linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [PATCH 1/6] ubifs: Don't try to encrypt special files
@ 2017-05-17  8:36 Richard Weinberger
  2017-05-17  8:36 ` [PATCH 2/6] ubifs: Fix data node size for truncating uncompressed nodes Richard Weinberger
                   ` (4 more replies)
  0 siblings, 5 replies; 6+ messages in thread
From: Richard Weinberger @ 2017-05-17  8:36 UTC (permalink / raw)
  To: linux-mtd; +Cc: linux-kernel, Richard Weinberger

fscrypt can only operate on files, directories and symlinks.

Fixes: d475a507457b5cafa428871a473d0dcc828c5f68
Signed-off-by: Richard Weinberger <richard@nod.at>
---
 fs/ubifs/dir.c | 1 +
 1 file changed, 1 insertion(+)

diff --git a/fs/ubifs/dir.c b/fs/ubifs/dir.c
index 566079d9b402..70b26221f2e7 100644
--- a/fs/ubifs/dir.c
+++ b/fs/ubifs/dir.c
@@ -142,6 +142,7 @@ struct inode *ubifs_new_inode(struct ubifs_info *c, struct inode *dir,
 	case S_IFIFO:
 	case S_IFBLK:
 	case S_IFCHR:
+		encrypted = false;
 		inode->i_op  = &ubifs_file_inode_operations;
 		break;
 	default:
-- 
2.12.0

^ permalink raw reply related	[flat|nested] 6+ messages in thread

end of thread, other threads:[~2017-05-17  8:38 UTC | newest]

Thread overview: 6+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2017-05-17  8:36 [PATCH 1/6] ubifs: Don't try to encrypt special files Richard Weinberger
2017-05-17  8:36 ` [PATCH 2/6] ubifs: Fix data node size for truncating uncompressed nodes Richard Weinberger
2017-05-17  8:36 ` [PATCH 3/6] ubifs: Fix unlink code wrt. double hash lookups Richard Weinberger
2017-05-17  8:36 ` [PATCH 4/6] ubifs: Add assert to dent_key_init() Richard Weinberger
2017-05-17  8:36 ` [PATCH 5/6] ubifs: Massage debug prints wrt. fscrypt Richard Weinberger
2017-05-17  8:36 ` [PATCH 6/6] ubifs: Remove dead code from ubifs_get_link() Richard Weinberger

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).