xref: /btstack/src/ble/sm.c (revision 4b8ec5bc8f8c29d68012c80c00db41609dff05f5)
13deb3ec6SMatthias Ringwald /*
23deb3ec6SMatthias Ringwald  * Copyright (C) 2014 BlueKitchen GmbH
33deb3ec6SMatthias Ringwald  *
43deb3ec6SMatthias Ringwald  * Redistribution and use in source and binary forms, with or without
53deb3ec6SMatthias Ringwald  * modification, are permitted provided that the following conditions
63deb3ec6SMatthias Ringwald  * are met:
73deb3ec6SMatthias Ringwald  *
83deb3ec6SMatthias Ringwald  * 1. Redistributions of source code must retain the above copyright
93deb3ec6SMatthias Ringwald  *    notice, this list of conditions and the following disclaimer.
103deb3ec6SMatthias Ringwald  * 2. Redistributions in binary form must reproduce the above copyright
113deb3ec6SMatthias Ringwald  *    notice, this list of conditions and the following disclaimer in the
123deb3ec6SMatthias Ringwald  *    documentation and/or other materials provided with the distribution.
133deb3ec6SMatthias Ringwald  * 3. Neither the name of the copyright holders nor the names of
143deb3ec6SMatthias Ringwald  *    contributors may be used to endorse or promote products derived
153deb3ec6SMatthias Ringwald  *    from this software without specific prior written permission.
163deb3ec6SMatthias Ringwald  * 4. Any redistribution, use, or modification is done solely for
173deb3ec6SMatthias Ringwald  *    personal benefit and not for any commercial purpose or for
183deb3ec6SMatthias Ringwald  *    monetary gain.
193deb3ec6SMatthias Ringwald  *
203deb3ec6SMatthias Ringwald  * THIS SOFTWARE IS PROVIDED BY BLUEKITCHEN GMBH AND CONTRIBUTORS
213deb3ec6SMatthias Ringwald  * ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
223deb3ec6SMatthias Ringwald  * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
233deb3ec6SMatthias Ringwald  * FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL MATTHIAS
243deb3ec6SMatthias Ringwald  * RINGWALD OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
253deb3ec6SMatthias Ringwald  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
263deb3ec6SMatthias Ringwald  * BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS
273deb3ec6SMatthias Ringwald  * OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED
283deb3ec6SMatthias Ringwald  * AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
293deb3ec6SMatthias Ringwald  * OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF
303deb3ec6SMatthias Ringwald  * THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
313deb3ec6SMatthias Ringwald  * SUCH DAMAGE.
323deb3ec6SMatthias Ringwald  *
333deb3ec6SMatthias Ringwald  * Please inquire about commercial licensing options at
343deb3ec6SMatthias Ringwald  * [email protected]
353deb3ec6SMatthias Ringwald  *
363deb3ec6SMatthias Ringwald  */
37ab2c6ae4SMatthias Ringwald 
38ab2c6ae4SMatthias Ringwald #define __BTSTACK_FILE__ "sm.c"
393deb3ec6SMatthias Ringwald 
403deb3ec6SMatthias Ringwald #include <stdio.h>
413deb3ec6SMatthias Ringwald #include <string.h>
423deb3ec6SMatthias Ringwald #include <inttypes.h>
433deb3ec6SMatthias Ringwald 
443edc84c5SMatthias Ringwald #include "ble/le_device_db.h"
4559c6af15SMatthias Ringwald #include "ble/core.h"
463edc84c5SMatthias Ringwald #include "ble/sm.h"
4761f37892SMatthias Ringwald #include "bluetooth_company_id.h"
480e2df43fSMatthias Ringwald #include "btstack_debug.h"
490e2df43fSMatthias Ringwald #include "btstack_event.h"
500e2df43fSMatthias Ringwald #include "btstack_linked_list.h"
510e2df43fSMatthias Ringwald #include "btstack_memory.h"
52f7a05cdaSMatthias Ringwald #include "gap.h"
530e2df43fSMatthias Ringwald #include "hci.h"
5413377825SMatthias Ringwald #include "hci_dump.h"
550e2df43fSMatthias Ringwald #include "l2cap.h"
563deb3ec6SMatthias Ringwald 
571a682202SMatthias Ringwald #if !defined(ENABLE_LE_PERIPHERAL) && !defined(ENABLE_LE_CENTRAL)
581a682202SMatthias Ringwald #error "LE Security Manager used, but neither ENABLE_LE_PERIPHERAL nor ENABLE_LE_CENTRAL defined. Please add at least one to btstack_config.h."
591a682202SMatthias Ringwald #endif
601a682202SMatthias Ringwald 
6142134bc6SMatthias Ringwald #if defined(ENABLE_LE_PERIPHERAL) && defined(ENABLE_LE_CENTRAL)
6242134bc6SMatthias Ringwald #define IS_RESPONDER(role) (role)
6342134bc6SMatthias Ringwald #else
6442134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
6542134bc6SMatthias Ringwald // only central - never responder (avoid 'unused variable' warnings)
6642134bc6SMatthias Ringwald #define IS_RESPONDER(role) (0 && role)
6742134bc6SMatthias Ringwald #else
6842134bc6SMatthias Ringwald // only peripheral - always responder (avoid 'unused variable' warnings)
6942134bc6SMatthias Ringwald #define IS_RESPONDER(role) (1 || role)
7042134bc6SMatthias Ringwald #endif
7142134bc6SMatthias Ringwald #endif
7242134bc6SMatthias Ringwald 
73e53be891SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
7435ef8655SMatthias Ringwald // assert SM Public Key can be sent/received
7535ef8655SMatthias Ringwald #if HCI_ACL_PAYLOAD_SIZE < 69
7635ef8655SMatthias Ringwald #error "HCI_ACL_PAYLOAD_SIZE must be at least 69 bytes when using LE Secure Conection. Please increase HCI_ACL_PAYLOAD_SIZE or disable ENABLE_LE_SECURE_CONNECTIONS"
7735ef8655SMatthias Ringwald #endif
7835ef8655SMatthias Ringwald 
797df18c15SMatthias Ringwald #ifdef HAVE_HCI_CONTROLLER_DHKEY_SUPPORT
807df18c15SMatthias Ringwald #error "Support for DHKEY Support in HCI Controller not implemented yet. Please use software implementation"
817df18c15SMatthias Ringwald #else
82c692d776SMatthias Ringwald // #define USE_MBEDTLS_FOR_ECDH
83c692d776SMatthias Ringwald #define USE_MICROECC_FOR_ECDH
847df18c15SMatthias Ringwald #endif
857df18c15SMatthias Ringwald #endif
867df18c15SMatthias Ringwald 
8727c32905SMatthias Ringwald // Software ECDH implementation provided by mbedtls
8827c32905SMatthias Ringwald #ifdef USE_MBEDTLS_FOR_ECDH
8927c32905SMatthias Ringwald #include "mbedtls/config.h"
9027c32905SMatthias Ringwald #include "mbedtls/platform.h"
9127c32905SMatthias Ringwald #include "mbedtls/ecp.h"
9268437d83SMatthias Ringwald #include "sm_mbedtls_allocator.h"
93d3bd9600SMatthias Ringwald #endif
94d3bd9600SMatthias Ringwald 
95c692d776SMatthias Ringwald // Software ECDH implementation provided by micro-ecc
96c692d776SMatthias Ringwald #ifdef USE_MICROECC_FOR_ECDH
97c692d776SMatthias Ringwald #include "uECC.h"
98c692d776SMatthias Ringwald #endif
99c692d776SMatthias Ringwald 
1007a766ebfSMatthias Ringwald #if defined(ENABLE_LE_SIGNED_WRITE) || defined(ENABLE_LE_SECURE_CONNECTIONS)
1017a766ebfSMatthias Ringwald #define ENABLE_CMAC_ENGINE
1027a766ebfSMatthias Ringwald #endif
1037a766ebfSMatthias Ringwald 
1043deb3ec6SMatthias Ringwald //
1053deb3ec6SMatthias Ringwald // SM internal types and globals
1063deb3ec6SMatthias Ringwald //
1073deb3ec6SMatthias Ringwald 
1083deb3ec6SMatthias Ringwald typedef enum {
1093deb3ec6SMatthias Ringwald     DKG_W4_WORKING,
1103deb3ec6SMatthias Ringwald     DKG_CALC_IRK,
1113deb3ec6SMatthias Ringwald     DKG_W4_IRK,
1123deb3ec6SMatthias Ringwald     DKG_CALC_DHK,
1133deb3ec6SMatthias Ringwald     DKG_W4_DHK,
1143deb3ec6SMatthias Ringwald     DKG_READY
1153deb3ec6SMatthias Ringwald } derived_key_generation_t;
1163deb3ec6SMatthias Ringwald 
1173deb3ec6SMatthias Ringwald typedef enum {
1183deb3ec6SMatthias Ringwald     RAU_W4_WORKING,
1193deb3ec6SMatthias Ringwald     RAU_IDLE,
1203deb3ec6SMatthias Ringwald     RAU_GET_RANDOM,
1213deb3ec6SMatthias Ringwald     RAU_W4_RANDOM,
1223deb3ec6SMatthias Ringwald     RAU_GET_ENC,
1233deb3ec6SMatthias Ringwald     RAU_W4_ENC,
1243deb3ec6SMatthias Ringwald     RAU_SET_ADDRESS,
1253deb3ec6SMatthias Ringwald } random_address_update_t;
1263deb3ec6SMatthias Ringwald 
1273deb3ec6SMatthias Ringwald typedef enum {
1283deb3ec6SMatthias Ringwald     CMAC_IDLE,
1293deb3ec6SMatthias Ringwald     CMAC_CALC_SUBKEYS,
1303deb3ec6SMatthias Ringwald     CMAC_W4_SUBKEYS,
1313deb3ec6SMatthias Ringwald     CMAC_CALC_MI,
1323deb3ec6SMatthias Ringwald     CMAC_W4_MI,
1333deb3ec6SMatthias Ringwald     CMAC_CALC_MLAST,
1343deb3ec6SMatthias Ringwald     CMAC_W4_MLAST
1353deb3ec6SMatthias Ringwald } cmac_state_t;
1363deb3ec6SMatthias Ringwald 
1373deb3ec6SMatthias Ringwald typedef enum {
1383deb3ec6SMatthias Ringwald     JUST_WORKS,
13927c32905SMatthias Ringwald     PK_RESP_INPUT,  // Initiator displays PK, responder inputs PK
14027c32905SMatthias Ringwald     PK_INIT_INPUT,  // Responder displays PK, initiator inputs PK
1413deb3ec6SMatthias Ringwald     OK_BOTH_INPUT,  // Only input on both, both input PK
14227c32905SMatthias Ringwald     NK_BOTH_INPUT,  // Only numerical compparison (yes/no) on on both sides
1433deb3ec6SMatthias Ringwald     OOB             // OOB available on both sides
1443deb3ec6SMatthias Ringwald } stk_generation_method_t;
1453deb3ec6SMatthias Ringwald 
1463deb3ec6SMatthias Ringwald typedef enum {
1473deb3ec6SMatthias Ringwald     SM_USER_RESPONSE_IDLE,
1483deb3ec6SMatthias Ringwald     SM_USER_RESPONSE_PENDING,
1493deb3ec6SMatthias Ringwald     SM_USER_RESPONSE_CONFIRM,
1503deb3ec6SMatthias Ringwald     SM_USER_RESPONSE_PASSKEY,
1513deb3ec6SMatthias Ringwald     SM_USER_RESPONSE_DECLINE
1523deb3ec6SMatthias Ringwald } sm_user_response_t;
1533deb3ec6SMatthias Ringwald 
1543deb3ec6SMatthias Ringwald typedef enum {
1553deb3ec6SMatthias Ringwald     SM_AES128_IDLE,
1563deb3ec6SMatthias Ringwald     SM_AES128_ACTIVE
1573deb3ec6SMatthias Ringwald } sm_aes128_state_t;
1583deb3ec6SMatthias Ringwald 
1593deb3ec6SMatthias Ringwald typedef enum {
1603deb3ec6SMatthias Ringwald     ADDRESS_RESOLUTION_IDLE,
1613deb3ec6SMatthias Ringwald     ADDRESS_RESOLUTION_GENERAL,
1623deb3ec6SMatthias Ringwald     ADDRESS_RESOLUTION_FOR_CONNECTION,
1633deb3ec6SMatthias Ringwald } address_resolution_mode_t;
1643deb3ec6SMatthias Ringwald 
1653deb3ec6SMatthias Ringwald typedef enum {
1663deb3ec6SMatthias Ringwald     ADDRESS_RESOLUTION_SUCEEDED,
1673deb3ec6SMatthias Ringwald     ADDRESS_RESOLUTION_FAILED,
1683deb3ec6SMatthias Ringwald } address_resolution_event_t;
169901c000fSMatthias Ringwald 
170901c000fSMatthias Ringwald typedef enum {
1717df18c15SMatthias Ringwald     EC_KEY_GENERATION_IDLE,
1727df18c15SMatthias Ringwald     EC_KEY_GENERATION_ACTIVE,
17309e4d397SMatthias Ringwald     EC_KEY_GENERATION_W4_KEY,
1747df18c15SMatthias Ringwald     EC_KEY_GENERATION_DONE,
1757df18c15SMatthias Ringwald } ec_key_generation_state_t;
1767df18c15SMatthias Ringwald 
1777df18c15SMatthias Ringwald typedef enum {
178901c000fSMatthias Ringwald     SM_STATE_VAR_DHKEY_COMMAND_RECEIVED = 1 << 0
179901c000fSMatthias Ringwald } sm_state_var_t;
180901c000fSMatthias Ringwald 
1813deb3ec6SMatthias Ringwald //
1823deb3ec6SMatthias Ringwald // GLOBAL DATA
1833deb3ec6SMatthias Ringwald //
1843deb3ec6SMatthias Ringwald 
1853deb3ec6SMatthias Ringwald static uint8_t test_use_fixed_local_csrk;
1863deb3ec6SMatthias Ringwald 
1873deb3ec6SMatthias Ringwald // configuration
1883deb3ec6SMatthias Ringwald static uint8_t sm_accepted_stk_generation_methods;
1893deb3ec6SMatthias Ringwald static uint8_t sm_max_encryption_key_size;
1903deb3ec6SMatthias Ringwald static uint8_t sm_min_encryption_key_size;
1913deb3ec6SMatthias Ringwald static uint8_t sm_auth_req = 0;
1923deb3ec6SMatthias Ringwald static uint8_t sm_io_capabilities = IO_CAPABILITY_NO_INPUT_NO_OUTPUT;
1933deb3ec6SMatthias Ringwald static uint8_t sm_slave_request_security;
19431c09488SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
195df86eb96SMatthias Ringwald static uint8_t sm_have_ec_keypair;
19631c09488SMatthias Ringwald #endif
1973deb3ec6SMatthias Ringwald 
1983deb3ec6SMatthias Ringwald // Security Manager Master Keys, please use sm_set_er(er) and sm_set_ir(ir) with your own 128 bit random values
1993deb3ec6SMatthias Ringwald static sm_key_t sm_persistent_er;
2003deb3ec6SMatthias Ringwald static sm_key_t sm_persistent_ir;
2013deb3ec6SMatthias Ringwald 
2023deb3ec6SMatthias Ringwald // derived from sm_persistent_ir
2033deb3ec6SMatthias Ringwald static sm_key_t sm_persistent_dhk;
2043deb3ec6SMatthias Ringwald static sm_key_t sm_persistent_irk;
2053deb3ec6SMatthias Ringwald static uint8_t  sm_persistent_irk_ready = 0;    // used for testing
2063deb3ec6SMatthias Ringwald static derived_key_generation_t dkg_state;
2073deb3ec6SMatthias Ringwald 
2083deb3ec6SMatthias Ringwald // derived from sm_persistent_er
2093deb3ec6SMatthias Ringwald // ..
2103deb3ec6SMatthias Ringwald 
2113deb3ec6SMatthias Ringwald // random address update
2123deb3ec6SMatthias Ringwald static random_address_update_t rau_state;
2133deb3ec6SMatthias Ringwald static bd_addr_t sm_random_address;
2143deb3ec6SMatthias Ringwald 
215514d35fcSMatthias Ringwald // CMAC Calculation: General
2167a766ebfSMatthias Ringwald #ifdef ENABLE_CMAC_ENGINE
2173deb3ec6SMatthias Ringwald static cmac_state_t sm_cmac_state;
2183deb3ec6SMatthias Ringwald static uint16_t     sm_cmac_message_len;
219514d35fcSMatthias Ringwald static sm_key_t     sm_cmac_k;
2203deb3ec6SMatthias Ringwald static sm_key_t     sm_cmac_x;
221514d35fcSMatthias Ringwald static sm_key_t     sm_cmac_m_last;
2223deb3ec6SMatthias Ringwald static uint8_t      sm_cmac_block_current;
2233deb3ec6SMatthias Ringwald static uint8_t      sm_cmac_block_count;
224514d35fcSMatthias Ringwald static uint8_t      (*sm_cmac_get_byte)(uint16_t offset);
225514d35fcSMatthias Ringwald static void         (*sm_cmac_done_handler)(uint8_t * hash);
2267a766ebfSMatthias Ringwald #endif
227514d35fcSMatthias Ringwald 
228514d35fcSMatthias Ringwald // CMAC for ATT Signed Writes
2297a766ebfSMatthias Ringwald #ifdef ENABLE_LE_SIGNED_WRITE
230514d35fcSMatthias Ringwald static uint8_t      sm_cmac_header[3];
231aec94140SMatthias Ringwald static const uint8_t * sm_cmac_message;
232514d35fcSMatthias Ringwald static uint8_t      sm_cmac_sign_counter[4];
2337a766ebfSMatthias Ringwald #endif
234514d35fcSMatthias Ringwald 
235514d35fcSMatthias Ringwald // CMAC for Secure Connection functions
236514d35fcSMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
237aec94140SMatthias Ringwald static sm_connection_t * sm_cmac_connection;
238514d35fcSMatthias Ringwald static uint8_t           sm_cmac_sc_buffer[80];
239514d35fcSMatthias Ringwald #endif
2403deb3ec6SMatthias Ringwald 
2413deb3ec6SMatthias Ringwald // resolvable private address lookup / CSRK calculation
2423deb3ec6SMatthias Ringwald static int       sm_address_resolution_test;
2433deb3ec6SMatthias Ringwald static int       sm_address_resolution_ah_calculation_active;
2443deb3ec6SMatthias Ringwald static uint8_t   sm_address_resolution_addr_type;
2453deb3ec6SMatthias Ringwald static bd_addr_t sm_address_resolution_address;
2463deb3ec6SMatthias Ringwald static void *    sm_address_resolution_context;
2473deb3ec6SMatthias Ringwald static address_resolution_mode_t sm_address_resolution_mode;
2488f2a52f4SMatthias Ringwald static btstack_linked_list_t sm_address_resolution_general_queue;
2493deb3ec6SMatthias Ringwald 
2503deb3ec6SMatthias Ringwald // aes128 crypto engine. store current sm_connection_t in sm_aes128_context
2513deb3ec6SMatthias Ringwald static sm_aes128_state_t  sm_aes128_state;
2523deb3ec6SMatthias Ringwald static void *             sm_aes128_context;
2533deb3ec6SMatthias Ringwald 
2547df1ef2fSMatthias Ringwald // use aes128 provided by MCU - not needed usually
2557df1ef2fSMatthias Ringwald #ifdef HAVE_AES128
2567df1ef2fSMatthias Ringwald static uint8_t                aes128_result_flipped[16];
2577df1ef2fSMatthias Ringwald static btstack_timer_source_t aes128_timer;
2588e24486aSMatthias Ringwald void btstack_aes128_calc(uint8_t * key, uint8_t * plaintext, uint8_t * result);
2597df1ef2fSMatthias Ringwald #endif
2607df1ef2fSMatthias Ringwald 
2613deb3ec6SMatthias Ringwald // random engine. store context (ususally sm_connection_t)
2623deb3ec6SMatthias Ringwald static void * sm_random_context;
2633deb3ec6SMatthias Ringwald 
264e03e489aSMatthias Ringwald // to receive hci events
265e03e489aSMatthias Ringwald static btstack_packet_callback_registration_t hci_event_callback_registration;
266e03e489aSMatthias Ringwald 
26789a78d34SMatthias Ringwald /* to dispatch sm event */
26889a78d34SMatthias Ringwald static btstack_linked_list_t sm_event_handlers;
26989a78d34SMatthias Ringwald 
27009e4d397SMatthias Ringwald // LE Secure Connections
27109e4d397SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
27209e4d397SMatthias Ringwald static ec_key_generation_state_t ec_key_generation_state;
27309e4d397SMatthias Ringwald static uint8_t ec_d[32];
274fc5bff5fSMatthias Ringwald static uint8_t ec_q[64];
27509e4d397SMatthias Ringwald #endif
276df86eb96SMatthias Ringwald 
27727c32905SMatthias Ringwald // Software ECDH implementation provided by mbedtls
27827c32905SMatthias Ringwald #ifdef USE_MBEDTLS_FOR_ECDH
279e722521aSMatthias Ringwald // group is always valid
280e722521aSMatthias Ringwald static mbedtls_ecp_group   mbedtls_ec_group;
28168437d83SMatthias Ringwald #ifndef HAVE_MALLOC
282ae4aa2b6SMatthias Ringwald // COMP Method with Window 2
283ae4aa2b6SMatthias Ringwald // 1300 bytes with 23 allocations
284ae4aa2b6SMatthias Ringwald // #define MBEDTLS_ALLOC_BUFFER_SIZE (1300+23*sizeof(void *))
285ae4aa2b6SMatthias Ringwald // NAIVE Method with safe cond assignments (without safe cond, order changes and allocations fail)
286ae4aa2b6SMatthias Ringwald #define MBEDTLS_ALLOC_BUFFER_SIZE (700+18*sizeof(void *))
287df86eb96SMatthias Ringwald static uint8_t mbedtls_memory_buffer[MBEDTLS_ALLOC_BUFFER_SIZE];
288d3bd9600SMatthias Ringwald #endif
28927c32905SMatthias Ringwald #endif
29027c32905SMatthias Ringwald 
2913deb3ec6SMatthias Ringwald //
2923deb3ec6SMatthias Ringwald // Volume 3, Part H, Chapter 24
2933deb3ec6SMatthias Ringwald // "Security shall be initiated by the Security Manager in the device in the master role.
2943deb3ec6SMatthias Ringwald // The device in the slave role shall be the responding device."
2953deb3ec6SMatthias Ringwald // -> master := initiator, slave := responder
2963deb3ec6SMatthias Ringwald //
2973deb3ec6SMatthias Ringwald 
2983deb3ec6SMatthias Ringwald // data needed for security setup
2993deb3ec6SMatthias Ringwald typedef struct sm_setup_context {
3003deb3ec6SMatthias Ringwald 
301ec820d77SMatthias Ringwald     btstack_timer_source_t sm_timeout;
3023deb3ec6SMatthias Ringwald 
3033deb3ec6SMatthias Ringwald     // used in all phases
3043deb3ec6SMatthias Ringwald     uint8_t   sm_pairing_failed_reason;
3053deb3ec6SMatthias Ringwald 
3063deb3ec6SMatthias Ringwald     // user response, (Phase 1 and/or 2)
3073deb3ec6SMatthias Ringwald     uint8_t   sm_user_response;
3083d7fe1e9SMatthias Ringwald     uint8_t   sm_keypress_notification;
3093deb3ec6SMatthias Ringwald 
3103deb3ec6SMatthias Ringwald     // defines which keys will be send after connection is encrypted - calculated during Phase 1, used Phase 3
3113deb3ec6SMatthias Ringwald     int       sm_key_distribution_send_set;
3123deb3ec6SMatthias Ringwald     int       sm_key_distribution_received_set;
3133deb3ec6SMatthias Ringwald 
3143deb3ec6SMatthias Ringwald     // Phase 2 (Pairing over SMP)
3153deb3ec6SMatthias Ringwald     stk_generation_method_t sm_stk_generation_method;
3163deb3ec6SMatthias Ringwald     sm_key_t  sm_tk;
31727c32905SMatthias Ringwald     uint8_t   sm_use_secure_connections;
3183deb3ec6SMatthias Ringwald 
3193deb3ec6SMatthias Ringwald     sm_key_t  sm_c1_t3_value;   // c1 calculation
3203deb3ec6SMatthias Ringwald     sm_pairing_packet_t sm_m_preq; // pairing request - needed only for c1
3213deb3ec6SMatthias Ringwald     sm_pairing_packet_t sm_s_pres; // pairing response - needed only for c1
3223deb3ec6SMatthias Ringwald     sm_key_t  sm_local_random;
3233deb3ec6SMatthias Ringwald     sm_key_t  sm_local_confirm;
3243deb3ec6SMatthias Ringwald     sm_key_t  sm_peer_random;
3253deb3ec6SMatthias Ringwald     sm_key_t  sm_peer_confirm;
3263deb3ec6SMatthias Ringwald     uint8_t   sm_m_addr_type;   // address and type can be removed
3273deb3ec6SMatthias Ringwald     uint8_t   sm_s_addr_type;   //  ''
3283deb3ec6SMatthias Ringwald     bd_addr_t sm_m_address;     //  ''
3293deb3ec6SMatthias Ringwald     bd_addr_t sm_s_address;     //  ''
3303deb3ec6SMatthias Ringwald     sm_key_t  sm_ltk;
3313deb3ec6SMatthias Ringwald 
33268437d83SMatthias Ringwald     uint8_t   sm_state_vars;
333e53be891SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
334fc5bff5fSMatthias Ringwald     uint8_t   sm_peer_q[64];    // also stores random for EC key generation during init
335446a8c36SMatthias Ringwald     sm_key_t  sm_peer_nonce;    // might be combined with sm_peer_random
336446a8c36SMatthias Ringwald     sm_key_t  sm_local_nonce;   // might be combined with sm_local_random
337e53be891SMatthias Ringwald     sm_key_t  sm_peer_dhkey_check;
338e53be891SMatthias Ringwald     sm_key_t  sm_local_dhkey_check;
339446a8c36SMatthias Ringwald     sm_key_t  sm_ra;
340446a8c36SMatthias Ringwald     sm_key_t  sm_rb;
3412bacf595SMatthias Ringwald     sm_key_t  sm_t;             // used for f5 and h6
342a9f29768SMatthias Ringwald     sm_key_t  sm_mackey;
3437df18c15SMatthias Ringwald     uint8_t   sm_passkey_bit;   // also stores number of generated random bytes for EC key generation
344e53be891SMatthias Ringwald #endif
34527c32905SMatthias Ringwald 
3463deb3ec6SMatthias Ringwald     // Phase 3
3473deb3ec6SMatthias Ringwald 
3483deb3ec6SMatthias Ringwald     // key distribution, we generate
3493deb3ec6SMatthias Ringwald     uint16_t  sm_local_y;
3503deb3ec6SMatthias Ringwald     uint16_t  sm_local_div;
3513deb3ec6SMatthias Ringwald     uint16_t  sm_local_ediv;
3523deb3ec6SMatthias Ringwald     uint8_t   sm_local_rand[8];
3533deb3ec6SMatthias Ringwald     sm_key_t  sm_local_ltk;
3543deb3ec6SMatthias Ringwald     sm_key_t  sm_local_csrk;
3553deb3ec6SMatthias Ringwald     sm_key_t  sm_local_irk;
3563deb3ec6SMatthias Ringwald     // sm_local_address/addr_type not needed
3573deb3ec6SMatthias Ringwald 
3583deb3ec6SMatthias Ringwald     // key distribution, received from peer
3593deb3ec6SMatthias Ringwald     uint16_t  sm_peer_y;
3603deb3ec6SMatthias Ringwald     uint16_t  sm_peer_div;
3613deb3ec6SMatthias Ringwald     uint16_t  sm_peer_ediv;
3623deb3ec6SMatthias Ringwald     uint8_t   sm_peer_rand[8];
3633deb3ec6SMatthias Ringwald     sm_key_t  sm_peer_ltk;
3643deb3ec6SMatthias Ringwald     sm_key_t  sm_peer_irk;
3653deb3ec6SMatthias Ringwald     sm_key_t  sm_peer_csrk;
3663deb3ec6SMatthias Ringwald     uint8_t   sm_peer_addr_type;
3673deb3ec6SMatthias Ringwald     bd_addr_t sm_peer_address;
3683deb3ec6SMatthias Ringwald 
3693deb3ec6SMatthias Ringwald } sm_setup_context_t;
3703deb3ec6SMatthias Ringwald 
3713deb3ec6SMatthias Ringwald //
3723deb3ec6SMatthias Ringwald static sm_setup_context_t the_setup;
3733deb3ec6SMatthias Ringwald static sm_setup_context_t * setup = &the_setup;
3743deb3ec6SMatthias Ringwald 
3753deb3ec6SMatthias Ringwald // active connection - the one for which the_setup is used for
3767149bde5SMatthias Ringwald static uint16_t sm_active_connection_handle = HCI_CON_HANDLE_INVALID;
3773deb3ec6SMatthias Ringwald 
3783deb3ec6SMatthias Ringwald // @returns 1 if oob data is available
3793deb3ec6SMatthias Ringwald // stores oob data in provided 16 byte buffer if not null
3803deb3ec6SMatthias Ringwald static int (*sm_get_oob_data)(uint8_t addres_type, bd_addr_t addr, uint8_t * oob_data) = NULL;
3813deb3ec6SMatthias Ringwald 
3823deb3ec6SMatthias Ringwald // horizontal: initiator capabilities
3833deb3ec6SMatthias Ringwald // vertial:    responder capabilities
3843deb3ec6SMatthias Ringwald static const stk_generation_method_t stk_generation_method [5] [5] = {
3853deb3ec6SMatthias Ringwald     { JUST_WORKS,      JUST_WORKS,       PK_INIT_INPUT,   JUST_WORKS,    PK_INIT_INPUT },
3863deb3ec6SMatthias Ringwald     { JUST_WORKS,      JUST_WORKS,       PK_INIT_INPUT,   JUST_WORKS,    PK_INIT_INPUT },
3873deb3ec6SMatthias Ringwald     { PK_RESP_INPUT,   PK_RESP_INPUT,    OK_BOTH_INPUT,   JUST_WORKS,    PK_RESP_INPUT },
3883deb3ec6SMatthias Ringwald     { JUST_WORKS,      JUST_WORKS,       JUST_WORKS,      JUST_WORKS,    JUST_WORKS    },
3893deb3ec6SMatthias Ringwald     { PK_RESP_INPUT,   PK_RESP_INPUT,    PK_INIT_INPUT,   JUST_WORKS,    PK_RESP_INPUT },
3903deb3ec6SMatthias Ringwald };
3913deb3ec6SMatthias Ringwald 
39227c32905SMatthias Ringwald // uses numeric comparison if one side has DisplayYesNo and KeyboardDisplay combinations
39327c32905SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
39427c32905SMatthias Ringwald static const stk_generation_method_t stk_generation_method_with_secure_connection[5][5] = {
39527c32905SMatthias Ringwald     { JUST_WORKS,      JUST_WORKS,       PK_INIT_INPUT,   JUST_WORKS,    PK_INIT_INPUT },
39627c32905SMatthias Ringwald     { JUST_WORKS,      NK_BOTH_INPUT,    PK_INIT_INPUT,   JUST_WORKS,    NK_BOTH_INPUT },
39727c32905SMatthias Ringwald     { PK_RESP_INPUT,   PK_RESP_INPUT,    OK_BOTH_INPUT,   JUST_WORKS,    PK_RESP_INPUT },
39827c32905SMatthias Ringwald     { JUST_WORKS,      JUST_WORKS,       JUST_WORKS,      JUST_WORKS,    JUST_WORKS    },
39927c32905SMatthias Ringwald     { PK_RESP_INPUT,   NK_BOTH_INPUT,    PK_INIT_INPUT,   JUST_WORKS,    NK_BOTH_INPUT },
40027c32905SMatthias Ringwald };
40127c32905SMatthias Ringwald #endif
40227c32905SMatthias Ringwald 
4033deb3ec6SMatthias Ringwald static void sm_run(void);
404711e6c80SMatthias Ringwald static void sm_done_for_handle(hci_con_handle_t con_handle);
405711e6c80SMatthias Ringwald static sm_connection_t * sm_get_connection_for_handle(hci_con_handle_t con_handle);
4063deb3ec6SMatthias Ringwald static inline int sm_calc_actual_encryption_key_size(int other);
4073deb3ec6SMatthias Ringwald static int sm_validate_stk_generation_method(void);
4087df1ef2fSMatthias Ringwald static void sm_handle_encryption_result(uint8_t * data);
4093deb3ec6SMatthias Ringwald 
4103deb3ec6SMatthias Ringwald static void log_info_hex16(const char * name, uint16_t value){
4113deb3ec6SMatthias Ringwald     log_info("%-6s 0x%04x", name, value);
4123deb3ec6SMatthias Ringwald }
4133deb3ec6SMatthias Ringwald 
4143deb3ec6SMatthias Ringwald // @returns 1 if all bytes are 0
4153764b551SMatthias Ringwald static int sm_is_null(uint8_t * data, int size){
4163deb3ec6SMatthias Ringwald     int i;
4173764b551SMatthias Ringwald     for (i=0; i < size ; i++){
4183764b551SMatthias Ringwald         if (data[i]) return 0;
4193deb3ec6SMatthias Ringwald     }
4203deb3ec6SMatthias Ringwald     return 1;
4213deb3ec6SMatthias Ringwald }
4223deb3ec6SMatthias Ringwald 
4233764b551SMatthias Ringwald static int sm_is_null_random(uint8_t random[8]){
4243764b551SMatthias Ringwald     return sm_is_null(random, 8);
4253764b551SMatthias Ringwald }
4263764b551SMatthias Ringwald 
4273764b551SMatthias Ringwald static int sm_is_null_key(uint8_t * key){
4283764b551SMatthias Ringwald     return sm_is_null(key, 16);
4293764b551SMatthias Ringwald }
4303764b551SMatthias Ringwald 
4313deb3ec6SMatthias Ringwald // Key utils
4323deb3ec6SMatthias Ringwald static void sm_reset_tk(void){
4333deb3ec6SMatthias Ringwald     int i;
4343deb3ec6SMatthias Ringwald     for (i=0;i<16;i++){
4353deb3ec6SMatthias Ringwald         setup->sm_tk[i] = 0;
4363deb3ec6SMatthias Ringwald     }
4373deb3ec6SMatthias Ringwald }
4383deb3ec6SMatthias Ringwald 
4393deb3ec6SMatthias Ringwald // "For example, if a 128-bit encryption key is 0x123456789ABCDEF0123456789ABCDEF0
4403deb3ec6SMatthias Ringwald // and it is reduced to 7 octets (56 bits), then the resulting key is 0x0000000000000000003456789ABCDEF0.""
4413deb3ec6SMatthias Ringwald static void sm_truncate_key(sm_key_t key, int max_encryption_size){
4423deb3ec6SMatthias Ringwald     int i;
4433deb3ec6SMatthias Ringwald     for (i = max_encryption_size ; i < 16 ; i++){
4443deb3ec6SMatthias Ringwald         key[15-i] = 0;
4453deb3ec6SMatthias Ringwald     }
4463deb3ec6SMatthias Ringwald }
4473deb3ec6SMatthias Ringwald 
4483deb3ec6SMatthias Ringwald // SMP Timeout implementation
4493deb3ec6SMatthias Ringwald 
4503deb3ec6SMatthias Ringwald // Upon transmission of the Pairing Request command or reception of the Pairing Request command,
4513deb3ec6SMatthias Ringwald // the Security Manager Timer shall be reset and started.
4523deb3ec6SMatthias Ringwald //
4533deb3ec6SMatthias Ringwald // The Security Manager Timer shall be reset when an L2CAP SMP command is queued for transmission.
4543deb3ec6SMatthias Ringwald //
4553deb3ec6SMatthias Ringwald // If the Security Manager Timer reaches 30 seconds, the procedure shall be considered to have failed,
4563deb3ec6SMatthias Ringwald // and the local higher layer shall be notified. No further SMP commands shall be sent over the L2CAP
4573deb3ec6SMatthias Ringwald // Security Manager Channel. A new SM procedure shall only be performed when a new physical link has been
4583deb3ec6SMatthias Ringwald // established.
