191_Integer_Underflow/s03/CWE*wchar_t*.c),$(wildcard testcases/CWE191_Integer_Underflow/s03/CWE*.c)) \
  69. $(filter-out $(wildcard testcases/CWE194_Unexpected_Sign_Extension/s01/CWE*w32*.c) $(wildcard testcases/CWE194_Unexpected_Sign_Extension/s01/CWE*wchar_t*.c),$(wildcard testcases/CWE194_Unexpected_Sign_Extension/s01/CWE*.c)) \
  70. $(filter-out $(wildcard testcases/CWE194_Unexpected_Sign_Extension/s02/CWE*w32*.c) $(wildcard testcases/CWE194_Unexpected_Sign_Extension/s02/CWE*wchar_t*.c),$(wildcard testcases/CWE194_Unexpected_Sign_Extension/s02/CWE*.c)) \
  71. $(filter-out $(wildcard testcases/CWE195_Signed_to_Unsigned_Conversion_Error/s01/CWE*w32*.c) $(wildcard testcases/CWE195_Signed_to_Unsigned_Conversion_Error/s01/CWE*wchar_t*.c),$(wildcard testcases/CWE195_Signed_to_Unsigned_Conversion_Error/s01/CWE*.c)) \
  72. $(filter-out $(wildcard testcases/CWE195_Signed_to_Unsigned_Conversion_Error/s02/CWE*w32*.c) $(wildcard testcases/CWE195_Signed_to_Unsigned_Conversion_Error/s02/CWE*wchar_t*.c),$(wildcard testcases/CWE195_Signed_to_Unsigned_Conversion_Error/s02/CWE*.c)) \
  73. $(filter-out $(wildcard testcases/CWE196_Unsigned_to_Signed_Conversion_Error/CWE*w32*.c) $(wildcard testcases/CWE196_Unsigned_to_Signed_Conversion_Error/CWE*wchar_t*.c),$(wildcard testcases/CWE196_Unsigned_to_Signed_Conversion_Error/CWE*.c)) \
  74. $(filter-out $(wildcard testcases/CWE197_Numeric_Truncation_Error/s01/CWE*w32*.c) $(wildcard testcases/CWE197_Numeric_Truncation_Error/s01/CWE*wchar_t*.c),$(wildcard testcases/CWE197_Numeric_Truncation_Error/s01/CWE*.c)) \
  75. $(filter-out $(wildcard testcases/CWE197_Numeric_Truncation_Error/s02/CWE*w32*.c) $(wildcard testcases/CWE197_Numeric_Truncation_Error/s02/CWE*wchar_t*.c),$(wildcard testcases/CWE197_Numeric_Truncation_Error/s02/CWE*.c)) \
  76. $(filter-out $(wildcard testcases/CWE222_Truncation_of_Security_Relevant_Information/CWE*w32*.c) $(wildcard testcases/CWE222_Truncation_of_Security_Relevant_Information/CWE*wchar_t*.c),$(wildcard testcases/CWE222_Truncation_of_Security_Relevant_Information/CWE*.c)) \
  77. $(filter-out $(wildcard testcases/CWE223_Omission_of_Security_Relevant_Information/CWE*w32*.c) $(wildcard testcases/CWE223_Omission_of_Security_Relevant_Information/CWE*wchar_t*.c),$(wildcard testcases/CWE223_Omission_of_Security_Relevant_Information/CWE*.c)) \
  78. $(filter-out $(wildcard testcases/CWE226_Sensitive_Information_Uncleared_Before_Release/CWE*w32*.c) $(wildcard testcases/CWE226_Sensitive_Information_Uncleared_Before_Release/CWE*wchar_t*.c),$(wildcard testcases/CWE226_Sensitive_Information_Uncleared_Before_Release/CWE*.c)) \
  79. $(filter-out $(wildcard testcases/CWE23_Relative_Path_Traversal/s01/CWE*w32*.c) $(wildcard testcases/CWE23_Relative_Path_Traversal/s01/CWE*wchar_t*.c),$(wildcard testcases/CWE23_Relative_Path_Traversal/s01/CWE*.c)) \
  80. $(filter-out $(wildcard testcases/CWE23_Relative_Path_Traversal/s02/CWE*w32*.c) $(wildcard testcases/CWE23_Relative_Path_Traversal/s02/CWE*wchar_t*.c),$(wildcard testcases/CWE23_Relative_Path_Traversal/s02/CWE*.c)) \
  81. $(filter-out $(wildcard testcases/CWE23_Relative_Path_Traversal/s03/CWE*w32*.c) $(wildcard testcases/CWE23_Relative_Path_Traversal/s03/CWE*wchar_t*.c),$(wildcard testcases/CWE23_Relative_Path_Traversal/s03/CWE*.c)) \
  82. $(filter-out $(wildcard testcases/CWE23_Relative_Path_Traversal/s04/CWE*w32*.c) $(wildcard testcases/CWE23_Relative_Path_Traversal/s04/CWE*wchar_t*.c),$(wildcard testcases/CWE23_Relative_Path_Traversal/s04/CWE*.c))
  83.  
  84. C_SOURCES_3 = $(filter-out $(wildcard testcases/CWE23_Relative_Path_Traversal/s05/CWE*w32*.c) $(wildcard testcases/CWE23_Relative_Path_Traversal/s05/CWE*wchar_t*.c),$(wildcard testcases/CWE23_Relative_Path_Traversal/s05/CWE*.c)) \
  85. $(filter-out $(wildcard testcases/CWE242_Use_of_Inherently_Dangerous_Function/CWE*w32*.c) $(wildcard testcases/CWE242_Use_of_Inherently_Dangerous_Function/CWE*wchar_t*.c),$(wildcard testcases/CWE242_Use_of_Inherently_Dangerous_Function/CWE*.c)) \
  86. $(filter-out $(wildcard testcases/CWE244_Heap_Inspection/CWE*w32*.c) $(wildcard testcases/CWE244_Heap_Inspection/CWE*wchar_t*.c),$(wildcard testcases/CWE244_Heap_Inspection/CWE*.c)) \
  87. $(filter-out $(wildcard testcases/CWE247_Reliance_on_DNS_Lookups_in_Security_Decision/CWE*w32*.c) $(wildcard testcases/CWE247_Reliance_on_DNS_Lookups_in_Security_Decision/CWE*wchar_t*.c),$(wildcard testcases/CWE247_Reliance_on_DNS_Lookups_in_Security_Decision/CWE*.c)) \
  88. $(filter-out $(wildcard testcases/CWE252_Unchecked_Return_Value/CWE*w32*.c) $(wildcard testcases/CWE252_Unchecked_Return_Value/CWE*wchar_t*.c),$(wildcard testcases/CWE252_Unchecked_Return_Value/CWE*.c)) \
  89. $(filter-out $(wildcard testcases/CWE253_Incorrect_Check_of_Function_Return_Value/CWE*w32*.c) $(wildcard testcases/CWE253_Incorrect_Check_of_Function_Return_Value/CWE*wchar_t*.c),$(wildcard testcases/CWE253_Incorrect_Check_of_Function_Return_Value/CWE*.c)) \
  90. $(filter-out $(wildcard testcases/CWE256_Plaintext_Storage_of_Password/CWE*w32*.c) $(wildcard testcases/CWE256_Plaintext_Storage_of_Password/CWE*wchar_t*.c),$(wildcard testcases/CWE256_Plaintext_Storage_of_Password/CWE*.c)) \
  91. $(filter-out $(wildcard testcases/CWE259_Hard_Coded_Password/CWE*w32*.c) $(wildcard testcases/CWE259_Hard_Coded_Password/CWE*wchar_t*.c),$(wildcard testcases/CWE259_Hard_Coded_Password/CWE*.c)) \
  92. $(filter-out $(wildcard testcases/CWE272_Least_Privilege_Violation/CWE*w32*.c) $(wildcard testcases/CWE272_Least_Privilege_Violation/CWE*wchar_t*.c),$(wildcard testcases/CWE272_Least_Privilege_Violation/CWE*.c)) \
  93. $(filter-out $(wildcard testcases/CWE273_Improper_Check_for_Dropped_Privileges/CWE*w32*.c) $(wildcard testcases/CWE273_Improper_Check_for_Dropped_Privileges/CWE*wchar_t*.c),$(wildcard testcases/CWE273_Improper_Check_for_Dropped_Privileges/CWE*.c)) \
  94. $(filter-out $(wildcard testcases/CWE284_Improper_Access_Control/CWE*w32*.c) $(wildcard testcases/CWE284_Improper_Access_Control/CWE*wchar_t*.c),$(wildcard testcases/CWE284_Improper_Access_Control/CWE*.c)) \
  95. $(filter-out $(wildcard testcases/CWE319_Cleartext_Tx_Sensitive_Info/CWE*w32*.c) $(wildcard testcases/CWE319_Cleartext_Tx_Sensitive_Info/CWE*wchar_t*.c),$(wildcard testcases/CWE319_Cleartext_Tx_Sensitive_Info/CWE*.c)) \
  96. $(filter-out $(wildcard testcases/CWE321_Hard_Coded_Cryptographic_Key/CWE*w32*.c) $(wildcard testcases/CWE321_Hard_Coded_Cryptographic_Key/CWE*wchar_t*.c),$(wildcard testcases/CWE321_Hard_Coded_Cryptographic_Key/CWE*.c)) \
  97. $(filter-out $(wildcard testcases/CWE325_Missing_Required_Cryptographic_Step/CWE*w32*.c) $(wildcard testcases/CWE325_Missing_Required_Cryptographic_Step/CWE*wchar_t*.c),$(wildcard testcases/CWE325_Missing_Required_Cryptographic_Step/CWE*.c)) \
  98. $(filter-out $(wildcard testcases/CWE327_Use_Broken_Crypto/CWE*w32*.c) $(wildcard testcases/CWE327_Use_Broken_Crypto/CWE*wchar_t*.c),$(wildcard testcases/CWE327_Use_Broken_Crypto/CWE*.c)) \
  99. $(filter-out $(wildcard testcases/CWE328_Reversible_One_Way_Hash/CWE*w32*.c) $(wildcard testcases/CWE328_Reversible_One_Way_Hash/CWE*wchar_t*.c),$(wildcard testcases/CWE328_Reversible_One_Way_Hash/CWE*.c)) \
  100. $(filter-out $(wildcard testcases/CWE338_Weak_PRNG/CWE*w32*.c) $(wildcard testcases/CWE338_Weak_PRNG/CWE*wchar_t*.c),$(wildcard testcases/CWE338_Weak_PRNG/CWE*.c)) \
  101. $(filter-out $(wildcard testcases/CWE364_Signal_Handler_Race_Condition/CWE*w32*.c) $(wildcard testcases/CWE364_Signal_Handler_Race_Condition/CWE*wchar_t*.c),$(wildcard testcases/CWE364_Signal_Handler_Race_Condition/CWE*.c)) \
  102. $(filter-out $(wildcard testcases/CWE366_Race_Condition_Within_Thread/CWE*w32*.c) $(wildcard testcases/CWE366_Race_Condition_Within_Thread/CWE*wchar_t*.c),$(wildcard testcases/CWE366_Race_Condition_Within_Thread/CWE*.c)) \
  103. $(filter-out $(wildcard testcases/CWE367_TOC_TOU/CWE*w32*.c) $(wildcard testcases/CWE367_TOC_TOU/CWE*wchar_t*.c),$(wildcard testcases/CWE367_TOC_TOU/CWE*.c)) \
  104. $(filter-out $(wildcard testcases/CWE369_Divide_by_Zero/s01/CWE*w32*.c) $(wildcard testcases/CWE369_Divide_by_Zero/s01/CWE*wchar_t*.c),$(wildcard testcases/CWE369_Divide_by_Zero/s01/CWE*.c)) \
  105. $(filter-out $(wildcard testcases/CWE369_Divide_by_Zero/s02/CWE*w32*.c) $(wildcard testcases/CWE369_Divide_by_Zero/s02/CWE*wchar_t*.c),$(wildcard testcases/CWE369_Divide_by_Zero/s02/CWE*.c)) \
  106. $(filter-out $(wildcard testcases/CWE36_Absolute_Path_Traversal/s01/CWE*w32*.c) $(wildcard testcases/CWE36_Absolute_Path_Traversal/s01/CWE*wchar_t*.c),$(wildcard testcases/CWE36_Absolute_Path_Traversal/s01/CWE*.c)) \
  107. $(filter-out $(wildcard testcases/CWE36_Absolute_Path_Traversal/s02/CWE*w32*.c) $(wildcard testcases/CWE36_Absolute_Path_Traversal/s02/CWE*wchar_t*.c),$(wildcard testcases/CWE36_Absolute_Path_Traversal/s02/CWE*.c)) \
  108. $(filter-out $(wildcard testcases/CWE36_Absolute_Path_Traversal/s03/CWE*w32*.c) $(wildcard testcases/CWE36_Absolute_Path_Traversal/s03/CWE*wchar_t*.c),$(wildcard testcases/CWE36_Absolute_Path_Traversal/s03/CWE*.c)) \
  109. $(filter-out $(wildcard testcases/CWE36_Absolute_Path_Traversal/s04/CWE*w32*.c) $(wildcard testcases/CWE36_Absolute_Path_Traversal/s04/CWE*wchar_t*.c),$(wildcard testcases/CWE36_Absolute_Path_Traversal/s04/CWE*.c)) \
  110. $(filter-out $(wildcard testcases/CWE36_Absolute_Path_Traversal/s05/CWE*w32*.c) $(wildcard testcases/CWE36_Absolute_Path_Traversal/s05/CWE*wchar_t*.c),$(wildcard testcases/CWE36_Absolute_Path_Traversal/s05/CWE*.c)) \
  111. $(filter-out $(wildcard testcases/CWE377_Insecure_Temporary_File/CWE*w32*.c) $(wildcard testcases/CWE377_Insecure_Temporary_File/CWE*wchar_t*.c),$(wildcard testcases/CWE377_Insecure_Temporary_File/CWE*.c)) \
  112. $(filter-out $(wildcard testcases/CWE390_Error_Without_Action/CWE*w32*.c) $(wildcard testcases/CWE390_Error_Without_Action/CWE*wchar_t*.c),$(wildcard testcases/CWE390_Error_Without_Action/CWE*.c)) \
  113. $(filter-out $(wildcard testcases/CWE391_Unchecked_Error_Condition/CWE*w32*.c) $(wildcard testcases/CWE391_Unchecked_Error_Condition/CWE*wchar_t*.c),$(wildcard testcases/CWE391_Unchecked_Error_Condition/CWE*.c)) \
  114. $(filter-out $(wildcard testcases/CWE396_Catch_Generic_Exception/CWE*w32*.c) $(wildcard testcases/CWE396_Catch_Generic_Exception/CWE*wchar_t*.c),$(wildcard testcases/CWE396_Catch_Generic_Exception/CWE*.c)) \
  115. $(filter-out $(wildcard testcases/CWE397_Throw_Generic_Exception/CWE*w32*.c) $(wildcard testcases/CWE397_Throw_Generic_Exception/CWE*wchar_t*.c),$(wildcard testcases/CWE397_Throw_Generic_Exception/CWE*.c)) \
  116. $(filter-out $(wildcard testcases/CWE398_Poor_Code_Quality/CWE*w32*.c) $(wildcard testcases/CWE398_Poor_Code_Quality/CWE*wchar_t*.c),$(wildcard testcases/CWE398_Poor_Code_Quality/CWE*.c)) \
  117. $(filter-out $(wildcard testcases/CWE400_Resource_Exhaustion/s01/CWE*w32*.c) $(wildcard testcases/CWE400_Resource_Exhaustion/s01/CWE*wchar_t*.c),$(wildcard testcases/CWE400_Resource_Exhaustion/s01/CWE*.c)) \
  118. $(filter-out $(wildcard testcases/CWE400_Resource_Exhaustion/s02/CWE*w32*.c) $(wildcard testcases/CWE400_Resource_Exhaustion/s02/CWE*wchar_t*.c),$(wildcard testcases/CWE400_Resource_Exhaustion/s02/CWE*.c)) \
  119. $(filter-out $(wildcard testcases/CWE401_Memory_Leak/s01/CWE*w32*.c) $(wildcard testcases/CWE401_Memory_Leak/s01/CWE*wchar_t*.c),$(wildcard testcases/CWE401_Memory_Leak/s01/CWE*.c)) \
  120. $(filter-out $(wildcard testcases/CWE401_Memory_Leak/s02/CWE*w32*.c) $(wildcard testcases/CWE401_Memory_Leak/s02/CWE*wchar_t*.c),$(wildcard testcases/CWE401_Memory_Leak/s02/CWE*.c))
  121.  
