Bug Summary

File:src/bin/pwd/pwd.c
Warning:line 66, column 2
Value stored to 'argv' is never read

Annotated Source Code

Press '?' to see keyboard shortcuts

clang -cc1 -cc1 -triple amd64-unknown-openbsd7.0 -analyze -disable-free -disable-llvm-verifier -discard-value-names -main-file-name pwd.c -analyzer-store=region -analyzer-opt-analyze-nested-blocks -analyzer-checker=core -analyzer-checker=apiModeling -analyzer-checker=unix -analyzer-checker=deadcode -analyzer-checker=security.insecureAPI.UncheckedReturn -analyzer-checker=security.insecureAPI.getpw -analyzer-checker=security.insecureAPI.gets -analyzer-checker=security.insecureAPI.mktemp -analyzer-checker=security.insecureAPI.mkstemp -analyzer-checker=security.insecureAPI.vfork -analyzer-checker=nullability.NullPassedToNonnull -analyzer-checker=nullability.NullReturnedFromNonnull -analyzer-output plist -w -setup-static-analyzer -mrelocation-model pic -pic-level 1 -pic-is-pie -mframe-pointer=all -relaxed-aliasing -fno-rounding-math -mconstructor-aliases -munwind-tables -target-cpu x86-64 -target-feature +retpoline-indirect-calls -target-feature +retpoline-indirect-branches -tune-cpu generic -debugger-tuning=gdb -fcoverage-compilation-dir=/usr/src/bin/pwd/obj -resource-dir /usr/local/lib/clang/13.0.0 -internal-isystem /usr/local/lib/clang/13.0.0/include -internal-externc-isystem /usr/include -O2 -fdebug-compilation-dir=/usr/src/bin/pwd/obj -ferror-limit 19 -fwrapv -D_RET_PROTECTOR -ret-protector -fgnuc-version=4.2.1 -vectorize-loops -vectorize-slp -fno-builtin-malloc -fno-builtin-calloc -fno-builtin-realloc -fno-builtin-valloc -fno-builtin-free -fno-builtin-strdup -fno-builtin-strndup -analyzer-output=html -faddrsig -D__GCC_HAVE_DWARF2_CFI_ASM=1 -o /home/ben/Projects/vmm/scan-build/2022-01-12-194120-40624-1 -x c /usr/src/bin/pwd/pwd.c
1/* $OpenBSD: pwd.c,v 1.14 2015/10/09 01:37:06 deraadt Exp $ */
2/* $NetBSD: pwd.c,v 1.22 2011/08/29 14:51:19 joerg Exp $ */
3
4/*
5 * Copyright (c) 1991, 1993, 1994
6 * The Regents of the University of California. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 * 1. Redistributions of source code must retain the above copyright
12 * notice, this list of conditions and the following disclaimer.
13 * 2. Redistributions in binary form must reproduce the above copyright
14 * notice, this list of conditions and the following disclaimer in the
15 * documentation and/or other materials provided with the distribution.
16 * 3. Neither the name of the University nor the names of its contributors
17 * may be used to endorse or promote products derived from this software
18 * without specific prior written permission.
19 *
20 * THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND
21 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
22 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
23 * ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE
24 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
25 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
26 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
27 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
28 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
29 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
30 * SUCH DAMAGE.
31 */
32
33#include <sys/stat.h>
34
35#include <err.h>
36#include <stdio.h>
37#include <stdlib.h>
38#include <unistd.h>
39
40extern char *__progname;
41static char *getcwd_logical(void);
42__dead__attribute__((__noreturn__)) static void usage(void);
43
44int
45main(int argc, char *argv[])
46{
47 int ch, lFlag = 0;
48 const char *p;
49
50 if (pledge("stdio rpath", NULL((void *)0)) == -1)
51 err(1, "pledge");
52
53 while ((ch = getopt(argc, argv, "LP")) != -1) {
54 switch (ch) {
55 case 'L':
56 lFlag = 1;
57 break;
58 case 'P':
59 lFlag = 0;
60 break;
61 default:
62 usage();
63 }
64 }
65 argc -= optind;
66 argv += optind;
Value stored to 'argv' is never read
67
68 if (argc != 0)
69 usage();
70
71 if (lFlag)
72 p = getcwd_logical();
73 else
74 p = NULL((void *)0);
75 if (p == NULL((void *)0))
76 p = getcwd(NULL((void *)0), 0);
77
78 if (p == NULL((void *)0))
79 err(EXIT_FAILURE1, NULL((void *)0));
80
81 puts(p);
82
83 exit(EXIT_SUCCESS0);
84}
85
86static char *
87getcwd_logical(void)
88{
89 char *pwd, *p;
90 struct stat s_pwd, s_dot;
91
92 /* Check $PWD -- if it's right, it's fast. */
93 pwd = getenv("PWD");
94 if (pwd == NULL((void *)0))
95 return NULL((void *)0);
96 if (pwd[0] != '/')
97 return NULL((void *)0);
98
99 /* check for . or .. components, including trailing ones */
100 for (p = pwd; *p != '\0'; p++)
101 if (p[0] == '/' && p[1] == '.') {
102 if (p[2] == '.')
103 p++;
104 if (p[2] == '\0' || p[2] == '/')
105 return NULL((void *)0);
106 }
107
108 if (stat(pwd, &s_pwd) == -1 || stat(".", &s_dot) == -1)
109 return NULL((void *)0);
110 if (s_pwd.st_dev != s_dot.st_dev || s_pwd.st_ino != s_dot.st_ino)
111 return NULL((void *)0);
112 return pwd;
113}
114
115static void
116usage(void)
117{
118 fprintf(stderr(&__sF[2]), "usage: %s [-LP]\n", __progname);
119 exit(EXIT_FAILURE1);
120}