Move buffered_app_data from s->d1 to s->rlayer.d
[openssl.git] / ssl / d1_lib.c
index 09268b87903e341055e2ccf03080364705962a93..eac271d27b0374eba366466e38352ab03d2bd74d 100644 (file)
@@ -1,7 +1,7 @@
 /* ssl/d1_lib.c */
-/* 
+/*
  * DTLS implementation written by Nagendra Modadugu
- * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.  
+ * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
  */
 /* ====================================================================
  * Copyright (c) 1999-2005 The OpenSSL Project.  All rights reserved.
@@ -11,7 +11,7 @@
  * are met:
  *
  * 1. Redistributions of source code must retain the above copyright
- *    notice, this list of conditions and the following disclaimer. 
+ *    notice, this list of conditions and the following disclaimer.
  *
  * 2. Redistributions in binary form must reproduce the above copyright
  *    notice, this list of conditions and the following disclaimer in
 #include "ssl_locl.h"
 
 #if defined(OPENSSL_SYS_VMS)
-#include <sys/timeb.h>
+# include <sys/timeb.h>
 #endif
 
 static void get_current_time(struct timeval *t);
-static void dtls1_set_handshake_header(SSL *s, int type, unsigned long len);
+static int dtls1_set_handshake_header(SSL *s, int type, unsigned long len);
 static int dtls1_handshake_write(SSL *s);
-const char dtls1_version_str[]="DTLSv1" OPENSSL_VERSION_PTEXT;
+const char dtls1_version_str[] = "DTLSv1" OPENSSL_VERSION_PTEXT;
 int dtls1_listen(SSL *s, struct sockaddr *client);
 
-const SSL3_ENC_METHOD DTLSv1_enc_data={
-       tls1_enc,
-       tls1_mac,
-       tls1_setup_key_block,
-       tls1_generate_master_secret,
-       tls1_change_cipher_state,
-       tls1_final_finish_mac,
-       TLS1_FINISH_MAC_LENGTH,
-       tls1_cert_verify_mac,
-       TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
-       TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
-       tls1_alert_code,
-       tls1_export_keying_material,
-       SSL_ENC_FLAG_DTLS|SSL_ENC_FLAG_EXPLICIT_IV,
-       DTLS1_HM_HEADER_LENGTH,
-       dtls1_set_handshake_header,
-       dtls1_handshake_write   
-       };
-
-const SSL3_ENC_METHOD DTLSv1_2_enc_data={
-       tls1_enc,
-       tls1_mac,
-       tls1_setup_key_block,
-       tls1_generate_master_secret,
-       tls1_change_cipher_state,
-       tls1_final_finish_mac,
-       TLS1_FINISH_MAC_LENGTH,
-       tls1_cert_verify_mac,
-       TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
-       TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
-       tls1_alert_code,
-       tls1_export_keying_material,
-       SSL_ENC_FLAG_DTLS|SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS
-               |SSL_ENC_FLAG_SHA256_PRF|SSL_ENC_FLAG_TLS1_2_CIPHERS,
-       DTLS1_HM_HEADER_LENGTH,
-       dtls1_set_handshake_header,
-       dtls1_handshake_write   
-       };
+const SSL3_ENC_METHOD DTLSv1_enc_data = {
+    tls1_enc,
+    tls1_mac,
+    tls1_setup_key_block,
+    tls1_generate_master_secret,
+    tls1_change_cipher_state,
+    tls1_final_finish_mac,
+    TLS1_FINISH_MAC_LENGTH,
+    tls1_cert_verify_mac,
+    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
+    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
+    tls1_alert_code,
+    tls1_export_keying_material,
+    SSL_ENC_FLAG_DTLS | SSL_ENC_FLAG_EXPLICIT_IV,
+    DTLS1_HM_HEADER_LENGTH,
+    dtls1_set_handshake_header,
+    dtls1_handshake_write
+};
+
+const SSL3_ENC_METHOD DTLSv1_2_enc_data = {
+    tls1_enc,
+    tls1_mac,
+    tls1_setup_key_block,
+    tls1_generate_master_secret,
+    tls1_change_cipher_state,
+    tls1_final_finish_mac,
+    TLS1_FINISH_MAC_LENGTH,
+    tls1_cert_verify_mac,
+    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
+    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
+    tls1_alert_code,
+    tls1_export_keying_material,
+    SSL_ENC_FLAG_DTLS | SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS
+        | SSL_ENC_FLAG_SHA256_PRF | SSL_ENC_FLAG_TLS1_2_CIPHERS,
+    DTLS1_HM_HEADER_LENGTH,
+    dtls1_set_handshake_header,
+    dtls1_handshake_write
+};
 
