xref: /btstack/src/ble/sm.c (revision c59d0c922ec07b51eaa2e772aaa1603bba92fa2e)
13deb3ec6SMatthias Ringwald /*
23deb3ec6SMatthias Ringwald  * Copyright (C) 2014 BlueKitchen GmbH
33deb3ec6SMatthias Ringwald  *
43deb3ec6SMatthias Ringwald  * Redistribution and use in source and binary forms, with or without
53deb3ec6SMatthias Ringwald  * modification, are permitted provided that the following conditions
63deb3ec6SMatthias Ringwald  * are met:
73deb3ec6SMatthias Ringwald  *
83deb3ec6SMatthias Ringwald  * 1. Redistributions of source code must retain the above copyright
93deb3ec6SMatthias Ringwald  *    notice, this list of conditions and the following disclaimer.
103deb3ec6SMatthias Ringwald  * 2. Redistributions in binary form must reproduce the above copyright
113deb3ec6SMatthias Ringwald  *    notice, this list of conditions and the following disclaimer in the
123deb3ec6SMatthias Ringwald  *    documentation and/or other materials provided with the distribution.
133deb3ec6SMatthias Ringwald  * 3. Neither the name of the copyright holders nor the names of
143deb3ec6SMatthias Ringwald  *    contributors may be used to endorse or promote products derived
153deb3ec6SMatthias Ringwald  *    from this software without specific prior written permission.
163deb3ec6SMatthias Ringwald  * 4. Any redistribution, use, or modification is done solely for
173deb3ec6SMatthias Ringwald  *    personal benefit and not for any commercial purpose or for
183deb3ec6SMatthias Ringwald  *    monetary gain.
193deb3ec6SMatthias Ringwald  *
203deb3ec6SMatthias Ringwald  * THIS SOFTWARE IS PROVIDED BY BLUEKITCHEN GMBH AND CONTRIBUTORS
213deb3ec6SMatthias Ringwald  * ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
223deb3ec6SMatthias Ringwald  * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
233deb3ec6SMatthias Ringwald  * FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL MATTHIAS
243deb3ec6SMatthias Ringwald  * RINGWALD OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
253deb3ec6SMatthias Ringwald  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
263deb3ec6SMatthias Ringwald  * BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS
273deb3ec6SMatthias Ringwald  * OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED
283deb3ec6SMatthias Ringwald  * AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
293deb3ec6SMatthias Ringwald  * OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF
303deb3ec6SMatthias Ringwald  * THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
313deb3ec6SMatthias Ringwald  * SUCH DAMAGE.
323deb3ec6SMatthias Ringwald  *
333deb3ec6SMatthias Ringwald  * Please inquire about commercial licensing options at
343deb3ec6SMatthias Ringwald  * [email protected]
353deb3ec6SMatthias Ringwald  *
363deb3ec6SMatthias Ringwald  */
37ab2c6ae4SMatthias Ringwald 
38ab2c6ae4SMatthias Ringwald #define __BTSTACK_FILE__ "sm.c"
393deb3ec6SMatthias Ringwald 
403deb3ec6SMatthias Ringwald #include <stdio.h>
413deb3ec6SMatthias Ringwald #include <string.h>
423deb3ec6SMatthias Ringwald #include <inttypes.h>
433deb3ec6SMatthias Ringwald 
443edc84c5SMatthias Ringwald #include "ble/le_device_db.h"
4559c6af15SMatthias Ringwald #include "ble/core.h"
463edc84c5SMatthias Ringwald #include "ble/sm.h"
4761f37892SMatthias Ringwald #include "bluetooth_company_id.h"
480e2df43fSMatthias Ringwald #include "btstack_debug.h"
490e2df43fSMatthias Ringwald #include "btstack_event.h"
500e2df43fSMatthias Ringwald #include "btstack_linked_list.h"
510e2df43fSMatthias Ringwald #include "btstack_memory.h"
52f7a05cdaSMatthias Ringwald #include "gap.h"
530e2df43fSMatthias Ringwald #include "hci.h"
5413377825SMatthias Ringwald #include "hci_dump.h"
550e2df43fSMatthias Ringwald #include "l2cap.h"
563deb3ec6SMatthias Ringwald 
571a682202SMatthias Ringwald #if !defined(ENABLE_LE_PERIPHERAL) && !defined(ENABLE_LE_CENTRAL)
581a682202SMatthias Ringwald #error "LE Security Manager used, but neither ENABLE_LE_PERIPHERAL nor ENABLE_LE_CENTRAL defined. Please add at least one to btstack_config.h."
591a682202SMatthias Ringwald #endif
601a682202SMatthias Ringwald 
6142134bc6SMatthias Ringwald #if defined(ENABLE_LE_PERIPHERAL) && defined(ENABLE_LE_CENTRAL)
6242134bc6SMatthias Ringwald #define IS_RESPONDER(role) (role)
6342134bc6SMatthias Ringwald #else
6442134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
6542134bc6SMatthias Ringwald // only central - never responder (avoid 'unused variable' warnings)
6642134bc6SMatthias Ringwald #define IS_RESPONDER(role) (0 && role)
6742134bc6SMatthias Ringwald #else
6842134bc6SMatthias Ringwald // only peripheral - always responder (avoid 'unused variable' warnings)
6942134bc6SMatthias Ringwald #define IS_RESPONDER(role) (1 || role)
7042134bc6SMatthias Ringwald #endif
7142134bc6SMatthias Ringwald #endif
7242134bc6SMatthias Ringwald 
73e53be891SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
7435ef8655SMatthias Ringwald // assert SM Public Key can be sent/received
7535ef8655SMatthias Ringwald #if HCI_ACL_PAYLOAD_SIZE < 69
7635ef8655SMatthias Ringwald #error "HCI_ACL_PAYLOAD_SIZE must be at least 69 bytes when using LE Secure Conection. Please increase HCI_ACL_PAYLOAD_SIZE or disable ENABLE_LE_SECURE_CONNECTIONS"
7735ef8655SMatthias Ringwald #endif
7835ef8655SMatthias Ringwald 
7951fa0b28SMatthias Ringwald // configure ECC implementations
8051fa0b28SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
8151fa0b28SMatthias Ringwald #if defined(ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS) && defined(HAVE_MBEDTLS_ECC_P256)
8251fa0b28SMatthias Ringwald #error "If you already have mbedTLS (HAVE_MBEDTLS_ECC_P256), please disable uECC (USE_MICRO_ECC_FOR_ECDH) in bstack_config.h"
8351fa0b28SMatthias Ringwald #endif
84fcae305fSMatthias Ringwald #ifdef ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS
8551fa0b28SMatthias Ringwald #define USE_SOFTWARE_ECDH_IMPLEMENTATION
8651fa0b28SMatthias Ringwald #define USE_MICRO_ECC_FOR_ECDH
8751fa0b28SMatthias Ringwald #endif
8851fa0b28SMatthias Ringwald #ifdef HAVE_MBEDTLS_ECC_P256
8951fa0b28SMatthias Ringwald #define USE_SOFTWARE_ECDH_IMPLEMENTATION
9051fa0b28SMatthias Ringwald #define USE_MBEDTLS_FOR_ECDH
9151fa0b28SMatthias Ringwald #endif
9251fa0b28SMatthias Ringwald #endif /* ENABLE_LE_SECURE_CONNECTIONS */
9351fa0b28SMatthias Ringwald 
9451fa0b28SMatthias Ringwald // Software ECDH implementation provided by micro-ecc
9551fa0b28SMatthias Ringwald #ifdef USE_MICRO_ECC_FOR_ECDH
96c692d776SMatthias Ringwald #include "uECC.h"
97c692d776SMatthias Ringwald #endif
98d1ba1a57SMatthias Ringwald #endif
99c692d776SMatthias Ringwald 
10051fa0b28SMatthias Ringwald // Software ECDH implementation provided by mbedTLS
10151fa0b28SMatthias Ringwald #ifdef USE_MBEDTLS_FOR_ECDH
10251fa0b28SMatthias Ringwald #include "mbedtls/config.h"
10351fa0b28SMatthias Ringwald #include "mbedtls/platform.h"
10451fa0b28SMatthias Ringwald #include "mbedtls/ecp.h"
10551fa0b28SMatthias Ringwald #endif
10651fa0b28SMatthias Ringwald 
1077a766ebfSMatthias Ringwald #if defined(ENABLE_LE_SIGNED_WRITE) || defined(ENABLE_LE_SECURE_CONNECTIONS)
1087a766ebfSMatthias Ringwald #define ENABLE_CMAC_ENGINE
1097a766ebfSMatthias Ringwald #endif
1107a766ebfSMatthias Ringwald 
1113deb3ec6SMatthias Ringwald //
1123deb3ec6SMatthias Ringwald // SM internal types and globals
1133deb3ec6SMatthias Ringwald //
1143deb3ec6SMatthias Ringwald 
1153deb3ec6SMatthias Ringwald typedef enum {
1163deb3ec6SMatthias Ringwald     DKG_W4_WORKING,
1173deb3ec6SMatthias Ringwald     DKG_CALC_IRK,
1183deb3ec6SMatthias Ringwald     DKG_W4_IRK,
1193deb3ec6SMatthias Ringwald     DKG_CALC_DHK,
1203deb3ec6SMatthias Ringwald     DKG_W4_DHK,
1213deb3ec6SMatthias Ringwald     DKG_READY
1223deb3ec6SMatthias Ringwald } derived_key_generation_t;
1233deb3ec6SMatthias Ringwald 
1243deb3ec6SMatthias Ringwald typedef enum {
1253deb3ec6SMatthias Ringwald     RAU_W4_WORKING,
1263deb3ec6SMatthias Ringwald     RAU_IDLE,
1273deb3ec6SMatthias Ringwald     RAU_GET_RANDOM,
1283deb3ec6SMatthias Ringwald     RAU_W4_RANDOM,
1293deb3ec6SMatthias Ringwald     RAU_GET_ENC,
1303deb3ec6SMatthias Ringwald     RAU_W4_ENC,
1313deb3ec6SMatthias Ringwald     RAU_SET_ADDRESS,
1323deb3ec6SMatthias Ringwald } random_address_update_t;
1333deb3ec6SMatthias Ringwald 
1343deb3ec6SMatthias Ringwald typedef enum {
1353deb3ec6SMatthias Ringwald     CMAC_IDLE,
1363deb3ec6SMatthias Ringwald     CMAC_CALC_SUBKEYS,
1373deb3ec6SMatthias Ringwald     CMAC_W4_SUBKEYS,
1383deb3ec6SMatthias Ringwald     CMAC_CALC_MI,
1393deb3ec6SMatthias Ringwald     CMAC_W4_MI,
1403deb3ec6SMatthias Ringwald     CMAC_CALC_MLAST,
1413deb3ec6SMatthias Ringwald     CMAC_W4_MLAST
1423deb3ec6SMatthias Ringwald } cmac_state_t;
1433deb3ec6SMatthias Ringwald 
1443deb3ec6SMatthias Ringwald typedef enum {
1453deb3ec6SMatthias Ringwald     JUST_WORKS,
14627c32905SMatthias Ringwald     PK_RESP_INPUT,  // Initiator displays PK, responder inputs PK
14727c32905SMatthias Ringwald     PK_INIT_INPUT,  // Responder displays PK, initiator inputs PK
1483deb3ec6SMatthias Ringwald     OK_BOTH_INPUT,  // Only input on both, both input PK
14927c32905SMatthias Ringwald     NK_BOTH_INPUT,  // Only numerical compparison (yes/no) on on both sides
1503deb3ec6SMatthias Ringwald     OOB             // OOB available on both sides
1513deb3ec6SMatthias Ringwald } stk_generation_method_t;
1523deb3ec6SMatthias Ringwald 
1533deb3ec6SMatthias Ringwald typedef enum {
1543deb3ec6SMatthias Ringwald     SM_USER_RESPONSE_IDLE,
1553deb3ec6SMatthias Ringwald     SM_USER_RESPONSE_PENDING,
1563deb3ec6SMatthias Ringwald     SM_USER_RESPONSE_CONFIRM,
1573deb3ec6SMatthias Ringwald     SM_USER_RESPONSE_PASSKEY,
1583deb3ec6SMatthias Ringwald     SM_USER_RESPONSE_DECLINE
1593deb3ec6SMatthias Ringwald } sm_user_response_t;
1603deb3ec6SMatthias Ringwald 
1613deb3ec6SMatthias Ringwald typedef enum {
1623deb3ec6SMatthias Ringwald     SM_AES128_IDLE,
1633deb3ec6SMatthias Ringwald     SM_AES128_ACTIVE
1643deb3ec6SMatthias Ringwald } sm_aes128_state_t;
1653deb3ec6SMatthias Ringwald 
1663deb3ec6SMatthias Ringwald typedef enum {
1673deb3ec6SMatthias Ringwald     ADDRESS_RESOLUTION_IDLE,
1683deb3ec6SMatthias Ringwald     ADDRESS_RESOLUTION_GENERAL,
1693deb3ec6SMatthias Ringwald     ADDRESS_RESOLUTION_FOR_CONNECTION,
1703deb3ec6SMatthias Ringwald } address_resolution_mode_t;
1713deb3ec6SMatthias Ringwald 
1723deb3ec6SMatthias Ringwald typedef enum {
1733deb3ec6SMatthias Ringwald     ADDRESS_RESOLUTION_SUCEEDED,
1743deb3ec6SMatthias Ringwald     ADDRESS_RESOLUTION_FAILED,
1753deb3ec6SMatthias Ringwald } address_resolution_event_t;
176901c000fSMatthias Ringwald 
177901c000fSMatthias Ringwald typedef enum {
1787df18c15SMatthias Ringwald     EC_KEY_GENERATION_IDLE,
1797df18c15SMatthias Ringwald     EC_KEY_GENERATION_ACTIVE,
18009e4d397SMatthias Ringwald     EC_KEY_GENERATION_W4_KEY,
1817df18c15SMatthias Ringwald     EC_KEY_GENERATION_DONE,
1827df18c15SMatthias Ringwald } ec_key_generation_state_t;
1837df18c15SMatthias Ringwald 
1847df18c15SMatthias Ringwald typedef enum {
1853cf37b8cSMatthias Ringwald     SM_STATE_VAR_DHKEY_NEEDED = 1 << 0,
1863cf37b8cSMatthias Ringwald     SM_STATE_VAR_DHKEY_CALCULATED = 1 << 1,
1873cf37b8cSMatthias Ringwald     SM_STATE_VAR_DHKEY_COMMAND_RECEIVED = 1 << 2,
188901c000fSMatthias Ringwald } sm_state_var_t;
189901c000fSMatthias Ringwald 
190*c59d0c92SMatthias Ringwald typedef enum {
191*c59d0c92SMatthias Ringwald     SM_SC_OOB_IDLE,
192*c59d0c92SMatthias Ringwald     SM_SC_OOB_W2_GET_RANDOM_1,
193*c59d0c92SMatthias Ringwald     SM_SC_OOB_W4_RANDOM_1,
194*c59d0c92SMatthias Ringwald     SM_SC_OOB_W2_GET_RANDOM_2,
195*c59d0c92SMatthias Ringwald     SM_SC_OOB_W4_RANDOM_2,
196*c59d0c92SMatthias Ringwald     SM_SC_OOB_W2_CALC_CONFIRM,
197*c59d0c92SMatthias Ringwald     SM_SC_OOB_W4_CONFIRM,
198*c59d0c92SMatthias Ringwald } sm_sc_oob_state_t;
199*c59d0c92SMatthias Ringwald 
2006420f61eSMatthias Ringwald typedef uint8_t sm_key24_t[3];
2016420f61eSMatthias Ringwald typedef uint8_t sm_key56_t[7];
2026420f61eSMatthias Ringwald typedef uint8_t sm_key256_t[32];
2036420f61eSMatthias Ringwald 
2043deb3ec6SMatthias Ringwald //
2053deb3ec6SMatthias Ringwald // GLOBAL DATA
2063deb3ec6SMatthias Ringwald //
2073deb3ec6SMatthias Ringwald 
2083deb3ec6SMatthias Ringwald static uint8_t test_use_fixed_local_csrk;
2093deb3ec6SMatthias Ringwald 
210192365feSMatthias Ringwald #ifdef ENABLE_TESTING_SUPPORT
211192365feSMatthias Ringwald static uint8_t test_pairing_failure;
212192365feSMatthias Ringwald #endif
213192365feSMatthias Ringwald 
2143deb3ec6SMatthias Ringwald // configuration
2153deb3ec6SMatthias Ringwald static uint8_t sm_accepted_stk_generation_methods;
2163deb3ec6SMatthias Ringwald static uint8_t sm_max_encryption_key_size;
2173deb3ec6SMatthias Ringwald static uint8_t sm_min_encryption_key_size;
2183deb3ec6SMatthias Ringwald static uint8_t sm_auth_req = 0;
2193deb3ec6SMatthias Ringwald static uint8_t sm_io_capabilities = IO_CAPABILITY_NO_INPUT_NO_OUTPUT;
2203deb3ec6SMatthias Ringwald static uint8_t sm_slave_request_security;
2214b8c611fSMatthias Ringwald static uint32_t sm_fixed_passkey_in_display_role;
2226c39055aSMatthias Ringwald static uint8_t sm_reconstruct_ltk_without_le_device_db_entry;
22331c09488SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
224df86eb96SMatthias Ringwald static uint8_t sm_have_ec_keypair;
22531c09488SMatthias Ringwald #endif
2263deb3ec6SMatthias Ringwald 
227*c59d0c92SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
228*c59d0c92SMatthias Ringwald static uint8_t sm_sc_oob_random[16];
229*c59d0c92SMatthias Ringwald static void (*sm_sc_oob_callback)(const uint8_t * confirm_value, const uint8_t * random_value);
230*c59d0c92SMatthias Ringwald static sm_sc_oob_state_t sm_sc_oob_state;
231*c59d0c92SMatthias Ringwald #endif
232*c59d0c92SMatthias Ringwald 
2333deb3ec6SMatthias Ringwald // Security Manager Master Keys, please use sm_set_er(er) and sm_set_ir(ir) with your own 128 bit random values
2343deb3ec6SMatthias Ringwald static sm_key_t sm_persistent_er;
2353deb3ec6SMatthias Ringwald static sm_key_t sm_persistent_ir;
2363deb3ec6SMatthias Ringwald 
2373deb3ec6SMatthias Ringwald // derived from sm_persistent_ir
2383deb3ec6SMatthias Ringwald static sm_key_t sm_persistent_dhk;
2393deb3ec6SMatthias Ringwald static sm_key_t sm_persistent_irk;
2403deb3ec6SMatthias Ringwald static uint8_t  sm_persistent_irk_ready = 0;    // used for testing
2413deb3ec6SMatthias Ringwald static derived_key_generation_t dkg_state;
2423deb3ec6SMatthias Ringwald 
2433deb3ec6SMatthias Ringwald // derived from sm_persistent_er
2443deb3ec6SMatthias Ringwald // ..
2453deb3ec6SMatthias Ringwald 
2463deb3ec6SMatthias Ringwald // random address update
2473deb3ec6SMatthias Ringwald static random_address_update_t rau_state;
2483deb3ec6SMatthias Ringwald static bd_addr_t sm_random_address;
2493deb3ec6SMatthias Ringwald 
250514d35fcSMatthias Ringwald // CMAC Calculation: General
2517a766ebfSMatthias Ringwald #ifdef ENABLE_CMAC_ENGINE
2523deb3ec6SMatthias Ringwald static cmac_state_t sm_cmac_state;
2533deb3ec6SMatthias Ringwald static uint16_t     sm_cmac_message_len;
254514d35fcSMatthias Ringwald static sm_key_t     sm_cmac_k;
2553deb3ec6SMatthias Ringwald static sm_key_t     sm_cmac_x;
256514d35fcSMatthias Ringwald static sm_key_t     sm_cmac_m_last;
2573deb3ec6SMatthias Ringwald static uint8_t      sm_cmac_block_current;
2583deb3ec6SMatthias Ringwald static uint8_t      sm_cmac_block_count;
259514d35fcSMatthias Ringwald static uint8_t      (*sm_cmac_get_byte)(uint16_t offset);
260514d35fcSMatthias Ringwald static void         (*sm_cmac_done_handler)(uint8_t * hash);
2617a766ebfSMatthias Ringwald #endif
262514d35fcSMatthias Ringwald 
263514d35fcSMatthias Ringwald // CMAC for ATT Signed Writes
2647a766ebfSMatthias Ringwald #ifdef ENABLE_LE_SIGNED_WRITE
265514d35fcSMatthias Ringwald static uint8_t      sm_cmac_header[3];
266aec94140SMatthias Ringwald static const uint8_t * sm_cmac_message;
267514d35fcSMatthias Ringwald static uint8_t      sm_cmac_sign_counter[4];
2687a766ebfSMatthias Ringwald #endif
269514d35fcSMatthias Ringwald 
270514d35fcSMatthias Ringwald // CMAC for Secure Connection functions
271514d35fcSMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
272aec94140SMatthias Ringwald static sm_connection_t * sm_cmac_connection;
273514d35fcSMatthias Ringwald static uint8_t           sm_cmac_sc_buffer[80];
274514d35fcSMatthias Ringwald #endif
2753deb3ec6SMatthias Ringwald 
2763deb3ec6SMatthias Ringwald // resolvable private address lookup / CSRK calculation
2773deb3ec6SMatthias Ringwald static int       sm_address_resolution_test;
2783deb3ec6SMatthias Ringwald static int       sm_address_resolution_ah_calculation_active;
2793deb3ec6SMatthias Ringwald static uint8_t   sm_address_resolution_addr_type;
2803deb3ec6SMatthias Ringwald static bd_addr_t sm_address_resolution_address;
2813deb3ec6SMatthias Ringwald static void *    sm_address_resolution_context;
2823deb3ec6SMatthias Ringwald static address_resolution_mode_t sm_address_resolution_mode;
2838f2a52f4SMatthias Ringwald static btstack_linked_list_t sm_address_resolution_general_queue;
2843deb3ec6SMatthias Ringwald 
2853deb3ec6SMatthias Ringwald // aes128 crypto engine. store current sm_connection_t in sm_aes128_context
2863deb3ec6SMatthias Ringwald static sm_aes128_state_t  sm_aes128_state;
2873deb3ec6SMatthias Ringwald static void *             sm_aes128_context;
2883deb3ec6SMatthias Ringwald 
2897df1ef2fSMatthias Ringwald // use aes128 provided by MCU - not needed usually
2907df1ef2fSMatthias Ringwald #ifdef HAVE_AES128
2917df1ef2fSMatthias Ringwald static uint8_t                aes128_result_flipped[16];
2927df1ef2fSMatthias Ringwald static btstack_timer_source_t aes128_timer;
2938e24486aSMatthias Ringwald void btstack_aes128_calc(uint8_t * key, uint8_t * plaintext, uint8_t * result);
2947df1ef2fSMatthias Ringwald #endif
2957df1ef2fSMatthias Ringwald 
2963deb3ec6SMatthias Ringwald // random engine. store context (ususally sm_connection_t)
2973deb3ec6SMatthias Ringwald static void * sm_random_context;
2983deb3ec6SMatthias Ringwald 
299e03e489aSMatthias Ringwald // to receive hci events
300e03e489aSMatthias Ringwald static btstack_packet_callback_registration_t hci_event_callback_registration;
301e03e489aSMatthias Ringwald 
30289a78d34SMatthias Ringwald /* to dispatch sm event */
30389a78d34SMatthias Ringwald static btstack_linked_list_t sm_event_handlers;
30489a78d34SMatthias Ringwald 
30509e4d397SMatthias Ringwald // LE Secure Connections
30609e4d397SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
30709e4d397SMatthias Ringwald static ec_key_generation_state_t ec_key_generation_state;
30809e4d397SMatthias Ringwald static uint8_t ec_d[32];
309fc5bff5fSMatthias Ringwald static uint8_t ec_q[64];
31009e4d397SMatthias Ringwald #endif
311df86eb96SMatthias Ringwald 
31251fa0b28SMatthias Ringwald // Software ECDH implementation provided by mbedtls
31351fa0b28SMatthias Ringwald #ifdef USE_MBEDTLS_FOR_ECDH
31451fa0b28SMatthias Ringwald static mbedtls_ecp_group   mbedtls_ec_group;
31551fa0b28SMatthias Ringwald #endif
31651fa0b28SMatthias Ringwald 
3173deb3ec6SMatthias Ringwald //
3183deb3ec6SMatthias Ringwald // Volume 3, Part H, Chapter 24
3193deb3ec6SMatthias Ringwald // "Security shall be initiated by the Security Manager in the device in the master role.
