Fix CVE-2017-6891 in minitasn1 code
[platform/upstream/gnutls.git] / src / benchmark-tls.c
1 /*
2  * Copyright (C) 2011-2012 Free Software Foundation, Inc.
3  *
4  * Author: Nikos Mavrogiannopoulos
5  *
6  * This file is part of GnuTLS.
7  *
8  * GnuTLS is free software; you can redistribute it and/or modify it
9  * under the terms of the GNU General Public License as published by
10  * the Free Software Foundation; either version 3 of the License, or
11  * (at your option) any later version.
12  *
13  * GnuTLS is distributed in the hope that it will be useful, but
14  * WITHOUT ANY WARRANTY; without even the implied warranty of
15  * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
16  * General Public License for more details.
17  *
18  * You should have received a copy of the GNU General Public License
19  * along with GnuTLS; if not, write to the Free Software Foundation,
20  * Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA
21  */
22
23 #ifdef HAVE_CONFIG_H
24 #include <config.h>
25 #endif
26
27 #include <stdio.h>
28 #include <stdlib.h>
29 #include <string.h>
30 #include <errno.h>
31 #include <gnutls/gnutls.h>
32 #include <gnutls/crypto.h>
33 #include <math.h>
34
35 #define fail(...) \
36         { \
37                 fprintf(stderr, __VA_ARGS__); \
38                 exit(1); \
39         }
40
41 #include "../tests/eagain-common.h"
42 #include "benchmark.h"
43
44 const char *side = "";
45
46 #define PRIO_DH "NONE:+VERS-TLS1.0:+AES-128-CBC:+SHA1:+SIGN-ALL:+COMP-NULL:+DHE-RSA"
47 #define PRIO_ECDH "NONE:+VERS-TLS1.0:+AES-128-CBC:+SHA1:+SIGN-ALL:+COMP-NULL:+ECDHE-RSA:+CURVE-SECP256R1"
48 #define PRIO_ECDHE_ECDSA "NONE:+VERS-TLS1.0:+AES-128-CBC:+SHA1:+SIGN-ALL:+COMP-NULL:+ECDHE-ECDSA:+CURVE-SECP256R1"
49 #define PRIO_RSA "NONE:+VERS-TLS1.0:+AES-128-CBC:+SHA1:+SIGN-ALL:+COMP-NULL:+RSA"
50
51 #define PRIO_ARCFOUR_128_SHA1 "NONE:+VERS-TLS1.0:+ARCFOUR-128:+SHA1:+SIGN-ALL:+COMP-NULL:+RSA"
52
53 #define PRIO_AES_CBC_SHA1 "NONE:+VERS-TLS1.0:+AES-128-CBC:+SHA1:+SIGN-ALL:+COMP-NULL:+RSA"
54 #define PRIO_ARCFOUR_128_MD5 "NONE:+VERS-TLS1.0:+ARCFOUR-128:+MD5:+SIGN-ALL:+COMP-NULL:+RSA"
55 #define PRIO_AES_GCM "NONE:+VERS-TLS1.2:+AES-128-GCM:+AEAD:+SIGN-ALL:+COMP-NULL:+RSA"
56 #define PRIO_CAMELLIA_CBC_SHA1 "NONE:+VERS-TLS1.0:+CAMELLIA-128-CBC:+SHA1:+SIGN-ALL:+COMP-NULL:+RSA"
57
58 static const int rsa_bits = 3072, ec_bits = 256;
59
60 /* DH of 3072 bits that is pretty close equivalent to 256 bits of ECDH.
