Rename some occurrences of 'library_context' and 'lib_ctx' to 'libctx'
[openssl.git] / crypto / evp / evp_enc.c
index 45e1dc67c292659f1c29f3bf1ce6e5caff7d87a3..929c95eed82e67ff1b411fce9c2077c1538674a8 100644 (file)
@@ -1,5 +1,5 @@
 /*
- * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
  *
  * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
@@ -7,13 +7,15 @@
  * https://www.openssl.org/source/license.html
  */
 
+/* We need to use some engine deprecated APIs */
+#define OPENSSL_SUPPRESS_DEPRECATED
+
 #include <stdio.h>
 #include <assert.h>
 #include "internal/cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/err.h>
 #include <openssl/rand.h>
-#include <openssl/rand_drbg.h>
 #include <openssl/engine.h>
 #include <openssl/params.h>
 #include <openssl/core_names.h>
@@ -51,7 +53,7 @@ int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx)
             OPENSSL_cleanse(ctx->cipher_data, ctx->cipher->ctx_size);
     }
     OPENSSL_free(ctx->cipher_data);
-#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
+#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
     ENGINE_finish(ctx->engine);
 #endif
     memset(ctx, 0, sizeof(*ctx));
@@ -81,11 +83,9 @@ int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
                       ENGINE *impl, const unsigned char *key,
                       const unsigned char *iv, int enc)
 {
-#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
+#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
     ENGINE *tmpimpl = NULL;
 #endif
-    const EVP_CIPHER *tmpcipher;
-
     /*
      * enc == 1 means we are encrypting.
      * enc == 0 means we are decrypting.
@@ -106,7 +106,7 @@ int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
 
