xref: /btstack/src/ble/sm.c (revision 9e91d192442c60acccf2360d4d014717f849d08b)
13deb3ec6SMatthias Ringwald /*
23deb3ec6SMatthias Ringwald  * Copyright (C) 2014 BlueKitchen GmbH
33deb3ec6SMatthias Ringwald  *
43deb3ec6SMatthias Ringwald  * Redistribution and use in source and binary forms, with or without
53deb3ec6SMatthias Ringwald  * modification, are permitted provided that the following conditions
63deb3ec6SMatthias Ringwald  * are met:
73deb3ec6SMatthias Ringwald  *
83deb3ec6SMatthias Ringwald  * 1. Redistributions of source code must retain the above copyright
93deb3ec6SMatthias Ringwald  *    notice, this list of conditions and the following disclaimer.
103deb3ec6SMatthias Ringwald  * 2. Redistributions in binary form must reproduce the above copyright
113deb3ec6SMatthias Ringwald  *    notice, this list of conditions and the following disclaimer in the
123deb3ec6SMatthias Ringwald  *    documentation and/or other materials provided with the distribution.
133deb3ec6SMatthias Ringwald  * 3. Neither the name of the copyright holders nor the names of
143deb3ec6SMatthias Ringwald  *    contributors may be used to endorse or promote products derived
153deb3ec6SMatthias Ringwald  *    from this software without specific prior written permission.
163deb3ec6SMatthias Ringwald  * 4. Any redistribution, use, or modification is done solely for
173deb3ec6SMatthias Ringwald  *    personal benefit and not for any commercial purpose or for
183deb3ec6SMatthias Ringwald  *    monetary gain.
193deb3ec6SMatthias Ringwald  *
203deb3ec6SMatthias Ringwald  * THIS SOFTWARE IS PROVIDED BY BLUEKITCHEN GMBH AND CONTRIBUTORS
213deb3ec6SMatthias Ringwald  * ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
223deb3ec6SMatthias Ringwald  * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
233deb3ec6SMatthias Ringwald  * FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL MATTHIAS
243deb3ec6SMatthias Ringwald  * RINGWALD OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
253deb3ec6SMatthias Ringwald  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
263deb3ec6SMatthias Ringwald  * BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS
273deb3ec6SMatthias Ringwald  * OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED
283deb3ec6SMatthias Ringwald  * AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
293deb3ec6SMatthias Ringwald  * OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF
303deb3ec6SMatthias Ringwald  * THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
313deb3ec6SMatthias Ringwald  * SUCH DAMAGE.
323deb3ec6SMatthias Ringwald  *
333deb3ec6SMatthias Ringwald  * Please inquire about commercial licensing options at
343deb3ec6SMatthias Ringwald  * [email protected]
353deb3ec6SMatthias Ringwald  *
363deb3ec6SMatthias Ringwald  */
37ab2c6ae4SMatthias Ringwald 
38ab2c6ae4SMatthias Ringwald #define __BTSTACK_FILE__ "sm.c"
393deb3ec6SMatthias Ringwald 
403deb3ec6SMatthias Ringwald #include <stdio.h>
413deb3ec6SMatthias Ringwald #include <string.h>
423deb3ec6SMatthias Ringwald #include <inttypes.h>
433deb3ec6SMatthias Ringwald 
443edc84c5SMatthias Ringwald #include "ble/le_device_db.h"
4559c6af15SMatthias Ringwald #include "ble/core.h"
463edc84c5SMatthias Ringwald #include "ble/sm.h"
4761f37892SMatthias Ringwald #include "bluetooth_company_id.h"
480e2df43fSMatthias Ringwald #include "btstack_debug.h"
490e2df43fSMatthias Ringwald #include "btstack_event.h"
500e2df43fSMatthias Ringwald #include "btstack_linked_list.h"
510e2df43fSMatthias Ringwald #include "btstack_memory.h"
52f7a05cdaSMatthias Ringwald #include "gap.h"
530e2df43fSMatthias Ringwald #include "hci.h"
5413377825SMatthias Ringwald #include "hci_dump.h"
550e2df43fSMatthias Ringwald #include "l2cap.h"
563deb3ec6SMatthias Ringwald 
571a682202SMatthias Ringwald #if !defined(ENABLE_LE_PERIPHERAL) && !defined(ENABLE_LE_CENTRAL)
581a682202SMatthias Ringwald #error "LE Security Manager used, but neither ENABLE_LE_PERIPHERAL nor ENABLE_LE_CENTRAL defined. Please add at least one to btstack_config.h."
591a682202SMatthias Ringwald #endif
601a682202SMatthias Ringwald 
6142134bc6SMatthias Ringwald #if defined(ENABLE_LE_PERIPHERAL) && defined(ENABLE_LE_CENTRAL)
6242134bc6SMatthias Ringwald #define IS_RESPONDER(role) (role)
6342134bc6SMatthias Ringwald #else
6442134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
6542134bc6SMatthias Ringwald // only central - never responder (avoid 'unused variable' warnings)
6642134bc6SMatthias Ringwald #define IS_RESPONDER(role) (0 && role)
6742134bc6SMatthias Ringwald #else
6842134bc6SMatthias Ringwald // only peripheral - always responder (avoid 'unused variable' warnings)
6942134bc6SMatthias Ringwald #define IS_RESPONDER(role) (1 || role)
7042134bc6SMatthias Ringwald #endif
7142134bc6SMatthias Ringwald #endif
7242134bc6SMatthias Ringwald 
73e53be891SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
7435ef8655SMatthias Ringwald // assert SM Public Key can be sent/received
7535ef8655SMatthias Ringwald #if HCI_ACL_PAYLOAD_SIZE < 69
7635ef8655SMatthias Ringwald #error "HCI_ACL_PAYLOAD_SIZE must be at least 69 bytes when using LE Secure Conection. Please increase HCI_ACL_PAYLOAD_SIZE or disable ENABLE_LE_SECURE_CONNECTIONS"
7735ef8655SMatthias Ringwald #endif
7835ef8655SMatthias Ringwald 
79c692d776SMatthias Ringwald // Software ECDH implementation provided by micro-ecc
80fcae305fSMatthias Ringwald #ifdef ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS
81c692d776SMatthias Ringwald #include "uECC.h"
82c692d776SMatthias Ringwald #endif
83d1ba1a57SMatthias Ringwald #endif
84c692d776SMatthias Ringwald 
857a766ebfSMatthias Ringwald #if defined(ENABLE_LE_SIGNED_WRITE) || defined(ENABLE_LE_SECURE_CONNECTIONS)
867a766ebfSMatthias Ringwald #define ENABLE_CMAC_ENGINE
877a766ebfSMatthias Ringwald #endif
887a766ebfSMatthias Ringwald 
893deb3ec6SMatthias Ringwald //
903deb3ec6SMatthias Ringwald // SM internal types and globals
913deb3ec6SMatthias Ringwald //
923deb3ec6SMatthias Ringwald 
933deb3ec6SMatthias Ringwald typedef enum {
943deb3ec6SMatthias Ringwald     DKG_W4_WORKING,
953deb3ec6SMatthias Ringwald     DKG_CALC_IRK,
963deb3ec6SMatthias Ringwald     DKG_W4_IRK,
973deb3ec6SMatthias Ringwald     DKG_CALC_DHK,
983deb3ec6SMatthias Ringwald     DKG_W4_DHK,
993deb3ec6SMatthias Ringwald     DKG_READY
1003deb3ec6SMatthias Ringwald } derived_key_generation_t;
1013deb3ec6SMatthias Ringwald 
1023deb3ec6SMatthias Ringwald typedef enum {
1033deb3ec6SMatthias Ringwald     RAU_W4_WORKING,
1043deb3ec6SMatthias Ringwald     RAU_IDLE,
1053deb3ec6SMatthias Ringwald     RAU_GET_RANDOM,
1063deb3ec6SMatthias Ringwald     RAU_W4_RANDOM,
1073deb3ec6SMatthias Ringwald     RAU_GET_ENC,
1083deb3ec6SMatthias Ringwald     RAU_W4_ENC,
1093deb3ec6SMatthias Ringwald     RAU_SET_ADDRESS,
1103deb3ec6SMatthias Ringwald } random_address_update_t;
1113deb3ec6SMatthias Ringwald 
1123deb3ec6SMatthias Ringwald typedef enum {
1133deb3ec6SMatthias Ringwald     CMAC_IDLE,
1143deb3ec6SMatthias Ringwald     CMAC_CALC_SUBKEYS,
1153deb3ec6SMatthias Ringwald     CMAC_W4_SUBKEYS,
1163deb3ec6SMatthias Ringwald     CMAC_CALC_MI,
1173deb3ec6SMatthias Ringwald     CMAC_W4_MI,
1183deb3ec6SMatthias Ringwald     CMAC_CALC_MLAST,
1193deb3ec6SMatthias Ringwald     CMAC_W4_MLAST
1203deb3ec6SMatthias Ringwald } cmac_state_t;
1213deb3ec6SMatthias Ringwald 
1223deb3ec6SMatthias Ringwald typedef enum {
1233deb3ec6SMatthias Ringwald     JUST_WORKS,
12427c32905SMatthias Ringwald     PK_RESP_INPUT,  // Initiator displays PK, responder inputs PK
12527c32905SMatthias Ringwald     PK_INIT_INPUT,  // Responder displays PK, initiator inputs PK
1263deb3ec6SMatthias Ringwald     OK_BOTH_INPUT,  // Only input on both, both input PK
12727c32905SMatthias Ringwald     NK_BOTH_INPUT,  // Only numerical compparison (yes/no) on on both sides
1283deb3ec6SMatthias Ringwald     OOB             // OOB available on both sides
1293deb3ec6SMatthias Ringwald } stk_generation_method_t;
1303deb3ec6SMatthias Ringwald 
1313deb3ec6SMatthias Ringwald typedef enum {
1323deb3ec6SMatthias Ringwald     SM_USER_RESPONSE_IDLE,
1333deb3ec6SMatthias Ringwald     SM_USER_RESPONSE_PENDING,
1343deb3ec6SMatthias Ringwald     SM_USER_RESPONSE_CONFIRM,
1353deb3ec6SMatthias Ringwald     SM_USER_RESPONSE_PASSKEY,
1363deb3ec6SMatthias Ringwald     SM_USER_RESPONSE_DECLINE
1373deb3ec6SMatthias Ringwald } sm_user_response_t;
1383deb3ec6SMatthias Ringwald 
1393deb3ec6SMatthias Ringwald typedef enum {
1403deb3ec6SMatthias Ringwald     SM_AES128_IDLE,
1413deb3ec6SMatthias Ringwald     SM_AES128_ACTIVE
1423deb3ec6SMatthias Ringwald } sm_aes128_state_t;
1433deb3ec6SMatthias Ringwald 
1443deb3ec6SMatthias Ringwald typedef enum {
1453deb3ec6SMatthias Ringwald     ADDRESS_RESOLUTION_IDLE,
1463deb3ec6SMatthias Ringwald     ADDRESS_RESOLUTION_GENERAL,
1473deb3ec6SMatthias Ringwald     ADDRESS_RESOLUTION_FOR_CONNECTION,
1483deb3ec6SMatthias Ringwald } address_resolution_mode_t;
1493deb3ec6SMatthias Ringwald 
1503deb3ec6SMatthias Ringwald typedef enum {
1513deb3ec6SMatthias Ringwald     ADDRESS_RESOLUTION_SUCEEDED,
1523deb3ec6SMatthias Ringwald     ADDRESS_RESOLUTION_FAILED,
1533deb3ec6SMatthias Ringwald } address_resolution_event_t;
154901c000fSMatthias Ringwald 
155901c000fSMatthias Ringwald typedef enum {
1567df18c15SMatthias Ringwald     EC_KEY_GENERATION_IDLE,
1577df18c15SMatthias Ringwald     EC_KEY_GENERATION_ACTIVE,
15809e4d397SMatthias Ringwald     EC_KEY_GENERATION_W4_KEY,
1597df18c15SMatthias Ringwald     EC_KEY_GENERATION_DONE,
1607df18c15SMatthias Ringwald } ec_key_generation_state_t;
1617df18c15SMatthias Ringwald 
1627df18c15SMatthias Ringwald typedef enum {
1633cf37b8cSMatthias Ringwald     SM_STATE_VAR_DHKEY_NEEDED = 1 << 0,
1643cf37b8cSMatthias Ringwald     SM_STATE_VAR_DHKEY_CALCULATED = 1 << 1,
1653cf37b8cSMatthias Ringwald     SM_STATE_VAR_DHKEY_COMMAND_RECEIVED = 1 << 2,
166901c000fSMatthias Ringwald } sm_state_var_t;
167901c000fSMatthias Ringwald 
1683deb3ec6SMatthias Ringwald //
1693deb3ec6SMatthias Ringwald // GLOBAL DATA
1703deb3ec6SMatthias Ringwald //
1713deb3ec6SMatthias Ringwald 
1723deb3ec6SMatthias Ringwald static uint8_t test_use_fixed_local_csrk;
1733deb3ec6SMatthias Ringwald 
1743deb3ec6SMatthias Ringwald // configuration
1753deb3ec6SMatthias Ringwald static uint8_t sm_accepted_stk_generation_methods;
1763deb3ec6SMatthias Ringwald static uint8_t sm_max_encryption_key_size;
1773deb3ec6SMatthias Ringwald static uint8_t sm_min_encryption_key_size;
1783deb3ec6SMatthias Ringwald static uint8_t sm_auth_req = 0;
1793deb3ec6SMatthias Ringwald static uint8_t sm_io_capabilities = IO_CAPABILITY_NO_INPUT_NO_OUTPUT;
1803deb3ec6SMatthias Ringwald static uint8_t sm_slave_request_security;
18131c09488SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
182df86eb96SMatthias Ringwald static uint8_t sm_have_ec_keypair;
18331c09488SMatthias Ringwald #endif
1843deb3ec6SMatthias Ringwald 
1853deb3ec6SMatthias Ringwald // Security Manager Master Keys, please use sm_set_er(er) and sm_set_ir(ir) with your own 128 bit random values
1863deb3ec6SMatthias Ringwald static sm_key_t sm_persistent_er;
1873deb3ec6SMatthias Ringwald static sm_key_t sm_persistent_ir;
1883deb3ec6SMatthias Ringwald 
1893deb3ec6SMatthias Ringwald // derived from sm_persistent_ir
1903deb3ec6SMatthias Ringwald static sm_key_t sm_persistent_dhk;
1913deb3ec6SMatthias Ringwald static sm_key_t sm_persistent_irk;
1923deb3ec6SMatthias Ringwald static uint8_t  sm_persistent_irk_ready = 0;    // used for testing
1933deb3ec6SMatthias Ringwald static derived_key_generation_t dkg_state;
1943deb3ec6SMatthias Ringwald 
1953deb3ec6SMatthias Ringwald // derived from sm_persistent_er
1963deb3ec6SMatthias Ringwald // ..
1973deb3ec6SMatthias Ringwald 
1983deb3ec6SMatthias Ringwald // random address update
1993deb3ec6SMatthias Ringwald static random_address_update_t rau_state;
2003deb3ec6SMatthias Ringwald static bd_addr_t sm_random_address;
2013deb3ec6SMatthias Ringwald 
202514d35fcSMatthias Ringwald // CMAC Calculation: General
2037a766ebfSMatthias Ringwald #ifdef ENABLE_CMAC_ENGINE
2043deb3ec6SMatthias Ringwald static cmac_state_t sm_cmac_state;
2053deb3ec6SMatthias Ringwald static uint16_t     sm_cmac_message_len;
206514d35fcSMatthias Ringwald static sm_key_t     sm_cmac_k;
2073deb3ec6SMatthias Ringwald static sm_key_t     sm_cmac_x;
208514d35fcSMatthias Ringwald static sm_key_t     sm_cmac_m_last;
2093deb3ec6SMatthias Ringwald static uint8_t      sm_cmac_block_current;
2103deb3ec6SMatthias Ringwald static uint8_t      sm_cmac_block_count;
211514d35fcSMatthias Ringwald static uint8_t      (*sm_cmac_get_byte)(uint16_t offset);
212514d35fcSMatthias Ringwald static void         (*sm_cmac_done_handler)(uint8_t * hash);
2137a766ebfSMatthias Ringwald #endif
214514d35fcSMatthias Ringwald 
215514d35fcSMatthias Ringwald // CMAC for ATT Signed Writes
2167a766ebfSMatthias Ringwald #ifdef ENABLE_LE_SIGNED_WRITE
217514d35fcSMatthias Ringwald static uint8_t      sm_cmac_header[3];
218aec94140SMatthias Ringwald static const uint8_t * sm_cmac_message;
219514d35fcSMatthias Ringwald static uint8_t      sm_cmac_sign_counter[4];
2207a766ebfSMatthias Ringwald #endif
221514d35fcSMatthias Ringwald 
222514d35fcSMatthias Ringwald // CMAC for Secure Connection functions
223514d35fcSMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
224aec94140SMatthias Ringwald static sm_connection_t * sm_cmac_connection;
225514d35fcSMatthias Ringwald static uint8_t           sm_cmac_sc_buffer[80];
226514d35fcSMatthias Ringwald #endif
2273deb3ec6SMatthias Ringwald 
2283deb3ec6SMatthias Ringwald // resolvable private address lookup / CSRK calculation
2293deb3ec6SMatthias Ringwald static int       sm_address_resolution_test;
2303deb3ec6SMatthias Ringwald static int       sm_address_resolution_ah_calculation_active;
2313deb3ec6SMatthias Ringwald static uint8_t   sm_address_resolution_addr_type;
2323deb3ec6SMatthias Ringwald static bd_addr_t sm_address_resolution_address;
2333deb3ec6SMatthias Ringwald static void *    sm_address_resolution_context;
2343deb3ec6SMatthias Ringwald static address_resolution_mode_t sm_address_resolution_mode;
2358f2a52f4SMatthias Ringwald static btstack_linked_list_t sm_address_resolution_general_queue;
2363deb3ec6SMatthias Ringwald 
2373deb3ec6SMatthias Ringwald // aes128 crypto engine. store current sm_connection_t in sm_aes128_context
2383deb3ec6SMatthias Ringwald static sm_aes128_state_t  sm_aes128_state;
2393deb3ec6SMatthias Ringwald static void *             sm_aes128_context;
2403deb3ec6SMatthias Ringwald 
2417df1ef2fSMatthias Ringwald // use aes128 provided by MCU - not needed usually
2427df1ef2fSMatthias Ringwald #ifdef HAVE_AES128
2437df1ef2fSMatthias Ringwald static uint8_t                aes128_result_flipped[16];
2447df1ef2fSMatthias Ringwald static btstack_timer_source_t aes128_timer;
2458e24486aSMatthias Ringwald void btstack_aes128_calc(uint8_t * key, uint8_t * plaintext, uint8_t * result);
2467df1ef2fSMatthias Ringwald #endif
2477df1ef2fSMatthias Ringwald 
2483deb3ec6SMatthias Ringwald // random engine. store context (ususally sm_connection_t)
2493deb3ec6SMatthias Ringwald static void * sm_random_context;
2503deb3ec6SMatthias Ringwald 
251e03e489aSMatthias Ringwald // to receive hci events
252e03e489aSMatthias Ringwald static btstack_packet_callback_registration_t hci_event_callback_registration;
253e03e489aSMatthias Ringwald 
25489a78d34SMatthias Ringwald /* to dispatch sm event */
25589a78d34SMatthias Ringwald static btstack_linked_list_t sm_event_handlers;
25689a78d34SMatthias Ringwald 
25709e4d397SMatthias Ringwald // LE Secure Connections
25809e4d397SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
25909e4d397SMatthias Ringwald static ec_key_generation_state_t ec_key_generation_state;
26009e4d397SMatthias Ringwald static uint8_t ec_d[32];
261fc5bff5fSMatthias Ringwald static uint8_t ec_q[64];
26209e4d397SMatthias Ringwald #endif
263df86eb96SMatthias Ringwald 
2643deb3ec6SMatthias Ringwald //
2653deb3ec6SMatthias Ringwald // Volume 3, Part H, Chapter 24
2663deb3ec6SMatthias Ringwald // "Security shall be initiated by the Security Manager in the device in the master role.
2673deb3ec6SMatthias Ringwald // The device in the slave role shall be the responding device."
2683deb3ec6SMatthias Ringwald // -> master := initiator, slave := responder
2693deb3ec6SMatthias Ringwald //
2703deb3ec6SMatthias Ringwald 
2713deb3ec6SMatthias Ringwald // data needed for security setup
2723deb3ec6SMatthias Ringwald typedef struct sm_setup_context {
2733deb3ec6SMatthias Ringwald 
274ec820d77SMatthias Ringwald     btstack_timer_source_t sm_timeout;
2753deb3ec6SMatthias Ringwald 
2763deb3ec6SMatthias Ringwald     // used in all phases
2773deb3ec6SMatthias Ringwald     uint8_t   sm_pairing_failed_reason;
2783deb3ec6SMatthias Ringwald 
2793deb3ec6SMatthias Ringwald     // user response, (Phase 1 and/or 2)
2803deb3ec6SMatthias Ringwald     uint8_t   sm_user_response;
2813d7fe1e9SMatthias Ringwald     uint8_t   sm_keypress_notification;
2823deb3ec6SMatthias Ringwald 
2833deb3ec6SMatthias Ringwald     // defines which keys will be send after connection is encrypted - calculated during Phase 1, used Phase 3
2843deb3ec6SMatthias Ringwald     int       sm_key_distribution_send_set;
2853deb3ec6SMatthias Ringwald     int       sm_key_distribution_received_set;
2863deb3ec6SMatthias Ringwald 
2873deb3ec6SMatthias Ringwald     // Phase 2 (Pairing over SMP)
2883deb3ec6SMatthias Ringwald     stk_generation_method_t sm_stk_generation_method;
2893deb3ec6SMatthias Ringwald     sm_key_t  sm_tk;
29027c32905SMatthias Ringwald     uint8_t   sm_use_secure_connections;
2913deb3ec6SMatthias Ringwald 
2923deb3ec6SMatthias Ringwald     sm_key_t  sm_c1_t3_value;   // c1 calculation
2933deb3ec6SMatthias Ringwald     sm_pairing_packet_t sm_m_preq; // pairing request - needed only for c1
2943deb3ec6SMatthias Ringwald     sm_pairing_packet_t sm_s_pres; // pairing response - needed only for c1
2953deb3ec6SMatthias Ringwald     sm_key_t  sm_local_random;
2963deb3ec6SMatthias Ringwald     sm_key_t  sm_local_confirm;
2973deb3ec6SMatthias Ringwald     sm_key_t  sm_peer_random;
2983deb3ec6SMatthias Ringwald     sm_key_t  sm_peer_confirm;
2993deb3ec6SMatthias Ringwald     uint8_t   sm_m_addr_type;   // address and type can be removed
3003deb3ec6SMatthias Ringwald     uint8_t   sm_s_addr_type;   //  ''
3013deb3ec6SMatthias Ringwald     bd_addr_t sm_m_address;     //  ''
3023deb3ec6SMatthias Ringwald     bd_addr_t sm_s_address;     //  ''
3033deb3ec6SMatthias Ringwald     sm_key_t  sm_ltk;
3043deb3ec6SMatthias Ringwald 
30568437d83SMatthias Ringwald     uint8_t   sm_state_vars;
306e53be891SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
307fc5bff5fSMatthias Ringwald     uint8_t   sm_peer_q[64];    // also stores random for EC key generation during init
308446a8c36SMatthias Ringwald     sm_key_t  sm_peer_nonce;    // might be combined with sm_peer_random
309446a8c36SMatthias Ringwald     sm_key_t  sm_local_nonce;   // might be combined with sm_local_random
3102109ad74SMatthias Ringwald     sm_key_t  sm_dhkey;
311e53be891SMatthias Ringwald     sm_key_t  sm_peer_dhkey_check;
312e53be891SMatthias Ringwald     sm_key_t  sm_local_dhkey_check;
313446a8c36SMatthias Ringwald     sm_key_t  sm_ra;
314446a8c36SMatthias Ringwald     sm_key_t  sm_rb;
3152bacf595SMatthias Ringwald     sm_key_t  sm_t;             // used for f5 and h6
316a9f29768SMatthias Ringwald     sm_key_t  sm_mackey;
3177df18c15SMatthias Ringwald     uint8_t   sm_passkey_bit;   // also stores number of generated random bytes for EC key generation
318e53be891SMatthias Ringwald #endif
31927c32905SMatthias Ringwald 
3203deb3ec6SMatthias Ringwald     // Phase 3
3213deb3ec6SMatthias Ringwald 
3223deb3ec6SMatthias Ringwald     // key distribution, we generate
3233deb3ec6SMatthias Ringwald     uint16_t  sm_local_y;
3243deb3ec6SMatthias Ringwald     uint16_t  sm_local_div;
3253deb3ec6SMatthias Ringwald     uint16_t  sm_local_ediv;
3263deb3ec6SMatthias Ringwald     uint8_t   sm_local_rand[8];
3273deb3ec6SMatthias Ringwald     sm_key_t  sm_local_ltk;
3283deb3ec6SMatthias Ringwald     sm_key_t  sm_local_csrk;
3293deb3ec6SMatthias Ringwald     sm_key_t  sm_local_irk;
3303deb3ec6SMatthias Ringwald     // sm_local_address/addr_type not needed
3313deb3ec6SMatthias Ringwald 
3323deb3ec6SMatthias Ringwald     // key distribution, received from peer
3333deb3ec6SMatthias Ringwald     uint16_t  sm_peer_y;
3343deb3ec6SMatthias Ringwald     uint16_t  sm_peer_div;
3353deb3ec6SMatthias Ringwald     uint16_t  sm_peer_ediv;
3363deb3ec6SMatthias Ringwald     uint8_t   sm_peer_rand[8];
3373deb3ec6SMatthias Ringwald     sm_key_t  sm_peer_ltk;
3383deb3ec6SMatthias Ringwald     sm_key_t  sm_peer_irk;
3393deb3ec6SMatthias Ringwald     sm_key_t  sm_peer_csrk;
3403deb3ec6SMatthias Ringwald     uint8_t   sm_peer_addr_type;
3413deb3ec6SMatthias Ringwald     bd_addr_t sm_peer_address;
3423deb3ec6SMatthias Ringwald 
3433deb3ec6SMatthias Ringwald } sm_setup_context_t;
3443deb3ec6SMatthias Ringwald 
3453deb3ec6SMatthias Ringwald //
3463deb3ec6SMatthias Ringwald static sm_setup_context_t the_setup;
3473deb3ec6SMatthias Ringwald static sm_setup_context_t * setup = &the_setup;
3483deb3ec6SMatthias Ringwald 
3493deb3ec6SMatthias Ringwald // active connection - the one for which the_setup is used for
3507149bde5SMatthias Ringwald static uint16_t sm_active_connection_handle = HCI_CON_HANDLE_INVALID;
3513deb3ec6SMatthias Ringwald 
3523deb3ec6SMatthias Ringwald // @returns 1 if oob data is available
3533deb3ec6SMatthias Ringwald // stores oob data in provided 16 byte buffer if not null
3543deb3ec6SMatthias Ringwald static int (*sm_get_oob_data)(uint8_t addres_type, bd_addr_t addr, uint8_t * oob_data) = NULL;
3553deb3ec6SMatthias Ringwald 
3563deb3ec6SMatthias Ringwald // horizontal: initiator capabilities
3573deb3ec6SMatthias Ringwald // vertial:    responder capabilities
3583deb3ec6SMatthias Ringwald static const stk_generation_method_t stk_generation_method [5] [5] = {
3593deb3ec6SMatthias Ringwald     { JUST_WORKS,      JUST_WORKS,       PK_INIT_INPUT,   JUST_WORKS,    PK_INIT_INPUT },
3603deb3ec6SMatthias Ringwald     { JUST_WORKS,      JUST_WORKS,       PK_INIT_INPUT,   JUST_WORKS,    PK_INIT_INPUT },
3613deb3ec6SMatthias Ringwald     { PK_RESP_INPUT,   PK_RESP_INPUT,    OK_BOTH_INPUT,   JUST_WORKS,    PK_RESP_INPUT },
3623deb3ec6SMatthias Ringwald     { JUST_WORKS,      JUST_WORKS,       JUST_WORKS,      JUST_WORKS,    JUST_WORKS    },
3633deb3ec6SMatthias Ringwald     { PK_RESP_INPUT,   PK_RESP_INPUT,    PK_INIT_INPUT,   JUST_WORKS,    PK_RESP_INPUT },
3643deb3ec6SMatthias Ringwald };
3653deb3ec6SMatthias Ringwald 
36627c32905SMatthias Ringwald // uses numeric comparison if one side has DisplayYesNo and KeyboardDisplay combinations
36727c32905SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
36827c32905SMatthias Ringwald static const stk_generation_method_t stk_generation_method_with_secure_connection[5][5] = {
36927c32905SMatthias Ringwald     { JUST_WORKS,      JUST_WORKS,       PK_INIT_INPUT,   JUST_WORKS,    PK_INIT_INPUT },
37027c32905SMatthias Ringwald     { JUST_WORKS,      NK_BOTH_INPUT,    PK_INIT_INPUT,   JUST_WORKS,    NK_BOTH_INPUT },
37127c32905SMatthias Ringwald     { PK_RESP_INPUT,   PK_RESP_INPUT,    OK_BOTH_INPUT,   JUST_WORKS,    PK_RESP_INPUT },
37227c32905SMatthias Ringwald     { JUST_WORKS,      JUST_WORKS,       JUST_WORKS,      JUST_WORKS,    JUST_WORKS    },
37327c32905SMatthias Ringwald     { PK_RESP_INPUT,   NK_BOTH_INPUT,    PK_INIT_INPUT,   JUST_WORKS,    NK_BOTH_INPUT },
37427c32905SMatthias Ringwald };
37527c32905SMatthias Ringwald #endif
37627c32905SMatthias Ringwald 
3773deb3ec6SMatthias Ringwald static void sm_run(void);
378711e6c80SMatthias Ringwald static void sm_done_for_handle(hci_con_handle_t con_handle);
379711e6c80SMatthias Ringwald static sm_connection_t * sm_get_connection_for_handle(hci_con_handle_t con_handle);
3803deb3ec6SMatthias Ringwald static inline int sm_calc_actual_encryption_key_size(int other);
3813deb3ec6SMatthias Ringwald static int sm_validate_stk_generation_method(void);
3827df1ef2fSMatthias Ringwald static void sm_handle_encryption_result(uint8_t * data);
3833deb3ec6SMatthias Ringwald 
3843deb3ec6SMatthias Ringwald static void log_info_hex16(const char * name, uint16_t value){
3853deb3ec6SMatthias Ringwald     log_info("%-6s 0x%04x", name, value);
3863deb3ec6SMatthias Ringwald }
3873deb3ec6SMatthias Ringwald 
3883deb3ec6SMatthias Ringwald // @returns 1 if all bytes are 0
3893764b551SMatthias Ringwald static int sm_is_null(uint8_t * data, int size){
3903deb3ec6SMatthias Ringwald     int i;
3913764b551SMatthias Ringwald     for (i=0; i < size ; i++){
3923764b551SMatthias Ringwald         if (data[i]) return 0;
3933deb3ec6SMatthias Ringwald     }
3943deb3ec6SMatthias Ringwald     return 1;
3953deb3ec6SMatthias Ringwald }
3963deb3ec6SMatthias Ringwald 
3973764b551SMatthias Ringwald static int sm_is_null_random(uint8_t random[8]){
3983764b551SMatthias Ringwald     return sm_is_null(random, 8);
3993764b551SMatthias Ringwald }
4003764b551SMatthias Ringwald 
4013764b551SMatthias Ringwald static int sm_is_null_key(uint8_t * key){
4023764b551SMatthias Ringwald     return sm_is_null(key, 16);
4033764b551SMatthias Ringwald }
4043764b551SMatthias Ringwald 
4053deb3ec6SMatthias Ringwald // Key utils
4063deb3ec6SMatthias Ringwald static void sm_reset_tk(void){
4073deb3ec6SMatthias Ringwald     int i;
4083deb3ec6SMatthias Ringwald     for (i=0;i<16;i++){
4093deb3ec6SMatthias Ringwald         setup->sm_tk[i] = 0;
4103deb3ec6SMatthias Ringwald     }
4113deb3ec6SMatthias Ringwald }
4123deb3ec6SMatthias Ringwald 
4133deb3ec6SMatthias Ringwald // "For example, if a 128-bit encryption key is 0x123456789ABCDEF0123456789ABCDEF0
4143deb3ec6SMatthias Ringwald // and it is reduced to 7 octets (56 bits), then the resulting key is 0x0000000000000000003456789ABCDEF0.""
4153deb3ec6SMatthias Ringwald static void sm_truncate_key(sm_key_t key, int max_encryption_size){
4163deb3ec6SMatthias Ringwald     int i;
4173deb3ec6SMatthias Ringwald     for (i = max_encryption_size ; i < 16 ; i++){
4183deb3ec6SMatthias Ringwald         key[15-i] = 0;
4193deb3ec6SMatthias Ringwald     }
4203deb3ec6SMatthias Ringwald }
4213deb3ec6SMatthias Ringwald 
4223deb3ec6SMatthias Ringwald // SMP Timeout implementation
4233deb3ec6SMatthias Ringwald 
4243deb3ec6SMatthias Ringwald // Upon transmission of the Pairing Request command or reception of the Pairing Request command,
4253deb3ec6SMatthias Ringwald // the Security Manager Timer shall be reset and started.
4263deb3ec6SMatthias Ringwald //
4273deb3ec6SMatthias Ringwald // The Security Manager Timer shall be reset when an L2CAP SMP command is queued for transmission.
4283deb3ec6SMatthias Ringwald //
4293deb3ec6SMatthias Ringwald // If the Security Manager Timer reaches 30 seconds, the procedure shall be considered to have failed,
4303deb3ec6SMatthias Ringwald // and the local higher layer shall be notified. No further SMP commands shall be sent over the L2CAP
4313deb3ec6SMatthias Ringwald // Security Manager Channel. A new SM procedure shall only be performed when a new physical link has been
4323deb3ec6SMatthias Ringwald // established.
4333deb3ec6SMatthias Ringwald 
434ec820d77SMatthias Ringwald static void sm_timeout_handler(btstack_timer_source_t * timer){
4353deb3ec6SMatthias Ringwald     log_info("SM timeout");
436c5b64319SMatthias Ringwald     sm_connection_t * sm_conn = (sm_connection_t*) btstack_run_loop_get_timer_context(timer);
4373deb3ec6SMatthias Ringwald     sm_conn->sm_engine_state = SM_GENERAL_TIMEOUT;
4383deb3ec6SMatthias Ringwald     sm_done_for_handle(sm_conn->sm_handle);
4393deb3ec6SMatthias Ringwald 
4403deb3ec6SMatthias Ringwald     // trigger handling of next ready connection
4413deb3ec6SMatthias Ringwald     sm_run();
4423deb3ec6SMatthias Ringwald }
4433deb3ec6SMatthias Ringwald static void sm_timeout_start(sm_connection_t * sm_conn){
444528a4a3bSMatthias Ringwald     btstack_run_loop_remove_timer(&setup->sm_timeout);
44591a977e8SMatthias Ringwald     btstack_run_loop_set_timer_context(&setup->sm_timeout, sm_conn);
446528a4a3bSMatthias Ringwald     btstack_run_loop_set_timer_handler(&setup->sm_timeout, sm_timeout_handler);
447528a4a3bSMatthias Ringwald     btstack_run_loop_set_timer(&setup->sm_timeout, 30000); // 30 seconds sm timeout
448528a4a3bSMatthias Ringwald     btstack_run_loop_add_timer(&setup->sm_timeout);
4493deb3ec6SMatthias Ringwald }
4503deb3ec6SMatthias Ringwald static void sm_timeout_stop(void){
451528a4a3bSMatthias Ringwald     btstack_run_loop_remove_timer(&setup->sm_timeout);
4523deb3ec6SMatthias Ringwald }
4533deb3ec6SMatthias Ringwald static void sm_timeout_reset(sm_connection_t * sm_conn){
4543deb3ec6SMatthias Ringwald     sm_timeout_stop();
4553deb3ec6SMatthias Ringwald     sm_timeout_start(sm_conn);
4563deb3ec6SMatthias Ringwald }
4573deb3ec6SMatthias Ringwald 
4583deb3ec6SMatthias Ringwald // end of sm timeout
4593deb3ec6SMatthias Ringwald 
4603deb3ec6SMatthias Ringwald // GAP Random Address updates
4613deb3ec6SMatthias Ringwald static gap_random_address_type_t gap_random_adress_type;
462ec820d77SMatthias Ringwald static btstack_timer_source_t gap_random_address_update_timer;
4633deb3ec6SMatthias Ringwald static uint32_t gap_random_adress_update_period;
4643deb3ec6SMatthias Ringwald 
4653deb3ec6SMatthias Ringwald static void gap_random_address_trigger(void){
4663deb3ec6SMatthias Ringwald     if (rau_state != RAU_IDLE) return;
4673deb3ec6SMatthias Ringwald     log_info("gap_random_address_trigger");
4683deb3ec6SMatthias Ringwald     rau_state = RAU_GET_RANDOM;
4693deb3ec6SMatthias Ringwald     sm_run();
4703deb3ec6SMatthias Ringwald }
4713deb3ec6SMatthias Ringwald 
472ec820d77SMatthias Ringwald static void gap_random_address_update_handler(btstack_timer_source_t * timer){
4739ec2630cSMatthias Ringwald     UNUSED(timer);
4749ec2630cSMatthias Ringwald 
4753deb3ec6SMatthias Ringwald     log_info("GAP Random Address Update due");
476528a4a3bSMatthias Ringwald     btstack_run_loop_set_timer(&gap_random_address_update_timer, gap_random_adress_update_period);
477528a4a3bSMatthias Ringwald     btstack_run_loop_add_timer(&gap_random_address_update_timer);
4783deb3ec6SMatthias Ringwald     gap_random_address_trigger();
4793deb3ec6SMatthias Ringwald }
4803deb3ec6SMatthias Ringwald 
4813deb3ec6SMatthias Ringwald static void gap_random_address_update_start(void){
482528a4a3bSMatthias Ringwald     btstack_run_loop_set_timer_handler(&gap_random_address_update_timer, gap_random_address_update_handler);
483528a4a3bSMatthias Ringwald     btstack_run_loop_set_timer(&gap_random_address_update_timer, gap_random_adress_update_period);
484528a4a3bSMatthias Ringwald     btstack_run_loop_add_timer(&gap_random_address_update_timer);
4853deb3ec6SMatthias Ringwald }
4863deb3ec6SMatthias Ringwald 
4873deb3ec6SMatthias Ringwald static void gap_random_address_update_stop(void){
488528a4a3bSMatthias Ringwald     btstack_run_loop_remove_timer(&gap_random_address_update_timer);
4893deb3ec6SMatthias Ringwald }
4903deb3ec6SMatthias Ringwald 
4913deb3ec6SMatthias Ringwald 
4923deb3ec6SMatthias Ringwald static void sm_random_start(void * context){
4933deb3ec6SMatthias Ringwald     sm_random_context = context;
4943deb3ec6SMatthias Ringwald     hci_send_cmd(&hci_le_rand);
4953deb3ec6SMatthias Ringwald }
4963deb3ec6SMatthias Ringwald 
4977df1ef2fSMatthias Ringwald #ifdef HAVE_AES128
4987df1ef2fSMatthias Ringwald static void aes128_completed(btstack_timer_source_t * ts){
4997df1ef2fSMatthias Ringwald     UNUSED(ts);
5007df1ef2fSMatthias Ringwald     sm_handle_encryption_result(&aes128_result_flipped[0]);
5017df1ef2fSMatthias Ringwald     sm_run();
5027df1ef2fSMatthias Ringwald }
5037df1ef2fSMatthias Ringwald #endif
5047df1ef2fSMatthias Ringwald 
5053deb3ec6SMatthias Ringwald // pre: sm_aes128_state != SM_AES128_ACTIVE, hci_can_send_command == 1
5063deb3ec6SMatthias Ringwald // context is made availabe to aes128 result handler by this
5073deb3ec6SMatthias Ringwald static void sm_aes128_start(sm_key_t key, sm_key_t plaintext, void * context){
5083deb3ec6SMatthias Ringwald     sm_aes128_state = SM_AES128_ACTIVE;
5097df1ef2fSMatthias Ringwald     sm_aes128_context = context;
5107df1ef2fSMatthias Ringwald 
5117df1ef2fSMatthias Ringwald #ifdef HAVE_AES128
5127df1ef2fSMatthias Ringwald     // calc result directly
5137df1ef2fSMatthias Ringwald     sm_key_t result;
5147df1ef2fSMatthias Ringwald     btstack_aes128_calc(key, plaintext, result);
5157df1ef2fSMatthias Ringwald 
5167df1ef2fSMatthias Ringwald     // log
5177df1ef2fSMatthias Ringwald     log_info_key("key", key);
5187df1ef2fSMatthias Ringwald     log_info_key("txt", plaintext);
5197df1ef2fSMatthias Ringwald     log_info_key("res", result);
5207df1ef2fSMatthias Ringwald 
5217df1ef2fSMatthias Ringwald     // flip
5227df1ef2fSMatthias Ringwald     reverse_128(&result[0], &aes128_result_flipped[0]);
5237df1ef2fSMatthias Ringwald 
5247df1ef2fSMatthias Ringwald     // deliver via timer
5257df1ef2fSMatthias Ringwald     btstack_run_loop_set_timer_handler(&aes128_timer, &aes128_completed);
5267df1ef2fSMatthias Ringwald     btstack_run_loop_set_timer(&aes128_timer, 0);    // no delay
5277df1ef2fSMatthias Ringwald     btstack_run_loop_add_timer(&aes128_timer);
5287df1ef2fSMatthias Ringwald #else
5293deb3ec6SMatthias Ringwald     sm_key_t key_flipped, plaintext_flipped;
5309c80e4ccSMatthias Ringwald     reverse_128(key, key_flipped);
5319c80e4ccSMatthias Ringwald     reverse_128(plaintext, plaintext_flipped);
5323deb3ec6SMatthias Ringwald     hci_send_cmd(&hci_le_encrypt, key_flipped, plaintext_flipped);
5337df1ef2fSMatthias Ringwald #endif
5343deb3ec6SMatthias Ringwald }
5353deb3ec6SMatthias Ringwald 
5363deb3ec6SMatthias Ringwald // ah(k,r) helper
5373deb3ec6SMatthias Ringwald // r = padding || r
5383deb3ec6SMatthias Ringwald // r - 24 bit value
5394a6806f3SMatthias Ringwald static void sm_ah_r_prime(uint8_t r[3], uint8_t * r_prime){
5403deb3ec6SMatthias Ringwald     // r'= padding || r
5413deb3ec6SMatthias Ringwald     memset(r_prime, 0, 16);
5423deb3ec6SMatthias Ringwald     memcpy(&r_prime[13], r, 3);
5433deb3ec6SMatthias Ringwald }
5443deb3ec6SMatthias Ringwald 
5453deb3ec6SMatthias Ringwald // d1 helper
5463deb3ec6SMatthias Ringwald // d' = padding || r || d
5473deb3ec6SMatthias Ringwald // d,r - 16 bit values
5484a6806f3SMatthias Ringwald static void sm_d1_d_prime(uint16_t d, uint16_t r, uint8_t * d1_prime){
5493deb3ec6SMatthias Ringwald     // d'= padding || r || d
5503deb3ec6SMatthias Ringwald     memset(d1_prime, 0, 16);
551f8fbdce0SMatthias Ringwald     big_endian_store_16(d1_prime, 12, r);
552f8fbdce0SMatthias Ringwald     big_endian_store_16(d1_prime, 14, d);
5533deb3ec6SMatthias Ringwald }
5543deb3ec6SMatthias Ringwald 
5553deb3ec6SMatthias Ringwald // dm helper
5563deb3ec6SMatthias Ringwald // r’ = padding || r
5573deb3ec6SMatthias Ringwald // r - 64 bit value
5584a6806f3SMatthias Ringwald static void sm_dm_r_prime(uint8_t r[8], uint8_t * r_prime){
5593deb3ec6SMatthias Ringwald     memset(r_prime, 0, 16);
5603deb3ec6SMatthias Ringwald     memcpy(&r_prime[8], r, 8);
5613deb3ec6SMatthias Ringwald }
5623deb3ec6SMatthias Ringwald 
5633deb3ec6SMatthias Ringwald // calculate arguments for first AES128 operation in C1 function
5644a6806f3SMatthias Ringwald static void sm_c1_t1(sm_key_t r, uint8_t preq[7], uint8_t pres[7], uint8_t iat, uint8_t rat, uint8_t * t1){
5653deb3ec6SMatthias Ringwald 
5663deb3ec6SMatthias Ringwald     // p1 = pres || preq || rat’ || iat’
5673deb3ec6SMatthias Ringwald     // "The octet of iat’ becomes the least significant octet of p1 and the most signifi-
5683deb3ec6SMatthias Ringwald     // cant octet of pres becomes the most significant octet of p1.