61  */
62 const char *pkcs3 =
63     "-----BEGIN DH PARAMETERS-----\n"
64     "MIIDDQKCAYEAtnlQsMzw6EdzVgv59IvDCNXDz+V5F6S95ies6VuP2najcePLCPa4\n"
65     "yLCcQabhjV+rSpYxvqEo1hHMhAZPPsrHP3CCzFlqkSY2mmryC5LfWnoJnJCA5RSs\n"
66     "kWNlxyJ/fkXWseFKDm+E3W/yZXxBJxf3BevlcF7hMXuOrv5tGOdiltWsCrZglEMC\n"
67     "IO3NcvEwLp7Y/OuHk4J2upJSLJqL2mUoYgOUAwhoM9oh6ucjPJ0Ha/HqNRe0zdup\n"
68     "0wnwSbjBR0xa2HdHv5hr0OPk6sma0Zj1cVNi3u5xlMeiirbtEBuRPfM4mrMkhK8F\n"
69     "YBhVV7YRf+WMw8v9VhfeX+GYuE4oMdv6tJBwWoj0RdhgpD6BMG7uHwM7WOn5ZukA\n"
70     "sn9eGsXRog2gCmckUfOGn5oQWXRk1sv2myeu75GAaIPIsXMWBsJNCfxVBbi7pEU9\n"
71     "IQgi6JoLlRnvXVa2GaoVEdAuH0dl6QSIRmNeZ3VKa0ZCx1DHn/WVIt2ooMec5lCY\n"
72     "JGCqIT3tQUUzAoIBgFYzCrFBoleurEimohHxnFKMY0E0feGA0qLPDUa+Ys/4wsr6\n"
73     "SabuE9X69EHVDu4xGlbS4w9k5sMfXTqgVGIN43jbWuoN1FAdPp8YdbXACB3k+IoN\n"
74     "cCj/Ju90Tc/NOTwHN/4Axsy0LpeP+eknb48eQw6mYsHCvN9ytmLqC8AG11G+aTrF\n"
75     "boVeI7pCbfuls/cRNl4POuSyv+R12Evs1qXLoSW4crPEDvVpbIrgirjQNJbosfZY\n"
76     "5Pxf2Ofpidy1slINQqx8zhILTikl0AdfYAlnBVFEOKg1HF+EnvNbcXW0QDxxnFF/\n"
77     "W+Yv0xQpFw9UDa+hdwEVvdrDopqvuvg9BCwCfxT3vGN300RDqWAVGJUknXN4T5MZ\n"
78     "+fZrtZMhbWDCsOHMcVcUPqul7V5uQX7EAhUnfBKxE1I5NK9J8wtHeUEYioI8f7XY\n"
79     "Be6/w7WHHspV4fwIOfWUD5G0c++NxED+JwDyc8aU/qVOXVikOXwVTB/2oyatkoBX\n"
80     "r8Y+1FUiZGhRCT9dbgICAQA=\n"
81     "-----END DH PARAMETERS-----\n";
82
83 static unsigned char server_cert_pem[] =
84     "-----BEGIN CERTIFICATE-----\n"
85     "MIIEOjCCAqKgAwIBAgIMU+I+KjQZpH+ZdjOlMA0GCSqGSIb3DQEBCwUAMA8xDTAL\n"
86     "BgNVBAMTBENBLTAwIhgPMjAxNDA4MDYxNDM5MzhaGA85OTk5MTIzMTIzNTk1OVow\n"
87     "EzERMA8GA1UEAxMIc2VydmVyLTEwggGiMA0GCSqGSIb3DQEBAQUAA4IBjwAwggGK\n"
88     "AoIBgQDswF+JIWGcyu+JfjTcM8UDRKaxOuLVY0SODV1uaXPB5ZW9nEX/FFYIG+ld\n"
89     "SKCyz5JF5ThrdvwqO+GVByuvETJdM7N4i8fzGHU8WIsj/CABAV+SaDT/xb+h1ar9\n"
90     "dIehKelBmXQADVFX+xvu9OM5Ft3P/wyO9gWWrR7e/MU/SVzWzMT69+5YoE4QkrYY\n"
91     "CuEBtlVHDo2mmNWGSQ5tUVIWARgXbqsmj4voWkutE/CiT0+g6GQilMARkROElIhO\n"
92     "5NH+u3/Lt2wRQO5tEP1JmSoqvrMOmF16txze8qMzvKg1Eafijv9DR4NcCc6s8+g+\n"
93     "CZbyODSdAybiyKsC7JCIrQjsnAjgPKKBLuZ1NTmu5liuXO05XsdcBoKDbKNAQdJC\n"
94     "z4uxfqTr4CGFgHQk48Nhmq01EGmpwAeA/BOCB5qsWzqURtMX8EVB1Zdo3LD5Vwz1\n"
95     "8mm+ZdeLPlYy3L/FBpVPDbYoZlFgINUNCQvGgvzqGJAQrKR4w8X/Y6HH9R8sv+U8\n"
96     "kNtQI90CAwEAAaOBjTCBijAMBgNVHRMBAf8EAjAAMBQGA1UdEQQNMAuCCWxvY2Fs\n"
97     "aG9zdDATBgNVHSUEDDAKBggrBgEFBQcDATAPBgNVHQ8BAf8EBQMDB6AAMB0GA1Ud\n"
98     "DgQWBBTVObJSuRlmfjIx/hqxXk4qrxtnWDAfBgNVHSMEGDAWgBQ5vvRl/1WhIqpf\n"
99     "ZFiHs89kf3N3OTANBgkqhkiG9w0BAQsFAAOCAYEAC0KQNPASZ7adSMMM3qx0Ny8Z\n"
100     "AkcVAtohkjlwCwhoutcavZVyTjdpGydte6nfyTWOjs6ATBV2GhpyH+nvRJaYQFAh\n"
101     "7uksjJxptSlaQuJqUI12urzx6BX0kenwh7nNwnLOngSBRqYwQqQdbnZf0w1DAdac\n"
102     "vSa/Y1PrDpcXyPHpk7pDrtI9Mj24rIbvjeWM1RfgkNQYLPkZBDQqKkc5UrCA5y3v\n"
103     "3motWyTdfvVYL7KWcEmGeKsWaTDkahd8Xhx29WvE4P740AOvXm/nkrE+PkHODbXi\n"
104     "iD0a4cO2FPjjVt5ji+iaJTaXBEd9GHklKE6ZTZhj5az9ygQj1m6HZ2i3shWtG2ks\n"
105     "AjgnGzsA8Wm/5X6YyR8UND41rS/lAc9yx8Az9Hqzfg8aOyvixYVPNKoTEPAMmypA\n"