3203deb3ec6SMatthias Ringwald // The device in the slave role shall be the responding device."
3213deb3ec6SMatthias Ringwald // -> master := initiator, slave := responder
3223deb3ec6SMatthias Ringwald //
3233deb3ec6SMatthias Ringwald 
3243deb3ec6SMatthias Ringwald // data needed for security setup
3253deb3ec6SMatthias Ringwald typedef struct sm_setup_context {
3263deb3ec6SMatthias Ringwald 
327ec820d77SMatthias Ringwald     btstack_timer_source_t sm_timeout;
3283deb3ec6SMatthias Ringwald 
3293deb3ec6SMatthias Ringwald     // used in all phases
3303deb3ec6SMatthias Ringwald     uint8_t   sm_pairing_failed_reason;
3313deb3ec6SMatthias Ringwald 
3323deb3ec6SMatthias Ringwald     // user response, (Phase 1 and/or 2)
3333deb3ec6SMatthias Ringwald     uint8_t   sm_user_response;
334dd4a08fbSMatthias Ringwald     uint8_t   sm_keypress_notification; // bitmap: passkey started, digit entered, digit erased, passkey cleared, passkey complete, 3 bit count
3353deb3ec6SMatthias Ringwald 
3363deb3ec6SMatthias Ringwald     // defines which keys will be send after connection is encrypted - calculated during Phase 1, used Phase 3
3373deb3ec6SMatthias Ringwald     int       sm_key_distribution_send_set;
3383deb3ec6SMatthias Ringwald     int       sm_key_distribution_received_set;
3393deb3ec6SMatthias Ringwald 
3403deb3ec6SMatthias Ringwald     // Phase 2 (Pairing over SMP)
3413deb3ec6SMatthias Ringwald     stk_generation_method_t sm_stk_generation_method;
3423deb3ec6SMatthias Ringwald     sm_key_t  sm_tk;
34327c32905SMatthias Ringwald     uint8_t   sm_use_secure_connections;
3443deb3ec6SMatthias Ringwald 
3453deb3ec6SMatthias Ringwald     sm_key_t  sm_c1_t3_value;   // c1 calculation
3463deb3ec6SMatthias Ringwald     sm_pairing_packet_t sm_m_preq; // pairing request - needed only for c1
3473deb3ec6SMatthias Ringwald     sm_pairing_packet_t sm_s_pres; // pairing response - needed only for c1
3483deb3ec6SMatthias Ringwald     sm_key_t  sm_local_random;
3493deb3ec6SMatthias Ringwald     sm_key_t  sm_local_confirm;
3503deb3ec6SMatthias Ringwald     sm_key_t  sm_peer_random;
3513deb3ec6SMatthias Ringwald     sm_key_t  sm_peer_confirm;
3523deb3ec6SMatthias Ringwald     uint8_t   sm_m_addr_type;   // address and type can be removed
3533deb3ec6SMatthias Ringwald     uint8_t   sm_s_addr_type;   //  ''
3543deb3ec6SMatthias Ringwald     bd_addr_t sm_m_address;     //  ''
3553deb3ec6SMatthias Ringwald     bd_addr_t sm_s_address;     //  ''
3563deb3ec6SMatthias Ringwald     sm_key_t  sm_ltk;
3573deb3ec6SMatthias Ringwald 
35868437d83SMatthias Ringwald     uint8_t   sm_state_vars;
359e53be891SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
360fc5bff5fSMatthias Ringwald     uint8_t   sm_peer_q[64];    // also stores random for EC key generation during init
361446a8c36SMatthias Ringwald     sm_key_t  sm_peer_nonce;    // might be combined with sm_peer_random
362446a8c36SMatthias Ringwald     sm_key_t  sm_local_nonce;   // might be combined with sm_local_random
3632109ad74SMatthias Ringwald     sm_key_t  sm_dhkey;
364e53be891SMatthias Ringwald     sm_key_t  sm_peer_dhkey_check;
365e53be891SMatthias Ringwald     sm_key_t  sm_local_dhkey_check;
366446a8c36SMatthias Ringwald     sm_key_t  sm_ra;
367446a8c36SMatthias Ringwald     sm_key_t  sm_rb;
3682bacf595SMatthias Ringwald     sm_key_t  sm_t;             // used for f5 and h6
369a9f29768SMatthias Ringwald     sm_key_t  sm_mackey;
3707df18c15SMatthias Ringwald     uint8_t   sm_passkey_bit;   // also stores number of generated random bytes for EC key generation
371e53be891SMatthias Ringwald #endif
37227c32905SMatthias Ringwald 
3733deb3ec6SMatthias Ringwald     // Phase 3
3743deb3ec6SMatthias Ringwald 
3753deb3ec6SMatthias Ringwald     // key distribution, we generate
3763deb3ec6SMatthias Ringwald     uint16_t  sm_local_y;
3773deb3ec6SMatthias Ringwald     uint16_t  sm_local_div;
3783deb3ec6SMatthias Ringwald     uint16_t  sm_local_ediv;
3793deb3ec6SMatthias Ringwald     uint8_t   sm_local_rand[8];
3803deb3ec6SMatthias Ringwald     sm_key_t  sm_local_ltk;
3813deb3ec6SMatthias Ringwald     sm_key_t  sm_local_csrk;
3823deb3ec6SMatthias Ringwald     sm_key_t  sm_local_irk;
3833deb3ec6SMatthias Ringwald     // sm_local_address/addr_type not needed
3843deb3ec6SMatthias Ringwald 
3853deb3ec6SMatthias Ringwald     // key distribution, received from peer
3863deb3ec6SMatthias Ringwald     uint16_t  sm_peer_y;
3873deb3ec6SMatthias Ringwald     uint16_t  sm_peer_div;
3883deb3ec6SMatthias Ringwald     uint16_t  sm_peer_ediv;
3893deb3ec6SMatthias Ringwald     uint8_t   sm_peer_rand[8];
3903deb3ec6SMatthias Ringwald     sm_key_t  sm_peer_ltk;
3913deb3ec6SMatthias Ringwald     sm_key_t  sm_peer_irk;
3923deb3ec6SMatthias Ringwald     sm_key_t  sm_peer_csrk;
3933deb3ec6SMatthias Ringwald     uint8_t   sm_peer_addr_type;
3943deb3ec6SMatthias Ringwald     bd_addr_t sm_peer_address;
3953deb3ec6SMatthias Ringwald 
3963deb3ec6SMatthias Ringwald } sm_setup_context_t;
3973deb3ec6SMatthias Ringwald 
3983deb3ec6SMatthias Ringwald //
3993deb3ec6SMatthias Ringwald static sm_setup_context_t the_setup;
4003deb3ec6SMatthias Ringwald static sm_setup_context_t * setup = &the_setup;
4013deb3ec6SMatthias Ringwald 
4023deb3ec6SMatthias Ringwald // active connection - the one for which the_setup is used for
4037149bde5SMatthias Ringwald static uint16_t sm_active_connection_handle = HCI_CON_HANDLE_INVALID;
4043deb3ec6SMatthias Ringwald 
4053deb3ec6SMatthias Ringwald // @returns 1 if oob data is available
4063deb3ec6SMatthias Ringwald // stores oob data in provided 16 byte buffer if not null
4073deb3ec6SMatthias Ringwald static int (*sm_get_oob_data)(uint8_t addres_type, bd_addr_t addr, uint8_t * oob_data) = NULL;
4083deb3ec6SMatthias Ringwald 
4093deb3ec6SMatthias Ringwald // horizontal: initiator capabilities
4103deb3ec6SMatthias Ringwald // vertial:    responder capabilities
4113deb3ec6SMatthias Ringwald static const stk_generation_method_t stk_generation_method [5] [5] = {
4123deb3ec6SMatthias Ringwald     { JUST_WORKS,      JUST_WORKS,       PK_INIT_INPUT,   JUST_WORKS,    PK_INIT_INPUT },
4133deb3ec6SMatthias Ringwald     { JUST_WORKS,      JUST_WORKS,       PK_INIT_INPUT,   JUST_WORKS,    PK_INIT_INPUT },
4143deb3ec6SMatthias Ringwald     { PK_RESP_INPUT,   PK_RESP_INPUT,    OK_BOTH_INPUT,   JUST_WORKS,    PK_RESP_INPUT },
4153deb3ec6SMatthias Ringwald     { JUST_WORKS,      JUST_WORKS,       JUST_WORKS,      JUST_WORKS,    JUST_WORKS    },
4163deb3ec6SMatthias Ringwald     { PK_RESP_INPUT,   PK_RESP_INPUT,    PK_INIT_INPUT,   JUST_WORKS,    PK_RESP_INPUT },
4173deb3ec6SMatthias Ringwald };
4183deb3ec6SMatthias Ringwald 
41927c32905SMatthias Ringwald // uses numeric comparison if one side has DisplayYesNo and KeyboardDisplay combinations
42027c32905SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
42127c32905SMatthias Ringwald static const stk_generation_method_t stk_generation_method_with_secure_connection[5][5] = {
42227c32905SMatthias Ringwald     { JUST_WORKS,      JUST_WORKS,       PK_INIT_INPUT,   JUST_WORKS,    PK_INIT_INPUT },
42327c32905SMatthias Ringwald     { JUST_WORKS,      NK_BOTH_INPUT,    PK_INIT_INPUT,   JUST_WORKS,    NK_BOTH_INPUT },
42427c32905SMatthias Ringwald     { PK_RESP_INPUT,   PK_RESP_INPUT,    OK_BOTH_INPUT,   JUST_WORKS,    PK_RESP_INPUT },
42527c32905SMatthias Ringwald     { JUST_WORKS,      JUST_WORKS,       JUST_WORKS,      JUST_WORKS,    JUST_WORKS    },
42627c32905SMatthias Ringwald     { PK_RESP_INPUT,   NK_BOTH_INPUT,    PK_INIT_INPUT,   JUST_WORKS,    NK_BOTH_INPUT },
42727c32905SMatthias Ringwald };
42827c32905SMatthias Ringwald #endif
42927c32905SMatthias Ringwald 
4303deb3ec6SMatthias Ringwald static void sm_run(void);
431711e6c80SMatthias Ringwald static void sm_done_for_handle(hci_con_handle_t con_handle);
432711e6c80SMatthias Ringwald static sm_connection_t * sm_get_connection_for_handle(hci_con_handle_t con_handle);
4333deb3ec6SMatthias Ringwald static inline int sm_calc_actual_encryption_key_size(int other);
4343deb3ec6SMatthias Ringwald static int sm_validate_stk_generation_method(void);
4357df1ef2fSMatthias Ringwald static void sm_handle_encryption_result(uint8_t * data);
436accbde80SMatthias Ringwald static void sm_notify_client_status_reason(sm_connection_t * sm_conn, uint8_t status, uint8_t reason);
4373deb3ec6SMatthias Ringwald 
4383deb3ec6SMatthias Ringwald static void log_info_hex16(const char * name, uint16_t value){
4393deb3ec6SMatthias Ringwald     log_info("%-6s 0x%04x", name, value);
4403deb3ec6SMatthias Ringwald }
4413deb3ec6SMatthias Ringwald 
4421fbd72c5SMatthias Ringwald // static inline uint8_t sm_pairing_packet_get_code(sm_pairing_packet_t packet){
4431fbd72c5SMatthias Ringwald //     return packet[0];
4441fbd72c5SMatthias Ringwald // }
4451fbd72c5SMatthias Ringwald static inline uint8_t sm_pairing_packet_get_io_capability(sm_pairing_packet_t packet){
4461fbd72c5SMatthias Ringwald     return packet[1];
4471fbd72c5SMatthias Ringwald }
4481fbd72c5SMatthias Ringwald static inline uint8_t sm_pairing_packet_get_oob_data_flag(sm_pairing_packet_t packet){
4491fbd72c5SMatthias Ringwald     return packet[2];
4501fbd72c5SMatthias Ringwald }
4511fbd72c5SMatthias Ringwald static inline uint8_t sm_pairing_packet_get_auth_req(sm_pairing_packet_t packet){
4521fbd72c5SMatthias Ringwald     return packet[3];
4531fbd72c5SMatthias Ringwald }
4541fbd72c5SMatthias Ringwald static inline uint8_t sm_pairing_packet_get_max_encryption_key_size(sm_pairing_packet_t packet){
4551fbd72c5SMatthias Ringwald     return packet[4];
4561fbd72c5SMatthias Ringwald }
4571fbd72c5SMatthias Ringwald static inline uint8_t sm_pairing_packet_get_initiator_key_distribution(sm_pairing_packet_t packet){
4581fbd72c5SMatthias Ringwald     return packet[5];
4591fbd72c5SMatthias Ringwald }
4601fbd72c5SMatthias Ringwald static inline uint8_t sm_pairing_packet_get_responder_key_distribution(sm_pairing_packet_t packet){
4611fbd72c5SMatthias Ringwald     return packet[6];
4621fbd72c5SMatthias Ringwald }
4631fbd72c5SMatthias Ringwald 
4641fbd72c5SMatthias Ringwald static inline void sm_pairing_packet_set_code(sm_pairing_packet_t packet, uint8_t code){
4651fbd72c5SMatthias Ringwald     packet[0] = code;
4661fbd72c5SMatthias Ringwald }
4671fbd72c5SMatthias Ringwald static inline void sm_pairing_packet_set_io_capability(sm_pairing_packet_t packet, uint8_t io_capability){
4681fbd72c5SMatthias Ringwald     packet[1] = io_capability;
4691fbd72c5SMatthias Ringwald }
4701fbd72c5SMatthias Ringwald static inline void sm_pairing_packet_set_oob_data_flag(sm_pairing_packet_t packet, uint8_t oob_data_flag){
4711fbd72c5SMatthias Ringwald     packet[2] = oob_data_flag;
4721fbd72c5SMatthias Ringwald }
4731fbd72c5SMatthias Ringwald static inline void sm_pairing_packet_set_auth_req(sm_pairing_packet_t packet, uint8_t auth_req){
4741fbd72c5SMatthias Ringwald     packet[3] = auth_req;
4751fbd72c5SMatthias Ringwald }
4761fbd72c5SMatthias Ringwald static inline void sm_pairing_packet_set_max_encryption_key_size(sm_pairing_packet_t packet, uint8_t max_encryption_key_size){
4771fbd72c5SMatthias Ringwald     packet[4] = max_encryption_key_size;
4781fbd72c5SMatthias Ringwald }
4791fbd72c5SMatthias Ringwald static inline void sm_pairing_packet_set_initiator_key_distribution(sm_pairing_packet_t packet, uint8_t initiator_key_distribution){
4801fbd72c5SMatthias Ringwald     packet[5] = initiator_key_distribution;
4811fbd72c5SMatthias Ringwald }
4821fbd72c5SMatthias Ringwald static inline void sm_pairing_packet_set_responder_key_distribution(sm_pairing_packet_t packet, uint8_t responder_key_distribution){
4831fbd72c5SMatthias Ringwald     packet[6] = responder_key_distribution;
4841fbd72c5SMatthias Ringwald }
4851fbd72c5SMatthias Ringwald 
4863deb3ec6SMatthias Ringwald // @returns 1 if all bytes are 0
4873764b551SMatthias Ringwald static int sm_is_null(uint8_t * data, int size){
4883deb3ec6SMatthias Ringwald     int i;
4893764b551SMatthias Ringwald     for (i=0; i < size ; i++){
4903764b551SMatthias Ringwald         if (data[i]) return 0;
4913deb3ec6SMatthias Ringwald     }
4923deb3ec6SMatthias Ringwald     return 1;
4933deb3ec6SMatthias Ringwald }
4943deb3ec6SMatthias Ringwald 
4953764b551SMatthias Ringwald static int sm_is_null_random(uint8_t random[8]){
4963764b551SMatthias Ringwald     return sm_is_null(random, 8);
4973764b551SMatthias Ringwald }
4983764b551SMatthias Ringwald 
4993764b551SMatthias Ringwald static int sm_is_null_key(uint8_t * key){
5003764b551SMatthias Ringwald     return sm_is_null(key, 16);
5013764b551SMatthias Ringwald }
5023764b551SMatthias Ringwald 
5033deb3ec6SMatthias Ringwald // Key utils
5043deb3ec6SMatthias Ringwald static void sm_reset_tk(void){
5053deb3ec6SMatthias Ringwald     int i;
5063deb3ec6SMatthias Ringwald     for (i=0;i<16;i++){
5073deb3ec6SMatthias Ringwald         setup->sm_tk[i] = 0;
5083deb3ec6SMatthias Ringwald     }
5093deb3ec6SMatthias Ringwald }
5103deb3ec6SMatthias Ringwald 
5113deb3ec6SMatthias Ringwald // "For example, if a 128-bit encryption key is 0x123456789ABCDEF0123456789ABCDEF0
5123deb3ec6SMatthias Ringwald // and it is reduced to 7 octets (56 bits), then the resulting key is 0x0000000000000000003456789ABCDEF0.""
5133deb3ec6SMatthias Ringwald static void sm_truncate_key(sm_key_t key, int max_encryption_size){
5143deb3ec6SMatthias Ringwald     int i;
5153deb3ec6SMatthias Ringwald     for (i = max_encryption_size ; i < 16 ; i++){
5163deb3ec6SMatthias Ringwald         key[15-i] = 0;
5173deb3ec6SMatthias Ringwald     }
5183deb3ec6SMatthias Ringwald }
5193deb3ec6SMatthias Ringwald 
5203deb3ec6SMatthias Ringwald // SMP Timeout implementation
5213deb3ec6SMatthias Ringwald 
5223deb3ec6SMatthias Ringwald // Upon transmission of the Pairing Request command or reception of the Pairing Request command,
5233deb3ec6SMatthias Ringwald // the Security Manager Timer shall be reset and started.
5243deb3ec6SMatthias Ringwald //
5253deb3ec6SMatthias Ringwald // The Security Manager Timer shall be reset when an L2CAP SMP command is queued for transmission.
5263deb3ec6SMatthias Ringwald //
5273deb3ec6SMatthias Ringwald // If the Security Manager Timer reaches 30 seconds, the procedure shall be considered to have failed,
5283deb3ec6SMatthias Ringwald // and the local higher layer shall be notified. No further SMP commands shall be sent over the L2CAP
5293deb3ec6SMatthias Ringwald // Security Manager Channel. A new SM procedure shall only be performed when a new physical link has been
5303deb3ec6SMatthias Ringwald // established.
