xref: /btstack/src/ble/sm.c (revision 40c5d8508bf7bc79caca7d5d55b110355f14b64f)
13deb3ec6SMatthias Ringwald /*
23deb3ec6SMatthias Ringwald  * Copyright (C) 2014 BlueKitchen GmbH
33deb3ec6SMatthias Ringwald  *
43deb3ec6SMatthias Ringwald  * Redistribution and use in source and binary forms, with or without
53deb3ec6SMatthias Ringwald  * modification, are permitted provided that the following conditions
63deb3ec6SMatthias Ringwald  * are met:
73deb3ec6SMatthias Ringwald  *
83deb3ec6SMatthias Ringwald  * 1. Redistributions of source code must retain the above copyright
93deb3ec6SMatthias Ringwald  *    notice, this list of conditions and the following disclaimer.
103deb3ec6SMatthias Ringwald  * 2. Redistributions in binary form must reproduce the above copyright
113deb3ec6SMatthias Ringwald  *    notice, this list of conditions and the following disclaimer in the
123deb3ec6SMatthias Ringwald  *    documentation and/or other materials provided with the distribution.
133deb3ec6SMatthias Ringwald  * 3. Neither the name of the copyright holders nor the names of
143deb3ec6SMatthias Ringwald  *    contributors may be used to endorse or promote products derived
153deb3ec6SMatthias Ringwald  *    from this software without specific prior written permission.
163deb3ec6SMatthias Ringwald  * 4. Any redistribution, use, or modification is done solely for
173deb3ec6SMatthias Ringwald  *    personal benefit and not for any commercial purpose or for
183deb3ec6SMatthias Ringwald  *    monetary gain.
193deb3ec6SMatthias Ringwald  *
203deb3ec6SMatthias Ringwald  * THIS SOFTWARE IS PROVIDED BY BLUEKITCHEN GMBH AND CONTRIBUTORS
213deb3ec6SMatthias Ringwald  * ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
223deb3ec6SMatthias Ringwald  * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
233deb3ec6SMatthias Ringwald  * FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL MATTHIAS
243deb3ec6SMatthias Ringwald  * RINGWALD OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
253deb3ec6SMatthias Ringwald  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
263deb3ec6SMatthias Ringwald  * BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS
273deb3ec6SMatthias Ringwald  * OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED
283deb3ec6SMatthias Ringwald  * AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
293deb3ec6SMatthias Ringwald  * OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF
303deb3ec6SMatthias Ringwald  * THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
313deb3ec6SMatthias Ringwald  * SUCH DAMAGE.
323deb3ec6SMatthias Ringwald  *
333deb3ec6SMatthias Ringwald  * Please inquire about commercial licensing options at
343deb3ec6SMatthias Ringwald  * [email protected]
353deb3ec6SMatthias Ringwald  *
363deb3ec6SMatthias Ringwald  */
37ab2c6ae4SMatthias Ringwald 
38ab2c6ae4SMatthias Ringwald #define __BTSTACK_FILE__ "sm.c"
393deb3ec6SMatthias Ringwald 
403deb3ec6SMatthias Ringwald #include <stdio.h>
413deb3ec6SMatthias Ringwald #include <string.h>
423deb3ec6SMatthias Ringwald #include <inttypes.h>
433deb3ec6SMatthias Ringwald 
443edc84c5SMatthias Ringwald #include "ble/le_device_db.h"
4559c6af15SMatthias Ringwald #include "ble/core.h"
463edc84c5SMatthias Ringwald #include "ble/sm.h"
4761f37892SMatthias Ringwald #include "bluetooth_company_id.h"
480e2df43fSMatthias Ringwald #include "btstack_debug.h"
490e2df43fSMatthias Ringwald #include "btstack_event.h"
500e2df43fSMatthias Ringwald #include "btstack_linked_list.h"
510e2df43fSMatthias Ringwald #include "btstack_memory.h"
52f7a05cdaSMatthias Ringwald #include "gap.h"
530e2df43fSMatthias Ringwald #include "hci.h"
5413377825SMatthias Ringwald #include "hci_dump.h"
550e2df43fSMatthias Ringwald #include "l2cap.h"
563deb3ec6SMatthias Ringwald 
571a682202SMatthias Ringwald #if !defined(ENABLE_LE_PERIPHERAL) && !defined(ENABLE_LE_CENTRAL)
581a682202SMatthias Ringwald #error "LE Security Manager used, but neither ENABLE_LE_PERIPHERAL nor ENABLE_LE_CENTRAL defined. Please add at least one to btstack_config.h."
591a682202SMatthias Ringwald #endif
601a682202SMatthias Ringwald 
6142134bc6SMatthias Ringwald #if defined(ENABLE_LE_PERIPHERAL) && defined(ENABLE_LE_CENTRAL)
6242134bc6SMatthias Ringwald #define IS_RESPONDER(role) (role)
6342134bc6SMatthias Ringwald #else
6442134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
6542134bc6SMatthias Ringwald // only central - never responder (avoid 'unused variable' warnings)
6642134bc6SMatthias Ringwald #define IS_RESPONDER(role) (0 && role)
6742134bc6SMatthias Ringwald #else
6842134bc6SMatthias Ringwald // only peripheral - always responder (avoid 'unused variable' warnings)
6942134bc6SMatthias Ringwald #define IS_RESPONDER(role) (1 || role)
7042134bc6SMatthias Ringwald #endif
7142134bc6SMatthias Ringwald #endif
7242134bc6SMatthias Ringwald 
73e53be891SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
7435ef8655SMatthias Ringwald // assert SM Public Key can be sent/received
7535ef8655SMatthias Ringwald #if HCI_ACL_PAYLOAD_SIZE < 69
7635ef8655SMatthias Ringwald #error "HCI_ACL_PAYLOAD_SIZE must be at least 69 bytes when using LE Secure Conection. Please increase HCI_ACL_PAYLOAD_SIZE or disable ENABLE_LE_SECURE_CONNECTIONS"
7735ef8655SMatthias Ringwald #endif
7835ef8655SMatthias Ringwald 
7951fa0b28SMatthias Ringwald // configure ECC implementations
8051fa0b28SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
8151fa0b28SMatthias Ringwald #if defined(ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS) && defined(HAVE_MBEDTLS_ECC_P256)
8251fa0b28SMatthias Ringwald #error "If you already have mbedTLS (HAVE_MBEDTLS_ECC_P256), please disable uECC (USE_MICRO_ECC_FOR_ECDH) in bstack_config.h"
8351fa0b28SMatthias Ringwald #endif
84fcae305fSMatthias Ringwald #ifdef ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS
8551fa0b28SMatthias Ringwald #define USE_SOFTWARE_ECDH_IMPLEMENTATION
8651fa0b28SMatthias Ringwald #define USE_MICRO_ECC_FOR_ECDH
8751fa0b28SMatthias Ringwald #endif
8851fa0b28SMatthias Ringwald #ifdef HAVE_MBEDTLS_ECC_P256
8951fa0b28SMatthias Ringwald #define USE_SOFTWARE_ECDH_IMPLEMENTATION
9051fa0b28SMatthias Ringwald #define USE_MBEDTLS_FOR_ECDH
9151fa0b28SMatthias Ringwald #endif
9251fa0b28SMatthias Ringwald #endif /* ENABLE_LE_SECURE_CONNECTIONS */
9351fa0b28SMatthias Ringwald 
9451fa0b28SMatthias Ringwald // Software ECDH implementation provided by micro-ecc
9551fa0b28SMatthias Ringwald #ifdef USE_MICRO_ECC_FOR_ECDH
96c692d776SMatthias Ringwald #include "uECC.h"
97c692d776SMatthias Ringwald #endif
98d1ba1a57SMatthias Ringwald #endif
99c692d776SMatthias Ringwald 
10051fa0b28SMatthias Ringwald // Software ECDH implementation provided by mbedTLS
10151fa0b28SMatthias Ringwald #ifdef USE_MBEDTLS_FOR_ECDH
10251fa0b28SMatthias Ringwald #include "mbedtls/config.h"
10351fa0b28SMatthias Ringwald #include "mbedtls/platform.h"
10451fa0b28SMatthias Ringwald #include "mbedtls/ecp.h"
10551fa0b28SMatthias Ringwald #endif
10651fa0b28SMatthias Ringwald 
1077a766ebfSMatthias Ringwald #if defined(ENABLE_LE_SIGNED_WRITE) || defined(ENABLE_LE_SECURE_CONNECTIONS)
1087a766ebfSMatthias Ringwald #define ENABLE_CMAC_ENGINE
1097a766ebfSMatthias Ringwald #endif
1107a766ebfSMatthias Ringwald 
1113deb3ec6SMatthias Ringwald //
1123deb3ec6SMatthias Ringwald // SM internal types and globals
1133deb3ec6SMatthias Ringwald //
1143deb3ec6SMatthias Ringwald 
1153deb3ec6SMatthias Ringwald typedef enum {
1163deb3ec6SMatthias Ringwald     DKG_W4_WORKING,
1173deb3ec6SMatthias Ringwald     DKG_CALC_IRK,
1183deb3ec6SMatthias Ringwald     DKG_W4_IRK,
1193deb3ec6SMatthias Ringwald     DKG_CALC_DHK,
1203deb3ec6SMatthias Ringwald     DKG_W4_DHK,
1213deb3ec6SMatthias Ringwald     DKG_READY
1223deb3ec6SMatthias Ringwald } derived_key_generation_t;
1233deb3ec6SMatthias Ringwald 
1243deb3ec6SMatthias Ringwald typedef enum {
1253deb3ec6SMatthias Ringwald     RAU_W4_WORKING,
1263deb3ec6SMatthias Ringwald     RAU_IDLE,
1273deb3ec6SMatthias Ringwald     RAU_GET_RANDOM,
1283deb3ec6SMatthias Ringwald     RAU_W4_RANDOM,
1293deb3ec6SMatthias Ringwald     RAU_GET_ENC,
1303deb3ec6SMatthias Ringwald     RAU_W4_ENC,
1313deb3ec6SMatthias Ringwald     RAU_SET_ADDRESS,
1323deb3ec6SMatthias Ringwald } random_address_update_t;
1333deb3ec6SMatthias Ringwald 
1343deb3ec6SMatthias Ringwald typedef enum {
1353deb3ec6SMatthias Ringwald     CMAC_IDLE,
1363deb3ec6SMatthias Ringwald     CMAC_CALC_SUBKEYS,
1373deb3ec6SMatthias Ringwald     CMAC_W4_SUBKEYS,
1383deb3ec6SMatthias Ringwald     CMAC_CALC_MI,
1393deb3ec6SMatthias Ringwald     CMAC_W4_MI,
1403deb3ec6SMatthias Ringwald     CMAC_CALC_MLAST,
1413deb3ec6SMatthias Ringwald     CMAC_W4_MLAST
1423deb3ec6SMatthias Ringwald } cmac_state_t;
1433deb3ec6SMatthias Ringwald 
1443deb3ec6SMatthias Ringwald typedef enum {
1453deb3ec6SMatthias Ringwald     JUST_WORKS,
14627c32905SMatthias Ringwald     PK_RESP_INPUT,  // Initiator displays PK, responder inputs PK
14727c32905SMatthias Ringwald     PK_INIT_INPUT,  // Responder displays PK, initiator inputs PK
1483deb3ec6SMatthias Ringwald     OK_BOTH_INPUT,  // Only input on both, both input PK
14927c32905SMatthias Ringwald     NK_BOTH_INPUT,  // Only numerical compparison (yes/no) on on both sides
1503deb3ec6SMatthias Ringwald     OOB             // OOB available on both sides
1513deb3ec6SMatthias Ringwald } stk_generation_method_t;
1523deb3ec6SMatthias Ringwald 
1533deb3ec6SMatthias Ringwald typedef enum {
1543deb3ec6SMatthias Ringwald     SM_USER_RESPONSE_IDLE,
1553deb3ec6SMatthias Ringwald     SM_USER_RESPONSE_PENDING,
1563deb3ec6SMatthias Ringwald     SM_USER_RESPONSE_CONFIRM,
1573deb3ec6SMatthias Ringwald     SM_USER_RESPONSE_PASSKEY,
1583deb3ec6SMatthias Ringwald     SM_USER_RESPONSE_DECLINE
1593deb3ec6SMatthias Ringwald } sm_user_response_t;
1603deb3ec6SMatthias Ringwald 
1613deb3ec6SMatthias Ringwald typedef enum {
1623deb3ec6SMatthias Ringwald     SM_AES128_IDLE,
1633deb3ec6SMatthias Ringwald     SM_AES128_ACTIVE
1643deb3ec6SMatthias Ringwald } sm_aes128_state_t;
1653deb3ec6SMatthias Ringwald 
1663deb3ec6SMatthias Ringwald typedef enum {
1673deb3ec6SMatthias Ringwald     ADDRESS_RESOLUTION_IDLE,
1683deb3ec6SMatthias Ringwald     ADDRESS_RESOLUTION_GENERAL,
1693deb3ec6SMatthias Ringwald     ADDRESS_RESOLUTION_FOR_CONNECTION,
1703deb3ec6SMatthias Ringwald } address_resolution_mode_t;
1713deb3ec6SMatthias Ringwald 
1723deb3ec6SMatthias Ringwald typedef enum {
1733deb3ec6SMatthias Ringwald     ADDRESS_RESOLUTION_SUCEEDED,
1743deb3ec6SMatthias Ringwald     ADDRESS_RESOLUTION_FAILED,
1753deb3ec6SMatthias Ringwald } address_resolution_event_t;
176901c000fSMatthias Ringwald 
177901c000fSMatthias Ringwald typedef enum {
1787df18c15SMatthias Ringwald     EC_KEY_GENERATION_IDLE,
1797df18c15SMatthias Ringwald     EC_KEY_GENERATION_ACTIVE,
18009e4d397SMatthias Ringwald     EC_KEY_GENERATION_W4_KEY,
1817df18c15SMatthias Ringwald     EC_KEY_GENERATION_DONE,
1827df18c15SMatthias Ringwald } ec_key_generation_state_t;
1837df18c15SMatthias Ringwald 
1847df18c15SMatthias Ringwald typedef enum {
1853cf37b8cSMatthias Ringwald     SM_STATE_VAR_DHKEY_NEEDED = 1 << 0,
1863cf37b8cSMatthias Ringwald     SM_STATE_VAR_DHKEY_CALCULATED = 1 << 1,
1873cf37b8cSMatthias Ringwald     SM_STATE_VAR_DHKEY_COMMAND_RECEIVED = 1 << 2,
188901c000fSMatthias Ringwald } sm_state_var_t;
189901c000fSMatthias Ringwald 
190c59d0c92SMatthias Ringwald typedef enum {
191c59d0c92SMatthias Ringwald     SM_SC_OOB_IDLE,
192c59d0c92SMatthias Ringwald     SM_SC_OOB_W2_GET_RANDOM_1,
193c59d0c92SMatthias Ringwald     SM_SC_OOB_W4_RANDOM_1,
194c59d0c92SMatthias Ringwald     SM_SC_OOB_W2_GET_RANDOM_2,
195c59d0c92SMatthias Ringwald     SM_SC_OOB_W4_RANDOM_2,
196c59d0c92SMatthias Ringwald     SM_SC_OOB_W2_CALC_CONFIRM,
197c59d0c92SMatthias Ringwald     SM_SC_OOB_W4_CONFIRM,
198c59d0c92SMatthias Ringwald } sm_sc_oob_state_t;
199c59d0c92SMatthias Ringwald 
2006420f61eSMatthias Ringwald typedef uint8_t sm_key24_t[3];
2016420f61eSMatthias Ringwald typedef uint8_t sm_key56_t[7];
2026420f61eSMatthias Ringwald typedef uint8_t sm_key256_t[32];
2036420f61eSMatthias Ringwald 
2043deb3ec6SMatthias Ringwald //
2053deb3ec6SMatthias Ringwald // GLOBAL DATA
2063deb3ec6SMatthias Ringwald //
2073deb3ec6SMatthias Ringwald 
2083deb3ec6SMatthias Ringwald static uint8_t test_use_fixed_local_csrk;
2093deb3ec6SMatthias Ringwald 
210192365feSMatthias Ringwald #ifdef ENABLE_TESTING_SUPPORT
211192365feSMatthias Ringwald static uint8_t test_pairing_failure;
212192365feSMatthias Ringwald #endif
213192365feSMatthias Ringwald 
2143deb3ec6SMatthias Ringwald // configuration
2153deb3ec6SMatthias Ringwald static uint8_t sm_accepted_stk_generation_methods;
2163deb3ec6SMatthias Ringwald static uint8_t sm_max_encryption_key_size;
2173deb3ec6SMatthias Ringwald static uint8_t sm_min_encryption_key_size;
2183deb3ec6SMatthias Ringwald static uint8_t sm_auth_req = 0;
2193deb3ec6SMatthias Ringwald static uint8_t sm_io_capabilities = IO_CAPABILITY_NO_INPUT_NO_OUTPUT;
2203deb3ec6SMatthias Ringwald static uint8_t sm_slave_request_security;
2214b8c611fSMatthias Ringwald static uint32_t sm_fixed_passkey_in_display_role;
2226c39055aSMatthias Ringwald static uint8_t sm_reconstruct_ltk_without_le_device_db_entry;
22331c09488SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
224df86eb96SMatthias Ringwald static uint8_t sm_have_ec_keypair;
22531c09488SMatthias Ringwald #endif
2263deb3ec6SMatthias Ringwald 
227c59d0c92SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
228c59d0c92SMatthias Ringwald static uint8_t sm_sc_oob_random[16];
229c59d0c92SMatthias Ringwald static void (*sm_sc_oob_callback)(const uint8_t * confirm_value, const uint8_t * random_value);
230c59d0c92SMatthias Ringwald static sm_sc_oob_state_t sm_sc_oob_state;
231c59d0c92SMatthias Ringwald #endif
232c59d0c92SMatthias Ringwald 
2333deb3ec6SMatthias Ringwald // Security Manager Master Keys, please use sm_set_er(er) and sm_set_ir(ir) with your own 128 bit random values
2343deb3ec6SMatthias Ringwald static sm_key_t sm_persistent_er;
2353deb3ec6SMatthias Ringwald static sm_key_t sm_persistent_ir;
2363deb3ec6SMatthias Ringwald 
2373deb3ec6SMatthias Ringwald // derived from sm_persistent_ir
2383deb3ec6SMatthias Ringwald static sm_key_t sm_persistent_dhk;
2393deb3ec6SMatthias Ringwald static sm_key_t sm_persistent_irk;
2403deb3ec6SMatthias Ringwald static uint8_t  sm_persistent_irk_ready = 0;    // used for testing
2413deb3ec6SMatthias Ringwald static derived_key_generation_t dkg_state;
2423deb3ec6SMatthias Ringwald 
2433deb3ec6SMatthias Ringwald // derived from sm_persistent_er
2443deb3ec6SMatthias Ringwald // ..
2453deb3ec6SMatthias Ringwald 
2463deb3ec6SMatthias Ringwald // random address update
2473deb3ec6SMatthias Ringwald static random_address_update_t rau_state;
2483deb3ec6SMatthias Ringwald static bd_addr_t sm_random_address;
2493deb3ec6SMatthias Ringwald 
250514d35fcSMatthias Ringwald // CMAC Calculation: General
2517a766ebfSMatthias Ringwald #ifdef ENABLE_CMAC_ENGINE
2523deb3ec6SMatthias Ringwald static cmac_state_t sm_cmac_state;
2533deb3ec6SMatthias Ringwald static uint16_t     sm_cmac_message_len;
254514d35fcSMatthias Ringwald static sm_key_t     sm_cmac_k;
2553deb3ec6SMatthias Ringwald static sm_key_t     sm_cmac_x;
256514d35fcSMatthias Ringwald static sm_key_t     sm_cmac_m_last;
2573deb3ec6SMatthias Ringwald static uint8_t      sm_cmac_block_current;
2583deb3ec6SMatthias Ringwald static uint8_t      sm_cmac_block_count;
259514d35fcSMatthias Ringwald static uint8_t      (*sm_cmac_get_byte)(uint16_t offset);
260514d35fcSMatthias Ringwald static void         (*sm_cmac_done_handler)(uint8_t * hash);
2617a766ebfSMatthias Ringwald #endif
262514d35fcSMatthias Ringwald 
263514d35fcSMatthias Ringwald // CMAC for ATT Signed Writes
2647a766ebfSMatthias Ringwald #ifdef ENABLE_LE_SIGNED_WRITE
265514d35fcSMatthias Ringwald static uint8_t      sm_cmac_header[3];
266aec94140SMatthias Ringwald static const uint8_t * sm_cmac_message;
267514d35fcSMatthias Ringwald static uint8_t      sm_cmac_sign_counter[4];
2687a766ebfSMatthias Ringwald #endif
269514d35fcSMatthias Ringwald 
270514d35fcSMatthias Ringwald // CMAC for Secure Connection functions
271514d35fcSMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
272aec94140SMatthias Ringwald static sm_connection_t * sm_cmac_connection;
273514d35fcSMatthias Ringwald static uint8_t           sm_cmac_sc_buffer[80];
274514d35fcSMatthias Ringwald #endif
2753deb3ec6SMatthias Ringwald 
2763deb3ec6SMatthias Ringwald // resolvable private address lookup / CSRK calculation
2773deb3ec6SMatthias Ringwald static int       sm_address_resolution_test;
2783deb3ec6SMatthias Ringwald static int       sm_address_resolution_ah_calculation_active;
2793deb3ec6SMatthias Ringwald static uint8_t   sm_address_resolution_addr_type;
2803deb3ec6SMatthias Ringwald static bd_addr_t sm_address_resolution_address;
2813deb3ec6SMatthias Ringwald static void *    sm_address_resolution_context;
2823deb3ec6SMatthias Ringwald static address_resolution_mode_t sm_address_resolution_mode;
2838f2a52f4SMatthias Ringwald static btstack_linked_list_t sm_address_resolution_general_queue;
2843deb3ec6SMatthias Ringwald 
2853deb3ec6SMatthias Ringwald // aes128 crypto engine. store current sm_connection_t in sm_aes128_context
2863deb3ec6SMatthias Ringwald static sm_aes128_state_t  sm_aes128_state;
2873deb3ec6SMatthias Ringwald static void *             sm_aes128_context;
2883deb3ec6SMatthias Ringwald 
2897df1ef2fSMatthias Ringwald // use aes128 provided by MCU - not needed usually
2907df1ef2fSMatthias Ringwald #ifdef HAVE_AES128
2917df1ef2fSMatthias Ringwald static uint8_t                aes128_result_flipped[16];
2927df1ef2fSMatthias Ringwald static btstack_timer_source_t aes128_timer;
2938e24486aSMatthias Ringwald void btstack_aes128_calc(uint8_t * key, uint8_t * plaintext, uint8_t * result);
2947df1ef2fSMatthias Ringwald #endif
2957df1ef2fSMatthias Ringwald 
2963deb3ec6SMatthias Ringwald // random engine. store context (ususally sm_connection_t)
2973deb3ec6SMatthias Ringwald static void * sm_random_context;
2983deb3ec6SMatthias Ringwald 
299e03e489aSMatthias Ringwald // to receive hci events
300e03e489aSMatthias Ringwald static btstack_packet_callback_registration_t hci_event_callback_registration;
301e03e489aSMatthias Ringwald 
30289a78d34SMatthias Ringwald /* to dispatch sm event */
30389a78d34SMatthias Ringwald static btstack_linked_list_t sm_event_handlers;
30489a78d34SMatthias Ringwald 
30509e4d397SMatthias Ringwald // LE Secure Connections
30609e4d397SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
30709e4d397SMatthias Ringwald static ec_key_generation_state_t ec_key_generation_state;
30809e4d397SMatthias Ringwald static uint8_t ec_d[32];
309fc5bff5fSMatthias Ringwald static uint8_t ec_q[64];
31009e4d397SMatthias Ringwald #endif
311df86eb96SMatthias Ringwald 
31251fa0b28SMatthias Ringwald // Software ECDH implementation provided by mbedtls
31351fa0b28SMatthias Ringwald #ifdef USE_MBEDTLS_FOR_ECDH
31451fa0b28SMatthias Ringwald static mbedtls_ecp_group   mbedtls_ec_group;
31551fa0b28SMatthias Ringwald #endif
31651fa0b28SMatthias Ringwald 
3173deb3ec6SMatthias Ringwald //
3183deb3ec6SMatthias Ringwald // Volume 3, Part H, Chapter 24
3193deb3ec6SMatthias Ringwald // "Security shall be initiated by the Security Manager in the device in the master role.
3203deb3ec6SMatthias Ringwald // The device in the slave role shall be the responding device."
3213deb3ec6SMatthias Ringwald // -> master := initiator, slave := responder
3223deb3ec6SMatthias Ringwald //
3233deb3ec6SMatthias Ringwald 
3243deb3ec6SMatthias Ringwald // data needed for security setup
3253deb3ec6SMatthias Ringwald typedef struct sm_setup_context {
3263deb3ec6SMatthias Ringwald 
327ec820d77SMatthias Ringwald     btstack_timer_source_t sm_timeout;
3283deb3ec6SMatthias Ringwald 
3293deb3ec6SMatthias Ringwald     // used in all phases
3303deb3ec6SMatthias Ringwald     uint8_t   sm_pairing_failed_reason;
3313deb3ec6SMatthias Ringwald 
3323deb3ec6SMatthias Ringwald     // user response, (Phase 1 and/or 2)
3333deb3ec6SMatthias Ringwald     uint8_t   sm_user_response;
334dd4a08fbSMatthias Ringwald     uint8_t   sm_keypress_notification; // bitmap: passkey started, digit entered, digit erased, passkey cleared, passkey complete, 3 bit count
3353deb3ec6SMatthias Ringwald 
3363deb3ec6SMatthias Ringwald     // defines which keys will be send after connection is encrypted - calculated during Phase 1, used Phase 3
3373deb3ec6SMatthias Ringwald     int       sm_key_distribution_send_set;
3383deb3ec6SMatthias Ringwald     int       sm_key_distribution_received_set;
3393deb3ec6SMatthias Ringwald 
3403deb3ec6SMatthias Ringwald     // Phase 2 (Pairing over SMP)
3413deb3ec6SMatthias Ringwald     stk_generation_method_t sm_stk_generation_method;
3423deb3ec6SMatthias Ringwald     sm_key_t  sm_tk;
343a680ba6bSMatthias Ringwald     uint8_t   sm_have_oob_data;
34427c32905SMatthias Ringwald     uint8_t   sm_use_secure_connections;
3453deb3ec6SMatthias Ringwald 
3463deb3ec6SMatthias Ringwald     sm_key_t  sm_c1_t3_value;   // c1 calculation
3473deb3ec6SMatthias Ringwald     sm_pairing_packet_t sm_m_preq; // pairing request - needed only for c1
3483deb3ec6SMatthias Ringwald     sm_pairing_packet_t sm_s_pres; // pairing response - needed only for c1
3493deb3ec6SMatthias Ringwald     sm_key_t  sm_local_random;
3503deb3ec6SMatthias Ringwald     sm_key_t  sm_local_confirm;
3513deb3ec6SMatthias Ringwald     sm_key_t  sm_peer_random;
3523deb3ec6SMatthias Ringwald     sm_key_t  sm_peer_confirm;
3533deb3ec6SMatthias Ringwald     uint8_t   sm_m_addr_type;   // address and type can be removed
3543deb3ec6SMatthias Ringwald     uint8_t   sm_s_addr_type;   //  ''
3553deb3ec6SMatthias Ringwald     bd_addr_t sm_m_address;     //  ''
3563deb3ec6SMatthias Ringwald     bd_addr_t sm_s_address;     //  ''
3573deb3ec6SMatthias Ringwald     sm_key_t  sm_ltk;
3583deb3ec6SMatthias Ringwald 
35968437d83SMatthias Ringwald     uint8_t   sm_state_vars;
360e53be891SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
361fc5bff5fSMatthias Ringwald     uint8_t   sm_peer_q[64];    // also stores random for EC key generation during init
362446a8c36SMatthias Ringwald     sm_key_t  sm_peer_nonce;    // might be combined with sm_peer_random
363446a8c36SMatthias Ringwald     sm_key_t  sm_local_nonce;   // might be combined with sm_local_random
3642109ad74SMatthias Ringwald     sm_key_t  sm_dhkey;
365e53be891SMatthias Ringwald     sm_key_t  sm_peer_dhkey_check;
366e53be891SMatthias Ringwald     sm_key_t  sm_local_dhkey_check;
367446a8c36SMatthias Ringwald     sm_key_t  sm_ra;
368446a8c36SMatthias Ringwald     sm_key_t  sm_rb;
3692bacf595SMatthias Ringwald     sm_key_t  sm_t;             // used for f5 and h6
370a9f29768SMatthias Ringwald     sm_key_t  sm_mackey;
3717df18c15SMatthias Ringwald     uint8_t   sm_passkey_bit;   // also stores number of generated random bytes for EC key generation
372e53be891SMatthias Ringwald #endif
37327c32905SMatthias Ringwald 
3743deb3ec6SMatthias Ringwald     // Phase 3
3753deb3ec6SMatthias Ringwald 
3763deb3ec6SMatthias Ringwald     // key distribution, we generate
3773deb3ec6SMatthias Ringwald     uint16_t  sm_local_y;
3783deb3ec6SMatthias Ringwald     uint16_t  sm_local_div;
3793deb3ec6SMatthias Ringwald     uint16_t  sm_local_ediv;
3803deb3ec6SMatthias Ringwald     uint8_t   sm_local_rand[8];
3813deb3ec6SMatthias Ringwald     sm_key_t  sm_local_ltk;
3823deb3ec6SMatthias Ringwald     sm_key_t  sm_local_csrk;
3833deb3ec6SMatthias Ringwald     sm_key_t  sm_local_irk;
3843deb3ec6SMatthias Ringwald     // sm_local_address/addr_type not needed
3853deb3ec6SMatthias Ringwald 
3863deb3ec6SMatthias Ringwald     // key distribution, received from peer
3873deb3ec6SMatthias Ringwald     uint16_t  sm_peer_y;
3883deb3ec6SMatthias Ringwald     uint16_t  sm_peer_div;
3893deb3ec6SMatthias Ringwald     uint16_t  sm_peer_ediv;
3903deb3ec6SMatthias Ringwald     uint8_t   sm_peer_rand[8];
3913deb3ec6SMatthias Ringwald     sm_key_t  sm_peer_ltk;
3923deb3ec6SMatthias Ringwald     sm_key_t  sm_peer_irk;
3933deb3ec6SMatthias Ringwald     sm_key_t  sm_peer_csrk;
3943deb3ec6SMatthias Ringwald     uint8_t   sm_peer_addr_type;
3953deb3ec6SMatthias Ringwald     bd_addr_t sm_peer_address;
3963deb3ec6SMatthias Ringwald 
3973deb3ec6SMatthias Ringwald } sm_setup_context_t;
3983deb3ec6SMatthias Ringwald 
3993deb3ec6SMatthias Ringwald //
4003deb3ec6SMatthias Ringwald static sm_setup_context_t the_setup;
4013deb3ec6SMatthias Ringwald static sm_setup_context_t * setup = &the_setup;
4023deb3ec6SMatthias Ringwald 
4033deb3ec6SMatthias Ringwald // active connection - the one for which the_setup is used for
4047149bde5SMatthias Ringwald static uint16_t sm_active_connection_handle = HCI_CON_HANDLE_INVALID;
4053deb3ec6SMatthias Ringwald 
4063deb3ec6SMatthias Ringwald // @returns 1 if oob data is available
4073deb3ec6SMatthias Ringwald // stores oob data in provided 16 byte buffer if not null
4083deb3ec6SMatthias Ringwald static int (*sm_get_oob_data)(uint8_t addres_type, bd_addr_t addr, uint8_t * oob_data) = NULL;
4094acf7b7bSMatthias Ringwald static int (*sm_get_sc_oob_data)(uint8_t addres_type, bd_addr_t addr, uint8_t * oob_sc_peer_confirm, uint8_t * oob_sc_peer_random);
4103deb3ec6SMatthias Ringwald 
4113deb3ec6SMatthias Ringwald // horizontal: initiator capabilities
4123deb3ec6SMatthias Ringwald // vertial:    responder capabilities
4133deb3ec6SMatthias Ringwald static const stk_generation_method_t stk_generation_method [5] [5] = {
4143deb3ec6SMatthias Ringwald     { JUST_WORKS,      JUST_WORKS,       PK_INIT_INPUT,   JUST_WORKS,    PK_INIT_INPUT },
4153deb3ec6SMatthias Ringwald     { JUST_WORKS,      JUST_WORKS,       PK_INIT_INPUT,   JUST_WORKS,    PK_INIT_INPUT },
4163deb3ec6SMatthias Ringwald     { PK_RESP_INPUT,   PK_RESP_INPUT,    OK_BOTH_INPUT,   JUST_WORKS,    PK_RESP_INPUT },
4173deb3ec6SMatthias Ringwald     { JUST_WORKS,      JUST_WORKS,       JUST_WORKS,      JUST_WORKS,    JUST_WORKS    },
4183deb3ec6SMatthias Ringwald     { PK_RESP_INPUT,   PK_RESP_INPUT,    PK_INIT_INPUT,   JUST_WORKS,    PK_RESP_INPUT },
4193deb3ec6SMatthias Ringwald };
4203deb3ec6SMatthias Ringwald 
42127c32905SMatthias Ringwald // uses numeric comparison if one side has DisplayYesNo and KeyboardDisplay combinations
42227c32905SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
42327c32905SMatthias Ringwald static const stk_generation_method_t stk_generation_method_with_secure_connection[5][5] = {
42427c32905SMatthias Ringwald     { JUST_WORKS,      JUST_WORKS,       PK_INIT_INPUT,   JUST_WORKS,    PK_INIT_INPUT },
42527c32905SMatthias Ringwald     { JUST_WORKS,      NK_BOTH_INPUT,    PK_INIT_INPUT,   JUST_WORKS,    NK_BOTH_INPUT },
42627c32905SMatthias Ringwald     { PK_RESP_INPUT,   PK_RESP_INPUT,    OK_BOTH_INPUT,   JUST_WORKS,    PK_RESP_INPUT },
42727c32905SMatthias Ringwald     { JUST_WORKS,      JUST_WORKS,       JUST_WORKS,      JUST_WORKS,    JUST_WORKS    },
42827c32905SMatthias Ringwald     { PK_RESP_INPUT,   NK_BOTH_INPUT,    PK_INIT_INPUT,   JUST_WORKS,    NK_BOTH_INPUT },
42927c32905SMatthias Ringwald };
43027c32905SMatthias Ringwald #endif
43127c32905SMatthias Ringwald 
4323deb3ec6SMatthias Ringwald static void sm_run(void);
433711e6c80SMatthias Ringwald static void sm_done_for_handle(hci_con_handle_t con_handle);
434711e6c80SMatthias Ringwald static sm_connection_t * sm_get_connection_for_handle(hci_con_handle_t con_handle);
4353deb3ec6SMatthias Ringwald static inline int sm_calc_actual_encryption_key_size(int other);
4363deb3ec6SMatthias Ringwald static int sm_validate_stk_generation_method(void);
4377df1ef2fSMatthias Ringwald static void sm_handle_encryption_result(uint8_t * data);
438accbde80SMatthias Ringwald static void sm_notify_client_status_reason(sm_connection_t * sm_conn, uint8_t status, uint8_t reason);
439*40c5d850SMatthias Ringwald static int sm_passkey_entry(stk_generation_method_t method);
4403deb3ec6SMatthias Ringwald 
4413deb3ec6SMatthias Ringwald static void log_info_hex16(const char * name, uint16_t value){
4423deb3ec6SMatthias Ringwald     log_info("%-6s 0x%04x", name, value);
4433deb3ec6SMatthias Ringwald }
4443deb3ec6SMatthias Ringwald 
4451fbd72c5SMatthias Ringwald // static inline uint8_t sm_pairing_packet_get_code(sm_pairing_packet_t packet){
4461fbd72c5SMatthias Ringwald //     return packet[0];
4471fbd72c5SMatthias Ringwald // }
4481fbd72c5SMatthias Ringwald static inline uint8_t sm_pairing_packet_get_io_capability(sm_pairing_packet_t packet){
4491fbd72c5SMatthias Ringwald     return packet[1];
4501fbd72c5SMatthias Ringwald }
4511fbd72c5SMatthias Ringwald static inline uint8_t sm_pairing_packet_get_oob_data_flag(sm_pairing_packet_t packet){
4521fbd72c5SMatthias Ringwald     return packet[2];
4531fbd72c5SMatthias Ringwald }
4541fbd72c5SMatthias Ringwald static inline uint8_t sm_pairing_packet_get_auth_req(sm_pairing_packet_t packet){
4551fbd72c5SMatthias Ringwald     return packet[3];
4561fbd72c5SMatthias Ringwald }
4571fbd72c5SMatthias Ringwald static inline uint8_t sm_pairing_packet_get_max_encryption_key_size(sm_pairing_packet_t packet){
4581fbd72c5SMatthias Ringwald     return packet[4];
4591fbd72c5SMatthias Ringwald }
4601fbd72c5SMatthias Ringwald static inline uint8_t sm_pairing_packet_get_initiator_key_distribution(sm_pairing_packet_t packet){
4611fbd72c5SMatthias Ringwald     return packet[5];
4621fbd72c5SMatthias Ringwald }
4631fbd72c5SMatthias Ringwald static inline uint8_t sm_pairing_packet_get_responder_key_distribution(sm_pairing_packet_t packet){
4641fbd72c5SMatthias Ringwald     return packet[6];
4651fbd72c5SMatthias Ringwald }
4661fbd72c5SMatthias Ringwald 
4671fbd72c5SMatthias Ringwald static inline void sm_pairing_packet_set_code(sm_pairing_packet_t packet, uint8_t code){
4681fbd72c5SMatthias Ringwald     packet[0] = code;
4691fbd72c5SMatthias Ringwald }
4701fbd72c5SMatthias Ringwald static inline void sm_pairing_packet_set_io_capability(sm_pairing_packet_t packet, uint8_t io_capability){
4711fbd72c5SMatthias Ringwald     packet[1] = io_capability;
4721fbd72c5SMatthias Ringwald }
4731fbd72c5SMatthias Ringwald static inline void sm_pairing_packet_set_oob_data_flag(sm_pairing_packet_t packet, uint8_t oob_data_flag){
4741fbd72c5SMatthias Ringwald     packet[2] = oob_data_flag;
4751fbd72c5SMatthias Ringwald }
4761fbd72c5SMatthias Ringwald static inline void sm_pairing_packet_set_auth_req(sm_pairing_packet_t packet, uint8_t auth_req){
4771fbd72c5SMatthias Ringwald     packet[3] = auth_req;
4781fbd72c5SMatthias Ringwald }
4791fbd72c5SMatthias Ringwald static inline void sm_pairing_packet_set_max_encryption_key_size(sm_pairing_packet_t packet, uint8_t max_encryption_key_size){
4801fbd72c5SMatthias Ringwald     packet[4] = max_encryption_key_size;
4811fbd72c5SMatthias Ringwald }
4821fbd72c5SMatthias Ringwald static inline void sm_pairing_packet_set_initiator_key_distribution(sm_pairing_packet_t packet, uint8_t initiator_key_distribution){
4831fbd72c5SMatthias Ringwald     packet[5] = initiator_key_distribution;
4841fbd72c5SMatthias Ringwald }
4851fbd72c5SMatthias Ringwald static inline void sm_pairing_packet_set_responder_key_distribution(sm_pairing_packet_t packet, uint8_t responder_key_distribution){
4861fbd72c5SMatthias Ringwald     packet[6] = responder_key_distribution;
4871fbd72c5SMatthias Ringwald }
4881fbd72c5SMatthias Ringwald 
4893deb3ec6SMatthias Ringwald // @returns 1 if all bytes are 0
4903764b551SMatthias Ringwald static int sm_is_null(uint8_t * data, int size){
4913deb3ec6SMatthias Ringwald     int i;
4923764b551SMatthias Ringwald     for (i=0; i < size ; i++){
4933764b551SMatthias Ringwald         if (data[i]) return 0;
4943deb3ec6SMatthias Ringwald     }
4953deb3ec6SMatthias Ringwald     return 1;
4963deb3ec6SMatthias Ringwald }
4973deb3ec6SMatthias Ringwald 
4983764b551SMatthias Ringwald static int sm_is_null_random(uint8_t random[8]){
4993764b551SMatthias Ringwald     return sm_is_null(random, 8);
5003764b551SMatthias Ringwald }
5013764b551SMatthias Ringwald 
5023764b551SMatthias Ringwald static int sm_is_null_key(uint8_t * key){
5033764b551SMatthias Ringwald     return sm_is_null(key, 16);
5043764b551SMatthias Ringwald }
5053764b551SMatthias Ringwald 
5063deb3ec6SMatthias Ringwald // Key utils
5073deb3ec6SMatthias Ringwald static void sm_reset_tk(void){
5083deb3ec6SMatthias Ringwald     int i;
5093deb3ec6SMatthias Ringwald     for (i=0;i<16;i++){
5103deb3ec6SMatthias Ringwald         setup->sm_tk[i] = 0;
5113deb3ec6SMatthias Ringwald     }
5123deb3ec6SMatthias Ringwald }
5133deb3ec6SMatthias Ringwald 
5143deb3ec6SMatthias Ringwald // "For example, if a 128-bit encryption key is 0x123456789ABCDEF0123456789ABCDEF0
5153deb3ec6SMatthias Ringwald // and it is reduced to 7 octets (56 bits), then the resulting key is 0x0000000000000000003456789ABCDEF0.""
5163deb3ec6SMatthias Ringwald static void sm_truncate_key(sm_key_t key, int max_encryption_size){
5173deb3ec6SMatthias Ringwald     int i;
5183deb3ec6SMatthias Ringwald     for (i = max_encryption_size ; i < 16 ; i++){
5193deb3ec6SMatthias Ringwald         key[15-i] = 0;
5203deb3ec6SMatthias Ringwald     }
5213deb3ec6SMatthias Ringwald }
5223deb3ec6SMatthias Ringwald 
5233deb3ec6SMatthias Ringwald // SMP Timeout implementation
5243deb3ec6SMatthias Ringwald 
5253deb3ec6SMatthias Ringwald // Upon transmission of the Pairing Request command or reception of the Pairing Request command,
5263deb3ec6SMatthias Ringwald // the Security Manager Timer shall be reset and started.
5273deb3ec6SMatthias Ringwald //
5283deb3ec6SMatthias Ringwald // The Security Manager Timer shall be reset when an L2CAP SMP command is queued for transmission.
5293deb3ec6SMatthias Ringwald //
5303deb3ec6SMatthias Ringwald // If the Security Manager Timer reaches 30 seconds, the procedure shall be considered to have failed,
5313deb3ec6SMatthias Ringwald // and the local higher layer shall be notified. No further SMP commands shall be sent over the L2CAP
5323deb3ec6SMatthias Ringwald // Security Manager Channel. A new SM procedure shall only be performed when a new physical link has been
5333deb3ec6SMatthias Ringwald // established.