 long dtls1_default_timeout(void)
-       {
-       /* 2 hours, the 24 hours mentioned in the DTLSv1 spec
-        * is way too long for http, the cache would over fill */
-       return(60*60*2);
-       }
+{
+    /*
+     * 2 hours, the 24 hours mentioned in the DTLSv1 spec is way too long for
+     * http, the cache would over fill
+     */
+    return (60 * 60 * 2);
+}
 
 int dtls1_new(SSL *s)
-       {
-       DTLS1_STATE *d1;
-
-       if (!ssl3_new(s)) return(0);
-       if ((d1=OPENSSL_malloc(sizeof *d1)) == NULL) return (0);
-       memset(d1,0, sizeof *d1);
-
-       /* d1->handshake_epoch=0; */
-
-       d1->unprocessed_rcds.q=pqueue_new();
-       d1->processed_rcds.q=pqueue_new();
-       d1->buffered_messages = pqueue_new();
-       d1->sent_messages=pqueue_new();
-       d1->buffered_app_data.q=pqueue_new();
-
-       if ( s->server)
-               {
-               d1->cookie_len = sizeof(s->d1->cookie);
-               }
-
-       if( ! d1->unprocessed_rcds.q || ! d1->processed_rcds.q 
-        || ! d1->buffered_messages || ! d1->sent_messages || ! d1->buffered_app_data.q)
-               {
-        if ( d1->unprocessed_rcds.q) pqueue_free(d1->unprocessed_rcds.q);
-        if ( d1->processed_rcds.q) pqueue_free(d1->processed_rcds.q);
-        if ( d1->buffered_messages) pqueue_free(d1->buffered_messages);
-               if ( d1->sent_messages) pqueue_free(d1->sent_messages);
-               if ( d1->buffered_app_data.q) pqueue_free(d1->buffered_app_data.q);
-               OPENSSL_free(d1);
-               return (0);
-               }
-
-       s->d1=d1;
-       s->method->ssl_clear(s);
-       return(1);
-       }
+{
+    DTLS1_STATE *d1;
+
+    if(!DTLS_RECORD_LAYER_new(&s->rlayer)) {
+        return 0;
+    }
+    
+    if (!ssl3_new(s))
+        return (0);
+    if ((d1 = OPENSSL_malloc(sizeof *d1)) == NULL) {
+        ssl3_free(s);
+        return (0);
+    }
+    memset(d1, 0, sizeof *d1);
+
+    d1->buffered_messages = pqueue_new();
+    d1->sent_messages = pqueue_new();
+
+    if (s->server) {
+        d1->cookie_len = sizeof(s->d1->cookie);
+    }
+
+    d1->link_mtu = 0;
+    d1->mtu = 0;
+
+    if (!d1->buffered_messages || !d1->sent_messages) {
+        if (d1->buffered_messages)
+            pqueue_free(d1->buffered_messages);
+        if (d1->sent_messages)
+            pqueue_free(d1->sent_messages);
+        OPENSSL_free(d1);
+        ssl3_free(s);
+        return (0);
+    }
+
+    s->d1 = d1;
+    s->method->ssl_clear(s);
+    return (1);
+}
 