5313deb3ec6SMatthias Ringwald 
532ec820d77SMatthias Ringwald static void sm_timeout_handler(btstack_timer_source_t * timer){
5333deb3ec6SMatthias Ringwald     log_info("SM timeout");
534c5b64319SMatthias Ringwald     sm_connection_t * sm_conn = (sm_connection_t*) btstack_run_loop_get_timer_context(timer);
5353deb3ec6SMatthias Ringwald     sm_conn->sm_engine_state = SM_GENERAL_TIMEOUT;
536accbde80SMatthias Ringwald     sm_notify_client_status_reason(sm_conn, ERROR_CODE_CONNECTION_TIMEOUT, 0);
5373deb3ec6SMatthias Ringwald     sm_done_for_handle(sm_conn->sm_handle);
5383deb3ec6SMatthias Ringwald 
5393deb3ec6SMatthias Ringwald     // trigger handling of next ready connection
5403deb3ec6SMatthias Ringwald     sm_run();
5413deb3ec6SMatthias Ringwald }
5423deb3ec6SMatthias Ringwald static void sm_timeout_start(sm_connection_t * sm_conn){
543528a4a3bSMatthias Ringwald     btstack_run_loop_remove_timer(&setup->sm_timeout);
54491a977e8SMatthias Ringwald     btstack_run_loop_set_timer_context(&setup->sm_timeout, sm_conn);
545528a4a3bSMatthias Ringwald     btstack_run_loop_set_timer_handler(&setup->sm_timeout, sm_timeout_handler);
546528a4a3bSMatthias Ringwald     btstack_run_loop_set_timer(&setup->sm_timeout, 30000); // 30 seconds sm timeout
547528a4a3bSMatthias Ringwald     btstack_run_loop_add_timer(&setup->sm_timeout);
5483deb3ec6SMatthias Ringwald }
5493deb3ec6SMatthias Ringwald static void sm_timeout_stop(void){
550528a4a3bSMatthias Ringwald     btstack_run_loop_remove_timer(&setup->sm_timeout);
5513deb3ec6SMatthias Ringwald }
5523deb3ec6SMatthias Ringwald static void sm_timeout_reset(sm_connection_t * sm_conn){
5533deb3ec6SMatthias Ringwald     sm_timeout_stop();
5543deb3ec6SMatthias Ringwald     sm_timeout_start(sm_conn);
5553deb3ec6SMatthias Ringwald }
5563deb3ec6SMatthias Ringwald 
5573deb3ec6SMatthias Ringwald // end of sm timeout
5583deb3ec6SMatthias Ringwald 
5593deb3ec6SMatthias Ringwald // GAP Random Address updates
5603deb3ec6SMatthias Ringwald static gap_random_address_type_t gap_random_adress_type;
561ec820d77SMatthias Ringwald static btstack_timer_source_t gap_random_address_update_timer;
5623deb3ec6SMatthias Ringwald static uint32_t gap_random_adress_update_period;
5633deb3ec6SMatthias Ringwald 
5643deb3ec6SMatthias Ringwald static void gap_random_address_trigger(void){
5653deb3ec6SMatthias Ringwald     if (rau_state != RAU_IDLE) return;
5663deb3ec6SMatthias Ringwald     log_info("gap_random_address_trigger");
5673deb3ec6SMatthias Ringwald     rau_state = RAU_GET_RANDOM;
5683deb3ec6SMatthias Ringwald     sm_run();
5693deb3ec6SMatthias Ringwald }
5703deb3ec6SMatthias Ringwald 
571ec820d77SMatthias Ringwald static void gap_random_address_update_handler(btstack_timer_source_t * timer){
5729ec2630cSMatthias Ringwald     UNUSED(timer);
5739ec2630cSMatthias Ringwald 
5743deb3ec6SMatthias Ringwald     log_info("GAP Random Address Update due");
575528a4a3bSMatthias Ringwald     btstack_run_loop_set_timer(&gap_random_address_update_timer, gap_random_adress_update_period);
576528a4a3bSMatthias Ringwald     btstack_run_loop_add_timer(&gap_random_address_update_timer);
5773deb3ec6SMatthias Ringwald     gap_random_address_trigger();
5783deb3ec6SMatthias Ringwald }
5793deb3ec6SMatthias Ringwald 
5803deb3ec6SMatthias Ringwald static void gap_random_address_update_start(void){
581528a4a3bSMatthias Ringwald     btstack_run_loop_set_timer_handler(&gap_random_address_update_timer, gap_random_address_update_handler);
582528a4a3bSMatthias Ringwald     btstack_run_loop_set_timer(&gap_random_address_update_timer, gap_random_adress_update_period);
583528a4a3bSMatthias Ringwald     btstack_run_loop_add_timer(&gap_random_address_update_timer);
5843deb3ec6SMatthias Ringwald }
5853deb3ec6SMatthias Ringwald 
5863deb3ec6SMatthias Ringwald static void gap_random_address_update_stop(void){
587528a4a3bSMatthias Ringwald     btstack_run_loop_remove_timer(&gap_random_address_update_timer);
5883deb3ec6SMatthias Ringwald }
5893deb3ec6SMatthias Ringwald 
5903deb3ec6SMatthias Ringwald 
5913deb3ec6SMatthias Ringwald static void sm_random_start(void * context){
5923deb3ec6SMatthias Ringwald     sm_random_context = context;
5933deb3ec6SMatthias Ringwald     hci_send_cmd(&hci_le_rand);
5943deb3ec6SMatthias Ringwald }
5953deb3ec6SMatthias Ringwald 
5967df1ef2fSMatthias Ringwald #ifdef HAVE_AES128
5977df1ef2fSMatthias Ringwald static void aes128_completed(btstack_timer_source_t * ts){
5987df1ef2fSMatthias Ringwald     UNUSED(ts);
5997df1ef2fSMatthias Ringwald     sm_handle_encryption_result(&aes128_result_flipped[0]);
6007df1ef2fSMatthias Ringwald     sm_run();
6017df1ef2fSMatthias Ringwald }
6027df1ef2fSMatthias Ringwald #endif
6037df1ef2fSMatthias Ringwald 
6043deb3ec6SMatthias Ringwald // pre: sm_aes128_state != SM_AES128_ACTIVE, hci_can_send_command == 1
6053deb3ec6SMatthias Ringwald // context is made availabe to aes128 result handler by this
6063deb3ec6SMatthias Ringwald static void sm_aes128_start(sm_key_t key, sm_key_t plaintext, void * context){
6073deb3ec6SMatthias Ringwald     sm_aes128_state = SM_AES128_ACTIVE;
6087df1ef2fSMatthias Ringwald     sm_aes128_context = context;
6097df1ef2fSMatthias Ringwald 
6107df1ef2fSMatthias Ringwald #ifdef HAVE_AES128
6117df1ef2fSMatthias Ringwald     // calc result directly
6127df1ef2fSMatthias Ringwald     sm_key_t result;
6137df1ef2fSMatthias Ringwald     btstack_aes128_calc(key, plaintext, result);
6147df1ef2fSMatthias Ringwald 
6157df1ef2fSMatthias Ringwald     // log
6167df1ef2fSMatthias Ringwald     log_info_key("key", key);
6177df1ef2fSMatthias Ringwald     log_info_key("txt", plaintext);
6187df1ef2fSMatthias Ringwald     log_info_key("res", result);
6197df1ef2fSMatthias Ringwald 
6207df1ef2fSMatthias Ringwald     // flip
6217df1ef2fSMatthias Ringwald     reverse_128(&result[0], &aes128_result_flipped[0]);
6227df1ef2fSMatthias Ringwald 
6237df1ef2fSMatthias Ringwald     // deliver via timer
6247df1ef2fSMatthias Ringwald     btstack_run_loop_set_timer_handler(&aes128_timer, &aes128_completed);
6257df1ef2fSMatthias Ringwald     btstack_run_loop_set_timer(&aes128_timer, 0);    // no delay
6267df1ef2fSMatthias Ringwald     btstack_run_loop_add_timer(&aes128_timer);
6277df1ef2fSMatthias Ringwald #else
6283deb3ec6SMatthias Ringwald     sm_key_t key_flipped, plaintext_flipped;
6299c80e4ccSMatthias Ringwald     reverse_128(key, key_flipped);
6309c80e4ccSMatthias Ringwald     reverse_128(plaintext, plaintext_flipped);
6313deb3ec6SMatthias Ringwald     hci_send_cmd(&hci_le_encrypt, key_flipped, plaintext_flipped);
6327df1ef2fSMatthias Ringwald #endif
6333deb3ec6SMatthias Ringwald }
6343deb3ec6SMatthias Ringwald 
6353deb3ec6SMatthias Ringwald // ah(k,r) helper
6363deb3ec6SMatthias Ringwald // r = padding || r
6373deb3ec6SMatthias Ringwald // r - 24 bit value
6384a6806f3SMatthias Ringwald static void sm_ah_r_prime(uint8_t r[3], uint8_t * r_prime){
6393deb3ec6SMatthias Ringwald     // r'= padding || r
6403deb3ec6SMatthias Ringwald     memset(r_prime, 0, 16);
6413deb3ec6SMatthias Ringwald     memcpy(&r_prime[13], r, 3);
6423deb3ec6SMatthias Ringwald }
6433deb3ec6SMatthias Ringwald 
6443deb3ec6SMatthias Ringwald // d1 helper
6453deb3ec6SMatthias Ringwald // d' = padding || r || d
6463deb3ec6SMatthias Ringwald // d,r - 16 bit values
6474a6806f3SMatthias Ringwald static void sm_d1_d_prime(uint16_t d, uint16_t r, uint8_t * d1_prime){
6483deb3ec6SMatthias Ringwald     // d'= padding || r || d
6493deb3ec6SMatthias Ringwald     memset(d1_prime, 0, 16);
650f8fbdce0SMatthias Ringwald     big_endian_store_16(d1_prime, 12, r);
651f8fbdce0SMatthias Ringwald     big_endian_store_16(d1_prime, 14, d);
6523deb3ec6SMatthias Ringwald }
6533deb3ec6SMatthias Ringwald 
6543deb3ec6SMatthias Ringwald // dm helper
6553deb3ec6SMatthias Ringwald // r’ = padding || r
6563deb3ec6SMatthias Ringwald // r - 64 bit value
6574a6806f3SMatthias Ringwald static void sm_dm_r_prime(uint8_t r[8], uint8_t * r_prime){
6583deb3ec6SMatthias Ringwald     memset(r_prime, 0, 16);
6593deb3ec6SMatthias Ringwald     memcpy(&r_prime[8], r, 8);
6603deb3ec6SMatthias Ringwald }
6613deb3ec6SMatthias Ringwald 
6623deb3ec6SMatthias Ringwald // calculate arguments for first AES128 operation in C1 function
6634a6806f3SMatthias Ringwald static void sm_c1_t1(sm_key_t r, uint8_t preq[7], uint8_t pres[7], uint8_t iat, uint8_t rat, uint8_t * t1){
6643deb3ec6SMatthias Ringwald 
6653deb3ec6SMatthias Ringwald     // p1 = pres || preq || rat’ || iat’
6663deb3ec6SMatthias Ringwald     // "The octet of iat’ becomes the least significant octet of p1 and the most signifi-
6673deb3ec6SMatthias Ringwald     // cant octet of pres becomes the most significant octet of p1.
6683deb3ec6SMatthias Ringwald     // For example, if the 8-bit iat’ is 0x01, the 8-bit rat’ is 0x00, the 56-bit preq
6693deb3ec6SMatthias Ringwald     // is 0x07071000000101 and the 56 bit pres is 0x05000800000302 then
6703deb3ec6SMatthias Ringwald     // p1 is 0x05000800000302070710000001010001."
6713deb3ec6SMatthias Ringwald 
6723deb3ec6SMatthias Ringwald     sm_key_t p1;
6739c80e4ccSMatthias Ringwald     reverse_56(pres, &p1[0]);
6749c80e4ccSMatthias Ringwald     reverse_56(preq, &p1[7]);
6753deb3ec6SMatthias Ringwald     p1[14] = rat;
6763deb3ec6SMatthias Ringwald     p1[15] = iat;
6778314c363SMatthias Ringwald     log_info_key("p1", p1);
6788314c363SMatthias Ringwald     log_info_key("r", r);
6793deb3ec6SMatthias Ringwald 
6803deb3ec6SMatthias Ringwald     // t1 = r xor p1
6813deb3ec6SMatthias Ringwald     int i;
6823deb3ec6SMatthias Ringwald     for (i=0;i<16;i++){
6833deb3ec6SMatthias Ringwald         t1[i] = r[i] ^ p1[i];
6843deb3ec6SMatthias Ringwald     }
6858314c363SMatthias Ringwald     log_info_key("t1", t1);
6863deb3ec6SMatthias Ringwald }
6873deb3ec6SMatthias Ringwald 
6883deb3ec6SMatthias Ringwald // calculate arguments for second AES128 operation in C1 function
6894a6806f3SMatthias Ringwald static void sm_c1_t3(sm_key_t t2, bd_addr_t ia, bd_addr_t ra, uint8_t * t3){
6903deb3ec6SMatthias Ringwald      // p2 = padding || ia || ra
6913deb3ec6SMatthias Ringwald     // "The least significant octet of ra becomes the least significant octet of p2 and
6923deb3ec6SMatthias Ringwald     // the most significant octet of padding becomes the most significant octet of p2.
6933deb3ec6SMatthias Ringwald     // For example, if 48-bit ia is 0xA1A2A3A4A5A6 and the 48-bit ra is
6943deb3ec6SMatthias Ringwald     // 0xB1B2B3B4B5B6 then p2 is 0x00000000A1A2A3A4A5A6B1B2B3B4B5B6.
6953deb3ec6SMatthias Ringwald 
6963deb3ec6SMatthias Ringwald     sm_key_t p2;
6973deb3ec6SMatthias Ringwald     memset(p2, 0, 16);
6983deb3ec6SMatthias Ringwald     memcpy(&p2[4],  ia, 6);
6993deb3ec6SMatthias Ringwald     memcpy(&p2[10], ra, 6);
7008314c363SMatthias Ringwald     log_info_key("p2", p2);
7013deb3ec6SMatthias Ringwald 
7023deb3ec6SMatthias Ringwald     // c1 = e(k, t2_xor_p2)
7033deb3ec6SMatthias Ringwald     int i;
7043deb3ec6SMatthias Ringwald     for (i=0;i<16;i++){
7053deb3ec6SMatthias Ringwald         t3[i] = t2[i] ^ p2[i];
7063deb3ec6SMatthias Ringwald     }
7078314c363SMatthias Ringwald     log_info_key("t3", t3);
7083deb3ec6SMatthias Ringwald }
7093deb3ec6SMatthias Ringwald 
7104a6806f3SMatthias Ringwald static void sm_s1_r_prime(sm_key_t r1, sm_key_t r2, uint8_t * r_prime){
7118314c363SMatthias Ringwald     log_info_key("r1", r1);
7128314c363SMatthias Ringwald     log_info_key("r2", r2);
7133deb3ec6SMatthias Ringwald     memcpy(&r_prime[8], &r2[8], 8);
7143deb3ec6SMatthias Ringwald     memcpy(&r_prime[0], &r1[8], 8);
7153deb3ec6SMatthias Ringwald }
7163deb3ec6SMatthias Ringwald 
71789a78d34SMatthias Ringwald static void sm_dispatch_event(uint8_t packet_type, uint16_t channel, uint8_t * packet, uint16_t size){
7189ec2630cSMatthias Ringwald     UNUSED(channel);
7199ec2630cSMatthias Ringwald 
72013377825SMatthias Ringwald     // log event
72113377825SMatthias Ringwald     hci_dump_packet(packet_type, 1, packet, size);
72289a78d34SMatthias Ringwald     // dispatch to all event handlers
72389a78d34SMatthias Ringwald     btstack_linked_list_iterator_t it;
72489a78d34SMatthias Ringwald     btstack_linked_list_iterator_init(&it, &sm_event_handlers);
72589a78d34SMatthias Ringwald     while (btstack_linked_list_iterator_has_next(&it)){
72689a78d34SMatthias Ringwald         btstack_packet_callback_registration_t * entry = (btstack_packet_callback_registration_t*) btstack_linked_list_iterator_next(&it);
727d9a7306aSMatthias Ringwald         entry->callback(packet_type, 0, packet, size);
72889a78d34SMatthias Ringwald     }
72989a78d34SMatthias Ringwald }
73089a78d34SMatthias Ringwald 
731accbde80SMatthias Ringwald static void sm_setup_event_base(uint8_t * event, int event_size, uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address){
732accbde80SMatthias Ringwald     event[0] = type;
733accbde80SMatthias Ringwald     event[1] = event_size - 2;
734accbde80SMatthias Ringwald     little_endian_store_16(event, 2, con_handle);
735accbde80SMatthias Ringwald     event[4] = addr_type;
736accbde80SMatthias Ringwald     reverse_bd_addr(address, &event[5]);
737accbde80SMatthias Ringwald }
738accbde80SMatthias Ringwald 
739711e6c80SMatthias Ringwald static void sm_notify_client_base(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address){
7403deb3ec6SMatthias Ringwald     uint8_t event[11];
741711e6c80SMatthias Ringwald     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
74289a78d34SMatthias Ringwald     sm_dispatch_event(HCI_EVENT_PACKET, 0, event, sizeof(event));
7433deb3ec6SMatthias Ringwald }
7443deb3ec6SMatthias Ringwald 
745711e6c80SMatthias Ringwald static void sm_notify_client_passkey(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address, uint32_t passkey){
7463deb3ec6SMatthias Ringwald     uint8_t event[15];
747711e6c80SMatthias Ringwald     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
748f8fbdce0SMatthias Ringwald     little_endian_store_32(event, 11, passkey);
74989a78d34SMatthias Ringwald     sm_dispatch_event(HCI_EVENT_PACKET, 0, event, sizeof(event));
7503deb3ec6SMatthias Ringwald }
7513deb3ec6SMatthias Ringwald 
752711e6c80SMatthias Ringwald static void sm_notify_client_index(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address, uint16_t index){
75313377825SMatthias Ringwald     // fetch addr and addr type from db
75413377825SMatthias Ringwald     bd_addr_t identity_address;
75513377825SMatthias Ringwald     int identity_address_type;
75613377825SMatthias Ringwald     le_device_db_info(index, &identity_address_type, identity_address, NULL);
75713377825SMatthias Ringwald 
758334126b3SMatthias Ringwald     uint8_t event[19];
759711e6c80SMatthias Ringwald     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
76013377825SMatthias Ringwald     event[11] = identity_address_type;
76113377825SMatthias Ringwald     reverse_bd_addr(identity_address, &event[12]);
762334126b3SMatthias Ringwald     event[18] = index;
76389a78d34SMatthias Ringwald     sm_dispatch_event(HCI_EVENT_PACKET, 0, event, sizeof(event));
7643deb3ec6SMatthias Ringwald }
7653deb3ec6SMatthias Ringwald 
766accbde80SMatthias Ringwald static void sm_notify_client_status(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address, uint8_t status){
767accbde80SMatthias Ringwald     uint8_t event[12];
768711e6c80SMatthias Ringwald     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
769accbde80SMatthias Ringwald     event[11] = status;
770accbde80SMatthias Ringwald     sm_dispatch_event(HCI_EVENT_PACKET, 0, (uint8_t*) &event, sizeof(event));
771accbde80SMatthias Ringwald }
772accbde80SMatthias Ringwald 
773accbde80SMatthias Ringwald static void sm_notify_client_status_reason(sm_connection_t * sm_conn, uint8_t status, uint8_t reason){
774accbde80SMatthias Ringwald     uint8_t event[13];
775accbde80SMatthias Ringwald     sm_setup_event_base(event, sizeof(event), SM_EVENT_PAIRING_COMPLETE, sm_conn->sm_handle, setup->sm_peer_addr_type, setup->sm_peer_address);
776accbde80SMatthias Ringwald     event[11] = status;
777accbde80SMatthias Ringwald     event[12] = reason;
77889a78d34SMatthias Ringwald     sm_dispatch_event(HCI_EVENT_PACKET, 0, (uint8_t*) &event, sizeof(event));
7793deb3ec6SMatthias Ringwald }
7803deb3ec6SMatthias Ringwald 
7813deb3ec6SMatthias Ringwald // decide on stk generation based on
7823deb3ec6SMatthias Ringwald // - pairing request
7833deb3ec6SMatthias Ringwald // - io capabilities
7843deb3ec6SMatthias Ringwald // - OOB data availability
7853deb3ec6SMatthias Ringwald static void sm_setup_tk(void){
7863deb3ec6SMatthias Ringwald 
7873deb3ec6SMatthias Ringwald     // default: just works
7883deb3ec6SMatthias Ringwald     setup->sm_stk_generation_method = JUST_WORKS;
7893deb3ec6SMatthias Ringwald 
79027c32905SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
79127c32905SMatthias Ringwald     setup->sm_use_secure_connections = ( sm_pairing_packet_get_auth_req(setup->sm_m_preq)
79227c32905SMatthias Ringwald                                        & sm_pairing_packet_get_auth_req(setup->sm_s_pres)
79327c32905SMatthias Ringwald                                        & SM_AUTHREQ_SECURE_CONNECTION ) != 0;
794446a8c36SMatthias Ringwald     memset(setup->sm_ra, 0, 16);
795446a8c36SMatthias Ringwald     memset(setup->sm_rb, 0, 16);
79627c32905SMatthias Ringwald #else
79727c32905SMatthias Ringwald     setup->sm_use_secure_connections = 0;
79827c32905SMatthias Ringwald #endif
79998d95509SMatthias Ringwald     log_info("Secure pairing: %u", setup->sm_use_secure_connections);
80027c32905SMatthias Ringwald 
80165a9a04eSMatthias Ringwald 
80265a9a04eSMatthias Ringwald     // decide if OOB will be used based on SC vs. Legacy and oob flags
80365a9a04eSMatthias Ringwald     int use_oob = 0;
80465a9a04eSMatthias Ringwald     if (setup->sm_use_secure_connections){
80565a9a04eSMatthias Ringwald         // In LE Secure Connections pairing, the out of band method is used if at least
80665a9a04eSMatthias Ringwald         // one device has the peer device's out of band authentication data available.
80765a9a04eSMatthias Ringwald         use_oob = sm_pairing_packet_get_oob_data_flag(setup->sm_m_preq) | sm_pairing_packet_get_oob_data_flag(setup->sm_s_pres);
80865a9a04eSMatthias Ringwald     } else {
80965a9a04eSMatthias Ringwald         // In LE legacy pairing, the out of band method is used if both the devices have
81065a9a04eSMatthias Ringwald         // the other device's out of band authentication data available.
81165a9a04eSMatthias Ringwald         use_oob = sm_pairing_packet_get_oob_data_flag(setup->sm_m_preq) & sm_pairing_packet_get_oob_data_flag(setup->sm_s_pres);
81265a9a04eSMatthias Ringwald     }
81365a9a04eSMatthias Ringwald     if (use_oob){
81465a9a04eSMatthias Ringwald         log_info("SM: have OOB data");
81565a9a04eSMatthias Ringwald         log_info_key("OOB", setup->sm_tk);
81665a9a04eSMatthias Ringwald         setup->sm_stk_generation_method = OOB;
81765a9a04eSMatthias Ringwald         return;
81865a9a04eSMatthias Ringwald     }
81965a9a04eSMatthias Ringwald 
82027c32905SMatthias Ringwald     // If both devices have not set the MITM option in the Authentication Requirements
82127c32905SMatthias Ringwald     // Flags, then the IO capabilities shall be ignored and the Just Works association
82227c32905SMatthias Ringwald     // model shall be used.
82327c32905SMatthias Ringwald     if (((sm_pairing_packet_get_auth_req(setup->sm_m_preq) & SM_AUTHREQ_MITM_PROTECTION) == 0)
82427c32905SMatthias Ringwald     &&  ((sm_pairing_packet_get_auth_req(setup->sm_s_pres) & SM_AUTHREQ_MITM_PROTECTION) == 0)){
82527c32905SMatthias Ringwald         log_info("SM: MITM not required by both -> JUST WORKS");
82627c32905SMatthias Ringwald         return;
82727c32905SMatthias Ringwald     }
82827c32905SMatthias Ringwald 
8293deb3ec6SMatthias Ringwald     // Reset TK as it has been setup in sm_init_setup
8303deb3ec6SMatthias Ringwald     sm_reset_tk();
8313deb3ec6SMatthias Ringwald 
8323deb3ec6SMatthias Ringwald     // Also use just works if unknown io capabilites
8338da2e96dSMatthias Ringwald     if ((sm_pairing_packet_get_io_capability(setup->sm_m_preq) > IO_CAPABILITY_KEYBOARD_DISPLAY) || (sm_pairing_packet_get_io_capability(setup->sm_s_pres) > IO_CAPABILITY_KEYBOARD_DISPLAY)){
8343deb3ec6SMatthias Ringwald         return;
8353deb3ec6SMatthias Ringwald     }
8363deb3ec6SMatthias Ringwald 
8373deb3ec6SMatthias Ringwald     // Otherwise the IO capabilities of the devices shall be used to determine the
8383deb3ec6SMatthias Ringwald     // pairing method as defined in Table 2.4.