5343deb3ec6SMatthias Ringwald 
535ec820d77SMatthias Ringwald static void sm_timeout_handler(btstack_timer_source_t * timer){
5363deb3ec6SMatthias Ringwald     log_info("SM timeout");
537c5b64319SMatthias Ringwald     sm_connection_t * sm_conn = (sm_connection_t*) btstack_run_loop_get_timer_context(timer);
5383deb3ec6SMatthias Ringwald     sm_conn->sm_engine_state = SM_GENERAL_TIMEOUT;
539accbde80SMatthias Ringwald     sm_notify_client_status_reason(sm_conn, ERROR_CODE_CONNECTION_TIMEOUT, 0);
5403deb3ec6SMatthias Ringwald     sm_done_for_handle(sm_conn->sm_handle);
5413deb3ec6SMatthias Ringwald 
5423deb3ec6SMatthias Ringwald     // trigger handling of next ready connection
5433deb3ec6SMatthias Ringwald     sm_run();
5443deb3ec6SMatthias Ringwald }
5453deb3ec6SMatthias Ringwald static void sm_timeout_start(sm_connection_t * sm_conn){
546528a4a3bSMatthias Ringwald     btstack_run_loop_remove_timer(&setup->sm_timeout);
54791a977e8SMatthias Ringwald     btstack_run_loop_set_timer_context(&setup->sm_timeout, sm_conn);
548528a4a3bSMatthias Ringwald     btstack_run_loop_set_timer_handler(&setup->sm_timeout, sm_timeout_handler);
549528a4a3bSMatthias Ringwald     btstack_run_loop_set_timer(&setup->sm_timeout, 30000); // 30 seconds sm timeout
550528a4a3bSMatthias Ringwald     btstack_run_loop_add_timer(&setup->sm_timeout);
5513deb3ec6SMatthias Ringwald }
5523deb3ec6SMatthias Ringwald static void sm_timeout_stop(void){
553528a4a3bSMatthias Ringwald     btstack_run_loop_remove_timer(&setup->sm_timeout);
5543deb3ec6SMatthias Ringwald }
5553deb3ec6SMatthias Ringwald static void sm_timeout_reset(sm_connection_t * sm_conn){
5563deb3ec6SMatthias Ringwald     sm_timeout_stop();
5573deb3ec6SMatthias Ringwald     sm_timeout_start(sm_conn);
5583deb3ec6SMatthias Ringwald }
5593deb3ec6SMatthias Ringwald 
5603deb3ec6SMatthias Ringwald // end of sm timeout
5613deb3ec6SMatthias Ringwald 
5623deb3ec6SMatthias Ringwald // GAP Random Address updates
5633deb3ec6SMatthias Ringwald static gap_random_address_type_t gap_random_adress_type;
564ec820d77SMatthias Ringwald static btstack_timer_source_t gap_random_address_update_timer;
5653deb3ec6SMatthias Ringwald static uint32_t gap_random_adress_update_period;
5663deb3ec6SMatthias Ringwald 
5673deb3ec6SMatthias Ringwald static void gap_random_address_trigger(void){
5683deb3ec6SMatthias Ringwald     if (rau_state != RAU_IDLE) return;
5693deb3ec6SMatthias Ringwald     log_info("gap_random_address_trigger");
5703deb3ec6SMatthias Ringwald     rau_state = RAU_GET_RANDOM;
5713deb3ec6SMatthias Ringwald     sm_run();
5723deb3ec6SMatthias Ringwald }
5733deb3ec6SMatthias Ringwald 
574ec820d77SMatthias Ringwald static void gap_random_address_update_handler(btstack_timer_source_t * timer){
5759ec2630cSMatthias Ringwald     UNUSED(timer);
5769ec2630cSMatthias Ringwald 
5773deb3ec6SMatthias Ringwald     log_info("GAP Random Address Update due");
578528a4a3bSMatthias Ringwald     btstack_run_loop_set_timer(&gap_random_address_update_timer, gap_random_adress_update_period);
579528a4a3bSMatthias Ringwald     btstack_run_loop_add_timer(&gap_random_address_update_timer);
5803deb3ec6SMatthias Ringwald     gap_random_address_trigger();
5813deb3ec6SMatthias Ringwald }
5823deb3ec6SMatthias Ringwald 
5833deb3ec6SMatthias Ringwald static void gap_random_address_update_start(void){
584528a4a3bSMatthias Ringwald     btstack_run_loop_set_timer_handler(&gap_random_address_update_timer, gap_random_address_update_handler);
585528a4a3bSMatthias Ringwald     btstack_run_loop_set_timer(&gap_random_address_update_timer, gap_random_adress_update_period);
586528a4a3bSMatthias Ringwald     btstack_run_loop_add_timer(&gap_random_address_update_timer);
5873deb3ec6SMatthias Ringwald }
5883deb3ec6SMatthias Ringwald 
5893deb3ec6SMatthias Ringwald static void gap_random_address_update_stop(void){
590528a4a3bSMatthias Ringwald     btstack_run_loop_remove_timer(&gap_random_address_update_timer);
5913deb3ec6SMatthias Ringwald }
5923deb3ec6SMatthias Ringwald 
5933deb3ec6SMatthias Ringwald 
5943deb3ec6SMatthias Ringwald static void sm_random_start(void * context){
5953deb3ec6SMatthias Ringwald     sm_random_context = context;
5963deb3ec6SMatthias Ringwald     hci_send_cmd(&hci_le_rand);
5973deb3ec6SMatthias Ringwald }
5983deb3ec6SMatthias Ringwald 
5997df1ef2fSMatthias Ringwald #ifdef HAVE_AES128
6007df1ef2fSMatthias Ringwald static void aes128_completed(btstack_timer_source_t * ts){
6017df1ef2fSMatthias Ringwald     UNUSED(ts);
6027df1ef2fSMatthias Ringwald     sm_handle_encryption_result(&aes128_result_flipped[0]);
6037df1ef2fSMatthias Ringwald     sm_run();
6047df1ef2fSMatthias Ringwald }
6057df1ef2fSMatthias Ringwald #endif
6067df1ef2fSMatthias Ringwald 
6073deb3ec6SMatthias Ringwald // pre: sm_aes128_state != SM_AES128_ACTIVE, hci_can_send_command == 1
6083deb3ec6SMatthias Ringwald // context is made availabe to aes128 result handler by this
6093deb3ec6SMatthias Ringwald static void sm_aes128_start(sm_key_t key, sm_key_t plaintext, void * context){
6103deb3ec6SMatthias Ringwald     sm_aes128_state = SM_AES128_ACTIVE;
6117df1ef2fSMatthias Ringwald     sm_aes128_context = context;
6127df1ef2fSMatthias Ringwald 
6137df1ef2fSMatthias Ringwald #ifdef HAVE_AES128
6147df1ef2fSMatthias Ringwald     // calc result directly
6157df1ef2fSMatthias Ringwald     sm_key_t result;
6167df1ef2fSMatthias Ringwald     btstack_aes128_calc(key, plaintext, result);
6177df1ef2fSMatthias Ringwald 
6187df1ef2fSMatthias Ringwald     // log
6197df1ef2fSMatthias Ringwald     log_info_key("key", key);
6207df1ef2fSMatthias Ringwald     log_info_key("txt", plaintext);
6217df1ef2fSMatthias Ringwald     log_info_key("res", result);
6227df1ef2fSMatthias Ringwald 
6237df1ef2fSMatthias Ringwald     // flip
6247df1ef2fSMatthias Ringwald     reverse_128(&result[0], &aes128_result_flipped[0]);
6257df1ef2fSMatthias Ringwald 
6267df1ef2fSMatthias Ringwald     // deliver via timer
6277df1ef2fSMatthias Ringwald     btstack_run_loop_set_timer_handler(&aes128_timer, &aes128_completed);
6287df1ef2fSMatthias Ringwald     btstack_run_loop_set_timer(&aes128_timer, 0);    // no delay
6297df1ef2fSMatthias Ringwald     btstack_run_loop_add_timer(&aes128_timer);
6307df1ef2fSMatthias Ringwald #else
6313deb3ec6SMatthias Ringwald     sm_key_t key_flipped, plaintext_flipped;
6329c80e4ccSMatthias Ringwald     reverse_128(key, key_flipped);
6339c80e4ccSMatthias Ringwald     reverse_128(plaintext, plaintext_flipped);
6343deb3ec6SMatthias Ringwald     hci_send_cmd(&hci_le_encrypt, key_flipped, plaintext_flipped);
6357df1ef2fSMatthias Ringwald #endif
6363deb3ec6SMatthias Ringwald }
6373deb3ec6SMatthias Ringwald 
6383deb3ec6SMatthias Ringwald // ah(k,r) helper
6393deb3ec6SMatthias Ringwald // r = padding || r
6403deb3ec6SMatthias Ringwald // r - 24 bit value
6414a6806f3SMatthias Ringwald static void sm_ah_r_prime(uint8_t r[3], uint8_t * r_prime){
6423deb3ec6SMatthias Ringwald     // r'= padding || r
6433deb3ec6SMatthias Ringwald     memset(r_prime, 0, 16);
6443deb3ec6SMatthias Ringwald     memcpy(&r_prime[13], r, 3);
6453deb3ec6SMatthias Ringwald }
6463deb3ec6SMatthias Ringwald 
6473deb3ec6SMatthias Ringwald // d1 helper
6483deb3ec6SMatthias Ringwald // d' = padding || r || d
6493deb3ec6SMatthias Ringwald // d,r - 16 bit values
6504a6806f3SMatthias Ringwald static void sm_d1_d_prime(uint16_t d, uint16_t r, uint8_t * d1_prime){
6513deb3ec6SMatthias Ringwald     // d'= padding || r || d
6523deb3ec6SMatthias Ringwald     memset(d1_prime, 0, 16);
653f8fbdce0SMatthias Ringwald     big_endian_store_16(d1_prime, 12, r);
654f8fbdce0SMatthias Ringwald     big_endian_store_16(d1_prime, 14, d);
6553deb3ec6SMatthias Ringwald }
6563deb3ec6SMatthias Ringwald 
6573deb3ec6SMatthias Ringwald // dm helper
6583deb3ec6SMatthias Ringwald // r’ = padding || r
6593deb3ec6SMatthias Ringwald // r - 64 bit value
6604a6806f3SMatthias Ringwald static void sm_dm_r_prime(uint8_t r[8], uint8_t * r_prime){
6613deb3ec6SMatthias Ringwald     memset(r_prime, 0, 16);
6623deb3ec6SMatthias Ringwald     memcpy(&r_prime[8], r, 8);
6633deb3ec6SMatthias Ringwald }
6643deb3ec6SMatthias Ringwald 
6653deb3ec6SMatthias Ringwald // calculate arguments for first AES128 operation in C1 function
6664a6806f3SMatthias Ringwald static void sm_c1_t1(sm_key_t r, uint8_t preq[7], uint8_t pres[7], uint8_t iat, uint8_t rat, uint8_t * t1){
6673deb3ec6SMatthias Ringwald 
6683deb3ec6SMatthias Ringwald     // p1 = pres || preq || rat’ || iat’
6693deb3ec6SMatthias Ringwald     // "The octet of iat’ becomes the least significant octet of p1 and the most signifi-
6703deb3ec6SMatthias Ringwald     // cant octet of pres becomes the most significant octet of p1.
6713deb3ec6SMatthias Ringwald     // For example, if the 8-bit iat’ is 0x01, the 8-bit rat’ is 0x00, the 56-bit preq
6723deb3ec6SMatthias Ringwald     // is 0x07071000000101 and the 56 bit pres is 0x05000800000302 then
6733deb3ec6SMatthias Ringwald     // p1 is 0x05000800000302070710000001010001."
6743deb3ec6SMatthias Ringwald 
6753deb3ec6SMatthias Ringwald     sm_key_t p1;
6769c80e4ccSMatthias Ringwald     reverse_56(pres, &p1[0]);
6779c80e4ccSMatthias Ringwald     reverse_56(preq, &p1[7]);
6783deb3ec6SMatthias Ringwald     p1[14] = rat;
6793deb3ec6SMatthias Ringwald     p1[15] = iat;
6808314c363SMatthias Ringwald     log_info_key("p1", p1);
6818314c363SMatthias Ringwald     log_info_key("r", r);
6823deb3ec6SMatthias Ringwald 
6833deb3ec6SMatthias Ringwald     // t1 = r xor p1
6843deb3ec6SMatthias Ringwald     int i;
6853deb3ec6SMatthias Ringwald     for (i=0;i<16;i++){
6863deb3ec6SMatthias Ringwald         t1[i] = r[i] ^ p1[i];
6873deb3ec6SMatthias Ringwald     }
6888314c363SMatthias Ringwald     log_info_key("t1", t1);
6893deb3ec6SMatthias Ringwald }
6903deb3ec6SMatthias Ringwald 
6913deb3ec6SMatthias Ringwald // calculate arguments for second AES128 operation in C1 function
6924a6806f3SMatthias Ringwald static void sm_c1_t3(sm_key_t t2, bd_addr_t ia, bd_addr_t ra, uint8_t * t3){
6933deb3ec6SMatthias Ringwald      // p2 = padding || ia || ra
6943deb3ec6SMatthias Ringwald     // "The least significant octet of ra becomes the least significant octet of p2 and
6953deb3ec6SMatthias Ringwald     // the most significant octet of padding becomes the most significant octet of p2.
6963deb3ec6SMatthias Ringwald     // For example, if 48-bit ia is 0xA1A2A3A4A5A6 and the 48-bit ra is
6973deb3ec6SMatthias Ringwald     // 0xB1B2B3B4B5B6 then p2 is 0x00000000A1A2A3A4A5A6B1B2B3B4B5B6.
6983deb3ec6SMatthias Ringwald 
6993deb3ec6SMatthias Ringwald     sm_key_t p2;
7003deb3ec6SMatthias Ringwald     memset(p2, 0, 16);
7013deb3ec6SMatthias Ringwald     memcpy(&p2[4],  ia, 6);
7023deb3ec6SMatthias Ringwald     memcpy(&p2[10], ra, 6);
7038314c363SMatthias Ringwald     log_info_key("p2", p2);
7043deb3ec6SMatthias Ringwald 
7053deb3ec6SMatthias Ringwald     // c1 = e(k, t2_xor_p2)
7063deb3ec6SMatthias Ringwald     int i;
7073deb3ec6SMatthias Ringwald     for (i=0;i<16;i++){
7083deb3ec6SMatthias Ringwald         t3[i] = t2[i] ^ p2[i];
7093deb3ec6SMatthias Ringwald     }
7108314c363SMatthias Ringwald     log_info_key("t3", t3);
7113deb3ec6SMatthias Ringwald }
7123deb3ec6SMatthias Ringwald 
7134a6806f3SMatthias Ringwald static void sm_s1_r_prime(sm_key_t r1, sm_key_t r2, uint8_t * r_prime){
7148314c363SMatthias Ringwald     log_info_key("r1", r1);
7158314c363SMatthias Ringwald     log_info_key("r2", r2);
7163deb3ec6SMatthias Ringwald     memcpy(&r_prime[8], &r2[8], 8);
7173deb3ec6SMatthias Ringwald     memcpy(&r_prime[0], &r1[8], 8);
7183deb3ec6SMatthias Ringwald }
7193deb3ec6SMatthias Ringwald 
72089a78d34SMatthias Ringwald static void sm_dispatch_event(uint8_t packet_type, uint16_t channel, uint8_t * packet, uint16_t size){
7219ec2630cSMatthias Ringwald     UNUSED(channel);
7229ec2630cSMatthias Ringwald 
72313377825SMatthias Ringwald     // log event
72413377825SMatthias Ringwald     hci_dump_packet(packet_type, 1, packet, size);
72589a78d34SMatthias Ringwald     // dispatch to all event handlers
72689a78d34SMatthias Ringwald     btstack_linked_list_iterator_t it;
72789a78d34SMatthias Ringwald     btstack_linked_list_iterator_init(&it, &sm_event_handlers);
72889a78d34SMatthias Ringwald     while (btstack_linked_list_iterator_has_next(&it)){
72989a78d34SMatthias Ringwald         btstack_packet_callback_registration_t * entry = (btstack_packet_callback_registration_t*) btstack_linked_list_iterator_next(&it);
730d9a7306aSMatthias Ringwald         entry->callback(packet_type, 0, packet, size);
73189a78d34SMatthias Ringwald     }
73289a78d34SMatthias Ringwald }
73389a78d34SMatthias Ringwald 
734accbde80SMatthias Ringwald static void sm_setup_event_base(uint8_t * event, int event_size, uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address){
735accbde80SMatthias Ringwald     event[0] = type;
736accbde80SMatthias Ringwald     event[1] = event_size - 2;
737accbde80SMatthias Ringwald     little_endian_store_16(event, 2, con_handle);
738accbde80SMatthias Ringwald     event[4] = addr_type;
739accbde80SMatthias Ringwald     reverse_bd_addr(address, &event[5]);
740accbde80SMatthias Ringwald }
741accbde80SMatthias Ringwald 
742711e6c80SMatthias Ringwald static void sm_notify_client_base(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address){
7433deb3ec6SMatthias Ringwald     uint8_t event[11];
744711e6c80SMatthias Ringwald     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
74589a78d34SMatthias Ringwald     sm_dispatch_event(HCI_EVENT_PACKET, 0, event, sizeof(event));
7463deb3ec6SMatthias Ringwald }
7473deb3ec6SMatthias Ringwald 
748711e6c80SMatthias Ringwald static void sm_notify_client_passkey(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address, uint32_t passkey){
7493deb3ec6SMatthias Ringwald     uint8_t event[15];
750711e6c80SMatthias Ringwald     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
751f8fbdce0SMatthias Ringwald     little_endian_store_32(event, 11, passkey);
75289a78d34SMatthias Ringwald     sm_dispatch_event(HCI_EVENT_PACKET, 0, event, sizeof(event));
7533deb3ec6SMatthias Ringwald }
7543deb3ec6SMatthias Ringwald 
755711e6c80SMatthias Ringwald static void sm_notify_client_index(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address, uint16_t index){
75613377825SMatthias Ringwald     // fetch addr and addr type from db
75713377825SMatthias Ringwald     bd_addr_t identity_address;
75813377825SMatthias Ringwald     int identity_address_type;
75913377825SMatthias Ringwald     le_device_db_info(index, &identity_address_type, identity_address, NULL);
76013377825SMatthias Ringwald 
761334126b3SMatthias Ringwald     uint8_t event[19];
762711e6c80SMatthias Ringwald     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
76313377825SMatthias Ringwald     event[11] = identity_address_type;
76413377825SMatthias Ringwald     reverse_bd_addr(identity_address, &event[12]);
765334126b3SMatthias Ringwald     event[18] = index;
76689a78d34SMatthias Ringwald     sm_dispatch_event(HCI_EVENT_PACKET, 0, event, sizeof(event));
7673deb3ec6SMatthias Ringwald }
7683deb3ec6SMatthias Ringwald 
769accbde80SMatthias Ringwald static void sm_notify_client_status(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address, uint8_t status){
770accbde80SMatthias Ringwald     uint8_t event[12];
771711e6c80SMatthias Ringwald     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
772accbde80SMatthias Ringwald     event[11] = status;
773accbde80SMatthias Ringwald     sm_dispatch_event(HCI_EVENT_PACKET, 0, (uint8_t*) &event, sizeof(event));
774accbde80SMatthias Ringwald }
775accbde80SMatthias Ringwald 
776accbde80SMatthias Ringwald static void sm_notify_client_status_reason(sm_connection_t * sm_conn, uint8_t status, uint8_t reason){
777accbde80SMatthias Ringwald     uint8_t event[13];
778accbde80SMatthias Ringwald     sm_setup_event_base(event, sizeof(event), SM_EVENT_PAIRING_COMPLETE, sm_conn->sm_handle, setup->sm_peer_addr_type, setup->sm_peer_address);
779accbde80SMatthias Ringwald     event[11] = status;
780accbde80SMatthias Ringwald     event[12] = reason;
78189a78d34SMatthias Ringwald     sm_dispatch_event(HCI_EVENT_PACKET, 0, (uint8_t*) &event, sizeof(event));
7823deb3ec6SMatthias Ringwald }
7833deb3ec6SMatthias Ringwald 
7843deb3ec6SMatthias Ringwald // decide on stk generation based on
7853deb3ec6SMatthias Ringwald // - pairing request
7863deb3ec6SMatthias Ringwald // - io capabilities
7873deb3ec6SMatthias Ringwald // - OOB data availability
7883deb3ec6SMatthias Ringwald static void sm_setup_tk(void){
7893deb3ec6SMatthias Ringwald 
7903deb3ec6SMatthias Ringwald     // default: just works
7913deb3ec6SMatthias Ringwald     setup->sm_stk_generation_method = JUST_WORKS;
7923deb3ec6SMatthias Ringwald 
79327c32905SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
79427c32905SMatthias Ringwald     setup->sm_use_secure_connections = ( sm_pairing_packet_get_auth_req(setup->sm_m_preq)
79527c32905SMatthias Ringwald                                        & sm_pairing_packet_get_auth_req(setup->sm_s_pres)
79627c32905SMatthias Ringwald                                        & SM_AUTHREQ_SECURE_CONNECTION ) != 0;
79727c32905SMatthias Ringwald #else
79827c32905SMatthias Ringwald     setup->sm_use_secure_connections = 0;
79927c32905SMatthias Ringwald #endif
80098d95509SMatthias Ringwald     log_info("Secure pairing: %u", setup->sm_use_secure_connections);
80127c32905SMatthias Ringwald 
80265a9a04eSMatthias Ringwald 
80365a9a04eSMatthias Ringwald     // decide if OOB will be used based on SC vs. Legacy and oob flags
80465a9a04eSMatthias Ringwald     int use_oob = 0;
80565a9a04eSMatthias Ringwald     if (setup->sm_use_secure_connections){
80665a9a04eSMatthias Ringwald         // In LE Secure Connections pairing, the out of band method is used if at least
80765a9a04eSMatthias Ringwald         // one device has the peer device's out of band authentication data available.
80865a9a04eSMatthias Ringwald         use_oob = sm_pairing_packet_get_oob_data_flag(setup->sm_m_preq) | sm_pairing_packet_get_oob_data_flag(setup->sm_s_pres);
80965a9a04eSMatthias Ringwald     } else {
81065a9a04eSMatthias Ringwald         // In LE legacy pairing, the out of band method is used if both the devices have
81165a9a04eSMatthias Ringwald         // the other device's out of band authentication data available.
81265a9a04eSMatthias Ringwald         use_oob = sm_pairing_packet_get_oob_data_flag(setup->sm_m_preq) & sm_pairing_packet_get_oob_data_flag(setup->sm_s_pres);
81365a9a04eSMatthias Ringwald     }
81465a9a04eSMatthias Ringwald     if (use_oob){
81565a9a04eSMatthias Ringwald         log_info("SM: have OOB data");
81665a9a04eSMatthias Ringwald         log_info_key("OOB", setup->sm_tk);
81765a9a04eSMatthias Ringwald         setup->sm_stk_generation_method = OOB;
81865a9a04eSMatthias Ringwald         return;
81965a9a04eSMatthias Ringwald     }
82065a9a04eSMatthias Ringwald 
82127c32905SMatthias Ringwald     // If both devices have not set the MITM option in the Authentication Requirements
82227c32905SMatthias Ringwald     // Flags, then the IO capabilities shall be ignored and the Just Works association
82327c32905SMatthias Ringwald     // model shall be used.
82427c32905SMatthias Ringwald     if (((sm_pairing_packet_get_auth_req(setup->sm_m_preq) & SM_AUTHREQ_MITM_PROTECTION) == 0)
82527c32905SMatthias Ringwald     &&  ((sm_pairing_packet_get_auth_req(setup->sm_s_pres) & SM_AUTHREQ_MITM_PROTECTION) == 0)){
82627c32905SMatthias Ringwald         log_info("SM: MITM not required by both -> JUST WORKS");
82727c32905SMatthias Ringwald         return;
82827c32905SMatthias Ringwald     }
82927c32905SMatthias Ringwald 
8303deb3ec6SMatthias Ringwald     // Reset TK as it has been setup in sm_init_setup
8313deb3ec6SMatthias Ringwald     sm_reset_tk();
8323deb3ec6SMatthias Ringwald 
8333deb3ec6SMatthias Ringwald     // Also use just works if unknown io capabilites
8348da2e96dSMatthias Ringwald     if ((sm_pairing_packet_get_io_capability(setup->sm_m_preq) > IO_CAPABILITY_KEYBOARD_DISPLAY) || (sm_pairing_packet_get_io_capability(setup->sm_s_pres) > IO_CAPABILITY_KEYBOARD_DISPLAY)){
8353deb3ec6SMatthias Ringwald         return;
8363deb3ec6SMatthias Ringwald     }
8373deb3ec6SMatthias Ringwald 
8383deb3ec6SMatthias Ringwald     // Otherwise the IO capabilities of the devices shall be used to determine the
8393deb3ec6SMatthias Ringwald     // pairing method as defined in Table 2.4.
84027c32905SMatthias Ringwald     // see http://stackoverflow.com/a/1052837/393697 for how to specify pointer to 2-dimensional array
84127c32905SMatthias Ringwald     const stk_generation_method_t (*generation_method)[5] = stk_generation_method;
84227c32905SMatthias Ringwald 
84327c32905SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
844c6b7cbd9SMatthias Ringwald     // table not define by default
84527c32905SMatthias Ringwald     if (setup->sm_use_secure_connections){
84627c32905SMatthias Ringwald         generation_method = stk_generation_method_with_secure_connection;
84727c32905SMatthias Ringwald     }
84827c32905SMatthias Ringwald #endif
84927c32905SMatthias Ringwald     setup->sm_stk_generation_method = generation_method[sm_pairing_packet_get_io_capability(setup->sm_s_pres)][sm_pairing_packet_get_io_capability(setup->sm_m_preq)];
85027c32905SMatthias Ringwald 
8513deb3ec6SMatthias Ringwald     log_info("sm_setup_tk: master io cap: %u, slave io cap: %u -> method %u",
8521ad129beSMatthias Ringwald         sm_pairing_packet_get_io_capability(setup->sm_m_preq), sm_pairing_packet_get_io_capability(setup->sm_s_pres), setup->sm_stk_generation_method);
8533deb3ec6SMatthias Ringwald }
8543deb3ec6SMatthias Ringwald 
8553deb3ec6SMatthias Ringwald static int sm_key_distribution_flags_for_set(uint8_t key_set){
8563deb3ec6SMatthias Ringwald     int flags = 0;
8573deb3ec6SMatthias Ringwald     if (key_set & SM_KEYDIST_ENC_KEY){
8583deb3ec6SMatthias Ringwald         flags |= SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION;
8593deb3ec6SMatthias Ringwald         flags |= SM_KEYDIST_FLAG_MASTER_IDENTIFICATION;
8603deb3ec6SMatthias Ringwald     }
8613deb3ec6SMatthias Ringwald     if (key_set & SM_KEYDIST_ID_KEY){
8623deb3ec6SMatthias Ringwald         flags |= SM_KEYDIST_FLAG_IDENTITY_INFORMATION;
8633deb3ec6SMatthias Ringwald         flags |= SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION;
8643deb3ec6SMatthias Ringwald     }
8653deb3ec6SMatthias Ringwald     if (key_set & SM_KEYDIST_SIGN){
8663deb3ec6SMatthias Ringwald         flags |= SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION;
8673deb3ec6SMatthias Ringwald     }
8683deb3ec6SMatthias Ringwald     return flags;
8693deb3ec6SMatthias Ringwald }
8703deb3ec6SMatthias Ringwald 
8713deb3ec6SMatthias Ringwald static void sm_setup_key_distribution(uint8_t key_set){
8723deb3ec6SMatthias Ringwald     setup->sm_key_distribution_received_set = 0;
8733deb3ec6SMatthias Ringwald     setup->sm_key_distribution_send_set = sm_key_distribution_flags_for_set(key_set);
8743deb3ec6SMatthias Ringwald }
8753deb3ec6SMatthias Ringwald 
8763deb3ec6SMatthias Ringwald // CSRK Key Lookup
8773deb3ec6SMatthias Ringwald 
8783deb3ec6SMatthias Ringwald 
8793deb3ec6SMatthias Ringwald static int sm_address_resolution_idle(void){
8803deb3ec6SMatthias Ringwald     return sm_address_resolution_mode == ADDRESS_RESOLUTION_IDLE;
8813deb3ec6SMatthias Ringwald }
8823deb3ec6SMatthias Ringwald 
883711e6c80SMatthias Ringwald static void sm_address_resolution_start_lookup(uint8_t addr_type, hci_con_handle_t con_handle, bd_addr_t addr, address_resolution_mode_t mode, void * context){
8843deb3ec6SMatthias Ringwald     memcpy(sm_address_resolution_address, addr, 6);
8853deb3ec6SMatthias Ringwald     sm_address_resolution_addr_type = addr_type;
8863deb3ec6SMatthias Ringwald     sm_address_resolution_test = 0;
8873deb3ec6SMatthias Ringwald     sm_address_resolution_mode = mode;
8883deb3ec6SMatthias Ringwald     sm_address_resolution_context = context;
889711e6c80SMatthias Ringwald     sm_notify_client_base(SM_EVENT_IDENTITY_RESOLVING_STARTED, con_handle, addr_type, addr);
8903deb3ec6SMatthias Ringwald }
8913deb3ec6SMatthias Ringwald 
8923deb3ec6SMatthias Ringwald int sm_address_resolution_lookup(uint8_t address_type, bd_addr_t address){
8933deb3ec6SMatthias Ringwald     // check if already in list
894665d90f2SMatthias Ringwald     btstack_linked_list_iterator_t it;
8953deb3ec6SMatthias Ringwald     sm_lookup_entry_t * entry;
896665d90f2SMatthias Ringwald     btstack_linked_list_iterator_init(&it, &sm_address_resolution_general_queue);
897665d90f2SMatthias Ringwald     while(btstack_linked_list_iterator_has_next(&it)){
898665d90f2SMatthias Ringwald         entry = (sm_lookup_entry_t *) btstack_linked_list_iterator_next(&it);
8993deb3ec6SMatthias Ringwald         if (entry->address_type != address_type) continue;
9003deb3ec6SMatthias Ringwald         if (memcmp(entry->address, address, 6))  continue;
9013deb3ec6SMatthias Ringwald         // already in list
9023deb3ec6SMatthias Ringwald         return BTSTACK_BUSY;
9033deb3ec6SMatthias Ringwald     }
9043deb3ec6SMatthias Ringwald     entry = btstack_memory_sm_lookup_entry_get();
9053deb3ec6SMatthias Ringwald     if (!entry) return BTSTACK_MEMORY_ALLOC_FAILED;
9063deb3ec6SMatthias Ringwald     entry->address_type = (bd_addr_type_t) address_type;
9073deb3ec6SMatthias Ringwald     memcpy(entry->address, address, 6);
908665d90f2SMatthias Ringwald     btstack_linked_list_add(&sm_address_resolution_general_queue, (btstack_linked_item_t *) entry);
9093deb3ec6SMatthias Ringwald     sm_run();
9103deb3ec6SMatthias Ringwald     return 0;
9113deb3ec6SMatthias Ringwald }
9123deb3ec6SMatthias Ringwald 
9133deb3ec6SMatthias Ringwald // while x_state++ for an enum is possible in C, it isn't in C++. we use this helpers to avoid compile errors for now
9143deb3ec6SMatthias Ringwald static inline void sm_next_responding_state(sm_connection_t * sm_conn){
9153deb3ec6SMatthias Ringwald     sm_conn->sm_engine_state = (security_manager_state_t) (((int)sm_conn->sm_engine_state) + 1);
9163deb3ec6SMatthias Ringwald }
9173deb3ec6SMatthias Ringwald static inline void dkg_next_state(void){
9183deb3ec6SMatthias Ringwald     dkg_state = (derived_key_generation_t) (((int)dkg_state) + 1);
9193deb3ec6SMatthias Ringwald }
9203deb3ec6SMatthias Ringwald static inline void rau_next_state(void){
9213deb3ec6SMatthias Ringwald     rau_state = (random_address_update_t) (((int)rau_state) + 1);
9223deb3ec6SMatthias Ringwald }
923514d35fcSMatthias Ringwald 
924514d35fcSMatthias Ringwald // CMAC calculation using AES Engine
9257a766ebfSMatthias Ringwald #ifdef ENABLE_CMAC_ENGINE
926514d35fcSMatthias Ringwald 
9273deb3ec6SMatthias Ringwald static inline void sm_cmac_next_state(void){
9283deb3ec6SMatthias Ringwald     sm_cmac_state = (cmac_state_t) (((int)sm_cmac_state) + 1);
9293deb3ec6SMatthias Ringwald }
930514d35fcSMatthias Ringwald 
9313deb3ec6SMatthias Ringwald static int sm_cmac_last_block_complete(void){
9323deb3ec6SMatthias Ringwald     if (sm_cmac_message_len == 0) return 0;
9333deb3ec6SMatthias Ringwald     return (sm_cmac_message_len & 0x0f) == 0;
9343deb3ec6SMatthias Ringwald }
935514d35fcSMatthias Ringwald 
9364dfd504aSMatthias Ringwald int sm_cmac_ready(void){
9374dfd504aSMatthias Ringwald     return sm_cmac_state == CMAC_IDLE;
9383deb3ec6SMatthias Ringwald }
9393deb3ec6SMatthias Ringwald 
940514d35fcSMatthias Ringwald // generic cmac calculation
941aec94140SMatthias Ringwald void sm_cmac_general_start(const sm_key_t key, uint16_t message_len, uint8_t (*get_byte_callback)(uint16_t offset), void (*done_callback)(uint8_t hash[8])){
942514d35fcSMatthias Ringwald     // Generalized CMAC
943514d35fcSMatthias Ringwald     memcpy(sm_cmac_k, key, 16);
9443deb3ec6SMatthias Ringwald     memset(sm_cmac_x, 0, 16);
945514d35fcSMatthias Ringwald     sm_cmac_block_current = 0;
946514d35fcSMatthias Ringwald     sm_cmac_message_len  = message_len;
947514d35fcSMatthias Ringwald     sm_cmac_done_handler = done_callback;
948514d35fcSMatthias Ringwald     sm_cmac_get_byte     = get_byte_callback;
9493deb3ec6SMatthias Ringwald 
9503deb3ec6SMatthias Ringwald     // step 2: n := ceil(len/const_Bsize);
9513deb3ec6SMatthias Ringwald     sm_cmac_block_count = (sm_cmac_message_len + 15) / 16;
9523deb3ec6SMatthias Ringwald 
9533deb3ec6SMatthias Ringwald     // step 3: ..
9543deb3ec6SMatthias Ringwald     if (sm_cmac_block_count==0){
9553deb3ec6SMatthias Ringwald         sm_cmac_block_count = 1;
9563deb3ec6SMatthias Ringwald     }
957514d35fcSMatthias Ringwald     log_info("sm_cmac_general_start: len %u, block count %u", sm_cmac_message_len, sm_cmac_block_count);
9583deb3ec6SMatthias Ringwald 
9593deb3ec6SMatthias Ringwald     // first, we need to compute l for k1, k2, and m_last
9603deb3ec6SMatthias Ringwald     sm_cmac_state = CMAC_CALC_SUBKEYS;
9613deb3ec6SMatthias Ringwald 
9623deb3ec6SMatthias Ringwald     // let's go
9633deb3ec6SMatthias Ringwald     sm_run();
9643deb3ec6SMatthias Ringwald }
9657a766ebfSMatthias Ringwald #endif
9663deb3ec6SMatthias Ringwald 
967514d35fcSMatthias Ringwald // cmac for ATT Message signing
9687a766ebfSMatthias Ringwald #ifdef ENABLE_LE_SIGNED_WRITE
9694dfd504aSMatthias Ringwald static uint8_t sm_cmac_signed_write_message_get_byte(uint16_t offset){
9704dfd504aSMatthias Ringwald     if (offset >= sm_cmac_message_len) {
9714dfd504aSMatthias Ringwald         log_error("sm_cmac_signed_write_message_get_byte. out of bounds, access %u, len %u", offset, sm_cmac_message_len);
9724dfd504aSMatthias Ringwald         return 0;
9734dfd504aSMatthias Ringwald     }
9744dfd504aSMatthias Ringwald 
9754dfd504aSMatthias Ringwald     offset = sm_cmac_message_len - 1 - offset;
9764dfd504aSMatthias Ringwald 
9774dfd504aSMatthias Ringwald     // sm_cmac_header[3] | message[] | sm_cmac_sign_counter[4]
9784dfd504aSMatthias Ringwald     if (offset < 3){
9794dfd504aSMatthias Ringwald         return sm_cmac_header[offset];
9804dfd504aSMatthias Ringwald     }
9814dfd504aSMatthias Ringwald     int actual_message_len_incl_header = sm_cmac_message_len - 4;
9824dfd504aSMatthias Ringwald     if (offset <  actual_message_len_incl_header){
9834dfd504aSMatthias Ringwald         return sm_cmac_message[offset - 3];
9844dfd504aSMatthias Ringwald     }
9854dfd504aSMatthias Ringwald     return sm_cmac_sign_counter[offset - actual_message_len_incl_header];
9864dfd504aSMatthias Ringwald }
9874dfd504aSMatthias Ringwald 
9884dfd504aSMatthias Ringwald void sm_cmac_signed_write_start(const sm_key_t k, uint8_t opcode, hci_con_handle_t con_handle, uint16_t message_len, const uint8_t * message, uint32_t sign_counter, void (*done_handler)(uint8_t * hash)){
989514d35fcSMatthias Ringwald     // ATT Message Signing
990514d35fcSMatthias Ringwald     sm_cmac_header[0] = opcode;
991514d35fcSMatthias Ringwald     little_endian_store_16(sm_cmac_header, 1, con_handle);
992514d35fcSMatthias Ringwald     little_endian_store_32(sm_cmac_sign_counter, 0, sign_counter);
993514d35fcSMatthias Ringwald     uint16_t total_message_len = 3 + message_len + 4;  // incl. virtually prepended att opcode, handle and appended sign_counter in LE
994514d35fcSMatthias Ringwald     sm_cmac_message = message;
9954dfd504aSMatthias Ringwald     sm_cmac_general_start(k, total_message_len, &sm_cmac_signed_write_message_get_byte, done_handler);
996514d35fcSMatthias Ringwald }
9977a766ebfSMatthias Ringwald #endif
998514d35fcSMatthias Ringwald 
9997a766ebfSMatthias Ringwald #ifdef ENABLE_CMAC_ENGINE
10003deb3ec6SMatthias Ringwald static void sm_cmac_handle_aes_engine_ready(void){
10013deb3ec6SMatthias Ringwald     switch (sm_cmac_state){
10023deb3ec6SMatthias Ringwald         case CMAC_CALC_SUBKEYS: {
10033deb3ec6SMatthias Ringwald             sm_key_t const_zero;
10043deb3ec6SMatthias Ringwald             memset(const_zero, 0, 16);
10053deb3ec6SMatthias Ringwald             sm_cmac_next_state();
10063deb3ec6SMatthias Ringwald             sm_aes128_start(sm_cmac_k, const_zero, NULL);
10073deb3ec6SMatthias Ringwald             break;
10083deb3ec6SMatthias Ringwald         }
10093deb3ec6SMatthias Ringwald         case CMAC_CALC_MI: {
10103deb3ec6SMatthias Ringwald             int j;
10113deb3ec6SMatthias Ringwald             sm_key_t y;
10123deb3ec6SMatthias Ringwald             for (j=0;j<16;j++){
1013514d35fcSMatthias Ringwald                 y[j] = sm_cmac_x[j] ^ sm_cmac_get_byte(sm_cmac_block_current*16 + j);
10143deb3ec6SMatthias Ringwald             }
10153deb3ec6SMatthias Ringwald             sm_cmac_block_current++;
10163deb3ec6SMatthias Ringwald             sm_cmac_next_state();
10173deb3ec6SMatthias Ringwald             sm_aes128_start(sm_cmac_k, y, NULL);
10183deb3ec6SMatthias Ringwald             break;
10193deb3ec6SMatthias Ringwald         }
10203deb3ec6SMatthias Ringwald         case CMAC_CALC_MLAST: {
10213deb3ec6SMatthias Ringwald             int i;
10223deb3ec6SMatthias Ringwald             sm_key_t y;
10233deb3ec6SMatthias Ringwald             for (i=0;i<16;i++){
10243deb3ec6SMatthias Ringwald                 y[i] = sm_cmac_x[i] ^ sm_cmac_m_last[i];
10253deb3ec6SMatthias Ringwald             }
10268314c363SMatthias Ringwald             log_info_key("Y", y);
10273deb3ec6SMatthias Ringwald             sm_cmac_block_current++;
10283deb3ec6SMatthias Ringwald             sm_cmac_next_state();
10293deb3ec6SMatthias Ringwald             sm_aes128_start(sm_cmac_k, y, NULL);
10303deb3ec6SMatthias Ringwald             break;
10313deb3ec6SMatthias Ringwald         }
10323deb3ec6SMatthias Ringwald         default:
10333deb3ec6SMatthias Ringwald             log_info("sm_cmac_handle_aes_engine_ready called in state %u", sm_cmac_state);
10343deb3ec6SMatthias Ringwald             break;
10353deb3ec6SMatthias Ringwald     }
10363deb3ec6SMatthias Ringwald }
10373deb3ec6SMatthias Ringwald 
10387a766ebfSMatthias Ringwald // CMAC Implementation using AES128 engine
10397a766ebfSMatthias Ringwald static void sm_shift_left_by_one_bit_inplace(int len, uint8_t * data){
10407a766ebfSMatthias Ringwald     int i;
10417a766ebfSMatthias Ringwald     int carry = 0;
10427a766ebfSMatthias Ringwald     for (i=len-1; i >= 0 ; i--){
10437a766ebfSMatthias Ringwald         int new_carry = data[i] >> 7;
10447a766ebfSMatthias Ringwald         data[i] = data[i] << 1 | carry;
10457a766ebfSMatthias Ringwald         carry = new_carry;
10467a766ebfSMatthias Ringwald     }
10477a766ebfSMatthias Ringwald }
10487a766ebfSMatthias Ringwald 
10493deb3ec6SMatthias Ringwald static void sm_cmac_handle_encryption_result(sm_key_t data){
10503deb3ec6SMatthias Ringwald     switch (sm_cmac_state){
10513deb3ec6SMatthias Ringwald         case CMAC_W4_SUBKEYS: {
10523deb3ec6SMatthias Ringwald             sm_key_t k1;
10533deb3ec6SMatthias Ringwald             memcpy(k1, data, 16);
10543deb3ec6SMatthias Ringwald             sm_shift_left_by_one_bit_inplace(16, k1);
10553deb3ec6SMatthias Ringwald             if (data[0] & 0x80){
10563deb3ec6SMatthias Ringwald                 k1[15] ^= 0x87;
10573deb3ec6SMatthias Ringwald             }
10583deb3ec6SMatthias Ringwald             sm_key_t k2;
10593deb3ec6SMatthias Ringwald             memcpy(k2, k1, 16);
10603deb3ec6SMatthias Ringwald             sm_shift_left_by_one_bit_inplace(16, k2);
10613deb3ec6SMatthias Ringwald             if (k1[0] & 0x80){
10623deb3ec6SMatthias Ringwald                 k2[15] ^= 0x87;
10633deb3ec6SMatthias Ringwald             }
10643deb3ec6SMatthias Ringwald 
10658314c363SMatthias Ringwald             log_info_key("k", sm_cmac_k);
10668314c363SMatthias Ringwald             log_info_key("k1", k1);
10678314c363SMatthias Ringwald             log_info_key("k2", k2);
10683deb3ec6SMatthias Ringwald 
10693deb3ec6SMatthias Ringwald             // step 4: set m_last
10703deb3ec6SMatthias Ringwald             int i;
10713deb3ec6SMatthias Ringwald             if (sm_cmac_last_block_complete()){
10723deb3ec6SMatthias Ringwald                 for (i=0;i<16;i++){
1073514d35fcSMatthias Ringwald                     sm_cmac_m_last[i] = sm_cmac_get_byte(sm_cmac_message_len - 16 + i) ^ k1[i];
10743deb3ec6SMatthias Ringwald                 }
10753deb3ec6SMatthias Ringwald             } else {
10763deb3ec6SMatthias Ringwald                 int valid_octets_in_last_block = sm_cmac_message_len & 0x0f;
10773deb3ec6SMatthias Ringwald                 for (i=0;i<16;i++){
10783deb3ec6SMatthias Ringwald                     if (i < valid_octets_in_last_block){
1079514d35fcSMatthias Ringwald                         sm_cmac_m_last[i] = sm_cmac_get_byte((sm_cmac_message_len & 0xfff0) + i) ^ k2[i];
10803deb3ec6SMatthias Ringwald                         continue;
10813deb3ec6SMatthias Ringwald                     }
10823deb3ec6SMatthias Ringwald                     if (i == valid_octets_in_last_block){
10833deb3ec6SMatthias Ringwald                         sm_cmac_m_last[i] = 0x80 ^ k2[i];
10843deb3ec6SMatthias Ringwald                         continue;
10853deb3ec6SMatthias Ringwald                     }
10863deb3ec6SMatthias Ringwald                     sm_cmac_m_last[i] = k2[i];
10873deb3ec6SMatthias Ringwald                 }
10883deb3ec6SMatthias Ringwald             }
10893deb3ec6SMatthias Ringwald 
10903deb3ec6SMatthias Ringwald             // next
10913deb3ec6SMatthias Ringwald             sm_cmac_state = sm_cmac_block_current < sm_cmac_block_count - 1 ? CMAC_CALC_MI : CMAC_CALC_MLAST;
10923deb3ec6SMatthias Ringwald             break;
10933deb3ec6SMatthias Ringwald         }
10943deb3ec6SMatthias Ringwald         case CMAC_W4_MI:
10953deb3ec6SMatthias Ringwald             memcpy(sm_cmac_x, data, 16);
10963deb3ec6SMatthias Ringwald             sm_cmac_state = sm_cmac_block_current < sm_cmac_block_count - 1 ? CMAC_CALC_MI : CMAC_CALC_MLAST;
10973deb3ec6SMatthias Ringwald             break;
10983deb3ec6SMatthias Ringwald         case CMAC_W4_MLAST:
10993deb3ec6SMatthias Ringwald             // done
11000346c37cSMatthias Ringwald             log_info("Setting CMAC Engine to IDLE");
11010346c37cSMatthias Ringwald             sm_cmac_state = CMAC_IDLE;
11028314c363SMatthias Ringwald             log_info_key("CMAC", data);
11033deb3ec6SMatthias Ringwald             sm_cmac_done_handler(data);
11043deb3ec6SMatthias Ringwald             break;
11053deb3ec6SMatthias Ringwald         default:
11063deb3ec6SMatthias Ringwald             log_info("sm_cmac_handle_encryption_result called in state %u", sm_cmac_state);
11073deb3ec6SMatthias Ringwald             break;
11083deb3ec6SMatthias Ringwald     }
11093deb3ec6SMatthias Ringwald }
11107a766ebfSMatthias Ringwald #endif
11113deb3ec6SMatthias Ringwald 
11123deb3ec6SMatthias Ringwald static void sm_trigger_user_response(sm_connection_t * sm_conn){
1113446a8c36SMatthias Ringwald     // notify client for: JUST WORKS confirm, Numeric comparison confirm, PASSKEY display or input
11143deb3ec6SMatthias Ringwald     setup->sm_user_response = SM_USER_RESPONSE_IDLE;
11153deb3ec6SMatthias Ringwald     switch (setup->sm_stk_generation_method){
11163deb3ec6SMatthias Ringwald         case PK_RESP_INPUT:
111742134bc6SMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
11183deb3ec6SMatthias Ringwald                 setup->sm_user_response = SM_USER_RESPONSE_PENDING;
11195611a760SMatthias Ringwald                 sm_notify_client_base(SM_EVENT_PASSKEY_INPUT_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
11203deb3ec6SMatthias Ringwald             } else {
1121c9b8fdd9SMatthias Ringwald                 sm_notify_client_passkey(SM_EVENT_PASSKEY_DISPLAY_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, big_endian_read_32(setup->sm_tk, 12));
11223deb3ec6SMatthias Ringwald             }
11233deb3ec6SMatthias Ringwald             break;
11243deb3ec6SMatthias Ringwald         case PK_INIT_INPUT:
112542134bc6SMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
1126c9b8fdd9SMatthias Ringwald                 sm_notify_client_passkey(SM_EVENT_PASSKEY_DISPLAY_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, big_endian_read_32(setup->sm_tk, 12));
11273deb3ec6SMatthias Ringwald             } else {
11283deb3ec6SMatthias Ringwald                 setup->sm_user_response = SM_USER_RESPONSE_PENDING;
11295611a760SMatthias Ringwald                 sm_notify_client_base(SM_EVENT_PASSKEY_INPUT_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
11303deb3ec6SMatthias Ringwald             }
11313deb3ec6SMatthias Ringwald             break;
11323deb3ec6SMatthias Ringwald         case OK_BOTH_INPUT:
11333deb3ec6SMatthias Ringwald             setup->sm_user_response = SM_USER_RESPONSE_PENDING;
11345611a760SMatthias Ringwald             sm_notify_client_base(SM_EVENT_PASSKEY_INPUT_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
11353deb3ec6SMatthias Ringwald             break;
113627c32905SMatthias Ringwald         case NK_BOTH_INPUT:
1137446a8c36SMatthias Ringwald             setup->sm_user_response = SM_USER_RESPONSE_PENDING;
1138c8c46d51SMatthias Ringwald             sm_notify_client_passkey(SM_EVENT_NUMERIC_COMPARISON_REQUEST, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, big_endian_read_32(setup->sm_tk, 12));
113927c32905SMatthias Ringwald             break;
11403deb3ec6SMatthias Ringwald         case JUST_WORKS:
11413deb3ec6SMatthias Ringwald             setup->sm_user_response = SM_USER_RESPONSE_PENDING;
11425611a760SMatthias Ringwald             sm_notify_client_base(SM_EVENT_JUST_WORKS_REQUEST, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
11433deb3ec6SMatthias Ringwald             break;
11443deb3ec6SMatthias Ringwald         case OOB:
11453deb3ec6SMatthias Ringwald             // client already provided OOB data, let's skip notification.