 static void dtls1_clear_queues(SSL *s)
-       {
+{
     pitem *item = NULL;
     hm_fragment *frag = NULL;
-       DTLS1_RECORD_DATA *rdata;
-
-    while( (item = pqueue_pop(s->d1->unprocessed_rcds.q)) != NULL)
-        {
-               rdata = (DTLS1_RECORD_DATA *) item->data;
-               if (rdata->rbuf.buf)
-                       {
-                       OPENSSL_free(rdata->rbuf.buf);
-                       }
-        OPENSSL_free(item->data);
-        pitem_free(item);
-        }
-
-    while( (item = pqueue_pop(s->d1->processed_rcds.q)) != NULL)
-        {
-               rdata = (DTLS1_RECORD_DATA *) item->data;
-               if (rdata->rbuf.buf)
-                       {
-                       OPENSSL_free(rdata->rbuf.buf);
-                       }
-        OPENSSL_free(item->data);
-        pitem_free(item);
-        }
 
-    while( (item = pqueue_pop(s->d1->buffered_messages)) != NULL)
-        {
+    while ((item = pqueue_pop(s->d1->buffered_messages)) != NULL) {
         frag = (hm_fragment *)item->data;
         dtls1_hm_fragment_free(frag);
         pitem_free(item);
-        }
+    }
 
-    while ( (item = pqueue_pop(s->d1->sent_messages)) != NULL)
-        {
+    while ((item = pqueue_pop(s->d1->sent_messages)) != NULL) {
         frag = (hm_fragment *)item->data;
         dtls1_hm_fragment_free(frag);
         pitem_free(item);
-        }
-
-       while ( (item = pqueue_pop(s->d1->buffered_app_data.q)) != NULL)
-               {
-               rdata = (DTLS1_RECORD_DATA *) item->data;
-               if (rdata->rbuf.buf)
-                       {
-                       OPENSSL_free(rdata->rbuf.buf);
-                       }
-               OPENSSL_free(item->data);
-               pitem_free(item);
-               }
-       }
+    }
+}
 
 void dtls1_free(SSL *s)
-       {
-       ssl3_free(s);
+{
+    DTLS_RECORD_LAYER_free(&s->rlayer);
 
-       dtls1_clear_queues(s);
+    ssl3_free(s);
+
+    dtls1_clear_queues(s);
 
-    pqueue_free(s->d1->unprocessed_rcds.q);
-    pqueue_free(s->d1->processed_rcds.q);
     pqueue_free(s->d1->buffered_messages);
-       pqueue_free(s->d1->sent_messages);
-       pqueue_free(s->d1->buffered_app_data.q);
+    pqueue_free(s->d1->sent_messages);
 
-       OPENSSL_free(s->d1);
-       s->d1 = NULL;
-       }
+    OPENSSL_free(s->d1);
+    s->d1 = NULL;
+}
 