83927c32905SMatthias Ringwald     // see http://stackoverflow.com/a/1052837/393697 for how to specify pointer to 2-dimensional array
84027c32905SMatthias Ringwald     const stk_generation_method_t (*generation_method)[5] = stk_generation_method;
84127c32905SMatthias Ringwald 
84227c32905SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
843c6b7cbd9SMatthias Ringwald     // table not define by default
84427c32905SMatthias Ringwald     if (setup->sm_use_secure_connections){
84527c32905SMatthias Ringwald         generation_method = stk_generation_method_with_secure_connection;
84627c32905SMatthias Ringwald     }
84727c32905SMatthias Ringwald #endif
84827c32905SMatthias Ringwald     setup->sm_stk_generation_method = generation_method[sm_pairing_packet_get_io_capability(setup->sm_s_pres)][sm_pairing_packet_get_io_capability(setup->sm_m_preq)];
84927c32905SMatthias Ringwald 
8503deb3ec6SMatthias Ringwald     log_info("sm_setup_tk: master io cap: %u, slave io cap: %u -> method %u",
8511ad129beSMatthias Ringwald         sm_pairing_packet_get_io_capability(setup->sm_m_preq), sm_pairing_packet_get_io_capability(setup->sm_s_pres), setup->sm_stk_generation_method);
8523deb3ec6SMatthias Ringwald }
8533deb3ec6SMatthias Ringwald 
8543deb3ec6SMatthias Ringwald static int sm_key_distribution_flags_for_set(uint8_t key_set){
8553deb3ec6SMatthias Ringwald     int flags = 0;
8563deb3ec6SMatthias Ringwald     if (key_set & SM_KEYDIST_ENC_KEY){
8573deb3ec6SMatthias Ringwald         flags |= SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION;
8583deb3ec6SMatthias Ringwald         flags |= SM_KEYDIST_FLAG_MASTER_IDENTIFICATION;
8593deb3ec6SMatthias Ringwald     }
8603deb3ec6SMatthias Ringwald     if (key_set & SM_KEYDIST_ID_KEY){
8613deb3ec6SMatthias Ringwald         flags |= SM_KEYDIST_FLAG_IDENTITY_INFORMATION;
8623deb3ec6SMatthias Ringwald         flags |= SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION;
8633deb3ec6SMatthias Ringwald     }
8643deb3ec6SMatthias Ringwald     if (key_set & SM_KEYDIST_SIGN){
8653deb3ec6SMatthias Ringwald         flags |= SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION;
8663deb3ec6SMatthias Ringwald     }
8673deb3ec6SMatthias Ringwald     return flags;
8683deb3ec6SMatthias Ringwald }
8693deb3ec6SMatthias Ringwald 
8703deb3ec6SMatthias Ringwald static void sm_setup_key_distribution(uint8_t key_set){
8713deb3ec6SMatthias Ringwald     setup->sm_key_distribution_received_set = 0;
8723deb3ec6SMatthias Ringwald     setup->sm_key_distribution_send_set = sm_key_distribution_flags_for_set(key_set);
8733deb3ec6SMatthias Ringwald }
8743deb3ec6SMatthias Ringwald 
8753deb3ec6SMatthias Ringwald // CSRK Key Lookup
8763deb3ec6SMatthias Ringwald 
8773deb3ec6SMatthias Ringwald 
8783deb3ec6SMatthias Ringwald static int sm_address_resolution_idle(void){
8793deb3ec6SMatthias Ringwald     return sm_address_resolution_mode == ADDRESS_RESOLUTION_IDLE;
8803deb3ec6SMatthias Ringwald }
8813deb3ec6SMatthias Ringwald 
882711e6c80SMatthias Ringwald static void sm_address_resolution_start_lookup(uint8_t addr_type, hci_con_handle_t con_handle, bd_addr_t addr, address_resolution_mode_t mode, void * context){
8833deb3ec6SMatthias Ringwald     memcpy(sm_address_resolution_address, addr, 6);
8843deb3ec6SMatthias Ringwald     sm_address_resolution_addr_type = addr_type;
8853deb3ec6SMatthias Ringwald     sm_address_resolution_test = 0;
8863deb3ec6SMatthias Ringwald     sm_address_resolution_mode = mode;
8873deb3ec6SMatthias Ringwald     sm_address_resolution_context = context;
888711e6c80SMatthias Ringwald     sm_notify_client_base(SM_EVENT_IDENTITY_RESOLVING_STARTED, con_handle, addr_type, addr);
8893deb3ec6SMatthias Ringwald }
8903deb3ec6SMatthias Ringwald 
8913deb3ec6SMatthias Ringwald int sm_address_resolution_lookup(uint8_t address_type, bd_addr_t address){
8923deb3ec6SMatthias Ringwald     // check if already in list
893665d90f2SMatthias Ringwald     btstack_linked_list_iterator_t it;
8943deb3ec6SMatthias Ringwald     sm_lookup_entry_t * entry;
895665d90f2SMatthias Ringwald     btstack_linked_list_iterator_init(&it, &sm_address_resolution_general_queue);
896665d90f2SMatthias Ringwald     while(btstack_linked_list_iterator_has_next(&it)){
897665d90f2SMatthias Ringwald         entry = (sm_lookup_entry_t *) btstack_linked_list_iterator_next(&it);
8983deb3ec6SMatthias Ringwald         if (entry->address_type != address_type) continue;
8993deb3ec6SMatthias Ringwald         if (memcmp(entry->address, address, 6))  continue;
9003deb3ec6SMatthias Ringwald         // already in list
9013deb3ec6SMatthias Ringwald         return BTSTACK_BUSY;
9023deb3ec6SMatthias Ringwald     }
9033deb3ec6SMatthias Ringwald     entry = btstack_memory_sm_lookup_entry_get();
9043deb3ec6SMatthias Ringwald     if (!entry) return BTSTACK_MEMORY_ALLOC_FAILED;
9053deb3ec6SMatthias Ringwald     entry->address_type = (bd_addr_type_t) address_type;
9063deb3ec6SMatthias Ringwald     memcpy(entry->address, address, 6);
907665d90f2SMatthias Ringwald     btstack_linked_list_add(&sm_address_resolution_general_queue, (btstack_linked_item_t *) entry);
9083deb3ec6SMatthias Ringwald     sm_run();
9093deb3ec6SMatthias Ringwald     return 0;
9103deb3ec6SMatthias Ringwald }
9113deb3ec6SMatthias Ringwald 
9123deb3ec6SMatthias Ringwald // while x_state++ for an enum is possible in C, it isn't in C++. we use this helpers to avoid compile errors for now
9133deb3ec6SMatthias Ringwald static inline void sm_next_responding_state(sm_connection_t * sm_conn){
9143deb3ec6SMatthias Ringwald     sm_conn->sm_engine_state = (security_manager_state_t) (((int)sm_conn->sm_engine_state) + 1);
9153deb3ec6SMatthias Ringwald }
9163deb3ec6SMatthias Ringwald static inline void dkg_next_state(void){
9173deb3ec6SMatthias Ringwald     dkg_state = (derived_key_generation_t) (((int)dkg_state) + 1);
9183deb3ec6SMatthias Ringwald }
9193deb3ec6SMatthias Ringwald static inline void rau_next_state(void){
9203deb3ec6SMatthias Ringwald     rau_state = (random_address_update_t) (((int)rau_state) + 1);
9213deb3ec6SMatthias Ringwald }
922514d35fcSMatthias Ringwald 
923514d35fcSMatthias Ringwald // CMAC calculation using AES Engine
9247a766ebfSMatthias Ringwald #ifdef ENABLE_CMAC_ENGINE
925514d35fcSMatthias Ringwald 
9263deb3ec6SMatthias Ringwald static inline void sm_cmac_next_state(void){
9273deb3ec6SMatthias Ringwald     sm_cmac_state = (cmac_state_t) (((int)sm_cmac_state) + 1);
9283deb3ec6SMatthias Ringwald }
929514d35fcSMatthias Ringwald 
9303deb3ec6SMatthias Ringwald static int sm_cmac_last_block_complete(void){
9313deb3ec6SMatthias Ringwald     if (sm_cmac_message_len == 0) return 0;
9323deb3ec6SMatthias Ringwald     return (sm_cmac_message_len & 0x0f) == 0;
9333deb3ec6SMatthias Ringwald }
934514d35fcSMatthias Ringwald 
9354dfd504aSMatthias Ringwald int sm_cmac_ready(void){
9364dfd504aSMatthias Ringwald     return sm_cmac_state == CMAC_IDLE;
9373deb3ec6SMatthias Ringwald }
9383deb3ec6SMatthias Ringwald 
939514d35fcSMatthias Ringwald // generic cmac calculation
940aec94140SMatthias Ringwald void sm_cmac_general_start(const sm_key_t key, uint16_t message_len, uint8_t (*get_byte_callback)(uint16_t offset), void (*done_callback)(uint8_t hash[8])){
941514d35fcSMatthias Ringwald     // Generalized CMAC
942514d35fcSMatthias Ringwald     memcpy(sm_cmac_k, key, 16);
9433deb3ec6SMatthias Ringwald     memset(sm_cmac_x, 0, 16);
944514d35fcSMatthias Ringwald     sm_cmac_block_current = 0;
945514d35fcSMatthias Ringwald     sm_cmac_message_len  = message_len;
946514d35fcSMatthias Ringwald     sm_cmac_done_handler = done_callback;
947514d35fcSMatthias Ringwald     sm_cmac_get_byte     = get_byte_callback;
9483deb3ec6SMatthias Ringwald 
9493deb3ec6SMatthias Ringwald     // step 2: n := ceil(len/const_Bsize);
9503deb3ec6SMatthias Ringwald     sm_cmac_block_count = (sm_cmac_message_len + 15) / 16;
9513deb3ec6SMatthias Ringwald 
9523deb3ec6SMatthias Ringwald     // step 3: ..
9533deb3ec6SMatthias Ringwald     if (sm_cmac_block_count==0){
9543deb3ec6SMatthias Ringwald         sm_cmac_block_count = 1;
9553deb3ec6SMatthias Ringwald     }
956514d35fcSMatthias Ringwald     log_info("sm_cmac_general_start: len %u, block count %u", sm_cmac_message_len, sm_cmac_block_count);
9573deb3ec6SMatthias Ringwald 
9583deb3ec6SMatthias Ringwald     // first, we need to compute l for k1, k2, and m_last
9593deb3ec6SMatthias Ringwald     sm_cmac_state = CMAC_CALC_SUBKEYS;
9603deb3ec6SMatthias Ringwald 
9613deb3ec6SMatthias Ringwald     // let's go
9623deb3ec6SMatthias Ringwald     sm_run();
9633deb3ec6SMatthias Ringwald }
9647a766ebfSMatthias Ringwald #endif
9653deb3ec6SMatthias Ringwald 
966514d35fcSMatthias Ringwald // cmac for ATT Message signing
9677a766ebfSMatthias Ringwald #ifdef ENABLE_LE_SIGNED_WRITE
9684dfd504aSMatthias Ringwald static uint8_t sm_cmac_signed_write_message_get_byte(uint16_t offset){
9694dfd504aSMatthias Ringwald     if (offset >= sm_cmac_message_len) {
9704dfd504aSMatthias Ringwald         log_error("sm_cmac_signed_write_message_get_byte. out of bounds, access %u, len %u", offset, sm_cmac_message_len);
9714dfd504aSMatthias Ringwald         return 0;
9724dfd504aSMatthias Ringwald     }
9734dfd504aSMatthias Ringwald 
9744dfd504aSMatthias Ringwald     offset = sm_cmac_message_len - 1 - offset;
9754dfd504aSMatthias Ringwald 
9764dfd504aSMatthias Ringwald     // sm_cmac_header[3] | message[] | sm_cmac_sign_counter[4]
9774dfd504aSMatthias Ringwald     if (offset < 3){
9784dfd504aSMatthias Ringwald         return sm_cmac_header[offset];
9794dfd504aSMatthias Ringwald     }
9804dfd504aSMatthias Ringwald     int actual_message_len_incl_header = sm_cmac_message_len - 4;
9814dfd504aSMatthias Ringwald     if (offset <  actual_message_len_incl_header){
9824dfd504aSMatthias Ringwald         return sm_cmac_message[offset - 3];
9834dfd504aSMatthias Ringwald     }
9844dfd504aSMatthias Ringwald     return sm_cmac_sign_counter[offset - actual_message_len_incl_header];
9854dfd504aSMatthias Ringwald }
9864dfd504aSMatthias Ringwald 
9874dfd504aSMatthias Ringwald void sm_cmac_signed_write_start(const sm_key_t k, uint8_t opcode, hci_con_handle_t con_handle, uint16_t message_len, const uint8_t * message, uint32_t sign_counter, void (*done_handler)(uint8_t * hash)){
988514d35fcSMatthias Ringwald     // ATT Message Signing
989514d35fcSMatthias Ringwald     sm_cmac_header[0] = opcode;
990514d35fcSMatthias Ringwald     little_endian_store_16(sm_cmac_header, 1, con_handle);
991514d35fcSMatthias Ringwald     little_endian_store_32(sm_cmac_sign_counter, 0, sign_counter);
992514d35fcSMatthias Ringwald     uint16_t total_message_len = 3 + message_len + 4;  // incl. virtually prepended att opcode, handle and appended sign_counter in LE
993514d35fcSMatthias Ringwald     sm_cmac_message = message;
9944dfd504aSMatthias Ringwald     sm_cmac_general_start(k, total_message_len, &sm_cmac_signed_write_message_get_byte, done_handler);
995514d35fcSMatthias Ringwald }
9967a766ebfSMatthias Ringwald #endif
997514d35fcSMatthias Ringwald 
9987a766ebfSMatthias Ringwald #ifdef ENABLE_CMAC_ENGINE
9993deb3ec6SMatthias Ringwald static void sm_cmac_handle_aes_engine_ready(void){
10003deb3ec6SMatthias Ringwald     switch (sm_cmac_state){
10013deb3ec6SMatthias Ringwald         case CMAC_CALC_SUBKEYS: {
10023deb3ec6SMatthias Ringwald             sm_key_t const_zero;
10033deb3ec6SMatthias Ringwald             memset(const_zero, 0, 16);
10043deb3ec6SMatthias Ringwald             sm_cmac_next_state();
10053deb3ec6SMatthias Ringwald             sm_aes128_start(sm_cmac_k, const_zero, NULL);
10063deb3ec6SMatthias Ringwald             break;
10073deb3ec6SMatthias Ringwald         }
10083deb3ec6SMatthias Ringwald         case CMAC_CALC_MI: {
10093deb3ec6SMatthias Ringwald             int j;
10103deb3ec6SMatthias Ringwald             sm_key_t y;
10113deb3ec6SMatthias Ringwald             for (j=0;j<16;j++){
1012514d35fcSMatthias Ringwald                 y[j] = sm_cmac_x[j] ^ sm_cmac_get_byte(sm_cmac_block_current*16 + j);
10133deb3ec6SMatthias Ringwald             }
10143deb3ec6SMatthias Ringwald             sm_cmac_block_current++;
10153deb3ec6SMatthias Ringwald             sm_cmac_next_state();
10163deb3ec6SMatthias Ringwald             sm_aes128_start(sm_cmac_k, y, NULL);
10173deb3ec6SMatthias Ringwald             break;
10183deb3ec6SMatthias Ringwald         }
10193deb3ec6SMatthias Ringwald         case CMAC_CALC_MLAST: {
10203deb3ec6SMatthias Ringwald             int i;
10213deb3ec6SMatthias Ringwald             sm_key_t y;
10223deb3ec6SMatthias Ringwald             for (i=0;i<16;i++){
10233deb3ec6SMatthias Ringwald                 y[i] = sm_cmac_x[i] ^ sm_cmac_m_last[i];
10243deb3ec6SMatthias Ringwald             }
10258314c363SMatthias Ringwald             log_info_key("Y", y);
10263deb3ec6SMatthias Ringwald             sm_cmac_block_current++;
10273deb3ec6SMatthias Ringwald             sm_cmac_next_state();
10283deb3ec6SMatthias Ringwald             sm_aes128_start(sm_cmac_k, y, NULL);
10293deb3ec6SMatthias Ringwald             break;
10303deb3ec6SMatthias Ringwald         }
10313deb3ec6SMatthias Ringwald         default:
10323deb3ec6SMatthias Ringwald             log_info("sm_cmac_handle_aes_engine_ready called in state %u", sm_cmac_state);
10333deb3ec6SMatthias Ringwald             break;
10343deb3ec6SMatthias Ringwald     }
10353deb3ec6SMatthias Ringwald }
10363deb3ec6SMatthias Ringwald 
10377a766ebfSMatthias Ringwald // CMAC Implementation using AES128 engine
10387a766ebfSMatthias Ringwald static void sm_shift_left_by_one_bit_inplace(int len, uint8_t * data){
10397a766ebfSMatthias Ringwald     int i;
10407a766ebfSMatthias Ringwald     int carry = 0;
10417a766ebfSMatthias Ringwald     for (i=len-1; i >= 0 ; i--){
10427a766ebfSMatthias Ringwald         int new_carry = data[i] >> 7;
10437a766ebfSMatthias Ringwald         data[i] = data[i] << 1 | carry;
10447a766ebfSMatthias Ringwald         carry = new_carry;
10457a766ebfSMatthias Ringwald     }
10467a766ebfSMatthias Ringwald }
10477a766ebfSMatthias Ringwald 
10483deb3ec6SMatthias Ringwald static void sm_cmac_handle_encryption_result(sm_key_t data){
10493deb3ec6SMatthias Ringwald     switch (sm_cmac_state){
10503deb3ec6SMatthias Ringwald         case CMAC_W4_SUBKEYS: {
10513deb3ec6SMatthias Ringwald             sm_key_t k1;
10523deb3ec6SMatthias Ringwald             memcpy(k1, data, 16);
10533deb3ec6SMatthias Ringwald             sm_shift_left_by_one_bit_inplace(16, k1);
10543deb3ec6SMatthias Ringwald             if (data[0] & 0x80){
10553deb3ec6SMatthias Ringwald                 k1[15] ^= 0x87;
10563deb3ec6SMatthias Ringwald             }
10573deb3ec6SMatthias Ringwald             sm_key_t k2;
10583deb3ec6SMatthias Ringwald             memcpy(k2, k1, 16);
10593deb3ec6SMatthias Ringwald             sm_shift_left_by_one_bit_inplace(16, k2);
10603deb3ec6SMatthias Ringwald             if (k1[0] & 0x80){
10613deb3ec6SMatthias Ringwald                 k2[15] ^= 0x87;
10623deb3ec6SMatthias Ringwald             }
10633deb3ec6SMatthias Ringwald 
10648314c363SMatthias Ringwald             log_info_key("k", sm_cmac_k);
10658314c363SMatthias Ringwald             log_info_key("k1", k1);
10668314c363SMatthias Ringwald             log_info_key("k2", k2);
10673deb3ec6SMatthias Ringwald 
10683deb3ec6SMatthias Ringwald             // step 4: set m_last
10693deb3ec6SMatthias Ringwald             int i;
10703deb3ec6SMatthias Ringwald             if (sm_cmac_last_block_complete()){
10713deb3ec6SMatthias Ringwald                 for (i=0;i<16;i++){
1072514d35fcSMatthias Ringwald                     sm_cmac_m_last[i] = sm_cmac_get_byte(sm_cmac_message_len - 16 + i) ^ k1[i];
10733deb3ec6SMatthias Ringwald                 }
10743deb3ec6SMatthias Ringwald             } else {
10753deb3ec6SMatthias Ringwald                 int valid_octets_in_last_block = sm_cmac_message_len & 0x0f;
10763deb3ec6SMatthias Ringwald                 for (i=0;i<16;i++){
10773deb3ec6SMatthias Ringwald                     if (i < valid_octets_in_last_block){
1078514d35fcSMatthias Ringwald                         sm_cmac_m_last[i] = sm_cmac_get_byte((sm_cmac_message_len & 0xfff0) + i) ^ k2[i];
10793deb3ec6SMatthias Ringwald                         continue;
10803deb3ec6SMatthias Ringwald                     }
10813deb3ec6SMatthias Ringwald                     if (i == valid_octets_in_last_block){
10823deb3ec6SMatthias Ringwald                         sm_cmac_m_last[i] = 0x80 ^ k2[i];
10833deb3ec6SMatthias Ringwald                         continue;
10843deb3ec6SMatthias Ringwald                     }
10853deb3ec6SMatthias Ringwald                     sm_cmac_m_last[i] = k2[i];
10863deb3ec6SMatthias Ringwald                 }
10873deb3ec6SMatthias Ringwald             }
10883deb3ec6SMatthias Ringwald 
10893deb3ec6SMatthias Ringwald             // next
10903deb3ec6SMatthias Ringwald             sm_cmac_state = sm_cmac_block_current < sm_cmac_block_count - 1 ? CMAC_CALC_MI : CMAC_CALC_MLAST;
10913deb3ec6SMatthias Ringwald             break;
10923deb3ec6SMatthias Ringwald         }
10933deb3ec6SMatthias Ringwald         case CMAC_W4_MI:
10943deb3ec6SMatthias Ringwald             memcpy(sm_cmac_x, data, 16);
10953deb3ec6SMatthias Ringwald             sm_cmac_state = sm_cmac_block_current < sm_cmac_block_count - 1 ? CMAC_CALC_MI : CMAC_CALC_MLAST;
10963deb3ec6SMatthias Ringwald             break;
10973deb3ec6SMatthias Ringwald         case CMAC_W4_MLAST:
10983deb3ec6SMatthias Ringwald             // done
10990346c37cSMatthias Ringwald             log_info("Setting CMAC Engine to IDLE");
11000346c37cSMatthias Ringwald             sm_cmac_state = CMAC_IDLE;
11018314c363SMatthias Ringwald             log_info_key("CMAC", data);
11023deb3ec6SMatthias Ringwald             sm_cmac_done_handler(data);
11033deb3ec6SMatthias Ringwald             break;
11043deb3ec6SMatthias Ringwald         default:
11053deb3ec6SMatthias Ringwald             log_info("sm_cmac_handle_encryption_result called in state %u", sm_cmac_state);
11063deb3ec6SMatthias Ringwald             break;
11073deb3ec6SMatthias Ringwald     }
11083deb3ec6SMatthias Ringwald }
11097a766ebfSMatthias Ringwald #endif
11103deb3ec6SMatthias Ringwald 
11113deb3ec6SMatthias Ringwald static void sm_trigger_user_response(sm_connection_t * sm_conn){
1112446a8c36SMatthias Ringwald     // notify client for: JUST WORKS confirm, Numeric comparison confirm, PASSKEY display or input
11133deb3ec6SMatthias Ringwald     setup->sm_user_response = SM_USER_RESPONSE_IDLE;
11143deb3ec6SMatthias Ringwald     switch (setup->sm_stk_generation_method){
11153deb3ec6SMatthias Ringwald         case PK_RESP_INPUT:
111642134bc6SMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
11173deb3ec6SMatthias Ringwald                 setup->sm_user_response = SM_USER_RESPONSE_PENDING;
11185611a760SMatthias Ringwald                 sm_notify_client_base(SM_EVENT_PASSKEY_INPUT_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
11193deb3ec6SMatthias Ringwald             } else {
1120c9b8fdd9SMatthias Ringwald                 sm_notify_client_passkey(SM_EVENT_PASSKEY_DISPLAY_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, big_endian_read_32(setup->sm_tk, 12));
11213deb3ec6SMatthias Ringwald             }
11223deb3ec6SMatthias Ringwald             break;
11233deb3ec6SMatthias Ringwald         case PK_INIT_INPUT:
112442134bc6SMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
1125c9b8fdd9SMatthias Ringwald                 sm_notify_client_passkey(SM_EVENT_PASSKEY_DISPLAY_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, big_endian_read_32(setup->sm_tk, 12));
11263deb3ec6SMatthias Ringwald             } else {
11273deb3ec6SMatthias Ringwald                 setup->sm_user_response = SM_USER_RESPONSE_PENDING;
11285611a760SMatthias Ringwald                 sm_notify_client_base(SM_EVENT_PASSKEY_INPUT_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
11293deb3ec6SMatthias Ringwald             }
11303deb3ec6SMatthias Ringwald             break;
11313deb3ec6SMatthias Ringwald         case OK_BOTH_INPUT:
11323deb3ec6SMatthias Ringwald             setup->sm_user_response = SM_USER_RESPONSE_PENDING;
11335611a760SMatthias Ringwald             sm_notify_client_base(SM_EVENT_PASSKEY_INPUT_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
11343deb3ec6SMatthias Ringwald             break;
113527c32905SMatthias Ringwald         case NK_BOTH_INPUT:
1136446a8c36SMatthias Ringwald             setup->sm_user_response = SM_USER_RESPONSE_PENDING;
1137c8c46d51SMatthias Ringwald             sm_notify_client_passkey(SM_EVENT_NUMERIC_COMPARISON_REQUEST, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, big_endian_read_32(setup->sm_tk, 12));
113827c32905SMatthias Ringwald             break;
11393deb3ec6SMatthias Ringwald         case JUST_WORKS:
11403deb3ec6SMatthias Ringwald             setup->sm_user_response = SM_USER_RESPONSE_PENDING;
11415611a760SMatthias Ringwald             sm_notify_client_base(SM_EVENT_JUST_WORKS_REQUEST, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
11423deb3ec6SMatthias Ringwald             break;
11433deb3ec6SMatthias Ringwald         case OOB:
11443deb3ec6SMatthias Ringwald             // client already provided OOB data, let's skip notification.