4593deb3ec6SMatthias Ringwald 
460ec820d77SMatthias Ringwald static void sm_timeout_handler(btstack_timer_source_t * timer){
4613deb3ec6SMatthias Ringwald     log_info("SM timeout");
462c5b64319SMatthias Ringwald     sm_connection_t * sm_conn = (sm_connection_t*) btstack_run_loop_get_timer_context(timer);
4633deb3ec6SMatthias Ringwald     sm_conn->sm_engine_state = SM_GENERAL_TIMEOUT;
4643deb3ec6SMatthias Ringwald     sm_done_for_handle(sm_conn->sm_handle);
4653deb3ec6SMatthias Ringwald 
4663deb3ec6SMatthias Ringwald     // trigger handling of next ready connection
4673deb3ec6SMatthias Ringwald     sm_run();
4683deb3ec6SMatthias Ringwald }
4693deb3ec6SMatthias Ringwald static void sm_timeout_start(sm_connection_t * sm_conn){
470528a4a3bSMatthias Ringwald     btstack_run_loop_remove_timer(&setup->sm_timeout);
47191a977e8SMatthias Ringwald     btstack_run_loop_set_timer_context(&setup->sm_timeout, sm_conn);
472528a4a3bSMatthias Ringwald     btstack_run_loop_set_timer_handler(&setup->sm_timeout, sm_timeout_handler);
473528a4a3bSMatthias Ringwald     btstack_run_loop_set_timer(&setup->sm_timeout, 30000); // 30 seconds sm timeout
474528a4a3bSMatthias Ringwald     btstack_run_loop_add_timer(&setup->sm_timeout);
4753deb3ec6SMatthias Ringwald }
4763deb3ec6SMatthias Ringwald static void sm_timeout_stop(void){
477528a4a3bSMatthias Ringwald     btstack_run_loop_remove_timer(&setup->sm_timeout);
4783deb3ec6SMatthias Ringwald }
4793deb3ec6SMatthias Ringwald static void sm_timeout_reset(sm_connection_t * sm_conn){
4803deb3ec6SMatthias Ringwald     sm_timeout_stop();
4813deb3ec6SMatthias Ringwald     sm_timeout_start(sm_conn);
4823deb3ec6SMatthias Ringwald }
4833deb3ec6SMatthias Ringwald 
4843deb3ec6SMatthias Ringwald // end of sm timeout
4853deb3ec6SMatthias Ringwald 
4863deb3ec6SMatthias Ringwald // GAP Random Address updates
4873deb3ec6SMatthias Ringwald static gap_random_address_type_t gap_random_adress_type;
488ec820d77SMatthias Ringwald static btstack_timer_source_t gap_random_address_update_timer;
4893deb3ec6SMatthias Ringwald static uint32_t gap_random_adress_update_period;
4903deb3ec6SMatthias Ringwald 
4913deb3ec6SMatthias Ringwald static void gap_random_address_trigger(void){
4923deb3ec6SMatthias Ringwald     if (rau_state != RAU_IDLE) return;
4933deb3ec6SMatthias Ringwald     log_info("gap_random_address_trigger");
4943deb3ec6SMatthias Ringwald     rau_state = RAU_GET_RANDOM;
4953deb3ec6SMatthias Ringwald     sm_run();
4963deb3ec6SMatthias Ringwald }
4973deb3ec6SMatthias Ringwald 
498ec820d77SMatthias Ringwald static void gap_random_address_update_handler(btstack_timer_source_t * timer){
4999ec2630cSMatthias Ringwald     UNUSED(timer);
5009ec2630cSMatthias Ringwald 
5013deb3ec6SMatthias Ringwald     log_info("GAP Random Address Update due");
502528a4a3bSMatthias Ringwald     btstack_run_loop_set_timer(&gap_random_address_update_timer, gap_random_adress_update_period);
503528a4a3bSMatthias Ringwald     btstack_run_loop_add_timer(&gap_random_address_update_timer);
5043deb3ec6SMatthias Ringwald     gap_random_address_trigger();
5053deb3ec6SMatthias Ringwald }
5063deb3ec6SMatthias Ringwald 
5073deb3ec6SMatthias Ringwald static void gap_random_address_update_start(void){
508528a4a3bSMatthias Ringwald     btstack_run_loop_set_timer_handler(&gap_random_address_update_timer, gap_random_address_update_handler);
509528a4a3bSMatthias Ringwald     btstack_run_loop_set_timer(&gap_random_address_update_timer, gap_random_adress_update_period);
510528a4a3bSMatthias Ringwald     btstack_run_loop_add_timer(&gap_random_address_update_timer);
5113deb3ec6SMatthias Ringwald }
5123deb3ec6SMatthias Ringwald 
5133deb3ec6SMatthias Ringwald static void gap_random_address_update_stop(void){
514528a4a3bSMatthias Ringwald     btstack_run_loop_remove_timer(&gap_random_address_update_timer);
5153deb3ec6SMatthias Ringwald }
5163deb3ec6SMatthias Ringwald 
5173deb3ec6SMatthias Ringwald 
5183deb3ec6SMatthias Ringwald static void sm_random_start(void * context){
5193deb3ec6SMatthias Ringwald     sm_random_context = context;
5203deb3ec6SMatthias Ringwald     hci_send_cmd(&hci_le_rand);
5213deb3ec6SMatthias Ringwald }
5223deb3ec6SMatthias Ringwald 
5237df1ef2fSMatthias Ringwald #ifdef HAVE_AES128
5247df1ef2fSMatthias Ringwald static void aes128_completed(btstack_timer_source_t * ts){
5257df1ef2fSMatthias Ringwald     UNUSED(ts);
5267df1ef2fSMatthias Ringwald     sm_handle_encryption_result(&aes128_result_flipped[0]);
5277df1ef2fSMatthias Ringwald     sm_run();
5287df1ef2fSMatthias Ringwald }
5297df1ef2fSMatthias Ringwald #endif
5307df1ef2fSMatthias Ringwald 
5313deb3ec6SMatthias Ringwald // pre: sm_aes128_state != SM_AES128_ACTIVE, hci_can_send_command == 1
5323deb3ec6SMatthias Ringwald // context is made availabe to aes128 result handler by this
5333deb3ec6SMatthias Ringwald static void sm_aes128_start(sm_key_t key, sm_key_t plaintext, void * context){
5343deb3ec6SMatthias Ringwald     sm_aes128_state = SM_AES128_ACTIVE;
5357df1ef2fSMatthias Ringwald     sm_aes128_context = context;
5367df1ef2fSMatthias Ringwald 
5377df1ef2fSMatthias Ringwald #ifdef HAVE_AES128
5387df1ef2fSMatthias Ringwald     // calc result directly
5397df1ef2fSMatthias Ringwald     sm_key_t result;
5407df1ef2fSMatthias Ringwald     btstack_aes128_calc(key, plaintext, result);
5417df1ef2fSMatthias Ringwald 
5427df1ef2fSMatthias Ringwald     // log
5437df1ef2fSMatthias Ringwald     log_info_key("key", key);
5447df1ef2fSMatthias Ringwald     log_info_key("txt", plaintext);
5457df1ef2fSMatthias Ringwald     log_info_key("res", result);
5467df1ef2fSMatthias Ringwald 
5477df1ef2fSMatthias Ringwald     // flip
5487df1ef2fSMatthias Ringwald     reverse_128(&result[0], &aes128_result_flipped[0]);
5497df1ef2fSMatthias Ringwald 
5507df1ef2fSMatthias Ringwald     // deliver via timer
5517df1ef2fSMatthias Ringwald     btstack_run_loop_set_timer_handler(&aes128_timer, &aes128_completed);
5527df1ef2fSMatthias Ringwald     btstack_run_loop_set_timer(&aes128_timer, 0);    // no delay
5537df1ef2fSMatthias Ringwald     btstack_run_loop_add_timer(&aes128_timer);
5547df1ef2fSMatthias Ringwald #else
5553deb3ec6SMatthias Ringwald     sm_key_t key_flipped, plaintext_flipped;
5569c80e4ccSMatthias Ringwald     reverse_128(key, key_flipped);
5579c80e4ccSMatthias Ringwald     reverse_128(plaintext, plaintext_flipped);
5583deb3ec6SMatthias Ringwald     hci_send_cmd(&hci_le_encrypt, key_flipped, plaintext_flipped);
5597df1ef2fSMatthias Ringwald #endif
5603deb3ec6SMatthias Ringwald }
5613deb3ec6SMatthias Ringwald 
5623deb3ec6SMatthias Ringwald // ah(k,r) helper
5633deb3ec6SMatthias Ringwald // r = padding || r
5643deb3ec6SMatthias Ringwald // r - 24 bit value
5654a6806f3SMatthias Ringwald static void sm_ah_r_prime(uint8_t r[3], uint8_t * r_prime){
5663deb3ec6SMatthias Ringwald     // r'= padding || r
5673deb3ec6SMatthias Ringwald     memset(r_prime, 0, 16);
5683deb3ec6SMatthias Ringwald     memcpy(&r_prime[13], r, 3);
5693deb3ec6SMatthias Ringwald }
5703deb3ec6SMatthias Ringwald 
5713deb3ec6SMatthias Ringwald // d1 helper
5723deb3ec6SMatthias Ringwald // d' = padding || r || d
5733deb3ec6SMatthias Ringwald // d,r - 16 bit values
5744a6806f3SMatthias Ringwald static void sm_d1_d_prime(uint16_t d, uint16_t r, uint8_t * d1_prime){
5753deb3ec6SMatthias Ringwald     // d'= padding || r || d
5763deb3ec6SMatthias Ringwald     memset(d1_prime, 0, 16);
577f8fbdce0SMatthias Ringwald     big_endian_store_16(d1_prime, 12, r);
578f8fbdce0SMatthias Ringwald     big_endian_store_16(d1_prime, 14, d);
5793deb3ec6SMatthias Ringwald }
5803deb3ec6SMatthias Ringwald 
5813deb3ec6SMatthias Ringwald // dm helper
5823deb3ec6SMatthias Ringwald // r’ = padding || r
5833deb3ec6SMatthias Ringwald // r - 64 bit value
5844a6806f3SMatthias Ringwald static void sm_dm_r_prime(uint8_t r[8], uint8_t * r_prime){
5853deb3ec6SMatthias Ringwald     memset(r_prime, 0, 16);
5863deb3ec6SMatthias Ringwald     memcpy(&r_prime[8], r, 8);
5873deb3ec6SMatthias Ringwald }
5883deb3ec6SMatthias Ringwald 
5893deb3ec6SMatthias Ringwald // calculate arguments for first AES128 operation in C1 function
5904a6806f3SMatthias Ringwald static void sm_c1_t1(sm_key_t r, uint8_t preq[7], uint8_t pres[7], uint8_t iat, uint8_t rat, uint8_t * t1){
5913deb3ec6SMatthias Ringwald 
5923deb3ec6SMatthias Ringwald     // p1 = pres || preq || rat’ || iat’
5933deb3ec6SMatthias Ringwald     // "The octet of iat’ becomes the least significant octet of p1 and the most signifi-
5943deb3ec6SMatthias Ringwald     // cant octet of pres becomes the most significant octet of p1.
5953deb3ec6SMatthias Ringwald     // For example, if the 8-bit iat’ is 0x01, the 8-bit rat’ is 0x00, the 56-bit preq
5963deb3ec6SMatthias Ringwald     // is 0x07071000000101 and the 56 bit pres is 0x05000800000302 then
5973deb3ec6SMatthias Ringwald     // p1 is 0x05000800000302070710000001010001."
5983deb3ec6SMatthias Ringwald 
5993deb3ec6SMatthias Ringwald     sm_key_t p1;
6009c80e4ccSMatthias Ringwald     reverse_56(pres, &p1[0]);
6019c80e4ccSMatthias Ringwald     reverse_56(preq, &p1[7]);
6023deb3ec6SMatthias Ringwald     p1[14] = rat;
6033deb3ec6SMatthias Ringwald     p1[15] = iat;
6048314c363SMatthias Ringwald     log_info_key("p1", p1);
6058314c363SMatthias Ringwald     log_info_key("r", r);
6063deb3ec6SMatthias Ringwald 
6073deb3ec6SMatthias Ringwald     // t1 = r xor p1
6083deb3ec6SMatthias Ringwald     int i;
6093deb3ec6SMatthias Ringwald     for (i=0;i<16;i++){
6103deb3ec6SMatthias Ringwald         t1[i] = r[i] ^ p1[i];
6113deb3ec6SMatthias Ringwald     }
6128314c363SMatthias Ringwald     log_info_key("t1", t1);
6133deb3ec6SMatthias Ringwald }
6143deb3ec6SMatthias Ringwald 
6153deb3ec6SMatthias Ringwald // calculate arguments for second AES128 operation in C1 function
6164a6806f3SMatthias Ringwald static void sm_c1_t3(sm_key_t t2, bd_addr_t ia, bd_addr_t ra, uint8_t * t3){
6173deb3ec6SMatthias Ringwald      // p2 = padding || ia || ra
6183deb3ec6SMatthias Ringwald     // "The least significant octet of ra becomes the least significant octet of p2 and
6193deb3ec6SMatthias Ringwald     // the most significant octet of padding becomes the most significant octet of p2.
6203deb3ec6SMatthias Ringwald     // For example, if 48-bit ia is 0xA1A2A3A4A5A6 and the 48-bit ra is
6213deb3ec6SMatthias Ringwald     // 0xB1B2B3B4B5B6 then p2 is 0x00000000A1A2A3A4A5A6B1B2B3B4B5B6.
6223deb3ec6SMatthias Ringwald 
6233deb3ec6SMatthias Ringwald     sm_key_t p2;
6243deb3ec6SMatthias Ringwald     memset(p2, 0, 16);
6253deb3ec6SMatthias Ringwald     memcpy(&p2[4],  ia, 6);
6263deb3ec6SMatthias Ringwald     memcpy(&p2[10], ra, 6);
6278314c363SMatthias Ringwald     log_info_key("p2", p2);
6283deb3ec6SMatthias Ringwald 
6293deb3ec6SMatthias Ringwald     // c1 = e(k, t2_xor_p2)
6303deb3ec6SMatthias Ringwald     int i;
6313deb3ec6SMatthias Ringwald     for (i=0;i<16;i++){
6323deb3ec6SMatthias Ringwald         t3[i] = t2[i] ^ p2[i];
6333deb3ec6SMatthias Ringwald     }
6348314c363SMatthias Ringwald     log_info_key("t3", t3);
6353deb3ec6SMatthias Ringwald }
6363deb3ec6SMatthias Ringwald 
6374a6806f3SMatthias Ringwald static void sm_s1_r_prime(sm_key_t r1, sm_key_t r2, uint8_t * r_prime){
6388314c363SMatthias Ringwald     log_info_key("r1", r1);
6398314c363SMatthias Ringwald     log_info_key("r2", r2);
6403deb3ec6SMatthias Ringwald     memcpy(&r_prime[8], &r2[8], 8);
6413deb3ec6SMatthias Ringwald     memcpy(&r_prime[0], &r1[8], 8);
6423deb3ec6SMatthias Ringwald }
6433deb3ec6SMatthias Ringwald 
644e53be891SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
645e53be891SMatthias Ringwald // Software implementations of crypto toolbox for LE Secure Connection
646e53be891SMatthias Ringwald // TODO: replace with code to use AES Engine of HCI Controller
647e53be891SMatthias Ringwald typedef uint8_t sm_key24_t[3];
648e53be891SMatthias Ringwald typedef uint8_t sm_key56_t[7];
649e53be891SMatthias Ringwald typedef uint8_t sm_key256_t[32];
650e53be891SMatthias Ringwald 
651bd57ffebSMatthias Ringwald #if 0
652e53be891SMatthias Ringwald static void aes128_calc_cyphertext(const uint8_t key[16], const uint8_t plaintext[16], uint8_t cyphertext[16]){
653e53be891SMatthias Ringwald     uint32_t rk[RKLENGTH(KEYBITS)];
654e53be891SMatthias Ringwald     int nrounds = rijndaelSetupEncrypt(rk, &key[0], KEYBITS);
655e53be891SMatthias Ringwald     rijndaelEncrypt(rk, nrounds, plaintext, cyphertext);
656e53be891SMatthias Ringwald }
657e53be891SMatthias Ringwald 
658e53be891SMatthias Ringwald static void calc_subkeys(sm_key_t k0, sm_key_t k1, sm_key_t k2){
659e53be891SMatthias Ringwald     memcpy(k1, k0, 16);
660e53be891SMatthias Ringwald     sm_shift_left_by_one_bit_inplace(16, k1);
661e53be891SMatthias Ringwald     if (k0[0] & 0x80){
662e53be891SMatthias Ringwald         k1[15] ^= 0x87;
663e53be891SMatthias Ringwald     }
664e53be891SMatthias Ringwald     memcpy(k2, k1, 16);
665e53be891SMatthias Ringwald     sm_shift_left_by_one_bit_inplace(16, k2);
666e53be891SMatthias Ringwald     if (k1[0] & 0x80){
667e53be891SMatthias Ringwald         k2[15] ^= 0x87;
668e53be891SMatthias Ringwald     }
669e53be891SMatthias Ringwald }
670e53be891SMatthias Ringwald 
671e53be891SMatthias Ringwald static void aes_cmac(sm_key_t aes_cmac, const sm_key_t key, const uint8_t * data, int cmac_message_len){
672e53be891SMatthias Ringwald     sm_key_t k0, k1, k2, zero;
673e53be891SMatthias Ringwald     memset(zero, 0, 16);
674e53be891SMatthias Ringwald 
675e53be891SMatthias Ringwald     aes128_calc_cyphertext(key, zero, k0);
676e53be891SMatthias Ringwald     calc_subkeys(k0, k1, k2);
677e53be891SMatthias Ringwald 
678e53be891SMatthias Ringwald     int cmac_block_count = (cmac_message_len + 15) / 16;
679e53be891SMatthias Ringwald 
680e53be891SMatthias Ringwald     // step 3: ..
681e53be891SMatthias Ringwald     if (cmac_block_count==0){
682e53be891SMatthias Ringwald         cmac_block_count = 1;
683e53be891SMatthias Ringwald     }
684e53be891SMatthias Ringwald 
685e53be891SMatthias Ringwald     // step 4: set m_last
686e53be891SMatthias Ringwald     sm_key_t cmac_m_last;
687e53be891SMatthias Ringwald     int sm_cmac_last_block_complete = cmac_message_len != 0 && (cmac_message_len & 0x0f) == 0;
688e53be891SMatthias Ringwald     int i;
689e53be891SMatthias Ringwald     if (sm_cmac_last_block_complete){
690e53be891SMatthias Ringwald         for (i=0;i<16;i++){
691e53be891SMatthias Ringwald             cmac_m_last[i] = data[cmac_message_len - 16 + i] ^ k1[i];
692e53be891SMatthias Ringwald         }
693e53be891SMatthias Ringwald     } else {
694e53be891SMatthias Ringwald         int valid_octets_in_last_block = cmac_message_len & 0x0f;
695e53be891SMatthias Ringwald         for (i=0;i<16;i++){
696e53be891SMatthias Ringwald             if (i < valid_octets_in_last_block){
697e53be891SMatthias Ringwald                 cmac_m_last[i] = data[(cmac_message_len & 0xfff0) + i] ^ k2[i];
698e53be891SMatthias Ringwald                 continue;
699e53be891SMatthias Ringwald             }
700e53be891SMatthias Ringwald             if (i == valid_octets_in_last_block){
701e53be891SMatthias Ringwald                 cmac_m_last[i] = 0x80 ^ k2[i];
702e53be891SMatthias Ringwald                 continue;
703e53be891SMatthias Ringwald             }
704e53be891SMatthias Ringwald             cmac_m_last[i] = k2[i];
705e53be891SMatthias Ringwald         }
706e53be891SMatthias Ringwald     }
707e53be891SMatthias Ringwald 
708e53be891SMatthias Ringwald     // printf("sm_cmac_start: len %u, block count %u\n", cmac_message_len, cmac_block_count);
709e53be891SMatthias Ringwald     // LOG_KEY(cmac_m_last);
710e53be891SMatthias Ringwald 
711e53be891SMatthias Ringwald     // Step 5
712e53be891SMatthias Ringwald     sm_key_t cmac_x;
713e53be891SMatthias Ringwald     memset(cmac_x, 0, 16);
714e53be891SMatthias Ringwald 
715e53be891SMatthias Ringwald     // Step 6
716e53be891SMatthias Ringwald     sm_key_t sm_cmac_y;
717e53be891SMatthias Ringwald     for (int block = 0 ; block < cmac_block_count-1 ; block++){
718e53be891SMatthias Ringwald         for (i=0;i<16;i++){
719e53be891SMatthias Ringwald             sm_cmac_y[i] = cmac_x[i] ^ data[block * 16 + i];
720e53be891SMatthias Ringwald         }
721e53be891SMatthias Ringwald         aes128_calc_cyphertext(key, sm_cmac_y, cmac_x);
722e53be891SMatthias Ringwald     }
723e53be891SMatthias Ringwald     for (i=0;i<16;i++){
724e53be891SMatthias Ringwald         sm_cmac_y[i] = cmac_x[i] ^ cmac_m_last[i];
725e53be891SMatthias Ringwald     }
726e53be891SMatthias Ringwald 
727e53be891SMatthias Ringwald     // Step 7
728e53be891SMatthias Ringwald     aes128_calc_cyphertext(key, sm_cmac_y, aes_cmac);
729e53be891SMatthias Ringwald }
730bd57ffebSMatthias Ringwald #endif
731e53be891SMatthias Ringwald #endif
732e53be891SMatthias Ringwald 
733711e6c80SMatthias Ringwald static void sm_setup_event_base(uint8_t * event, int event_size, uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address){
7343deb3ec6SMatthias Ringwald     event[0] = type;
7353deb3ec6SMatthias Ringwald     event[1] = event_size - 2;
736711e6c80SMatthias Ringwald     little_endian_store_16(event, 2, con_handle);
7373deb3ec6SMatthias Ringwald     event[4] = addr_type;
738724d70a2SMatthias Ringwald     reverse_bd_addr(address, &event[5]);
7393deb3ec6SMatthias Ringwald }
7403deb3ec6SMatthias Ringwald 
74189a78d34SMatthias Ringwald static void sm_dispatch_event(uint8_t packet_type, uint16_t channel, uint8_t * packet, uint16_t size){
7429ec2630cSMatthias Ringwald     UNUSED(channel);
7439ec2630cSMatthias Ringwald 
74413377825SMatthias Ringwald     // log event
74513377825SMatthias Ringwald     hci_dump_packet(packet_type, 1, packet, size);
74689a78d34SMatthias Ringwald     // dispatch to all event handlers
74789a78d34SMatthias Ringwald     btstack_linked_list_iterator_t it;
74889a78d34SMatthias Ringwald     btstack_linked_list_iterator_init(&it, &sm_event_handlers);
74989a78d34SMatthias Ringwald     while (btstack_linked_list_iterator_has_next(&it)){
75089a78d34SMatthias Ringwald         btstack_packet_callback_registration_t * entry = (btstack_packet_callback_registration_t*) btstack_linked_list_iterator_next(&it);
751d9a7306aSMatthias Ringwald         entry->callback(packet_type, 0, packet, size);
75289a78d34SMatthias Ringwald     }
75389a78d34SMatthias Ringwald }
75489a78d34SMatthias Ringwald 
755711e6c80SMatthias Ringwald static void sm_notify_client_base(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address){
7563deb3ec6SMatthias Ringwald     uint8_t event[11];
757711e6c80SMatthias Ringwald     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
75889a78d34SMatthias Ringwald     sm_dispatch_event(HCI_EVENT_PACKET, 0, event, sizeof(event));
7593deb3ec6SMatthias Ringwald }
7603deb3ec6SMatthias Ringwald 
761711e6c80SMatthias Ringwald static void sm_notify_client_passkey(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address, uint32_t passkey){
7623deb3ec6SMatthias Ringwald     uint8_t event[15];
763711e6c80SMatthias Ringwald     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
764f8fbdce0SMatthias Ringwald     little_endian_store_32(event, 11, passkey);
76589a78d34SMatthias Ringwald     sm_dispatch_event(HCI_EVENT_PACKET, 0, event, sizeof(event));
7663deb3ec6SMatthias Ringwald }
7673deb3ec6SMatthias Ringwald 
768711e6c80SMatthias Ringwald static void sm_notify_client_index(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address, uint16_t index){
76913377825SMatthias Ringwald     // fetch addr and addr type from db
77013377825SMatthias Ringwald     bd_addr_t identity_address;
77113377825SMatthias Ringwald     int identity_address_type;
77213377825SMatthias Ringwald     le_device_db_info(index, &identity_address_type, identity_address, NULL);
77313377825SMatthias Ringwald 
774334126b3SMatthias Ringwald     uint8_t event[19];
775711e6c80SMatthias Ringwald     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
77613377825SMatthias Ringwald     event[11] = identity_address_type;
77713377825SMatthias Ringwald     reverse_bd_addr(identity_address, &event[12]);
778334126b3SMatthias Ringwald     event[18] = index;
77989a78d34SMatthias Ringwald     sm_dispatch_event(HCI_EVENT_PACKET, 0, event, sizeof(event));
7803deb3ec6SMatthias Ringwald }
7813deb3ec6SMatthias Ringwald 
782711e6c80SMatthias Ringwald static void sm_notify_client_authorization(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address, uint8_t result){
7833deb3ec6SMatthias Ringwald 
7843deb3ec6SMatthias Ringwald     uint8_t event[18];
785711e6c80SMatthias Ringwald     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
7863deb3ec6SMatthias Ringwald     event[11] = result;
78789a78d34SMatthias Ringwald     sm_dispatch_event(HCI_EVENT_PACKET, 0, (uint8_t*) &event, sizeof(event));
7883deb3ec6SMatthias Ringwald }
7893deb3ec6SMatthias Ringwald 
7903deb3ec6SMatthias Ringwald // decide on stk generation based on
7913deb3ec6SMatthias Ringwald // - pairing request
7923deb3ec6SMatthias Ringwald // - io capabilities
7933deb3ec6SMatthias Ringwald // - OOB data availability
7943deb3ec6SMatthias Ringwald static void sm_setup_tk(void){
7953deb3ec6SMatthias Ringwald 
7963deb3ec6SMatthias Ringwald     // default: just works
7973deb3ec6SMatthias Ringwald     setup->sm_stk_generation_method = JUST_WORKS;
7983deb3ec6SMatthias Ringwald 
79927c32905SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
80027c32905SMatthias Ringwald     setup->sm_use_secure_connections = ( sm_pairing_packet_get_auth_req(setup->sm_m_preq)
80127c32905SMatthias Ringwald                                        & sm_pairing_packet_get_auth_req(setup->sm_s_pres)
80227c32905SMatthias Ringwald                                        & SM_AUTHREQ_SECURE_CONNECTION ) != 0;
803446a8c36SMatthias Ringwald     memset(setup->sm_ra, 0, 16);
804446a8c36SMatthias Ringwald     memset(setup->sm_rb, 0, 16);
80527c32905SMatthias Ringwald #else
80627c32905SMatthias Ringwald     setup->sm_use_secure_connections = 0;
80727c32905SMatthias Ringwald #endif
80827c32905SMatthias Ringwald 
80927c32905SMatthias Ringwald     // If both devices have not set the MITM option in the Authentication Requirements
81027c32905SMatthias Ringwald     // Flags, then the IO capabilities shall be ignored and the Just Works association
81127c32905SMatthias Ringwald     // model shall be used.
81227c32905SMatthias Ringwald     if (((sm_pairing_packet_get_auth_req(setup->sm_m_preq) & SM_AUTHREQ_MITM_PROTECTION) == 0)
81327c32905SMatthias Ringwald     &&  ((sm_pairing_packet_get_auth_req(setup->sm_s_pres) & SM_AUTHREQ_MITM_PROTECTION) == 0)){
81427c32905SMatthias Ringwald         log_info("SM: MITM not required by both -> JUST WORKS");
81527c32905SMatthias Ringwald         return;
81627c32905SMatthias Ringwald     }
81727c32905SMatthias Ringwald 
81827c32905SMatthias Ringwald     // TODO: with LE SC, OOB is used to transfer data OOB during pairing, single device with OOB is sufficient
81927c32905SMatthias Ringwald 
8203deb3ec6SMatthias Ringwald     // If both devices have out of band authentication data, then the Authentication
8213deb3ec6SMatthias Ringwald     // Requirements Flags shall be ignored when selecting the pairing method and the
8223deb3ec6SMatthias Ringwald     // Out of Band pairing method shall be used.
8231ad129beSMatthias Ringwald     if (sm_pairing_packet_get_oob_data_flag(setup->sm_m_preq)
8241ad129beSMatthias Ringwald     &&  sm_pairing_packet_get_oob_data_flag(setup->sm_s_pres)){
8253deb3ec6SMatthias Ringwald         log_info("SM: have OOB data");
8268314c363SMatthias Ringwald         log_info_key("OOB", setup->sm_tk);
8273deb3ec6SMatthias Ringwald         setup->sm_stk_generation_method = OOB;
8283deb3ec6SMatthias Ringwald         return;
8293deb3ec6SMatthias Ringwald     }
8303deb3ec6SMatthias Ringwald 
8313deb3ec6SMatthias Ringwald     // Reset TK as it has been setup in sm_init_setup
8323deb3ec6SMatthias Ringwald     sm_reset_tk();
8333deb3ec6SMatthias Ringwald 
8343deb3ec6SMatthias Ringwald     // Also use just works if unknown io capabilites
8358da2e96dSMatthias Ringwald     if ((sm_pairing_packet_get_io_capability(setup->sm_m_preq) > IO_CAPABILITY_KEYBOARD_DISPLAY) || (sm_pairing_packet_get_io_capability(setup->sm_s_pres) > IO_CAPABILITY_KEYBOARD_DISPLAY)){
8363deb3ec6SMatthias Ringwald         return;
8373deb3ec6SMatthias Ringwald     }
8383deb3ec6SMatthias Ringwald 
8393deb3ec6SMatthias Ringwald     // Otherwise the IO capabilities of the devices shall be used to determine the
8403deb3ec6SMatthias Ringwald     // pairing method as defined in Table 2.4.
84127c32905SMatthias Ringwald     // see http://stackoverflow.com/a/1052837/393697 for how to specify pointer to 2-dimensional array
84227c32905SMatthias Ringwald     const stk_generation_method_t (*generation_method)[5] = stk_generation_method;
84327c32905SMatthias Ringwald 
84427c32905SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
845c6b7cbd9SMatthias Ringwald     // table not define by default
84627c32905SMatthias Ringwald     if (setup->sm_use_secure_connections){
84727c32905SMatthias Ringwald         generation_method = stk_generation_method_with_secure_connection;
84827c32905SMatthias Ringwald     }
84927c32905SMatthias Ringwald #endif
85027c32905SMatthias Ringwald     setup->sm_stk_generation_method = generation_method[sm_pairing_packet_get_io_capability(setup->sm_s_pres)][sm_pairing_packet_get_io_capability(setup->sm_m_preq)];
85127c32905SMatthias Ringwald 
8523deb3ec6SMatthias Ringwald     log_info("sm_setup_tk: master io cap: %u, slave io cap: %u -> method %u",
8531ad129beSMatthias Ringwald         sm_pairing_packet_get_io_capability(setup->sm_m_preq), sm_pairing_packet_get_io_capability(setup->sm_s_pres), setup->sm_stk_generation_method);
8543deb3ec6SMatthias Ringwald }
8553deb3ec6SMatthias Ringwald 
8563deb3ec6SMatthias Ringwald static int sm_key_distribution_flags_for_set(uint8_t key_set){
8573deb3ec6SMatthias Ringwald     int flags = 0;
8583deb3ec6SMatthias Ringwald     if (key_set & SM_KEYDIST_ENC_KEY){
8593deb3ec6SMatthias Ringwald         flags |= SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION;
8603deb3ec6SMatthias Ringwald         flags |= SM_KEYDIST_FLAG_MASTER_IDENTIFICATION;
8613deb3ec6SMatthias Ringwald     }
8623deb3ec6SMatthias Ringwald     if (key_set & SM_KEYDIST_ID_KEY){
8633deb3ec6SMatthias Ringwald         flags |= SM_KEYDIST_FLAG_IDENTITY_INFORMATION;
8643deb3ec6SMatthias Ringwald         flags |= SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION;
8653deb3ec6SMatthias Ringwald     }
8663deb3ec6SMatthias Ringwald     if (key_set & SM_KEYDIST_SIGN){
8673deb3ec6SMatthias Ringwald         flags |= SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION;
8683deb3ec6SMatthias Ringwald     }
8693deb3ec6SMatthias Ringwald     return flags;
8703deb3ec6SMatthias Ringwald }
8713deb3ec6SMatthias Ringwald 
8723deb3ec6SMatthias Ringwald static void sm_setup_key_distribution(uint8_t key_set){
8733deb3ec6SMatthias Ringwald     setup->sm_key_distribution_received_set = 0;
8743deb3ec6SMatthias Ringwald     setup->sm_key_distribution_send_set = sm_key_distribution_flags_for_set(key_set);
8753deb3ec6SMatthias Ringwald }
8763deb3ec6SMatthias Ringwald 
8773deb3ec6SMatthias Ringwald // CSRK Key Lookup
8783deb3ec6SMatthias Ringwald 
8793deb3ec6SMatthias Ringwald 
8803deb3ec6SMatthias Ringwald static int sm_address_resolution_idle(void){
8813deb3ec6SMatthias Ringwald     return sm_address_resolution_mode == ADDRESS_RESOLUTION_IDLE;
8823deb3ec6SMatthias Ringwald }
8833deb3ec6SMatthias Ringwald 
884711e6c80SMatthias Ringwald static void sm_address_resolution_start_lookup(uint8_t addr_type, hci_con_handle_t con_handle, bd_addr_t addr, address_resolution_mode_t mode, void * context){
8853deb3ec6SMatthias Ringwald     memcpy(sm_address_resolution_address, addr, 6);
8863deb3ec6SMatthias Ringwald     sm_address_resolution_addr_type = addr_type;
8873deb3ec6SMatthias Ringwald     sm_address_resolution_test = 0;
8883deb3ec6SMatthias Ringwald     sm_address_resolution_mode = mode;
8893deb3ec6SMatthias Ringwald     sm_address_resolution_context = context;
890711e6c80SMatthias Ringwald     sm_notify_client_base(SM_EVENT_IDENTITY_RESOLVING_STARTED, con_handle, addr_type, addr);
8913deb3ec6SMatthias Ringwald }
8923deb3ec6SMatthias Ringwald 
8933deb3ec6SMatthias Ringwald int sm_address_resolution_lookup(uint8_t address_type, bd_addr_t address){
8943deb3ec6SMatthias Ringwald     // check if already in list
895665d90f2SMatthias Ringwald     btstack_linked_list_iterator_t it;
8963deb3ec6SMatthias Ringwald     sm_lookup_entry_t * entry;
897665d90f2SMatthias Ringwald     btstack_linked_list_iterator_init(&it, &sm_address_resolution_general_queue);
898665d90f2SMatthias Ringwald     while(btstack_linked_list_iterator_has_next(&it)){
899665d90f2SMatthias Ringwald         entry = (sm_lookup_entry_t *) btstack_linked_list_iterator_next(&it);
9003deb3ec6SMatthias Ringwald         if (entry->address_type != address_type) continue;
9013deb3ec6SMatthias Ringwald         if (memcmp(entry->address, address, 6))  continue;
9023deb3ec6SMatthias Ringwald         // already in list
9033deb3ec6SMatthias Ringwald         return BTSTACK_BUSY;
9043deb3ec6SMatthias Ringwald     }
9053deb3ec6SMatthias Ringwald     entry = btstack_memory_sm_lookup_entry_get();
9063deb3ec6SMatthias Ringwald     if (!entry) return BTSTACK_MEMORY_ALLOC_FAILED;
9073deb3ec6SMatthias Ringwald     entry->address_type = (bd_addr_type_t) address_type;
9083deb3ec6SMatthias Ringwald     memcpy(entry->address, address, 6);
909665d90f2SMatthias Ringwald     btstack_linked_list_add(&sm_address_resolution_general_queue, (btstack_linked_item_t *) entry);
9103deb3ec6SMatthias Ringwald     sm_run();
9113deb3ec6SMatthias Ringwald     return 0;
9123deb3ec6SMatthias Ringwald }
9133deb3ec6SMatthias Ringwald 
9143deb3ec6SMatthias Ringwald // while x_state++ for an enum is possible in C, it isn't in C++. we use this helpers to avoid compile errors for now
9153deb3ec6SMatthias Ringwald static inline void sm_next_responding_state(sm_connection_t * sm_conn){
9163deb3ec6SMatthias Ringwald     sm_conn->sm_engine_state = (security_manager_state_t) (((int)sm_conn->sm_engine_state) + 1);
9173deb3ec6SMatthias Ringwald }
9183deb3ec6SMatthias Ringwald static inline void dkg_next_state(void){
9193deb3ec6SMatthias Ringwald     dkg_state = (derived_key_generation_t) (((int)dkg_state) + 1);
9203deb3ec6SMatthias Ringwald }
9213deb3ec6SMatthias Ringwald static inline void rau_next_state(void){
9223deb3ec6SMatthias Ringwald     rau_state = (random_address_update_t) (((int)rau_state) + 1);
9233deb3ec6SMatthias Ringwald }
924514d35fcSMatthias Ringwald 
925514d35fcSMatthias Ringwald // CMAC calculation using AES Engine
9267a766ebfSMatthias Ringwald #ifdef ENABLE_CMAC_ENGINE
927514d35fcSMatthias Ringwald 
9283deb3ec6SMatthias Ringwald static inline void sm_cmac_next_state(void){
9293deb3ec6SMatthias Ringwald     sm_cmac_state = (cmac_state_t) (((int)sm_cmac_state) + 1);
9303deb3ec6SMatthias Ringwald }
931514d35fcSMatthias Ringwald 
9323deb3ec6SMatthias Ringwald static int sm_cmac_last_block_complete(void){
9333deb3ec6SMatthias Ringwald     if (sm_cmac_message_len == 0) return 0;
9343deb3ec6SMatthias Ringwald     return (sm_cmac_message_len & 0x0f) == 0;
9353deb3ec6SMatthias Ringwald }
936514d35fcSMatthias Ringwald 
9374dfd504aSMatthias Ringwald int sm_cmac_ready(void){
9384dfd504aSMatthias Ringwald     return sm_cmac_state == CMAC_IDLE;
9393deb3ec6SMatthias Ringwald }
9403deb3ec6SMatthias Ringwald 
941514d35fcSMatthias Ringwald // generic cmac calculation
942aec94140SMatthias Ringwald void sm_cmac_general_start(const sm_key_t key, uint16_t message_len, uint8_t (*get_byte_callback)(uint16_t offset), void (*done_callback)(uint8_t hash[8])){
943514d35fcSMatthias Ringwald     // Generalized CMAC
944514d35fcSMatthias Ringwald     memcpy(sm_cmac_k, key, 16);
9453deb3ec6SMatthias Ringwald     memset(sm_cmac_x, 0, 16);
946514d35fcSMatthias Ringwald     sm_cmac_block_current = 0;
947514d35fcSMatthias Ringwald     sm_cmac_message_len  = message_len;
948514d35fcSMatthias Ringwald     sm_cmac_done_handler = done_callback;
949514d35fcSMatthias Ringwald     sm_cmac_get_byte     = get_byte_callback;
9503deb3ec6SMatthias Ringwald 
9513deb3ec6SMatthias Ringwald     // step 2: n := ceil(len/const_Bsize);
9523deb3ec6SMatthias Ringwald     sm_cmac_block_count = (sm_cmac_message_len + 15) / 16;
9533deb3ec6SMatthias Ringwald 
9543deb3ec6SMatthias Ringwald     // step 3: ..