5693deb3ec6SMatthias Ringwald     // For example, if the 8-bit iat’ is 0x01, the 8-bit rat’ is 0x00, the 56-bit preq
5703deb3ec6SMatthias Ringwald     // is 0x07071000000101 and the 56 bit pres is 0x05000800000302 then
5713deb3ec6SMatthias Ringwald     // p1 is 0x05000800000302070710000001010001."
5723deb3ec6SMatthias Ringwald 
5733deb3ec6SMatthias Ringwald     sm_key_t p1;
5749c80e4ccSMatthias Ringwald     reverse_56(pres, &p1[0]);
5759c80e4ccSMatthias Ringwald     reverse_56(preq, &p1[7]);
5763deb3ec6SMatthias Ringwald     p1[14] = rat;
5773deb3ec6SMatthias Ringwald     p1[15] = iat;
5788314c363SMatthias Ringwald     log_info_key("p1", p1);
5798314c363SMatthias Ringwald     log_info_key("r", r);
5803deb3ec6SMatthias Ringwald 
5813deb3ec6SMatthias Ringwald     // t1 = r xor p1
5823deb3ec6SMatthias Ringwald     int i;
5833deb3ec6SMatthias Ringwald     for (i=0;i<16;i++){
5843deb3ec6SMatthias Ringwald         t1[i] = r[i] ^ p1[i];
5853deb3ec6SMatthias Ringwald     }
5868314c363SMatthias Ringwald     log_info_key("t1", t1);
5873deb3ec6SMatthias Ringwald }
5883deb3ec6SMatthias Ringwald 
5893deb3ec6SMatthias Ringwald // calculate arguments for second AES128 operation in C1 function
5904a6806f3SMatthias Ringwald static void sm_c1_t3(sm_key_t t2, bd_addr_t ia, bd_addr_t ra, uint8_t * t3){
5913deb3ec6SMatthias Ringwald      // p2 = padding || ia || ra
5923deb3ec6SMatthias Ringwald     // "The least significant octet of ra becomes the least significant octet of p2 and
5933deb3ec6SMatthias Ringwald     // the most significant octet of padding becomes the most significant octet of p2.
5943deb3ec6SMatthias Ringwald     // For example, if 48-bit ia is 0xA1A2A3A4A5A6 and the 48-bit ra is
5953deb3ec6SMatthias Ringwald     // 0xB1B2B3B4B5B6 then p2 is 0x00000000A1A2A3A4A5A6B1B2B3B4B5B6.
5963deb3ec6SMatthias Ringwald 
5973deb3ec6SMatthias Ringwald     sm_key_t p2;
5983deb3ec6SMatthias Ringwald     memset(p2, 0, 16);
5993deb3ec6SMatthias Ringwald     memcpy(&p2[4],  ia, 6);
6003deb3ec6SMatthias Ringwald     memcpy(&p2[10], ra, 6);
6018314c363SMatthias Ringwald     log_info_key("p2", p2);
6023deb3ec6SMatthias Ringwald 
6033deb3ec6SMatthias Ringwald     // c1 = e(k, t2_xor_p2)
6043deb3ec6SMatthias Ringwald     int i;
6053deb3ec6SMatthias Ringwald     for (i=0;i<16;i++){
6063deb3ec6SMatthias Ringwald         t3[i] = t2[i] ^ p2[i];
6073deb3ec6SMatthias Ringwald     }
6088314c363SMatthias Ringwald     log_info_key("t3", t3);
6093deb3ec6SMatthias Ringwald }
6103deb3ec6SMatthias Ringwald 
6114a6806f3SMatthias Ringwald static void sm_s1_r_prime(sm_key_t r1, sm_key_t r2, uint8_t * r_prime){
6128314c363SMatthias Ringwald     log_info_key("r1", r1);
6138314c363SMatthias Ringwald     log_info_key("r2", r2);
6143deb3ec6SMatthias Ringwald     memcpy(&r_prime[8], &r2[8], 8);
6153deb3ec6SMatthias Ringwald     memcpy(&r_prime[0], &r1[8], 8);
6163deb3ec6SMatthias Ringwald }
6173deb3ec6SMatthias Ringwald 
618e53be891SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
619e53be891SMatthias Ringwald // Software implementations of crypto toolbox for LE Secure Connection
620e53be891SMatthias Ringwald // TODO: replace with code to use AES Engine of HCI Controller
621e53be891SMatthias Ringwald typedef uint8_t sm_key24_t[3];
622e53be891SMatthias Ringwald typedef uint8_t sm_key56_t[7];
623e53be891SMatthias Ringwald typedef uint8_t sm_key256_t[32];
624e53be891SMatthias Ringwald 
625bd57ffebSMatthias Ringwald #if 0
626e53be891SMatthias Ringwald static void aes128_calc_cyphertext(const uint8_t key[16], const uint8_t plaintext[16], uint8_t cyphertext[16]){
627e53be891SMatthias Ringwald     uint32_t rk[RKLENGTH(KEYBITS)];
628e53be891SMatthias Ringwald     int nrounds = rijndaelSetupEncrypt(rk, &key[0], KEYBITS);
629e53be891SMatthias Ringwald     rijndaelEncrypt(rk, nrounds, plaintext, cyphertext);
630e53be891SMatthias Ringwald }
631e53be891SMatthias Ringwald 
632e53be891SMatthias Ringwald static void calc_subkeys(sm_key_t k0, sm_key_t k1, sm_key_t k2){
633e53be891SMatthias Ringwald     memcpy(k1, k0, 16);
634e53be891SMatthias Ringwald     sm_shift_left_by_one_bit_inplace(16, k1);
635e53be891SMatthias Ringwald     if (k0[0] & 0x80){
636e53be891SMatthias Ringwald         k1[15] ^= 0x87;
637e53be891SMatthias Ringwald     }
638e53be891SMatthias Ringwald     memcpy(k2, k1, 16);
639e53be891SMatthias Ringwald     sm_shift_left_by_one_bit_inplace(16, k2);
640e53be891SMatthias Ringwald     if (k1[0] & 0x80){
641e53be891SMatthias Ringwald         k2[15] ^= 0x87;
642e53be891SMatthias Ringwald     }
643e53be891SMatthias Ringwald }
644e53be891SMatthias Ringwald 
645e53be891SMatthias Ringwald static void aes_cmac(sm_key_t aes_cmac, const sm_key_t key, const uint8_t * data, int cmac_message_len){
646e53be891SMatthias Ringwald     sm_key_t k0, k1, k2, zero;
647e53be891SMatthias Ringwald     memset(zero, 0, 16);
648e53be891SMatthias Ringwald 
649e53be891SMatthias Ringwald     aes128_calc_cyphertext(key, zero, k0);
650e53be891SMatthias Ringwald     calc_subkeys(k0, k1, k2);
651e53be891SMatthias Ringwald 
652e53be891SMatthias Ringwald     int cmac_block_count = (cmac_message_len + 15) / 16;
653e53be891SMatthias Ringwald 
654e53be891SMatthias Ringwald     // step 3: ..
655e53be891SMatthias Ringwald     if (cmac_block_count==0){
656e53be891SMatthias Ringwald         cmac_block_count = 1;
657e53be891SMatthias Ringwald     }
658e53be891SMatthias Ringwald 
659e53be891SMatthias Ringwald     // step 4: set m_last
660e53be891SMatthias Ringwald     sm_key_t cmac_m_last;
661e53be891SMatthias Ringwald     int sm_cmac_last_block_complete = cmac_message_len != 0 && (cmac_message_len & 0x0f) == 0;
662e53be891SMatthias Ringwald     int i;
663e53be891SMatthias Ringwald     if (sm_cmac_last_block_complete){
664e53be891SMatthias Ringwald         for (i=0;i<16;i++){
665e53be891SMatthias Ringwald             cmac_m_last[i] = data[cmac_message_len - 16 + i] ^ k1[i];
666e53be891SMatthias Ringwald         }
667e53be891SMatthias Ringwald     } else {
668e53be891SMatthias Ringwald         int valid_octets_in_last_block = cmac_message_len & 0x0f;
669e53be891SMatthias Ringwald         for (i=0;i<16;i++){
670e53be891SMatthias Ringwald             if (i < valid_octets_in_last_block){
671e53be891SMatthias Ringwald                 cmac_m_last[i] = data[(cmac_message_len & 0xfff0) + i] ^ k2[i];
672e53be891SMatthias Ringwald                 continue;
673e53be891SMatthias Ringwald             }
674e53be891SMatthias Ringwald             if (i == valid_octets_in_last_block){
675e53be891SMatthias Ringwald                 cmac_m_last[i] = 0x80 ^ k2[i];
676e53be891SMatthias Ringwald                 continue;
677e53be891SMatthias Ringwald             }
678e53be891SMatthias Ringwald             cmac_m_last[i] = k2[i];
679e53be891SMatthias Ringwald         }
680e53be891SMatthias Ringwald     }
681e53be891SMatthias Ringwald 
682e53be891SMatthias Ringwald     // printf("sm_cmac_start: len %u, block count %u\n", cmac_message_len, cmac_block_count);
683e53be891SMatthias Ringwald     // LOG_KEY(cmac_m_last);
684e53be891SMatthias Ringwald 
685e53be891SMatthias Ringwald     // Step 5
686e53be891SMatthias Ringwald     sm_key_t cmac_x;
687e53be891SMatthias Ringwald     memset(cmac_x, 0, 16);
688e53be891SMatthias Ringwald 
689e53be891SMatthias Ringwald     // Step 6
690e53be891SMatthias Ringwald     sm_key_t sm_cmac_y;
691e53be891SMatthias Ringwald     for (int block = 0 ; block < cmac_block_count-1 ; block++){
692e53be891SMatthias Ringwald         for (i=0;i<16;i++){
693e53be891SMatthias Ringwald             sm_cmac_y[i] = cmac_x[i] ^ data[block * 16 + i];
694e53be891SMatthias Ringwald         }
695e53be891SMatthias Ringwald         aes128_calc_cyphertext(key, sm_cmac_y, cmac_x);
696e53be891SMatthias Ringwald     }
697e53be891SMatthias Ringwald     for (i=0;i<16;i++){
698e53be891SMatthias Ringwald         sm_cmac_y[i] = cmac_x[i] ^ cmac_m_last[i];
699e53be891SMatthias Ringwald     }
700e53be891SMatthias Ringwald 
701e53be891SMatthias Ringwald     // Step 7
702e53be891SMatthias Ringwald     aes128_calc_cyphertext(key, sm_cmac_y, aes_cmac);
703e53be891SMatthias Ringwald }
704bd57ffebSMatthias Ringwald #endif
705e53be891SMatthias Ringwald #endif
706e53be891SMatthias Ringwald 
707711e6c80SMatthias Ringwald static void sm_setup_event_base(uint8_t * event, int event_size, uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address){
7083deb3ec6SMatthias Ringwald     event[0] = type;
7093deb3ec6SMatthias Ringwald     event[1] = event_size - 2;
710711e6c80SMatthias Ringwald     little_endian_store_16(event, 2, con_handle);
7113deb3ec6SMatthias Ringwald     event[4] = addr_type;
712724d70a2SMatthias Ringwald     reverse_bd_addr(address, &event[5]);
7133deb3ec6SMatthias Ringwald }
7143deb3ec6SMatthias Ringwald 
71589a78d34SMatthias Ringwald static void sm_dispatch_event(uint8_t packet_type, uint16_t channel, uint8_t * packet, uint16_t size){
7169ec2630cSMatthias Ringwald     UNUSED(channel);
7179ec2630cSMatthias Ringwald 
71813377825SMatthias Ringwald     // log event
71913377825SMatthias Ringwald     hci_dump_packet(packet_type, 1, packet, size);
72089a78d34SMatthias Ringwald     // dispatch to all event handlers
72189a78d34SMatthias Ringwald     btstack_linked_list_iterator_t it;
72289a78d34SMatthias Ringwald     btstack_linked_list_iterator_init(&it, &sm_event_handlers);
72389a78d34SMatthias Ringwald     while (btstack_linked_list_iterator_has_next(&it)){
72489a78d34SMatthias Ringwald         btstack_packet_callback_registration_t * entry = (btstack_packet_callback_registration_t*) btstack_linked_list_iterator_next(&it);
725d9a7306aSMatthias Ringwald         entry->callback(packet_type, 0, packet, size);
72689a78d34SMatthias Ringwald     }
72789a78d34SMatthias Ringwald }
72889a78d34SMatthias Ringwald 
729711e6c80SMatthias Ringwald static void sm_notify_client_base(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address){
7303deb3ec6SMatthias Ringwald     uint8_t event[11];
731711e6c80SMatthias Ringwald     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
73289a78d34SMatthias Ringwald     sm_dispatch_event(HCI_EVENT_PACKET, 0, event, sizeof(event));
7333deb3ec6SMatthias Ringwald }
7343deb3ec6SMatthias Ringwald 
735711e6c80SMatthias Ringwald static void sm_notify_client_passkey(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address, uint32_t passkey){
7363deb3ec6SMatthias Ringwald     uint8_t event[15];
737711e6c80SMatthias Ringwald     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
738f8fbdce0SMatthias Ringwald     little_endian_store_32(event, 11, passkey);
73989a78d34SMatthias Ringwald     sm_dispatch_event(HCI_EVENT_PACKET, 0, event, sizeof(event));
7403deb3ec6SMatthias Ringwald }
7413deb3ec6SMatthias Ringwald 
742711e6c80SMatthias Ringwald static void sm_notify_client_index(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address, uint16_t index){
74313377825SMatthias Ringwald     // fetch addr and addr type from db
74413377825SMatthias Ringwald     bd_addr_t identity_address;
74513377825SMatthias Ringwald     int identity_address_type;
74613377825SMatthias Ringwald     le_device_db_info(index, &identity_address_type, identity_address, NULL);
74713377825SMatthias Ringwald 
748334126b3SMatthias Ringwald     uint8_t event[19];
749711e6c80SMatthias Ringwald     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
75013377825SMatthias Ringwald     event[11] = identity_address_type;
75113377825SMatthias Ringwald     reverse_bd_addr(identity_address, &event[12]);
752334126b3SMatthias Ringwald     event[18] = index;
75389a78d34SMatthias Ringwald     sm_dispatch_event(HCI_EVENT_PACKET, 0, event, sizeof(event));
7543deb3ec6SMatthias Ringwald }
7553deb3ec6SMatthias Ringwald 
756711e6c80SMatthias Ringwald static void sm_notify_client_authorization(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address, uint8_t result){
7573deb3ec6SMatthias Ringwald 
7583deb3ec6SMatthias Ringwald     uint8_t event[18];
759711e6c80SMatthias Ringwald     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
7603deb3ec6SMatthias Ringwald     event[11] = result;
76189a78d34SMatthias Ringwald     sm_dispatch_event(HCI_EVENT_PACKET, 0, (uint8_t*) &event, sizeof(event));
7623deb3ec6SMatthias Ringwald }
7633deb3ec6SMatthias Ringwald 
7643deb3ec6SMatthias Ringwald // decide on stk generation based on
7653deb3ec6SMatthias Ringwald // - pairing request
7663deb3ec6SMatthias Ringwald // - io capabilities
7673deb3ec6SMatthias Ringwald // - OOB data availability
7683deb3ec6SMatthias Ringwald static void sm_setup_tk(void){
7693deb3ec6SMatthias Ringwald 
7703deb3ec6SMatthias Ringwald     // default: just works
7713deb3ec6SMatthias Ringwald     setup->sm_stk_generation_method = JUST_WORKS;
7723deb3ec6SMatthias Ringwald 
77327c32905SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
77427c32905SMatthias Ringwald     setup->sm_use_secure_connections = ( sm_pairing_packet_get_auth_req(setup->sm_m_preq)
77527c32905SMatthias Ringwald                                        & sm_pairing_packet_get_auth_req(setup->sm_s_pres)
77627c32905SMatthias Ringwald                                        & SM_AUTHREQ_SECURE_CONNECTION ) != 0;
777446a8c36SMatthias Ringwald     memset(setup->sm_ra, 0, 16);
778446a8c36SMatthias Ringwald     memset(setup->sm_rb, 0, 16);
77927c32905SMatthias Ringwald #else
78027c32905SMatthias Ringwald     setup->sm_use_secure_connections = 0;
78127c32905SMatthias Ringwald #endif
78227c32905SMatthias Ringwald 
78327c32905SMatthias Ringwald     // If both devices have not set the MITM option in the Authentication Requirements
78427c32905SMatthias Ringwald     // Flags, then the IO capabilities shall be ignored and the Just Works association
78527c32905SMatthias Ringwald     // model shall be used.
78627c32905SMatthias Ringwald     if (((sm_pairing_packet_get_auth_req(setup->sm_m_preq) & SM_AUTHREQ_MITM_PROTECTION) == 0)
78727c32905SMatthias Ringwald     &&  ((sm_pairing_packet_get_auth_req(setup->sm_s_pres) & SM_AUTHREQ_MITM_PROTECTION) == 0)){
78827c32905SMatthias Ringwald         log_info("SM: MITM not required by both -> JUST WORKS");
78927c32905SMatthias Ringwald         return;
79027c32905SMatthias Ringwald     }
79127c32905SMatthias Ringwald 
79227c32905SMatthias Ringwald     // TODO: with LE SC, OOB is used to transfer data OOB during pairing, single device with OOB is sufficient
79327c32905SMatthias Ringwald 
7943deb3ec6SMatthias Ringwald     // If both devices have out of band authentication data, then the Authentication
7953deb3ec6SMatthias Ringwald     // Requirements Flags shall be ignored when selecting the pairing method and the
7963deb3ec6SMatthias Ringwald     // Out of Band pairing method shall be used.
7971ad129beSMatthias Ringwald     if (sm_pairing_packet_get_oob_data_flag(setup->sm_m_preq)
7981ad129beSMatthias Ringwald     &&  sm_pairing_packet_get_oob_data_flag(setup->sm_s_pres)){
7993deb3ec6SMatthias Ringwald         log_info("SM: have OOB data");
8008314c363SMatthias Ringwald         log_info_key("OOB", setup->sm_tk);
8013deb3ec6SMatthias Ringwald         setup->sm_stk_generation_method = OOB;
8023deb3ec6SMatthias Ringwald         return;
8033deb3ec6SMatthias Ringwald     }
8043deb3ec6SMatthias Ringwald 
8053deb3ec6SMatthias Ringwald     // Reset TK as it has been setup in sm_init_setup
8063deb3ec6SMatthias Ringwald     sm_reset_tk();
8073deb3ec6SMatthias Ringwald 
8083deb3ec6SMatthias Ringwald     // Also use just works if unknown io capabilites
8098da2e96dSMatthias Ringwald     if ((sm_pairing_packet_get_io_capability(setup->sm_m_preq) > IO_CAPABILITY_KEYBOARD_DISPLAY) || (sm_pairing_packet_get_io_capability(setup->sm_s_pres) > IO_CAPABILITY_KEYBOARD_DISPLAY)){
8103deb3ec6SMatthias Ringwald         return;
8113deb3ec6SMatthias Ringwald     }
8123deb3ec6SMatthias Ringwald 
8133deb3ec6SMatthias Ringwald     // Otherwise the IO capabilities of the devices shall be used to determine the
8143deb3ec6SMatthias Ringwald     // pairing method as defined in Table 2.4.
81527c32905SMatthias Ringwald     // see http://stackoverflow.com/a/1052837/393697 for how to specify pointer to 2-dimensional array
81627c32905SMatthias Ringwald     const stk_generation_method_t (*generation_method)[5] = stk_generation_method;
81727c32905SMatthias Ringwald 
81827c32905SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
819c6b7cbd9SMatthias Ringwald     // table not define by default
82027c32905SMatthias Ringwald     if (setup->sm_use_secure_connections){
82127c32905SMatthias Ringwald         generation_method = stk_generation_method_with_secure_connection;
82227c32905SMatthias Ringwald     }
82327c32905SMatthias Ringwald #endif
82427c32905SMatthias Ringwald     setup->sm_stk_generation_method = generation_method[sm_pairing_packet_get_io_capability(setup->sm_s_pres)][sm_pairing_packet_get_io_capability(setup->sm_m_preq)];
82527c32905SMatthias Ringwald 
8263deb3ec6SMatthias Ringwald     log_info("sm_setup_tk: master io cap: %u, slave io cap: %u -> method %u",
8271ad129beSMatthias Ringwald         sm_pairing_packet_get_io_capability(setup->sm_m_preq), sm_pairing_packet_get_io_capability(setup->sm_s_pres), setup->sm_stk_generation_method);
8283deb3ec6SMatthias Ringwald }
8293deb3ec6SMatthias Ringwald 
8303deb3ec6SMatthias Ringwald static int sm_key_distribution_flags_for_set(uint8_t key_set){
8313deb3ec6SMatthias Ringwald     int flags = 0;
8323deb3ec6SMatthias Ringwald     if (key_set & SM_KEYDIST_ENC_KEY){
8333deb3ec6SMatthias Ringwald         flags |= SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION;
8343deb3ec6SMatthias Ringwald         flags |= SM_KEYDIST_FLAG_MASTER_IDENTIFICATION;
8353deb3ec6SMatthias Ringwald     }
8363deb3ec6SMatthias Ringwald     if (key_set & SM_KEYDIST_ID_KEY){
8373deb3ec6SMatthias Ringwald         flags |= SM_KEYDIST_FLAG_IDENTITY_INFORMATION;
8383deb3ec6SMatthias Ringwald         flags |= SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION;
8393deb3ec6SMatthias Ringwald     }
8403deb3ec6SMatthias Ringwald     if (key_set & SM_KEYDIST_SIGN){
8413deb3ec6SMatthias Ringwald         flags |= SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION;
8423deb3ec6SMatthias Ringwald     }
8433deb3ec6SMatthias Ringwald     return flags;
8443deb3ec6SMatthias Ringwald }
8453deb3ec6SMatthias Ringwald 
8463deb3ec6SMatthias Ringwald static void sm_setup_key_distribution(uint8_t key_set){
8473deb3ec6SMatthias Ringwald     setup->sm_key_distribution_received_set = 0;
8483deb3ec6SMatthias Ringwald     setup->sm_key_distribution_send_set = sm_key_distribution_flags_for_set(key_set);
8493deb3ec6SMatthias Ringwald }
8503deb3ec6SMatthias Ringwald 
8513deb3ec6SMatthias Ringwald // CSRK Key Lookup
8523deb3ec6SMatthias Ringwald 
8533deb3ec6SMatthias Ringwald 
8543deb3ec6SMatthias Ringwald static int sm_address_resolution_idle(void){
8553deb3ec6SMatthias Ringwald     return sm_address_resolution_mode == ADDRESS_RESOLUTION_IDLE;
8563deb3ec6SMatthias Ringwald }
8573deb3ec6SMatthias Ringwald 
858711e6c80SMatthias Ringwald static void sm_address_resolution_start_lookup(uint8_t addr_type, hci_con_handle_t con_handle, bd_addr_t addr, address_resolution_mode_t mode, void * context){
8593deb3ec6SMatthias Ringwald     memcpy(sm_address_resolution_address, addr, 6);
8603deb3ec6SMatthias Ringwald     sm_address_resolution_addr_type = addr_type;
8613deb3ec6SMatthias Ringwald     sm_address_resolution_test = 0;
8623deb3ec6SMatthias Ringwald     sm_address_resolution_mode = mode;
8633deb3ec6SMatthias Ringwald     sm_address_resolution_context = context;
864711e6c80SMatthias Ringwald     sm_notify_client_base(SM_EVENT_IDENTITY_RESOLVING_STARTED, con_handle, addr_type, addr);
8653deb3ec6SMatthias Ringwald }
8663deb3ec6SMatthias Ringwald 
8673deb3ec6SMatthias Ringwald int sm_address_resolution_lookup(uint8_t address_type, bd_addr_t address){
8683deb3ec6SMatthias Ringwald     // check if already in list
869665d90f2SMatthias Ringwald     btstack_linked_list_iterator_t it;
8703deb3ec6SMatthias Ringwald     sm_lookup_entry_t * entry;
871665d90f2SMatthias Ringwald     btstack_linked_list_iterator_init(&it, &sm_address_resolution_general_queue);
872665d90f2SMatthias Ringwald     while(btstack_linked_list_iterator_has_next(&it)){
873665d90f2SMatthias Ringwald         entry = (sm_lookup_entry_t *) btstack_linked_list_iterator_next(&it);
8743deb3ec6SMatthias Ringwald         if (entry->address_type != address_type) continue;
8753deb3ec6SMatthias Ringwald         if (memcmp(entry->address, address, 6))  continue;
8763deb3ec6SMatthias Ringwald         // already in list
8773deb3ec6SMatthias Ringwald         return BTSTACK_BUSY;
8783deb3ec6SMatthias Ringwald     }
8793deb3ec6SMatthias Ringwald     entry = btstack_memory_sm_lookup_entry_get();
8803deb3ec6SMatthias Ringwald     if (!entry) return BTSTACK_MEMORY_ALLOC_FAILED;
8813deb3ec6SMatthias Ringwald     entry->address_type = (bd_addr_type_t) address_type;
8823deb3ec6SMatthias Ringwald     memcpy(entry->address, address, 6);
883665d90f2SMatthias Ringwald     btstack_linked_list_add(&sm_address_resolution_general_queue, (btstack_linked_item_t *) entry);
8843deb3ec6SMatthias Ringwald     sm_run();
8853deb3ec6SMatthias Ringwald     return 0;
8863deb3ec6SMatthias Ringwald }
8873deb3ec6SMatthias Ringwald 
8883deb3ec6SMatthias Ringwald // while x_state++ for an enum is possible in C, it isn't in C++. we use this helpers to avoid compile errors for now
8893deb3ec6SMatthias Ringwald static inline void sm_next_responding_state(sm_connection_t * sm_conn){
8903deb3ec6SMatthias Ringwald     sm_conn->sm_engine_state = (security_manager_state_t) (((int)sm_conn->sm_engine_state) + 1);
8913deb3ec6SMatthias Ringwald }
8923deb3ec6SMatthias Ringwald static inline void dkg_next_state(void){
8933deb3ec6SMatthias Ringwald     dkg_state = (derived_key_generation_t) (((int)dkg_state) + 1);
8943deb3ec6SMatthias Ringwald }
8953deb3ec6SMatthias Ringwald static inline void rau_next_state(void){
8963deb3ec6SMatthias Ringwald     rau_state = (random_address_update_t) (((int)rau_state) + 1);
8973deb3ec6SMatthias Ringwald }
898514d35fcSMatthias Ringwald 
899514d35fcSMatthias Ringwald // CMAC calculation using AES Engine
9007a766ebfSMatthias Ringwald #ifdef ENABLE_CMAC_ENGINE
901514d35fcSMatthias Ringwald 
9023deb3ec6SMatthias Ringwald static inline void sm_cmac_next_state(void){
9033deb3ec6SMatthias Ringwald     sm_cmac_state = (cmac_state_t) (((int)sm_cmac_state) + 1);
9043deb3ec6SMatthias Ringwald }
905514d35fcSMatthias Ringwald 
9063deb3ec6SMatthias Ringwald static int sm_cmac_last_block_complete(void){
9073deb3ec6SMatthias Ringwald     if (sm_cmac_message_len == 0) return 0;
9083deb3ec6SMatthias Ringwald     return (sm_cmac_message_len & 0x0f) == 0;
9093deb3ec6SMatthias Ringwald }
910514d35fcSMatthias Ringwald 
9114dfd504aSMatthias Ringwald int sm_cmac_ready(void){
9124dfd504aSMatthias Ringwald     return sm_cmac_state == CMAC_IDLE;
9133deb3ec6SMatthias Ringwald }
9143deb3ec6SMatthias Ringwald 
915514d35fcSMatthias Ringwald // generic cmac calculation
916aec94140SMatthias Ringwald void sm_cmac_general_start(const sm_key_t key, uint16_t message_len, uint8_t (*get_byte_callback)(uint16_t offset), void (*done_callback)(uint8_t hash[8])){
917514d35fcSMatthias Ringwald     // Generalized CMAC
918514d35fcSMatthias Ringwald     memcpy(sm_cmac_k, key, 16);
9193deb3ec6SMatthias Ringwald     memset(sm_cmac_x, 0, 16);
920514d35fcSMatthias Ringwald     sm_cmac_block_current = 0;
921514d35fcSMatthias Ringwald     sm_cmac_message_len  = message_len;
922514d35fcSMatthias Ringwald     sm_cmac_done_handler = done_callback;
923514d35fcSMatthias Ringwald     sm_cmac_get_byte     = get_byte_callback;
9243deb3ec6SMatthias Ringwald 
9253deb3ec6SMatthias Ringwald     // step 2: n := ceil(len/const_Bsize);
9263deb3ec6SMatthias Ringwald     sm_cmac_block_count = (sm_cmac_message_len + 15) / 16;
9273deb3ec6SMatthias Ringwald 
9283deb3ec6SMatthias Ringwald     // step 3: ..
9293deb3ec6SMatthias Ringwald     if (sm_cmac_block_count==0){
9303deb3ec6SMatthias Ringwald         sm_cmac_block_count = 1;
9313deb3ec6SMatthias Ringwald     }
932514d35fcSMatthias Ringwald     log_info("sm_cmac_general_start: len %u, block count %u", sm_cmac_message_len, sm_cmac_block_count);
9333deb3ec6SMatthias Ringwald 
9343deb3ec6SMatthias Ringwald     // first, we need to compute l for k1, k2, and m_last
9353deb3ec6SMatthias Ringwald     sm_cmac_state = CMAC_CALC_SUBKEYS;
9363deb3ec6SMatthias Ringwald 
9373deb3ec6SMatthias Ringwald     // let's go
9383deb3ec6SMatthias Ringwald     sm_run();
9393deb3ec6SMatthias Ringwald }
9407a766ebfSMatthias Ringwald #endif
9413deb3ec6SMatthias Ringwald 
942514d35fcSMatthias Ringwald // cmac for ATT Message signing
9437a766ebfSMatthias Ringwald #ifdef ENABLE_LE_SIGNED_WRITE
9444dfd504aSMatthias Ringwald static uint8_t sm_cmac_signed_write_message_get_byte(uint16_t offset){
9454dfd504aSMatthias Ringwald     if (offset >= sm_cmac_message_len) {
9464dfd504aSMatthias Ringwald         log_error("sm_cmac_signed_write_message_get_byte. out of bounds, access %u, len %u", offset, sm_cmac_message_len);
9474dfd504aSMatthias Ringwald         return 0;
9484dfd504aSMatthias Ringwald     }
9494dfd504aSMatthias Ringwald 
9504dfd504aSMatthias Ringwald     offset = sm_cmac_message_len - 1 - offset;
9514dfd504aSMatthias Ringwald 
9524dfd504aSMatthias Ringwald     // sm_cmac_header[3] | message[] | sm_cmac_sign_counter[4]
9534dfd504aSMatthias Ringwald     if (offset < 3){
9544dfd504aSMatthias Ringwald         return sm_cmac_header[offset];
9554dfd504aSMatthias Ringwald     }
9564dfd504aSMatthias Ringwald     int actual_message_len_incl_header = sm_cmac_message_len - 4;
9574dfd504aSMatthias Ringwald     if (offset <  actual_message_len_incl_header){
9584dfd504aSMatthias Ringwald         return sm_cmac_message[offset - 3];
9594dfd504aSMatthias Ringwald     }
9604dfd504aSMatthias Ringwald     return sm_cmac_sign_counter[offset - actual_message_len_incl_header];
9614dfd504aSMatthias Ringwald }
9624dfd504aSMatthias Ringwald 
9634dfd504aSMatthias Ringwald void sm_cmac_signed_write_start(const sm_key_t k, uint8_t opcode, hci_con_handle_t con_handle, uint16_t message_len, const uint8_t * message, uint32_t sign_counter, void (*done_handler)(uint8_t * hash)){
964514d35fcSMatthias Ringwald     // ATT Message Signing
965514d35fcSMatthias Ringwald     sm_cmac_header[0] = opcode;
966514d35fcSMatthias Ringwald     little_endian_store_16(sm_cmac_header, 1, con_handle);
967514d35fcSMatthias Ringwald     little_endian_store_32(sm_cmac_sign_counter, 0, sign_counter);
968514d35fcSMatthias Ringwald     uint16_t total_message_len = 3 + message_len + 4;  // incl. virtually prepended att opcode, handle and appended sign_counter in LE
969514d35fcSMatthias Ringwald     sm_cmac_message = message;
9704dfd504aSMatthias Ringwald     sm_cmac_general_start(k, total_message_len, &sm_cmac_signed_write_message_get_byte, done_handler);
971514d35fcSMatthias Ringwald }
9727a766ebfSMatthias Ringwald #endif
973514d35fcSMatthias Ringwald 
9747a766ebfSMatthias Ringwald #ifdef ENABLE_CMAC_ENGINE
9753deb3ec6SMatthias Ringwald static void sm_cmac_handle_aes_engine_ready(void){
9763deb3ec6SMatthias Ringwald     switch (sm_cmac_state){
9773deb3ec6SMatthias Ringwald         case CMAC_CALC_SUBKEYS: {
9783deb3ec6SMatthias Ringwald             sm_key_t const_zero;
9793deb3ec6SMatthias Ringwald             memset(const_zero, 0, 16);
9803deb3ec6SMatthias Ringwald             sm_cmac_next_state();
9813deb3ec6SMatthias Ringwald             sm_aes128_start(sm_cmac_k, const_zero, NULL);
9823deb3ec6SMatthias Ringwald             break;
9833deb3ec6SMatthias Ringwald         }
9843deb3ec6SMatthias Ringwald         case CMAC_CALC_MI: {
9853deb3ec6SMatthias Ringwald             int j;
9863deb3ec6SMatthias Ringwald             sm_key_t y;
9873deb3ec6SMatthias Ringwald             for (j=0;j<16;j++){
988514d35fcSMatthias Ringwald                 y[j] = sm_cmac_x[j] ^ sm_cmac_get_byte(sm_cmac_block_current*16 + j);
9893deb3ec6SMatthias Ringwald             }
9903deb3ec6SMatthias Ringwald             sm_cmac_block_current++;
9913deb3ec6SMatthias Ringwald             sm_cmac_next_state();
9923deb3ec6SMatthias Ringwald             sm_aes128_start(sm_cmac_k, y, NULL);
9933deb3ec6SMatthias Ringwald             break;
9943deb3ec6SMatthias Ringwald         }
9953deb3ec6SMatthias Ringwald         case CMAC_CALC_MLAST: {
9963deb3ec6SMatthias Ringwald             int i;
9973deb3ec6SMatthias Ringwald             sm_key_t y;
9983deb3ec6SMatthias Ringwald             for (i=0;i<16;i++){
9993deb3ec6SMatthias Ringwald                 y[i] = sm_cmac_x[i] ^ sm_cmac_m_last[i];
10003deb3ec6SMatthias Ringwald             }
10018314c363SMatthias Ringwald             log_info_key("Y", y);
10023deb3ec6SMatthias Ringwald             sm_cmac_block_current++;
10033deb3ec6SMatthias Ringwald             sm_cmac_next_state();
10043deb3ec6SMatthias Ringwald             sm_aes128_start(sm_cmac_k, y, NULL);
10053deb3ec6SMatthias Ringwald             break;
10063deb3ec6SMatthias Ringwald         }
10073deb3ec6SMatthias Ringwald         default:
10083deb3ec6SMatthias Ringwald             log_info("sm_cmac_handle_aes_engine_ready called in state %u", sm_cmac_state);
10093deb3ec6SMatthias Ringwald             break;
10103deb3ec6SMatthias Ringwald     }
10113deb3ec6SMatthias Ringwald }
10123deb3ec6SMatthias Ringwald 
10137a766ebfSMatthias Ringwald // CMAC Implementation using AES128 engine
10147a766ebfSMatthias Ringwald static void sm_shift_left_by_one_bit_inplace(int len, uint8_t * data){
10157a766ebfSMatthias Ringwald     int i;
10167a766ebfSMatthias Ringwald     int carry = 0;
10177a766ebfSMatthias Ringwald     for (i=len-1; i >= 0 ; i--){
10187a766ebfSMatthias Ringwald         int new_carry = data[i] >> 7;
10197a766ebfSMatthias Ringwald         data[i] = data[i] << 1 | carry;
10207a766ebfSMatthias Ringwald         carry = new_carry;
10217a766ebfSMatthias Ringwald     }
10227a766ebfSMatthias Ringwald }
10237a766ebfSMatthias Ringwald 
10243deb3ec6SMatthias Ringwald static void sm_cmac_handle_encryption_result(sm_key_t data){
10253deb3ec6SMatthias Ringwald     switch (sm_cmac_state){
10263deb3ec6SMatthias Ringwald         case CMAC_W4_SUBKEYS: {
10273deb3ec6SMatthias Ringwald             sm_key_t k1;
10283deb3ec6SMatthias Ringwald             memcpy(k1, data, 16);
10293deb3ec6SMatthias Ringwald             sm_shift_left_by_one_bit_inplace(16, k1);
10303deb3ec6SMatthias Ringwald             if (data[0] & 0x80){
10313deb3ec6SMatthias Ringwald                 k1[15] ^= 0x87;
10323deb3ec6SMatthias Ringwald             }
10333deb3ec6SMatthias Ringwald             sm_key_t k2;
10343deb3ec6SMatthias Ringwald             memcpy(k2, k1, 16);
10353deb3ec6SMatthias Ringwald             sm_shift_left_by_one_bit_inplace(16, k2);
10363deb3ec6SMatthias Ringwald             if (k1[0] & 0x80){
10373deb3ec6SMatthias Ringwald                 k2[15] ^= 0x87;
10383deb3ec6SMatthias Ringwald             }
10393deb3ec6SMatthias Ringwald 
10408314c363SMatthias Ringwald             log_info_key("k", sm_cmac_k);
10418314c363SMatthias Ringwald             log_info_key("k1", k1);
10428314c363SMatthias Ringwald             log_info_key("k2", k2);
10433deb3ec6SMatthias Ringwald 
10443deb3ec6SMatthias Ringwald             // step 4: set m_last
10453deb3ec6SMatthias Ringwald             int i;
10463deb3ec6SMatthias Ringwald             if (sm_cmac_last_block_complete()){
10473deb3ec6SMatthias Ringwald                 for (i=0;i<16;i++){
1048514d35fcSMatthias Ringwald                     sm_cmac_m_last[i] = sm_cmac_get_byte(sm_cmac_message_len - 16 + i) ^ k1[i];
10493deb3ec6SMatthias Ringwald                 }
10503deb3ec6SMatthias Ringwald             } else {
10513deb3ec6SMatthias Ringwald                 int valid_octets_in_last_block = sm_cmac_message_len & 0x0f;
10523deb3ec6SMatthias Ringwald                 for (i=0;i<16;i++){
10533deb3ec6SMatthias Ringwald                     if (i < valid_octets_in_last_block){
1054514d35fcSMatthias Ringwald                         sm_cmac_m_last[i] = sm_cmac_get_byte((sm_cmac_message_len & 0xfff0) + i) ^ k2[i];
10553deb3ec6SMatthias Ringwald                         continue;
10563deb3ec6SMatthias Ringwald                     }
10573deb3ec6SMatthias Ringwald                     if (i == valid_octets_in_last_block){
10583deb3ec6SMatthias Ringwald                         sm_cmac_m_last[i] = 0x80 ^ k2[i];
10593deb3ec6SMatthias Ringwald                         continue;
10603deb3ec6SMatthias Ringwald                     }
10613deb3ec6SMatthias Ringwald                     sm_cmac_m_last[i] = k2[i];
10623deb3ec6SMatthias Ringwald                 }
10633deb3ec6SMatthias Ringwald             }
10643deb3ec6SMatthias Ringwald 
10653deb3ec6SMatthias Ringwald             // next
10663deb3ec6SMatthias Ringwald             sm_cmac_state = sm_cmac_block_current < sm_cmac_block_count - 1 ? CMAC_CALC_MI : CMAC_CALC_MLAST;
10673deb3ec6SMatthias Ringwald             break;
10683deb3ec6SMatthias Ringwald         }
10693deb3ec6SMatthias Ringwald         case CMAC_W4_MI:
10703deb3ec6SMatthias Ringwald             memcpy(sm_cmac_x, data, 16);
10713deb3ec6SMatthias Ringwald             sm_cmac_state = sm_cmac_block_current < sm_cmac_block_count - 1 ? CMAC_CALC_MI : CMAC_CALC_MLAST;
10723deb3ec6SMatthias Ringwald             break;
10733deb3ec6SMatthias Ringwald         case CMAC_W4_MLAST:
10743deb3ec6SMatthias Ringwald             // done
10750346c37cSMatthias Ringwald             log_info("Setting CMAC Engine to IDLE");
10760346c37cSMatthias Ringwald             sm_cmac_state = CMAC_IDLE;
10778314c363SMatthias Ringwald             log_info_key("CMAC", data);
10783deb3ec6SMatthias Ringwald             sm_cmac_done_handler(data);
10793deb3ec6SMatthias Ringwald             break;
10803deb3ec6SMatthias Ringwald         default:
10813deb3ec6SMatthias Ringwald             log_info("sm_cmac_handle_encryption_result called in state %u", sm_cmac_state);
10823deb3ec6SMatthias Ringwald             break;
10833deb3ec6SMatthias Ringwald     }
10843deb3ec6SMatthias Ringwald }
10857a766ebfSMatthias Ringwald #endif
10863deb3ec6SMatthias Ringwald 
10873deb3ec6SMatthias Ringwald static void sm_trigger_user_response(sm_connection_t * sm_conn){
1088446a8c36SMatthias Ringwald     // notify client for: JUST WORKS confirm, Numeric comparison confirm, PASSKEY display or input
10893deb3ec6SMatthias Ringwald     setup->sm_user_response = SM_USER_RESPONSE_IDLE;
10903deb3ec6SMatthias Ringwald     switch (setup->sm_stk_generation_method){
10913deb3ec6SMatthias Ringwald         case PK_RESP_INPUT:
109242134bc6SMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
10933deb3ec6SMatthias Ringwald                 setup->sm_user_response = SM_USER_RESPONSE_PENDING;
10945611a760SMatthias Ringwald                 sm_notify_client_base(SM_EVENT_PASSKEY_INPUT_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
10953deb3ec6SMatthias Ringwald             } else {
1096c9b8fdd9SMatthias Ringwald                 sm_notify_client_passkey(SM_EVENT_PASSKEY_DISPLAY_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, big_endian_read_32(setup->sm_tk, 12));
10973deb3ec6SMatthias Ringwald             }
10983deb3ec6SMatthias Ringwald             break;
10993deb3ec6SMatthias Ringwald         case PK_INIT_INPUT:
110042134bc6SMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
1101c9b8fdd9SMatthias Ringwald                 sm_notify_client_passkey(SM_EVENT_PASSKEY_DISPLAY_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, big_endian_read_32(setup->sm_tk, 12));
11023deb3ec6SMatthias Ringwald             } else {
11033deb3ec6SMatthias Ringwald                 setup->sm_user_response = SM_USER_RESPONSE_PENDING;
11045611a760SMatthias Ringwald                 sm_notify_client_base(SM_EVENT_PASSKEY_INPUT_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
11053deb3ec6SMatthias Ringwald             }
11063deb3ec6SMatthias Ringwald             break;
11073deb3ec6SMatthias Ringwald         case OK_BOTH_INPUT:
11083deb3ec6SMatthias Ringwald             setup->sm_user_response = SM_USER_RESPONSE_PENDING;
11095611a760SMatthias Ringwald             sm_notify_client_base(SM_EVENT_PASSKEY_INPUT_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
11103deb3ec6SMatthias Ringwald             break;
111127c32905SMatthias Ringwald         case NK_BOTH_INPUT:
1112446a8c36SMatthias Ringwald             setup->sm_user_response = SM_USER_RESPONSE_PENDING;
1113c8c46d51SMatthias Ringwald             sm_notify_client_passkey(SM_EVENT_NUMERIC_COMPARISON_REQUEST, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, big_endian_read_32(setup->sm_tk, 12));
111427c32905SMatthias Ringwald             break;
11153deb3ec6SMatthias Ringwald         case JUST_WORKS:
11163deb3ec6SMatthias Ringwald             setup->sm_user_response = SM_USER_RESPONSE_PENDING;
11175611a760SMatthias Ringwald             sm_notify_client_base(SM_EVENT_JUST_WORKS_REQUEST, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
11183deb3ec6SMatthias Ringwald             break;
11193deb3ec6SMatthias Ringwald         case OOB:
11203deb3ec6SMatthias Ringwald             // client already provided OOB data, let's skip notification.