106     "oQT6g4b989lZFcjrwnLCrwz83jPD683p5IenCnRI5yhuFoQauy2tgHIbC1FRgs0C\n"
107     "dyiOeDh80u1fekMVjRztIAwavuwxI6XgRzPSHhWR\n"
108     "-----END CERTIFICATE-----\n";
109
110 static unsigned char server_key_pem[] =
111     "-----BEGIN RSA PRIVATE KEY-----\n"
112     "MIIG5gIBAAKCAYEA7MBfiSFhnMrviX403DPFA0SmsTri1WNEjg1dbmlzweWVvZxF\n"
113     "/xRWCBvpXUigss+SReU4a3b8KjvhlQcrrxEyXTOzeIvH8xh1PFiLI/wgAQFfkmg0\n"
114     "/8W/odWq/XSHoSnpQZl0AA1RV/sb7vTjORbdz/8MjvYFlq0e3vzFP0lc1szE+vfu\n"
115     "WKBOEJK2GArhAbZVRw6NppjVhkkObVFSFgEYF26rJo+L6FpLrRPwok9PoOhkIpTA\n"
116     "EZEThJSITuTR/rt/y7dsEUDubRD9SZkqKr6zDphdercc3vKjM7yoNRGn4o7/Q0eD\n"
117     "XAnOrPPoPgmW8jg0nQMm4sirAuyQiK0I7JwI4DyigS7mdTU5ruZYrlztOV7HXAaC\n"
118     "g2yjQEHSQs+LsX6k6+AhhYB0JOPDYZqtNRBpqcAHgPwTggearFs6lEbTF/BFQdWX\n"
119     "aNyw+VcM9fJpvmXXiz5WMty/xQaVTw22KGZRYCDVDQkLxoL86hiQEKykeMPF/2Oh\n"
120     "x/UfLL/lPJDbUCPdAgMBAAECggGBAOZzh0sjbDHENBBhAjFKTz6UJ7IigMR3oTao\n"
121     "+cZM7XnS8cQkhtn5wJiaGrlLxejoNhjFO/sXUfQGX9nBphr+IUkp10vCvHn717pK\n"
122     "8f2wILL51D7eIqDJq3RrWMroEFGnSz8okQqv6/s5GgKq6zcZ9AXP3TiXb+8wSvmB\n"
123     "kLq+vZj0r9UfWyl3uSVWuduDU2xoQHAvUWDWKhpRqLJuUvnKTNoaRoz9c5FTu5AY\n"
124     "9cX4b6lQLJCgvKkcz6PhNSGeiG5tsONi89sNuF3MYO+a4JBpD3l/lj1inHDEhlpd\n"
125     "xHdbXNv4vw2rJECt5O8Ff3aT3g3voenP0xbfrQ5m6dIrEscU1KMkYIg+wCVV+oNj\n"
126     "4OhmBvdN/mXKEFpxKNk6C78feA1+ZygNWeBhgY0hiA98oI77H9kN8iuKaOaxYbEG\n"
127     "qCwHrPbL+fVcLKouN6i3E3kpDIp5HMx4bYWyzotXXrpAWj7D/5saBCdErH0ab4Sb\n"
128     "2I3tZ49qDIfcKl0bdpTiidbGKasL/QKBwQD+Qlo4m2aZLYSfBxygqiLv42vpeZAB\n"
129     "4//MeAFnxFcdF+JL6Lo3gfzP3bJ8EEq2b+psmk5yofiNDVaHTb4iOS3DX/JCmnmj\n"
130     "+zAEfMCVLljYJlACVnyPb+8h+T0UEsQWMiFWZxsv+AbHs/cnpVtdnvO0Hg8VRrHu\n"
131     "dpKOauuhPkpFxtbbkxJWIapvYr/jqD8m+fDSMWJuxMGKmgKiefy+pS2N7hrbNZF4\n"
132     "OD/TdCim5qDVuSwj/g2Y7WOTf3UJ5Jo4CmMCgcEA7l9VnhEb3UrAHhGe7bAgZ4Wm\n"
133     "1ncFVOWc9X/tju3QUpNEow6I0skav2i3A/ZA36Iy/w4Sf8RAQC+77NzBEIKyLjK1\n"
134     "PfwXPoH2hrtD3WSQlAFG4u8DsRWt4GZY3OAzmqWenhQcUoJ1zgTyRwOFfX1R38NF\n"
135     "8QeHck5KUUNoi56Vc7BCo/ypacz33RqzVEj6z5ScogTqC8nNn1a+/rfpTKzotJqc\n"
136     "PJHMXTduAB6x4QHerpzGJQYucAJSD1VJbFwEWUy/AoHBAIvKb1AwIHiXThMhFdw/\n"
137     "rnW1097JtyNS95CzahJjIIIeX4zcp4VdMmIWwcr0Kh+j6H9NV1QvOThT3P8G/0JR\n"
138     "rZd9aPS1eaturzfIXxmmIbK1XcfrRRCXuiIzpiEjMCwD49BdX9U/yHqDt59Uiqcu\n"
139     "fU7KOAC6nZk+F9W1c1dzp+I1MGwIsEwqtkoHQPkpx47mXEE0ZaoBA2fwxQIPj6ZB\n"
140     "qooeHyXmjdRLGMxpUPByXHslE9+2DkPGQLkXmoGV7jRhgQKBwQDL+LnbgwpT5pXU\n"
141     "ZQGYpABmdQAZPklKpxwTGr+dcTO0pR2zZUmBDOKdbS5F7p7+fd2jUFhWCglsoyvs\n"
142     "d82goiVz0KI0AxWkwDLCgVWGCXqJmzocD6gaDNH3VbyubA7cQuIipFTD6ayCeMsU\n"
143     "JxhAFE9N6NtdbzLghcukE8lOx4ldMDMl/Zq91M033pQbCEPOAn2xSgE3yxvvP5w5\n"
144     "fAffO4n4mOAeGChGj5rJ8XoGbsIsqiwHHG36HJI5WqJ0XZy/CSMCgcEA4M05digH\n"
145     "VZE5T/eKLFNEnUB1W9tWAzj+BAqmR1rlwQt5O3fC8F7XqkSowhcRTDHUdoOkdVz/\n"
146     "jMgRqGs0O+cl8tLImD6d1mFR6Yxu0PHwXUwQVklW8txGGOKv0+2MFMlkFjuwCbNN\n"
147     "XZ2rmZq/JywCJmVAH0wToXZyEqhilLZ9TLs6m2d2+2hlxJM6XmXjc7A/fC089bSX\n"