 void dtls1_clear(SSL *s)
-       {
-    pqueue unprocessed_rcds;
-    pqueue processed_rcds;
+{
     pqueue buffered_messages;
-       pqueue sent_messages;
-       pqueue buffered_app_data;
-       unsigned int mtu;
-
-       if (s->d1)
-               {
-               unprocessed_rcds = s->d1->unprocessed_rcds.q;
-               processed_rcds = s->d1->processed_rcds.q;
-               buffered_messages = s->d1->buffered_messages;
-               sent_messages = s->d1->sent_messages;
-               buffered_app_data = s->d1->buffered_app_data.q;
-               mtu = s->d1->mtu;
-
-               dtls1_clear_queues(s);
-
-               memset(s->d1, 0, sizeof(*(s->d1)));
-
-               if (s->server)
-                       {
-                       s->d1->cookie_len = sizeof(s->d1->cookie);
-                       }
-
-               if (SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)
-                       {
-                       s->d1->mtu = mtu;
-                       }
-
-               s->d1->unprocessed_rcds.q = unprocessed_rcds;
-               s->d1->processed_rcds.q = processed_rcds;
-               s->d1->buffered_messages = buffered_messages;
-               s->d1->sent_messages = sent_messages;
-               s->d1->buffered_app_data.q = buffered_app_data;
-               }
-
-       ssl3_clear(s);
-       if (s->options & SSL_OP_CISCO_ANYCONNECT)
-               s->version=DTLS1_BAD_VER;
-       else if (s->method->version == DTLS_ANY_VERSION)
-               s->version=DTLS1_2_VERSION;
-       else
-               s->version=s->method->version;
-       }
+    pqueue sent_messages;
+    unsigned int mtu;
+    unsigned int link_mtu;
+
+    DTLS_RECORD_LAYER_clear(&s->rlayer);
+
+    if (s->d1) {
+        buffered_messages = s->d1->buffered_messages;
+        sent_messages = s->d1->sent_messages;
+        mtu = s->d1->mtu;
+        link_mtu = s->d1->link_mtu;
+
+        dtls1_clear_queues(s);
+
+        memset(s->d1, 0, sizeof(*(s->d1)));
+
+        if (s->server) {
+            s->d1->cookie_len = sizeof(s->d1->cookie);
+        }
+
+        if (SSL_get_options(s) & SSL_OP_NO_QUERY_MTU) {
+            s->d1->mtu = mtu;
+            s->d1->link_mtu = link_mtu;
+        }
+
+        s->d1->buffered_messages = buffered_messages;
+        s->d1->sent_messages = sent_messages;
+    }
+
+    ssl3_clear(s);
+    if (s->options & SSL_OP_CISCO_ANYCONNECT)
+        s->client_version = s->version = DTLS1_BAD_VER;
+    else if (s->method->version == DTLS_ANY_VERSION)
+        s->version = DTLS1_2_VERSION;
+    else
+        s->version = s->method->version;
+}
 
 long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg)
-       {
-       int ret=0;
-
-       switch (cmd)
-               {
-       case DTLS_CTRL_GET_TIMEOUT:
-               if (dtls1_get_timeout(s, (struct timeval*) parg) != NULL)
-                       {
-                       ret = 1;
-                       }
-               break;
-       case DTLS_CTRL_HANDLE_TIMEOUT:
-               ret = dtls1_handle_timeout(s);
-               break;
-       case DTLS_CTRL_LISTEN:
-               ret = dtls1_listen(s, parg);
-               break;