11213deb3ec6SMatthias Ringwald             break;
11223deb3ec6SMatthias Ringwald     }
11233deb3ec6SMatthias Ringwald }
11243deb3ec6SMatthias Ringwald 
11253deb3ec6SMatthias Ringwald static int sm_key_distribution_all_received(sm_connection_t * sm_conn){
11263deb3ec6SMatthias Ringwald     int recv_flags;
112742134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
112852f9cf63SMatthias Ringwald         // slave / responder
11291ad129beSMatthias Ringwald         recv_flags = sm_key_distribution_flags_for_set(sm_pairing_packet_get_initiator_key_distribution(setup->sm_s_pres));
11303deb3ec6SMatthias Ringwald     } else {
11313deb3ec6SMatthias Ringwald         // master / initiator
11321ad129beSMatthias Ringwald         recv_flags = sm_key_distribution_flags_for_set(sm_pairing_packet_get_responder_key_distribution(setup->sm_s_pres));
11333deb3ec6SMatthias Ringwald     }
11343deb3ec6SMatthias Ringwald     log_debug("sm_key_distribution_all_received: received 0x%02x, expecting 0x%02x", setup->sm_key_distribution_received_set, recv_flags);
11353deb3ec6SMatthias Ringwald     return recv_flags == setup->sm_key_distribution_received_set;
11363deb3ec6SMatthias Ringwald }
11373deb3ec6SMatthias Ringwald 
1138711e6c80SMatthias Ringwald static void sm_done_for_handle(hci_con_handle_t con_handle){
11397149bde5SMatthias Ringwald     if (sm_active_connection_handle == con_handle){
11403deb3ec6SMatthias Ringwald         sm_timeout_stop();
11417149bde5SMatthias Ringwald         sm_active_connection_handle = HCI_CON_HANDLE_INVALID;
1142711e6c80SMatthias Ringwald         log_info("sm: connection 0x%x released setup context", con_handle);
11433deb3ec6SMatthias Ringwald     }
11443deb3ec6SMatthias Ringwald }
11453deb3ec6SMatthias Ringwald 
11463deb3ec6SMatthias Ringwald static int sm_key_distribution_flags_for_auth_req(void){
11473deb3ec6SMatthias Ringwald     int flags = SM_KEYDIST_ID_KEY | SM_KEYDIST_SIGN;
11483deb3ec6SMatthias Ringwald     if (sm_auth_req & SM_AUTHREQ_BONDING){
11493deb3ec6SMatthias Ringwald         // encryption information only if bonding requested
11503deb3ec6SMatthias Ringwald         flags |= SM_KEYDIST_ENC_KEY;
11513deb3ec6SMatthias Ringwald     }
11523deb3ec6SMatthias Ringwald     return flags;
11533deb3ec6SMatthias Ringwald }
11543deb3ec6SMatthias Ringwald 
1155d7471931SMatthias Ringwald static void sm_reset_setup(void){
11563deb3ec6SMatthias Ringwald     // fill in sm setup
1157901c000fSMatthias Ringwald     setup->sm_state_vars = 0;
11583d7fe1e9SMatthias Ringwald     setup->sm_keypress_notification = 0xff;
11593deb3ec6SMatthias Ringwald     sm_reset_tk();
1160d7471931SMatthias Ringwald }
1161d7471931SMatthias Ringwald 
1162d7471931SMatthias Ringwald static void sm_init_setup(sm_connection_t * sm_conn){
1163d7471931SMatthias Ringwald 
1164d7471931SMatthias Ringwald     // fill in sm setup
11653deb3ec6SMatthias Ringwald     setup->sm_peer_addr_type = sm_conn->sm_peer_addr_type;
11663deb3ec6SMatthias Ringwald     memcpy(setup->sm_peer_address, sm_conn->sm_peer_address, 6);
11673deb3ec6SMatthias Ringwald 
11683deb3ec6SMatthias Ringwald     // query client for OOB data
11693deb3ec6SMatthias Ringwald     int have_oob_data = 0;
11703deb3ec6SMatthias Ringwald     if (sm_get_oob_data) {
11713deb3ec6SMatthias Ringwald         have_oob_data = (*sm_get_oob_data)(sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, setup->sm_tk);
11723deb3ec6SMatthias Ringwald     }
11733deb3ec6SMatthias Ringwald 
11743deb3ec6SMatthias Ringwald     sm_pairing_packet_t * local_packet;
117542134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
11763deb3ec6SMatthias Ringwald         // slave
11773deb3ec6SMatthias Ringwald         local_packet = &setup->sm_s_pres;
1178b95a5a35SMatthias Ringwald         gap_le_get_own_address(&setup->sm_s_addr_type, setup->sm_s_address);
11793deb3ec6SMatthias Ringwald         setup->sm_m_addr_type = sm_conn->sm_peer_addr_type;
11803deb3ec6SMatthias Ringwald         memcpy(setup->sm_m_address, sm_conn->sm_peer_address, 6);
11813deb3ec6SMatthias Ringwald     } else {
11823deb3ec6SMatthias Ringwald         // master
11833deb3ec6SMatthias Ringwald         local_packet = &setup->sm_m_preq;
1184b95a5a35SMatthias Ringwald         gap_le_get_own_address(&setup->sm_m_addr_type, setup->sm_m_address);
11853deb3ec6SMatthias Ringwald         setup->sm_s_addr_type = sm_conn->sm_peer_addr_type;
11863deb3ec6SMatthias Ringwald         memcpy(setup->sm_s_address, sm_conn->sm_peer_address, 6);
11873deb3ec6SMatthias Ringwald 
11883deb3ec6SMatthias Ringwald         int key_distribution_flags = sm_key_distribution_flags_for_auth_req();
11891ad129beSMatthias Ringwald         sm_pairing_packet_set_initiator_key_distribution(setup->sm_m_preq, key_distribution_flags);
11901ad129beSMatthias Ringwald         sm_pairing_packet_set_responder_key_distribution(setup->sm_m_preq, key_distribution_flags);
11913deb3ec6SMatthias Ringwald     }
11923deb3ec6SMatthias Ringwald 
1193df86eb96SMatthias Ringwald     uint8_t auth_req = sm_auth_req;
11941ad129beSMatthias Ringwald     sm_pairing_packet_set_io_capability(*local_packet, sm_io_capabilities);
11951ad129beSMatthias Ringwald     sm_pairing_packet_set_oob_data_flag(*local_packet, have_oob_data);
1196df86eb96SMatthias Ringwald     sm_pairing_packet_set_auth_req(*local_packet, auth_req);
11971ad129beSMatthias Ringwald     sm_pairing_packet_set_max_encryption_key_size(*local_packet, sm_max_encryption_key_size);
11983deb3ec6SMatthias Ringwald }
11993deb3ec6SMatthias Ringwald 
12003deb3ec6SMatthias Ringwald static int sm_stk_generation_init(sm_connection_t * sm_conn){
12013deb3ec6SMatthias Ringwald 
12023deb3ec6SMatthias Ringwald     sm_pairing_packet_t * remote_packet;
12033deb3ec6SMatthias Ringwald     int                   remote_key_request;
120442134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
120552f9cf63SMatthias Ringwald         // slave / responder
12063deb3ec6SMatthias Ringwald         remote_packet      = &setup->sm_m_preq;
12071ad129beSMatthias Ringwald         remote_key_request = sm_pairing_packet_get_responder_key_distribution(setup->sm_m_preq);
12083deb3ec6SMatthias Ringwald     } else {
12093deb3ec6SMatthias Ringwald         // master / initiator
12103deb3ec6SMatthias Ringwald         remote_packet      = &setup->sm_s_pres;
12111ad129beSMatthias Ringwald         remote_key_request = sm_pairing_packet_get_initiator_key_distribution(setup->sm_s_pres);
12123deb3ec6SMatthias Ringwald     }
12133deb3ec6SMatthias Ringwald 
12143deb3ec6SMatthias Ringwald     // check key size
12151ad129beSMatthias Ringwald     sm_conn->sm_actual_encryption_key_size = sm_calc_actual_encryption_key_size(sm_pairing_packet_get_max_encryption_key_size(*remote_packet));
12163deb3ec6SMatthias Ringwald     if (sm_conn->sm_actual_encryption_key_size == 0) return SM_REASON_ENCRYPTION_KEY_SIZE;
12173deb3ec6SMatthias Ringwald 
12183deb3ec6SMatthias Ringwald     // decide on STK generation method
12193deb3ec6SMatthias Ringwald     sm_setup_tk();
12203deb3ec6SMatthias Ringwald     log_info("SMP: generation method %u", setup->sm_stk_generation_method);
12213deb3ec6SMatthias Ringwald 
12223deb3ec6SMatthias Ringwald     // check if STK generation method is acceptable by client
12233deb3ec6SMatthias Ringwald     if (!sm_validate_stk_generation_method()) return SM_REASON_AUTHENTHICATION_REQUIREMENTS;
12243deb3ec6SMatthias Ringwald 
122552f9cf63SMatthias Ringwald     // identical to responder
122652f9cf63SMatthias Ringwald     sm_setup_key_distribution(remote_key_request);
122752f9cf63SMatthias Ringwald 
12283deb3ec6SMatthias Ringwald     // JUST WORKS doens't provide authentication
12293deb3ec6SMatthias Ringwald     sm_conn->sm_connection_authenticated = setup->sm_stk_generation_method == JUST_WORKS ? 0 : 1;
12303deb3ec6SMatthias Ringwald 
12313deb3ec6SMatthias Ringwald     return 0;
12323deb3ec6SMatthias Ringwald }
12333deb3ec6SMatthias Ringwald 
12343deb3ec6SMatthias Ringwald static void sm_address_resolution_handle_event(address_resolution_event_t event){
12353deb3ec6SMatthias Ringwald 
12363deb3ec6SMatthias Ringwald     // cache and reset context
12373deb3ec6SMatthias Ringwald     int matched_device_id = sm_address_resolution_test;
12383deb3ec6SMatthias Ringwald     address_resolution_mode_t mode = sm_address_resolution_mode;
12393deb3ec6SMatthias Ringwald     void * context = sm_address_resolution_context;
12403deb3ec6SMatthias Ringwald 
12413deb3ec6SMatthias Ringwald     // reset context
12423deb3ec6SMatthias Ringwald     sm_address_resolution_mode = ADDRESS_RESOLUTION_IDLE;
12433deb3ec6SMatthias Ringwald     sm_address_resolution_context = NULL;
12443deb3ec6SMatthias Ringwald     sm_address_resolution_test = -1;
1245711e6c80SMatthias Ringwald     hci_con_handle_t con_handle = 0;
12463deb3ec6SMatthias Ringwald 
12473deb3ec6SMatthias Ringwald     sm_connection_t * sm_connection;
124842134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
1249d2e90122SMatthias Ringwald     sm_key_t ltk;
125042134bc6SMatthias Ringwald #endif
12513deb3ec6SMatthias Ringwald     switch (mode){
12523deb3ec6SMatthias Ringwald         case ADDRESS_RESOLUTION_GENERAL:
12533deb3ec6SMatthias Ringwald             break;
12543deb3ec6SMatthias Ringwald         case ADDRESS_RESOLUTION_FOR_CONNECTION:
12553deb3ec6SMatthias Ringwald             sm_connection = (sm_connection_t *) context;
1256711e6c80SMatthias Ringwald             con_handle = sm_connection->sm_handle;
12573deb3ec6SMatthias Ringwald             switch (event){
12583deb3ec6SMatthias Ringwald                 case ADDRESS_RESOLUTION_SUCEEDED:
12593deb3ec6SMatthias Ringwald                     sm_connection->sm_irk_lookup_state = IRK_LOOKUP_SUCCEEDED;
12603deb3ec6SMatthias Ringwald                     sm_connection->sm_le_db_index = matched_device_id;
12613deb3ec6SMatthias Ringwald                     log_info("ADDRESS_RESOLUTION_SUCEEDED, index %d", sm_connection->sm_le_db_index);
126242134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
12633deb3ec6SMatthias Ringwald                     if (sm_connection->sm_role) break;
12643deb3ec6SMatthias Ringwald                     if (!sm_connection->sm_bonding_requested && !sm_connection->sm_security_request_received) break;
12653deb3ec6SMatthias Ringwald                     sm_connection->sm_security_request_received = 0;
12663deb3ec6SMatthias Ringwald                     sm_connection->sm_bonding_requested = 0;
1267d2e90122SMatthias Ringwald                     le_device_db_encryption_get(sm_connection->sm_le_db_index, NULL, NULL, ltk, NULL, NULL, NULL);
1268d2e90122SMatthias Ringwald                     if (!sm_is_null_key(ltk)){
12693deb3ec6SMatthias Ringwald                         sm_connection->sm_engine_state = SM_INITIATOR_PH0_HAS_LTK;
12703deb3ec6SMatthias Ringwald                     } else {
12713deb3ec6SMatthias Ringwald                         sm_connection->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
12723deb3ec6SMatthias Ringwald                     }
127342134bc6SMatthias Ringwald #endif
12743deb3ec6SMatthias Ringwald                     break;
12753deb3ec6SMatthias Ringwald                 case ADDRESS_RESOLUTION_FAILED:
12763deb3ec6SMatthias Ringwald                     sm_connection->sm_irk_lookup_state = IRK_LOOKUP_FAILED;
127742134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
12783deb3ec6SMatthias Ringwald                     if (sm_connection->sm_role) break;
12793deb3ec6SMatthias Ringwald                     if (!sm_connection->sm_bonding_requested && !sm_connection->sm_security_request_received) break;
12803deb3ec6SMatthias Ringwald                     sm_connection->sm_security_request_received = 0;
12813deb3ec6SMatthias Ringwald                     sm_connection->sm_bonding_requested = 0;
12823deb3ec6SMatthias Ringwald                     sm_connection->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
128342134bc6SMatthias Ringwald #endif
12843deb3ec6SMatthias Ringwald                     break;
12853deb3ec6SMatthias Ringwald             }
12863deb3ec6SMatthias Ringwald             break;
12873deb3ec6SMatthias Ringwald         default:
12883deb3ec6SMatthias Ringwald             break;
12893deb3ec6SMatthias Ringwald     }
12903deb3ec6SMatthias Ringwald 
12913deb3ec6SMatthias Ringwald     switch (event){
12923deb3ec6SMatthias Ringwald         case ADDRESS_RESOLUTION_SUCEEDED:
1293711e6c80SMatthias Ringwald             sm_notify_client_index(SM_EVENT_IDENTITY_RESOLVING_SUCCEEDED, con_handle, sm_address_resolution_addr_type, sm_address_resolution_address, matched_device_id);
12943deb3ec6SMatthias Ringwald             break;
12953deb3ec6SMatthias Ringwald         case ADDRESS_RESOLUTION_FAILED:
1296711e6c80SMatthias Ringwald             sm_notify_client_base(SM_EVENT_IDENTITY_RESOLVING_FAILED, con_handle, sm_address_resolution_addr_type, sm_address_resolution_address);
12973deb3ec6SMatthias Ringwald             break;
12983deb3ec6SMatthias Ringwald     }
12993deb3ec6SMatthias Ringwald }
13003deb3ec6SMatthias Ringwald 
13013deb3ec6SMatthias Ringwald static void sm_key_distribution_handle_all_received(sm_connection_t * sm_conn){
13023deb3ec6SMatthias Ringwald 
13033deb3ec6SMatthias Ringwald     int le_db_index = -1;
13043deb3ec6SMatthias Ringwald 
13053deb3ec6SMatthias Ringwald     // lookup device based on IRK
13063deb3ec6SMatthias Ringwald     if (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_IDENTITY_INFORMATION){
13073deb3ec6SMatthias Ringwald         int i;
13083deb3ec6SMatthias Ringwald         for (i=0; i < le_device_db_count(); i++){
13093deb3ec6SMatthias Ringwald             sm_key_t irk;
13103deb3ec6SMatthias Ringwald             bd_addr_t address;
13113deb3ec6SMatthias Ringwald             int address_type;
13123deb3ec6SMatthias Ringwald             le_device_db_info(i, &address_type, address, irk);
13133deb3ec6SMatthias Ringwald             if (memcmp(irk, setup->sm_peer_irk, 16) == 0){
13143deb3ec6SMatthias Ringwald                 log_info("sm: device found for IRK, updating");
13153deb3ec6SMatthias Ringwald                 le_db_index = i;
13163deb3ec6SMatthias Ringwald                 break;
13173deb3ec6SMatthias Ringwald             }
13183deb3ec6SMatthias Ringwald         }
13193deb3ec6SMatthias Ringwald     }
13203deb3ec6SMatthias Ringwald 
13213deb3ec6SMatthias Ringwald     // if not found, lookup via public address if possible
13223deb3ec6SMatthias Ringwald     log_info("sm peer addr type %u, peer addres %s", setup->sm_peer_addr_type, bd_addr_to_str(setup->sm_peer_address));
13233deb3ec6SMatthias Ringwald     if (le_db_index < 0 && setup->sm_peer_addr_type == BD_ADDR_TYPE_LE_PUBLIC){
13243deb3ec6SMatthias Ringwald         int i;
13253deb3ec6SMatthias Ringwald         for (i=0; i < le_device_db_count(); i++){
13263deb3ec6SMatthias Ringwald             bd_addr_t address;
13273deb3ec6SMatthias Ringwald             int address_type;
13283deb3ec6SMatthias Ringwald             le_device_db_info(i, &address_type, address, NULL);
13293deb3ec6SMatthias Ringwald             log_info("device %u, sm peer addr type %u, peer addres %s", i, address_type, bd_addr_to_str(address));
13303deb3ec6SMatthias Ringwald             if (address_type == BD_ADDR_TYPE_LE_PUBLIC && memcmp(address, setup->sm_peer_address, 6) == 0){
13313deb3ec6SMatthias Ringwald                 log_info("sm: device found for public address, updating");
13323deb3ec6SMatthias Ringwald                 le_db_index = i;
13333deb3ec6SMatthias Ringwald                 break;
13343deb3ec6SMatthias Ringwald             }
13353deb3ec6SMatthias Ringwald         }
13363deb3ec6SMatthias Ringwald     }
13373deb3ec6SMatthias Ringwald 
13383deb3ec6SMatthias Ringwald     // if not found, add to db
13393deb3ec6SMatthias Ringwald     if (le_db_index < 0) {
13403deb3ec6SMatthias Ringwald         le_db_index = le_device_db_add(setup->sm_peer_addr_type, setup->sm_peer_address, setup->sm_peer_irk);
13413deb3ec6SMatthias Ringwald     }
13423deb3ec6SMatthias Ringwald 
134313377825SMatthias Ringwald     sm_notify_client_index(SM_EVENT_IDENTITY_CREATED, sm_conn->sm_handle, setup->sm_peer_addr_type, setup->sm_peer_address, le_db_index);
134413377825SMatthias Ringwald 
13453deb3ec6SMatthias Ringwald     if (le_db_index >= 0){
13463deb3ec6SMatthias Ringwald 
1347eda85fbfSMatthias Ringwald #ifdef ENABLE_LE_SIGNED_WRITE
13483deb3ec6SMatthias Ringwald         // store local CSRK
13493deb3ec6SMatthias Ringwald         if (setup->sm_key_distribution_send_set & SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION){
13503deb3ec6SMatthias Ringwald             log_info("sm: store local CSRK");
13513deb3ec6SMatthias Ringwald             le_device_db_local_csrk_set(le_db_index, setup->sm_local_csrk);
13523deb3ec6SMatthias Ringwald             le_device_db_local_counter_set(le_db_index, 0);
13533deb3ec6SMatthias Ringwald         }
13543deb3ec6SMatthias Ringwald 
13553deb3ec6SMatthias Ringwald         // store remote CSRK
13563deb3ec6SMatthias Ringwald         if (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION){
13573deb3ec6SMatthias Ringwald             log_info("sm: store remote CSRK");
13583deb3ec6SMatthias Ringwald             le_device_db_remote_csrk_set(le_db_index, setup->sm_peer_csrk);
13593deb3ec6SMatthias Ringwald             le_device_db_remote_counter_set(le_db_index, 0);
13603deb3ec6SMatthias Ringwald         }
1361eda85fbfSMatthias Ringwald #endif
136278f44163SMatthias Ringwald         // store encryption information for secure connections: LTK generated by ECDH
136378f44163SMatthias Ringwald         if (setup->sm_use_secure_connections){
1364e6343eb6SMatthias Ringwald             log_info("sm: store SC LTK (key size %u, authenticated %u)", sm_conn->sm_actual_encryption_key_size, sm_conn->sm_connection_authenticated);
136578f44163SMatthias Ringwald             uint8_t zero_rand[8];
136678f44163SMatthias Ringwald             memset(zero_rand, 0, 8);
136778f44163SMatthias Ringwald             le_device_db_encryption_set(le_db_index, 0, zero_rand, setup->sm_ltk, sm_conn->sm_actual_encryption_key_size,
136878f44163SMatthias Ringwald                 sm_conn->sm_connection_authenticated, sm_conn->sm_connection_authorization_state == AUTHORIZATION_GRANTED);
136978f44163SMatthias Ringwald         }
137078f44163SMatthias Ringwald 
1371e6343eb6SMatthias Ringwald         // store encryption information for legacy pairing: peer LTK, EDIV, RAND
137278f44163SMatthias Ringwald         else if ( (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION)
137378f44163SMatthias Ringwald                && (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_MASTER_IDENTIFICATION )){
1374e6343eb6SMatthias Ringwald             log_info("sm: set encryption information (key size %u, authenticated %u)", sm_conn->sm_actual_encryption_key_size, sm_conn->sm_connection_authenticated);
13753deb3ec6SMatthias Ringwald             le_device_db_encryption_set(le_db_index, setup->sm_peer_ediv, setup->sm_peer_rand, setup->sm_peer_ltk,
13763deb3ec6SMatthias Ringwald                 sm_conn->sm_actual_encryption_key_size, sm_conn->sm_connection_authenticated, sm_conn->sm_connection_authorization_state == AUTHORIZATION_GRANTED);
137778f44163SMatthias Ringwald 
13783deb3ec6SMatthias Ringwald         }
13793deb3ec6SMatthias Ringwald     }
13803deb3ec6SMatthias Ringwald 
13813deb3ec6SMatthias Ringwald     // keep le_db_index
13823deb3ec6SMatthias Ringwald     sm_conn->sm_le_db_index = le_db_index;
13833deb3ec6SMatthias Ringwald }
13843deb3ec6SMatthias Ringwald 
1385688a08f9SMatthias Ringwald static void sm_pairing_error(sm_connection_t * sm_conn, uint8_t reason){
1386688a08f9SMatthias Ringwald     setup->sm_pairing_failed_reason = reason;
1387688a08f9SMatthias Ringwald     sm_conn->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
1388688a08f9SMatthias Ringwald }
1389688a08f9SMatthias Ringwald 
1390688a08f9SMatthias Ringwald static inline void sm_pdu_received_in_wrong_state(sm_connection_t * sm_conn){
1391688a08f9SMatthias Ringwald     sm_pairing_error(sm_conn, SM_REASON_UNSPECIFIED_REASON);
1392688a08f9SMatthias Ringwald }
1393688a08f9SMatthias Ringwald 
13949af0f475SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
1395688a08f9SMatthias Ringwald 
1396dc300847SMatthias Ringwald static void sm_sc_prepare_dhkey_check(sm_connection_t * sm_conn);
1397945888f5SMatthias Ringwald static int sm_passkey_used(stk_generation_method_t method);
1398f1c1783eSMatthias Ringwald static int sm_just_works_or_numeric_comparison(stk_generation_method_t method);
1399dc300847SMatthias Ringwald 
140068437d83SMatthias Ringwald static void sm_log_ec_keypair(void){
14012e6217a0SMatthias Ringwald     log_info("Elliptic curve: X");
1402fc5bff5fSMatthias Ringwald     log_info_hexdump(&ec_q[0],32);
14032e6217a0SMatthias Ringwald     log_info("Elliptic curve: Y");
1404fc5bff5fSMatthias Ringwald     log_info_hexdump(&ec_q[32],32);
140568437d83SMatthias Ringwald }
140668437d83SMatthias Ringwald 
1407b35a3de2SMatthias Ringwald static void sm_sc_start_calculating_local_confirm(sm_connection_t * sm_conn){
1408b35a3de2SMatthias Ringwald     if (sm_passkey_used(setup->sm_stk_generation_method)){
1409b35a3de2SMatthias Ringwald         sm_conn->sm_engine_state = SM_SC_W2_GET_RANDOM_A;
1410b35a3de2SMatthias Ringwald     } else {
14111f9d84e9SMatthias Ringwald         sm_conn->sm_engine_state = SM_SC_W2_CMAC_FOR_CONFIRMATION;
1412b35a3de2SMatthias Ringwald     }
1413b35a3de2SMatthias Ringwald }
1414b35a3de2SMatthias Ringwald 
1415688a08f9SMatthias Ringwald static void sm_sc_state_after_receiving_random(sm_connection_t * sm_conn){
141642134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
1417688a08f9SMatthias Ringwald         // Responder
1418688a08f9SMatthias Ringwald         sm_conn->sm_engine_state = SM_SC_SEND_PAIRING_RANDOM;
1419688a08f9SMatthias Ringwald     } else {
1420688a08f9SMatthias Ringwald         // Initiator role
1421688a08f9SMatthias Ringwald         switch (setup->sm_stk_generation_method){
1422688a08f9SMatthias Ringwald             case JUST_WORKS:
1423dc300847SMatthias Ringwald                 sm_sc_prepare_dhkey_check(sm_conn);
1424688a08f9SMatthias Ringwald                 break;
1425688a08f9SMatthias Ringwald 
1426f92edc8eSMatthias Ringwald             case NK_BOTH_INPUT:
1427bd57ffebSMatthias Ringwald                 sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_G2;
1428688a08f9SMatthias Ringwald                 break;
1429688a08f9SMatthias Ringwald             case PK_INIT_INPUT:
1430688a08f9SMatthias Ringwald             case PK_RESP_INPUT:
1431688a08f9SMatthias Ringwald             case OK_BOTH_INPUT:
1432688a08f9SMatthias Ringwald                 if (setup->sm_passkey_bit < 20) {
1433b35a3de2SMatthias Ringwald                     sm_sc_start_calculating_local_confirm(sm_conn);
1434688a08f9SMatthias Ringwald                 } else {
1435dc300847SMatthias Ringwald                     sm_sc_prepare_dhkey_check(sm_conn);
1436688a08f9SMatthias Ringwald                 }
1437688a08f9SMatthias Ringwald                 break;
1438688a08f9SMatthias Ringwald             case OOB:
1439688a08f9SMatthias Ringwald                 // TODO: implement SC OOB
1440688a08f9SMatthias Ringwald                 break;
1441688a08f9SMatthias Ringwald         }
1442688a08f9SMatthias Ringwald     }
1443688a08f9SMatthias Ringwald }
1444688a08f9SMatthias Ringwald 
1445aec94140SMatthias Ringwald static uint8_t sm_sc_cmac_get_byte(uint16_t offset){
1446aec94140SMatthias Ringwald     return sm_cmac_sc_buffer[offset];
1447aec94140SMatthias Ringwald }
1448688a08f9SMatthias Ringwald 
1449aec94140SMatthias Ringwald static void sm_sc_cmac_done(uint8_t * hash){
1450688a08f9SMatthias Ringwald     log_info("sm_sc_cmac_done: ");
1451688a08f9SMatthias Ringwald     log_info_hexdump(hash, 16);
1452688a08f9SMatthias Ringwald 
1453bd57ffebSMatthias Ringwald     sm_connection_t * sm_conn = sm_cmac_connection;
1454bd57ffebSMatthias Ringwald     sm_cmac_connection = NULL;
1455b4f65634SMatthias Ringwald #ifdef ENABLE_CLASSIC
14562bacf595SMatthias Ringwald     link_key_type_t link_key_type;
1457b4f65634SMatthias Ringwald #endif
1458bd57ffebSMatthias Ringwald 
1459bd57ffebSMatthias Ringwald     switch (sm_conn->sm_engine_state){
1460aec94140SMatthias Ringwald         case SM_SC_W4_CMAC_FOR_CONFIRMATION:
1461aec94140SMatthias Ringwald             memcpy(setup->sm_local_confirm, hash, 16);
1462bd57ffebSMatthias Ringwald             sm_conn->sm_engine_state = SM_SC_SEND_CONFIRMATION;
1463aec94140SMatthias Ringwald             break;
1464688a08f9SMatthias Ringwald         case SM_SC_W4_CMAC_FOR_CHECK_CONFIRMATION:
1465688a08f9SMatthias Ringwald             // check
1466688a08f9SMatthias Ringwald             if (0 != memcmp(hash, setup->sm_peer_confirm, 16)){
1467bd57ffebSMatthias Ringwald                 sm_pairing_error(sm_conn, SM_REASON_CONFIRM_VALUE_FAILED);
1468688a08f9SMatthias Ringwald                 break;
1469688a08f9SMatthias Ringwald             }
1470bd57ffebSMatthias Ringwald             sm_sc_state_after_receiving_random(sm_conn);
1471688a08f9SMatthias Ringwald             break;
1472901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_G2: {
1473901c000fSMatthias Ringwald             uint32_t vab = big_endian_read_32(hash, 12) % 1000000;
1474901c000fSMatthias Ringwald             big_endian_store_32(setup->sm_tk, 12, vab);
1475901c000fSMatthias Ringwald             sm_conn->sm_engine_state = SM_SC_W4_USER_RESPONSE;
1476901c000fSMatthias Ringwald             sm_trigger_user_response(sm_conn);
1477019005a0SMatthias Ringwald             break;
1478019005a0SMatthias Ringwald         }
14790346c37cSMatthias Ringwald         case SM_SC_W4_CALCULATE_F5_SALT:
14800346c37cSMatthias Ringwald             memcpy(setup->sm_t, hash, 16);
1481bd57ffebSMatthias Ringwald             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F5_MACKEY;
14820346c37cSMatthias Ringwald             break;
14830346c37cSMatthias Ringwald         case SM_SC_W4_CALCULATE_F5_MACKEY:
14840346c37cSMatthias Ringwald             memcpy(setup->sm_mackey, hash, 16);
1485bd57ffebSMatthias Ringwald             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F5_LTK;
14860346c37cSMatthias Ringwald             break;
14870346c37cSMatthias Ringwald         case SM_SC_W4_CALCULATE_F5_LTK:
1488b18300a6SMatthias Ringwald             // truncate sm_ltk, but keep full LTK for cross-transport key derivation in sm_local_ltk
1489b18300a6SMatthias Ringwald             // Errata Service Release to the Bluetooth Specification: ESR09
1490b18300a6SMatthias Ringwald             //   E6405 – Cross transport key derivation from a key of size less than 128 bits
1491b18300a6SMatthias Ringwald             //   Note: When the BR/EDR link key is being derived from the LTK, the derivation is done before the LTK gets masked."
14920346c37cSMatthias Ringwald             memcpy(setup->sm_ltk, hash, 16);
1493aa7d4d9cSMatthias Ringwald             memcpy(setup->sm_local_ltk, hash, 16);
1494893e9333SMatthias Ringwald             sm_truncate_key(setup->sm_ltk, sm_conn->sm_actual_encryption_key_size);
1495bd57ffebSMatthias Ringwald             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F6_FOR_DHKEY_CHECK;
1496019005a0SMatthias Ringwald             break;
1497901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_F6_FOR_DHKEY_CHECK:
1498901c000fSMatthias Ringwald             memcpy(setup->sm_local_dhkey_check, hash, 16);
149942134bc6SMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
1500901c000fSMatthias Ringwald                 // responder
1501901c000fSMatthias Ringwald                 if (setup->sm_state_vars & SM_STATE_VAR_DHKEY_COMMAND_RECEIVED){
1502901c000fSMatthias Ringwald                     sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK;
1503901c000fSMatthias Ringwald                 } else {
1504901c000fSMatthias Ringwald                     sm_conn->sm_engine_state = SM_SC_W4_DHKEY_CHECK_COMMAND;
1505901c000fSMatthias Ringwald                 }
1506901c000fSMatthias Ringwald             } else {
1507901c000fSMatthias Ringwald                 sm_conn->sm_engine_state = SM_SC_SEND_DHKEY_CHECK_COMMAND;
1508901c000fSMatthias Ringwald             }
1509901c000fSMatthias Ringwald             break;
1510901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK:
1511901c000fSMatthias Ringwald             if (0 != memcmp(hash, setup->sm_peer_dhkey_check, 16) ){
1512901c000fSMatthias Ringwald                 sm_pairing_error(sm_conn, SM_REASON_DHKEY_CHECK_FAILED);
1513aec94140SMatthias Ringwald                 break;
1514aec94140SMatthias Ringwald             }
151542134bc6SMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
1516901c000fSMatthias Ringwald                 // responder
1517901c000fSMatthias Ringwald                 sm_conn->sm_engine_state = SM_SC_SEND_DHKEY_CHECK_COMMAND;
1518901c000fSMatthias Ringwald             } else {
1519901c000fSMatthias Ringwald                 // initiator
1520901c000fSMatthias Ringwald                 sm_conn->sm_engine_state = SM_INITIATOR_PH3_SEND_START_ENCRYPTION;
1521bd57ffebSMatthias Ringwald             }
1522901c000fSMatthias Ringwald             break;
15232bacf595SMatthias Ringwald         case SM_SC_W4_CALCULATE_H6_ILK:
15242bacf595SMatthias Ringwald             memcpy(setup->sm_t, hash, 16);
15252bacf595SMatthias Ringwald             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_H6_BR_EDR_LINK_KEY;
15262bacf595SMatthias Ringwald             break;
15272bacf595SMatthias Ringwald         case SM_SC_W4_CALCULATE_H6_BR_EDR_LINK_KEY:
15288974e43fSMatthias Ringwald #ifdef ENABLE_CLASSIC
15292bacf595SMatthias Ringwald             reverse_128(hash, setup->sm_t);
15302bacf595SMatthias Ringwald             link_key_type = sm_conn->sm_connection_authenticated ?