11453deb3ec6SMatthias Ringwald             break;
11463deb3ec6SMatthias Ringwald     }
11473deb3ec6SMatthias Ringwald }
11483deb3ec6SMatthias Ringwald 
11493deb3ec6SMatthias Ringwald static int sm_key_distribution_all_received(sm_connection_t * sm_conn){
11503deb3ec6SMatthias Ringwald     int recv_flags;
115142134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
115252f9cf63SMatthias Ringwald         // slave / responder
11531ad129beSMatthias Ringwald         recv_flags = sm_key_distribution_flags_for_set(sm_pairing_packet_get_initiator_key_distribution(setup->sm_s_pres));
11543deb3ec6SMatthias Ringwald     } else {
11553deb3ec6SMatthias Ringwald         // master / initiator
11561ad129beSMatthias Ringwald         recv_flags = sm_key_distribution_flags_for_set(sm_pairing_packet_get_responder_key_distribution(setup->sm_s_pres));
11573deb3ec6SMatthias Ringwald     }
11583deb3ec6SMatthias Ringwald     log_debug("sm_key_distribution_all_received: received 0x%02x, expecting 0x%02x", setup->sm_key_distribution_received_set, recv_flags);
11593deb3ec6SMatthias Ringwald     return recv_flags == setup->sm_key_distribution_received_set;
11603deb3ec6SMatthias Ringwald }
11613deb3ec6SMatthias Ringwald 
1162711e6c80SMatthias Ringwald static void sm_done_for_handle(hci_con_handle_t con_handle){
11637149bde5SMatthias Ringwald     if (sm_active_connection_handle == con_handle){
11643deb3ec6SMatthias Ringwald         sm_timeout_stop();
11657149bde5SMatthias Ringwald         sm_active_connection_handle = HCI_CON_HANDLE_INVALID;
1166711e6c80SMatthias Ringwald         log_info("sm: connection 0x%x released setup context", con_handle);
11673deb3ec6SMatthias Ringwald     }
11683deb3ec6SMatthias Ringwald }
11693deb3ec6SMatthias Ringwald 
11703deb3ec6SMatthias Ringwald static int sm_key_distribution_flags_for_auth_req(void){
1171bb09604fSMatthias Ringwald 
1172bb09604fSMatthias Ringwald     int flags = SM_KEYDIST_ID_KEY;
11733deb3ec6SMatthias Ringwald     if (sm_auth_req & SM_AUTHREQ_BONDING){
1174bb09604fSMatthias Ringwald         // encryption and signing information only if bonding requested
11753deb3ec6SMatthias Ringwald         flags |= SM_KEYDIST_ENC_KEY;
1176bb09604fSMatthias Ringwald #ifdef ENABLE_LE_SIGNED_WRITE
1177bb09604fSMatthias Ringwald         flags |= SM_KEYDIST_SIGN;
1178bb09604fSMatthias Ringwald #endif
11793deb3ec6SMatthias Ringwald     }
11803deb3ec6SMatthias Ringwald     return flags;
11813deb3ec6SMatthias Ringwald }
11823deb3ec6SMatthias Ringwald 
1183d7471931SMatthias Ringwald static void sm_reset_setup(void){
11843deb3ec6SMatthias Ringwald     // fill in sm setup
1185901c000fSMatthias Ringwald     setup->sm_state_vars = 0;
1186dd4a08fbSMatthias Ringwald     setup->sm_keypress_notification = 0;
11873deb3ec6SMatthias Ringwald     sm_reset_tk();
1188d7471931SMatthias Ringwald }
1189d7471931SMatthias Ringwald 
1190d7471931SMatthias Ringwald static void sm_init_setup(sm_connection_t * sm_conn){
1191d7471931SMatthias Ringwald 
1192d7471931SMatthias Ringwald     // fill in sm setup
11933deb3ec6SMatthias Ringwald     setup->sm_peer_addr_type = sm_conn->sm_peer_addr_type;
11943deb3ec6SMatthias Ringwald     memcpy(setup->sm_peer_address, sm_conn->sm_peer_address, 6);
11953deb3ec6SMatthias Ringwald 
11963deb3ec6SMatthias Ringwald     // query client for OOB data
11973deb3ec6SMatthias Ringwald     int have_oob_data = 0;
11983deb3ec6SMatthias Ringwald     if (sm_get_oob_data) {
11993deb3ec6SMatthias Ringwald         have_oob_data = (*sm_get_oob_data)(sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, setup->sm_tk);
12003deb3ec6SMatthias Ringwald     }
12013deb3ec6SMatthias Ringwald 
12023deb3ec6SMatthias Ringwald     sm_pairing_packet_t * local_packet;
120342134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
12043deb3ec6SMatthias Ringwald         // slave
12053deb3ec6SMatthias Ringwald         local_packet = &setup->sm_s_pres;
1206b95a5a35SMatthias Ringwald         gap_le_get_own_address(&setup->sm_s_addr_type, setup->sm_s_address);
12073deb3ec6SMatthias Ringwald         setup->sm_m_addr_type = sm_conn->sm_peer_addr_type;
12083deb3ec6SMatthias Ringwald         memcpy(setup->sm_m_address, sm_conn->sm_peer_address, 6);
12093deb3ec6SMatthias Ringwald     } else {
12103deb3ec6SMatthias Ringwald         // master
12113deb3ec6SMatthias Ringwald         local_packet = &setup->sm_m_preq;
1212b95a5a35SMatthias Ringwald         gap_le_get_own_address(&setup->sm_m_addr_type, setup->sm_m_address);
12133deb3ec6SMatthias Ringwald         setup->sm_s_addr_type = sm_conn->sm_peer_addr_type;
12143deb3ec6SMatthias Ringwald         memcpy(setup->sm_s_address, sm_conn->sm_peer_address, 6);
12153deb3ec6SMatthias Ringwald 
12163deb3ec6SMatthias Ringwald         int key_distribution_flags = sm_key_distribution_flags_for_auth_req();
12171ad129beSMatthias Ringwald         sm_pairing_packet_set_initiator_key_distribution(setup->sm_m_preq, key_distribution_flags);
12181ad129beSMatthias Ringwald         sm_pairing_packet_set_responder_key_distribution(setup->sm_m_preq, key_distribution_flags);
12193deb3ec6SMatthias Ringwald     }
12203deb3ec6SMatthias Ringwald 
1221df86eb96SMatthias Ringwald     uint8_t auth_req = sm_auth_req;
12221ad129beSMatthias Ringwald     sm_pairing_packet_set_io_capability(*local_packet, sm_io_capabilities);
12231ad129beSMatthias Ringwald     sm_pairing_packet_set_oob_data_flag(*local_packet, have_oob_data);
1224df86eb96SMatthias Ringwald     sm_pairing_packet_set_auth_req(*local_packet, auth_req);
12251ad129beSMatthias Ringwald     sm_pairing_packet_set_max_encryption_key_size(*local_packet, sm_max_encryption_key_size);
12263deb3ec6SMatthias Ringwald }
12273deb3ec6SMatthias Ringwald 
12283deb3ec6SMatthias Ringwald static int sm_stk_generation_init(sm_connection_t * sm_conn){
12293deb3ec6SMatthias Ringwald 
12303deb3ec6SMatthias Ringwald     sm_pairing_packet_t * remote_packet;
12313deb3ec6SMatthias Ringwald     int                   remote_key_request;
123242134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
123352f9cf63SMatthias Ringwald         // slave / responder
12343deb3ec6SMatthias Ringwald         remote_packet      = &setup->sm_m_preq;
12351ad129beSMatthias Ringwald         remote_key_request = sm_pairing_packet_get_responder_key_distribution(setup->sm_m_preq);
12363deb3ec6SMatthias Ringwald     } else {
12373deb3ec6SMatthias Ringwald         // master / initiator
12383deb3ec6SMatthias Ringwald         remote_packet      = &setup->sm_s_pres;
12391ad129beSMatthias Ringwald         remote_key_request = sm_pairing_packet_get_initiator_key_distribution(setup->sm_s_pres);
12403deb3ec6SMatthias Ringwald     }
12413deb3ec6SMatthias Ringwald 
12423deb3ec6SMatthias Ringwald     // check key size
12431ad129beSMatthias Ringwald     sm_conn->sm_actual_encryption_key_size = sm_calc_actual_encryption_key_size(sm_pairing_packet_get_max_encryption_key_size(*remote_packet));
12443deb3ec6SMatthias Ringwald     if (sm_conn->sm_actual_encryption_key_size == 0) return SM_REASON_ENCRYPTION_KEY_SIZE;
12453deb3ec6SMatthias Ringwald 
12463deb3ec6SMatthias Ringwald     // decide on STK generation method
12473deb3ec6SMatthias Ringwald     sm_setup_tk();
12483deb3ec6SMatthias Ringwald     log_info("SMP: generation method %u", setup->sm_stk_generation_method);
12493deb3ec6SMatthias Ringwald 
12503deb3ec6SMatthias Ringwald     // check if STK generation method is acceptable by client
12513deb3ec6SMatthias Ringwald     if (!sm_validate_stk_generation_method()) return SM_REASON_AUTHENTHICATION_REQUIREMENTS;
12523deb3ec6SMatthias Ringwald 
125352f9cf63SMatthias Ringwald     // identical to responder
125452f9cf63SMatthias Ringwald     sm_setup_key_distribution(remote_key_request);
125552f9cf63SMatthias Ringwald 
12563deb3ec6SMatthias Ringwald     // JUST WORKS doens't provide authentication
12573deb3ec6SMatthias Ringwald     sm_conn->sm_connection_authenticated = setup->sm_stk_generation_method == JUST_WORKS ? 0 : 1;
12583deb3ec6SMatthias Ringwald 
12593deb3ec6SMatthias Ringwald     return 0;
12603deb3ec6SMatthias Ringwald }
12613deb3ec6SMatthias Ringwald 
12623deb3ec6SMatthias Ringwald static void sm_address_resolution_handle_event(address_resolution_event_t event){
12633deb3ec6SMatthias Ringwald 
12643deb3ec6SMatthias Ringwald     // cache and reset context
12653deb3ec6SMatthias Ringwald     int matched_device_id = sm_address_resolution_test;
12663deb3ec6SMatthias Ringwald     address_resolution_mode_t mode = sm_address_resolution_mode;
12673deb3ec6SMatthias Ringwald     void * context = sm_address_resolution_context;
12683deb3ec6SMatthias Ringwald 
12693deb3ec6SMatthias Ringwald     // reset context
12703deb3ec6SMatthias Ringwald     sm_address_resolution_mode = ADDRESS_RESOLUTION_IDLE;
12713deb3ec6SMatthias Ringwald     sm_address_resolution_context = NULL;
12723deb3ec6SMatthias Ringwald     sm_address_resolution_test = -1;
1273711e6c80SMatthias Ringwald     hci_con_handle_t con_handle = 0;
12743deb3ec6SMatthias Ringwald 
12753deb3ec6SMatthias Ringwald     sm_connection_t * sm_connection;
127642134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
1277d2e90122SMatthias Ringwald     sm_key_t ltk;
127842134bc6SMatthias Ringwald #endif
12793deb3ec6SMatthias Ringwald     switch (mode){
12803deb3ec6SMatthias Ringwald         case ADDRESS_RESOLUTION_GENERAL:
12813deb3ec6SMatthias Ringwald             break;
12823deb3ec6SMatthias Ringwald         case ADDRESS_RESOLUTION_FOR_CONNECTION:
12833deb3ec6SMatthias Ringwald             sm_connection = (sm_connection_t *) context;
1284711e6c80SMatthias Ringwald             con_handle = sm_connection->sm_handle;
12853deb3ec6SMatthias Ringwald             switch (event){
12863deb3ec6SMatthias Ringwald                 case ADDRESS_RESOLUTION_SUCEEDED:
12873deb3ec6SMatthias Ringwald                     sm_connection->sm_irk_lookup_state = IRK_LOOKUP_SUCCEEDED;
12883deb3ec6SMatthias Ringwald                     sm_connection->sm_le_db_index = matched_device_id;
12893deb3ec6SMatthias Ringwald                     log_info("ADDRESS_RESOLUTION_SUCEEDED, index %d", sm_connection->sm_le_db_index);
12906c39055aSMatthias Ringwald                     if (sm_connection->sm_role) {
12916c39055aSMatthias Ringwald                         // LTK request received before, IRK required -> start LTK calculation
12926c39055aSMatthias Ringwald                         if (sm_connection->sm_engine_state == SM_RESPONDER_PH0_RECEIVED_LTK_W4_IRK){
12936c39055aSMatthias Ringwald                             sm_connection->sm_engine_state = SM_RESPONDER_PH0_RECEIVED_LTK_REQUEST;
12946c39055aSMatthias Ringwald                         }
12956c39055aSMatthias Ringwald                         break;
12966c39055aSMatthias Ringwald                     }
129742134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
129809ea1b62SMatthias Ringwald                     if (!sm_connection->sm_pairing_requested && !sm_connection->sm_security_request_received) break;
12993deb3ec6SMatthias Ringwald                     sm_connection->sm_security_request_received = 0;
130009ea1b62SMatthias Ringwald                     sm_connection->sm_pairing_requested = 0;
1301d2e90122SMatthias Ringwald                     le_device_db_encryption_get(sm_connection->sm_le_db_index, NULL, NULL, ltk, NULL, NULL, NULL);
1302d2e90122SMatthias Ringwald                     if (!sm_is_null_key(ltk)){
13033deb3ec6SMatthias Ringwald                         sm_connection->sm_engine_state = SM_INITIATOR_PH0_HAS_LTK;
13043deb3ec6SMatthias Ringwald                     } else {
13053deb3ec6SMatthias Ringwald                         sm_connection->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
13063deb3ec6SMatthias Ringwald                     }
130742134bc6SMatthias Ringwald #endif
13083deb3ec6SMatthias Ringwald                     break;
13093deb3ec6SMatthias Ringwald                 case ADDRESS_RESOLUTION_FAILED:
13103deb3ec6SMatthias Ringwald                     sm_connection->sm_irk_lookup_state = IRK_LOOKUP_FAILED;
13116c39055aSMatthias Ringwald                     if (sm_connection->sm_role) {
13126c39055aSMatthias Ringwald                         // LTK request received before, IRK required -> negative LTK reply
13136c39055aSMatthias Ringwald                         if (sm_connection->sm_engine_state == SM_RESPONDER_PH0_RECEIVED_LTK_W4_IRK){
13146c39055aSMatthias Ringwald                             sm_connection->sm_engine_state = SM_RESPONDER_PH0_SEND_LTK_REQUESTED_NEGATIVE_REPLY;
13156c39055aSMatthias Ringwald                         }
13166c39055aSMatthias Ringwald                         break;
13176c39055aSMatthias Ringwald                     }
131842134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
131909ea1b62SMatthias Ringwald                     if (!sm_connection->sm_pairing_requested && !sm_connection->sm_security_request_received) break;
13203deb3ec6SMatthias Ringwald                     sm_connection->sm_security_request_received = 0;
132109ea1b62SMatthias Ringwald                     sm_connection->sm_pairing_requested = 0;
13223deb3ec6SMatthias Ringwald                     sm_connection->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
132342134bc6SMatthias Ringwald #endif
13243deb3ec6SMatthias Ringwald                     break;
13253deb3ec6SMatthias Ringwald             }
13263deb3ec6SMatthias Ringwald             break;
13273deb3ec6SMatthias Ringwald         default:
13283deb3ec6SMatthias Ringwald             break;
13293deb3ec6SMatthias Ringwald     }
13303deb3ec6SMatthias Ringwald 
13313deb3ec6SMatthias Ringwald     switch (event){
13323deb3ec6SMatthias Ringwald         case ADDRESS_RESOLUTION_SUCEEDED:
1333711e6c80SMatthias Ringwald             sm_notify_client_index(SM_EVENT_IDENTITY_RESOLVING_SUCCEEDED, con_handle, sm_address_resolution_addr_type, sm_address_resolution_address, matched_device_id);
13343deb3ec6SMatthias Ringwald             break;
13353deb3ec6SMatthias Ringwald         case ADDRESS_RESOLUTION_FAILED:
1336711e6c80SMatthias Ringwald             sm_notify_client_base(SM_EVENT_IDENTITY_RESOLVING_FAILED, con_handle, sm_address_resolution_addr_type, sm_address_resolution_address);
13373deb3ec6SMatthias Ringwald             break;
13383deb3ec6SMatthias Ringwald     }
13393deb3ec6SMatthias Ringwald }
13403deb3ec6SMatthias Ringwald 
13413deb3ec6SMatthias Ringwald static void sm_key_distribution_handle_all_received(sm_connection_t * sm_conn){
13423deb3ec6SMatthias Ringwald 
13433deb3ec6SMatthias Ringwald     int le_db_index = -1;
13443deb3ec6SMatthias Ringwald 
134527ef8bc8SMatthias Ringwald     // only store pairing information if both sides are bondable, i.e., the bonadble flag is set
134627ef8bc8SMatthias Ringwald     int bonding_enabed = ( sm_pairing_packet_get_auth_req(setup->sm_m_preq)
134727ef8bc8SMatthias Ringwald                          & sm_pairing_packet_get_auth_req(setup->sm_s_pres)
134827ef8bc8SMatthias Ringwald                          & SM_AUTHREQ_BONDING ) != 0;
134927ef8bc8SMatthias Ringwald 
135027ef8bc8SMatthias Ringwald     if (bonding_enabed){
135127ef8bc8SMatthias Ringwald 
13523deb3ec6SMatthias Ringwald         // lookup device based on IRK
13533deb3ec6SMatthias Ringwald         if (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_IDENTITY_INFORMATION){
13543deb3ec6SMatthias Ringwald             int i;
1355092ec58eSMatthias Ringwald             for (i=0; i < le_device_db_max_count(); i++){
13563deb3ec6SMatthias Ringwald                 sm_key_t irk;
13573deb3ec6SMatthias Ringwald                 bd_addr_t address;
13583deb3ec6SMatthias Ringwald                 int address_type;
13593deb3ec6SMatthias Ringwald                 le_device_db_info(i, &address_type, address, irk);
13603deb3ec6SMatthias Ringwald                 if (memcmp(irk, setup->sm_peer_irk, 16) == 0){
13613deb3ec6SMatthias Ringwald                     log_info("sm: device found for IRK, updating");
13623deb3ec6SMatthias Ringwald                     le_db_index = i;
13633deb3ec6SMatthias Ringwald                     break;
13643deb3ec6SMatthias Ringwald                 }
13653deb3ec6SMatthias Ringwald             }
13663deb3ec6SMatthias Ringwald         }
13673deb3ec6SMatthias Ringwald 