-       case SSL_CTRL_CHECK_PROTO_VERSION:
-               /* For library-internal use; checks that the current protocol
-                * is the highest enabled version (according to s->ctx->method,
-                * as version negotiation may have changed s->method). */
-               if (s->version == s->ctx->method->version)
-                       return 1;
-               /* Apparently we're using a version-flexible SSL_METHOD
-                * (not at its highest protocol version). */
-               if (s->ctx->method->version == DTLS_method()->version)
-                       {
+{
+    int ret = 0;
+
+    switch (cmd) {
+    case DTLS_CTRL_GET_TIMEOUT:
+        if (dtls1_get_timeout(s, (struct timeval *)parg) != NULL) {
+            ret = 1;
+        }
+        break;
+    case DTLS_CTRL_HANDLE_TIMEOUT:
+        ret = dtls1_handle_timeout(s);
+        break;
+    case DTLS_CTRL_LISTEN:
+        ret = dtls1_listen(s, parg);
+        break;
+    case SSL_CTRL_CHECK_PROTO_VERSION:
+        /*
+         * For library-internal use; checks that the current protocol is the
+         * highest enabled version (according to s->ctx->method, as version
+         * negotiation may have changed s->method).
+         */
+        if (s->version == s->ctx->method->version)
+            return 1;
+        /*
+         * Apparently we're using a version-flexible SSL_METHOD (not at its
+         * highest protocol version).
+         */
+        if (s->ctx->method->version == DTLS_method()->version) {
 #if DTLS_MAX_VERSION != DTLS1_2_VERSION
-#  error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
+# error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
 #endif
-                       if (!(s->options & SSL_OP_NO_DTLSv1_2))
-                               return s->version == DTLS1_2_VERSION;
-                       if (!(s->options & SSL_OP_NO_DTLSv1))
-                               return s->version == DTLS1_VERSION;
-                       }
-               return 0; /* Unexpected state; fail closed. */
-
-       default:
-               ret = ssl3_ctrl(s, cmd, larg, parg);
-               break;
-               }
-       return(ret);
-       }
+            if (!(s->options & SSL_OP_NO_DTLSv1_2))
+                return s->version == DTLS1_2_VERSION;
+            if (!(s->options & SSL_OP_NO_DTLSv1))
+                return s->version == DTLS1_VERSION;
+        }
+        return 0;               /* Unexpected state; fail closed. */
+    case DTLS_CTRL_SET_LINK_MTU:
+        if (larg < (long)dtls1_link_min_mtu())
+            return 0;
+        s->d1->link_mtu = larg;
+        return 1;
+    case DTLS_CTRL_GET_LINK_MIN_MTU:
+        return (long)dtls1_link_min_mtu();
+    case SSL_CTRL_SET_MTU:
+        /*
+         *  We may not have a BIO set yet so can't call dtls1_min_mtu()
+         *  We'll have to make do with dtls1_link_min_mtu() and max overhead
+         */
+        if (larg < (long)dtls1_link_min_mtu() - DTLS1_MAX_MTU_OVERHEAD)
+            return 0;
+        s->d1->mtu = larg;
+        return larg;
+    default:
+        ret = ssl3_ctrl(s, cmd, larg, parg);
+        break;
+    }
+    return (ret);
+}
 