15312bacf595SMatthias Ringwald                 AUTHENTICATED_COMBINATION_KEY_GENERATED_FROM_P256 : UNAUTHENTICATED_COMBINATION_KEY_GENERATED_FROM_P256;
15328974e43fSMatthias Ringwald             log_info("Derived classic link key from LE using h6, type %u", (int) link_key_type);
153342134bc6SMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
15342bacf595SMatthias Ringwald                 gap_store_link_key_for_bd_addr(setup->sm_m_address, setup->sm_t, link_key_type);
15358974e43fSMatthias Ringwald             } else {
15368974e43fSMatthias Ringwald                 gap_store_link_key_for_bd_addr(setup->sm_s_address, setup->sm_t, link_key_type);
15378974e43fSMatthias Ringwald             }
153835454696SMatthias Ringwald #endif
15398974e43fSMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
15402bacf595SMatthias Ringwald                 sm_conn->sm_engine_state = SM_RESPONDER_IDLE;
15412bacf595SMatthias Ringwald             } else {
15422bacf595SMatthias Ringwald                 sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
15432bacf595SMatthias Ringwald             }
15442bacf595SMatthias Ringwald             sm_done_for_handle(sm_conn->sm_handle);
15452bacf595SMatthias Ringwald             break;
1546bd57ffebSMatthias Ringwald         default:
1547bd57ffebSMatthias Ringwald             log_error("sm_sc_cmac_done in state %u", sm_conn->sm_engine_state);
1548bd57ffebSMatthias Ringwald             break;
1549bd57ffebSMatthias Ringwald     }
1550aec94140SMatthias Ringwald     sm_run();
1551aec94140SMatthias Ringwald }
1552aec94140SMatthias Ringwald 
1553688a08f9SMatthias Ringwald static void f4_engine(sm_connection_t * sm_conn, const sm_key256_t u, const sm_key256_t v, const sm_key_t x, uint8_t z){
1554dc300847SMatthias Ringwald     const uint16_t message_len = 65;
1555aec94140SMatthias Ringwald     sm_cmac_connection = sm_conn;
1556aec94140SMatthias Ringwald     memcpy(sm_cmac_sc_buffer, u, 32);
1557aec94140SMatthias Ringwald     memcpy(sm_cmac_sc_buffer+32, v, 32);
1558aec94140SMatthias Ringwald     sm_cmac_sc_buffer[64] = z;
1559aec94140SMatthias Ringwald     log_info("f4 key");
1560aec94140SMatthias Ringwald     log_info_hexdump(x, 16);
1561aec94140SMatthias Ringwald     log_info("f4 message");
1562dc300847SMatthias Ringwald     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1563dc300847SMatthias Ringwald     sm_cmac_general_start(x, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1564aec94140SMatthias Ringwald }
1565aec94140SMatthias Ringwald 
15660346c37cSMatthias Ringwald static const sm_key_t f5_salt = { 0x6C ,0x88, 0x83, 0x91, 0xAA, 0xF5, 0xA5, 0x38, 0x60, 0x37, 0x0B, 0xDB, 0x5A, 0x60, 0x83, 0xBE};
15670346c37cSMatthias Ringwald static const uint8_t f5_key_id[] = { 0x62, 0x74, 0x6c, 0x65 };
15680346c37cSMatthias Ringwald static const uint8_t f5_length[] = { 0x01, 0x00};
15690346c37cSMatthias Ringwald 
1570fcae305fSMatthias Ringwald #ifdef ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS
15710346c37cSMatthias Ringwald static void sm_sc_calculate_dhkey(sm_key256_t dhkey){
15724b8ec5bcSMatthias Ringwald     memset(dhkey, 0, 32);
15734b8ec5bcSMatthias Ringwald #if uECC_SUPPORTS_secp256r1
15744b8ec5bcSMatthias Ringwald     // standard version
15754b8ec5bcSMatthias Ringwald     uECC_shared_secret(setup->sm_peer_q, ec_d, dhkey, uECC_secp256r1());
15764b8ec5bcSMatthias Ringwald #else
15774b8ec5bcSMatthias Ringwald     // static version
1578c692d776SMatthias Ringwald     uECC_shared_secret(setup->sm_peer_q, ec_d, dhkey);
1579c692d776SMatthias Ringwald #endif
15800346c37cSMatthias Ringwald     log_info("dhkey");
15810346c37cSMatthias Ringwald     log_info_hexdump(dhkey, 32);
15820346c37cSMatthias Ringwald }
1583fcae305fSMatthias Ringwald #endif
15840346c37cSMatthias Ringwald 
15850346c37cSMatthias Ringwald static void f5_calculate_salt(sm_connection_t * sm_conn){
15860346c37cSMatthias Ringwald     // calculate salt for f5
15870346c37cSMatthias Ringwald     const uint16_t message_len = 32;
15880346c37cSMatthias Ringwald     sm_cmac_connection = sm_conn;
15892109ad74SMatthias Ringwald     memcpy(sm_cmac_sc_buffer, setup->sm_dhkey, message_len);
15900346c37cSMatthias Ringwald     sm_cmac_general_start(f5_salt, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
15910346c37cSMatthias Ringwald }
15920346c37cSMatthias Ringwald 
15930346c37cSMatthias Ringwald static inline void f5_mackkey(sm_connection_t * sm_conn, sm_key_t t, const sm_key_t n1, const sm_key_t n2, const sm_key56_t a1, const sm_key56_t a2){
15940346c37cSMatthias Ringwald     const uint16_t message_len = 53;
15950346c37cSMatthias Ringwald     sm_cmac_connection = sm_conn;
15960346c37cSMatthias Ringwald 
15970346c37cSMatthias Ringwald     // f5(W, N1, N2, A1, A2) = AES-CMACT (Counter = 0 || keyID || N1 || N2|| A1|| A2 || Length = 256) -- this is the MacKey
15980346c37cSMatthias Ringwald     sm_cmac_sc_buffer[0] = 0;
15990346c37cSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+01, f5_key_id, 4);
16000346c37cSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+05, n1, 16);
16010346c37cSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+21, n2, 16);
16020346c37cSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+37, a1, 7);
16030346c37cSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+44, a2, 7);
16040346c37cSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+51, f5_length, 2);
16050346c37cSMatthias Ringwald     log_info("f5 key");
16060346c37cSMatthias Ringwald     log_info_hexdump(t, 16);
16070346c37cSMatthias Ringwald     log_info("f5 message for MacKey");
16080346c37cSMatthias Ringwald     log_info_hexdump(sm_cmac_sc_buffer, message_len);
16090346c37cSMatthias Ringwald     sm_cmac_general_start(t, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
16100346c37cSMatthias Ringwald }
16110346c37cSMatthias Ringwald 
16120346c37cSMatthias Ringwald static void f5_calculate_mackey(sm_connection_t * sm_conn){
16130346c37cSMatthias Ringwald     sm_key56_t bd_addr_master, bd_addr_slave;
16140346c37cSMatthias Ringwald     bd_addr_master[0] =  setup->sm_m_addr_type;
16150346c37cSMatthias Ringwald     bd_addr_slave[0]  =  setup->sm_s_addr_type;
16160346c37cSMatthias Ringwald     memcpy(&bd_addr_master[1], setup->sm_m_address, 6);
16170346c37cSMatthias Ringwald     memcpy(&bd_addr_slave[1],  setup->sm_s_address, 6);
161842134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
16190346c37cSMatthias Ringwald         // responder
16200346c37cSMatthias Ringwald         f5_mackkey(sm_conn, setup->sm_t, setup->sm_peer_nonce, setup->sm_local_nonce, bd_addr_master, bd_addr_slave);
16210346c37cSMatthias Ringwald     } else {
16220346c37cSMatthias Ringwald         // initiator
16230346c37cSMatthias Ringwald         f5_mackkey(sm_conn, setup->sm_t, setup->sm_local_nonce, setup->sm_peer_nonce, bd_addr_master, bd_addr_slave);
16240346c37cSMatthias Ringwald     }
16250346c37cSMatthias Ringwald }
16260346c37cSMatthias Ringwald 
16270346c37cSMatthias Ringwald // note: must be called right after f5_mackey, as sm_cmac_buffer[1..52] will be reused
16280346c37cSMatthias Ringwald static inline void f5_ltk(sm_connection_t * sm_conn, sm_key_t t){
16290346c37cSMatthias Ringwald     const uint16_t message_len = 53;
16300346c37cSMatthias Ringwald     sm_cmac_connection = sm_conn;
16310346c37cSMatthias Ringwald     sm_cmac_sc_buffer[0] = 1;
16320346c37cSMatthias Ringwald     // 1..52 setup before
16330346c37cSMatthias Ringwald     log_info("f5 key");
16340346c37cSMatthias Ringwald     log_info_hexdump(t, 16);
16350346c37cSMatthias Ringwald     log_info("f5 message for LTK");
16360346c37cSMatthias Ringwald     log_info_hexdump(sm_cmac_sc_buffer, message_len);
16370346c37cSMatthias Ringwald     sm_cmac_general_start(t, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
16380346c37cSMatthias Ringwald }
1639f92edc8eSMatthias Ringwald 
16400346c37cSMatthias Ringwald static void f5_calculate_ltk(sm_connection_t * sm_conn){
16410346c37cSMatthias Ringwald     f5_ltk(sm_conn, setup->sm_t);
16420346c37cSMatthias Ringwald }
16430346c37cSMatthias Ringwald 
164427163002SMatthias Ringwald static void f6_engine(sm_connection_t * sm_conn, const sm_key_t w, const sm_key_t n1, const sm_key_t n2, const sm_key_t r, const sm_key24_t io_cap, const sm_key56_t a1, const sm_key56_t a2){
1645dc300847SMatthias Ringwald     const uint16_t message_len = 65;
164627163002SMatthias Ringwald     sm_cmac_connection = sm_conn;
1647dc300847SMatthias Ringwald     memcpy(sm_cmac_sc_buffer, n1, 16);
1648dc300847SMatthias Ringwald     memcpy(sm_cmac_sc_buffer+16, n2, 16);
1649dc300847SMatthias Ringwald     memcpy(sm_cmac_sc_buffer+32, r, 16);
1650dc300847SMatthias Ringwald     memcpy(sm_cmac_sc_buffer+48, io_cap, 3);
1651dc300847SMatthias Ringwald     memcpy(sm_cmac_sc_buffer+51, a1, 7);
1652dc300847SMatthias Ringwald     memcpy(sm_cmac_sc_buffer+58, a2, 7);
1653dc300847SMatthias Ringwald     log_info("f6 key");
1654dc300847SMatthias Ringwald     log_info_hexdump(w, 16);
1655dc300847SMatthias Ringwald     log_info("f6 message");
1656dc300847SMatthias Ringwald     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1657dc300847SMatthias Ringwald     sm_cmac_general_start(w, 65, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1658dc300847SMatthias Ringwald }
1659dc300847SMatthias Ringwald 
1660f92edc8eSMatthias Ringwald // g2(U, V, X, Y) = AES-CMACX(U || V || Y) mod 2^32
1661f92edc8eSMatthias Ringwald // - U is 256 bits
1662f92edc8eSMatthias Ringwald // - V is 256 bits
1663f92edc8eSMatthias Ringwald // - X is 128 bits
1664f92edc8eSMatthias Ringwald // - Y is 128 bits
1665bd57ffebSMatthias Ringwald static void g2_engine(sm_connection_t * sm_conn, const sm_key256_t u, const sm_key256_t v, const sm_key_t x, const sm_key_t y){
1666bd57ffebSMatthias Ringwald     const uint16_t message_len = 80;
1667bd57ffebSMatthias Ringwald     sm_cmac_connection = sm_conn;
1668bd57ffebSMatthias Ringwald     memcpy(sm_cmac_sc_buffer, u, 32);
1669bd57ffebSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+32, v, 32);
1670bd57ffebSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+64, y, 16);
1671f92edc8eSMatthias Ringwald     log_info("g2 key");
1672f92edc8eSMatthias Ringwald     log_info_hexdump(x, 16);
1673f92edc8eSMatthias Ringwald     log_info("g2 message");
16742bacf595SMatthias Ringwald     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1675bd57ffebSMatthias Ringwald     sm_cmac_general_start(x, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1676f92edc8eSMatthias Ringwald }
1677f92edc8eSMatthias Ringwald 
1678b35a3de2SMatthias Ringwald static void g2_calculate(sm_connection_t * sm_conn) {
1679f92edc8eSMatthias Ringwald     // calc Va if numeric comparison
168042134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
1681f92edc8eSMatthias Ringwald         // responder
1682fc5bff5fSMatthias Ringwald         g2_engine(sm_conn, setup->sm_peer_q, ec_q, setup->sm_peer_nonce, setup->sm_local_nonce);;
1683f92edc8eSMatthias Ringwald     } else {
1684f92edc8eSMatthias Ringwald         // initiator
1685fc5bff5fSMatthias Ringwald         g2_engine(sm_conn, ec_q, setup->sm_peer_q, setup->sm_local_nonce, setup->sm_peer_nonce);
1686f92edc8eSMatthias Ringwald     }
1687f92edc8eSMatthias Ringwald }
1688f92edc8eSMatthias Ringwald 
1689945888f5SMatthias Ringwald static void sm_sc_calculate_local_confirm(sm_connection_t * sm_conn){
16909af0f475SMatthias Ringwald     uint8_t z = 0;
16919af0f475SMatthias Ringwald     if (setup->sm_stk_generation_method != JUST_WORKS && setup->sm_stk_generation_method != NK_BOTH_INPUT){
16929af0f475SMatthias Ringwald         // some form of passkey
16939af0f475SMatthias Ringwald         uint32_t pk = big_endian_read_32(setup->sm_tk, 12);
16949af0f475SMatthias Ringwald         z = 0x80 | ((pk >> setup->sm_passkey_bit) & 1);
16959af0f475SMatthias Ringwald         setup->sm_passkey_bit++;
16969af0f475SMatthias Ringwald     }
1697fc5bff5fSMatthias Ringwald     f4_engine(sm_conn, ec_q, setup->sm_peer_q, setup->sm_local_nonce, z);
16989af0f475SMatthias Ringwald }
1699688a08f9SMatthias Ringwald 
1700688a08f9SMatthias Ringwald static void sm_sc_calculate_remote_confirm(sm_connection_t * sm_conn){
1701688a08f9SMatthias Ringwald     uint8_t z = 0;
1702688a08f9SMatthias Ringwald     if (setup->sm_stk_generation_method != JUST_WORKS && setup->sm_stk_generation_method != NK_BOTH_INPUT){
1703688a08f9SMatthias Ringwald         // some form of passkey
1704688a08f9SMatthias Ringwald         uint32_t pk = big_endian_read_32(setup->sm_tk, 12);
1705688a08f9SMatthias Ringwald         // sm_passkey_bit was increased before sending confirm value
1706688a08f9SMatthias Ringwald         z = 0x80 | ((pk >> (setup->sm_passkey_bit-1)) & 1);
1707688a08f9SMatthias Ringwald     }
1708fc5bff5fSMatthias Ringwald     f4_engine(sm_conn, setup->sm_peer_q, ec_q, setup->sm_peer_nonce, z);
1709688a08f9SMatthias Ringwald }
1710688a08f9SMatthias Ringwald 
17110346c37cSMatthias Ringwald static void sm_sc_prepare_dhkey_check(sm_connection_t * sm_conn){
17123fc45ec7SMatthias Ringwald 
1713fcae305fSMatthias Ringwald #ifdef ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS
17143fc45ec7SMatthias Ringwald     // calculate DHKEY
17153cf37b8cSMatthias Ringwald     sm_sc_calculate_dhkey(setup->sm_dhkey);
17163cf37b8cSMatthias Ringwald     setup->sm_state_vars |= SM_STATE_VAR_DHKEY_CALCULATED;
17173cf37b8cSMatthias Ringwald #endif
17183cf37b8cSMatthias Ringwald 
17193cf37b8cSMatthias Ringwald     if (setup->sm_state_vars & SM_STATE_VAR_DHKEY_CALCULATED){
17203cf37b8cSMatthias Ringwald         sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F5_SALT;
17213cf37b8cSMatthias Ringwald         return;
17223cf37b8cSMatthias Ringwald     } else {
17233cf37b8cSMatthias Ringwald         sm_conn->sm_engine_state = SM_SC_W4_CALCULATE_DHKEY;
17243cf37b8cSMatthias Ringwald     }
17253cf37b8cSMatthias Ringwald 
1726dc300847SMatthias Ringwald }
1727dc300847SMatthias Ringwald 
1728dc300847SMatthias Ringwald static void sm_sc_calculate_f6_for_dhkey_check(sm_connection_t * sm_conn){
1729dc300847SMatthias Ringwald     // calculate DHKCheck
1730dc300847SMatthias Ringwald     sm_key56_t bd_addr_master, bd_addr_slave;
1731dc300847SMatthias Ringwald     bd_addr_master[0] =  setup->sm_m_addr_type;
1732dc300847SMatthias Ringwald     bd_addr_slave[0]  =  setup->sm_s_addr_type;
1733dc300847SMatthias Ringwald     memcpy(&bd_addr_master[1], setup->sm_m_address, 6);
1734dc300847SMatthias Ringwald     memcpy(&bd_addr_slave[1],  setup->sm_s_address, 6);
1735dc300847SMatthias Ringwald     uint8_t iocap_a[3];
1736dc300847SMatthias Ringwald     iocap_a[0] = sm_pairing_packet_get_auth_req(setup->sm_m_preq);
1737dc300847SMatthias Ringwald     iocap_a[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_m_preq);
1738dc300847SMatthias Ringwald     iocap_a[2] = sm_pairing_packet_get_io_capability(setup->sm_m_preq);
1739dc300847SMatthias Ringwald     uint8_t iocap_b[3];
1740dc300847SMatthias Ringwald     iocap_b[0] = sm_pairing_packet_get_auth_req(setup->sm_s_pres);
1741dc300847SMatthias Ringwald     iocap_b[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_s_pres);
1742dc300847SMatthias Ringwald     iocap_b[2] = sm_pairing_packet_get_io_capability(setup->sm_s_pres);
174342134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
1744dc300847SMatthias Ringwald         // responder
174527163002SMatthias Ringwald         f6_engine(sm_conn, setup->sm_mackey, setup->sm_local_nonce, setup->sm_peer_nonce, setup->sm_ra, iocap_b, bd_addr_slave, bd_addr_master);
1746dc300847SMatthias Ringwald     } else {
1747dc300847SMatthias Ringwald         // initiator
174827163002SMatthias Ringwald         f6_engine(sm_conn, setup->sm_mackey, setup->sm_local_nonce, setup->sm_peer_nonce, setup->sm_rb, iocap_a, bd_addr_master, bd_addr_slave);
1749dc300847SMatthias Ringwald     }
1750dc300847SMatthias Ringwald }
1751dc300847SMatthias Ringwald 
1752019005a0SMatthias Ringwald static void sm_sc_calculate_f6_to_verify_dhkey_check(sm_connection_t * sm_conn){
1753019005a0SMatthias Ringwald     // validate E = f6()
1754019005a0SMatthias Ringwald     sm_key56_t bd_addr_master, bd_addr_slave;
1755019005a0SMatthias Ringwald     bd_addr_master[0] =  setup->sm_m_addr_type;
1756019005a0SMatthias Ringwald     bd_addr_slave[0]  =  setup->sm_s_addr_type;
1757019005a0SMatthias Ringwald     memcpy(&bd_addr_master[1], setup->sm_m_address, 6);
1758019005a0SMatthias Ringwald     memcpy(&bd_addr_slave[1],  setup->sm_s_address, 6);
1759019005a0SMatthias Ringwald 
1760019005a0SMatthias Ringwald     uint8_t iocap_a[3];
1761019005a0SMatthias Ringwald     iocap_a[0] = sm_pairing_packet_get_auth_req(setup->sm_m_preq);
1762019005a0SMatthias Ringwald     iocap_a[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_m_preq);
1763019005a0SMatthias Ringwald     iocap_a[2] = sm_pairing_packet_get_io_capability(setup->sm_m_preq);
1764019005a0SMatthias Ringwald     uint8_t iocap_b[3];
1765019005a0SMatthias Ringwald     iocap_b[0] = sm_pairing_packet_get_auth_req(setup->sm_s_pres);
1766019005a0SMatthias Ringwald     iocap_b[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_s_pres);
1767019005a0SMatthias Ringwald     iocap_b[2] = sm_pairing_packet_get_io_capability(setup->sm_s_pres);
176842134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
1769019005a0SMatthias Ringwald         // responder
1770019005a0SMatthias Ringwald         f6_engine(sm_conn, setup->sm_mackey, setup->sm_peer_nonce, setup->sm_local_nonce, setup->sm_rb, iocap_a, bd_addr_master, bd_addr_slave);
1771019005a0SMatthias Ringwald     } else {
1772019005a0SMatthias Ringwald         // initiator
1773019005a0SMatthias Ringwald         f6_engine(sm_conn, setup->sm_mackey, setup->sm_peer_nonce, setup->sm_local_nonce, setup->sm_ra, iocap_b, bd_addr_slave, bd_addr_master);
1774019005a0SMatthias Ringwald     }
1775019005a0SMatthias Ringwald }
17762bacf595SMatthias Ringwald 
17772bacf595SMatthias Ringwald 
17782bacf595SMatthias Ringwald //
17792bacf595SMatthias Ringwald // Link Key Conversion Function h6
17802bacf595SMatthias Ringwald //
17812bacf595SMatthias Ringwald // h6(W, keyID) = AES-CMACW(keyID)
17822bacf595SMatthias Ringwald // - W is 128 bits
17832bacf595SMatthias Ringwald // - keyID is 32 bits
17842bacf595SMatthias Ringwald static void h6_engine(sm_connection_t * sm_conn, const sm_key_t w, const uint32_t key_id){
17852bacf595SMatthias Ringwald     const uint16_t message_len = 4;
17862bacf595SMatthias Ringwald     sm_cmac_connection = sm_conn;
17872bacf595SMatthias Ringwald     big_endian_store_32(sm_cmac_sc_buffer, 0, key_id);
17882bacf595SMatthias Ringwald     log_info("h6 key");
17892bacf595SMatthias Ringwald     log_info_hexdump(w, 16);
17902bacf595SMatthias Ringwald     log_info("h6 message");
17912bacf595SMatthias Ringwald     log_info_hexdump(sm_cmac_sc_buffer, message_len);
17922bacf595SMatthias Ringwald     sm_cmac_general_start(w, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
17932bacf595SMatthias Ringwald }
17942bacf595SMatthias Ringwald 
1795b18300a6SMatthias Ringwald // For SC, setup->sm_local_ltk holds full LTK (sm_ltk is already truncated)
1796b18300a6SMatthias Ringwald // Errata Service Release to the Bluetooth Specification: ESR09
1797b18300a6SMatthias Ringwald //   E6405 – Cross transport key derivation from a key of size less than 128 bits
1798b18300a6SMatthias Ringwald //   "Note: When the BR/EDR link key is being derived from the LTK, the derivation is done before the LTK gets masked."
17992bacf595SMatthias Ringwald static void h6_calculate_ilk(sm_connection_t * sm_conn){
1800b18300a6SMatthias Ringwald     h6_engine(sm_conn, setup->sm_local_ltk, 0x746D7031);    // "tmp1"
18012bacf595SMatthias Ringwald }
18022bacf595SMatthias Ringwald 
18032bacf595SMatthias Ringwald static void h6_calculate_br_edr_link_key(sm_connection_t * sm_conn){
18042bacf595SMatthias Ringwald     h6_engine(sm_conn, setup->sm_t, 0x6c656272);    // "lebr"
18052bacf595SMatthias Ringwald }
18062bacf595SMatthias Ringwald 
18079af0f475SMatthias Ringwald #endif
18089af0f475SMatthias Ringwald 
1809613da3deSMatthias Ringwald // key management legacy connections:
1810613da3deSMatthias Ringwald // - potentially two different LTKs based on direction. each device stores LTK provided by peer
1811613da3deSMatthias Ringwald // - master stores LTK, EDIV, RAND. responder optionally stored master LTK (only if it needs to reconnect)
1812613da3deSMatthias Ringwald // - initiators reconnects: initiator uses stored LTK, EDIV, RAND generated by responder
1813613da3deSMatthias Ringwald // - responder  reconnects: responder uses LTK receveived from master
1814613da3deSMatthias Ringwald 
1815613da3deSMatthias Ringwald // key management secure connections:
1816613da3deSMatthias Ringwald // - both devices store same LTK from ECDH key exchange.
1817613da3deSMatthias Ringwald 
181842134bc6SMatthias Ringwald #if defined(ENABLE_LE_SECURE_CONNECTIONS) || defined(ENABLE_LE_CENTRAL)
18195829ebe2SMatthias Ringwald static void sm_load_security_info(sm_connection_t * sm_connection){
18205829ebe2SMatthias Ringwald     int encryption_key_size;
18215829ebe2SMatthias Ringwald     int authenticated;
18225829ebe2SMatthias Ringwald     int authorized;
18235829ebe2SMatthias Ringwald 
18245829ebe2SMatthias Ringwald     // fetch data from device db - incl. authenticated/authorized/key size. Note all sm_connection_X require encryption enabled
18255829ebe2SMatthias Ringwald     le_device_db_encryption_get(sm_connection->sm_le_db_index, &setup->sm_peer_ediv, setup->sm_peer_rand, setup->sm_peer_ltk,
18265829ebe2SMatthias Ringwald                                 &encryption_key_size, &authenticated, &authorized);
18275829ebe2SMatthias Ringwald     log_info("db index %u, key size %u, authenticated %u, authorized %u", sm_connection->sm_le_db_index, encryption_key_size, authenticated, authorized);
18285829ebe2SMatthias Ringwald     sm_connection->sm_actual_encryption_key_size = encryption_key_size;
18295829ebe2SMatthias Ringwald     sm_connection->sm_connection_authenticated = authenticated;
18305829ebe2SMatthias Ringwald     sm_connection->sm_connection_authorization_state = authorized ? AUTHORIZATION_GRANTED : AUTHORIZATION_UNKNOWN;
18315829ebe2SMatthias Ringwald }
183242134bc6SMatthias Ringwald #endif
1833bd57ffebSMatthias Ringwald 
183442134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
183559066796SMatthias Ringwald static void sm_start_calculating_ltk_from_ediv_and_rand(sm_connection_t * sm_connection){
183659066796SMatthias Ringwald     memcpy(setup->sm_local_rand, sm_connection->sm_local_rand, 8);
183759066796SMatthias Ringwald     setup->sm_local_ediv = sm_connection->sm_local_ediv;
183859066796SMatthias Ringwald     // re-establish used key encryption size
183959066796SMatthias Ringwald     // no db for encryption size hack: encryption size is stored in lowest nibble of setup->sm_local_rand
184059066796SMatthias Ringwald     sm_connection->sm_actual_encryption_key_size = (setup->sm_local_rand[7] & 0x0f) + 1;
184159066796SMatthias Ringwald     // no db for authenticated flag hack: flag is stored in bit 4 of LSB
184259066796SMatthias Ringwald     sm_connection->sm_connection_authenticated = (setup->sm_local_rand[7] & 0x10) >> 4;
184359066796SMatthias Ringwald     log_info("sm: received ltk request with key size %u, authenticated %u",
184459066796SMatthias Ringwald             sm_connection->sm_actual_encryption_key_size, sm_connection->sm_connection_authenticated);
184559066796SMatthias Ringwald     sm_connection->sm_engine_state = SM_RESPONDER_PH4_Y_GET_ENC;
184659066796SMatthias Ringwald }
184742134bc6SMatthias Ringwald #endif
184859066796SMatthias Ringwald 
18493deb3ec6SMatthias Ringwald static void sm_run(void){
18503deb3ec6SMatthias Ringwald 
1851665d90f2SMatthias Ringwald     btstack_linked_list_iterator_t it;
18523deb3ec6SMatthias Ringwald 
18531b1c95e9SMatthias Ringwald     // assert that stack has already bootet
18541b1c95e9SMatthias Ringwald     if (hci_get_state() != HCI_STATE_WORKING) return;
18551b1c95e9SMatthias Ringwald 
18563deb3ec6SMatthias Ringwald     // assert that we can send at least commands
18573deb3ec6SMatthias Ringwald     if (!hci_can_send_command_packet_now()) return;
18583deb3ec6SMatthias Ringwald 
18593deb3ec6SMatthias Ringwald     //
18603deb3ec6SMatthias Ringwald     // non-connection related behaviour
18613deb3ec6SMatthias Ringwald     //
18623deb3ec6SMatthias Ringwald 
18633deb3ec6SMatthias Ringwald     // distributed key generation
18643deb3ec6SMatthias Ringwald     switch (dkg_state){
18653deb3ec6SMatthias Ringwald         case DKG_CALC_IRK:
18663deb3ec6SMatthias Ringwald             // already busy?
18673deb3ec6SMatthias Ringwald             if (sm_aes128_state == SM_AES128_IDLE) {
18683deb3ec6SMatthias Ringwald                 // IRK = d1(IR, 1, 0)
18693deb3ec6SMatthias Ringwald                 sm_key_t d1_prime;
18703deb3ec6SMatthias Ringwald                 sm_d1_d_prime(1, 0, d1_prime);  // plaintext
18713deb3ec6SMatthias Ringwald                 dkg_next_state();
18723deb3ec6SMatthias Ringwald                 sm_aes128_start(sm_persistent_ir, d1_prime, NULL);
18733deb3ec6SMatthias Ringwald                 return;
18743deb3ec6SMatthias Ringwald             }
18753deb3ec6SMatthias Ringwald             break;
18763deb3ec6SMatthias Ringwald         case DKG_CALC_DHK:
18773deb3ec6SMatthias Ringwald             // already busy?
18783deb3ec6SMatthias Ringwald             if (sm_aes128_state == SM_AES128_IDLE) {
18793deb3ec6SMatthias Ringwald                 // DHK = d1(IR, 3, 0)
18803deb3ec6SMatthias Ringwald                 sm_key_t d1_prime;
18813deb3ec6SMatthias Ringwald                 sm_d1_d_prime(3, 0, d1_prime);  // plaintext
18823deb3ec6SMatthias Ringwald                 dkg_next_state();
18833deb3ec6SMatthias Ringwald                 sm_aes128_start(sm_persistent_ir, d1_prime, NULL);
18843deb3ec6SMatthias Ringwald                 return;
18853deb3ec6SMatthias Ringwald             }
18863deb3ec6SMatthias Ringwald             break;
18873deb3ec6SMatthias Ringwald         default:
18883deb3ec6SMatthias Ringwald             break;
18893deb3ec6SMatthias Ringwald     }
18903deb3ec6SMatthias Ringwald 
189109e4d397SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
18927df18c15SMatthias Ringwald     if (ec_key_generation_state == EC_KEY_GENERATION_ACTIVE){
1893fcae305fSMatthias Ringwald #ifdef ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS
18947df18c15SMatthias Ringwald         sm_random_start(NULL);
189509e4d397SMatthias Ringwald #else
189609e4d397SMatthias Ringwald         ec_key_generation_state = EC_KEY_GENERATION_W4_KEY;
189709e4d397SMatthias Ringwald         hci_send_cmd(&hci_le_read_local_p256_public_key);
189809e4d397SMatthias Ringwald #endif
18997df18c15SMatthias Ringwald         return;
19007df18c15SMatthias Ringwald     }
19017df18c15SMatthias Ringwald #endif
19027df18c15SMatthias Ringwald 
19033deb3ec6SMatthias Ringwald     // random address updates
19043deb3ec6SMatthias Ringwald     switch (rau_state){
19053deb3ec6SMatthias Ringwald         case RAU_GET_RANDOM:
19063deb3ec6SMatthias Ringwald             rau_next_state();
19073deb3ec6SMatthias Ringwald             sm_random_start(NULL);
19083deb3ec6SMatthias Ringwald             return;
19093deb3ec6SMatthias Ringwald         case RAU_GET_ENC:
19103deb3ec6SMatthias Ringwald             // already busy?
19113deb3ec6SMatthias Ringwald             if (sm_aes128_state == SM_AES128_IDLE) {
19123deb3ec6SMatthias Ringwald                 sm_key_t r_prime;
19133deb3ec6SMatthias Ringwald                 sm_ah_r_prime(sm_random_address, r_prime);
19143deb3ec6SMatthias Ringwald                 rau_next_state();
19153deb3ec6SMatthias Ringwald                 sm_aes128_start(sm_persistent_irk, r_prime, NULL);
19163deb3ec6SMatthias Ringwald                 return;
19173deb3ec6SMatthias Ringwald             }
19183deb3ec6SMatthias Ringwald             break;
19193deb3ec6SMatthias Ringwald         case RAU_SET_ADDRESS:
19203deb3ec6SMatthias Ringwald             log_info("New random address: %s", bd_addr_to_str(sm_random_address));
19213deb3ec6SMatthias Ringwald             rau_state = RAU_IDLE;
19223deb3ec6SMatthias Ringwald             hci_send_cmd(&hci_le_set_random_address, sm_random_address);
19233deb3ec6SMatthias Ringwald             return;
19243deb3ec6SMatthias Ringwald         default:
19253deb3ec6SMatthias Ringwald             break;
19263deb3ec6SMatthias Ringwald     }
19273deb3ec6SMatthias Ringwald 
19287a766ebfSMatthias Ringwald #ifdef ENABLE_CMAC_ENGINE
19293deb3ec6SMatthias Ringwald     // CMAC
19303deb3ec6SMatthias Ringwald     switch (sm_cmac_state){
19313deb3ec6SMatthias Ringwald         case CMAC_CALC_SUBKEYS:
19323deb3ec6SMatthias Ringwald         case CMAC_CALC_MI:
19333deb3ec6SMatthias Ringwald         case CMAC_CALC_MLAST:
19343deb3ec6SMatthias Ringwald             // already busy?