148     "W+lG+lHYAA3tjkBWvb7YAPriahcFrRBvQb5zx4L4NXMHlXMUnA/KlMW2\n"
149     "-----END RSA PRIVATE KEY-----\n";
150
151 static unsigned char server_ecc_key_pem[] =
152     "-----BEGIN EC PRIVATE KEY-----\n"
153     "MHgCAQEEIQDrAKCAbdMKPngHu4zdSQ2Pghob8PhyrbUpWAR8V07E+qAKBggqhkjO\n"
154     "PQMBB6FEA0IABDfo4YLPkO4pBpQamtObIV3J6l92vI+RkyNtaQ9gtSWDj20w/aBC\n"
155     "WlbcTsRZ2itEpJ6GdLsGOW4RRfmiubzC9JU=\n"
156     "-----END EC PRIVATE KEY-----\n";
157
158 static unsigned char server_ecc_cert_pem[] =
159     "-----BEGIN CERTIFICATE-----\n"
160     "MIIBrjCCAVSgAwIBAgIMU+I+axGZmBD/YL96MAoGCCqGSM49BAMCMA8xDTALBgNV\n"
161     "BAMTBENBLTAwIhgPMjAxNDA4MDYxNDQwNDNaGA85OTk5MTIzMTIzNTk1OVowEzER\n"
162     "MA8GA1UEAxMIc2VydmVyLTEwWTATBgcqhkjOPQIBBggqhkjOPQMBBwNCAAQ36OGC\n"
163     "z5DuKQaUGprTmyFdyepfdryPkZMjbWkPYLUlg49tMP2gQlpW3E7EWdorRKSehnS7\n"
164     "BjluEUX5orm8wvSVo4GNMIGKMAwGA1UdEwEB/wQCMAAwFAYDVR0RBA0wC4IJbG9j\n"
165     "YWxob3N0MBMGA1UdJQQMMAoGCCsGAQUFBwMBMA8GA1UdDwEB/wQFAwMHgAAwHQYD\n"
166     "VR0OBBYEFOuSntH2To0gJLH79Ow4wNpBuhmEMB8GA1UdIwQYMBaAFMZ1miRvZAYr\n"
167     "nBEymOtPjbfTrnblMAoGCCqGSM49BAMCA0gAMEUCIQCMP3aBcCxSPbCUhihOsUmH\n"
168     "G04AgT1PKw8z4LgZ4VGTVAIgYw3IFwS5sSYEAHRZAH8eaTXTz7XFmWmnkve9EBkN\n"
169     "cBE=\n"
170     "-----END CERTIFICATE-----\n";
171
172 const gnutls_datum_t server_cert = { server_cert_pem,
173         sizeof(server_cert_pem)
174 };
175
176 const gnutls_datum_t server_key = { server_key_pem,
177         sizeof(server_key_pem)
178 };
179
180 const gnutls_datum_t server_ecc_cert = { server_ecc_cert_pem,
181         sizeof(server_ecc_cert_pem)
182 };
183
184 const gnutls_datum_t server_ecc_key = { server_ecc_key_pem,
185         sizeof(server_ecc_key_pem)
186 };
187
188 char buffer[64 * 1024];
189
190 static void tls_log_func(int level, const char *str)
191 {
192         fprintf(stderr, "%s|<%d>| %s", side, level, str);
193 }
194
195 static void test_ciphersuite(const char *cipher_prio, int size)
196 {
197         /* Server stuff. */
198         gnutls_anon_server_credentials_t s_anoncred;
199         gnutls_certificate_credentials_t c_certcred, s_certcred;
200         const gnutls_datum_t p3 = { (void *) pkcs3, strlen(pkcs3) };
201         static gnutls_dh_params_t dh_params;
202         gnutls_session_t server;
203         int sret, cret;
204         const char *str;
205         /* Client stuff. */
206         gnutls_anon_client_credentials_t c_anoncred;
207         gnutls_session_t client;
208         /* Need to enable anonymous KX specifically. */
209         int ret;
210         struct benchmark_st st;
211         gnutls_packet_t packet;
212
213         /* Init server */
214         gnutls_anon_allocate_server_credentials(&s_anoncred);
215         gnutls_dh_params_init(&dh_params);
216         gnutls_dh_params_import_pkcs3(dh_params, &p3, GNUTLS_X509_FMT_PEM);
217         gnutls_anon_set_server_dh_params(s_anoncred, dh_params);
218
219         gnutls_certificate_allocate_credentials(&s_certcred);
220         gnutls_certificate_set_dh_params(s_certcred, dh_params);