9553deb3ec6SMatthias Ringwald     if (sm_cmac_block_count==0){
9563deb3ec6SMatthias Ringwald         sm_cmac_block_count = 1;
9573deb3ec6SMatthias Ringwald     }
958514d35fcSMatthias Ringwald     log_info("sm_cmac_general_start: len %u, block count %u", sm_cmac_message_len, sm_cmac_block_count);
9593deb3ec6SMatthias Ringwald 
9603deb3ec6SMatthias Ringwald     // first, we need to compute l for k1, k2, and m_last
9613deb3ec6SMatthias Ringwald     sm_cmac_state = CMAC_CALC_SUBKEYS;
9623deb3ec6SMatthias Ringwald 
9633deb3ec6SMatthias Ringwald     // let's go
9643deb3ec6SMatthias Ringwald     sm_run();
9653deb3ec6SMatthias Ringwald }
9667a766ebfSMatthias Ringwald #endif
9673deb3ec6SMatthias Ringwald 
968514d35fcSMatthias Ringwald // cmac for ATT Message signing
9697a766ebfSMatthias Ringwald #ifdef ENABLE_LE_SIGNED_WRITE
9704dfd504aSMatthias Ringwald static uint8_t sm_cmac_signed_write_message_get_byte(uint16_t offset){
9714dfd504aSMatthias Ringwald     if (offset >= sm_cmac_message_len) {
9724dfd504aSMatthias Ringwald         log_error("sm_cmac_signed_write_message_get_byte. out of bounds, access %u, len %u", offset, sm_cmac_message_len);
9734dfd504aSMatthias Ringwald         return 0;
9744dfd504aSMatthias Ringwald     }
9754dfd504aSMatthias Ringwald 
9764dfd504aSMatthias Ringwald     offset = sm_cmac_message_len - 1 - offset;
9774dfd504aSMatthias Ringwald 
9784dfd504aSMatthias Ringwald     // sm_cmac_header[3] | message[] | sm_cmac_sign_counter[4]
9794dfd504aSMatthias Ringwald     if (offset < 3){
9804dfd504aSMatthias Ringwald         return sm_cmac_header[offset];
9814dfd504aSMatthias Ringwald     }
9824dfd504aSMatthias Ringwald     int actual_message_len_incl_header = sm_cmac_message_len - 4;
9834dfd504aSMatthias Ringwald     if (offset <  actual_message_len_incl_header){
9844dfd504aSMatthias Ringwald         return sm_cmac_message[offset - 3];
9854dfd504aSMatthias Ringwald     }
9864dfd504aSMatthias Ringwald     return sm_cmac_sign_counter[offset - actual_message_len_incl_header];
9874dfd504aSMatthias Ringwald }
9884dfd504aSMatthias Ringwald 
9894dfd504aSMatthias Ringwald void sm_cmac_signed_write_start(const sm_key_t k, uint8_t opcode, hci_con_handle_t con_handle, uint16_t message_len, const uint8_t * message, uint32_t sign_counter, void (*done_handler)(uint8_t * hash)){
990514d35fcSMatthias Ringwald     // ATT Message Signing
991514d35fcSMatthias Ringwald     sm_cmac_header[0] = opcode;
992514d35fcSMatthias Ringwald     little_endian_store_16(sm_cmac_header, 1, con_handle);
993514d35fcSMatthias Ringwald     little_endian_store_32(sm_cmac_sign_counter, 0, sign_counter);
994514d35fcSMatthias Ringwald     uint16_t total_message_len = 3 + message_len + 4;  // incl. virtually prepended att opcode, handle and appended sign_counter in LE
995514d35fcSMatthias Ringwald     sm_cmac_message = message;
9964dfd504aSMatthias Ringwald     sm_cmac_general_start(k, total_message_len, &sm_cmac_signed_write_message_get_byte, done_handler);
997514d35fcSMatthias Ringwald }
9987a766ebfSMatthias Ringwald #endif
999514d35fcSMatthias Ringwald 
10007a766ebfSMatthias Ringwald #ifdef ENABLE_CMAC_ENGINE
10013deb3ec6SMatthias Ringwald static void sm_cmac_handle_aes_engine_ready(void){
10023deb3ec6SMatthias Ringwald     switch (sm_cmac_state){
10033deb3ec6SMatthias Ringwald         case CMAC_CALC_SUBKEYS: {
10043deb3ec6SMatthias Ringwald             sm_key_t const_zero;
10053deb3ec6SMatthias Ringwald             memset(const_zero, 0, 16);
10063deb3ec6SMatthias Ringwald             sm_cmac_next_state();
10073deb3ec6SMatthias Ringwald             sm_aes128_start(sm_cmac_k, const_zero, NULL);
10083deb3ec6SMatthias Ringwald             break;
10093deb3ec6SMatthias Ringwald         }
10103deb3ec6SMatthias Ringwald         case CMAC_CALC_MI: {
10113deb3ec6SMatthias Ringwald             int j;
10123deb3ec6SMatthias Ringwald             sm_key_t y;
10133deb3ec6SMatthias Ringwald             for (j=0;j<16;j++){
1014514d35fcSMatthias Ringwald                 y[j] = sm_cmac_x[j] ^ sm_cmac_get_byte(sm_cmac_block_current*16 + j);
10153deb3ec6SMatthias Ringwald             }
10163deb3ec6SMatthias Ringwald             sm_cmac_block_current++;
10173deb3ec6SMatthias Ringwald             sm_cmac_next_state();
10183deb3ec6SMatthias Ringwald             sm_aes128_start(sm_cmac_k, y, NULL);
10193deb3ec6SMatthias Ringwald             break;
10203deb3ec6SMatthias Ringwald         }
10213deb3ec6SMatthias Ringwald         case CMAC_CALC_MLAST: {
10223deb3ec6SMatthias Ringwald             int i;
10233deb3ec6SMatthias Ringwald             sm_key_t y;
10243deb3ec6SMatthias Ringwald             for (i=0;i<16;i++){
10253deb3ec6SMatthias Ringwald                 y[i] = sm_cmac_x[i] ^ sm_cmac_m_last[i];
10263deb3ec6SMatthias Ringwald             }
10278314c363SMatthias Ringwald             log_info_key("Y", y);
10283deb3ec6SMatthias Ringwald             sm_cmac_block_current++;
10293deb3ec6SMatthias Ringwald             sm_cmac_next_state();
10303deb3ec6SMatthias Ringwald             sm_aes128_start(sm_cmac_k, y, NULL);
10313deb3ec6SMatthias Ringwald             break;
10323deb3ec6SMatthias Ringwald         }
10333deb3ec6SMatthias Ringwald         default:
10343deb3ec6SMatthias Ringwald             log_info("sm_cmac_handle_aes_engine_ready called in state %u", sm_cmac_state);
10353deb3ec6SMatthias Ringwald             break;
10363deb3ec6SMatthias Ringwald     }
10373deb3ec6SMatthias Ringwald }
10383deb3ec6SMatthias Ringwald 
10397a766ebfSMatthias Ringwald // CMAC Implementation using AES128 engine
10407a766ebfSMatthias Ringwald static void sm_shift_left_by_one_bit_inplace(int len, uint8_t * data){
10417a766ebfSMatthias Ringwald     int i;
10427a766ebfSMatthias Ringwald     int carry = 0;
10437a766ebfSMatthias Ringwald     for (i=len-1; i >= 0 ; i--){
10447a766ebfSMatthias Ringwald         int new_carry = data[i] >> 7;
10457a766ebfSMatthias Ringwald         data[i] = data[i] << 1 | carry;
10467a766ebfSMatthias Ringwald         carry = new_carry;
10477a766ebfSMatthias Ringwald     }
10487a766ebfSMatthias Ringwald }
10497a766ebfSMatthias Ringwald 
10503deb3ec6SMatthias Ringwald static void sm_cmac_handle_encryption_result(sm_key_t data){
10513deb3ec6SMatthias Ringwald     switch (sm_cmac_state){
10523deb3ec6SMatthias Ringwald         case CMAC_W4_SUBKEYS: {
10533deb3ec6SMatthias Ringwald             sm_key_t k1;
10543deb3ec6SMatthias Ringwald             memcpy(k1, data, 16);
10553deb3ec6SMatthias Ringwald             sm_shift_left_by_one_bit_inplace(16, k1);
10563deb3ec6SMatthias Ringwald             if (data[0] & 0x80){
10573deb3ec6SMatthias Ringwald                 k1[15] ^= 0x87;
10583deb3ec6SMatthias Ringwald             }
10593deb3ec6SMatthias Ringwald             sm_key_t k2;
10603deb3ec6SMatthias Ringwald             memcpy(k2, k1, 16);
10613deb3ec6SMatthias Ringwald             sm_shift_left_by_one_bit_inplace(16, k2);
10623deb3ec6SMatthias Ringwald             if (k1[0] & 0x80){
10633deb3ec6SMatthias Ringwald                 k2[15] ^= 0x87;
10643deb3ec6SMatthias Ringwald             }
10653deb3ec6SMatthias Ringwald 
10668314c363SMatthias Ringwald             log_info_key("k", sm_cmac_k);
10678314c363SMatthias Ringwald             log_info_key("k1", k1);
10688314c363SMatthias Ringwald             log_info_key("k2", k2);
10693deb3ec6SMatthias Ringwald 
10703deb3ec6SMatthias Ringwald             // step 4: set m_last
10713deb3ec6SMatthias Ringwald             int i;
10723deb3ec6SMatthias Ringwald             if (sm_cmac_last_block_complete()){
10733deb3ec6SMatthias Ringwald                 for (i=0;i<16;i++){
1074514d35fcSMatthias Ringwald                     sm_cmac_m_last[i] = sm_cmac_get_byte(sm_cmac_message_len - 16 + i) ^ k1[i];
10753deb3ec6SMatthias Ringwald                 }
10763deb3ec6SMatthias Ringwald             } else {
10773deb3ec6SMatthias Ringwald                 int valid_octets_in_last_block = sm_cmac_message_len & 0x0f;
10783deb3ec6SMatthias Ringwald                 for (i=0;i<16;i++){
10793deb3ec6SMatthias Ringwald                     if (i < valid_octets_in_last_block){
1080514d35fcSMatthias Ringwald                         sm_cmac_m_last[i] = sm_cmac_get_byte((sm_cmac_message_len & 0xfff0) + i) ^ k2[i];
10813deb3ec6SMatthias Ringwald                         continue;
10823deb3ec6SMatthias Ringwald                     }
10833deb3ec6SMatthias Ringwald                     if (i == valid_octets_in_last_block){
10843deb3ec6SMatthias Ringwald                         sm_cmac_m_last[i] = 0x80 ^ k2[i];
10853deb3ec6SMatthias Ringwald                         continue;
10863deb3ec6SMatthias Ringwald                     }
10873deb3ec6SMatthias Ringwald                     sm_cmac_m_last[i] = k2[i];
10883deb3ec6SMatthias Ringwald                 }
10893deb3ec6SMatthias Ringwald             }
10903deb3ec6SMatthias Ringwald 
10913deb3ec6SMatthias Ringwald             // next
10923deb3ec6SMatthias Ringwald             sm_cmac_state = sm_cmac_block_current < sm_cmac_block_count - 1 ? CMAC_CALC_MI : CMAC_CALC_MLAST;
10933deb3ec6SMatthias Ringwald             break;
10943deb3ec6SMatthias Ringwald         }
10953deb3ec6SMatthias Ringwald         case CMAC_W4_MI:
10963deb3ec6SMatthias Ringwald             memcpy(sm_cmac_x, data, 16);
10973deb3ec6SMatthias Ringwald             sm_cmac_state = sm_cmac_block_current < sm_cmac_block_count - 1 ? CMAC_CALC_MI : CMAC_CALC_MLAST;
10983deb3ec6SMatthias Ringwald             break;
10993deb3ec6SMatthias Ringwald         case CMAC_W4_MLAST:
11003deb3ec6SMatthias Ringwald             // done
11010346c37cSMatthias Ringwald             log_info("Setting CMAC Engine to IDLE");
11020346c37cSMatthias Ringwald             sm_cmac_state = CMAC_IDLE;
11038314c363SMatthias Ringwald             log_info_key("CMAC", data);
11043deb3ec6SMatthias Ringwald             sm_cmac_done_handler(data);
11053deb3ec6SMatthias Ringwald             break;
11063deb3ec6SMatthias Ringwald         default:
11073deb3ec6SMatthias Ringwald             log_info("sm_cmac_handle_encryption_result called in state %u", sm_cmac_state);
11083deb3ec6SMatthias Ringwald             break;
11093deb3ec6SMatthias Ringwald     }
11103deb3ec6SMatthias Ringwald }
11117a766ebfSMatthias Ringwald #endif
11123deb3ec6SMatthias Ringwald 
11133deb3ec6SMatthias Ringwald static void sm_trigger_user_response(sm_connection_t * sm_conn){
1114446a8c36SMatthias Ringwald     // notify client for: JUST WORKS confirm, Numeric comparison confirm, PASSKEY display or input
11153deb3ec6SMatthias Ringwald     setup->sm_user_response = SM_USER_RESPONSE_IDLE;
11163deb3ec6SMatthias Ringwald     switch (setup->sm_stk_generation_method){
11173deb3ec6SMatthias Ringwald         case PK_RESP_INPUT:
111842134bc6SMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
11193deb3ec6SMatthias Ringwald                 setup->sm_user_response = SM_USER_RESPONSE_PENDING;
11205611a760SMatthias Ringwald                 sm_notify_client_base(SM_EVENT_PASSKEY_INPUT_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
11213deb3ec6SMatthias Ringwald             } else {
1122c9b8fdd9SMatthias Ringwald                 sm_notify_client_passkey(SM_EVENT_PASSKEY_DISPLAY_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, big_endian_read_32(setup->sm_tk, 12));
11233deb3ec6SMatthias Ringwald             }
11243deb3ec6SMatthias Ringwald             break;
11253deb3ec6SMatthias Ringwald         case PK_INIT_INPUT:
112642134bc6SMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
1127c9b8fdd9SMatthias Ringwald                 sm_notify_client_passkey(SM_EVENT_PASSKEY_DISPLAY_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, big_endian_read_32(setup->sm_tk, 12));
11283deb3ec6SMatthias Ringwald             } else {
11293deb3ec6SMatthias Ringwald                 setup->sm_user_response = SM_USER_RESPONSE_PENDING;
11305611a760SMatthias Ringwald                 sm_notify_client_base(SM_EVENT_PASSKEY_INPUT_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
11313deb3ec6SMatthias Ringwald             }
11323deb3ec6SMatthias Ringwald             break;
11333deb3ec6SMatthias Ringwald         case OK_BOTH_INPUT:
11343deb3ec6SMatthias Ringwald             setup->sm_user_response = SM_USER_RESPONSE_PENDING;
11355611a760SMatthias Ringwald             sm_notify_client_base(SM_EVENT_PASSKEY_INPUT_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
11363deb3ec6SMatthias Ringwald             break;
113727c32905SMatthias Ringwald         case NK_BOTH_INPUT:
1138446a8c36SMatthias Ringwald             setup->sm_user_response = SM_USER_RESPONSE_PENDING;
1139c8c46d51SMatthias Ringwald             sm_notify_client_passkey(SM_EVENT_NUMERIC_COMPARISON_REQUEST, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, big_endian_read_32(setup->sm_tk, 12));
114027c32905SMatthias Ringwald             break;
11413deb3ec6SMatthias Ringwald         case JUST_WORKS:
11423deb3ec6SMatthias Ringwald             setup->sm_user_response = SM_USER_RESPONSE_PENDING;
11435611a760SMatthias Ringwald             sm_notify_client_base(SM_EVENT_JUST_WORKS_REQUEST, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
11443deb3ec6SMatthias Ringwald             break;
11453deb3ec6SMatthias Ringwald         case OOB:
11463deb3ec6SMatthias Ringwald             // client already provided OOB data, let's skip notification.
11473deb3ec6SMatthias Ringwald             break;
11483deb3ec6SMatthias Ringwald     }
11493deb3ec6SMatthias Ringwald }
11503deb3ec6SMatthias Ringwald 
11513deb3ec6SMatthias Ringwald static int sm_key_distribution_all_received(sm_connection_t * sm_conn){
11523deb3ec6SMatthias Ringwald     int recv_flags;
115342134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
115452f9cf63SMatthias Ringwald         // slave / responder
11551ad129beSMatthias Ringwald         recv_flags = sm_key_distribution_flags_for_set(sm_pairing_packet_get_initiator_key_distribution(setup->sm_s_pres));
11563deb3ec6SMatthias Ringwald     } else {
11573deb3ec6SMatthias Ringwald         // master / initiator
11581ad129beSMatthias Ringwald         recv_flags = sm_key_distribution_flags_for_set(sm_pairing_packet_get_responder_key_distribution(setup->sm_s_pres));
11593deb3ec6SMatthias Ringwald     }
11603deb3ec6SMatthias Ringwald     log_debug("sm_key_distribution_all_received: received 0x%02x, expecting 0x%02x", setup->sm_key_distribution_received_set, recv_flags);
11613deb3ec6SMatthias Ringwald     return recv_flags == setup->sm_key_distribution_received_set;
11623deb3ec6SMatthias Ringwald }
11633deb3ec6SMatthias Ringwald 
1164711e6c80SMatthias Ringwald static void sm_done_for_handle(hci_con_handle_t con_handle){
11657149bde5SMatthias Ringwald     if (sm_active_connection_handle == con_handle){
11663deb3ec6SMatthias Ringwald         sm_timeout_stop();
11677149bde5SMatthias Ringwald         sm_active_connection_handle = HCI_CON_HANDLE_INVALID;
1168711e6c80SMatthias Ringwald         log_info("sm: connection 0x%x released setup context", con_handle);
11693deb3ec6SMatthias Ringwald     }
11703deb3ec6SMatthias Ringwald }
11713deb3ec6SMatthias Ringwald 
11723deb3ec6SMatthias Ringwald static int sm_key_distribution_flags_for_auth_req(void){
11733deb3ec6SMatthias Ringwald     int flags = SM_KEYDIST_ID_KEY | SM_KEYDIST_SIGN;
11743deb3ec6SMatthias Ringwald     if (sm_auth_req & SM_AUTHREQ_BONDING){
11753deb3ec6SMatthias Ringwald         // encryption information only if bonding requested
11763deb3ec6SMatthias Ringwald         flags |= SM_KEYDIST_ENC_KEY;
11773deb3ec6SMatthias Ringwald     }
11783deb3ec6SMatthias Ringwald     return flags;
11793deb3ec6SMatthias Ringwald }
11803deb3ec6SMatthias Ringwald 
1181d7471931SMatthias Ringwald static void sm_reset_setup(void){
11823deb3ec6SMatthias Ringwald     // fill in sm setup
1183901c000fSMatthias Ringwald     setup->sm_state_vars = 0;
11843d7fe1e9SMatthias Ringwald     setup->sm_keypress_notification = 0xff;
11853deb3ec6SMatthias Ringwald     sm_reset_tk();
1186d7471931SMatthias Ringwald }
1187d7471931SMatthias Ringwald 
1188d7471931SMatthias Ringwald static void sm_init_setup(sm_connection_t * sm_conn){
1189d7471931SMatthias Ringwald 
1190d7471931SMatthias Ringwald     // fill in sm setup
11913deb3ec6SMatthias Ringwald     setup->sm_peer_addr_type = sm_conn->sm_peer_addr_type;
11923deb3ec6SMatthias Ringwald     memcpy(setup->sm_peer_address, sm_conn->sm_peer_address, 6);
11933deb3ec6SMatthias Ringwald 
11943deb3ec6SMatthias Ringwald     // query client for OOB data
11953deb3ec6SMatthias Ringwald     int have_oob_data = 0;
11963deb3ec6SMatthias Ringwald     if (sm_get_oob_data) {
11973deb3ec6SMatthias Ringwald         have_oob_data = (*sm_get_oob_data)(sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, setup->sm_tk);
11983deb3ec6SMatthias Ringwald     }
11993deb3ec6SMatthias Ringwald 
12003deb3ec6SMatthias Ringwald     sm_pairing_packet_t * local_packet;
120142134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
12023deb3ec6SMatthias Ringwald         // slave
12033deb3ec6SMatthias Ringwald         local_packet = &setup->sm_s_pres;
1204b95a5a35SMatthias Ringwald         gap_le_get_own_address(&setup->sm_s_addr_type, setup->sm_s_address);
12053deb3ec6SMatthias Ringwald         setup->sm_m_addr_type = sm_conn->sm_peer_addr_type;
12063deb3ec6SMatthias Ringwald         memcpy(setup->sm_m_address, sm_conn->sm_peer_address, 6);
12073deb3ec6SMatthias Ringwald     } else {
12083deb3ec6SMatthias Ringwald         // master
12093deb3ec6SMatthias Ringwald         local_packet = &setup->sm_m_preq;
1210b95a5a35SMatthias Ringwald         gap_le_get_own_address(&setup->sm_m_addr_type, setup->sm_m_address);
12113deb3ec6SMatthias Ringwald         setup->sm_s_addr_type = sm_conn->sm_peer_addr_type;
12123deb3ec6SMatthias Ringwald         memcpy(setup->sm_s_address, sm_conn->sm_peer_address, 6);
12133deb3ec6SMatthias Ringwald 
12143deb3ec6SMatthias Ringwald         int key_distribution_flags = sm_key_distribution_flags_for_auth_req();
12151ad129beSMatthias Ringwald         sm_pairing_packet_set_initiator_key_distribution(setup->sm_m_preq, key_distribution_flags);
12161ad129beSMatthias Ringwald         sm_pairing_packet_set_responder_key_distribution(setup->sm_m_preq, key_distribution_flags);
12173deb3ec6SMatthias Ringwald     }
12183deb3ec6SMatthias Ringwald 
1219df86eb96SMatthias Ringwald     uint8_t auth_req = sm_auth_req;
12201ad129beSMatthias Ringwald     sm_pairing_packet_set_io_capability(*local_packet, sm_io_capabilities);
12211ad129beSMatthias Ringwald     sm_pairing_packet_set_oob_data_flag(*local_packet, have_oob_data);
1222df86eb96SMatthias Ringwald     sm_pairing_packet_set_auth_req(*local_packet, auth_req);
12231ad129beSMatthias Ringwald     sm_pairing_packet_set_max_encryption_key_size(*local_packet, sm_max_encryption_key_size);
12243deb3ec6SMatthias Ringwald }
12253deb3ec6SMatthias Ringwald 
12263deb3ec6SMatthias Ringwald static int sm_stk_generation_init(sm_connection_t * sm_conn){
12273deb3ec6SMatthias Ringwald 
12283deb3ec6SMatthias Ringwald     sm_pairing_packet_t * remote_packet;
12293deb3ec6SMatthias Ringwald     int                   remote_key_request;
123042134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
123152f9cf63SMatthias Ringwald         // slave / responder
12323deb3ec6SMatthias Ringwald         remote_packet      = &setup->sm_m_preq;
12331ad129beSMatthias Ringwald         remote_key_request = sm_pairing_packet_get_responder_key_distribution(setup->sm_m_preq);
12343deb3ec6SMatthias Ringwald     } else {
12353deb3ec6SMatthias Ringwald         // master / initiator
12363deb3ec6SMatthias Ringwald         remote_packet      = &setup->sm_s_pres;
12371ad129beSMatthias Ringwald         remote_key_request = sm_pairing_packet_get_initiator_key_distribution(setup->sm_s_pres);
12383deb3ec6SMatthias Ringwald     }
12393deb3ec6SMatthias Ringwald 
12403deb3ec6SMatthias Ringwald     // check key size
12411ad129beSMatthias Ringwald     sm_conn->sm_actual_encryption_key_size = sm_calc_actual_encryption_key_size(sm_pairing_packet_get_max_encryption_key_size(*remote_packet));
12423deb3ec6SMatthias Ringwald     if (sm_conn->sm_actual_encryption_key_size == 0) return SM_REASON_ENCRYPTION_KEY_SIZE;
12433deb3ec6SMatthias Ringwald 
12443deb3ec6SMatthias Ringwald     // decide on STK generation method
12453deb3ec6SMatthias Ringwald     sm_setup_tk();
12463deb3ec6SMatthias Ringwald     log_info("SMP: generation method %u", setup->sm_stk_generation_method);
12473deb3ec6SMatthias Ringwald 
12483deb3ec6SMatthias Ringwald     // check if STK generation method is acceptable by client
12493deb3ec6SMatthias Ringwald     if (!sm_validate_stk_generation_method()) return SM_REASON_AUTHENTHICATION_REQUIREMENTS;
12503deb3ec6SMatthias Ringwald 
125152f9cf63SMatthias Ringwald     // identical to responder
125252f9cf63SMatthias Ringwald     sm_setup_key_distribution(remote_key_request);
125352f9cf63SMatthias Ringwald 
12543deb3ec6SMatthias Ringwald     // JUST WORKS doens't provide authentication
12553deb3ec6SMatthias Ringwald     sm_conn->sm_connection_authenticated = setup->sm_stk_generation_method == JUST_WORKS ? 0 : 1;
12563deb3ec6SMatthias Ringwald 
12573deb3ec6SMatthias Ringwald     return 0;
12583deb3ec6SMatthias Ringwald }
12593deb3ec6SMatthias Ringwald 
12603deb3ec6SMatthias Ringwald static void sm_address_resolution_handle_event(address_resolution_event_t event){
12613deb3ec6SMatthias Ringwald 
12623deb3ec6SMatthias Ringwald     // cache and reset context
12633deb3ec6SMatthias Ringwald     int matched_device_id = sm_address_resolution_test;
12643deb3ec6SMatthias Ringwald     address_resolution_mode_t mode = sm_address_resolution_mode;
12653deb3ec6SMatthias Ringwald     void * context = sm_address_resolution_context;
12663deb3ec6SMatthias Ringwald 
12673deb3ec6SMatthias Ringwald     // reset context
12683deb3ec6SMatthias Ringwald     sm_address_resolution_mode = ADDRESS_RESOLUTION_IDLE;
12693deb3ec6SMatthias Ringwald     sm_address_resolution_context = NULL;
12703deb3ec6SMatthias Ringwald     sm_address_resolution_test = -1;
1271711e6c80SMatthias Ringwald     hci_con_handle_t con_handle = 0;
12723deb3ec6SMatthias Ringwald 
12733deb3ec6SMatthias Ringwald     sm_connection_t * sm_connection;
127442134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
1275d2e90122SMatthias Ringwald     sm_key_t ltk;
127642134bc6SMatthias Ringwald #endif
12773deb3ec6SMatthias Ringwald     switch (mode){
12783deb3ec6SMatthias Ringwald         case ADDRESS_RESOLUTION_GENERAL:
12793deb3ec6SMatthias Ringwald             break;
12803deb3ec6SMatthias Ringwald         case ADDRESS_RESOLUTION_FOR_CONNECTION:
12813deb3ec6SMatthias Ringwald             sm_connection = (sm_connection_t *) context;
1282711e6c80SMatthias Ringwald             con_handle = sm_connection->sm_handle;
12833deb3ec6SMatthias Ringwald             switch (event){
12843deb3ec6SMatthias Ringwald                 case ADDRESS_RESOLUTION_SUCEEDED:
12853deb3ec6SMatthias Ringwald                     sm_connection->sm_irk_lookup_state = IRK_LOOKUP_SUCCEEDED;
12863deb3ec6SMatthias Ringwald                     sm_connection->sm_le_db_index = matched_device_id;
12873deb3ec6SMatthias Ringwald                     log_info("ADDRESS_RESOLUTION_SUCEEDED, index %d", sm_connection->sm_le_db_index);
128842134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
12893deb3ec6SMatthias Ringwald                     if (sm_connection->sm_role) break;
12903deb3ec6SMatthias Ringwald                     if (!sm_connection->sm_bonding_requested && !sm_connection->sm_security_request_received) break;
12913deb3ec6SMatthias Ringwald                     sm_connection->sm_security_request_received = 0;
12923deb3ec6SMatthias Ringwald                     sm_connection->sm_bonding_requested = 0;
1293d2e90122SMatthias Ringwald                     le_device_db_encryption_get(sm_connection->sm_le_db_index, NULL, NULL, ltk, NULL, NULL, NULL);
1294d2e90122SMatthias Ringwald                     if (!sm_is_null_key(ltk)){
12953deb3ec6SMatthias Ringwald                         sm_connection->sm_engine_state = SM_INITIATOR_PH0_HAS_LTK;
12963deb3ec6SMatthias Ringwald                     } else {
12973deb3ec6SMatthias Ringwald                         sm_connection->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
12983deb3ec6SMatthias Ringwald                     }
129942134bc6SMatthias Ringwald #endif
13003deb3ec6SMatthias Ringwald                     break;
13013deb3ec6SMatthias Ringwald                 case ADDRESS_RESOLUTION_FAILED:
13023deb3ec6SMatthias Ringwald                     sm_connection->sm_irk_lookup_state = IRK_LOOKUP_FAILED;
130342134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
13043deb3ec6SMatthias Ringwald                     if (sm_connection->sm_role) break;
13053deb3ec6SMatthias Ringwald                     if (!sm_connection->sm_bonding_requested && !sm_connection->sm_security_request_received) break;
13063deb3ec6SMatthias Ringwald                     sm_connection->sm_security_request_received = 0;
13073deb3ec6SMatthias Ringwald                     sm_connection->sm_bonding_requested = 0;
13083deb3ec6SMatthias Ringwald                     sm_connection->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
130942134bc6SMatthias Ringwald #endif
13103deb3ec6SMatthias Ringwald                     break;
13113deb3ec6SMatthias Ringwald             }
13123deb3ec6SMatthias Ringwald             break;
13133deb3ec6SMatthias Ringwald         default:
13143deb3ec6SMatthias Ringwald             break;
13153deb3ec6SMatthias Ringwald     }
13163deb3ec6SMatthias Ringwald 
13173deb3ec6SMatthias Ringwald     switch (event){
13183deb3ec6SMatthias Ringwald         case ADDRESS_RESOLUTION_SUCEEDED:
1319711e6c80SMatthias Ringwald             sm_notify_client_index(SM_EVENT_IDENTITY_RESOLVING_SUCCEEDED, con_handle, sm_address_resolution_addr_type, sm_address_resolution_address, matched_device_id);
13203deb3ec6SMatthias Ringwald             break;
13213deb3ec6SMatthias Ringwald         case ADDRESS_RESOLUTION_FAILED:
1322711e6c80SMatthias Ringwald             sm_notify_client_base(SM_EVENT_IDENTITY_RESOLVING_FAILED, con_handle, sm_address_resolution_addr_type, sm_address_resolution_address);
13233deb3ec6SMatthias Ringwald             break;
13243deb3ec6SMatthias Ringwald     }
13253deb3ec6SMatthias Ringwald }
13263deb3ec6SMatthias Ringwald 
13273deb3ec6SMatthias Ringwald static void sm_key_distribution_handle_all_received(sm_connection_t * sm_conn){
13283deb3ec6SMatthias Ringwald 
13293deb3ec6SMatthias Ringwald     int le_db_index = -1;
13303deb3ec6SMatthias Ringwald 
13313deb3ec6SMatthias Ringwald     // lookup device based on IRK
13323deb3ec6SMatthias Ringwald     if (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_IDENTITY_INFORMATION){
13333deb3ec6SMatthias Ringwald         int i;
13343deb3ec6SMatthias Ringwald         for (i=0; i < le_device_db_count(); i++){
13353deb3ec6SMatthias Ringwald             sm_key_t irk;
13363deb3ec6SMatthias Ringwald             bd_addr_t address;
13373deb3ec6SMatthias Ringwald             int address_type;
13383deb3ec6SMatthias Ringwald             le_device_db_info(i, &address_type, address, irk);
13393deb3ec6SMatthias Ringwald             if (memcmp(irk, setup->sm_peer_irk, 16) == 0){
13403deb3ec6SMatthias Ringwald                 log_info("sm: device found for IRK, updating");
13413deb3ec6SMatthias Ringwald                 le_db_index = i;
13423deb3ec6SMatthias Ringwald                 break;
13433deb3ec6SMatthias Ringwald             }
13443deb3ec6SMatthias Ringwald         }
13453deb3ec6SMatthias Ringwald     }
13463deb3ec6SMatthias Ringwald 
13473deb3ec6SMatthias Ringwald     // if not found, lookup via public address if possible
13483deb3ec6SMatthias Ringwald     log_info("sm peer addr type %u, peer addres %s", setup->sm_peer_addr_type, bd_addr_to_str(setup->sm_peer_address));
13493deb3ec6SMatthias Ringwald     if (le_db_index < 0 && setup->sm_peer_addr_type == BD_ADDR_TYPE_LE_PUBLIC){
13503deb3ec6SMatthias Ringwald         int i;
13513deb3ec6SMatthias Ringwald         for (i=0; i < le_device_db_count(); i++){
13523deb3ec6SMatthias Ringwald             bd_addr_t address;
13533deb3ec6SMatthias Ringwald             int address_type;
13543deb3ec6SMatthias Ringwald             le_device_db_info(i, &address_type, address, NULL);
13553deb3ec6SMatthias Ringwald             log_info("device %u, sm peer addr type %u, peer addres %s", i, address_type, bd_addr_to_str(address));
13563deb3ec6SMatthias Ringwald             if (address_type == BD_ADDR_TYPE_LE_PUBLIC && memcmp(address, setup->sm_peer_address, 6) == 0){
13573deb3ec6SMatthias Ringwald                 log_info("sm: device found for public address, updating");
13583deb3ec6SMatthias Ringwald                 le_db_index = i;
13593deb3ec6SMatthias Ringwald                 break;
13603deb3ec6SMatthias Ringwald             }
13613deb3ec6SMatthias Ringwald         }
13623deb3ec6SMatthias Ringwald     }
13633deb3ec6SMatthias Ringwald 
13643deb3ec6SMatthias Ringwald     // if not found, add to db
13653deb3ec6SMatthias Ringwald     if (le_db_index < 0) {
13663deb3ec6SMatthias Ringwald         le_db_index = le_device_db_add(setup->sm_peer_addr_type, setup->sm_peer_address, setup->sm_peer_irk);
13673deb3ec6SMatthias Ringwald     }
13683deb3ec6SMatthias Ringwald 
136913377825SMatthias Ringwald     sm_notify_client_index(SM_EVENT_IDENTITY_CREATED, sm_conn->sm_handle, setup->sm_peer_addr_type, setup->sm_peer_address, le_db_index);
137013377825SMatthias Ringwald 
13713deb3ec6SMatthias Ringwald     if (le_db_index >= 0){
13723deb3ec6SMatthias Ringwald 
1373eda85fbfSMatthias Ringwald #ifdef ENABLE_LE_SIGNED_WRITE
13743deb3ec6SMatthias Ringwald         // store local CSRK
13753deb3ec6SMatthias Ringwald         if (setup->sm_key_distribution_send_set & SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION){
13763deb3ec6SMatthias Ringwald             log_info("sm: store local CSRK");
13773deb3ec6SMatthias Ringwald             le_device_db_local_csrk_set(le_db_index, setup->sm_local_csrk);
13783deb3ec6SMatthias Ringwald             le_device_db_local_counter_set(le_db_index, 0);
13793deb3ec6SMatthias Ringwald         }
13803deb3ec6SMatthias Ringwald 
13813deb3ec6SMatthias Ringwald         // store remote CSRK
13823deb3ec6SMatthias Ringwald         if (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION){
13833deb3ec6SMatthias Ringwald             log_info("sm: store remote CSRK");
13843deb3ec6SMatthias Ringwald             le_device_db_remote_csrk_set(le_db_index, setup->sm_peer_csrk);
13853deb3ec6SMatthias Ringwald             le_device_db_remote_counter_set(le_db_index, 0);
13863deb3ec6SMatthias Ringwald         }
1387eda85fbfSMatthias Ringwald #endif
138878f44163SMatthias Ringwald         // store encryption information for secure connections: LTK generated by ECDH
138978f44163SMatthias Ringwald         if (setup->sm_use_secure_connections){
139078f44163SMatthias Ringwald             log_info("sm: store SC LTK (key size %u, authenticatd %u)", sm_conn->sm_actual_encryption_key_size, sm_conn->sm_connection_authenticated);
139178f44163SMatthias Ringwald             uint8_t zero_rand[8];
139278f44163SMatthias Ringwald             memset(zero_rand, 0, 8);
139378f44163SMatthias Ringwald             le_device_db_encryption_set(le_db_index, 0, zero_rand, setup->sm_ltk, sm_conn->sm_actual_encryption_key_size,
139478f44163SMatthias Ringwald                 sm_conn->sm_connection_authenticated, sm_conn->sm_connection_authorization_state == AUTHORIZATION_GRANTED);
139578f44163SMatthias Ringwald         }
139678f44163SMatthias Ringwald 
139778f44163SMatthias Ringwald         // store encryption infromation for legacy pairing: peer LTK, EDIV, RAND
139878f44163SMatthias Ringwald         else if ( (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION)
139978f44163SMatthias Ringwald                && (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_MASTER_IDENTIFICATION )){
14003deb3ec6SMatthias Ringwald             log_info("sm: set encryption information (key size %u, authenticatd %u)", sm_conn->sm_actual_encryption_key_size, sm_conn->sm_connection_authenticated);
14013deb3ec6SMatthias Ringwald             le_device_db_encryption_set(le_db_index, setup->sm_peer_ediv, setup->sm_peer_rand, setup->sm_peer_ltk,
14023deb3ec6SMatthias Ringwald                 sm_conn->sm_actual_encryption_key_size, sm_conn->sm_connection_authenticated, sm_conn->sm_connection_authorization_state == AUTHORIZATION_GRANTED);
140378f44163SMatthias Ringwald 
14043deb3ec6SMatthias Ringwald         }
14053deb3ec6SMatthias Ringwald     }
14063deb3ec6SMatthias Ringwald 
14073deb3ec6SMatthias Ringwald     // keep le_db_index
14083deb3ec6SMatthias Ringwald     sm_conn->sm_le_db_index = le_db_index;
14093deb3ec6SMatthias Ringwald }
14103deb3ec6SMatthias Ringwald 
1411688a08f9SMatthias Ringwald static void sm_pairing_error(sm_connection_t * sm_conn, uint8_t reason){
1412688a08f9SMatthias Ringwald     setup->sm_pairing_failed_reason = reason;
1413688a08f9SMatthias Ringwald     sm_conn->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
1414688a08f9SMatthias Ringwald }
1415688a08f9SMatthias Ringwald 
1416688a08f9SMatthias Ringwald static inline void sm_pdu_received_in_wrong_state(sm_connection_t * sm_conn){
1417688a08f9SMatthias Ringwald     sm_pairing_error(sm_conn, SM_REASON_UNSPECIFIED_REASON);
1418688a08f9SMatthias Ringwald }
1419688a08f9SMatthias Ringwald 
14209af0f475SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
1421688a08f9SMatthias Ringwald 
1422dc300847SMatthias Ringwald static void sm_sc_prepare_dhkey_check(sm_connection_t * sm_conn);
1423945888f5SMatthias Ringwald static int sm_passkey_used(stk_generation_method_t method);
1424f1c1783eSMatthias Ringwald static int sm_just_works_or_numeric_comparison(stk_generation_method_t method);
1425dc300847SMatthias Ringwald 
142668437d83SMatthias Ringwald static void sm_log_ec_keypair(void){
14272e6217a0SMatthias Ringwald     log_info("Elliptic curve: X");
1428fc5bff5fSMatthias Ringwald     log_info_hexdump(&ec_q[0],32);
14292e6217a0SMatthias Ringwald     log_info("Elliptic curve: Y");
1430fc5bff5fSMatthias Ringwald     log_info_hexdump(&ec_q[32],32);
143168437d83SMatthias Ringwald }
143268437d83SMatthias Ringwald 
1433b35a3de2SMatthias Ringwald static void sm_sc_start_calculating_local_confirm(sm_connection_t * sm_conn){
1434b35a3de2SMatthias Ringwald     if (sm_passkey_used(setup->sm_stk_generation_method)){
1435b35a3de2SMatthias Ringwald         sm_conn->sm_engine_state = SM_SC_W2_GET_RANDOM_A;
1436b35a3de2SMatthias Ringwald     } else {
14371f9d84e9SMatthias Ringwald         sm_conn->sm_engine_state = SM_SC_W2_CMAC_FOR_CONFIRMATION;
1438b35a3de2SMatthias Ringwald     }
1439b35a3de2SMatthias Ringwald }
1440b35a3de2SMatthias Ringwald 
1441688a08f9SMatthias Ringwald static void sm_sc_state_after_receiving_random(sm_connection_t * sm_conn){
144242134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
1443688a08f9SMatthias Ringwald         // Responder
1444688a08f9SMatthias Ringwald         sm_conn->sm_engine_state = SM_SC_SEND_PAIRING_RANDOM;
1445688a08f9SMatthias Ringwald     } else {
1446688a08f9SMatthias Ringwald         // Initiator role
1447688a08f9SMatthias Ringwald         switch (setup->sm_stk_generation_method){
1448688a08f9SMatthias Ringwald             case JUST_WORKS:
1449dc300847SMatthias Ringwald                 sm_sc_prepare_dhkey_check(sm_conn);
1450688a08f9SMatthias Ringwald                 break;
1451688a08f9SMatthias Ringwald 
1452f92edc8eSMatthias Ringwald             case NK_BOTH_INPUT:
1453bd57ffebSMatthias Ringwald                 sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_G2;
1454688a08f9SMatthias Ringwald                 break;
1455688a08f9SMatthias Ringwald             case PK_INIT_INPUT:
1456688a08f9SMatthias Ringwald             case PK_RESP_INPUT:
1457688a08f9SMatthias Ringwald             case OK_BOTH_INPUT:
1458688a08f9SMatthias Ringwald                 if (setup->sm_passkey_bit < 20) {
1459b35a3de2SMatthias Ringwald                     sm_sc_start_calculating_local_confirm(sm_conn);
1460688a08f9SMatthias Ringwald                 } else {
1461dc300847SMatthias Ringwald                     sm_sc_prepare_dhkey_check(sm_conn);
1462688a08f9SMatthias Ringwald                 }
1463688a08f9SMatthias Ringwald                 break;
1464688a08f9SMatthias Ringwald             case OOB:
1465688a08f9SMatthias Ringwald                 // TODO: implement SC OOB
1466688a08f9SMatthias Ringwald                 break;
1467688a08f9SMatthias Ringwald         }
1468688a08f9SMatthias Ringwald     }
1469688a08f9SMatthias Ringwald }
1470688a08f9SMatthias Ringwald 
1471aec94140SMatthias Ringwald static uint8_t sm_sc_cmac_get_byte(uint16_t offset){
1472aec94140SMatthias Ringwald     return sm_cmac_sc_buffer[offset];
1473aec94140SMatthias Ringwald }
1474688a08f9SMatthias Ringwald 
1475aec94140SMatthias Ringwald static void sm_sc_cmac_done(uint8_t * hash){
1476688a08f9SMatthias Ringwald     log_info("sm_sc_cmac_done: ");
1477688a08f9SMatthias Ringwald     log_info_hexdump(hash, 16);
1478688a08f9SMatthias Ringwald 
1479bd57ffebSMatthias Ringwald     sm_connection_t * sm_conn = sm_cmac_connection;
1480bd57ffebSMatthias Ringwald     sm_cmac_connection = NULL;
14812bacf595SMatthias Ringwald     link_key_type_t link_key_type;
1482bd57ffebSMatthias Ringwald 
1483bd57ffebSMatthias Ringwald     switch (sm_conn->sm_engine_state){
1484aec94140SMatthias Ringwald         case SM_SC_W4_CMAC_FOR_CONFIRMATION:
1485aec94140SMatthias Ringwald             memcpy(setup->sm_local_confirm, hash, 16);
1486bd57ffebSMatthias Ringwald             sm_conn->sm_engine_state = SM_SC_SEND_CONFIRMATION;
1487aec94140SMatthias Ringwald             break;
1488688a08f9SMatthias Ringwald         case SM_SC_W4_CMAC_FOR_CHECK_CONFIRMATION:
1489688a08f9SMatthias Ringwald             // check
1490688a08f9SMatthias Ringwald             if (0 != memcmp(hash, setup->sm_peer_confirm, 16)){
1491bd57ffebSMatthias Ringwald                 sm_pairing_error(sm_conn, SM_REASON_CONFIRM_VALUE_FAILED);
1492688a08f9SMatthias Ringwald                 break;
1493688a08f9SMatthias Ringwald             }
1494bd57ffebSMatthias Ringwald             sm_sc_state_after_receiving_random(sm_conn);
1495688a08f9SMatthias Ringwald             break;
1496901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_G2: {
1497901c000fSMatthias Ringwald             uint32_t vab = big_endian_read_32(hash, 12) % 1000000;
1498901c000fSMatthias Ringwald             big_endian_store_32(setup->sm_tk, 12, vab);
1499901c000fSMatthias Ringwald             sm_conn->sm_engine_state = SM_SC_W4_USER_RESPONSE;
1500901c000fSMatthias Ringwald             sm_trigger_user_response(sm_conn);
1501019005a0SMatthias Ringwald             break;
1502019005a0SMatthias Ringwald         }
15030346c37cSMatthias Ringwald         case SM_SC_W4_CALCULATE_F5_SALT:
15040346c37cSMatthias Ringwald             memcpy(setup->sm_t, hash, 16);
1505bd57ffebSMatthias Ringwald             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F5_MACKEY;
15060346c37cSMatthias Ringwald             break;
15070346c37cSMatthias Ringwald         case SM_SC_W4_CALCULATE_F5_MACKEY:
15080346c37cSMatthias Ringwald             memcpy(setup->sm_mackey, hash, 16);
1509bd57ffebSMatthias Ringwald             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F5_LTK;
15100346c37cSMatthias Ringwald             break;
15110346c37cSMatthias Ringwald         case SM_SC_W4_CALCULATE_F5_LTK:
1512b18300a6SMatthias Ringwald             // truncate sm_ltk, but keep full LTK for cross-transport key derivation in sm_local_ltk
1513b18300a6SMatthias Ringwald             // Errata Service Release to the Bluetooth Specification: ESR09
1514b18300a6SMatthias Ringwald             //   E6405 – Cross transport key derivation from a key of size less than 128 bits
1515b18300a6SMatthias Ringwald             //   Note: When the BR/EDR link key is being derived from the LTK, the derivation is done before the LTK gets masked."
15160346c37cSMatthias Ringwald             memcpy(setup->sm_ltk, hash, 16);
1517aa7d4d9cSMatthias Ringwald             memcpy(setup->sm_local_ltk, hash, 16);
1518893e9333SMatthias Ringwald             sm_truncate_key(setup->sm_ltk, sm_conn->sm_actual_encryption_key_size);
1519bd57ffebSMatthias Ringwald             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F6_FOR_DHKEY_CHECK;
1520019005a0SMatthias Ringwald             break;
1521901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_F6_FOR_DHKEY_CHECK:
1522901c000fSMatthias Ringwald             memcpy(setup->sm_local_dhkey_check, hash, 16);
152342134bc6SMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
1524901c000fSMatthias Ringwald                 // responder
1525901c000fSMatthias Ringwald                 if (setup->sm_state_vars & SM_STATE_VAR_DHKEY_COMMAND_RECEIVED){
1526901c000fSMatthias Ringwald                     sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK;
1527901c000fSMatthias Ringwald                 } else {
1528901c000fSMatthias Ringwald                     sm_conn->sm_engine_state = SM_SC_W4_DHKEY_CHECK_COMMAND;
1529901c000fSMatthias Ringwald                 }
1530901c000fSMatthias Ringwald             } else {
1531901c000fSMatthias Ringwald                 sm_conn->sm_engine_state = SM_SC_SEND_DHKEY_CHECK_COMMAND;
1532901c000fSMatthias Ringwald             }
1533901c000fSMatthias Ringwald             break;
1534901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK:
1535901c000fSMatthias Ringwald             if (0 != memcmp(hash, setup->sm_peer_dhkey_check, 16) ){
1536901c000fSMatthias Ringwald                 sm_pairing_error(sm_conn, SM_REASON_DHKEY_CHECK_FAILED);
1537aec94140SMatthias Ringwald                 break;
1538aec94140SMatthias Ringwald             }
153942134bc6SMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
1540901c000fSMatthias Ringwald                 // responder
1541901c000fSMatthias Ringwald                 sm_conn->sm_engine_state = SM_SC_SEND_DHKEY_CHECK_COMMAND;
1542901c000fSMatthias Ringwald             } else {
1543901c000fSMatthias Ringwald                 // initiator
1544901c000fSMatthias Ringwald                 sm_conn->sm_engine_state = SM_INITIATOR_PH3_SEND_START_ENCRYPTION;
1545bd57ffebSMatthias Ringwald             }
1546901c000fSMatthias Ringwald             break;
15472bacf595SMatthias Ringwald         case SM_SC_W4_CALCULATE_H6_ILK:
15482bacf595SMatthias Ringwald             memcpy(setup->sm_t, hash, 16);
15492bacf595SMatthias Ringwald             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_H6_BR_EDR_LINK_KEY;
15502bacf595SMatthias Ringwald             break;
15512bacf595SMatthias Ringwald         case SM_SC_W4_CALCULATE_H6_BR_EDR_LINK_KEY:
15522bacf595SMatthias Ringwald             reverse_128(hash, setup->sm_t);
15532bacf595SMatthias Ringwald             link_key_type = sm_conn->sm_connection_authenticated ?