19353deb3ec6SMatthias Ringwald             if (sm_aes128_state == SM_AES128_ACTIVE) break;
19363deb3ec6SMatthias Ringwald             sm_cmac_handle_aes_engine_ready();
19373deb3ec6SMatthias Ringwald             return;
19383deb3ec6SMatthias Ringwald         default:
19393deb3ec6SMatthias Ringwald             break;
19403deb3ec6SMatthias Ringwald     }
19417a766ebfSMatthias Ringwald #endif
19423deb3ec6SMatthias Ringwald 
19433deb3ec6SMatthias Ringwald     // CSRK Lookup
19443deb3ec6SMatthias Ringwald     // -- if csrk lookup ready, find connection that require csrk lookup
19453deb3ec6SMatthias Ringwald     if (sm_address_resolution_idle()){
19463deb3ec6SMatthias Ringwald         hci_connections_get_iterator(&it);
1947665d90f2SMatthias Ringwald         while(btstack_linked_list_iterator_has_next(&it)){
1948665d90f2SMatthias Ringwald             hci_connection_t * hci_connection = (hci_connection_t *) btstack_linked_list_iterator_next(&it);
19493deb3ec6SMatthias Ringwald             sm_connection_t  * sm_connection  = &hci_connection->sm_connection;
19503deb3ec6SMatthias Ringwald             if (sm_connection->sm_irk_lookup_state == IRK_LOOKUP_W4_READY){
19513deb3ec6SMatthias Ringwald                 // and start lookup
19523deb3ec6SMatthias Ringwald                 sm_address_resolution_start_lookup(sm_connection->sm_peer_addr_type, sm_connection->sm_handle, sm_connection->sm_peer_address, ADDRESS_RESOLUTION_FOR_CONNECTION, sm_connection);
19533deb3ec6SMatthias Ringwald                 sm_connection->sm_irk_lookup_state = IRK_LOOKUP_STARTED;
19543deb3ec6SMatthias Ringwald                 break;
19553deb3ec6SMatthias Ringwald             }
19563deb3ec6SMatthias Ringwald         }
19573deb3ec6SMatthias Ringwald     }
19583deb3ec6SMatthias Ringwald 
19593deb3ec6SMatthias Ringwald     // -- if csrk lookup ready, resolved addresses for received addresses
19603deb3ec6SMatthias Ringwald     if (sm_address_resolution_idle()) {
1961665d90f2SMatthias Ringwald         if (!btstack_linked_list_empty(&sm_address_resolution_general_queue)){
19623deb3ec6SMatthias Ringwald             sm_lookup_entry_t * entry = (sm_lookup_entry_t *) sm_address_resolution_general_queue;
1963665d90f2SMatthias Ringwald             btstack_linked_list_remove(&sm_address_resolution_general_queue, (btstack_linked_item_t *) entry);
19643deb3ec6SMatthias Ringwald             sm_address_resolution_start_lookup(entry->address_type, 0, entry->address, ADDRESS_RESOLUTION_GENERAL, NULL);
19653deb3ec6SMatthias Ringwald             btstack_memory_sm_lookup_entry_free(entry);
19663deb3ec6SMatthias Ringwald         }
19673deb3ec6SMatthias Ringwald     }
19683deb3ec6SMatthias Ringwald 
19693deb3ec6SMatthias Ringwald     // -- Continue with CSRK device lookup by public or resolvable private address
19703deb3ec6SMatthias Ringwald     if (!sm_address_resolution_idle()){
19713deb3ec6SMatthias Ringwald         log_info("LE Device Lookup: device %u/%u", sm_address_resolution_test, le_device_db_count());
19723deb3ec6SMatthias Ringwald         while (sm_address_resolution_test < le_device_db_count()){
19733deb3ec6SMatthias Ringwald             int addr_type;
19743deb3ec6SMatthias Ringwald             bd_addr_t addr;
19753deb3ec6SMatthias Ringwald             sm_key_t irk;
19763deb3ec6SMatthias Ringwald             le_device_db_info(sm_address_resolution_test, &addr_type, addr, irk);
19773deb3ec6SMatthias Ringwald             log_info("device type %u, addr: %s", addr_type, bd_addr_to_str(addr));
19783deb3ec6SMatthias Ringwald 
19793deb3ec6SMatthias Ringwald             if (sm_address_resolution_addr_type == addr_type && memcmp(addr, sm_address_resolution_address, 6) == 0){
19803deb3ec6SMatthias Ringwald                 log_info("LE Device Lookup: found CSRK by { addr_type, address} ");
19813deb3ec6SMatthias Ringwald                 sm_address_resolution_handle_event(ADDRESS_RESOLUTION_SUCEEDED);
19823deb3ec6SMatthias Ringwald                 break;
19833deb3ec6SMatthias Ringwald             }
19843deb3ec6SMatthias Ringwald 
19853deb3ec6SMatthias Ringwald             if (sm_address_resolution_addr_type == 0){
19863deb3ec6SMatthias Ringwald                 sm_address_resolution_test++;
19873deb3ec6SMatthias Ringwald                 continue;
19883deb3ec6SMatthias Ringwald             }
19893deb3ec6SMatthias Ringwald 
19903deb3ec6SMatthias Ringwald             if (sm_aes128_state == SM_AES128_ACTIVE) break;
19913deb3ec6SMatthias Ringwald 
19923deb3ec6SMatthias Ringwald             log_info("LE Device Lookup: calculate AH");
19938314c363SMatthias Ringwald             log_info_key("IRK", irk);
19943deb3ec6SMatthias Ringwald 
19953deb3ec6SMatthias Ringwald             sm_key_t r_prime;
19963deb3ec6SMatthias Ringwald             sm_ah_r_prime(sm_address_resolution_address, r_prime);
19973deb3ec6SMatthias Ringwald             sm_address_resolution_ah_calculation_active = 1;
19983deb3ec6SMatthias Ringwald             sm_aes128_start(irk, r_prime, sm_address_resolution_context);   // keep context
19993deb3ec6SMatthias Ringwald             return;
20003deb3ec6SMatthias Ringwald         }
20013deb3ec6SMatthias Ringwald 
20023deb3ec6SMatthias Ringwald         if (sm_address_resolution_test >= le_device_db_count()){
20033deb3ec6SMatthias Ringwald             log_info("LE Device Lookup: not found");
20043deb3ec6SMatthias Ringwald             sm_address_resolution_handle_event(ADDRESS_RESOLUTION_FAILED);
20053deb3ec6SMatthias Ringwald         }
20063deb3ec6SMatthias Ringwald     }
20073deb3ec6SMatthias Ringwald 
200841d32297SMatthias Ringwald     // handle basic actions that don't requires the full context
200941d32297SMatthias Ringwald     hci_connections_get_iterator(&it);
20107149bde5SMatthias Ringwald     while((sm_active_connection_handle == HCI_CON_HANDLE_INVALID) && btstack_linked_list_iterator_has_next(&it)){
201141d32297SMatthias Ringwald         hci_connection_t * hci_connection = (hci_connection_t *) btstack_linked_list_iterator_next(&it);
201241d32297SMatthias Ringwald         sm_connection_t  * sm_connection = &hci_connection->sm_connection;
201341d32297SMatthias Ringwald         switch(sm_connection->sm_engine_state){
201441d32297SMatthias Ringwald             // responder side
201541d32297SMatthias Ringwald             case SM_RESPONDER_PH0_SEND_LTK_REQUESTED_NEGATIVE_REPLY:
201641d32297SMatthias Ringwald                 sm_connection->sm_engine_state = SM_RESPONDER_IDLE;
201741d32297SMatthias Ringwald                 hci_send_cmd(&hci_le_long_term_key_negative_reply, sm_connection->sm_handle);
201841d32297SMatthias Ringwald                 return;
20194b8b5afeSMatthias Ringwald 
20204b8b5afeSMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
20214b8b5afeSMatthias Ringwald             case SM_SC_RECEIVED_LTK_REQUEST:
20224b8b5afeSMatthias Ringwald                 switch (sm_connection->sm_irk_lookup_state){
20234b8b5afeSMatthias Ringwald                     case IRK_LOOKUP_FAILED:
20244b8b5afeSMatthias Ringwald                         log_info("LTK Request: ediv & random are empty, but no stored LTK (IRK Lookup Failed)");
20254b8b5afeSMatthias Ringwald                         sm_connection->sm_engine_state = SM_RESPONDER_IDLE;
20264b8b5afeSMatthias Ringwald                         hci_send_cmd(&hci_le_long_term_key_negative_reply, sm_connection->sm_handle);
20274b8b5afeSMatthias Ringwald                         return;
20284b8b5afeSMatthias Ringwald                     default:
20294b8b5afeSMatthias Ringwald                         break;
20304b8b5afeSMatthias Ringwald                 }
20314b8b5afeSMatthias Ringwald                 break;
20324b8b5afeSMatthias Ringwald #endif
203341d32297SMatthias Ringwald             default:
203441d32297SMatthias Ringwald                 break;
203541d32297SMatthias Ringwald         }
203641d32297SMatthias Ringwald     }
20373deb3ec6SMatthias Ringwald 
20383deb3ec6SMatthias Ringwald     //
20393deb3ec6SMatthias Ringwald     // active connection handling
20403deb3ec6SMatthias Ringwald     // -- use loop to handle next connection if lock on setup context is released
20413deb3ec6SMatthias Ringwald 
20423deb3ec6SMatthias Ringwald     while (1) {
20433deb3ec6SMatthias Ringwald 
20443deb3ec6SMatthias Ringwald         // Find connections that requires setup context and make active if no other is locked
20453deb3ec6SMatthias Ringwald         hci_connections_get_iterator(&it);
20467149bde5SMatthias Ringwald         while((sm_active_connection_handle == HCI_CON_HANDLE_INVALID) && btstack_linked_list_iterator_has_next(&it)){
2047665d90f2SMatthias Ringwald             hci_connection_t * hci_connection = (hci_connection_t *) btstack_linked_list_iterator_next(&it);
20483deb3ec6SMatthias Ringwald             sm_connection_t  * sm_connection = &hci_connection->sm_connection;
20493deb3ec6SMatthias Ringwald             // - if no connection locked and we're ready/waiting for setup context, fetch it and start
20503deb3ec6SMatthias Ringwald             int done = 1;
20513deb3ec6SMatthias Ringwald             int err;
205242134bc6SMatthias Ringwald             UNUSED(err);
20533deb3ec6SMatthias Ringwald             switch (sm_connection->sm_engine_state) {
205442134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
20553deb3ec6SMatthias Ringwald                 case SM_RESPONDER_SEND_SECURITY_REQUEST:
20563deb3ec6SMatthias Ringwald                     // send packet if possible,
2057adbe29e8SMatthias Ringwald                     if (l2cap_can_send_fixed_channel_packet_now(sm_connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL)){
2058b170b20fSMatthias Ringwald                         const uint8_t buffer[2] = { SM_CODE_SECURITY_REQUEST, SM_AUTHREQ_BONDING};
20593deb3ec6SMatthias Ringwald                         sm_connection->sm_engine_state = SM_RESPONDER_PH1_W4_PAIRING_REQUEST;
20603deb3ec6SMatthias Ringwald                         l2cap_send_connectionless(sm_connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2061b170b20fSMatthias Ringwald                     } else {
2062b170b20fSMatthias Ringwald                         l2cap_request_can_send_fix_channel_now_event(sm_connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL);
20633deb3ec6SMatthias Ringwald                     }
20645829ebe2SMatthias Ringwald                     // don't lock sxetup context yet
20653deb3ec6SMatthias Ringwald                     done = 0;
20663deb3ec6SMatthias Ringwald                     break;
20673deb3ec6SMatthias Ringwald                 case SM_RESPONDER_PH1_PAIRING_REQUEST_RECEIVED:
2068d7471931SMatthias Ringwald                     sm_reset_setup();
20693deb3ec6SMatthias Ringwald                     sm_init_setup(sm_connection);
20703deb3ec6SMatthias Ringwald                     // recover pairing request
20713deb3ec6SMatthias Ringwald                     memcpy(&setup->sm_m_preq, &sm_connection->sm_m_preq, sizeof(sm_pairing_packet_t));
20723deb3ec6SMatthias Ringwald                     err = sm_stk_generation_init(sm_connection);
20733deb3ec6SMatthias Ringwald                     if (err){
20743deb3ec6SMatthias Ringwald                         setup->sm_pairing_failed_reason = err;
20753deb3ec6SMatthias Ringwald                         sm_connection->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
20763deb3ec6SMatthias Ringwald                         break;
20773deb3ec6SMatthias Ringwald                     }
20783deb3ec6SMatthias Ringwald                     sm_timeout_start(sm_connection);
20793deb3ec6SMatthias Ringwald                     // generate random number first, if we need to show passkey
20803deb3ec6SMatthias Ringwald                     if (setup->sm_stk_generation_method == PK_INIT_INPUT){
20813deb3ec6SMatthias Ringwald                         sm_connection->sm_engine_state = SM_PH2_GET_RANDOM_TK;
20823deb3ec6SMatthias Ringwald                         break;
20833deb3ec6SMatthias Ringwald                     }
20843deb3ec6SMatthias Ringwald                     sm_connection->sm_engine_state = SM_RESPONDER_PH1_SEND_PAIRING_RESPONSE;
20853deb3ec6SMatthias Ringwald                     break;
208642134bc6SMatthias Ringwald                 case SM_RESPONDER_PH0_RECEIVED_LTK_REQUEST:
208742134bc6SMatthias Ringwald                     sm_reset_setup();
208842134bc6SMatthias Ringwald                     sm_start_calculating_ltk_from_ediv_and_rand(sm_connection);
208942134bc6SMatthias Ringwald                     break;
209042134bc6SMatthias Ringwald #endif
209142134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
20923deb3ec6SMatthias Ringwald                 case SM_INITIATOR_PH0_HAS_LTK:
2093d7471931SMatthias Ringwald                     sm_reset_setup();
20945829ebe2SMatthias Ringwald                     sm_load_security_info(sm_connection);
20953deb3ec6SMatthias Ringwald                     sm_connection->sm_engine_state = SM_INITIATOR_PH0_SEND_START_ENCRYPTION;
20963deb3ec6SMatthias Ringwald                     break;
209706cd539fSMatthias Ringwald                 case SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST:
209806cd539fSMatthias Ringwald                     sm_reset_setup();
209906cd539fSMatthias Ringwald                     sm_init_setup(sm_connection);
210006cd539fSMatthias Ringwald                     sm_timeout_start(sm_connection);
210106cd539fSMatthias Ringwald                     sm_connection->sm_engine_state = SM_INITIATOR_PH1_SEND_PAIRING_REQUEST;
210206cd539fSMatthias Ringwald                     break;
210342134bc6SMatthias Ringwald #endif
210406cd539fSMatthias Ringwald 
2105549ad5d2SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
210606cd539fSMatthias Ringwald                 case SM_SC_RECEIVED_LTK_REQUEST:
21075829ebe2SMatthias Ringwald                     switch (sm_connection->sm_irk_lookup_state){
2108549ad5d2SMatthias Ringwald                         case IRK_LOOKUP_SUCCEEDED:
2109549ad5d2SMatthias Ringwald                             // assuming Secure Connection, we have a stored LTK and the EDIV/RAND are null
211041d32297SMatthias Ringwald                             // start using context by loading security info
2111d7471931SMatthias Ringwald                             sm_reset_setup();
21125829ebe2SMatthias Ringwald                             sm_load_security_info(sm_connection);
2113549ad5d2SMatthias Ringwald                             if (setup->sm_peer_ediv == 0 && sm_is_null_random(setup->sm_peer_rand) && !sm_is_null_key(setup->sm_peer_ltk)){
2114d7471931SMatthias Ringwald                                 memcpy(setup->sm_ltk, setup->sm_peer_ltk, 16);
2115d7471931SMatthias Ringwald                                 sm_connection->sm_engine_state = SM_RESPONDER_PH4_SEND_LTK_REPLY;
21165829ebe2SMatthias Ringwald                                 break;
21175829ebe2SMatthias Ringwald                             }
2118549ad5d2SMatthias Ringwald                             log_info("LTK Request: ediv & random are empty, but no stored LTK (IRK Lookup Succeeded)");
21194b8b5afeSMatthias Ringwald                             sm_connection->sm_engine_state = SM_RESPONDER_IDLE;
21204b8b5afeSMatthias Ringwald                             hci_send_cmd(&hci_le_long_term_key_negative_reply, sm_connection->sm_handle);
21214b8b5afeSMatthias Ringwald                             // don't lock setup context yet
21224b8b5afeSMatthias Ringwald                             return;
21235829ebe2SMatthias Ringwald                         default:
21245829ebe2SMatthias Ringwald                             // just wait until IRK lookup is completed
212559066796SMatthias Ringwald                             // don't lock setup context yet
21265829ebe2SMatthias Ringwald                             done = 0;
21275829ebe2SMatthias Ringwald                             break;
21285829ebe2SMatthias Ringwald                     }
212906cd539fSMatthias Ringwald                     break;
2130549ad5d2SMatthias Ringwald #endif
21313deb3ec6SMatthias Ringwald                 default:
21323deb3ec6SMatthias Ringwald                     done = 0;
21333deb3ec6SMatthias Ringwald                     break;
21343deb3ec6SMatthias Ringwald             }
21353deb3ec6SMatthias Ringwald             if (done){
21367149bde5SMatthias Ringwald                 sm_active_connection_handle = sm_connection->sm_handle;
21377149bde5SMatthias Ringwald                 log_info("sm: connection 0x%04x locked setup context as %s, state %u", sm_active_connection_handle, sm_connection->sm_role ? "responder" : "initiator", sm_connection->sm_engine_state);
21383deb3ec6SMatthias Ringwald             }
21393deb3ec6SMatthias Ringwald         }
21403deb3ec6SMatthias Ringwald 
21413deb3ec6SMatthias Ringwald         //
21423deb3ec6SMatthias Ringwald         // active connection handling
21433deb3ec6SMatthias Ringwald         //
21443deb3ec6SMatthias Ringwald 
21457149bde5SMatthias Ringwald         if (sm_active_connection_handle == HCI_CON_HANDLE_INVALID) return;
21463deb3ec6SMatthias Ringwald 
21473cf37b8cSMatthias Ringwald         sm_connection_t * connection = sm_get_connection_for_handle(sm_active_connection_handle);
21483cf37b8cSMatthias Ringwald         if (!connection) {
21493cf37b8cSMatthias Ringwald             log_info("no connection for handle 0x%04x", sm_active_connection_handle);
21503cf37b8cSMatthias Ringwald             return;
21513cf37b8cSMatthias Ringwald         }
21523cf37b8cSMatthias Ringwald 
2153d1ba1a57SMatthias Ringwald #if defined(ENABLE_LE_SECURE_CONNECTIONS) && !defined(ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS)
21543cf37b8cSMatthias Ringwald         if (setup->sm_state_vars & SM_STATE_VAR_DHKEY_NEEDED){
21553cf37b8cSMatthias Ringwald             setup->sm_state_vars &= ~SM_STATE_VAR_DHKEY_NEEDED;
21563cf37b8cSMatthias Ringwald             hci_send_cmd(&hci_le_generate_dhkey, &setup->sm_peer_q[0], &setup->sm_peer_q[32]);
21573cf37b8cSMatthias Ringwald             return;
21583cf37b8cSMatthias Ringwald         }
21593cf37b8cSMatthias Ringwald #endif
21603cf37b8cSMatthias Ringwald 
21613deb3ec6SMatthias Ringwald         // assert that we could send a SM PDU - not needed for all of the following
21627149bde5SMatthias Ringwald         if (!l2cap_can_send_fixed_channel_packet_now(sm_active_connection_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL)) {
21637149bde5SMatthias Ringwald             log_info("cannot send now, requesting can send now event");
21647149bde5SMatthias Ringwald             l2cap_request_can_send_fix_channel_now_event(sm_active_connection_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL);
2165b170b20fSMatthias Ringwald             return;
2166b170b20fSMatthias Ringwald         }
21673deb3ec6SMatthias Ringwald 
21683d7fe1e9SMatthias Ringwald         // send keypress notifications
21693d7fe1e9SMatthias Ringwald         if (setup->sm_keypress_notification != 0xff){
21703d7fe1e9SMatthias Ringwald             uint8_t buffer[2];
21713d7fe1e9SMatthias Ringwald             buffer[0] = SM_CODE_KEYPRESS_NOTIFICATION;
21723d7fe1e9SMatthias Ringwald             buffer[1] = setup->sm_keypress_notification;
21733d7fe1e9SMatthias Ringwald             setup->sm_keypress_notification = 0xff;
21743d7fe1e9SMatthias Ringwald             l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2175d7471931SMatthias Ringwald             return;
21763d7fe1e9SMatthias Ringwald         }
21773d7fe1e9SMatthias Ringwald 
21783deb3ec6SMatthias Ringwald         sm_key_t plaintext;
21793deb3ec6SMatthias Ringwald         int key_distribution_flags;
218042134bc6SMatthias Ringwald         UNUSED(key_distribution_flags);
21813deb3ec6SMatthias Ringwald 
21823deb3ec6SMatthias Ringwald         log_info("sm_run: state %u", connection->sm_engine_state);
21833deb3ec6SMatthias Ringwald 
21843deb3ec6SMatthias Ringwald         switch (connection->sm_engine_state){
21853deb3ec6SMatthias Ringwald 
21863deb3ec6SMatthias Ringwald             // general
21873deb3ec6SMatthias Ringwald             case SM_GENERAL_SEND_PAIRING_FAILED: {
21883deb3ec6SMatthias Ringwald                 uint8_t buffer[2];
21893deb3ec6SMatthias Ringwald                 buffer[0] = SM_CODE_PAIRING_FAILED;
21903deb3ec6SMatthias Ringwald                 buffer[1] = setup->sm_pairing_failed_reason;
21913deb3ec6SMatthias Ringwald                 connection->sm_engine_state = connection->sm_role ? SM_RESPONDER_IDLE : SM_INITIATOR_CONNECTED;
21923deb3ec6SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
21933deb3ec6SMatthias Ringwald                 sm_done_for_handle(connection->sm_handle);
21943deb3ec6SMatthias Ringwald                 break;
21953deb3ec6SMatthias Ringwald             }
21963deb3ec6SMatthias Ringwald 
219741d32297SMatthias Ringwald             // responding state
2198aec94140SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
2199f1c1783eSMatthias Ringwald             case SM_SC_W2_GET_RANDOM_A:
2200f1c1783eSMatthias Ringwald                 sm_random_start(connection);
2201f1c1783eSMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_GET_RANDOM_A;
2202f1c1783eSMatthias Ringwald                 break;
2203f1c1783eSMatthias Ringwald             case SM_SC_W2_GET_RANDOM_B:
2204f1c1783eSMatthias Ringwald                 sm_random_start(connection);
2205f1c1783eSMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_GET_RANDOM_B;
2206f1c1783eSMatthias Ringwald                 break;
2207aec94140SMatthias Ringwald             case SM_SC_W2_CMAC_FOR_CONFIRMATION:
2208aec94140SMatthias Ringwald                 if (!sm_cmac_ready()) break;
2209aec94140SMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CMAC_FOR_CONFIRMATION;
2210aec94140SMatthias Ringwald                 sm_sc_calculate_local_confirm(connection);
2211aec94140SMatthias Ringwald                 break;
2212688a08f9SMatthias Ringwald             case SM_SC_W2_CMAC_FOR_CHECK_CONFIRMATION:
2213688a08f9SMatthias Ringwald                 if (!sm_cmac_ready()) break;
2214688a08f9SMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CMAC_FOR_CHECK_CONFIRMATION;
2215688a08f9SMatthias Ringwald                 sm_sc_calculate_remote_confirm(connection);
2216688a08f9SMatthias Ringwald                 break;
2217dc300847SMatthias Ringwald             case SM_SC_W2_CALCULATE_F6_FOR_DHKEY_CHECK:
2218dc300847SMatthias Ringwald                 if (!sm_cmac_ready()) break;
2219dc300847SMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F6_FOR_DHKEY_CHECK;
2220dc300847SMatthias Ringwald                 sm_sc_calculate_f6_for_dhkey_check(connection);
2221dc300847SMatthias Ringwald                 break;
2222019005a0SMatthias Ringwald             case SM_SC_W2_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK:
2223b35a3de2SMatthias Ringwald                 if (!sm_cmac_ready()) break;
2224019005a0SMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK;
22250346c37cSMatthias Ringwald                 sm_sc_calculate_f6_to_verify_dhkey_check(connection);
22260346c37cSMatthias Ringwald                 break;
22270346c37cSMatthias Ringwald             case SM_SC_W2_CALCULATE_F5_SALT:
2228b35a3de2SMatthias Ringwald                 if (!sm_cmac_ready()) break;
22290346c37cSMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F5_SALT;
22300346c37cSMatthias Ringwald                 f5_calculate_salt(connection);
22310346c37cSMatthias Ringwald                 break;
22320346c37cSMatthias Ringwald             case SM_SC_W2_CALCULATE_F5_MACKEY:
2233b35a3de2SMatthias Ringwald                 if (!sm_cmac_ready()) break;
22340346c37cSMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F5_MACKEY;
22350346c37cSMatthias Ringwald                 f5_calculate_mackey(connection);
22360346c37cSMatthias Ringwald                 break;
22370346c37cSMatthias Ringwald             case SM_SC_W2_CALCULATE_F5_LTK:
2238b35a3de2SMatthias Ringwald                 if (!sm_cmac_ready()) break;
22390346c37cSMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F5_LTK;
22400346c37cSMatthias Ringwald                 f5_calculate_ltk(connection);
2241019005a0SMatthias Ringwald                 break;
2242bd57ffebSMatthias Ringwald             case SM_SC_W2_CALCULATE_G2:
2243b35a3de2SMatthias Ringwald                 if (!sm_cmac_ready()) break;
2244bd57ffebSMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_G2;
2245b35a3de2SMatthias Ringwald                 g2_calculate(connection);
2246bd57ffebSMatthias Ringwald                 break;
22472bacf595SMatthias Ringwald             case SM_SC_W2_CALCULATE_H6_ILK:
22482bacf595SMatthias Ringwald                 if (!sm_cmac_ready()) break;
22492bacf595SMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_H6_ILK;
22502bacf595SMatthias Ringwald                 h6_calculate_ilk(connection);
22512bacf595SMatthias Ringwald                 break;
22522bacf595SMatthias Ringwald             case SM_SC_W2_CALCULATE_H6_BR_EDR_LINK_KEY:
22532bacf595SMatthias Ringwald                 if (!sm_cmac_ready()) break;
22542bacf595SMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_H6_BR_EDR_LINK_KEY;
22552bacf595SMatthias Ringwald                 h6_calculate_br_edr_link_key(connection);
22562bacf595SMatthias Ringwald                 break;
2257aec94140SMatthias Ringwald #endif
225841d32297SMatthias Ringwald 
225942134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
22603deb3ec6SMatthias Ringwald             // initiator side
22613deb3ec6SMatthias Ringwald             case SM_INITIATOR_PH0_SEND_START_ENCRYPTION: {
22623deb3ec6SMatthias Ringwald                 sm_key_t peer_ltk_flipped;
22639c80e4ccSMatthias Ringwald                 reverse_128(setup->sm_peer_ltk, peer_ltk_flipped);
22643deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED;
22653deb3ec6SMatthias Ringwald                 log_info("sm: hci_le_start_encryption ediv 0x%04x", setup->sm_peer_ediv);
2266c9b8fdd9SMatthias Ringwald                 uint32_t rand_high = big_endian_read_32(setup->sm_peer_rand, 0);
2267c9b8fdd9SMatthias Ringwald                 uint32_t rand_low  = big_endian_read_32(setup->sm_peer_rand, 4);
22683deb3ec6SMatthias Ringwald                 hci_send_cmd(&hci_le_start_encryption, connection->sm_handle,rand_low, rand_high, setup->sm_peer_ediv, peer_ltk_flipped);
22693deb3ec6SMatthias Ringwald                 return;
22703deb3ec6SMatthias Ringwald             }
22713deb3ec6SMatthias Ringwald 
22723deb3ec6SMatthias Ringwald             case SM_INITIATOR_PH1_SEND_PAIRING_REQUEST:
22731ad129beSMatthias Ringwald                 sm_pairing_packet_set_code(setup->sm_m_preq, SM_CODE_PAIRING_REQUEST);
22743deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_INITIATOR_PH1_W4_PAIRING_RESPONSE;
22753deb3ec6SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) &setup->sm_m_preq, sizeof(sm_pairing_packet_t));
22763deb3ec6SMatthias Ringwald                 sm_timeout_reset(connection);
22773deb3ec6SMatthias Ringwald                 break;
227842134bc6SMatthias Ringwald #endif
22793deb3ec6SMatthias Ringwald 
228027c32905SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
228141d32297SMatthias Ringwald 
2282c6b7cbd9SMatthias Ringwald             case SM_SC_SEND_PUBLIC_KEY_COMMAND: {
228327c32905SMatthias Ringwald                 uint8_t buffer[65];
228427c32905SMatthias Ringwald                 buffer[0] = SM_CODE_PAIRING_PUBLIC_KEY;
228527c32905SMatthias Ringwald                 //
2286fc5bff5fSMatthias Ringwald                 reverse_256(&ec_q[0],  &buffer[1]);
2287fc5bff5fSMatthias Ringwald                 reverse_256(&ec_q[32], &buffer[33]);
2288e53be891SMatthias Ringwald 
228945a61d50SMatthias Ringwald                 // stk generation method
229045a61d50SMatthias Ringwald                 // passkey entry: notify app to show passkey or to request passkey
229145a61d50SMatthias Ringwald                 switch (setup->sm_stk_generation_method){
229245a61d50SMatthias Ringwald                     case JUST_WORKS:
229345a61d50SMatthias Ringwald                     case NK_BOTH_INPUT:
229442134bc6SMatthias Ringwald                         if (IS_RESPONDER(connection->sm_role)){
229507036a04SMatthias Ringwald                             // responder
2296b35a3de2SMatthias Ringwald                             sm_sc_start_calculating_local_confirm(connection);
229727c32905SMatthias Ringwald                         } else {
229807036a04SMatthias Ringwald                             // initiator
2299c6b7cbd9SMatthias Ringwald                             connection->sm_engine_state = SM_SC_W4_PUBLIC_KEY_COMMAND;
230027c32905SMatthias Ringwald                         }
230145a61d50SMatthias Ringwald                         break;
230245a61d50SMatthias Ringwald                     case PK_INIT_INPUT:
230345a61d50SMatthias Ringwald                     case PK_RESP_INPUT:
230445a61d50SMatthias Ringwald                     case OK_BOTH_INPUT:
230507036a04SMatthias Ringwald                         // use random TK for display
230645a61d50SMatthias Ringwald                         memcpy(setup->sm_ra, setup->sm_tk, 16);
230745a61d50SMatthias Ringwald                         memcpy(setup->sm_rb, setup->sm_tk, 16);
230845a61d50SMatthias Ringwald                         setup->sm_passkey_bit = 0;
230907036a04SMatthias Ringwald 
231042134bc6SMatthias Ringwald                         if (IS_RESPONDER(connection->sm_role)){
231145a61d50SMatthias Ringwald                             // responder
2312c6b7cbd9SMatthias Ringwald                             connection->sm_engine_state = SM_SC_W4_CONFIRMATION;
231345a61d50SMatthias Ringwald                         } else {
231445a61d50SMatthias Ringwald                             // initiator
2315c6b7cbd9SMatthias Ringwald                             connection->sm_engine_state = SM_SC_W4_PUBLIC_KEY_COMMAND;
231645a61d50SMatthias Ringwald                         }
231745a61d50SMatthias Ringwald                         sm_trigger_user_response(connection);
231845a61d50SMatthias Ringwald                         break;
231945a61d50SMatthias Ringwald                     case OOB:
232045a61d50SMatthias Ringwald                         // TODO: implement SC OOB
232145a61d50SMatthias Ringwald                         break;
232245a61d50SMatthias Ringwald                 }
232345a61d50SMatthias Ringwald 
232427c32905SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
232527c32905SMatthias Ringwald                 sm_timeout_reset(connection);
232627c32905SMatthias Ringwald                 break;
232727c32905SMatthias Ringwald             }
2328c6b7cbd9SMatthias Ringwald             case SM_SC_SEND_CONFIRMATION: {
2329e53be891SMatthias Ringwald                 uint8_t buffer[17];
2330e53be891SMatthias Ringwald                 buffer[0] = SM_CODE_PAIRING_CONFIRM;
23319af0f475SMatthias Ringwald                 reverse_128(setup->sm_local_confirm, &buffer[1]);
233242134bc6SMatthias Ringwald                 if (IS_RESPONDER(connection->sm_role)){
2333c6b7cbd9SMatthias Ringwald                     connection->sm_engine_state = SM_SC_W4_PAIRING_RANDOM;
2334e53be891SMatthias Ringwald                 } else {
2335c6b7cbd9SMatthias Ringwald                     connection->sm_engine_state = SM_SC_W4_CONFIRMATION;
2336e53be891SMatthias Ringwald                 }
2337e53be891SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2338e53be891SMatthias Ringwald                 sm_timeout_reset(connection);
2339e53be891SMatthias Ringwald                 break;
2340e53be891SMatthias Ringwald             }
2341c6b7cbd9SMatthias Ringwald             case SM_SC_SEND_PAIRING_RANDOM: {
2342e53be891SMatthias Ringwald                 uint8_t buffer[17];
2343e53be891SMatthias Ringwald                 buffer[0] = SM_CODE_PAIRING_RANDOM;
2344e53be891SMatthias Ringwald                 reverse_128(setup->sm_local_nonce, &buffer[1]);
234545a61d50SMatthias Ringwald                 if (setup->sm_stk_generation_method != JUST_WORKS && setup->sm_stk_generation_method != NK_BOTH_INPUT && setup->sm_passkey_bit < 20){
234642134bc6SMatthias Ringwald                     if (IS_RESPONDER(connection->sm_role)){
234745a61d50SMatthias Ringwald                         // responder
2348c6b7cbd9SMatthias Ringwald                         connection->sm_engine_state = SM_SC_W4_CONFIRMATION;
234945a61d50SMatthias Ringwald                     } else {
235045a61d50SMatthias Ringwald                         // initiator
2351c6b7cbd9SMatthias Ringwald                         connection->sm_engine_state = SM_SC_W4_PAIRING_RANDOM;
235245a61d50SMatthias Ringwald                     }
235345a61d50SMatthias Ringwald                 } else {
235442134bc6SMatthias Ringwald                     if (IS_RESPONDER(connection->sm_role)){
2355e53be891SMatthias Ringwald                         // responder
2356446a8c36SMatthias Ringwald                         if (setup->sm_stk_generation_method == NK_BOTH_INPUT){
2357901c000fSMatthias Ringwald                             connection->sm_engine_state = SM_SC_W2_CALCULATE_G2;
23582886623dSMatthias Ringwald                         } else {
23592886623dSMatthias Ringwald                             sm_sc_prepare_dhkey_check(connection);
2360446a8c36SMatthias Ringwald                         }
2361e53be891SMatthias Ringwald                     } else {
2362136d331aSMatthias Ringwald                         // initiator
2363c6b7cbd9SMatthias Ringwald                         connection->sm_engine_state = SM_SC_W4_PAIRING_RANDOM;
2364e53be891SMatthias Ringwald                     }
236545a61d50SMatthias Ringwald                 }
2366e53be891SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2367e53be891SMatthias Ringwald                 sm_timeout_reset(connection);
2368e53be891SMatthias Ringwald                 break;
2369e53be891SMatthias Ringwald             }
2370c6b7cbd9SMatthias Ringwald             case SM_SC_SEND_DHKEY_CHECK_COMMAND: {
2371e083ca23SMatthias Ringwald                 uint8_t buffer[17];
2372e083ca23SMatthias Ringwald                 buffer[0] = SM_CODE_PAIRING_DHKEY_CHECK;
2373e53be891SMatthias Ringwald                 reverse_128(setup->sm_local_dhkey_check, &buffer[1]);
2374dc300847SMatthias Ringwald 
237542134bc6SMatthias Ringwald                 if (IS_RESPONDER(connection->sm_role)){
2376c6b7cbd9SMatthias Ringwald                     connection->sm_engine_state = SM_SC_W4_LTK_REQUEST_SC;
2377e53be891SMatthias Ringwald                 } else {
2378c6b7cbd9SMatthias Ringwald                     connection->sm_engine_state = SM_SC_W4_DHKEY_CHECK_COMMAND;
2379e53be891SMatthias Ringwald                 }
2380e083ca23SMatthias Ringwald 
2381e53be891SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2382e53be891SMatthias Ringwald                 sm_timeout_reset(connection);
2383e53be891SMatthias Ringwald                 break;
2384e53be891SMatthias Ringwald             }
2385e53be891SMatthias Ringwald 
2386e53be891SMatthias Ringwald #endif
238742134bc6SMatthias Ringwald 
238842134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
23893deb3ec6SMatthias Ringwald             case SM_RESPONDER_PH1_SEND_PAIRING_RESPONSE:
23903deb3ec6SMatthias Ringwald                 // echo initiator for now
23911ad129beSMatthias Ringwald                 sm_pairing_packet_set_code(setup->sm_s_pres,SM_CODE_PAIRING_RESPONSE);
23923deb3ec6SMatthias Ringwald                 key_distribution_flags = sm_key_distribution_flags_for_auth_req();
23931ad129beSMatthias Ringwald 
239427c32905SMatthias Ringwald                 if (setup->sm_use_secure_connections){
2395c6b7cbd9SMatthias Ringwald                     connection->sm_engine_state = SM_SC_W4_PUBLIC_KEY_COMMAND;
239652f9cf63SMatthias Ringwald                     // skip LTK/EDIV for SC
2397bbf8db22SMatthias Ringwald                     log_info("sm: dropping encryption information flag");
239852f9cf63SMatthias Ringwald                     key_distribution_flags &= ~SM_KEYDIST_ENC_KEY;
23990b8af2a5SMatthias Ringwald                 } else {
24000b8af2a5SMatthias Ringwald                     connection->sm_engine_state = SM_RESPONDER_PH1_W4_PAIRING_CONFIRM;
240127c32905SMatthias Ringwald                 }
24020b8af2a5SMatthias Ringwald 
240352f9cf63SMatthias Ringwald                 sm_pairing_packet_set_initiator_key_distribution(setup->sm_s_pres, sm_pairing_packet_get_initiator_key_distribution(setup->sm_m_preq) & key_distribution_flags);
240452f9cf63SMatthias Ringwald                 sm_pairing_packet_set_responder_key_distribution(setup->sm_s_pres, sm_pairing_packet_get_responder_key_distribution(setup->sm_m_preq) & key_distribution_flags);
2405bbf8db22SMatthias Ringwald                 // update key distribution after ENC was dropped
2406cfd5ff74SMatthias Ringwald                 sm_setup_key_distribution(sm_pairing_packet_get_responder_key_distribution(setup->sm_s_pres));
240752f9cf63SMatthias Ringwald 
24083deb3ec6SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) &setup->sm_s_pres, sizeof(sm_pairing_packet_t));
24093deb3ec6SMatthias Ringwald                 sm_timeout_reset(connection);
2410446a8c36SMatthias Ringwald                 // SC Numeric Comparison will trigger user response after public keys & nonces have been exchanged
24110b8af2a5SMatthias Ringwald                 if (!setup->sm_use_secure_connections || setup->sm_stk_generation_method == JUST_WORKS){
24123deb3ec6SMatthias Ringwald                     sm_trigger_user_response(connection);
2413446a8c36SMatthias Ringwald                 }
24143deb3ec6SMatthias Ringwald                 return;
241542134bc6SMatthias Ringwald #endif
24163deb3ec6SMatthias Ringwald 
24173deb3ec6SMatthias Ringwald             case SM_PH2_SEND_PAIRING_RANDOM: {
24183deb3ec6SMatthias Ringwald                 uint8_t buffer[17];
24193deb3ec6SMatthias Ringwald                 buffer[0] = SM_CODE_PAIRING_RANDOM;
24209c80e4ccSMatthias Ringwald                 reverse_128(setup->sm_local_random, &buffer[1]);
242142134bc6SMatthias Ringwald                 if (IS_RESPONDER(connection->sm_role)){
24223deb3ec6SMatthias Ringwald                     connection->sm_engine_state = SM_RESPONDER_PH2_W4_LTK_REQUEST;
24233deb3ec6SMatthias Ringwald                 } else {
24243deb3ec6SMatthias Ringwald                     connection->sm_engine_state = SM_INITIATOR_PH2_W4_PAIRING_RANDOM;
24253deb3ec6SMatthias Ringwald                 }
24263deb3ec6SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
24273deb3ec6SMatthias Ringwald                 sm_timeout_reset(connection);
24283deb3ec6SMatthias Ringwald                 break;
24293deb3ec6SMatthias Ringwald             }
24303deb3ec6SMatthias Ringwald 
24313deb3ec6SMatthias Ringwald             case SM_PH2_GET_RANDOM_TK:
24323deb3ec6SMatthias Ringwald             case SM_PH2_C1_GET_RANDOM_A:
24333deb3ec6SMatthias Ringwald             case SM_PH2_C1_GET_RANDOM_B:
24343deb3ec6SMatthias Ringwald             case SM_PH3_GET_RANDOM:
24353deb3ec6SMatthias Ringwald             case SM_PH3_GET_DIV:
24363deb3ec6SMatthias Ringwald                 sm_next_responding_state(connection);
24373deb3ec6SMatthias Ringwald                 sm_random_start(connection);
24383deb3ec6SMatthias Ringwald                 return;
24393deb3ec6SMatthias Ringwald 
24403deb3ec6SMatthias Ringwald             case SM_PH2_C1_GET_ENC_B:
24413deb3ec6SMatthias Ringwald             case SM_PH2_C1_GET_ENC_D:
24423deb3ec6SMatthias Ringwald                 // already busy?
24433deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
24443deb3ec6SMatthias Ringwald                 sm_next_responding_state(connection);
24453deb3ec6SMatthias Ringwald                 sm_aes128_start(setup->sm_tk, setup->sm_c1_t3_value, connection);
24463deb3ec6SMatthias Ringwald                 return;
24473deb3ec6SMatthias Ringwald 
24483deb3ec6SMatthias Ringwald             case SM_PH3_LTK_GET_ENC:
24493deb3ec6SMatthias Ringwald             case SM_RESPONDER_PH4_LTK_GET_ENC:
24503deb3ec6SMatthias Ringwald                 // already busy?
24513deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_IDLE) {
24523deb3ec6SMatthias Ringwald                     sm_key_t d_prime;
24533deb3ec6SMatthias Ringwald                     sm_d1_d_prime(setup->sm_local_div, 0, d_prime);
24543deb3ec6SMatthias Ringwald                     sm_next_responding_state(connection);
24553deb3ec6SMatthias Ringwald                     sm_aes128_start(sm_persistent_er, d_prime, connection);
24563deb3ec6SMatthias Ringwald                     return;
24573deb3ec6SMatthias Ringwald                 }
24583deb3ec6SMatthias Ringwald                 break;
24593deb3ec6SMatthias Ringwald 
24603deb3ec6SMatthias Ringwald             case SM_PH3_CSRK_GET_ENC:
24613deb3ec6SMatthias Ringwald                 // already busy?
24623deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_IDLE) {
24633deb3ec6SMatthias Ringwald                     sm_key_t d_prime;
24643deb3ec6SMatthias Ringwald                     sm_d1_d_prime(setup->sm_local_div, 1, d_prime);
24653deb3ec6SMatthias Ringwald                     sm_next_responding_state(connection);
24663deb3ec6SMatthias Ringwald                     sm_aes128_start(sm_persistent_er, d_prime, connection);
24673deb3ec6SMatthias Ringwald                     return;
24683deb3ec6SMatthias Ringwald                 }
24693deb3ec6SMatthias Ringwald                 break;
24703deb3ec6SMatthias Ringwald 
24713deb3ec6SMatthias Ringwald             case SM_PH2_C1_GET_ENC_C:
24723deb3ec6SMatthias Ringwald                 // already busy?
24733deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
24743deb3ec6SMatthias Ringwald                 // calculate m_confirm using aes128 engine - step 1
24753deb3ec6SMatthias Ringwald                 sm_c1_t1(setup->sm_peer_random, (uint8_t*) &setup->sm_m_preq, (uint8_t*) &setup->sm_s_pres, setup->sm_m_addr_type, setup->sm_s_addr_type, plaintext);
24763deb3ec6SMatthias Ringwald                 sm_next_responding_state(connection);
24773deb3ec6SMatthias Ringwald                 sm_aes128_start(setup->sm_tk, plaintext, connection);
24783deb3ec6SMatthias Ringwald                 break;
24793deb3ec6SMatthias Ringwald             case SM_PH2_C1_GET_ENC_A:
24803deb3ec6SMatthias Ringwald                 // already busy?
24813deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
24823deb3ec6SMatthias Ringwald                 // calculate confirm using aes128 engine - step 1
24833deb3ec6SMatthias Ringwald                 sm_c1_t1(setup->sm_local_random, (uint8_t*) &setup->sm_m_preq, (uint8_t*) &setup->sm_s_pres, setup->sm_m_addr_type, setup->sm_s_addr_type, plaintext);
24843deb3ec6SMatthias Ringwald                 sm_next_responding_state(connection);
24853deb3ec6SMatthias Ringwald                 sm_aes128_start(setup->sm_tk, plaintext, connection);
24863deb3ec6SMatthias Ringwald                 break;
24873deb3ec6SMatthias Ringwald             case SM_PH2_CALC_STK:
24883deb3ec6SMatthias Ringwald                 // already busy?
24893deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
24903deb3ec6SMatthias Ringwald                 // calculate STK
249142134bc6SMatthias Ringwald                 if (IS_RESPONDER(connection->sm_role)){
24923deb3ec6SMatthias Ringwald                     sm_s1_r_prime(setup->sm_local_random, setup->sm_peer_random, plaintext);
24933deb3ec6SMatthias Ringwald                 } else {
24943deb3ec6SMatthias Ringwald                     sm_s1_r_prime(setup->sm_peer_random, setup->sm_local_random, plaintext);
24953deb3ec6SMatthias Ringwald                 }
24963deb3ec6SMatthias Ringwald                 sm_next_responding_state(connection);
24973deb3ec6SMatthias Ringwald                 sm_aes128_start(setup->sm_tk, plaintext, connection);
24983deb3ec6SMatthias Ringwald                 break;
24993deb3ec6SMatthias Ringwald             case SM_PH3_Y_GET_ENC:
25003deb3ec6SMatthias Ringwald                 // already busy?