221
222         gnutls_certificate_set_x509_key_mem(s_certcred, &server_cert,
223                                             &server_key,
224                                             GNUTLS_X509_FMT_PEM);
225         gnutls_certificate_set_x509_key_mem(s_certcred, &server_ecc_cert,
226                                             &server_ecc_key,
227                                             GNUTLS_X509_FMT_PEM);
228
229         gnutls_init(&server, GNUTLS_SERVER);
230         ret = gnutls_priority_set_direct(server, cipher_prio, &str);
231         if (ret < 0) {
232                 fprintf(stderr, "Error in %s\n", str);
233                 exit(1);
234         }
235         gnutls_credentials_set(server, GNUTLS_CRD_ANON, s_anoncred);
236         gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE, s_certcred);
237         gnutls_transport_set_push_function(server, server_push);
238         gnutls_transport_set_pull_function(server, server_pull);
239         gnutls_transport_set_ptr(server, (gnutls_transport_ptr_t) server);
240         reset_buffers();
241
242         /* Init client */
243         gnutls_anon_allocate_client_credentials(&c_anoncred);
244         gnutls_certificate_allocate_credentials(&c_certcred);
245         gnutls_init(&client, GNUTLS_CLIENT);
246
247         ret = gnutls_priority_set_direct(client, cipher_prio, &str);
248         if (ret < 0) {
249                 fprintf(stderr, "Error in %s\n", str);
250                 exit(1);
251         }
252         gnutls_credentials_set(client, GNUTLS_CRD_ANON, c_anoncred);
253         gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE, c_certcred);
254         gnutls_transport_set_push_function(client, client_push);
255         gnutls_transport_set_pull_function(client, client_pull);
256         gnutls_transport_set_ptr(client, (gnutls_transport_ptr_t) client);
257
258         HANDSHAKE(client, server);
259
260         fprintf(stdout, "%38s  ",
261                 gnutls_cipher_suite_get_name(gnutls_kx_get(server),
262                                              gnutls_cipher_get(server),
263                                              gnutls_mac_get(server)));
264         fflush(stdout);
265
266         gnutls_rnd(GNUTLS_RND_NONCE, buffer, sizeof(buffer));
267
268         start_benchmark(&st);
269
270         do {
271                 do {
272                         ret = gnutls_record_send(client, buffer, size);
273                 }
274                 while (ret == GNUTLS_E_AGAIN);
275
276                 if (ret < 0) {
277                         fprintf(stderr, "Failed sending to server\n");
278                         exit(1);
279                 }
280
281                 do {
282                         ret =
283                             gnutls_record_recv_packet(server, &packet);
284                 }
285                 while (ret == GNUTLS_E_AGAIN);
286
287                 if (ret < 0) {
288                         fprintf(stderr, "Failed receiving from client: %s\n", gnutls_strerror(ret));