     /* TODO(3.0): Legacy work around code below. Remove this */
 
-#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
+#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
     /*
      * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
      * this context may already have an ENGINE! Try to avoid releasing the
@@ -127,7 +127,7 @@ int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
      * If there are engines involved then we should use legacy handling for now.
      */
     if (ctx->engine != NULL
-#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
+#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
             || tmpimpl != NULL
 #endif
             || impl != NULL) {
@@ -137,159 +137,6 @@ int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
         ctx->fetched_cipher = NULL;
         goto legacy;
     }
-
-    tmpcipher = (cipher == NULL) ? ctx->cipher : cipher;
-
-    if (tmpcipher->prov == NULL) {
-        switch(tmpcipher->nid) {
-        case NID_aes_256_ecb:
-        case NID_aes_192_ecb:
-        case NID_aes_128_ecb:
-        case NID_aes_256_cbc:
-        case NID_aes_192_cbc:
-        case NID_aes_128_cbc:
-        case NID_aes_256_ofb128:
-        case NID_aes_192_ofb128:
-        case NID_aes_128_ofb128:
-        case NID_aes_256_cfb128:
-        case NID_aes_192_cfb128:
-        case NID_aes_128_cfb128:
-        case NID_aes_256_cfb1:
-        case NID_aes_192_cfb1:
-        case NID_aes_128_cfb1:
-        case NID_aes_256_cfb8:
-        case NID_aes_192_cfb8:
-        case NID_aes_128_cfb8:
-        case NID_aes_256_ctr:
-        case NID_aes_192_ctr:
-        case NID_aes_128_ctr:
-        case NID_aes_128_xts:
-        case NID_aes_256_xts:
-        case NID_aes_256_ocb:
-        case NID_aes_192_ocb:
-        case NID_aes_128_ocb:
-        case NID_aes_256_gcm:
-        case NID_aes_192_gcm:
-        case NID_aes_128_gcm:
-        case NID_aes_256_siv:
-        case NID_aes_192_siv:
-        case NID_aes_128_siv:
-        case NID_id_aes256_wrap:
-        case NID_id_aes256_wrap_pad:
-        case NID_id_aes192_wrap:
-        case NID_id_aes192_wrap_pad:
-        case NID_id_aes128_wrap:
-        case NID_id_aes128_wrap_pad:
-        case NID_aria_256_gcm:
-        case NID_aria_192_gcm:
-        case NID_aria_128_gcm:
-        case NID_aes_256_ccm:
-        case NID_aes_192_ccm:
-        case NID_aes_128_ccm:
-        case NID_aria_256_ccm:
-        case NID_aria_192_ccm:
-        case NID_aria_128_ccm:
-        case NID_aria_256_ecb:
-        case NID_aria_192_ecb:
-        case NID_aria_128_ecb:
-        case NID_aria_256_cbc:
-        case NID_aria_192_cbc:
-        case NID_aria_128_cbc:
-        case NID_aria_256_ofb128:
-        case NID_aria_192_ofb128:
-        case NID_aria_128_ofb128:
-        case NID_aria_256_cfb128:
-        case NID_aria_192_cfb128:
-        case NID_aria_128_cfb128:
-        case NID_aria_256_cfb1:
-        case NID_aria_192_cfb1:
-        case NID_aria_128_cfb1:
-        case NID_aria_256_cfb8:
-        case NID_aria_192_cfb8:
-        case NID_aria_128_cfb8:
-        case NID_aria_256_ctr:
-        case NID_aria_192_ctr:
-        case NID_aria_128_ctr:
-        case NID_camellia_256_ecb:
-        case NID_camellia_192_ecb:
-        case NID_camellia_128_ecb:
-        case NID_camellia_256_cbc:
-        case NID_camellia_192_cbc:
-        case NID_camellia_128_cbc:
-        case NID_camellia_256_ofb128:
-        case NID_camellia_192_ofb128:
-        case NID_camellia_128_ofb128:
-        case NID_camellia_256_cfb128:
-        case NID_camellia_192_cfb128:
-        case NID_camellia_128_cfb128:
-        case NID_camellia_256_cfb1:
-        case NID_camellia_192_cfb1:
-        case NID_camellia_128_cfb1:
-        case NID_camellia_256_cfb8:
-        case NID_camellia_192_cfb8:
-        case NID_camellia_128_cfb8:
-        case NID_camellia_256_ctr:
-        case NID_camellia_192_ctr:
-        case NID_camellia_128_ctr:
-        case NID_des_ede3_cbc:
-        case NID_des_ede3_ecb:
-        case NID_des_ede3_ofb64:
-        case NID_des_ede3_cfb64:
-        case NID_des_ede3_cfb8:
-        case NID_des_ede3_cfb1:
-        case NID_des_ede_cbc:
-        case NID_des_ede_ecb:
-        case NID_des_ede_ofb64:
-        case NID_des_ede_cfb64:
-        case NID_desx_cbc:
-        case NID_des_cbc:
-        case NID_des_ecb:
-        case NID_des_cfb1:
-        case NID_des_cfb8:
-        case NID_des_cfb64:
-        case NID_des_ofb64:
-        case NID_id_smime_alg_CMS3DESwrap:
-        case NID_bf_cbc:
-        case NID_bf_ecb:
-        case NID_bf_cfb64:
-        case NID_bf_ofb64:
-        case NID_idea_cbc:
-        case NID_idea_ecb:
-        case NID_idea_cfb64:
-        case NID_idea_ofb64:
-        case NID_cast5_cbc:
-        case NID_cast5_ecb:
-        case NID_cast5_cfb64:
-        case NID_cast5_ofb64:
-        case NID_seed_cbc:
-        case NID_seed_ecb:
-        case NID_seed_cfb128:
-        case NID_seed_ofb128:
-        case NID_sm4_cbc:
-        case NID_sm4_ecb:
-        case NID_sm4_ctr:
-        case NID_sm4_cfb128:
-        case NID_sm4_ofb128:
-        case NID_rc4:
-        case NID_rc4_40:
-        case NID_rc5_cbc:
-        case NID_rc5_ecb:
-        case NID_rc5_cfb64:
-        case NID_rc5_ofb64:
-        case NID_rc2_cbc:
-        case NID_rc2_40_cbc:
-        case NID_rc2_64_cbc:
-        case NID_rc2_cfb64:
-        case NID_rc2_ofb64:
-        case NID_chacha20:
-        case NID_chacha20_poly1305:
-        case NID_rc4_hmac_md5:
-            break;
-        default:
-            goto legacy;
-        }
-    }
-
     /*
      * Ensure a context left lying around from last time is cleared
      * (legacy code)
@@ -316,18 +163,19 @@ int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
         cipher = ctx->cipher;
 
     if (cipher->prov == NULL) {
-#ifdef FIPS_MODE
-        /* We only do explict fetches inside the FIPS module */
+#ifdef FIPS_MODULE
+        /* We only do explicit fetches inside the FIPS module */
         EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
         return 0;
 #else
         EVP_CIPHER *provciph =
-            EVP_CIPHER_fetch(NULL, OBJ_nid2sn(cipher->nid), "");
+            EVP_CIPHER_fetch(NULL,
+                             cipher->nid == NID_undef ? "NULL"
+                                                      : OBJ_nid2sn(cipher->nid),
+                             "");
 