  122. C_SOURCES_4 = $(filter-out $(wildcard testcases/CWE401_Memory_Leak/s03/CWE*w32*.c) $(wildcard testcases/CWE401_Memory_Leak/s03/CWE*wchar_t*.c),$(wildcard testcases/CWE401_Memory_Leak/s03/CWE*.c)) \
  123. $(filter-out $(wildcard testcases/CWE404_Improper_Resource_Shutdown/CWE*w32*.c) $(wildcard testcases/CWE404_Improper_Resource_Shutdown/CWE*wchar_t*.c),$(wildcard testcases/CWE404_Improper_Resource_Shutdown/CWE*.c)) \
  124. $(filter-out $(wildcard testcases/CWE415_Double_Free/s01/CWE*w32*.c) $(wildcard testcases/CWE415_Double_Free/s01/CWE*wchar_t*.c),$(wildcard testcases/CWE415_Double_Free/s01/CWE*.c)) \
  125. $(filter-out $(wildcard testcases/CWE415_Double_Free/s02/CWE*w32*.c) $(wildcard testcases/CWE415_Double_Free/s02/CWE*wchar_t*.c),$(wildcard testcases/CWE415_Double_Free/s02/CWE*.c)) \
  126. $(filter-out $(wildcard testcases/CWE416_Use_After_Free/CWE*w32*.c) $(wildcard testcases/CWE416_Use_After_Free/CWE*wchar_t*.c),$(wildcard testcases/CWE416_Use_After_Free/CWE*.c)) \
  127. $(filter-out $(wildcard testcases/CWE426_Untrusted_Search_Path/CWE*w32*.c) $(wildcard testcases/CWE426_Untrusted_Search_Path/CWE*wchar_t*.c),$(wildcard testcases/CWE426_Untrusted_Search_Path/CWE*.c)) \
  128. $(filter-out $(wildcard testcases/CWE427_Uncontrolled_Search_Path_Element/CWE*w32*.c) $(wildcard testcases/CWE427_Uncontrolled_Search_Path_Element/CWE*wchar_t*.c),$(wildcard testcases/CWE427_Uncontrolled_Search_Path_Element/CWE*.c)) \
  129. $(filter-out $(wildcard testcases/CWE440_Expected_Behavior_Violation/CWE*w32*.c) $(wildcard testcases/CWE440_Expected_Behavior_Violation/CWE*wchar_t*.c),$(wildcard testcases/CWE440_Expected_Behavior_Violation/CWE*.c)) \
  130. $(filter-out $(wildcard testcases/CWE457_Use_of_Uninitialized_Variable/s01/CWE*w32*.c) $(wildcard testcases/CWE457_Use_of_Uninitialized_Variable/s01/CWE*wchar_t*.c),$(wildcard testcases/CWE457_Use_of_Uninitialized_Variable/s01/CWE*.c)) \
  131. $(filter-out $(wildcard testcases/CWE457_Use_of_Uninitialized_Variable/s02/CWE*w32*.c) $(wildcard testcases/CWE457_Use_of_Uninitialized_Variable/s02/CWE*wchar_t*.c),$(wildcard testcases/CWE457_Use_of_Uninitialized_Variable/s02/CWE*.c)) \
  132. $(filter-out $(wildcard testcases/CWE459_Incomplete_Cleanup/CWE*w32*.c) $(wildcard testcases/CWE459_Incomplete_Cleanup/CWE*wchar_t*.c),$(wildcard testcases/CWE459_Incomplete_Cleanup/CWE*.c)) \
  133. $(filter-out $(wildcard testcases/CWE464_Addition_of_Data_Structure_Sentinel/CWE*w32*.c) $(wildcard testcases/CWE464_Addition_of_Data_Structure_Sentinel/CWE*wchar_t*.c),$(wildcard testcases/CWE464_Addition_of_Data_Structure_Sentinel/CWE*.c)) \
  134. $(filter-out $(wildcard testcases/CWE467_Use_of_sizeof_on_Pointer_Type/CWE*w32*.c) $(wildcard testcases/CWE467_Use_of_sizeof_on_Pointer_Type/CWE*wchar_t*.c),$(wildcard testcases/CWE467_Use_of_sizeof_on_Pointer_Type/CWE*.c)) \
  135. $(filter-out $(wildcard testcases/CWE468_Incorrect_Pointer_Scaling/CWE*w32*.c) $(wildcard testcases/CWE468_Incorrect_Pointer_Scaling/CWE*wchar_t*.c),$(wildcard testcases/CWE468_Incorrect_Pointer_Scaling/CWE*.c)) \
  136. $(filter-out $(wildcard testcases/CWE469_Use_of_Pointer_Subtraction_to_Determine_Size/CWE*w32*.c) $(wildcard testcases/CWE469_Use_of_Pointer_Subtraction_to_Determine_Size/CWE*wchar_t*.c),$(wildcard testcases/CWE469_Use_of_Pointer_Subtraction_to_Determine_Size/CWE*.c)) \
  137. $(filter-out $(wildcard testcases/CWE475_Undefined_Behavior_for_Input_to_API/CWE*w32*.c) $(wildcard testcases/CWE475_Undefined_Behavior_for_Input_to_API/CWE*wchar_t*.c),$(wildcard testcases/CWE475_Undefined_Behavior_for_Input_to_API/CWE*.c)) \
  138. $(filter-out $(wildcard testcases/CWE476_NULL_Pointer_Dereference/CWE*w32*.c) $(wildcard testcases/CWE476_NULL_Pointer_Dereference/CWE*wchar_t*.c),$(wildcard testcases/CWE476_NULL_Pointer_Dereference/CWE*.c)) \
  139. $(filter-out $(wildcard testcases/CWE478_Missing_Default_Case_in_Switch/CWE*w32*.c) $(wildcard testcases/CWE478_Missing_Default_Case_in_Switch/CWE*wchar_t*.c),$(wildcard testcases/CWE478_Missing_Default_Case_in_Switch/CWE*.c)) \
  140. $(filter-out $(wildcard testcases/CWE479_Signal_Handler_Use_of_Non_Reentrant_Function/CWE*w32*.c) $(wildcard testcases/CWE479_Signal_Handler_Use_of_Non_Reentrant_Function/CWE*wchar_t*.c),$(wildcard testcases/CWE479_Signal_Handler_Use_of_Non_Reentrant_Function/CWE*.c)) \
  141. $(filter-out $(wildcard testcases/CWE480_Use_of_Incorrect_Operator/CWE*w32*.c) $(wildcard testcases/CWE480_Use_of_Incorrect_Operator/CWE*wchar_t*.c),$(wildcard testcases/CWE480_Use_of_Incorrect_Operator/CWE*.c)) \
  142. $(filter-out $(wildcard testcases/CWE481_Assigning_Instead_of_Comparing/CWE*w32*.c) $(wildcard testcases/CWE481_Assigning_Instead_of_Comparing/CWE*wchar_t*.c),$(wildcard testcases/CWE481_Assigning_Instead_of_Comparing/CWE*.c)) \
  143. $(filter-out $(wildcard testcases/CWE482_Comparing_Instead_of_Assigning/CWE*w32*.c) $(wildcard testcases/CWE482_Comparing_Instead_of_Assigning/CWE*wchar_t*.c),$(wildcard testcases/CWE482_Comparing_Instead_of_Assigning/CWE*.c)) \
  144. $(filter-out $(wildcard testcases/CWE483_Incorrect_Block_Delimitation/CWE*w32*.c) $(wildcard testcases/CWE483_Incorrect_Block_Delimitation/CWE*wchar_t*.c),$(wildcard testcases/CWE483_Incorrect_Block_Delimitation/CWE*.c)) \
  145. $(filter-out $(wildcard testcases/CWE484_Omitted_Break_Statement_in_Switch/CWE*w32*.c) $(wildcard testcases/CWE484_Omitted_Break_Statement_in_Switch/CWE*wchar_t*.c),$(wildcard testcases/CWE484_Omitted_Break_Statement_in_Switch/CWE*.c)) \
  146. $(filter-out $(wildcard testcases/CWE500_Public_Static_Field_Not_Final/CWE*w32*.c) $(wildcard testcases/CWE500_Public_Static_Field_Not_Final/CWE*wchar_t*.c),$(wildcard testcases/CWE500_Public_Static_Field_Not_Final/CWE*.c)) \
  147. $(filter-out $(wildcard testcases/CWE506_Embedded_Malicious_Code/CWE*w32*.c) $(wildcard testcases/CWE506_Embedded_Malicious_Code/CWE*wchar_t*.c),$(wildcard testcases/CWE506_Embedded_Malicious_Code/CWE*.c)) \
  148. $(filter-out $(wildcard testcases/CWE510_Trapdoor/CWE*w32*.c) $(wildcard testcases/CWE510_Trapdoor/CWE*wchar_t*.c),$(wildcard testcases/CWE510_Trapdoor/CWE*.c)) \
  149. $(filter-out $(wildcard testcases/CWE511_Logic_Time_Bomb/CWE*w32*.c) $(wildcard testcases/CWE511_Logic_Time_Bomb/CWE*wchar_t*.c),$(wildcard testcases/CWE511_Logic_Time_Bomb/CWE*.c)) \
  150. $(filter-out $(wildcard testcases/CWE526_Info_Exposure_Environment_Variables/CWE*w32*.c) $(wildcard testcases/CWE526_Info_Exposure_Environment_Variables/CWE*wchar_t*.c),$(wildcard testcases/CWE526_Info_Exposure_Environment_Variables/CWE*.c)) \
  151. $(filter-out $(wildcard testcases/CWE534_Info_Exposure_Debug_Log/CWE*w32*.c) $(wildcard testcases/CWE534_Info_Exposure_Debug_Log/CWE*wchar_t*.c),$(wildcard testcases/CWE534_Info_Exposure_Debug_Log/CWE*.c)) \
  152. $(filter-out $(wildcard testcases/CWE535_Info_Exposure_Shell_Error/CWE*w32*.c) $(wildcard testcases/CWE535_Info_Exposure_Shell_Error/CWE*wchar_t*.c),$(wildcard testcases/CWE535_Info_Exposure_Shell_Error/CWE*.c)) \
  153. $(filter-out $(wildcard testcases/CWE546_Suspicious_Comment/CWE*w32*.c) $(wildcard testcases/CWE546_Suspicious_Comment/CWE*wchar_t*.c),$(wildcard testcases/CWE546_Suspicious_Comment/CWE*.c)) \
  154. $(filter-out $(wildcard testcases/CWE561_Dead_Code/CWE*w32*.c) $(wildcard testcases/CWE561_Dead_Code/CWE*wchar_t*.c),$(wildcard testcases/CWE561_Dead_Code/CWE*.c)) \
  155. $(filter-out $(wildcard testcases/CWE562_Return_of_Stack_Variable_Address/CWE*w32*.c) $(wildcard testcases/CWE562_Return_of_Stack_Variable_Address/CWE*wchar_t*.c),$(wildcard testcases/CWE562_Return_of_Stack_Variable_Address/CWE*.c)) \
  156. $(filter-out $(wildcard testcases/CWE563_Unused_Variable/CWE*w32*.c) $(wildcard testcases/CWE563_Unused_Variable/CWE*wchar_t*.c),$(wildcard testcases/CWE563_Unused_Variable/CWE*.c)) \
  157. $(filter-out $(wildcard testcases/CWE570_Expression_Always_False/CWE*w32*.c) $(wildcard testcases/CWE570_Expression_Always_False/CWE*wchar_t*.c),$(wildcard testcases/CWE570_Expression_Always_False/CWE*.c)) \
  158. $(filter-out $(wildcard testcases/CWE571_Expression_Always_True/CWE*w32*.c) $(wildcard testcases/CWE571_Expression_Always_True/CWE*wchar_t*.c),$(wildcard testcases/CWE571_Expression_Always_True/CWE*.c))
  159.  