11463deb3ec6SMatthias Ringwald             break;
11473deb3ec6SMatthias Ringwald     }
11483deb3ec6SMatthias Ringwald }
11493deb3ec6SMatthias Ringwald 
11503deb3ec6SMatthias Ringwald static int sm_key_distribution_all_received(sm_connection_t * sm_conn){
11513deb3ec6SMatthias Ringwald     int recv_flags;
115242134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
115352f9cf63SMatthias Ringwald         // slave / responder
11541ad129beSMatthias Ringwald         recv_flags = sm_key_distribution_flags_for_set(sm_pairing_packet_get_initiator_key_distribution(setup->sm_s_pres));
11553deb3ec6SMatthias Ringwald     } else {
11563deb3ec6SMatthias Ringwald         // master / initiator
11571ad129beSMatthias Ringwald         recv_flags = sm_key_distribution_flags_for_set(sm_pairing_packet_get_responder_key_distribution(setup->sm_s_pres));
11583deb3ec6SMatthias Ringwald     }
11593deb3ec6SMatthias Ringwald     log_debug("sm_key_distribution_all_received: received 0x%02x, expecting 0x%02x", setup->sm_key_distribution_received_set, recv_flags);
11603deb3ec6SMatthias Ringwald     return recv_flags == setup->sm_key_distribution_received_set;
11613deb3ec6SMatthias Ringwald }
11623deb3ec6SMatthias Ringwald 
1163711e6c80SMatthias Ringwald static void sm_done_for_handle(hci_con_handle_t con_handle){
11647149bde5SMatthias Ringwald     if (sm_active_connection_handle == con_handle){
11653deb3ec6SMatthias Ringwald         sm_timeout_stop();
11667149bde5SMatthias Ringwald         sm_active_connection_handle = HCI_CON_HANDLE_INVALID;
1167711e6c80SMatthias Ringwald         log_info("sm: connection 0x%x released setup context", con_handle);
11683deb3ec6SMatthias Ringwald     }
11693deb3ec6SMatthias Ringwald }
11703deb3ec6SMatthias Ringwald 
11713deb3ec6SMatthias Ringwald static int sm_key_distribution_flags_for_auth_req(void){
1172bb09604fSMatthias Ringwald 
1173bb09604fSMatthias Ringwald     int flags = SM_KEYDIST_ID_KEY;
11743deb3ec6SMatthias Ringwald     if (sm_auth_req & SM_AUTHREQ_BONDING){
1175bb09604fSMatthias Ringwald         // encryption and signing information only if bonding requested
11763deb3ec6SMatthias Ringwald         flags |= SM_KEYDIST_ENC_KEY;
1177bb09604fSMatthias Ringwald #ifdef ENABLE_LE_SIGNED_WRITE
1178bb09604fSMatthias Ringwald         flags |= SM_KEYDIST_SIGN;
1179bb09604fSMatthias Ringwald #endif
11803deb3ec6SMatthias Ringwald     }
11813deb3ec6SMatthias Ringwald     return flags;
11823deb3ec6SMatthias Ringwald }
11833deb3ec6SMatthias Ringwald 
1184d7471931SMatthias Ringwald static void sm_reset_setup(void){
11853deb3ec6SMatthias Ringwald     // fill in sm setup
1186901c000fSMatthias Ringwald     setup->sm_state_vars = 0;
1187dd4a08fbSMatthias Ringwald     setup->sm_keypress_notification = 0;
11883deb3ec6SMatthias Ringwald     sm_reset_tk();
1189d7471931SMatthias Ringwald }
1190d7471931SMatthias Ringwald 
1191d7471931SMatthias Ringwald static void sm_init_setup(sm_connection_t * sm_conn){
1192d7471931SMatthias Ringwald 
1193d7471931SMatthias Ringwald     // fill in sm setup
11943deb3ec6SMatthias Ringwald     setup->sm_peer_addr_type = sm_conn->sm_peer_addr_type;
11953deb3ec6SMatthias Ringwald     memcpy(setup->sm_peer_address, sm_conn->sm_peer_address, 6);
11963deb3ec6SMatthias Ringwald 
1197a680ba6bSMatthias Ringwald     // query client for Legacy Pairing OOB data
1198a680ba6bSMatthias Ringwald     setup->sm_have_oob_data = 0;
11993deb3ec6SMatthias Ringwald     if (sm_get_oob_data) {
1200a680ba6bSMatthias Ringwald         setup->sm_have_oob_data = (*sm_get_oob_data)(sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, setup->sm_tk);
12013deb3ec6SMatthias Ringwald     }
12023deb3ec6SMatthias Ringwald 
1203a680ba6bSMatthias Ringwald     // if available and SC supported, also ask for SC OOB Data
1204a680ba6bSMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
12054acf7b7bSMatthias Ringwald     memset(setup->sm_ra, 0, 16);
12064acf7b7bSMatthias Ringwald     memset(setup->sm_rb, 0, 16);
1207a680ba6bSMatthias Ringwald     if (setup->sm_have_oob_data && (sm_auth_req & SM_AUTHREQ_SECURE_CONNECTION)){
1208a680ba6bSMatthias Ringwald         if (sm_get_sc_oob_data){
12094acf7b7bSMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
1210a680ba6bSMatthias Ringwald                 setup->sm_have_oob_data = (*sm_get_sc_oob_data)(
1211a680ba6bSMatthias Ringwald                     sm_conn->sm_peer_addr_type,
1212a680ba6bSMatthias Ringwald                     sm_conn->sm_peer_address,
1213a680ba6bSMatthias Ringwald                     setup->sm_peer_confirm,
12144acf7b7bSMatthias Ringwald                     setup->sm_ra);
12154acf7b7bSMatthias Ringwald             } else {
12164acf7b7bSMatthias Ringwald                 setup->sm_have_oob_data = (*sm_get_sc_oob_data)(
12174acf7b7bSMatthias Ringwald                     sm_conn->sm_peer_addr_type,
12184acf7b7bSMatthias Ringwald                     sm_conn->sm_peer_address,
12194acf7b7bSMatthias Ringwald                     setup->sm_peer_confirm,
12204acf7b7bSMatthias Ringwald                     setup->sm_rb);
12214acf7b7bSMatthias Ringwald             }
1222a680ba6bSMatthias Ringwald         } else {
1223a680ba6bSMatthias Ringwald             setup->sm_have_oob_data = 0;
1224a680ba6bSMatthias Ringwald         }
1225a680ba6bSMatthias Ringwald     }
1226a680ba6bSMatthias Ringwald #endif
1227a680ba6bSMatthias Ringwald 
12283deb3ec6SMatthias Ringwald     sm_pairing_packet_t * local_packet;
122942134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
12303deb3ec6SMatthias Ringwald         // slave
12313deb3ec6SMatthias Ringwald         local_packet = &setup->sm_s_pres;
1232b95a5a35SMatthias Ringwald         gap_le_get_own_address(&setup->sm_s_addr_type, setup->sm_s_address);
12333deb3ec6SMatthias Ringwald         setup->sm_m_addr_type = sm_conn->sm_peer_addr_type;
12343deb3ec6SMatthias Ringwald         memcpy(setup->sm_m_address, sm_conn->sm_peer_address, 6);
12353deb3ec6SMatthias Ringwald     } else {
12363deb3ec6SMatthias Ringwald         // master
12373deb3ec6SMatthias Ringwald         local_packet = &setup->sm_m_preq;
1238b95a5a35SMatthias Ringwald         gap_le_get_own_address(&setup->sm_m_addr_type, setup->sm_m_address);
12393deb3ec6SMatthias Ringwald         setup->sm_s_addr_type = sm_conn->sm_peer_addr_type;
12403deb3ec6SMatthias Ringwald         memcpy(setup->sm_s_address, sm_conn->sm_peer_address, 6);
12413deb3ec6SMatthias Ringwald 
12423deb3ec6SMatthias Ringwald         int key_distribution_flags = sm_key_distribution_flags_for_auth_req();
12431ad129beSMatthias Ringwald         sm_pairing_packet_set_initiator_key_distribution(setup->sm_m_preq, key_distribution_flags);
12441ad129beSMatthias Ringwald         sm_pairing_packet_set_responder_key_distribution(setup->sm_m_preq, key_distribution_flags);
12453deb3ec6SMatthias Ringwald     }
12463deb3ec6SMatthias Ringwald 
1247df86eb96SMatthias Ringwald     uint8_t auth_req = sm_auth_req;
12481ad129beSMatthias Ringwald     sm_pairing_packet_set_io_capability(*local_packet, sm_io_capabilities);
1249a680ba6bSMatthias Ringwald     sm_pairing_packet_set_oob_data_flag(*local_packet, setup->sm_have_oob_data);
1250df86eb96SMatthias Ringwald     sm_pairing_packet_set_auth_req(*local_packet, auth_req);
12511ad129beSMatthias Ringwald     sm_pairing_packet_set_max_encryption_key_size(*local_packet, sm_max_encryption_key_size);
12523deb3ec6SMatthias Ringwald }
12533deb3ec6SMatthias Ringwald 
12543deb3ec6SMatthias Ringwald static int sm_stk_generation_init(sm_connection_t * sm_conn){
12553deb3ec6SMatthias Ringwald 
12563deb3ec6SMatthias Ringwald     sm_pairing_packet_t * remote_packet;
12573deb3ec6SMatthias Ringwald     int                   remote_key_request;
125842134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
125952f9cf63SMatthias Ringwald         // slave / responder
12603deb3ec6SMatthias Ringwald         remote_packet      = &setup->sm_m_preq;
12611ad129beSMatthias Ringwald         remote_key_request = sm_pairing_packet_get_responder_key_distribution(setup->sm_m_preq);
12623deb3ec6SMatthias Ringwald     } else {
12633deb3ec6SMatthias Ringwald         // master / initiator
12643deb3ec6SMatthias Ringwald         remote_packet      = &setup->sm_s_pres;
12651ad129beSMatthias Ringwald         remote_key_request = sm_pairing_packet_get_initiator_key_distribution(setup->sm_s_pres);
12663deb3ec6SMatthias Ringwald     }
12673deb3ec6SMatthias Ringwald 
12683deb3ec6SMatthias Ringwald     // check key size
12691ad129beSMatthias Ringwald     sm_conn->sm_actual_encryption_key_size = sm_calc_actual_encryption_key_size(sm_pairing_packet_get_max_encryption_key_size(*remote_packet));
12703deb3ec6SMatthias Ringwald     if (sm_conn->sm_actual_encryption_key_size == 0) return SM_REASON_ENCRYPTION_KEY_SIZE;
12713deb3ec6SMatthias Ringwald 
12723deb3ec6SMatthias Ringwald     // decide on STK generation method
12733deb3ec6SMatthias Ringwald     sm_setup_tk();
12743deb3ec6SMatthias Ringwald     log_info("SMP: generation method %u", setup->sm_stk_generation_method);
12753deb3ec6SMatthias Ringwald 
12763deb3ec6SMatthias Ringwald     // check if STK generation method is acceptable by client
12773deb3ec6SMatthias Ringwald     if (!sm_validate_stk_generation_method()) return SM_REASON_AUTHENTHICATION_REQUIREMENTS;
12783deb3ec6SMatthias Ringwald 
127952f9cf63SMatthias Ringwald     // identical to responder
128052f9cf63SMatthias Ringwald     sm_setup_key_distribution(remote_key_request);
128152f9cf63SMatthias Ringwald 
12823deb3ec6SMatthias Ringwald     // JUST WORKS doens't provide authentication
12833deb3ec6SMatthias Ringwald     sm_conn->sm_connection_authenticated = setup->sm_stk_generation_method == JUST_WORKS ? 0 : 1;
12843deb3ec6SMatthias Ringwald 
12853deb3ec6SMatthias Ringwald     return 0;
12863deb3ec6SMatthias Ringwald }
12873deb3ec6SMatthias Ringwald 
12883deb3ec6SMatthias Ringwald static void sm_address_resolution_handle_event(address_resolution_event_t event){
12893deb3ec6SMatthias Ringwald 
12903deb3ec6SMatthias Ringwald     // cache and reset context
12913deb3ec6SMatthias Ringwald     int matched_device_id = sm_address_resolution_test;
12923deb3ec6SMatthias Ringwald     address_resolution_mode_t mode = sm_address_resolution_mode;
12933deb3ec6SMatthias Ringwald     void * context = sm_address_resolution_context;
12943deb3ec6SMatthias Ringwald 
12953deb3ec6SMatthias Ringwald     // reset context
12963deb3ec6SMatthias Ringwald     sm_address_resolution_mode = ADDRESS_RESOLUTION_IDLE;
12973deb3ec6SMatthias Ringwald     sm_address_resolution_context = NULL;
12983deb3ec6SMatthias Ringwald     sm_address_resolution_test = -1;
1299711e6c80SMatthias Ringwald     hci_con_handle_t con_handle = 0;
13003deb3ec6SMatthias Ringwald 
13013deb3ec6SMatthias Ringwald     sm_connection_t * sm_connection;
130242134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
1303d2e90122SMatthias Ringwald     sm_key_t ltk;
130442134bc6SMatthias Ringwald #endif
13053deb3ec6SMatthias Ringwald     switch (mode){
13063deb3ec6SMatthias Ringwald         case ADDRESS_RESOLUTION_GENERAL:
13073deb3ec6SMatthias Ringwald             break;
13083deb3ec6SMatthias Ringwald         case ADDRESS_RESOLUTION_FOR_CONNECTION:
13093deb3ec6SMatthias Ringwald             sm_connection = (sm_connection_t *) context;
1310711e6c80SMatthias Ringwald             con_handle = sm_connection->sm_handle;
13113deb3ec6SMatthias Ringwald             switch (event){
13123deb3ec6SMatthias Ringwald                 case ADDRESS_RESOLUTION_SUCEEDED:
13133deb3ec6SMatthias Ringwald                     sm_connection->sm_irk_lookup_state = IRK_LOOKUP_SUCCEEDED;
13143deb3ec6SMatthias Ringwald                     sm_connection->sm_le_db_index = matched_device_id;
13153deb3ec6SMatthias Ringwald                     log_info("ADDRESS_RESOLUTION_SUCEEDED, index %d", sm_connection->sm_le_db_index);
13166c39055aSMatthias Ringwald                     if (sm_connection->sm_role) {
13176c39055aSMatthias Ringwald                         // LTK request received before, IRK required -> start LTK calculation
13186c39055aSMatthias Ringwald                         if (sm_connection->sm_engine_state == SM_RESPONDER_PH0_RECEIVED_LTK_W4_IRK){
13196c39055aSMatthias Ringwald                             sm_connection->sm_engine_state = SM_RESPONDER_PH0_RECEIVED_LTK_REQUEST;
13206c39055aSMatthias Ringwald                         }
13216c39055aSMatthias Ringwald                         break;
13226c39055aSMatthias Ringwald                     }
132342134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
132409ea1b62SMatthias Ringwald                     if (!sm_connection->sm_pairing_requested && !sm_connection->sm_security_request_received) break;
13253deb3ec6SMatthias Ringwald                     sm_connection->sm_security_request_received = 0;
132609ea1b62SMatthias Ringwald                     sm_connection->sm_pairing_requested = 0;
1327d2e90122SMatthias Ringwald                     le_device_db_encryption_get(sm_connection->sm_le_db_index, NULL, NULL, ltk, NULL, NULL, NULL);
1328d2e90122SMatthias Ringwald                     if (!sm_is_null_key(ltk)){
13293deb3ec6SMatthias Ringwald                         sm_connection->sm_engine_state = SM_INITIATOR_PH0_HAS_LTK;
13303deb3ec6SMatthias Ringwald                     } else {
13313deb3ec6SMatthias Ringwald                         sm_connection->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
13323deb3ec6SMatthias Ringwald                     }
133342134bc6SMatthias Ringwald #endif
13343deb3ec6SMatthias Ringwald                     break;
13353deb3ec6SMatthias Ringwald                 case ADDRESS_RESOLUTION_FAILED:
13363deb3ec6SMatthias Ringwald                     sm_connection->sm_irk_lookup_state = IRK_LOOKUP_FAILED;
13376c39055aSMatthias Ringwald                     if (sm_connection->sm_role) {
13386c39055aSMatthias Ringwald                         // LTK request received before, IRK required -> negative LTK reply
13396c39055aSMatthias Ringwald                         if (sm_connection->sm_engine_state == SM_RESPONDER_PH0_RECEIVED_LTK_W4_IRK){
13406c39055aSMatthias Ringwald                             sm_connection->sm_engine_state = SM_RESPONDER_PH0_SEND_LTK_REQUESTED_NEGATIVE_REPLY;
13416c39055aSMatthias Ringwald                         }
13426c39055aSMatthias Ringwald                         break;
13436c39055aSMatthias Ringwald                     }
134442134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
134509ea1b62SMatthias Ringwald                     if (!sm_connection->sm_pairing_requested && !sm_connection->sm_security_request_received) break;
13463deb3ec6SMatthias Ringwald                     sm_connection->sm_security_request_received = 0;
134709ea1b62SMatthias Ringwald                     sm_connection->sm_pairing_requested = 0;
13483deb3ec6SMatthias Ringwald                     sm_connection->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
134942134bc6SMatthias Ringwald #endif
13503deb3ec6SMatthias Ringwald                     break;
13513deb3ec6SMatthias Ringwald             }
13523deb3ec6SMatthias Ringwald             break;
13533deb3ec6SMatthias Ringwald         default:
13543deb3ec6SMatthias Ringwald             break;
13553deb3ec6SMatthias Ringwald     }
13563deb3ec6SMatthias Ringwald 
13573deb3ec6SMatthias Ringwald     switch (event){
13583deb3ec6SMatthias Ringwald         case ADDRESS_RESOLUTION_SUCEEDED:
1359711e6c80SMatthias Ringwald             sm_notify_client_index(SM_EVENT_IDENTITY_RESOLVING_SUCCEEDED, con_handle, sm_address_resolution_addr_type, sm_address_resolution_address, matched_device_id);
13603deb3ec6SMatthias Ringwald             break;
13613deb3ec6SMatthias Ringwald         case ADDRESS_RESOLUTION_FAILED:
1362711e6c80SMatthias Ringwald             sm_notify_client_base(SM_EVENT_IDENTITY_RESOLVING_FAILED, con_handle, sm_address_resolution_addr_type, sm_address_resolution_address);
13633deb3ec6SMatthias Ringwald             break;
13643deb3ec6SMatthias Ringwald     }
13653deb3ec6SMatthias Ringwald }
13663deb3ec6SMatthias Ringwald 
13673deb3ec6SMatthias Ringwald static void sm_key_distribution_handle_all_received(sm_connection_t * sm_conn){
13683deb3ec6SMatthias Ringwald 
13693deb3ec6SMatthias Ringwald     int le_db_index = -1;
13703deb3ec6SMatthias Ringwald 
137127ef8bc8SMatthias Ringwald     // only store pairing information if both sides are bondable, i.e., the bonadble flag is set
137227ef8bc8SMatthias Ringwald     int bonding_enabed = ( sm_pairing_packet_get_auth_req(setup->sm_m_preq)
137327ef8bc8SMatthias Ringwald                          & sm_pairing_packet_get_auth_req(setup->sm_s_pres)
137427ef8bc8SMatthias Ringwald                          & SM_AUTHREQ_BONDING ) != 0;
137527ef8bc8SMatthias Ringwald 
137627ef8bc8SMatthias Ringwald     if (bonding_enabed){
137727ef8bc8SMatthias Ringwald 
13783deb3ec6SMatthias Ringwald         // lookup device based on IRK
13793deb3ec6SMatthias Ringwald         if (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_IDENTITY_INFORMATION){
13803deb3ec6SMatthias Ringwald             int i;
1381092ec58eSMatthias Ringwald             for (i=0; i < le_device_db_max_count(); i++){
13823deb3ec6SMatthias Ringwald                 sm_key_t irk;
13833deb3ec6SMatthias Ringwald                 bd_addr_t address;
13843deb3ec6SMatthias Ringwald                 int address_type;
13853deb3ec6SMatthias Ringwald                 le_device_db_info(i, &address_type, address, irk);
13863deb3ec6SMatthias Ringwald                 if (memcmp(irk, setup->sm_peer_irk, 16) == 0){
13873deb3ec6SMatthias Ringwald                     log_info("sm: device found for IRK, updating");
13883deb3ec6SMatthias Ringwald                     le_db_index = i;
13893deb3ec6SMatthias Ringwald                     break;
13903deb3ec6SMatthias Ringwald                 }
13913deb3ec6SMatthias Ringwald             }
13923deb3ec6SMatthias Ringwald         }
13933deb3ec6SMatthias Ringwald 
13943deb3ec6SMatthias Ringwald         // if not found, lookup via public address if possible
13953deb3ec6SMatthias Ringwald         log_info("sm peer addr type %u, peer addres %s", setup->sm_peer_addr_type, bd_addr_to_str(setup->sm_peer_address));
13963deb3ec6SMatthias Ringwald         if (le_db_index < 0 && setup->sm_peer_addr_type == BD_ADDR_TYPE_LE_PUBLIC){
13973deb3ec6SMatthias Ringwald             int i;
1398092ec58eSMatthias Ringwald             for (i=0; i < le_device_db_max_count(); i++){
13993deb3ec6SMatthias Ringwald                 bd_addr_t address;
14003deb3ec6SMatthias Ringwald                 int address_type;
14013deb3ec6SMatthias Ringwald                 le_device_db_info(i, &address_type, address, NULL);
14023deb3ec6SMatthias Ringwald                 log_info("device %u, sm peer addr type %u, peer addres %s", i, address_type, bd_addr_to_str(address));
14033deb3ec6SMatthias Ringwald                 if (address_type == BD_ADDR_TYPE_LE_PUBLIC && memcmp(address, setup->sm_peer_address, 6) == 0){
14043deb3ec6SMatthias Ringwald                     log_info("sm: device found for public address, updating");
14053deb3ec6SMatthias Ringwald                     le_db_index = i;
14063deb3ec6SMatthias Ringwald                     break;
14073deb3ec6SMatthias Ringwald                 }
14083deb3ec6SMatthias Ringwald             }
14093deb3ec6SMatthias Ringwald         }
14103deb3ec6SMatthias Ringwald 
14113deb3ec6SMatthias Ringwald         // if not found, add to db
14123deb3ec6SMatthias Ringwald         if (le_db_index < 0) {
14133deb3ec6SMatthias Ringwald             le_db_index = le_device_db_add(setup->sm_peer_addr_type, setup->sm_peer_address, setup->sm_peer_irk);
14143deb3ec6SMatthias Ringwald         }
14153deb3ec6SMatthias Ringwald 
14163deb3ec6SMatthias Ringwald         if (le_db_index >= 0){
14173deb3ec6SMatthias Ringwald 
141848163929SMatthias Ringwald             sm_notify_client_index(SM_EVENT_IDENTITY_CREATED, sm_conn->sm_handle, setup->sm_peer_addr_type, setup->sm_peer_address, le_db_index);
141948163929SMatthias Ringwald 
1420eda85fbfSMatthias Ringwald #ifdef ENABLE_LE_SIGNED_WRITE
14213deb3ec6SMatthias Ringwald             // store local CSRK
14223deb3ec6SMatthias Ringwald             if (setup->sm_key_distribution_send_set & SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION){
14233deb3ec6SMatthias Ringwald                 log_info("sm: store local CSRK");
14243deb3ec6SMatthias Ringwald                 le_device_db_local_csrk_set(le_db_index, setup->sm_local_csrk);
14253deb3ec6SMatthias Ringwald                 le_device_db_local_counter_set(le_db_index, 0);
14263deb3ec6SMatthias Ringwald             }
14273deb3ec6SMatthias Ringwald 
14283deb3ec6SMatthias Ringwald             // store remote CSRK
14293deb3ec6SMatthias Ringwald             if (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION){
14303deb3ec6SMatthias Ringwald                 log_info("sm: store remote CSRK");
14313deb3ec6SMatthias Ringwald                 le_device_db_remote_csrk_set(le_db_index, setup->sm_peer_csrk);
14323deb3ec6SMatthias Ringwald                 le_device_db_remote_counter_set(le_db_index, 0);
14333deb3ec6SMatthias Ringwald             }
1434eda85fbfSMatthias Ringwald #endif
143578f44163SMatthias Ringwald             // store encryption information for secure connections: LTK generated by ECDH
143678f44163SMatthias Ringwald             if (setup->sm_use_secure_connections){
1437e6343eb6SMatthias Ringwald                 log_info("sm: store SC LTK (key size %u, authenticated %u)", sm_conn->sm_actual_encryption_key_size, sm_conn->sm_connection_authenticated);
143878f44163SMatthias Ringwald                 uint8_t zero_rand[8];
143978f44163SMatthias Ringwald                 memset(zero_rand, 0, 8);
144078f44163SMatthias Ringwald                 le_device_db_encryption_set(le_db_index, 0, zero_rand, setup->sm_ltk, sm_conn->sm_actual_encryption_key_size,
144178f44163SMatthias Ringwald                     sm_conn->sm_connection_authenticated, sm_conn->sm_connection_authorization_state == AUTHORIZATION_GRANTED);
144278f44163SMatthias Ringwald             }
144378f44163SMatthias Ringwald 
1444e6343eb6SMatthias Ringwald             // store encryption information for legacy pairing: peer LTK, EDIV, RAND
144578f44163SMatthias Ringwald             else if ( (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION)
144678f44163SMatthias Ringwald                    && (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_MASTER_IDENTIFICATION )){
1447e6343eb6SMatthias Ringwald                 log_info("sm: set encryption information (key size %u, authenticated %u)", sm_conn->sm_actual_encryption_key_size, sm_conn->sm_connection_authenticated);
14483deb3ec6SMatthias Ringwald                 le_device_db_encryption_set(le_db_index, setup->sm_peer_ediv, setup->sm_peer_rand, setup->sm_peer_ltk,
14493deb3ec6SMatthias Ringwald                     sm_conn->sm_actual_encryption_key_size, sm_conn->sm_connection_authenticated, sm_conn->sm_connection_authorization_state == AUTHORIZATION_GRANTED);
145078f44163SMatthias Ringwald 
14513deb3ec6SMatthias Ringwald             }
14523deb3ec6SMatthias Ringwald         }
145327ef8bc8SMatthias Ringwald     } else {
145427ef8bc8SMatthias Ringwald         log_info("Ignoring received keys, bonding not enabled");
145527ef8bc8SMatthias Ringwald     }
14563deb3ec6SMatthias Ringwald 
14573deb3ec6SMatthias Ringwald     // keep le_db_index
14583deb3ec6SMatthias Ringwald     sm_conn->sm_le_db_index = le_db_index;
14593deb3ec6SMatthias Ringwald }
14603deb3ec6SMatthias Ringwald 
1461688a08f9SMatthias Ringwald static void sm_pairing_error(sm_connection_t * sm_conn, uint8_t reason){
1462688a08f9SMatthias Ringwald     setup->sm_pairing_failed_reason = reason;
1463688a08f9SMatthias Ringwald     sm_conn->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
1464688a08f9SMatthias Ringwald }
1465688a08f9SMatthias Ringwald 
1466688a08f9SMatthias Ringwald static inline void sm_pdu_received_in_wrong_state(sm_connection_t * sm_conn){
1467688a08f9SMatthias Ringwald     sm_pairing_error(sm_conn, SM_REASON_UNSPECIFIED_REASON);
1468688a08f9SMatthias Ringwald }
1469688a08f9SMatthias Ringwald 
14709af0f475SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
1471688a08f9SMatthias Ringwald 
1472dc300847SMatthias Ringwald static void sm_sc_prepare_dhkey_check(sm_connection_t * sm_conn);
1473945888f5SMatthias Ringwald static int sm_passkey_used(stk_generation_method_t method);
1474f1c1783eSMatthias Ringwald static int sm_just_works_or_numeric_comparison(stk_generation_method_t method);
1475dc300847SMatthias Ringwald 
147668437d83SMatthias Ringwald static void sm_log_ec_keypair(void){
14772e6217a0SMatthias Ringwald     log_info("Elliptic curve: X");
1478fc5bff5fSMatthias Ringwald     log_info_hexdump(&ec_q[0],32);
14792e6217a0SMatthias Ringwald     log_info("Elliptic curve: Y");
1480fc5bff5fSMatthias Ringwald     log_info_hexdump(&ec_q[32],32);
148168437d83SMatthias Ringwald }
148268437d83SMatthias Ringwald 
1483b35a3de2SMatthias Ringwald static void sm_sc_start_calculating_local_confirm(sm_connection_t * sm_conn){
1484b35a3de2SMatthias Ringwald     if (sm_passkey_used(setup->sm_stk_generation_method)){
1485b35a3de2SMatthias Ringwald         sm_conn->sm_engine_state = SM_SC_W2_GET_RANDOM_A;
1486b35a3de2SMatthias Ringwald     } else {
14871f9d84e9SMatthias Ringwald         sm_conn->sm_engine_state = SM_SC_W2_CMAC_FOR_CONFIRMATION;
1488b35a3de2SMatthias Ringwald     }
1489b35a3de2SMatthias Ringwald }
1490b35a3de2SMatthias Ringwald 
1491688a08f9SMatthias Ringwald static void sm_sc_state_after_receiving_random(sm_connection_t * sm_conn){
149242134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
1493688a08f9SMatthias Ringwald         // Responder
14944acf7b7bSMatthias Ringwald         if (setup->sm_stk_generation_method == OOB){
14954acf7b7bSMatthias Ringwald             // generate Nb
14964acf7b7bSMatthias Ringwald             log_info("Generate Nb");
14974acf7b7bSMatthias Ringwald             sm_conn->sm_engine_state = SM_SC_W2_GET_RANDOM_A;
14984acf7b7bSMatthias Ringwald         } else {
1499688a08f9SMatthias Ringwald             sm_conn->sm_engine_state = SM_SC_SEND_PAIRING_RANDOM;
15004acf7b7bSMatthias Ringwald         }
1501688a08f9SMatthias Ringwald     } else {
1502688a08f9SMatthias Ringwald         // Initiator role
1503688a08f9SMatthias Ringwald         switch (setup->sm_stk_generation_method){
1504688a08f9SMatthias Ringwald             case JUST_WORKS:
1505dc300847SMatthias Ringwald                 sm_sc_prepare_dhkey_check(sm_conn);
1506688a08f9SMatthias Ringwald                 break;
1507688a08f9SMatthias Ringwald 
1508f92edc8eSMatthias Ringwald             case NK_BOTH_INPUT:
1509bd57ffebSMatthias Ringwald                 sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_G2;
1510688a08f9SMatthias Ringwald                 break;
1511688a08f9SMatthias Ringwald             case PK_INIT_INPUT:
1512688a08f9SMatthias Ringwald             case PK_RESP_INPUT:
1513688a08f9SMatthias Ringwald             case OK_BOTH_INPUT:
1514688a08f9SMatthias Ringwald                 if (setup->sm_passkey_bit < 20) {
1515b35a3de2SMatthias Ringwald                     sm_sc_start_calculating_local_confirm(sm_conn);
1516688a08f9SMatthias Ringwald                 } else {
1517dc300847SMatthias Ringwald                     sm_sc_prepare_dhkey_check(sm_conn);
1518688a08f9SMatthias Ringwald                 }
1519688a08f9SMatthias Ringwald                 break;
1520688a08f9SMatthias Ringwald             case OOB:
152165a9a04eSMatthias Ringwald                 sm_sc_prepare_dhkey_check(sm_conn);
1522688a08f9SMatthias Ringwald                 break;
1523688a08f9SMatthias Ringwald         }
1524688a08f9SMatthias Ringwald     }
1525688a08f9SMatthias Ringwald }
1526688a08f9SMatthias Ringwald 
1527aec94140SMatthias Ringwald static uint8_t sm_sc_cmac_get_byte(uint16_t offset){
1528aec94140SMatthias Ringwald     return sm_cmac_sc_buffer[offset];
1529aec94140SMatthias Ringwald }
1530688a08f9SMatthias Ringwald 
1531aec94140SMatthias Ringwald static void sm_sc_cmac_done(uint8_t * hash){
1532688a08f9SMatthias Ringwald     log_info("sm_sc_cmac_done: ");
1533688a08f9SMatthias Ringwald     log_info_hexdump(hash, 16);
1534688a08f9SMatthias Ringwald 
1535c59d0c92SMatthias Ringwald     if (sm_sc_oob_state == SM_SC_OOB_W4_CONFIRM){
1536c59d0c92SMatthias Ringwald         sm_sc_oob_state = SM_SC_OOB_IDLE;
1537a680ba6bSMatthias Ringwald         (*sm_sc_oob_callback)(hash, sm_sc_oob_random);
1538c59d0c92SMatthias Ringwald         return;
1539c59d0c92SMatthias Ringwald     }
1540c59d0c92SMatthias Ringwald 
1541bd57ffebSMatthias Ringwald     sm_connection_t * sm_conn = sm_cmac_connection;
1542bd57ffebSMatthias Ringwald     sm_cmac_connection = NULL;
1543b4f65634SMatthias Ringwald #ifdef ENABLE_CLASSIC
15442bacf595SMatthias Ringwald     link_key_type_t link_key_type;
1545b4f65634SMatthias Ringwald #endif
1546bd57ffebSMatthias Ringwald 
1547bd57ffebSMatthias Ringwald     switch (sm_conn->sm_engine_state){
1548aec94140SMatthias Ringwald         case SM_SC_W4_CMAC_FOR_CONFIRMATION:
1549aec94140SMatthias Ringwald             memcpy(setup->sm_local_confirm, hash, 16);
1550bd57ffebSMatthias Ringwald             sm_conn->sm_engine_state = SM_SC_SEND_CONFIRMATION;
1551aec94140SMatthias Ringwald             break;
1552688a08f9SMatthias Ringwald         case SM_SC_W4_CMAC_FOR_CHECK_CONFIRMATION:
1553688a08f9SMatthias Ringwald             // check
1554688a08f9SMatthias Ringwald             if (0 != memcmp(hash, setup->sm_peer_confirm, 16)){
1555bd57ffebSMatthias Ringwald                 sm_pairing_error(sm_conn, SM_REASON_CONFIRM_VALUE_FAILED);
1556688a08f9SMatthias Ringwald                 break;
1557688a08f9SMatthias Ringwald             }
1558bd57ffebSMatthias Ringwald             sm_sc_state_after_receiving_random(sm_conn);
1559688a08f9SMatthias Ringwald             break;
1560901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_G2: {
1561901c000fSMatthias Ringwald             uint32_t vab = big_endian_read_32(hash, 12) % 1000000;
1562901c000fSMatthias Ringwald             big_endian_store_32(setup->sm_tk, 12, vab);
1563901c000fSMatthias Ringwald             sm_conn->sm_engine_state = SM_SC_W4_USER_RESPONSE;
1564901c000fSMatthias Ringwald             sm_trigger_user_response(sm_conn);
1565019005a0SMatthias Ringwald             break;
1566019005a0SMatthias Ringwald         }
15670346c37cSMatthias Ringwald         case SM_SC_W4_CALCULATE_F5_SALT:
15680346c37cSMatthias Ringwald             memcpy(setup->sm_t, hash, 16);
1569bd57ffebSMatthias Ringwald             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F5_MACKEY;
15700346c37cSMatthias Ringwald             break;
15710346c37cSMatthias Ringwald         case SM_SC_W4_CALCULATE_F5_MACKEY:
15720346c37cSMatthias Ringwald             memcpy(setup->sm_mackey, hash, 16);
1573bd57ffebSMatthias Ringwald             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F5_LTK;
15740346c37cSMatthias Ringwald             break;
15750346c37cSMatthias Ringwald         case SM_SC_W4_CALCULATE_F5_LTK:
1576b18300a6SMatthias Ringwald             // truncate sm_ltk, but keep full LTK for cross-transport key derivation in sm_local_ltk
1577b18300a6SMatthias Ringwald             // Errata Service Release to the Bluetooth Specification: ESR09
1578b18300a6SMatthias Ringwald             //   E6405 – Cross transport key derivation from a key of size less than 128 bits
1579b18300a6SMatthias Ringwald             //   Note: When the BR/EDR link key is being derived from the LTK, the derivation is done before the LTK gets masked."
15800346c37cSMatthias Ringwald             memcpy(setup->sm_ltk, hash, 16);
1581aa7d4d9cSMatthias Ringwald             memcpy(setup->sm_local_ltk, hash, 16);
1582893e9333SMatthias Ringwald             sm_truncate_key(setup->sm_ltk, sm_conn->sm_actual_encryption_key_size);
1583bd57ffebSMatthias Ringwald             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F6_FOR_DHKEY_CHECK;
1584019005a0SMatthias Ringwald             break;
1585901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_F6_FOR_DHKEY_CHECK:
1586901c000fSMatthias Ringwald             memcpy(setup->sm_local_dhkey_check, hash, 16);
158742134bc6SMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
1588901c000fSMatthias Ringwald                 // responder
1589901c000fSMatthias Ringwald                 if (setup->sm_state_vars & SM_STATE_VAR_DHKEY_COMMAND_RECEIVED){
1590901c000fSMatthias Ringwald                     sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK;
1591901c000fSMatthias Ringwald                 } else {
1592901c000fSMatthias Ringwald                     sm_conn->sm_engine_state = SM_SC_W4_DHKEY_CHECK_COMMAND;
1593901c000fSMatthias Ringwald                 }
1594901c000fSMatthias Ringwald             } else {
1595901c000fSMatthias Ringwald                 sm_conn->sm_engine_state = SM_SC_SEND_DHKEY_CHECK_COMMAND;
1596901c000fSMatthias Ringwald             }
1597901c000fSMatthias Ringwald             break;
1598901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK:
1599901c000fSMatthias Ringwald             if (0 != memcmp(hash, setup->sm_peer_dhkey_check, 16) ){
1600901c000fSMatthias Ringwald                 sm_pairing_error(sm_conn, SM_REASON_DHKEY_CHECK_FAILED);
1601aec94140SMatthias Ringwald                 break;
1602aec94140SMatthias Ringwald             }
160342134bc6SMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
1604901c000fSMatthias Ringwald                 // responder
1605901c000fSMatthias Ringwald                 sm_conn->sm_engine_state = SM_SC_SEND_DHKEY_CHECK_COMMAND;
1606901c000fSMatthias Ringwald             } else {
1607901c000fSMatthias Ringwald                 // initiator
1608901c000fSMatthias Ringwald                 sm_conn->sm_engine_state = SM_INITIATOR_PH3_SEND_START_ENCRYPTION;
1609bd57ffebSMatthias Ringwald             }
1610901c000fSMatthias Ringwald             break;
16112bacf595SMatthias Ringwald         case SM_SC_W4_CALCULATE_H6_ILK:
16122bacf595SMatthias Ringwald             memcpy(setup->sm_t, hash, 16);
16132bacf595SMatthias Ringwald             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_H6_BR_EDR_LINK_KEY;
16142bacf595SMatthias Ringwald             break;
16152bacf595SMatthias Ringwald         case SM_SC_W4_CALCULATE_H6_BR_EDR_LINK_KEY:
16168974e43fSMatthias Ringwald #ifdef ENABLE_CLASSIC
16172bacf595SMatthias Ringwald             reverse_128(hash, setup->sm_t);
16182bacf595SMatthias Ringwald             link_key_type = sm_conn->sm_connection_authenticated ?