 /*
  * As it's impossible to use stream ciphers in "datagram" mode, this
@@ -327,229 +304,233 @@ long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg)
  * available, but if new ones emerge, they will have to be added...
  */
 const SSL_CIPHER *dtls1_get_cipher(unsigned int u)
-       {
-       const SSL_CIPHER *ciph = ssl3_get_cipher(u);
+{
+    const SSL_CIPHER *ciph = ssl3_get_cipher(u);
 
-       if (ciph != NULL)
-               {
-               if (ciph->algorithm_enc == SSL_RC4)
-                       return NULL;
-               }
+    if (ciph != NULL) {
+        if (ciph->algorithm_enc == SSL_RC4)
+            return NULL;
+    }
 
-       return ciph;
-       }
+    return ciph;
+}
 
 void dtls1_start_timer(SSL *s)
-       {
+{
 #ifndef OPENSSL_NO_SCTP
-       /* Disable timer for SCTP */
-       if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
-               {
-               memset(&(s->d1->next_timeout), 0, sizeof(struct timeval));
-               return;
-               }
+    /* Disable timer for SCTP */
+    if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
+        memset(&(s->d1->next_timeout), 0, sizeof(struct timeval));
+        return;
+    }
 #endif
 
-       /* If timer is not set, initialize duration with 1 second */
-       if (s->d1->next_timeout.tv_sec == 0 && s->d1->next_timeout.tv_usec == 0)
-               {
-               s->d1->timeout_duration = 1;
-               }
-       
-       /* Set timeout to current time */
-       get_current_time(&(s->d1->next_timeout));
-
-       /* Add duration to current time */
-       s->d1->next_timeout.tv_sec += s->d1->timeout_duration;
-       BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_NEXT_TIMEOUT, 0, &(s->d1->next_timeout));
-       }
-
-struct timeval* dtls1_get_timeout(SSL *s, struct timeval* timeleft)
-       {
-       struct timeval timenow;
-
-       /* If no timeout is set, just return NULL */
-       if (s->d1->next_timeout.tv_sec == 0 && s->d1->next_timeout.tv_usec == 0)
-               {
-               return NULL;
-               }
-
-       /* Get current time */
-       get_current_time(&timenow);
-
-       /* If timer already expired, set remaining time to 0 */
-       if (s->d1->next_timeout.tv_sec < timenow.tv_sec ||
-               (s->d1->next_timeout.tv_sec == timenow.tv_sec &&
-                s->d1->next_timeout.tv_usec <= timenow.tv_usec))
-               {
-               memset(timeleft, 0, sizeof(struct timeval));
-               return timeleft;
-               }
-
-       /* Calculate time left until timer expires */
-       memcpy(timeleft, &(s->d1->next_timeout), sizeof(struct timeval));
-       timeleft->tv_sec -= timenow.tv_sec;
-       timeleft->tv_usec -= timenow.tv_usec;
-       if (timeleft->tv_usec < 0)
-               {
-               timeleft->tv_sec--;
-               timeleft->tv_usec += 1000000;
-               }
-
-       /* If remaining time is less than 15 ms, set it to 0
-        * to prevent issues because of small devergences with
-        * socket timeouts.
-        */
-       if (timeleft->tv_sec == 0 && timeleft->tv_usec < 15000)
-               {
-               memset(timeleft, 0, sizeof(struct timeval));
-               }
-       
-
-       return timeleft;
-       }
+    /* If timer is not set, initialize duration with 1 second */
+    if (s->d1->next_timeout.tv_sec == 0 && s->d1->next_timeout.tv_usec == 0) {
+        s->d1->timeout_duration = 1;
+    }
+
+    /* Set timeout to current time */
+    get_current_time(&(s->d1->next_timeout));
+
+    /* Add duration to current time */
+    s->d1->next_timeout.tv_sec += s->d1->timeout_duration;
+    BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_NEXT_TIMEOUT, 0,
+             &(s->d1->next_timeout));
+}
+
+struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft)
+{
+    struct timeval timenow;
+
+    /* If no timeout is set, just return NULL */
+    if (s->d1->next_timeout.tv_sec == 0 && s->d1->next_timeout.tv_usec == 0) {
+        return NULL;
+    }
+
+    /* Get current time */
+    get_current_time(&timenow);
+
+    /* If timer already expired, set remaining time to 0 */
+    if (s->d1->next_timeout.tv_sec < timenow.tv_sec ||
+        (s->d1->next_timeout.tv_sec == timenow.tv_sec &&
+         s->d1->next_timeout.tv_usec <= timenow.tv_usec)) {
+        memset(timeleft, 0, sizeof(struct timeval));
+        return timeleft;
+    }
+
+    /* Calculate time left until timer expires */
+    memcpy(timeleft, &(s->d1->next_timeout), sizeof(struct timeval));
+    timeleft->tv_sec -= timenow.tv_sec;
+    timeleft->tv_usec -= timenow.tv_usec;
+    if (timeleft->tv_usec < 0) {
+        timeleft->tv_sec--;
+        timeleft->tv_usec += 1000000;
+    }
+
+    /*
+     * If remaining time is less than 15 ms, set it to 0 to prevent issues
+     * because of small devergences with socket timeouts.
+     */
+    if (timeleft->tv_sec == 0 && timeleft->tv_usec < 15000) {
+        memset(timeleft, 0, sizeof(struct timeval));
+    }
+
+    return timeleft;
+}
 
 int dtls1_is_timer_expired(SSL *s)
-       {
-       struct timeval timeleft;
+{
+    struct timeval timeleft;
 
-       /* Get time left until timeout, return false if no timer running */
-       if (dtls1_get_timeout(s, &timeleft) == NULL)
-               {
-               return 0;
-               }
+    /* Get time left until timeout, return false if no timer running */
+    if (dtls1_get_timeout(s, &timeleft) == NULL) {
+        return 0;
+    }
 
-       /* Return false if timer is not expired yet */
-       if (timeleft.tv_sec > 0 || timeleft.tv_usec > 0)
-               {
-               return 0;
-               }
+    /* Return false if timer is not expired yet */
+    if (timeleft.tv_sec > 0 || timeleft.tv_usec > 0) {
+        return 0;
+    }
 