  160. C_SOURCES_5 = $(filter-out $(wildcard testcases/CWE587_Assignment_of_Fixed_Address_to_Pointer/CWE*w32*.c) $(wildcard testcases/CWE587_Assignment_of_Fixed_Address_to_Pointer/CWE*wchar_t*.c),$(wildcard testcases/CWE587_Assignment_of_Fixed_Address_to_Pointer/CWE*.c)) \
  161. $(filter-out $(wildcard testcases/CWE588_Attempt_to_Access_Child_of_Non_Structure_Pointer/CWE*w32*.c) $(wildcard testcases/CWE588_Attempt_to_Access_Child_of_Non_Structure_Pointer/CWE*wchar_t*.c),$(wildcard testcases/CWE588_Attempt_to_Access_Child_of_Non_Structure_Pointer/CWE*.c)) \
  162. $(filter-out $(wildcard testcases/CWE590_Free_Memory_Not_on_Heap/s01/CWE*w32*.c) $(wildcard testcases/CWE590_Free_Memory_Not_on_Heap/s01/CWE*wchar_t*.c),$(wildcard testcases/CWE590_Free_Memory_Not_on_Heap/s01/CWE*.c)) \
  163. $(filter-out $(wildcard testcases/CWE590_Free_Memory_Not_on_Heap/s02/CWE*w32*.c) $(wildcard testcases/CWE590_Free_Memory_Not_on_Heap/s02/CWE*wchar_t*.c),$(wildcard testcases/CWE590_Free_Memory_Not_on_Heap/s02/CWE*.c)) \
  164. $(filter-out $(wildcard testcases/CWE590_Free_Memory_Not_on_Heap/s03/CWE*w32*.c) $(wildcard testcases/CWE590_Free_Memory_Not_on_Heap/s03/CWE*wchar_t*.c),$(wildcard testcases/CWE590_Free_Memory_Not_on_Heap/s03/CWE*.c)) \
  165. $(filter-out $(wildcard testcases/CWE590_Free_Memory_Not_on_Heap/s04/CWE*w32*.c) $(wildcard testcases/CWE590_Free_Memory_Not_on_Heap/s04/CWE*wchar_t*.c),$(wildcard testcases/CWE590_Free_Memory_Not_on_Heap/s04/CWE*.c)) \
  166. $(filter-out $(wildcard testcases/CWE590_Free_Memory_Not_on_Heap/s05/CWE*w32*.c) $(wildcard testcases/CWE590_Free_Memory_Not_on_Heap/s05/CWE*wchar_t*.c),$(wildcard testcases/CWE590_Free_Memory_Not_on_Heap/s05/CWE*.c)) \
  167. $(filter-out $(wildcard testcases/CWE591_Sensitive_Data_Storage_in_Improperly_Locked_Memory/CWE*w32*.c) $(wildcard testcases/CWE591_Sensitive_Data_Storage_in_Improperly_Locked_Memory/CWE*wchar_t*.c),$(wildcard testcases/CWE591_Sensitive_Data_Storage_in_Improperly_Locked_Memory/CWE*.c)) \
  168. $(filter-out $(wildcard testcases/CWE605_Multiple_Binds_Same_Port/CWE*w32*.c) $(wildcard testcases/CWE605_Multiple_Binds_Same_Port/CWE*wchar_t*.c),$(wildcard testcases/CWE605_Multiple_Binds_Same_Port/CWE*.c)) \
  169. $(filter-out $(wildcard testcases/CWE606_Unchecked_Loop_Condition/CWE*w32*.c) $(wildcard testcases/CWE606_Unchecked_Loop_Condition/CWE*wchar_t*.c),$(wildcard testcases/CWE606_Unchecked_Loop_Condition/CWE*.c)) \
  170. $(filter-out $(wildcard testcases/CWE615_Info_Exposure_by_Comment/CWE*w32*.c) $(wildcard testcases/CWE615_Info_Exposure_by_Comment/CWE*wchar_t*.c),$(wildcard testcases/CWE615_Info_Exposure_by_Comment/CWE*.c)) \
  171. $(filter-out $(wildcard testcases/CWE617_Reachable_Assertion/CWE*w32*.c) $(wildcard testcases/CWE617_Reachable_Assertion/CWE*wchar_t*.c),$(wildcard testcases/CWE617_Reachable_Assertion/CWE*.c)) \
  172. $(filter-out $(wildcard testcases/CWE620_Unverified_Password_Change/CWE*w32*.c) $(wildcard testcases/CWE620_Unverified_Password_Change/CWE*wchar_t*.c),$(wildcard testcases/CWE620_Unverified_Password_Change/CWE*.c)) \
  173. $(filter-out $(wildcard testcases/CWE665_Improper_Initialization/CWE*w32*.c) $(wildcard testcases/CWE665_Improper_Initialization/CWE*wchar_t*.c),$(wildcard testcases/CWE665_Improper_Initialization/CWE*.c)) \
  174. $(filter-out $(wildcard testcases/CWE666_Operation_on_Resource_in_Wrong_Phase_of_Lifetime/CWE*w32*.c) $(wildcard testcases/CWE666_Operation_on_Resource_in_Wrong_Phase_of_Lifetime/CWE*wchar_t*.c),$(wildcard testcases/CWE666_Operation_on_Resource_in_Wrong_Phase_of_Lifetime/CWE*.c)) \
  175. $(filter-out $(wildcard testcases/CWE667_Improper_Locking/CWE*w32*.c) $(wildcard testcases/CWE667_Improper_Locking/CWE*wchar_t*.c),$(wildcard testcases/CWE667_Improper_Locking/CWE*.c)) \
  176. $(filter-out $(wildcard testcases/CWE672_Operation_on_Resource_After_Expiration_or_Release/CWE*w32*.c) $(wildcard testcases/CWE672_Operation_on_Resource_After_Expiration_or_Release/CWE*wchar_t*.c),$(wildcard testcases/CWE672_Operation_on_Resource_After_Expiration_or_Release/CWE*.c)) \
  177. $(filter-out $(wildcard testcases/CWE674_Uncontrolled_Recursion/CWE*w32*.c) $(wildcard testcases/CWE674_Uncontrolled_Recursion/CWE*wchar_t*.c),$(wildcard testcases/CWE674_Uncontrolled_Recursion/CWE*.c)) \
  178. $(filter-out $(wildcard testcases/CWE675_Duplicate_Operations_on_Resource/CWE*w32*.c) $(wildcard testcases/CWE675_Duplicate_Operations_on_Resource/CWE*wchar_t*.c),$(wildcard testcases/CWE675_Duplicate_Operations_on_Resource/CWE*.c)) \
  179. $(filter-out $(wildcard testcases/CWE676_Use_of_Potentially_Dangerous_Function/CWE*w32*.c) $(wildcard testcases/CWE676_Use_of_Potentially_Dangerous_Function/CWE*wchar_t*.c),$(wildcard testcases/CWE676_Use_of_Potentially_Dangerous_Function/CWE*.c)) \
  180. $(filter-out $(wildcard testcases/CWE680_Integer_Overflow_to_Buffer_Overflow/CWE*w32*.c) $(wildcard testcases/CWE680_Integer_Overflow_to_Buffer_Overflow/CWE*wchar_t*.c),$(wildcard testcases/CWE680_Integer_Overflow_to_Buffer_Overflow/CWE*.c)) \
  181. $(filter-out $(wildcard testcases/CWE681_Incorrect_Conversion_Between_Numeric_Types/CWE*w32*.c) $(wildcard testcases/CWE681_Incorrect_Conversion_Between_Numeric_Types/CWE*wchar_t*.c),$(wildcard testcases/CWE681_Incorrect_Conversion_Between_Numeric_Types/CWE*.c)) \
  182. $(filter-out $(wildcard testcases/CWE685_Function_Call_With_Incorrect_Number_of_Arguments/CWE*w32*.c) $(wildcard testcases/CWE685_Function_Call_With_Incorrect_Number_of_Arguments/CWE*wchar_t*.c),$(wildcard testcases/CWE685_Function_Call_With_Incorrect_Number_of_Arguments/CWE*.c)) \
  183. $(filter-out $(wildcard testcases/CWE688_Function_Call_With_Incorrect_Variable_or_Reference_as_Argument/CWE*w32*.c) $(wildcard testcases/CWE688_Function_Call_With_Incorrect_Variable_or_Reference_as_Argument/CWE*wchar_t*.c),$(wildcard testcases/CWE688_Function_Call_With_Incorrect_Variable_or_Reference_as_Argument/CWE*.c)) \
  184. $(filter-out $(wildcard testcases/CWE690_NULL_Deref_From_Return/s01/CWE*w32*.c) $(wildcard testcases/CWE690_NULL_Deref_From_Return/s01/CWE*wchar_t*.c),$(wildcard testcases/CWE690_NULL_Deref_From_Return/s01/CWE*.c)) \
  185. $(filter-out $(wildcard testcases/CWE690_NULL_Deref_From_Return/s02/CWE*w32*.c) $(wildcard testcases/CWE690_NULL_Deref_From_Return/s02/CWE*wchar_t*.c),$(wildcard testcases/CWE690_NULL_Deref_From_Return/s02/CWE*.c)) \
  186. $(filter-out $(wildcard testcases/CWE758_Undefined_Behavior/CWE*w32*.c) $(wildcard testcases/CWE758_Undefined_Behavior/CWE*wchar_t*.c),$(wildcard testcases/CWE758_Undefined_Behavior/CWE*.c)) \
  187. $(filter-out $(wildcard testcases/CWE761_Free_Pointer_Not_at_Start_of_Buffer/CWE*w32*.c) $(wildcard testcases/CWE761_Free_Pointer_Not_at_Start_of_Buffer/CWE*wchar_t*.c),$(wildcard testcases/CWE761_Free_Pointer_Not_at_Start_of_Buffer/CWE*.c))
  188.  
  189. C_SOURCES_6 = $(filter-out $(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s01/CWE*w32*.c) $(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s01/CWE*wchar_t*.c),$(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s01/CWE*.c)) \
  190. $(filter-out $(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s02/CWE*w32*.c) $(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s02/CWE*wchar_t*.c),$(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s02/CWE*.c)) \
  191. $(filter-out $(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s03/CWE*w32*.c) $(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s03/CWE*wchar_t*.c),$(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s03/CWE*.c)) \
  192. $(filter-out $(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s04/CWE*w32*.c) $(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s04/CWE*wchar_t*.c),$(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s04/CWE*.c)) \
  193. $(filter-out $(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s05/CWE*w32*.c) $(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s05/CWE*wchar_t*.c),$(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s05/CWE*.c)) \
  194. $(filter-out $(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s06/CWE*w32*.c) $(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s06/CWE*wchar_t*.c),$(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s06/CWE*.c)) \
  195. $(filter-out $(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s07/CWE*w32*.c) $(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s07/CWE*wchar_t*.c),$(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s07/CWE*.c)) \
  196. $(filter-out $(wildcard testcases/CWE773_Missing_Reference_to_Active_File_Descriptor_or_Handle/CWE*w32*.c) $(wildcard testcases/CWE773_Missing_Reference_to_Active_File_Descriptor_or_Handle/CWE*wchar_t*.c),$(wildcard testcases/CWE773_Missing_Reference_to_Active_File_Descriptor_or_Handle/CWE*.c)) \
  197. $(filter-out $(wildcard testcases/CWE775_Missing_Release_of_File_Descriptor_or_Handle/CWE*w32*.c) $(wildcard testcases/CWE775_Missing_Release_of_File_Descriptor_or_Handle/CWE*wchar_t*.c),$(wildcard testcases/CWE775_Missing_Release_of_File_Descriptor_or_Handle/CWE*.c)) \
  198. $(filter-out $(wildcard testcases/CWE780_Use_of_RSA_Algorithm_Without_OAEP/CWE*w32*.c) $(wildcard testcases/CWE780_Use_of_RSA_Algorithm_Without_OAEP/CWE*wchar_t*.c),$(wildcard testcases/CWE780_Use_of_RSA_Algorithm_Without_OAEP/CWE*.c)) \
  199. $(filter-out $(wildcard testcases/CWE785_Path_Manipulation_Function_Without_Max_Sized_Buffer/CWE*w32*.c) $(wildcard testcases/CWE785_Path_Manipulation_Function_Without_Max_Sized_Buffer/CWE*wchar_t*.c),$(wildcard testcases/CWE785_Path_Manipulation_Function_Without_Max_Sized_Buffer/CWE*.c)) \
  200. $(filter-out $(wildcard testcases/CWE789_Uncontrolled_Mem_Alloc/s01/CWE*w32*.c) $(wildcard testcases/CWE789_Uncontrolled_Mem_Alloc/s01/CWE*wchar_t*.c),$(wildcard testcases/CWE789_Uncontrolled_Mem_Alloc/s01/CWE*.c)) \
  201. $(filter-out $(wildcard testcases/CWE789_Uncontrolled_Mem_Alloc/s02/CWE*w32*.c) $(wildcard testcases/CWE789_Uncontrolled_Mem_Alloc/s02/CWE*wchar_t*.c),$(wildcard testcases/CWE789_Uncontrolled_Mem_Alloc/s02/CWE*.c)) \
  202. $(filter-out $(wildcard testcases/CWE78_OS_Command_Injection/s01/CWE*w32*.c) $(wildcard testcases/CWE78_OS_Command_Injection/s01/CWE*wchar_t*.c),$(wildcard testcases/CWE78_OS_Command_Injection/s01/CWE*.c)) \
  203. $(filter-out $(wildcard testcases/CWE78_OS_Command_Injection/s02/CWE*w32*.c) $(wildcard testcases/CWE78_OS_Command_Injection/s02/CWE*wchar_t*.c),$(wildcard testcases/CWE78_OS_Command_Injection/s02/CWE*.c)) \
  204. $(filter-out $(wildcard testcases/CWE78_OS_Command_Injection/s03/CWE*w32*.c) $(wildcard testcases/CWE78_OS_Command_Injection/s03/CWE*wchar_t*.c),$(wildcard testcases/CWE78_OS_Command_Injection/s03/CWE*.c)) \
  205. $(filter-out $(wildcard testcases/CWE78_OS_Command_Injection/s04/CWE*w32*.c) $(wildcard testcases/CWE78_OS_Command_Injection/s04/CWE*wchar_t*.c),$(wildcard testcases/CWE78_OS_Command_Injection/s04/CWE*.c)) \
  206. $(filter-out $(wildcard testcases/CWE78_OS_Command_Injection/s05/CWE*w32*.c) $(wildcard testcases/CWE78_OS_Command_Injection/s05/CWE*wchar_t*.c),$(wildcard testcases/CWE78_OS_Command_Injection/s05/CWE*.c)) \
  207. $(filter-out $(wildcard testcases/CWE78_OS_Command_Injection/s06/CWE*w32*.c) $(wildcard testcases/CWE78_OS_Command_Injection/s06/CWE*wchar_t*.c),$(wildcard testcases/CWE78_OS_Command_Injection/s06/CWE*.c)) \
  208. $(filter-out $(wildcard testcases/CWE78_OS_Command_Injection/s07/CWE*w32*.c) $(wildcard testcases/CWE78_OS_Command_Injection/s07/CWE*wchar_t*.c),$(wildcard testcases/CWE78_OS_Command_Injection/s07/CWE*.c)) \
  209. $(filter-out $(wildcard testcases/CWE78_OS_Command_Injection/s08/CWE*w32*.c) $(wildcard testcases/CWE78_OS_Command_Injection/s08/CWE*wchar_t*.c),$(wildcard testcases/CWE78_OS_Command_Injection/s08/CWE*.c)) \
  210. $(filter-out $(wildcard testcases/CWE78_OS_Command_Injection/s09/CWE*w32*.c) $(wildcard testcases/CWE78_OS_Command_Injection/s09/CWE*wchar_t*.c),$(wildcard testcases/CWE78_OS_Command_Injection/s09/CWE*.c)) \
  211. $(filter-out $(wildcard testcases/CWE832_Unlock_of_Resource_That_is_Not_Locked/CWE*w32*.c) $(wildcard testcases/CWE832_Unlock_of_Resource_That_is_Not_Locked/CWE*wchar_t*.c),$(wildcard testcases/CWE832_Unlock_of_Resource_That_is_Not_Locked/CWE*.c)) \
  212. $(filter-out $(wildcard testcases/CWE835_Infinite_Loop/CWE*w32*.c) $(wildcard testcases/CWE835_Infinite_Loop/CWE*wchar_t*.c),$(wildcard testcases/CWE835_Infinite_Loop/CWE*.c)) \
  213. $(filter-out $(wildcard testcases/CWE843_Type_Confusion/CWE*w32*.c) $(wildcard testcases/CWE843_Type_Confusion/CWE*wchar_t*.c),$(wildcard testcases/CWE843_Type_Confusion/CWE*.c)) \
  214. $(filter-out $(wildcard testcases/CWE90_LDAP_Injection/CWE*w32*.c) $(wildcard testcases/CWE90_LDAP_Injection/CWE*wchar_t*.c),$(wildcard testcases/CWE90_LDAP_Injection/CWE*.c))
  215. C_OBJECTS_1 = $(C_SOURCES_1:.c=.o)
  216. C_OBJECTS_2 = $(C_SOURCES_2:.c=.o)
  217. C_OBJECTS_3 = $(C_SOURCES_3:.c=.o)
  218. C_OBJECTS_4 = $(C_SOURCES_4:.c=.o)
  219. C_OBJECTS_5 = $(C_SOURCES_5:.c=.o)
  220. C_OBJECTS_6 = $(C_SOURCES_1:.c=.o)
  221.  