25013deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
25023deb3ec6SMatthias Ringwald                 // PH3B2 - calculate Y from      - enc
25033deb3ec6SMatthias Ringwald                 // Y = dm(DHK, Rand)
25043deb3ec6SMatthias Ringwald                 sm_dm_r_prime(setup->sm_local_rand, plaintext);
25053deb3ec6SMatthias Ringwald                 sm_next_responding_state(connection);
25063deb3ec6SMatthias Ringwald                 sm_aes128_start(sm_persistent_dhk, plaintext, connection);
25073deb3ec6SMatthias Ringwald                 return;
25083deb3ec6SMatthias Ringwald             case SM_PH2_C1_SEND_PAIRING_CONFIRM: {
25093deb3ec6SMatthias Ringwald                 uint8_t buffer[17];
25103deb3ec6SMatthias Ringwald                 buffer[0] = SM_CODE_PAIRING_CONFIRM;
25119c80e4ccSMatthias Ringwald                 reverse_128(setup->sm_local_confirm, &buffer[1]);
251242134bc6SMatthias Ringwald                 if (IS_RESPONDER(connection->sm_role)){
25133deb3ec6SMatthias Ringwald                     connection->sm_engine_state = SM_RESPONDER_PH2_W4_PAIRING_RANDOM;
25143deb3ec6SMatthias Ringwald                 } else {
25153deb3ec6SMatthias Ringwald                     connection->sm_engine_state = SM_INITIATOR_PH2_W4_PAIRING_CONFIRM;
25163deb3ec6SMatthias Ringwald                 }
25173deb3ec6SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
25183deb3ec6SMatthias Ringwald                 sm_timeout_reset(connection);
25193deb3ec6SMatthias Ringwald                 return;
25203deb3ec6SMatthias Ringwald             }
252142134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
25223deb3ec6SMatthias Ringwald             case SM_RESPONDER_PH2_SEND_LTK_REPLY: {
25233deb3ec6SMatthias Ringwald                 sm_key_t stk_flipped;
25249c80e4ccSMatthias Ringwald                 reverse_128(setup->sm_ltk, stk_flipped);
25253deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_PH2_W4_CONNECTION_ENCRYPTED;
25263deb3ec6SMatthias Ringwald                 hci_send_cmd(&hci_le_long_term_key_request_reply, connection->sm_handle, stk_flipped);
25273deb3ec6SMatthias Ringwald                 return;
25283deb3ec6SMatthias Ringwald             }
2529d7471931SMatthias Ringwald             case SM_RESPONDER_PH4_SEND_LTK_REPLY: {
25303deb3ec6SMatthias Ringwald                 sm_key_t ltk_flipped;
25319c80e4ccSMatthias Ringwald                 reverse_128(setup->sm_ltk, ltk_flipped);
25323deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_RESPONDER_IDLE;
25333deb3ec6SMatthias Ringwald                 hci_send_cmd(&hci_le_long_term_key_request_reply, connection->sm_handle, ltk_flipped);
25343deb3ec6SMatthias Ringwald                 return;
25353deb3ec6SMatthias Ringwald             }
25363deb3ec6SMatthias Ringwald             case SM_RESPONDER_PH4_Y_GET_ENC:
25373deb3ec6SMatthias Ringwald                 // already busy?
25383deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
25393deb3ec6SMatthias Ringwald                 log_info("LTK Request: recalculating with ediv 0x%04x", setup->sm_local_ediv);
25403deb3ec6SMatthias Ringwald                 // Y = dm(DHK, Rand)
25413deb3ec6SMatthias Ringwald                 sm_dm_r_prime(setup->sm_local_rand, plaintext);
25423deb3ec6SMatthias Ringwald                 sm_next_responding_state(connection);
25433deb3ec6SMatthias Ringwald                 sm_aes128_start(sm_persistent_dhk, plaintext, connection);
25443deb3ec6SMatthias Ringwald                 return;
254542134bc6SMatthias Ringwald #endif
254642134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
254742134bc6SMatthias Ringwald             case SM_INITIATOR_PH3_SEND_START_ENCRYPTION: {
254842134bc6SMatthias Ringwald                 sm_key_t stk_flipped;
254942134bc6SMatthias Ringwald                 reverse_128(setup->sm_ltk, stk_flipped);
255042134bc6SMatthias Ringwald                 connection->sm_engine_state = SM_PH2_W4_CONNECTION_ENCRYPTED;
255142134bc6SMatthias Ringwald                 hci_send_cmd(&hci_le_start_encryption, connection->sm_handle, 0, 0, 0, stk_flipped);
255242134bc6SMatthias Ringwald                 return;
255342134bc6SMatthias Ringwald             }
255442134bc6SMatthias Ringwald #endif
25553deb3ec6SMatthias Ringwald 
25563deb3ec6SMatthias Ringwald             case SM_PH3_DISTRIBUTE_KEYS:
25573deb3ec6SMatthias Ringwald                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION){
25583deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION;
25593deb3ec6SMatthias Ringwald                     uint8_t buffer[17];
25603deb3ec6SMatthias Ringwald                     buffer[0] = SM_CODE_ENCRYPTION_INFORMATION;
25619c80e4ccSMatthias Ringwald                     reverse_128(setup->sm_ltk, &buffer[1]);
25623deb3ec6SMatthias Ringwald                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
25633deb3ec6SMatthias Ringwald                     sm_timeout_reset(connection);
25643deb3ec6SMatthias Ringwald                     return;
25653deb3ec6SMatthias Ringwald                 }
25663deb3ec6SMatthias Ringwald                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_MASTER_IDENTIFICATION){
25673deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_MASTER_IDENTIFICATION;
25683deb3ec6SMatthias Ringwald                     uint8_t buffer[11];
25693deb3ec6SMatthias Ringwald                     buffer[0] = SM_CODE_MASTER_IDENTIFICATION;
2570f8fbdce0SMatthias Ringwald                     little_endian_store_16(buffer, 1, setup->sm_local_ediv);
25719c80e4ccSMatthias Ringwald                     reverse_64(setup->sm_local_rand, &buffer[3]);
25723deb3ec6SMatthias Ringwald                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
25733deb3ec6SMatthias Ringwald                     sm_timeout_reset(connection);
25743deb3ec6SMatthias Ringwald                     return;
25753deb3ec6SMatthias Ringwald                 }
25763deb3ec6SMatthias Ringwald                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_IDENTITY_INFORMATION){
25773deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_IDENTITY_INFORMATION;
25783deb3ec6SMatthias Ringwald                     uint8_t buffer[17];
25793deb3ec6SMatthias Ringwald                     buffer[0] = SM_CODE_IDENTITY_INFORMATION;
25809c80e4ccSMatthias Ringwald                     reverse_128(sm_persistent_irk, &buffer[1]);
25813deb3ec6SMatthias Ringwald                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
25823deb3ec6SMatthias Ringwald                     sm_timeout_reset(connection);
25833deb3ec6SMatthias Ringwald                     return;
25843deb3ec6SMatthias Ringwald                 }
25853deb3ec6SMatthias Ringwald                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION){
25863deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION;
25873deb3ec6SMatthias Ringwald                     bd_addr_t local_address;
25883deb3ec6SMatthias Ringwald                     uint8_t buffer[8];
25893deb3ec6SMatthias Ringwald                     buffer[0] = SM_CODE_IDENTITY_ADDRESS_INFORMATION;
25904cd5c7b4SMatthias Ringwald                     switch (gap_random_address_get_mode()){
25914cd5c7b4SMatthias Ringwald                         case GAP_RANDOM_ADDRESS_TYPE_OFF:
25924cd5c7b4SMatthias Ringwald                         case GAP_RANDOM_ADDRESS_TYPE_STATIC:
25934cd5c7b4SMatthias Ringwald                             // public or static random
2594b95a5a35SMatthias Ringwald                             gap_le_get_own_address(&buffer[1], local_address);
25954cd5c7b4SMatthias Ringwald                             break;
25964cd5c7b4SMatthias Ringwald                         case GAP_RANDOM_ADDRESS_NON_RESOLVABLE:
25974cd5c7b4SMatthias Ringwald                         case GAP_RANDOM_ADDRESS_RESOLVABLE:
25984cd5c7b4SMatthias Ringwald                             // fallback to public
25994cd5c7b4SMatthias Ringwald                             gap_local_bd_addr(local_address);
26004cd5c7b4SMatthias Ringwald                             buffer[1] = 0;
26014cd5c7b4SMatthias Ringwald                             break;
26024cd5c7b4SMatthias Ringwald                     }
2603724d70a2SMatthias Ringwald                     reverse_bd_addr(local_address, &buffer[2]);
26043deb3ec6SMatthias Ringwald                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
26053deb3ec6SMatthias Ringwald                     sm_timeout_reset(connection);
26063deb3ec6SMatthias Ringwald                     return;
26073deb3ec6SMatthias Ringwald                 }
26083deb3ec6SMatthias Ringwald                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION){
26093deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION;
26103deb3ec6SMatthias Ringwald 
26113deb3ec6SMatthias Ringwald                     // hack to reproduce test runs
26123deb3ec6SMatthias Ringwald                     if (test_use_fixed_local_csrk){
26133deb3ec6SMatthias Ringwald                         memset(setup->sm_local_csrk, 0xcc, 16);
26143deb3ec6SMatthias Ringwald                     }
26153deb3ec6SMatthias Ringwald 
26163deb3ec6SMatthias Ringwald                     uint8_t buffer[17];
26173deb3ec6SMatthias Ringwald                     buffer[0] = SM_CODE_SIGNING_INFORMATION;
26189c80e4ccSMatthias Ringwald                     reverse_128(setup->sm_local_csrk, &buffer[1]);
26193deb3ec6SMatthias Ringwald                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
26203deb3ec6SMatthias Ringwald                     sm_timeout_reset(connection);
26213deb3ec6SMatthias Ringwald                     return;
26223deb3ec6SMatthias Ringwald                 }
26233deb3ec6SMatthias Ringwald 
26243deb3ec6SMatthias Ringwald                 // keys are sent
262542134bc6SMatthias Ringwald                 if (IS_RESPONDER(connection->sm_role)){
26263deb3ec6SMatthias Ringwald                     // slave -> receive master keys if any
26273deb3ec6SMatthias Ringwald                     if (sm_key_distribution_all_received(connection)){
26283deb3ec6SMatthias Ringwald                         sm_key_distribution_handle_all_received(connection);
26293deb3ec6SMatthias Ringwald                         connection->sm_engine_state = SM_RESPONDER_IDLE;
26303deb3ec6SMatthias Ringwald                         sm_done_for_handle(connection->sm_handle);
26313deb3ec6SMatthias Ringwald                     } else {
26323deb3ec6SMatthias Ringwald                         connection->sm_engine_state = SM_PH3_RECEIVE_KEYS;
26333deb3ec6SMatthias Ringwald                     }
26343deb3ec6SMatthias Ringwald                 } else {
26353deb3ec6SMatthias Ringwald                     // master -> all done
26363deb3ec6SMatthias Ringwald                     connection->sm_engine_state = SM_INITIATOR_CONNECTED;
26373deb3ec6SMatthias Ringwald                     sm_done_for_handle(connection->sm_handle);
26383deb3ec6SMatthias Ringwald                 }
26393deb3ec6SMatthias Ringwald                 break;
26403deb3ec6SMatthias Ringwald 
26413deb3ec6SMatthias Ringwald             default:
26423deb3ec6SMatthias Ringwald                 break;
26433deb3ec6SMatthias Ringwald         }
26443deb3ec6SMatthias Ringwald 
26453deb3ec6SMatthias Ringwald         // check again if active connection was released
26467149bde5SMatthias Ringwald         if (sm_active_connection_handle != HCI_CON_HANDLE_INVALID) break;
26473deb3ec6SMatthias Ringwald     }
26483deb3ec6SMatthias Ringwald }
26493deb3ec6SMatthias Ringwald 
26503deb3ec6SMatthias Ringwald // note: aes engine is ready as we just got the aes result
26513deb3ec6SMatthias Ringwald static void sm_handle_encryption_result(uint8_t * data){
26523deb3ec6SMatthias Ringwald 
26533deb3ec6SMatthias Ringwald     sm_aes128_state = SM_AES128_IDLE;
26543deb3ec6SMatthias Ringwald 
26553deb3ec6SMatthias Ringwald     if (sm_address_resolution_ah_calculation_active){
26563deb3ec6SMatthias Ringwald         sm_address_resolution_ah_calculation_active = 0;
26573deb3ec6SMatthias Ringwald         // compare calulated address against connecting device
26583deb3ec6SMatthias Ringwald         uint8_t hash[3];
26599c80e4ccSMatthias Ringwald         reverse_24(data, hash);
26603deb3ec6SMatthias Ringwald         if (memcmp(&sm_address_resolution_address[3], hash, 3) == 0){
26613deb3ec6SMatthias Ringwald             log_info("LE Device Lookup: matched resolvable private address");
26623deb3ec6SMatthias Ringwald             sm_address_resolution_handle_event(ADDRESS_RESOLUTION_SUCEEDED);
26633deb3ec6SMatthias Ringwald             return;
26643deb3ec6SMatthias Ringwald         }
26653deb3ec6SMatthias Ringwald         // no match, try next
26663deb3ec6SMatthias Ringwald         sm_address_resolution_test++;
26673deb3ec6SMatthias Ringwald         return;
26683deb3ec6SMatthias Ringwald     }
26693deb3ec6SMatthias Ringwald 
26703deb3ec6SMatthias Ringwald     switch (dkg_state){
26713deb3ec6SMatthias Ringwald         case DKG_W4_IRK:
26729c80e4ccSMatthias Ringwald             reverse_128(data, sm_persistent_irk);
26738314c363SMatthias Ringwald             log_info_key("irk", sm_persistent_irk);
26743deb3ec6SMatthias Ringwald             dkg_next_state();
26753deb3ec6SMatthias Ringwald             return;
26763deb3ec6SMatthias Ringwald         case DKG_W4_DHK:
26779c80e4ccSMatthias Ringwald             reverse_128(data, sm_persistent_dhk);
26788314c363SMatthias Ringwald             log_info_key("dhk", sm_persistent_dhk);
26793deb3ec6SMatthias Ringwald             dkg_next_state();
26806f792faaSMatthias Ringwald             // SM Init Finished
26813deb3ec6SMatthias Ringwald             return;
26823deb3ec6SMatthias Ringwald         default:
26833deb3ec6SMatthias Ringwald             break;
26843deb3ec6SMatthias Ringwald     }
26853deb3ec6SMatthias Ringwald 
26863deb3ec6SMatthias Ringwald     switch (rau_state){
26873deb3ec6SMatthias Ringwald         case RAU_W4_ENC:
26889c80e4ccSMatthias Ringwald             reverse_24(data, &sm_random_address[3]);
26893deb3ec6SMatthias Ringwald             rau_next_state();
26903deb3ec6SMatthias Ringwald             return;
26913deb3ec6SMatthias Ringwald         default:
26923deb3ec6SMatthias Ringwald             break;
26933deb3ec6SMatthias Ringwald     }
26943deb3ec6SMatthias Ringwald 
26957a766ebfSMatthias Ringwald #ifdef ENABLE_CMAC_ENGINE
26963deb3ec6SMatthias Ringwald     switch (sm_cmac_state){
26973deb3ec6SMatthias Ringwald         case CMAC_W4_SUBKEYS:
26983deb3ec6SMatthias Ringwald         case CMAC_W4_MI:
26993deb3ec6SMatthias Ringwald         case CMAC_W4_MLAST:
27003deb3ec6SMatthias Ringwald             {
27013deb3ec6SMatthias Ringwald             sm_key_t t;
27029c80e4ccSMatthias Ringwald             reverse_128(data, t);
27033deb3ec6SMatthias Ringwald             sm_cmac_handle_encryption_result(t);
27043deb3ec6SMatthias Ringwald             }
27053deb3ec6SMatthias Ringwald             return;
27063deb3ec6SMatthias Ringwald         default:
27073deb3ec6SMatthias Ringwald             break;
27083deb3ec6SMatthias Ringwald     }
27097a766ebfSMatthias Ringwald #endif
27103deb3ec6SMatthias Ringwald 
27113deb3ec6SMatthias Ringwald     // retrieve sm_connection provided to sm_aes128_start_encryption
27123deb3ec6SMatthias Ringwald     sm_connection_t * connection = (sm_connection_t*) sm_aes128_context;
27133deb3ec6SMatthias Ringwald     if (!connection) return;
27143deb3ec6SMatthias Ringwald     switch (connection->sm_engine_state){
27153deb3ec6SMatthias Ringwald         case SM_PH2_C1_W4_ENC_A:
27163deb3ec6SMatthias Ringwald         case SM_PH2_C1_W4_ENC_C:
27173deb3ec6SMatthias Ringwald             {
27183deb3ec6SMatthias Ringwald             sm_key_t t2;
27199c80e4ccSMatthias Ringwald             reverse_128(data, t2);
27203deb3ec6SMatthias Ringwald             sm_c1_t3(t2, setup->sm_m_address, setup->sm_s_address, setup->sm_c1_t3_value);
27213deb3ec6SMatthias Ringwald             }
27223deb3ec6SMatthias Ringwald             sm_next_responding_state(connection);
27233deb3ec6SMatthias Ringwald             return;
27243deb3ec6SMatthias Ringwald         case SM_PH2_C1_W4_ENC_B:
27259c80e4ccSMatthias Ringwald             reverse_128(data, setup->sm_local_confirm);
27268314c363SMatthias Ringwald             log_info_key("c1!", setup->sm_local_confirm);
27273deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_PH2_C1_SEND_PAIRING_CONFIRM;
27283deb3ec6SMatthias Ringwald             return;
27293deb3ec6SMatthias Ringwald         case SM_PH2_C1_W4_ENC_D:
27303deb3ec6SMatthias Ringwald             {
27313deb3ec6SMatthias Ringwald             sm_key_t peer_confirm_test;
27329c80e4ccSMatthias Ringwald             reverse_128(data, peer_confirm_test);
27338314c363SMatthias Ringwald             log_info_key("c1!", peer_confirm_test);
27343deb3ec6SMatthias Ringwald             if (memcmp(setup->sm_peer_confirm, peer_confirm_test, 16) != 0){
27353deb3ec6SMatthias Ringwald                 setup->sm_pairing_failed_reason = SM_REASON_CONFIRM_VALUE_FAILED;
27363deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
27373deb3ec6SMatthias Ringwald                 return;
27383deb3ec6SMatthias Ringwald             }
273942134bc6SMatthias Ringwald             if (IS_RESPONDER(connection->sm_role)){
27403deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_PH2_SEND_PAIRING_RANDOM;
27413deb3ec6SMatthias Ringwald             } else {
27423deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_PH2_CALC_STK;
27433deb3ec6SMatthias Ringwald             }
27443deb3ec6SMatthias Ringwald             }
27453deb3ec6SMatthias Ringwald             return;
27463deb3ec6SMatthias Ringwald         case SM_PH2_W4_STK:
27479c80e4ccSMatthias Ringwald             reverse_128(data, setup->sm_ltk);
27483deb3ec6SMatthias Ringwald             sm_truncate_key(setup->sm_ltk, connection->sm_actual_encryption_key_size);
27498314c363SMatthias Ringwald             log_info_key("stk", setup->sm_ltk);
275042134bc6SMatthias Ringwald             if (IS_RESPONDER(connection->sm_role)){
27513deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_RESPONDER_PH2_SEND_LTK_REPLY;
27523deb3ec6SMatthias Ringwald             } else {
27533deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_INITIATOR_PH3_SEND_START_ENCRYPTION;
27543deb3ec6SMatthias Ringwald             }
27553deb3ec6SMatthias Ringwald             return;
27563deb3ec6SMatthias Ringwald         case SM_PH3_Y_W4_ENC:{
27573deb3ec6SMatthias Ringwald             sm_key_t y128;
27589c80e4ccSMatthias Ringwald             reverse_128(data, y128);
2759f8fbdce0SMatthias Ringwald             setup->sm_local_y = big_endian_read_16(y128, 14);
27603deb3ec6SMatthias Ringwald             log_info_hex16("y", setup->sm_local_y);
27613deb3ec6SMatthias Ringwald             // PH3B3 - calculate EDIV
27623deb3ec6SMatthias Ringwald             setup->sm_local_ediv = setup->sm_local_y ^ setup->sm_local_div;
27633deb3ec6SMatthias Ringwald             log_info_hex16("ediv", setup->sm_local_ediv);
27643deb3ec6SMatthias Ringwald             // PH3B4 - calculate LTK         - enc
27653deb3ec6SMatthias Ringwald             // LTK = d1(ER, DIV, 0))
27663deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_PH3_LTK_GET_ENC;
27673deb3ec6SMatthias Ringwald             return;
27683deb3ec6SMatthias Ringwald         }
27693deb3ec6SMatthias Ringwald         case SM_RESPONDER_PH4_Y_W4_ENC:{
27703deb3ec6SMatthias Ringwald             sm_key_t y128;
27719c80e4ccSMatthias Ringwald             reverse_128(data, y128);
2772f8fbdce0SMatthias Ringwald             setup->sm_local_y = big_endian_read_16(y128, 14);
27733deb3ec6SMatthias Ringwald             log_info_hex16("y", setup->sm_local_y);
27743deb3ec6SMatthias Ringwald 
27753deb3ec6SMatthias Ringwald             // PH3B3 - calculate DIV
27763deb3ec6SMatthias Ringwald             setup->sm_local_div = setup->sm_local_y ^ setup->sm_local_ediv;
27773deb3ec6SMatthias Ringwald             log_info_hex16("ediv", setup->sm_local_ediv);
27783deb3ec6SMatthias Ringwald             // PH3B4 - calculate LTK         - enc
27793deb3ec6SMatthias Ringwald             // LTK = d1(ER, DIV, 0))
27803deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_RESPONDER_PH4_LTK_GET_ENC;
27813deb3ec6SMatthias Ringwald             return;
27823deb3ec6SMatthias Ringwald         }
27833deb3ec6SMatthias Ringwald         case SM_PH3_LTK_W4_ENC:
27849c80e4ccSMatthias Ringwald             reverse_128(data, setup->sm_ltk);
27858314c363SMatthias Ringwald             log_info_key("ltk", setup->sm_ltk);
27863deb3ec6SMatthias Ringwald             // calc CSRK next
27873deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_PH3_CSRK_GET_ENC;
27883deb3ec6SMatthias Ringwald             return;
27893deb3ec6SMatthias Ringwald         case SM_PH3_CSRK_W4_ENC:
27909c80e4ccSMatthias Ringwald             reverse_128(data, setup->sm_local_csrk);
27918314c363SMatthias Ringwald             log_info_key("csrk", setup->sm_local_csrk);
27923deb3ec6SMatthias Ringwald             if (setup->sm_key_distribution_send_set){
27933deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_PH3_DISTRIBUTE_KEYS;
27943deb3ec6SMatthias Ringwald             } else {
27953deb3ec6SMatthias Ringwald                 // no keys to send, just continue
279642134bc6SMatthias Ringwald                 if (IS_RESPONDER(connection->sm_role)){
27973deb3ec6SMatthias Ringwald                     // slave -> receive master keys
27983deb3ec6SMatthias Ringwald                     connection->sm_engine_state = SM_PH3_RECEIVE_KEYS;
27993deb3ec6SMatthias Ringwald                 } else {
28002bacf595SMatthias Ringwald                     if (setup->sm_use_secure_connections && (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION)){
28012bacf595SMatthias Ringwald                         connection->sm_engine_state = SM_SC_W2_CALCULATE_H6_ILK;
28022bacf595SMatthias Ringwald                     } else {
28033deb3ec6SMatthias Ringwald                         // master -> all done
28043deb3ec6SMatthias Ringwald                         connection->sm_engine_state = SM_INITIATOR_CONNECTED;
28053deb3ec6SMatthias Ringwald                         sm_done_for_handle(connection->sm_handle);
28063deb3ec6SMatthias Ringwald                     }
28073deb3ec6SMatthias Ringwald                 }
28082bacf595SMatthias Ringwald             }
28093deb3ec6SMatthias Ringwald             return;
281042134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
28113deb3ec6SMatthias Ringwald         case SM_RESPONDER_PH4_LTK_W4_ENC:
28129c80e4ccSMatthias Ringwald             reverse_128(data, setup->sm_ltk);
28133deb3ec6SMatthias Ringwald             sm_truncate_key(setup->sm_ltk, connection->sm_actual_encryption_key_size);
28148314c363SMatthias Ringwald             log_info_key("ltk", setup->sm_ltk);
2815d7471931SMatthias Ringwald             connection->sm_engine_state = SM_RESPONDER_PH4_SEND_LTK_REPLY;
28163deb3ec6SMatthias Ringwald             return;
281742134bc6SMatthias Ringwald #endif
28183deb3ec6SMatthias Ringwald         default:
28193deb3ec6SMatthias Ringwald             break;
28203deb3ec6SMatthias Ringwald     }
28213deb3ec6SMatthias Ringwald }
28223deb3ec6SMatthias Ringwald 
282388011322SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
2824fcae305fSMatthias Ringwald #ifdef ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS
28250c92bcc6SMatthias Ringwald #if !defined(WICED_VERSION)
28265198fffaSMatthias Ringwald // @return OK
2827c692d776SMatthias Ringwald static int sm_generate_f_rng(unsigned char * buffer, unsigned size){
28285198fffaSMatthias Ringwald     if (ec_key_generation_state != EC_KEY_GENERATION_ACTIVE) return 0;
28297df18c15SMatthias Ringwald     int offset = setup->sm_passkey_bit;
28307df18c15SMatthias Ringwald     log_info("sm_generate_f_rng: size %u - offset %u", (int) size, offset);
28317df18c15SMatthias Ringwald     while (size) {
2832fc5bff5fSMatthias Ringwald         *buffer++ = setup->sm_peer_q[offset++];
28337df18c15SMatthias Ringwald         size--;
28347df18c15SMatthias Ringwald     }
28357df18c15SMatthias Ringwald     setup->sm_passkey_bit = offset;
28365198fffaSMatthias Ringwald     return 1;
28377df18c15SMatthias Ringwald }
2838cdb8bfaeSMatthias Ringwald #endif
28397df18c15SMatthias Ringwald #endif
284088011322SMatthias Ringwald #endif
28417df18c15SMatthias Ringwald 
28423deb3ec6SMatthias Ringwald // note: random generator is ready. this doesn NOT imply that aes engine is unused!
28433deb3ec6SMatthias Ringwald static void sm_handle_random_result(uint8_t * data){
28443deb3ec6SMatthias Ringwald 
2845fcae305fSMatthias Ringwald #if defined(ENABLE_LE_SECURE_CONNECTIONS) && defined(ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS)
2846c692d776SMatthias Ringwald 
28477df18c15SMatthias Ringwald     if (ec_key_generation_state == EC_KEY_GENERATION_ACTIVE){
28487df18c15SMatthias Ringwald         int num_bytes = setup->sm_passkey_bit;
2849fc5bff5fSMatthias Ringwald         memcpy(&setup->sm_peer_q[num_bytes], data, 8);
28507df18c15SMatthias Ringwald         num_bytes += 8;
28517df18c15SMatthias Ringwald         setup->sm_passkey_bit = num_bytes;
28527df18c15SMatthias Ringwald 
28537df18c15SMatthias Ringwald         if (num_bytes >= 64){
2854ae4aa2b6SMatthias Ringwald 
2855c692d776SMatthias Ringwald             // init pre-generated random data from sm_peer_q
28567df18c15SMatthias Ringwald             setup->sm_passkey_bit = 0;
2857c692d776SMatthias Ringwald 
2858c692d776SMatthias Ringwald             // generate EC key
2859cdb8bfaeSMatthias Ringwald #ifndef WICED_VERSION
28608974e43fSMatthias Ringwald             log_info("set uECC RNG for initial key generation with 64 random bytes");
28617149bde5SMatthias Ringwald             // micro-ecc from WICED SDK uses its wiced_crypto_get_random by default - no need to set it
2862c692d776SMatthias Ringwald             uECC_set_rng(&sm_generate_f_rng);
28637149bde5SMatthias Ringwald #endif /* WICED_VERSION */
28644b8ec5bcSMatthias Ringwald 
28654b8ec5bcSMatthias Ringwald #if uECC_SUPPORTS_secp256r1
28664b8ec5bcSMatthias Ringwald             // standard version
28674b8ec5bcSMatthias Ringwald             uECC_make_key(ec_q, ec_d, uECC_secp256r1());
2868e6343eb6SMatthias Ringwald 
2869e6343eb6SMatthias Ringwald             // disable RNG again, as returning no randmon data lets shared key generation fail
2870e6343eb6SMatthias Ringwald             log_info("disable uECC RNG in standard version after key generation");
2871e6343eb6SMatthias Ringwald             uECC_set_rng(NULL);
28724b8ec5bcSMatthias Ringwald #else
28734b8ec5bcSMatthias Ringwald             // static version
2874c692d776SMatthias Ringwald             uECC_make_key(ec_q, ec_d);
2875fcae305fSMatthias Ringwald #endif /* ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS */
28764b8ec5bcSMatthias Ringwald 
28777df18c15SMatthias Ringwald             ec_key_generation_state = EC_KEY_GENERATION_DONE;
287809e4d397SMatthias Ringwald             log_info("Elliptic curve: d");
287909e4d397SMatthias Ringwald             log_info_hexdump(ec_d,32);
28802e6217a0SMatthias Ringwald             sm_log_ec_keypair();
28817df18c15SMatthias Ringwald         }
28827df18c15SMatthias Ringwald     }
28837df18c15SMatthias Ringwald #endif
28847df18c15SMatthias Ringwald 
28853deb3ec6SMatthias Ringwald     switch (rau_state){
28863deb3ec6SMatthias Ringwald         case RAU_W4_RANDOM:
28873deb3ec6SMatthias Ringwald             // non-resolvable vs. resolvable
28883deb3ec6SMatthias Ringwald             switch (gap_random_adress_type){
28893deb3ec6SMatthias Ringwald                 case GAP_RANDOM_ADDRESS_RESOLVABLE:
28903deb3ec6SMatthias Ringwald                     // resolvable: use random as prand and calc address hash
28913deb3ec6SMatthias Ringwald                     // "The two most significant bits of prand shall be equal to ‘0’ and ‘1"
28923deb3ec6SMatthias Ringwald                     memcpy(sm_random_address, data, 3);
28933deb3ec6SMatthias Ringwald                     sm_random_address[0] &= 0x3f;
28943deb3ec6SMatthias Ringwald                     sm_random_address[0] |= 0x40;
28953deb3ec6SMatthias Ringwald                     rau_state = RAU_GET_ENC;
28963deb3ec6SMatthias Ringwald                     break;
28973deb3ec6SMatthias Ringwald                 case GAP_RANDOM_ADDRESS_NON_RESOLVABLE:
28983deb3ec6SMatthias Ringwald                 default:
28993deb3ec6SMatthias Ringwald                     // "The two most significant bits of the address shall be equal to ‘0’""
29003deb3ec6SMatthias Ringwald                     memcpy(sm_random_address, data, 6);
29013deb3ec6SMatthias Ringwald                     sm_random_address[0] &= 0x3f;
29023deb3ec6SMatthias Ringwald                     rau_state = RAU_SET_ADDRESS;
29033deb3ec6SMatthias Ringwald                     break;
29043deb3ec6SMatthias Ringwald             }
29053deb3ec6SMatthias Ringwald             return;
29063deb3ec6SMatthias Ringwald         default:
29073deb3ec6SMatthias Ringwald             break;
29083deb3ec6SMatthias Ringwald     }
29093deb3ec6SMatthias Ringwald 
29103deb3ec6SMatthias Ringwald     // retrieve sm_connection provided to sm_random_start
29113deb3ec6SMatthias Ringwald     sm_connection_t * connection = (sm_connection_t *) sm_random_context;
29123deb3ec6SMatthias Ringwald     if (!connection) return;
29133deb3ec6SMatthias Ringwald     switch (connection->sm_engine_state){
2914f1c1783eSMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
2915f1c1783eSMatthias Ringwald         case SM_SC_W4_GET_RANDOM_A:
2916f1c1783eSMatthias Ringwald             memcpy(&setup->sm_local_nonce[0], data, 8);
2917f1c1783eSMatthias Ringwald             connection->sm_engine_state = SM_SC_W2_GET_RANDOM_B;
2918f1c1783eSMatthias Ringwald             break;
2919f1c1783eSMatthias Ringwald         case SM_SC_W4_GET_RANDOM_B:
2920f1c1783eSMatthias Ringwald             memcpy(&setup->sm_local_nonce[8], data, 8);
2921f1c1783eSMatthias Ringwald             // initiator & jw/nc -> send pairing random
2922f1c1783eSMatthias Ringwald             if (connection->sm_role == 0 && sm_just_works_or_numeric_comparison(setup->sm_stk_generation_method)){
2923f1c1783eSMatthias Ringwald                 connection->sm_engine_state = SM_SC_SEND_PAIRING_RANDOM;
2924f1c1783eSMatthias Ringwald                 break;
2925b35a3de2SMatthias Ringwald             } else {
2926b35a3de2SMatthias Ringwald                 connection->sm_engine_state = SM_SC_W2_CMAC_FOR_CONFIRMATION;
2927f1c1783eSMatthias Ringwald             }
2928f1c1783eSMatthias Ringwald             break;
2929f1c1783eSMatthias Ringwald #endif
2930f1c1783eSMatthias Ringwald 
29313deb3ec6SMatthias Ringwald         case SM_PH2_W4_RANDOM_TK:
29323deb3ec6SMatthias Ringwald         {
29333deb3ec6SMatthias Ringwald             // map random to 0-999999 without speding much cycles on a modulus operation
2934f8fbdce0SMatthias Ringwald             uint32_t tk = little_endian_read_32(data,0);
29353deb3ec6SMatthias Ringwald             tk = tk & 0xfffff;  // 1048575
29363deb3ec6SMatthias Ringwald             if (tk >= 999999){
29373deb3ec6SMatthias Ringwald                 tk = tk - 999999;
29383deb3ec6SMatthias Ringwald             }
29393deb3ec6SMatthias Ringwald             sm_reset_tk();
2940f8fbdce0SMatthias Ringwald             big_endian_store_32(setup->sm_tk, 12, tk);
294142134bc6SMatthias Ringwald             if (IS_RESPONDER(connection->sm_role)){
29423deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_RESPONDER_PH1_SEND_PAIRING_RESPONSE;
29433deb3ec6SMatthias Ringwald             } else {
2944b41539d5SMatthias Ringwald                 if (setup->sm_use_secure_connections){
2945b41539d5SMatthias Ringwald                     connection->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
2946b41539d5SMatthias Ringwald                 } else {
29473deb3ec6SMatthias Ringwald                     connection->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
29483deb3ec6SMatthias Ringwald                     sm_trigger_user_response(connection);
29493deb3ec6SMatthias Ringwald                     // response_idle == nothing <--> sm_trigger_user_response() did not require response
29503deb3ec6SMatthias Ringwald                     if (setup->sm_user_response == SM_USER_RESPONSE_IDLE){
29513deb3ec6SMatthias Ringwald                         connection->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
29523deb3ec6SMatthias Ringwald                     }
29533deb3ec6SMatthias Ringwald                 }
2954b41539d5SMatthias Ringwald             }
29553deb3ec6SMatthias Ringwald             return;
29563deb3ec6SMatthias Ringwald         }
29573deb3ec6SMatthias Ringwald         case SM_PH2_C1_W4_RANDOM_A:
29583deb3ec6SMatthias Ringwald             memcpy(&setup->sm_local_random[0], data, 8); // random endinaness
29593deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_PH2_C1_GET_RANDOM_B;
29603deb3ec6SMatthias Ringwald             return;
29613deb3ec6SMatthias Ringwald         case SM_PH2_C1_W4_RANDOM_B:
29623deb3ec6SMatthias Ringwald             memcpy(&setup->sm_local_random[8], data, 8); // random endinaness
29633deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_PH2_C1_GET_ENC_A;
29643deb3ec6SMatthias Ringwald             return;
29653deb3ec6SMatthias Ringwald         case SM_PH3_W4_RANDOM:
29669c80e4ccSMatthias Ringwald             reverse_64(data, setup->sm_local_rand);
29673deb3ec6SMatthias Ringwald             // no db for encryption size hack: encryption size is stored in lowest nibble of setup->sm_local_rand
29683deb3ec6SMatthias Ringwald             setup->sm_local_rand[7] = (setup->sm_local_rand[7] & 0xf0) + (connection->sm_actual_encryption_key_size - 1);
29693deb3ec6SMatthias Ringwald             // no db for authenticated flag hack: store flag in bit 4 of LSB
29703deb3ec6SMatthias Ringwald             setup->sm_local_rand[7] = (setup->sm_local_rand[7] & 0xef) + (connection->sm_connection_authenticated << 4);
29713deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_PH3_GET_DIV;
29723deb3ec6SMatthias Ringwald             return;
29733deb3ec6SMatthias Ringwald         case SM_PH3_W4_DIV:
29743deb3ec6SMatthias Ringwald             // use 16 bit from random value as div
2975f8fbdce0SMatthias Ringwald             setup->sm_local_div = big_endian_read_16(data, 0);
29763deb3ec6SMatthias Ringwald             log_info_hex16("div", setup->sm_local_div);
29773deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_PH3_Y_GET_ENC;
29783deb3ec6SMatthias Ringwald             return;
29793deb3ec6SMatthias Ringwald         default:
29803deb3ec6SMatthias Ringwald             break;
29813deb3ec6SMatthias Ringwald     }
29823deb3ec6SMatthias Ringwald }
29833deb3ec6SMatthias Ringwald 
2984d9a7306aSMatthias Ringwald static void sm_event_packet_handler (uint8_t packet_type, uint16_t channel, uint8_t *packet, uint16_t size){
29853deb3ec6SMatthias Ringwald 
29869ec2630cSMatthias Ringwald     UNUSED(channel);
29879ec2630cSMatthias Ringwald     UNUSED(size);
29889ec2630cSMatthias Ringwald 
29893deb3ec6SMatthias Ringwald     sm_connection_t  * sm_conn;
2990711e6c80SMatthias Ringwald     hci_con_handle_t con_handle;
29913deb3ec6SMatthias Ringwald 
29923deb3ec6SMatthias Ringwald     switch (packet_type) {
29933deb3ec6SMatthias Ringwald 
29943deb3ec6SMatthias Ringwald 		case HCI_EVENT_PACKET:
29950e2df43fSMatthias Ringwald 			switch (hci_event_packet_get_type(packet)) {
29963deb3ec6SMatthias Ringwald 
29973deb3ec6SMatthias Ringwald                 case BTSTACK_EVENT_STATE:
29983deb3ec6SMatthias Ringwald 					// bt stack activated, get started
2999be7cc9a0SMilanka Ringwald 					if (btstack_event_state_get_state(packet) == HCI_STATE_WORKING){
30003deb3ec6SMatthias Ringwald                         log_info("HCI Working!");
3001f33ad81dSMatthias Ringwald 
3002f33ad81dSMatthias Ringwald 
30033deb3ec6SMatthias Ringwald                         dkg_state = sm_persistent_irk_ready ? DKG_CALC_DHK : DKG_CALC_IRK;
300409e4d397SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
3005df86eb96SMatthias Ringwald                         if (!sm_have_ec_keypair){
30067df18c15SMatthias Ringwald                             setup->sm_passkey_bit = 0;
30077df18c15SMatthias Ringwald                             ec_key_generation_state = EC_KEY_GENERATION_ACTIVE;
30087df18c15SMatthias Ringwald                         }
30097df18c15SMatthias Ringwald #endif
301052b551c3SMatthias Ringwald                         // trigger Random Address generation if requested before
30118f57b085SMatthias Ringwald                         switch (gap_random_adress_type){
30128f57b085SMatthias Ringwald                             case GAP_RANDOM_ADDRESS_TYPE_OFF:
301352b551c3SMatthias Ringwald                                 rau_state = RAU_IDLE;
30148f57b085SMatthias Ringwald                                 break;
30158f57b085SMatthias Ringwald                             case GAP_RANDOM_ADDRESS_TYPE_STATIC:
30168f57b085SMatthias Ringwald                                 rau_state = RAU_SET_ADDRESS;
30178f57b085SMatthias Ringwald                                 break;
30188f57b085SMatthias Ringwald                             default:
30195777861bSMatthias Ringwald                                 rau_state = RAU_GET_RANDOM;
30208f57b085SMatthias Ringwald                                 break;
302152b551c3SMatthias Ringwald                         }
30223deb3ec6SMatthias Ringwald                         sm_run();
30233deb3ec6SMatthias Ringwald 					}
30243deb3ec6SMatthias Ringwald 					break;
30253deb3ec6SMatthias Ringwald 
30263deb3ec6SMatthias Ringwald                 case HCI_EVENT_LE_META:
30273deb3ec6SMatthias Ringwald                     switch (packet[2]) {
30283deb3ec6SMatthias Ringwald                         case HCI_SUBEVENT_LE_CONNECTION_COMPLETE:
30293deb3ec6SMatthias Ringwald 
30303deb3ec6SMatthias Ringwald                             log_info("sm: connected");
30313deb3ec6SMatthias Ringwald 
30323deb3ec6SMatthias Ringwald                             if (packet[3]) return; // connection failed
30333deb3ec6SMatthias Ringwald 
3034711e6c80SMatthias Ringwald                             con_handle = little_endian_read_16(packet, 4);
3035711e6c80SMatthias Ringwald                             sm_conn = sm_get_connection_for_handle(con_handle);
30363deb3ec6SMatthias Ringwald                             if (!sm_conn) break;
30373deb3ec6SMatthias Ringwald 
3038711e6c80SMatthias Ringwald                             sm_conn->sm_handle = con_handle;
30393deb3ec6SMatthias Ringwald                             sm_conn->sm_role = packet[6];
30403deb3ec6SMatthias Ringwald                             sm_conn->sm_peer_addr_type = packet[7];
304113377825SMatthias Ringwald                             reverse_bd_addr(&packet[8], sm_conn->sm_peer_address);
30423deb3ec6SMatthias Ringwald 
30433deb3ec6SMatthias Ringwald                             log_info("New sm_conn, role %s", sm_conn->sm_role ? "slave" : "master");
30443deb3ec6SMatthias Ringwald 
30453deb3ec6SMatthias Ringwald                             // reset security properties
30463deb3ec6SMatthias Ringwald                             sm_conn->sm_connection_encrypted = 0;
30473deb3ec6SMatthias Ringwald                             sm_conn->sm_connection_authenticated = 0;
30483deb3ec6SMatthias Ringwald                             sm_conn->sm_connection_authorization_state = AUTHORIZATION_UNKNOWN;
30493deb3ec6SMatthias Ringwald                             sm_conn->sm_le_db_index = -1;
30503deb3ec6SMatthias Ringwald 
30513deb3ec6SMatthias Ringwald                             // prepare CSRK lookup (does not involve setup)
30523deb3ec6SMatthias Ringwald                             sm_conn->sm_irk_lookup_state = IRK_LOOKUP_W4_READY;
30533deb3ec6SMatthias Ringwald 
30543deb3ec6SMatthias Ringwald                             // just connected -> everything else happens in sm_run()
305542134bc6SMatthias Ringwald                             if (IS_RESPONDER(sm_conn->sm_role)){
30563deb3ec6SMatthias Ringwald                                 // slave - state already could be SM_RESPONDER_SEND_SECURITY_REQUEST instead
30573deb3ec6SMatthias Ringwald                                 if (sm_conn->sm_engine_state == SM_GENERAL_IDLE){
30583deb3ec6SMatthias Ringwald                                     if (sm_slave_request_security) {