-        if (provciph == NULL) {
-            EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
+        if (provciph == NULL)
             return 0;
-        }
         cipher = provciph;
         EVP_CIPHER_free(ctx->fetched_cipher);
         ctx->fetched_cipher = provciph;
@@ -396,7 +244,7 @@ int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
             ctx->encrypt = enc;
             ctx->flags = flags;
         }
-#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
+#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
         if (impl != NULL) {
             if (!ENGINE_init(impl)) {
                 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
@@ -452,7 +300,7 @@ int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
             }
         }
     }
-#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
+#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
  skip_to_init:
 #endif
     if (ctx->cipher == NULL)
@@ -1086,7 +934,9 @@ int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
     int set_params = 1;
     size_t sz = arg;
     unsigned int i;
-    OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
+    OSSL_PARAM params[4] = {
+        OSSL_PARAM_END, OSSL_PARAM_END, OSSL_PARAM_END, OSSL_PARAM_END
+    };
 
     if (ctx == NULL || ctx->cipher == NULL) {
         EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
@@ -1119,20 +969,27 @@ int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
     case EVP_CTRL_SET_PIPELINE_OUTPUT_BUFS: /* Used by DASYNC */
     default:
         goto end;
-    case EVP_CTRL_GET_IV:
-        set_params = 0;
-        params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_IV,
-                                                      ptr, sz);
-        break;
     case EVP_CTRL_AEAD_SET_IVLEN:
         if (arg < 0)
             return 0;
         params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_IVLEN, &sz);
         break;
-    case EVP_CTRL_GCM_SET_IV_FIXED:
-        params[0] =
-            OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TLS1_IV_FIXED,
-                                              ptr, sz);
+    case EVP_CTRL_AEAD_SET_IV_FIXED:
+        params[0] = OSSL_PARAM_construct_octet_string(
+                        OSSL_CIPHER_PARAM_AEAD_TLS1_IV_FIXED, ptr, sz);
+        break;
+    case EVP_CTRL_GCM_IV_GEN:
+        set_params = 0;
+        if (arg < 0)
+            sz = 0; /* special case that uses the iv length */
+        params[0] = OSSL_PARAM_construct_octet_string(
+                        OSSL_CIPHER_PARAM_AEAD_TLS1_GET_IV_GEN, ptr, sz);
+        break;
+    case EVP_CTRL_GCM_SET_IV_INV:
+        if (arg < 0)
+            return 0;
+        params[0] = OSSL_PARAM_construct_octet_string(
+                        OSSL_CIPHER_PARAM_AEAD_TLS1_SET_IV_INV, ptr, sz);
         break;
     case EVP_CTRL_GET_RC5_ROUNDS:
         set_params = 0; /* Fall thru */
@@ -1154,13 +1011,8 @@ int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
         params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TAG,
                                                       ptr, sz);
         break;
-    case EVP_CTRL_AEAD_SET_MAC_KEY:
-        params[0] =
-            OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_MAC_KEY,
-                                              ptr, sz);
-        break;
     case EVP_CTRL_AEAD_TLS1_AAD:
-        /* This one does a set and a get - since it returns a padding size */
+        /* This one does a set and a get - since it returns a size */
         params[0] =
             OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TLS1_AAD,
                                               ptr, sz);
@@ -1180,6 +1032,76 @@ int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
         params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_RC2_KEYBITS, &sz);
         break;
 #endif /* OPENSSL_NO_RC2 */
+#if !defined(OPENSSL_NO_MULTIBLOCK)
+    case EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE:
+        params[0] = OSSL_PARAM_construct_size_t(
+                OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_MAX_SEND_FRAGMENT, &sz);
+        ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
+        if (ret <= 0)
+            return 0;
+
+        params[0] = OSSL_PARAM_construct_size_t(
+                OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_MAX_BUFSIZE, &sz);
+        params[1] = OSSL_PARAM_construct_end();
+        ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
+        if (ret <= 0)
+            return 0;
+        return sz;
+    case EVP_CTRL_TLS1_1_MULTIBLOCK_AAD: {
+        EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *p =
+            (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *)ptr;
+
+        if (arg < (int)sizeof(EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM))
+            return 0;
+
+        params[0] = OSSL_PARAM_construct_octet_string(
+                OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_AAD, (void*)p->inp, p->len);
+        params[1] = OSSL_PARAM_construct_uint(
+                OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_INTERLEAVE, &p->interleave);
+        ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
+        if (ret <= 0)
+            return ret;
+        /* Retrieve the return values changed by the set */
+        params[0] = OSSL_PARAM_construct_size_t(
+                OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_AAD_PACKLEN, &sz);
+        params[1] = OSSL_PARAM_construct_uint(
+                OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_INTERLEAVE, &p->interleave);
+        params[2] = OSSL_PARAM_construct_end();
+        ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
+        if (ret <= 0)
+            return 0;
+        return sz;
+    }
+    case EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT: {
+        EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *p =
+            (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *)ptr;
+
+        params[0] = OSSL_PARAM_construct_octet_string(
+                        OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_ENC, p->out, p->len);
+
+        params[1] = OSSL_PARAM_construct_octet_string(
+                OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_ENC_IN, (void*)p->inp,
+                p->len);
+        params[2] = OSSL_PARAM_construct_uint(
+                OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_INTERLEAVE, &p->interleave);
+        ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
+        if (ret <= 0)
+            return ret;
+        params[0] = OSSL_PARAM_construct_size_t(
+                        OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_ENC_LEN, &sz);
+        params[1] = OSSL_PARAM_construct_end();
+        ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
+        if (ret <= 0)
+            return 0;
+        return sz;
+    }
+#endif /* OPENSSL_NO_MULTIBLOCK */
+    case EVP_CTRL_AEAD_SET_MAC_KEY:
+        if (arg < 0)
+            return -1;
+        params[0] = OSSL_PARAM_construct_octet_string(
+                OSSL_CIPHER_PARAM_AEAD_MAC_KEY, ptr, sz);
+        break;
     }
 