15542bacf595SMatthias Ringwald                 AUTHENTICATED_COMBINATION_KEY_GENERATED_FROM_P256 : UNAUTHENTICATED_COMBINATION_KEY_GENERATED_FROM_P256;
155542134bc6SMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
155635454696SMatthias Ringwald #ifdef ENABLE_CLASSIC
15572bacf595SMatthias Ringwald                 gap_store_link_key_for_bd_addr(setup->sm_m_address, setup->sm_t, link_key_type);
155835454696SMatthias Ringwald #endif
15592bacf595SMatthias Ringwald                 sm_conn->sm_engine_state = SM_RESPONDER_IDLE;
15602bacf595SMatthias Ringwald             } else {
156135454696SMatthias Ringwald #ifdef ENABLE_CLASSIC
15622bacf595SMatthias Ringwald                 gap_store_link_key_for_bd_addr(setup->sm_s_address, setup->sm_t, link_key_type);
156335454696SMatthias Ringwald #endif
15642bacf595SMatthias Ringwald                 sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
15652bacf595SMatthias Ringwald             }
15662bacf595SMatthias Ringwald             sm_done_for_handle(sm_conn->sm_handle);
15672bacf595SMatthias Ringwald             break;
1568bd57ffebSMatthias Ringwald         default:
1569bd57ffebSMatthias Ringwald             log_error("sm_sc_cmac_done in state %u", sm_conn->sm_engine_state);
1570bd57ffebSMatthias Ringwald             break;
1571bd57ffebSMatthias Ringwald     }
1572aec94140SMatthias Ringwald     sm_run();
1573aec94140SMatthias Ringwald }
1574aec94140SMatthias Ringwald 
1575688a08f9SMatthias Ringwald static void f4_engine(sm_connection_t * sm_conn, const sm_key256_t u, const sm_key256_t v, const sm_key_t x, uint8_t z){
1576dc300847SMatthias Ringwald     const uint16_t message_len = 65;
1577aec94140SMatthias Ringwald     sm_cmac_connection = sm_conn;
1578aec94140SMatthias Ringwald     memcpy(sm_cmac_sc_buffer, u, 32);
1579aec94140SMatthias Ringwald     memcpy(sm_cmac_sc_buffer+32, v, 32);
1580aec94140SMatthias Ringwald     sm_cmac_sc_buffer[64] = z;
1581aec94140SMatthias Ringwald     log_info("f4 key");
1582aec94140SMatthias Ringwald     log_info_hexdump(x, 16);
1583aec94140SMatthias Ringwald     log_info("f4 message");
1584dc300847SMatthias Ringwald     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1585dc300847SMatthias Ringwald     sm_cmac_general_start(x, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1586aec94140SMatthias Ringwald }
1587aec94140SMatthias Ringwald 
15880346c37cSMatthias Ringwald static const sm_key_t f5_salt = { 0x6C ,0x88, 0x83, 0x91, 0xAA, 0xF5, 0xA5, 0x38, 0x60, 0x37, 0x0B, 0xDB, 0x5A, 0x60, 0x83, 0xBE};
15890346c37cSMatthias Ringwald static const uint8_t f5_key_id[] = { 0x62, 0x74, 0x6c, 0x65 };
15900346c37cSMatthias Ringwald static const uint8_t f5_length[] = { 0x01, 0x00};
15910346c37cSMatthias Ringwald 
15920346c37cSMatthias Ringwald static void sm_sc_calculate_dhkey(sm_key256_t dhkey){
1593*4b8ec5bcSMatthias Ringwald     memset(dhkey, 0, 32);
15940346c37cSMatthias Ringwald #ifdef USE_MBEDTLS_FOR_ECDH
15950346c37cSMatthias Ringwald     // da * Pb
1596e722521aSMatthias Ringwald     mbedtls_mpi d;
15970346c37cSMatthias Ringwald     mbedtls_ecp_point Q;
1598df86eb96SMatthias Ringwald     mbedtls_ecp_point DH;
1599e722521aSMatthias Ringwald     mbedtls_mpi_init(&d);
16000346c37cSMatthias Ringwald     mbedtls_ecp_point_init(&Q);
1601df86eb96SMatthias Ringwald     mbedtls_ecp_point_init(&DH);
1602e722521aSMatthias Ringwald     mbedtls_mpi_read_binary(&d, ec_d, 32);
1603fc5bff5fSMatthias Ringwald     mbedtls_mpi_read_binary(&Q.X, &setup->sm_peer_q[0] , 32);
1604fc5bff5fSMatthias Ringwald     mbedtls_mpi_read_binary(&Q.Y, &setup->sm_peer_q[32], 32);
1605ae4aa2b6SMatthias Ringwald     mbedtls_mpi_lset(&Q.Z, 1);
1606e722521aSMatthias Ringwald     mbedtls_ecp_mul(&mbedtls_ec_group, &DH, &d, &Q, NULL, NULL);
16070346c37cSMatthias Ringwald     mbedtls_mpi_write_binary(&DH.X, dhkey, 32);
1608ae4aa2b6SMatthias Ringwald     mbedtls_ecp_point_free(&DH);
1609df86eb96SMatthias Ringwald     mbedtls_mpi_free(&d);
1610891bb64aSMatthias Ringwald     mbedtls_ecp_point_free(&Q);
16110346c37cSMatthias Ringwald #endif
1612c692d776SMatthias Ringwald #ifdef USE_MICROECC_FOR_ECDH
1613*4b8ec5bcSMatthias Ringwald #if uECC_SUPPORTS_secp256r1
1614*4b8ec5bcSMatthias Ringwald     // standard version
1615*4b8ec5bcSMatthias Ringwald     uECC_shared_secret(setup->sm_peer_q, ec_d, dhkey, uECC_secp256r1());
1616*4b8ec5bcSMatthias Ringwald #else
1617*4b8ec5bcSMatthias Ringwald     // static version
1618c692d776SMatthias Ringwald     uECC_shared_secret(setup->sm_peer_q, ec_d, dhkey);
1619c692d776SMatthias Ringwald #endif
1620*4b8ec5bcSMatthias Ringwald #endif
16210346c37cSMatthias Ringwald     log_info("dhkey");
16220346c37cSMatthias Ringwald     log_info_hexdump(dhkey, 32);
16230346c37cSMatthias Ringwald }
16240346c37cSMatthias Ringwald 
16250346c37cSMatthias Ringwald static void f5_calculate_salt(sm_connection_t * sm_conn){
16260346c37cSMatthias Ringwald     // calculate DHKEY
16270346c37cSMatthias Ringwald     sm_key256_t dhkey;
16280346c37cSMatthias Ringwald     sm_sc_calculate_dhkey(dhkey);
16290346c37cSMatthias Ringwald 
16300346c37cSMatthias Ringwald     // calculate salt for f5
16310346c37cSMatthias Ringwald     const uint16_t message_len = 32;
16320346c37cSMatthias Ringwald     sm_cmac_connection = sm_conn;
16330346c37cSMatthias Ringwald     memcpy(sm_cmac_sc_buffer, dhkey, message_len);
16340346c37cSMatthias Ringwald     sm_cmac_general_start(f5_salt, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
16350346c37cSMatthias Ringwald }
16360346c37cSMatthias Ringwald 
16370346c37cSMatthias Ringwald static inline void f5_mackkey(sm_connection_t * sm_conn, sm_key_t t, const sm_key_t n1, const sm_key_t n2, const sm_key56_t a1, const sm_key56_t a2){
16380346c37cSMatthias Ringwald     const uint16_t message_len = 53;
16390346c37cSMatthias Ringwald     sm_cmac_connection = sm_conn;
16400346c37cSMatthias Ringwald 
16410346c37cSMatthias Ringwald     // f5(W, N1, N2, A1, A2) = AES-CMACT (Counter = 0 || keyID || N1 || N2|| A1|| A2 || Length = 256) -- this is the MacKey
16420346c37cSMatthias Ringwald     sm_cmac_sc_buffer[0] = 0;
16430346c37cSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+01, f5_key_id, 4);
16440346c37cSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+05, n1, 16);
16450346c37cSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+21, n2, 16);
16460346c37cSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+37, a1, 7);
16470346c37cSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+44, a2, 7);
16480346c37cSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+51, f5_length, 2);
16490346c37cSMatthias Ringwald     log_info("f5 key");
16500346c37cSMatthias Ringwald     log_info_hexdump(t, 16);
16510346c37cSMatthias Ringwald     log_info("f5 message for MacKey");
16520346c37cSMatthias Ringwald     log_info_hexdump(sm_cmac_sc_buffer, message_len);
16530346c37cSMatthias Ringwald     sm_cmac_general_start(t, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
16540346c37cSMatthias Ringwald }
16550346c37cSMatthias Ringwald 
16560346c37cSMatthias Ringwald static void f5_calculate_mackey(sm_connection_t * sm_conn){
16570346c37cSMatthias Ringwald     sm_key56_t bd_addr_master, bd_addr_slave;
16580346c37cSMatthias Ringwald     bd_addr_master[0] =  setup->sm_m_addr_type;
16590346c37cSMatthias Ringwald     bd_addr_slave[0]  =  setup->sm_s_addr_type;
16600346c37cSMatthias Ringwald     memcpy(&bd_addr_master[1], setup->sm_m_address, 6);
16610346c37cSMatthias Ringwald     memcpy(&bd_addr_slave[1],  setup->sm_s_address, 6);
166242134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
16630346c37cSMatthias Ringwald         // responder
16640346c37cSMatthias Ringwald         f5_mackkey(sm_conn, setup->sm_t, setup->sm_peer_nonce, setup->sm_local_nonce, bd_addr_master, bd_addr_slave);
16650346c37cSMatthias Ringwald     } else {
16660346c37cSMatthias Ringwald         // initiator
16670346c37cSMatthias Ringwald         f5_mackkey(sm_conn, setup->sm_t, setup->sm_local_nonce, setup->sm_peer_nonce, bd_addr_master, bd_addr_slave);
16680346c37cSMatthias Ringwald     }
16690346c37cSMatthias Ringwald }
16700346c37cSMatthias Ringwald 
16710346c37cSMatthias Ringwald // note: must be called right after f5_mackey, as sm_cmac_buffer[1..52] will be reused
16720346c37cSMatthias Ringwald static inline void f5_ltk(sm_connection_t * sm_conn, sm_key_t t){
16730346c37cSMatthias Ringwald     const uint16_t message_len = 53;
16740346c37cSMatthias Ringwald     sm_cmac_connection = sm_conn;
16750346c37cSMatthias Ringwald     sm_cmac_sc_buffer[0] = 1;
16760346c37cSMatthias Ringwald     // 1..52 setup before
16770346c37cSMatthias Ringwald     log_info("f5 key");
16780346c37cSMatthias Ringwald     log_info_hexdump(t, 16);
16790346c37cSMatthias Ringwald     log_info("f5 message for LTK");
16800346c37cSMatthias Ringwald     log_info_hexdump(sm_cmac_sc_buffer, message_len);
16810346c37cSMatthias Ringwald     sm_cmac_general_start(t, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
16820346c37cSMatthias Ringwald }
1683f92edc8eSMatthias Ringwald 
16840346c37cSMatthias Ringwald static void f5_calculate_ltk(sm_connection_t * sm_conn){
16850346c37cSMatthias Ringwald     f5_ltk(sm_conn, setup->sm_t);
16860346c37cSMatthias Ringwald }
16870346c37cSMatthias Ringwald 
168827163002SMatthias Ringwald static void f6_engine(sm_connection_t * sm_conn, const sm_key_t w, const sm_key_t n1, const sm_key_t n2, const sm_key_t r, const sm_key24_t io_cap, const sm_key56_t a1, const sm_key56_t a2){
1689dc300847SMatthias Ringwald     const uint16_t message_len = 65;
169027163002SMatthias Ringwald     sm_cmac_connection = sm_conn;
1691dc300847SMatthias Ringwald     memcpy(sm_cmac_sc_buffer, n1, 16);
1692dc300847SMatthias Ringwald     memcpy(sm_cmac_sc_buffer+16, n2, 16);
1693dc300847SMatthias Ringwald     memcpy(sm_cmac_sc_buffer+32, r, 16);
1694dc300847SMatthias Ringwald     memcpy(sm_cmac_sc_buffer+48, io_cap, 3);
1695dc300847SMatthias Ringwald     memcpy(sm_cmac_sc_buffer+51, a1, 7);
1696dc300847SMatthias Ringwald     memcpy(sm_cmac_sc_buffer+58, a2, 7);
1697dc300847SMatthias Ringwald     log_info("f6 key");
1698dc300847SMatthias Ringwald     log_info_hexdump(w, 16);
1699dc300847SMatthias Ringwald     log_info("f6 message");
1700dc300847SMatthias Ringwald     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1701dc300847SMatthias Ringwald     sm_cmac_general_start(w, 65, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1702dc300847SMatthias Ringwald }
1703dc300847SMatthias Ringwald 
1704f92edc8eSMatthias Ringwald // g2(U, V, X, Y) = AES-CMACX(U || V || Y) mod 2^32
1705f92edc8eSMatthias Ringwald // - U is 256 bits
1706f92edc8eSMatthias Ringwald // - V is 256 bits
1707f92edc8eSMatthias Ringwald // - X is 128 bits
1708f92edc8eSMatthias Ringwald // - Y is 128 bits
1709bd57ffebSMatthias Ringwald static void g2_engine(sm_connection_t * sm_conn, const sm_key256_t u, const sm_key256_t v, const sm_key_t x, const sm_key_t y){
1710bd57ffebSMatthias Ringwald     const uint16_t message_len = 80;
1711bd57ffebSMatthias Ringwald     sm_cmac_connection = sm_conn;
1712bd57ffebSMatthias Ringwald     memcpy(sm_cmac_sc_buffer, u, 32);
1713bd57ffebSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+32, v, 32);
1714bd57ffebSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+64, y, 16);
1715f92edc8eSMatthias Ringwald     log_info("g2 key");
1716f92edc8eSMatthias Ringwald     log_info_hexdump(x, 16);
1717f92edc8eSMatthias Ringwald     log_info("g2 message");
17182bacf595SMatthias Ringwald     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1719bd57ffebSMatthias Ringwald     sm_cmac_general_start(x, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1720f92edc8eSMatthias Ringwald }
1721f92edc8eSMatthias Ringwald 
1722b35a3de2SMatthias Ringwald static void g2_calculate(sm_connection_t * sm_conn) {
1723f92edc8eSMatthias Ringwald     // calc Va if numeric comparison
172442134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
1725f92edc8eSMatthias Ringwald         // responder
1726fc5bff5fSMatthias Ringwald         g2_engine(sm_conn, setup->sm_peer_q, ec_q, setup->sm_peer_nonce, setup->sm_local_nonce);;
1727f92edc8eSMatthias Ringwald     } else {
1728f92edc8eSMatthias Ringwald         // initiator
1729fc5bff5fSMatthias Ringwald         g2_engine(sm_conn, ec_q, setup->sm_peer_q, setup->sm_local_nonce, setup->sm_peer_nonce);
1730f92edc8eSMatthias Ringwald     }
1731f92edc8eSMatthias Ringwald }
1732f92edc8eSMatthias Ringwald 
1733945888f5SMatthias Ringwald static void sm_sc_calculate_local_confirm(sm_connection_t * sm_conn){
17349af0f475SMatthias Ringwald     uint8_t z = 0;
17359af0f475SMatthias Ringwald     if (setup->sm_stk_generation_method != JUST_WORKS && setup->sm_stk_generation_method != NK_BOTH_INPUT){
17369af0f475SMatthias Ringwald         // some form of passkey
17379af0f475SMatthias Ringwald         uint32_t pk = big_endian_read_32(setup->sm_tk, 12);
17389af0f475SMatthias Ringwald         z = 0x80 | ((pk >> setup->sm_passkey_bit) & 1);
17399af0f475SMatthias Ringwald         setup->sm_passkey_bit++;
17409af0f475SMatthias Ringwald     }
1741fc5bff5fSMatthias Ringwald     f4_engine(sm_conn, ec_q, setup->sm_peer_q, setup->sm_local_nonce, z);
17429af0f475SMatthias Ringwald }
1743688a08f9SMatthias Ringwald 
1744688a08f9SMatthias Ringwald static void sm_sc_calculate_remote_confirm(sm_connection_t * sm_conn){
1745688a08f9SMatthias Ringwald     uint8_t z = 0;
1746688a08f9SMatthias Ringwald     if (setup->sm_stk_generation_method != JUST_WORKS && setup->sm_stk_generation_method != NK_BOTH_INPUT){
1747688a08f9SMatthias Ringwald         // some form of passkey
1748688a08f9SMatthias Ringwald         uint32_t pk = big_endian_read_32(setup->sm_tk, 12);
1749688a08f9SMatthias Ringwald         // sm_passkey_bit was increased before sending confirm value
1750688a08f9SMatthias Ringwald         z = 0x80 | ((pk >> (setup->sm_passkey_bit-1)) & 1);
1751688a08f9SMatthias Ringwald     }
1752fc5bff5fSMatthias Ringwald     f4_engine(sm_conn, setup->sm_peer_q, ec_q, setup->sm_peer_nonce, z);
1753688a08f9SMatthias Ringwald }
1754688a08f9SMatthias Ringwald 
17550346c37cSMatthias Ringwald static void sm_sc_prepare_dhkey_check(sm_connection_t * sm_conn){
17560346c37cSMatthias Ringwald     sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F5_SALT;
1757dc300847SMatthias Ringwald }
1758dc300847SMatthias Ringwald 
1759dc300847SMatthias Ringwald static void sm_sc_calculate_f6_for_dhkey_check(sm_connection_t * sm_conn){
1760dc300847SMatthias Ringwald     // calculate DHKCheck
1761dc300847SMatthias Ringwald     sm_key56_t bd_addr_master, bd_addr_slave;
1762dc300847SMatthias Ringwald     bd_addr_master[0] =  setup->sm_m_addr_type;
1763dc300847SMatthias Ringwald     bd_addr_slave[0]  =  setup->sm_s_addr_type;
1764dc300847SMatthias Ringwald     memcpy(&bd_addr_master[1], setup->sm_m_address, 6);
1765dc300847SMatthias Ringwald     memcpy(&bd_addr_slave[1],  setup->sm_s_address, 6);
1766dc300847SMatthias Ringwald     uint8_t iocap_a[3];
1767dc300847SMatthias Ringwald     iocap_a[0] = sm_pairing_packet_get_auth_req(setup->sm_m_preq);
1768dc300847SMatthias Ringwald     iocap_a[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_m_preq);
1769dc300847SMatthias Ringwald     iocap_a[2] = sm_pairing_packet_get_io_capability(setup->sm_m_preq);
1770dc300847SMatthias Ringwald     uint8_t iocap_b[3];
1771dc300847SMatthias Ringwald     iocap_b[0] = sm_pairing_packet_get_auth_req(setup->sm_s_pres);
1772dc300847SMatthias Ringwald     iocap_b[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_s_pres);
1773dc300847SMatthias Ringwald     iocap_b[2] = sm_pairing_packet_get_io_capability(setup->sm_s_pres);
177442134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
1775dc300847SMatthias Ringwald         // responder
177627163002SMatthias Ringwald         f6_engine(sm_conn, setup->sm_mackey, setup->sm_local_nonce, setup->sm_peer_nonce, setup->sm_ra, iocap_b, bd_addr_slave, bd_addr_master);
1777dc300847SMatthias Ringwald     } else {
1778dc300847SMatthias Ringwald         // initiator
177927163002SMatthias Ringwald         f6_engine(sm_conn, setup->sm_mackey, setup->sm_local_nonce, setup->sm_peer_nonce, setup->sm_rb, iocap_a, bd_addr_master, bd_addr_slave);
1780dc300847SMatthias Ringwald     }
1781dc300847SMatthias Ringwald }
1782dc300847SMatthias Ringwald 
1783019005a0SMatthias Ringwald static void sm_sc_calculate_f6_to_verify_dhkey_check(sm_connection_t * sm_conn){
1784019005a0SMatthias Ringwald     // validate E = f6()
1785019005a0SMatthias Ringwald     sm_key56_t bd_addr_master, bd_addr_slave;
1786019005a0SMatthias Ringwald     bd_addr_master[0] =  setup->sm_m_addr_type;
1787019005a0SMatthias Ringwald     bd_addr_slave[0]  =  setup->sm_s_addr_type;
1788019005a0SMatthias Ringwald     memcpy(&bd_addr_master[1], setup->sm_m_address, 6);
1789019005a0SMatthias Ringwald     memcpy(&bd_addr_slave[1],  setup->sm_s_address, 6);
1790019005a0SMatthias Ringwald 
1791019005a0SMatthias Ringwald     uint8_t iocap_a[3];
1792019005a0SMatthias Ringwald     iocap_a[0] = sm_pairing_packet_get_auth_req(setup->sm_m_preq);
1793019005a0SMatthias Ringwald     iocap_a[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_m_preq);
1794019005a0SMatthias Ringwald     iocap_a[2] = sm_pairing_packet_get_io_capability(setup->sm_m_preq);
1795019005a0SMatthias Ringwald     uint8_t iocap_b[3];
1796019005a0SMatthias Ringwald     iocap_b[0] = sm_pairing_packet_get_auth_req(setup->sm_s_pres);
1797019005a0SMatthias Ringwald     iocap_b[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_s_pres);
1798019005a0SMatthias Ringwald     iocap_b[2] = sm_pairing_packet_get_io_capability(setup->sm_s_pres);
179942134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
1800019005a0SMatthias Ringwald         // responder
1801019005a0SMatthias Ringwald         f6_engine(sm_conn, setup->sm_mackey, setup->sm_peer_nonce, setup->sm_local_nonce, setup->sm_rb, iocap_a, bd_addr_master, bd_addr_slave);
1802019005a0SMatthias Ringwald     } else {
1803019005a0SMatthias Ringwald         // initiator
1804019005a0SMatthias Ringwald         f6_engine(sm_conn, setup->sm_mackey, setup->sm_peer_nonce, setup->sm_local_nonce, setup->sm_ra, iocap_b, bd_addr_slave, bd_addr_master);
1805019005a0SMatthias Ringwald     }
1806019005a0SMatthias Ringwald }
18072bacf595SMatthias Ringwald 
18082bacf595SMatthias Ringwald 
18092bacf595SMatthias Ringwald //
18102bacf595SMatthias Ringwald // Link Key Conversion Function h6
18112bacf595SMatthias Ringwald //
18122bacf595SMatthias Ringwald // h6(W, keyID) = AES-CMACW(keyID)
18132bacf595SMatthias Ringwald // - W is 128 bits
18142bacf595SMatthias Ringwald // - keyID is 32 bits
18152bacf595SMatthias Ringwald static void h6_engine(sm_connection_t * sm_conn, const sm_key_t w, const uint32_t key_id){
18162bacf595SMatthias Ringwald     const uint16_t message_len = 4;
18172bacf595SMatthias Ringwald     sm_cmac_connection = sm_conn;
18182bacf595SMatthias Ringwald     big_endian_store_32(sm_cmac_sc_buffer, 0, key_id);
18192bacf595SMatthias Ringwald     log_info("h6 key");
18202bacf595SMatthias Ringwald     log_info_hexdump(w, 16);
18212bacf595SMatthias Ringwald     log_info("h6 message");
18222bacf595SMatthias Ringwald     log_info_hexdump(sm_cmac_sc_buffer, message_len);
18232bacf595SMatthias Ringwald     sm_cmac_general_start(w, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
18242bacf595SMatthias Ringwald }
18252bacf595SMatthias Ringwald 
1826b18300a6SMatthias Ringwald // For SC, setup->sm_local_ltk holds full LTK (sm_ltk is already truncated)
1827b18300a6SMatthias Ringwald // Errata Service Release to the Bluetooth Specification: ESR09
1828b18300a6SMatthias Ringwald //   E6405 – Cross transport key derivation from a key of size less than 128 bits
1829b18300a6SMatthias Ringwald //   "Note: When the BR/EDR link key is being derived from the LTK, the derivation is done before the LTK gets masked."
18302bacf595SMatthias Ringwald static void h6_calculate_ilk(sm_connection_t * sm_conn){
1831b18300a6SMatthias Ringwald     h6_engine(sm_conn, setup->sm_local_ltk, 0x746D7031);    // "tmp1"
18322bacf595SMatthias Ringwald }
18332bacf595SMatthias Ringwald 
18342bacf595SMatthias Ringwald static void h6_calculate_br_edr_link_key(sm_connection_t * sm_conn){
18352bacf595SMatthias Ringwald     h6_engine(sm_conn, setup->sm_t, 0x6c656272);    // "lebr"
18362bacf595SMatthias Ringwald }
18372bacf595SMatthias Ringwald 
18389af0f475SMatthias Ringwald #endif
18399af0f475SMatthias Ringwald 
1840613da3deSMatthias Ringwald // key management legacy connections:
1841613da3deSMatthias Ringwald // - potentially two different LTKs based on direction. each device stores LTK provided by peer
1842613da3deSMatthias Ringwald // - master stores LTK, EDIV, RAND. responder optionally stored master LTK (only if it needs to reconnect)
1843613da3deSMatthias Ringwald // - initiators reconnects: initiator uses stored LTK, EDIV, RAND generated by responder
1844613da3deSMatthias Ringwald // - responder  reconnects: responder uses LTK receveived from master
1845613da3deSMatthias Ringwald 
1846613da3deSMatthias Ringwald // key management secure connections:
1847613da3deSMatthias Ringwald // - both devices store same LTK from ECDH key exchange.
1848613da3deSMatthias Ringwald 
184942134bc6SMatthias Ringwald #if defined(ENABLE_LE_SECURE_CONNECTIONS) || defined(ENABLE_LE_CENTRAL)
18505829ebe2SMatthias Ringwald static void sm_load_security_info(sm_connection_t * sm_connection){
18515829ebe2SMatthias Ringwald     int encryption_key_size;
18525829ebe2SMatthias Ringwald     int authenticated;
18535829ebe2SMatthias Ringwald     int authorized;
18545829ebe2SMatthias Ringwald 
18555829ebe2SMatthias Ringwald     // fetch data from device db - incl. authenticated/authorized/key size. Note all sm_connection_X require encryption enabled
18565829ebe2SMatthias Ringwald     le_device_db_encryption_get(sm_connection->sm_le_db_index, &setup->sm_peer_ediv, setup->sm_peer_rand, setup->sm_peer_ltk,
18575829ebe2SMatthias Ringwald                                 &encryption_key_size, &authenticated, &authorized);
18585829ebe2SMatthias Ringwald     log_info("db index %u, key size %u, authenticated %u, authorized %u", sm_connection->sm_le_db_index, encryption_key_size, authenticated, authorized);
18595829ebe2SMatthias Ringwald     sm_connection->sm_actual_encryption_key_size = encryption_key_size;
18605829ebe2SMatthias Ringwald     sm_connection->sm_connection_authenticated = authenticated;
18615829ebe2SMatthias Ringwald     sm_connection->sm_connection_authorization_state = authorized ? AUTHORIZATION_GRANTED : AUTHORIZATION_UNKNOWN;
18625829ebe2SMatthias Ringwald }
186342134bc6SMatthias Ringwald #endif
1864bd57ffebSMatthias Ringwald 
186542134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
186659066796SMatthias Ringwald static void sm_start_calculating_ltk_from_ediv_and_rand(sm_connection_t * sm_connection){
186759066796SMatthias Ringwald     memcpy(setup->sm_local_rand, sm_connection->sm_local_rand, 8);
186859066796SMatthias Ringwald     setup->sm_local_ediv = sm_connection->sm_local_ediv;
186959066796SMatthias Ringwald     // re-establish used key encryption size
187059066796SMatthias Ringwald     // no db for encryption size hack: encryption size is stored in lowest nibble of setup->sm_local_rand
187159066796SMatthias Ringwald     sm_connection->sm_actual_encryption_key_size = (setup->sm_local_rand[7] & 0x0f) + 1;
187259066796SMatthias Ringwald     // no db for authenticated flag hack: flag is stored in bit 4 of LSB
187359066796SMatthias Ringwald     sm_connection->sm_connection_authenticated = (setup->sm_local_rand[7] & 0x10) >> 4;
187459066796SMatthias Ringwald     log_info("sm: received ltk request with key size %u, authenticated %u",
187559066796SMatthias Ringwald             sm_connection->sm_actual_encryption_key_size, sm_connection->sm_connection_authenticated);
187659066796SMatthias Ringwald     sm_connection->sm_engine_state = SM_RESPONDER_PH4_Y_GET_ENC;
187759066796SMatthias Ringwald }
187842134bc6SMatthias Ringwald #endif
187959066796SMatthias Ringwald 
18803deb3ec6SMatthias Ringwald static void sm_run(void){
18813deb3ec6SMatthias Ringwald 
1882665d90f2SMatthias Ringwald     btstack_linked_list_iterator_t it;
18833deb3ec6SMatthias Ringwald 
18843deb3ec6SMatthias Ringwald     // assert that we can send at least commands
18853deb3ec6SMatthias Ringwald     if (!hci_can_send_command_packet_now()) return;
18863deb3ec6SMatthias Ringwald 
18873deb3ec6SMatthias Ringwald     //
18883deb3ec6SMatthias Ringwald     // non-connection related behaviour
18893deb3ec6SMatthias Ringwald     //
18903deb3ec6SMatthias Ringwald 
18913deb3ec6SMatthias Ringwald     // distributed key generation
18923deb3ec6SMatthias Ringwald     switch (dkg_state){
18933deb3ec6SMatthias Ringwald         case DKG_CALC_IRK:
18943deb3ec6SMatthias Ringwald             // already busy?
18953deb3ec6SMatthias Ringwald             if (sm_aes128_state == SM_AES128_IDLE) {
18963deb3ec6SMatthias Ringwald                 // IRK = d1(IR, 1, 0)
18973deb3ec6SMatthias Ringwald                 sm_key_t d1_prime;
18983deb3ec6SMatthias Ringwald                 sm_d1_d_prime(1, 0, d1_prime);  // plaintext
18993deb3ec6SMatthias Ringwald                 dkg_next_state();
19003deb3ec6SMatthias Ringwald                 sm_aes128_start(sm_persistent_ir, d1_prime, NULL);
19013deb3ec6SMatthias Ringwald                 return;
19023deb3ec6SMatthias Ringwald             }
19033deb3ec6SMatthias Ringwald             break;
19043deb3ec6SMatthias Ringwald         case DKG_CALC_DHK:
19053deb3ec6SMatthias Ringwald             // already busy?
19063deb3ec6SMatthias Ringwald             if (sm_aes128_state == SM_AES128_IDLE) {
19073deb3ec6SMatthias Ringwald                 // DHK = d1(IR, 3, 0)
19083deb3ec6SMatthias Ringwald                 sm_key_t d1_prime;
19093deb3ec6SMatthias Ringwald                 sm_d1_d_prime(3, 0, d1_prime);  // plaintext
19103deb3ec6SMatthias Ringwald                 dkg_next_state();
19113deb3ec6SMatthias Ringwald                 sm_aes128_start(sm_persistent_ir, d1_prime, NULL);
19123deb3ec6SMatthias Ringwald                 return;
19133deb3ec6SMatthias Ringwald             }
19143deb3ec6SMatthias Ringwald             break;
19153deb3ec6SMatthias Ringwald         default:
19163deb3ec6SMatthias Ringwald             break;
19173deb3ec6SMatthias Ringwald     }
19183deb3ec6SMatthias Ringwald 
191909e4d397SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
19207df18c15SMatthias Ringwald     if (ec_key_generation_state == EC_KEY_GENERATION_ACTIVE){
1921c692d776SMatthias Ringwald #ifndef HAVE_HCI_CONTROLLER_DHKEY_SUPPORT
19227df18c15SMatthias Ringwald         sm_random_start(NULL);
192309e4d397SMatthias Ringwald #else
192409e4d397SMatthias Ringwald         ec_key_generation_state = EC_KEY_GENERATION_W4_KEY;
192509e4d397SMatthias Ringwald         hci_send_cmd(&hci_le_read_local_p256_public_key);
192609e4d397SMatthias Ringwald #endif
19277df18c15SMatthias Ringwald         return;
19287df18c15SMatthias Ringwald     }
19297df18c15SMatthias Ringwald #endif
19307df18c15SMatthias Ringwald 
19313deb3ec6SMatthias Ringwald     // random address updates
19323deb3ec6SMatthias Ringwald     switch (rau_state){
19333deb3ec6SMatthias Ringwald         case RAU_GET_RANDOM:
19343deb3ec6SMatthias Ringwald             rau_next_state();
19353deb3ec6SMatthias Ringwald             sm_random_start(NULL);
19363deb3ec6SMatthias Ringwald             return;
19373deb3ec6SMatthias Ringwald         case RAU_GET_ENC:
19383deb3ec6SMatthias Ringwald             // already busy?
19393deb3ec6SMatthias Ringwald             if (sm_aes128_state == SM_AES128_IDLE) {
19403deb3ec6SMatthias Ringwald                 sm_key_t r_prime;
19413deb3ec6SMatthias Ringwald                 sm_ah_r_prime(sm_random_address, r_prime);
19423deb3ec6SMatthias Ringwald                 rau_next_state();
19433deb3ec6SMatthias Ringwald                 sm_aes128_start(sm_persistent_irk, r_prime, NULL);
19443deb3ec6SMatthias Ringwald                 return;
19453deb3ec6SMatthias Ringwald             }
19463deb3ec6SMatthias Ringwald             break;
19473deb3ec6SMatthias Ringwald         case RAU_SET_ADDRESS:
19483deb3ec6SMatthias Ringwald             log_info("New random address: %s", bd_addr_to_str(sm_random_address));
19493deb3ec6SMatthias Ringwald             rau_state = RAU_IDLE;
19503deb3ec6SMatthias Ringwald             hci_send_cmd(&hci_le_set_random_address, sm_random_address);
19513deb3ec6SMatthias Ringwald             return;
19523deb3ec6SMatthias Ringwald         default:
19533deb3ec6SMatthias Ringwald             break;
19543deb3ec6SMatthias Ringwald     }
19553deb3ec6SMatthias Ringwald 
19567a766ebfSMatthias Ringwald #ifdef ENABLE_CMAC_ENGINE
19573deb3ec6SMatthias Ringwald     // CMAC
19583deb3ec6SMatthias Ringwald     switch (sm_cmac_state){
19593deb3ec6SMatthias Ringwald         case CMAC_CALC_SUBKEYS:
19603deb3ec6SMatthias Ringwald         case CMAC_CALC_MI:
19613deb3ec6SMatthias Ringwald         case CMAC_CALC_MLAST:
19623deb3ec6SMatthias Ringwald             // already busy?