-       /* Timer expired, so return true */     
-       return 1;
-       }
+    /* Timer expired, so return true */
+    return 1;
+}
 
 void dtls1_double_timeout(SSL *s)
-       {
-       s->d1->timeout_duration *= 2;
-       if (s->d1->timeout_duration > 60)
-               s->d1->timeout_duration = 60;
-       dtls1_start_timer(s);
-       }
+{
+    s->d1->timeout_duration *= 2;
+    if (s->d1->timeout_duration > 60)
+        s->d1->timeout_duration = 60;
+    dtls1_start_timer(s);
+}
 
 void dtls1_stop_timer(SSL *s)
-       {
-       /* Reset everything */
-       memset(&(s->d1->timeout), 0, sizeof(struct dtls1_timeout_st));
-       memset(&(s->d1->next_timeout), 0, sizeof(struct timeval));
-       s->d1->timeout_duration = 1;
-       BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_NEXT_TIMEOUT, 0, &(s->d1->next_timeout));
-       /* Clear retransmission buffer */
-       dtls1_clear_record_buffer(s);
-       }
+{
+    /* Reset everything */
+    memset(&(s->d1->timeout), 0, sizeof(struct dtls1_timeout_st));
+    memset(&(s->d1->next_timeout), 0, sizeof(struct timeval));
+    s->d1->timeout_duration = 1;
+    BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_NEXT_TIMEOUT, 0,
+             &(s->d1->next_timeout));
+    /* Clear retransmission buffer */
+    dtls1_clear_record_buffer(s);
+}
 
 int dtls1_check_timeout_num(SSL *s)
-       {
-       s->d1->timeout.num_alerts++;
-
-       /* Reduce MTU after 2 unsuccessful retransmissions */
-       if (s->d1->timeout.num_alerts > 2
-                       && !(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU))
-               {
-               s->d1->mtu = BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_GET_FALLBACK_MTU, 0, NULL);               
-               }
-
-       if (s->d1->timeout.num_alerts > DTLS1_TMO_ALERT_COUNT)
-               {
-               /* fail the connection, enough alerts have been sent */
-               SSLerr(SSL_F_DTLS1_CHECK_TIMEOUT_NUM,SSL_R_READ_TIMEOUT_EXPIRED);
-               return -1;
-               }
-
-       return 0;
-       }
+{
+    unsigned int mtu;
+
+    s->d1->timeout.num_alerts++;
+
+    /* Reduce MTU after 2 unsuccessful retransmissions */
+    if (s->d1->timeout.num_alerts > 2
+        && !(SSL_get_options(s) & SSL_OP_NO_QUERY_MTU)) {
+        mtu =
+            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_GET_FALLBACK_MTU, 0,
+                     NULL);
+        if (mtu < s->d1->mtu)
+            s->d1->mtu = mtu;
+    }
+
+    if (s->d1->timeout.num_alerts > DTLS1_TMO_ALERT_COUNT) {
+        /* fail the connection, enough alerts have been sent */
+        SSLerr(SSL_F_DTLS1_CHECK_TIMEOUT_NUM, SSL_R_READ_TIMEOUT_EXPIRED);
+        return -1;
+    }
+
+    return 0;
+}
 
 int dtls1_handle_timeout(SSL *s)
-       {
-       /* if no timer is expired, don't do anything */
-       if (!dtls1_is_timer_expired(s))
-               {
-               return 0;
-               }
-
-       dtls1_double_timeout(s);
+{
+    /* if no timer is expired, don't do anything */
+    if (!dtls1_is_timer_expired(s)) {
+        return 0;
+    }
 
-       if (dtls1_check_timeout_num(s) < 0)
-               return -1;
+    dtls1_double_timeout(s);
 
-       s->d1->timeout.read_timeouts++;
-       if (s->d1->timeout.read_timeouts > DTLS1_TMO_READ_COUNT)
-               {
-               s->d1->timeout.read_timeouts = 1;
-               }
+    if (dtls1_check_timeout_num(s) < 0)
+        return -1;
 
+    s->d1->timeout.read_timeouts++;
+    if (s->d1->timeout.read_timeouts > DTLS1_TMO_READ_COUNT) {
+        s->d1->timeout.read_timeouts = 1;
+    }
 #ifndef OPENSSL_NO_HEARTBEATS
-       if (s->tlsext_hb_pending)
-               {
-               s->tlsext_hb_pending = 0;
-               return dtls1_heartbeat(s);
-               }
+    if (s->tlsext_hb_pending) {
+        s->tlsext_hb_pending = 0;
+        return dtls1_heartbeat(s);
+    }
 #endif
 