  222. # only grab the .cpp files without "w32" or "wchar_t" in the name
  223. CPP_SOURCES_1 = $(filter-out $(wildcard testcases/CWE114_Process_Control/CWE*w32*.cpp) $(wildcard testcases/CWE114_Process_Control/CWE*wchar_t*.cpp),$(wildcard testcases/CWE114_Process_Control/CWE*.cpp)) \
  224. $(filter-out $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s01/CWE*w32*.cpp) $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s01/CWE*wchar_t*.cpp),$(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s01/CWE*.cpp)) \
  225. $(filter-out $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s02/CWE*w32*.cpp) $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s02/CWE*wchar_t*.cpp),$(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s02/CWE*.cpp)) \
  226. $(filter-out $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s03/CWE*w32*.cpp) $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s03/CWE*wchar_t*.cpp),$(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s03/CWE*.cpp)) \
  227. $(filter-out $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s04/CWE*w32*.cpp) $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s04/CWE*wchar_t*.cpp),$(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s04/CWE*.cpp)) \
  228. $(filter-out $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s05/CWE*w32*.cpp) $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s05/CWE*wchar_t*.cpp),$(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s05/CWE*.cpp)) \
  229. $(filter-out $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s06/CWE*w32*.cpp) $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s06/CWE*wchar_t*.cpp),$(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s06/CWE*.cpp)) \
  230. $(filter-out $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s07/CWE*w32*.cpp) $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s07/CWE*wchar_t*.cpp),$(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s07/CWE*.cpp)) \
  231. $(filter-out $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s08/CWE*w32*.cpp) $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s08/CWE*wchar_t*.cpp),$(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s08/CWE*.cpp)) \
  232. $(filter-out $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s09/CWE*w32*.cpp) $(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s09/CWE*wchar_t*.cpp),$(wildcard testcases/CWE121_Stack_Based_Buffer_Overflow/s09/CWE*.cpp)) \
  233. $(filter-out $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s01/CWE*w32*.cpp) $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s01/CWE*wchar_t*.cpp),$(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s01/CWE*.cpp)) \
  234. $(filter-out $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s02/CWE*w32*.cpp) $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s02/CWE*wchar_t*.cpp),$(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s02/CWE*.cpp)) \
  235. $(filter-out $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s03/CWE*w32*.cpp) $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s03/CWE*wchar_t*.cpp),$(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s03/CWE*.cpp)) \
  236. $(filter-out $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s04/CWE*w32*.cpp) $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s04/CWE*wchar_t*.cpp),$(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s04/CWE*.cpp)) \
  237. $(filter-out $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s05/CWE*w32*.cpp) $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s05/CWE*wchar_t*.cpp),$(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s05/CWE*.cpp)) \
  238. $(filter-out $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s06/CWE*w32*.cpp) $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s06/CWE*wchar_t*.cpp),$(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s06/CWE*.cpp)) \
  239. $(filter-out $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s07/CWE*w32*.cpp) $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s07/CWE*wchar_t*.cpp),$(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s07/CWE*.cpp)) \
  240. $(filter-out $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s08/CWE*w32*.cpp) $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s08/CWE*wchar_t*.cpp),$(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s08/CWE*.cpp)) \
  241. $(filter-out $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s09/CWE*w32*.cpp) $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s09/CWE*wchar_t*.cpp),$(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s09/CWE*.cpp)) \
  242. $(filter-out $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s10/CWE*w32*.cpp) $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s10/CWE*wchar_t*.cpp),$(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s10/CWE*.cpp)) \
  243. $(filter-out $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s11/CWE*w32*.cpp) $(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s11/CWE*wchar_t*.cpp),$(wildcard testcases/CWE122_Heap_Based_Buffer_Overflow/s11/CWE*.cpp)) \
  244. $(filter-out $(wildcard testcases/CWE123_Write_What_Where_Condition/CWE*w32*.cpp) $(wildcard testcases/CWE123_Write_What_Where_Condition/CWE*wchar_t*.cpp),$(wildcard testcases/CWE123_Write_What_Where_Condition/CWE*.cpp)) \
  245. $(filter-out $(wildcard testcases/CWE124_Buffer_Underwrite/s01/CWE*w32*.cpp) $(wildcard testcases/CWE124_Buffer_Underwrite/s01/CWE*wchar_t*.cpp),$(wildcard testcases/CWE124_Buffer_Underwrite/s01/CWE*.cpp)) \
  246. $(filter-out $(wildcard testcases/CWE124_Buffer_Underwrite/s02/CWE*w32*.cpp) $(wildcard testcases/CWE124_Buffer_Underwrite/s02/CWE*wchar_t*.cpp),$(wildcard testcases/CWE124_Buffer_Underwrite/s02/CWE*.cpp)) \
  247. $(filter-out $(wildcard testcases/CWE124_Buffer_Underwrite/s03/CWE*w32*.cpp) $(wildcard testcases/CWE124_Buffer_Underwrite/s03/CWE*wchar_t*.cpp),$(wildcard testcases/CWE124_Buffer_Underwrite/s03/CWE*.cpp)) \
  248. $(filter-out $(wildcard testcases/CWE124_Buffer_Underwrite/s04/CWE*w32*.cpp) $(wildcard testcases/CWE124_Buffer_Underwrite/s04/CWE*wchar_t*.cpp),$(wildcard testcases/CWE124_Buffer_Underwrite/s04/CWE*.cpp)) \
  249. $(filter-out $(wildcard testcases/CWE126_Buffer_Overread/s01/CWE*w32*.cpp) $(wildcard testcases/CWE126_Buffer_Overread/s01/CWE*wchar_t*.cpp),$(wildcard testcases/CWE126_Buffer_Overread/s01/CWE*.cpp)) \
  250. $(filter-out $(wildcard testcases/CWE126_Buffer_Overread/s02/CWE*w32*.cpp) $(wildcard testcases/CWE126_Buffer_Overread/s02/CWE*wchar_t*.cpp),$(wildcard testcases/CWE126_Buffer_Overread/s02/CWE*.cpp)) \
  251. $(filter-out $(wildcard testcases/CWE126_Buffer_Overread/s03/CWE*w32*.cpp) $(wildcard testcases/CWE126_Buffer_Overread/s03/CWE*wchar_t*.cpp),$(wildcard testcases/CWE126_Buffer_Overread/s03/CWE*.cpp)) \
  252. $(filter-out $(wildcard testcases/CWE127_Buffer_Underread/s01/CWE*w32*.cpp) $(wildcard testcases/CWE127_Buffer_Underread/s01/CWE*wchar_t*.cpp),$(wildcard testcases/CWE127_Buffer_Underread/s01/CWE*.cpp)) \
  253. $(filter-out $(wildcard testcases/CWE127_Buffer_Underread/s02/CWE*w32*.cpp) $(wildcard testcases/CWE127_Buffer_Underread/s02/CWE*wchar_t*.cpp),$(wildcard testcases/CWE127_Buffer_Underread/s02/CWE*.cpp)) \
  254. $(filter-out $(wildcard testcases/CWE127_Buffer_Underread/s03/CWE*w32*.cpp) $(wildcard testcases/CWE127_Buffer_Underread/s03/CWE*wchar_t*.cpp),$(wildcard testcases/CWE127_Buffer_Underread/s03/CWE*.cpp))
  255.  
  256. CPP_SOURCES_2 = $(filter-out $(wildcard testcases/CWE127_Buffer_Underread/s04/CWE*w32*.cpp) $(wildcard testcases/CWE127_Buffer_Underread/s04/CWE*wchar_t*.cpp),$(wildcard testcases/CWE127_Buffer_Underread/s04/CWE*.cpp)) \
  257. $(filter-out $(wildcard testcases/CWE134_Uncontrolled_Format_String/s01/CWE*w32*.cpp) $(wildcard testcases/CWE134_Uncontrolled_Format_String/s01/CWE*wchar_t*.cpp),$(wildcard testcases/CWE134_Uncontrolled_Format_String/s01/CWE*.cpp)) \
  258. $(filter-out $(wildcard testcases/CWE134_Uncontrolled_Format_String/s02/CWE*w32*.cpp) $(wildcard testcases/CWE134_Uncontrolled_Format_String/s02/CWE*wchar_t*.cpp),$(wildcard testcases/CWE134_Uncontrolled_Format_String/s02/CWE*.cpp)) \
  259. $(filter-out $(wildcard testcases/CWE134_Uncontrolled_Format_String/s03/CWE*w32*.cpp) $(wildcard testcases/CWE134_Uncontrolled_Format_String/s03/CWE*wchar_t*.cpp),$(wildcard testcases/CWE134_Uncontrolled_Format_String/s03/CWE*.cpp)) \
  260. $(filter-out $(wildcard testcases/CWE134_Uncontrolled_Format_String/s04/CWE*w32*.cpp) $(wildcard testcases/CWE134_Uncontrolled_Format_String/s04/CWE*wchar_t*.cpp),$(wildcard testcases/CWE134_Uncontrolled_Format_String/s04/CWE*.cpp)) \
  261. $(filter-out $(wildcard testcases/CWE134_Uncontrolled_Format_String/s05/CWE*w32*.cpp) $(wildcard testcases/CWE134_Uncontrolled_Format_String/s05/CWE*wchar_t*.cpp),$(wildcard testcases/CWE134_Uncontrolled_Format_String/s05/CWE*.cpp)) \
  262. $(filter-out $(wildcard testcases/CWE134_Uncontrolled_Format_String/s06/CWE*w32*.cpp) $(wildcard testcases/CWE134_Uncontrolled_Format_String/s06/CWE*wchar_t*.cpp),$(wildcard testcases/CWE134_Uncontrolled_Format_String/s06/CWE*.cpp)) \
  263. $(filter-out $(wildcard testcases/CWE15_External_Control_of_System_or_Configuration_Setting/CWE*w32*.cpp) $(wildcard testcases/CWE15_External_Control_of_System_or_Configuration_Setting/CWE*wchar_t*.cpp),$(wildcard testcases/CWE15_External_Control_of_System_or_Configuration_Setting/CWE*.cpp)) \
  264. $(filter-out $(wildcard testcases/CWE176_Improper_Handling_of_Unicode_Encoding/CWE*w32*.cpp) $(wildcard testcases/CWE176_Improper_Handling_of_Unicode_Encoding/CWE*wchar_t*.cpp),$(wildcard testcases/CWE176_Improper_Handling_of_Unicode_Encoding/CWE*.cpp)) \
  265. $(filter-out $(wildcard testcases/CWE188_Reliance_on_Data_Memory_Layout/CWE*w32*.cpp) $(wildcard testcases/CWE188_Reliance_on_Data_Memory_Layout/CWE*wchar_t*.cpp),$(wildcard testcases/CWE188_Reliance_on_Data_Memory_Layout/CWE*.cpp)) \
  266. $(filter-out $(wildcard testcases/CWE190_Integer_Overflow/s01/CWE*w32*.cpp) $(wildcard testcases/CWE190_Integer_Overflow/s01/CWE*wchar_t*.cpp),$(wildcard testcases/CWE190_Integer_Overflow/s01/CWE*.cpp)) \
  267. $(filter-out $(wildcard testcases/CWE190_Integer_Overflow/s02/CWE*w32*.cpp) $(wildcard testcases/CWE190_Integer_Overflow/s02/CWE*wchar_t*.cpp),$(wildcard testcases/CWE190_Integer_Overflow/s02/CWE*.cpp)) \
  268. $(filter-out $(wildcard testcases/CWE190_Integer_Overflow/s03/CWE*w32*.cpp) $(wildcard testcases/CWE190_Integer_Overflow/s03/CWE*wchar_t*.cpp),$(wildcard testcases/CWE190_Integer_Overflow/s03/CWE*.cpp)) \
  269. $(filter-out $(wildcard testcases/CWE190_Integer_Overflow/s04/CWE*w32*.cpp) $(wildcard testcases/CWE190_Integer_Overflow/s04/CWE*wchar_t*.cpp),$(wildcard testcases/CWE190_Integer_Overflow/s04/CWE*.cpp)) \
  270. $(filter-out $(wildcard testcases/CWE190_Integer_Overflow/s05/CWE*w32*.cpp) $(wildcard testcases/CWE190_Integer_Overflow/s05/CWE*wchar_t*.cpp),$(wildcard testcases/CWE190_Integer_Overflow/s05/CWE*.cpp)) \
  271. $(filter-out $(wildcard testcases/CWE191_Integer_Underflow/s01/CWE*w32*.cpp) $(wildcard testcases/CWE191_Integer_Underflow/s01/CWE*wchar_t*.cpp),$(wildcard testcases/CWE191_Integer_Underflow/s01/CWE*.cpp)) \
  272. $(filter-out $(wildcard testcases/CWE191_Integer_Underflow/s02/CWE*w32*.cpp) $(wildcard testcases/CWE191_Integer_Underflow/s02/CWE*wchar_t*.cpp),$(wildcard testcases/CWE191_Integer_Underflow/s02/CWE*.cpp)) \
  273. $(filter-out $(wildcard testcases/CWE191_Integer_Underflow/s03/CWE*w32*.cpp) $(wildcard testcases/CWE191_Integer_Underflow/s03/CWE*wchar_t*.cpp),$(wildcard testcases/CWE191_Integer_Underflow/s03/CWE*.cpp)) \
  274. $(filter-out $(wildcard testcases/CWE194_Unexpected_Sign_Extension/s01/CWE*w32*.cpp) $(wildcard testcases/CWE194_Unexpected_Sign_Extension/s01/CWE*wchar_t*.cpp),$(wildcard testcases/CWE194_Unexpected_Sign_Extension/s01/CWE*.cpp)) \
  275. $(filter-out $(wildcard testcases/CWE194_Unexpected_Sign_Extension/s02/CWE*w32*.cpp) $(wildcard testcases/CWE194_Unexpected_Sign_Extension/s02/CWE*wchar_t*.cpp),$(wildcard testcases/CWE194_Unexpected_Sign_Extension/s02/CWE*.cpp)) \
  276. $(filter-out $(wildcard testcases/CWE195_Signed_to_Unsigned_Conversion_Error/s01/CWE*w32*.cpp) $(wildcard testcases/CWE195_Signed_to_Unsigned_Conversion_Error/s01/CWE*wchar_t*.cpp),$(wildcard testcases/CWE195_Signed_to_Unsigned_Conversion_Error/s01/CWE*.cpp)) \
  277. $(filter-out $(wildcard testcases/CWE195_Signed_to_Unsigned_Conversion_Error/s02/CWE*w32*.cpp) $(wildcard testcases/CWE195_Signed_to_Unsigned_Conversion_Error/s02/CWE*wchar_t*.cpp),$(wildcard testcases/CWE195_Signed_to_Unsigned_Conversion_Error/s02/CWE*.cpp)) \
  278. $(filter-out $(wildcard testcases/CWE196_Unsigned_to_Signed_Conversion_Error/CWE*w32*.cpp) $(wildcard testcases/CWE196_Unsigned_to_Signed_Conversion_Error/CWE*wchar_t*.cpp),$(wildcard testcases/CWE196_Unsigned_to_Signed_Conversion_Error/CWE*.cpp)) \
  279. $(filter-out $(wildcard testcases/CWE197_Numeric_Truncation_Error/s01/CWE*w32*.cpp) $(wildcard testcases/CWE197_Numeric_Truncation_Error/s01/CWE*wchar_t*.cpp),$(wildcard testcases/CWE197_Numeric_Truncation_Error/s01/CWE*.cpp)) \
  280. $(filter-out $(wildcard testcases/CWE197_Numeric_Truncation_Error/s02/CWE*w32*.cpp) $(wildcard testcases/CWE197_Numeric_Truncation_Error/s02/CWE*wchar_t*.cpp),$(wildcard testcases/CWE197_Numeric_Truncation_Error/s02/CWE*.cpp)) \
  281. $(filter-out $(wildcard testcases/CWE222_Truncation_of_Security_Relevant_Information/CWE*w32*.cpp) $(wildcard testcases/CWE222_Truncation_of_Security_Relevant_Information/CWE*wchar_t*.cpp),$(wildcard testcases/CWE222_Truncation_of_Security_Relevant_Information/CWE*.cpp)) \
  282. $(filter-out $(wildcard testcases/CWE223_Omission_of_Security_Relevant_Information/CWE*w32*.cpp) $(wildcard testcases/CWE223_Omission_of_Security_Relevant_Information/CWE*wchar_t*.cpp),$(wildcard testcases/CWE223_Omission_of_Security_Relevant_Information/CWE*.cpp)) \
  283. $(filter-out $(wildcard testcases/CWE226_Sensitive_Information_Uncleared_Before_Release/CWE*w32*.cpp) $(wildcard testcases/CWE226_Sensitive_Information_Uncleared_Before_Release/CWE*wchar_t*.cpp),$(wildcard testcases/CWE226_Sensitive_Information_Uncleared_Before_Release/CWE*.cpp)) \
  284. $(filter-out $(wildcard testcases/CWE23_Relative_Path_Traversal/s01/CWE*w32*.cpp) $(wildcard testcases/CWE23_Relative_Path_Traversal/s01/CWE*wchar_t*.cpp),$(wildcard testcases/CWE23_Relative_Path_Traversal/s01/CWE*.cpp)) \
  285. $(filter-out $(wildcard testcases/CWE23_Relative_Path_Traversal/s02/CWE*w32*.cpp) $(wildcard testcases/CWE23_Relative_Path_Traversal/s02/CWE*wchar_t*.cpp),$(wildcard testcases/CWE23_Relative_Path_Traversal/s02/CWE*.cpp)) \
  286. $(filter-out $(wildcard testcases/CWE23_Relative_Path_Traversal/s03/CWE*w32*.cpp) $(wildcard testcases/CWE23_Relative_Path_Traversal/s03/CWE*wchar_t*.cpp),$(wildcard testcases/CWE23_Relative_Path_Traversal/s03/CWE*.cpp)) \
  287. $(filter-out $(wildcard testcases/CWE23_Relative_Path_Traversal/s04/CWE*w32*.cpp) $(wildcard testcases/CWE23_Relative_Path_Traversal/s04/CWE*wchar_t*.cpp),$(wildcard testcases/CWE23_Relative_Path_Traversal/s04/CWE*.cpp)) \
  288. $(filter-out $(wildcard testcases/CWE23_Relative_Path_Traversal/s05/CWE*w32*.cpp) $(wildcard testcases/CWE23_Relative_Path_Traversal/s05/CWE*wchar_t*.cpp),$(wildcard testcases/CWE23_Relative_Path_Traversal/s05/CWE*.cpp))
  289.  