289                         exit(1);
290                 }
291
292                 st.size += size;
293                 gnutls_packet_deinit(packet);
294         }
295         while (benchmark_must_finish == 0);
296
297         stop_benchmark(&st, NULL, 1);
298
299         gnutls_bye(client, GNUTLS_SHUT_WR);
300         gnutls_bye(server, GNUTLS_SHUT_WR);
301
302         gnutls_deinit(client);
303         gnutls_deinit(server);
304
305         gnutls_anon_free_client_credentials(c_anoncred);
306         gnutls_anon_free_server_credentials(s_anoncred);
307
308         gnutls_dh_params_deinit(dh_params);
309
310 }
311
312 static
313 double calc_avg(unsigned int *diffs, unsigned int diffs_size)
314 {
315         double avg = 0;
316         unsigned int i;
317
318         for (i = 0; i < diffs_size; i++)
319                 avg += diffs[i];
320
321         avg /= diffs_size;
322
323         return avg;
324 }
325
326 static
327 double calc_sstdev(unsigned int *diffs, unsigned int diffs_size,
328                    double avg)
329 {
330         double sum = 0, d;
331         unsigned int i;
332
333         for (i = 0; i < diffs_size; i++) {
334                 d = ((double) diffs[i] - avg);
335                 d *= d;
336
337                 sum += d;
338         }
339         sum /= diffs_size - 1;
340
341         return sum;
342 }
343
344
345 unsigned int diffs[32 * 1024];
346 unsigned int diffs_size = 0;
347
348 static void test_ciphersuite_kx(const char *cipher_prio)
349 {
350         /* Server stuff. */
351         gnutls_anon_server_credentials_t s_anoncred;
352         const gnutls_datum_t p3 = { (void *) pkcs3, strlen(pkcs3) };
353         static gnutls_dh_params_t dh_params;
354         gnutls_session_t server;
355         int sret, cret;
356         const char *str;
357         const char *suite = NULL;
358         /* Client stuff. */
359         gnutls_anon_client_credentials_t c_anoncred;
360         gnutls_certificate_credentials_t c_certcred, s_certcred;
361         gnutls_session_t client;
362         /* Need to enable anonymous KX specifically. */
363         int ret;
364         struct benchmark_st st;
365         struct timespec tr_start, tr_stop;
366         double avg, sstddev;
367
368         diffs_size = 0;
369
370         /* Init server */
371         gnutls_certificate_allocate_credentials(&s_certcred);
372         gnutls_anon_allocate_server_credentials(&s_anoncred);
373         gnutls_dh_params_init(&dh_params);
374
375         ret =
376              gnutls_dh_params_import_pkcs3(dh_params, &p3,
377                                            GNUTLS_X509_FMT_PEM);
378         if (ret < 0) {
379                 fprintf(stderr, "Error importing the PKCS #3 params: %s\n",
380                         gnutls_strerror(ret));
381                 exit(1);
382         }
383
384         gnutls_anon_set_server_dh_params(s_anoncred, dh_params);
385         gnutls_certificate_set_dh_params(s_certcred, dh_params);
386