16192bacf595SMatthias Ringwald                 AUTHENTICATED_COMBINATION_KEY_GENERATED_FROM_P256 : UNAUTHENTICATED_COMBINATION_KEY_GENERATED_FROM_P256;
16208974e43fSMatthias Ringwald             log_info("Derived classic link key from LE using h6, type %u", (int) link_key_type);
162142134bc6SMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
16222bacf595SMatthias Ringwald                 gap_store_link_key_for_bd_addr(setup->sm_m_address, setup->sm_t, link_key_type);
16238974e43fSMatthias Ringwald             } else {
16248974e43fSMatthias Ringwald                 gap_store_link_key_for_bd_addr(setup->sm_s_address, setup->sm_t, link_key_type);
16258974e43fSMatthias Ringwald             }
162635454696SMatthias Ringwald #endif
16278974e43fSMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
16282bacf595SMatthias Ringwald                 sm_conn->sm_engine_state = SM_RESPONDER_IDLE;
16292bacf595SMatthias Ringwald             } else {
16302bacf595SMatthias Ringwald                 sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
16312bacf595SMatthias Ringwald             }
1632accbde80SMatthias Ringwald             sm_notify_client_status_reason(sm_conn, ERROR_CODE_SUCCESS, 0);
16332bacf595SMatthias Ringwald             sm_done_for_handle(sm_conn->sm_handle);
16342bacf595SMatthias Ringwald             break;
1635bd57ffebSMatthias Ringwald         default:
1636bd57ffebSMatthias Ringwald             log_error("sm_sc_cmac_done in state %u", sm_conn->sm_engine_state);
1637bd57ffebSMatthias Ringwald             break;
1638bd57ffebSMatthias Ringwald     }
1639aec94140SMatthias Ringwald     sm_run();
1640aec94140SMatthias Ringwald }
1641aec94140SMatthias Ringwald 
1642688a08f9SMatthias Ringwald static void f4_engine(sm_connection_t * sm_conn, const sm_key256_t u, const sm_key256_t v, const sm_key_t x, uint8_t z){
1643dc300847SMatthias Ringwald     const uint16_t message_len = 65;
1644aec94140SMatthias Ringwald     sm_cmac_connection = sm_conn;
1645aec94140SMatthias Ringwald     memcpy(sm_cmac_sc_buffer, u, 32);
1646aec94140SMatthias Ringwald     memcpy(sm_cmac_sc_buffer+32, v, 32);
1647aec94140SMatthias Ringwald     sm_cmac_sc_buffer[64] = z;
1648aec94140SMatthias Ringwald     log_info("f4 key");
1649aec94140SMatthias Ringwald     log_info_hexdump(x, 16);
1650aec94140SMatthias Ringwald     log_info("f4 message");
1651dc300847SMatthias Ringwald     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1652dc300847SMatthias Ringwald     sm_cmac_general_start(x, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1653aec94140SMatthias Ringwald }
1654aec94140SMatthias Ringwald 
16550346c37cSMatthias Ringwald static const sm_key_t f5_salt = { 0x6C ,0x88, 0x83, 0x91, 0xAA, 0xF5, 0xA5, 0x38, 0x60, 0x37, 0x0B, 0xDB, 0x5A, 0x60, 0x83, 0xBE};
16560346c37cSMatthias Ringwald static const uint8_t f5_key_id[] = { 0x62, 0x74, 0x6c, 0x65 };
16570346c37cSMatthias Ringwald static const uint8_t f5_length[] = { 0x01, 0x00};
16580346c37cSMatthias Ringwald 
165951fa0b28SMatthias Ringwald #ifdef USE_SOFTWARE_ECDH_IMPLEMENTATION
166051fa0b28SMatthias Ringwald 
16610346c37cSMatthias Ringwald static void sm_sc_calculate_dhkey(sm_key256_t dhkey){
16624b8ec5bcSMatthias Ringwald     memset(dhkey, 0, 32);
166351fa0b28SMatthias Ringwald 
166451fa0b28SMatthias Ringwald #ifdef USE_MICRO_ECC_FOR_ECDH
16654b8ec5bcSMatthias Ringwald #if uECC_SUPPORTS_secp256r1
16664b8ec5bcSMatthias Ringwald     // standard version
16674b8ec5bcSMatthias Ringwald     uECC_shared_secret(setup->sm_peer_q, ec_d, dhkey, uECC_secp256r1());
16684b8ec5bcSMatthias Ringwald #else
16694b8ec5bcSMatthias Ringwald     // static version
1670c692d776SMatthias Ringwald     uECC_shared_secret(setup->sm_peer_q, ec_d, dhkey);
1671c692d776SMatthias Ringwald #endif
167251fa0b28SMatthias Ringwald #endif
167351fa0b28SMatthias Ringwald 
167451fa0b28SMatthias Ringwald #ifdef USE_MBEDTLS_FOR_ECDH
167551fa0b28SMatthias Ringwald     // da * Pb
167651fa0b28SMatthias Ringwald     mbedtls_mpi d;
167751fa0b28SMatthias Ringwald     mbedtls_ecp_point Q;
167851fa0b28SMatthias Ringwald     mbedtls_ecp_point DH;
167951fa0b28SMatthias Ringwald     mbedtls_mpi_init(&d);
168051fa0b28SMatthias Ringwald     mbedtls_ecp_point_init(&Q);
168151fa0b28SMatthias Ringwald     mbedtls_ecp_point_init(&DH);
168251fa0b28SMatthias Ringwald     mbedtls_mpi_read_binary(&d, ec_d, 32);
168351fa0b28SMatthias Ringwald     mbedtls_mpi_read_binary(&Q.X, &setup->sm_peer_q[0] , 32);
168451fa0b28SMatthias Ringwald     mbedtls_mpi_read_binary(&Q.Y, &setup->sm_peer_q[32], 32);
168551fa0b28SMatthias Ringwald     mbedtls_mpi_lset(&Q.Z, 1);
168651fa0b28SMatthias Ringwald     mbedtls_ecp_mul(&mbedtls_ec_group, &DH, &d, &Q, NULL, NULL);
168751fa0b28SMatthias Ringwald     mbedtls_mpi_write_binary(&DH.X, dhkey, 32);
168851fa0b28SMatthias Ringwald     mbedtls_ecp_point_free(&DH);
168951fa0b28SMatthias Ringwald     mbedtls_mpi_free(&d);
169051fa0b28SMatthias Ringwald     mbedtls_ecp_point_free(&Q);
169151fa0b28SMatthias Ringwald #endif
169251fa0b28SMatthias Ringwald 
16930346c37cSMatthias Ringwald     log_info("dhkey");
16940346c37cSMatthias Ringwald     log_info_hexdump(dhkey, 32);
16950346c37cSMatthias Ringwald }
1696fcae305fSMatthias Ringwald #endif
16970346c37cSMatthias Ringwald 
16980346c37cSMatthias Ringwald static void f5_calculate_salt(sm_connection_t * sm_conn){
1699*40c5d850SMatthias Ringwald     log_info("f5_calculate_salt");
17000346c37cSMatthias Ringwald     // calculate salt for f5
17010346c37cSMatthias Ringwald     const uint16_t message_len = 32;
17020346c37cSMatthias Ringwald     sm_cmac_connection = sm_conn;
17032109ad74SMatthias Ringwald     memcpy(sm_cmac_sc_buffer, setup->sm_dhkey, message_len);
17040346c37cSMatthias Ringwald     sm_cmac_general_start(f5_salt, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
17050346c37cSMatthias Ringwald }
17060346c37cSMatthias Ringwald 
17070346c37cSMatthias Ringwald static inline void f5_mackkey(sm_connection_t * sm_conn, sm_key_t t, const sm_key_t n1, const sm_key_t n2, const sm_key56_t a1, const sm_key56_t a2){
17080346c37cSMatthias Ringwald     const uint16_t message_len = 53;
17090346c37cSMatthias Ringwald     sm_cmac_connection = sm_conn;
17100346c37cSMatthias Ringwald 
17110346c37cSMatthias Ringwald     // f5(W, N1, N2, A1, A2) = AES-CMACT (Counter = 0 || keyID || N1 || N2|| A1|| A2 || Length = 256) -- this is the MacKey
17120346c37cSMatthias Ringwald     sm_cmac_sc_buffer[0] = 0;
17130346c37cSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+01, f5_key_id, 4);
17140346c37cSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+05, n1, 16);
17150346c37cSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+21, n2, 16);
17160346c37cSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+37, a1, 7);
17170346c37cSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+44, a2, 7);
17180346c37cSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+51, f5_length, 2);
17190346c37cSMatthias Ringwald     log_info("f5 key");
17200346c37cSMatthias Ringwald     log_info_hexdump(t, 16);
17210346c37cSMatthias Ringwald     log_info("f5 message for MacKey");
17220346c37cSMatthias Ringwald     log_info_hexdump(sm_cmac_sc_buffer, message_len);
17230346c37cSMatthias Ringwald     sm_cmac_general_start(t, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
17240346c37cSMatthias Ringwald }
17250346c37cSMatthias Ringwald 
17260346c37cSMatthias Ringwald static void f5_calculate_mackey(sm_connection_t * sm_conn){
17270346c37cSMatthias Ringwald     sm_key56_t bd_addr_master, bd_addr_slave;
17280346c37cSMatthias Ringwald     bd_addr_master[0] =  setup->sm_m_addr_type;
17290346c37cSMatthias Ringwald     bd_addr_slave[0]  =  setup->sm_s_addr_type;
17300346c37cSMatthias Ringwald     memcpy(&bd_addr_master[1], setup->sm_m_address, 6);
17310346c37cSMatthias Ringwald     memcpy(&bd_addr_slave[1],  setup->sm_s_address, 6);
173242134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
17330346c37cSMatthias Ringwald         // responder
17340346c37cSMatthias Ringwald         f5_mackkey(sm_conn, setup->sm_t, setup->sm_peer_nonce, setup->sm_local_nonce, bd_addr_master, bd_addr_slave);
17350346c37cSMatthias Ringwald     } else {
17360346c37cSMatthias Ringwald         // initiator
17370346c37cSMatthias Ringwald         f5_mackkey(sm_conn, setup->sm_t, setup->sm_local_nonce, setup->sm_peer_nonce, bd_addr_master, bd_addr_slave);
17380346c37cSMatthias Ringwald     }
17390346c37cSMatthias Ringwald }
17400346c37cSMatthias Ringwald 
17410346c37cSMatthias Ringwald // note: must be called right after f5_mackey, as sm_cmac_buffer[1..52] will be reused
17420346c37cSMatthias Ringwald static inline void f5_ltk(sm_connection_t * sm_conn, sm_key_t t){
17430346c37cSMatthias Ringwald     const uint16_t message_len = 53;
17440346c37cSMatthias Ringwald     sm_cmac_connection = sm_conn;
17450346c37cSMatthias Ringwald     sm_cmac_sc_buffer[0] = 1;
17460346c37cSMatthias Ringwald     // 1..52 setup before
17470346c37cSMatthias Ringwald     log_info("f5 key");
17480346c37cSMatthias Ringwald     log_info_hexdump(t, 16);
17490346c37cSMatthias Ringwald     log_info("f5 message for LTK");
17500346c37cSMatthias Ringwald     log_info_hexdump(sm_cmac_sc_buffer, message_len);
17510346c37cSMatthias Ringwald     sm_cmac_general_start(t, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
17520346c37cSMatthias Ringwald }
1753f92edc8eSMatthias Ringwald 
17540346c37cSMatthias Ringwald static void f5_calculate_ltk(sm_connection_t * sm_conn){
17550346c37cSMatthias Ringwald     f5_ltk(sm_conn, setup->sm_t);
17560346c37cSMatthias Ringwald }
17570346c37cSMatthias Ringwald 
175827163002SMatthias Ringwald static void f6_engine(sm_connection_t * sm_conn, const sm_key_t w, const sm_key_t n1, const sm_key_t n2, const sm_key_t r, const sm_key24_t io_cap, const sm_key56_t a1, const sm_key56_t a2){
1759dc300847SMatthias Ringwald     const uint16_t message_len = 65;
176027163002SMatthias Ringwald     sm_cmac_connection = sm_conn;
1761dc300847SMatthias Ringwald     memcpy(sm_cmac_sc_buffer, n1, 16);
1762dc300847SMatthias Ringwald     memcpy(sm_cmac_sc_buffer+16, n2, 16);
1763dc300847SMatthias Ringwald     memcpy(sm_cmac_sc_buffer+32, r, 16);
1764dc300847SMatthias Ringwald     memcpy(sm_cmac_sc_buffer+48, io_cap, 3);
1765dc300847SMatthias Ringwald     memcpy(sm_cmac_sc_buffer+51, a1, 7);
1766dc300847SMatthias Ringwald     memcpy(sm_cmac_sc_buffer+58, a2, 7);
1767dc300847SMatthias Ringwald     log_info("f6 key");
1768dc300847SMatthias Ringwald     log_info_hexdump(w, 16);
1769dc300847SMatthias Ringwald     log_info("f6 message");
1770dc300847SMatthias Ringwald     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1771dc300847SMatthias Ringwald     sm_cmac_general_start(w, 65, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1772dc300847SMatthias Ringwald }
1773dc300847SMatthias Ringwald 
1774f92edc8eSMatthias Ringwald // g2(U, V, X, Y) = AES-CMACX(U || V || Y) mod 2^32
1775f92edc8eSMatthias Ringwald // - U is 256 bits
1776f92edc8eSMatthias Ringwald // - V is 256 bits
1777f92edc8eSMatthias Ringwald // - X is 128 bits
1778f92edc8eSMatthias Ringwald // - Y is 128 bits
1779bd57ffebSMatthias Ringwald static void g2_engine(sm_connection_t * sm_conn, const sm_key256_t u, const sm_key256_t v, const sm_key_t x, const sm_key_t y){
1780bd57ffebSMatthias Ringwald     const uint16_t message_len = 80;
1781bd57ffebSMatthias Ringwald     sm_cmac_connection = sm_conn;
1782bd57ffebSMatthias Ringwald     memcpy(sm_cmac_sc_buffer, u, 32);
1783bd57ffebSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+32, v, 32);
1784bd57ffebSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+64, y, 16);
1785f92edc8eSMatthias Ringwald     log_info("g2 key");
1786f92edc8eSMatthias Ringwald     log_info_hexdump(x, 16);
1787f92edc8eSMatthias Ringwald     log_info("g2 message");
17882bacf595SMatthias Ringwald     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1789bd57ffebSMatthias Ringwald     sm_cmac_general_start(x, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1790f92edc8eSMatthias Ringwald }
1791f92edc8eSMatthias Ringwald 
1792b35a3de2SMatthias Ringwald static void g2_calculate(sm_connection_t * sm_conn) {
1793f92edc8eSMatthias Ringwald     // calc Va if numeric comparison
179442134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
1795f92edc8eSMatthias Ringwald         // responder
1796fc5bff5fSMatthias Ringwald         g2_engine(sm_conn, setup->sm_peer_q, ec_q, setup->sm_peer_nonce, setup->sm_local_nonce);;
1797f92edc8eSMatthias Ringwald     } else {
1798f92edc8eSMatthias Ringwald         // initiator
1799fc5bff5fSMatthias Ringwald         g2_engine(sm_conn, ec_q, setup->sm_peer_q, setup->sm_local_nonce, setup->sm_peer_nonce);
1800f92edc8eSMatthias Ringwald     }
1801f92edc8eSMatthias Ringwald }
1802f92edc8eSMatthias Ringwald 
1803945888f5SMatthias Ringwald static void sm_sc_calculate_local_confirm(sm_connection_t * sm_conn){
18049af0f475SMatthias Ringwald     uint8_t z = 0;
1805*40c5d850SMatthias Ringwald     if (sm_passkey_entry(setup->sm_stk_generation_method)){
18069af0f475SMatthias Ringwald         // some form of passkey
18079af0f475SMatthias Ringwald         uint32_t pk = big_endian_read_32(setup->sm_tk, 12);
18089af0f475SMatthias Ringwald         z = 0x80 | ((pk >> setup->sm_passkey_bit) & 1);
18099af0f475SMatthias Ringwald         setup->sm_passkey_bit++;
18109af0f475SMatthias Ringwald     }
1811fc5bff5fSMatthias Ringwald     f4_engine(sm_conn, ec_q, setup->sm_peer_q, setup->sm_local_nonce, z);
18129af0f475SMatthias Ringwald }
1813688a08f9SMatthias Ringwald 
1814688a08f9SMatthias Ringwald static void sm_sc_calculate_remote_confirm(sm_connection_t * sm_conn){
1815a680ba6bSMatthias Ringwald     // OOB
1816a680ba6bSMatthias Ringwald     if (setup->sm_stk_generation_method == OOB){
18174acf7b7bSMatthias Ringwald         if (IS_RESPONDER(sm_conn->sm_role)){
18184acf7b7bSMatthias Ringwald             f4_engine(sm_conn, setup->sm_peer_q, setup->sm_peer_q, setup->sm_ra, 0);
18194acf7b7bSMatthias Ringwald         } else {
18204acf7b7bSMatthias Ringwald             f4_engine(sm_conn, setup->sm_peer_q, setup->sm_peer_q, setup->sm_rb, 0);
18214acf7b7bSMatthias Ringwald         }
1822a680ba6bSMatthias Ringwald         return;
1823a680ba6bSMatthias Ringwald     }
1824a680ba6bSMatthias Ringwald 
1825688a08f9SMatthias Ringwald     uint8_t z = 0;
1826*40c5d850SMatthias Ringwald     if (sm_passkey_entry(setup->sm_stk_generation_method)){
1827688a08f9SMatthias Ringwald         // some form of passkey
1828688a08f9SMatthias Ringwald         uint32_t pk = big_endian_read_32(setup->sm_tk, 12);
1829688a08f9SMatthias Ringwald         // sm_passkey_bit was increased before sending confirm value
1830688a08f9SMatthias Ringwald         z = 0x80 | ((pk >> (setup->sm_passkey_bit-1)) & 1);
1831688a08f9SMatthias Ringwald     }
1832fc5bff5fSMatthias Ringwald     f4_engine(sm_conn, setup->sm_peer_q, ec_q, setup->sm_peer_nonce, z);
1833688a08f9SMatthias Ringwald }
1834688a08f9SMatthias Ringwald 
18350346c37cSMatthias Ringwald static void sm_sc_prepare_dhkey_check(sm_connection_t * sm_conn){
18363fc45ec7SMatthias Ringwald 
183751fa0b28SMatthias Ringwald #ifdef USE_SOFTWARE_ECDH_IMPLEMENTATION
18383fc45ec7SMatthias Ringwald     // calculate DHKEY
18393cf37b8cSMatthias Ringwald     sm_sc_calculate_dhkey(setup->sm_dhkey);
18403cf37b8cSMatthias Ringwald     setup->sm_state_vars |= SM_STATE_VAR_DHKEY_CALCULATED;
18413cf37b8cSMatthias Ringwald #endif
18423cf37b8cSMatthias Ringwald 
18433cf37b8cSMatthias Ringwald     if (setup->sm_state_vars & SM_STATE_VAR_DHKEY_CALCULATED){
18443cf37b8cSMatthias Ringwald         sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F5_SALT;
18453cf37b8cSMatthias Ringwald         return;
18463cf37b8cSMatthias Ringwald     } else {
18473cf37b8cSMatthias Ringwald         sm_conn->sm_engine_state = SM_SC_W4_CALCULATE_DHKEY;
18483cf37b8cSMatthias Ringwald     }
18493cf37b8cSMatthias Ringwald 
1850dc300847SMatthias Ringwald }
1851dc300847SMatthias Ringwald 
1852dc300847SMatthias Ringwald static void sm_sc_calculate_f6_for_dhkey_check(sm_connection_t * sm_conn){
1853dc300847SMatthias Ringwald     // calculate DHKCheck
1854dc300847SMatthias Ringwald     sm_key56_t bd_addr_master, bd_addr_slave;
1855dc300847SMatthias Ringwald     bd_addr_master[0] =  setup->sm_m_addr_type;
1856dc300847SMatthias Ringwald     bd_addr_slave[0]  =  setup->sm_s_addr_type;
1857dc300847SMatthias Ringwald     memcpy(&bd_addr_master[1], setup->sm_m_address, 6);
1858dc300847SMatthias Ringwald     memcpy(&bd_addr_slave[1],  setup->sm_s_address, 6);
1859dc300847SMatthias Ringwald     uint8_t iocap_a[3];
1860dc300847SMatthias Ringwald     iocap_a[0] = sm_pairing_packet_get_auth_req(setup->sm_m_preq);
1861dc300847SMatthias Ringwald     iocap_a[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_m_preq);
1862dc300847SMatthias Ringwald     iocap_a[2] = sm_pairing_packet_get_io_capability(setup->sm_m_preq);
1863dc300847SMatthias Ringwald     uint8_t iocap_b[3];
1864dc300847SMatthias Ringwald     iocap_b[0] = sm_pairing_packet_get_auth_req(setup->sm_s_pres);
1865dc300847SMatthias Ringwald     iocap_b[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_s_pres);
1866dc300847SMatthias Ringwald     iocap_b[2] = sm_pairing_packet_get_io_capability(setup->sm_s_pres);
186742134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
1868dc300847SMatthias Ringwald         // responder
186927163002SMatthias Ringwald         f6_engine(sm_conn, setup->sm_mackey, setup->sm_local_nonce, setup->sm_peer_nonce, setup->sm_ra, iocap_b, bd_addr_slave, bd_addr_master);
1870dc300847SMatthias Ringwald     } else {
1871dc300847SMatthias Ringwald         // initiator
187227163002SMatthias Ringwald         f6_engine(sm_conn, setup->sm_mackey, setup->sm_local_nonce, setup->sm_peer_nonce, setup->sm_rb, iocap_a, bd_addr_master, bd_addr_slave);
1873dc300847SMatthias Ringwald     }
1874dc300847SMatthias Ringwald }
1875dc300847SMatthias Ringwald 
1876019005a0SMatthias Ringwald static void sm_sc_calculate_f6_to_verify_dhkey_check(sm_connection_t * sm_conn){
1877019005a0SMatthias Ringwald     // validate E = f6()
1878019005a0SMatthias Ringwald     sm_key56_t bd_addr_master, bd_addr_slave;
1879019005a0SMatthias Ringwald     bd_addr_master[0] =  setup->sm_m_addr_type;
1880019005a0SMatthias Ringwald     bd_addr_slave[0]  =  setup->sm_s_addr_type;
1881019005a0SMatthias Ringwald     memcpy(&bd_addr_master[1], setup->sm_m_address, 6);
1882019005a0SMatthias Ringwald     memcpy(&bd_addr_slave[1],  setup->sm_s_address, 6);
1883019005a0SMatthias Ringwald 
1884019005a0SMatthias Ringwald     uint8_t iocap_a[3];
1885019005a0SMatthias Ringwald     iocap_a[0] = sm_pairing_packet_get_auth_req(setup->sm_m_preq);
1886019005a0SMatthias Ringwald     iocap_a[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_m_preq);
1887019005a0SMatthias Ringwald     iocap_a[2] = sm_pairing_packet_get_io_capability(setup->sm_m_preq);
1888019005a0SMatthias Ringwald     uint8_t iocap_b[3];
1889019005a0SMatthias Ringwald     iocap_b[0] = sm_pairing_packet_get_auth_req(setup->sm_s_pres);
1890019005a0SMatthias Ringwald     iocap_b[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_s_pres);
1891019005a0SMatthias Ringwald     iocap_b[2] = sm_pairing_packet_get_io_capability(setup->sm_s_pres);
189242134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
1893019005a0SMatthias Ringwald         // responder
1894019005a0SMatthias Ringwald         f6_engine(sm_conn, setup->sm_mackey, setup->sm_peer_nonce, setup->sm_local_nonce, setup->sm_rb, iocap_a, bd_addr_master, bd_addr_slave);
1895019005a0SMatthias Ringwald     } else {
1896019005a0SMatthias Ringwald         // initiator
1897019005a0SMatthias Ringwald         f6_engine(sm_conn, setup->sm_mackey, setup->sm_peer_nonce, setup->sm_local_nonce, setup->sm_ra, iocap_b, bd_addr_slave, bd_addr_master);
1898019005a0SMatthias Ringwald     }
1899019005a0SMatthias Ringwald }
19002bacf595SMatthias Ringwald 
19012bacf595SMatthias Ringwald 
19022bacf595SMatthias Ringwald //
19032bacf595SMatthias Ringwald // Link Key Conversion Function h6
19042bacf595SMatthias Ringwald //
19052bacf595SMatthias Ringwald // h6(W, keyID) = AES-CMACW(keyID)
19062bacf595SMatthias Ringwald // - W is 128 bits
19072bacf595SMatthias Ringwald // - keyID is 32 bits
19082bacf595SMatthias Ringwald static void h6_engine(sm_connection_t * sm_conn, const sm_key_t w, const uint32_t key_id){
19092bacf595SMatthias Ringwald     const uint16_t message_len = 4;
19102bacf595SMatthias Ringwald     sm_cmac_connection = sm_conn;
19112bacf595SMatthias Ringwald     big_endian_store_32(sm_cmac_sc_buffer, 0, key_id);
19122bacf595SMatthias Ringwald     log_info("h6 key");
19132bacf595SMatthias Ringwald     log_info_hexdump(w, 16);
19142bacf595SMatthias Ringwald     log_info("h6 message");
19152bacf595SMatthias Ringwald     log_info_hexdump(sm_cmac_sc_buffer, message_len);
19162bacf595SMatthias Ringwald     sm_cmac_general_start(w, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
19172bacf595SMatthias Ringwald }
19182bacf595SMatthias Ringwald 
1919b18300a6SMatthias Ringwald // For SC, setup->sm_local_ltk holds full LTK (sm_ltk is already truncated)
1920b18300a6SMatthias Ringwald // Errata Service Release to the Bluetooth Specification: ESR09
1921b18300a6SMatthias Ringwald //   E6405 – Cross transport key derivation from a key of size less than 128 bits
1922b18300a6SMatthias Ringwald //   "Note: When the BR/EDR link key is being derived from the LTK, the derivation is done before the LTK gets masked."
19232bacf595SMatthias Ringwald static void h6_calculate_ilk(sm_connection_t * sm_conn){
1924b18300a6SMatthias Ringwald     h6_engine(sm_conn, setup->sm_local_ltk, 0x746D7031);    // "tmp1"
19252bacf595SMatthias Ringwald }
19262bacf595SMatthias Ringwald 
19272bacf595SMatthias Ringwald static void h6_calculate_br_edr_link_key(sm_connection_t * sm_conn){
19282bacf595SMatthias Ringwald     h6_engine(sm_conn, setup->sm_t, 0x6c656272);    // "lebr"
19292bacf595SMatthias Ringwald }
19302bacf595SMatthias Ringwald 
19319af0f475SMatthias Ringwald #endif
19329af0f475SMatthias Ringwald 
1933613da3deSMatthias Ringwald // key management legacy connections:
1934613da3deSMatthias Ringwald // - potentially two different LTKs based on direction. each device stores LTK provided by peer
1935613da3deSMatthias Ringwald // - master stores LTK, EDIV, RAND. responder optionally stored master LTK (only if it needs to reconnect)
1936613da3deSMatthias Ringwald // - initiators reconnects: initiator uses stored LTK, EDIV, RAND generated by responder
1937613da3deSMatthias Ringwald // - responder  reconnects: responder uses LTK receveived from master
1938613da3deSMatthias Ringwald 
1939613da3deSMatthias Ringwald // key management secure connections:
1940613da3deSMatthias Ringwald // - both devices store same LTK from ECDH key exchange.
1941613da3deSMatthias Ringwald 
194242134bc6SMatthias Ringwald #if defined(ENABLE_LE_SECURE_CONNECTIONS) || defined(ENABLE_LE_CENTRAL)
19435829ebe2SMatthias Ringwald static void sm_load_security_info(sm_connection_t * sm_connection){
19445829ebe2SMatthias Ringwald     int encryption_key_size;
19455829ebe2SMatthias Ringwald     int authenticated;
19465829ebe2SMatthias Ringwald     int authorized;
19475829ebe2SMatthias Ringwald 
19485829ebe2SMatthias Ringwald     // fetch data from device db - incl. authenticated/authorized/key size. Note all sm_connection_X require encryption enabled
19495829ebe2SMatthias Ringwald     le_device_db_encryption_get(sm_connection->sm_le_db_index, &setup->sm_peer_ediv, setup->sm_peer_rand, setup->sm_peer_ltk,
19505829ebe2SMatthias Ringwald                                 &encryption_key_size, &authenticated, &authorized);
19515829ebe2SMatthias Ringwald     log_info("db index %u, key size %u, authenticated %u, authorized %u", sm_connection->sm_le_db_index, encryption_key_size, authenticated, authorized);
19525829ebe2SMatthias Ringwald     sm_connection->sm_actual_encryption_key_size = encryption_key_size;
19535829ebe2SMatthias Ringwald     sm_connection->sm_connection_authenticated = authenticated;
19545829ebe2SMatthias Ringwald     sm_connection->sm_connection_authorization_state = authorized ? AUTHORIZATION_GRANTED : AUTHORIZATION_UNKNOWN;
19555829ebe2SMatthias Ringwald }
195642134bc6SMatthias Ringwald #endif
1957bd57ffebSMatthias Ringwald 
195842134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
195959066796SMatthias Ringwald static void sm_start_calculating_ltk_from_ediv_and_rand(sm_connection_t * sm_connection){
196059066796SMatthias Ringwald     memcpy(setup->sm_local_rand, sm_connection->sm_local_rand, 8);
196159066796SMatthias Ringwald     setup->sm_local_ediv = sm_connection->sm_local_ediv;
196259066796SMatthias Ringwald     // re-establish used key encryption size
196359066796SMatthias Ringwald     // no db for encryption size hack: encryption size is stored in lowest nibble of setup->sm_local_rand
196459066796SMatthias Ringwald     sm_connection->sm_actual_encryption_key_size = (setup->sm_local_rand[7] & 0x0f) + 1;
196559066796SMatthias Ringwald     // no db for authenticated flag hack: flag is stored in bit 4 of LSB
196659066796SMatthias Ringwald     sm_connection->sm_connection_authenticated = (setup->sm_local_rand[7] & 0x10) >> 4;
196759066796SMatthias Ringwald     log_info("sm: received ltk request with key size %u, authenticated %u",
196859066796SMatthias Ringwald             sm_connection->sm_actual_encryption_key_size, sm_connection->sm_connection_authenticated);
196959066796SMatthias Ringwald     sm_connection->sm_engine_state = SM_RESPONDER_PH4_Y_GET_ENC;
197059066796SMatthias Ringwald }
197142134bc6SMatthias Ringwald #endif
197259066796SMatthias Ringwald 
19733deb3ec6SMatthias Ringwald static void sm_run(void){
19743deb3ec6SMatthias Ringwald 
1975665d90f2SMatthias Ringwald     btstack_linked_list_iterator_t it;
19763deb3ec6SMatthias Ringwald 
19771b1c95e9SMatthias Ringwald     // assert that stack has already bootet
19781b1c95e9SMatthias Ringwald     if (hci_get_state() != HCI_STATE_WORKING) return;
19791b1c95e9SMatthias Ringwald 
19803deb3ec6SMatthias Ringwald     // assert that we can send at least commands
19813deb3ec6SMatthias Ringwald     if (!hci_can_send_command_packet_now()) return;
19823deb3ec6SMatthias Ringwald 
19833deb3ec6SMatthias Ringwald     //
19843deb3ec6SMatthias Ringwald     // non-connection related behaviour
19853deb3ec6SMatthias Ringwald     //
19863deb3ec6SMatthias Ringwald 
19873deb3ec6SMatthias Ringwald     // distributed key generation
19883deb3ec6SMatthias Ringwald     switch (dkg_state){
19893deb3ec6SMatthias Ringwald         case DKG_CALC_IRK:
19903deb3ec6SMatthias Ringwald             // already busy?
19913deb3ec6SMatthias Ringwald             if (sm_aes128_state == SM_AES128_IDLE) {
19923deb3ec6SMatthias Ringwald                 // IRK = d1(IR, 1, 0)
19933deb3ec6SMatthias Ringwald                 sm_key_t d1_prime;
19943deb3ec6SMatthias Ringwald                 sm_d1_d_prime(1, 0, d1_prime);  // plaintext
19953deb3ec6SMatthias Ringwald                 dkg_next_state();
19963deb3ec6SMatthias Ringwald                 sm_aes128_start(sm_persistent_ir, d1_prime, NULL);
19973deb3ec6SMatthias Ringwald                 return;
19983deb3ec6SMatthias Ringwald             }
19993deb3ec6SMatthias Ringwald             break;
20003deb3ec6SMatthias Ringwald         case DKG_CALC_DHK:
20013deb3ec6SMatthias Ringwald             // already busy?
20023deb3ec6SMatthias Ringwald             if (sm_aes128_state == SM_AES128_IDLE) {
20033deb3ec6SMatthias Ringwald                 // DHK = d1(IR, 3, 0)
20043deb3ec6SMatthias Ringwald                 sm_key_t d1_prime;
20053deb3ec6SMatthias Ringwald                 sm_d1_d_prime(3, 0, d1_prime);  // plaintext
20063deb3ec6SMatthias Ringwald                 dkg_next_state();
20073deb3ec6SMatthias Ringwald                 sm_aes128_start(sm_persistent_ir, d1_prime, NULL);
20083deb3ec6SMatthias Ringwald                 return;
20093deb3ec6SMatthias Ringwald             }
20103deb3ec6SMatthias Ringwald             break;
20113deb3ec6SMatthias Ringwald         default:
20123deb3ec6SMatthias Ringwald             break;
20133deb3ec6SMatthias Ringwald     }
20143deb3ec6SMatthias Ringwald 
201509e4d397SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
20167df18c15SMatthias Ringwald     if (ec_key_generation_state == EC_KEY_GENERATION_ACTIVE){
201751fa0b28SMatthias Ringwald #ifdef USE_SOFTWARE_ECDH_IMPLEMENTATION
20187df18c15SMatthias Ringwald         sm_random_start(NULL);
201909e4d397SMatthias Ringwald #else
202009e4d397SMatthias Ringwald         ec_key_generation_state = EC_KEY_GENERATION_W4_KEY;
202109e4d397SMatthias Ringwald         hci_send_cmd(&hci_le_read_local_p256_public_key);
202209e4d397SMatthias Ringwald #endif
20237df18c15SMatthias Ringwald         return;
20247df18c15SMatthias Ringwald     }
20257df18c15SMatthias Ringwald #endif
20267df18c15SMatthias Ringwald 
20273deb3ec6SMatthias Ringwald     // random address updates
20283deb3ec6SMatthias Ringwald     switch (rau_state){
20293deb3ec6SMatthias Ringwald         case RAU_GET_RANDOM:
20303deb3ec6SMatthias Ringwald             rau_next_state();
20313deb3ec6SMatthias Ringwald             sm_random_start(NULL);
20323deb3ec6SMatthias Ringwald             return;
20333deb3ec6SMatthias Ringwald         case RAU_GET_ENC:
20343deb3ec6SMatthias Ringwald             // already busy?
20353deb3ec6SMatthias Ringwald             if (sm_aes128_state == SM_AES128_IDLE) {
20363deb3ec6SMatthias Ringwald                 sm_key_t r_prime;
20373deb3ec6SMatthias Ringwald                 sm_ah_r_prime(sm_random_address, r_prime);
20383deb3ec6SMatthias Ringwald                 rau_next_state();
20393deb3ec6SMatthias Ringwald                 sm_aes128_start(sm_persistent_irk, r_prime, NULL);
20403deb3ec6SMatthias Ringwald                 return;
20413deb3ec6SMatthias Ringwald             }
20423deb3ec6SMatthias Ringwald             break;
20433deb3ec6SMatthias Ringwald         case RAU_SET_ADDRESS:
20443deb3ec6SMatthias Ringwald             log_info("New random address: %s", bd_addr_to_str(sm_random_address));
20453deb3ec6SMatthias Ringwald             rau_state = RAU_IDLE;
20463deb3ec6SMatthias Ringwald             hci_send_cmd(&hci_le_set_random_address, sm_random_address);
20473deb3ec6SMatthias Ringwald             return;
20483deb3ec6SMatthias Ringwald         default:
20493deb3ec6SMatthias Ringwald             break;
20503deb3ec6SMatthias Ringwald     }
20513deb3ec6SMatthias Ringwald 
20527a766ebfSMatthias Ringwald #ifdef ENABLE_CMAC_ENGINE
20533deb3ec6SMatthias Ringwald     // CMAC
20543deb3ec6SMatthias Ringwald     switch (sm_cmac_state){
20553deb3ec6SMatthias Ringwald         case CMAC_CALC_SUBKEYS:
20563deb3ec6SMatthias Ringwald         case CMAC_CALC_MI:
20573deb3ec6SMatthias Ringwald         case CMAC_CALC_MLAST:
20583deb3ec6SMatthias Ringwald             // already busy?
20593deb3ec6SMatthias Ringwald             if (sm_aes128_state == SM_AES128_ACTIVE) break;
20603deb3ec6SMatthias Ringwald             sm_cmac_handle_aes_engine_ready();
20613deb3ec6SMatthias Ringwald             return;
20623deb3ec6SMatthias Ringwald         default:
20633deb3ec6SMatthias Ringwald             break;
20643deb3ec6SMatthias Ringwald     }
20657a766ebfSMatthias Ringwald #endif
20663deb3ec6SMatthias Ringwald 
20673deb3ec6SMatthias Ringwald     // CSRK Lookup
20683deb3ec6SMatthias Ringwald     // -- if csrk lookup ready, find connection that require csrk lookup
20693deb3ec6SMatthias Ringwald     if (sm_address_resolution_idle()){
20703deb3ec6SMatthias Ringwald         hci_connections_get_iterator(&it);
2071665d90f2SMatthias Ringwald         while(btstack_linked_list_iterator_has_next(&it)){
2072665d90f2SMatthias Ringwald             hci_connection_t * hci_connection = (hci_connection_t *) btstack_linked_list_iterator_next(&it);
20733deb3ec6SMatthias Ringwald             sm_connection_t  * sm_connection  = &hci_connection->sm_connection;
20743deb3ec6SMatthias Ringwald             if (sm_connection->sm_irk_lookup_state == IRK_LOOKUP_W4_READY){
20753deb3ec6SMatthias Ringwald                 // and start lookup
20763deb3ec6SMatthias Ringwald                 sm_address_resolution_start_lookup(sm_connection->sm_peer_addr_type, sm_connection->sm_handle, sm_connection->sm_peer_address, ADDRESS_RESOLUTION_FOR_CONNECTION, sm_connection);
20773deb3ec6SMatthias Ringwald                 sm_connection->sm_irk_lookup_state = IRK_LOOKUP_STARTED;
20783deb3ec6SMatthias Ringwald                 break;
20793deb3ec6SMatthias Ringwald             }
20803deb3ec6SMatthias Ringwald         }
20813deb3ec6SMatthias Ringwald     }
20823deb3ec6SMatthias Ringwald 
20833deb3ec6SMatthias Ringwald     // -- if csrk lookup ready, resolved addresses for received addresses
20843deb3ec6SMatthias Ringwald     if (sm_address_resolution_idle()) {
2085665d90f2SMatthias Ringwald         if (!btstack_linked_list_empty(&sm_address_resolution_general_queue)){
20863deb3ec6SMatthias Ringwald             sm_lookup_entry_t * entry = (sm_lookup_entry_t *) sm_address_resolution_general_queue;
2087665d90f2SMatthias Ringwald             btstack_linked_list_remove(&sm_address_resolution_general_queue, (btstack_linked_item_t *) entry);
20883deb3ec6SMatthias Ringwald             sm_address_resolution_start_lookup(entry->address_type, 0, entry->address, ADDRESS_RESOLUTION_GENERAL, NULL);
20893deb3ec6SMatthias Ringwald             btstack_memory_sm_lookup_entry_free(entry);
20903deb3ec6SMatthias Ringwald         }
20913deb3ec6SMatthias Ringwald     }
20923deb3ec6SMatthias Ringwald 
20933deb3ec6SMatthias Ringwald     // -- Continue with CSRK device lookup by public or resolvable private address
20943deb3ec6SMatthias Ringwald     if (!sm_address_resolution_idle()){
2095092ec58eSMatthias Ringwald         log_info("LE Device Lookup: device %u/%u", sm_address_resolution_test, le_device_db_max_count());
2096092ec58eSMatthias Ringwald         while (sm_address_resolution_test < le_device_db_max_count()){
20973deb3ec6SMatthias Ringwald             int addr_type;
20983deb3ec6SMatthias Ringwald             bd_addr_t addr;
20993deb3ec6SMatthias Ringwald             sm_key_t irk;
21003deb3ec6SMatthias Ringwald             le_device_db_info(sm_address_resolution_test, &addr_type, addr, irk);
21013deb3ec6SMatthias Ringwald             log_info("device type %u, addr: %s", addr_type, bd_addr_to_str(addr));
21023deb3ec6SMatthias Ringwald 
21033deb3ec6SMatthias Ringwald             if (sm_address_resolution_addr_type == addr_type && memcmp(addr, sm_address_resolution_address, 6) == 0){
21043deb3ec6SMatthias Ringwald                 log_info("LE Device Lookup: found CSRK by { addr_type, address} ");
21053deb3ec6SMatthias Ringwald                 sm_address_resolution_handle_event(ADDRESS_RESOLUTION_SUCEEDED);
21063deb3ec6SMatthias Ringwald                 break;
21073deb3ec6SMatthias Ringwald             }
21083deb3ec6SMatthias Ringwald 
21093deb3ec6SMatthias Ringwald             if (sm_address_resolution_addr_type == 0){
21103deb3ec6SMatthias Ringwald                 sm_address_resolution_test++;
21113deb3ec6SMatthias Ringwald                 continue;
21123deb3ec6SMatthias Ringwald             }
21133deb3ec6SMatthias Ringwald 
21143deb3ec6SMatthias Ringwald             if (sm_aes128_state == SM_AES128_ACTIVE) break;
21153deb3ec6SMatthias Ringwald 
21163deb3ec6SMatthias Ringwald             log_info("LE Device Lookup: calculate AH");
21178314c363SMatthias Ringwald             log_info_key("IRK", irk);
21183deb3ec6SMatthias Ringwald 
21193deb3ec6SMatthias Ringwald             sm_key_t r_prime;
21203deb3ec6SMatthias Ringwald             sm_ah_r_prime(sm_address_resolution_address, r_prime);
21213deb3ec6SMatthias Ringwald             sm_address_resolution_ah_calculation_active = 1;
21223deb3ec6SMatthias Ringwald             sm_aes128_start(irk, r_prime, sm_address_resolution_context);   // keep context
21233deb3ec6SMatthias Ringwald             return;
21243deb3ec6SMatthias Ringwald         }
21253deb3ec6SMatthias Ringwald 
2126092ec58eSMatthias Ringwald         if (sm_address_resolution_test >= le_device_db_max_count()){
21273deb3ec6SMatthias Ringwald             log_info("LE Device Lookup: not found");
21283deb3ec6SMatthias Ringwald             sm_address_resolution_handle_event(ADDRESS_RESOLUTION_FAILED);
21293deb3ec6SMatthias Ringwald         }
21303deb3ec6SMatthias Ringwald     }
21313deb3ec6SMatthias Ringwald 
2132c59d0c92SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
2133c59d0c92SMatthias Ringwald     // TODO: we need to verify that nobody's already waiting for random data
2134c59d0c92SMatthias Ringwald     switch (sm_sc_oob_state){
2135c59d0c92SMatthias Ringwald         case SM_SC_OOB_W2_GET_RANDOM_1:
2136c59d0c92SMatthias Ringwald             sm_sc_oob_state = SM_SC_OOB_W4_RANDOM_1;
2137c59d0c92SMatthias Ringwald             sm_random_start(NULL);
2138c59d0c92SMatthias Ringwald             return;
2139c59d0c92SMatthias Ringwald         case SM_SC_OOB_W2_GET_RANDOM_2:
2140c59d0c92SMatthias Ringwald             sm_sc_oob_state = SM_SC_OOB_W4_RANDOM_2;
2141c59d0c92SMatthias Ringwald             sm_random_start(NULL);
2142c59d0c92SMatthias Ringwald             return;
2143c59d0c92SMatthias Ringwald         case SM_SC_OOB_W2_CALC_CONFIRM:
2144c59d0c92SMatthias Ringwald             if (!sm_cmac_ready()) break;
2145c59d0c92SMatthias Ringwald             if (ec_key_generation_state != EC_KEY_GENERATION_DONE) break;
2146c59d0c92SMatthias Ringwald             sm_sc_oob_state = SM_SC_OOB_W4_CONFIRM;
2147c59d0c92SMatthias Ringwald             f4_engine(NULL, ec_q, ec_q, sm_sc_oob_random, 0);
2148c59d0c92SMatthias Ringwald             break;
2149c59d0c92SMatthias Ringwald         default:
2150c59d0c92SMatthias Ringwald             break;
2151c59d0c92SMatthias Ringwald     }
2152c59d0c92SMatthias Ringwald #endif
2153c59d0c92SMatthias Ringwald 
215441d32297SMatthias Ringwald     // handle basic actions that don't requires the full context
215541d32297SMatthias Ringwald     hci_connections_get_iterator(&it);
21567149bde5SMatthias Ringwald     while((sm_active_connection_handle == HCI_CON_HANDLE_INVALID) && btstack_linked_list_iterator_has_next(&it)){
215741d32297SMatthias Ringwald         hci_connection_t * hci_connection = (hci_connection_t *) btstack_linked_list_iterator_next(&it);
215841d32297SMatthias Ringwald         sm_connection_t  * sm_connection = &hci_connection->sm_connection;
215941d32297SMatthias Ringwald         switch(sm_connection->sm_engine_state){
216041d32297SMatthias Ringwald             // responder side
216141d32297SMatthias Ringwald             case SM_RESPONDER_PH0_SEND_LTK_REQUESTED_NEGATIVE_REPLY:
216241d32297SMatthias Ringwald                 sm_connection->sm_engine_state = SM_RESPONDER_IDLE;
216341d32297SMatthias Ringwald                 hci_send_cmd(&hci_le_long_term_key_negative_reply, sm_connection->sm_handle);
216441d32297SMatthias Ringwald                 return;
21654b8b5afeSMatthias Ringwald 
21664b8b5afeSMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
21674b8b5afeSMatthias Ringwald             case SM_SC_RECEIVED_LTK_REQUEST:
21684b8b5afeSMatthias Ringwald                 switch (sm_connection->sm_irk_lookup_state){
21694b8b5afeSMatthias Ringwald                     case IRK_LOOKUP_FAILED:
21704b8b5afeSMatthias Ringwald                         log_info("LTK Request: ediv & random are empty, but no stored LTK (IRK Lookup Failed)");
21714b8b5afeSMatthias Ringwald                         sm_connection->sm_engine_state = SM_RESPONDER_IDLE;
21724b8b5afeSMatthias Ringwald                         hci_send_cmd(&hci_le_long_term_key_negative_reply, sm_connection->sm_handle);
21734b8b5afeSMatthias Ringwald                         return;
21744b8b5afeSMatthias Ringwald                     default:
21754b8b5afeSMatthias Ringwald                         break;
21764b8b5afeSMatthias Ringwald                 }
21774b8b5afeSMatthias Ringwald                 break;
21784b8b5afeSMatthias Ringwald #endif
217941d32297SMatthias Ringwald             default:
218041d32297SMatthias Ringwald                 break;
218141d32297SMatthias Ringwald         }
218241d32297SMatthias Ringwald     }
21833deb3ec6SMatthias Ringwald 
21843deb3ec6SMatthias Ringwald     //
21853deb3ec6SMatthias Ringwald     // active connection handling
21863deb3ec6SMatthias Ringwald     // -- use loop to handle next connection if lock on setup context is released
21873deb3ec6SMatthias Ringwald 
21883deb3ec6SMatthias Ringwald     while (1) {
21893deb3ec6SMatthias Ringwald 
21903deb3ec6SMatthias Ringwald         // Find connections that requires setup context and make active if no other is locked
21913deb3ec6SMatthias Ringwald         hci_connections_get_iterator(&it);
21927149bde5SMatthias Ringwald         while((sm_active_connection_handle == HCI_CON_HANDLE_INVALID) && btstack_linked_list_iterator_has_next(&it)){
2193665d90f2SMatthias Ringwald             hci_connection_t * hci_connection = (hci_connection_t *) btstack_linked_list_iterator_next(&it);
21943deb3ec6SMatthias Ringwald             sm_connection_t  * sm_connection = &hci_connection->sm_connection;
21953deb3ec6SMatthias Ringwald             // - if no connection locked and we're ready/waiting for setup context, fetch it and start
21963deb3ec6SMatthias Ringwald             int done = 1;
21973deb3ec6SMatthias Ringwald             int err;
219842134bc6SMatthias Ringwald             UNUSED(err);
21993deb3ec6SMatthias Ringwald             switch (sm_connection->sm_engine_state) {
220042134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
22013deb3ec6SMatthias Ringwald                 case SM_RESPONDER_SEND_SECURITY_REQUEST:
22023deb3ec6SMatthias Ringwald                     // send packet if possible,
2203adbe29e8SMatthias Ringwald                     if (l2cap_can_send_fixed_channel_packet_now(sm_connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL)){