  290. CPP_SOURCES_3 = $(filter-out $(wildcard testcases/CWE242_Use_of_Inherently_Dangerous_Function/CWE*w32*.cpp) $(wildcard testcases/CWE242_Use_of_Inherently_Dangerous_Function/CWE*wchar_t*.cpp),$(wildcard testcases/CWE242_Use_of_Inherently_Dangerous_Function/CWE*.cpp)) \
  291. $(filter-out $(wildcard testcases/CWE244_Heap_Inspection/CWE*w32*.cpp) $(wildcard testcases/CWE244_Heap_Inspection/CWE*wchar_t*.cpp),$(wildcard testcases/CWE244_Heap_Inspection/CWE*.cpp)) \
  292. $(filter-out $(wildcard testcases/CWE247_Reliance_on_DNS_Lookups_in_Security_Decision/CWE*w32*.cpp) $(wildcard testcases/CWE247_Reliance_on_DNS_Lookups_in_Security_Decision/CWE*wchar_t*.cpp),$(wildcard testcases/CWE247_Reliance_on_DNS_Lookups_in_Security_Decision/CWE*.cpp)) \
  293. $(filter-out $(wildcard testcases/CWE252_Unchecked_Return_Value/CWE*w32*.cpp) $(wildcard testcases/CWE252_Unchecked_Return_Value/CWE*wchar_t*.cpp),$(wildcard testcases/CWE252_Unchecked_Return_Value/CWE*.cpp)) \
  294. $(filter-out $(wildcard testcases/CWE253_Incorrect_Check_of_Function_Return_Value/CWE*w32*.cpp) $(wildcard testcases/CWE253_Incorrect_Check_of_Function_Return_Value/CWE*wchar_t*.cpp),$(wildcard testcases/CWE253_Incorrect_Check_of_Function_Return_Value/CWE*.cpp)) \
  295. $(filter-out $(wildcard testcases/CWE256_Plaintext_Storage_of_Password/CWE*w32*.cpp) $(wildcard testcases/CWE256_Plaintext_Storage_of_Password/CWE*wchar_t*.cpp),$(wildcard testcases/CWE256_Plaintext_Storage_of_Password/CWE*.cpp)) \
  296. $(filter-out $(wildcard testcases/CWE259_Hard_Coded_Password/CWE*w32*.cpp) $(wildcard testcases/CWE259_Hard_Coded_Password/CWE*wchar_t*.cpp),$(wildcard testcases/CWE259_Hard_Coded_Password/CWE*.cpp)) \
  297. $(filter-out $(wildcard testcases/CWE272_Least_Privilege_Violation/CWE*w32*.cpp) $(wildcard testcases/CWE272_Least_Privilege_Violation/CWE*wchar_t*.cpp),$(wildcard testcases/CWE272_Least_Privilege_Violation/CWE*.cpp)) \
  298. $(filter-out $(wildcard testcases/CWE273_Improper_Check_for_Dropped_Privileges/CWE*w32*.cpp) $(wildcard testcases/CWE273_Improper_Check_for_Dropped_Privileges/CWE*wchar_t*.cpp),$(wildcard testcases/CWE273_Improper_Check_for_Dropped_Privileges/CWE*.cpp)) \
  299. $(filter-out $(wildcard testcases/CWE284_Improper_Access_Control/CWE*w32*.cpp) $(wildcard testcases/CWE284_Improper_Access_Control/CWE*wchar_t*.cpp),$(wildcard testcases/CWE284_Improper_Access_Control/CWE*.cpp)) \
  300. $(filter-out $(wildcard testcases/CWE319_Cleartext_Tx_Sensitive_Info/CWE*w32*.cpp) $(wildcard testcases/CWE319_Cleartext_Tx_Sensitive_Info/CWE*wchar_t*.cpp),$(wildcard testcases/CWE319_Cleartext_Tx_Sensitive_Info/CWE*.cpp)) \
  301. $(filter-out $(wildcard testcases/CWE321_Hard_Coded_Cryptographic_Key/CWE*w32*.cpp) $(wildcard testcases/CWE321_Hard_Coded_Cryptographic_Key/CWE*wchar_t*.cpp),$(wildcard testcases/CWE321_Hard_Coded_Cryptographic_Key/CWE*.cpp)) \
  302. $(filter-out $(wildcard testcases/CWE325_Missing_Required_Cryptographic_Step/CWE*w32*.cpp) $(wildcard testcases/CWE325_Missing_Required_Cryptographic_Step/CWE*wchar_t*.cpp),$(wildcard testcases/CWE325_Missing_Required_Cryptographic_Step/CWE*.cpp)) \
  303. $(filter-out $(wildcard testcases/CWE327_Use_Broken_Crypto/CWE*w32*.cpp) $(wildcard testcases/CWE327_Use_Broken_Crypto/CWE*wchar_t*.cpp),$(wildcard testcases/CWE327_Use_Broken_Crypto/CWE*.cpp)) \
  304. $(filter-out $(wildcard testcases/CWE328_Reversible_One_Way_Hash/CWE*w32*.cpp) $(wildcard testcases/CWE328_Reversible_One_Way_Hash/CWE*wchar_t*.cpp),$(wildcard testcases/CWE328_Reversible_One_Way_Hash/CWE*.cpp)) \
  305. $(filter-out $(wildcard testcases/CWE338_Weak_PRNG/CWE*w32*.cpp) $(wildcard testcases/CWE338_Weak_PRNG/CWE*wchar_t*.cpp),$(wildcard testcases/CWE338_Weak_PRNG/CWE*.cpp)) \
  306. $(filter-out $(wildcard testcases/CWE364_Signal_Handler_Race_Condition/CWE*w32*.cpp) $(wildcard testcases/CWE364_Signal_Handler_Race_Condition/CWE*wchar_t*.cpp),$(wildcard testcases/CWE364_Signal_Handler_Race_Condition/CWE*.cpp)) \
  307. $(filter-out $(wildcard testcases/CWE366_Race_Condition_Within_Thread/CWE*w32*.cpp) $(wildcard testcases/CWE366_Race_Condition_Within_Thread/CWE*wchar_t*.cpp),$(wildcard testcases/CWE366_Race_Condition_Within_Thread/CWE*.cpp)) \
  308. $(filter-out $(wildcard testcases/CWE367_TOC_TOU/CWE*w32*.cpp) $(wildcard testcases/CWE367_TOC_TOU/CWE*wchar_t*.cpp),$(wildcard testcases/CWE367_TOC_TOU/CWE*.cpp)) \
  309. $(filter-out $(wildcard testcases/CWE369_Divide_by_Zero/s01/CWE*w32*.cpp) $(wildcard testcases/CWE369_Divide_by_Zero/s01/CWE*wchar_t*.cpp),$(wildcard testcases/CWE369_Divide_by_Zero/s01/CWE*.cpp)) \
  310. $(filter-out $(wildcard testcases/CWE369_Divide_by_Zero/s02/CWE*w32*.cpp) $(wildcard testcases/CWE369_Divide_by_Zero/s02/CWE*wchar_t*.cpp),$(wildcard testcases/CWE369_Divide_by_Zero/s02/CWE*.cpp)) \
  311. $(filter-out $(wildcard testcases/CWE36_Absolute_Path_Traversal/s01/CWE*w32*.cpp) $(wildcard testcases/CWE36_Absolute_Path_Traversal/s01/CWE*wchar_t*.cpp),$(wildcard testcases/CWE36_Absolute_Path_Traversal/s01/CWE*.cpp)) \
  312. $(filter-out $(wildcard testcases/CWE36_Absolute_Path_Traversal/s02/CWE*w32*.cpp) $(wildcard testcases/CWE36_Absolute_Path_Traversal/s02/CWE*wchar_t*.cpp),$(wildcard testcases/CWE36_Absolute_Path_Traversal/s02/CWE*.cpp)) \
  313. $(filter-out $(wildcard testcases/CWE36_Absolute_Path_Traversal/s03/CWE*w32*.cpp) $(wildcard testcases/CWE36_Absolute_Path_Traversal/s03/CWE*wchar_t*.cpp),$(wildcard testcases/CWE36_Absolute_Path_Traversal/s03/CWE*.cpp)) \
  314. $(filter-out $(wildcard testcases/CWE36_Absolute_Path_Traversal/s04/CWE*w32*.cpp) $(wildcard testcases/CWE36_Absolute_Path_Traversal/s04/CWE*wchar_t*.cpp),$(wildcard testcases/CWE36_Absolute_Path_Traversal/s04/CWE*.cpp)) \
  315. $(filter-out $(wildcard testcases/CWE36_Absolute_Path_Traversal/s05/CWE*w32*.cpp) $(wildcard testcases/CWE36_Absolute_Path_Traversal/s05/CWE*wchar_t*.cpp),$(wildcard testcases/CWE36_Absolute_Path_Traversal/s05/CWE*.cpp)) \
  316. $(filter-out $(wildcard testcases/CWE377_Insecure_Temporary_File/CWE*w32*.cpp) $(wildcard testcases/CWE377_Insecure_Temporary_File/CWE*wchar_t*.cpp),$(wildcard testcases/CWE377_Insecure_Temporary_File/CWE*.cpp)) \
  317. $(filter-out $(wildcard testcases/CWE390_Error_Without_Action/CWE*w32*.cpp) $(wildcard testcases/CWE390_Error_Without_Action/CWE*wchar_t*.cpp),$(wildcard testcases/CWE390_Error_Without_Action/CWE*.cpp)) \
  318. $(filter-out $(wildcard testcases/CWE391_Unchecked_Error_Condition/CWE*w32*.cpp) $(wildcard testcases/CWE391_Unchecked_Error_Condition/CWE*wchar_t*.cpp),$(wildcard testcases/CWE391_Unchecked_Error_Condition/CWE*.cpp)) \
  319. $(filter-out $(wildcard testcases/CWE396_Catch_Generic_Exception/CWE*w32*.cpp) $(wildcard testcases/CWE396_Catch_Generic_Exception/CWE*wchar_t*.cpp),$(wildcard testcases/CWE396_Catch_Generic_Exception/CWE*.cpp)) \
  320. $(filter-out $(wildcard testcases/CWE397_Throw_Generic_Exception/CWE*w32*.cpp) $(wildcard testcases/CWE397_Throw_Generic_Exception/CWE*wchar_t*.cpp),$(wildcard testcases/CWE397_Throw_Generic_Exception/CWE*.cpp))
  321.  