     if (set_params)
@@ -1230,41 +1152,59 @@ int EVP_CIPHER_CTX_get_params(EVP_CIPHER_CTX *ctx, OSSL_PARAM params[])
 const OSSL_PARAM *EVP_CIPHER_gettable_params(const EVP_CIPHER *cipher)
 {
     if (cipher != NULL && cipher->gettable_params != NULL)
-        return cipher->gettable_params();
+        return cipher->gettable_params(
+                   ossl_provider_ctx(EVP_CIPHER_provider(cipher)));
     return NULL;
 }
 
 const OSSL_PARAM *EVP_CIPHER_settable_ctx_params(const EVP_CIPHER *cipher)
 {
     if (cipher != NULL && cipher->settable_ctx_params != NULL)
-        return cipher->settable_ctx_params();
+        return cipher->settable_ctx_params(
+                   ossl_provider_ctx(EVP_CIPHER_provider(cipher)));
     return NULL;
 }
 
 const OSSL_PARAM *EVP_CIPHER_gettable_ctx_params(const EVP_CIPHER *cipher)
 {
     if (cipher != NULL && cipher->gettable_ctx_params != NULL)
-        return cipher->gettable_ctx_params();
+        return cipher->gettable_ctx_params(
+                   ossl_provider_ctx(EVP_CIPHER_provider(cipher)));
     return NULL;
 }
 
+#ifndef FIPS_MODULE
+static OSSL_LIB_CTX *EVP_CIPHER_CTX_get_libctx(EVP_CIPHER_CTX *ctx)
+{
+    const EVP_CIPHER *cipher = ctx->cipher;
+    const OSSL_PROVIDER *prov;
+
+    if (cipher == NULL)
+        return NULL;
+
+    prov = EVP_CIPHER_provider(cipher);
+    return ossl_provider_libctx(prov);
+}
+#endif
+
 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
 {
     if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
         return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
 