2204b170b20fSMatthias Ringwald                         const uint8_t buffer[2] = { SM_CODE_SECURITY_REQUEST, SM_AUTHREQ_BONDING};
22053deb3ec6SMatthias Ringwald                         sm_connection->sm_engine_state = SM_RESPONDER_PH1_W4_PAIRING_REQUEST;
22063deb3ec6SMatthias Ringwald                         l2cap_send_connectionless(sm_connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2207b170b20fSMatthias Ringwald                     } else {
2208b170b20fSMatthias Ringwald                         l2cap_request_can_send_fix_channel_now_event(sm_connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL);
22093deb3ec6SMatthias Ringwald                     }
22105829ebe2SMatthias Ringwald                     // don't lock sxetup context yet
22113deb3ec6SMatthias Ringwald                     done = 0;
22123deb3ec6SMatthias Ringwald                     break;
22133deb3ec6SMatthias Ringwald                 case SM_RESPONDER_PH1_PAIRING_REQUEST_RECEIVED:
2214d7471931SMatthias Ringwald                     sm_reset_setup();
22153deb3ec6SMatthias Ringwald                     sm_init_setup(sm_connection);
22163deb3ec6SMatthias Ringwald                     // recover pairing request
22173deb3ec6SMatthias Ringwald                     memcpy(&setup->sm_m_preq, &sm_connection->sm_m_preq, sizeof(sm_pairing_packet_t));
22183deb3ec6SMatthias Ringwald                     err = sm_stk_generation_init(sm_connection);
2219192365feSMatthias Ringwald 
2220192365feSMatthias Ringwald #ifdef ENABLE_TESTING_SUPPORT
2221dd4a08fbSMatthias Ringwald                     if (0 < test_pairing_failure && test_pairing_failure < SM_REASON_DHKEY_CHECK_FAILED){
2222192365feSMatthias Ringwald                         log_info("testing_support: respond with pairing failure %u", test_pairing_failure);
2223192365feSMatthias Ringwald                         err = test_pairing_failure;
2224192365feSMatthias Ringwald                     }
2225192365feSMatthias Ringwald #endif
22263deb3ec6SMatthias Ringwald                     if (err){
22273deb3ec6SMatthias Ringwald                         setup->sm_pairing_failed_reason = err;
22283deb3ec6SMatthias Ringwald                         sm_connection->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
22293deb3ec6SMatthias Ringwald                         break;
22303deb3ec6SMatthias Ringwald                     }
22313deb3ec6SMatthias Ringwald                     sm_timeout_start(sm_connection);
22323deb3ec6SMatthias Ringwald                     // generate random number first, if we need to show passkey
22333deb3ec6SMatthias Ringwald                     if (setup->sm_stk_generation_method == PK_INIT_INPUT){
22343deb3ec6SMatthias Ringwald                         sm_connection->sm_engine_state = SM_PH2_GET_RANDOM_TK;
22353deb3ec6SMatthias Ringwald                         break;
22363deb3ec6SMatthias Ringwald                     }
22373deb3ec6SMatthias Ringwald                     sm_connection->sm_engine_state = SM_RESPONDER_PH1_SEND_PAIRING_RESPONSE;
22383deb3ec6SMatthias Ringwald                     break;
223942134bc6SMatthias Ringwald                 case SM_RESPONDER_PH0_RECEIVED_LTK_REQUEST:
224042134bc6SMatthias Ringwald                     sm_reset_setup();
224142134bc6SMatthias Ringwald                     sm_start_calculating_ltk_from_ediv_and_rand(sm_connection);
224242134bc6SMatthias Ringwald                     break;
224342134bc6SMatthias Ringwald #endif
224442134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
22453deb3ec6SMatthias Ringwald                 case SM_INITIATOR_PH0_HAS_LTK:
2246d7471931SMatthias Ringwald                     sm_reset_setup();
22475829ebe2SMatthias Ringwald                     sm_load_security_info(sm_connection);
22483deb3ec6SMatthias Ringwald                     sm_connection->sm_engine_state = SM_INITIATOR_PH0_SEND_START_ENCRYPTION;
22493deb3ec6SMatthias Ringwald                     break;
225006cd539fSMatthias Ringwald                 case SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST:
225106cd539fSMatthias Ringwald                     sm_reset_setup();
225206cd539fSMatthias Ringwald                     sm_init_setup(sm_connection);
225306cd539fSMatthias Ringwald                     sm_timeout_start(sm_connection);
225406cd539fSMatthias Ringwald                     sm_connection->sm_engine_state = SM_INITIATOR_PH1_SEND_PAIRING_REQUEST;
225506cd539fSMatthias Ringwald                     break;
225642134bc6SMatthias Ringwald #endif
225706cd539fSMatthias Ringwald 
2258549ad5d2SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
225906cd539fSMatthias Ringwald                 case SM_SC_RECEIVED_LTK_REQUEST:
22605829ebe2SMatthias Ringwald                     switch (sm_connection->sm_irk_lookup_state){
2261549ad5d2SMatthias Ringwald                         case IRK_LOOKUP_SUCCEEDED:
2262549ad5d2SMatthias Ringwald                             // assuming Secure Connection, we have a stored LTK and the EDIV/RAND are null
226341d32297SMatthias Ringwald                             // start using context by loading security info
2264d7471931SMatthias Ringwald                             sm_reset_setup();
22655829ebe2SMatthias Ringwald                             sm_load_security_info(sm_connection);
2266549ad5d2SMatthias Ringwald                             if (setup->sm_peer_ediv == 0 && sm_is_null_random(setup->sm_peer_rand) && !sm_is_null_key(setup->sm_peer_ltk)){
2267d7471931SMatthias Ringwald                                 memcpy(setup->sm_ltk, setup->sm_peer_ltk, 16);
2268d7471931SMatthias Ringwald                                 sm_connection->sm_engine_state = SM_RESPONDER_PH4_SEND_LTK_REPLY;
22695829ebe2SMatthias Ringwald                                 break;
22705829ebe2SMatthias Ringwald                             }
2271549ad5d2SMatthias Ringwald                             log_info("LTK Request: ediv & random are empty, but no stored LTK (IRK Lookup Succeeded)");
22724b8b5afeSMatthias Ringwald                             sm_connection->sm_engine_state = SM_RESPONDER_IDLE;
22734b8b5afeSMatthias Ringwald                             hci_send_cmd(&hci_le_long_term_key_negative_reply, sm_connection->sm_handle);
22744b8b5afeSMatthias Ringwald                             // don't lock setup context yet
22754b8b5afeSMatthias Ringwald                             return;
22765829ebe2SMatthias Ringwald                         default:
22775829ebe2SMatthias Ringwald                             // just wait until IRK lookup is completed
227859066796SMatthias Ringwald                             // don't lock setup context yet
22795829ebe2SMatthias Ringwald                             done = 0;
22805829ebe2SMatthias Ringwald                             break;
22815829ebe2SMatthias Ringwald                     }
228206cd539fSMatthias Ringwald                     break;
2283549ad5d2SMatthias Ringwald #endif
22843deb3ec6SMatthias Ringwald                 default:
22853deb3ec6SMatthias Ringwald                     done = 0;
22863deb3ec6SMatthias Ringwald                     break;
22873deb3ec6SMatthias Ringwald             }
22883deb3ec6SMatthias Ringwald             if (done){
22897149bde5SMatthias Ringwald                 sm_active_connection_handle = sm_connection->sm_handle;
22907149bde5SMatthias Ringwald                 log_info("sm: connection 0x%04x locked setup context as %s, state %u", sm_active_connection_handle, sm_connection->sm_role ? "responder" : "initiator", sm_connection->sm_engine_state);
22913deb3ec6SMatthias Ringwald             }
22923deb3ec6SMatthias Ringwald         }
22933deb3ec6SMatthias Ringwald 
22943deb3ec6SMatthias Ringwald         //
22953deb3ec6SMatthias Ringwald         // active connection handling
22963deb3ec6SMatthias Ringwald         //
22973deb3ec6SMatthias Ringwald 
22987149bde5SMatthias Ringwald         if (sm_active_connection_handle == HCI_CON_HANDLE_INVALID) return;
22993deb3ec6SMatthias Ringwald 
23003cf37b8cSMatthias Ringwald         sm_connection_t * connection = sm_get_connection_for_handle(sm_active_connection_handle);
23013cf37b8cSMatthias Ringwald         if (!connection) {
23023cf37b8cSMatthias Ringwald             log_info("no connection for handle 0x%04x", sm_active_connection_handle);
23033cf37b8cSMatthias Ringwald             return;
23043cf37b8cSMatthias Ringwald         }
23053cf37b8cSMatthias Ringwald 
230651fa0b28SMatthias Ringwald #if defined(ENABLE_LE_SECURE_CONNECTIONS) && !defined(USE_SOFTWARE_ECDH_IMPLEMENTATION)
23073cf37b8cSMatthias Ringwald         if (setup->sm_state_vars & SM_STATE_VAR_DHKEY_NEEDED){
23083cf37b8cSMatthias Ringwald             setup->sm_state_vars &= ~SM_STATE_VAR_DHKEY_NEEDED;
23093cf37b8cSMatthias Ringwald             hci_send_cmd(&hci_le_generate_dhkey, &setup->sm_peer_q[0], &setup->sm_peer_q[32]);
23103cf37b8cSMatthias Ringwald             return;
23113cf37b8cSMatthias Ringwald         }
23123cf37b8cSMatthias Ringwald #endif
23133cf37b8cSMatthias Ringwald 
23143deb3ec6SMatthias Ringwald         // assert that we could send a SM PDU - not needed for all of the following
23157149bde5SMatthias Ringwald         if (!l2cap_can_send_fixed_channel_packet_now(sm_active_connection_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL)) {
23167149bde5SMatthias Ringwald             log_info("cannot send now, requesting can send now event");
23177149bde5SMatthias Ringwald             l2cap_request_can_send_fix_channel_now_event(sm_active_connection_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL);
2318b170b20fSMatthias Ringwald             return;
2319b170b20fSMatthias Ringwald         }
23203deb3ec6SMatthias Ringwald 
23213d7fe1e9SMatthias Ringwald         // send keypress notifications
2322dd4a08fbSMatthias Ringwald         if (setup->sm_keypress_notification){
2323dd4a08fbSMatthias Ringwald             int i;
2324dd4a08fbSMatthias Ringwald             uint8_t flags       = setup->sm_keypress_notification & 0x1f;
2325dd4a08fbSMatthias Ringwald             uint8_t num_actions = setup->sm_keypress_notification >> 5;
2326dd4a08fbSMatthias Ringwald             uint8_t action = 0;
2327dd4a08fbSMatthias Ringwald             for (i=SM_KEYPRESS_PASSKEY_ENTRY_STARTED;i<=SM_KEYPRESS_PASSKEY_ENTRY_COMPLETED;i++){
2328dd4a08fbSMatthias Ringwald                 if (flags & (1<<i)){
2329dd4a08fbSMatthias Ringwald                     int clear_flag = 1;
2330dd4a08fbSMatthias Ringwald                     switch (i){
2331dd4a08fbSMatthias Ringwald                         case SM_KEYPRESS_PASSKEY_ENTRY_STARTED:
2332dd4a08fbSMatthias Ringwald                         case SM_KEYPRESS_PASSKEY_CLEARED:
2333dd4a08fbSMatthias Ringwald                         case SM_KEYPRESS_PASSKEY_ENTRY_COMPLETED:
2334dd4a08fbSMatthias Ringwald                         default:
2335dd4a08fbSMatthias Ringwald                             break;
2336dd4a08fbSMatthias Ringwald                         case SM_KEYPRESS_PASSKEY_DIGIT_ENTERED:
2337dd4a08fbSMatthias Ringwald                         case SM_KEYPRESS_PASSKEY_DIGIT_ERASED:
2338dd4a08fbSMatthias Ringwald                             num_actions--;
2339dd4a08fbSMatthias Ringwald                             clear_flag = num_actions == 0;
2340dd4a08fbSMatthias Ringwald                             break;
2341dd4a08fbSMatthias Ringwald                     }
2342dd4a08fbSMatthias Ringwald                     if (clear_flag){
2343dd4a08fbSMatthias Ringwald                         flags &= ~(1<<i);
2344dd4a08fbSMatthias Ringwald                     }
2345dd4a08fbSMatthias Ringwald                     action = i;
2346dd4a08fbSMatthias Ringwald                     break;
2347dd4a08fbSMatthias Ringwald                 }
2348dd4a08fbSMatthias Ringwald             }
2349dd4a08fbSMatthias Ringwald             setup->sm_keypress_notification = (num_actions << 5) | flags;
2350dd4a08fbSMatthias Ringwald 
2351dd4a08fbSMatthias Ringwald             // send keypress notification
23523d7fe1e9SMatthias Ringwald             uint8_t buffer[2];
23533d7fe1e9SMatthias Ringwald             buffer[0] = SM_CODE_KEYPRESS_NOTIFICATION;
2354dd4a08fbSMatthias Ringwald             buffer[1] = action;
23553d7fe1e9SMatthias Ringwald             l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2356dd4a08fbSMatthias Ringwald 
2357dd4a08fbSMatthias Ringwald             // try
2358dd4a08fbSMatthias Ringwald             l2cap_request_can_send_fix_channel_now_event(sm_active_connection_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL);
2359d7471931SMatthias Ringwald             return;
23603d7fe1e9SMatthias Ringwald         }
23613d7fe1e9SMatthias Ringwald 
23623deb3ec6SMatthias Ringwald         sm_key_t plaintext;
23633deb3ec6SMatthias Ringwald         int key_distribution_flags;
236442134bc6SMatthias Ringwald         UNUSED(key_distribution_flags);
23653deb3ec6SMatthias Ringwald 
23663deb3ec6SMatthias Ringwald         log_info("sm_run: state %u", connection->sm_engine_state);
2367dd4a08fbSMatthias Ringwald         if (!l2cap_can_send_fixed_channel_packet_now(sm_active_connection_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL)) {
2368dd4a08fbSMatthias Ringwald             log_info("sm_run // cannot send");
2369dd4a08fbSMatthias Ringwald         }
23703deb3ec6SMatthias Ringwald         switch (connection->sm_engine_state){
23713deb3ec6SMatthias Ringwald 
23723deb3ec6SMatthias Ringwald             // general
23733deb3ec6SMatthias Ringwald             case SM_GENERAL_SEND_PAIRING_FAILED: {
23743deb3ec6SMatthias Ringwald                 uint8_t buffer[2];
23753deb3ec6SMatthias Ringwald                 buffer[0] = SM_CODE_PAIRING_FAILED;
23763deb3ec6SMatthias Ringwald                 buffer[1] = setup->sm_pairing_failed_reason;
23773deb3ec6SMatthias Ringwald                 connection->sm_engine_state = connection->sm_role ? SM_RESPONDER_IDLE : SM_INITIATOR_CONNECTED;
23783deb3ec6SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2379accbde80SMatthias Ringwald                 sm_notify_client_status_reason(connection, ERROR_CODE_AUTHENTICATION_FAILURE, setup->sm_pairing_failed_reason);
23803deb3ec6SMatthias Ringwald                 sm_done_for_handle(connection->sm_handle);
23813deb3ec6SMatthias Ringwald                 break;
23823deb3ec6SMatthias Ringwald             }
23833deb3ec6SMatthias Ringwald 
238441d32297SMatthias Ringwald             // responding state
2385aec94140SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
2386f1c1783eSMatthias Ringwald             case SM_SC_W2_GET_RANDOM_A:
2387f1c1783eSMatthias Ringwald                 sm_random_start(connection);
2388f1c1783eSMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_GET_RANDOM_A;
2389f1c1783eSMatthias Ringwald                 break;
2390f1c1783eSMatthias Ringwald             case SM_SC_W2_GET_RANDOM_B:
2391f1c1783eSMatthias Ringwald                 sm_random_start(connection);
2392f1c1783eSMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_GET_RANDOM_B;
2393f1c1783eSMatthias Ringwald                 break;
2394aec94140SMatthias Ringwald             case SM_SC_W2_CMAC_FOR_CONFIRMATION:
2395aec94140SMatthias Ringwald                 if (!sm_cmac_ready()) break;
2396aec94140SMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CMAC_FOR_CONFIRMATION;
2397aec94140SMatthias Ringwald                 sm_sc_calculate_local_confirm(connection);
2398aec94140SMatthias Ringwald                 break;
2399688a08f9SMatthias Ringwald             case SM_SC_W2_CMAC_FOR_CHECK_CONFIRMATION:
2400688a08f9SMatthias Ringwald                 if (!sm_cmac_ready()) break;
2401688a08f9SMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CMAC_FOR_CHECK_CONFIRMATION;
2402688a08f9SMatthias Ringwald                 sm_sc_calculate_remote_confirm(connection);
2403688a08f9SMatthias Ringwald                 break;
2404dc300847SMatthias Ringwald             case SM_SC_W2_CALCULATE_F6_FOR_DHKEY_CHECK:
2405dc300847SMatthias Ringwald                 if (!sm_cmac_ready()) break;
2406dc300847SMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F6_FOR_DHKEY_CHECK;
2407dc300847SMatthias Ringwald                 sm_sc_calculate_f6_for_dhkey_check(connection);
2408dc300847SMatthias Ringwald                 break;
2409019005a0SMatthias Ringwald             case SM_SC_W2_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK:
2410b35a3de2SMatthias Ringwald                 if (!sm_cmac_ready()) break;
2411019005a0SMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK;
24120346c37cSMatthias Ringwald                 sm_sc_calculate_f6_to_verify_dhkey_check(connection);
24130346c37cSMatthias Ringwald                 break;
24140346c37cSMatthias Ringwald             case SM_SC_W2_CALCULATE_F5_SALT:
2415b35a3de2SMatthias Ringwald                 if (!sm_cmac_ready()) break;
24160346c37cSMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F5_SALT;
24170346c37cSMatthias Ringwald                 f5_calculate_salt(connection);
24180346c37cSMatthias Ringwald                 break;
24190346c37cSMatthias Ringwald             case SM_SC_W2_CALCULATE_F5_MACKEY:
2420b35a3de2SMatthias Ringwald                 if (!sm_cmac_ready()) break;
24210346c37cSMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F5_MACKEY;
24220346c37cSMatthias Ringwald                 f5_calculate_mackey(connection);
24230346c37cSMatthias Ringwald                 break;
24240346c37cSMatthias Ringwald             case SM_SC_W2_CALCULATE_F5_LTK:
2425b35a3de2SMatthias Ringwald                 if (!sm_cmac_ready()) break;
24260346c37cSMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F5_LTK;
24270346c37cSMatthias Ringwald                 f5_calculate_ltk(connection);
2428019005a0SMatthias Ringwald                 break;
2429bd57ffebSMatthias Ringwald             case SM_SC_W2_CALCULATE_G2:
2430b35a3de2SMatthias Ringwald                 if (!sm_cmac_ready()) break;
2431bd57ffebSMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_G2;
2432b35a3de2SMatthias Ringwald                 g2_calculate(connection);
2433bd57ffebSMatthias Ringwald                 break;
24342bacf595SMatthias Ringwald             case SM_SC_W2_CALCULATE_H6_ILK:
24352bacf595SMatthias Ringwald                 if (!sm_cmac_ready()) break;
24362bacf595SMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_H6_ILK;
24372bacf595SMatthias Ringwald                 h6_calculate_ilk(connection);
24382bacf595SMatthias Ringwald                 break;
24392bacf595SMatthias Ringwald             case SM_SC_W2_CALCULATE_H6_BR_EDR_LINK_KEY:
24402bacf595SMatthias Ringwald                 if (!sm_cmac_ready()) break;
24412bacf595SMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_H6_BR_EDR_LINK_KEY;
24422bacf595SMatthias Ringwald                 h6_calculate_br_edr_link_key(connection);
24432bacf595SMatthias Ringwald                 break;
2444aec94140SMatthias Ringwald #endif
244541d32297SMatthias Ringwald 
244642134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
24473deb3ec6SMatthias Ringwald             // initiator side
24483deb3ec6SMatthias Ringwald             case SM_INITIATOR_PH0_SEND_START_ENCRYPTION: {
24493deb3ec6SMatthias Ringwald                 sm_key_t peer_ltk_flipped;
24509c80e4ccSMatthias Ringwald                 reverse_128(setup->sm_peer_ltk, peer_ltk_flipped);
24513deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED;
24523deb3ec6SMatthias Ringwald                 log_info("sm: hci_le_start_encryption ediv 0x%04x", setup->sm_peer_ediv);
2453c9b8fdd9SMatthias Ringwald                 uint32_t rand_high = big_endian_read_32(setup->sm_peer_rand, 0);
2454c9b8fdd9SMatthias Ringwald                 uint32_t rand_low  = big_endian_read_32(setup->sm_peer_rand, 4);
24553deb3ec6SMatthias Ringwald                 hci_send_cmd(&hci_le_start_encryption, connection->sm_handle,rand_low, rand_high, setup->sm_peer_ediv, peer_ltk_flipped);
24563deb3ec6SMatthias Ringwald                 return;
24573deb3ec6SMatthias Ringwald             }
24583deb3ec6SMatthias Ringwald 
24593deb3ec6SMatthias Ringwald             case SM_INITIATOR_PH1_SEND_PAIRING_REQUEST:
24601ad129beSMatthias Ringwald                 sm_pairing_packet_set_code(setup->sm_m_preq, SM_CODE_PAIRING_REQUEST);
24613deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_INITIATOR_PH1_W4_PAIRING_RESPONSE;
24623deb3ec6SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) &setup->sm_m_preq, sizeof(sm_pairing_packet_t));
24633deb3ec6SMatthias Ringwald                 sm_timeout_reset(connection);
24643deb3ec6SMatthias Ringwald                 break;
246542134bc6SMatthias Ringwald #endif
24663deb3ec6SMatthias Ringwald 
246727c32905SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
246841d32297SMatthias Ringwald 
2469c6b7cbd9SMatthias Ringwald             case SM_SC_SEND_PUBLIC_KEY_COMMAND: {
2470644c6a1dSMatthias Ringwald                 int trigger_user_response = 0;
2471644c6a1dSMatthias Ringwald 
247227c32905SMatthias Ringwald                 uint8_t buffer[65];
247327c32905SMatthias Ringwald                 buffer[0] = SM_CODE_PAIRING_PUBLIC_KEY;
247427c32905SMatthias Ringwald                 //
2475fc5bff5fSMatthias Ringwald                 reverse_256(&ec_q[0],  &buffer[1]);
2476fc5bff5fSMatthias Ringwald                 reverse_256(&ec_q[32], &buffer[33]);
2477e53be891SMatthias Ringwald 
247845a61d50SMatthias Ringwald                 // stk generation method
247945a61d50SMatthias Ringwald                 // passkey entry: notify app to show passkey or to request passkey
248045a61d50SMatthias Ringwald                 switch (setup->sm_stk_generation_method){
248145a61d50SMatthias Ringwald                     case JUST_WORKS:
248245a61d50SMatthias Ringwald                     case NK_BOTH_INPUT:
248342134bc6SMatthias Ringwald                         if (IS_RESPONDER(connection->sm_role)){
248407036a04SMatthias Ringwald                             // responder
2485b35a3de2SMatthias Ringwald                             sm_sc_start_calculating_local_confirm(connection);
248627c32905SMatthias Ringwald                         } else {
248707036a04SMatthias Ringwald                             // initiator
2488c6b7cbd9SMatthias Ringwald                             connection->sm_engine_state = SM_SC_W4_PUBLIC_KEY_COMMAND;
248927c32905SMatthias Ringwald                         }
249045a61d50SMatthias Ringwald                         break;
249145a61d50SMatthias Ringwald                     case PK_INIT_INPUT:
249245a61d50SMatthias Ringwald                     case PK_RESP_INPUT:
249345a61d50SMatthias Ringwald                     case OK_BOTH_INPUT:
249407036a04SMatthias Ringwald                         // use random TK for display
249545a61d50SMatthias Ringwald                         memcpy(setup->sm_ra, setup->sm_tk, 16);
249645a61d50SMatthias Ringwald                         memcpy(setup->sm_rb, setup->sm_tk, 16);
249745a61d50SMatthias Ringwald                         setup->sm_passkey_bit = 0;
249807036a04SMatthias Ringwald 
249942134bc6SMatthias Ringwald                         if (IS_RESPONDER(connection->sm_role)){
250045a61d50SMatthias Ringwald                             // responder
2501c6b7cbd9SMatthias Ringwald                             connection->sm_engine_state = SM_SC_W4_CONFIRMATION;
250245a61d50SMatthias Ringwald                         } else {
250345a61d50SMatthias Ringwald                             // initiator
2504c6b7cbd9SMatthias Ringwald                             connection->sm_engine_state = SM_SC_W4_PUBLIC_KEY_COMMAND;
250545a61d50SMatthias Ringwald                         }
2506644c6a1dSMatthias Ringwald                         trigger_user_response = 1;
250745a61d50SMatthias Ringwald                         break;
250845a61d50SMatthias Ringwald                     case OOB:
250965a9a04eSMatthias Ringwald                         if (IS_RESPONDER(connection->sm_role)){
251065a9a04eSMatthias Ringwald                             // responder
251165a9a04eSMatthias Ringwald                             connection->sm_engine_state = SM_SC_W4_PAIRING_RANDOM;
251265a9a04eSMatthias Ringwald                         } else {
251365a9a04eSMatthias Ringwald                             // initiator
251465a9a04eSMatthias Ringwald                             connection->sm_engine_state = SM_SC_W4_PUBLIC_KEY_COMMAND;
251565a9a04eSMatthias Ringwald                         }
251645a61d50SMatthias Ringwald                         break;
251745a61d50SMatthias Ringwald                 }
251845a61d50SMatthias Ringwald 
251927c32905SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
252027c32905SMatthias Ringwald                 sm_timeout_reset(connection);
2521644c6a1dSMatthias Ringwald 
2522644c6a1dSMatthias Ringwald                 // trigger user response after sending pdu
2523644c6a1dSMatthias Ringwald                 if (trigger_user_response){
2524644c6a1dSMatthias Ringwald                     sm_trigger_user_response(connection);
2525644c6a1dSMatthias Ringwald                 }
252627c32905SMatthias Ringwald                 break;
252727c32905SMatthias Ringwald             }
2528c6b7cbd9SMatthias Ringwald             case SM_SC_SEND_CONFIRMATION: {
2529e53be891SMatthias Ringwald                 uint8_t buffer[17];
2530e53be891SMatthias Ringwald                 buffer[0] = SM_CODE_PAIRING_CONFIRM;
25319af0f475SMatthias Ringwald                 reverse_128(setup->sm_local_confirm, &buffer[1]);
253242134bc6SMatthias Ringwald                 if (IS_RESPONDER(connection->sm_role)){
2533c6b7cbd9SMatthias Ringwald                     connection->sm_engine_state = SM_SC_W4_PAIRING_RANDOM;
2534e53be891SMatthias Ringwald                 } else {
2535c6b7cbd9SMatthias Ringwald                     connection->sm_engine_state = SM_SC_W4_CONFIRMATION;
2536e53be891SMatthias Ringwald                 }
2537e53be891SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2538e53be891SMatthias Ringwald                 sm_timeout_reset(connection);
2539e53be891SMatthias Ringwald                 break;
2540e53be891SMatthias Ringwald             }
2541c6b7cbd9SMatthias Ringwald             case SM_SC_SEND_PAIRING_RANDOM: {
2542e53be891SMatthias Ringwald                 uint8_t buffer[17];
2543e53be891SMatthias Ringwald                 buffer[0] = SM_CODE_PAIRING_RANDOM;
2544e53be891SMatthias Ringwald                 reverse_128(setup->sm_local_nonce, &buffer[1]);
2545*40c5d850SMatthias Ringwald                 log_info("stk method %u, num bits %u", setup->sm_stk_generation_method, setup->sm_passkey_bit);
2546*40c5d850SMatthias Ringwald                 if (sm_passkey_entry(setup->sm_stk_generation_method) && setup->sm_passkey_bit < 20){
2547*40c5d850SMatthias Ringwald                     log_info("SM_SC_SEND_PAIRING_RANDOM A");
254842134bc6SMatthias Ringwald                     if (IS_RESPONDER(connection->sm_role)){
254945a61d50SMatthias Ringwald                         // responder
2550c6b7cbd9SMatthias Ringwald                         connection->sm_engine_state = SM_SC_W4_CONFIRMATION;
255145a61d50SMatthias Ringwald                     } else {
255245a61d50SMatthias Ringwald                         // initiator
2553c6b7cbd9SMatthias Ringwald                         connection->sm_engine_state = SM_SC_W4_PAIRING_RANDOM;
255445a61d50SMatthias Ringwald                     }
255545a61d50SMatthias Ringwald                 } else {
2556*40c5d850SMatthias Ringwald                     log_info("SM_SC_SEND_PAIRING_RANDOM B");
255742134bc6SMatthias Ringwald                     if (IS_RESPONDER(connection->sm_role)){
2558e53be891SMatthias Ringwald                         // responder
2559446a8c36SMatthias Ringwald                         if (setup->sm_stk_generation_method == NK_BOTH_INPUT){
2560*40c5d850SMatthias Ringwald                             log_info("SM_SC_SEND_PAIRING_RANDOM B1");
2561901c000fSMatthias Ringwald                             connection->sm_engine_state = SM_SC_W2_CALCULATE_G2;
25622886623dSMatthias Ringwald                         } else {
2563*40c5d850SMatthias Ringwald                             log_info("SM_SC_SEND_PAIRING_RANDOM B2");
25642886623dSMatthias Ringwald                             sm_sc_prepare_dhkey_check(connection);
2565446a8c36SMatthias Ringwald                         }
2566e53be891SMatthias Ringwald                     } else {
2567136d331aSMatthias Ringwald                         // initiator
2568c6b7cbd9SMatthias Ringwald                         connection->sm_engine_state = SM_SC_W4_PAIRING_RANDOM;
2569e53be891SMatthias Ringwald                     }
257045a61d50SMatthias Ringwald                 }
2571e53be891SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2572e53be891SMatthias Ringwald                 sm_timeout_reset(connection);
2573e53be891SMatthias Ringwald                 break;
2574e53be891SMatthias Ringwald             }
2575c6b7cbd9SMatthias Ringwald             case SM_SC_SEND_DHKEY_CHECK_COMMAND: {
2576e083ca23SMatthias Ringwald                 uint8_t buffer[17];
2577e083ca23SMatthias Ringwald                 buffer[0] = SM_CODE_PAIRING_DHKEY_CHECK;
2578e53be891SMatthias Ringwald                 reverse_128(setup->sm_local_dhkey_check, &buffer[1]);
2579dc300847SMatthias Ringwald 
258042134bc6SMatthias Ringwald                 if (IS_RESPONDER(connection->sm_role)){
2581c6b7cbd9SMatthias Ringwald                     connection->sm_engine_state = SM_SC_W4_LTK_REQUEST_SC;
2582e53be891SMatthias Ringwald                 } else {
2583c6b7cbd9SMatthias Ringwald                     connection->sm_engine_state = SM_SC_W4_DHKEY_CHECK_COMMAND;
2584e53be891SMatthias Ringwald                 }
2585e083ca23SMatthias Ringwald 
2586e53be891SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2587e53be891SMatthias Ringwald                 sm_timeout_reset(connection);
2588e53be891SMatthias Ringwald                 break;
2589e53be891SMatthias Ringwald             }
2590e53be891SMatthias Ringwald 
2591e53be891SMatthias Ringwald #endif
259242134bc6SMatthias Ringwald 
259342134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
25943deb3ec6SMatthias Ringwald             case SM_RESPONDER_PH1_SEND_PAIRING_RESPONSE:
25953deb3ec6SMatthias Ringwald                 // echo initiator for now
25961ad129beSMatthias Ringwald                 sm_pairing_packet_set_code(setup->sm_s_pres,SM_CODE_PAIRING_RESPONSE);
25973deb3ec6SMatthias Ringwald                 key_distribution_flags = sm_key_distribution_flags_for_auth_req();
25981ad129beSMatthias Ringwald 
259927c32905SMatthias Ringwald                 if (setup->sm_use_secure_connections){
2600c6b7cbd9SMatthias Ringwald                     connection->sm_engine_state = SM_SC_W4_PUBLIC_KEY_COMMAND;
260152f9cf63SMatthias Ringwald                     // skip LTK/EDIV for SC
2602bbf8db22SMatthias Ringwald                     log_info("sm: dropping encryption information flag");
260352f9cf63SMatthias Ringwald                     key_distribution_flags &= ~SM_KEYDIST_ENC_KEY;
26040b8af2a5SMatthias Ringwald                 } else {
26050b8af2a5SMatthias Ringwald                     connection->sm_engine_state = SM_RESPONDER_PH1_W4_PAIRING_CONFIRM;
260627c32905SMatthias Ringwald                 }
26070b8af2a5SMatthias Ringwald 
260852f9cf63SMatthias Ringwald                 sm_pairing_packet_set_initiator_key_distribution(setup->sm_s_pres, sm_pairing_packet_get_initiator_key_distribution(setup->sm_m_preq) & key_distribution_flags);
260952f9cf63SMatthias Ringwald                 sm_pairing_packet_set_responder_key_distribution(setup->sm_s_pres, sm_pairing_packet_get_responder_key_distribution(setup->sm_m_preq) & key_distribution_flags);
2610bbf8db22SMatthias Ringwald                 // update key distribution after ENC was dropped
2611cfd5ff74SMatthias Ringwald                 sm_setup_key_distribution(sm_pairing_packet_get_responder_key_distribution(setup->sm_s_pres));
261252f9cf63SMatthias Ringwald 
26133deb3ec6SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) &setup->sm_s_pres, sizeof(sm_pairing_packet_t));
26143deb3ec6SMatthias Ringwald                 sm_timeout_reset(connection);
2615446a8c36SMatthias Ringwald                 // SC Numeric Comparison will trigger user response after public keys & nonces have been exchanged
26160b8af2a5SMatthias Ringwald                 if (!setup->sm_use_secure_connections || setup->sm_stk_generation_method == JUST_WORKS){
26173deb3ec6SMatthias Ringwald                     sm_trigger_user_response(connection);
2618446a8c36SMatthias Ringwald                 }
26193deb3ec6SMatthias Ringwald                 return;
262042134bc6SMatthias Ringwald #endif
26213deb3ec6SMatthias Ringwald 
26223deb3ec6SMatthias Ringwald             case SM_PH2_SEND_PAIRING_RANDOM: {
26233deb3ec6SMatthias Ringwald                 uint8_t buffer[17];
26243deb3ec6SMatthias Ringwald                 buffer[0] = SM_CODE_PAIRING_RANDOM;
26259c80e4ccSMatthias Ringwald                 reverse_128(setup->sm_local_random, &buffer[1]);
262642134bc6SMatthias Ringwald                 if (IS_RESPONDER(connection->sm_role)){
26273deb3ec6SMatthias Ringwald                     connection->sm_engine_state = SM_RESPONDER_PH2_W4_LTK_REQUEST;
26283deb3ec6SMatthias Ringwald                 } else {
26293deb3ec6SMatthias Ringwald                     connection->sm_engine_state = SM_INITIATOR_PH2_W4_PAIRING_RANDOM;
26303deb3ec6SMatthias Ringwald                 }
26313deb3ec6SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
26323deb3ec6SMatthias Ringwald                 sm_timeout_reset(connection);
26333deb3ec6SMatthias Ringwald                 break;
26343deb3ec6SMatthias Ringwald             }
26353deb3ec6SMatthias Ringwald 
26363deb3ec6SMatthias Ringwald             case SM_PH2_GET_RANDOM_TK:
26373deb3ec6SMatthias Ringwald             case SM_PH2_C1_GET_RANDOM_A:
26383deb3ec6SMatthias Ringwald             case SM_PH2_C1_GET_RANDOM_B:
26393deb3ec6SMatthias Ringwald             case SM_PH3_GET_RANDOM:
26403deb3ec6SMatthias Ringwald             case SM_PH3_GET_DIV:
26413deb3ec6SMatthias Ringwald                 sm_next_responding_state(connection);
26423deb3ec6SMatthias Ringwald                 sm_random_start(connection);
26433deb3ec6SMatthias Ringwald                 return;
26443deb3ec6SMatthias Ringwald 
26453deb3ec6SMatthias Ringwald             case SM_PH2_C1_GET_ENC_B:
26463deb3ec6SMatthias Ringwald             case SM_PH2_C1_GET_ENC_D:
26473deb3ec6SMatthias Ringwald                 // already busy?
26483deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
26493deb3ec6SMatthias Ringwald                 sm_next_responding_state(connection);
26503deb3ec6SMatthias Ringwald                 sm_aes128_start(setup->sm_tk, setup->sm_c1_t3_value, connection);
26513deb3ec6SMatthias Ringwald                 return;
26523deb3ec6SMatthias Ringwald 
26533deb3ec6SMatthias Ringwald             case SM_PH3_LTK_GET_ENC:
26543deb3ec6SMatthias Ringwald             case SM_RESPONDER_PH4_LTK_GET_ENC:
26553deb3ec6SMatthias Ringwald                 // already busy?
26563deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_IDLE) {
26573deb3ec6SMatthias Ringwald                     sm_key_t d_prime;
26583deb3ec6SMatthias Ringwald                     sm_d1_d_prime(setup->sm_local_div, 0, d_prime);
26593deb3ec6SMatthias Ringwald                     sm_next_responding_state(connection);
26603deb3ec6SMatthias Ringwald                     sm_aes128_start(sm_persistent_er, d_prime, connection);
26613deb3ec6SMatthias Ringwald                     return;
26623deb3ec6SMatthias Ringwald                 }
26633deb3ec6SMatthias Ringwald                 break;
26643deb3ec6SMatthias Ringwald 
26653deb3ec6SMatthias Ringwald             case SM_PH3_CSRK_GET_ENC:
26663deb3ec6SMatthias Ringwald                 // already busy?
26673deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_IDLE) {
26683deb3ec6SMatthias Ringwald                     sm_key_t d_prime;
26693deb3ec6SMatthias Ringwald                     sm_d1_d_prime(setup->sm_local_div, 1, d_prime);
26703deb3ec6SMatthias Ringwald                     sm_next_responding_state(connection);
26713deb3ec6SMatthias Ringwald                     sm_aes128_start(sm_persistent_er, d_prime, connection);
26723deb3ec6SMatthias Ringwald                     return;
26733deb3ec6SMatthias Ringwald                 }
26743deb3ec6SMatthias Ringwald                 break;
26753deb3ec6SMatthias Ringwald 
26763deb3ec6SMatthias Ringwald             case SM_PH2_C1_GET_ENC_C:
26773deb3ec6SMatthias Ringwald                 // already busy?
26783deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
26793deb3ec6SMatthias Ringwald                 // calculate m_confirm using aes128 engine - step 1
26803deb3ec6SMatthias Ringwald                 sm_c1_t1(setup->sm_peer_random, (uint8_t*) &setup->sm_m_preq, (uint8_t*) &setup->sm_s_pres, setup->sm_m_addr_type, setup->sm_s_addr_type, plaintext);
26813deb3ec6SMatthias Ringwald                 sm_next_responding_state(connection);
26823deb3ec6SMatthias Ringwald                 sm_aes128_start(setup->sm_tk, plaintext, connection);
26833deb3ec6SMatthias Ringwald                 break;
26843deb3ec6SMatthias Ringwald             case SM_PH2_C1_GET_ENC_A:
26853deb3ec6SMatthias Ringwald                 // already busy?
26863deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
26873deb3ec6SMatthias Ringwald                 // calculate confirm using aes128 engine - step 1
26883deb3ec6SMatthias Ringwald                 sm_c1_t1(setup->sm_local_random, (uint8_t*) &setup->sm_m_preq, (uint8_t*) &setup->sm_s_pres, setup->sm_m_addr_type, setup->sm_s_addr_type, plaintext);
26893deb3ec6SMatthias Ringwald                 sm_next_responding_state(connection);
26903deb3ec6SMatthias Ringwald                 sm_aes128_start(setup->sm_tk, plaintext, connection);
26913deb3ec6SMatthias Ringwald                 break;
26923deb3ec6SMatthias Ringwald             case SM_PH2_CALC_STK:
26933deb3ec6SMatthias Ringwald                 // already busy?
26943deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
26953deb3ec6SMatthias Ringwald                 // calculate STK
269642134bc6SMatthias Ringwald                 if (IS_RESPONDER(connection->sm_role)){
26973deb3ec6SMatthias Ringwald                     sm_s1_r_prime(setup->sm_local_random, setup->sm_peer_random, plaintext);
26983deb3ec6SMatthias Ringwald                 } else {
26993deb3ec6SMatthias Ringwald                     sm_s1_r_prime(setup->sm_peer_random, setup->sm_local_random, plaintext);
27003deb3ec6SMatthias Ringwald                 }
27013deb3ec6SMatthias Ringwald                 sm_next_responding_state(connection);
27023deb3ec6SMatthias Ringwald                 sm_aes128_start(setup->sm_tk, plaintext, connection);
27033deb3ec6SMatthias Ringwald                 break;
27043deb3ec6SMatthias Ringwald             case SM_PH3_Y_GET_ENC:
27053deb3ec6SMatthias Ringwald                 // already busy?
27063deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
27073deb3ec6SMatthias Ringwald                 // PH3B2 - calculate Y from      - enc
27083deb3ec6SMatthias Ringwald                 // Y = dm(DHK, Rand)
27093deb3ec6SMatthias Ringwald                 sm_dm_r_prime(setup->sm_local_rand, plaintext);
27103deb3ec6SMatthias Ringwald                 sm_next_responding_state(connection);
27113deb3ec6SMatthias Ringwald                 sm_aes128_start(sm_persistent_dhk, plaintext, connection);
27123deb3ec6SMatthias Ringwald                 return;
27133deb3ec6SMatthias Ringwald             case SM_PH2_C1_SEND_PAIRING_CONFIRM: {
27143deb3ec6SMatthias Ringwald                 uint8_t buffer[17];
27153deb3ec6SMatthias Ringwald                 buffer[0] = SM_CODE_PAIRING_CONFIRM;
27169c80e4ccSMatthias Ringwald                 reverse_128(setup->sm_local_confirm, &buffer[1]);
271742134bc6SMatthias Ringwald                 if (IS_RESPONDER(connection->sm_role)){
27183deb3ec6SMatthias Ringwald                     connection->sm_engine_state = SM_RESPONDER_PH2_W4_PAIRING_RANDOM;
27193deb3ec6SMatthias Ringwald                 } else {
27203deb3ec6SMatthias Ringwald                     connection->sm_engine_state = SM_INITIATOR_PH2_W4_PAIRING_CONFIRM;
27213deb3ec6SMatthias Ringwald                 }
27223deb3ec6SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
27233deb3ec6SMatthias Ringwald                 sm_timeout_reset(connection);
27243deb3ec6SMatthias Ringwald                 return;
27253deb3ec6SMatthias Ringwald             }
272642134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
27273deb3ec6SMatthias Ringwald             case SM_RESPONDER_PH2_SEND_LTK_REPLY: {
27283deb3ec6SMatthias Ringwald                 sm_key_t stk_flipped;
27299c80e4ccSMatthias Ringwald                 reverse_128(setup->sm_ltk, stk_flipped);
27303deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_PH2_W4_CONNECTION_ENCRYPTED;
27313deb3ec6SMatthias Ringwald                 hci_send_cmd(&hci_le_long_term_key_request_reply, connection->sm_handle, stk_flipped);
27323deb3ec6SMatthias Ringwald                 return;
27333deb3ec6SMatthias Ringwald             }
2734d7471931SMatthias Ringwald             case SM_RESPONDER_PH4_SEND_LTK_REPLY: {
27353deb3ec6SMatthias Ringwald                 sm_key_t ltk_flipped;
27369c80e4ccSMatthias Ringwald                 reverse_128(setup->sm_ltk, ltk_flipped);
27373deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_RESPONDER_IDLE;
27383deb3ec6SMatthias Ringwald                 hci_send_cmd(&hci_le_long_term_key_request_reply, connection->sm_handle, ltk_flipped);
273915c7aed6SMatthias Ringwald                 sm_done_for_handle(connection->sm_handle);
27403deb3ec6SMatthias Ringwald                 return;
27413deb3ec6SMatthias Ringwald             }
27423deb3ec6SMatthias Ringwald             case SM_RESPONDER_PH4_Y_GET_ENC:
27433deb3ec6SMatthias Ringwald                 // already busy?