  322. CPP_SOURCES_4 = $(filter-out $(wildcard testcases/CWE398_Poor_Code_Quality/CWE*w32*.cpp) $(wildcard testcases/CWE398_Poor_Code_Quality/CWE*wchar_t*.cpp),$(wildcard testcases/CWE398_Poor_Code_Quality/CWE*.cpp)) \
  323. $(filter-out $(wildcard testcases/CWE400_Resource_Exhaustion/s01/CWE*w32*.cpp) $(wildcard testcases/CWE400_Resource_Exhaustion/s01/CWE*wchar_t*.cpp),$(wildcard testcases/CWE400_Resource_Exhaustion/s01/CWE*.cpp)) \
  324. $(filter-out $(wildcard testcases/CWE400_Resource_Exhaustion/s02/CWE*w32*.cpp) $(wildcard testcases/CWE400_Resource_Exhaustion/s02/CWE*wchar_t*.cpp),$(wildcard testcases/CWE400_Resource_Exhaustion/s02/CWE*.cpp)) \
  325. $(filter-out $(wildcard testcases/CWE401_Memory_Leak/s01/CWE*w32*.cpp) $(wildcard testcases/CWE401_Memory_Leak/s01/CWE*wchar_t*.cpp),$(wildcard testcases/CWE401_Memory_Leak/s01/CWE*.cpp)) \
  326. $(filter-out $(wildcard testcases/CWE401_Memory_Leak/s02/CWE*w32*.cpp) $(wildcard testcases/CWE401_Memory_Leak/s02/CWE*wchar_t*.cpp),$(wildcard testcases/CWE401_Memory_Leak/s02/CWE*.cpp)) \
  327. $(filter-out $(wildcard testcases/CWE401_Memory_Leak/s03/CWE*w32*.cpp) $(wildcard testcases/CWE401_Memory_Leak/s03/CWE*wchar_t*.cpp),$(wildcard testcases/CWE401_Memory_Leak/s03/CWE*.cpp)) \
  328. $(filter-out $(wildcard testcases/CWE404_Improper_Resource_Shutdown/CWE*w32*.cpp) $(wildcard testcases/CWE404_Improper_Resource_Shutdown/CWE*wchar_t*.cpp),$(wildcard testcases/CWE404_Improper_Resource_Shutdown/CWE*.cpp)) \
  329. $(filter-out $(wildcard testcases/CWE415_Double_Free/s01/CWE*w32*.cpp) $(wildcard testcases/CWE415_Double_Free/s01/CWE*wchar_t*.cpp),$(wildcard testcases/CWE415_Double_Free/s01/CWE*.cpp)) \
  330. $(filter-out $(wildcard testcases/CWE415_Double_Free/s02/CWE*w32*.cpp) $(wildcard testcases/CWE415_Double_Free/s02/CWE*wchar_t*.cpp),$(wildcard testcases/CWE415_Double_Free/s02/CWE*.cpp)) \
  331. $(filter-out $(wildcard testcases/CWE416_Use_After_Free/CWE*w32*.cpp) $(wildcard testcases/CWE416_Use_After_Free/CWE*wchar_t*.cpp),$(wildcard testcases/CWE416_Use_After_Free/CWE*.cpp)) \
  332. $(filter-out $(wildcard testcases/CWE426_Untrusted_Search_Path/CWE*w32*.cpp) $(wildcard testcases/CWE426_Untrusted_Search_Path/CWE*wchar_t*.cpp),$(wildcard testcases/CWE426_Untrusted_Search_Path/CWE*.cpp)) \
  333. $(filter-out $(wildcard testcases/CWE427_Uncontrolled_Search_Path_Element/CWE*w32*.cpp) $(wildcard testcases/CWE427_Uncontrolled_Search_Path_Element/CWE*wchar_t*.cpp),$(wildcard testcases/CWE427_Uncontrolled_Search_Path_Element/CWE*.cpp)) \
  334. $(filter-out $(wildcard testcases/CWE440_Expected_Behavior_Violation/CWE*w32*.cpp) $(wildcard testcases/CWE440_Expected_Behavior_Violation/CWE*wchar_t*.cpp),$(wildcard testcases/CWE440_Expected_Behavior_Violation/CWE*.cpp)) \
  335. $(filter-out $(wildcard testcases/CWE457_Use_of_Uninitialized_Variable/s01/CWE*w32*.cpp) $(wildcard testcases/CWE457_Use_of_Uninitialized_Variable/s01/CWE*wchar_t*.cpp),$(wildcard testcases/CWE457_Use_of_Uninitialized_Variable/s01/CWE*.cpp)) \
  336. $(filter-out $(wildcard testcases/CWE457_Use_of_Uninitialized_Variable/s02/CWE*w32*.cpp) $(wildcard testcases/CWE457_Use_of_Uninitialized_Variable/s02/CWE*wchar_t*.cpp),$(wildcard testcases/CWE457_Use_of_Uninitialized_Variable/s02/CWE*.cpp)) \
  337. $(filter-out $(wildcard testcases/CWE459_Incomplete_Cleanup/CWE*w32*.cpp) $(wildcard testcases/CWE459_Incomplete_Cleanup/CWE*wchar_t*.cpp),$(wildcard testcases/CWE459_Incomplete_Cleanup/CWE*.cpp)) \
  338. $(filter-out $(wildcard testcases/CWE464_Addition_of_Data_Structure_Sentinel/CWE*w32*.cpp) $(wildcard testcases/CWE464_Addition_of_Data_Structure_Sentinel/CWE*wchar_t*.cpp),$(wildcard testcases/CWE464_Addition_of_Data_Structure_Sentinel/CWE*.cpp)) \
  339. $(filter-out $(wildcard testcases/CWE467_Use_of_sizeof_on_Pointer_Type/CWE*w32*.cpp) $(wildcard testcases/CWE467_Use_of_sizeof_on_Pointer_Type/CWE*wchar_t*.cpp),$(wildcard testcases/CWE467_Use_of_sizeof_on_Pointer_Type/CWE*.cpp)) \
  340. $(filter-out $(wildcard testcases/CWE468_Incorrect_Pointer_Scaling/CWE*w32*.cpp) $(wildcard testcases/CWE468_Incorrect_Pointer_Scaling/CWE*wchar_t*.cpp),$(wildcard testcases/CWE468_Incorrect_Pointer_Scaling/CWE*.cpp)) \
  341. $(filter-out $(wildcard testcases/CWE469_Use_of_Pointer_Subtraction_to_Determine_Size/CWE*w32*.cpp) $(wildcard testcases/CWE469_Use_of_Pointer_Subtraction_to_Determine_Size/CWE*wchar_t*.cpp),$(wildcard testcases/CWE469_Use_of_Pointer_Subtraction_to_Determine_Size/CWE*.cpp)) \
  342. $(filter-out $(wildcard testcases/CWE475_Undefined_Behavior_for_Input_to_API/CWE*w32*.cpp) $(wildcard testcases/CWE475_Undefined_Behavior_for_Input_to_API/CWE*wchar_t*.cpp),$(wildcard testcases/CWE475_Undefined_Behavior_for_Input_to_API/CWE*.cpp)) \
  343. $(filter-out $(wildcard testcases/CWE476_NULL_Pointer_Dereference/CWE*w32*.cpp) $(wildcard testcases/CWE476_NULL_Pointer_Dereference/CWE*wchar_t*.cpp),$(wildcard testcases/CWE476_NULL_Pointer_Dereference/CWE*.cpp)) \
  344. $(filter-out $(wildcard testcases/CWE478_Missing_Default_Case_in_Switch/CWE*w32*.cpp) $(wildcard testcases/CWE478_Missing_Default_Case_in_Switch/CWE*wchar_t*.cpp),$(wildcard testcases/CWE478_Missing_Default_Case_in_Switch/CWE*.cpp)) \
  345. $(filter-out $(wildcard testcases/CWE479_Signal_Handler_Use_of_Non_Reentrant_Function/CWE*w32*.cpp) $(wildcard testcases/CWE479_Signal_Handler_Use_of_Non_Reentrant_Function/CWE*wchar_t*.cpp),$(wildcard testcases/CWE479_Signal_Handler_Use_of_Non_Reentrant_Function/CWE*.cpp)) \
  346. $(filter-out $(wildcard testcases/CWE480_Use_of_Incorrect_Operator/CWE*w32*.cpp) $(wildcard testcases/CWE480_Use_of_Incorrect_Operator/CWE*wchar_t*.cpp),$(wildcard testcases/CWE480_Use_of_Incorrect_Operator/CWE*.cpp)) \
  347. $(filter-out $(wildcard testcases/CWE481_Assigning_Instead_of_Comparing/CWE*w32*.cpp) $(wildcard testcases/CWE481_Assigning_Instead_of_Comparing/CWE*wchar_t*.cpp),$(wildcard testcases/CWE481_Assigning_Instead_of_Comparing/CWE*.cpp)) \
  348. $(filter-out $(wildcard testcases/CWE482_Comparing_Instead_of_Assigning/CWE*w32*.cpp) $(wildcard testcases/CWE482_Comparing_Instead_of_Assigning/CWE*wchar_t*.cpp),$(wildcard testcases/CWE482_Comparing_Instead_of_Assigning/CWE*.cpp)) \
  349. $(filter-out $(wildcard testcases/CWE483_Incorrect_Block_Delimitation/CWE*w32*.cpp) $(wildcard testcases/CWE483_Incorrect_Block_Delimitation/CWE*wchar_t*.cpp),$(wildcard testcases/CWE483_Incorrect_Block_Delimitation/CWE*.cpp)) \
  350. $(filter-out $(wildcard testcases/CWE484_Omitted_Break_Statement_in_Switch/CWE*w32*.cpp) $(wildcard testcases/CWE484_Omitted_Break_Statement_in_Switch/CWE*wchar_t*.cpp),$(wildcard testcases/CWE484_Omitted_Break_Statement_in_Switch/CWE*.cpp)) \
  351. $(filter-out $(wildcard testcases/CWE500_Public_Static_Field_Not_Final/CWE*w32*.cpp) $(wildcard testcases/CWE500_Public_Static_Field_Not_Final/CWE*wchar_t*.cpp),$(wildcard testcases/CWE500_Public_Static_Field_Not_Final/CWE*.cpp)) \
  352. $(filter-out $(wildcard testcases/CWE506_Embedded_Malicious_Code/CWE*w32*.cpp) $(wildcard testcases/CWE506_Embedded_Malicious_Code/CWE*wchar_t*.cpp),$(wildcard testcases/CWE506_Embedded_Malicious_Code/CWE*.cpp)) \
  353. $(filter-out $(wildcard testcases/CWE510_Trapdoor/CWE*w32*.cpp) $(wildcard testcases/CWE510_Trapdoor/CWE*wchar_t*.cpp),$(wildcard testcases/CWE510_Trapdoor/CWE*.cpp)) \
  354. $(filter-out $(wildcard testcases/CWE511_Logic_Time_Bomb/CWE*w32*.cpp) $(wildcard testcases/CWE511_Logic_Time_Bomb/CWE*wchar_t*.cpp),$(wildcard testcases/CWE511_Logic_Time_Bomb/CWE*.cpp))
  355.  
  356. CPP_SOURCES_5 = $(filter-out $(wildcard testcases/CWE526_Info_Exposure_Environment_Variables/CWE*w32*.cpp) $(wildcard testcases/CWE526_Info_Exposure_Environment_Variables/CWE*wchar_t*.cpp),$(wildcard testcases/CWE526_Info_Exposure_Environment_Variables/CWE*.cpp)) \
  357. $(filter-out $(wildcard testcases/CWE534_Info_Exposure_Debug_Log/CWE*w32*.cpp) $(wildcard testcases/CWE534_Info_Exposure_Debug_Log/CWE*wchar_t*.cpp),$(wildcard testcases/CWE534_Info_Exposure_Debug_Log/CWE*.cpp)) \
  358. $(filter-out $(wildcard testcases/CWE535_Info_Exposure_Shell_Error/CWE*w32*.cpp) $(wildcard testcases/CWE535_Info_Exposure_Shell_Error/CWE*wchar_t*.cpp),$(wildcard testcases/CWE535_Info_Exposure_Shell_Error/CWE*.cpp)) \
  359. $(filter-out $(wildcard testcases/CWE546_Suspicious_Comment/CWE*w32*.cpp) $(wildcard testcases/CWE546_Suspicious_Comment/CWE*wchar_t*.cpp),$(wildcard testcases/CWE546_Suspicious_Comment/CWE*.cpp)) \
  360. $(filter-out $(wildcard testcases/CWE561_Dead_Code/CWE*w32*.cpp) $(wildcard testcases/CWE561_Dead_Code/CWE*wchar_t*.cpp),$(wildcard testcases/CWE561_Dead_Code/CWE*.cpp)) \
  361. $(filter-out $(wildcard testcases/CWE562_Return_of_Stack_Variable_Address/CWE*w32*.cpp) $(wildcard testcases/CWE562_Return_of_Stack_Variable_Address/CWE*wchar_t*.cpp),$(wildcard testcases/CWE562_Return_of_Stack_Variable_Address/CWE*.cpp)) \
  362. $(filter-out $(wildcard testcases/CWE563_Unused_Variable/CWE*w32*.cpp) $(wildcard testcases/CWE563_Unused_Variable/CWE*wchar_t*.cpp),$(wildcard testcases/CWE563_Unused_Variable/CWE*.cpp)) \
  363. $(filter-out $(wildcard testcases/CWE570_Expression_Always_False/CWE*w32*.cpp) $(wildcard testcases/CWE570_Expression_Always_False/CWE*wchar_t*.cpp),$(wildcard testcases/CWE570_Expression_Always_False/CWE*.cpp)) \
  364. $(filter-out $(wildcard testcases/CWE571_Expression_Always_True/CWE*w32*.cpp) $(wildcard testcases/CWE571_Expression_Always_True/CWE*wchar_t*.cpp),$(wildcard testcases/CWE571_Expression_Always_True/CWE*.cpp)) \
  365. $(filter-out $(wildcard testcases/CWE587_Assignment_of_Fixed_Address_to_Pointer/CWE*w32*.cpp) $(wildcard testcases/CWE587_Assignment_of_Fixed_Address_to_Pointer/CWE*wchar_t*.cpp),$(wildcard testcases/CWE587_Assignment_of_Fixed_Address_to_Pointer/CWE*.cpp)) \
  366. $(filter-out $(wildcard testcases/CWE588_Attempt_to_Access_Child_of_Non_Structure_Pointer/CWE*w32*.cpp) $(wildcard testcases/CWE588_Attempt_to_Access_Child_of_Non_Structure_Pointer/CWE*wchar_t*.cpp),$(wildcard testcases/CWE588_Attempt_to_Access_Child_of_Non_Structure_Pointer/CWE*.cpp)) \
  367. $(filter-out $(wildcard testcases/CWE590_Free_Memory_Not_on_Heap/s01/CWE*w32*.cpp) $(wildcard testcases/CWE590_Free_Memory_Not_on_Heap/s01/CWE*wchar_t*.cpp),$(wildcard testcases/CWE590_Free_Memory_Not_on_Heap/s01/CWE*.cpp)) \
  368. $(filter-out $(wildcard testcases/CWE590_Free_Memory_Not_on_Heap/s02/CWE*w32*.cpp) $(wildcard testcases/CWE590_Free_Memory_Not_on_Heap/s02/CWE*wchar_t*.cpp),$(wildcard testcases/CWE590_Free_Memory_Not_on_Heap/s02/CWE*.cpp)) \
  369. $(filter-out $(wildcard testcases/CWE590_Free_Memory_Not_on_Heap/s03/CWE*w32*.cpp) $(wildcard testcases/CWE590_Free_Memory_Not_on_Heap/s03/CWE*wchar_t*.cpp),$(wildcard testcases/CWE590_Free_Memory_Not_on_Heap/s03/CWE*.cpp)) \
  370. $(filter-out $(wildcard testcases/CWE590_Free_Memory_Not_on_Heap/s04/CWE*w32*.cpp) $(wildcard testcases/CWE590_Free_Memory_Not_on_Heap/s04/CWE*wchar_t*.cpp),$(wildcard testcases/CWE590_Free_Memory_Not_on_Heap/s04/CWE*.cpp)) \
  371. $(filter-out $(wildcard testcases/CWE590_Free_Memory_Not_on_Heap/s05/CWE*w32*.cpp) $(wildcard testcases/CWE590_Free_Memory_Not_on_Heap/s05/CWE*wchar_t*.cpp),$(wildcard testcases/CWE590_Free_Memory_Not_on_Heap/s05/CWE*.cpp)) \
  372. $(filter-out $(wildcard testcases/CWE591_Sensitive_Data_Storage_in_Improperly_Locked_Memory/CWE*w32*.cpp) $(wildcard testcases/CWE591_Sensitive_Data_Storage_in_Improperly_Locked_Memory/CWE*wchar_t*.cpp),$(wildcard testcases/CWE591_Sensitive_Data_Storage_in_Improperly_Locked_Memory/CWE*.cpp)) \
  373. $(filter-out $(wildcard testcases/CWE605_Multiple_Binds_Same_Port/CWE*w32*.cpp) $(wildcard testcases/CWE605_Multiple_Binds_Same_Port/CWE*wchar_t*.cpp),$(wildcard testcases/CWE605_Multiple_Binds_Same_Port/CWE*.cpp)) \
  374. $(filter-out $(wildcard testcases/CWE606_Unchecked_Loop_Condition/CWE*w32*.cpp) $(wildcard testcases/CWE606_Unchecked_Loop_Condition/CWE*wchar_t*.cpp),$(wildcard testcases/CWE606_Unchecked_Loop_Condition/CWE*.cpp)) \
  375. $(filter-out $(wildcard testcases/CWE615_Info_Exposure_by_Comment/CWE*w32*.cpp) $(wildcard testcases/CWE615_Info_Exposure_by_Comment/CWE*wchar_t*.cpp),$(wildcard testcases/CWE615_Info_Exposure_by_Comment/CWE*.cpp)) \
  376. $(filter-out $(wildcard testcases/CWE617_Reachable_Assertion/CWE*w32*.cpp) $(wildcard testcases/CWE617_Reachable_Assertion/CWE*wchar_t*.cpp),$(wildcard testcases/CWE617_Reachable_Assertion/CWE*.cpp)) \
  377. $(filter-out $(wildcard testcases/CWE620_Unverified_Password_Change/CWE*w32*.cpp) $(wildcard testcases/CWE620_Unverified_Password_Change/CWE*wchar_t*.cpp),$(wildcard testcases/CWE620_Unverified_Password_Change/CWE*.cpp)) \
  378. $(filter-out $(wildcard testcases/CWE665_Improper_Initialization/CWE*w32*.cpp) $(wildcard testcases/CWE665_Improper_Initialization/CWE*wchar_t*.cpp),$(wildcard testcases/CWE665_Improper_Initialization/CWE*.cpp)) \
  379. $(filter-out $(wildcard testcases/CWE666_Operation_on_Resource_in_Wrong_Phase_of_Lifetime/CWE*w32*.cpp) $(wildcard testcases/CWE666_Operation_on_Resource_in_Wrong_Phase_of_Lifetime/CWE*wchar_t*.cpp),$(wildcard testcases/CWE666_Operation_on_Resource_in_Wrong_Phase_of_Lifetime/CWE*.cpp)) \
  380. $(filter-out $(wildcard testcases/CWE667_Improper_Locking/CWE*w32*.cpp) $(wildcard testcases/CWE667_Improper_Locking/CWE*wchar_t*.cpp),$(wildcard testcases/CWE667_Improper_Locking/CWE*.cpp)) \
  381. $(filter-out $(wildcard testcases/CWE672_Operation_on_Resource_After_Expiration_or_Release/CWE*w32*.cpp) $(wildcard testcases/CWE672_Operation_on_Resource_After_Expiration_or_Release/CWE*wchar_t*.cpp),$(wildcard testcases/CWE672_Operation_on_Resource_After_Expiration_or_Release/CWE*.cpp)) \
  382. $(filter-out $(wildcard testcases/CWE674_Uncontrolled_Recursion/CWE*w32*.cpp) $(wildcard testcases/CWE674_Uncontrolled_Recursion/CWE*wchar_t*.cpp),$(wildcard testcases/CWE674_Uncontrolled_Recursion/CWE*.cpp)) \
  383. $(filter-out $(wildcard testcases/CWE675_Duplicate_Operations_on_Resource/CWE*w32*.cpp) $(wildcard testcases/CWE675_Duplicate_Operations_on_Resource/CWE*wchar_t*.cpp),$(wildcard testcases/CWE675_Duplicate_Operations_on_Resource/CWE*.cpp)) \
  384. $(filter-out $(wildcard testcases/CWE676_Use_of_Potentially_Dangerous_Function/CWE*w32*.cpp) $(wildcard testcases/CWE676_Use_of_Potentially_Dangerous_Function/CWE*wchar_t*.cpp),$(wildcard testcases/CWE676_Use_of_Potentially_Dangerous_Function/CWE*.cpp)) \
  385. $(filter-out $(wildcard testcases/CWE680_Integer_Overflow_to_Buffer_Overflow/CWE*w32*.cpp) $(wildcard testcases/CWE680_Integer_Overflow_to_Buffer_Overflow/CWE*wchar_t*.cpp),$(wildcard testcases/CWE680_Integer_Overflow_to_Buffer_Overflow/CWE*.cpp)) \
  386. $(filter-out $(wildcard testcases/CWE681_Incorrect_Conversion_Between_Numeric_Types/CWE*w32*.cpp) $(wildcard testcases/CWE681_Incorrect_Conversion_Between_Numeric_Types/CWE*wchar_t*.cpp),$(wildcard testcases/CWE681_Incorrect_Conversion_Between_Numeric_Types/CWE*.cpp)) \
  387. $(filter-out $(wildcard testcases/CWE685_Function_Call_With_Incorrect_Number_of_Arguments/CWE*w32*.cpp) $(wildcard testcases/CWE685_Function_Call_With_Incorrect_Number_of_Arguments/CWE*wchar_t*.cpp),$(wildcard testcases/CWE685_Function_Call_With_Incorrect_Number_of_Arguments/CWE*.cpp)) \
  388. $(filter-out $(wildcard testcases/CWE688_Function_Call_With_Incorrect_Variable_or_Reference_as_Argument/CWE*w32*.cpp) $(wildcard testcases/CWE688_Function_Call_With_Incorrect_Variable_or_Reference_as_Argument/CWE*wchar_t*.cpp),$(wildcard testcases/CWE688_Function_Call_With_Incorrect_Variable_or_Reference_as_Argument/CWE*.cpp)) \
  389. $(filter-out $(wildcard testcases/CWE690_NULL_Deref_From_Return/s01/CWE*w32*.cpp) $(wildcard testcases/CWE690_NULL_Deref_From_Return/s01/CWE*wchar_t*.cpp),$(wildcard testcases/CWE690_NULL_Deref_From_Return/s01/CWE*.cpp)) \
  390. $(filter-out $(wildcard testcases/CWE690_NULL_Deref_From_Return/s02/CWE*w32*.cpp) $(wildcard testcases/CWE690_NULL_Deref_From_Return/s02/CWE*wchar_t*.cpp),$(wildcard testcases/CWE690_NULL_Deref_From_Return/s02/CWE*.cpp)) \
  391. $(filter-out $(wildcard testcases/CWE758_Undefined_Behavior/CWE*w32*.cpp) $(wildcard testcases/CWE758_Undefined_Behavior/CWE*wchar_t*.cpp),$(wildcard testcases/CWE758_Undefined_Behavior/CWE*.cpp))
  392.  