13683deb3ec6SMatthias Ringwald         // if not found, lookup via public address if possible
13693deb3ec6SMatthias Ringwald         log_info("sm peer addr type %u, peer addres %s", setup->sm_peer_addr_type, bd_addr_to_str(setup->sm_peer_address));
13703deb3ec6SMatthias Ringwald         if (le_db_index < 0 && setup->sm_peer_addr_type == BD_ADDR_TYPE_LE_PUBLIC){
13713deb3ec6SMatthias Ringwald             int i;
1372092ec58eSMatthias Ringwald             for (i=0; i < le_device_db_max_count(); i++){
13733deb3ec6SMatthias Ringwald                 bd_addr_t address;
13743deb3ec6SMatthias Ringwald                 int address_type;
13753deb3ec6SMatthias Ringwald                 le_device_db_info(i, &address_type, address, NULL);
13763deb3ec6SMatthias Ringwald                 log_info("device %u, sm peer addr type %u, peer addres %s", i, address_type, bd_addr_to_str(address));
13773deb3ec6SMatthias Ringwald                 if (address_type == BD_ADDR_TYPE_LE_PUBLIC && memcmp(address, setup->sm_peer_address, 6) == 0){
13783deb3ec6SMatthias Ringwald                     log_info("sm: device found for public address, updating");
13793deb3ec6SMatthias Ringwald                     le_db_index = i;
13803deb3ec6SMatthias Ringwald                     break;
13813deb3ec6SMatthias Ringwald                 }
13823deb3ec6SMatthias Ringwald             }
13833deb3ec6SMatthias Ringwald         }
13843deb3ec6SMatthias Ringwald 
13853deb3ec6SMatthias Ringwald         // if not found, add to db
13863deb3ec6SMatthias Ringwald         if (le_db_index < 0) {
13873deb3ec6SMatthias Ringwald             le_db_index = le_device_db_add(setup->sm_peer_addr_type, setup->sm_peer_address, setup->sm_peer_irk);
13883deb3ec6SMatthias Ringwald         }
13893deb3ec6SMatthias Ringwald 
13903deb3ec6SMatthias Ringwald         if (le_db_index >= 0){
13913deb3ec6SMatthias Ringwald 
139248163929SMatthias Ringwald             sm_notify_client_index(SM_EVENT_IDENTITY_CREATED, sm_conn->sm_handle, setup->sm_peer_addr_type, setup->sm_peer_address, le_db_index);
139348163929SMatthias Ringwald 
1394eda85fbfSMatthias Ringwald #ifdef ENABLE_LE_SIGNED_WRITE
13953deb3ec6SMatthias Ringwald             // store local CSRK
13963deb3ec6SMatthias Ringwald             if (setup->sm_key_distribution_send_set & SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION){
13973deb3ec6SMatthias Ringwald                 log_info("sm: store local CSRK");
13983deb3ec6SMatthias Ringwald                 le_device_db_local_csrk_set(le_db_index, setup->sm_local_csrk);
13993deb3ec6SMatthias Ringwald                 le_device_db_local_counter_set(le_db_index, 0);
14003deb3ec6SMatthias Ringwald             }
14013deb3ec6SMatthias Ringwald 
14023deb3ec6SMatthias Ringwald             // store remote CSRK
14033deb3ec6SMatthias Ringwald             if (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION){
14043deb3ec6SMatthias Ringwald                 log_info("sm: store remote CSRK");
14053deb3ec6SMatthias Ringwald                 le_device_db_remote_csrk_set(le_db_index, setup->sm_peer_csrk);
14063deb3ec6SMatthias Ringwald                 le_device_db_remote_counter_set(le_db_index, 0);
14073deb3ec6SMatthias Ringwald             }
1408eda85fbfSMatthias Ringwald #endif
140978f44163SMatthias Ringwald             // store encryption information for secure connections: LTK generated by ECDH
141078f44163SMatthias Ringwald             if (setup->sm_use_secure_connections){
1411e6343eb6SMatthias Ringwald                 log_info("sm: store SC LTK (key size %u, authenticated %u)", sm_conn->sm_actual_encryption_key_size, sm_conn->sm_connection_authenticated);
141278f44163SMatthias Ringwald                 uint8_t zero_rand[8];
141378f44163SMatthias Ringwald                 memset(zero_rand, 0, 8);
141478f44163SMatthias Ringwald                 le_device_db_encryption_set(le_db_index, 0, zero_rand, setup->sm_ltk, sm_conn->sm_actual_encryption_key_size,
141578f44163SMatthias Ringwald                     sm_conn->sm_connection_authenticated, sm_conn->sm_connection_authorization_state == AUTHORIZATION_GRANTED);
141678f44163SMatthias Ringwald             }
141778f44163SMatthias Ringwald 
1418e6343eb6SMatthias Ringwald             // store encryption information for legacy pairing: peer LTK, EDIV, RAND
141978f44163SMatthias Ringwald             else if ( (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION)
142078f44163SMatthias Ringwald                    && (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_MASTER_IDENTIFICATION )){
1421e6343eb6SMatthias Ringwald                 log_info("sm: set encryption information (key size %u, authenticated %u)", sm_conn->sm_actual_encryption_key_size, sm_conn->sm_connection_authenticated);
14223deb3ec6SMatthias Ringwald                 le_device_db_encryption_set(le_db_index, setup->sm_peer_ediv, setup->sm_peer_rand, setup->sm_peer_ltk,
14233deb3ec6SMatthias Ringwald                     sm_conn->sm_actual_encryption_key_size, sm_conn->sm_connection_authenticated, sm_conn->sm_connection_authorization_state == AUTHORIZATION_GRANTED);
142478f44163SMatthias Ringwald 
14253deb3ec6SMatthias Ringwald             }
14263deb3ec6SMatthias Ringwald         }
142727ef8bc8SMatthias Ringwald     } else {
142827ef8bc8SMatthias Ringwald         log_info("Ignoring received keys, bonding not enabled");
142927ef8bc8SMatthias Ringwald     }
14303deb3ec6SMatthias Ringwald 
14313deb3ec6SMatthias Ringwald     // keep le_db_index
14323deb3ec6SMatthias Ringwald     sm_conn->sm_le_db_index = le_db_index;
14333deb3ec6SMatthias Ringwald }
14343deb3ec6SMatthias Ringwald 
1435688a08f9SMatthias Ringwald static void sm_pairing_error(sm_connection_t * sm_conn, uint8_t reason){
1436688a08f9SMatthias Ringwald     setup->sm_pairing_failed_reason = reason;
1437688a08f9SMatthias Ringwald     sm_conn->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
1438688a08f9SMatthias Ringwald }
1439688a08f9SMatthias Ringwald 
1440688a08f9SMatthias Ringwald static inline void sm_pdu_received_in_wrong_state(sm_connection_t * sm_conn){
1441688a08f9SMatthias Ringwald     sm_pairing_error(sm_conn, SM_REASON_UNSPECIFIED_REASON);
1442688a08f9SMatthias Ringwald }
1443688a08f9SMatthias Ringwald 
14449af0f475SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
1445688a08f9SMatthias Ringwald 
1446dc300847SMatthias Ringwald static void sm_sc_prepare_dhkey_check(sm_connection_t * sm_conn);
1447945888f5SMatthias Ringwald static int sm_passkey_used(stk_generation_method_t method);
1448f1c1783eSMatthias Ringwald static int sm_just_works_or_numeric_comparison(stk_generation_method_t method);
1449dc300847SMatthias Ringwald 
145068437d83SMatthias Ringwald static void sm_log_ec_keypair(void){
14512e6217a0SMatthias Ringwald     log_info("Elliptic curve: X");
1452fc5bff5fSMatthias Ringwald     log_info_hexdump(&ec_q[0],32);
14532e6217a0SMatthias Ringwald     log_info("Elliptic curve: Y");
1454fc5bff5fSMatthias Ringwald     log_info_hexdump(&ec_q[32],32);
145568437d83SMatthias Ringwald }
145668437d83SMatthias Ringwald 
1457b35a3de2SMatthias Ringwald static void sm_sc_start_calculating_local_confirm(sm_connection_t * sm_conn){
1458b35a3de2SMatthias Ringwald     if (sm_passkey_used(setup->sm_stk_generation_method)){
1459b35a3de2SMatthias Ringwald         sm_conn->sm_engine_state = SM_SC_W2_GET_RANDOM_A;
1460b35a3de2SMatthias Ringwald     } else {
14611f9d84e9SMatthias Ringwald         sm_conn->sm_engine_state = SM_SC_W2_CMAC_FOR_CONFIRMATION;
1462b35a3de2SMatthias Ringwald     }
1463b35a3de2SMatthias Ringwald }
1464b35a3de2SMatthias Ringwald 
1465688a08f9SMatthias Ringwald static void sm_sc_state_after_receiving_random(sm_connection_t * sm_conn){
146642134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
1467688a08f9SMatthias Ringwald         // Responder
1468688a08f9SMatthias Ringwald         sm_conn->sm_engine_state = SM_SC_SEND_PAIRING_RANDOM;
1469688a08f9SMatthias Ringwald     } else {
1470688a08f9SMatthias Ringwald         // Initiator role
1471688a08f9SMatthias Ringwald         switch (setup->sm_stk_generation_method){
1472688a08f9SMatthias Ringwald             case JUST_WORKS:
1473dc300847SMatthias Ringwald                 sm_sc_prepare_dhkey_check(sm_conn);
1474688a08f9SMatthias Ringwald                 break;
1475688a08f9SMatthias Ringwald 
1476f92edc8eSMatthias Ringwald             case NK_BOTH_INPUT:
1477bd57ffebSMatthias Ringwald                 sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_G2;
1478688a08f9SMatthias Ringwald                 break;
1479688a08f9SMatthias Ringwald             case PK_INIT_INPUT:
1480688a08f9SMatthias Ringwald             case PK_RESP_INPUT:
1481688a08f9SMatthias Ringwald             case OK_BOTH_INPUT:
1482688a08f9SMatthias Ringwald                 if (setup->sm_passkey_bit < 20) {
1483b35a3de2SMatthias Ringwald                     sm_sc_start_calculating_local_confirm(sm_conn);
1484688a08f9SMatthias Ringwald                 } else {
1485dc300847SMatthias Ringwald                     sm_sc_prepare_dhkey_check(sm_conn);
1486688a08f9SMatthias Ringwald                 }
1487688a08f9SMatthias Ringwald                 break;
1488688a08f9SMatthias Ringwald             case OOB:
148965a9a04eSMatthias Ringwald                 sm_sc_prepare_dhkey_check(sm_conn);
1490688a08f9SMatthias Ringwald                 break;
1491688a08f9SMatthias Ringwald         }
1492688a08f9SMatthias Ringwald     }
1493688a08f9SMatthias Ringwald }
1494688a08f9SMatthias Ringwald 
1495aec94140SMatthias Ringwald static uint8_t sm_sc_cmac_get_byte(uint16_t offset){
1496aec94140SMatthias Ringwald     return sm_cmac_sc_buffer[offset];
1497aec94140SMatthias Ringwald }
1498688a08f9SMatthias Ringwald 
1499aec94140SMatthias Ringwald static void sm_sc_cmac_done(uint8_t * hash){
1500688a08f9SMatthias Ringwald     log_info("sm_sc_cmac_done: ");
1501688a08f9SMatthias Ringwald     log_info_hexdump(hash, 16);
1502688a08f9SMatthias Ringwald 
1503*c59d0c92SMatthias Ringwald     if (sm_sc_oob_state == SM_SC_OOB_W4_CONFIRM){
1504*c59d0c92SMatthias Ringwald         sm_sc_oob_state = SM_SC_OOB_IDLE;
1505*c59d0c92SMatthias Ringwald         (*sm_sc_oob_callback)(sm_sc_oob_random, hash);
1506*c59d0c92SMatthias Ringwald         return;
1507*c59d0c92SMatthias Ringwald     }
1508*c59d0c92SMatthias Ringwald 
1509bd57ffebSMatthias Ringwald     sm_connection_t * sm_conn = sm_cmac_connection;
1510bd57ffebSMatthias Ringwald     sm_cmac_connection = NULL;
1511b4f65634SMatthias Ringwald #ifdef ENABLE_CLASSIC
15122bacf595SMatthias Ringwald     link_key_type_t link_key_type;
1513b4f65634SMatthias Ringwald #endif
1514bd57ffebSMatthias Ringwald 
1515bd57ffebSMatthias Ringwald     switch (sm_conn->sm_engine_state){
1516aec94140SMatthias Ringwald         case SM_SC_W4_CMAC_FOR_CONFIRMATION:
1517aec94140SMatthias Ringwald             memcpy(setup->sm_local_confirm, hash, 16);
1518bd57ffebSMatthias Ringwald             sm_conn->sm_engine_state = SM_SC_SEND_CONFIRMATION;
1519aec94140SMatthias Ringwald             break;
1520688a08f9SMatthias Ringwald         case SM_SC_W4_CMAC_FOR_CHECK_CONFIRMATION:
1521688a08f9SMatthias Ringwald             // check
1522688a08f9SMatthias Ringwald             if (0 != memcmp(hash, setup->sm_peer_confirm, 16)){
1523bd57ffebSMatthias Ringwald                 sm_pairing_error(sm_conn, SM_REASON_CONFIRM_VALUE_FAILED);
1524688a08f9SMatthias Ringwald                 break;
1525688a08f9SMatthias Ringwald             }
1526bd57ffebSMatthias Ringwald             sm_sc_state_after_receiving_random(sm_conn);
1527688a08f9SMatthias Ringwald             break;
1528901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_G2: {
1529901c000fSMatthias Ringwald             uint32_t vab = big_endian_read_32(hash, 12) % 1000000;
1530901c000fSMatthias Ringwald             big_endian_store_32(setup->sm_tk, 12, vab);
1531901c000fSMatthias Ringwald             sm_conn->sm_engine_state = SM_SC_W4_USER_RESPONSE;
1532901c000fSMatthias Ringwald             sm_trigger_user_response(sm_conn);
1533019005a0SMatthias Ringwald             break;
1534019005a0SMatthias Ringwald         }
15350346c37cSMatthias Ringwald         case SM_SC_W4_CALCULATE_F5_SALT:
15360346c37cSMatthias Ringwald             memcpy(setup->sm_t, hash, 16);
1537bd57ffebSMatthias Ringwald             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F5_MACKEY;
15380346c37cSMatthias Ringwald             break;
15390346c37cSMatthias Ringwald         case SM_SC_W4_CALCULATE_F5_MACKEY:
15400346c37cSMatthias Ringwald             memcpy(setup->sm_mackey, hash, 16);
1541bd57ffebSMatthias Ringwald             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F5_LTK;
15420346c37cSMatthias Ringwald             break;
15430346c37cSMatthias Ringwald         case SM_SC_W4_CALCULATE_F5_LTK:
1544b18300a6SMatthias Ringwald             // truncate sm_ltk, but keep full LTK for cross-transport key derivation in sm_local_ltk
1545b18300a6SMatthias Ringwald             // Errata Service Release to the Bluetooth Specification: ESR09
1546b18300a6SMatthias Ringwald             //   E6405 – Cross transport key derivation from a key of size less than 128 bits
1547b18300a6SMatthias Ringwald             //   Note: When the BR/EDR link key is being derived from the LTK, the derivation is done before the LTK gets masked."
15480346c37cSMatthias Ringwald             memcpy(setup->sm_ltk, hash, 16);
1549aa7d4d9cSMatthias Ringwald             memcpy(setup->sm_local_ltk, hash, 16);
1550893e9333SMatthias Ringwald             sm_truncate_key(setup->sm_ltk, sm_conn->sm_actual_encryption_key_size);
1551bd57ffebSMatthias Ringwald             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F6_FOR_DHKEY_CHECK;
1552019005a0SMatthias Ringwald             break;
1553901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_F6_FOR_DHKEY_CHECK:
1554901c000fSMatthias Ringwald             memcpy(setup->sm_local_dhkey_check, hash, 16);
155542134bc6SMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
1556901c000fSMatthias Ringwald                 // responder
1557901c000fSMatthias Ringwald                 if (setup->sm_state_vars & SM_STATE_VAR_DHKEY_COMMAND_RECEIVED){
1558901c000fSMatthias Ringwald                     sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK;
1559901c000fSMatthias Ringwald                 } else {
1560901c000fSMatthias Ringwald                     sm_conn->sm_engine_state = SM_SC_W4_DHKEY_CHECK_COMMAND;
1561901c000fSMatthias Ringwald                 }
1562901c000fSMatthias Ringwald             } else {
1563901c000fSMatthias Ringwald                 sm_conn->sm_engine_state = SM_SC_SEND_DHKEY_CHECK_COMMAND;
1564901c000fSMatthias Ringwald             }
1565901c000fSMatthias Ringwald             break;
1566901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK:
1567901c000fSMatthias Ringwald             if (0 != memcmp(hash, setup->sm_peer_dhkey_check, 16) ){
1568901c000fSMatthias Ringwald                 sm_pairing_error(sm_conn, SM_REASON_DHKEY_CHECK_FAILED);
1569aec94140SMatthias Ringwald                 break;
1570aec94140SMatthias Ringwald             }
157142134bc6SMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
1572901c000fSMatthias Ringwald                 // responder
1573901c000fSMatthias Ringwald                 sm_conn->sm_engine_state = SM_SC_SEND_DHKEY_CHECK_COMMAND;
1574901c000fSMatthias Ringwald             } else {
1575901c000fSMatthias Ringwald                 // initiator
1576901c000fSMatthias Ringwald                 sm_conn->sm_engine_state = SM_INITIATOR_PH3_SEND_START_ENCRYPTION;
1577bd57ffebSMatthias Ringwald             }
1578901c000fSMatthias Ringwald             break;
15792bacf595SMatthias Ringwald         case SM_SC_W4_CALCULATE_H6_ILK:
15802bacf595SMatthias Ringwald             memcpy(setup->sm_t, hash, 16);
15812bacf595SMatthias Ringwald             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_H6_BR_EDR_LINK_KEY;
15822bacf595SMatthias Ringwald             break;
15832bacf595SMatthias Ringwald         case SM_SC_W4_CALCULATE_H6_BR_EDR_LINK_KEY:
15848974e43fSMatthias Ringwald #ifdef ENABLE_CLASSIC
15852bacf595SMatthias Ringwald             reverse_128(hash, setup->sm_t);
15862bacf595SMatthias Ringwald             link_key_type = sm_conn->sm_connection_authenticated ?