27443deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
27453deb3ec6SMatthias Ringwald                 log_info("LTK Request: recalculating with ediv 0x%04x", setup->sm_local_ediv);
27463deb3ec6SMatthias Ringwald                 // Y = dm(DHK, Rand)
27473deb3ec6SMatthias Ringwald                 sm_dm_r_prime(setup->sm_local_rand, plaintext);
27483deb3ec6SMatthias Ringwald                 sm_next_responding_state(connection);
27493deb3ec6SMatthias Ringwald                 sm_aes128_start(sm_persistent_dhk, plaintext, connection);
27503deb3ec6SMatthias Ringwald                 return;
275142134bc6SMatthias Ringwald #endif
275242134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
275342134bc6SMatthias Ringwald             case SM_INITIATOR_PH3_SEND_START_ENCRYPTION: {
275442134bc6SMatthias Ringwald                 sm_key_t stk_flipped;
275542134bc6SMatthias Ringwald                 reverse_128(setup->sm_ltk, stk_flipped);
275642134bc6SMatthias Ringwald                 connection->sm_engine_state = SM_PH2_W4_CONNECTION_ENCRYPTED;
275742134bc6SMatthias Ringwald                 hci_send_cmd(&hci_le_start_encryption, connection->sm_handle, 0, 0, 0, stk_flipped);
275842134bc6SMatthias Ringwald                 return;
275942134bc6SMatthias Ringwald             }
276042134bc6SMatthias Ringwald #endif
27613deb3ec6SMatthias Ringwald 
27623deb3ec6SMatthias Ringwald             case SM_PH3_DISTRIBUTE_KEYS:
27633deb3ec6SMatthias Ringwald                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION){
27643deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION;
27653deb3ec6SMatthias Ringwald                     uint8_t buffer[17];
27663deb3ec6SMatthias Ringwald                     buffer[0] = SM_CODE_ENCRYPTION_INFORMATION;
27679c80e4ccSMatthias Ringwald                     reverse_128(setup->sm_ltk, &buffer[1]);
27683deb3ec6SMatthias Ringwald                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
27693deb3ec6SMatthias Ringwald                     sm_timeout_reset(connection);
27703deb3ec6SMatthias Ringwald                     return;
27713deb3ec6SMatthias Ringwald                 }
27723deb3ec6SMatthias Ringwald                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_MASTER_IDENTIFICATION){
27733deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_MASTER_IDENTIFICATION;
27743deb3ec6SMatthias Ringwald                     uint8_t buffer[11];
27753deb3ec6SMatthias Ringwald                     buffer[0] = SM_CODE_MASTER_IDENTIFICATION;
2776f8fbdce0SMatthias Ringwald                     little_endian_store_16(buffer, 1, setup->sm_local_ediv);
27779c80e4ccSMatthias Ringwald                     reverse_64(setup->sm_local_rand, &buffer[3]);
27783deb3ec6SMatthias Ringwald                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
27793deb3ec6SMatthias Ringwald                     sm_timeout_reset(connection);
27803deb3ec6SMatthias Ringwald                     return;
27813deb3ec6SMatthias Ringwald                 }
27823deb3ec6SMatthias Ringwald                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_IDENTITY_INFORMATION){
27833deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_IDENTITY_INFORMATION;
27843deb3ec6SMatthias Ringwald                     uint8_t buffer[17];
27853deb3ec6SMatthias Ringwald                     buffer[0] = SM_CODE_IDENTITY_INFORMATION;
27869c80e4ccSMatthias Ringwald                     reverse_128(sm_persistent_irk, &buffer[1]);
27873deb3ec6SMatthias Ringwald                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
27883deb3ec6SMatthias Ringwald                     sm_timeout_reset(connection);
27893deb3ec6SMatthias Ringwald                     return;
27903deb3ec6SMatthias Ringwald                 }
27913deb3ec6SMatthias Ringwald                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION){
27923deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION;
27933deb3ec6SMatthias Ringwald                     bd_addr_t local_address;
27943deb3ec6SMatthias Ringwald                     uint8_t buffer[8];
27953deb3ec6SMatthias Ringwald                     buffer[0] = SM_CODE_IDENTITY_ADDRESS_INFORMATION;
27964cd5c7b4SMatthias Ringwald                     switch (gap_random_address_get_mode()){
27974cd5c7b4SMatthias Ringwald                         case GAP_RANDOM_ADDRESS_TYPE_OFF:
27984cd5c7b4SMatthias Ringwald                         case GAP_RANDOM_ADDRESS_TYPE_STATIC:
27994cd5c7b4SMatthias Ringwald                             // public or static random
2800b95a5a35SMatthias Ringwald                             gap_le_get_own_address(&buffer[1], local_address);
28014cd5c7b4SMatthias Ringwald                             break;
28024cd5c7b4SMatthias Ringwald                         case GAP_RANDOM_ADDRESS_NON_RESOLVABLE:
28034cd5c7b4SMatthias Ringwald                         case GAP_RANDOM_ADDRESS_RESOLVABLE:
28044cd5c7b4SMatthias Ringwald                             // fallback to public
28054cd5c7b4SMatthias Ringwald                             gap_local_bd_addr(local_address);
28064cd5c7b4SMatthias Ringwald                             buffer[1] = 0;
28074cd5c7b4SMatthias Ringwald                             break;
28084cd5c7b4SMatthias Ringwald                     }
2809724d70a2SMatthias Ringwald                     reverse_bd_addr(local_address, &buffer[2]);
28103deb3ec6SMatthias Ringwald                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
28113deb3ec6SMatthias Ringwald                     sm_timeout_reset(connection);
28123deb3ec6SMatthias Ringwald                     return;
28133deb3ec6SMatthias Ringwald                 }
28143deb3ec6SMatthias Ringwald                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION){
28153deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION;
28163deb3ec6SMatthias Ringwald 
28173deb3ec6SMatthias Ringwald                     // hack to reproduce test runs
28183deb3ec6SMatthias Ringwald                     if (test_use_fixed_local_csrk){
28193deb3ec6SMatthias Ringwald                         memset(setup->sm_local_csrk, 0xcc, 16);
28203deb3ec6SMatthias Ringwald                     }
28213deb3ec6SMatthias Ringwald 
28223deb3ec6SMatthias Ringwald                     uint8_t buffer[17];
28233deb3ec6SMatthias Ringwald                     buffer[0] = SM_CODE_SIGNING_INFORMATION;
28249c80e4ccSMatthias Ringwald                     reverse_128(setup->sm_local_csrk, &buffer[1]);
28253deb3ec6SMatthias Ringwald                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
28263deb3ec6SMatthias Ringwald                     sm_timeout_reset(connection);
28273deb3ec6SMatthias Ringwald                     return;
28283deb3ec6SMatthias Ringwald                 }
28293deb3ec6SMatthias Ringwald 
28303deb3ec6SMatthias Ringwald                 // keys are sent
283142134bc6SMatthias Ringwald                 if (IS_RESPONDER(connection->sm_role)){
28323deb3ec6SMatthias Ringwald                     // slave -> receive master keys if any
28333deb3ec6SMatthias Ringwald                     if (sm_key_distribution_all_received(connection)){
28343deb3ec6SMatthias Ringwald                         sm_key_distribution_handle_all_received(connection);
28353deb3ec6SMatthias Ringwald                         connection->sm_engine_state = SM_RESPONDER_IDLE;
2836accbde80SMatthias Ringwald                         sm_notify_client_status_reason(connection, ERROR_CODE_SUCCESS, 0);
28373deb3ec6SMatthias Ringwald                         sm_done_for_handle(connection->sm_handle);
28383deb3ec6SMatthias Ringwald                     } else {
28393deb3ec6SMatthias Ringwald                         connection->sm_engine_state = SM_PH3_RECEIVE_KEYS;
28403deb3ec6SMatthias Ringwald                     }
28413deb3ec6SMatthias Ringwald                 } else {
28423deb3ec6SMatthias Ringwald                     // master -> all done
28433deb3ec6SMatthias Ringwald                     connection->sm_engine_state = SM_INITIATOR_CONNECTED;
2844accbde80SMatthias Ringwald                     sm_notify_client_status_reason(connection, ERROR_CODE_SUCCESS, 0);
28453deb3ec6SMatthias Ringwald                     sm_done_for_handle(connection->sm_handle);
28463deb3ec6SMatthias Ringwald                 }
28473deb3ec6SMatthias Ringwald                 break;
28483deb3ec6SMatthias Ringwald 
28493deb3ec6SMatthias Ringwald             default:
28503deb3ec6SMatthias Ringwald                 break;
28513deb3ec6SMatthias Ringwald         }
28523deb3ec6SMatthias Ringwald 
28533deb3ec6SMatthias Ringwald         // check again if active connection was released
28547149bde5SMatthias Ringwald         if (sm_active_connection_handle != HCI_CON_HANDLE_INVALID) break;
28553deb3ec6SMatthias Ringwald     }
28563deb3ec6SMatthias Ringwald }
28573deb3ec6SMatthias Ringwald 
28583deb3ec6SMatthias Ringwald // note: aes engine is ready as we just got the aes result
28593deb3ec6SMatthias Ringwald static void sm_handle_encryption_result(uint8_t * data){
28603deb3ec6SMatthias Ringwald 
28613deb3ec6SMatthias Ringwald     sm_aes128_state = SM_AES128_IDLE;
28623deb3ec6SMatthias Ringwald 
28633deb3ec6SMatthias Ringwald     if (sm_address_resolution_ah_calculation_active){
28643deb3ec6SMatthias Ringwald         sm_address_resolution_ah_calculation_active = 0;
28653deb3ec6SMatthias Ringwald         // compare calulated address against connecting device
28663deb3ec6SMatthias Ringwald         uint8_t hash[3];
28679c80e4ccSMatthias Ringwald         reverse_24(data, hash);
28683deb3ec6SMatthias Ringwald         if (memcmp(&sm_address_resolution_address[3], hash, 3) == 0){
28693deb3ec6SMatthias Ringwald             log_info("LE Device Lookup: matched resolvable private address");
28703deb3ec6SMatthias Ringwald             sm_address_resolution_handle_event(ADDRESS_RESOLUTION_SUCEEDED);
28713deb3ec6SMatthias Ringwald             return;
28723deb3ec6SMatthias Ringwald         }
28733deb3ec6SMatthias Ringwald         // no match, try next
28743deb3ec6SMatthias Ringwald         sm_address_resolution_test++;
28753deb3ec6SMatthias Ringwald         return;
28763deb3ec6SMatthias Ringwald     }
28773deb3ec6SMatthias Ringwald 
28783deb3ec6SMatthias Ringwald     switch (dkg_state){
28793deb3ec6SMatthias Ringwald         case DKG_W4_IRK:
28809c80e4ccSMatthias Ringwald             reverse_128(data, sm_persistent_irk);
28818314c363SMatthias Ringwald             log_info_key("irk", sm_persistent_irk);
28823deb3ec6SMatthias Ringwald             dkg_next_state();
28833deb3ec6SMatthias Ringwald             return;
28843deb3ec6SMatthias Ringwald         case DKG_W4_DHK:
28859c80e4ccSMatthias Ringwald             reverse_128(data, sm_persistent_dhk);
28868314c363SMatthias Ringwald             log_info_key("dhk", sm_persistent_dhk);
28873deb3ec6SMatthias Ringwald             dkg_next_state();
28886f792faaSMatthias Ringwald             // SM Init Finished
28893deb3ec6SMatthias Ringwald             return;
28903deb3ec6SMatthias Ringwald         default:
28913deb3ec6SMatthias Ringwald             break;
28923deb3ec6SMatthias Ringwald     }
28933deb3ec6SMatthias Ringwald 
28943deb3ec6SMatthias Ringwald     switch (rau_state){
28953deb3ec6SMatthias Ringwald         case RAU_W4_ENC:
28969c80e4ccSMatthias Ringwald             reverse_24(data, &sm_random_address[3]);
28973deb3ec6SMatthias Ringwald             rau_next_state();
28983deb3ec6SMatthias Ringwald             return;
28993deb3ec6SMatthias Ringwald         default:
29003deb3ec6SMatthias Ringwald             break;
29013deb3ec6SMatthias Ringwald     }
29023deb3ec6SMatthias Ringwald 
29037a766ebfSMatthias Ringwald #ifdef ENABLE_CMAC_ENGINE
29043deb3ec6SMatthias Ringwald     switch (sm_cmac_state){
29053deb3ec6SMatthias Ringwald         case CMAC_W4_SUBKEYS:
29063deb3ec6SMatthias Ringwald         case CMAC_W4_MI:
29073deb3ec6SMatthias Ringwald         case CMAC_W4_MLAST:
29083deb3ec6SMatthias Ringwald             {
29093deb3ec6SMatthias Ringwald             sm_key_t t;
29109c80e4ccSMatthias Ringwald             reverse_128(data, t);
29113deb3ec6SMatthias Ringwald             sm_cmac_handle_encryption_result(t);
29123deb3ec6SMatthias Ringwald             }
29133deb3ec6SMatthias Ringwald             return;
29143deb3ec6SMatthias Ringwald         default:
29153deb3ec6SMatthias Ringwald             break;
29163deb3ec6SMatthias Ringwald     }
29177a766ebfSMatthias Ringwald #endif
29183deb3ec6SMatthias Ringwald 
29193deb3ec6SMatthias Ringwald     // retrieve sm_connection provided to sm_aes128_start_encryption
29203deb3ec6SMatthias Ringwald     sm_connection_t * connection = (sm_connection_t*) sm_aes128_context;
29213deb3ec6SMatthias Ringwald     if (!connection) return;
29223deb3ec6SMatthias Ringwald     switch (connection->sm_engine_state){
29233deb3ec6SMatthias Ringwald         case SM_PH2_C1_W4_ENC_A:
29243deb3ec6SMatthias Ringwald         case SM_PH2_C1_W4_ENC_C:
29253deb3ec6SMatthias Ringwald             {
29263deb3ec6SMatthias Ringwald             sm_key_t t2;
29279c80e4ccSMatthias Ringwald             reverse_128(data, t2);
29283deb3ec6SMatthias Ringwald             sm_c1_t3(t2, setup->sm_m_address, setup->sm_s_address, setup->sm_c1_t3_value);
29293deb3ec6SMatthias Ringwald             }
29303deb3ec6SMatthias Ringwald             sm_next_responding_state(connection);
29313deb3ec6SMatthias Ringwald             return;
29323deb3ec6SMatthias Ringwald         case SM_PH2_C1_W4_ENC_B:
29339c80e4ccSMatthias Ringwald             reverse_128(data, setup->sm_local_confirm);
29348314c363SMatthias Ringwald             log_info_key("c1!", setup->sm_local_confirm);
29353deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_PH2_C1_SEND_PAIRING_CONFIRM;
29363deb3ec6SMatthias Ringwald             return;
29373deb3ec6SMatthias Ringwald         case SM_PH2_C1_W4_ENC_D:
29383deb3ec6SMatthias Ringwald             {
29393deb3ec6SMatthias Ringwald             sm_key_t peer_confirm_test;
29409c80e4ccSMatthias Ringwald             reverse_128(data, peer_confirm_test);
29418314c363SMatthias Ringwald             log_info_key("c1!", peer_confirm_test);
29423deb3ec6SMatthias Ringwald             if (memcmp(setup->sm_peer_confirm, peer_confirm_test, 16) != 0){
29433deb3ec6SMatthias Ringwald                 setup->sm_pairing_failed_reason = SM_REASON_CONFIRM_VALUE_FAILED;
29443deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
29453deb3ec6SMatthias Ringwald                 return;
29463deb3ec6SMatthias Ringwald             }
294742134bc6SMatthias Ringwald             if (IS_RESPONDER(connection->sm_role)){
29483deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_PH2_SEND_PAIRING_RANDOM;
29493deb3ec6SMatthias Ringwald             } else {
29503deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_PH2_CALC_STK;
29513deb3ec6SMatthias Ringwald             }
29523deb3ec6SMatthias Ringwald             }
29533deb3ec6SMatthias Ringwald             return;
29543deb3ec6SMatthias Ringwald         case SM_PH2_W4_STK:
29559c80e4ccSMatthias Ringwald             reverse_128(data, setup->sm_ltk);
29563deb3ec6SMatthias Ringwald             sm_truncate_key(setup->sm_ltk, connection->sm_actual_encryption_key_size);
29578314c363SMatthias Ringwald             log_info_key("stk", setup->sm_ltk);
295842134bc6SMatthias Ringwald             if (IS_RESPONDER(connection->sm_role)){
29593deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_RESPONDER_PH2_SEND_LTK_REPLY;
29603deb3ec6SMatthias Ringwald             } else {
29613deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_INITIATOR_PH3_SEND_START_ENCRYPTION;
29623deb3ec6SMatthias Ringwald             }
29633deb3ec6SMatthias Ringwald             return;
29643deb3ec6SMatthias Ringwald         case SM_PH3_Y_W4_ENC:{
29653deb3ec6SMatthias Ringwald             sm_key_t y128;
29669c80e4ccSMatthias Ringwald             reverse_128(data, y128);
2967f8fbdce0SMatthias Ringwald             setup->sm_local_y = big_endian_read_16(y128, 14);
29683deb3ec6SMatthias Ringwald             log_info_hex16("y", setup->sm_local_y);
29693deb3ec6SMatthias Ringwald             // PH3B3 - calculate EDIV
29703deb3ec6SMatthias Ringwald             setup->sm_local_ediv = setup->sm_local_y ^ setup->sm_local_div;
29713deb3ec6SMatthias Ringwald             log_info_hex16("ediv", setup->sm_local_ediv);
29723deb3ec6SMatthias Ringwald             // PH3B4 - calculate LTK         - enc
29733deb3ec6SMatthias Ringwald             // LTK = d1(ER, DIV, 0))
29743deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_PH3_LTK_GET_ENC;
29753deb3ec6SMatthias Ringwald             return;
29763deb3ec6SMatthias Ringwald         }
29773deb3ec6SMatthias Ringwald         case SM_RESPONDER_PH4_Y_W4_ENC:{
29783deb3ec6SMatthias Ringwald             sm_key_t y128;
29799c80e4ccSMatthias Ringwald             reverse_128(data, y128);
2980f8fbdce0SMatthias Ringwald             setup->sm_local_y = big_endian_read_16(y128, 14);
29813deb3ec6SMatthias Ringwald             log_info_hex16("y", setup->sm_local_y);
29823deb3ec6SMatthias Ringwald 
29833deb3ec6SMatthias Ringwald             // PH3B3 - calculate DIV
29843deb3ec6SMatthias Ringwald             setup->sm_local_div = setup->sm_local_y ^ setup->sm_local_ediv;
29853deb3ec6SMatthias Ringwald             log_info_hex16("ediv", setup->sm_local_ediv);
29863deb3ec6SMatthias Ringwald             // PH3B4 - calculate LTK         - enc
29873deb3ec6SMatthias Ringwald             // LTK = d1(ER, DIV, 0))
29883deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_RESPONDER_PH4_LTK_GET_ENC;
29893deb3ec6SMatthias Ringwald             return;
29903deb3ec6SMatthias Ringwald         }
29913deb3ec6SMatthias Ringwald         case SM_PH3_LTK_W4_ENC:
29929c80e4ccSMatthias Ringwald             reverse_128(data, setup->sm_ltk);
29938314c363SMatthias Ringwald             log_info_key("ltk", setup->sm_ltk);
29943deb3ec6SMatthias Ringwald             // calc CSRK next
29953deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_PH3_CSRK_GET_ENC;
29963deb3ec6SMatthias Ringwald             return;
29973deb3ec6SMatthias Ringwald         case SM_PH3_CSRK_W4_ENC:
29989c80e4ccSMatthias Ringwald             reverse_128(data, setup->sm_local_csrk);
29998314c363SMatthias Ringwald             log_info_key("csrk", setup->sm_local_csrk);
30003deb3ec6SMatthias Ringwald             if (setup->sm_key_distribution_send_set){
30013deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_PH3_DISTRIBUTE_KEYS;
30023deb3ec6SMatthias Ringwald             } else {
30033deb3ec6SMatthias Ringwald                 // no keys to send, just continue
300442134bc6SMatthias Ringwald                 if (IS_RESPONDER(connection->sm_role)){
30053deb3ec6SMatthias Ringwald                     // slave -> receive master keys
30063deb3ec6SMatthias Ringwald                     connection->sm_engine_state = SM_PH3_RECEIVE_KEYS;
30073deb3ec6SMatthias Ringwald                 } else {
30082bacf595SMatthias Ringwald                     if (setup->sm_use_secure_connections && (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION)){
30092bacf595SMatthias Ringwald                         connection->sm_engine_state = SM_SC_W2_CALCULATE_H6_ILK;
30102bacf595SMatthias Ringwald                     } else {
30113deb3ec6SMatthias Ringwald                         // master -> all done
30123deb3ec6SMatthias Ringwald                         connection->sm_engine_state = SM_INITIATOR_CONNECTED;
3013accbde80SMatthias Ringwald                         sm_notify_client_status_reason(connection, ERROR_CODE_SUCCESS, 0);
30143deb3ec6SMatthias Ringwald                         sm_done_for_handle(connection->sm_handle);
30153deb3ec6SMatthias Ringwald                     }
30163deb3ec6SMatthias Ringwald                 }
30172bacf595SMatthias Ringwald             }
30183deb3ec6SMatthias Ringwald             return;
301942134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
30203deb3ec6SMatthias Ringwald         case SM_RESPONDER_PH4_LTK_W4_ENC:
30219c80e4ccSMatthias Ringwald             reverse_128(data, setup->sm_ltk);
30223deb3ec6SMatthias Ringwald             sm_truncate_key(setup->sm_ltk, connection->sm_actual_encryption_key_size);
30238314c363SMatthias Ringwald             log_info_key("ltk", setup->sm_ltk);
3024d7471931SMatthias Ringwald             connection->sm_engine_state = SM_RESPONDER_PH4_SEND_LTK_REPLY;
30253deb3ec6SMatthias Ringwald             return;
302642134bc6SMatthias Ringwald #endif
30273deb3ec6SMatthias Ringwald         default:
30283deb3ec6SMatthias Ringwald             break;
30293deb3ec6SMatthias Ringwald     }
30303deb3ec6SMatthias Ringwald }
30313deb3ec6SMatthias Ringwald 
303288011322SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
303351fa0b28SMatthias Ringwald 
303451fa0b28SMatthias Ringwald #if (defined(USE_MICRO_ECC_FOR_ECDH) && !defined(WICED_VERSION)) || defined(USE_MBEDTLS_FOR_ECDH)
30355198fffaSMatthias Ringwald // @return OK
3036c692d776SMatthias Ringwald static int sm_generate_f_rng(unsigned char * buffer, unsigned size){
30375198fffaSMatthias Ringwald     if (ec_key_generation_state != EC_KEY_GENERATION_ACTIVE) return 0;
30387df18c15SMatthias Ringwald     int offset = setup->sm_passkey_bit;
30397df18c15SMatthias Ringwald     log_info("sm_generate_f_rng: size %u - offset %u", (int) size, offset);
30407df18c15SMatthias Ringwald     while (size) {
3041fc5bff5fSMatthias Ringwald         *buffer++ = setup->sm_peer_q[offset++];
30427df18c15SMatthias Ringwald         size--;
30437df18c15SMatthias Ringwald     }
30447df18c15SMatthias Ringwald     setup->sm_passkey_bit = offset;
30455198fffaSMatthias Ringwald     return 1;
30467df18c15SMatthias Ringwald }
3047cdb8bfaeSMatthias Ringwald #endif
304851fa0b28SMatthias Ringwald #ifdef USE_MBEDTLS_FOR_ECDH
304951fa0b28SMatthias Ringwald // @return error - just wrap sm_generate_f_rng
305051fa0b28SMatthias Ringwald static int sm_generate_f_rng_mbedtls(void * context, unsigned char * buffer, size_t size){
305151fa0b28SMatthias Ringwald     UNUSED(context);
3052034d8e70SMatthias Ringwald     return sm_generate_f_rng(buffer, size) == 0;
305351fa0b28SMatthias Ringwald }
305451fa0b28SMatthias Ringwald #endif /* USE_MBEDTLS_FOR_ECDH */
305551fa0b28SMatthias Ringwald #endif /* ENABLE_LE_SECURE_CONNECTIONS */
30567df18c15SMatthias Ringwald 
30573deb3ec6SMatthias Ringwald // note: random generator is ready. this doesn NOT imply that aes engine is unused!
30583deb3ec6SMatthias Ringwald static void sm_handle_random_result(uint8_t * data){
30593deb3ec6SMatthias Ringwald 
306051fa0b28SMatthias Ringwald #if defined(ENABLE_LE_SECURE_CONNECTIONS) && defined(USE_SOFTWARE_ECDH_IMPLEMENTATION)
3061c692d776SMatthias Ringwald 
30627df18c15SMatthias Ringwald     if (ec_key_generation_state == EC_KEY_GENERATION_ACTIVE){
30637df18c15SMatthias Ringwald         int num_bytes = setup->sm_passkey_bit;
3064fc5bff5fSMatthias Ringwald         memcpy(&setup->sm_peer_q[num_bytes], data, 8);
30657df18c15SMatthias Ringwald         num_bytes += 8;
30667df18c15SMatthias Ringwald         setup->sm_passkey_bit = num_bytes;
30677df18c15SMatthias Ringwald 
30687df18c15SMatthias Ringwald         if (num_bytes >= 64){
3069ae4aa2b6SMatthias Ringwald 
3070c692d776SMatthias Ringwald             // init pre-generated random data from sm_peer_q
30717df18c15SMatthias Ringwald             setup->sm_passkey_bit = 0;
3072c692d776SMatthias Ringwald 
3073c692d776SMatthias Ringwald             // generate EC key
307451fa0b28SMatthias Ringwald #ifdef USE_MICRO_ECC_FOR_ECDH
307551fa0b28SMatthias Ringwald 
3076cdb8bfaeSMatthias Ringwald #ifndef WICED_VERSION
30778974e43fSMatthias Ringwald             log_info("set uECC RNG for initial key generation with 64 random bytes");
30787149bde5SMatthias Ringwald             // micro-ecc from WICED SDK uses its wiced_crypto_get_random by default - no need to set it
3079c692d776SMatthias Ringwald             uECC_set_rng(&sm_generate_f_rng);
30807149bde5SMatthias Ringwald #endif /* WICED_VERSION */
30814b8ec5bcSMatthias Ringwald 
30824b8ec5bcSMatthias Ringwald #if uECC_SUPPORTS_secp256r1
30834b8ec5bcSMatthias Ringwald             // standard version
30844b8ec5bcSMatthias Ringwald             uECC_make_key(ec_q, ec_d, uECC_secp256r1());
3085e6343eb6SMatthias Ringwald 
3086e6343eb6SMatthias Ringwald             // disable RNG again, as returning no randmon data lets shared key generation fail
3087e6343eb6SMatthias Ringwald             log_info("disable uECC RNG in standard version after key generation");
3088e6343eb6SMatthias Ringwald             uECC_set_rng(NULL);
30894b8ec5bcSMatthias Ringwald #else
30904b8ec5bcSMatthias Ringwald             // static version
3091c692d776SMatthias Ringwald             uECC_make_key(ec_q, ec_d);
309251fa0b28SMatthias Ringwald #endif
309351fa0b28SMatthias Ringwald #endif /* USE_MICRO_ECC_FOR_ECDH */
309451fa0b28SMatthias Ringwald 
309551fa0b28SMatthias Ringwald #ifdef USE_MBEDTLS_FOR_ECDH
309651fa0b28SMatthias Ringwald             mbedtls_mpi d;
309751fa0b28SMatthias Ringwald             mbedtls_ecp_point P;
309851fa0b28SMatthias Ringwald             mbedtls_mpi_init(&d);
309951fa0b28SMatthias Ringwald             mbedtls_ecp_point_init(&P);
310051fa0b28SMatthias Ringwald             int res = mbedtls_ecp_gen_keypair(&mbedtls_ec_group, &d, &P, &sm_generate_f_rng_mbedtls, NULL);
310151fa0b28SMatthias Ringwald             log_info("gen keypair %x", res);
310251fa0b28SMatthias Ringwald             mbedtls_mpi_write_binary(&P.X, &ec_q[0],  32);
310351fa0b28SMatthias Ringwald             mbedtls_mpi_write_binary(&P.Y, &ec_q[32], 32);
310451fa0b28SMatthias Ringwald             mbedtls_mpi_write_binary(&d, ec_d, 32);
310551fa0b28SMatthias Ringwald             mbedtls_ecp_point_free(&P);
310651fa0b28SMatthias Ringwald             mbedtls_mpi_free(&d);
310751fa0b28SMatthias Ringwald #endif  /* USE_MBEDTLS_FOR_ECDH */
31084b8ec5bcSMatthias Ringwald 
31097df18c15SMatthias Ringwald             ec_key_generation_state = EC_KEY_GENERATION_DONE;
311009e4d397SMatthias Ringwald             log_info("Elliptic curve: d");
311109e4d397SMatthias Ringwald             log_info_hexdump(ec_d,32);
31122e6217a0SMatthias Ringwald             sm_log_ec_keypair();
31137df18c15SMatthias Ringwald         }
31147df18c15SMatthias Ringwald     }
31157df18c15SMatthias Ringwald #endif
31167df18c15SMatthias Ringwald 
31173deb3ec6SMatthias Ringwald     switch (rau_state){
31183deb3ec6SMatthias Ringwald         case RAU_W4_RANDOM:
31193deb3ec6SMatthias Ringwald             // non-resolvable vs. resolvable
31203deb3ec6SMatthias Ringwald             switch (gap_random_adress_type){
31213deb3ec6SMatthias Ringwald                 case GAP_RANDOM_ADDRESS_RESOLVABLE:
31223deb3ec6SMatthias Ringwald                     // resolvable: use random as prand and calc address hash
31233deb3ec6SMatthias Ringwald                     // "The two most significant bits of prand shall be equal to ‘0’ and ‘1"
31243deb3ec6SMatthias Ringwald                     memcpy(sm_random_address, data, 3);
31253deb3ec6SMatthias Ringwald                     sm_random_address[0] &= 0x3f;
31263deb3ec6SMatthias Ringwald                     sm_random_address[0] |= 0x40;
31273deb3ec6SMatthias Ringwald                     rau_state = RAU_GET_ENC;
31283deb3ec6SMatthias Ringwald                     break;
31293deb3ec6SMatthias Ringwald                 case GAP_RANDOM_ADDRESS_NON_RESOLVABLE:
31303deb3ec6SMatthias Ringwald                 default:
31313deb3ec6SMatthias Ringwald                     // "The two most significant bits of the address shall be equal to ‘0’""
31323deb3ec6SMatthias Ringwald                     memcpy(sm_random_address, data, 6);
31333deb3ec6SMatthias Ringwald                     sm_random_address[0] &= 0x3f;
31343deb3ec6SMatthias Ringwald                     rau_state = RAU_SET_ADDRESS;
31353deb3ec6SMatthias Ringwald                     break;
31363deb3ec6SMatthias Ringwald             }
31373deb3ec6SMatthias Ringwald             return;
31383deb3ec6SMatthias Ringwald         default:
31393deb3ec6SMatthias Ringwald             break;
31403deb3ec6SMatthias Ringwald     }
31413deb3ec6SMatthias Ringwald 
3142c59d0c92SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
3143c59d0c92SMatthias Ringwald     switch (sm_sc_oob_state){
3144c59d0c92SMatthias Ringwald         case SM_SC_OOB_W4_RANDOM_1:
3145c59d0c92SMatthias Ringwald             memcpy(&sm_sc_oob_random[0], data, 8);
3146c59d0c92SMatthias Ringwald             sm_sc_oob_state = SM_SC_OOB_W2_GET_RANDOM_2;
3147c59d0c92SMatthias Ringwald             return;
3148c59d0c92SMatthias Ringwald         case SM_SC_OOB_W4_RANDOM_2:
3149c59d0c92SMatthias Ringwald             memcpy(&sm_sc_oob_random[8], data, 8);
3150c59d0c92SMatthias Ringwald             sm_sc_oob_state = SM_SC_OOB_W2_CALC_CONFIRM;
3151c59d0c92SMatthias Ringwald             return;
3152c59d0c92SMatthias Ringwald         default:
3153c59d0c92SMatthias Ringwald             break;
3154c59d0c92SMatthias Ringwald     }
3155c59d0c92SMatthias Ringwald #endif
3156c59d0c92SMatthias Ringwald 
31573deb3ec6SMatthias Ringwald     // retrieve sm_connection provided to sm_random_start
31583deb3ec6SMatthias Ringwald     sm_connection_t * connection = (sm_connection_t *) sm_random_context;
31593deb3ec6SMatthias Ringwald     if (!connection) return;
31603deb3ec6SMatthias Ringwald     switch (connection->sm_engine_state){
3161f1c1783eSMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
3162f1c1783eSMatthias Ringwald         case SM_SC_W4_GET_RANDOM_A:
3163f1c1783eSMatthias Ringwald             memcpy(&setup->sm_local_nonce[0], data, 8);
3164f1c1783eSMatthias Ringwald             connection->sm_engine_state = SM_SC_W2_GET_RANDOM_B;
3165f1c1783eSMatthias Ringwald             break;
3166f1c1783eSMatthias Ringwald         case SM_SC_W4_GET_RANDOM_B:
3167f1c1783eSMatthias Ringwald             memcpy(&setup->sm_local_nonce[8], data, 8);
316865a9a04eSMatthias Ringwald             // OOB
316965a9a04eSMatthias Ringwald             if (setup->sm_stk_generation_method == OOB){
317065a9a04eSMatthias Ringwald                 connection->sm_engine_state = SM_SC_SEND_PAIRING_RANDOM;
317165a9a04eSMatthias Ringwald                 break;
317265a9a04eSMatthias Ringwald             }
3173f1c1783eSMatthias Ringwald             // initiator & jw/nc -> send pairing random
3174f1c1783eSMatthias Ringwald             if (connection->sm_role == 0 && sm_just_works_or_numeric_comparison(setup->sm_stk_generation_method)){
3175f1c1783eSMatthias Ringwald                 connection->sm_engine_state = SM_SC_SEND_PAIRING_RANDOM;
3176f1c1783eSMatthias Ringwald                 break;
3177b35a3de2SMatthias Ringwald             } else {
3178b35a3de2SMatthias Ringwald                 connection->sm_engine_state = SM_SC_W2_CMAC_FOR_CONFIRMATION;
3179f1c1783eSMatthias Ringwald             }
3180f1c1783eSMatthias Ringwald             break;
3181f1c1783eSMatthias Ringwald #endif
3182f1c1783eSMatthias Ringwald 
31833deb3ec6SMatthias Ringwald         case SM_PH2_W4_RANDOM_TK:
31843deb3ec6SMatthias Ringwald         {
3185caf15bf3SMatthias Ringwald             sm_reset_tk();
3186caf15bf3SMatthias Ringwald             uint32_t tk;
31874b8c611fSMatthias Ringwald             if (sm_fixed_passkey_in_display_role == 0xffffffff){
31883deb3ec6SMatthias Ringwald                 // map random to 0-999999 without speding much cycles on a modulus operation
3189caf15bf3SMatthias Ringwald                 tk = little_endian_read_32(data,0);
31903deb3ec6SMatthias Ringwald                 tk = tk & 0xfffff;  // 1048575
31913deb3ec6SMatthias Ringwald                 if (tk >= 999999){
31923deb3ec6SMatthias Ringwald                     tk = tk - 999999;
31933deb3ec6SMatthias Ringwald                 }
3194caf15bf3SMatthias Ringwald             } else {
3195caf15bf3SMatthias Ringwald                 // override with pre-defined passkey
31964b8c611fSMatthias Ringwald                 tk = sm_fixed_passkey_in_display_role;
3197caf15bf3SMatthias Ringwald             }
3198f8fbdce0SMatthias Ringwald             big_endian_store_32(setup->sm_tk, 12, tk);
319942134bc6SMatthias Ringwald             if (IS_RESPONDER(connection->sm_role)){
32003deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_RESPONDER_PH1_SEND_PAIRING_RESPONSE;
32013deb3ec6SMatthias Ringwald             } else {
3202b41539d5SMatthias Ringwald                 if (setup->sm_use_secure_connections){
3203b41539d5SMatthias Ringwald                     connection->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
3204b41539d5SMatthias Ringwald                 } else {
32053deb3ec6SMatthias Ringwald                     connection->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
32063deb3ec6SMatthias Ringwald                     sm_trigger_user_response(connection);
32073deb3ec6SMatthias Ringwald                     // response_idle == nothing <--> sm_trigger_user_response() did not require response
32083deb3ec6SMatthias Ringwald                     if (setup->sm_user_response == SM_USER_RESPONSE_IDLE){
32093deb3ec6SMatthias Ringwald                         connection->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
32103deb3ec6SMatthias Ringwald                     }
32113deb3ec6SMatthias Ringwald                 }
3212b41539d5SMatthias Ringwald             }
32133deb3ec6SMatthias Ringwald             return;
32143deb3ec6SMatthias Ringwald         }
32153deb3ec6SMatthias Ringwald         case SM_PH2_C1_W4_RANDOM_A:
32163deb3ec6SMatthias Ringwald             memcpy(&setup->sm_local_random[0], data, 8); // random endinaness
32173deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_PH2_C1_GET_RANDOM_B;
32183deb3ec6SMatthias Ringwald             return;
32193deb3ec6SMatthias Ringwald         case SM_PH2_C1_W4_RANDOM_B:
32203deb3ec6SMatthias Ringwald             memcpy(&setup->sm_local_random[8], data, 8); // random endinaness
32213deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_PH2_C1_GET_ENC_A;
32223deb3ec6SMatthias Ringwald             return;
32233deb3ec6SMatthias Ringwald         case SM_PH3_W4_RANDOM:
32249c80e4ccSMatthias Ringwald             reverse_64(data, setup->sm_local_rand);
32253deb3ec6SMatthias Ringwald             // no db for encryption size hack: encryption size is stored in lowest nibble of setup->sm_local_rand
32263deb3ec6SMatthias Ringwald             setup->sm_local_rand[7] = (setup->sm_local_rand[7] & 0xf0) + (connection->sm_actual_encryption_key_size - 1);
32273deb3ec6SMatthias Ringwald             // no db for authenticated flag hack: store flag in bit 4 of LSB
32283deb3ec6SMatthias Ringwald             setup->sm_local_rand[7] = (setup->sm_local_rand[7] & 0xef) + (connection->sm_connection_authenticated << 4);
32293deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_PH3_GET_DIV;
32303deb3ec6SMatthias Ringwald             return;
32313deb3ec6SMatthias Ringwald         case SM_PH3_W4_DIV:
32323deb3ec6SMatthias Ringwald             // use 16 bit from random value as div
3233f8fbdce0SMatthias Ringwald             setup->sm_local_div = big_endian_read_16(data, 0);
32343deb3ec6SMatthias Ringwald             log_info_hex16("div", setup->sm_local_div);
32353deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_PH3_Y_GET_ENC;
32363deb3ec6SMatthias Ringwald             return;
32373deb3ec6SMatthias Ringwald         default:
32383deb3ec6SMatthias Ringwald             break;
32393deb3ec6SMatthias Ringwald     }
32403deb3ec6SMatthias Ringwald }
32413deb3ec6SMatthias Ringwald 
3242d9a7306aSMatthias Ringwald static void sm_event_packet_handler (uint8_t packet_type, uint16_t channel, uint8_t *packet, uint16_t size){
32433deb3ec6SMatthias Ringwald 
3244cbdfe9f7SMatthias Ringwald     UNUSED(channel);    // ok: there is no channel
3245cbdfe9f7SMatthias Ringwald     UNUSED(size);       // ok: fixed format HCI events
32469ec2630cSMatthias Ringwald 
32473deb3ec6SMatthias Ringwald     sm_connection_t  * sm_conn;
3248711e6c80SMatthias Ringwald     hci_con_handle_t con_handle;
32493deb3ec6SMatthias Ringwald 
32503deb3ec6SMatthias Ringwald     switch (packet_type) {
32513deb3ec6SMatthias Ringwald 
32523deb3ec6SMatthias Ringwald 		case HCI_EVENT_PACKET:
32530e2df43fSMatthias Ringwald 			switch (hci_event_packet_get_type(packet)) {
32543deb3ec6SMatthias Ringwald 
32553deb3ec6SMatthias Ringwald                 case BTSTACK_EVENT_STATE:
32563deb3ec6SMatthias Ringwald 					// bt stack activated, get started
3257be7cc9a0SMilanka Ringwald 					if (btstack_event_state_get_state(packet) == HCI_STATE_WORKING){
32583deb3ec6SMatthias Ringwald                         log_info("HCI Working!");
3259f33ad81dSMatthias Ringwald 
3260f33ad81dSMatthias Ringwald 
32613deb3ec6SMatthias Ringwald                         dkg_state = sm_persistent_irk_ready ? DKG_CALC_DHK : DKG_CALC_IRK;
326209e4d397SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
3263df86eb96SMatthias Ringwald                         if (!sm_have_ec_keypair){
32647df18c15SMatthias Ringwald                             setup->sm_passkey_bit = 0;
32657df18c15SMatthias Ringwald                             ec_key_generation_state = EC_KEY_GENERATION_ACTIVE;
32667df18c15SMatthias Ringwald                         }
32677df18c15SMatthias Ringwald #endif
326852b551c3SMatthias Ringwald                         // trigger Random Address generation if requested before
32698f57b085SMatthias Ringwald                         switch (gap_random_adress_type){
32708f57b085SMatthias Ringwald                             case GAP_RANDOM_ADDRESS_TYPE_OFF:
327152b551c3SMatthias Ringwald                                 rau_state = RAU_IDLE;
32728f57b085SMatthias Ringwald                                 break;
32738f57b085SMatthias Ringwald                             case GAP_RANDOM_ADDRESS_TYPE_STATIC:
32748f57b085SMatthias Ringwald                                 rau_state = RAU_SET_ADDRESS;
32758f57b085SMatthias Ringwald                                 break;
32768f57b085SMatthias Ringwald                             default:
32775777861bSMatthias Ringwald                                 rau_state = RAU_GET_RANDOM;
32788f57b085SMatthias Ringwald                                 break;
327952b551c3SMatthias Ringwald                         }
32803deb3ec6SMatthias Ringwald                         sm_run();
32813deb3ec6SMatthias Ringwald 					}
32823deb3ec6SMatthias Ringwald 					break;
32833deb3ec6SMatthias Ringwald 
32843deb3ec6SMatthias Ringwald                 case HCI_EVENT_LE_META:
32853deb3ec6SMatthias Ringwald                     switch (packet[2]) {
32863deb3ec6SMatthias Ringwald                         case HCI_SUBEVENT_LE_CONNECTION_COMPLETE:
32873deb3ec6SMatthias Ringwald 
32883deb3ec6SMatthias Ringwald                             log_info("sm: connected");
32893deb3ec6SMatthias Ringwald 
32903deb3ec6SMatthias Ringwald                             if (packet[3]) return; // connection failed
32913deb3ec6SMatthias Ringwald 
3292711e6c80SMatthias Ringwald                             con_handle = little_endian_read_16(packet, 4);
3293711e6c80SMatthias Ringwald                             sm_conn = sm_get_connection_for_handle(con_handle);
32943deb3ec6SMatthias Ringwald                             if (!sm_conn) break;
32953deb3ec6SMatthias Ringwald 
3296711e6c80SMatthias Ringwald                             sm_conn->sm_handle = con_handle;
32973deb3ec6SMatthias Ringwald                             sm_conn->sm_role = packet[6];
32983deb3ec6SMatthias Ringwald                             sm_conn->sm_peer_addr_type = packet[7];
329913377825SMatthias Ringwald                             reverse_bd_addr(&packet[8], sm_conn->sm_peer_address);
33003deb3ec6SMatthias Ringwald 
33013deb3ec6SMatthias Ringwald                             log_info("New sm_conn, role %s", sm_conn->sm_role ? "slave" : "master");
33023deb3ec6SMatthias Ringwald 
33033deb3ec6SMatthias Ringwald                             // reset security properties
33043deb3ec6SMatthias Ringwald                             sm_conn->sm_connection_encrypted = 0;
33053deb3ec6SMatthias Ringwald                             sm_conn->sm_connection_authenticated = 0;
33063deb3ec6SMatthias Ringwald                             sm_conn->sm_connection_authorization_state = AUTHORIZATION_UNKNOWN;
33073deb3ec6SMatthias Ringwald                             sm_conn->sm_le_db_index = -1;
33083deb3ec6SMatthias Ringwald 
33093deb3ec6SMatthias Ringwald                             // prepare CSRK lookup (does not involve setup)
33103deb3ec6SMatthias Ringwald                             sm_conn->sm_irk_lookup_state = IRK_LOOKUP_W4_READY;
33113deb3ec6SMatthias Ringwald 
33123deb3ec6SMatthias Ringwald                             // just connected -> everything else happens in sm_run()
331342134bc6SMatthias Ringwald                             if (IS_RESPONDER(sm_conn->sm_role)){
33143deb3ec6SMatthias Ringwald                                 // slave - state already could be SM_RESPONDER_SEND_SECURITY_REQUEST instead
33153deb3ec6SMatthias Ringwald                                 if (sm_conn->sm_engine_state == SM_GENERAL_IDLE){
33163deb3ec6SMatthias Ringwald                                     if (sm_slave_request_security) {
33173deb3ec6SMatthias Ringwald                                         // request security if requested by app
33183deb3ec6SMatthias Ringwald                                         sm_conn->sm_engine_state = SM_RESPONDER_SEND_SECURITY_REQUEST;
33193deb3ec6SMatthias Ringwald                                     } else {
33203deb3ec6SMatthias Ringwald                                         // otherwise, wait for pairing request
33213deb3ec6SMatthias Ringwald                                         sm_conn->sm_engine_state = SM_RESPONDER_IDLE;
33223deb3ec6SMatthias Ringwald                                     }
33233deb3ec6SMatthias Ringwald                                 }
33243deb3ec6SMatthias Ringwald                                 break;
33253deb3ec6SMatthias Ringwald                             } else {
33263deb3ec6SMatthias Ringwald                                 // master
33273deb3ec6SMatthias Ringwald                                 sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
33283deb3ec6SMatthias Ringwald                             }
33293deb3ec6SMatthias Ringwald                             break;
33303deb3ec6SMatthias Ringwald 
33313deb3ec6SMatthias Ringwald                         case HCI_SUBEVENT_LE_LONG_TERM_KEY_REQUEST:
3332711e6c80SMatthias Ringwald                             con_handle = little_endian_read_16(packet, 3);
3333711e6c80SMatthias Ringwald                             sm_conn = sm_get_connection_for_handle(con_handle);
33343deb3ec6SMatthias Ringwald                             if (!sm_conn) break;
33353deb3ec6SMatthias Ringwald 
33363deb3ec6SMatthias Ringwald                             log_info("LTK Request: state %u", sm_conn->sm_engine_state);
33373deb3ec6SMatthias Ringwald                             if (sm_conn->sm_engine_state == SM_RESPONDER_PH2_W4_LTK_REQUEST){
33383deb3ec6SMatthias Ringwald                                 sm_conn->sm_engine_state = SM_PH2_CALC_STK;
33393deb3ec6SMatthias Ringwald                                 break;
33403deb3ec6SMatthias Ringwald                             }
3341c6b7cbd9SMatthias Ringwald                             if (sm_conn->sm_engine_state == SM_SC_W4_LTK_REQUEST_SC){
3342778b6aadSMatthias Ringwald                                 // PH2 SEND LTK as we need to exchange keys in PH3
3343778b6aadSMatthias Ringwald                                 sm_conn->sm_engine_state = SM_RESPONDER_PH2_SEND_LTK_REPLY;
3344e53be891SMatthias Ringwald                                 break;
3345e53be891SMatthias Ringwald                             }
33463deb3ec6SMatthias Ringwald 
33473deb3ec6SMatthias Ringwald                             // store rand and ediv
33489c80e4ccSMatthias Ringwald                             reverse_64(&packet[5], sm_conn->sm_local_rand);
3349f8fbdce0SMatthias Ringwald                             sm_conn->sm_local_ediv = little_endian_read_16(packet, 13);
3350549ad5d2SMatthias Ringwald 
3351549ad5d2SMatthias Ringwald                             // For Legacy Pairing (<=> EDIV != 0 || RAND != NULL), we need to recalculated our LTK as a
3352549ad5d2SMatthias Ringwald                             // potentially stored LTK is from the master
3353549ad5d2SMatthias Ringwald                             if (sm_conn->sm_local_ediv != 0 || !sm_is_null_random(sm_conn->sm_local_rand)){
33546c39055aSMatthias Ringwald                                 if (sm_reconstruct_ltk_without_le_device_db_entry){
335506cd539fSMatthias Ringwald                                     sm_conn->sm_engine_state = SM_RESPONDER_PH0_RECEIVED_LTK_REQUEST;
3356549ad5d2SMatthias Ringwald                                     break;
3357549ad5d2SMatthias Ringwald                                 }
33586c39055aSMatthias Ringwald                                 // additionally check if remote is in LE Device DB if requested
33596c39055aSMatthias Ringwald                                 switch(sm_conn->sm_irk_lookup_state){
33606c39055aSMatthias Ringwald                                     case IRK_LOOKUP_FAILED:
33616c39055aSMatthias Ringwald                                         log_info("LTK Request: device not in device db");