30593deb3ec6SMatthias Ringwald                                         // request security if requested by app
30603deb3ec6SMatthias Ringwald                                         sm_conn->sm_engine_state = SM_RESPONDER_SEND_SECURITY_REQUEST;
30613deb3ec6SMatthias Ringwald                                     } else {
30623deb3ec6SMatthias Ringwald                                         // otherwise, wait for pairing request
30633deb3ec6SMatthias Ringwald                                         sm_conn->sm_engine_state = SM_RESPONDER_IDLE;
30643deb3ec6SMatthias Ringwald                                     }
30653deb3ec6SMatthias Ringwald                                 }
30663deb3ec6SMatthias Ringwald                                 break;
30673deb3ec6SMatthias Ringwald                             } else {
30683deb3ec6SMatthias Ringwald                                 // master
30693deb3ec6SMatthias Ringwald                                 sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
30703deb3ec6SMatthias Ringwald                             }
30713deb3ec6SMatthias Ringwald                             break;
30723deb3ec6SMatthias Ringwald 
30733deb3ec6SMatthias Ringwald                         case HCI_SUBEVENT_LE_LONG_TERM_KEY_REQUEST:
3074711e6c80SMatthias Ringwald                             con_handle = little_endian_read_16(packet, 3);
3075711e6c80SMatthias Ringwald                             sm_conn = sm_get_connection_for_handle(con_handle);
30763deb3ec6SMatthias Ringwald                             if (!sm_conn) break;
30773deb3ec6SMatthias Ringwald 
30783deb3ec6SMatthias Ringwald                             log_info("LTK Request: state %u", sm_conn->sm_engine_state);
30793deb3ec6SMatthias Ringwald                             if (sm_conn->sm_engine_state == SM_RESPONDER_PH2_W4_LTK_REQUEST){
30803deb3ec6SMatthias Ringwald                                 sm_conn->sm_engine_state = SM_PH2_CALC_STK;
30813deb3ec6SMatthias Ringwald                                 break;
30823deb3ec6SMatthias Ringwald                             }
3083c6b7cbd9SMatthias Ringwald                             if (sm_conn->sm_engine_state == SM_SC_W4_LTK_REQUEST_SC){
3084778b6aadSMatthias Ringwald                                 // PH2 SEND LTK as we need to exchange keys in PH3
3085778b6aadSMatthias Ringwald                                 sm_conn->sm_engine_state = SM_RESPONDER_PH2_SEND_LTK_REPLY;
3086e53be891SMatthias Ringwald                                 break;
3087e53be891SMatthias Ringwald                             }
30883deb3ec6SMatthias Ringwald 
30893deb3ec6SMatthias Ringwald                             // store rand and ediv
30909c80e4ccSMatthias Ringwald                             reverse_64(&packet[5], sm_conn->sm_local_rand);
3091f8fbdce0SMatthias Ringwald                             sm_conn->sm_local_ediv = little_endian_read_16(packet, 13);
3092549ad5d2SMatthias Ringwald 
3093549ad5d2SMatthias Ringwald                             // For Legacy Pairing (<=> EDIV != 0 || RAND != NULL), we need to recalculated our LTK as a
3094549ad5d2SMatthias Ringwald                             // potentially stored LTK is from the master
3095549ad5d2SMatthias Ringwald                             if (sm_conn->sm_local_ediv != 0 || !sm_is_null_random(sm_conn->sm_local_rand)){
309606cd539fSMatthias Ringwald                                 sm_conn->sm_engine_state = SM_RESPONDER_PH0_RECEIVED_LTK_REQUEST;
3097549ad5d2SMatthias Ringwald                                 break;
3098549ad5d2SMatthias Ringwald                             }
3099549ad5d2SMatthias Ringwald 
3100549ad5d2SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
310106cd539fSMatthias Ringwald                             sm_conn->sm_engine_state = SM_SC_RECEIVED_LTK_REQUEST;
3102549ad5d2SMatthias Ringwald #else
3103549ad5d2SMatthias Ringwald                             log_info("LTK Request: ediv & random are empty, but LE Secure Connections not supported");
3104549ad5d2SMatthias Ringwald                             sm_conn->sm_engine_state = SM_RESPONDER_PH0_SEND_LTK_REQUESTED_NEGATIVE_REPLY;
3105549ad5d2SMatthias Ringwald #endif
31063deb3ec6SMatthias Ringwald                             break;
3107804d3e67SMatthias Ringwald 
3108fcae305fSMatthias Ringwald #if defined(ENABLE_LE_SECURE_CONNECTIONS) && !defined(ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS)
310909e4d397SMatthias Ringwald                         case HCI_SUBEVENT_LE_READ_LOCAL_P256_PUBLIC_KEY_COMPLETE:
311009e4d397SMatthias Ringwald                             if (hci_subevent_le_read_local_p256_public_key_complete_get_status(packet)){
311109e4d397SMatthias Ringwald                                 log_error("Read Local P256 Public Key failed");
311209e4d397SMatthias Ringwald                                 break;
311309e4d397SMatthias Ringwald                             }
31143cf37b8cSMatthias Ringwald 
3115fc5bff5fSMatthias Ringwald                             hci_subevent_le_read_local_p256_public_key_complete_get_dhkey_x(packet, &ec_q[0]);
3116fc5bff5fSMatthias Ringwald                             hci_subevent_le_read_local_p256_public_key_complete_get_dhkey_y(packet, &ec_q[32]);
31173cf37b8cSMatthias Ringwald 
311809e4d397SMatthias Ringwald                             ec_key_generation_state = EC_KEY_GENERATION_DONE;
311909e4d397SMatthias Ringwald                             sm_log_ec_keypair();
312009e4d397SMatthias Ringwald                             break;
31213cf37b8cSMatthias Ringwald                         case HCI_SUBEVENT_LE_GENERATE_DHKEY_COMPLETE:
312243836aa6SMatthias Ringwald                             sm_conn = sm_get_connection_for_handle(sm_active_connection_handle);
31233cf37b8cSMatthias Ringwald                             if (hci_subevent_le_generate_dhkey_complete_get_status(packet)){
312443836aa6SMatthias Ringwald                                 log_error("Generate DHKEY failed -> abort");
312543836aa6SMatthias Ringwald                                 // abort pairing with 'unspecified reason'
312643836aa6SMatthias Ringwald                                 sm_pdu_received_in_wrong_state(sm_conn);
31273cf37b8cSMatthias Ringwald                                 break;
31283cf37b8cSMatthias Ringwald                             }
312943836aa6SMatthias Ringwald 
313043836aa6SMatthias Ringwald                             hci_subevent_le_generate_dhkey_complete_get_dhkey(packet, &setup->sm_dhkey[0]);
31313cf37b8cSMatthias Ringwald                             setup->sm_state_vars |= SM_STATE_VAR_DHKEY_CALCULATED;
31323cf37b8cSMatthias Ringwald                             log_info("dhkey");
31333cf37b8cSMatthias Ringwald                             log_info_hexdump(&setup->sm_dhkey[0], 32);
31343cf37b8cSMatthias Ringwald 
31353cf37b8cSMatthias Ringwald                             // trigger next step
31363cf37b8cSMatthias Ringwald                             if (sm_conn->sm_engine_state == SM_SC_W4_CALCULATE_DHKEY){
31373cf37b8cSMatthias Ringwald                                 sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F5_SALT;
31383cf37b8cSMatthias Ringwald                             }
31393cf37b8cSMatthias Ringwald                             break;
31403cf37b8cSMatthias Ringwald #endif
31413deb3ec6SMatthias Ringwald                         default:
31423deb3ec6SMatthias Ringwald                             break;
31433deb3ec6SMatthias Ringwald                     }
31443deb3ec6SMatthias Ringwald                     break;
31453deb3ec6SMatthias Ringwald 
31463deb3ec6SMatthias Ringwald                 case HCI_EVENT_ENCRYPTION_CHANGE:
3147711e6c80SMatthias Ringwald                     con_handle = little_endian_read_16(packet, 3);
3148711e6c80SMatthias Ringwald                     sm_conn = sm_get_connection_for_handle(con_handle);
31493deb3ec6SMatthias Ringwald                     if (!sm_conn) break;
31503deb3ec6SMatthias Ringwald 
31513deb3ec6SMatthias Ringwald                     sm_conn->sm_connection_encrypted = packet[5];
31523deb3ec6SMatthias Ringwald                     log_info("Encryption state change: %u, key size %u", sm_conn->sm_connection_encrypted,
31533deb3ec6SMatthias Ringwald                         sm_conn->sm_actual_encryption_key_size);
31543deb3ec6SMatthias Ringwald                     log_info("event handler, state %u", sm_conn->sm_engine_state);
31553deb3ec6SMatthias Ringwald                     if (!sm_conn->sm_connection_encrypted) break;
31563deb3ec6SMatthias Ringwald                     // continue if part of initial pairing
31573deb3ec6SMatthias Ringwald                     switch (sm_conn->sm_engine_state){
31583deb3ec6SMatthias Ringwald                         case SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED:
31593deb3ec6SMatthias Ringwald                             sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
31603deb3ec6SMatthias Ringwald                             sm_done_for_handle(sm_conn->sm_handle);
31613deb3ec6SMatthias Ringwald                             break;
31623deb3ec6SMatthias Ringwald                         case SM_PH2_W4_CONNECTION_ENCRYPTED:
316342134bc6SMatthias Ringwald                             if (IS_RESPONDER(sm_conn->sm_role)){
31643deb3ec6SMatthias Ringwald                                 // slave
3165bbf8db22SMatthias Ringwald                                 if (setup->sm_use_secure_connections){
3166bbf8db22SMatthias Ringwald                                     sm_conn->sm_engine_state = SM_PH3_DISTRIBUTE_KEYS;
3167bbf8db22SMatthias Ringwald                                 } else {
31683deb3ec6SMatthias Ringwald                                     sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
3169bbf8db22SMatthias Ringwald                                 }
31703deb3ec6SMatthias Ringwald                             } else {
31713deb3ec6SMatthias Ringwald                                 // master
31723deb3ec6SMatthias Ringwald                                 if (sm_key_distribution_all_received(sm_conn)){
31733deb3ec6SMatthias Ringwald                                     // skip receiving keys as there are none
31743deb3ec6SMatthias Ringwald                                     sm_key_distribution_handle_all_received(sm_conn);
31753deb3ec6SMatthias Ringwald                                     sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
31763deb3ec6SMatthias Ringwald                                 } else {
31773deb3ec6SMatthias Ringwald                                     sm_conn->sm_engine_state = SM_PH3_RECEIVE_KEYS;
31783deb3ec6SMatthias Ringwald                                 }
31793deb3ec6SMatthias Ringwald                             }
31803deb3ec6SMatthias Ringwald                             break;
31813deb3ec6SMatthias Ringwald                         default:
31823deb3ec6SMatthias Ringwald                             break;
31833deb3ec6SMatthias Ringwald                     }
31843deb3ec6SMatthias Ringwald                     break;
31853deb3ec6SMatthias Ringwald 
31863deb3ec6SMatthias Ringwald                 case HCI_EVENT_ENCRYPTION_KEY_REFRESH_COMPLETE:
3187711e6c80SMatthias Ringwald                     con_handle = little_endian_read_16(packet, 3);
3188711e6c80SMatthias Ringwald                     sm_conn = sm_get_connection_for_handle(con_handle);
31893deb3ec6SMatthias Ringwald                     if (!sm_conn) break;
31903deb3ec6SMatthias Ringwald 
31913deb3ec6SMatthias Ringwald                     log_info("Encryption key refresh complete, key size %u", sm_conn->sm_actual_encryption_key_size);
31923deb3ec6SMatthias Ringwald                     log_info("event handler, state %u", sm_conn->sm_engine_state);
31933deb3ec6SMatthias Ringwald                     // continue if part of initial pairing
31943deb3ec6SMatthias Ringwald                     switch (sm_conn->sm_engine_state){
31953deb3ec6SMatthias Ringwald                         case SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED:
31963deb3ec6SMatthias Ringwald                             sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
31973deb3ec6SMatthias Ringwald                             sm_done_for_handle(sm_conn->sm_handle);
31983deb3ec6SMatthias Ringwald                             break;
31993deb3ec6SMatthias Ringwald                         case SM_PH2_W4_CONNECTION_ENCRYPTED:
320042134bc6SMatthias Ringwald                             if (IS_RESPONDER(sm_conn->sm_role)){
32013deb3ec6SMatthias Ringwald                                 // slave
32023deb3ec6SMatthias Ringwald                                 sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
32033deb3ec6SMatthias Ringwald                             } else {
32043deb3ec6SMatthias Ringwald                                 // master
32053deb3ec6SMatthias Ringwald                                 sm_conn->sm_engine_state = SM_PH3_RECEIVE_KEYS;
32063deb3ec6SMatthias Ringwald                             }
32073deb3ec6SMatthias Ringwald                             break;
32083deb3ec6SMatthias Ringwald                         default:
32093deb3ec6SMatthias Ringwald                             break;
32103deb3ec6SMatthias Ringwald                     }
32113deb3ec6SMatthias Ringwald                     break;
32123deb3ec6SMatthias Ringwald 
32133deb3ec6SMatthias Ringwald 
32143deb3ec6SMatthias Ringwald                 case HCI_EVENT_DISCONNECTION_COMPLETE:
3215711e6c80SMatthias Ringwald                     con_handle = little_endian_read_16(packet, 3);
3216711e6c80SMatthias Ringwald                     sm_done_for_handle(con_handle);
3217711e6c80SMatthias Ringwald                     sm_conn = sm_get_connection_for_handle(con_handle);
32183deb3ec6SMatthias Ringwald                     if (!sm_conn) break;
32193deb3ec6SMatthias Ringwald 
32203deb3ec6SMatthias Ringwald                     // delete stored bonding on disconnect with authentication failure in ph0
32213deb3ec6SMatthias Ringwald                     if (sm_conn->sm_role == 0
32223deb3ec6SMatthias Ringwald                         && sm_conn->sm_engine_state == SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED
32233deb3ec6SMatthias Ringwald                         && packet[2] == ERROR_CODE_AUTHENTICATION_FAILURE){
32243deb3ec6SMatthias Ringwald                         le_device_db_remove(sm_conn->sm_le_db_index);
32253deb3ec6SMatthias Ringwald                     }
32263deb3ec6SMatthias Ringwald 
32273deb3ec6SMatthias Ringwald                     sm_conn->sm_engine_state = SM_GENERAL_IDLE;
32283deb3ec6SMatthias Ringwald                     sm_conn->sm_handle = 0;
32293deb3ec6SMatthias Ringwald                     break;
32303deb3ec6SMatthias Ringwald 
32313deb3ec6SMatthias Ringwald 				case HCI_EVENT_COMMAND_COMPLETE:
3232073bd0faSMatthias Ringwald                     if (HCI_EVENT_IS_COMMAND_COMPLETE(packet, hci_le_encrypt)){
32333deb3ec6SMatthias Ringwald                         sm_handle_encryption_result(&packet[6]);
32343deb3ec6SMatthias Ringwald                         break;
32353deb3ec6SMatthias Ringwald                     }
3236073bd0faSMatthias Ringwald                     if (HCI_EVENT_IS_COMMAND_COMPLETE(packet, hci_le_rand)){
32373deb3ec6SMatthias Ringwald                         sm_handle_random_result(&packet[6]);
32383deb3ec6SMatthias Ringwald                         break;
32393deb3ec6SMatthias Ringwald                     }
324033373e40SMatthias Ringwald                     if (HCI_EVENT_IS_COMMAND_COMPLETE(packet, hci_read_bd_addr)){
324133373e40SMatthias Ringwald                         // Hack for Nordic nRF5 series that doesn't have public address:
324233373e40SMatthias Ringwald                         // - with patches from port/nrf5-zephyr, hci_read_bd_addr returns random static address
324333373e40SMatthias Ringwald                         // - we use this as default for advertisements/connections
324433373e40SMatthias Ringwald                         bd_addr_t addr;
324533373e40SMatthias Ringwald                         reverse_bd_addr(&packet[OFFSET_OF_DATA_IN_COMMAND_COMPLETE + 1], addr);
32460c130b19SMatthias Ringwald                         if (hci_get_manufacturer() == BLUETOOTH_COMPANY_ID_NORDIC_SEMICONDUCTOR_ASA){
32470c130b19SMatthias Ringwald                             log_info("nRF5: using (fake) public address as random static address");
324833373e40SMatthias Ringwald                             gap_random_address_set(addr);
324933373e40SMatthias Ringwald                         }
32500c130b19SMatthias Ringwald 
32510c130b19SMatthias Ringwald                         // set local addr for le device db
32520c130b19SMatthias Ringwald                         le_device_db_set_local_bd_addr(addr);
325333373e40SMatthias Ringwald                     }
3254*9e91d192SMatthias Ringwald                     if (HCI_EVENT_IS_COMMAND_COMPLETE(packet, hci_read_local_supported_commands)){
3255*9e91d192SMatthias Ringwald #if defined(ENABLE_LE_SECURE_CONNECTIONS) && !defined(ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS)
3256*9e91d192SMatthias Ringwald                         if ((packet[OFFSET_OF_DATA_IN_COMMAND_COMPLETE+1+34] & 0x06) != 0x06){
3257*9e91d192SMatthias Ringwald                             log_error("LE Secure Connections enabled, but HCI Controller doesn't support it. Please add ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS to btstack_config.h");
3258*9e91d192SMatthias Ringwald                         }
3259*9e91d192SMatthias Ringwald #endif
3260*9e91d192SMatthias Ringwald                     }
326165b44ffdSMatthias Ringwald                     break;
326265b44ffdSMatthias Ringwald                 default:
326365b44ffdSMatthias Ringwald                     break;
32643deb3ec6SMatthias Ringwald 			}
326565b44ffdSMatthias Ringwald             break;
326665b44ffdSMatthias Ringwald         default:
326765b44ffdSMatthias Ringwald             break;
32683deb3ec6SMatthias Ringwald 	}
32693deb3ec6SMatthias Ringwald 
32703deb3ec6SMatthias Ringwald     sm_run();
32713deb3ec6SMatthias Ringwald }
32723deb3ec6SMatthias Ringwald 
32733deb3ec6SMatthias Ringwald static inline int sm_calc_actual_encryption_key_size(int other){
32743deb3ec6SMatthias Ringwald     if (other < sm_min_encryption_key_size) return 0;
32753deb3ec6SMatthias Ringwald     if (other < sm_max_encryption_key_size) return other;
32763deb3ec6SMatthias Ringwald     return sm_max_encryption_key_size;
32773deb3ec6SMatthias Ringwald }
32783deb3ec6SMatthias Ringwald 
3279945888f5SMatthias Ringwald 
328031c09488SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
3281945888f5SMatthias Ringwald static int sm_just_works_or_numeric_comparison(stk_generation_method_t method){
3282945888f5SMatthias Ringwald     switch (method){
3283945888f5SMatthias Ringwald         case JUST_WORKS:
3284945888f5SMatthias Ringwald         case NK_BOTH_INPUT:
3285945888f5SMatthias Ringwald             return 1;
3286945888f5SMatthias Ringwald         default:
3287945888f5SMatthias Ringwald             return 0;
3288945888f5SMatthias Ringwald     }
3289945888f5SMatthias Ringwald }
329007036a04SMatthias Ringwald // responder
3291945888f5SMatthias Ringwald 
3292688a08f9SMatthias Ringwald static int sm_passkey_used(stk_generation_method_t method){
3293688a08f9SMatthias Ringwald     switch (method){
3294688a08f9SMatthias Ringwald         case PK_RESP_INPUT:
3295688a08f9SMatthias Ringwald             return 1;
3296688a08f9SMatthias Ringwald         default:
3297688a08f9SMatthias Ringwald             return 0;
3298688a08f9SMatthias Ringwald     }
3299688a08f9SMatthias Ringwald }
330031c09488SMatthias Ringwald #endif
3301688a08f9SMatthias Ringwald 
33023deb3ec6SMatthias Ringwald /**
33033deb3ec6SMatthias Ringwald  * @return ok
33043deb3ec6SMatthias Ringwald  */
33053deb3ec6SMatthias Ringwald static int sm_validate_stk_generation_method(void){
33063deb3ec6SMatthias Ringwald     // check if STK generation method is acceptable by client
33073deb3ec6SMatthias Ringwald     switch (setup->sm_stk_generation_method){
33083deb3ec6SMatthias Ringwald         case JUST_WORKS:
33093deb3ec6SMatthias Ringwald             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_JUST_WORKS) != 0;
33103deb3ec6SMatthias Ringwald         case PK_RESP_INPUT:
33113deb3ec6SMatthias Ringwald         case PK_INIT_INPUT:
33123deb3ec6SMatthias Ringwald         case OK_BOTH_INPUT:
33133deb3ec6SMatthias Ringwald             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_PASSKEY) != 0;
33143deb3ec6SMatthias Ringwald         case OOB:
33153deb3ec6SMatthias Ringwald             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_OOB) != 0;
3316446a8c36SMatthias Ringwald         case NK_BOTH_INPUT:
3317b4343428SMatthias Ringwald             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_NUMERIC_COMPARISON) != 0;
3318446a8c36SMatthias Ringwald             return 1;
33193deb3ec6SMatthias Ringwald         default:
33203deb3ec6SMatthias Ringwald             return 0;
33213deb3ec6SMatthias Ringwald     }
33223deb3ec6SMatthias Ringwald }
33233deb3ec6SMatthias Ringwald 
3324711e6c80SMatthias Ringwald static void sm_pdu_handler(uint8_t packet_type, hci_con_handle_t con_handle, uint8_t *packet, uint16_t size){
33253deb3ec6SMatthias Ringwald 
33269ec2630cSMatthias Ringwald     UNUSED(size);
33279ec2630cSMatthias Ringwald 
3328b170b20fSMatthias Ringwald     if (packet_type == HCI_EVENT_PACKET && packet[0] == L2CAP_EVENT_CAN_SEND_NOW){
3329b170b20fSMatthias Ringwald         sm_run();
3330b170b20fSMatthias Ringwald     }
3331b170b20fSMatthias Ringwald 
33323deb3ec6SMatthias Ringwald     if (packet_type != SM_DATA_PACKET) return;
33333deb3ec6SMatthias Ringwald 
3334711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
33353deb3ec6SMatthias Ringwald     if (!sm_conn) return;
33363deb3ec6SMatthias Ringwald 
33373deb3ec6SMatthias Ringwald     if (packet[0] == SM_CODE_PAIRING_FAILED){
33383deb3ec6SMatthias Ringwald         sm_conn->sm_engine_state = sm_conn->sm_role ? SM_RESPONDER_IDLE : SM_INITIATOR_CONNECTED;
33393deb3ec6SMatthias Ringwald         return;
33403deb3ec6SMatthias Ringwald     }
33413deb3ec6SMatthias Ringwald 
3342e03e489aSMatthias Ringwald     log_debug("sm_pdu_handler: state %u, pdu 0x%02x", sm_conn->sm_engine_state, packet[0]);
33433deb3ec6SMatthias Ringwald 
33443deb3ec6SMatthias Ringwald     int err;
334542134bc6SMatthias Ringwald     UNUSED(err);
33463deb3ec6SMatthias Ringwald 
33473d7fe1e9SMatthias Ringwald     if (packet[0] == SM_CODE_KEYPRESS_NOTIFICATION){
33483d7fe1e9SMatthias Ringwald         uint8_t buffer[5];
33493d7fe1e9SMatthias Ringwald         buffer[0] = SM_EVENT_KEYPRESS_NOTIFICATION;
33503d7fe1e9SMatthias Ringwald         buffer[1] = 3;
33513d7fe1e9SMatthias Ringwald         little_endian_store_16(buffer, 2, con_handle);
33523d7fe1e9SMatthias Ringwald         buffer[4] = packet[1];
33533d7fe1e9SMatthias Ringwald         sm_dispatch_event(HCI_EVENT_PACKET, 0, buffer, sizeof(buffer));
33543d7fe1e9SMatthias Ringwald         return;
33553d7fe1e9SMatthias Ringwald     }
33563d7fe1e9SMatthias Ringwald 
33573deb3ec6SMatthias Ringwald     switch (sm_conn->sm_engine_state){
33583deb3ec6SMatthias Ringwald 
33593deb3ec6SMatthias Ringwald         // a sm timeout requries a new physical connection
33603deb3ec6SMatthias Ringwald         case SM_GENERAL_TIMEOUT:
33613deb3ec6SMatthias Ringwald             return;
33623deb3ec6SMatthias Ringwald 
336342134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
336442134bc6SMatthias Ringwald 
33653deb3ec6SMatthias Ringwald         // Initiator
33663deb3ec6SMatthias Ringwald         case SM_INITIATOR_CONNECTED:
33673deb3ec6SMatthias Ringwald             if ((packet[0] != SM_CODE_SECURITY_REQUEST) || (sm_conn->sm_role)){
33683deb3ec6SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
33693deb3ec6SMatthias Ringwald                 break;
33703deb3ec6SMatthias Ringwald             }
33713deb3ec6SMatthias Ringwald             if (sm_conn->sm_irk_lookup_state == IRK_LOOKUP_FAILED){
33723deb3ec6SMatthias Ringwald                 sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
33733deb3ec6SMatthias Ringwald                 break;
33743deb3ec6SMatthias Ringwald             }
33753deb3ec6SMatthias Ringwald             if (sm_conn->sm_irk_lookup_state == IRK_LOOKUP_SUCCEEDED){
33763764b551SMatthias Ringwald                 sm_key_t ltk;
337759066796SMatthias Ringwald                 le_device_db_encryption_get(sm_conn->sm_le_db_index, NULL, NULL, ltk, NULL, NULL, NULL);
337859066796SMatthias Ringwald                 if (!sm_is_null_key(ltk)){
33793deb3ec6SMatthias Ringwald                     log_info("sm: Setting up previous ltk/ediv/rand for device index %u", sm_conn->sm_le_db_index);
33803deb3ec6SMatthias Ringwald                     sm_conn->sm_engine_state = SM_INITIATOR_PH0_HAS_LTK;
33813deb3ec6SMatthias Ringwald                 } else {
33823deb3ec6SMatthias Ringwald                     sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
33833deb3ec6SMatthias Ringwald                 }
33843deb3ec6SMatthias Ringwald                 break;
33853deb3ec6SMatthias Ringwald             }
33863deb3ec6SMatthias Ringwald             // otherwise, store security request
33873deb3ec6SMatthias Ringwald             sm_conn->sm_security_request_received = 1;
33883deb3ec6SMatthias Ringwald             break;
33893deb3ec6SMatthias Ringwald 
33903deb3ec6SMatthias Ringwald         case SM_INITIATOR_PH1_W4_PAIRING_RESPONSE:
33913deb3ec6SMatthias Ringwald             if (packet[0] != SM_CODE_PAIRING_RESPONSE){
33923deb3ec6SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
33933deb3ec6SMatthias Ringwald                 break;
33943deb3ec6SMatthias Ringwald             }
33953deb3ec6SMatthias Ringwald             // store pairing request
33963deb3ec6SMatthias Ringwald             memcpy(&setup->sm_s_pres, packet, sizeof(sm_pairing_packet_t));
33973deb3ec6SMatthias Ringwald             err = sm_stk_generation_init(sm_conn);
33983deb3ec6SMatthias Ringwald             if (err){
33993deb3ec6SMatthias Ringwald                 setup->sm_pairing_failed_reason = err;
34003deb3ec6SMatthias Ringwald                 sm_conn->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
34013deb3ec6SMatthias Ringwald                 break;
34023deb3ec6SMatthias Ringwald             }
3403b41539d5SMatthias Ringwald 
3404b41539d5SMatthias Ringwald             // generate random number first, if we need to show passkey
3405b41539d5SMatthias Ringwald             if (setup->sm_stk_generation_method == PK_RESP_INPUT){
3406b41539d5SMatthias Ringwald                 sm_conn->sm_engine_state = SM_PH2_GET_RANDOM_TK;
3407b41539d5SMatthias Ringwald                 break;
3408b41539d5SMatthias Ringwald             }
3409b41539d5SMatthias Ringwald 
3410136d331aSMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
3411136d331aSMatthias Ringwald             if (setup->sm_use_secure_connections){
34128cba5ca3SMatthias Ringwald                 // SC Numeric Comparison will trigger user response after public keys & nonces have been exchanged
34138cba5ca3SMatthias Ringwald                 if (setup->sm_stk_generation_method == JUST_WORKS){
3414136d331aSMatthias Ringwald                     sm_conn->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
3415136d331aSMatthias Ringwald                     sm_trigger_user_response(sm_conn);
3416136d331aSMatthias Ringwald                     if (setup->sm_user_response == SM_USER_RESPONSE_IDLE){
3417c6b7cbd9SMatthias Ringwald                         sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
3418136d331aSMatthias Ringwald                     }
34198cba5ca3SMatthias Ringwald                 } else {
3420c6b7cbd9SMatthias Ringwald                     sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
34218cba5ca3SMatthias Ringwald                 }
3422136d331aSMatthias Ringwald                 break;
3423136d331aSMatthias Ringwald             }
3424136d331aSMatthias Ringwald #endif
34253deb3ec6SMatthias Ringwald             sm_conn->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
34263deb3ec6SMatthias Ringwald             sm_trigger_user_response(sm_conn);
34273deb3ec6SMatthias Ringwald             // response_idle == nothing <--> sm_trigger_user_response() did not require response
34283deb3ec6SMatthias Ringwald             if (setup->sm_user_response == SM_USER_RESPONSE_IDLE){
34293deb3ec6SMatthias Ringwald                 sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
34303deb3ec6SMatthias Ringwald             }
34313deb3ec6SMatthias Ringwald             break;
34323deb3ec6SMatthias Ringwald 
34333deb3ec6SMatthias Ringwald         case SM_INITIATOR_PH2_W4_PAIRING_CONFIRM:
34343deb3ec6SMatthias Ringwald             if (packet[0] != SM_CODE_PAIRING_CONFIRM){
34353deb3ec6SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
34363deb3ec6SMatthias Ringwald                 break;
34373deb3ec6SMatthias Ringwald             }
34383deb3ec6SMatthias Ringwald 
34393deb3ec6SMatthias Ringwald             // store s_confirm
34409c80e4ccSMatthias Ringwald             reverse_128(&packet[1], setup->sm_peer_confirm);
34413deb3ec6SMatthias Ringwald             sm_conn->sm_engine_state = SM_PH2_SEND_PAIRING_RANDOM;
34423deb3ec6SMatthias Ringwald             break;
34433deb3ec6SMatthias Ringwald 
34443deb3ec6SMatthias Ringwald         case SM_INITIATOR_PH2_W4_PAIRING_RANDOM:
34453deb3ec6SMatthias Ringwald             if (packet[0] != SM_CODE_PAIRING_RANDOM){
34463deb3ec6SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
34473deb3ec6SMatthias Ringwald                 break;;
34483deb3ec6SMatthias Ringwald             }
34493deb3ec6SMatthias Ringwald 
34503deb3ec6SMatthias Ringwald             // received random value
34519c80e4ccSMatthias Ringwald             reverse_128(&packet[1], setup->sm_peer_random);
34523deb3ec6SMatthias Ringwald             sm_conn->sm_engine_state = SM_PH2_C1_GET_ENC_C;
34533deb3ec6SMatthias Ringwald             break;
345442134bc6SMatthias Ringwald #endif
34553deb3ec6SMatthias Ringwald 
345642134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
34573deb3ec6SMatthias Ringwald         // Responder
34583deb3ec6SMatthias Ringwald         case SM_RESPONDER_IDLE:
34593deb3ec6SMatthias Ringwald         case SM_RESPONDER_SEND_SECURITY_REQUEST:
34603deb3ec6SMatthias Ringwald         case SM_RESPONDER_PH1_W4_PAIRING_REQUEST:
34613deb3ec6SMatthias Ringwald             if (packet[0] != SM_CODE_PAIRING_REQUEST){
34623deb3ec6SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
34633deb3ec6SMatthias Ringwald                 break;;
34643deb3ec6SMatthias Ringwald             }
34653deb3ec6SMatthias Ringwald 
34663deb3ec6SMatthias Ringwald             // store pairing request
34673deb3ec6SMatthias Ringwald             memcpy(&sm_conn->sm_m_preq, packet, sizeof(sm_pairing_packet_t));
34683deb3ec6SMatthias Ringwald             sm_conn->sm_engine_state = SM_RESPONDER_PH1_PAIRING_REQUEST_RECEIVED;
34693deb3ec6SMatthias Ringwald             break;
347042134bc6SMatthias Ringwald #endif
34713deb3ec6SMatthias Ringwald 
347227c32905SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
3473c6b7cbd9SMatthias Ringwald         case SM_SC_W4_PUBLIC_KEY_COMMAND:
347427c32905SMatthias Ringwald             if (packet[0] != SM_CODE_PAIRING_PUBLIC_KEY){
347527c32905SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
347627c32905SMatthias Ringwald                 break;
347727c32905SMatthias Ringwald             }
3478bccf5e67SMatthias Ringwald 
3479e53be891SMatthias Ringwald             // store public key for DH Key calculation
3480fc5bff5fSMatthias Ringwald             reverse_256(&packet[01], &setup->sm_peer_q[0]);
3481fc5bff5fSMatthias Ringwald             reverse_256(&packet[33], &setup->sm_peer_q[32]);
3482bccf5e67SMatthias Ringwald 
3483fcae305fSMatthias Ringwald #ifdef ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS
3484bccf5e67SMatthias Ringwald             // validate public key
3485c692d776SMatthias Ringwald             err = 0;
34864b8ec5bcSMatthias Ringwald #if uECC_SUPPORTS_secp256r1
34874b8ec5bcSMatthias Ringwald             // standard version
34884b8ec5bcSMatthias Ringwald             err = uECC_valid_public_key(setup->sm_peer_q, uECC_secp256r1()) == 0;
34894b8ec5bcSMatthias Ringwald #else
34904b8ec5bcSMatthias Ringwald             // static version
3491c692d776SMatthias Ringwald             err = uECC_valid_public_key(setup->sm_peer_q) == 0;
3492c692d776SMatthias Ringwald #endif
3493bccf5e67SMatthias Ringwald             if (err){
3494bccf5e67SMatthias Ringwald                 log_error("sm: peer public key invalid %x", err);
3495bccf5e67SMatthias Ringwald                 // uses "unspecified reason", there is no "public key invalid" error code
3496bccf5e67SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
3497bccf5e67SMatthias Ringwald                 break;
3498bccf5e67SMatthias Ringwald             }
349943836aa6SMatthias Ringwald #endif
3500891bb64aSMatthias Ringwald 
3501fcae305fSMatthias Ringwald #ifndef ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS
35023cf37b8cSMatthias Ringwald             // start calculating dhkey
35033cf37b8cSMatthias Ringwald             setup->sm_state_vars |= SM_STATE_VAR_DHKEY_NEEDED;
35043cf37b8cSMatthias Ringwald #endif
35053cf37b8cSMatthias Ringwald 
350642134bc6SMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
3507136d331aSMatthias Ringwald                 // responder
3508c6b7cbd9SMatthias Ringwald                 sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
3509136d331aSMatthias Ringwald             } else {
3510136d331aSMatthias Ringwald                 // initiator
3511a1e31e9cSMatthias Ringwald                 // stk generation method
3512a1e31e9cSMatthias Ringwald                 // passkey entry: notify app to show passkey or to request passkey
3513a1e31e9cSMatthias Ringwald                 switch (setup->sm_stk_generation_method){
3514a1e31e9cSMatthias Ringwald                     case JUST_WORKS:
3515a1e31e9cSMatthias Ringwald                     case NK_BOTH_INPUT:
3516c6b7cbd9SMatthias Ringwald                         sm_conn->sm_engine_state = SM_SC_W4_CONFIRMATION;
3517a1e31e9cSMatthias Ringwald                         break;
3518a1e31e9cSMatthias Ringwald                     case PK_RESP_INPUT:
351907036a04SMatthias Ringwald                         sm_sc_start_calculating_local_confirm(sm_conn);
352007036a04SMatthias Ringwald                         break;
352107036a04SMatthias Ringwald                     case PK_INIT_INPUT:
3522a1e31e9cSMatthias Ringwald                     case OK_BOTH_INPUT:
352307036a04SMatthias Ringwald                         if (setup->sm_user_response != SM_USER_RESPONSE_PASSKEY){
352407036a04SMatthias Ringwald                             sm_conn->sm_engine_state = SM_SC_W4_USER_RESPONSE;
352507036a04SMatthias Ringwald                             break;
352607036a04SMatthias Ringwald                         }
3527b35a3de2SMatthias Ringwald                         sm_sc_start_calculating_local_confirm(sm_conn);
3528a1e31e9cSMatthias Ringwald                         break;
3529a1e31e9cSMatthias Ringwald                     case OOB:
3530a1e31e9cSMatthias Ringwald                         // TODO: implement SC OOB
3531a1e31e9cSMatthias Ringwald                         break;
3532a1e31e9cSMatthias Ringwald                 }
3533136d331aSMatthias Ringwald             }
353427c32905SMatthias Ringwald             break;
3535e53be891SMatthias Ringwald 
3536c6b7cbd9SMatthias Ringwald         case SM_SC_W4_CONFIRMATION:
353745a61d50SMatthias Ringwald             if (packet[0] != SM_CODE_PAIRING_CONFIRM){
353845a61d50SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
353945a61d50SMatthias Ringwald                 break;
354045a61d50SMatthias Ringwald             }
354145a61d50SMatthias Ringwald             // received confirm value
354245a61d50SMatthias Ringwald             reverse_128(&packet[1], setup->sm_peer_confirm);
354345a61d50SMatthias Ringwald 
354442134bc6SMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
354545a61d50SMatthias Ringwald                 // responder
354607036a04SMatthias Ringwald                 if (sm_passkey_used(setup->sm_stk_generation_method)){
354707036a04SMatthias Ringwald                     if (setup->sm_user_response != SM_USER_RESPONSE_PASSKEY){
354807036a04SMatthias Ringwald                         // still waiting for passkey
354907036a04SMatthias Ringwald                         sm_conn->sm_engine_state = SM_SC_W4_USER_RESPONSE;
355007036a04SMatthias Ringwald                         break;
355107036a04SMatthias Ringwald                     }
355207036a04SMatthias Ringwald                 }
3553b35a3de2SMatthias Ringwald                 sm_sc_start_calculating_local_confirm(sm_conn);
355445a61d50SMatthias Ringwald             } else {
355545a61d50SMatthias Ringwald                 // initiator
3556945888f5SMatthias Ringwald                 if (sm_just_works_or_numeric_comparison(setup->sm_stk_generation_method)){
3557f1c1783eSMatthias Ringwald                     sm_conn->sm_engine_state = SM_SC_W2_GET_RANDOM_A;
3558f1c1783eSMatthias Ringwald                 } else {
3559c6b7cbd9SMatthias Ringwald                     sm_conn->sm_engine_state = SM_SC_SEND_PAIRING_RANDOM;
356045a61d50SMatthias Ringwald                 }
3561f1c1783eSMatthias Ringwald             }
356245a61d50SMatthias Ringwald             break;
356345a61d50SMatthias Ringwald 
3564c6b7cbd9SMatthias Ringwald         case SM_SC_W4_PAIRING_RANDOM:
3565e53be891SMatthias Ringwald             if (packet[0] != SM_CODE_PAIRING_RANDOM){
3566e53be891SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
3567136d331aSMatthias Ringwald                 break;
3568e53be891SMatthias Ringwald             }
3569e53be891SMatthias Ringwald 
3570e53be891SMatthias Ringwald             // received random value
3571e53be891SMatthias Ringwald             reverse_128(&packet[1], setup->sm_peer_nonce);
3572e53be891SMatthias Ringwald 
35735a293e6eSMatthias Ringwald             // validate confirm value if Cb = f4(Pkb, Pka, Nb, z)
35745a293e6eSMatthias Ringwald             // only check for JUST WORK/NC in initiator role AND passkey entry
3575a3aba2f9SMatthias Ringwald             if (sm_conn->sm_role || sm_passkey_used(setup->sm_stk_generation_method)) {
3576688a08f9SMatthias Ringwald                  sm_conn->sm_engine_state = SM_SC_W2_CMAC_FOR_CHECK_CONFIRMATION;
35775a293e6eSMatthias Ringwald             }
35786f52a196SMatthias Ringwald 
3579688a08f9SMatthias Ringwald             sm_sc_state_after_receiving_random(sm_conn);
3580e53be891SMatthias Ringwald             break;
3581e53be891SMatthias Ringwald 
3582901c000fSMatthias Ringwald         case SM_SC_W2_CALCULATE_G2:
3583901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_G2:
35843cf37b8cSMatthias Ringwald         case SM_SC_W4_CALCULATE_DHKEY:
3585901c000fSMatthias Ringwald         case SM_SC_W2_CALCULATE_F5_SALT:
3586901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_F5_SALT:
3587901c000fSMatthias Ringwald         case SM_SC_W2_CALCULATE_F5_MACKEY:
3588901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_F5_MACKEY:
3589901c000fSMatthias Ringwald         case SM_SC_W2_CALCULATE_F5_LTK:
3590901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_F5_LTK:
3591901c000fSMatthias Ringwald         case SM_SC_W2_CALCULATE_F6_FOR_DHKEY_CHECK:
3592c6b7cbd9SMatthias Ringwald         case SM_SC_W4_DHKEY_CHECK_COMMAND:
3593901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_F6_FOR_DHKEY_CHECK:
3594e53be891SMatthias Ringwald             if (packet[0] != SM_CODE_PAIRING_DHKEY_CHECK){
3595e53be891SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
3596e53be891SMatthias Ringwald                 break;
3597e53be891SMatthias Ringwald             }
3598e53be891SMatthias Ringwald             // store DHKey Check
3599901c000fSMatthias Ringwald             setup->sm_state_vars |= SM_STATE_VAR_DHKEY_COMMAND_RECEIVED;
3600e53be891SMatthias Ringwald             reverse_128(&packet[01], setup->sm_peer_dhkey_check);
3601446a8c36SMatthias Ringwald 
3602901c000fSMatthias Ringwald             // have we been only waiting for dhkey check command?