15872bacf595SMatthias Ringwald                 AUTHENTICATED_COMBINATION_KEY_GENERATED_FROM_P256 : UNAUTHENTICATED_COMBINATION_KEY_GENERATED_FROM_P256;
15888974e43fSMatthias Ringwald             log_info("Derived classic link key from LE using h6, type %u", (int) link_key_type);
158942134bc6SMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
15902bacf595SMatthias Ringwald                 gap_store_link_key_for_bd_addr(setup->sm_m_address, setup->sm_t, link_key_type);
15918974e43fSMatthias Ringwald             } else {
15928974e43fSMatthias Ringwald                 gap_store_link_key_for_bd_addr(setup->sm_s_address, setup->sm_t, link_key_type);
15938974e43fSMatthias Ringwald             }
159435454696SMatthias Ringwald #endif
15958974e43fSMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
15962bacf595SMatthias Ringwald                 sm_conn->sm_engine_state = SM_RESPONDER_IDLE;
15972bacf595SMatthias Ringwald             } else {
15982bacf595SMatthias Ringwald                 sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
15992bacf595SMatthias Ringwald             }
1600accbde80SMatthias Ringwald             sm_notify_client_status_reason(sm_conn, ERROR_CODE_SUCCESS, 0);
16012bacf595SMatthias Ringwald             sm_done_for_handle(sm_conn->sm_handle);
16022bacf595SMatthias Ringwald             break;
1603bd57ffebSMatthias Ringwald         default:
1604bd57ffebSMatthias Ringwald             log_error("sm_sc_cmac_done in state %u", sm_conn->sm_engine_state);
1605bd57ffebSMatthias Ringwald             break;
1606bd57ffebSMatthias Ringwald     }
1607aec94140SMatthias Ringwald     sm_run();
1608aec94140SMatthias Ringwald }
1609aec94140SMatthias Ringwald 
1610688a08f9SMatthias Ringwald static void f4_engine(sm_connection_t * sm_conn, const sm_key256_t u, const sm_key256_t v, const sm_key_t x, uint8_t z){
1611dc300847SMatthias Ringwald     const uint16_t message_len = 65;
1612aec94140SMatthias Ringwald     sm_cmac_connection = sm_conn;
1613aec94140SMatthias Ringwald     memcpy(sm_cmac_sc_buffer, u, 32);
1614aec94140SMatthias Ringwald     memcpy(sm_cmac_sc_buffer+32, v, 32);
1615aec94140SMatthias Ringwald     sm_cmac_sc_buffer[64] = z;
1616aec94140SMatthias Ringwald     log_info("f4 key");
1617aec94140SMatthias Ringwald     log_info_hexdump(x, 16);
1618aec94140SMatthias Ringwald     log_info("f4 message");
1619dc300847SMatthias Ringwald     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1620dc300847SMatthias Ringwald     sm_cmac_general_start(x, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1621aec94140SMatthias Ringwald }
1622aec94140SMatthias Ringwald 
16230346c37cSMatthias Ringwald static const sm_key_t f5_salt = { 0x6C ,0x88, 0x83, 0x91, 0xAA, 0xF5, 0xA5, 0x38, 0x60, 0x37, 0x0B, 0xDB, 0x5A, 0x60, 0x83, 0xBE};
16240346c37cSMatthias Ringwald static const uint8_t f5_key_id[] = { 0x62, 0x74, 0x6c, 0x65 };
16250346c37cSMatthias Ringwald static const uint8_t f5_length[] = { 0x01, 0x00};
16260346c37cSMatthias Ringwald 
162751fa0b28SMatthias Ringwald #ifdef USE_SOFTWARE_ECDH_IMPLEMENTATION
162851fa0b28SMatthias Ringwald 
16290346c37cSMatthias Ringwald static void sm_sc_calculate_dhkey(sm_key256_t dhkey){
16304b8ec5bcSMatthias Ringwald     memset(dhkey, 0, 32);
163151fa0b28SMatthias Ringwald 
163251fa0b28SMatthias Ringwald #ifdef USE_MICRO_ECC_FOR_ECDH
16334b8ec5bcSMatthias Ringwald #if uECC_SUPPORTS_secp256r1
16344b8ec5bcSMatthias Ringwald     // standard version
16354b8ec5bcSMatthias Ringwald     uECC_shared_secret(setup->sm_peer_q, ec_d, dhkey, uECC_secp256r1());
16364b8ec5bcSMatthias Ringwald #else
16374b8ec5bcSMatthias Ringwald     // static version
1638c692d776SMatthias Ringwald     uECC_shared_secret(setup->sm_peer_q, ec_d, dhkey);
1639c692d776SMatthias Ringwald #endif
164051fa0b28SMatthias Ringwald #endif
164151fa0b28SMatthias Ringwald 
164251fa0b28SMatthias Ringwald #ifdef USE_MBEDTLS_FOR_ECDH
164351fa0b28SMatthias Ringwald     // da * Pb
164451fa0b28SMatthias Ringwald     mbedtls_mpi d;
164551fa0b28SMatthias Ringwald     mbedtls_ecp_point Q;
164651fa0b28SMatthias Ringwald     mbedtls_ecp_point DH;
164751fa0b28SMatthias Ringwald     mbedtls_mpi_init(&d);
164851fa0b28SMatthias Ringwald     mbedtls_ecp_point_init(&Q);
164951fa0b28SMatthias Ringwald     mbedtls_ecp_point_init(&DH);
165051fa0b28SMatthias Ringwald     mbedtls_mpi_read_binary(&d, ec_d, 32);
165151fa0b28SMatthias Ringwald     mbedtls_mpi_read_binary(&Q.X, &setup->sm_peer_q[0] , 32);
165251fa0b28SMatthias Ringwald     mbedtls_mpi_read_binary(&Q.Y, &setup->sm_peer_q[32], 32);
165351fa0b28SMatthias Ringwald     mbedtls_mpi_lset(&Q.Z, 1);
165451fa0b28SMatthias Ringwald     mbedtls_ecp_mul(&mbedtls_ec_group, &DH, &d, &Q, NULL, NULL);
165551fa0b28SMatthias Ringwald     mbedtls_mpi_write_binary(&DH.X, dhkey, 32);
165651fa0b28SMatthias Ringwald     mbedtls_ecp_point_free(&DH);
165751fa0b28SMatthias Ringwald     mbedtls_mpi_free(&d);
165851fa0b28SMatthias Ringwald     mbedtls_ecp_point_free(&Q);
165951fa0b28SMatthias Ringwald #endif
166051fa0b28SMatthias Ringwald 
16610346c37cSMatthias Ringwald     log_info("dhkey");
16620346c37cSMatthias Ringwald     log_info_hexdump(dhkey, 32);
16630346c37cSMatthias Ringwald }
1664fcae305fSMatthias Ringwald #endif
16650346c37cSMatthias Ringwald 
16660346c37cSMatthias Ringwald static void f5_calculate_salt(sm_connection_t * sm_conn){
16670346c37cSMatthias Ringwald     // calculate salt for f5
16680346c37cSMatthias Ringwald     const uint16_t message_len = 32;
16690346c37cSMatthias Ringwald     sm_cmac_connection = sm_conn;
16702109ad74SMatthias Ringwald     memcpy(sm_cmac_sc_buffer, setup->sm_dhkey, message_len);
16710346c37cSMatthias Ringwald     sm_cmac_general_start(f5_salt, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
16720346c37cSMatthias Ringwald }
16730346c37cSMatthias Ringwald 
16740346c37cSMatthias Ringwald static inline void f5_mackkey(sm_connection_t * sm_conn, sm_key_t t, const sm_key_t n1, const sm_key_t n2, const sm_key56_t a1, const sm_key56_t a2){
16750346c37cSMatthias Ringwald     const uint16_t message_len = 53;
16760346c37cSMatthias Ringwald     sm_cmac_connection = sm_conn;
16770346c37cSMatthias Ringwald 
16780346c37cSMatthias Ringwald     // f5(W, N1, N2, A1, A2) = AES-CMACT (Counter = 0 || keyID || N1 || N2|| A1|| A2 || Length = 256) -- this is the MacKey
16790346c37cSMatthias Ringwald     sm_cmac_sc_buffer[0] = 0;
16800346c37cSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+01, f5_key_id, 4);
16810346c37cSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+05, n1, 16);
16820346c37cSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+21, n2, 16);
16830346c37cSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+37, a1, 7);
16840346c37cSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+44, a2, 7);
16850346c37cSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+51, f5_length, 2);
16860346c37cSMatthias Ringwald     log_info("f5 key");
16870346c37cSMatthias Ringwald     log_info_hexdump(t, 16);
16880346c37cSMatthias Ringwald     log_info("f5 message for MacKey");
16890346c37cSMatthias Ringwald     log_info_hexdump(sm_cmac_sc_buffer, message_len);
16900346c37cSMatthias Ringwald     sm_cmac_general_start(t, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
16910346c37cSMatthias Ringwald }
16920346c37cSMatthias Ringwald 
16930346c37cSMatthias Ringwald static void f5_calculate_mackey(sm_connection_t * sm_conn){
16940346c37cSMatthias Ringwald     sm_key56_t bd_addr_master, bd_addr_slave;
16950346c37cSMatthias Ringwald     bd_addr_master[0] =  setup->sm_m_addr_type;
16960346c37cSMatthias Ringwald     bd_addr_slave[0]  =  setup->sm_s_addr_type;
16970346c37cSMatthias Ringwald     memcpy(&bd_addr_master[1], setup->sm_m_address, 6);
16980346c37cSMatthias Ringwald     memcpy(&bd_addr_slave[1],  setup->sm_s_address, 6);
169942134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
17000346c37cSMatthias Ringwald         // responder
17010346c37cSMatthias Ringwald         f5_mackkey(sm_conn, setup->sm_t, setup->sm_peer_nonce, setup->sm_local_nonce, bd_addr_master, bd_addr_slave);
17020346c37cSMatthias Ringwald     } else {
17030346c37cSMatthias Ringwald         // initiator
17040346c37cSMatthias Ringwald         f5_mackkey(sm_conn, setup->sm_t, setup->sm_local_nonce, setup->sm_peer_nonce, bd_addr_master, bd_addr_slave);
17050346c37cSMatthias Ringwald     }
17060346c37cSMatthias Ringwald }
17070346c37cSMatthias Ringwald 
17080346c37cSMatthias Ringwald // note: must be called right after f5_mackey, as sm_cmac_buffer[1..52] will be reused
17090346c37cSMatthias Ringwald static inline void f5_ltk(sm_connection_t * sm_conn, sm_key_t t){
17100346c37cSMatthias Ringwald     const uint16_t message_len = 53;
17110346c37cSMatthias Ringwald     sm_cmac_connection = sm_conn;
17120346c37cSMatthias Ringwald     sm_cmac_sc_buffer[0] = 1;
17130346c37cSMatthias Ringwald     // 1..52 setup before
17140346c37cSMatthias Ringwald     log_info("f5 key");
17150346c37cSMatthias Ringwald     log_info_hexdump(t, 16);
17160346c37cSMatthias Ringwald     log_info("f5 message for LTK");
17170346c37cSMatthias Ringwald     log_info_hexdump(sm_cmac_sc_buffer, message_len);
17180346c37cSMatthias Ringwald     sm_cmac_general_start(t, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
17190346c37cSMatthias Ringwald }
1720f92edc8eSMatthias Ringwald 
17210346c37cSMatthias Ringwald static void f5_calculate_ltk(sm_connection_t * sm_conn){
17220346c37cSMatthias Ringwald     f5_ltk(sm_conn, setup->sm_t);
17230346c37cSMatthias Ringwald }
17240346c37cSMatthias Ringwald 
172527163002SMatthias Ringwald static void f6_engine(sm_connection_t * sm_conn, const sm_key_t w, const sm_key_t n1, const sm_key_t n2, const sm_key_t r, const sm_key24_t io_cap, const sm_key56_t a1, const sm_key56_t a2){
1726dc300847SMatthias Ringwald     const uint16_t message_len = 65;
172727163002SMatthias Ringwald     sm_cmac_connection = sm_conn;
1728dc300847SMatthias Ringwald     memcpy(sm_cmac_sc_buffer, n1, 16);
1729dc300847SMatthias Ringwald     memcpy(sm_cmac_sc_buffer+16, n2, 16);
1730dc300847SMatthias Ringwald     memcpy(sm_cmac_sc_buffer+32, r, 16);
1731dc300847SMatthias Ringwald     memcpy(sm_cmac_sc_buffer+48, io_cap, 3);
1732dc300847SMatthias Ringwald     memcpy(sm_cmac_sc_buffer+51, a1, 7);
1733dc300847SMatthias Ringwald     memcpy(sm_cmac_sc_buffer+58, a2, 7);
1734dc300847SMatthias Ringwald     log_info("f6 key");
1735dc300847SMatthias Ringwald     log_info_hexdump(w, 16);
1736dc300847SMatthias Ringwald     log_info("f6 message");
1737dc300847SMatthias Ringwald     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1738dc300847SMatthias Ringwald     sm_cmac_general_start(w, 65, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1739dc300847SMatthias Ringwald }
1740dc300847SMatthias Ringwald 
1741f92edc8eSMatthias Ringwald // g2(U, V, X, Y) = AES-CMACX(U || V || Y) mod 2^32
1742f92edc8eSMatthias Ringwald // - U is 256 bits
1743f92edc8eSMatthias Ringwald // - V is 256 bits
1744f92edc8eSMatthias Ringwald // - X is 128 bits
1745f92edc8eSMatthias Ringwald // - Y is 128 bits
1746bd57ffebSMatthias Ringwald static void g2_engine(sm_connection_t * sm_conn, const sm_key256_t u, const sm_key256_t v, const sm_key_t x, const sm_key_t y){
1747bd57ffebSMatthias Ringwald     const uint16_t message_len = 80;
1748bd57ffebSMatthias Ringwald     sm_cmac_connection = sm_conn;
1749bd57ffebSMatthias Ringwald     memcpy(sm_cmac_sc_buffer, u, 32);
1750bd57ffebSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+32, v, 32);
1751bd57ffebSMatthias Ringwald     memcpy(sm_cmac_sc_buffer+64, y, 16);
1752f92edc8eSMatthias Ringwald     log_info("g2 key");
1753f92edc8eSMatthias Ringwald     log_info_hexdump(x, 16);
1754f92edc8eSMatthias Ringwald     log_info("g2 message");
17552bacf595SMatthias Ringwald     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1756bd57ffebSMatthias Ringwald     sm_cmac_general_start(x, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1757f92edc8eSMatthias Ringwald }
1758f92edc8eSMatthias Ringwald 
1759b35a3de2SMatthias Ringwald static void g2_calculate(sm_connection_t * sm_conn) {
1760f92edc8eSMatthias Ringwald     // calc Va if numeric comparison
176142134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
1762f92edc8eSMatthias Ringwald         // responder
1763fc5bff5fSMatthias Ringwald         g2_engine(sm_conn, setup->sm_peer_q, ec_q, setup->sm_peer_nonce, setup->sm_local_nonce);;
1764f92edc8eSMatthias Ringwald     } else {
1765f92edc8eSMatthias Ringwald         // initiator
1766fc5bff5fSMatthias Ringwald         g2_engine(sm_conn, ec_q, setup->sm_peer_q, setup->sm_local_nonce, setup->sm_peer_nonce);
1767f92edc8eSMatthias Ringwald     }
1768f92edc8eSMatthias Ringwald }
1769f92edc8eSMatthias Ringwald 
1770945888f5SMatthias Ringwald static void sm_sc_calculate_local_confirm(sm_connection_t * sm_conn){
17719af0f475SMatthias Ringwald     uint8_t z = 0;
17729af0f475SMatthias Ringwald     if (setup->sm_stk_generation_method != JUST_WORKS && setup->sm_stk_generation_method != NK_BOTH_INPUT){
17739af0f475SMatthias Ringwald         // some form of passkey
17749af0f475SMatthias Ringwald         uint32_t pk = big_endian_read_32(setup->sm_tk, 12);
17759af0f475SMatthias Ringwald         z = 0x80 | ((pk >> setup->sm_passkey_bit) & 1);
17769af0f475SMatthias Ringwald         setup->sm_passkey_bit++;
17779af0f475SMatthias Ringwald     }
1778fc5bff5fSMatthias Ringwald     f4_engine(sm_conn, ec_q, setup->sm_peer_q, setup->sm_local_nonce, z);
17799af0f475SMatthias Ringwald }
1780688a08f9SMatthias Ringwald 
1781688a08f9SMatthias Ringwald static void sm_sc_calculate_remote_confirm(sm_connection_t * sm_conn){
1782688a08f9SMatthias Ringwald     uint8_t z = 0;
1783688a08f9SMatthias Ringwald     if (setup->sm_stk_generation_method != JUST_WORKS && setup->sm_stk_generation_method != NK_BOTH_INPUT){
1784688a08f9SMatthias Ringwald         // some form of passkey
1785688a08f9SMatthias Ringwald         uint32_t pk = big_endian_read_32(setup->sm_tk, 12);
1786688a08f9SMatthias Ringwald         // sm_passkey_bit was increased before sending confirm value
1787688a08f9SMatthias Ringwald         z = 0x80 | ((pk >> (setup->sm_passkey_bit-1)) & 1);
1788688a08f9SMatthias Ringwald     }
1789fc5bff5fSMatthias Ringwald     f4_engine(sm_conn, setup->sm_peer_q, ec_q, setup->sm_peer_nonce, z);
1790688a08f9SMatthias Ringwald }
1791688a08f9SMatthias Ringwald 
17920346c37cSMatthias Ringwald static void sm_sc_prepare_dhkey_check(sm_connection_t * sm_conn){
17933fc45ec7SMatthias Ringwald 
179451fa0b28SMatthias Ringwald #ifdef USE_SOFTWARE_ECDH_IMPLEMENTATION
17953fc45ec7SMatthias Ringwald     // calculate DHKEY
17963cf37b8cSMatthias Ringwald     sm_sc_calculate_dhkey(setup->sm_dhkey);
17973cf37b8cSMatthias Ringwald     setup->sm_state_vars |= SM_STATE_VAR_DHKEY_CALCULATED;
17983cf37b8cSMatthias Ringwald #endif
17993cf37b8cSMatthias Ringwald 
18003cf37b8cSMatthias Ringwald     if (setup->sm_state_vars & SM_STATE_VAR_DHKEY_CALCULATED){
18013cf37b8cSMatthias Ringwald         sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F5_SALT;
18023cf37b8cSMatthias Ringwald         return;
18033cf37b8cSMatthias Ringwald     } else {
18043cf37b8cSMatthias Ringwald         sm_conn->sm_engine_state = SM_SC_W4_CALCULATE_DHKEY;
18053cf37b8cSMatthias Ringwald     }
18063cf37b8cSMatthias Ringwald 
1807dc300847SMatthias Ringwald }
1808dc300847SMatthias Ringwald 
1809dc300847SMatthias Ringwald static void sm_sc_calculate_f6_for_dhkey_check(sm_connection_t * sm_conn){
1810dc300847SMatthias Ringwald     // calculate DHKCheck
1811dc300847SMatthias Ringwald     sm_key56_t bd_addr_master, bd_addr_slave;
1812dc300847SMatthias Ringwald     bd_addr_master[0] =  setup->sm_m_addr_type;
1813dc300847SMatthias Ringwald     bd_addr_slave[0]  =  setup->sm_s_addr_type;
1814dc300847SMatthias Ringwald     memcpy(&bd_addr_master[1], setup->sm_m_address, 6);
1815dc300847SMatthias Ringwald     memcpy(&bd_addr_slave[1],  setup->sm_s_address, 6);
1816dc300847SMatthias Ringwald     uint8_t iocap_a[3];
1817dc300847SMatthias Ringwald     iocap_a[0] = sm_pairing_packet_get_auth_req(setup->sm_m_preq);
1818dc300847SMatthias Ringwald     iocap_a[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_m_preq);
1819dc300847SMatthias Ringwald     iocap_a[2] = sm_pairing_packet_get_io_capability(setup->sm_m_preq);
1820dc300847SMatthias Ringwald     uint8_t iocap_b[3];
1821dc300847SMatthias Ringwald     iocap_b[0] = sm_pairing_packet_get_auth_req(setup->sm_s_pres);
1822dc300847SMatthias Ringwald     iocap_b[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_s_pres);
1823dc300847SMatthias Ringwald     iocap_b[2] = sm_pairing_packet_get_io_capability(setup->sm_s_pres);
182442134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
1825dc300847SMatthias Ringwald         // responder
182627163002SMatthias Ringwald         f6_engine(sm_conn, setup->sm_mackey, setup->sm_local_nonce, setup->sm_peer_nonce, setup->sm_ra, iocap_b, bd_addr_slave, bd_addr_master);
1827dc300847SMatthias Ringwald     } else {
1828dc300847SMatthias Ringwald         // initiator
182927163002SMatthias Ringwald         f6_engine(sm_conn, setup->sm_mackey, setup->sm_local_nonce, setup->sm_peer_nonce, setup->sm_rb, iocap_a, bd_addr_master, bd_addr_slave);
1830dc300847SMatthias Ringwald     }
1831dc300847SMatthias Ringwald }
1832dc300847SMatthias Ringwald 
1833019005a0SMatthias Ringwald static void sm_sc_calculate_f6_to_verify_dhkey_check(sm_connection_t * sm_conn){
1834019005a0SMatthias Ringwald     // validate E = f6()
1835019005a0SMatthias Ringwald     sm_key56_t bd_addr_master, bd_addr_slave;
1836019005a0SMatthias Ringwald     bd_addr_master[0] =  setup->sm_m_addr_type;
1837019005a0SMatthias Ringwald     bd_addr_slave[0]  =  setup->sm_s_addr_type;
1838019005a0SMatthias Ringwald     memcpy(&bd_addr_master[1], setup->sm_m_address, 6);
1839019005a0SMatthias Ringwald     memcpy(&bd_addr_slave[1],  setup->sm_s_address, 6);
1840019005a0SMatthias Ringwald 
1841019005a0SMatthias Ringwald     uint8_t iocap_a[3];
1842019005a0SMatthias Ringwald     iocap_a[0] = sm_pairing_packet_get_auth_req(setup->sm_m_preq);
1843019005a0SMatthias Ringwald     iocap_a[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_m_preq);
1844019005a0SMatthias Ringwald     iocap_a[2] = sm_pairing_packet_get_io_capability(setup->sm_m_preq);
1845019005a0SMatthias Ringwald     uint8_t iocap_b[3];
1846019005a0SMatthias Ringwald     iocap_b[0] = sm_pairing_packet_get_auth_req(setup->sm_s_pres);
1847019005a0SMatthias Ringwald     iocap_b[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_s_pres);
1848019005a0SMatthias Ringwald     iocap_b[2] = sm_pairing_packet_get_io_capability(setup->sm_s_pres);
184942134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
1850019005a0SMatthias Ringwald         // responder
1851019005a0SMatthias Ringwald         f6_engine(sm_conn, setup->sm_mackey, setup->sm_peer_nonce, setup->sm_local_nonce, setup->sm_rb, iocap_a, bd_addr_master, bd_addr_slave);
1852019005a0SMatthias Ringwald     } else {
1853019005a0SMatthias Ringwald         // initiator
1854019005a0SMatthias Ringwald         f6_engine(sm_conn, setup->sm_mackey, setup->sm_peer_nonce, setup->sm_local_nonce, setup->sm_ra, iocap_b, bd_addr_slave, bd_addr_master);
1855019005a0SMatthias Ringwald     }
1856019005a0SMatthias Ringwald }
18572bacf595SMatthias Ringwald 
18582bacf595SMatthias Ringwald 
18592bacf595SMatthias Ringwald //
18602bacf595SMatthias Ringwald // Link Key Conversion Function h6
18612bacf595SMatthias Ringwald //
18622bacf595SMatthias Ringwald // h6(W, keyID) = AES-CMACW(keyID)
18632bacf595SMatthias Ringwald // - W is 128 bits
18642bacf595SMatthias Ringwald // - keyID is 32 bits
18652bacf595SMatthias Ringwald static void h6_engine(sm_connection_t * sm_conn, const sm_key_t w, const uint32_t key_id){
18662bacf595SMatthias Ringwald     const uint16_t message_len = 4;
18672bacf595SMatthias Ringwald     sm_cmac_connection = sm_conn;
18682bacf595SMatthias Ringwald     big_endian_store_32(sm_cmac_sc_buffer, 0, key_id);
18692bacf595SMatthias Ringwald     log_info("h6 key");
18702bacf595SMatthias Ringwald     log_info_hexdump(w, 16);
18712bacf595SMatthias Ringwald     log_info("h6 message");
18722bacf595SMatthias Ringwald     log_info_hexdump(sm_cmac_sc_buffer, message_len);
18732bacf595SMatthias Ringwald     sm_cmac_general_start(w, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
18742bacf595SMatthias Ringwald }
18752bacf595SMatthias Ringwald 
1876b18300a6SMatthias Ringwald // For SC, setup->sm_local_ltk holds full LTK (sm_ltk is already truncated)
1877b18300a6SMatthias Ringwald // Errata Service Release to the Bluetooth Specification: ESR09
1878b18300a6SMatthias Ringwald //   E6405 – Cross transport key derivation from a key of size less than 128 bits
1879b18300a6SMatthias Ringwald //   "Note: When the BR/EDR link key is being derived from the LTK, the derivation is done before the LTK gets masked."
18802bacf595SMatthias Ringwald static void h6_calculate_ilk(sm_connection_t * sm_conn){
1881b18300a6SMatthias Ringwald     h6_engine(sm_conn, setup->sm_local_ltk, 0x746D7031);    // "tmp1"
18822bacf595SMatthias Ringwald }
18832bacf595SMatthias Ringwald 
18842bacf595SMatthias Ringwald static void h6_calculate_br_edr_link_key(sm_connection_t * sm_conn){
18852bacf595SMatthias Ringwald     h6_engine(sm_conn, setup->sm_t, 0x6c656272);    // "lebr"
18862bacf595SMatthias Ringwald }
18872bacf595SMatthias Ringwald 
18889af0f475SMatthias Ringwald #endif
18899af0f475SMatthias Ringwald 
1890613da3deSMatthias Ringwald // key management legacy connections:
1891613da3deSMatthias Ringwald // - potentially two different LTKs based on direction. each device stores LTK provided by peer
1892613da3deSMatthias Ringwald // - master stores LTK, EDIV, RAND. responder optionally stored master LTK (only if it needs to reconnect)
1893613da3deSMatthias Ringwald // - initiators reconnects: initiator uses stored LTK, EDIV, RAND generated by responder
1894613da3deSMatthias Ringwald // - responder  reconnects: responder uses LTK receveived from master
1895613da3deSMatthias Ringwald 
1896613da3deSMatthias Ringwald // key management secure connections:
1897613da3deSMatthias Ringwald // - both devices store same LTK from ECDH key exchange.
