s3/smbd: ensure global "smb encrypt = off" is effective for SMB 1 clients
commit43a90cee46bb7a70f7973c4fc51eee7634e43145
authorRalph Boehme <slow@samba.org>
Wed, 18 Jan 2017 15:19:15 +0000 (18 16:19 +0100)
committerJeremy Allison <jra@samba.org>
Fri, 27 Jan 2017 21:00:17 +0000 (27 22:00 +0100)
tree16770c7395efb655833df4be5b501e2facef2046
parentf605332e1b87d87e0c454bcae2a374013d3ebf82
s3/smbd: ensure global "smb encrypt = off" is effective for SMB 1 clients

If encryption is disabled globally, per definition we shouldn't allow
enabling encryption on individual shares.

The behaviour of setting

[Global]
  smb encrypt = off

[share_required]
  smb encrypt = required

[share_desired]
  smb encrypt = desired

must be to completely deny access to the share "share_required" and an
unencrypted connection to "share_desired".

Bug: https://bugzilla.samba.org/show_bug.cgi?id=12520

Signed-off-by: Ralph Boehme <slow@samba.org>
Reviewed-by: Jeremy Allison <jra@samba.org>
source3/smbd/service.c