1=pod
2
3=head1 NAME
4
5BIO_f_cipher, BIO_set_cipher, BIO_get_cipher_status, BIO_get_cipher_ctx - cipher BIO filter
6
7=head1 SYNOPSIS
8
9 #include <openssl/bio.h>
10 #include <openssl/evp.h>
11
12 BIO_METHOD *	BIO_f_cipher(void);
13 void BIO_set_cipher(BIO *b,const EVP_CIPHER *cipher,
14		unsigned char *key, unsigned char *iv, int enc);
15 int BIO_get_cipher_status(BIO *b)
16 int BIO_get_cipher_ctx(BIO *b, EVP_CIPHER_CTX **pctx)
17
18=head1 DESCRIPTION
19
20BIO_f_cipher() returns the cipher BIO method. This is a filter
21BIO that encrypts any data written through it, and decrypts any data
22read from it. It is a BIO wrapper for the cipher routines
23EVP_CipherInit(), EVP_CipherUpdate() and EVP_CipherFinal().
24
25Cipher BIOs do not support BIO_gets() or BIO_puts().
26
27BIO_flush() on an encryption BIO that is being written through is
28used to signal that no more data is to be encrypted: this is used
29to flush and possibly pad the final block through the BIO.
30
31BIO_set_cipher() sets the cipher of BIO B<b> to B<cipher> using key B<key>
32and IV B<iv>. B<enc> should be set to 1 for encryption and zero for
33decryption.
34
35When reading from an encryption BIO the final block is automatically
36decrypted and checked when EOF is detected. BIO_get_cipher_status()
37is a BIO_ctrl() macro which can be called to determine whether the
38decryption operation was successful.
39
40BIO_get_cipher_ctx() is a BIO_ctrl() macro which retrieves the internal
41BIO cipher context. The retrieved context can be used in conjunction
42with the standard cipher routines to set it up. This is useful when
43BIO_set_cipher() is not flexible enough for the applications needs.
44
45=head1 NOTES
46
47When encrypting BIO_flush() B<must> be called to flush the final block
48through the BIO. If it is not then the final block will fail a subsequent
49decrypt.
50
51When decrypting an error on the final block is signalled by a zero
52return value from the read operation. A successful decrypt followed
53by EOF will also return zero for the final read. BIO_get_cipher_status()
54should be called to determine if the decrypt was successful.
55
56As always, if BIO_gets() or BIO_puts() support is needed then it can
57be achieved by preceding the cipher BIO with a buffering BIO.
58
59=head1 RETURN VALUES
60
61BIO_f_cipher() returns the cipher BIO method.
62
63BIO_set_cipher() does not return a value.
64
65BIO_get_cipher_status() returns 1 for a successful decrypt and 0
66for failure.
67
68BIO_get_cipher_ctx() currently always returns 1.
69
70=head1 EXAMPLES
71
72TBA
73
74=head1 SEE ALSO
75
76TBA
77