3603901c000fSMatthias Ringwald             if (sm_conn->sm_engine_state == SM_SC_W4_DHKEY_CHECK_COMMAND){
3604019005a0SMatthias Ringwald                 sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK;
3605bd57ffebSMatthias Ringwald             }
3606bd57ffebSMatthias Ringwald             break;
360727c32905SMatthias Ringwald #endif
360827c32905SMatthias Ringwald 
360942134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
36103deb3ec6SMatthias Ringwald         case SM_RESPONDER_PH1_W4_PAIRING_CONFIRM:
36113deb3ec6SMatthias Ringwald             if (packet[0] != SM_CODE_PAIRING_CONFIRM){
36123deb3ec6SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
361327c32905SMatthias Ringwald                 break;
36143deb3ec6SMatthias Ringwald             }
36153deb3ec6SMatthias Ringwald 
36163deb3ec6SMatthias Ringwald             // received confirm value
36179c80e4ccSMatthias Ringwald             reverse_128(&packet[1], setup->sm_peer_confirm);
36183deb3ec6SMatthias Ringwald 
36193deb3ec6SMatthias Ringwald             // notify client to hide shown passkey
36203deb3ec6SMatthias Ringwald             if (setup->sm_stk_generation_method == PK_INIT_INPUT){
36215611a760SMatthias Ringwald                 sm_notify_client_base(SM_EVENT_PASSKEY_DISPLAY_CANCEL, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
36223deb3ec6SMatthias Ringwald             }
36233deb3ec6SMatthias Ringwald 
36243deb3ec6SMatthias Ringwald             // handle user cancel pairing?
36253deb3ec6SMatthias Ringwald             if (setup->sm_user_response == SM_USER_RESPONSE_DECLINE){
36263deb3ec6SMatthias Ringwald                 setup->sm_pairing_failed_reason = SM_REASON_PASSKEYT_ENTRY_FAILED;
36273deb3ec6SMatthias Ringwald                 sm_conn->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
36283deb3ec6SMatthias Ringwald                 break;
36293deb3ec6SMatthias Ringwald             }
36303deb3ec6SMatthias Ringwald 
36313deb3ec6SMatthias Ringwald             // wait for user action?
36323deb3ec6SMatthias Ringwald             if (setup->sm_user_response == SM_USER_RESPONSE_PENDING){
36333deb3ec6SMatthias Ringwald                 sm_conn->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
36343deb3ec6SMatthias Ringwald                 break;
36353deb3ec6SMatthias Ringwald             }
36363deb3ec6SMatthias Ringwald 
36373deb3ec6SMatthias Ringwald             // calculate and send local_confirm
36383deb3ec6SMatthias Ringwald             sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
36393deb3ec6SMatthias Ringwald             break;
36403deb3ec6SMatthias Ringwald 
36413deb3ec6SMatthias Ringwald         case SM_RESPONDER_PH2_W4_PAIRING_RANDOM:
36423deb3ec6SMatthias Ringwald             if (packet[0] != SM_CODE_PAIRING_RANDOM){
36433deb3ec6SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
36443deb3ec6SMatthias Ringwald                 break;;
36453deb3ec6SMatthias Ringwald             }
36463deb3ec6SMatthias Ringwald 
36473deb3ec6SMatthias Ringwald             // received random value
36489c80e4ccSMatthias Ringwald             reverse_128(&packet[1], setup->sm_peer_random);
36493deb3ec6SMatthias Ringwald             sm_conn->sm_engine_state = SM_PH2_C1_GET_ENC_C;
36503deb3ec6SMatthias Ringwald             break;
365142134bc6SMatthias Ringwald #endif
36523deb3ec6SMatthias Ringwald 
36533deb3ec6SMatthias Ringwald         case SM_PH3_RECEIVE_KEYS:
36543deb3ec6SMatthias Ringwald             switch(packet[0]){
36553deb3ec6SMatthias Ringwald                 case SM_CODE_ENCRYPTION_INFORMATION:
36563deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION;
36579c80e4ccSMatthias Ringwald                     reverse_128(&packet[1], setup->sm_peer_ltk);
36583deb3ec6SMatthias Ringwald                     break;
36593deb3ec6SMatthias Ringwald 
36603deb3ec6SMatthias Ringwald                 case SM_CODE_MASTER_IDENTIFICATION:
36613deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_MASTER_IDENTIFICATION;
3662f8fbdce0SMatthias Ringwald                     setup->sm_peer_ediv = little_endian_read_16(packet, 1);
36639c80e4ccSMatthias Ringwald                     reverse_64(&packet[3], setup->sm_peer_rand);
36643deb3ec6SMatthias Ringwald                     break;
36653deb3ec6SMatthias Ringwald 
36663deb3ec6SMatthias Ringwald                 case SM_CODE_IDENTITY_INFORMATION:
36673deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_IDENTITY_INFORMATION;
36689c80e4ccSMatthias Ringwald                     reverse_128(&packet[1], setup->sm_peer_irk);
36693deb3ec6SMatthias Ringwald                     break;
36703deb3ec6SMatthias Ringwald 
36713deb3ec6SMatthias Ringwald                 case SM_CODE_IDENTITY_ADDRESS_INFORMATION:
36723deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION;
36733deb3ec6SMatthias Ringwald                     setup->sm_peer_addr_type = packet[1];
3674724d70a2SMatthias Ringwald                     reverse_bd_addr(&packet[2], setup->sm_peer_address);
36753deb3ec6SMatthias Ringwald                     break;
36763deb3ec6SMatthias Ringwald 
36773deb3ec6SMatthias Ringwald                 case SM_CODE_SIGNING_INFORMATION:
36783deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION;
36799c80e4ccSMatthias Ringwald                     reverse_128(&packet[1], setup->sm_peer_csrk);
36803deb3ec6SMatthias Ringwald                     break;
36813deb3ec6SMatthias Ringwald                 default:
36823deb3ec6SMatthias Ringwald                     // Unexpected PDU
36833deb3ec6SMatthias Ringwald                     log_info("Unexpected PDU %u in SM_PH3_RECEIVE_KEYS", packet[0]);
36843deb3ec6SMatthias Ringwald                     break;
36853deb3ec6SMatthias Ringwald             }
36863deb3ec6SMatthias Ringwald             // done with key distribution?
36873deb3ec6SMatthias Ringwald             if (sm_key_distribution_all_received(sm_conn)){
36883deb3ec6SMatthias Ringwald 
36893deb3ec6SMatthias Ringwald                 sm_key_distribution_handle_all_received(sm_conn);
36903deb3ec6SMatthias Ringwald 
369142134bc6SMatthias Ringwald                 if (IS_RESPONDER(sm_conn->sm_role)){
36922bacf595SMatthias Ringwald                     if (setup->sm_use_secure_connections && (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION)){
36932bacf595SMatthias Ringwald                         sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_H6_ILK;
36942bacf595SMatthias Ringwald                     } else {
36953deb3ec6SMatthias Ringwald                         sm_conn->sm_engine_state = SM_RESPONDER_IDLE;
36963deb3ec6SMatthias Ringwald                         sm_done_for_handle(sm_conn->sm_handle);
36972bacf595SMatthias Ringwald                     }
36983deb3ec6SMatthias Ringwald                 } else {
3699625f00b2SMatthias Ringwald                     if (setup->sm_use_secure_connections){
3700625f00b2SMatthias Ringwald                         sm_conn->sm_engine_state = SM_PH3_DISTRIBUTE_KEYS;
3701bbf8db22SMatthias Ringwald                     } else {
3702bbf8db22SMatthias Ringwald                         sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
3703625f00b2SMatthias Ringwald                     }
37043deb3ec6SMatthias Ringwald                 }
37053deb3ec6SMatthias Ringwald             }
37063deb3ec6SMatthias Ringwald             break;
37073deb3ec6SMatthias Ringwald         default:
37083deb3ec6SMatthias Ringwald             // Unexpected PDU
37093deb3ec6SMatthias Ringwald             log_info("Unexpected PDU %u in state %u", packet[0], sm_conn->sm_engine_state);
37103deb3ec6SMatthias Ringwald             break;
37113deb3ec6SMatthias Ringwald     }
37123deb3ec6SMatthias Ringwald 
37133deb3ec6SMatthias Ringwald     // try to send preparared packet
37143deb3ec6SMatthias Ringwald     sm_run();
37153deb3ec6SMatthias Ringwald }
37163deb3ec6SMatthias Ringwald 
37173deb3ec6SMatthias Ringwald // Security Manager Client API
37183deb3ec6SMatthias Ringwald void sm_register_oob_data_callback( int (*get_oob_data_callback)(uint8_t addres_type, bd_addr_t addr, uint8_t * oob_data)){
37193deb3ec6SMatthias Ringwald     sm_get_oob_data = get_oob_data_callback;
37203deb3ec6SMatthias Ringwald }
37213deb3ec6SMatthias Ringwald 
372289a78d34SMatthias Ringwald void sm_add_event_handler(btstack_packet_callback_registration_t * callback_handler){
372389a78d34SMatthias Ringwald     btstack_linked_list_add_tail(&sm_event_handlers, (btstack_linked_item_t*) callback_handler);
372489a78d34SMatthias Ringwald }
372589a78d34SMatthias Ringwald 
37263deb3ec6SMatthias Ringwald void sm_set_accepted_stk_generation_methods(uint8_t accepted_stk_generation_methods){
37273deb3ec6SMatthias Ringwald     sm_accepted_stk_generation_methods = accepted_stk_generation_methods;
37283deb3ec6SMatthias Ringwald }
37293deb3ec6SMatthias Ringwald 
37303deb3ec6SMatthias Ringwald void sm_set_encryption_key_size_range(uint8_t min_size, uint8_t max_size){
37313deb3ec6SMatthias Ringwald 	sm_min_encryption_key_size = min_size;
37323deb3ec6SMatthias Ringwald 	sm_max_encryption_key_size = max_size;
37333deb3ec6SMatthias Ringwald }
37343deb3ec6SMatthias Ringwald 
37353deb3ec6SMatthias Ringwald void sm_set_authentication_requirements(uint8_t auth_req){
37363deb3ec6SMatthias Ringwald     sm_auth_req = auth_req;
37373deb3ec6SMatthias Ringwald }
37383deb3ec6SMatthias Ringwald 
37393deb3ec6SMatthias Ringwald void sm_set_io_capabilities(io_capability_t io_capability){
37403deb3ec6SMatthias Ringwald     sm_io_capabilities = io_capability;
37413deb3ec6SMatthias Ringwald }
37423deb3ec6SMatthias Ringwald 
374342134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
37443deb3ec6SMatthias Ringwald void sm_set_request_security(int enable){
37453deb3ec6SMatthias Ringwald     sm_slave_request_security = enable;
37463deb3ec6SMatthias Ringwald }
374742134bc6SMatthias Ringwald #endif
37483deb3ec6SMatthias Ringwald 
37493deb3ec6SMatthias Ringwald void sm_set_er(sm_key_t er){
37503deb3ec6SMatthias Ringwald     memcpy(sm_persistent_er, er, 16);
37513deb3ec6SMatthias Ringwald }
37523deb3ec6SMatthias Ringwald 
37533deb3ec6SMatthias Ringwald void sm_set_ir(sm_key_t ir){
37543deb3ec6SMatthias Ringwald     memcpy(sm_persistent_ir, ir, 16);
37553deb3ec6SMatthias Ringwald }
37563deb3ec6SMatthias Ringwald 
37573deb3ec6SMatthias Ringwald // Testing support only
37583deb3ec6SMatthias Ringwald void sm_test_set_irk(sm_key_t irk){
37593deb3ec6SMatthias Ringwald     memcpy(sm_persistent_irk, irk, 16);
37603deb3ec6SMatthias Ringwald     sm_persistent_irk_ready = 1;
37613deb3ec6SMatthias Ringwald }
37623deb3ec6SMatthias Ringwald 
37633deb3ec6SMatthias Ringwald void sm_test_use_fixed_local_csrk(void){
37643deb3ec6SMatthias Ringwald     test_use_fixed_local_csrk = 1;
37653deb3ec6SMatthias Ringwald }
37663deb3ec6SMatthias Ringwald 
37673deb3ec6SMatthias Ringwald void sm_init(void){
37683deb3ec6SMatthias Ringwald     // set some (BTstack default) ER and IR
37693deb3ec6SMatthias Ringwald     int i;
37703deb3ec6SMatthias Ringwald     sm_key_t er;
37713deb3ec6SMatthias Ringwald     sm_key_t ir;
37723deb3ec6SMatthias Ringwald     for (i=0;i<16;i++){
37733deb3ec6SMatthias Ringwald         er[i] = 0x30 + i;
37743deb3ec6SMatthias Ringwald         ir[i] = 0x90 + i;
37753deb3ec6SMatthias Ringwald     }
37763deb3ec6SMatthias Ringwald     sm_set_er(er);
37773deb3ec6SMatthias Ringwald     sm_set_ir(ir);
37783deb3ec6SMatthias Ringwald     // defaults
37793deb3ec6SMatthias Ringwald     sm_accepted_stk_generation_methods = SM_STK_GENERATION_METHOD_JUST_WORKS
37803deb3ec6SMatthias Ringwald                                        | SM_STK_GENERATION_METHOD_OOB
3781b4343428SMatthias Ringwald                                        | SM_STK_GENERATION_METHOD_PASSKEY
3782b4343428SMatthias Ringwald                                        | SM_STK_GENERATION_METHOD_NUMERIC_COMPARISON;
3783b4343428SMatthias Ringwald 
37843deb3ec6SMatthias Ringwald     sm_max_encryption_key_size = 16;
37853deb3ec6SMatthias Ringwald     sm_min_encryption_key_size = 7;
37863deb3ec6SMatthias Ringwald 
37877a766ebfSMatthias Ringwald #ifdef ENABLE_CMAC_ENGINE
37883deb3ec6SMatthias Ringwald     sm_cmac_state  = CMAC_IDLE;
37897a766ebfSMatthias Ringwald #endif
37903deb3ec6SMatthias Ringwald     dkg_state = DKG_W4_WORKING;
37913deb3ec6SMatthias Ringwald     rau_state = RAU_W4_WORKING;
37923deb3ec6SMatthias Ringwald     sm_aes128_state = SM_AES128_IDLE;
37933deb3ec6SMatthias Ringwald     sm_address_resolution_test = -1;    // no private address to resolve yet
37943deb3ec6SMatthias Ringwald     sm_address_resolution_ah_calculation_active = 0;
37953deb3ec6SMatthias Ringwald     sm_address_resolution_mode = ADDRESS_RESOLUTION_IDLE;
37963deb3ec6SMatthias Ringwald     sm_address_resolution_general_queue = NULL;
37973deb3ec6SMatthias Ringwald 
37983deb3ec6SMatthias Ringwald     gap_random_adress_update_period = 15 * 60 * 1000L;
37997149bde5SMatthias Ringwald     sm_active_connection_handle = HCI_CON_HANDLE_INVALID;
38003deb3ec6SMatthias Ringwald 
38013deb3ec6SMatthias Ringwald     test_use_fixed_local_csrk = 0;
38023deb3ec6SMatthias Ringwald 
3803e03e489aSMatthias Ringwald     // register for HCI Events from HCI
3804e03e489aSMatthias Ringwald     hci_event_callback_registration.callback = &sm_event_packet_handler;
3805e03e489aSMatthias Ringwald     hci_add_event_handler(&hci_event_callback_registration);
3806e03e489aSMatthias Ringwald 
3807b170b20fSMatthias Ringwald     // and L2CAP PDUs + L2CAP_EVENT_CAN_SEND_NOW
3808e03e489aSMatthias Ringwald     l2cap_register_fixed_channel(sm_pdu_handler, L2CAP_CID_SECURITY_MANAGER_PROTOCOL);
380927c32905SMatthias Ringwald 
381009e4d397SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
38117df18c15SMatthias Ringwald     ec_key_generation_state = EC_KEY_GENERATION_IDLE;
381209e4d397SMatthias Ringwald #endif
38137df18c15SMatthias Ringwald }
38147df18c15SMatthias Ringwald 
3815df86eb96SMatthias Ringwald void sm_use_fixed_ec_keypair(uint8_t * qx, uint8_t * qy, uint8_t * d){
3816a3aba2f9SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
3817fc5bff5fSMatthias Ringwald     memcpy(&ec_q[0],  qx, 32);
3818fc5bff5fSMatthias Ringwald     memcpy(&ec_q[32], qy, 32);
3819df86eb96SMatthias Ringwald     memcpy(ec_d, d, 32);
3820df86eb96SMatthias Ringwald     sm_have_ec_keypair = 1;
3821df86eb96SMatthias Ringwald     ec_key_generation_state = EC_KEY_GENERATION_DONE;
3822d0662982SMatthias Ringwald #else
3823d0662982SMatthias Ringwald     UNUSED(qx);
3824d0662982SMatthias Ringwald     UNUSED(qy);
3825d0662982SMatthias Ringwald     UNUSED(d);
3826a3aba2f9SMatthias Ringwald #endif
3827df86eb96SMatthias Ringwald }
3828df86eb96SMatthias Ringwald 
3829c692d776SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
3830c692d776SMatthias Ringwald static void parse_hex(uint8_t * buffer, const char * hex_string){
3831c692d776SMatthias Ringwald     while (*hex_string){
3832c692d776SMatthias Ringwald         int high_nibble = nibble_for_char(*hex_string++);
3833c692d776SMatthias Ringwald         int low_nibble  = nibble_for_char(*hex_string++);
3834c692d776SMatthias Ringwald         *buffer++       = (high_nibble << 4) | low_nibble;
3835c692d776SMatthias Ringwald     }
3836c692d776SMatthias Ringwald }
3837c692d776SMatthias Ringwald #endif
3838c692d776SMatthias Ringwald 
38397df18c15SMatthias Ringwald void sm_test_use_fixed_ec_keypair(void){
3840a3aba2f9SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
3841c692d776SMatthias Ringwald     const char * ec_d_string =  "3f49f6d4a3c55f3874c9b3e3d2103f504aff607beb40b7995899b8a6cd3c1abd";
3842c692d776SMatthias Ringwald     const char * ec_qx_string = "20b003d2f297be2c5e2c83a7e9f9a5b9eff49111acf4fddbcc0301480e359de6";
3843c692d776SMatthias Ringwald     const char * ec_qy_string = "dc809c49652aeb6d63329abf5a52155c766345c28fed3024741c8ed01589d28b";
3844c692d776SMatthias Ringwald     parse_hex(ec_d, ec_d_string);
3845c692d776SMatthias Ringwald     parse_hex(&ec_q[0],  ec_qx_string);
3846c692d776SMatthias Ringwald     parse_hex(&ec_q[32], ec_qy_string);
3847df86eb96SMatthias Ringwald     sm_have_ec_keypair = 1;
3848df86eb96SMatthias Ringwald     ec_key_generation_state = EC_KEY_GENERATION_DONE;
3849a3aba2f9SMatthias Ringwald #endif
38503deb3ec6SMatthias Ringwald }
38513deb3ec6SMatthias Ringwald 
3852711e6c80SMatthias Ringwald static sm_connection_t * sm_get_connection_for_handle(hci_con_handle_t con_handle){
3853711e6c80SMatthias Ringwald     hci_connection_t * hci_con = hci_connection_for_handle(con_handle);
38543deb3ec6SMatthias Ringwald     if (!hci_con) return NULL;
38553deb3ec6SMatthias Ringwald     return &hci_con->sm_connection;
38563deb3ec6SMatthias Ringwald }
38573deb3ec6SMatthias Ringwald 
38583deb3ec6SMatthias Ringwald // @returns 0 if not encrypted, 7-16 otherwise
3859711e6c80SMatthias Ringwald int sm_encryption_key_size(hci_con_handle_t con_handle){
3860711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
38613deb3ec6SMatthias Ringwald     if (!sm_conn) return 0;     // wrong connection
38623deb3ec6SMatthias Ringwald     if (!sm_conn->sm_connection_encrypted) return 0;
38633deb3ec6SMatthias Ringwald     return sm_conn->sm_actual_encryption_key_size;
38643deb3ec6SMatthias Ringwald }
38653deb3ec6SMatthias Ringwald 
3866711e6c80SMatthias Ringwald int sm_authenticated(hci_con_handle_t con_handle){
3867711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
38683deb3ec6SMatthias Ringwald     if (!sm_conn) return 0;     // wrong connection
38693deb3ec6SMatthias Ringwald     if (!sm_conn->sm_connection_encrypted) return 0; // unencrypted connection cannot be authenticated
38703deb3ec6SMatthias Ringwald     return sm_conn->sm_connection_authenticated;
38713deb3ec6SMatthias Ringwald }
38723deb3ec6SMatthias Ringwald 
3873711e6c80SMatthias Ringwald authorization_state_t sm_authorization_state(hci_con_handle_t con_handle){
3874711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
38753deb3ec6SMatthias Ringwald     if (!sm_conn) return AUTHORIZATION_UNKNOWN;     // wrong connection
38763deb3ec6SMatthias Ringwald     if (!sm_conn->sm_connection_encrypted)               return AUTHORIZATION_UNKNOWN; // unencrypted connection cannot be authorized
38773deb3ec6SMatthias Ringwald     if (!sm_conn->sm_connection_authenticated)           return AUTHORIZATION_UNKNOWN; // unauthenticatd connection cannot be authorized
38783deb3ec6SMatthias Ringwald     return sm_conn->sm_connection_authorization_state;
38793deb3ec6SMatthias Ringwald }
38803deb3ec6SMatthias Ringwald 
38813deb3ec6SMatthias Ringwald static void sm_send_security_request_for_connection(sm_connection_t * sm_conn){
38823deb3ec6SMatthias Ringwald     switch (sm_conn->sm_engine_state){
38833deb3ec6SMatthias Ringwald         case SM_GENERAL_IDLE:
38843deb3ec6SMatthias Ringwald         case SM_RESPONDER_IDLE:
38853deb3ec6SMatthias Ringwald             sm_conn->sm_engine_state = SM_RESPONDER_SEND_SECURITY_REQUEST;
38863deb3ec6SMatthias Ringwald             sm_run();
38873deb3ec6SMatthias Ringwald             break;
38883deb3ec6SMatthias Ringwald         default:
38893deb3ec6SMatthias Ringwald             break;
38903deb3ec6SMatthias Ringwald     }
38913deb3ec6SMatthias Ringwald }
38923deb3ec6SMatthias Ringwald 
38933deb3ec6SMatthias Ringwald /**
38943deb3ec6SMatthias Ringwald  * @brief Trigger Security Request
38953deb3ec6SMatthias Ringwald  */
3896711e6c80SMatthias Ringwald void sm_send_security_request(hci_con_handle_t con_handle){
3897711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
38983deb3ec6SMatthias Ringwald     if (!sm_conn) return;
38993deb3ec6SMatthias Ringwald     sm_send_security_request_for_connection(sm_conn);
39003deb3ec6SMatthias Ringwald }
39013deb3ec6SMatthias Ringwald 
39023deb3ec6SMatthias Ringwald // request pairing
3903711e6c80SMatthias Ringwald void sm_request_pairing(hci_con_handle_t con_handle){
3904711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
39053deb3ec6SMatthias Ringwald     if (!sm_conn) return;     // wrong connection
39063deb3ec6SMatthias Ringwald 
39073deb3ec6SMatthias Ringwald     log_info("sm_request_pairing in role %u, state %u", sm_conn->sm_role, sm_conn->sm_engine_state);
390842134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
39093deb3ec6SMatthias Ringwald         sm_send_security_request_for_connection(sm_conn);
39103deb3ec6SMatthias Ringwald     } else {
39113deb3ec6SMatthias Ringwald         // used as a trigger to start central/master/initiator security procedures
39123deb3ec6SMatthias Ringwald         uint16_t ediv;
39133764b551SMatthias Ringwald         sm_key_t ltk;
39143deb3ec6SMatthias Ringwald         if (sm_conn->sm_engine_state == SM_INITIATOR_CONNECTED){
39153deb3ec6SMatthias Ringwald             switch (sm_conn->sm_irk_lookup_state){
39163deb3ec6SMatthias Ringwald                 case IRK_LOOKUP_FAILED:
39173deb3ec6SMatthias Ringwald                     sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
39183deb3ec6SMatthias Ringwald                     break;
39193deb3ec6SMatthias Ringwald                 case IRK_LOOKUP_SUCCEEDED:
39203764b551SMatthias Ringwald                         le_device_db_encryption_get(sm_conn->sm_le_db_index, &ediv, NULL, ltk, NULL, NULL, NULL);
39213764b551SMatthias Ringwald                         if (!sm_is_null_key(ltk) || ediv){
39223deb3ec6SMatthias Ringwald                             log_info("sm: Setting up previous ltk/ediv/rand for device index %u", sm_conn->sm_le_db_index);
39233deb3ec6SMatthias Ringwald                             sm_conn->sm_engine_state = SM_INITIATOR_PH0_HAS_LTK;
39243deb3ec6SMatthias Ringwald                         } else {
39253deb3ec6SMatthias Ringwald                             sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
39263deb3ec6SMatthias Ringwald                         }
39273deb3ec6SMatthias Ringwald                         break;
39283deb3ec6SMatthias Ringwald                 default:
39293deb3ec6SMatthias Ringwald                     sm_conn->sm_bonding_requested = 1;
39303deb3ec6SMatthias Ringwald                     break;
39313deb3ec6SMatthias Ringwald             }
3932e88b2961SMatthias Ringwald         } else if (sm_conn->sm_engine_state == SM_GENERAL_IDLE){
3933e88b2961SMatthias Ringwald             sm_conn->sm_bonding_requested = 1;
39343deb3ec6SMatthias Ringwald         }
39353deb3ec6SMatthias Ringwald     }
39363deb3ec6SMatthias Ringwald     sm_run();
39373deb3ec6SMatthias Ringwald }
39383deb3ec6SMatthias Ringwald 
39393deb3ec6SMatthias Ringwald // called by client app on authorization request
3940711e6c80SMatthias Ringwald void sm_authorization_decline(hci_con_handle_t con_handle){
3941711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
39423deb3ec6SMatthias Ringwald     if (!sm_conn) return;     // wrong connection
39433deb3ec6SMatthias Ringwald     sm_conn->sm_connection_authorization_state = AUTHORIZATION_DECLINED;
39445611a760SMatthias Ringwald     sm_notify_client_authorization(SM_EVENT_AUTHORIZATION_RESULT, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, 0);
39453deb3ec6SMatthias Ringwald }
39463deb3ec6SMatthias Ringwald 
3947711e6c80SMatthias Ringwald void sm_authorization_grant(hci_con_handle_t con_handle){
3948711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
39493deb3ec6SMatthias Ringwald     if (!sm_conn) return;     // wrong connection
39503deb3ec6SMatthias Ringwald     sm_conn->sm_connection_authorization_state = AUTHORIZATION_GRANTED;
39515611a760SMatthias Ringwald     sm_notify_client_authorization(SM_EVENT_AUTHORIZATION_RESULT, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, 1);
39523deb3ec6SMatthias Ringwald }
39533deb3ec6SMatthias Ringwald 
39543deb3ec6SMatthias Ringwald // GAP Bonding API
39553deb3ec6SMatthias Ringwald 
3956711e6c80SMatthias Ringwald void sm_bonding_decline(hci_con_handle_t con_handle){
3957711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
39583deb3ec6SMatthias Ringwald     if (!sm_conn) return;     // wrong connection
39593deb3ec6SMatthias Ringwald     setup->sm_user_response = SM_USER_RESPONSE_DECLINE;
39603deb3ec6SMatthias Ringwald 
39613deb3ec6SMatthias Ringwald     if (sm_conn->sm_engine_state == SM_PH1_W4_USER_RESPONSE){
3962de2fd182SMatthias Ringwald         switch (setup->sm_stk_generation_method){
3963de2fd182SMatthias Ringwald             case PK_RESP_INPUT:
3964de2fd182SMatthias Ringwald             case PK_INIT_INPUT:
3965de2fd182SMatthias Ringwald             case OK_BOTH_INPUT:
3966de2fd182SMatthias Ringwald                 sm_pairing_error(sm_conn, SM_GENERAL_SEND_PAIRING_FAILED);
3967de2fd182SMatthias Ringwald                 break;
3968de2fd182SMatthias Ringwald             case NK_BOTH_INPUT:
3969de2fd182SMatthias Ringwald                 sm_pairing_error(sm_conn, SM_REASON_NUMERIC_COMPARISON_FAILED);
3970de2fd182SMatthias Ringwald                 break;
3971de2fd182SMatthias Ringwald             case JUST_WORKS:
3972de2fd182SMatthias Ringwald             case OOB:
3973de2fd182SMatthias Ringwald                 sm_pairing_error(sm_conn, SM_REASON_UNSPECIFIED_REASON);
3974de2fd182SMatthias Ringwald                 break;
3975de2fd182SMatthias Ringwald         }
39763deb3ec6SMatthias Ringwald     }
39773deb3ec6SMatthias Ringwald     sm_run();
39783deb3ec6SMatthias Ringwald }
39793deb3ec6SMatthias Ringwald 
3980711e6c80SMatthias Ringwald void sm_just_works_confirm(hci_con_handle_t con_handle){
3981711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
39823deb3ec6SMatthias Ringwald     if (!sm_conn) return;     // wrong connection
39833deb3ec6SMatthias Ringwald     setup->sm_user_response = SM_USER_RESPONSE_CONFIRM;
39843deb3ec6SMatthias Ringwald     if (sm_conn->sm_engine_state == SM_PH1_W4_USER_RESPONSE){
3985136d331aSMatthias Ringwald         if (setup->sm_use_secure_connections){
3986c6b7cbd9SMatthias Ringwald             sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
3987bbf8db22SMatthias Ringwald         } else {
3988bbf8db22SMatthias Ringwald             sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
3989136d331aSMatthias Ringwald         }
39903deb3ec6SMatthias Ringwald     }
39910346c37cSMatthias Ringwald 
39920346c37cSMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
3993c6b7cbd9SMatthias Ringwald     if (sm_conn->sm_engine_state == SM_SC_W4_USER_RESPONSE){
3994dc300847SMatthias Ringwald         sm_sc_prepare_dhkey_check(sm_conn);
3995446a8c36SMatthias Ringwald     }
39960346c37cSMatthias Ringwald #endif
39970346c37cSMatthias Ringwald 
39983deb3ec6SMatthias Ringwald     sm_run();
39993deb3ec6SMatthias Ringwald }
40003deb3ec6SMatthias Ringwald 
4001c8c46d51SMatthias Ringwald void sm_numeric_comparison_confirm(hci_con_handle_t con_handle){
4002c8c46d51SMatthias Ringwald     // for now, it's the same
4003c8c46d51SMatthias Ringwald     sm_just_works_confirm(con_handle);
4004c8c46d51SMatthias Ringwald }
4005c8c46d51SMatthias Ringwald 
4006711e6c80SMatthias Ringwald void sm_passkey_input(hci_con_handle_t con_handle, uint32_t passkey){
4007711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
40083deb3ec6SMatthias Ringwald     if (!sm_conn) return;     // wrong connection
40093deb3ec6SMatthias Ringwald     sm_reset_tk();
4010f8fbdce0SMatthias Ringwald     big_endian_store_32(setup->sm_tk, 12, passkey);
40113deb3ec6SMatthias Ringwald     setup->sm_user_response = SM_USER_RESPONSE_PASSKEY;
40123deb3ec6SMatthias Ringwald     if (sm_conn->sm_engine_state == SM_PH1_W4_USER_RESPONSE){
40133deb3ec6SMatthias Ringwald         sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
40143deb3ec6SMatthias Ringwald     }
40151c516d8fSMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
401607036a04SMatthias Ringwald     memcpy(setup->sm_ra, setup->sm_tk, 16);
401707036a04SMatthias Ringwald     memcpy(setup->sm_rb, setup->sm_tk, 16);
401807036a04SMatthias Ringwald     if (sm_conn->sm_engine_state == SM_SC_W4_USER_RESPONSE){
401907036a04SMatthias Ringwald         sm_sc_start_calculating_local_confirm(sm_conn);
402007036a04SMatthias Ringwald     }
40211c516d8fSMatthias Ringwald #endif
40223deb3ec6SMatthias Ringwald     sm_run();
40233deb3ec6SMatthias Ringwald }
40243deb3ec6SMatthias Ringwald 
40253d7fe1e9SMatthias Ringwald void sm_keypress_notification(hci_con_handle_t con_handle, uint8_t action){
40263d7fe1e9SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
40273d7fe1e9SMatthias Ringwald     if (!sm_conn) return;     // wrong connection
40283d7fe1e9SMatthias Ringwald     if (action > SM_KEYPRESS_PASSKEY_ENTRY_COMPLETED) return;
40293d7fe1e9SMatthias Ringwald     setup->sm_keypress_notification = action;
40303d7fe1e9SMatthias Ringwald     sm_run();
40313d7fe1e9SMatthias Ringwald }
40323d7fe1e9SMatthias Ringwald 
40333deb3ec6SMatthias Ringwald /**
40343deb3ec6SMatthias Ringwald  * @brief Identify device in LE Device DB
40353deb3ec6SMatthias Ringwald  * @param handle
40363deb3ec6SMatthias Ringwald  * @returns index from le_device_db or -1 if not found/identified
40373deb3ec6SMatthias Ringwald  */
4038711e6c80SMatthias Ringwald int sm_le_device_index(hci_con_handle_t con_handle ){
4039711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
40403deb3ec6SMatthias Ringwald     if (!sm_conn) return -1;
40413deb3ec6SMatthias Ringwald     return sm_conn->sm_le_db_index;
40423deb3ec6SMatthias Ringwald }
40433deb3ec6SMatthias Ringwald 
40448f57b085SMatthias Ringwald static int gap_random_address_type_requires_updates(void){
40458f57b085SMatthias Ringwald     if (gap_random_adress_type == GAP_RANDOM_ADDRESS_TYPE_OFF) return 0;
40468f57b085SMatthias Ringwald     if (gap_random_adress_type == GAP_RANDOM_ADDRESS_TYPE_OFF) return 0;
40478f57b085SMatthias Ringwald     return 1;
40488f57b085SMatthias Ringwald }
4049d70217a2SMatthias Ringwald 
405033373e40SMatthias Ringwald static uint8_t own_address_type(void){
4051b95a5a35SMatthias Ringwald     switch (gap_random_adress_type){
4052b95a5a35SMatthias Ringwald         case GAP_RANDOM_ADDRESS_TYPE_OFF:
4053b95a5a35SMatthias Ringwald             return BD_ADDR_TYPE_LE_PUBLIC;
4054b95a5a35SMatthias Ringwald         default:
4055b95a5a35SMatthias Ringwald             return BD_ADDR_TYPE_LE_RANDOM;
4056b95a5a35SMatthias Ringwald     }
405733373e40SMatthias Ringwald }
40588f57b085SMatthias Ringwald 
40593deb3ec6SMatthias Ringwald // GAP LE API
40603deb3ec6SMatthias Ringwald void gap_random_address_set_mode(gap_random_address_type_t random_address_type){
40613deb3ec6SMatthias Ringwald     gap_random_address_update_stop();
40623deb3ec6SMatthias Ringwald     gap_random_adress_type = random_address_type;
4063b95a5a35SMatthias Ringwald     hci_le_set_own_address_type(own_address_type());
40648f57b085SMatthias Ringwald     if (!gap_random_address_type_requires_updates()) return;
40653deb3ec6SMatthias Ringwald     gap_random_address_update_start();
40663deb3ec6SMatthias Ringwald     gap_random_address_trigger();
40673deb3ec6SMatthias Ringwald }
40683deb3ec6SMatthias Ringwald 
40693deb3ec6SMatthias Ringwald gap_random_address_type_t gap_random_address_get_mode(void){
40703deb3ec6SMatthias Ringwald     return gap_random_adress_type;
40713deb3ec6SMatthias Ringwald }
40723deb3ec6SMatthias Ringwald 
40733deb3ec6SMatthias Ringwald void gap_random_address_set_update_period(int period_ms){
40743deb3ec6SMatthias Ringwald     gap_random_adress_update_period = period_ms;
40758f57b085SMatthias Ringwald     if (!gap_random_address_type_requires_updates()) return;
40763deb3ec6SMatthias Ringwald     gap_random_address_update_stop();
40773deb3ec6SMatthias Ringwald     gap_random_address_update_start();
40783deb3ec6SMatthias Ringwald }
40793deb3ec6SMatthias Ringwald 
40807e252622SMatthias Ringwald void gap_random_address_set(bd_addr_t addr){
40818f57b085SMatthias Ringwald     gap_random_address_set_mode(GAP_RANDOM_ADDRESS_TYPE_STATIC);
40827e252622SMatthias Ringwald     memcpy(sm_random_address, addr, 6);
40835777861bSMatthias Ringwald     if (rau_state == RAU_W4_WORKING) return;
40847e252622SMatthias Ringwald     rau_state = RAU_SET_ADDRESS;
40857e252622SMatthias Ringwald     sm_run();
40867e252622SMatthias Ringwald }
40877e252622SMatthias Ringwald 
4088d70217a2SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
40893deb3ec6SMatthias Ringwald /*
40903deb3ec6SMatthias Ringwald  * @brief Set Advertisement Paramters
40913deb3ec6SMatthias Ringwald  * @param adv_int_min
40923deb3ec6SMatthias Ringwald  * @param adv_int_max
40933deb3ec6SMatthias Ringwald  * @param adv_type
40943deb3ec6SMatthias Ringwald  * @param direct_address_type
40953deb3ec6SMatthias Ringwald  * @param direct_address
40963deb3ec6SMatthias Ringwald  * @param channel_map
40973deb3ec6SMatthias Ringwald  * @param filter_policy
40983deb3ec6SMatthias Ringwald  *
40993deb3ec6SMatthias Ringwald  * @note own_address_type is used from gap_random_address_set_mode
41003deb3ec6SMatthias Ringwald  */
41013deb3ec6SMatthias Ringwald void gap_advertisements_set_params(uint16_t adv_int_min, uint16_t adv_int_max, uint8_t adv_type,
41023deb3ec6SMatthias Ringwald     uint8_t direct_address_typ, bd_addr_t direct_address, uint8_t channel_map, uint8_t filter_policy){
4103b95a5a35SMatthias Ringwald     hci_le_advertisements_set_params(adv_int_min, adv_int_max, adv_type,
41043deb3ec6SMatthias Ringwald         direct_address_typ, direct_address, channel_map, filter_policy);
41053deb3ec6SMatthias Ringwald }
4106d70217a2SMatthias Ringwald #endif
41073deb3ec6SMatthias Ringwald 
4108