19633deb3ec6SMatthias Ringwald             if (sm_aes128_state == SM_AES128_ACTIVE) break;
19643deb3ec6SMatthias Ringwald             sm_cmac_handle_aes_engine_ready();
19653deb3ec6SMatthias Ringwald             return;
19663deb3ec6SMatthias Ringwald         default:
19673deb3ec6SMatthias Ringwald             break;
19683deb3ec6SMatthias Ringwald     }
19697a766ebfSMatthias Ringwald #endif
19703deb3ec6SMatthias Ringwald 
19713deb3ec6SMatthias Ringwald     // CSRK Lookup
19723deb3ec6SMatthias Ringwald     // -- if csrk lookup ready, find connection that require csrk lookup
19733deb3ec6SMatthias Ringwald     if (sm_address_resolution_idle()){
19743deb3ec6SMatthias Ringwald         hci_connections_get_iterator(&it);
1975665d90f2SMatthias Ringwald         while(btstack_linked_list_iterator_has_next(&it)){
1976665d90f2SMatthias Ringwald             hci_connection_t * hci_connection = (hci_connection_t *) btstack_linked_list_iterator_next(&it);
19773deb3ec6SMatthias Ringwald             sm_connection_t  * sm_connection  = &hci_connection->sm_connection;
19783deb3ec6SMatthias Ringwald             if (sm_connection->sm_irk_lookup_state == IRK_LOOKUP_W4_READY){
19793deb3ec6SMatthias Ringwald                 // and start lookup
19803deb3ec6SMatthias Ringwald                 sm_address_resolution_start_lookup(sm_connection->sm_peer_addr_type, sm_connection->sm_handle, sm_connection->sm_peer_address, ADDRESS_RESOLUTION_FOR_CONNECTION, sm_connection);
19813deb3ec6SMatthias Ringwald                 sm_connection->sm_irk_lookup_state = IRK_LOOKUP_STARTED;
19823deb3ec6SMatthias Ringwald                 break;
19833deb3ec6SMatthias Ringwald             }
19843deb3ec6SMatthias Ringwald         }
19853deb3ec6SMatthias Ringwald     }
19863deb3ec6SMatthias Ringwald 
19873deb3ec6SMatthias Ringwald     // -- if csrk lookup ready, resolved addresses for received addresses
19883deb3ec6SMatthias Ringwald     if (sm_address_resolution_idle()) {
1989665d90f2SMatthias Ringwald         if (!btstack_linked_list_empty(&sm_address_resolution_general_queue)){
19903deb3ec6SMatthias Ringwald             sm_lookup_entry_t * entry = (sm_lookup_entry_t *) sm_address_resolution_general_queue;
1991665d90f2SMatthias Ringwald             btstack_linked_list_remove(&sm_address_resolution_general_queue, (btstack_linked_item_t *) entry);
19923deb3ec6SMatthias Ringwald             sm_address_resolution_start_lookup(entry->address_type, 0, entry->address, ADDRESS_RESOLUTION_GENERAL, NULL);
19933deb3ec6SMatthias Ringwald             btstack_memory_sm_lookup_entry_free(entry);
19943deb3ec6SMatthias Ringwald         }
19953deb3ec6SMatthias Ringwald     }
19963deb3ec6SMatthias Ringwald 
19973deb3ec6SMatthias Ringwald     // -- Continue with CSRK device lookup by public or resolvable private address
19983deb3ec6SMatthias Ringwald     if (!sm_address_resolution_idle()){
19993deb3ec6SMatthias Ringwald         log_info("LE Device Lookup: device %u/%u", sm_address_resolution_test, le_device_db_count());
20003deb3ec6SMatthias Ringwald         while (sm_address_resolution_test < le_device_db_count()){
20013deb3ec6SMatthias Ringwald             int addr_type;
20023deb3ec6SMatthias Ringwald             bd_addr_t addr;
20033deb3ec6SMatthias Ringwald             sm_key_t irk;
20043deb3ec6SMatthias Ringwald             le_device_db_info(sm_address_resolution_test, &addr_type, addr, irk);
20053deb3ec6SMatthias Ringwald             log_info("device type %u, addr: %s", addr_type, bd_addr_to_str(addr));
20063deb3ec6SMatthias Ringwald 
20073deb3ec6SMatthias Ringwald             if (sm_address_resolution_addr_type == addr_type && memcmp(addr, sm_address_resolution_address, 6) == 0){
20083deb3ec6SMatthias Ringwald                 log_info("LE Device Lookup: found CSRK by { addr_type, address} ");
20093deb3ec6SMatthias Ringwald                 sm_address_resolution_handle_event(ADDRESS_RESOLUTION_SUCEEDED);
20103deb3ec6SMatthias Ringwald                 break;
20113deb3ec6SMatthias Ringwald             }
20123deb3ec6SMatthias Ringwald 
20133deb3ec6SMatthias Ringwald             if (sm_address_resolution_addr_type == 0){
20143deb3ec6SMatthias Ringwald                 sm_address_resolution_test++;
20153deb3ec6SMatthias Ringwald                 continue;
20163deb3ec6SMatthias Ringwald             }
20173deb3ec6SMatthias Ringwald 
20183deb3ec6SMatthias Ringwald             if (sm_aes128_state == SM_AES128_ACTIVE) break;
20193deb3ec6SMatthias Ringwald 
20203deb3ec6SMatthias Ringwald             log_info("LE Device Lookup: calculate AH");
20218314c363SMatthias Ringwald             log_info_key("IRK", irk);
20223deb3ec6SMatthias Ringwald 
20233deb3ec6SMatthias Ringwald             sm_key_t r_prime;
20243deb3ec6SMatthias Ringwald             sm_ah_r_prime(sm_address_resolution_address, r_prime);
20253deb3ec6SMatthias Ringwald             sm_address_resolution_ah_calculation_active = 1;
20263deb3ec6SMatthias Ringwald             sm_aes128_start(irk, r_prime, sm_address_resolution_context);   // keep context
20273deb3ec6SMatthias Ringwald             return;
20283deb3ec6SMatthias Ringwald         }
20293deb3ec6SMatthias Ringwald 
20303deb3ec6SMatthias Ringwald         if (sm_address_resolution_test >= le_device_db_count()){
20313deb3ec6SMatthias Ringwald             log_info("LE Device Lookup: not found");
20323deb3ec6SMatthias Ringwald             sm_address_resolution_handle_event(ADDRESS_RESOLUTION_FAILED);
20333deb3ec6SMatthias Ringwald         }
20343deb3ec6SMatthias Ringwald     }
20353deb3ec6SMatthias Ringwald 
203641d32297SMatthias Ringwald     // handle basic actions that don't requires the full context
203741d32297SMatthias Ringwald     hci_connections_get_iterator(&it);
20387149bde5SMatthias Ringwald     while((sm_active_connection_handle == HCI_CON_HANDLE_INVALID) && btstack_linked_list_iterator_has_next(&it)){
203941d32297SMatthias Ringwald         hci_connection_t * hci_connection = (hci_connection_t *) btstack_linked_list_iterator_next(&it);
204041d32297SMatthias Ringwald         sm_connection_t  * sm_connection = &hci_connection->sm_connection;
204141d32297SMatthias Ringwald         switch(sm_connection->sm_engine_state){
204241d32297SMatthias Ringwald             // responder side
204341d32297SMatthias Ringwald             case SM_RESPONDER_PH0_SEND_LTK_REQUESTED_NEGATIVE_REPLY:
204441d32297SMatthias Ringwald                 sm_connection->sm_engine_state = SM_RESPONDER_IDLE;
204541d32297SMatthias Ringwald                 hci_send_cmd(&hci_le_long_term_key_negative_reply, sm_connection->sm_handle);
204641d32297SMatthias Ringwald                 return;
20474b8b5afeSMatthias Ringwald 
20484b8b5afeSMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
20494b8b5afeSMatthias Ringwald             case SM_SC_RECEIVED_LTK_REQUEST:
20504b8b5afeSMatthias Ringwald                 switch (sm_connection->sm_irk_lookup_state){
20514b8b5afeSMatthias Ringwald                     case IRK_LOOKUP_FAILED:
20524b8b5afeSMatthias Ringwald                         log_info("LTK Request: ediv & random are empty, but no stored LTK (IRK Lookup Failed)");
20534b8b5afeSMatthias Ringwald                         sm_connection->sm_engine_state = SM_RESPONDER_IDLE;
20544b8b5afeSMatthias Ringwald                         hci_send_cmd(&hci_le_long_term_key_negative_reply, sm_connection->sm_handle);
20554b8b5afeSMatthias Ringwald                         return;
20564b8b5afeSMatthias Ringwald                     default:
20574b8b5afeSMatthias Ringwald                         break;
20584b8b5afeSMatthias Ringwald                 }
20594b8b5afeSMatthias Ringwald                 break;
20604b8b5afeSMatthias Ringwald #endif
206141d32297SMatthias Ringwald             default:
206241d32297SMatthias Ringwald                 break;
206341d32297SMatthias Ringwald         }
206441d32297SMatthias Ringwald     }
20653deb3ec6SMatthias Ringwald 
20663deb3ec6SMatthias Ringwald     //
20673deb3ec6SMatthias Ringwald     // active connection handling
20683deb3ec6SMatthias Ringwald     // -- use loop to handle next connection if lock on setup context is released
20693deb3ec6SMatthias Ringwald 
20703deb3ec6SMatthias Ringwald     while (1) {
20713deb3ec6SMatthias Ringwald 
20723deb3ec6SMatthias Ringwald         // Find connections that requires setup context and make active if no other is locked
20733deb3ec6SMatthias Ringwald         hci_connections_get_iterator(&it);
20747149bde5SMatthias Ringwald         while((sm_active_connection_handle == HCI_CON_HANDLE_INVALID) && btstack_linked_list_iterator_has_next(&it)){
2075665d90f2SMatthias Ringwald             hci_connection_t * hci_connection = (hci_connection_t *) btstack_linked_list_iterator_next(&it);
20763deb3ec6SMatthias Ringwald             sm_connection_t  * sm_connection = &hci_connection->sm_connection;
20773deb3ec6SMatthias Ringwald             // - if no connection locked and we're ready/waiting for setup context, fetch it and start
20783deb3ec6SMatthias Ringwald             int done = 1;
20793deb3ec6SMatthias Ringwald             int err;
208042134bc6SMatthias Ringwald             UNUSED(err);
20813deb3ec6SMatthias Ringwald             switch (sm_connection->sm_engine_state) {
208242134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
20833deb3ec6SMatthias Ringwald                 case SM_RESPONDER_SEND_SECURITY_REQUEST:
20843deb3ec6SMatthias Ringwald                     // send packet if possible,
2085adbe29e8SMatthias Ringwald                     if (l2cap_can_send_fixed_channel_packet_now(sm_connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL)){
2086b170b20fSMatthias Ringwald                         const uint8_t buffer[2] = { SM_CODE_SECURITY_REQUEST, SM_AUTHREQ_BONDING};
20873deb3ec6SMatthias Ringwald                         sm_connection->sm_engine_state = SM_RESPONDER_PH1_W4_PAIRING_REQUEST;
20883deb3ec6SMatthias Ringwald                         l2cap_send_connectionless(sm_connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2089b170b20fSMatthias Ringwald                     } else {
2090b170b20fSMatthias Ringwald                         l2cap_request_can_send_fix_channel_now_event(sm_connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL);
20913deb3ec6SMatthias Ringwald                     }
20925829ebe2SMatthias Ringwald                     // don't lock sxetup context yet
20933deb3ec6SMatthias Ringwald                     done = 0;
20943deb3ec6SMatthias Ringwald                     break;
20953deb3ec6SMatthias Ringwald                 case SM_RESPONDER_PH1_PAIRING_REQUEST_RECEIVED:
2096d7471931SMatthias Ringwald                     sm_reset_setup();
20973deb3ec6SMatthias Ringwald                     sm_init_setup(sm_connection);
20983deb3ec6SMatthias Ringwald                     // recover pairing request
20993deb3ec6SMatthias Ringwald                     memcpy(&setup->sm_m_preq, &sm_connection->sm_m_preq, sizeof(sm_pairing_packet_t));
21003deb3ec6SMatthias Ringwald                     err = sm_stk_generation_init(sm_connection);
21013deb3ec6SMatthias Ringwald                     if (err){
21023deb3ec6SMatthias Ringwald                         setup->sm_pairing_failed_reason = err;
21033deb3ec6SMatthias Ringwald                         sm_connection->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
21043deb3ec6SMatthias Ringwald                         break;
21053deb3ec6SMatthias Ringwald                     }
21063deb3ec6SMatthias Ringwald                     sm_timeout_start(sm_connection);
21073deb3ec6SMatthias Ringwald                     // generate random number first, if we need to show passkey
21083deb3ec6SMatthias Ringwald                     if (setup->sm_stk_generation_method == PK_INIT_INPUT){
21093deb3ec6SMatthias Ringwald                         sm_connection->sm_engine_state = SM_PH2_GET_RANDOM_TK;
21103deb3ec6SMatthias Ringwald                         break;
21113deb3ec6SMatthias Ringwald                     }
21123deb3ec6SMatthias Ringwald                     sm_connection->sm_engine_state = SM_RESPONDER_PH1_SEND_PAIRING_RESPONSE;
21133deb3ec6SMatthias Ringwald                     break;
211442134bc6SMatthias Ringwald                 case SM_RESPONDER_PH0_RECEIVED_LTK_REQUEST:
211542134bc6SMatthias Ringwald                     sm_reset_setup();
211642134bc6SMatthias Ringwald                     sm_start_calculating_ltk_from_ediv_and_rand(sm_connection);
211742134bc6SMatthias Ringwald                     break;
211842134bc6SMatthias Ringwald #endif
211942134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
21203deb3ec6SMatthias Ringwald                 case SM_INITIATOR_PH0_HAS_LTK:
2121d7471931SMatthias Ringwald                     sm_reset_setup();
21225829ebe2SMatthias Ringwald                     sm_load_security_info(sm_connection);
21233deb3ec6SMatthias Ringwald                     sm_connection->sm_engine_state = SM_INITIATOR_PH0_SEND_START_ENCRYPTION;
21243deb3ec6SMatthias Ringwald                     break;
212506cd539fSMatthias Ringwald                 case SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST:
212606cd539fSMatthias Ringwald                     sm_reset_setup();
212706cd539fSMatthias Ringwald                     sm_init_setup(sm_connection);
212806cd539fSMatthias Ringwald                     sm_timeout_start(sm_connection);
212906cd539fSMatthias Ringwald                     sm_connection->sm_engine_state = SM_INITIATOR_PH1_SEND_PAIRING_REQUEST;
213006cd539fSMatthias Ringwald                     break;
213142134bc6SMatthias Ringwald #endif
213206cd539fSMatthias Ringwald 
2133549ad5d2SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
213406cd539fSMatthias Ringwald                 case SM_SC_RECEIVED_LTK_REQUEST:
21355829ebe2SMatthias Ringwald                     switch (sm_connection->sm_irk_lookup_state){
2136549ad5d2SMatthias Ringwald                         case IRK_LOOKUP_SUCCEEDED:
2137549ad5d2SMatthias Ringwald                             // assuming Secure Connection, we have a stored LTK and the EDIV/RAND are null
213841d32297SMatthias Ringwald                             // start using context by loading security info
2139d7471931SMatthias Ringwald                             sm_reset_setup();
21405829ebe2SMatthias Ringwald                             sm_load_security_info(sm_connection);
2141549ad5d2SMatthias Ringwald                             if (setup->sm_peer_ediv == 0 && sm_is_null_random(setup->sm_peer_rand) && !sm_is_null_key(setup->sm_peer_ltk)){
2142d7471931SMatthias Ringwald                                 memcpy(setup->sm_ltk, setup->sm_peer_ltk, 16);
2143d7471931SMatthias Ringwald                                 sm_connection->sm_engine_state = SM_RESPONDER_PH4_SEND_LTK_REPLY;
21445829ebe2SMatthias Ringwald                                 break;
21455829ebe2SMatthias Ringwald                             }
2146549ad5d2SMatthias Ringwald                             log_info("LTK Request: ediv & random are empty, but no stored LTK (IRK Lookup Succeeded)");
21474b8b5afeSMatthias Ringwald                             sm_connection->sm_engine_state = SM_RESPONDER_IDLE;
21484b8b5afeSMatthias Ringwald                             hci_send_cmd(&hci_le_long_term_key_negative_reply, sm_connection->sm_handle);
21494b8b5afeSMatthias Ringwald                             // don't lock setup context yet
21504b8b5afeSMatthias Ringwald                             return;
21515829ebe2SMatthias Ringwald                         default:
21525829ebe2SMatthias Ringwald                             // just wait until IRK lookup is completed
215359066796SMatthias Ringwald                             // don't lock setup context yet
21545829ebe2SMatthias Ringwald                             done = 0;
21555829ebe2SMatthias Ringwald                             break;
21565829ebe2SMatthias Ringwald                     }
215706cd539fSMatthias Ringwald                     break;
2158549ad5d2SMatthias Ringwald #endif
21593deb3ec6SMatthias Ringwald                 default:
21603deb3ec6SMatthias Ringwald                     done = 0;
21613deb3ec6SMatthias Ringwald                     break;
21623deb3ec6SMatthias Ringwald             }
21633deb3ec6SMatthias Ringwald             if (done){
21647149bde5SMatthias Ringwald                 sm_active_connection_handle = sm_connection->sm_handle;
21657149bde5SMatthias Ringwald                 log_info("sm: connection 0x%04x locked setup context as %s, state %u", sm_active_connection_handle, sm_connection->sm_role ? "responder" : "initiator", sm_connection->sm_engine_state);
21663deb3ec6SMatthias Ringwald             }
21673deb3ec6SMatthias Ringwald         }
21683deb3ec6SMatthias Ringwald 
21693deb3ec6SMatthias Ringwald         //
21703deb3ec6SMatthias Ringwald         // active connection handling
21713deb3ec6SMatthias Ringwald         //
21723deb3ec6SMatthias Ringwald 
21737149bde5SMatthias Ringwald         if (sm_active_connection_handle == HCI_CON_HANDLE_INVALID) return;
21743deb3ec6SMatthias Ringwald 
21753deb3ec6SMatthias Ringwald         // assert that we could send a SM PDU - not needed for all of the following
21767149bde5SMatthias Ringwald         if (!l2cap_can_send_fixed_channel_packet_now(sm_active_connection_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL)) {
21777149bde5SMatthias Ringwald             log_info("cannot send now, requesting can send now event");
21787149bde5SMatthias Ringwald             l2cap_request_can_send_fix_channel_now_event(sm_active_connection_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL);
2179b170b20fSMatthias Ringwald             return;
2180b170b20fSMatthias Ringwald         }
21813deb3ec6SMatthias Ringwald 
21827149bde5SMatthias Ringwald         sm_connection_t * connection = sm_get_connection_for_handle(sm_active_connection_handle);
21837149bde5SMatthias Ringwald         if (!connection) {
21847149bde5SMatthias Ringwald             log_info("no connection for handle 0x%04x", sm_active_connection_handle);
21857149bde5SMatthias Ringwald             return;
21867149bde5SMatthias Ringwald         }
21873deb3ec6SMatthias Ringwald 
21883d7fe1e9SMatthias Ringwald         // send keypress notifications
21893d7fe1e9SMatthias Ringwald         if (setup->sm_keypress_notification != 0xff){
21903d7fe1e9SMatthias Ringwald             uint8_t buffer[2];
21913d7fe1e9SMatthias Ringwald             buffer[0] = SM_CODE_KEYPRESS_NOTIFICATION;
21923d7fe1e9SMatthias Ringwald             buffer[1] = setup->sm_keypress_notification;
21933d7fe1e9SMatthias Ringwald             setup->sm_keypress_notification = 0xff;
21943d7fe1e9SMatthias Ringwald             l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2195d7471931SMatthias Ringwald             return;
21963d7fe1e9SMatthias Ringwald         }
21973d7fe1e9SMatthias Ringwald 
21983deb3ec6SMatthias Ringwald         sm_key_t plaintext;
21993deb3ec6SMatthias Ringwald         int key_distribution_flags;
220042134bc6SMatthias Ringwald         UNUSED(key_distribution_flags);
22013deb3ec6SMatthias Ringwald 
22023deb3ec6SMatthias Ringwald         log_info("sm_run: state %u", connection->sm_engine_state);
22033deb3ec6SMatthias Ringwald 
22043deb3ec6SMatthias Ringwald         switch (connection->sm_engine_state){
22053deb3ec6SMatthias Ringwald 
22063deb3ec6SMatthias Ringwald             // general
22073deb3ec6SMatthias Ringwald             case SM_GENERAL_SEND_PAIRING_FAILED: {
22083deb3ec6SMatthias Ringwald                 uint8_t buffer[2];
22093deb3ec6SMatthias Ringwald                 buffer[0] = SM_CODE_PAIRING_FAILED;
22103deb3ec6SMatthias Ringwald                 buffer[1] = setup->sm_pairing_failed_reason;
22113deb3ec6SMatthias Ringwald                 connection->sm_engine_state = connection->sm_role ? SM_RESPONDER_IDLE : SM_INITIATOR_CONNECTED;
22123deb3ec6SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
22133deb3ec6SMatthias Ringwald                 sm_done_for_handle(connection->sm_handle);
22143deb3ec6SMatthias Ringwald                 break;
22153deb3ec6SMatthias Ringwald             }
22163deb3ec6SMatthias Ringwald 
221741d32297SMatthias Ringwald             // responding state
2218aec94140SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
2219f1c1783eSMatthias Ringwald             case SM_SC_W2_GET_RANDOM_A:
2220f1c1783eSMatthias Ringwald                 sm_random_start(connection);
2221f1c1783eSMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_GET_RANDOM_A;
2222f1c1783eSMatthias Ringwald                 break;
2223f1c1783eSMatthias Ringwald             case SM_SC_W2_GET_RANDOM_B:
2224f1c1783eSMatthias Ringwald                 sm_random_start(connection);
2225f1c1783eSMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_GET_RANDOM_B;
2226f1c1783eSMatthias Ringwald                 break;
2227aec94140SMatthias Ringwald             case SM_SC_W2_CMAC_FOR_CONFIRMATION:
2228aec94140SMatthias Ringwald                 if (!sm_cmac_ready()) break;
2229aec94140SMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CMAC_FOR_CONFIRMATION;
2230aec94140SMatthias Ringwald                 sm_sc_calculate_local_confirm(connection);
2231aec94140SMatthias Ringwald                 break;
2232688a08f9SMatthias Ringwald             case SM_SC_W2_CMAC_FOR_CHECK_CONFIRMATION:
2233688a08f9SMatthias Ringwald                 if (!sm_cmac_ready()) break;
2234688a08f9SMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CMAC_FOR_CHECK_CONFIRMATION;
2235688a08f9SMatthias Ringwald                 sm_sc_calculate_remote_confirm(connection);
2236688a08f9SMatthias Ringwald                 break;
2237dc300847SMatthias Ringwald             case SM_SC_W2_CALCULATE_F6_FOR_DHKEY_CHECK:
2238dc300847SMatthias Ringwald                 if (!sm_cmac_ready()) break;
2239dc300847SMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F6_FOR_DHKEY_CHECK;
2240dc300847SMatthias Ringwald                 sm_sc_calculate_f6_for_dhkey_check(connection);
2241dc300847SMatthias Ringwald                 break;
2242019005a0SMatthias Ringwald             case SM_SC_W2_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK:
2243b35a3de2SMatthias Ringwald                 if (!sm_cmac_ready()) break;
2244019005a0SMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK;
22450346c37cSMatthias Ringwald                 sm_sc_calculate_f6_to_verify_dhkey_check(connection);
22460346c37cSMatthias Ringwald                 break;
22470346c37cSMatthias Ringwald             case SM_SC_W2_CALCULATE_F5_SALT:
2248b35a3de2SMatthias Ringwald                 if (!sm_cmac_ready()) break;
22490346c37cSMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F5_SALT;
22500346c37cSMatthias Ringwald                 f5_calculate_salt(connection);
22510346c37cSMatthias Ringwald                 break;
22520346c37cSMatthias Ringwald             case SM_SC_W2_CALCULATE_F5_MACKEY:
2253b35a3de2SMatthias Ringwald                 if (!sm_cmac_ready()) break;
22540346c37cSMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F5_MACKEY;
22550346c37cSMatthias Ringwald                 f5_calculate_mackey(connection);
22560346c37cSMatthias Ringwald                 break;
22570346c37cSMatthias Ringwald             case SM_SC_W2_CALCULATE_F5_LTK:
2258b35a3de2SMatthias Ringwald                 if (!sm_cmac_ready()) break;
22590346c37cSMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F5_LTK;
22600346c37cSMatthias Ringwald                 f5_calculate_ltk(connection);
2261019005a0SMatthias Ringwald                 break;
2262bd57ffebSMatthias Ringwald             case SM_SC_W2_CALCULATE_G2:
2263b35a3de2SMatthias Ringwald                 if (!sm_cmac_ready()) break;
2264bd57ffebSMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_G2;
2265b35a3de2SMatthias Ringwald                 g2_calculate(connection);
2266bd57ffebSMatthias Ringwald                 break;
22672bacf595SMatthias Ringwald             case SM_SC_W2_CALCULATE_H6_ILK:
22682bacf595SMatthias Ringwald                 if (!sm_cmac_ready()) break;
22692bacf595SMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_H6_ILK;
22702bacf595SMatthias Ringwald                 h6_calculate_ilk(connection);
22712bacf595SMatthias Ringwald                 break;
22722bacf595SMatthias Ringwald             case SM_SC_W2_CALCULATE_H6_BR_EDR_LINK_KEY:
22732bacf595SMatthias Ringwald                 if (!sm_cmac_ready()) break;
22742bacf595SMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_H6_BR_EDR_LINK_KEY;
22752bacf595SMatthias Ringwald                 h6_calculate_br_edr_link_key(connection);
22762bacf595SMatthias Ringwald                 break;
2277aec94140SMatthias Ringwald #endif
227841d32297SMatthias Ringwald 
227942134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
22803deb3ec6SMatthias Ringwald             // initiator side
22813deb3ec6SMatthias Ringwald             case SM_INITIATOR_PH0_SEND_START_ENCRYPTION: {
22823deb3ec6SMatthias Ringwald                 sm_key_t peer_ltk_flipped;
22839c80e4ccSMatthias Ringwald                 reverse_128(setup->sm_peer_ltk, peer_ltk_flipped);
22843deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED;
22853deb3ec6SMatthias Ringwald                 log_info("sm: hci_le_start_encryption ediv 0x%04x", setup->sm_peer_ediv);
2286c9b8fdd9SMatthias Ringwald                 uint32_t rand_high = big_endian_read_32(setup->sm_peer_rand, 0);
2287c9b8fdd9SMatthias Ringwald                 uint32_t rand_low  = big_endian_read_32(setup->sm_peer_rand, 4);
22883deb3ec6SMatthias Ringwald                 hci_send_cmd(&hci_le_start_encryption, connection->sm_handle,rand_low, rand_high, setup->sm_peer_ediv, peer_ltk_flipped);
22893deb3ec6SMatthias Ringwald                 return;
22903deb3ec6SMatthias Ringwald             }
22913deb3ec6SMatthias Ringwald 
22923deb3ec6SMatthias Ringwald             case SM_INITIATOR_PH1_SEND_PAIRING_REQUEST:
22931ad129beSMatthias Ringwald                 sm_pairing_packet_set_code(setup->sm_m_preq, SM_CODE_PAIRING_REQUEST);
22943deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_INITIATOR_PH1_W4_PAIRING_RESPONSE;
22953deb3ec6SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) &setup->sm_m_preq, sizeof(sm_pairing_packet_t));
22963deb3ec6SMatthias Ringwald                 sm_timeout_reset(connection);
22973deb3ec6SMatthias Ringwald                 break;
229842134bc6SMatthias Ringwald #endif
22993deb3ec6SMatthias Ringwald 
230027c32905SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
230141d32297SMatthias Ringwald 
2302c6b7cbd9SMatthias Ringwald             case SM_SC_SEND_PUBLIC_KEY_COMMAND: {
230327c32905SMatthias Ringwald                 uint8_t buffer[65];
230427c32905SMatthias Ringwald                 buffer[0] = SM_CODE_PAIRING_PUBLIC_KEY;
230527c32905SMatthias Ringwald                 //
2306fc5bff5fSMatthias Ringwald                 reverse_256(&ec_q[0],  &buffer[1]);
2307fc5bff5fSMatthias Ringwald                 reverse_256(&ec_q[32], &buffer[33]);
2308e53be891SMatthias Ringwald 
230945a61d50SMatthias Ringwald                 // stk generation method
231045a61d50SMatthias Ringwald                 // passkey entry: notify app to show passkey or to request passkey
231145a61d50SMatthias Ringwald                 switch (setup->sm_stk_generation_method){
231245a61d50SMatthias Ringwald                     case JUST_WORKS:
231345a61d50SMatthias Ringwald                     case NK_BOTH_INPUT:
231442134bc6SMatthias Ringwald                         if (IS_RESPONDER(connection->sm_role)){
231507036a04SMatthias Ringwald                             // responder
2316b35a3de2SMatthias Ringwald                             sm_sc_start_calculating_local_confirm(connection);
231727c32905SMatthias Ringwald                         } else {
231807036a04SMatthias Ringwald                             // initiator
2319c6b7cbd9SMatthias Ringwald                             connection->sm_engine_state = SM_SC_W4_PUBLIC_KEY_COMMAND;
232027c32905SMatthias Ringwald                         }
232145a61d50SMatthias Ringwald                         break;
232245a61d50SMatthias Ringwald                     case PK_INIT_INPUT:
232345a61d50SMatthias Ringwald                     case PK_RESP_INPUT:
232445a61d50SMatthias Ringwald                     case OK_BOTH_INPUT:
232507036a04SMatthias Ringwald                         // use random TK for display
232645a61d50SMatthias Ringwald                         memcpy(setup->sm_ra, setup->sm_tk, 16);
232745a61d50SMatthias Ringwald                         memcpy(setup->sm_rb, setup->sm_tk, 16);
232845a61d50SMatthias Ringwald                         setup->sm_passkey_bit = 0;
232907036a04SMatthias Ringwald 
233042134bc6SMatthias Ringwald                         if (IS_RESPONDER(connection->sm_role)){
233145a61d50SMatthias Ringwald                             // responder
2332c6b7cbd9SMatthias Ringwald                             connection->sm_engine_state = SM_SC_W4_CONFIRMATION;
233345a61d50SMatthias Ringwald                         } else {
233445a61d50SMatthias Ringwald                             // initiator
2335c6b7cbd9SMatthias Ringwald                             connection->sm_engine_state = SM_SC_W4_PUBLIC_KEY_COMMAND;
233645a61d50SMatthias Ringwald                         }
233745a61d50SMatthias Ringwald                         sm_trigger_user_response(connection);
233845a61d50SMatthias Ringwald                         break;
233945a61d50SMatthias Ringwald                     case OOB:
234045a61d50SMatthias Ringwald                         // TODO: implement SC OOB
234145a61d50SMatthias Ringwald                         break;
234245a61d50SMatthias Ringwald                 }
234345a61d50SMatthias Ringwald 
234427c32905SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
234527c32905SMatthias Ringwald                 sm_timeout_reset(connection);
234627c32905SMatthias Ringwald                 break;
234727c32905SMatthias Ringwald             }
2348c6b7cbd9SMatthias Ringwald             case SM_SC_SEND_CONFIRMATION: {
2349e53be891SMatthias Ringwald                 uint8_t buffer[17];
2350e53be891SMatthias Ringwald                 buffer[0] = SM_CODE_PAIRING_CONFIRM;
23519af0f475SMatthias Ringwald                 reverse_128(setup->sm_local_confirm, &buffer[1]);
235242134bc6SMatthias Ringwald                 if (IS_RESPONDER(connection->sm_role)){
2353c6b7cbd9SMatthias Ringwald                     connection->sm_engine_state = SM_SC_W4_PAIRING_RANDOM;
2354e53be891SMatthias Ringwald                 } else {
2355c6b7cbd9SMatthias Ringwald                     connection->sm_engine_state = SM_SC_W4_CONFIRMATION;
2356e53be891SMatthias Ringwald                 }
2357e53be891SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2358e53be891SMatthias Ringwald                 sm_timeout_reset(connection);
2359e53be891SMatthias Ringwald                 break;
2360e53be891SMatthias Ringwald             }
2361c6b7cbd9SMatthias Ringwald             case SM_SC_SEND_PAIRING_RANDOM: {
2362e53be891SMatthias Ringwald                 uint8_t buffer[17];
2363e53be891SMatthias Ringwald                 buffer[0] = SM_CODE_PAIRING_RANDOM;
2364e53be891SMatthias Ringwald                 reverse_128(setup->sm_local_nonce, &buffer[1]);
236545a61d50SMatthias Ringwald                 if (setup->sm_stk_generation_method != JUST_WORKS && setup->sm_stk_generation_method != NK_BOTH_INPUT && setup->sm_passkey_bit < 20){
236642134bc6SMatthias Ringwald                     if (IS_RESPONDER(connection->sm_role)){
236745a61d50SMatthias Ringwald                         // responder
2368c6b7cbd9SMatthias Ringwald                         connection->sm_engine_state = SM_SC_W4_CONFIRMATION;
236945a61d50SMatthias Ringwald                     } else {
237045a61d50SMatthias Ringwald                         // initiator
2371c6b7cbd9SMatthias Ringwald                         connection->sm_engine_state = SM_SC_W4_PAIRING_RANDOM;
237245a61d50SMatthias Ringwald                     }
237345a61d50SMatthias Ringwald                 } else {
237442134bc6SMatthias Ringwald                     if (IS_RESPONDER(connection->sm_role)){
2375e53be891SMatthias Ringwald                         // responder
2376446a8c36SMatthias Ringwald                         if (setup->sm_stk_generation_method == NK_BOTH_INPUT){
2377901c000fSMatthias Ringwald                             connection->sm_engine_state = SM_SC_W2_CALCULATE_G2;
23782886623dSMatthias Ringwald                         } else {
23792886623dSMatthias Ringwald                             sm_sc_prepare_dhkey_check(connection);
2380446a8c36SMatthias Ringwald                         }
2381e53be891SMatthias Ringwald                     } else {
2382136d331aSMatthias Ringwald                         // initiator
2383c6b7cbd9SMatthias Ringwald                         connection->sm_engine_state = SM_SC_W4_PAIRING_RANDOM;
2384e53be891SMatthias Ringwald                     }
238545a61d50SMatthias Ringwald                 }
2386e53be891SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2387e53be891SMatthias Ringwald                 sm_timeout_reset(connection);
2388e53be891SMatthias Ringwald                 break;
2389e53be891SMatthias Ringwald             }
2390c6b7cbd9SMatthias Ringwald             case SM_SC_SEND_DHKEY_CHECK_COMMAND: {
2391e083ca23SMatthias Ringwald                 uint8_t buffer[17];
2392e083ca23SMatthias Ringwald                 buffer[0] = SM_CODE_PAIRING_DHKEY_CHECK;
2393e53be891SMatthias Ringwald                 reverse_128(setup->sm_local_dhkey_check, &buffer[1]);
2394dc300847SMatthias Ringwald 
239542134bc6SMatthias Ringwald                 if (IS_RESPONDER(connection->sm_role)){
2396c6b7cbd9SMatthias Ringwald                     connection->sm_engine_state = SM_SC_W4_LTK_REQUEST_SC;
2397e53be891SMatthias Ringwald                 } else {
2398c6b7cbd9SMatthias Ringwald                     connection->sm_engine_state = SM_SC_W4_DHKEY_CHECK_COMMAND;
2399e53be891SMatthias Ringwald                 }
2400e083ca23SMatthias Ringwald 
2401e53be891SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2402e53be891SMatthias Ringwald                 sm_timeout_reset(connection);
2403e53be891SMatthias Ringwald                 break;
2404e53be891SMatthias Ringwald             }
2405e53be891SMatthias Ringwald 
2406e53be891SMatthias Ringwald #endif
240742134bc6SMatthias Ringwald 
240842134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
24093deb3ec6SMatthias Ringwald             case SM_RESPONDER_PH1_SEND_PAIRING_RESPONSE:
24103deb3ec6SMatthias Ringwald                 // echo initiator for now
24111ad129beSMatthias Ringwald                 sm_pairing_packet_set_code(setup->sm_s_pres,SM_CODE_PAIRING_RESPONSE);
24123deb3ec6SMatthias Ringwald                 key_distribution_flags = sm_key_distribution_flags_for_auth_req();
24131ad129beSMatthias Ringwald 
241427c32905SMatthias Ringwald                 if (setup->sm_use_secure_connections){
2415c6b7cbd9SMatthias Ringwald                     connection->sm_engine_state = SM_SC_W4_PUBLIC_KEY_COMMAND;
241652f9cf63SMatthias Ringwald                     // skip LTK/EDIV for SC
2417bbf8db22SMatthias Ringwald                     log_info("sm: dropping encryption information flag");
241852f9cf63SMatthias Ringwald                     key_distribution_flags &= ~SM_KEYDIST_ENC_KEY;
24190b8af2a5SMatthias Ringwald                 } else {
24200b8af2a5SMatthias Ringwald                     connection->sm_engine_state = SM_RESPONDER_PH1_W4_PAIRING_CONFIRM;
242127c32905SMatthias Ringwald                 }
24220b8af2a5SMatthias Ringwald 
242352f9cf63SMatthias Ringwald                 sm_pairing_packet_set_initiator_key_distribution(setup->sm_s_pres, sm_pairing_packet_get_initiator_key_distribution(setup->sm_m_preq) & key_distribution_flags);
242452f9cf63SMatthias Ringwald                 sm_pairing_packet_set_responder_key_distribution(setup->sm_s_pres, sm_pairing_packet_get_responder_key_distribution(setup->sm_m_preq) & key_distribution_flags);
2425bbf8db22SMatthias Ringwald                 // update key distribution after ENC was dropped
2426cfd5ff74SMatthias Ringwald                 sm_setup_key_distribution(sm_pairing_packet_get_responder_key_distribution(setup->sm_s_pres));
242752f9cf63SMatthias Ringwald 
24283deb3ec6SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) &setup->sm_s_pres, sizeof(sm_pairing_packet_t));
24293deb3ec6SMatthias Ringwald                 sm_timeout_reset(connection);
2430446a8c36SMatthias Ringwald                 // SC Numeric Comparison will trigger user response after public keys & nonces have been exchanged
24310b8af2a5SMatthias Ringwald                 if (!setup->sm_use_secure_connections || setup->sm_stk_generation_method == JUST_WORKS){
24323deb3ec6SMatthias Ringwald                     sm_trigger_user_response(connection);
2433446a8c36SMatthias Ringwald                 }
24343deb3ec6SMatthias Ringwald                 return;
243542134bc6SMatthias Ringwald #endif
24363deb3ec6SMatthias Ringwald 
24373deb3ec6SMatthias Ringwald             case SM_PH2_SEND_PAIRING_RANDOM: {
24383deb3ec6SMatthias Ringwald                 uint8_t buffer[17];
24393deb3ec6SMatthias Ringwald                 buffer[0] = SM_CODE_PAIRING_RANDOM;
24409c80e4ccSMatthias Ringwald                 reverse_128(setup->sm_local_random, &buffer[1]);
244142134bc6SMatthias Ringwald                 if (IS_RESPONDER(connection->sm_role)){
24423deb3ec6SMatthias Ringwald                     connection->sm_engine_state = SM_RESPONDER_PH2_W4_LTK_REQUEST;
24433deb3ec6SMatthias Ringwald                 } else {
24443deb3ec6SMatthias Ringwald                     connection->sm_engine_state = SM_INITIATOR_PH2_W4_PAIRING_RANDOM;
24453deb3ec6SMatthias Ringwald                 }
24463deb3ec6SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
24473deb3ec6SMatthias Ringwald                 sm_timeout_reset(connection);
24483deb3ec6SMatthias Ringwald                 break;
24493deb3ec6SMatthias Ringwald             }
24503deb3ec6SMatthias Ringwald 
24513deb3ec6SMatthias Ringwald             case SM_PH2_GET_RANDOM_TK:
24523deb3ec6SMatthias Ringwald             case SM_PH2_C1_GET_RANDOM_A:
24533deb3ec6SMatthias Ringwald             case SM_PH2_C1_GET_RANDOM_B:
24543deb3ec6SMatthias Ringwald             case SM_PH3_GET_RANDOM:
24553deb3ec6SMatthias Ringwald             case SM_PH3_GET_DIV:
24563deb3ec6SMatthias Ringwald                 sm_next_responding_state(connection);
24573deb3ec6SMatthias Ringwald                 sm_random_start(connection);
24583deb3ec6SMatthias Ringwald                 return;
24593deb3ec6SMatthias Ringwald 
24603deb3ec6SMatthias Ringwald             case SM_PH2_C1_GET_ENC_B:
24613deb3ec6SMatthias Ringwald             case SM_PH2_C1_GET_ENC_D:
24623deb3ec6SMatthias Ringwald                 // already busy?
24633deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
24643deb3ec6SMatthias Ringwald                 sm_next_responding_state(connection);
24653deb3ec6SMatthias Ringwald                 sm_aes128_start(setup->sm_tk, setup->sm_c1_t3_value, connection);
24663deb3ec6SMatthias Ringwald                 return;
24673deb3ec6SMatthias Ringwald 
24683deb3ec6SMatthias Ringwald             case SM_PH3_LTK_GET_ENC:
24693deb3ec6SMatthias Ringwald             case SM_RESPONDER_PH4_LTK_GET_ENC:
24703deb3ec6SMatthias Ringwald                 // already busy?
24713deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_IDLE) {
24723deb3ec6SMatthias Ringwald                     sm_key_t d_prime;
24733deb3ec6SMatthias Ringwald                     sm_d1_d_prime(setup->sm_local_div, 0, d_prime);
24743deb3ec6SMatthias Ringwald                     sm_next_responding_state(connection);
24753deb3ec6SMatthias Ringwald                     sm_aes128_start(sm_persistent_er, d_prime, connection);
24763deb3ec6SMatthias Ringwald                     return;
24773deb3ec6SMatthias Ringwald                 }
24783deb3ec6SMatthias Ringwald                 break;
24793deb3ec6SMatthias Ringwald 
24803deb3ec6SMatthias Ringwald             case SM_PH3_CSRK_GET_ENC:
24813deb3ec6SMatthias Ringwald                 // already busy?
24823deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_IDLE) {
24833deb3ec6SMatthias Ringwald                     sm_key_t d_prime;
24843deb3ec6SMatthias Ringwald                     sm_d1_d_prime(setup->sm_local_div, 1, d_prime);
24853deb3ec6SMatthias Ringwald                     sm_next_responding_state(connection);
24863deb3ec6SMatthias Ringwald                     sm_aes128_start(sm_persistent_er, d_prime, connection);
24873deb3ec6SMatthias Ringwald                     return;
24883deb3ec6SMatthias Ringwald                 }
24893deb3ec6SMatthias Ringwald                 break;
24903deb3ec6SMatthias Ringwald 
24913deb3ec6SMatthias Ringwald             case SM_PH2_C1_GET_ENC_C:
24923deb3ec6SMatthias Ringwald                 // already busy?
24933deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
24943deb3ec6SMatthias Ringwald                 // calculate m_confirm using aes128 engine - step 1
24953deb3ec6SMatthias Ringwald                 sm_c1_t1(setup->sm_peer_random, (uint8_t*) &setup->sm_m_preq, (uint8_t*) &setup->sm_s_pres, setup->sm_m_addr_type, setup->sm_s_addr_type, plaintext);
24963deb3ec6SMatthias Ringwald                 sm_next_responding_state(connection);
24973deb3ec6SMatthias Ringwald                 sm_aes128_start(setup->sm_tk, plaintext, connection);
24983deb3ec6SMatthias Ringwald                 break;
24993deb3ec6SMatthias Ringwald             case SM_PH2_C1_GET_ENC_A:
25003deb3ec6SMatthias Ringwald                 // already busy?
25013deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
25023deb3ec6SMatthias Ringwald                 // calculate confirm using aes128 engine - step 1
25033deb3ec6SMatthias Ringwald                 sm_c1_t1(setup->sm_local_random, (uint8_t*) &setup->sm_m_preq, (uint8_t*) &setup->sm_s_pres, setup->sm_m_addr_type, setup->sm_s_addr_type, plaintext);
25043deb3ec6SMatthias Ringwald                 sm_next_responding_state(connection);
25053deb3ec6SMatthias Ringwald                 sm_aes128_start(setup->sm_tk, plaintext, connection);
25063deb3ec6SMatthias Ringwald                 break;
25073deb3ec6SMatthias Ringwald             case SM_PH2_CALC_STK:
25083deb3ec6SMatthias Ringwald                 // already busy?
25093deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
25103deb3ec6SMatthias Ringwald                 // calculate STK
251142134bc6SMatthias Ringwald                 if (IS_RESPONDER(connection->sm_role)){
25123deb3ec6SMatthias Ringwald                     sm_s1_r_prime(setup->sm_local_random, setup->sm_peer_random, plaintext);
25133deb3ec6SMatthias Ringwald                 } else {
25143deb3ec6SMatthias Ringwald                     sm_s1_r_prime(setup->sm_peer_random, setup->sm_local_random, plaintext);
25153deb3ec6SMatthias Ringwald                 }
25163deb3ec6SMatthias Ringwald                 sm_next_responding_state(connection);
25173deb3ec6SMatthias Ringwald                 sm_aes128_start(setup->sm_tk, plaintext, connection);
25183deb3ec6SMatthias Ringwald                 break;
25193deb3ec6SMatthias Ringwald             case SM_PH3_Y_GET_ENC:
25203deb3ec6SMatthias Ringwald                 // already busy?