33626c39055aSMatthias Ringwald                                         sm_conn->sm_engine_state = SM_RESPONDER_PH0_SEND_LTK_REQUESTED_NEGATIVE_REPLY;
33636c39055aSMatthias Ringwald                                         break;
33646c39055aSMatthias Ringwald                                     case IRK_LOOKUP_SUCCEEDED:
33656c39055aSMatthias Ringwald                                         sm_conn->sm_engine_state = SM_RESPONDER_PH0_RECEIVED_LTK_REQUEST;
33666c39055aSMatthias Ringwald                                         break;
33676c39055aSMatthias Ringwald                                     default:
33686c39055aSMatthias Ringwald                                         // wait for irk look doen
33696c39055aSMatthias Ringwald                                         sm_conn->sm_engine_state = SM_RESPONDER_PH0_RECEIVED_LTK_W4_IRK;
33706c39055aSMatthias Ringwald                                         break;
33716c39055aSMatthias Ringwald                                 }
33726c39055aSMatthias Ringwald                                 break;
33736c39055aSMatthias Ringwald                             }
3374549ad5d2SMatthias Ringwald 
3375549ad5d2SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
337606cd539fSMatthias Ringwald                             sm_conn->sm_engine_state = SM_SC_RECEIVED_LTK_REQUEST;
3377549ad5d2SMatthias Ringwald #else
3378549ad5d2SMatthias Ringwald                             log_info("LTK Request: ediv & random are empty, but LE Secure Connections not supported");
3379549ad5d2SMatthias Ringwald                             sm_conn->sm_engine_state = SM_RESPONDER_PH0_SEND_LTK_REQUESTED_NEGATIVE_REPLY;
3380549ad5d2SMatthias Ringwald #endif
33813deb3ec6SMatthias Ringwald                             break;
3382804d3e67SMatthias Ringwald 
3383034d8e70SMatthias Ringwald #if defined(ENABLE_LE_SECURE_CONNECTIONS) && !defined(USE_SOFTWARE_ECDH_IMPLEMENTATION)
338409e4d397SMatthias Ringwald                         case HCI_SUBEVENT_LE_READ_LOCAL_P256_PUBLIC_KEY_COMPLETE:
338509e4d397SMatthias Ringwald                             if (hci_subevent_le_read_local_p256_public_key_complete_get_status(packet)){
338609e4d397SMatthias Ringwald                                 log_error("Read Local P256 Public Key failed");
338709e4d397SMatthias Ringwald                                 break;
338809e4d397SMatthias Ringwald                             }
33893cf37b8cSMatthias Ringwald 
3390fc5bff5fSMatthias Ringwald                             hci_subevent_le_read_local_p256_public_key_complete_get_dhkey_x(packet, &ec_q[0]);
3391fc5bff5fSMatthias Ringwald                             hci_subevent_le_read_local_p256_public_key_complete_get_dhkey_y(packet, &ec_q[32]);
33923cf37b8cSMatthias Ringwald 
339309e4d397SMatthias Ringwald                             ec_key_generation_state = EC_KEY_GENERATION_DONE;
339409e4d397SMatthias Ringwald                             sm_log_ec_keypair();
339509e4d397SMatthias Ringwald                             break;
33963cf37b8cSMatthias Ringwald                         case HCI_SUBEVENT_LE_GENERATE_DHKEY_COMPLETE:
339743836aa6SMatthias Ringwald                             sm_conn = sm_get_connection_for_handle(sm_active_connection_handle);
33983cf37b8cSMatthias Ringwald                             if (hci_subevent_le_generate_dhkey_complete_get_status(packet)){
339943836aa6SMatthias Ringwald                                 log_error("Generate DHKEY failed -> abort");
340043836aa6SMatthias Ringwald                                 // abort pairing with 'unspecified reason'
340143836aa6SMatthias Ringwald                                 sm_pdu_received_in_wrong_state(sm_conn);
34023cf37b8cSMatthias Ringwald                                 break;
34033cf37b8cSMatthias Ringwald                             }
340443836aa6SMatthias Ringwald 
340543836aa6SMatthias Ringwald                             hci_subevent_le_generate_dhkey_complete_get_dhkey(packet, &setup->sm_dhkey[0]);
34063cf37b8cSMatthias Ringwald                             setup->sm_state_vars |= SM_STATE_VAR_DHKEY_CALCULATED;
34073cf37b8cSMatthias Ringwald                             log_info("dhkey");
34083cf37b8cSMatthias Ringwald                             log_info_hexdump(&setup->sm_dhkey[0], 32);
34093cf37b8cSMatthias Ringwald 
34103cf37b8cSMatthias Ringwald                             // trigger next step
34113cf37b8cSMatthias Ringwald                             if (sm_conn->sm_engine_state == SM_SC_W4_CALCULATE_DHKEY){
34123cf37b8cSMatthias Ringwald                                 sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F5_SALT;
34133cf37b8cSMatthias Ringwald                             }
34143cf37b8cSMatthias Ringwald                             break;
34153cf37b8cSMatthias Ringwald #endif
34163deb3ec6SMatthias Ringwald                         default:
34173deb3ec6SMatthias Ringwald                             break;
34183deb3ec6SMatthias Ringwald                     }
34193deb3ec6SMatthias Ringwald                     break;
34203deb3ec6SMatthias Ringwald 
34213deb3ec6SMatthias Ringwald                 case HCI_EVENT_ENCRYPTION_CHANGE:
3422711e6c80SMatthias Ringwald                     con_handle = little_endian_read_16(packet, 3);
3423711e6c80SMatthias Ringwald                     sm_conn = sm_get_connection_for_handle(con_handle);
34243deb3ec6SMatthias Ringwald                     if (!sm_conn) break;
34253deb3ec6SMatthias Ringwald 
34263deb3ec6SMatthias Ringwald                     sm_conn->sm_connection_encrypted = packet[5];
34273deb3ec6SMatthias Ringwald                     log_info("Encryption state change: %u, key size %u", sm_conn->sm_connection_encrypted,
34283deb3ec6SMatthias Ringwald                         sm_conn->sm_actual_encryption_key_size);
34293deb3ec6SMatthias Ringwald                     log_info("event handler, state %u", sm_conn->sm_engine_state);
34303deb3ec6SMatthias Ringwald                     if (!sm_conn->sm_connection_encrypted) break;
34313deb3ec6SMatthias Ringwald                     // continue if part of initial pairing
34323deb3ec6SMatthias Ringwald                     switch (sm_conn->sm_engine_state){
34333deb3ec6SMatthias Ringwald                         case SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED:
34343deb3ec6SMatthias Ringwald                             sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
34353deb3ec6SMatthias Ringwald                             sm_done_for_handle(sm_conn->sm_handle);
34363deb3ec6SMatthias Ringwald                             break;
34373deb3ec6SMatthias Ringwald                         case SM_PH2_W4_CONNECTION_ENCRYPTED:
343842134bc6SMatthias Ringwald                             if (IS_RESPONDER(sm_conn->sm_role)){
34393deb3ec6SMatthias Ringwald                                 // slave
3440bbf8db22SMatthias Ringwald                                 if (setup->sm_use_secure_connections){
3441bbf8db22SMatthias Ringwald                                     sm_conn->sm_engine_state = SM_PH3_DISTRIBUTE_KEYS;
3442bbf8db22SMatthias Ringwald                                 } else {
34433deb3ec6SMatthias Ringwald                                     sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
3444bbf8db22SMatthias Ringwald                                 }
34453deb3ec6SMatthias Ringwald                             } else {
34463deb3ec6SMatthias Ringwald                                 // master
34473deb3ec6SMatthias Ringwald                                 if (sm_key_distribution_all_received(sm_conn)){
34483deb3ec6SMatthias Ringwald                                     // skip receiving keys as there are none
34493deb3ec6SMatthias Ringwald                                     sm_key_distribution_handle_all_received(sm_conn);
34503deb3ec6SMatthias Ringwald                                     sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
34513deb3ec6SMatthias Ringwald                                 } else {
34523deb3ec6SMatthias Ringwald                                     sm_conn->sm_engine_state = SM_PH3_RECEIVE_KEYS;
34533deb3ec6SMatthias Ringwald                                 }
34543deb3ec6SMatthias Ringwald                             }
34553deb3ec6SMatthias Ringwald                             break;
34563deb3ec6SMatthias Ringwald                         default:
34573deb3ec6SMatthias Ringwald                             break;
34583deb3ec6SMatthias Ringwald                     }
34593deb3ec6SMatthias Ringwald                     break;
34603deb3ec6SMatthias Ringwald 
34613deb3ec6SMatthias Ringwald                 case HCI_EVENT_ENCRYPTION_KEY_REFRESH_COMPLETE:
3462711e6c80SMatthias Ringwald                     con_handle = little_endian_read_16(packet, 3);
3463711e6c80SMatthias Ringwald                     sm_conn = sm_get_connection_for_handle(con_handle);
34643deb3ec6SMatthias Ringwald                     if (!sm_conn) break;
34653deb3ec6SMatthias Ringwald 
34663deb3ec6SMatthias Ringwald                     log_info("Encryption key refresh complete, key size %u", sm_conn->sm_actual_encryption_key_size);
34673deb3ec6SMatthias Ringwald                     log_info("event handler, state %u", sm_conn->sm_engine_state);
34683deb3ec6SMatthias Ringwald                     // continue if part of initial pairing
34693deb3ec6SMatthias Ringwald                     switch (sm_conn->sm_engine_state){
34703deb3ec6SMatthias Ringwald                         case SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED:
34713deb3ec6SMatthias Ringwald                             sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
34723deb3ec6SMatthias Ringwald                             sm_done_for_handle(sm_conn->sm_handle);
34733deb3ec6SMatthias Ringwald                             break;
34743deb3ec6SMatthias Ringwald                         case SM_PH2_W4_CONNECTION_ENCRYPTED:
347542134bc6SMatthias Ringwald                             if (IS_RESPONDER(sm_conn->sm_role)){
34763deb3ec6SMatthias Ringwald                                 // slave
34773deb3ec6SMatthias Ringwald                                 sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
34783deb3ec6SMatthias Ringwald                             } else {
34793deb3ec6SMatthias Ringwald                                 // master
34803deb3ec6SMatthias Ringwald                                 sm_conn->sm_engine_state = SM_PH3_RECEIVE_KEYS;
34813deb3ec6SMatthias Ringwald                             }
34823deb3ec6SMatthias Ringwald                             break;
34833deb3ec6SMatthias Ringwald                         default:
34843deb3ec6SMatthias Ringwald                             break;
34853deb3ec6SMatthias Ringwald                     }
34863deb3ec6SMatthias Ringwald                     break;
34873deb3ec6SMatthias Ringwald 
34883deb3ec6SMatthias Ringwald 
34893deb3ec6SMatthias Ringwald                 case HCI_EVENT_DISCONNECTION_COMPLETE:
3490711e6c80SMatthias Ringwald                     con_handle = little_endian_read_16(packet, 3);
3491711e6c80SMatthias Ringwald                     sm_done_for_handle(con_handle);
3492711e6c80SMatthias Ringwald                     sm_conn = sm_get_connection_for_handle(con_handle);
34933deb3ec6SMatthias Ringwald                     if (!sm_conn) break;
34943deb3ec6SMatthias Ringwald 
34953deb3ec6SMatthias Ringwald                     // delete stored bonding on disconnect with authentication failure in ph0
34963deb3ec6SMatthias Ringwald                     if (sm_conn->sm_role == 0
34973deb3ec6SMatthias Ringwald                         && sm_conn->sm_engine_state == SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED
34983deb3ec6SMatthias Ringwald                         && packet[2] == ERROR_CODE_AUTHENTICATION_FAILURE){
34993deb3ec6SMatthias Ringwald                         le_device_db_remove(sm_conn->sm_le_db_index);
35003deb3ec6SMatthias Ringwald                     }
35013deb3ec6SMatthias Ringwald 
350203f736b1SMatthias Ringwald                     // pairing failed, if it was ongoing
350303f736b1SMatthias Ringwald                     if (sm_conn->sm_engine_state != SM_INITIATOR_CONNECTED && sm_conn->sm_engine_state != SM_GENERAL_IDLE){
3504accbde80SMatthias Ringwald                         sm_notify_client_status_reason(sm_conn, ERROR_CODE_REMOTE_USER_TERMINATED_CONNECTION, 0);
350503f736b1SMatthias Ringwald                     }
3506accbde80SMatthias Ringwald 
35073deb3ec6SMatthias Ringwald                     sm_conn->sm_engine_state = SM_GENERAL_IDLE;
35083deb3ec6SMatthias Ringwald                     sm_conn->sm_handle = 0;
35093deb3ec6SMatthias Ringwald                     break;
35103deb3ec6SMatthias Ringwald 
35113deb3ec6SMatthias Ringwald 				case HCI_EVENT_COMMAND_COMPLETE:
3512073bd0faSMatthias Ringwald                     if (HCI_EVENT_IS_COMMAND_COMPLETE(packet, hci_le_encrypt)){
35133deb3ec6SMatthias Ringwald                         sm_handle_encryption_result(&packet[6]);
35143deb3ec6SMatthias Ringwald                         break;
35153deb3ec6SMatthias Ringwald                     }
3516073bd0faSMatthias Ringwald                     if (HCI_EVENT_IS_COMMAND_COMPLETE(packet, hci_le_rand)){
35173deb3ec6SMatthias Ringwald                         sm_handle_random_result(&packet[6]);
35183deb3ec6SMatthias Ringwald                         break;
35193deb3ec6SMatthias Ringwald                     }
352033373e40SMatthias Ringwald                     if (HCI_EVENT_IS_COMMAND_COMPLETE(packet, hci_read_bd_addr)){
35219091c5f5SMatthias Ringwald                         // set local addr for le device db
352233373e40SMatthias Ringwald                         bd_addr_t addr;
352333373e40SMatthias Ringwald                         reverse_bd_addr(&packet[OFFSET_OF_DATA_IN_COMMAND_COMPLETE + 1], addr);
35240c130b19SMatthias Ringwald                         le_device_db_set_local_bd_addr(addr);
352533373e40SMatthias Ringwald                     }
35269e91d192SMatthias Ringwald                     if (HCI_EVENT_IS_COMMAND_COMPLETE(packet, hci_read_local_supported_commands)){
3527034d8e70SMatthias Ringwald #if defined(ENABLE_LE_SECURE_CONNECTIONS) && !defined(USE_SOFTWARE_ECDH_IMPLEMENTATION)
35289e91d192SMatthias Ringwald                         if ((packet[OFFSET_OF_DATA_IN_COMMAND_COMPLETE+1+34] & 0x06) != 0x06){
3529034d8e70SMatthias Ringwald                             // mbedTLS can also be used if already available (and malloc is supported)
353051fa0b28SMatthias Ringwald                             log_error("LE Secure Connections enabled, but HCI Controller doesn't support it. Please add USE_MICRO_ECC_FOR_ECDH to btstack_config.h");
35319e91d192SMatthias Ringwald                         }
35329e91d192SMatthias Ringwald #endif
35339e91d192SMatthias Ringwald                     }
353465b44ffdSMatthias Ringwald                     break;
353565b44ffdSMatthias Ringwald                 default:
353665b44ffdSMatthias Ringwald                     break;
35373deb3ec6SMatthias Ringwald 			}
353865b44ffdSMatthias Ringwald             break;
353965b44ffdSMatthias Ringwald         default:
354065b44ffdSMatthias Ringwald             break;
35413deb3ec6SMatthias Ringwald 	}
35423deb3ec6SMatthias Ringwald 
35433deb3ec6SMatthias Ringwald     sm_run();
35443deb3ec6SMatthias Ringwald }
35453deb3ec6SMatthias Ringwald 
35463deb3ec6SMatthias Ringwald static inline int sm_calc_actual_encryption_key_size(int other){
35473deb3ec6SMatthias Ringwald     if (other < sm_min_encryption_key_size) return 0;
35483deb3ec6SMatthias Ringwald     if (other < sm_max_encryption_key_size) return other;
35493deb3ec6SMatthias Ringwald     return sm_max_encryption_key_size;
35503deb3ec6SMatthias Ringwald }
35513deb3ec6SMatthias Ringwald 
3552945888f5SMatthias Ringwald 
355331c09488SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
3554945888f5SMatthias Ringwald static int sm_just_works_or_numeric_comparison(stk_generation_method_t method){
3555945888f5SMatthias Ringwald     switch (method){
3556945888f5SMatthias Ringwald         case JUST_WORKS:
3557945888f5SMatthias Ringwald         case NK_BOTH_INPUT:
3558945888f5SMatthias Ringwald             return 1;
3559945888f5SMatthias Ringwald         default:
3560945888f5SMatthias Ringwald             return 0;
3561945888f5SMatthias Ringwald     }
3562945888f5SMatthias Ringwald }
356307036a04SMatthias Ringwald // responder
3564945888f5SMatthias Ringwald 
3565688a08f9SMatthias Ringwald static int sm_passkey_used(stk_generation_method_t method){
3566688a08f9SMatthias Ringwald     switch (method){
3567688a08f9SMatthias Ringwald         case PK_RESP_INPUT:
3568688a08f9SMatthias Ringwald             return 1;
3569688a08f9SMatthias Ringwald         default:
3570688a08f9SMatthias Ringwald             return 0;
3571688a08f9SMatthias Ringwald     }
3572688a08f9SMatthias Ringwald }
3573*40c5d850SMatthias Ringwald 
3574*40c5d850SMatthias Ringwald static int sm_passkey_entry(stk_generation_method_t method){
3575*40c5d850SMatthias Ringwald     switch (method){
3576*40c5d850SMatthias Ringwald         case PK_RESP_INPUT:
3577*40c5d850SMatthias Ringwald         case PK_INIT_INPUT:
3578*40c5d850SMatthias Ringwald         case OK_BOTH_INPUT:
3579*40c5d850SMatthias Ringwald             return 1;
3580*40c5d850SMatthias Ringwald         default:
3581*40c5d850SMatthias Ringwald             return 0;
3582*40c5d850SMatthias Ringwald     }
3583*40c5d850SMatthias Ringwald }
3584*40c5d850SMatthias Ringwald 
358531c09488SMatthias Ringwald #endif
3586688a08f9SMatthias Ringwald 
35873deb3ec6SMatthias Ringwald /**
35883deb3ec6SMatthias Ringwald  * @return ok
35893deb3ec6SMatthias Ringwald  */
35903deb3ec6SMatthias Ringwald static int sm_validate_stk_generation_method(void){
35913deb3ec6SMatthias Ringwald     // check if STK generation method is acceptable by client
35923deb3ec6SMatthias Ringwald     switch (setup->sm_stk_generation_method){
35933deb3ec6SMatthias Ringwald         case JUST_WORKS:
35943deb3ec6SMatthias Ringwald             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_JUST_WORKS) != 0;
35953deb3ec6SMatthias Ringwald         case PK_RESP_INPUT:
35963deb3ec6SMatthias Ringwald         case PK_INIT_INPUT:
35973deb3ec6SMatthias Ringwald         case OK_BOTH_INPUT:
35983deb3ec6SMatthias Ringwald             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_PASSKEY) != 0;
35993deb3ec6SMatthias Ringwald         case OOB:
36003deb3ec6SMatthias Ringwald             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_OOB) != 0;
3601446a8c36SMatthias Ringwald         case NK_BOTH_INPUT:
3602b4343428SMatthias Ringwald             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_NUMERIC_COMPARISON) != 0;
3603446a8c36SMatthias Ringwald             return 1;
36043deb3ec6SMatthias Ringwald         default:
36053deb3ec6SMatthias Ringwald             return 0;
36063deb3ec6SMatthias Ringwald     }
36073deb3ec6SMatthias Ringwald }
36083deb3ec6SMatthias Ringwald 
36094c1d1092SMatthias Ringwald // size of complete sm_pdu used to validate input
36104c1d1092SMatthias Ringwald static const uint8_t sm_pdu_size[] = {
36114c1d1092SMatthias Ringwald     0,  // 0x00 invalid opcode
36124c1d1092SMatthias Ringwald     7,  // 0x01 pairing request
36134c1d1092SMatthias Ringwald     7,  // 0x02 pairing response
36144c1d1092SMatthias Ringwald     17, // 0x03 pairing confirm
36154c1d1092SMatthias Ringwald     17, // 0x04 pairing random
36164c1d1092SMatthias Ringwald     2,  // 0x05 pairing failed
36174c1d1092SMatthias Ringwald     17, // 0x06 encryption information
36187a2e6387SMatthias Ringwald     11, // 0x07 master identification
36194c1d1092SMatthias Ringwald     17, // 0x08 identification information
36204c1d1092SMatthias Ringwald     8,  // 0x09 identify address information
36214c1d1092SMatthias Ringwald     17, // 0x0a signing information
36224c1d1092SMatthias Ringwald     2,  // 0x0b security request
36234c1d1092SMatthias Ringwald     65, // 0x0c pairing public key
36244c1d1092SMatthias Ringwald     17, // 0x0d pairing dhk check
36254c1d1092SMatthias Ringwald     2,  // 0x0e keypress notification
36264c1d1092SMatthias Ringwald };
36273deb3ec6SMatthias Ringwald 
36284c1d1092SMatthias Ringwald static void sm_pdu_handler(uint8_t packet_type, hci_con_handle_t con_handle, uint8_t *packet, uint16_t size){
36299ec2630cSMatthias Ringwald 
3630b170b20fSMatthias Ringwald     if (packet_type == HCI_EVENT_PACKET && packet[0] == L2CAP_EVENT_CAN_SEND_NOW){
3631b170b20fSMatthias Ringwald         sm_run();
3632b170b20fSMatthias Ringwald     }
3633b170b20fSMatthias Ringwald 
36343deb3ec6SMatthias Ringwald     if (packet_type != SM_DATA_PACKET) return;
36354c1d1092SMatthias Ringwald     if (size == 0) return;
36364c1d1092SMatthias Ringwald 
36374c1d1092SMatthias Ringwald     uint8_t sm_pdu_code = packet[0];
36384c1d1092SMatthias Ringwald 
36394c1d1092SMatthias Ringwald     // validate pdu size
36404c1d1092SMatthias Ringwald     if (sm_pdu_code >= sizeof(sm_pdu_size)) return;
36417a2e6387SMatthias Ringwald     if (sm_pdu_size[sm_pdu_code] != size)   return;
36423deb3ec6SMatthias Ringwald 
3643711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
36443deb3ec6SMatthias Ringwald     if (!sm_conn) return;
36453deb3ec6SMatthias Ringwald 
36464c1d1092SMatthias Ringwald     if (sm_pdu_code == SM_CODE_PAIRING_FAILED){
3647accbde80SMatthias Ringwald         sm_notify_client_status_reason(sm_conn, ERROR_CODE_AUTHENTICATION_FAILURE, packet[1]);
3648accbde80SMatthias Ringwald         sm_done_for_handle(con_handle);
36493deb3ec6SMatthias Ringwald         sm_conn->sm_engine_state = sm_conn->sm_role ? SM_RESPONDER_IDLE : SM_INITIATOR_CONNECTED;
36503deb3ec6SMatthias Ringwald         return;
36513deb3ec6SMatthias Ringwald     }
36523deb3ec6SMatthias Ringwald 
36534c1d1092SMatthias Ringwald     log_debug("sm_pdu_handler: state %u, pdu 0x%02x", sm_conn->sm_engine_state, sm_pdu_code);
36543deb3ec6SMatthias Ringwald 
36553deb3ec6SMatthias Ringwald     int err;
365642134bc6SMatthias Ringwald     UNUSED(err);
36573deb3ec6SMatthias Ringwald 
36584c1d1092SMatthias Ringwald     if (sm_pdu_code == SM_CODE_KEYPRESS_NOTIFICATION){
36593d7fe1e9SMatthias Ringwald         uint8_t buffer[5];
36603d7fe1e9SMatthias Ringwald         buffer[0] = SM_EVENT_KEYPRESS_NOTIFICATION;
36613d7fe1e9SMatthias Ringwald         buffer[1] = 3;
36623d7fe1e9SMatthias Ringwald         little_endian_store_16(buffer, 2, con_handle);
36633d7fe1e9SMatthias Ringwald         buffer[4] = packet[1];
36643d7fe1e9SMatthias Ringwald         sm_dispatch_event(HCI_EVENT_PACKET, 0, buffer, sizeof(buffer));
36653d7fe1e9SMatthias Ringwald         return;
36663d7fe1e9SMatthias Ringwald     }
36673d7fe1e9SMatthias Ringwald 
36683deb3ec6SMatthias Ringwald     switch (sm_conn->sm_engine_state){
36693deb3ec6SMatthias Ringwald 
36703deb3ec6SMatthias Ringwald         // a sm timeout requries a new physical connection
36713deb3ec6SMatthias Ringwald         case SM_GENERAL_TIMEOUT:
36723deb3ec6SMatthias Ringwald             return;
36733deb3ec6SMatthias Ringwald 
367442134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
367542134bc6SMatthias Ringwald 
36763deb3ec6SMatthias Ringwald         // Initiator
36773deb3ec6SMatthias Ringwald         case SM_INITIATOR_CONNECTED:
36784c1d1092SMatthias Ringwald             if ((sm_pdu_code != SM_CODE_SECURITY_REQUEST) || (sm_conn->sm_role)){
36793deb3ec6SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
36803deb3ec6SMatthias Ringwald                 break;
36813deb3ec6SMatthias Ringwald             }
36823deb3ec6SMatthias Ringwald             if (sm_conn->sm_irk_lookup_state == IRK_LOOKUP_FAILED){
36833deb3ec6SMatthias Ringwald                 sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
36843deb3ec6SMatthias Ringwald                 break;
36853deb3ec6SMatthias Ringwald             }
36863deb3ec6SMatthias Ringwald             if (sm_conn->sm_irk_lookup_state == IRK_LOOKUP_SUCCEEDED){
36873764b551SMatthias Ringwald                 sm_key_t ltk;
368859066796SMatthias Ringwald                 le_device_db_encryption_get(sm_conn->sm_le_db_index, NULL, NULL, ltk, NULL, NULL, NULL);
368959066796SMatthias Ringwald                 if (!sm_is_null_key(ltk)){
36903deb3ec6SMatthias Ringwald                     log_info("sm: Setting up previous ltk/ediv/rand for device index %u", sm_conn->sm_le_db_index);
36913deb3ec6SMatthias Ringwald                     sm_conn->sm_engine_state = SM_INITIATOR_PH0_HAS_LTK;
36923deb3ec6SMatthias Ringwald                 } else {
36933deb3ec6SMatthias Ringwald                     sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
36943deb3ec6SMatthias Ringwald                 }
36953deb3ec6SMatthias Ringwald                 break;
36963deb3ec6SMatthias Ringwald             }
36973deb3ec6SMatthias Ringwald             // otherwise, store security request
36983deb3ec6SMatthias Ringwald             sm_conn->sm_security_request_received = 1;
36993deb3ec6SMatthias Ringwald             break;
37003deb3ec6SMatthias Ringwald 
37013deb3ec6SMatthias Ringwald         case SM_INITIATOR_PH1_W4_PAIRING_RESPONSE:
37024c1d1092SMatthias Ringwald             if (sm_pdu_code != SM_CODE_PAIRING_RESPONSE){
37033deb3ec6SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
37043deb3ec6SMatthias Ringwald                 break;
37053deb3ec6SMatthias Ringwald             }
37060af429c6SMatthias Ringwald 
37073deb3ec6SMatthias Ringwald             // store pairing request
37083deb3ec6SMatthias Ringwald             memcpy(&setup->sm_s_pres, packet, sizeof(sm_pairing_packet_t));
37093deb3ec6SMatthias Ringwald             err = sm_stk_generation_init(sm_conn);
37100af429c6SMatthias Ringwald 
37110af429c6SMatthias Ringwald #ifdef ENABLE_TESTING_SUPPORT
37120af429c6SMatthias Ringwald             if (0 < test_pairing_failure && test_pairing_failure < SM_REASON_DHKEY_CHECK_FAILED){
37130af429c6SMatthias Ringwald                 log_info("testing_support: abort with pairing failure %u", test_pairing_failure);
37140af429c6SMatthias Ringwald                 err = test_pairing_failure;
37150af429c6SMatthias Ringwald             }
37160af429c6SMatthias Ringwald #endif
37170af429c6SMatthias Ringwald 
37183deb3ec6SMatthias Ringwald             if (err){
37193deb3ec6SMatthias Ringwald                 setup->sm_pairing_failed_reason = err;
37203deb3ec6SMatthias Ringwald                 sm_conn->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
37213deb3ec6SMatthias Ringwald                 break;
37223deb3ec6SMatthias Ringwald             }
3723b41539d5SMatthias Ringwald 
3724b41539d5SMatthias Ringwald             // generate random number first, if we need to show passkey
3725b41539d5SMatthias Ringwald             if (setup->sm_stk_generation_method == PK_RESP_INPUT){
3726b41539d5SMatthias Ringwald                 sm_conn->sm_engine_state = SM_PH2_GET_RANDOM_TK;
3727b41539d5SMatthias Ringwald                 break;
3728b41539d5SMatthias Ringwald             }
3729b41539d5SMatthias Ringwald 
3730136d331aSMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
3731136d331aSMatthias Ringwald             if (setup->sm_use_secure_connections){
37328cba5ca3SMatthias Ringwald                 // SC Numeric Comparison will trigger user response after public keys & nonces have been exchanged
37338cba5ca3SMatthias Ringwald                 if (setup->sm_stk_generation_method == JUST_WORKS){
3734136d331aSMatthias Ringwald                     sm_conn->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
3735136d331aSMatthias Ringwald                     sm_trigger_user_response(sm_conn);
3736136d331aSMatthias Ringwald                     if (setup->sm_user_response == SM_USER_RESPONSE_IDLE){
3737c6b7cbd9SMatthias Ringwald                         sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
3738136d331aSMatthias Ringwald                     }
37398cba5ca3SMatthias Ringwald                 } else {
3740c6b7cbd9SMatthias Ringwald                     sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
37418cba5ca3SMatthias Ringwald                 }
3742136d331aSMatthias Ringwald                 break;
3743136d331aSMatthias Ringwald             }
3744136d331aSMatthias Ringwald #endif
37453deb3ec6SMatthias Ringwald             sm_conn->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
37463deb3ec6SMatthias Ringwald             sm_trigger_user_response(sm_conn);
37473deb3ec6SMatthias Ringwald             // response_idle == nothing <--> sm_trigger_user_response() did not require response
37483deb3ec6SMatthias Ringwald             if (setup->sm_user_response == SM_USER_RESPONSE_IDLE){
37493deb3ec6SMatthias Ringwald                 sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
37503deb3ec6SMatthias Ringwald             }
37513deb3ec6SMatthias Ringwald             break;
37523deb3ec6SMatthias Ringwald 
37533deb3ec6SMatthias Ringwald         case SM_INITIATOR_PH2_W4_PAIRING_CONFIRM:
37544c1d1092SMatthias Ringwald             if (sm_pdu_code != SM_CODE_PAIRING_CONFIRM){
37553deb3ec6SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
37563deb3ec6SMatthias Ringwald                 break;
37573deb3ec6SMatthias Ringwald             }
37583deb3ec6SMatthias Ringwald 
37593deb3ec6SMatthias Ringwald             // store s_confirm
37609c80e4ccSMatthias Ringwald             reverse_128(&packet[1], setup->sm_peer_confirm);
3761192365feSMatthias Ringwald 
3762192365feSMatthias Ringwald #ifdef ENABLE_TESTING_SUPPORT
3763192365feSMatthias Ringwald             if (test_pairing_failure == SM_REASON_CONFIRM_VALUE_FAILED){
3764192365feSMatthias Ringwald                 log_info("testing_support: reset confirm value");
3765192365feSMatthias Ringwald                 memset(setup->sm_peer_confirm, 0, 16);
3766192365feSMatthias Ringwald             }
3767192365feSMatthias Ringwald #endif
37683deb3ec6SMatthias Ringwald             sm_conn->sm_engine_state = SM_PH2_SEND_PAIRING_RANDOM;
37693deb3ec6SMatthias Ringwald             break;
37703deb3ec6SMatthias Ringwald 
37713deb3ec6SMatthias Ringwald         case SM_INITIATOR_PH2_W4_PAIRING_RANDOM:
37724c1d1092SMatthias Ringwald             if (sm_pdu_code != SM_CODE_PAIRING_RANDOM){
37733deb3ec6SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
37743deb3ec6SMatthias Ringwald                 break;;
37753deb3ec6SMatthias Ringwald             }
37763deb3ec6SMatthias Ringwald 
37773deb3ec6SMatthias Ringwald             // received random value
37789c80e4ccSMatthias Ringwald             reverse_128(&packet[1], setup->sm_peer_random);
37793deb3ec6SMatthias Ringwald             sm_conn->sm_engine_state = SM_PH2_C1_GET_ENC_C;
37803deb3ec6SMatthias Ringwald             break;
378142134bc6SMatthias Ringwald #endif
37823deb3ec6SMatthias Ringwald 
378342134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
37843deb3ec6SMatthias Ringwald         // Responder
37853deb3ec6SMatthias Ringwald         case SM_RESPONDER_IDLE:
37863deb3ec6SMatthias Ringwald         case SM_RESPONDER_SEND_SECURITY_REQUEST:
37873deb3ec6SMatthias Ringwald         case SM_RESPONDER_PH1_W4_PAIRING_REQUEST:
37884c1d1092SMatthias Ringwald             if (sm_pdu_code != SM_CODE_PAIRING_REQUEST){
37893deb3ec6SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
37903deb3ec6SMatthias Ringwald                 break;;
37913deb3ec6SMatthias Ringwald             }
37923deb3ec6SMatthias Ringwald 
37933deb3ec6SMatthias Ringwald             // store pairing request
37943deb3ec6SMatthias Ringwald             memcpy(&sm_conn->sm_m_preq, packet, sizeof(sm_pairing_packet_t));
37953deb3ec6SMatthias Ringwald             sm_conn->sm_engine_state = SM_RESPONDER_PH1_PAIRING_REQUEST_RECEIVED;
37963deb3ec6SMatthias Ringwald             break;
379742134bc6SMatthias Ringwald #endif
37983deb3ec6SMatthias Ringwald 
379927c32905SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
3800c6b7cbd9SMatthias Ringwald         case SM_SC_W4_PUBLIC_KEY_COMMAND:
38014c1d1092SMatthias Ringwald             if (sm_pdu_code != SM_CODE_PAIRING_PUBLIC_KEY){
380227c32905SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
380327c32905SMatthias Ringwald                 break;
380427c32905SMatthias Ringwald             }
3805bccf5e67SMatthias Ringwald 
3806e53be891SMatthias Ringwald             // store public key for DH Key calculation
3807fc5bff5fSMatthias Ringwald             reverse_256(&packet[01], &setup->sm_peer_q[0]);
3808fc5bff5fSMatthias Ringwald             reverse_256(&packet[33], &setup->sm_peer_q[32]);
3809bccf5e67SMatthias Ringwald 
381051fa0b28SMatthias Ringwald             // validate public key using micro-ecc
3811c692d776SMatthias Ringwald             err = 0;
381251fa0b28SMatthias Ringwald 
381351fa0b28SMatthias Ringwald #ifdef USE_MICRO_ECC_FOR_ECDH
38144b8ec5bcSMatthias Ringwald #if uECC_SUPPORTS_secp256r1
38154b8ec5bcSMatthias Ringwald             // standard version
38164b8ec5bcSMatthias Ringwald             err = uECC_valid_public_key(setup->sm_peer_q, uECC_secp256r1()) == 0;
38174b8ec5bcSMatthias Ringwald #else
38184b8ec5bcSMatthias Ringwald             // static version
3819c692d776SMatthias Ringwald             err = uECC_valid_public_key(setup->sm_peer_q) == 0;
3820c692d776SMatthias Ringwald #endif
382151fa0b28SMatthias Ringwald #endif
382251fa0b28SMatthias Ringwald 
382351fa0b28SMatthias Ringwald #ifdef USE_MBEDTLS_FOR_ECDH
382451fa0b28SMatthias Ringwald             mbedtls_ecp_point Q;
382551fa0b28SMatthias Ringwald             mbedtls_ecp_point_init( &Q );
382651fa0b28SMatthias Ringwald             mbedtls_mpi_read_binary(&Q.X, &setup->sm_peer_q[0], 32);
382751fa0b28SMatthias Ringwald             mbedtls_mpi_read_binary(&Q.Y, &setup->sm_peer_q[32], 32);
382851fa0b28SMatthias Ringwald             mbedtls_mpi_lset(&Q.Z, 1);
382951fa0b28SMatthias Ringwald             err = mbedtls_ecp_check_pubkey(&mbedtls_ec_group, &Q);
383051fa0b28SMatthias Ringwald             mbedtls_ecp_point_free( & Q);
383151fa0b28SMatthias Ringwald #endif
383251fa0b28SMatthias Ringwald 
3833bccf5e67SMatthias Ringwald             if (err){
3834bccf5e67SMatthias Ringwald                 log_error("sm: peer public key invalid %x", err);
3835bccf5e67SMatthias Ringwald                 // uses "unspecified reason", there is no "public key invalid" error code
3836bccf5e67SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
3837bccf5e67SMatthias Ringwald                 break;
3838bccf5e67SMatthias Ringwald             }
3839891bb64aSMatthias Ringwald 
3840034d8e70SMatthias Ringwald #ifndef USE_SOFTWARE_ECDH_IMPLEMENTATION
3841034d8e70SMatthias Ringwald             // ask controller to calculate dhkey
38423cf37b8cSMatthias Ringwald             setup->sm_state_vars |= SM_STATE_VAR_DHKEY_NEEDED;
38433cf37b8cSMatthias Ringwald #endif
38443cf37b8cSMatthias Ringwald 
384565a9a04eSMatthias Ringwald 
384665a9a04eSMatthias Ringwald             log_info("public key received, generation method %u", setup->sm_stk_generation_method);
384742134bc6SMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
3848136d331aSMatthias Ringwald                 // responder
3849c6b7cbd9SMatthias Ringwald                 sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
3850136d331aSMatthias Ringwald             } else {
3851136d331aSMatthias Ringwald                 // initiator
3852a1e31e9cSMatthias Ringwald                 // stk generation method
3853a1e31e9cSMatthias Ringwald                 // passkey entry: notify app to show passkey or to request passkey
3854a1e31e9cSMatthias Ringwald                 switch (setup->sm_stk_generation_method){
3855a1e31e9cSMatthias Ringwald                     case JUST_WORKS:
3856a1e31e9cSMatthias Ringwald                     case NK_BOTH_INPUT:
3857c6b7cbd9SMatthias Ringwald                         sm_conn->sm_engine_state = SM_SC_W4_CONFIRMATION;
3858a1e31e9cSMatthias Ringwald                         break;
3859a1e31e9cSMatthias Ringwald                     case PK_RESP_INPUT:
386007036a04SMatthias Ringwald                         sm_sc_start_calculating_local_confirm(sm_conn);
386107036a04SMatthias Ringwald                         break;
386207036a04SMatthias Ringwald                     case PK_INIT_INPUT:
3863a1e31e9cSMatthias Ringwald                     case OK_BOTH_INPUT:
386407036a04SMatthias Ringwald                         if (setup->sm_user_response != SM_USER_RESPONSE_PASSKEY){
386507036a04SMatthias Ringwald                             sm_conn->sm_engine_state = SM_SC_W4_USER_RESPONSE;
386607036a04SMatthias Ringwald                             break;
386707036a04SMatthias Ringwald                         }
3868b35a3de2SMatthias Ringwald                         sm_sc_start_calculating_local_confirm(sm_conn);
3869a1e31e9cSMatthias Ringwald                         break;
3870a1e31e9cSMatthias Ringwald                     case OOB:
38714acf7b7bSMatthias Ringwald                         // generate Na
38724acf7b7bSMatthias Ringwald                         log_info("Generate Na");
387365a9a04eSMatthias Ringwald                         sm_conn->sm_engine_state = SM_SC_W2_GET_RANDOM_A;
3874a1e31e9cSMatthias Ringwald                         break;
3875a1e31e9cSMatthias Ringwald                 }
3876136d331aSMatthias Ringwald             }
387727c32905SMatthias Ringwald             break;
3878e53be891SMatthias Ringwald 
3879c6b7cbd9SMatthias Ringwald         case SM_SC_W4_CONFIRMATION:
38804c1d1092SMatthias Ringwald             if (sm_pdu_code != SM_CODE_PAIRING_CONFIRM){
388145a61d50SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
388245a61d50SMatthias Ringwald                 break;
388345a61d50SMatthias Ringwald             }
388445a61d50SMatthias Ringwald             // received confirm value
388545a61d50SMatthias Ringwald             reverse_128(&packet[1], setup->sm_peer_confirm);
388645a61d50SMatthias Ringwald 
3887192365feSMatthias Ringwald #ifdef ENABLE_TESTING_SUPPORT
3888192365feSMatthias Ringwald             if (test_pairing_failure == SM_REASON_CONFIRM_VALUE_FAILED){
3889192365feSMatthias Ringwald                 log_info("testing_support: reset confirm value");
3890192365feSMatthias Ringwald                 memset(setup->sm_peer_confirm, 0, 16);
3891192365feSMatthias Ringwald             }
3892192365feSMatthias Ringwald #endif
389342134bc6SMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
389445a61d50SMatthias Ringwald                 // responder
389507036a04SMatthias Ringwald                 if (sm_passkey_used(setup->sm_stk_generation_method)){
389607036a04SMatthias Ringwald                     if (setup->sm_user_response != SM_USER_RESPONSE_PASSKEY){
389707036a04SMatthias Ringwald                         // still waiting for passkey
389807036a04SMatthias Ringwald                         sm_conn->sm_engine_state = SM_SC_W4_USER_RESPONSE;
389907036a04SMatthias Ringwald                         break;
390007036a04SMatthias Ringwald                     }
390107036a04SMatthias Ringwald                 }
3902b35a3de2SMatthias Ringwald                 sm_sc_start_calculating_local_confirm(sm_conn);
390345a61d50SMatthias Ringwald             } else {
390445a61d50SMatthias Ringwald                 // initiator
3905945888f5SMatthias Ringwald                 if (sm_just_works_or_numeric_comparison(setup->sm_stk_generation_method)){
3906f1c1783eSMatthias Ringwald                     sm_conn->sm_engine_state = SM_SC_W2_GET_RANDOM_A;
3907f1c1783eSMatthias Ringwald                 } else {
3908c6b7cbd9SMatthias Ringwald                     sm_conn->sm_engine_state = SM_SC_SEND_PAIRING_RANDOM;
390945a61d50SMatthias Ringwald                 }
3910f1c1783eSMatthias Ringwald             }
391145a61d50SMatthias Ringwald             break;
391245a61d50SMatthias Ringwald 
3913c6b7cbd9SMatthias Ringwald         case SM_SC_W4_PAIRING_RANDOM:
39144c1d1092SMatthias Ringwald             if (sm_pdu_code != SM_CODE_PAIRING_RANDOM){
3915e53be891SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
3916136d331aSMatthias Ringwald                 break;
3917e53be891SMatthias Ringwald             }
3918e53be891SMatthias Ringwald 
3919e53be891SMatthias Ringwald             // received random value
3920e53be891SMatthias Ringwald             reverse_128(&packet[1], setup->sm_peer_nonce);
3921e53be891SMatthias Ringwald 
39225a293e6eSMatthias Ringwald             // validate confirm value if Cb = f4(Pkb, Pka, Nb, z)
3923ae451ec5SMatthias Ringwald             // only check for JUST WORK/NC in initiator role OR passkey entry
392465a9a04eSMatthias Ringwald             if ( (!IS_RESPONDER(sm_conn->sm_role) && sm_just_works_or_numeric_comparison(setup->sm_stk_generation_method))
392565a9a04eSMatthias Ringwald             ||   (sm_passkey_used(setup->sm_stk_generation_method)) ) {
3926688a08f9SMatthias Ringwald                  sm_conn->sm_engine_state = SM_SC_W2_CMAC_FOR_CHECK_CONFIRMATION;
3927ae451ec5SMatthias Ringwald                  break;
39285a293e6eSMatthias Ringwald             }
39296f52a196SMatthias Ringwald 
39304acf7b7bSMatthias Ringwald             // OOB
39314acf7b7bSMatthias Ringwald             if (setup->sm_stk_generation_method == OOB){
39324acf7b7bSMatthias Ringwald 
39334acf7b7bSMatthias Ringwald                 // setup local random, set to zero if remote did not receive our data
39344acf7b7bSMatthias Ringwald                 log_info("Received nonce, setup local random ra/rb for dhkey check");
39354acf7b7bSMatthias Ringwald                 if (IS_RESPONDER(sm_conn->sm_role)){
39364acf7b7bSMatthias Ringwald                     if (sm_pairing_packet_get_oob_data_flag(setup->sm_m_preq) == 0){
39374acf7b7bSMatthias Ringwald                         log_info("Reset rb as A does not have OOB data");
39384acf7b7bSMatthias Ringwald                         memset(setup->sm_rb, 0, 16);
39394acf7b7bSMatthias Ringwald                     } else {
39404acf7b7bSMatthias Ringwald                         memcpy(setup->sm_rb, sm_sc_oob_random, 16);
39414acf7b7bSMatthias Ringwald                         log_info("Use stored rb");
39424acf7b7bSMatthias Ringwald                         log_info_hexdump(setup->sm_rb, 16);
39434acf7b7bSMatthias Ringwald                     }
39444acf7b7bSMatthias Ringwald                 }  else {
39454acf7b7bSMatthias Ringwald                     if (sm_pairing_packet_get_oob_data_flag(setup->sm_s_pres) == 0){
39464acf7b7bSMatthias Ringwald                         log_info("Reset ra as B does not have OOB data");
39474acf7b7bSMatthias Ringwald                         memset(setup->sm_ra, 0, 16);
39484acf7b7bSMatthias Ringwald                     } else {
39494acf7b7bSMatthias Ringwald                         memcpy(setup->sm_ra, sm_sc_oob_random, 16);
39504acf7b7bSMatthias Ringwald                         log_info("Use stored ra");
39514acf7b7bSMatthias Ringwald                         log_info_hexdump(setup->sm_ra, 16);
39524acf7b7bSMatthias Ringwald                     }
39534acf7b7bSMatthias Ringwald                 }
39544acf7b7bSMatthias Ringwald 
3955a680ba6bSMatthias Ringwald                 // validate confirm value if Cb = f4(PKb, Pkb, rb, 0) for OOB if data received
39564acf7b7bSMatthias Ringwald                 if (setup->sm_have_oob_data){
3957a680ba6bSMatthias Ringwald                      sm_conn->sm_engine_state = SM_SC_W2_CMAC_FOR_CHECK_CONFIRMATION;
3958a680ba6bSMatthias Ringwald                      break;
3959a680ba6bSMatthias Ringwald                 }
39604acf7b7bSMatthias Ringwald             }
3961a680ba6bSMatthias Ringwald 
3962a680ba6bSMatthias Ringwald             // TODO: we only get here for Responder role with JW/NC
3963688a08f9SMatthias Ringwald             sm_sc_state_after_receiving_random(sm_conn);
3964e53be891SMatthias Ringwald             break;
3965e53be891SMatthias Ringwald 
3966901c000fSMatthias Ringwald         case SM_SC_W2_CALCULATE_G2:
3967901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_G2:
39683cf37b8cSMatthias Ringwald         case SM_SC_W4_CALCULATE_DHKEY:
3969901c000fSMatthias Ringwald         case SM_SC_W2_CALCULATE_F5_SALT:
3970901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_F5_SALT:
3971901c000fSMatthias Ringwald         case SM_SC_W2_CALCULATE_F5_MACKEY:
3972901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_F5_MACKEY:
3973901c000fSMatthias Ringwald         case SM_SC_W2_CALCULATE_F5_LTK:
3974901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_F5_LTK:
3975901c000fSMatthias Ringwald         case SM_SC_W2_CALCULATE_F6_FOR_DHKEY_CHECK:
3976c6b7cbd9SMatthias Ringwald         case SM_SC_W4_DHKEY_CHECK_COMMAND:
3977901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_F6_FOR_DHKEY_CHECK:
39784c1d1092SMatthias Ringwald             if (sm_pdu_code != SM_CODE_PAIRING_DHKEY_CHECK){
3979e53be891SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
3980e53be891SMatthias Ringwald                 break;
3981e53be891SMatthias Ringwald             }
3982e53be891SMatthias Ringwald             // store DHKey Check
3983901c000fSMatthias Ringwald             setup->sm_state_vars |= SM_STATE_VAR_DHKEY_COMMAND_RECEIVED;
3984e53be891SMatthias Ringwald             reverse_128(&packet[01], setup->sm_peer_dhkey_check);
3985446a8c36SMatthias Ringwald 
3986901c000fSMatthias Ringwald             // have we been only waiting for dhkey check command?