387         ret = gnutls_certificate_set_x509_key_mem(s_certcred, &server_cert,
388                                             &server_key,
389                                             GNUTLS_X509_FMT_PEM);
390         if (ret < 0) {
391                 fprintf(stderr, "Error in %d: %s\n", __LINE__,
392                         gnutls_strerror(ret));
393                 exit(1);
394         }
395
396         ret = gnutls_certificate_set_x509_key_mem(s_certcred, &server_ecc_cert,
397                                             &server_ecc_key,
398                                             GNUTLS_X509_FMT_PEM);
399         if (ret < 0) {
400                 fprintf(stderr, "Error in %d: %s\n", __LINE__,
401                         gnutls_strerror(ret));
402                 exit(1);
403         }
404
405         /* Init client */
406         gnutls_anon_allocate_client_credentials(&c_anoncred);
407         gnutls_certificate_allocate_credentials(&c_certcred);
408
409         start_benchmark(&st);
410
411         do {
412
413                 gnutls_init(&server, GNUTLS_SERVER);
414                 ret =
415                     gnutls_priority_set_direct(server, cipher_prio, &str);
416                 if (ret < 0) {
417                         fprintf(stderr, "Error in %s\n", str);
418                         exit(1);
419                 }
420                 gnutls_credentials_set(server, GNUTLS_CRD_ANON,
421                                        s_anoncred);
422                 gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
423                                        s_certcred);
424                 gnutls_transport_set_push_function(server, server_push);
425                 gnutls_transport_set_pull_function(server, server_pull);
426                 gnutls_transport_set_ptr(server,
427                                          (gnutls_transport_ptr_t) server);
428                 reset_buffers();
429
430                 gnutls_init(&client, GNUTLS_CLIENT);
431
432                 ret =
433                     gnutls_priority_set_direct(client, cipher_prio, &str);
434                 if (ret < 0) {
435                         fprintf(stderr, "Error in %s\n", str);
436                         exit(1);
437                 }
438                 gnutls_credentials_set(client, GNUTLS_CRD_ANON,
439                                        c_anoncred);
440                 gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
441                                        c_certcred);
442
443                 gnutls_transport_set_push_function(client, client_push);
444                 gnutls_transport_set_pull_function(client, client_pull);
445                 gnutls_transport_set_ptr(client,
446                                          (gnutls_transport_ptr_t) client);
447
448                 gettime(&tr_start);
449
450                 HANDSHAKE(client, server);
451
452                 gettime(&tr_stop);
453
454                 if (suite == NULL)
455                         suite =
456                             gnutls_cipher_suite_get_name(gnutls_kx_get