25213deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
25223deb3ec6SMatthias Ringwald                 // PH3B2 - calculate Y from      - enc
25233deb3ec6SMatthias Ringwald                 // Y = dm(DHK, Rand)
25243deb3ec6SMatthias Ringwald                 sm_dm_r_prime(setup->sm_local_rand, plaintext);
25253deb3ec6SMatthias Ringwald                 sm_next_responding_state(connection);
25263deb3ec6SMatthias Ringwald                 sm_aes128_start(sm_persistent_dhk, plaintext, connection);
25273deb3ec6SMatthias Ringwald                 return;
25283deb3ec6SMatthias Ringwald             case SM_PH2_C1_SEND_PAIRING_CONFIRM: {
25293deb3ec6SMatthias Ringwald                 uint8_t buffer[17];
25303deb3ec6SMatthias Ringwald                 buffer[0] = SM_CODE_PAIRING_CONFIRM;
25319c80e4ccSMatthias Ringwald                 reverse_128(setup->sm_local_confirm, &buffer[1]);
253242134bc6SMatthias Ringwald                 if (IS_RESPONDER(connection->sm_role)){
25333deb3ec6SMatthias Ringwald                     connection->sm_engine_state = SM_RESPONDER_PH2_W4_PAIRING_RANDOM;
25343deb3ec6SMatthias Ringwald                 } else {
25353deb3ec6SMatthias Ringwald                     connection->sm_engine_state = SM_INITIATOR_PH2_W4_PAIRING_CONFIRM;
25363deb3ec6SMatthias Ringwald                 }
25373deb3ec6SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
25383deb3ec6SMatthias Ringwald                 sm_timeout_reset(connection);
25393deb3ec6SMatthias Ringwald                 return;
25403deb3ec6SMatthias Ringwald             }
254142134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
25423deb3ec6SMatthias Ringwald             case SM_RESPONDER_PH2_SEND_LTK_REPLY: {
25433deb3ec6SMatthias Ringwald                 sm_key_t stk_flipped;
25449c80e4ccSMatthias Ringwald                 reverse_128(setup->sm_ltk, stk_flipped);
25453deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_PH2_W4_CONNECTION_ENCRYPTED;
25463deb3ec6SMatthias Ringwald                 hci_send_cmd(&hci_le_long_term_key_request_reply, connection->sm_handle, stk_flipped);
25473deb3ec6SMatthias Ringwald                 return;
25483deb3ec6SMatthias Ringwald             }
2549d7471931SMatthias Ringwald             case SM_RESPONDER_PH4_SEND_LTK_REPLY: {
25503deb3ec6SMatthias Ringwald                 sm_key_t ltk_flipped;
25519c80e4ccSMatthias Ringwald                 reverse_128(setup->sm_ltk, ltk_flipped);
25523deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_RESPONDER_IDLE;
25533deb3ec6SMatthias Ringwald                 hci_send_cmd(&hci_le_long_term_key_request_reply, connection->sm_handle, ltk_flipped);
25543deb3ec6SMatthias Ringwald                 return;
25553deb3ec6SMatthias Ringwald             }
25563deb3ec6SMatthias Ringwald             case SM_RESPONDER_PH4_Y_GET_ENC:
25573deb3ec6SMatthias Ringwald                 // already busy?
25583deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
25593deb3ec6SMatthias Ringwald                 log_info("LTK Request: recalculating with ediv 0x%04x", setup->sm_local_ediv);
25603deb3ec6SMatthias Ringwald                 // Y = dm(DHK, Rand)
25613deb3ec6SMatthias Ringwald                 sm_dm_r_prime(setup->sm_local_rand, plaintext);
25623deb3ec6SMatthias Ringwald                 sm_next_responding_state(connection);
25633deb3ec6SMatthias Ringwald                 sm_aes128_start(sm_persistent_dhk, plaintext, connection);
25643deb3ec6SMatthias Ringwald                 return;
256542134bc6SMatthias Ringwald #endif
256642134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
256742134bc6SMatthias Ringwald             case SM_INITIATOR_PH3_SEND_START_ENCRYPTION: {
256842134bc6SMatthias Ringwald                 sm_key_t stk_flipped;
256942134bc6SMatthias Ringwald                 reverse_128(setup->sm_ltk, stk_flipped);
257042134bc6SMatthias Ringwald                 connection->sm_engine_state = SM_PH2_W4_CONNECTION_ENCRYPTED;
257142134bc6SMatthias Ringwald                 hci_send_cmd(&hci_le_start_encryption, connection->sm_handle, 0, 0, 0, stk_flipped);
257242134bc6SMatthias Ringwald                 return;
257342134bc6SMatthias Ringwald             }
257442134bc6SMatthias Ringwald #endif
25753deb3ec6SMatthias Ringwald 
25763deb3ec6SMatthias Ringwald             case SM_PH3_DISTRIBUTE_KEYS:
25773deb3ec6SMatthias Ringwald                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION){
25783deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION;
25793deb3ec6SMatthias Ringwald                     uint8_t buffer[17];
25803deb3ec6SMatthias Ringwald                     buffer[0] = SM_CODE_ENCRYPTION_INFORMATION;
25819c80e4ccSMatthias Ringwald                     reverse_128(setup->sm_ltk, &buffer[1]);
25823deb3ec6SMatthias Ringwald                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
25833deb3ec6SMatthias Ringwald                     sm_timeout_reset(connection);
25843deb3ec6SMatthias Ringwald                     return;
25853deb3ec6SMatthias Ringwald                 }
25863deb3ec6SMatthias Ringwald                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_MASTER_IDENTIFICATION){
25873deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_MASTER_IDENTIFICATION;
25883deb3ec6SMatthias Ringwald                     uint8_t buffer[11];
25893deb3ec6SMatthias Ringwald                     buffer[0] = SM_CODE_MASTER_IDENTIFICATION;
2590f8fbdce0SMatthias Ringwald                     little_endian_store_16(buffer, 1, setup->sm_local_ediv);
25919c80e4ccSMatthias Ringwald                     reverse_64(setup->sm_local_rand, &buffer[3]);
25923deb3ec6SMatthias Ringwald                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
25933deb3ec6SMatthias Ringwald                     sm_timeout_reset(connection);
25943deb3ec6SMatthias Ringwald                     return;
25953deb3ec6SMatthias Ringwald                 }
25963deb3ec6SMatthias Ringwald                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_IDENTITY_INFORMATION){
25973deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_IDENTITY_INFORMATION;
25983deb3ec6SMatthias Ringwald                     uint8_t buffer[17];
25993deb3ec6SMatthias Ringwald                     buffer[0] = SM_CODE_IDENTITY_INFORMATION;
26009c80e4ccSMatthias Ringwald                     reverse_128(sm_persistent_irk, &buffer[1]);
26013deb3ec6SMatthias Ringwald                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
26023deb3ec6SMatthias Ringwald                     sm_timeout_reset(connection);
26033deb3ec6SMatthias Ringwald                     return;
26043deb3ec6SMatthias Ringwald                 }
26053deb3ec6SMatthias Ringwald                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION){
26063deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION;
26073deb3ec6SMatthias Ringwald                     bd_addr_t local_address;
26083deb3ec6SMatthias Ringwald                     uint8_t buffer[8];
26093deb3ec6SMatthias Ringwald                     buffer[0] = SM_CODE_IDENTITY_ADDRESS_INFORMATION;
2610b95a5a35SMatthias Ringwald                     gap_le_get_own_address(&buffer[1], local_address);
2611724d70a2SMatthias Ringwald                     reverse_bd_addr(local_address, &buffer[2]);
26123deb3ec6SMatthias Ringwald                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
26133deb3ec6SMatthias Ringwald                     sm_timeout_reset(connection);
26143deb3ec6SMatthias Ringwald                     return;
26153deb3ec6SMatthias Ringwald                 }
26163deb3ec6SMatthias Ringwald                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION){
26173deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION;
26183deb3ec6SMatthias Ringwald 
26193deb3ec6SMatthias Ringwald                     // hack to reproduce test runs
26203deb3ec6SMatthias Ringwald                     if (test_use_fixed_local_csrk){
26213deb3ec6SMatthias Ringwald                         memset(setup->sm_local_csrk, 0xcc, 16);
26223deb3ec6SMatthias Ringwald                     }
26233deb3ec6SMatthias Ringwald 
26243deb3ec6SMatthias Ringwald                     uint8_t buffer[17];
26253deb3ec6SMatthias Ringwald                     buffer[0] = SM_CODE_SIGNING_INFORMATION;
26269c80e4ccSMatthias Ringwald                     reverse_128(setup->sm_local_csrk, &buffer[1]);
26273deb3ec6SMatthias Ringwald                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
26283deb3ec6SMatthias Ringwald                     sm_timeout_reset(connection);
26293deb3ec6SMatthias Ringwald                     return;
26303deb3ec6SMatthias Ringwald                 }
26313deb3ec6SMatthias Ringwald 
26323deb3ec6SMatthias Ringwald                 // keys are sent
263342134bc6SMatthias Ringwald                 if (IS_RESPONDER(connection->sm_role)){
26343deb3ec6SMatthias Ringwald                     // slave -> receive master keys if any
26353deb3ec6SMatthias Ringwald                     if (sm_key_distribution_all_received(connection)){
26363deb3ec6SMatthias Ringwald                         sm_key_distribution_handle_all_received(connection);
26373deb3ec6SMatthias Ringwald                         connection->sm_engine_state = SM_RESPONDER_IDLE;
26383deb3ec6SMatthias Ringwald                         sm_done_for_handle(connection->sm_handle);
26393deb3ec6SMatthias Ringwald                     } else {
26403deb3ec6SMatthias Ringwald                         connection->sm_engine_state = SM_PH3_RECEIVE_KEYS;
26413deb3ec6SMatthias Ringwald                     }
26423deb3ec6SMatthias Ringwald                 } else {
26433deb3ec6SMatthias Ringwald                     // master -> all done
26443deb3ec6SMatthias Ringwald                     connection->sm_engine_state = SM_INITIATOR_CONNECTED;
26453deb3ec6SMatthias Ringwald                     sm_done_for_handle(connection->sm_handle);
26463deb3ec6SMatthias Ringwald                 }
26473deb3ec6SMatthias Ringwald                 break;
26483deb3ec6SMatthias Ringwald 
26493deb3ec6SMatthias Ringwald             default:
26503deb3ec6SMatthias Ringwald                 break;
26513deb3ec6SMatthias Ringwald         }
26523deb3ec6SMatthias Ringwald 
26533deb3ec6SMatthias Ringwald         // check again if active connection was released
26547149bde5SMatthias Ringwald         if (sm_active_connection_handle != HCI_CON_HANDLE_INVALID) break;
26553deb3ec6SMatthias Ringwald     }
26563deb3ec6SMatthias Ringwald }
26573deb3ec6SMatthias Ringwald 
26583deb3ec6SMatthias Ringwald // note: aes engine is ready as we just got the aes result
26593deb3ec6SMatthias Ringwald static void sm_handle_encryption_result(uint8_t * data){
26603deb3ec6SMatthias Ringwald 
26613deb3ec6SMatthias Ringwald     sm_aes128_state = SM_AES128_IDLE;
26623deb3ec6SMatthias Ringwald 
26633deb3ec6SMatthias Ringwald     if (sm_address_resolution_ah_calculation_active){
26643deb3ec6SMatthias Ringwald         sm_address_resolution_ah_calculation_active = 0;
26653deb3ec6SMatthias Ringwald         // compare calulated address against connecting device
26663deb3ec6SMatthias Ringwald         uint8_t hash[3];
26679c80e4ccSMatthias Ringwald         reverse_24(data, hash);
26683deb3ec6SMatthias Ringwald         if (memcmp(&sm_address_resolution_address[3], hash, 3) == 0){
26693deb3ec6SMatthias Ringwald             log_info("LE Device Lookup: matched resolvable private address");
26703deb3ec6SMatthias Ringwald             sm_address_resolution_handle_event(ADDRESS_RESOLUTION_SUCEEDED);
26713deb3ec6SMatthias Ringwald             return;
26723deb3ec6SMatthias Ringwald         }
26733deb3ec6SMatthias Ringwald         // no match, try next
26743deb3ec6SMatthias Ringwald         sm_address_resolution_test++;
26753deb3ec6SMatthias Ringwald         return;
26763deb3ec6SMatthias Ringwald     }
26773deb3ec6SMatthias Ringwald 
26783deb3ec6SMatthias Ringwald     switch (dkg_state){
26793deb3ec6SMatthias Ringwald         case DKG_W4_IRK:
26809c80e4ccSMatthias Ringwald             reverse_128(data, sm_persistent_irk);
26818314c363SMatthias Ringwald             log_info_key("irk", sm_persistent_irk);
26823deb3ec6SMatthias Ringwald             dkg_next_state();
26833deb3ec6SMatthias Ringwald             return;
26843deb3ec6SMatthias Ringwald         case DKG_W4_DHK:
26859c80e4ccSMatthias Ringwald             reverse_128(data, sm_persistent_dhk);
26868314c363SMatthias Ringwald             log_info_key("dhk", sm_persistent_dhk);
26873deb3ec6SMatthias Ringwald             dkg_next_state();
26886f792faaSMatthias Ringwald             // SM Init Finished
26893deb3ec6SMatthias Ringwald             return;
26903deb3ec6SMatthias Ringwald         default:
26913deb3ec6SMatthias Ringwald             break;
26923deb3ec6SMatthias Ringwald     }
26933deb3ec6SMatthias Ringwald 
26943deb3ec6SMatthias Ringwald     switch (rau_state){
26953deb3ec6SMatthias Ringwald         case RAU_W4_ENC:
26969c80e4ccSMatthias Ringwald             reverse_24(data, &sm_random_address[3]);
26973deb3ec6SMatthias Ringwald             rau_next_state();
26983deb3ec6SMatthias Ringwald             return;
26993deb3ec6SMatthias Ringwald         default:
27003deb3ec6SMatthias Ringwald             break;
27013deb3ec6SMatthias Ringwald     }
27023deb3ec6SMatthias Ringwald 
27037a766ebfSMatthias Ringwald #ifdef ENABLE_CMAC_ENGINE
27043deb3ec6SMatthias Ringwald     switch (sm_cmac_state){
27053deb3ec6SMatthias Ringwald         case CMAC_W4_SUBKEYS:
27063deb3ec6SMatthias Ringwald         case CMAC_W4_MI:
27073deb3ec6SMatthias Ringwald         case CMAC_W4_MLAST:
27083deb3ec6SMatthias Ringwald             {
27093deb3ec6SMatthias Ringwald             sm_key_t t;
27109c80e4ccSMatthias Ringwald             reverse_128(data, t);
27113deb3ec6SMatthias Ringwald             sm_cmac_handle_encryption_result(t);
27123deb3ec6SMatthias Ringwald             }
27133deb3ec6SMatthias Ringwald             return;
27143deb3ec6SMatthias Ringwald         default:
27153deb3ec6SMatthias Ringwald             break;
27163deb3ec6SMatthias Ringwald     }
27177a766ebfSMatthias Ringwald #endif
27183deb3ec6SMatthias Ringwald 
27193deb3ec6SMatthias Ringwald     // retrieve sm_connection provided to sm_aes128_start_encryption
27203deb3ec6SMatthias Ringwald     sm_connection_t * connection = (sm_connection_t*) sm_aes128_context;
27213deb3ec6SMatthias Ringwald     if (!connection) return;
27223deb3ec6SMatthias Ringwald     switch (connection->sm_engine_state){
27233deb3ec6SMatthias Ringwald         case SM_PH2_C1_W4_ENC_A:
27243deb3ec6SMatthias Ringwald         case SM_PH2_C1_W4_ENC_C:
27253deb3ec6SMatthias Ringwald             {
27263deb3ec6SMatthias Ringwald             sm_key_t t2;
27279c80e4ccSMatthias Ringwald             reverse_128(data, t2);
27283deb3ec6SMatthias Ringwald             sm_c1_t3(t2, setup->sm_m_address, setup->sm_s_address, setup->sm_c1_t3_value);
27293deb3ec6SMatthias Ringwald             }
27303deb3ec6SMatthias Ringwald             sm_next_responding_state(connection);
27313deb3ec6SMatthias Ringwald             return;
27323deb3ec6SMatthias Ringwald         case SM_PH2_C1_W4_ENC_B:
27339c80e4ccSMatthias Ringwald             reverse_128(data, setup->sm_local_confirm);
27348314c363SMatthias Ringwald             log_info_key("c1!", setup->sm_local_confirm);
27353deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_PH2_C1_SEND_PAIRING_CONFIRM;
27363deb3ec6SMatthias Ringwald             return;
27373deb3ec6SMatthias Ringwald         case SM_PH2_C1_W4_ENC_D:
27383deb3ec6SMatthias Ringwald             {
27393deb3ec6SMatthias Ringwald             sm_key_t peer_confirm_test;
27409c80e4ccSMatthias Ringwald             reverse_128(data, peer_confirm_test);
27418314c363SMatthias Ringwald             log_info_key("c1!", peer_confirm_test);
27423deb3ec6SMatthias Ringwald             if (memcmp(setup->sm_peer_confirm, peer_confirm_test, 16) != 0){
27433deb3ec6SMatthias Ringwald                 setup->sm_pairing_failed_reason = SM_REASON_CONFIRM_VALUE_FAILED;
27443deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
27453deb3ec6SMatthias Ringwald                 return;
27463deb3ec6SMatthias Ringwald             }
274742134bc6SMatthias Ringwald             if (IS_RESPONDER(connection->sm_role)){
27483deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_PH2_SEND_PAIRING_RANDOM;
27493deb3ec6SMatthias Ringwald             } else {
27503deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_PH2_CALC_STK;
27513deb3ec6SMatthias Ringwald             }
27523deb3ec6SMatthias Ringwald             }
27533deb3ec6SMatthias Ringwald             return;
27543deb3ec6SMatthias Ringwald         case SM_PH2_W4_STK:
27559c80e4ccSMatthias Ringwald             reverse_128(data, setup->sm_ltk);
27563deb3ec6SMatthias Ringwald             sm_truncate_key(setup->sm_ltk, connection->sm_actual_encryption_key_size);
27578314c363SMatthias Ringwald             log_info_key("stk", setup->sm_ltk);
275842134bc6SMatthias Ringwald             if (IS_RESPONDER(connection->sm_role)){
27593deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_RESPONDER_PH2_SEND_LTK_REPLY;
27603deb3ec6SMatthias Ringwald             } else {
27613deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_INITIATOR_PH3_SEND_START_ENCRYPTION;
27623deb3ec6SMatthias Ringwald             }
27633deb3ec6SMatthias Ringwald             return;
27643deb3ec6SMatthias Ringwald         case SM_PH3_Y_W4_ENC:{
27653deb3ec6SMatthias Ringwald             sm_key_t y128;
27669c80e4ccSMatthias Ringwald             reverse_128(data, y128);
2767f8fbdce0SMatthias Ringwald             setup->sm_local_y = big_endian_read_16(y128, 14);
27683deb3ec6SMatthias Ringwald             log_info_hex16("y", setup->sm_local_y);
27693deb3ec6SMatthias Ringwald             // PH3B3 - calculate EDIV
27703deb3ec6SMatthias Ringwald             setup->sm_local_ediv = setup->sm_local_y ^ setup->sm_local_div;
27713deb3ec6SMatthias Ringwald             log_info_hex16("ediv", setup->sm_local_ediv);
27723deb3ec6SMatthias Ringwald             // PH3B4 - calculate LTK         - enc
27733deb3ec6SMatthias Ringwald             // LTK = d1(ER, DIV, 0))
27743deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_PH3_LTK_GET_ENC;
27753deb3ec6SMatthias Ringwald             return;
27763deb3ec6SMatthias Ringwald         }
27773deb3ec6SMatthias Ringwald         case SM_RESPONDER_PH4_Y_W4_ENC:{
27783deb3ec6SMatthias Ringwald             sm_key_t y128;
27799c80e4ccSMatthias Ringwald             reverse_128(data, y128);
2780f8fbdce0SMatthias Ringwald             setup->sm_local_y = big_endian_read_16(y128, 14);
27813deb3ec6SMatthias Ringwald             log_info_hex16("y", setup->sm_local_y);
27823deb3ec6SMatthias Ringwald 
27833deb3ec6SMatthias Ringwald             // PH3B3 - calculate DIV
27843deb3ec6SMatthias Ringwald             setup->sm_local_div = setup->sm_local_y ^ setup->sm_local_ediv;
27853deb3ec6SMatthias Ringwald             log_info_hex16("ediv", setup->sm_local_ediv);
27863deb3ec6SMatthias Ringwald             // PH3B4 - calculate LTK         - enc
27873deb3ec6SMatthias Ringwald             // LTK = d1(ER, DIV, 0))
27883deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_RESPONDER_PH4_LTK_GET_ENC;
27893deb3ec6SMatthias Ringwald             return;
27903deb3ec6SMatthias Ringwald         }
27913deb3ec6SMatthias Ringwald         case SM_PH3_LTK_W4_ENC:
27929c80e4ccSMatthias Ringwald             reverse_128(data, setup->sm_ltk);
27938314c363SMatthias Ringwald             log_info_key("ltk", setup->sm_ltk);
27943deb3ec6SMatthias Ringwald             // calc CSRK next
27953deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_PH3_CSRK_GET_ENC;
27963deb3ec6SMatthias Ringwald             return;
27973deb3ec6SMatthias Ringwald         case SM_PH3_CSRK_W4_ENC:
27989c80e4ccSMatthias Ringwald             reverse_128(data, setup->sm_local_csrk);
27998314c363SMatthias Ringwald             log_info_key("csrk", setup->sm_local_csrk);
28003deb3ec6SMatthias Ringwald             if (setup->sm_key_distribution_send_set){
28013deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_PH3_DISTRIBUTE_KEYS;
28023deb3ec6SMatthias Ringwald             } else {
28033deb3ec6SMatthias Ringwald                 // no keys to send, just continue
280442134bc6SMatthias Ringwald                 if (IS_RESPONDER(connection->sm_role)){
28053deb3ec6SMatthias Ringwald                     // slave -> receive master keys
28063deb3ec6SMatthias Ringwald                     connection->sm_engine_state = SM_PH3_RECEIVE_KEYS;
28073deb3ec6SMatthias Ringwald                 } else {
28082bacf595SMatthias Ringwald                     if (setup->sm_use_secure_connections && (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION)){
28092bacf595SMatthias Ringwald                         connection->sm_engine_state = SM_SC_W2_CALCULATE_H6_ILK;
28102bacf595SMatthias Ringwald                     } else {
28113deb3ec6SMatthias Ringwald                         // master -> all done
28123deb3ec6SMatthias Ringwald                         connection->sm_engine_state = SM_INITIATOR_CONNECTED;
28133deb3ec6SMatthias Ringwald                         sm_done_for_handle(connection->sm_handle);
28143deb3ec6SMatthias Ringwald                     }
28153deb3ec6SMatthias Ringwald                 }
28162bacf595SMatthias Ringwald             }
28173deb3ec6SMatthias Ringwald             return;
281842134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
28193deb3ec6SMatthias Ringwald         case SM_RESPONDER_PH4_LTK_W4_ENC:
28209c80e4ccSMatthias Ringwald             reverse_128(data, setup->sm_ltk);
28213deb3ec6SMatthias Ringwald             sm_truncate_key(setup->sm_ltk, connection->sm_actual_encryption_key_size);
28228314c363SMatthias Ringwald             log_info_key("ltk", setup->sm_ltk);
2823d7471931SMatthias Ringwald             connection->sm_engine_state = SM_RESPONDER_PH4_SEND_LTK_REPLY;
28243deb3ec6SMatthias Ringwald             return;
282542134bc6SMatthias Ringwald #endif
28263deb3ec6SMatthias Ringwald         default:
28273deb3ec6SMatthias Ringwald             break;
28283deb3ec6SMatthias Ringwald     }
28293deb3ec6SMatthias Ringwald }
28303deb3ec6SMatthias Ringwald 
283188011322SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
2832c692d776SMatthias Ringwald #ifndef HAVE_HCI_CONTROLLER_DHKEY_SUPPORT
2833cdb8bfaeSMatthias Ringwald #if !defined(WICED_VERSION) || defined(USE_MBEDTLS_FOR_ECDH)
28345198fffaSMatthias Ringwald // @return OK
2835c692d776SMatthias Ringwald static int sm_generate_f_rng(unsigned char * buffer, unsigned size){
28365198fffaSMatthias Ringwald     if (ec_key_generation_state != EC_KEY_GENERATION_ACTIVE) return 0;
28377df18c15SMatthias Ringwald     int offset = setup->sm_passkey_bit;
28387df18c15SMatthias Ringwald     log_info("sm_generate_f_rng: size %u - offset %u", (int) size, offset);
28397df18c15SMatthias Ringwald     while (size) {
2840fc5bff5fSMatthias Ringwald         *buffer++ = setup->sm_peer_q[offset++];
28417df18c15SMatthias Ringwald         size--;
28427df18c15SMatthias Ringwald     }
28437df18c15SMatthias Ringwald     setup->sm_passkey_bit = offset;
28445198fffaSMatthias Ringwald     return 1;
28457df18c15SMatthias Ringwald }
2846cdb8bfaeSMatthias Ringwald #endif
2847c692d776SMatthias Ringwald #ifdef USE_MBEDTLS_FOR_ECDH
28485198fffaSMatthias Ringwald // @return error
2849c692d776SMatthias Ringwald static int sm_generate_f_rng_mbedtls(void * context, unsigned char * buffer, size_t size){
2850c692d776SMatthias Ringwald     UNUSED(context);
28515198fffaSMatthias Ringwald     return sm_generate_f_rng(buffer, size) == 1;
2852c692d776SMatthias Ringwald }
2853c692d776SMatthias Ringwald #endif
28547df18c15SMatthias Ringwald #endif
285588011322SMatthias Ringwald #endif
28567df18c15SMatthias Ringwald 
28573deb3ec6SMatthias Ringwald // note: random generator is ready. this doesn NOT imply that aes engine is unused!
28583deb3ec6SMatthias Ringwald static void sm_handle_random_result(uint8_t * data){
28593deb3ec6SMatthias Ringwald 
286088011322SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
2861c692d776SMatthias Ringwald #ifndef HAVE_HCI_CONTROLLER_DHKEY_SUPPORT
2862c692d776SMatthias Ringwald 
28637df18c15SMatthias Ringwald     if (ec_key_generation_state == EC_KEY_GENERATION_ACTIVE){
28647df18c15SMatthias Ringwald         int num_bytes = setup->sm_passkey_bit;
2865fc5bff5fSMatthias Ringwald         memcpy(&setup->sm_peer_q[num_bytes], data, 8);
28667df18c15SMatthias Ringwald         num_bytes += 8;
28677df18c15SMatthias Ringwald         setup->sm_passkey_bit = num_bytes;
28687df18c15SMatthias Ringwald 
28697df18c15SMatthias Ringwald         if (num_bytes >= 64){
2870ae4aa2b6SMatthias Ringwald 
2871c692d776SMatthias Ringwald             // init pre-generated random data from sm_peer_q
28727df18c15SMatthias Ringwald             setup->sm_passkey_bit = 0;
2873c692d776SMatthias Ringwald 
2874c692d776SMatthias Ringwald             // generate EC key
2875c692d776SMatthias Ringwald #ifdef USE_MBEDTLS_FOR_ECDH
2876e722521aSMatthias Ringwald             mbedtls_mpi d;
2877e722521aSMatthias Ringwald             mbedtls_ecp_point P;
2878e722521aSMatthias Ringwald             mbedtls_mpi_init(&d);
2879e722521aSMatthias Ringwald             mbedtls_ecp_point_init(&P);
2880c692d776SMatthias Ringwald             int res = mbedtls_ecp_gen_keypair(&mbedtls_ec_group, &d, &P, &sm_generate_f_rng_mbedtls, NULL);
28812e6217a0SMatthias Ringwald             log_info("gen keypair %x", res);
2882fc5bff5fSMatthias Ringwald             mbedtls_mpi_write_binary(&P.X, &ec_q[0],  32);
2883fc5bff5fSMatthias Ringwald             mbedtls_mpi_write_binary(&P.Y, &ec_q[32], 32);
28842e6217a0SMatthias Ringwald             mbedtls_mpi_write_binary(&d, ec_d, 32);
2885e722521aSMatthias Ringwald             mbedtls_ecp_point_free(&P);
2886e722521aSMatthias Ringwald             mbedtls_mpi_free(&d);
2887c692d776SMatthias Ringwald #endif
28887149bde5SMatthias Ringwald 
2889c692d776SMatthias Ringwald #ifdef USE_MICROECC_FOR_ECDH
2890*4b8ec5bcSMatthias Ringwald 
2891cdb8bfaeSMatthias Ringwald #ifndef WICED_VERSION
28927149bde5SMatthias Ringwald             // micro-ecc from WICED SDK uses its wiced_crypto_get_random by default - no need to set it
2893c692d776SMatthias Ringwald             uECC_set_rng(&sm_generate_f_rng);
28947149bde5SMatthias Ringwald #endif /* WICED_VERSION */
2895*4b8ec5bcSMatthias Ringwald 
2896*4b8ec5bcSMatthias Ringwald #if uECC_SUPPORTS_secp256r1
2897*4b8ec5bcSMatthias Ringwald             // standard version
2898*4b8ec5bcSMatthias Ringwald             uECC_make_key(ec_q, ec_d, uECC_secp256r1());
2899*4b8ec5bcSMatthias Ringwald #else
2900*4b8ec5bcSMatthias Ringwald             // static version
2901c692d776SMatthias Ringwald             uECC_make_key(ec_q, ec_d);
2902*4b8ec5bcSMatthias Ringwald #endif
2903*4b8ec5bcSMatthias Ringwald 
2904*4b8ec5bcSMatthias Ringwald #ifndef WICED_VERSION
2905*4b8ec5bcSMatthias Ringwald             // disable rng generator as we don't have any random bits left
2906*4b8ec5bcSMatthias Ringwald             // we can do this because we don't generate another key
2907*4b8ec5bcSMatthias Ringwald             // we need to to this because shared key calculation fails if rng returns 0
2908*4b8ec5bcSMatthias Ringwald             uECC_set_rng(NULL);
2909*4b8ec5bcSMatthias Ringwald #endif /* WICED_VERSION */
2910*4b8ec5bcSMatthias Ringwald 
29117149bde5SMatthias Ringwald #endif /* USE_MICROECC_FOR_ECDH */
2912*4b8ec5bcSMatthias Ringwald 
29137df18c15SMatthias Ringwald             ec_key_generation_state = EC_KEY_GENERATION_DONE;
291409e4d397SMatthias Ringwald             log_info("Elliptic curve: d");
291509e4d397SMatthias Ringwald             log_info_hexdump(ec_d,32);
29162e6217a0SMatthias Ringwald             sm_log_ec_keypair();
29177df18c15SMatthias Ringwald         }
29187df18c15SMatthias Ringwald     }
29197df18c15SMatthias Ringwald #endif
292088011322SMatthias Ringwald #endif
29217df18c15SMatthias Ringwald 
29223deb3ec6SMatthias Ringwald     switch (rau_state){
29233deb3ec6SMatthias Ringwald         case RAU_W4_RANDOM:
29243deb3ec6SMatthias Ringwald             // non-resolvable vs. resolvable
29253deb3ec6SMatthias Ringwald             switch (gap_random_adress_type){
29263deb3ec6SMatthias Ringwald                 case GAP_RANDOM_ADDRESS_RESOLVABLE:
29273deb3ec6SMatthias Ringwald                     // resolvable: use random as prand and calc address hash
29283deb3ec6SMatthias Ringwald                     // "The two most significant bits of prand shall be equal to ‘0’ and ‘1"
29293deb3ec6SMatthias Ringwald                     memcpy(sm_random_address, data, 3);
29303deb3ec6SMatthias Ringwald                     sm_random_address[0] &= 0x3f;
29313deb3ec6SMatthias Ringwald                     sm_random_address[0] |= 0x40;
29323deb3ec6SMatthias Ringwald                     rau_state = RAU_GET_ENC;
29333deb3ec6SMatthias Ringwald                     break;
29343deb3ec6SMatthias Ringwald                 case GAP_RANDOM_ADDRESS_NON_RESOLVABLE:
29353deb3ec6SMatthias Ringwald                 default:
29363deb3ec6SMatthias Ringwald                     // "The two most significant bits of the address shall be equal to ‘0’""
29373deb3ec6SMatthias Ringwald                     memcpy(sm_random_address, data, 6);
29383deb3ec6SMatthias Ringwald                     sm_random_address[0] &= 0x3f;
29393deb3ec6SMatthias Ringwald                     rau_state = RAU_SET_ADDRESS;
29403deb3ec6SMatthias Ringwald                     break;
29413deb3ec6SMatthias Ringwald             }
29423deb3ec6SMatthias Ringwald             return;
29433deb3ec6SMatthias Ringwald         default:
29443deb3ec6SMatthias Ringwald             break;
29453deb3ec6SMatthias Ringwald     }
29463deb3ec6SMatthias Ringwald 
29473deb3ec6SMatthias Ringwald     // retrieve sm_connection provided to sm_random_start
29483deb3ec6SMatthias Ringwald     sm_connection_t * connection = (sm_connection_t *) sm_random_context;
29493deb3ec6SMatthias Ringwald     if (!connection) return;
29503deb3ec6SMatthias Ringwald     switch (connection->sm_engine_state){
2951f1c1783eSMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
2952f1c1783eSMatthias Ringwald         case SM_SC_W4_GET_RANDOM_A:
2953f1c1783eSMatthias Ringwald             memcpy(&setup->sm_local_nonce[0], data, 8);
2954f1c1783eSMatthias Ringwald             connection->sm_engine_state = SM_SC_W2_GET_RANDOM_B;
2955f1c1783eSMatthias Ringwald             break;
2956f1c1783eSMatthias Ringwald         case SM_SC_W4_GET_RANDOM_B:
2957f1c1783eSMatthias Ringwald             memcpy(&setup->sm_local_nonce[8], data, 8);
2958f1c1783eSMatthias Ringwald             // initiator & jw/nc -> send pairing random
2959f1c1783eSMatthias Ringwald             if (connection->sm_role == 0 && sm_just_works_or_numeric_comparison(setup->sm_stk_generation_method)){
2960f1c1783eSMatthias Ringwald                 connection->sm_engine_state = SM_SC_SEND_PAIRING_RANDOM;
2961f1c1783eSMatthias Ringwald                 break;
2962b35a3de2SMatthias Ringwald             } else {
2963b35a3de2SMatthias Ringwald                 connection->sm_engine_state = SM_SC_W2_CMAC_FOR_CONFIRMATION;
2964f1c1783eSMatthias Ringwald             }
2965f1c1783eSMatthias Ringwald             break;
2966f1c1783eSMatthias Ringwald #endif
2967f1c1783eSMatthias Ringwald 
29683deb3ec6SMatthias Ringwald         case SM_PH2_W4_RANDOM_TK:
29693deb3ec6SMatthias Ringwald         {
29703deb3ec6SMatthias Ringwald             // map random to 0-999999 without speding much cycles on a modulus operation
2971f8fbdce0SMatthias Ringwald             uint32_t tk = little_endian_read_32(data,0);
29723deb3ec6SMatthias Ringwald             tk = tk & 0xfffff;  // 1048575
29733deb3ec6SMatthias Ringwald             if (tk >= 999999){
29743deb3ec6SMatthias Ringwald                 tk = tk - 999999;
29753deb3ec6SMatthias Ringwald             }
29763deb3ec6SMatthias Ringwald             sm_reset_tk();
2977f8fbdce0SMatthias Ringwald             big_endian_store_32(setup->sm_tk, 12, tk);
297842134bc6SMatthias Ringwald             if (IS_RESPONDER(connection->sm_role)){
29793deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_RESPONDER_PH1_SEND_PAIRING_RESPONSE;
29803deb3ec6SMatthias Ringwald             } else {
2981b41539d5SMatthias Ringwald                 if (setup->sm_use_secure_connections){
2982b41539d5SMatthias Ringwald                     connection->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
2983b41539d5SMatthias Ringwald                 } else {
29843deb3ec6SMatthias Ringwald                     connection->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
29853deb3ec6SMatthias Ringwald                     sm_trigger_user_response(connection);
29863deb3ec6SMatthias Ringwald                     // response_idle == nothing <--> sm_trigger_user_response() did not require response
29873deb3ec6SMatthias Ringwald                     if (setup->sm_user_response == SM_USER_RESPONSE_IDLE){
29883deb3ec6SMatthias Ringwald                         connection->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
29893deb3ec6SMatthias Ringwald                     }
29903deb3ec6SMatthias Ringwald                 }
2991b41539d5SMatthias Ringwald             }
29923deb3ec6SMatthias Ringwald             return;
29933deb3ec6SMatthias Ringwald         }
29943deb3ec6SMatthias Ringwald         case SM_PH2_C1_W4_RANDOM_A:
29953deb3ec6SMatthias Ringwald             memcpy(&setup->sm_local_random[0], data, 8); // random endinaness
29963deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_PH2_C1_GET_RANDOM_B;
29973deb3ec6SMatthias Ringwald             return;
29983deb3ec6SMatthias Ringwald         case SM_PH2_C1_W4_RANDOM_B:
29993deb3ec6SMatthias Ringwald             memcpy(&setup->sm_local_random[8], data, 8); // random endinaness
30003deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_PH2_C1_GET_ENC_A;
30013deb3ec6SMatthias Ringwald             return;
30023deb3ec6SMatthias Ringwald         case SM_PH3_W4_RANDOM:
30039c80e4ccSMatthias Ringwald             reverse_64(data, setup->sm_local_rand);
30043deb3ec6SMatthias Ringwald             // no db for encryption size hack: encryption size is stored in lowest nibble of setup->sm_local_rand
30053deb3ec6SMatthias Ringwald             setup->sm_local_rand[7] = (setup->sm_local_rand[7] & 0xf0) + (connection->sm_actual_encryption_key_size - 1);
30063deb3ec6SMatthias Ringwald             // no db for authenticated flag hack: store flag in bit 4 of LSB
30073deb3ec6SMatthias Ringwald             setup->sm_local_rand[7] = (setup->sm_local_rand[7] & 0xef) + (connection->sm_connection_authenticated << 4);
30083deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_PH3_GET_DIV;
30093deb3ec6SMatthias Ringwald             return;
30103deb3ec6SMatthias Ringwald         case SM_PH3_W4_DIV:
30113deb3ec6SMatthias Ringwald             // use 16 bit from random value as div
3012f8fbdce0SMatthias Ringwald             setup->sm_local_div = big_endian_read_16(data, 0);
30133deb3ec6SMatthias Ringwald             log_info_hex16("div", setup->sm_local_div);
30143deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_PH3_Y_GET_ENC;
30153deb3ec6SMatthias Ringwald             return;
30163deb3ec6SMatthias Ringwald         default:
30173deb3ec6SMatthias Ringwald             break;
30183deb3ec6SMatthias Ringwald     }
30193deb3ec6SMatthias Ringwald }
30203deb3ec6SMatthias Ringwald 
3021d9a7306aSMatthias Ringwald static void sm_event_packet_handler (uint8_t packet_type, uint16_t channel, uint8_t *packet, uint16_t size){
30223deb3ec6SMatthias Ringwald 
30239ec2630cSMatthias Ringwald     UNUSED(channel);
30249ec2630cSMatthias Ringwald     UNUSED(size);
30259ec2630cSMatthias Ringwald 
30263deb3ec6SMatthias Ringwald     sm_connection_t  * sm_conn;
3027711e6c80SMatthias Ringwald     hci_con_handle_t con_handle;
30283deb3ec6SMatthias Ringwald 
30293deb3ec6SMatthias Ringwald     switch (packet_type) {
30303deb3ec6SMatthias Ringwald 
30313deb3ec6SMatthias Ringwald 		case HCI_EVENT_PACKET:
30320e2df43fSMatthias Ringwald 			switch (hci_event_packet_get_type(packet)) {
30333deb3ec6SMatthias Ringwald 
30343deb3ec6SMatthias Ringwald                 case BTSTACK_EVENT_STATE:
30353deb3ec6SMatthias Ringwald 					// bt stack activated, get started
3036be7cc9a0SMilanka Ringwald 					if (btstack_event_state_get_state(packet) == HCI_STATE_WORKING){
30373deb3ec6SMatthias Ringwald                         log_info("HCI Working!");
3038f33ad81dSMatthias Ringwald 
3039f33ad81dSMatthias Ringwald                         // set local addr for le device db
3040f33ad81dSMatthias Ringwald                         bd_addr_t local_bd_addr;
3041f33ad81dSMatthias Ringwald                         gap_local_bd_addr(local_bd_addr);
3042f33ad81dSMatthias Ringwald                         le_device_db_set_local_bd_addr(local_bd_addr);
3043f33ad81dSMatthias Ringwald 
30443deb3ec6SMatthias Ringwald                         dkg_state = sm_persistent_irk_ready ? DKG_CALC_DHK : DKG_CALC_IRK;
304509e4d397SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
3046df86eb96SMatthias Ringwald                         if (!sm_have_ec_keypair){
30477df18c15SMatthias Ringwald                             setup->sm_passkey_bit = 0;
30487df18c15SMatthias Ringwald                             ec_key_generation_state = EC_KEY_GENERATION_ACTIVE;
30497df18c15SMatthias Ringwald                         }
30507df18c15SMatthias Ringwald #endif
305152b551c3SMatthias Ringwald                         // trigger Random Address generation if requested before
30528f57b085SMatthias Ringwald                         switch (gap_random_adress_type){
30538f57b085SMatthias Ringwald                             case GAP_RANDOM_ADDRESS_TYPE_OFF:
305452b551c3SMatthias Ringwald                                 rau_state = RAU_IDLE;
30558f57b085SMatthias Ringwald                                 break;
30568f57b085SMatthias Ringwald                             case GAP_RANDOM_ADDRESS_TYPE_STATIC:
30578f57b085SMatthias Ringwald                                 rau_state = RAU_SET_ADDRESS;
30588f57b085SMatthias Ringwald                                 break;
30598f57b085SMatthias Ringwald                             default:
30605777861bSMatthias Ringwald                                 rau_state = RAU_GET_RANDOM;
30618f57b085SMatthias Ringwald                                 break;
306252b551c3SMatthias Ringwald                         }
30633deb3ec6SMatthias Ringwald                         sm_run();
30643deb3ec6SMatthias Ringwald 					}
30653deb3ec6SMatthias Ringwald 					break;
30663deb3ec6SMatthias Ringwald 
30673deb3ec6SMatthias Ringwald                 case HCI_EVENT_LE_META:
30683deb3ec6SMatthias Ringwald                     switch (packet[2]) {
30693deb3ec6SMatthias Ringwald                         case HCI_SUBEVENT_LE_CONNECTION_COMPLETE:
30703deb3ec6SMatthias Ringwald 
30713deb3ec6SMatthias Ringwald                             log_info("sm: connected");
30723deb3ec6SMatthias Ringwald 
30733deb3ec6SMatthias Ringwald                             if (packet[3]) return; // connection failed
30743deb3ec6SMatthias Ringwald 
3075711e6c80SMatthias Ringwald                             con_handle = little_endian_read_16(packet, 4);
3076711e6c80SMatthias Ringwald                             sm_conn = sm_get_connection_for_handle(con_handle);
30773deb3ec6SMatthias Ringwald                             if (!sm_conn) break;
30783deb3ec6SMatthias Ringwald 
3079711e6c80SMatthias Ringwald                             sm_conn->sm_handle = con_handle;