3987901c000fSMatthias Ringwald             if (sm_conn->sm_engine_state == SM_SC_W4_DHKEY_CHECK_COMMAND){
3988019005a0SMatthias Ringwald                 sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK;
3989bd57ffebSMatthias Ringwald             }
3990bd57ffebSMatthias Ringwald             break;
399127c32905SMatthias Ringwald #endif
399227c32905SMatthias Ringwald 
399342134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
39943deb3ec6SMatthias Ringwald         case SM_RESPONDER_PH1_W4_PAIRING_CONFIRM:
39954c1d1092SMatthias Ringwald             if (sm_pdu_code != SM_CODE_PAIRING_CONFIRM){
39963deb3ec6SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
399727c32905SMatthias Ringwald                 break;
39983deb3ec6SMatthias Ringwald             }
39993deb3ec6SMatthias Ringwald 
40003deb3ec6SMatthias Ringwald             // received confirm value
40019c80e4ccSMatthias Ringwald             reverse_128(&packet[1], setup->sm_peer_confirm);
40023deb3ec6SMatthias Ringwald 
4003192365feSMatthias Ringwald #ifdef ENABLE_TESTING_SUPPORT
4004192365feSMatthias Ringwald             if (test_pairing_failure == SM_REASON_CONFIRM_VALUE_FAILED){
4005192365feSMatthias Ringwald                 log_info("testing_support: reset confirm value");
4006192365feSMatthias Ringwald                 memset(setup->sm_peer_confirm, 0, 16);
4007192365feSMatthias Ringwald             }
4008192365feSMatthias Ringwald #endif
40093deb3ec6SMatthias Ringwald             // notify client to hide shown passkey
40103deb3ec6SMatthias Ringwald             if (setup->sm_stk_generation_method == PK_INIT_INPUT){
40115611a760SMatthias Ringwald                 sm_notify_client_base(SM_EVENT_PASSKEY_DISPLAY_CANCEL, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
40123deb3ec6SMatthias Ringwald             }
40133deb3ec6SMatthias Ringwald 
40143deb3ec6SMatthias Ringwald             // handle user cancel pairing?
40153deb3ec6SMatthias Ringwald             if (setup->sm_user_response == SM_USER_RESPONSE_DECLINE){
401616a1a3e5SMatthias Ringwald                 setup->sm_pairing_failed_reason = SM_REASON_PASSKEY_ENTRY_FAILED;
40173deb3ec6SMatthias Ringwald                 sm_conn->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
40183deb3ec6SMatthias Ringwald                 break;
40193deb3ec6SMatthias Ringwald             }
40203deb3ec6SMatthias Ringwald 
40213deb3ec6SMatthias Ringwald             // wait for user action?
40223deb3ec6SMatthias Ringwald             if (setup->sm_user_response == SM_USER_RESPONSE_PENDING){
40233deb3ec6SMatthias Ringwald                 sm_conn->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
40243deb3ec6SMatthias Ringwald                 break;
40253deb3ec6SMatthias Ringwald             }
40263deb3ec6SMatthias Ringwald 
40273deb3ec6SMatthias Ringwald             // calculate and send local_confirm
40283deb3ec6SMatthias Ringwald             sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
40293deb3ec6SMatthias Ringwald             break;
40303deb3ec6SMatthias Ringwald 
40313deb3ec6SMatthias Ringwald         case SM_RESPONDER_PH2_W4_PAIRING_RANDOM:
40324c1d1092SMatthias Ringwald             if (sm_pdu_code != SM_CODE_PAIRING_RANDOM){
40333deb3ec6SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
40343deb3ec6SMatthias Ringwald                 break;;
40353deb3ec6SMatthias Ringwald             }
40363deb3ec6SMatthias Ringwald 
40373deb3ec6SMatthias Ringwald             // received random value
40389c80e4ccSMatthias Ringwald             reverse_128(&packet[1], setup->sm_peer_random);
40393deb3ec6SMatthias Ringwald             sm_conn->sm_engine_state = SM_PH2_C1_GET_ENC_C;
40403deb3ec6SMatthias Ringwald             break;
404142134bc6SMatthias Ringwald #endif
40423deb3ec6SMatthias Ringwald 
40433deb3ec6SMatthias Ringwald         case SM_PH3_RECEIVE_KEYS:
40444c1d1092SMatthias Ringwald             switch(sm_pdu_code){
40453deb3ec6SMatthias Ringwald                 case SM_CODE_ENCRYPTION_INFORMATION:
40463deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION;
40479c80e4ccSMatthias Ringwald                     reverse_128(&packet[1], setup->sm_peer_ltk);
40483deb3ec6SMatthias Ringwald                     break;
40493deb3ec6SMatthias Ringwald 
40503deb3ec6SMatthias Ringwald                 case SM_CODE_MASTER_IDENTIFICATION:
40513deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_MASTER_IDENTIFICATION;
4052f8fbdce0SMatthias Ringwald                     setup->sm_peer_ediv = little_endian_read_16(packet, 1);
40539c80e4ccSMatthias Ringwald                     reverse_64(&packet[3], setup->sm_peer_rand);
40543deb3ec6SMatthias Ringwald                     break;
40553deb3ec6SMatthias Ringwald 
40563deb3ec6SMatthias Ringwald                 case SM_CODE_IDENTITY_INFORMATION:
40573deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_IDENTITY_INFORMATION;
40589c80e4ccSMatthias Ringwald                     reverse_128(&packet[1], setup->sm_peer_irk);
40593deb3ec6SMatthias Ringwald                     break;
40603deb3ec6SMatthias Ringwald 
40613deb3ec6SMatthias Ringwald                 case SM_CODE_IDENTITY_ADDRESS_INFORMATION:
40623deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION;
40633deb3ec6SMatthias Ringwald                     setup->sm_peer_addr_type = packet[1];
4064724d70a2SMatthias Ringwald                     reverse_bd_addr(&packet[2], setup->sm_peer_address);
40653deb3ec6SMatthias Ringwald                     break;
40663deb3ec6SMatthias Ringwald 
40673deb3ec6SMatthias Ringwald                 case SM_CODE_SIGNING_INFORMATION:
40683deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION;
40699c80e4ccSMatthias Ringwald                     reverse_128(&packet[1], setup->sm_peer_csrk);
40703deb3ec6SMatthias Ringwald                     break;
40713deb3ec6SMatthias Ringwald                 default:
40723deb3ec6SMatthias Ringwald                     // Unexpected PDU
40733deb3ec6SMatthias Ringwald                     log_info("Unexpected PDU %u in SM_PH3_RECEIVE_KEYS", packet[0]);
40743deb3ec6SMatthias Ringwald                     break;
40753deb3ec6SMatthias Ringwald             }
40763deb3ec6SMatthias Ringwald             // done with key distribution?
40773deb3ec6SMatthias Ringwald             if (sm_key_distribution_all_received(sm_conn)){
40783deb3ec6SMatthias Ringwald 
40793deb3ec6SMatthias Ringwald                 sm_key_distribution_handle_all_received(sm_conn);
40803deb3ec6SMatthias Ringwald 
408142134bc6SMatthias Ringwald                 if (IS_RESPONDER(sm_conn->sm_role)){
40822bacf595SMatthias Ringwald                     if (setup->sm_use_secure_connections && (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION)){
40832bacf595SMatthias Ringwald                         sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_H6_ILK;
40842bacf595SMatthias Ringwald                     } else {
40853deb3ec6SMatthias Ringwald                         sm_conn->sm_engine_state = SM_RESPONDER_IDLE;
4086accbde80SMatthias Ringwald                         sm_notify_client_status_reason(sm_conn, ERROR_CODE_SUCCESS, 0);
40873deb3ec6SMatthias Ringwald                         sm_done_for_handle(sm_conn->sm_handle);
40882bacf595SMatthias Ringwald                     }
40893deb3ec6SMatthias Ringwald                 } else {
4090625f00b2SMatthias Ringwald                     if (setup->sm_use_secure_connections){
4091625f00b2SMatthias Ringwald                         sm_conn->sm_engine_state = SM_PH3_DISTRIBUTE_KEYS;
4092bbf8db22SMatthias Ringwald                     } else {
4093bbf8db22SMatthias Ringwald                         sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
4094625f00b2SMatthias Ringwald                     }
40953deb3ec6SMatthias Ringwald                 }
40963deb3ec6SMatthias Ringwald             }
40973deb3ec6SMatthias Ringwald             break;
40983deb3ec6SMatthias Ringwald         default:
40993deb3ec6SMatthias Ringwald             // Unexpected PDU
41003deb3ec6SMatthias Ringwald             log_info("Unexpected PDU %u in state %u", packet[0], sm_conn->sm_engine_state);
41013deb3ec6SMatthias Ringwald             break;
41023deb3ec6SMatthias Ringwald     }
41033deb3ec6SMatthias Ringwald 
41043deb3ec6SMatthias Ringwald     // try to send preparared packet
41053deb3ec6SMatthias Ringwald     sm_run();
41063deb3ec6SMatthias Ringwald }
41073deb3ec6SMatthias Ringwald 
41083deb3ec6SMatthias Ringwald // Security Manager Client API
4109a680ba6bSMatthias Ringwald void sm_register_oob_data_callback( int (*get_oob_data_callback)(uint8_t address_type, bd_addr_t addr, uint8_t * oob_data)){
41103deb3ec6SMatthias Ringwald     sm_get_oob_data = get_oob_data_callback;
41113deb3ec6SMatthias Ringwald }
41123deb3ec6SMatthias Ringwald 
41134acf7b7bSMatthias Ringwald void sm_register_sc_oob_data_callback( int (*get_sc_oob_data_callback)(uint8_t address_type, bd_addr_t addr, uint8_t * oob_sc_peer_confirm, uint8_t * oob_sc_peer_random)){
4114a680ba6bSMatthias Ringwald     sm_get_sc_oob_data = get_sc_oob_data_callback;
4115a680ba6bSMatthias Ringwald }
4116a680ba6bSMatthias Ringwald 
411789a78d34SMatthias Ringwald void sm_add_event_handler(btstack_packet_callback_registration_t * callback_handler){
411889a78d34SMatthias Ringwald     btstack_linked_list_add_tail(&sm_event_handlers, (btstack_linked_item_t*) callback_handler);
411989a78d34SMatthias Ringwald }
412089a78d34SMatthias Ringwald 
41213deb3ec6SMatthias Ringwald void sm_set_accepted_stk_generation_methods(uint8_t accepted_stk_generation_methods){
41223deb3ec6SMatthias Ringwald     sm_accepted_stk_generation_methods = accepted_stk_generation_methods;
41233deb3ec6SMatthias Ringwald }
41243deb3ec6SMatthias Ringwald 
41253deb3ec6SMatthias Ringwald void sm_set_encryption_key_size_range(uint8_t min_size, uint8_t max_size){
41263deb3ec6SMatthias Ringwald 	sm_min_encryption_key_size = min_size;
41273deb3ec6SMatthias Ringwald 	sm_max_encryption_key_size = max_size;
41283deb3ec6SMatthias Ringwald }
41293deb3ec6SMatthias Ringwald 
41303deb3ec6SMatthias Ringwald void sm_set_authentication_requirements(uint8_t auth_req){
413198d95509SMatthias Ringwald #ifndef ENABLE_LE_SECURE_CONNECTIONS
413298d95509SMatthias Ringwald     if (auth_req & SM_AUTHREQ_SECURE_CONNECTION){
413398d95509SMatthias Ringwald         log_error("ENABLE_LE_SECURE_CONNECTIONS not defined, but requested by app. Dropping SC flag");
413498d95509SMatthias Ringwald         auth_req &= ~SM_AUTHREQ_SECURE_CONNECTION;
413598d95509SMatthias Ringwald     }
413698d95509SMatthias Ringwald #endif
41373deb3ec6SMatthias Ringwald     sm_auth_req = auth_req;
41383deb3ec6SMatthias Ringwald }
41393deb3ec6SMatthias Ringwald 
41403deb3ec6SMatthias Ringwald void sm_set_io_capabilities(io_capability_t io_capability){
41413deb3ec6SMatthias Ringwald     sm_io_capabilities = io_capability;
41423deb3ec6SMatthias Ringwald }
41433deb3ec6SMatthias Ringwald 
414442134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
41453deb3ec6SMatthias Ringwald void sm_set_request_security(int enable){
41463deb3ec6SMatthias Ringwald     sm_slave_request_security = enable;
41473deb3ec6SMatthias Ringwald }
414842134bc6SMatthias Ringwald #endif
41493deb3ec6SMatthias Ringwald 
41503deb3ec6SMatthias Ringwald void sm_set_er(sm_key_t er){
41513deb3ec6SMatthias Ringwald     memcpy(sm_persistent_er, er, 16);
41523deb3ec6SMatthias Ringwald }
41533deb3ec6SMatthias Ringwald 
41543deb3ec6SMatthias Ringwald void sm_set_ir(sm_key_t ir){
41553deb3ec6SMatthias Ringwald     memcpy(sm_persistent_ir, ir, 16);
41563deb3ec6SMatthias Ringwald }
41573deb3ec6SMatthias Ringwald 
41583deb3ec6SMatthias Ringwald // Testing support only
41593deb3ec6SMatthias Ringwald void sm_test_set_irk(sm_key_t irk){
41603deb3ec6SMatthias Ringwald     memcpy(sm_persistent_irk, irk, 16);
41613deb3ec6SMatthias Ringwald     sm_persistent_irk_ready = 1;
41623deb3ec6SMatthias Ringwald }
41633deb3ec6SMatthias Ringwald 
41643deb3ec6SMatthias Ringwald void sm_test_use_fixed_local_csrk(void){
41653deb3ec6SMatthias Ringwald     test_use_fixed_local_csrk = 1;
41663deb3ec6SMatthias Ringwald }
41673deb3ec6SMatthias Ringwald 
4168192365feSMatthias Ringwald #ifdef ENABLE_TESTING_SUPPORT
4169192365feSMatthias Ringwald void sm_test_set_pairing_failure(int reason){
4170192365feSMatthias Ringwald     test_pairing_failure = reason;
4171192365feSMatthias Ringwald }
4172192365feSMatthias Ringwald #endif
4173192365feSMatthias Ringwald 
41743deb3ec6SMatthias Ringwald void sm_init(void){
41753deb3ec6SMatthias Ringwald     // set some (BTstack default) ER and IR
41763deb3ec6SMatthias Ringwald     int i;
41773deb3ec6SMatthias Ringwald     sm_key_t er;
41783deb3ec6SMatthias Ringwald     sm_key_t ir;
41793deb3ec6SMatthias Ringwald     for (i=0;i<16;i++){
41803deb3ec6SMatthias Ringwald         er[i] = 0x30 + i;
41813deb3ec6SMatthias Ringwald         ir[i] = 0x90 + i;
41823deb3ec6SMatthias Ringwald     }
41833deb3ec6SMatthias Ringwald     sm_set_er(er);
41843deb3ec6SMatthias Ringwald     sm_set_ir(ir);
41853deb3ec6SMatthias Ringwald     // defaults
41863deb3ec6SMatthias Ringwald     sm_accepted_stk_generation_methods = SM_STK_GENERATION_METHOD_JUST_WORKS
41873deb3ec6SMatthias Ringwald                                        | SM_STK_GENERATION_METHOD_OOB
4188b4343428SMatthias Ringwald                                        | SM_STK_GENERATION_METHOD_PASSKEY
4189b4343428SMatthias Ringwald                                        | SM_STK_GENERATION_METHOD_NUMERIC_COMPARISON;
4190b4343428SMatthias Ringwald 
41913deb3ec6SMatthias Ringwald     sm_max_encryption_key_size = 16;
41923deb3ec6SMatthias Ringwald     sm_min_encryption_key_size = 7;
41933deb3ec6SMatthias Ringwald 
41944b8c611fSMatthias Ringwald     sm_fixed_passkey_in_display_role = 0xffffffff;
41956c39055aSMatthias Ringwald     sm_reconstruct_ltk_without_le_device_db_entry = 1;
4196caf15bf3SMatthias Ringwald 
41977a766ebfSMatthias Ringwald #ifdef ENABLE_CMAC_ENGINE
41983deb3ec6SMatthias Ringwald     sm_cmac_state  = CMAC_IDLE;
41997a766ebfSMatthias Ringwald #endif
42003deb3ec6SMatthias Ringwald     dkg_state = DKG_W4_WORKING;
42013deb3ec6SMatthias Ringwald     rau_state = RAU_W4_WORKING;
42023deb3ec6SMatthias Ringwald     sm_aes128_state = SM_AES128_IDLE;
42033deb3ec6SMatthias Ringwald     sm_address_resolution_test = -1;    // no private address to resolve yet
42043deb3ec6SMatthias Ringwald     sm_address_resolution_ah_calculation_active = 0;
42053deb3ec6SMatthias Ringwald     sm_address_resolution_mode = ADDRESS_RESOLUTION_IDLE;
42063deb3ec6SMatthias Ringwald     sm_address_resolution_general_queue = NULL;
42073deb3ec6SMatthias Ringwald 
42083deb3ec6SMatthias Ringwald     gap_random_adress_update_period = 15 * 60 * 1000L;
42097149bde5SMatthias Ringwald     sm_active_connection_handle = HCI_CON_HANDLE_INVALID;
42103deb3ec6SMatthias Ringwald 
42113deb3ec6SMatthias Ringwald     test_use_fixed_local_csrk = 0;
42123deb3ec6SMatthias Ringwald 
4213e03e489aSMatthias Ringwald     // register for HCI Events from HCI
4214e03e489aSMatthias Ringwald     hci_event_callback_registration.callback = &sm_event_packet_handler;
4215e03e489aSMatthias Ringwald     hci_add_event_handler(&hci_event_callback_registration);
4216e03e489aSMatthias Ringwald 
4217b170b20fSMatthias Ringwald     // and L2CAP PDUs + L2CAP_EVENT_CAN_SEND_NOW
4218e03e489aSMatthias Ringwald     l2cap_register_fixed_channel(sm_pdu_handler, L2CAP_CID_SECURITY_MANAGER_PROTOCOL);
421927c32905SMatthias Ringwald 
422009e4d397SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
42217df18c15SMatthias Ringwald     ec_key_generation_state = EC_KEY_GENERATION_IDLE;
422209e4d397SMatthias Ringwald #endif
422351fa0b28SMatthias Ringwald 
422451fa0b28SMatthias Ringwald #ifdef USE_MBEDTLS_FOR_ECDH
422551fa0b28SMatthias Ringwald     mbedtls_ecp_group_init(&mbedtls_ec_group);
422651fa0b28SMatthias Ringwald     mbedtls_ecp_group_load(&mbedtls_ec_group, MBEDTLS_ECP_DP_SECP256R1);
422751fa0b28SMatthias Ringwald #endif
42287df18c15SMatthias Ringwald }
42297df18c15SMatthias Ringwald 
4230df86eb96SMatthias Ringwald void sm_use_fixed_ec_keypair(uint8_t * qx, uint8_t * qy, uint8_t * d){
4231a3aba2f9SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
4232fc5bff5fSMatthias Ringwald     memcpy(&ec_q[0],  qx, 32);
4233fc5bff5fSMatthias Ringwald     memcpy(&ec_q[32], qy, 32);
4234df86eb96SMatthias Ringwald     memcpy(ec_d, d, 32);
4235df86eb96SMatthias Ringwald     sm_have_ec_keypair = 1;
4236df86eb96SMatthias Ringwald     ec_key_generation_state = EC_KEY_GENERATION_DONE;
4237d0662982SMatthias Ringwald #else
4238d0662982SMatthias Ringwald     UNUSED(qx);
4239d0662982SMatthias Ringwald     UNUSED(qy);
4240d0662982SMatthias Ringwald     UNUSED(d);
4241a3aba2f9SMatthias Ringwald #endif
4242df86eb96SMatthias Ringwald }
4243df86eb96SMatthias Ringwald 
4244c692d776SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
4245c692d776SMatthias Ringwald static void parse_hex(uint8_t * buffer, const char * hex_string){
4246c692d776SMatthias Ringwald     while (*hex_string){
4247c692d776SMatthias Ringwald         int high_nibble = nibble_for_char(*hex_string++);
4248c692d776SMatthias Ringwald         int low_nibble  = nibble_for_char(*hex_string++);
4249c692d776SMatthias Ringwald         *buffer++       = (high_nibble << 4) | low_nibble;
4250c692d776SMatthias Ringwald     }
4251c692d776SMatthias Ringwald }
4252c692d776SMatthias Ringwald #endif
4253c692d776SMatthias Ringwald 
42547df18c15SMatthias Ringwald void sm_test_use_fixed_ec_keypair(void){
4255a3aba2f9SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
4256c692d776SMatthias Ringwald     const char * ec_d_string =  "3f49f6d4a3c55f3874c9b3e3d2103f504aff607beb40b7995899b8a6cd3c1abd";
4257c692d776SMatthias Ringwald     const char * ec_qx_string = "20b003d2f297be2c5e2c83a7e9f9a5b9eff49111acf4fddbcc0301480e359de6";
4258c692d776SMatthias Ringwald     const char * ec_qy_string = "dc809c49652aeb6d63329abf5a52155c766345c28fed3024741c8ed01589d28b";
4259c692d776SMatthias Ringwald     parse_hex(ec_d, ec_d_string);
4260c692d776SMatthias Ringwald     parse_hex(&ec_q[0],  ec_qx_string);
4261c692d776SMatthias Ringwald     parse_hex(&ec_q[32], ec_qy_string);
4262df86eb96SMatthias Ringwald     sm_have_ec_keypair = 1;
4263df86eb96SMatthias Ringwald     ec_key_generation_state = EC_KEY_GENERATION_DONE;
4264a3aba2f9SMatthias Ringwald #endif
42653deb3ec6SMatthias Ringwald }
42663deb3ec6SMatthias Ringwald 
42674b8c611fSMatthias Ringwald void sm_use_fixed_passkey_in_display_role(uint32_t passkey){
42684b8c611fSMatthias Ringwald     sm_fixed_passkey_in_display_role = passkey;
4269caf15bf3SMatthias Ringwald }
4270caf15bf3SMatthias Ringwald 
42716c39055aSMatthias Ringwald void sm_allow_ltk_reconstruction_without_le_device_db_entry(int allow){
42726c39055aSMatthias Ringwald     sm_reconstruct_ltk_without_le_device_db_entry = allow;
42736c39055aSMatthias Ringwald }
42746c39055aSMatthias Ringwald 
4275711e6c80SMatthias Ringwald static sm_connection_t * sm_get_connection_for_handle(hci_con_handle_t con_handle){
4276711e6c80SMatthias Ringwald     hci_connection_t * hci_con = hci_connection_for_handle(con_handle);
42773deb3ec6SMatthias Ringwald     if (!hci_con) return NULL;
42783deb3ec6SMatthias Ringwald     return &hci_con->sm_connection;
42793deb3ec6SMatthias Ringwald }
42803deb3ec6SMatthias Ringwald 
42813deb3ec6SMatthias Ringwald static void sm_send_security_request_for_connection(sm_connection_t * sm_conn){
42823deb3ec6SMatthias Ringwald     switch (sm_conn->sm_engine_state){
42833deb3ec6SMatthias Ringwald         case SM_GENERAL_IDLE:
42843deb3ec6SMatthias Ringwald         case SM_RESPONDER_IDLE:
42853deb3ec6SMatthias Ringwald             sm_conn->sm_engine_state = SM_RESPONDER_SEND_SECURITY_REQUEST;
42863deb3ec6SMatthias Ringwald             sm_run();
42873deb3ec6SMatthias Ringwald             break;
42883deb3ec6SMatthias Ringwald         default:
42893deb3ec6SMatthias Ringwald             break;
42903deb3ec6SMatthias Ringwald     }
42913deb3ec6SMatthias Ringwald }
42923deb3ec6SMatthias Ringwald 
42933deb3ec6SMatthias Ringwald /**
42943deb3ec6SMatthias Ringwald  * @brief Trigger Security Request
42953deb3ec6SMatthias Ringwald  */
4296711e6c80SMatthias Ringwald void sm_send_security_request(hci_con_handle_t con_handle){
4297711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
42983deb3ec6SMatthias Ringwald     if (!sm_conn) return;
42993deb3ec6SMatthias Ringwald     sm_send_security_request_for_connection(sm_conn);
43003deb3ec6SMatthias Ringwald }
43013deb3ec6SMatthias Ringwald 
43023deb3ec6SMatthias Ringwald // request pairing
4303711e6c80SMatthias Ringwald void sm_request_pairing(hci_con_handle_t con_handle){
4304711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
43053deb3ec6SMatthias Ringwald     if (!sm_conn) return;     // wrong connection
43063deb3ec6SMatthias Ringwald 
43073deb3ec6SMatthias Ringwald     log_info("sm_request_pairing in role %u, state %u", sm_conn->sm_role, sm_conn->sm_engine_state);
430842134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
43093deb3ec6SMatthias Ringwald         sm_send_security_request_for_connection(sm_conn);
43103deb3ec6SMatthias Ringwald     } else {
43113deb3ec6SMatthias Ringwald         // used as a trigger to start central/master/initiator security procedures
43123deb3ec6SMatthias Ringwald         uint16_t ediv;
43133764b551SMatthias Ringwald         sm_key_t ltk;
43143deb3ec6SMatthias Ringwald         if (sm_conn->sm_engine_state == SM_INITIATOR_CONNECTED){
43153deb3ec6SMatthias Ringwald             switch (sm_conn->sm_irk_lookup_state){
43163deb3ec6SMatthias Ringwald                 case IRK_LOOKUP_FAILED:
43173deb3ec6SMatthias Ringwald                     sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
43183deb3ec6SMatthias Ringwald                     break;
43193deb3ec6SMatthias Ringwald                 case IRK_LOOKUP_SUCCEEDED:
43203764b551SMatthias Ringwald                         le_device_db_encryption_get(sm_conn->sm_le_db_index, &ediv, NULL, ltk, NULL, NULL, NULL);
43213764b551SMatthias Ringwald                         if (!sm_is_null_key(ltk) || ediv){
43223deb3ec6SMatthias Ringwald                             log_info("sm: Setting up previous ltk/ediv/rand for device index %u", sm_conn->sm_le_db_index);
43233deb3ec6SMatthias Ringwald                             sm_conn->sm_engine_state = SM_INITIATOR_PH0_HAS_LTK;
43243deb3ec6SMatthias Ringwald                         } else {
43253deb3ec6SMatthias Ringwald                             sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
43263deb3ec6SMatthias Ringwald                         }
43273deb3ec6SMatthias Ringwald                         break;
43283deb3ec6SMatthias Ringwald                 default:
432909ea1b62SMatthias Ringwald                     sm_conn->sm_pairing_requested = 1;
43303deb3ec6SMatthias Ringwald                     break;
43313deb3ec6SMatthias Ringwald             }
4332e88b2961SMatthias Ringwald         } else if (sm_conn->sm_engine_state == SM_GENERAL_IDLE){
433309ea1b62SMatthias Ringwald             sm_conn->sm_pairing_requested = 1;
43343deb3ec6SMatthias Ringwald         }
43353deb3ec6SMatthias Ringwald     }
43363deb3ec6SMatthias Ringwald     sm_run();
43373deb3ec6SMatthias Ringwald }
43383deb3ec6SMatthias Ringwald 
43393deb3ec6SMatthias Ringwald // called by client app on authorization request
4340711e6c80SMatthias Ringwald void sm_authorization_decline(hci_con_handle_t con_handle){
4341711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
43423deb3ec6SMatthias Ringwald     if (!sm_conn) return;     // wrong connection
43433deb3ec6SMatthias Ringwald     sm_conn->sm_connection_authorization_state = AUTHORIZATION_DECLINED;
4344589f5a99SMatthias Ringwald     sm_notify_client_status(SM_EVENT_AUTHORIZATION_RESULT, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, 0);
43453deb3ec6SMatthias Ringwald }
43463deb3ec6SMatthias Ringwald 
4347711e6c80SMatthias Ringwald void sm_authorization_grant(hci_con_handle_t con_handle){
4348711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
43493deb3ec6SMatthias Ringwald     if (!sm_conn) return;     // wrong connection
43503deb3ec6SMatthias Ringwald     sm_conn->sm_connection_authorization_state = AUTHORIZATION_GRANTED;
4351589f5a99SMatthias Ringwald     sm_notify_client_status(SM_EVENT_AUTHORIZATION_RESULT, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, 1);
43523deb3ec6SMatthias Ringwald }
43533deb3ec6SMatthias Ringwald 
43543deb3ec6SMatthias Ringwald // GAP Bonding API
43553deb3ec6SMatthias Ringwald 
4356711e6c80SMatthias Ringwald void sm_bonding_decline(hci_con_handle_t con_handle){
4357711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
43583deb3ec6SMatthias Ringwald     if (!sm_conn) return;     // wrong connection
43593deb3ec6SMatthias Ringwald     setup->sm_user_response = SM_USER_RESPONSE_DECLINE;
43600af429c6SMatthias Ringwald     log_info("decline, state %u", sm_conn->sm_engine_state);
43610af429c6SMatthias Ringwald     switch(sm_conn->sm_engine_state){
43620af429c6SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
43630af429c6SMatthias Ringwald         case SM_SC_W4_USER_RESPONSE:
43640af429c6SMatthias Ringwald         case SM_SC_W4_CONFIRMATION:
43650af429c6SMatthias Ringwald         case SM_SC_W4_PUBLIC_KEY_COMMAND:
43660af429c6SMatthias Ringwald #endif
43670af429c6SMatthias Ringwald         case SM_PH1_W4_USER_RESPONSE:
4368de2fd182SMatthias Ringwald             switch (setup->sm_stk_generation_method){
4369de2fd182SMatthias Ringwald                 case PK_RESP_INPUT:
4370de2fd182SMatthias Ringwald                 case PK_INIT_INPUT:
4371de2fd182SMatthias Ringwald                 case OK_BOTH_INPUT:
43720af429c6SMatthias Ringwald                     sm_pairing_error(sm_conn, SM_REASON_PASSKEY_ENTRY_FAILED);
4373de2fd182SMatthias Ringwald                     break;
4374de2fd182SMatthias Ringwald                 case NK_BOTH_INPUT:
4375de2fd182SMatthias Ringwald                     sm_pairing_error(sm_conn, SM_REASON_NUMERIC_COMPARISON_FAILED);
4376de2fd182SMatthias Ringwald                     break;
4377de2fd182SMatthias Ringwald                 case JUST_WORKS:
4378de2fd182SMatthias Ringwald                 case OOB:
4379de2fd182SMatthias Ringwald                     sm_pairing_error(sm_conn, SM_REASON_UNSPECIFIED_REASON);
4380de2fd182SMatthias Ringwald                     break;
4381de2fd182SMatthias Ringwald             }
43820af429c6SMatthias Ringwald             break;
43830af429c6SMatthias Ringwald         default:
43840af429c6SMatthias Ringwald             break;
43853deb3ec6SMatthias Ringwald     }
43863deb3ec6SMatthias Ringwald     sm_run();
43873deb3ec6SMatthias Ringwald }
43883deb3ec6SMatthias Ringwald 
4389711e6c80SMatthias Ringwald void sm_just_works_confirm(hci_con_handle_t con_handle){
4390711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
43913deb3ec6SMatthias Ringwald     if (!sm_conn) return;     // wrong connection
43923deb3ec6SMatthias Ringwald     setup->sm_user_response = SM_USER_RESPONSE_CONFIRM;
43933deb3ec6SMatthias Ringwald     if (sm_conn->sm_engine_state == SM_PH1_W4_USER_RESPONSE){
4394136d331aSMatthias Ringwald         if (setup->sm_use_secure_connections){
4395c6b7cbd9SMatthias Ringwald             sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
4396bbf8db22SMatthias Ringwald         } else {
4397bbf8db22SMatthias Ringwald             sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
4398136d331aSMatthias Ringwald         }
43993deb3ec6SMatthias Ringwald     }
44000346c37cSMatthias Ringwald 
44010346c37cSMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
4402c6b7cbd9SMatthias Ringwald     if (sm_conn->sm_engine_state == SM_SC_W4_USER_RESPONSE){
4403dc300847SMatthias Ringwald         sm_sc_prepare_dhkey_check(sm_conn);
4404446a8c36SMatthias Ringwald     }
44050346c37cSMatthias Ringwald #endif
44060346c37cSMatthias Ringwald 
44073deb3ec6SMatthias Ringwald     sm_run();
44083deb3ec6SMatthias Ringwald }
44093deb3ec6SMatthias Ringwald 
4410c8c46d51SMatthias Ringwald void sm_numeric_comparison_confirm(hci_con_handle_t con_handle){
4411c8c46d51SMatthias Ringwald     // for now, it's the same
4412c8c46d51SMatthias Ringwald     sm_just_works_confirm(con_handle);
4413c8c46d51SMatthias Ringwald }
4414c8c46d51SMatthias Ringwald 
4415711e6c80SMatthias Ringwald void sm_passkey_input(hci_con_handle_t con_handle, uint32_t passkey){
4416711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
44173deb3ec6SMatthias Ringwald     if (!sm_conn) return;     // wrong connection
44183deb3ec6SMatthias Ringwald     sm_reset_tk();
4419f8fbdce0SMatthias Ringwald     big_endian_store_32(setup->sm_tk, 12, passkey);
44203deb3ec6SMatthias Ringwald     setup->sm_user_response = SM_USER_RESPONSE_PASSKEY;
44213deb3ec6SMatthias Ringwald     if (sm_conn->sm_engine_state == SM_PH1_W4_USER_RESPONSE){
44223deb3ec6SMatthias Ringwald         sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
44233deb3ec6SMatthias Ringwald     }
44241c516d8fSMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
442507036a04SMatthias Ringwald     memcpy(setup->sm_ra, setup->sm_tk, 16);
442607036a04SMatthias Ringwald     memcpy(setup->sm_rb, setup->sm_tk, 16);
442707036a04SMatthias Ringwald     if (sm_conn->sm_engine_state == SM_SC_W4_USER_RESPONSE){
442807036a04SMatthias Ringwald         sm_sc_start_calculating_local_confirm(sm_conn);
442907036a04SMatthias Ringwald     }
44301c516d8fSMatthias Ringwald #endif
44313deb3ec6SMatthias Ringwald     sm_run();
44323deb3ec6SMatthias Ringwald }
44333deb3ec6SMatthias Ringwald 
44343d7fe1e9SMatthias Ringwald void sm_keypress_notification(hci_con_handle_t con_handle, uint8_t action){
44353d7fe1e9SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
44363d7fe1e9SMatthias Ringwald     if (!sm_conn) return;     // wrong connection
44373d7fe1e9SMatthias Ringwald     if (action > SM_KEYPRESS_PASSKEY_ENTRY_COMPLETED) return;
4438dd4a08fbSMatthias Ringwald     uint8_t num_actions = setup->sm_keypress_notification >> 5;
4439dd4a08fbSMatthias Ringwald     uint8_t flags = setup->sm_keypress_notification & 0x1f;
4440dd4a08fbSMatthias Ringwald     switch (action){
4441dd4a08fbSMatthias Ringwald         case SM_KEYPRESS_PASSKEY_ENTRY_STARTED:
4442dd4a08fbSMatthias Ringwald         case SM_KEYPRESS_PASSKEY_ENTRY_COMPLETED:
4443dd4a08fbSMatthias Ringwald             flags |= (1 << action);
4444dd4a08fbSMatthias Ringwald             break;
4445dd4a08fbSMatthias Ringwald         case SM_KEYPRESS_PASSKEY_CLEARED:
4446dd4a08fbSMatthias Ringwald             // clear counter, keypress & erased flags + set passkey cleared
4447dd4a08fbSMatthias Ringwald             flags = (flags & 0x19) | (1 << SM_KEYPRESS_PASSKEY_CLEARED);
4448dd4a08fbSMatthias Ringwald             break;
4449dd4a08fbSMatthias Ringwald         case SM_KEYPRESS_PASSKEY_DIGIT_ENTERED:
4450dd4a08fbSMatthias Ringwald             if (flags & (1 << SM_KEYPRESS_PASSKEY_DIGIT_ERASED)){
4451dd4a08fbSMatthias Ringwald                 // erase actions queued
4452dd4a08fbSMatthias Ringwald                 num_actions--;
4453dd4a08fbSMatthias Ringwald                 if (num_actions == 0){
4454dd4a08fbSMatthias Ringwald                     // clear counter, keypress & erased flags
4455dd4a08fbSMatthias Ringwald                     flags &= 0x19;
4456dd4a08fbSMatthias Ringwald                 }
4457dd4a08fbSMatthias Ringwald                 break;
4458dd4a08fbSMatthias Ringwald             }
4459dd4a08fbSMatthias Ringwald             num_actions++;
4460dd4a08fbSMatthias Ringwald             flags |= (1 << SM_KEYPRESS_PASSKEY_DIGIT_ENTERED);
4461dd4a08fbSMatthias Ringwald             break;
4462dd4a08fbSMatthias Ringwald         case SM_KEYPRESS_PASSKEY_DIGIT_ERASED:
4463dd4a08fbSMatthias Ringwald             if (flags & (1 << SM_KEYPRESS_PASSKEY_DIGIT_ENTERED)){
4464dd4a08fbSMatthias Ringwald                 // enter actions queued
4465dd4a08fbSMatthias Ringwald                 num_actions--;
4466dd4a08fbSMatthias Ringwald                 if (num_actions == 0){
4467dd4a08fbSMatthias Ringwald                     // clear counter, keypress & erased flags
4468dd4a08fbSMatthias Ringwald                     flags &= 0x19;
4469dd4a08fbSMatthias Ringwald                 }
4470dd4a08fbSMatthias Ringwald                 break;
4471dd4a08fbSMatthias Ringwald             }
4472dd4a08fbSMatthias Ringwald             num_actions++;
4473dd4a08fbSMatthias Ringwald             flags |= (1 << SM_KEYPRESS_PASSKEY_DIGIT_ERASED);
4474dd4a08fbSMatthias Ringwald             break;
4475dd4a08fbSMatthias Ringwald         default:
4476dd4a08fbSMatthias Ringwald             break;
4477dd4a08fbSMatthias Ringwald     }
4478dd4a08fbSMatthias Ringwald     setup->sm_keypress_notification = (num_actions << 5) | flags;
44793d7fe1e9SMatthias Ringwald     sm_run();
44803d7fe1e9SMatthias Ringwald }
44813d7fe1e9SMatthias Ringwald 
4482c59d0c92SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
4483c59d0c92SMatthias Ringwald uint8_t sm_generate_sc_oob_data(void (*callback)(const uint8_t * confirm_value, const uint8_t * random_value)){
4484c59d0c92SMatthias Ringwald     if (sm_sc_oob_state != SM_SC_OOB_IDLE) return ERROR_CODE_COMMAND_DISALLOWED;
4485c59d0c92SMatthias Ringwald     sm_sc_oob_callback = callback;
4486c59d0c92SMatthias Ringwald     sm_sc_oob_state = SM_SC_OOB_W2_GET_RANDOM_1;
4487c59d0c92SMatthias Ringwald     sm_run();
4488c59d0c92SMatthias Ringwald     return 0;
4489c59d0c92SMatthias Ringwald }
4490c59d0c92SMatthias Ringwald #endif
4491c59d0c92SMatthias Ringwald 
44923deb3ec6SMatthias Ringwald /**
44933deb3ec6SMatthias Ringwald  * @brief Identify device in LE Device DB
44943deb3ec6SMatthias Ringwald  * @param handle
44953deb3ec6SMatthias Ringwald  * @returns index from le_device_db or -1 if not found/identified
44963deb3ec6SMatthias Ringwald  */
4497711e6c80SMatthias Ringwald int sm_le_device_index(hci_con_handle_t con_handle ){
4498711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
44993deb3ec6SMatthias Ringwald     if (!sm_conn) return -1;
45003deb3ec6SMatthias Ringwald     return sm_conn->sm_le_db_index;
45013deb3ec6SMatthias Ringwald }
45023deb3ec6SMatthias Ringwald 
45038f57b085SMatthias Ringwald static int gap_random_address_type_requires_updates(void){
45048f57b085SMatthias Ringwald     if (gap_random_adress_type == GAP_RANDOM_ADDRESS_TYPE_OFF) return 0;
45058f57b085SMatthias Ringwald     if (gap_random_adress_type == GAP_RANDOM_ADDRESS_TYPE_OFF) return 0;
45068f57b085SMatthias Ringwald     return 1;
45078f57b085SMatthias Ringwald }
4508d70217a2SMatthias Ringwald 
450933373e40SMatthias Ringwald static uint8_t own_address_type(void){
4510b95a5a35SMatthias Ringwald     switch (gap_random_adress_type){
4511b95a5a35SMatthias Ringwald         case GAP_RANDOM_ADDRESS_TYPE_OFF:
4512b95a5a35SMatthias Ringwald             return BD_ADDR_TYPE_LE_PUBLIC;
4513b95a5a35SMatthias Ringwald         default:
4514b95a5a35SMatthias Ringwald             return BD_ADDR_TYPE_LE_RANDOM;
4515b95a5a35SMatthias Ringwald     }
451633373e40SMatthias Ringwald }
45178f57b085SMatthias Ringwald 
45183deb3ec6SMatthias Ringwald // GAP LE API
45193deb3ec6SMatthias Ringwald void gap_random_address_set_mode(gap_random_address_type_t random_address_type){
45203deb3ec6SMatthias Ringwald     gap_random_address_update_stop();
45213deb3ec6SMatthias Ringwald     gap_random_adress_type = random_address_type;
4522b95a5a35SMatthias Ringwald     hci_le_set_own_address_type(own_address_type());
45238f57b085SMatthias Ringwald     if (!gap_random_address_type_requires_updates()) return;
45243deb3ec6SMatthias Ringwald     gap_random_address_update_start();
45253deb3ec6SMatthias Ringwald     gap_random_address_trigger();
45263deb3ec6SMatthias Ringwald }
45273deb3ec6SMatthias Ringwald 
45283deb3ec6SMatthias Ringwald gap_random_address_type_t gap_random_address_get_mode(void){
45293deb3ec6SMatthias Ringwald     return gap_random_adress_type;
45303deb3ec6SMatthias Ringwald }
45313deb3ec6SMatthias Ringwald 
45323deb3ec6SMatthias Ringwald void gap_random_address_set_update_period(int period_ms){
45333deb3ec6SMatthias Ringwald     gap_random_adress_update_period = period_ms;
45348f57b085SMatthias Ringwald     if (!gap_random_address_type_requires_updates()) return;
45353deb3ec6SMatthias Ringwald     gap_random_address_update_stop();
45363deb3ec6SMatthias Ringwald     gap_random_address_update_start();
45373deb3ec6SMatthias Ringwald }
45383deb3ec6SMatthias Ringwald 
45397e252622SMatthias Ringwald void gap_random_address_set(bd_addr_t addr){
45408f57b085SMatthias Ringwald     gap_random_address_set_mode(GAP_RANDOM_ADDRESS_TYPE_STATIC);
45417e252622SMatthias Ringwald     memcpy(sm_random_address, addr, 6);
45425777861bSMatthias Ringwald     if (rau_state == RAU_W4_WORKING) return;
45437e252622SMatthias Ringwald     rau_state = RAU_SET_ADDRESS;
45447e252622SMatthias Ringwald     sm_run();
45457e252622SMatthias Ringwald }
45467e252622SMatthias Ringwald 
4547d70217a2SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
45483deb3ec6SMatthias Ringwald /*
45493deb3ec6SMatthias Ringwald  * @brief Set Advertisement Paramters
45503deb3ec6SMatthias Ringwald  * @param adv_int_min
45513deb3ec6SMatthias Ringwald  * @param adv_int_max
45523deb3ec6SMatthias Ringwald  * @param adv_type
45533deb3ec6SMatthias Ringwald  * @param direct_address_type
45543deb3ec6SMatthias Ringwald  * @param direct_address
45553deb3ec6SMatthias Ringwald  * @param channel_map
45563deb3ec6SMatthias Ringwald  * @param filter_policy
45573deb3ec6SMatthias Ringwald  *
45583deb3ec6SMatthias Ringwald  * @note own_address_type is used from gap_random_address_set_mode
45593deb3ec6SMatthias Ringwald  */
45603deb3ec6SMatthias Ringwald void gap_advertisements_set_params(uint16_t adv_int_min, uint16_t adv_int_max, uint8_t adv_type,
45613deb3ec6SMatthias Ringwald     uint8_t direct_address_typ, bd_addr_t direct_address, uint8_t channel_map, uint8_t filter_policy){
4562b95a5a35SMatthias Ringwald     hci_le_advertisements_set_params(adv_int_min, adv_int_max, adv_type,
45633deb3ec6SMatthias Ringwald         direct_address_typ, direct_address, channel_map, filter_policy);
45643deb3ec6SMatthias Ringwald }
4565d70217a2SMatthias Ringwald #endif
4566