-       dtls1_start_timer(s);
-       return dtls1_retransmit_buffered_messages(s);
-       }
+    dtls1_start_timer(s);
+    return dtls1_retransmit_buffered_messages(s);
+}
 
 static void get_current_time(struct timeval *t)
 {
 #if defined(_WIN32)
-       SYSTEMTIME st;
-       union { unsigned __int64 ul; FILETIME ft; } now;
-
-       GetSystemTime(&st);
-       SystemTimeToFileTime(&st,&now.ft);
-#ifdef __MINGW32__
-       now.ul -= 116444736000000000ULL;
-#else
-       now.ul -= 116444736000000000UI64;       /* re-bias to 1/1/1970 */
-#endif
-       t->tv_sec  = (long)(now.ul/10000000);
-       t->tv_usec = ((int)(now.ul%10000000))/10;
+    SYSTEMTIME st;
+    union {
+        unsigned __int64 ul;
+        FILETIME ft;
+    } now;
+
+    GetSystemTime(&st);
+    SystemTimeToFileTime(&st, &now.ft);
+# ifdef  __MINGW32__
+    now.ul -= 116444736000000000ULL;
+# else
+    now.ul -= 116444736000000000UI64; /* re-bias to 1/1/1970 */
+# endif
+    t->tv_sec = (long)(now.ul / 10000000);
+    t->tv_usec = ((int)(now.ul % 10000000)) / 10;
 #elif defined(OPENSSL_SYS_VMS)
-       struct timeb tb;
-       ftime(&tb);
-       t->tv_sec = (long)tb.time;
-       t->tv_usec = (long)tb.millitm * 1000;
+    struct timeb tb;
+    ftime(&tb);
+    t->tv_sec = (long)tb.time;
+    t->tv_usec = (long)tb.millitm * 1000;
 #else
-       gettimeofday(t, NULL);
+    gettimeofday(t, NULL);
 #endif
 }
 
 int dtls1_listen(SSL *s, struct sockaddr *client)
-       {
-       int ret;
-
-       SSL_set_options(s, SSL_OP_COOKIE_EXCHANGE);
-       s->d1->listen = 1;
-
-       ret = SSL_accept(s);
-       if (ret <= 0) return ret;
-       
-       (void) BIO_dgram_get_peer(SSL_get_rbio(s), client);
-       return 1;
-       }
-
-static void dtls1_set_handshake_header(SSL *s, int htype, unsigned long len)
-       {
-       unsigned char *p = (unsigned char *)s->init_buf->data;
-       dtls1_set_message_header(s, p, htype, len, 0, len);
-       s->init_num = (int)len + DTLS1_HM_HEADER_LENGTH;
-       s->init_off = 0;
-       /* Buffer the message to handle re-xmits */
-       dtls1_buffer_message(s, 0);
-       }
+{
+    int ret;
+
+    /* Ensure there is no state left over from a previous invocation */
+    if(!SSL_clear(s))
+        return -1;
+
+    SSL_set_options(s, SSL_OP_COOKIE_EXCHANGE);
+    s->d1->listen = 1;
+
+    ret = SSL_accept(s);
+    if (ret <= 0)
+        return ret;
+
+    (void)BIO_dgram_get_peer(SSL_get_rbio(s), client);
+    return 1;
+}
+
+static int dtls1_set_handshake_header(SSL *s, int htype, unsigned long len)
+{
+    unsigned char *p = (unsigned char *)s->init_buf->data;
+    dtls1_set_message_header(s, p, htype, len, 0, len);
+    s->init_num = (int)len + DTLS1_HM_HEADER_LENGTH;
+    s->init_off = 0;
+    /* Buffer the message to handle re-xmits */
+
+    if(!dtls1_buffer_message(s, 0))
+        return 0;
+
+    return 1;
+}
 
 static int dtls1_handshake_write(SSL *s)
-       {
-       return dtls1_do_write(s, SSL3_RT_HANDSHAKE);
-       }
+{
+    return dtls1_do_write(s, SSL3_RT_HANDSHAKE);
+}