-#ifdef FIPS_MODE
+#ifdef FIPS_MODULE
     return 0;
 #else
     {
         int kl;
+        OSSL_LIB_CTX *libctx = EVP_CIPHER_CTX_get_libctx(ctx);
 
         kl = EVP_CIPHER_CTX_key_length(ctx);
-        if (kl <= 0 || RAND_priv_bytes(key, kl) <= 0)
+        if (kl <= 0 || RAND_priv_bytes_ex(libctx, key, kl) <= 0)
             return 0;
         return 1;
     }
-#endif /* FIPS_MODE */
+#endif /* FIPS_MODULE */
 }
 
 int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
@@ -1303,7 +1243,7 @@ int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
     /* TODO(3.0): Remove legacy code below */
  legacy:
 
-#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
+#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
     /* Make sure it's safe to copy a cipher context using an ENGINE */
     if (in->engine && !ENGINE_init(in->engine)) {
         EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_ENGINE_LIB);
@@ -1353,18 +1293,24 @@ EVP_CIPHER *evp_cipher_new(void)
  * provider based, we know that none of its code depends on legacy
  * NIDs or any functionality that use them.
  */
-#ifndef FIPS_MODE
+#ifndef FIPS_MODULE
 /* TODO(3.x) get rid of the need for legacy NIDs */
 static void set_legacy_nid(const char *name, void *vlegacy_nid)
 {
     int nid;
     int *legacy_nid = vlegacy_nid;
+    /*
+     * We use lowest level function to get the associated method, because
+     * higher level functions such as EVP_get_cipherbyname() have changed
+     * to look at providers too.
+     */
+    const void *legacy_method = OBJ_NAME_get(name, OBJ_NAME_TYPE_CIPHER_METH);
 
     if (*legacy_nid == -1)       /* We found a clash already */
         return;
-    if ((nid = OBJ_sn2nid(name)) == NID_undef
-        && (nid = OBJ_ln2nid(name)) == NID_undef)
+    if (legacy_method == NULL)
         return;
+    nid = EVP_CIPHER_nid(legacy_method);
     if (*legacy_nid != NID_undef && *legacy_nid != nid) {
         *legacy_nid = -1;
         return;
@@ -1385,7 +1331,7 @@ static void *evp_cipher_from_dispatch(const int name_id,
         return NULL;
     }
 