30803deb3ec6SMatthias Ringwald                             sm_conn->sm_role = packet[6];
30813deb3ec6SMatthias Ringwald                             sm_conn->sm_peer_addr_type = packet[7];
308213377825SMatthias Ringwald                             reverse_bd_addr(&packet[8], sm_conn->sm_peer_address);
30833deb3ec6SMatthias Ringwald 
30843deb3ec6SMatthias Ringwald                             log_info("New sm_conn, role %s", sm_conn->sm_role ? "slave" : "master");
30853deb3ec6SMatthias Ringwald 
30863deb3ec6SMatthias Ringwald                             // reset security properties
30873deb3ec6SMatthias Ringwald                             sm_conn->sm_connection_encrypted = 0;
30883deb3ec6SMatthias Ringwald                             sm_conn->sm_connection_authenticated = 0;
30893deb3ec6SMatthias Ringwald                             sm_conn->sm_connection_authorization_state = AUTHORIZATION_UNKNOWN;
30903deb3ec6SMatthias Ringwald                             sm_conn->sm_le_db_index = -1;
30913deb3ec6SMatthias Ringwald 
30923deb3ec6SMatthias Ringwald                             // prepare CSRK lookup (does not involve setup)
30933deb3ec6SMatthias Ringwald                             sm_conn->sm_irk_lookup_state = IRK_LOOKUP_W4_READY;
30943deb3ec6SMatthias Ringwald 
30953deb3ec6SMatthias Ringwald                             // just connected -> everything else happens in sm_run()
309642134bc6SMatthias Ringwald                             if (IS_RESPONDER(sm_conn->sm_role)){
30973deb3ec6SMatthias Ringwald                                 // slave - state already could be SM_RESPONDER_SEND_SECURITY_REQUEST instead
30983deb3ec6SMatthias Ringwald                                 if (sm_conn->sm_engine_state == SM_GENERAL_IDLE){
30993deb3ec6SMatthias Ringwald                                     if (sm_slave_request_security) {
31003deb3ec6SMatthias Ringwald                                         // request security if requested by app
31013deb3ec6SMatthias Ringwald                                         sm_conn->sm_engine_state = SM_RESPONDER_SEND_SECURITY_REQUEST;
31023deb3ec6SMatthias Ringwald                                     } else {
31033deb3ec6SMatthias Ringwald                                         // otherwise, wait for pairing request
31043deb3ec6SMatthias Ringwald                                         sm_conn->sm_engine_state = SM_RESPONDER_IDLE;
31053deb3ec6SMatthias Ringwald                                     }
31063deb3ec6SMatthias Ringwald                                 }
31073deb3ec6SMatthias Ringwald                                 break;
31083deb3ec6SMatthias Ringwald                             } else {
31093deb3ec6SMatthias Ringwald                                 // master
31103deb3ec6SMatthias Ringwald                                 sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
31113deb3ec6SMatthias Ringwald                             }
31123deb3ec6SMatthias Ringwald                             break;
31133deb3ec6SMatthias Ringwald 
31143deb3ec6SMatthias Ringwald                         case HCI_SUBEVENT_LE_LONG_TERM_KEY_REQUEST:
3115711e6c80SMatthias Ringwald                             con_handle = little_endian_read_16(packet, 3);
3116711e6c80SMatthias Ringwald                             sm_conn = sm_get_connection_for_handle(con_handle);
31173deb3ec6SMatthias Ringwald                             if (!sm_conn) break;
31183deb3ec6SMatthias Ringwald 
31193deb3ec6SMatthias Ringwald                             log_info("LTK Request: state %u", sm_conn->sm_engine_state);
31203deb3ec6SMatthias Ringwald                             if (sm_conn->sm_engine_state == SM_RESPONDER_PH2_W4_LTK_REQUEST){
31213deb3ec6SMatthias Ringwald                                 sm_conn->sm_engine_state = SM_PH2_CALC_STK;
31223deb3ec6SMatthias Ringwald                                 break;
31233deb3ec6SMatthias Ringwald                             }
3124c6b7cbd9SMatthias Ringwald                             if (sm_conn->sm_engine_state == SM_SC_W4_LTK_REQUEST_SC){
3125778b6aadSMatthias Ringwald                                 // PH2 SEND LTK as we need to exchange keys in PH3
3126778b6aadSMatthias Ringwald                                 sm_conn->sm_engine_state = SM_RESPONDER_PH2_SEND_LTK_REPLY;
3127e53be891SMatthias Ringwald                                 break;
3128e53be891SMatthias Ringwald                             }
31293deb3ec6SMatthias Ringwald 
31303deb3ec6SMatthias Ringwald                             // store rand and ediv
31319c80e4ccSMatthias Ringwald                             reverse_64(&packet[5], sm_conn->sm_local_rand);
3132f8fbdce0SMatthias Ringwald                             sm_conn->sm_local_ediv = little_endian_read_16(packet, 13);
3133549ad5d2SMatthias Ringwald 
3134549ad5d2SMatthias Ringwald                             // For Legacy Pairing (<=> EDIV != 0 || RAND != NULL), we need to recalculated our LTK as a
3135549ad5d2SMatthias Ringwald                             // potentially stored LTK is from the master
3136549ad5d2SMatthias Ringwald                             if (sm_conn->sm_local_ediv != 0 || !sm_is_null_random(sm_conn->sm_local_rand)){
313706cd539fSMatthias Ringwald                                 sm_conn->sm_engine_state = SM_RESPONDER_PH0_RECEIVED_LTK_REQUEST;
3138549ad5d2SMatthias Ringwald                                 break;
3139549ad5d2SMatthias Ringwald                             }
3140549ad5d2SMatthias Ringwald 
3141549ad5d2SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
314206cd539fSMatthias Ringwald                             sm_conn->sm_engine_state = SM_SC_RECEIVED_LTK_REQUEST;
3143549ad5d2SMatthias Ringwald #else
3144549ad5d2SMatthias Ringwald                             log_info("LTK Request: ediv & random are empty, but LE Secure Connections not supported");
3145549ad5d2SMatthias Ringwald                             sm_conn->sm_engine_state = SM_RESPONDER_PH0_SEND_LTK_REQUESTED_NEGATIVE_REPLY;
3146549ad5d2SMatthias Ringwald #endif
31473deb3ec6SMatthias Ringwald                             break;
3148804d3e67SMatthias Ringwald 
3149804d3e67SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
315009e4d397SMatthias Ringwald                         case HCI_SUBEVENT_LE_READ_LOCAL_P256_PUBLIC_KEY_COMPLETE:
315109e4d397SMatthias Ringwald                             if (hci_subevent_le_read_local_p256_public_key_complete_get_status(packet)){
315209e4d397SMatthias Ringwald                                 log_error("Read Local P256 Public Key failed");
315309e4d397SMatthias Ringwald                                 break;
315409e4d397SMatthias Ringwald                             }
3155fc5bff5fSMatthias Ringwald                             hci_subevent_le_read_local_p256_public_key_complete_get_dhkey_x(packet, &ec_q[0]);
3156fc5bff5fSMatthias Ringwald                             hci_subevent_le_read_local_p256_public_key_complete_get_dhkey_y(packet, &ec_q[32]);
315709e4d397SMatthias Ringwald                             ec_key_generation_state = EC_KEY_GENERATION_DONE;
315809e4d397SMatthias Ringwald                             sm_log_ec_keypair();
315909e4d397SMatthias Ringwald                             break;
3160804d3e67SMatthias Ringwald #endif
31613deb3ec6SMatthias Ringwald                         default:
31623deb3ec6SMatthias Ringwald                             break;
31633deb3ec6SMatthias Ringwald                     }
31643deb3ec6SMatthias Ringwald                     break;
31653deb3ec6SMatthias Ringwald 
31663deb3ec6SMatthias Ringwald                 case HCI_EVENT_ENCRYPTION_CHANGE:
3167711e6c80SMatthias Ringwald                     con_handle = little_endian_read_16(packet, 3);
3168711e6c80SMatthias Ringwald                     sm_conn = sm_get_connection_for_handle(con_handle);
31693deb3ec6SMatthias Ringwald                     if (!sm_conn) break;
31703deb3ec6SMatthias Ringwald 
31713deb3ec6SMatthias Ringwald                     sm_conn->sm_connection_encrypted = packet[5];
31723deb3ec6SMatthias Ringwald                     log_info("Encryption state change: %u, key size %u", sm_conn->sm_connection_encrypted,
31733deb3ec6SMatthias Ringwald                         sm_conn->sm_actual_encryption_key_size);
31743deb3ec6SMatthias Ringwald                     log_info("event handler, state %u", sm_conn->sm_engine_state);
31753deb3ec6SMatthias Ringwald                     if (!sm_conn->sm_connection_encrypted) break;
31763deb3ec6SMatthias Ringwald                     // continue if part of initial pairing
31773deb3ec6SMatthias Ringwald                     switch (sm_conn->sm_engine_state){
31783deb3ec6SMatthias Ringwald                         case SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED:
31793deb3ec6SMatthias Ringwald                             sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
31803deb3ec6SMatthias Ringwald                             sm_done_for_handle(sm_conn->sm_handle);
31813deb3ec6SMatthias Ringwald                             break;
31823deb3ec6SMatthias Ringwald                         case SM_PH2_W4_CONNECTION_ENCRYPTED:
318342134bc6SMatthias Ringwald                             if (IS_RESPONDER(sm_conn->sm_role)){
31843deb3ec6SMatthias Ringwald                                 // slave
3185bbf8db22SMatthias Ringwald                                 if (setup->sm_use_secure_connections){
3186bbf8db22SMatthias Ringwald                                     sm_conn->sm_engine_state = SM_PH3_DISTRIBUTE_KEYS;
3187bbf8db22SMatthias Ringwald                                 } else {
31883deb3ec6SMatthias Ringwald                                     sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
3189bbf8db22SMatthias Ringwald                                 }
31903deb3ec6SMatthias Ringwald                             } else {
31913deb3ec6SMatthias Ringwald                                 // master
31923deb3ec6SMatthias Ringwald                                 if (sm_key_distribution_all_received(sm_conn)){
31933deb3ec6SMatthias Ringwald                                     // skip receiving keys as there are none
31943deb3ec6SMatthias Ringwald                                     sm_key_distribution_handle_all_received(sm_conn);
31953deb3ec6SMatthias Ringwald                                     sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
31963deb3ec6SMatthias Ringwald                                 } else {
31973deb3ec6SMatthias Ringwald                                     sm_conn->sm_engine_state = SM_PH3_RECEIVE_KEYS;
31983deb3ec6SMatthias Ringwald                                 }
31993deb3ec6SMatthias Ringwald                             }
32003deb3ec6SMatthias Ringwald                             break;
32013deb3ec6SMatthias Ringwald                         default:
32023deb3ec6SMatthias Ringwald                             break;
32033deb3ec6SMatthias Ringwald                     }
32043deb3ec6SMatthias Ringwald                     break;
32053deb3ec6SMatthias Ringwald 
32063deb3ec6SMatthias Ringwald                 case HCI_EVENT_ENCRYPTION_KEY_REFRESH_COMPLETE:
3207711e6c80SMatthias Ringwald                     con_handle = little_endian_read_16(packet, 3);
3208711e6c80SMatthias Ringwald                     sm_conn = sm_get_connection_for_handle(con_handle);
32093deb3ec6SMatthias Ringwald                     if (!sm_conn) break;
32103deb3ec6SMatthias Ringwald 
32113deb3ec6SMatthias Ringwald                     log_info("Encryption key refresh complete, key size %u", sm_conn->sm_actual_encryption_key_size);
32123deb3ec6SMatthias Ringwald                     log_info("event handler, state %u", sm_conn->sm_engine_state);
32133deb3ec6SMatthias Ringwald                     // continue if part of initial pairing
32143deb3ec6SMatthias Ringwald                     switch (sm_conn->sm_engine_state){
32153deb3ec6SMatthias Ringwald                         case SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED:
32163deb3ec6SMatthias Ringwald                             sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
32173deb3ec6SMatthias Ringwald                             sm_done_for_handle(sm_conn->sm_handle);
32183deb3ec6SMatthias Ringwald                             break;
32193deb3ec6SMatthias Ringwald                         case SM_PH2_W4_CONNECTION_ENCRYPTED:
322042134bc6SMatthias Ringwald                             if (IS_RESPONDER(sm_conn->sm_role)){
32213deb3ec6SMatthias Ringwald                                 // slave
32223deb3ec6SMatthias Ringwald                                 sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
32233deb3ec6SMatthias Ringwald                             } else {
32243deb3ec6SMatthias Ringwald                                 // master
32253deb3ec6SMatthias Ringwald                                 sm_conn->sm_engine_state = SM_PH3_RECEIVE_KEYS;
32263deb3ec6SMatthias Ringwald                             }
32273deb3ec6SMatthias Ringwald                             break;
32283deb3ec6SMatthias Ringwald                         default:
32293deb3ec6SMatthias Ringwald                             break;
32303deb3ec6SMatthias Ringwald                     }
32313deb3ec6SMatthias Ringwald                     break;
32323deb3ec6SMatthias Ringwald 
32333deb3ec6SMatthias Ringwald 
32343deb3ec6SMatthias Ringwald                 case HCI_EVENT_DISCONNECTION_COMPLETE:
3235711e6c80SMatthias Ringwald                     con_handle = little_endian_read_16(packet, 3);
3236711e6c80SMatthias Ringwald                     sm_done_for_handle(con_handle);
3237711e6c80SMatthias Ringwald                     sm_conn = sm_get_connection_for_handle(con_handle);
32383deb3ec6SMatthias Ringwald                     if (!sm_conn) break;
32393deb3ec6SMatthias Ringwald 
32403deb3ec6SMatthias Ringwald                     // delete stored bonding on disconnect with authentication failure in ph0
32413deb3ec6SMatthias Ringwald                     if (sm_conn->sm_role == 0
32423deb3ec6SMatthias Ringwald                         && sm_conn->sm_engine_state == SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED
32433deb3ec6SMatthias Ringwald                         && packet[2] == ERROR_CODE_AUTHENTICATION_FAILURE){
32443deb3ec6SMatthias Ringwald                         le_device_db_remove(sm_conn->sm_le_db_index);
32453deb3ec6SMatthias Ringwald                     }
32463deb3ec6SMatthias Ringwald 
32473deb3ec6SMatthias Ringwald                     sm_conn->sm_engine_state = SM_GENERAL_IDLE;
32483deb3ec6SMatthias Ringwald                     sm_conn->sm_handle = 0;
32493deb3ec6SMatthias Ringwald                     break;
32503deb3ec6SMatthias Ringwald 
32513deb3ec6SMatthias Ringwald 				case HCI_EVENT_COMMAND_COMPLETE:
3252073bd0faSMatthias Ringwald                     if (HCI_EVENT_IS_COMMAND_COMPLETE(packet, hci_le_encrypt)){
32533deb3ec6SMatthias Ringwald                         sm_handle_encryption_result(&packet[6]);
32543deb3ec6SMatthias Ringwald                         break;
32553deb3ec6SMatthias Ringwald                     }
3256073bd0faSMatthias Ringwald                     if (HCI_EVENT_IS_COMMAND_COMPLETE(packet, hci_le_rand)){
32573deb3ec6SMatthias Ringwald                         sm_handle_random_result(&packet[6]);
32583deb3ec6SMatthias Ringwald                         break;
32593deb3ec6SMatthias Ringwald                     }
326033373e40SMatthias Ringwald                     if (HCI_EVENT_IS_COMMAND_COMPLETE(packet, hci_read_bd_addr)){
326133373e40SMatthias Ringwald                         // Hack for Nordic nRF5 series that doesn't have public address:
326233373e40SMatthias Ringwald                         // - with patches from port/nrf5-zephyr, hci_read_bd_addr returns random static address
326333373e40SMatthias Ringwald                         // - we use this as default for advertisements/connections
326461f37892SMatthias Ringwald                         if (hci_get_manufacturer() == BLUETOOTH_COMPANY_ID_NORDIC_SEMICONDUCTOR_ASA){
326533373e40SMatthias Ringwald                             log_info("nRF5: using (fake) public address as random static address");
326633373e40SMatthias Ringwald                             bd_addr_t addr;
326733373e40SMatthias Ringwald                             reverse_bd_addr(&packet[OFFSET_OF_DATA_IN_COMMAND_COMPLETE + 1], addr);
326833373e40SMatthias Ringwald                             gap_random_address_set(addr);
326933373e40SMatthias Ringwald                         }
327033373e40SMatthias Ringwald                     }
327165b44ffdSMatthias Ringwald                     break;
327265b44ffdSMatthias Ringwald                 default:
327365b44ffdSMatthias Ringwald                     break;
32743deb3ec6SMatthias Ringwald 			}
327565b44ffdSMatthias Ringwald             break;
327665b44ffdSMatthias Ringwald         default:
327765b44ffdSMatthias Ringwald             break;
32783deb3ec6SMatthias Ringwald 	}
32793deb3ec6SMatthias Ringwald 
32803deb3ec6SMatthias Ringwald     sm_run();
32813deb3ec6SMatthias Ringwald }
32823deb3ec6SMatthias Ringwald 
32833deb3ec6SMatthias Ringwald static inline int sm_calc_actual_encryption_key_size(int other){
32843deb3ec6SMatthias Ringwald     if (other < sm_min_encryption_key_size) return 0;
32853deb3ec6SMatthias Ringwald     if (other < sm_max_encryption_key_size) return other;
32863deb3ec6SMatthias Ringwald     return sm_max_encryption_key_size;
32873deb3ec6SMatthias Ringwald }
32883deb3ec6SMatthias Ringwald 
3289945888f5SMatthias Ringwald 
329031c09488SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
3291945888f5SMatthias Ringwald static int sm_just_works_or_numeric_comparison(stk_generation_method_t method){
3292945888f5SMatthias Ringwald     switch (method){
3293945888f5SMatthias Ringwald         case JUST_WORKS:
3294945888f5SMatthias Ringwald         case NK_BOTH_INPUT:
3295945888f5SMatthias Ringwald             return 1;
3296945888f5SMatthias Ringwald         default:
3297945888f5SMatthias Ringwald             return 0;
3298945888f5SMatthias Ringwald     }
3299945888f5SMatthias Ringwald }
330007036a04SMatthias Ringwald // responder
3301945888f5SMatthias Ringwald 
3302688a08f9SMatthias Ringwald static int sm_passkey_used(stk_generation_method_t method){
3303688a08f9SMatthias Ringwald     switch (method){
3304688a08f9SMatthias Ringwald         case PK_RESP_INPUT:
3305688a08f9SMatthias Ringwald             return 1;
3306688a08f9SMatthias Ringwald         default:
3307688a08f9SMatthias Ringwald             return 0;
3308688a08f9SMatthias Ringwald     }
3309688a08f9SMatthias Ringwald }
331031c09488SMatthias Ringwald #endif
3311688a08f9SMatthias Ringwald 
33123deb3ec6SMatthias Ringwald /**
33133deb3ec6SMatthias Ringwald  * @return ok
33143deb3ec6SMatthias Ringwald  */
33153deb3ec6SMatthias Ringwald static int sm_validate_stk_generation_method(void){
33163deb3ec6SMatthias Ringwald     // check if STK generation method is acceptable by client
33173deb3ec6SMatthias Ringwald     switch (setup->sm_stk_generation_method){
33183deb3ec6SMatthias Ringwald         case JUST_WORKS:
33193deb3ec6SMatthias Ringwald             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_JUST_WORKS) != 0;
33203deb3ec6SMatthias Ringwald         case PK_RESP_INPUT:
33213deb3ec6SMatthias Ringwald         case PK_INIT_INPUT:
33223deb3ec6SMatthias Ringwald         case OK_BOTH_INPUT:
33233deb3ec6SMatthias Ringwald             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_PASSKEY) != 0;
33243deb3ec6SMatthias Ringwald         case OOB:
33253deb3ec6SMatthias Ringwald             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_OOB) != 0;
3326446a8c36SMatthias Ringwald         case NK_BOTH_INPUT:
3327b4343428SMatthias Ringwald             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_NUMERIC_COMPARISON) != 0;
3328446a8c36SMatthias Ringwald             return 1;
33293deb3ec6SMatthias Ringwald         default:
33303deb3ec6SMatthias Ringwald             return 0;
33313deb3ec6SMatthias Ringwald     }
33323deb3ec6SMatthias Ringwald }
33333deb3ec6SMatthias Ringwald 
3334711e6c80SMatthias Ringwald static void sm_pdu_handler(uint8_t packet_type, hci_con_handle_t con_handle, uint8_t *packet, uint16_t size){
33353deb3ec6SMatthias Ringwald 
33369ec2630cSMatthias Ringwald     UNUSED(size);
33379ec2630cSMatthias Ringwald 
3338b170b20fSMatthias Ringwald     if (packet_type == HCI_EVENT_PACKET && packet[0] == L2CAP_EVENT_CAN_SEND_NOW){
3339b170b20fSMatthias Ringwald         sm_run();
3340b170b20fSMatthias Ringwald     }
3341b170b20fSMatthias Ringwald 
33423deb3ec6SMatthias Ringwald     if (packet_type != SM_DATA_PACKET) return;
33433deb3ec6SMatthias Ringwald 
3344711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
33453deb3ec6SMatthias Ringwald     if (!sm_conn) return;
33463deb3ec6SMatthias Ringwald 
33473deb3ec6SMatthias Ringwald     if (packet[0] == SM_CODE_PAIRING_FAILED){
33483deb3ec6SMatthias Ringwald         sm_conn->sm_engine_state = sm_conn->sm_role ? SM_RESPONDER_IDLE : SM_INITIATOR_CONNECTED;
33493deb3ec6SMatthias Ringwald         return;
33503deb3ec6SMatthias Ringwald     }
33513deb3ec6SMatthias Ringwald 
3352e03e489aSMatthias Ringwald     log_debug("sm_pdu_handler: state %u, pdu 0x%02x", sm_conn->sm_engine_state, packet[0]);
33533deb3ec6SMatthias Ringwald 
33543deb3ec6SMatthias Ringwald     int err;
335542134bc6SMatthias Ringwald     UNUSED(err);
33563deb3ec6SMatthias Ringwald 
33573d7fe1e9SMatthias Ringwald     if (packet[0] == SM_CODE_KEYPRESS_NOTIFICATION){
33583d7fe1e9SMatthias Ringwald         uint8_t buffer[5];
33593d7fe1e9SMatthias Ringwald         buffer[0] = SM_EVENT_KEYPRESS_NOTIFICATION;
33603d7fe1e9SMatthias Ringwald         buffer[1] = 3;
33613d7fe1e9SMatthias Ringwald         little_endian_store_16(buffer, 2, con_handle);
33623d7fe1e9SMatthias Ringwald         buffer[4] = packet[1];
33633d7fe1e9SMatthias Ringwald         sm_dispatch_event(HCI_EVENT_PACKET, 0, buffer, sizeof(buffer));
33643d7fe1e9SMatthias Ringwald         return;
33653d7fe1e9SMatthias Ringwald     }
33663d7fe1e9SMatthias Ringwald 
33673deb3ec6SMatthias Ringwald     switch (sm_conn->sm_engine_state){
33683deb3ec6SMatthias Ringwald 
33693deb3ec6SMatthias Ringwald         // a sm timeout requries a new physical connection
33703deb3ec6SMatthias Ringwald         case SM_GENERAL_TIMEOUT:
33713deb3ec6SMatthias Ringwald             return;
33723deb3ec6SMatthias Ringwald 
337342134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
337442134bc6SMatthias Ringwald 
33753deb3ec6SMatthias Ringwald         // Initiator
33763deb3ec6SMatthias Ringwald         case SM_INITIATOR_CONNECTED:
33773deb3ec6SMatthias Ringwald             if ((packet[0] != SM_CODE_SECURITY_REQUEST) || (sm_conn->sm_role)){
33783deb3ec6SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
33793deb3ec6SMatthias Ringwald                 break;
33803deb3ec6SMatthias Ringwald             }
33813deb3ec6SMatthias Ringwald             if (sm_conn->sm_irk_lookup_state == IRK_LOOKUP_FAILED){
33823deb3ec6SMatthias Ringwald                 sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
33833deb3ec6SMatthias Ringwald                 break;
33843deb3ec6SMatthias Ringwald             }
33853deb3ec6SMatthias Ringwald             if (sm_conn->sm_irk_lookup_state == IRK_LOOKUP_SUCCEEDED){
33863764b551SMatthias Ringwald                 sm_key_t ltk;
338759066796SMatthias Ringwald                 le_device_db_encryption_get(sm_conn->sm_le_db_index, NULL, NULL, ltk, NULL, NULL, NULL);
338859066796SMatthias Ringwald                 if (!sm_is_null_key(ltk)){
33893deb3ec6SMatthias Ringwald                     log_info("sm: Setting up previous ltk/ediv/rand for device index %u", sm_conn->sm_le_db_index);
33903deb3ec6SMatthias Ringwald                     sm_conn->sm_engine_state = SM_INITIATOR_PH0_HAS_LTK;
33913deb3ec6SMatthias Ringwald                 } else {
33923deb3ec6SMatthias Ringwald                     sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
33933deb3ec6SMatthias Ringwald                 }
33943deb3ec6SMatthias Ringwald                 break;
33953deb3ec6SMatthias Ringwald             }
33963deb3ec6SMatthias Ringwald             // otherwise, store security request
33973deb3ec6SMatthias Ringwald             sm_conn->sm_security_request_received = 1;
33983deb3ec6SMatthias Ringwald             break;
33993deb3ec6SMatthias Ringwald 
34003deb3ec6SMatthias Ringwald         case SM_INITIATOR_PH1_W4_PAIRING_RESPONSE:
34013deb3ec6SMatthias Ringwald             if (packet[0] != SM_CODE_PAIRING_RESPONSE){
34023deb3ec6SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
34033deb3ec6SMatthias Ringwald                 break;
34043deb3ec6SMatthias Ringwald             }
34053deb3ec6SMatthias Ringwald             // store pairing request
34063deb3ec6SMatthias Ringwald             memcpy(&setup->sm_s_pres, packet, sizeof(sm_pairing_packet_t));
34073deb3ec6SMatthias Ringwald             err = sm_stk_generation_init(sm_conn);
34083deb3ec6SMatthias Ringwald             if (err){
34093deb3ec6SMatthias Ringwald                 setup->sm_pairing_failed_reason = err;
34103deb3ec6SMatthias Ringwald                 sm_conn->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
34113deb3ec6SMatthias Ringwald                 break;
34123deb3ec6SMatthias Ringwald             }
3413b41539d5SMatthias Ringwald 
3414b41539d5SMatthias Ringwald             // generate random number first, if we need to show passkey
3415b41539d5SMatthias Ringwald             if (setup->sm_stk_generation_method == PK_RESP_INPUT){
3416b41539d5SMatthias Ringwald                 sm_conn->sm_engine_state = SM_PH2_GET_RANDOM_TK;
3417b41539d5SMatthias Ringwald                 break;
3418b41539d5SMatthias Ringwald             }
3419b41539d5SMatthias Ringwald 
3420136d331aSMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
3421136d331aSMatthias Ringwald             if (setup->sm_use_secure_connections){
34228cba5ca3SMatthias Ringwald                 // SC Numeric Comparison will trigger user response after public keys & nonces have been exchanged
34238cba5ca3SMatthias Ringwald                 if (setup->sm_stk_generation_method == JUST_WORKS){
3424136d331aSMatthias Ringwald                     sm_conn->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
3425136d331aSMatthias Ringwald                     sm_trigger_user_response(sm_conn);
3426136d331aSMatthias Ringwald                     if (setup->sm_user_response == SM_USER_RESPONSE_IDLE){
3427c6b7cbd9SMatthias Ringwald                         sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
3428136d331aSMatthias Ringwald                     }
34298cba5ca3SMatthias Ringwald                 } else {
3430c6b7cbd9SMatthias Ringwald                     sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
34318cba5ca3SMatthias Ringwald                 }
3432136d331aSMatthias Ringwald                 break;
3433136d331aSMatthias Ringwald             }
3434136d331aSMatthias Ringwald #endif
34353deb3ec6SMatthias Ringwald             sm_conn->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
34363deb3ec6SMatthias Ringwald             sm_trigger_user_response(sm_conn);
34373deb3ec6SMatthias Ringwald             // response_idle == nothing <--> sm_trigger_user_response() did not require response
34383deb3ec6SMatthias Ringwald             if (setup->sm_user_response == SM_USER_RESPONSE_IDLE){
34393deb3ec6SMatthias Ringwald                 sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
34403deb3ec6SMatthias Ringwald             }
34413deb3ec6SMatthias Ringwald             break;
34423deb3ec6SMatthias Ringwald 
34433deb3ec6SMatthias Ringwald         case SM_INITIATOR_PH2_W4_PAIRING_CONFIRM:
34443deb3ec6SMatthias Ringwald             if (packet[0] != SM_CODE_PAIRING_CONFIRM){
34453deb3ec6SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
34463deb3ec6SMatthias Ringwald                 break;
34473deb3ec6SMatthias Ringwald             }
34483deb3ec6SMatthias Ringwald 
34493deb3ec6SMatthias Ringwald             // store s_confirm
34509c80e4ccSMatthias Ringwald             reverse_128(&packet[1], setup->sm_peer_confirm);
34513deb3ec6SMatthias Ringwald             sm_conn->sm_engine_state = SM_PH2_SEND_PAIRING_RANDOM;
34523deb3ec6SMatthias Ringwald             break;
34533deb3ec6SMatthias Ringwald 
34543deb3ec6SMatthias Ringwald         case SM_INITIATOR_PH2_W4_PAIRING_RANDOM:
34553deb3ec6SMatthias Ringwald             if (packet[0] != SM_CODE_PAIRING_RANDOM){
34563deb3ec6SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
34573deb3ec6SMatthias Ringwald                 break;;
34583deb3ec6SMatthias Ringwald             }
34593deb3ec6SMatthias Ringwald 
34603deb3ec6SMatthias Ringwald             // received random value
34619c80e4ccSMatthias Ringwald             reverse_128(&packet[1], setup->sm_peer_random);
34623deb3ec6SMatthias Ringwald             sm_conn->sm_engine_state = SM_PH2_C1_GET_ENC_C;
34633deb3ec6SMatthias Ringwald             break;
346442134bc6SMatthias Ringwald #endif
34653deb3ec6SMatthias Ringwald 
346642134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
34673deb3ec6SMatthias Ringwald         // Responder
34683deb3ec6SMatthias Ringwald         case SM_RESPONDER_IDLE:
34693deb3ec6SMatthias Ringwald         case SM_RESPONDER_SEND_SECURITY_REQUEST:
34703deb3ec6SMatthias Ringwald         case SM_RESPONDER_PH1_W4_PAIRING_REQUEST:
34713deb3ec6SMatthias Ringwald             if (packet[0] != SM_CODE_PAIRING_REQUEST){
34723deb3ec6SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
34733deb3ec6SMatthias Ringwald                 break;;
34743deb3ec6SMatthias Ringwald             }
34753deb3ec6SMatthias Ringwald 
34763deb3ec6SMatthias Ringwald             // store pairing request
34773deb3ec6SMatthias Ringwald             memcpy(&sm_conn->sm_m_preq, packet, sizeof(sm_pairing_packet_t));
34783deb3ec6SMatthias Ringwald             sm_conn->sm_engine_state = SM_RESPONDER_PH1_PAIRING_REQUEST_RECEIVED;
34793deb3ec6SMatthias Ringwald             break;
348042134bc6SMatthias Ringwald #endif
34813deb3ec6SMatthias Ringwald 
348227c32905SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
3483c6b7cbd9SMatthias Ringwald         case SM_SC_W4_PUBLIC_KEY_COMMAND:
348427c32905SMatthias Ringwald             if (packet[0] != SM_CODE_PAIRING_PUBLIC_KEY){
348527c32905SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
348627c32905SMatthias Ringwald                 break;
348727c32905SMatthias Ringwald             }
3488bccf5e67SMatthias Ringwald 
3489e53be891SMatthias Ringwald             // store public key for DH Key calculation
3490fc5bff5fSMatthias Ringwald             reverse_256(&packet[01], &setup->sm_peer_q[0]);
3491fc5bff5fSMatthias Ringwald             reverse_256(&packet[33], &setup->sm_peer_q[32]);
3492bccf5e67SMatthias Ringwald 
3493bccf5e67SMatthias Ringwald             // validate public key
3494c692d776SMatthias Ringwald             err = 0;
3495c692d776SMatthias Ringwald 
3496c692d776SMatthias Ringwald #ifdef USE_MBEDTLS_FOR_ECDH
3497bccf5e67SMatthias Ringwald             mbedtls_ecp_point Q;
3498bccf5e67SMatthias Ringwald             mbedtls_ecp_point_init( &Q );
3499fc5bff5fSMatthias Ringwald             mbedtls_mpi_read_binary(&Q.X, &setup->sm_peer_q[0], 32);
3500fc5bff5fSMatthias Ringwald             mbedtls_mpi_read_binary(&Q.Y, &setup->sm_peer_q[32], 32);
3501ae4aa2b6SMatthias Ringwald             mbedtls_mpi_lset(&Q.Z, 1);
3502e722521aSMatthias Ringwald             err = mbedtls_ecp_check_pubkey(&mbedtls_ec_group, &Q);
3503891bb64aSMatthias Ringwald             mbedtls_ecp_point_free( & Q);
3504c692d776SMatthias Ringwald #endif
3505c692d776SMatthias Ringwald #ifdef USE_MICROECC_FOR_ECDH
3506*4b8ec5bcSMatthias Ringwald #if uECC_SUPPORTS_secp256r1
3507*4b8ec5bcSMatthias Ringwald             // standard version
3508*4b8ec5bcSMatthias Ringwald             err = uECC_valid_public_key(setup->sm_peer_q, uECC_secp256r1()) == 0;
3509*4b8ec5bcSMatthias Ringwald #else
3510*4b8ec5bcSMatthias Ringwald             // static version
3511c692d776SMatthias Ringwald             err = uECC_valid_public_key(setup->sm_peer_q) == 0;
3512c692d776SMatthias Ringwald #endif
3513*4b8ec5bcSMatthias Ringwald #endif
3514c692d776SMatthias Ringwald 
3515bccf5e67SMatthias Ringwald             if (err){
3516bccf5e67SMatthias Ringwald                 log_error("sm: peer public key invalid %x", err);
3517bccf5e67SMatthias Ringwald                 // uses "unspecified reason", there is no "public key invalid" error code
3518bccf5e67SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
3519bccf5e67SMatthias Ringwald                 break;
3520bccf5e67SMatthias Ringwald             }
3521891bb64aSMatthias Ringwald 
352242134bc6SMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
3523136d331aSMatthias Ringwald                 // responder
3524c6b7cbd9SMatthias Ringwald                 sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
3525136d331aSMatthias Ringwald             } else {
3526136d331aSMatthias Ringwald                 // initiator
3527a1e31e9cSMatthias Ringwald                 // stk generation method
3528a1e31e9cSMatthias Ringwald                 // passkey entry: notify app to show passkey or to request passkey
3529a1e31e9cSMatthias Ringwald                 switch (setup->sm_stk_generation_method){
3530a1e31e9cSMatthias Ringwald                     case JUST_WORKS:
3531a1e31e9cSMatthias Ringwald                     case NK_BOTH_INPUT:
3532c6b7cbd9SMatthias Ringwald                         sm_conn->sm_engine_state = SM_SC_W4_CONFIRMATION;
3533a1e31e9cSMatthias Ringwald                         break;
3534a1e31e9cSMatthias Ringwald                     case PK_RESP_INPUT:
353507036a04SMatthias Ringwald                         sm_sc_start_calculating_local_confirm(sm_conn);
353607036a04SMatthias Ringwald                         break;
353707036a04SMatthias Ringwald                     case PK_INIT_INPUT:
3538a1e31e9cSMatthias Ringwald                     case OK_BOTH_INPUT:
353907036a04SMatthias Ringwald                         if (setup->sm_user_response != SM_USER_RESPONSE_PASSKEY){
354007036a04SMatthias Ringwald                             sm_conn->sm_engine_state = SM_SC_W4_USER_RESPONSE;
354107036a04SMatthias Ringwald                             break;
354207036a04SMatthias Ringwald                         }
3543b35a3de2SMatthias Ringwald                         sm_sc_start_calculating_local_confirm(sm_conn);
3544a1e31e9cSMatthias Ringwald                         break;
3545a1e31e9cSMatthias Ringwald                     case OOB:
3546a1e31e9cSMatthias Ringwald                         // TODO: implement SC OOB
3547a1e31e9cSMatthias Ringwald                         break;
3548a1e31e9cSMatthias Ringwald                 }
3549136d331aSMatthias Ringwald             }
355027c32905SMatthias Ringwald             break;
3551e53be891SMatthias Ringwald 
3552c6b7cbd9SMatthias Ringwald         case SM_SC_W4_CONFIRMATION:
355345a61d50SMatthias Ringwald             if (packet[0] != SM_CODE_PAIRING_CONFIRM){
355445a61d50SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
355545a61d50SMatthias Ringwald                 break;
355645a61d50SMatthias Ringwald             }
355745a61d50SMatthias Ringwald             // received confirm value
355845a61d50SMatthias Ringwald             reverse_128(&packet[1], setup->sm_peer_confirm);
355945a61d50SMatthias Ringwald 
356042134bc6SMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
356145a61d50SMatthias Ringwald                 // responder
356207036a04SMatthias Ringwald                 if (sm_passkey_used(setup->sm_stk_generation_method)){
356307036a04SMatthias Ringwald                     if (setup->sm_user_response != SM_USER_RESPONSE_PASSKEY){
356407036a04SMatthias Ringwald                         // still waiting for passkey
356507036a04SMatthias Ringwald                         sm_conn->sm_engine_state = SM_SC_W4_USER_RESPONSE;
356607036a04SMatthias Ringwald                         break;
356707036a04SMatthias Ringwald                     }
356807036a04SMatthias Ringwald                 }
3569b35a3de2SMatthias Ringwald                 sm_sc_start_calculating_local_confirm(sm_conn);
357045a61d50SMatthias Ringwald             } else {
357145a61d50SMatthias Ringwald                 // initiator
3572945888f5SMatthias Ringwald                 if (sm_just_works_or_numeric_comparison(setup->sm_stk_generation_method)){
3573f1c1783eSMatthias Ringwald                     sm_conn->sm_engine_state = SM_SC_W2_GET_RANDOM_A;
3574f1c1783eSMatthias Ringwald                 } else {
3575c6b7cbd9SMatthias Ringwald                     sm_conn->sm_engine_state = SM_SC_SEND_PAIRING_RANDOM;
357645a61d50SMatthias Ringwald                 }
3577f1c1783eSMatthias Ringwald             }
357845a61d50SMatthias Ringwald             break;
357945a61d50SMatthias Ringwald 
3580c6b7cbd9SMatthias Ringwald         case SM_SC_W4_PAIRING_RANDOM:
3581e53be891SMatthias Ringwald             if (packet[0] != SM_CODE_PAIRING_RANDOM){
3582e53be891SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
3583136d331aSMatthias Ringwald                 break;
3584e53be891SMatthias Ringwald             }
3585e53be891SMatthias Ringwald 
3586e53be891SMatthias Ringwald             // received random value
3587e53be891SMatthias Ringwald             reverse_128(&packet[1], setup->sm_peer_nonce);
3588e53be891SMatthias Ringwald 
35895a293e6eSMatthias Ringwald             // validate confirm value if Cb = f4(Pkb, Pka, Nb, z)
35905a293e6eSMatthias Ringwald             // only check for JUST WORK/NC in initiator role AND passkey entry
3591a3aba2f9SMatthias Ringwald             if (sm_conn->sm_role || sm_passkey_used(setup->sm_stk_generation_method)) {
3592688a08f9SMatthias Ringwald                  sm_conn->sm_engine_state = SM_SC_W2_CMAC_FOR_CHECK_CONFIRMATION;
35935a293e6eSMatthias Ringwald             }
35946f52a196SMatthias Ringwald 
3595688a08f9SMatthias Ringwald             sm_sc_state_after_receiving_random(sm_conn);
3596e53be891SMatthias Ringwald             break;
3597e53be891SMatthias Ringwald 
3598901c000fSMatthias Ringwald         case SM_SC_W2_CALCULATE_G2:
3599901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_G2:
3600901c000fSMatthias Ringwald         case SM_SC_W2_CALCULATE_F5_SALT:
3601901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_F5_SALT:
3602901c000fSMatthias Ringwald         case SM_SC_W2_CALCULATE_F5_MACKEY:
3603901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_F5_MACKEY:
3604901c000fSMatthias Ringwald         case SM_SC_W2_CALCULATE_F5_LTK:
3605901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_F5_LTK:
3606901c000fSMatthias Ringwald         case SM_SC_W2_CALCULATE_F6_FOR_DHKEY_CHECK:
3607c6b7cbd9SMatthias Ringwald         case SM_SC_W4_DHKEY_CHECK_COMMAND:
3608901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_F6_FOR_DHKEY_CHECK:
3609e53be891SMatthias Ringwald             if (packet[0] != SM_CODE_PAIRING_DHKEY_CHECK){
3610e53be891SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
3611e53be891SMatthias Ringwald                 break;
3612e53be891SMatthias Ringwald             }
3613e53be891SMatthias Ringwald             // store DHKey Check
3614901c000fSMatthias Ringwald             setup->sm_state_vars |= SM_STATE_VAR_DHKEY_COMMAND_RECEIVED;
3615e53be891SMatthias Ringwald             reverse_128(&packet[01], setup->sm_peer_dhkey_check);
3616446a8c36SMatthias Ringwald 
3617901c000fSMatthias Ringwald             // have we been only waiting for dhkey check command?