457                                                          (server),
458                                                          gnutls_cipher_get
459                                                          (server),
460                                                          gnutls_mac_get
461                                                          (server));
462
463                 gnutls_deinit(client);
464                 gnutls_deinit(server);
465
466                 diffs[diffs_size++] = timespec_sub_ms(&tr_stop, &tr_start);
467                 if (diffs_size > sizeof(diffs))
468                         abort();
469
470                 st.size += 1;
471         }
472         while (benchmark_must_finish == 0);
473
474         fprintf(stdout, "%38s  ", suite);
475         stop_benchmark(&st, "transactions", 1);
476
477         avg = calc_avg(diffs, diffs_size);
478         sstddev = calc_sstdev(diffs, diffs_size, avg);
479
480         printf("%32s %.2f ms, sample variance: %.2f)\n",
481                "(avg. handshake time:", avg, sstddev);
482
483         gnutls_anon_free_client_credentials(c_anoncred);
484         gnutls_anon_free_server_credentials(s_anoncred);
485
486         gnutls_dh_params_deinit(dh_params);
487
488 }
489
490 void benchmark_tls(int debug_level, int ciphers)
491 {
492         int size;
493
494         gnutls_global_set_log_function(tls_log_func);
495         gnutls_global_set_log_level(debug_level);
496         gnutls_global_init();
497
498         if (ciphers != 0) {
499                 size = 1400;
500                 printf
501                     ("Testing throughput in cipher/MAC combinations (payload: %d bytes)\n",
502                      size);
503
504                 test_ciphersuite(PRIO_ARCFOUR_128_SHA1, size);
505                 test_ciphersuite(PRIO_ARCFOUR_128_MD5, size);
506                 test_ciphersuite(PRIO_AES_GCM, size);
507                 test_ciphersuite(PRIO_AES_CBC_SHA1, size);
508                 test_ciphersuite(PRIO_CAMELLIA_CBC_SHA1, size);
509
510                 size = 15 * 1024;
511                 printf
512                     ("\nTesting throughput in cipher/MAC combinations (payload: %d bytes)\n",
513                      size);
514                 test_ciphersuite(PRIO_ARCFOUR_128_SHA1, size);
515                 test_ciphersuite(PRIO_ARCFOUR_128_MD5, size);
516                 test_ciphersuite(PRIO_AES_GCM, size);
517                 test_ciphersuite(PRIO_AES_CBC_SHA1, size);
518                 test_ciphersuite(PRIO_CAMELLIA_CBC_SHA1, size);
519         } else {
520                 printf
521                     ("Testing key exchanges (RSA/DH bits: %d, EC bits: %d)\n",
522                      rsa_bits, ec_bits);
523                 test_ciphersuite_kx(PRIO_DH);
524                 test_ciphersuite_kx(PRIO_ECDH);
525                 test_ciphersuite_kx(PRIO_ECDHE_ECDSA);
526                 test_ciphersuite_kx(PRIO_RSA);
527         }
528
529         gnutls_global_deinit();
530
531 }