  393. CPP_SOURCES_6 = $(filter-out $(wildcard testcases/CWE761_Free_Pointer_Not_at_Start_of_Buffer/CWE*w32*.cpp) $(wildcard testcases/CWE761_Free_Pointer_Not_at_Start_of_Buffer/CWE*wchar_t*.cpp),$(wildcard testcases/CWE761_Free_Pointer_Not_at_Start_of_Buffer/CWE*.cpp)) \
  394. $(filter-out $(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s01/CWE*w32*.cpp) $(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s01/CWE*wchar_t*.cpp),$(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s01/CWE*.cpp)) \
  395. $(filter-out $(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s02/CWE*w32*.cpp) $(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s02/CWE*wchar_t*.cpp),$(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s02/CWE*.cpp)) \
  396. $(filter-out $(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s03/CWE*w32*.cpp) $(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s03/CWE*wchar_t*.cpp),$(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s03/CWE*.cpp)) \
  397. $(filter-out $(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s04/CWE*w32*.cpp) $(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s04/CWE*wchar_t*.cpp),$(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s04/CWE*.cpp)) \
  398. $(filter-out $(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s05/CWE*w32*.cpp) $(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s05/CWE*wchar_t*.cpp),$(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s05/CWE*.cpp)) \
  399. $(filter-out $(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s06/CWE*w32*.cpp) $(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s06/CWE*wchar_t*.cpp),$(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s06/CWE*.cpp)) \
  400. $(filter-out $(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s07/CWE*w32*.cpp) $(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s07/CWE*wchar_t*.cpp),$(wildcard testcases/CWE762_Mismatched_Memory_Management_Routines/s07/CWE*.cpp)) \
  401. $(filter-out $(wildcard testcases/CWE773_Missing_Reference_to_Active_File_Descriptor_or_Handle/CWE*w32*.cpp) $(wildcard testcases/CWE773_Missing_Reference_to_Active_File_Descriptor_or_Handle/CWE*wchar_t*.cpp),$(wildcard testcases/CWE773_Missing_Reference_to_Active_File_Descriptor_or_Handle/CWE*.cpp)) \
  402. $(filter-out $(wildcard testcases/CWE775_Missing_Release_of_File_Descriptor_or_Handle/CWE*w32*.cpp) $(wildcard testcases/CWE775_Missing_Release_of_File_Descriptor_or_Handle/CWE*wchar_t*.cpp),$(wildcard testcases/CWE775_Missing_Release_of_File_Descriptor_or_Handle/CWE*.cpp)) \
  403. $(filter-out $(wildcard testcases/CWE780_Use_of_RSA_Algorithm_Without_OAEP/CWE*w32*.cpp) $(wildcard testcases/CWE780_Use_of_RSA_Algorithm_Without_OAEP/CWE*wchar_t*.cpp),$(wildcard testcases/CWE780_Use_of_RSA_Algorithm_Without_OAEP/CWE*.cpp)) \
  404. $(filter-out $(wildcard testcases/CWE785_Path_Manipulation_Function_Without_Max_Sized_Buffer/CWE*w32*.cpp) $(wildcard testcases/CWE785_Path_Manipulation_Function_Without_Max_Sized_Buffer/CWE*wchar_t*.cpp),$(wildcard testcases/CWE785_Path_Manipulation_Function_Without_Max_Sized_Buffer/CWE*.cpp)) \
  405. $(filter-out $(wildcard testcases/CWE789_Uncontrolled_Mem_Alloc/s01/CWE*w32*.cpp) $(wildcard testcases/CWE789_Uncontrolled_Mem_Alloc/s01/CWE*wchar_t*.cpp),$(wildcard testcases/CWE789_Uncontrolled_Mem_Alloc/s01/CWE*.cpp)) \
  406. $(filter-out $(wildcard testcases/CWE789_Uncontrolled_Mem_Alloc/s02/CWE*w32*.cpp) $(wildcard testcases/CWE789_Uncontrolled_Mem_Alloc/s02/CWE*wchar_t*.cpp),$(wildcard testcases/CWE789_Uncontrolled_Mem_Alloc/s02/CWE*.cpp)) \
  407. $(filter-out $(wildcard testcases/CWE78_OS_Command_Injection/s01/CWE*w32*.cpp) $(wildcard testcases/CWE78_OS_Command_Injection/s01/CWE*wchar_t*.cpp),$(wildcard testcases/CWE78_OS_Command_Injection/s01/CWE*.cpp)) \
  408. $(filter-out $(wildcard testcases/CWE78_OS_Command_Injection/s02/CWE*w32*.cpp) $(wildcard testcases/CWE78_OS_Command_Injection/s02/CWE*wchar_t*.cpp),$(wildcard testcases/CWE78_OS_Command_Injection/s02/CWE*.cpp)) \
  409. $(filter-out $(wildcard testcases/CWE78_OS_Command_Injection/s03/CWE*w32*.cpp) $(wildcard testcases/CWE78_OS_Command_Injection/s03/CWE*wchar_t*.cpp),$(wildcard testcases/CWE78_OS_Command_Injection/s03/CWE*.cpp)) \
  410. $(filter-out $(wildcard testcases/CWE78_OS_Command_Injection/s04/CWE*w32*.cpp) $(wildcard testcases/CWE78_OS_Command_Injection/s04/CWE*wchar_t*.cpp),$(wildcard testcases/CWE78_OS_Command_Injection/s04/CWE*.cpp)) \
  411. $(filter-out $(wildcard testcases/CWE78_OS_Command_Injection/s05/CWE*w32*.cpp) $(wildcard testcases/CWE78_OS_Command_Injection/s05/CWE*wchar_t*.cpp),$(wildcard testcases/CWE78_OS_Command_Injection/s05/CWE*.cpp)) \
  412. $(filter-out $(wildcard testcases/CWE78_OS_Command_Injection/s06/CWE*w32*.cpp) $(wildcard testcases/CWE78_OS_Command_Injection/s06/CWE*wchar_t*.cpp),$(wildcard testcases/CWE78_OS_Command_Injection/s06/CWE*.cpp)) \
  413. $(filter-out $(wildcard testcases/CWE78_OS_Command_Injection/s07/CWE*w32*.cpp) $(wildcard testcases/CWE78_OS_Command_Injection/s07/CWE*wchar_t*.cpp),$(wildcard testcases/CWE78_OS_Command_Injection/s07/CWE*.cpp)) \
  414. $(filter-out $(wildcard testcases/CWE78_OS_Command_Injection/s08/CWE*w32*.cpp) $(wildcard testcases/CWE78_OS_Command_Injection/s08/CWE*wchar_t*.cpp),$(wildcard testcases/CWE78_OS_Command_Injection/s08/CWE*.cpp)) \
  415. $(filter-out $(wildcard testcases/CWE78_OS_Command_Injection/s09/CWE*w32*.cpp) $(wildcard testcases/CWE78_OS_Command_Injection/s09/CWE*wchar_t*.cpp),$(wildcard testcases/CWE78_OS_Command_Injection/s09/CWE*.cpp)) \
  416. $(filter-out $(wildcard testcases/CWE832_Unlock_of_Resource_That_is_Not_Locked/CWE*w32*.cpp) $(wildcard testcases/CWE832_Unlock_of_Resource_That_is_Not_Locked/CWE*wchar_t*.cpp),$(wildcard testcases/CWE832_Unlock_of_Resource_That_is_Not_Locked/CWE*.cpp)) \
  417. $(filter-out $(wildcard testcases/CWE835_Infinite_Loop/CWE*w32*.cpp) $(wildcard testcases/CWE835_Infinite_Loop/CWE*wchar_t*.cpp),$(wildcard testcases/CWE835_Infinite_Loop/CWE*.cpp)) \
  418. $(filter-out $(wildcard testcases/CWE843_Type_Confusion/CWE*w32*.cpp) $(wildcard testcases/CWE843_Type_Confusion/CWE*wchar_t*.cpp),$(wildcard testcases/CWE843_Type_Confusion/CWE*.cpp)) \
  419. $(filter-out $(wildcard testcases/CWE90_LDAP_Injection/CWE*w32*.cpp) $(wildcard testcases/CWE90_LDAP_Injection/CWE*wchar_t*.cpp),$(wildcard testcases/CWE90_LDAP_Injection/CWE*.cpp))
  420. CPP_OBJECTS_1=$(CPP_SOURCES_1:.cpp=.o)
  421. CPP_OBJECTS_2=$(CPP_SOURCES_2:.cpp=.o)
  422. CPP_OBJECTS_3=$(CPP_SOURCES_3:.cpp=.o)
  423. CPP_OBJECTS_4=$(CPP_SOURCES_4:.cpp=.o)
  424. CPP_OBJECTS_5=$(CPP_SOURCES_5:.cpp=.o)
  425. CPP_OBJECTS_6=$(CPP_SOURCES_6:.cpp=.o)
  426.  
  427. OBJECTS=$(MAIN_OBJECT) $(C_OBJECTS_1) $(C_OBJECTS_2) $(C_OBJECTS_3) $(C_OBJECTS_4) $(C_OBJECTS_5) $(C_OBJECTS_6) $(CPP_OBJECTS_1) $(CPP_OBJECTS_2) $(CPP_OBJECTS_3) $(CPP_OBJECTS_4) $(CPP_OBJECTS_5) $(CPP_OBJECTS_6) $(C_SUPPORT_OBJECTS)
  428. TARGET=all-testcases
  429.  
  430. all: $(TARGET)
  431.  
  432. $(TARGET) : $(MAIN_OBJECT) $(C_OBJECTS_1) $(C_OBJECTS_2) $(C_OBJECTS_3) $(C_OBJECTS_4) $(C_OBJECTS_5) $(C_OBJECTS_6) $(CPP_OBJECTS_1) $(CPP_OBJECTS_2) $(CPP_OBJECTS_3) $(CPP_OBJECTS_4) $(CPP_OBJECTS_5) $(CPP_OBJECTS_6) $(C_SUPPORT_OBJECTS)
  433.     $(CC) $(LFLAGS) $(C_OBJECTS_1) -o $(TARGET)
  434.     $(CC) $(LFLAGS) $(C_OBJECTS_2) -o $(TARGET)
  435.     $(CC) $(LFLAGS) $(C_OBJECTS_3) -o $(TARGET)
  436.     $(CC) $(LFLAGS) $(C_OBJECTS_4) -o $(TARGET)
  437.     $(CC) $(LFLAGS) $(C_OBJECTS_5) -o $(TARGET)
  438.     $(CC) $(LFLAGS) $(C_OBJECTS_6) -o $(TARGET)
  439.     $(CPP) $(LFLAGS) $(CPP_OBJECTS_1) -o $(TARGET)
  440.     $(CPP) $(LFLAGS) $(CPP_OBJECTS_2) -o $(TARGET)
  441.     $(CPP) $(LFLAGS) $(CPP_OBJECTS_3) -o $(TARGET)
  442.     $(CPP) $(LFLAGS) $(CPP_OBJECTS_4) -o $(TARGET)
  443.     $(CPP) $(LFLAGS) $(CPP_OBJECTS_5) -o $(TARGET)
  444.     $(CPP) $(LFLAGS) $(CPP_OBJECTS_6) -o $(TARGET)
  445.     $(CC) $(LFLAGS) $(C_SUPPORT_OBJECTS) -o $(TARGET)
  446.     $(CPP) $(LFLAGS) $(MAIN_OBJECT) -o $(TARGET)
  447.  