-#ifndef FIPS_MODE
+#ifndef FIPS_MODULE
     /* TODO(3.x) get rid of the need for legacy NIDs */
     cipher->nid = NID_undef;
     evp_names_do_all(prov, name_id, set_legacy_nid, &cipher->nid);
@@ -1403,80 +1349,80 @@ static void *evp_cipher_from_dispatch(const int name_id,
         case OSSL_FUNC_CIPHER_NEWCTX:
             if (cipher->newctx != NULL)
                 break;
-            cipher->newctx = OSSL_get_OP_cipher_newctx(fns);
+            cipher->newctx = OSSL_FUNC_cipher_newctx(fns);
             fnctxcnt++;
             break;
         case OSSL_FUNC_CIPHER_ENCRYPT_INIT:
             if (cipher->einit != NULL)
                 break;
-            cipher->einit = OSSL_get_OP_cipher_encrypt_init(fns);
+            cipher->einit = OSSL_FUNC_cipher_encrypt_init(fns);
             fnciphcnt++;
             break;
         case OSSL_FUNC_CIPHER_DECRYPT_INIT:
             if (cipher->dinit != NULL)
                 break;
-            cipher->dinit = OSSL_get_OP_cipher_decrypt_init(fns);
+            cipher->dinit = OSSL_FUNC_cipher_decrypt_init(fns);
             fnciphcnt++;
             break;
         case OSSL_FUNC_CIPHER_UPDATE:
             if (cipher->cupdate != NULL)
                 break;
-            cipher->cupdate = OSSL_get_OP_cipher_update(fns);
+            cipher->cupdate = OSSL_FUNC_cipher_update(fns);
             fnciphcnt++;
             break;
         case OSSL_FUNC_CIPHER_FINAL:
             if (cipher->cfinal != NULL)
                 break;
-            cipher->cfinal = OSSL_get_OP_cipher_final(fns);
+            cipher->cfinal = OSSL_FUNC_cipher_final(fns);
             fnciphcnt++;
             break;
         case OSSL_FUNC_CIPHER_CIPHER:
             if (cipher->ccipher != NULL)
                 break;
-            cipher->ccipher = OSSL_get_OP_cipher_cipher(fns);
+            cipher->ccipher = OSSL_FUNC_cipher_cipher(fns);
             break;
         case OSSL_FUNC_CIPHER_FREECTX:
             if (cipher->freectx != NULL)
                 break;
-            cipher->freectx = OSSL_get_OP_cipher_freectx(fns);
+            cipher->freectx = OSSL_FUNC_cipher_freectx(fns);
             fnctxcnt++;
             break;
         case OSSL_FUNC_CIPHER_DUPCTX:
             if (cipher->dupctx != NULL)
                 break;
-            cipher->dupctx = OSSL_get_OP_cipher_dupctx(fns);
+            cipher->dupctx = OSSL_FUNC_cipher_dupctx(fns);
             break;
         case OSSL_FUNC_CIPHER_GET_PARAMS:
             if (cipher->get_params != NULL)
                 break;
-            cipher->get_params = OSSL_get_OP_cipher_get_params(fns);
+            cipher->get_params = OSSL_FUNC_cipher_get_params(fns);
             break;
         case OSSL_FUNC_CIPHER_GET_CTX_PARAMS:
             if (cipher->get_ctx_params != NULL)
                 break;
-            cipher->get_ctx_params = OSSL_get_OP_cipher_get_ctx_params(fns);
+            cipher->get_ctx_params = OSSL_FUNC_cipher_get_ctx_params(fns);
             break;
         case OSSL_FUNC_CIPHER_SET_CTX_PARAMS:
             if (cipher->set_ctx_params != NULL)
                 break;
-            cipher->set_ctx_params = OSSL_get_OP_cipher_set_ctx_params(fns);
+            cipher->set_ctx_params = OSSL_FUNC_cipher_set_ctx_params(fns);
             break;
         case OSSL_FUNC_CIPHER_GETTABLE_PARAMS:
             if (cipher->gettable_params != NULL)
                 break;
-            cipher->gettable_params = OSSL_get_OP_cipher_gettable_params(fns);
+            cipher->gettable_params = OSSL_FUNC_cipher_gettable_params(fns);
             break;
         case OSSL_FUNC_CIPHER_GETTABLE_CTX_PARAMS:
             if (cipher->gettable_ctx_params != NULL)
                 break;
             cipher->gettable_ctx_params =
-                OSSL_get_OP_cipher_gettable_ctx_params(fns);
+                OSSL_FUNC_cipher_gettable_ctx_params(fns);
             break;
         case OSSL_FUNC_CIPHER_SETTABLE_CTX_PARAMS:
             if (cipher->settable_ctx_params != NULL)
                 break;
             cipher->settable_ctx_params =
-                OSSL_get_OP_cipher_settable_ctx_params(fns);
+                OSSL_FUNC_cipher_settable_ctx_params(fns);
             break;
         }
     }
@@ -1510,7 +1456,7 @@ static void evp_cipher_free(void *cipher)
     EVP_CIPHER_free(cipher);
 }
 
-EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm,
+EVP_CIPHER *EVP_CIPHER_fetch(OSSL_LIB_CTX *ctx, const char *algorithm,
                              const char *properties)
 {
     EVP_CIPHER *cipher =
@@ -1518,6 +1464,10 @@ EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm,
                           evp_cipher_from_dispatch, evp_cipher_up_ref,
                           evp_cipher_free);
 
+    if (cipher != NULL && !evp_cipher_cache_constants(cipher)) {
+        EVP_CIPHER_free(cipher);
+        cipher = NULL;
+    }
     return cipher;
 }
 
@@ -1544,7 +1494,7 @@ void EVP_CIPHER_free(EVP_CIPHER *cipher)
     OPENSSL_free(cipher);
 }
 
-void EVP_CIPHER_do_all_provided(OPENSSL_CTX *libctx,
+void EVP_CIPHER_do_all_provided(OSSL_LIB_CTX *libctx,
                                 void (*fn)(EVP_CIPHER *mac, void *arg),
                                 void *arg)
 {