3618901c000fSMatthias Ringwald             if (sm_conn->sm_engine_state == SM_SC_W4_DHKEY_CHECK_COMMAND){
3619019005a0SMatthias Ringwald                 sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK;
3620bd57ffebSMatthias Ringwald             }
3621bd57ffebSMatthias Ringwald             break;
362227c32905SMatthias Ringwald #endif
362327c32905SMatthias Ringwald 
362442134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
36253deb3ec6SMatthias Ringwald         case SM_RESPONDER_PH1_W4_PAIRING_CONFIRM:
36263deb3ec6SMatthias Ringwald             if (packet[0] != SM_CODE_PAIRING_CONFIRM){
36273deb3ec6SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
362827c32905SMatthias Ringwald                 break;
36293deb3ec6SMatthias Ringwald             }
36303deb3ec6SMatthias Ringwald 
36313deb3ec6SMatthias Ringwald             // received confirm value
36329c80e4ccSMatthias Ringwald             reverse_128(&packet[1], setup->sm_peer_confirm);
36333deb3ec6SMatthias Ringwald 
36343deb3ec6SMatthias Ringwald             // notify client to hide shown passkey
36353deb3ec6SMatthias Ringwald             if (setup->sm_stk_generation_method == PK_INIT_INPUT){
36365611a760SMatthias Ringwald                 sm_notify_client_base(SM_EVENT_PASSKEY_DISPLAY_CANCEL, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
36373deb3ec6SMatthias Ringwald             }
36383deb3ec6SMatthias Ringwald 
36393deb3ec6SMatthias Ringwald             // handle user cancel pairing?
36403deb3ec6SMatthias Ringwald             if (setup->sm_user_response == SM_USER_RESPONSE_DECLINE){
36413deb3ec6SMatthias Ringwald                 setup->sm_pairing_failed_reason = SM_REASON_PASSKEYT_ENTRY_FAILED;
36423deb3ec6SMatthias Ringwald                 sm_conn->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
36433deb3ec6SMatthias Ringwald                 break;
36443deb3ec6SMatthias Ringwald             }
36453deb3ec6SMatthias Ringwald 
36463deb3ec6SMatthias Ringwald             // wait for user action?
36473deb3ec6SMatthias Ringwald             if (setup->sm_user_response == SM_USER_RESPONSE_PENDING){
36483deb3ec6SMatthias Ringwald                 sm_conn->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
36493deb3ec6SMatthias Ringwald                 break;
36503deb3ec6SMatthias Ringwald             }
36513deb3ec6SMatthias Ringwald 
36523deb3ec6SMatthias Ringwald             // calculate and send local_confirm
36533deb3ec6SMatthias Ringwald             sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
36543deb3ec6SMatthias Ringwald             break;
36553deb3ec6SMatthias Ringwald 
36563deb3ec6SMatthias Ringwald         case SM_RESPONDER_PH2_W4_PAIRING_RANDOM:
36573deb3ec6SMatthias Ringwald             if (packet[0] != SM_CODE_PAIRING_RANDOM){
36583deb3ec6SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
36593deb3ec6SMatthias Ringwald                 break;;
36603deb3ec6SMatthias Ringwald             }
36613deb3ec6SMatthias Ringwald 
36623deb3ec6SMatthias Ringwald             // received random value
36639c80e4ccSMatthias Ringwald             reverse_128(&packet[1], setup->sm_peer_random);
36643deb3ec6SMatthias Ringwald             sm_conn->sm_engine_state = SM_PH2_C1_GET_ENC_C;
36653deb3ec6SMatthias Ringwald             break;
366642134bc6SMatthias Ringwald #endif
36673deb3ec6SMatthias Ringwald 
36683deb3ec6SMatthias Ringwald         case SM_PH3_RECEIVE_KEYS:
36693deb3ec6SMatthias Ringwald             switch(packet[0]){
36703deb3ec6SMatthias Ringwald                 case SM_CODE_ENCRYPTION_INFORMATION:
36713deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION;
36729c80e4ccSMatthias Ringwald                     reverse_128(&packet[1], setup->sm_peer_ltk);
36733deb3ec6SMatthias Ringwald                     break;
36743deb3ec6SMatthias Ringwald 
36753deb3ec6SMatthias Ringwald                 case SM_CODE_MASTER_IDENTIFICATION:
36763deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_MASTER_IDENTIFICATION;
3677f8fbdce0SMatthias Ringwald                     setup->sm_peer_ediv = little_endian_read_16(packet, 1);
36789c80e4ccSMatthias Ringwald                     reverse_64(&packet[3], setup->sm_peer_rand);
36793deb3ec6SMatthias Ringwald                     break;
36803deb3ec6SMatthias Ringwald 
36813deb3ec6SMatthias Ringwald                 case SM_CODE_IDENTITY_INFORMATION:
36823deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_IDENTITY_INFORMATION;
36839c80e4ccSMatthias Ringwald                     reverse_128(&packet[1], setup->sm_peer_irk);
36843deb3ec6SMatthias Ringwald                     break;
36853deb3ec6SMatthias Ringwald 
36863deb3ec6SMatthias Ringwald                 case SM_CODE_IDENTITY_ADDRESS_INFORMATION:
36873deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION;
36883deb3ec6SMatthias Ringwald                     setup->sm_peer_addr_type = packet[1];
3689724d70a2SMatthias Ringwald                     reverse_bd_addr(&packet[2], setup->sm_peer_address);
36903deb3ec6SMatthias Ringwald                     break;
36913deb3ec6SMatthias Ringwald 
36923deb3ec6SMatthias Ringwald                 case SM_CODE_SIGNING_INFORMATION:
36933deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION;
36949c80e4ccSMatthias Ringwald                     reverse_128(&packet[1], setup->sm_peer_csrk);
36953deb3ec6SMatthias Ringwald                     break;
36963deb3ec6SMatthias Ringwald                 default:
36973deb3ec6SMatthias Ringwald                     // Unexpected PDU
36983deb3ec6SMatthias Ringwald                     log_info("Unexpected PDU %u in SM_PH3_RECEIVE_KEYS", packet[0]);
36993deb3ec6SMatthias Ringwald                     break;
37003deb3ec6SMatthias Ringwald             }
37013deb3ec6SMatthias Ringwald             // done with key distribution?
37023deb3ec6SMatthias Ringwald             if (sm_key_distribution_all_received(sm_conn)){
37033deb3ec6SMatthias Ringwald 
37043deb3ec6SMatthias Ringwald                 sm_key_distribution_handle_all_received(sm_conn);
37053deb3ec6SMatthias Ringwald 
370642134bc6SMatthias Ringwald                 if (IS_RESPONDER(sm_conn->sm_role)){
37072bacf595SMatthias Ringwald                     if (setup->sm_use_secure_connections && (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION)){
37082bacf595SMatthias Ringwald                         sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_H6_ILK;
37092bacf595SMatthias Ringwald                     } else {
37103deb3ec6SMatthias Ringwald                         sm_conn->sm_engine_state = SM_RESPONDER_IDLE;
37113deb3ec6SMatthias Ringwald                         sm_done_for_handle(sm_conn->sm_handle);
37122bacf595SMatthias Ringwald                     }
37133deb3ec6SMatthias Ringwald                 } else {
3714625f00b2SMatthias Ringwald                     if (setup->sm_use_secure_connections){
3715625f00b2SMatthias Ringwald                         sm_conn->sm_engine_state = SM_PH3_DISTRIBUTE_KEYS;
3716bbf8db22SMatthias Ringwald                     } else {
3717bbf8db22SMatthias Ringwald                         sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
3718625f00b2SMatthias Ringwald                     }
37193deb3ec6SMatthias Ringwald                 }
37203deb3ec6SMatthias Ringwald             }
37213deb3ec6SMatthias Ringwald             break;
37223deb3ec6SMatthias Ringwald         default:
37233deb3ec6SMatthias Ringwald             // Unexpected PDU
37243deb3ec6SMatthias Ringwald             log_info("Unexpected PDU %u in state %u", packet[0], sm_conn->sm_engine_state);
37253deb3ec6SMatthias Ringwald             break;
37263deb3ec6SMatthias Ringwald     }
37273deb3ec6SMatthias Ringwald 
37283deb3ec6SMatthias Ringwald     // try to send preparared packet
37293deb3ec6SMatthias Ringwald     sm_run();
37303deb3ec6SMatthias Ringwald }
37313deb3ec6SMatthias Ringwald 
37323deb3ec6SMatthias Ringwald // Security Manager Client API
37333deb3ec6SMatthias Ringwald void sm_register_oob_data_callback( int (*get_oob_data_callback)(uint8_t addres_type, bd_addr_t addr, uint8_t * oob_data)){
37343deb3ec6SMatthias Ringwald     sm_get_oob_data = get_oob_data_callback;
37353deb3ec6SMatthias Ringwald }
37363deb3ec6SMatthias Ringwald 
373789a78d34SMatthias Ringwald void sm_add_event_handler(btstack_packet_callback_registration_t * callback_handler){
373889a78d34SMatthias Ringwald     btstack_linked_list_add_tail(&sm_event_handlers, (btstack_linked_item_t*) callback_handler);
373989a78d34SMatthias Ringwald }
374089a78d34SMatthias Ringwald 
37413deb3ec6SMatthias Ringwald void sm_set_accepted_stk_generation_methods(uint8_t accepted_stk_generation_methods){
37423deb3ec6SMatthias Ringwald     sm_accepted_stk_generation_methods = accepted_stk_generation_methods;
37433deb3ec6SMatthias Ringwald }
37443deb3ec6SMatthias Ringwald 
37453deb3ec6SMatthias Ringwald void sm_set_encryption_key_size_range(uint8_t min_size, uint8_t max_size){
37463deb3ec6SMatthias Ringwald 	sm_min_encryption_key_size = min_size;
37473deb3ec6SMatthias Ringwald 	sm_max_encryption_key_size = max_size;
37483deb3ec6SMatthias Ringwald }
37493deb3ec6SMatthias Ringwald 
37503deb3ec6SMatthias Ringwald void sm_set_authentication_requirements(uint8_t auth_req){
37513deb3ec6SMatthias Ringwald     sm_auth_req = auth_req;
37523deb3ec6SMatthias Ringwald }
37533deb3ec6SMatthias Ringwald 
37543deb3ec6SMatthias Ringwald void sm_set_io_capabilities(io_capability_t io_capability){
37553deb3ec6SMatthias Ringwald     sm_io_capabilities = io_capability;
37563deb3ec6SMatthias Ringwald }
37573deb3ec6SMatthias Ringwald 
375842134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
37593deb3ec6SMatthias Ringwald void sm_set_request_security(int enable){
37603deb3ec6SMatthias Ringwald     sm_slave_request_security = enable;
37613deb3ec6SMatthias Ringwald }
376242134bc6SMatthias Ringwald #endif
37633deb3ec6SMatthias Ringwald 
37643deb3ec6SMatthias Ringwald void sm_set_er(sm_key_t er){
37653deb3ec6SMatthias Ringwald     memcpy(sm_persistent_er, er, 16);
37663deb3ec6SMatthias Ringwald }
37673deb3ec6SMatthias Ringwald 
37683deb3ec6SMatthias Ringwald void sm_set_ir(sm_key_t ir){
37693deb3ec6SMatthias Ringwald     memcpy(sm_persistent_ir, ir, 16);
37703deb3ec6SMatthias Ringwald }
37713deb3ec6SMatthias Ringwald 
37723deb3ec6SMatthias Ringwald // Testing support only
37733deb3ec6SMatthias Ringwald void sm_test_set_irk(sm_key_t irk){
37743deb3ec6SMatthias Ringwald     memcpy(sm_persistent_irk, irk, 16);
37753deb3ec6SMatthias Ringwald     sm_persistent_irk_ready = 1;
37763deb3ec6SMatthias Ringwald }
37773deb3ec6SMatthias Ringwald 
37783deb3ec6SMatthias Ringwald void sm_test_use_fixed_local_csrk(void){
37793deb3ec6SMatthias Ringwald     test_use_fixed_local_csrk = 1;
37803deb3ec6SMatthias Ringwald }
37813deb3ec6SMatthias Ringwald 
37823deb3ec6SMatthias Ringwald void sm_init(void){
37833deb3ec6SMatthias Ringwald     // set some (BTstack default) ER and IR
37843deb3ec6SMatthias Ringwald     int i;
37853deb3ec6SMatthias Ringwald     sm_key_t er;
37863deb3ec6SMatthias Ringwald     sm_key_t ir;
37873deb3ec6SMatthias Ringwald     for (i=0;i<16;i++){
37883deb3ec6SMatthias Ringwald         er[i] = 0x30 + i;
37893deb3ec6SMatthias Ringwald         ir[i] = 0x90 + i;
37903deb3ec6SMatthias Ringwald     }
37913deb3ec6SMatthias Ringwald     sm_set_er(er);
37923deb3ec6SMatthias Ringwald     sm_set_ir(ir);
37933deb3ec6SMatthias Ringwald     // defaults
37943deb3ec6SMatthias Ringwald     sm_accepted_stk_generation_methods = SM_STK_GENERATION_METHOD_JUST_WORKS
37953deb3ec6SMatthias Ringwald                                        | SM_STK_GENERATION_METHOD_OOB
3796b4343428SMatthias Ringwald                                        | SM_STK_GENERATION_METHOD_PASSKEY
3797b4343428SMatthias Ringwald                                        | SM_STK_GENERATION_METHOD_NUMERIC_COMPARISON;
3798b4343428SMatthias Ringwald 
37993deb3ec6SMatthias Ringwald     sm_max_encryption_key_size = 16;
38003deb3ec6SMatthias Ringwald     sm_min_encryption_key_size = 7;
38013deb3ec6SMatthias Ringwald 
38027a766ebfSMatthias Ringwald #ifdef ENABLE_CMAC_ENGINE
38033deb3ec6SMatthias Ringwald     sm_cmac_state  = CMAC_IDLE;
38047a766ebfSMatthias Ringwald #endif
38053deb3ec6SMatthias Ringwald     dkg_state = DKG_W4_WORKING;
38063deb3ec6SMatthias Ringwald     rau_state = RAU_W4_WORKING;
38073deb3ec6SMatthias Ringwald     sm_aes128_state = SM_AES128_IDLE;
38083deb3ec6SMatthias Ringwald     sm_address_resolution_test = -1;    // no private address to resolve yet
38093deb3ec6SMatthias Ringwald     sm_address_resolution_ah_calculation_active = 0;
38103deb3ec6SMatthias Ringwald     sm_address_resolution_mode = ADDRESS_RESOLUTION_IDLE;
38113deb3ec6SMatthias Ringwald     sm_address_resolution_general_queue = NULL;
38123deb3ec6SMatthias Ringwald 
38133deb3ec6SMatthias Ringwald     gap_random_adress_update_period = 15 * 60 * 1000L;
38147149bde5SMatthias Ringwald     sm_active_connection_handle = HCI_CON_HANDLE_INVALID;
38153deb3ec6SMatthias Ringwald 
38163deb3ec6SMatthias Ringwald     test_use_fixed_local_csrk = 0;
38173deb3ec6SMatthias Ringwald 
3818e03e489aSMatthias Ringwald     // register for HCI Events from HCI
3819e03e489aSMatthias Ringwald     hci_event_callback_registration.callback = &sm_event_packet_handler;
3820e03e489aSMatthias Ringwald     hci_add_event_handler(&hci_event_callback_registration);
3821e03e489aSMatthias Ringwald 
3822b170b20fSMatthias Ringwald     // and L2CAP PDUs + L2CAP_EVENT_CAN_SEND_NOW
3823e03e489aSMatthias Ringwald     l2cap_register_fixed_channel(sm_pdu_handler, L2CAP_CID_SECURITY_MANAGER_PROTOCOL);
382427c32905SMatthias Ringwald 
382509e4d397SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
38267df18c15SMatthias Ringwald     ec_key_generation_state = EC_KEY_GENERATION_IDLE;
382709e4d397SMatthias Ringwald #endif
382809e4d397SMatthias Ringwald 
382909e4d397SMatthias Ringwald #ifdef USE_MBEDTLS_FOR_ECDH
383068437d83SMatthias Ringwald #ifndef HAVE_MALLOC
383168437d83SMatthias Ringwald     sm_mbedtls_allocator_init(mbedtls_memory_buffer, sizeof(mbedtls_memory_buffer));
3832d3bd9600SMatthias Ringwald #endif
3833a83a0544SMatthias Ringwald     mbedtls_ecp_group_init(&mbedtls_ec_group);
3834a83a0544SMatthias Ringwald     mbedtls_ecp_group_load(&mbedtls_ec_group, MBEDTLS_ECP_DP_SECP256R1);
383568437d83SMatthias Ringwald #endif
38367df18c15SMatthias Ringwald }
38377df18c15SMatthias Ringwald 
3838df86eb96SMatthias Ringwald void sm_use_fixed_ec_keypair(uint8_t * qx, uint8_t * qy, uint8_t * d){
3839a3aba2f9SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
3840fc5bff5fSMatthias Ringwald     memcpy(&ec_q[0],  qx, 32);
3841fc5bff5fSMatthias Ringwald     memcpy(&ec_q[32], qy, 32);
3842df86eb96SMatthias Ringwald     memcpy(ec_d, d, 32);
3843df86eb96SMatthias Ringwald     sm_have_ec_keypair = 1;
3844df86eb96SMatthias Ringwald     ec_key_generation_state = EC_KEY_GENERATION_DONE;
3845d0662982SMatthias Ringwald #else
3846d0662982SMatthias Ringwald     UNUSED(qx);
3847d0662982SMatthias Ringwald     UNUSED(qy);
3848d0662982SMatthias Ringwald     UNUSED(d);
3849a3aba2f9SMatthias Ringwald #endif
3850df86eb96SMatthias Ringwald }
3851df86eb96SMatthias Ringwald 
3852c692d776SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
3853c692d776SMatthias Ringwald #ifndef USE_MBEDTLS_FOR_ECDH
3854c692d776SMatthias Ringwald static void parse_hex(uint8_t * buffer, const char * hex_string){
3855c692d776SMatthias Ringwald     while (*hex_string){
3856c692d776SMatthias Ringwald         int high_nibble = nibble_for_char(*hex_string++);
3857c692d776SMatthias Ringwald         int low_nibble  = nibble_for_char(*hex_string++);
3858c692d776SMatthias Ringwald         *buffer++       = (high_nibble << 4) | low_nibble;
3859c692d776SMatthias Ringwald     }
3860c692d776SMatthias Ringwald }
3861c692d776SMatthias Ringwald #endif
3862c692d776SMatthias Ringwald #endif
3863c692d776SMatthias Ringwald 
38647df18c15SMatthias Ringwald void sm_test_use_fixed_ec_keypair(void){
3865a3aba2f9SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
3866c692d776SMatthias Ringwald     const char * ec_d_string =  "3f49f6d4a3c55f3874c9b3e3d2103f504aff607beb40b7995899b8a6cd3c1abd";
3867c692d776SMatthias Ringwald     const char * ec_qx_string = "20b003d2f297be2c5e2c83a7e9f9a5b9eff49111acf4fddbcc0301480e359de6";
3868c692d776SMatthias Ringwald     const char * ec_qy_string = "dc809c49652aeb6d63329abf5a52155c766345c28fed3024741c8ed01589d28b";
38697df18c15SMatthias Ringwald #ifdef USE_MBEDTLS_FOR_ECDH
38707df18c15SMatthias Ringwald     // use test keypair from spec
3871e722521aSMatthias Ringwald     mbedtls_mpi x;
3872df86eb96SMatthias Ringwald     mbedtls_mpi_init(&x);
3873c692d776SMatthias Ringwald     mbedtls_mpi_read_string( &x, 16, ec_d_string);
3874a83a0544SMatthias Ringwald     mbedtls_mpi_write_binary(&x, ec_d, 32);
3875c692d776SMatthias Ringwald     mbedtls_mpi_read_string( &x, 16, ec_qx_string);
3876fc5bff5fSMatthias Ringwald     mbedtls_mpi_write_binary(&x, &ec_q[0], 32);
3877c692d776SMatthias Ringwald     mbedtls_mpi_read_string( &x, 16, ec_qy_string);
3878fc5bff5fSMatthias Ringwald     mbedtls_mpi_write_binary(&x, &ec_q[32], 32);
3879df86eb96SMatthias Ringwald     mbedtls_mpi_free(&x);
3880c692d776SMatthias Ringwald #else
3881c692d776SMatthias Ringwald     parse_hex(ec_d, ec_d_string);
3882c692d776SMatthias Ringwald     parse_hex(&ec_q[0],  ec_qx_string);
3883c692d776SMatthias Ringwald     parse_hex(&ec_q[32], ec_qy_string);
388427c32905SMatthias Ringwald #endif
3885df86eb96SMatthias Ringwald     sm_have_ec_keypair = 1;
3886df86eb96SMatthias Ringwald     ec_key_generation_state = EC_KEY_GENERATION_DONE;
3887a3aba2f9SMatthias Ringwald #endif
38883deb3ec6SMatthias Ringwald }
38893deb3ec6SMatthias Ringwald 
3890711e6c80SMatthias Ringwald static sm_connection_t * sm_get_connection_for_handle(hci_con_handle_t con_handle){
3891711e6c80SMatthias Ringwald     hci_connection_t * hci_con = hci_connection_for_handle(con_handle);
38923deb3ec6SMatthias Ringwald     if (!hci_con) return NULL;
38933deb3ec6SMatthias Ringwald     return &hci_con->sm_connection;
38943deb3ec6SMatthias Ringwald }
38953deb3ec6SMatthias Ringwald 
38963deb3ec6SMatthias Ringwald // @returns 0 if not encrypted, 7-16 otherwise
3897711e6c80SMatthias Ringwald int sm_encryption_key_size(hci_con_handle_t con_handle){
3898711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
38993deb3ec6SMatthias Ringwald     if (!sm_conn) return 0;     // wrong connection
39003deb3ec6SMatthias Ringwald     if (!sm_conn->sm_connection_encrypted) return 0;
39013deb3ec6SMatthias Ringwald     return sm_conn->sm_actual_encryption_key_size;
39023deb3ec6SMatthias Ringwald }
39033deb3ec6SMatthias Ringwald 
3904711e6c80SMatthias Ringwald int sm_authenticated(hci_con_handle_t con_handle){
3905711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
39063deb3ec6SMatthias Ringwald     if (!sm_conn) return 0;     // wrong connection
39073deb3ec6SMatthias Ringwald     if (!sm_conn->sm_connection_encrypted) return 0; // unencrypted connection cannot be authenticated
39083deb3ec6SMatthias Ringwald     return sm_conn->sm_connection_authenticated;
39093deb3ec6SMatthias Ringwald }
39103deb3ec6SMatthias Ringwald 
3911711e6c80SMatthias Ringwald authorization_state_t sm_authorization_state(hci_con_handle_t con_handle){
3912711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
39133deb3ec6SMatthias Ringwald     if (!sm_conn) return AUTHORIZATION_UNKNOWN;     // wrong connection
39143deb3ec6SMatthias Ringwald     if (!sm_conn->sm_connection_encrypted)               return AUTHORIZATION_UNKNOWN; // unencrypted connection cannot be authorized
39153deb3ec6SMatthias Ringwald     if (!sm_conn->sm_connection_authenticated)           return AUTHORIZATION_UNKNOWN; // unauthenticatd connection cannot be authorized
39163deb3ec6SMatthias Ringwald     return sm_conn->sm_connection_authorization_state;
39173deb3ec6SMatthias Ringwald }
39183deb3ec6SMatthias Ringwald 
39193deb3ec6SMatthias Ringwald static void sm_send_security_request_for_connection(sm_connection_t * sm_conn){
39203deb3ec6SMatthias Ringwald     switch (sm_conn->sm_engine_state){
39213deb3ec6SMatthias Ringwald         case SM_GENERAL_IDLE:
39223deb3ec6SMatthias Ringwald         case SM_RESPONDER_IDLE:
39233deb3ec6SMatthias Ringwald             sm_conn->sm_engine_state = SM_RESPONDER_SEND_SECURITY_REQUEST;
39243deb3ec6SMatthias Ringwald             sm_run();
39253deb3ec6SMatthias Ringwald             break;
39263deb3ec6SMatthias Ringwald         default:
39273deb3ec6SMatthias Ringwald             break;
39283deb3ec6SMatthias Ringwald     }
39293deb3ec6SMatthias Ringwald }
39303deb3ec6SMatthias Ringwald 
39313deb3ec6SMatthias Ringwald /**
39323deb3ec6SMatthias Ringwald  * @brief Trigger Security Request
39333deb3ec6SMatthias Ringwald  */
3934711e6c80SMatthias Ringwald void sm_send_security_request(hci_con_handle_t con_handle){
3935711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
39363deb3ec6SMatthias Ringwald     if (!sm_conn) return;
39373deb3ec6SMatthias Ringwald     sm_send_security_request_for_connection(sm_conn);
39383deb3ec6SMatthias Ringwald }
39393deb3ec6SMatthias Ringwald 
39403deb3ec6SMatthias Ringwald // request pairing
3941711e6c80SMatthias Ringwald void sm_request_pairing(hci_con_handle_t con_handle){
3942711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
39433deb3ec6SMatthias Ringwald     if (!sm_conn) return;     // wrong connection
39443deb3ec6SMatthias Ringwald 
39453deb3ec6SMatthias Ringwald     log_info("sm_request_pairing in role %u, state %u", sm_conn->sm_role, sm_conn->sm_engine_state);
394642134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
39473deb3ec6SMatthias Ringwald         sm_send_security_request_for_connection(sm_conn);
39483deb3ec6SMatthias Ringwald     } else {
39493deb3ec6SMatthias Ringwald         // used as a trigger to start central/master/initiator security procedures
39503deb3ec6SMatthias Ringwald         uint16_t ediv;
39513764b551SMatthias Ringwald         sm_key_t ltk;
39523deb3ec6SMatthias Ringwald         if (sm_conn->sm_engine_state == SM_INITIATOR_CONNECTED){
39533deb3ec6SMatthias Ringwald             switch (sm_conn->sm_irk_lookup_state){
39543deb3ec6SMatthias Ringwald                 case IRK_LOOKUP_FAILED:
39553deb3ec6SMatthias Ringwald                     sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
39563deb3ec6SMatthias Ringwald                     break;
39573deb3ec6SMatthias Ringwald                 case IRK_LOOKUP_SUCCEEDED:
39583764b551SMatthias Ringwald                         le_device_db_encryption_get(sm_conn->sm_le_db_index, &ediv, NULL, ltk, NULL, NULL, NULL);
39593764b551SMatthias Ringwald                         if (!sm_is_null_key(ltk) || ediv){
39603deb3ec6SMatthias Ringwald                             log_info("sm: Setting up previous ltk/ediv/rand for device index %u", sm_conn->sm_le_db_index);
39613deb3ec6SMatthias Ringwald                             sm_conn->sm_engine_state = SM_INITIATOR_PH0_HAS_LTK;
39623deb3ec6SMatthias Ringwald                         } else {
39633deb3ec6SMatthias Ringwald                             sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
39643deb3ec6SMatthias Ringwald                         }
39653deb3ec6SMatthias Ringwald                         break;
39663deb3ec6SMatthias Ringwald                 default:
39673deb3ec6SMatthias Ringwald                     sm_conn->sm_bonding_requested = 1;
39683deb3ec6SMatthias Ringwald                     break;
39693deb3ec6SMatthias Ringwald             }
3970e88b2961SMatthias Ringwald         } else if (sm_conn->sm_engine_state == SM_GENERAL_IDLE){
3971e88b2961SMatthias Ringwald             sm_conn->sm_bonding_requested = 1;
39723deb3ec6SMatthias Ringwald         }
39733deb3ec6SMatthias Ringwald     }
39743deb3ec6SMatthias Ringwald     sm_run();
39753deb3ec6SMatthias Ringwald }
39763deb3ec6SMatthias Ringwald 
39773deb3ec6SMatthias Ringwald // called by client app on authorization request
3978711e6c80SMatthias Ringwald void sm_authorization_decline(hci_con_handle_t con_handle){
3979711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
39803deb3ec6SMatthias Ringwald     if (!sm_conn) return;     // wrong connection
39813deb3ec6SMatthias Ringwald     sm_conn->sm_connection_authorization_state = AUTHORIZATION_DECLINED;
39825611a760SMatthias Ringwald     sm_notify_client_authorization(SM_EVENT_AUTHORIZATION_RESULT, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, 0);
39833deb3ec6SMatthias Ringwald }
39843deb3ec6SMatthias Ringwald 
3985711e6c80SMatthias Ringwald void sm_authorization_grant(hci_con_handle_t con_handle){
3986711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
39873deb3ec6SMatthias Ringwald     if (!sm_conn) return;     // wrong connection
39883deb3ec6SMatthias Ringwald     sm_conn->sm_connection_authorization_state = AUTHORIZATION_GRANTED;
39895611a760SMatthias Ringwald     sm_notify_client_authorization(SM_EVENT_AUTHORIZATION_RESULT, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, 1);
39903deb3ec6SMatthias Ringwald }
39913deb3ec6SMatthias Ringwald 
39923deb3ec6SMatthias Ringwald // GAP Bonding API
39933deb3ec6SMatthias Ringwald 
3994711e6c80SMatthias Ringwald void sm_bonding_decline(hci_con_handle_t con_handle){
3995711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
39963deb3ec6SMatthias Ringwald     if (!sm_conn) return;     // wrong connection
39973deb3ec6SMatthias Ringwald     setup->sm_user_response = SM_USER_RESPONSE_DECLINE;
39983deb3ec6SMatthias Ringwald 
39993deb3ec6SMatthias Ringwald     if (sm_conn->sm_engine_state == SM_PH1_W4_USER_RESPONSE){
4000de2fd182SMatthias Ringwald         switch (setup->sm_stk_generation_method){
4001de2fd182SMatthias Ringwald             case PK_RESP_INPUT:
4002de2fd182SMatthias Ringwald             case PK_INIT_INPUT:
4003de2fd182SMatthias Ringwald             case OK_BOTH_INPUT:
4004de2fd182SMatthias Ringwald                 sm_pairing_error(sm_conn, SM_GENERAL_SEND_PAIRING_FAILED);
4005de2fd182SMatthias Ringwald                 break;
4006de2fd182SMatthias Ringwald             case NK_BOTH_INPUT:
4007de2fd182SMatthias Ringwald                 sm_pairing_error(sm_conn, SM_REASON_NUMERIC_COMPARISON_FAILED);
4008de2fd182SMatthias Ringwald                 break;
4009de2fd182SMatthias Ringwald             case JUST_WORKS:
4010de2fd182SMatthias Ringwald             case OOB:
4011de2fd182SMatthias Ringwald                 sm_pairing_error(sm_conn, SM_REASON_UNSPECIFIED_REASON);
4012de2fd182SMatthias Ringwald                 break;
4013de2fd182SMatthias Ringwald         }
40143deb3ec6SMatthias Ringwald     }
40153deb3ec6SMatthias Ringwald     sm_run();
40163deb3ec6SMatthias Ringwald }
40173deb3ec6SMatthias Ringwald 
4018711e6c80SMatthias Ringwald void sm_just_works_confirm(hci_con_handle_t con_handle){
4019711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
40203deb3ec6SMatthias Ringwald     if (!sm_conn) return;     // wrong connection
40213deb3ec6SMatthias Ringwald     setup->sm_user_response = SM_USER_RESPONSE_CONFIRM;
40223deb3ec6SMatthias Ringwald     if (sm_conn->sm_engine_state == SM_PH1_W4_USER_RESPONSE){
4023136d331aSMatthias Ringwald         if (setup->sm_use_secure_connections){
4024c6b7cbd9SMatthias Ringwald             sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
4025bbf8db22SMatthias Ringwald         } else {
4026bbf8db22SMatthias Ringwald             sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
4027136d331aSMatthias Ringwald         }
40283deb3ec6SMatthias Ringwald     }
40290346c37cSMatthias Ringwald 
40300346c37cSMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
4031c6b7cbd9SMatthias Ringwald     if (sm_conn->sm_engine_state == SM_SC_W4_USER_RESPONSE){
4032dc300847SMatthias Ringwald         sm_sc_prepare_dhkey_check(sm_conn);
4033446a8c36SMatthias Ringwald     }
40340346c37cSMatthias Ringwald #endif
40350346c37cSMatthias Ringwald 
40363deb3ec6SMatthias Ringwald     sm_run();
40373deb3ec6SMatthias Ringwald }
40383deb3ec6SMatthias Ringwald 
4039c8c46d51SMatthias Ringwald void sm_numeric_comparison_confirm(hci_con_handle_t con_handle){
4040c8c46d51SMatthias Ringwald     // for now, it's the same
4041c8c46d51SMatthias Ringwald     sm_just_works_confirm(con_handle);
4042c8c46d51SMatthias Ringwald }
4043c8c46d51SMatthias Ringwald 
4044711e6c80SMatthias Ringwald void sm_passkey_input(hci_con_handle_t con_handle, uint32_t passkey){
4045711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
40463deb3ec6SMatthias Ringwald     if (!sm_conn) return;     // wrong connection
40473deb3ec6SMatthias Ringwald     sm_reset_tk();
4048f8fbdce0SMatthias Ringwald     big_endian_store_32(setup->sm_tk, 12, passkey);
40493deb3ec6SMatthias Ringwald     setup->sm_user_response = SM_USER_RESPONSE_PASSKEY;
40503deb3ec6SMatthias Ringwald     if (sm_conn->sm_engine_state == SM_PH1_W4_USER_RESPONSE){
40513deb3ec6SMatthias Ringwald         sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
40523deb3ec6SMatthias Ringwald     }
40531c516d8fSMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
405407036a04SMatthias Ringwald     memcpy(setup->sm_ra, setup->sm_tk, 16);
405507036a04SMatthias Ringwald     memcpy(setup->sm_rb, setup->sm_tk, 16);
405607036a04SMatthias Ringwald     if (sm_conn->sm_engine_state == SM_SC_W4_USER_RESPONSE){
405707036a04SMatthias Ringwald         sm_sc_start_calculating_local_confirm(sm_conn);
405807036a04SMatthias Ringwald     }
40591c516d8fSMatthias Ringwald #endif
40603deb3ec6SMatthias Ringwald     sm_run();
40613deb3ec6SMatthias Ringwald }
40623deb3ec6SMatthias Ringwald 
40633d7fe1e9SMatthias Ringwald void sm_keypress_notification(hci_con_handle_t con_handle, uint8_t action){
40643d7fe1e9SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
40653d7fe1e9SMatthias Ringwald     if (!sm_conn) return;     // wrong connection
40663d7fe1e9SMatthias Ringwald     if (action > SM_KEYPRESS_PASSKEY_ENTRY_COMPLETED) return;
40673d7fe1e9SMatthias Ringwald     setup->sm_keypress_notification = action;
40683d7fe1e9SMatthias Ringwald     sm_run();
40693d7fe1e9SMatthias Ringwald }
40703d7fe1e9SMatthias Ringwald 
40713deb3ec6SMatthias Ringwald /**
40723deb3ec6SMatthias Ringwald  * @brief Identify device in LE Device DB
40733deb3ec6SMatthias Ringwald  * @param handle
40743deb3ec6SMatthias Ringwald  * @returns index from le_device_db or -1 if not found/identified
40753deb3ec6SMatthias Ringwald  */
4076711e6c80SMatthias Ringwald int sm_le_device_index(hci_con_handle_t con_handle ){
4077711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
40783deb3ec6SMatthias Ringwald     if (!sm_conn) return -1;
40793deb3ec6SMatthias Ringwald     return sm_conn->sm_le_db_index;
40803deb3ec6SMatthias Ringwald }
40813deb3ec6SMatthias Ringwald 
40828f57b085SMatthias Ringwald static int gap_random_address_type_requires_updates(void){
40838f57b085SMatthias Ringwald     if (gap_random_adress_type == GAP_RANDOM_ADDRESS_TYPE_OFF) return 0;
40848f57b085SMatthias Ringwald     if (gap_random_adress_type == GAP_RANDOM_ADDRESS_TYPE_OFF) return 0;
40858f57b085SMatthias Ringwald     return 1;
40868f57b085SMatthias Ringwald }
4087d70217a2SMatthias Ringwald 
408833373e40SMatthias Ringwald static uint8_t own_address_type(void){
4089b95a5a35SMatthias Ringwald     switch (gap_random_adress_type){
4090b95a5a35SMatthias Ringwald         case GAP_RANDOM_ADDRESS_TYPE_OFF:
4091b95a5a35SMatthias Ringwald             return BD_ADDR_TYPE_LE_PUBLIC;
4092b95a5a35SMatthias Ringwald         default:
4093b95a5a35SMatthias Ringwald             return BD_ADDR_TYPE_LE_RANDOM;
4094b95a5a35SMatthias Ringwald     }
409533373e40SMatthias Ringwald }
40968f57b085SMatthias Ringwald 
40973deb3ec6SMatthias Ringwald // GAP LE API
40983deb3ec6SMatthias Ringwald void gap_random_address_set_mode(gap_random_address_type_t random_address_type){
40993deb3ec6SMatthias Ringwald     gap_random_address_update_stop();
41003deb3ec6SMatthias Ringwald     gap_random_adress_type = random_address_type;
4101b95a5a35SMatthias Ringwald     hci_le_set_own_address_type(own_address_type());
41028f57b085SMatthias Ringwald     if (!gap_random_address_type_requires_updates()) return;
41033deb3ec6SMatthias Ringwald     gap_random_address_update_start();
41043deb3ec6SMatthias Ringwald     gap_random_address_trigger();
41053deb3ec6SMatthias Ringwald }
41063deb3ec6SMatthias Ringwald 
41073deb3ec6SMatthias Ringwald gap_random_address_type_t gap_random_address_get_mode(void){
41083deb3ec6SMatthias Ringwald     return gap_random_adress_type;
41093deb3ec6SMatthias Ringwald }
41103deb3ec6SMatthias Ringwald 
41113deb3ec6SMatthias Ringwald void gap_random_address_set_update_period(int period_ms){
41123deb3ec6SMatthias Ringwald     gap_random_adress_update_period = period_ms;
41138f57b085SMatthias Ringwald     if (!gap_random_address_type_requires_updates()) return;
41143deb3ec6SMatthias Ringwald     gap_random_address_update_stop();
41153deb3ec6SMatthias Ringwald     gap_random_address_update_start();
41163deb3ec6SMatthias Ringwald }
41173deb3ec6SMatthias Ringwald 
41187e252622SMatthias Ringwald void gap_random_address_set(bd_addr_t addr){
41198f57b085SMatthias Ringwald     gap_random_address_set_mode(GAP_RANDOM_ADDRESS_TYPE_STATIC);
41207e252622SMatthias Ringwald     memcpy(sm_random_address, addr, 6);
41215777861bSMatthias Ringwald     if (rau_state == RAU_W4_WORKING) return;
41227e252622SMatthias Ringwald     rau_state = RAU_SET_ADDRESS;
41237e252622SMatthias Ringwald     sm_run();
41247e252622SMatthias Ringwald }
41257e252622SMatthias Ringwald 
4126d70217a2SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
41273deb3ec6SMatthias Ringwald /*
41283deb3ec6SMatthias Ringwald  * @brief Set Advertisement Paramters
41293deb3ec6SMatthias Ringwald  * @param adv_int_min
41303deb3ec6SMatthias Ringwald  * @param adv_int_max
41313deb3ec6SMatthias Ringwald  * @param adv_type
41323deb3ec6SMatthias Ringwald  * @param direct_address_type
41333deb3ec6SMatthias Ringwald  * @param direct_address
41343deb3ec6SMatthias Ringwald  * @param channel_map
41353deb3ec6SMatthias Ringwald  * @param filter_policy
41363deb3ec6SMatthias Ringwald  *
41373deb3ec6SMatthias Ringwald  * @note own_address_type is used from gap_random_address_set_mode
41383deb3ec6SMatthias Ringwald  */
41393deb3ec6SMatthias Ringwald void gap_advertisements_set_params(uint16_t adv_int_min, uint16_t adv_int_max, uint8_t adv_type,
41403deb3ec6SMatthias Ringwald     uint8_t direct_address_typ, bd_addr_t direct_address, uint8_t channel_map, uint8_t filter_policy){
4141b95a5a35SMatthias Ringwald     hci_le_advertisements_set_params(adv_int_min, adv_int_max, adv_type,
41423deb3ec6SMatthias Ringwald         direct_address_typ, direct_address, channel_map, filter_policy);
41433deb3ec6SMatthias Ringwald }
4144d70217a2SMatthias Ringwald #endif
41453deb3ec6SMatthias Ringwald 
4146