  448.  
  449. $(C_OBJECTS_1) : %.o:%.c
  450.     $(CC) $(CFLAGS) $(INCLUDES) $(@:.o=.c) -o $@
  451. $(C_OBJECTS_2) : %.o:%.c
  452.     $(CC) $(CFLAGS) $(INCLUDES) $(@:.o=.c) -o $@
  453. $(C_OBJECTS_3) : %.o:%.c
  454.     $(CC) $(CFLAGS) $(INCLUDES) $(@:.o=.c) -o $@
  455. $(C_OBJECTS_4) : %.o:%.c
  456.     $(CC) $(CFLAGS) $(INCLUDES) $(@:.o=.c) -o $@
  457. $(C_OBJECTS_5) : %.o:%.c
  458.     $(CC) $(CFLAGS) $(INCLUDES) $(@:.o=.c) -o $@
  459. $(C_OBJECTS_6) : %.o:%.c
  460.     $(CC) $(CFLAGS) $(INCLUDES) $(@:.o=.c) -o $@
  461.  
  462. $(CPP_OBJECTS_1) : %.o:%.cpp
  463.     $(CC) $(CFLAGS) $(INCLUDES) $(@:.o=.cpp) -o $@
  464. $(CPP_OBJECTS_2) : %.o:%.cpp
  465.     $(CC) $(CFLAGS) $(INCLUDES) $(@:.o=.cpp) -o $@
  466. $(CPP_OBJECTS_3) : %.o:%.cpp
  467.     $(CC) $(CFLAGS) $(INCLUDES) $(@:.o=.cpp) -o $@
  468. $(CPP_OBJECTS_4) : %.o:%.cpp
  469.     $(CC) $(CFLAGS) $(INCLUDES) $(@:.o=.cpp) -o $@
  470. $(CPP_OBJECTS_5) : %.o:%.cpp
  471.     $(CC) $(CFLAGS) $(INCLUDES) $(@:.o=.cpp) -o $@
  472. $(CPP_OBJECTS_6) : %.o:%.cpp
  473.     $(CC) $(CFLAGS) $(INCLUDES) $(@:.o=.cpp) -o $@
  474.  
  475. $(C_SUPPORT_OBJECTS) : %.o:%.c
  476.     $(CC) $(CFLAGS) $(INCLUDES) $(SUPPORT_PATH)$(@:.o=.c) -o $@
  477.  
  478. $(MAIN_OBJECT) : $(MAIN)
  479.     $(CC) $(CFLAGS) $(INCLUDES) $(MAIN) -o $@
  480.  
  481. clean:
  482.     rm -rf *.o $(TARGET) testcases/CWE114_Process_Control/*.o testcases/CWE121_Stack_Based_Buffer_Overflow/s01/*.o testcases/CWE121_Stack_Based_Buffer_Overflow/s02/*.o testcases/CWE121_Stack_Based_Buffer_Overflow/s03/*.o testcases/CWE121_Stack_Based_Buffer_Overflow/s04/*.o testcases/CWE121_Stack_Based_Buffer_Overflow/s05/*.o testcases/CWE121_Stack_Based_Buffer_Overflow/s06/*.o testcases/CWE121_Stack_Based_Buffer_Overflow/s07/*.o testcases/CWE121_Stack_Based_Buffer_Overflow/s08/*.o testcases/CWE121_Stack_Based_Buffer_Overflow/s09/*.o testcases/CWE122_Heap_Based_Buffer_Overflow/s01/*.o testcases/CWE122_Heap_Based_Buffer_Overflow/s02/*.o testcases/CWE122_Heap_Based_Buffer_Overflow/s03/*.o testcases/CWE122_Heap_Based_Buffer_Overflow/s04/*.o testcases/CWE122_Heap_Based_Buffer_Overflow/s05/*.o testcases/CWE122_Heap_Based_Buffer_Overflow/s06/*.o testcases/CWE122_Heap_Based_Buffer_Overflow/s07/*.o testcases/CWE122_Heap_Based_Buffer_Overflow/s08/*.o testcases/CWE122_Heap_Based_Buffer_Overflow/s09/*.o testcases/CWE122_Heap_Based_Buffer_Overflow/s10/*.o testcases/CWE122_Heap_Based_Buffer_Overflow/s11/*.o testcases/CWE123_Write_What_Where_Condition/*.o testcases/CWE124_Buffer_Underwrite/s01/*.o testcases/CWE124_Buffer_Underwrite/s02/*.o testcases/CWE124_Buffer_Underwrite/s03/*.o testcases/CWE124_Buffer_Underwrite/s04/*.o testcases/CWE126_Buffer_Overread/s01/*.o testcases/CWE126_Buffer_Overread/s02/*.o testcases/CWE126_Buffer_Overread/s03/*.o testcases/CWE127_Buffer_Underread/s01/*.o testcases/CWE127_Buffer_Underread/s02/*.o testcases/CWE127_Buffer_Underread/s03/*.o testcases/CWE127_Buffer_Underread/s04/*.o testcases/CWE134_Uncontrolled_Format_String/s01/*.o testcases/CWE134_Uncontrolled_Format_String/s02/*.o testcases/CWE134_Uncontrolled_Format_String/s03/*.o testcases/CWE134_Uncontrolled_Format_String/s04/*.o testcases/CWE134_Uncontrolled_Format_String/s05/*.o testcases/CWE134_Uncontrolled_Format_String/s06/*.o testcases/CWE15_External_Control_of_System_or_Configuration_Setting/*.o testcases/CWE176_Improper_Handling_of_Unicode_Encoding/*.o testcases/CWE188_Reliance_on_Data_Memory_Layout/*.o testcases/CWE190_Integer_Overflow/s01/*.o testcases/CWE190_Integer_Overflow/s02/*.o testcases/CWE190_Integer_Overflow/s03/*.o testcases/CWE190_Integer_Overflow/s04/*.o testcases/CWE190_Integer_Overflow/s05/*.o testcases/CWE191_Integer_Underflow/s01/*.o testcases/CWE191_Integer_Underflow/s02/*.o testcases/CWE191_Integer_Underflow/s03/*.o testcases/CWE194_Unexpected_Sign_Extension/s01/*.o testcases/CWE194_Unexpected_Sign_Extension/s02/*.o testcases/CWE195_Signed_to_Unsigned_Conversion_Error/s01/*.o testcases/CWE195_Signed_to_Unsigned_Conversion_Error/s02/*.o testcases/CWE196_Unsigned_to_Signed_Conversion_Error/*.o testcases/CWE197_Numeric_Truncation_Error/s01/*.o testcases/CWE197_Numeric_Truncation_Error/s02/*.o testcases/CWE222_Truncation_of_Security_Relevant_Information/*.o testcases/CWE223_Omission_of_Security_Relevant_Information/*.o testcases/CWE226_Sensitive_Information_Uncleared_Before_Release/*.o testcases/CWE23_Relative_Path_Traversal/s01/*.o testcases/CWE23_Relative_Path_Traversal/s02/*.o testcases/CWE23_Relative_Path_Traversal/s03/*.o testcases/CWE23_Relative_Path_Traversal/s04/*.o testcases/CWE23_Relative_Path_Traversal/s05/*.o testcases/CWE242_Use_of_Inherently_Dangerous_Function/*.o testcases/CWE244_Heap_Inspection/*.o testcases/CWE247_Reliance_on_DNS_Lookups_in_Security_Decision/*.o testcases/CWE252_Unchecked_Return_Value/*.o testcases/CWE253_Incorrect_Check_of_Function_Return_Value/*.o testcases/CWE256_Plaintext_Storage_of_Password/*.o testcases/CWE259_Hard_Coded_Password/*.o testcases/CWE272_Least_Privilege_Violation/*.o testcases/CWE273_Improper_Check_for_Dropped_Privileges/*.o testcases/CWE284_Improper_Access_Control/*.o testcases/CWE319_Cleartext_Tx_Sensitive_Info/*.o testcases/CWE321_Hard_Coded_Cryptographic_Key/*.o testcases/CWE325_Missing_Required_Cryptographic_Step/*.o testcases/CWE327_Use_Broken_Crypto/*.o testcases/CWE328_Reversible_One_Way_Hash/*.o testcases/CWE338_Weak_PRNG/*.o testcases/CWE364_Signal_Handler_Race_Condition/*.o testcases/CWE366_Race_Condition_Within_Thread/*.o testcases/CWE367_TOC_TOU/*.o testcases/CWE369_Divide_by_Zero/s01/*.o testcases/CWE369_Divide_by_Zero/s02/*.o testcases/CWE36_Absolute_Path_Traversal/s01/*.o testcases/CWE36_Absolute_Path_Traversal/s02/*.o testcases/CWE36_Absolute_Path_Traversal/s03/*.o testcases/CWE36_Absolute_Path_Traversal/s04/*.o testcases/CWE36_Absolute_Path_Traversal/s05/*.o testcases/CWE377_Insecure_Temporary_File/*.o testcases/CWE390_Error_Without_Action/*.o testcases/CWE391_Unchecked_Error_Condition/*.o testcases/CWE396_Catch_Generic_Exception/*.o testcases/CWE397_Throw_Generic_Exception/*.o testcases/CWE398_Poor_Code_Quality/*.o testcases/CWE400_Resource_Exhaustion/s01/*.o testcases/CWE400_Resource_Exhaustion/s02/*.o testcases/CWE401_Memory_Leak/s01/*.o testcases/CWE401_Memory_Leak/s02/*.o testcases/CWE401_Memory_Leak/s03/*.o testcases/CWE404_Improper_Resource_Shutdown/*.o testcases/CWE415_Double_Free/s01/*.o testcases/CWE415_Double_Free/s02/*.o testcases/CWE416_Use_After_Free/*.o testcases/CWE426_Untrusted_Search_Path/*.o testcases/CWE427_Uncontrolled_Search_Path_Element/*.o testcases/CWE440_Expected_Behavior_Violation/*.o testcases/CWE457_Use_of_Uninitialized_Variable/s01/*.o testcases/CWE457_Use_of_Uninitialized_Variable/s02/*.o testcases/CWE459_Incomplete_Cleanup/*.o testcases/CWE464_Addition_of_Data_Structure_Sentinel/*.o testcases/CWE467_Use_of_sizeof_on_Pointer_Type/*.o testcases/CWE468_Incorrect_Pointer_Scaling/*.o testcases/CWE469_Use_of_Pointer_Subtraction_to_Determine_Size/*.o testcases/CWE475_Undefined_Behavior_for_Input_to_API/*.o testcases/CWE476_NULL_Pointer_Dereference/*.o testcases/CWE478_Missing_Default_Case_in_Switch/*.o testcases/CWE479_Signal_Handler_Use_of_Non_Reentrant_Function/*.o testcases/CWE480_Use_of_Incorrect_Operator/*.o testcases/CWE481_Assigning_Instead_of_Comparing/*.o testcases/CWE482_Comparing_Instead_of_Assigning/*.o testcases/CWE483_Incorrect_Block_Delimitation/*.o testcases/CWE484_Omitted_Break_Statement_in_Switch/*.o testcases/CWE500_Public_Static_Field_Not_Final/*.o testcases/CWE506_Embedded_Malicious_Code/*.o testcases/CWE510_Trapdoor/*.o testcases/CWE511_Logic_Time_Bomb/*.o testcases/CWE526_Info_Exposure_Environment_Variables/*.o testcases/CWE534_Info_Exposure_Debug_Log/*.o testcases/CWE535_Info_Exposure_Shell_Error/*.o testcases/CWE546_Suspicious_Comment/*.o testcases/CWE561_Dead_Code/*.o testcases/CWE562_Return_of_Stack_Variable_Address/*.o testcases/CWE563_Unused_Variable/*.o testcases/CWE570_Expression_Always_False/*.o testcases/CWE571_Expression_Always_True/*.o testcases/CWE587_Assignment_of_Fixed_Address_to_Pointer/*.o testcases/CWE588_Attempt_to_Access_Child_of_Non_Structure_Pointer/*.o testcases/CWE590_Free_Memory_Not_on_Heap/s01/*.o testcases/CWE590_Free_Memory_Not_on_Heap/s02/*.o testcases/CWE590_Free_Memory_Not_on_Heap/s03/*.o testcases/CWE590_Free_Memory_Not_on_Heap/s04/*.o testcases/CWE590_Free_Memory_Not_on_Heap/s05/*.o testcases/CWE591_Sensitive_Data_Storage_in_Improperly_Locked_Memory/*.o testcases/CWE605_Multiple_Binds_Same_Port/*.o testcases/CWE606_Unchecked_Loop_Condition/*.o testcases/CWE615_Info_Exposure_by_Comment/*.o testcases/CWE617_Reachable_Assertion/*.o testcases/CWE620_Unverified_Password_Change/*.o testcases/CWE665_Improper_Initialization/*.o testcases/CWE666_Operation_on_Resource_in_Wrong_Phase_of_Lifetime/*.o testcases/CWE667_Improper_Locking/*.o testcases/CWE672_Operation_on_Resource_After_Expiration_or_Release/*.o testcases/CWE674_Uncontrolled_Recursion/*.o testcases/CWE675_Duplicate_Operations_on_Resource/*.o testcases/CWE676_Use_of_Potentially_Dangerous_Function/*.o testcases/CWE680_Integer_Overflow_to_Buffer_Overflow/*.o testcases/CWE681_Incorrect_Conversion_Between_Numeric_Types/*.o testcases/CWE685_Function_Call_With_Incorrect_Number_of_Arguments/*.o testcases/CWE688_Function_Call_With_Incorrect_Variable_or_Reference_as_Argument/*.o testcases/CWE690_NULL_Deref_From_Return/s01/*.o testcases/CWE690_NULL_Deref_From_Return/s02/*.o testcases/CWE758_Undefined_Behavior/*.o testcases/CWE761_Free_Pointer_Not_at_Start_of_Buffer/*.o testcases/CWE762_Mismatched_Memory_Management_Routines/s01/*.o testcases/CWE762_Mismatched_Memory_Management_Routines/s02/*.o testcases/CWE762_Mismatched_Memory_Management_Routines/s03/*.o testcases/CWE762_Mismatched_Memory_Management_Routines/s04/*.o testcases/CWE762_Mismatched_Memory_Management_Routines/s05/*.o testcases/CWE762_Mismatched_Memory_Management_Routines/s06/*.o testcases/CWE762_Mismatched_Memory_Management_Routines/s07/*.o testcases/CWE773_Missing_Reference_to_Active_File_Descriptor_or_Handle/*.o testcases/CWE775_Missing_Release_of_File_Descriptor_or_Handle/*.o testcases/CWE780_Use_of_RSA_Algorithm_Without_OAEP/*.o testcases/CWE785_Path_Manipulation_Function_Without_Max_Sized_Buffer/*.o testcases/CWE789_Uncontrolled_Mem_Alloc/s01/*.o testcases/CWE789_Uncontrolled_Mem_Alloc/s02/*.o testcases/CWE78_OS_Command_Injection/s01/*.o testcases/CWE78_OS_Command_Injection/s02/*.o testcases/CWE78_OS_Command_Injection/s03/*.o testcases/CWE78_OS_Command_Injection/s04/*.o testcases/CWE78_OS_Command_Injection/s05/*.o testcases/CWE78_OS_Command_Injection/s06/*.o testcases/CWE78_OS_Command_Injection/s07/*.o testcases/CWE78_OS_Command_Injection/s08/*.o testcases/CWE78_OS_Command_Injection/s09/*.o testcases/CWE832_Unlock_of_Resource_That_is_Not_Locked/*.o testcases/CWE835_Infinite_Loop/*.o testcases/CWE843_Type_Confusion/*.o testcases/CWE90_LDAP_Injection/*.o
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement