Blame SOURCES/lua-5.4.1-bug11.patch

8a4e86
From a585eae6e7ada1ca9271607a4f48dfb17868ab7b Mon Sep 17 00:00:00 2001
8a4e86
From: Roberto Ierusalimschy <roberto@inf.puc-rio.br>
8a4e86
Date: Mon, 27 Jul 2020 12:01:38 -0300
8a4e86
Subject: [PATCH] Fixed bug: Negation overflow in getlocal/setlocal
8a4e86
8a4e86
Adjusted for 5.3
8a4e86
8a4e86
---
8a4e86
diff --git a/src/ldebug.c b/src/ldebug.c
8a4e86
index f1835890..a44e5439 100644
8a4e86
--- a/src/ldebug.c
8a4e86
+++ b/src/ldebug.c
8a4e86
@@ -133,7 +133,7 @@ static const char *upvalname (Proto *p, int uv) {
8a4e86
 
8a4e86
 static const char *findvararg (CallInfo *ci, int n, StkId *pos) {
8a4e86
   int nparams = clLvalue(ci->func)->p->numparams;
8a4e86
-  if (n >= cast_int(ci->u.l.base - ci->func) - nparams)
8a4e86
+  if (n < cast_int(ci->u.l.base - ci->func) - nparams) /* 'n' is negative */
8a4e86
     return NULL;  /* no such vararg */
8a4e86
   else {
8a4e86
     *pos = ci->func + nparams + n;
8a4e86
@@ -148,7 +148,7 @@ static const char *findlocal (lua_State *L, CallInfo *ci, int n,
8a4e86
   StkId base;
8a4e86
   if (isLua(ci)) {
8a4e86
     if (n < 0)  /* access to vararg values? */
8a4e86
-      return findvararg(ci, -n, pos);
8a4e86
+      return findvararg(ci, n, pos);
8a4e86
     else {
8a4e86
       base = ci->u.l.base;
8a4e86
       name = luaF_getlocalname(ci_func(ci)->p, n, currentpc(ci));