1898613da3deSMatthias Ringwald 
189942134bc6SMatthias Ringwald #if defined(ENABLE_LE_SECURE_CONNECTIONS) || defined(ENABLE_LE_CENTRAL)
19005829ebe2SMatthias Ringwald static void sm_load_security_info(sm_connection_t * sm_connection){
19015829ebe2SMatthias Ringwald     int encryption_key_size;
19025829ebe2SMatthias Ringwald     int authenticated;
19035829ebe2SMatthias Ringwald     int authorized;
19045829ebe2SMatthias Ringwald 
19055829ebe2SMatthias Ringwald     // fetch data from device db - incl. authenticated/authorized/key size. Note all sm_connection_X require encryption enabled
19065829ebe2SMatthias Ringwald     le_device_db_encryption_get(sm_connection->sm_le_db_index, &setup->sm_peer_ediv, setup->sm_peer_rand, setup->sm_peer_ltk,
19075829ebe2SMatthias Ringwald                                 &encryption_key_size, &authenticated, &authorized);
19085829ebe2SMatthias Ringwald     log_info("db index %u, key size %u, authenticated %u, authorized %u", sm_connection->sm_le_db_index, encryption_key_size, authenticated, authorized);
19095829ebe2SMatthias Ringwald     sm_connection->sm_actual_encryption_key_size = encryption_key_size;
19105829ebe2SMatthias Ringwald     sm_connection->sm_connection_authenticated = authenticated;
19115829ebe2SMatthias Ringwald     sm_connection->sm_connection_authorization_state = authorized ? AUTHORIZATION_GRANTED : AUTHORIZATION_UNKNOWN;
19125829ebe2SMatthias Ringwald }
191342134bc6SMatthias Ringwald #endif
1914bd57ffebSMatthias Ringwald 
191542134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
191659066796SMatthias Ringwald static void sm_start_calculating_ltk_from_ediv_and_rand(sm_connection_t * sm_connection){
191759066796SMatthias Ringwald     memcpy(setup->sm_local_rand, sm_connection->sm_local_rand, 8);
191859066796SMatthias Ringwald     setup->sm_local_ediv = sm_connection->sm_local_ediv;
191959066796SMatthias Ringwald     // re-establish used key encryption size
192059066796SMatthias Ringwald     // no db for encryption size hack: encryption size is stored in lowest nibble of setup->sm_local_rand
192159066796SMatthias Ringwald     sm_connection->sm_actual_encryption_key_size = (setup->sm_local_rand[7] & 0x0f) + 1;
192259066796SMatthias Ringwald     // no db for authenticated flag hack: flag is stored in bit 4 of LSB
192359066796SMatthias Ringwald     sm_connection->sm_connection_authenticated = (setup->sm_local_rand[7] & 0x10) >> 4;
192459066796SMatthias Ringwald     log_info("sm: received ltk request with key size %u, authenticated %u",
192559066796SMatthias Ringwald             sm_connection->sm_actual_encryption_key_size, sm_connection->sm_connection_authenticated);
192659066796SMatthias Ringwald     sm_connection->sm_engine_state = SM_RESPONDER_PH4_Y_GET_ENC;
192759066796SMatthias Ringwald }
192842134bc6SMatthias Ringwald #endif
192959066796SMatthias Ringwald 
19303deb3ec6SMatthias Ringwald static void sm_run(void){
19313deb3ec6SMatthias Ringwald 
1932665d90f2SMatthias Ringwald     btstack_linked_list_iterator_t it;
19333deb3ec6SMatthias Ringwald 
19341b1c95e9SMatthias Ringwald     // assert that stack has already bootet
19351b1c95e9SMatthias Ringwald     if (hci_get_state() != HCI_STATE_WORKING) return;
19361b1c95e9SMatthias Ringwald 
19373deb3ec6SMatthias Ringwald     // assert that we can send at least commands
19383deb3ec6SMatthias Ringwald     if (!hci_can_send_command_packet_now()) return;
19393deb3ec6SMatthias Ringwald 
19403deb3ec6SMatthias Ringwald     //
19413deb3ec6SMatthias Ringwald     // non-connection related behaviour
19423deb3ec6SMatthias Ringwald     //
19433deb3ec6SMatthias Ringwald 
19443deb3ec6SMatthias Ringwald     // distributed key generation
19453deb3ec6SMatthias Ringwald     switch (dkg_state){
19463deb3ec6SMatthias Ringwald         case DKG_CALC_IRK:
19473deb3ec6SMatthias Ringwald             // already busy?
19483deb3ec6SMatthias Ringwald             if (sm_aes128_state == SM_AES128_IDLE) {
19493deb3ec6SMatthias Ringwald                 // IRK = d1(IR, 1, 0)
19503deb3ec6SMatthias Ringwald                 sm_key_t d1_prime;
19513deb3ec6SMatthias Ringwald                 sm_d1_d_prime(1, 0, d1_prime);  // plaintext
19523deb3ec6SMatthias Ringwald                 dkg_next_state();
19533deb3ec6SMatthias Ringwald                 sm_aes128_start(sm_persistent_ir, d1_prime, NULL);
19543deb3ec6SMatthias Ringwald                 return;
19553deb3ec6SMatthias Ringwald             }
19563deb3ec6SMatthias Ringwald             break;
19573deb3ec6SMatthias Ringwald         case DKG_CALC_DHK:
19583deb3ec6SMatthias Ringwald             // already busy?
19593deb3ec6SMatthias Ringwald             if (sm_aes128_state == SM_AES128_IDLE) {
19603deb3ec6SMatthias Ringwald                 // DHK = d1(IR, 3, 0)
19613deb3ec6SMatthias Ringwald                 sm_key_t d1_prime;
19623deb3ec6SMatthias Ringwald                 sm_d1_d_prime(3, 0, d1_prime);  // plaintext
19633deb3ec6SMatthias Ringwald                 dkg_next_state();
19643deb3ec6SMatthias Ringwald                 sm_aes128_start(sm_persistent_ir, d1_prime, NULL);
19653deb3ec6SMatthias Ringwald                 return;
19663deb3ec6SMatthias Ringwald             }
19673deb3ec6SMatthias Ringwald             break;
19683deb3ec6SMatthias Ringwald         default:
19693deb3ec6SMatthias Ringwald             break;
19703deb3ec6SMatthias Ringwald     }
19713deb3ec6SMatthias Ringwald 
197209e4d397SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
19737df18c15SMatthias Ringwald     if (ec_key_generation_state == EC_KEY_GENERATION_ACTIVE){
197451fa0b28SMatthias Ringwald #ifdef USE_SOFTWARE_ECDH_IMPLEMENTATION
19757df18c15SMatthias Ringwald         sm_random_start(NULL);
197609e4d397SMatthias Ringwald #else
197709e4d397SMatthias Ringwald         ec_key_generation_state = EC_KEY_GENERATION_W4_KEY;
197809e4d397SMatthias Ringwald         hci_send_cmd(&hci_le_read_local_p256_public_key);
197909e4d397SMatthias Ringwald #endif
19807df18c15SMatthias Ringwald         return;
19817df18c15SMatthias Ringwald     }
19827df18c15SMatthias Ringwald #endif
19837df18c15SMatthias Ringwald 
19843deb3ec6SMatthias Ringwald     // random address updates
19853deb3ec6SMatthias Ringwald     switch (rau_state){
19863deb3ec6SMatthias Ringwald         case RAU_GET_RANDOM:
19873deb3ec6SMatthias Ringwald             rau_next_state();
19883deb3ec6SMatthias Ringwald             sm_random_start(NULL);
19893deb3ec6SMatthias Ringwald             return;
19903deb3ec6SMatthias Ringwald         case RAU_GET_ENC:
19913deb3ec6SMatthias Ringwald             // already busy?
19923deb3ec6SMatthias Ringwald             if (sm_aes128_state == SM_AES128_IDLE) {
19933deb3ec6SMatthias Ringwald                 sm_key_t r_prime;
19943deb3ec6SMatthias Ringwald                 sm_ah_r_prime(sm_random_address, r_prime);
19953deb3ec6SMatthias Ringwald                 rau_next_state();
19963deb3ec6SMatthias Ringwald                 sm_aes128_start(sm_persistent_irk, r_prime, NULL);
19973deb3ec6SMatthias Ringwald                 return;
19983deb3ec6SMatthias Ringwald             }
19993deb3ec6SMatthias Ringwald             break;
20003deb3ec6SMatthias Ringwald         case RAU_SET_ADDRESS:
20013deb3ec6SMatthias Ringwald             log_info("New random address: %s", bd_addr_to_str(sm_random_address));
20023deb3ec6SMatthias Ringwald             rau_state = RAU_IDLE;
20033deb3ec6SMatthias Ringwald             hci_send_cmd(&hci_le_set_random_address, sm_random_address);
20043deb3ec6SMatthias Ringwald             return;
20053deb3ec6SMatthias Ringwald         default:
20063deb3ec6SMatthias Ringwald             break;
20073deb3ec6SMatthias Ringwald     }
20083deb3ec6SMatthias Ringwald 
20097a766ebfSMatthias Ringwald #ifdef ENABLE_CMAC_ENGINE
20103deb3ec6SMatthias Ringwald     // CMAC
20113deb3ec6SMatthias Ringwald     switch (sm_cmac_state){
20123deb3ec6SMatthias Ringwald         case CMAC_CALC_SUBKEYS:
20133deb3ec6SMatthias Ringwald         case CMAC_CALC_MI:
20143deb3ec6SMatthias Ringwald         case CMAC_CALC_MLAST:
20153deb3ec6SMatthias Ringwald             // already busy?
20163deb3ec6SMatthias Ringwald             if (sm_aes128_state == SM_AES128_ACTIVE) break;
20173deb3ec6SMatthias Ringwald             sm_cmac_handle_aes_engine_ready();
20183deb3ec6SMatthias Ringwald             return;
20193deb3ec6SMatthias Ringwald         default:
20203deb3ec6SMatthias Ringwald             break;
20213deb3ec6SMatthias Ringwald     }
20227a766ebfSMatthias Ringwald #endif
20233deb3ec6SMatthias Ringwald 
20243deb3ec6SMatthias Ringwald     // CSRK Lookup
20253deb3ec6SMatthias Ringwald     // -- if csrk lookup ready, find connection that require csrk lookup
20263deb3ec6SMatthias Ringwald     if (sm_address_resolution_idle()){
20273deb3ec6SMatthias Ringwald         hci_connections_get_iterator(&it);
2028665d90f2SMatthias Ringwald         while(btstack_linked_list_iterator_has_next(&it)){
2029665d90f2SMatthias Ringwald             hci_connection_t * hci_connection = (hci_connection_t *) btstack_linked_list_iterator_next(&it);
20303deb3ec6SMatthias Ringwald             sm_connection_t  * sm_connection  = &hci_connection->sm_connection;
20313deb3ec6SMatthias Ringwald             if (sm_connection->sm_irk_lookup_state == IRK_LOOKUP_W4_READY){
20323deb3ec6SMatthias Ringwald                 // and start lookup
20333deb3ec6SMatthias Ringwald                 sm_address_resolution_start_lookup(sm_connection->sm_peer_addr_type, sm_connection->sm_handle, sm_connection->sm_peer_address, ADDRESS_RESOLUTION_FOR_CONNECTION, sm_connection);
20343deb3ec6SMatthias Ringwald                 sm_connection->sm_irk_lookup_state = IRK_LOOKUP_STARTED;
20353deb3ec6SMatthias Ringwald                 break;
20363deb3ec6SMatthias Ringwald             }
20373deb3ec6SMatthias Ringwald         }
20383deb3ec6SMatthias Ringwald     }
20393deb3ec6SMatthias Ringwald 
20403deb3ec6SMatthias Ringwald     // -- if csrk lookup ready, resolved addresses for received addresses
20413deb3ec6SMatthias Ringwald     if (sm_address_resolution_idle()) {
2042665d90f2SMatthias Ringwald         if (!btstack_linked_list_empty(&sm_address_resolution_general_queue)){
20433deb3ec6SMatthias Ringwald             sm_lookup_entry_t * entry = (sm_lookup_entry_t *) sm_address_resolution_general_queue;
2044665d90f2SMatthias Ringwald             btstack_linked_list_remove(&sm_address_resolution_general_queue, (btstack_linked_item_t *) entry);
20453deb3ec6SMatthias Ringwald             sm_address_resolution_start_lookup(entry->address_type, 0, entry->address, ADDRESS_RESOLUTION_GENERAL, NULL);
20463deb3ec6SMatthias Ringwald             btstack_memory_sm_lookup_entry_free(entry);
20473deb3ec6SMatthias Ringwald         }
20483deb3ec6SMatthias Ringwald     }
20493deb3ec6SMatthias Ringwald 
20503deb3ec6SMatthias Ringwald     // -- Continue with CSRK device lookup by public or resolvable private address
20513deb3ec6SMatthias Ringwald     if (!sm_address_resolution_idle()){
2052092ec58eSMatthias Ringwald         log_info("LE Device Lookup: device %u/%u", sm_address_resolution_test, le_device_db_max_count());
2053092ec58eSMatthias Ringwald         while (sm_address_resolution_test < le_device_db_max_count()){
20543deb3ec6SMatthias Ringwald             int addr_type;
20553deb3ec6SMatthias Ringwald             bd_addr_t addr;
20563deb3ec6SMatthias Ringwald             sm_key_t irk;
20573deb3ec6SMatthias Ringwald             le_device_db_info(sm_address_resolution_test, &addr_type, addr, irk);
20583deb3ec6SMatthias Ringwald             log_info("device type %u, addr: %s", addr_type, bd_addr_to_str(addr));
20593deb3ec6SMatthias Ringwald 
20603deb3ec6SMatthias Ringwald             if (sm_address_resolution_addr_type == addr_type && memcmp(addr, sm_address_resolution_address, 6) == 0){
20613deb3ec6SMatthias Ringwald                 log_info("LE Device Lookup: found CSRK by { addr_type, address} ");
20623deb3ec6SMatthias Ringwald                 sm_address_resolution_handle_event(ADDRESS_RESOLUTION_SUCEEDED);
20633deb3ec6SMatthias Ringwald                 break;
20643deb3ec6SMatthias Ringwald             }
20653deb3ec6SMatthias Ringwald 
20663deb3ec6SMatthias Ringwald             if (sm_address_resolution_addr_type == 0){
20673deb3ec6SMatthias Ringwald                 sm_address_resolution_test++;
20683deb3ec6SMatthias Ringwald                 continue;
20693deb3ec6SMatthias Ringwald             }
20703deb3ec6SMatthias Ringwald 
20713deb3ec6SMatthias Ringwald             if (sm_aes128_state == SM_AES128_ACTIVE) break;
20723deb3ec6SMatthias Ringwald 
20733deb3ec6SMatthias Ringwald             log_info("LE Device Lookup: calculate AH");
20748314c363SMatthias Ringwald             log_info_key("IRK", irk);
20753deb3ec6SMatthias Ringwald 
20763deb3ec6SMatthias Ringwald             sm_key_t r_prime;
20773deb3ec6SMatthias Ringwald             sm_ah_r_prime(sm_address_resolution_address, r_prime);
20783deb3ec6SMatthias Ringwald             sm_address_resolution_ah_calculation_active = 1;
20793deb3ec6SMatthias Ringwald             sm_aes128_start(irk, r_prime, sm_address_resolution_context);   // keep context
20803deb3ec6SMatthias Ringwald             return;
20813deb3ec6SMatthias Ringwald         }
20823deb3ec6SMatthias Ringwald 
2083092ec58eSMatthias Ringwald         if (sm_address_resolution_test >= le_device_db_max_count()){
20843deb3ec6SMatthias Ringwald             log_info("LE Device Lookup: not found");
20853deb3ec6SMatthias Ringwald             sm_address_resolution_handle_event(ADDRESS_RESOLUTION_FAILED);
20863deb3ec6SMatthias Ringwald         }
20873deb3ec6SMatthias Ringwald     }
20883deb3ec6SMatthias Ringwald 
2089*c59d0c92SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
2090*c59d0c92SMatthias Ringwald     // TODO: we need to verify that nobody's already waiting for random data
2091*c59d0c92SMatthias Ringwald     switch (sm_sc_oob_state){
2092*c59d0c92SMatthias Ringwald         case SM_SC_OOB_W2_GET_RANDOM_1:
2093*c59d0c92SMatthias Ringwald             sm_sc_oob_state = SM_SC_OOB_W4_RANDOM_1;
2094*c59d0c92SMatthias Ringwald             sm_random_start(NULL);
2095*c59d0c92SMatthias Ringwald             return;
2096*c59d0c92SMatthias Ringwald         case SM_SC_OOB_W2_GET_RANDOM_2:
2097*c59d0c92SMatthias Ringwald             sm_sc_oob_state = SM_SC_OOB_W4_RANDOM_2;
2098*c59d0c92SMatthias Ringwald             sm_random_start(NULL);
2099*c59d0c92SMatthias Ringwald             return;
2100*c59d0c92SMatthias Ringwald         case SM_SC_OOB_W2_CALC_CONFIRM:
2101*c59d0c92SMatthias Ringwald             if (!sm_cmac_ready()) break;
2102*c59d0c92SMatthias Ringwald             if (ec_key_generation_state != EC_KEY_GENERATION_DONE) break;
2103*c59d0c92SMatthias Ringwald             sm_sc_oob_state = SM_SC_OOB_W4_CONFIRM;
2104*c59d0c92SMatthias Ringwald             f4_engine(NULL, ec_q, ec_q, sm_sc_oob_random, 0);
2105*c59d0c92SMatthias Ringwald             break;
2106*c59d0c92SMatthias Ringwald         default:
2107*c59d0c92SMatthias Ringwald             break;
2108*c59d0c92SMatthias Ringwald     }
2109*c59d0c92SMatthias Ringwald #endif
2110*c59d0c92SMatthias Ringwald 
211141d32297SMatthias Ringwald     // handle basic actions that don't requires the full context
211241d32297SMatthias Ringwald     hci_connections_get_iterator(&it);
21137149bde5SMatthias Ringwald     while((sm_active_connection_handle == HCI_CON_HANDLE_INVALID) && btstack_linked_list_iterator_has_next(&it)){
211441d32297SMatthias Ringwald         hci_connection_t * hci_connection = (hci_connection_t *) btstack_linked_list_iterator_next(&it);
211541d32297SMatthias Ringwald         sm_connection_t  * sm_connection = &hci_connection->sm_connection;
211641d32297SMatthias Ringwald         switch(sm_connection->sm_engine_state){
211741d32297SMatthias Ringwald             // responder side
211841d32297SMatthias Ringwald             case SM_RESPONDER_PH0_SEND_LTK_REQUESTED_NEGATIVE_REPLY:
211941d32297SMatthias Ringwald                 sm_connection->sm_engine_state = SM_RESPONDER_IDLE;
212041d32297SMatthias Ringwald                 hci_send_cmd(&hci_le_long_term_key_negative_reply, sm_connection->sm_handle);
212141d32297SMatthias Ringwald                 return;
21224b8b5afeSMatthias Ringwald 
21234b8b5afeSMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
21244b8b5afeSMatthias Ringwald             case SM_SC_RECEIVED_LTK_REQUEST:
21254b8b5afeSMatthias Ringwald                 switch (sm_connection->sm_irk_lookup_state){
21264b8b5afeSMatthias Ringwald                     case IRK_LOOKUP_FAILED:
21274b8b5afeSMatthias Ringwald                         log_info("LTK Request: ediv & random are empty, but no stored LTK (IRK Lookup Failed)");
21284b8b5afeSMatthias Ringwald                         sm_connection->sm_engine_state = SM_RESPONDER_IDLE;
21294b8b5afeSMatthias Ringwald                         hci_send_cmd(&hci_le_long_term_key_negative_reply, sm_connection->sm_handle);
21304b8b5afeSMatthias Ringwald                         return;
21314b8b5afeSMatthias Ringwald                     default:
21324b8b5afeSMatthias Ringwald                         break;
21334b8b5afeSMatthias Ringwald                 }
21344b8b5afeSMatthias Ringwald                 break;
21354b8b5afeSMatthias Ringwald #endif
213641d32297SMatthias Ringwald             default:
213741d32297SMatthias Ringwald                 break;
213841d32297SMatthias Ringwald         }
213941d32297SMatthias Ringwald     }
21403deb3ec6SMatthias Ringwald 
21413deb3ec6SMatthias Ringwald     //
21423deb3ec6SMatthias Ringwald     // active connection handling
21433deb3ec6SMatthias Ringwald     // -- use loop to handle next connection if lock on setup context is released
21443deb3ec6SMatthias Ringwald 
21453deb3ec6SMatthias Ringwald     while (1) {
21463deb3ec6SMatthias Ringwald 
21473deb3ec6SMatthias Ringwald         // Find connections that requires setup context and make active if no other is locked
21483deb3ec6SMatthias Ringwald         hci_connections_get_iterator(&it);
21497149bde5SMatthias Ringwald         while((sm_active_connection_handle == HCI_CON_HANDLE_INVALID) && btstack_linked_list_iterator_has_next(&it)){
2150665d90f2SMatthias Ringwald             hci_connection_t * hci_connection = (hci_connection_t *) btstack_linked_list_iterator_next(&it);
21513deb3ec6SMatthias Ringwald             sm_connection_t  * sm_connection = &hci_connection->sm_connection;
21523deb3ec6SMatthias Ringwald             // - if no connection locked and we're ready/waiting for setup context, fetch it and start
21533deb3ec6SMatthias Ringwald             int done = 1;
21543deb3ec6SMatthias Ringwald             int err;
215542134bc6SMatthias Ringwald             UNUSED(err);
21563deb3ec6SMatthias Ringwald             switch (sm_connection->sm_engine_state) {
215742134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
21583deb3ec6SMatthias Ringwald                 case SM_RESPONDER_SEND_SECURITY_REQUEST:
21593deb3ec6SMatthias Ringwald                     // send packet if possible,
2160adbe29e8SMatthias Ringwald                     if (l2cap_can_send_fixed_channel_packet_now(sm_connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL)){
2161b170b20fSMatthias Ringwald                         const uint8_t buffer[2] = { SM_CODE_SECURITY_REQUEST, SM_AUTHREQ_BONDING};
21623deb3ec6SMatthias Ringwald                         sm_connection->sm_engine_state = SM_RESPONDER_PH1_W4_PAIRING_REQUEST;
21633deb3ec6SMatthias Ringwald                         l2cap_send_connectionless(sm_connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2164b170b20fSMatthias Ringwald                     } else {
2165b170b20fSMatthias Ringwald                         l2cap_request_can_send_fix_channel_now_event(sm_connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL);
21663deb3ec6SMatthias Ringwald                     }
21675829ebe2SMatthias Ringwald                     // don't lock sxetup context yet
21683deb3ec6SMatthias Ringwald                     done = 0;
21693deb3ec6SMatthias Ringwald                     break;
21703deb3ec6SMatthias Ringwald                 case SM_RESPONDER_PH1_PAIRING_REQUEST_RECEIVED:
2171d7471931SMatthias Ringwald                     sm_reset_setup();
21723deb3ec6SMatthias Ringwald                     sm_init_setup(sm_connection);
21733deb3ec6SMatthias Ringwald                     // recover pairing request
21743deb3ec6SMatthias Ringwald                     memcpy(&setup->sm_m_preq, &sm_connection->sm_m_preq, sizeof(sm_pairing_packet_t));
21753deb3ec6SMatthias Ringwald                     err = sm_stk_generation_init(sm_connection);
2176192365feSMatthias Ringwald 
2177192365feSMatthias Ringwald #ifdef ENABLE_TESTING_SUPPORT
2178dd4a08fbSMatthias Ringwald                     if (0 < test_pairing_failure && test_pairing_failure < SM_REASON_DHKEY_CHECK_FAILED){
2179192365feSMatthias Ringwald                         log_info("testing_support: respond with pairing failure %u", test_pairing_failure);
2180192365feSMatthias Ringwald                         err = test_pairing_failure;
2181192365feSMatthias Ringwald                     }
2182192365feSMatthias Ringwald #endif
21833deb3ec6SMatthias Ringwald                     if (err){
21843deb3ec6SMatthias Ringwald                         setup->sm_pairing_failed_reason = err;
21853deb3ec6SMatthias Ringwald                         sm_connection->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
21863deb3ec6SMatthias Ringwald                         break;
21873deb3ec6SMatthias Ringwald                     }
21883deb3ec6SMatthias Ringwald                     sm_timeout_start(sm_connection);
21893deb3ec6SMatthias Ringwald                     // generate random number first, if we need to show passkey
21903deb3ec6SMatthias Ringwald                     if (setup->sm_stk_generation_method == PK_INIT_INPUT){
21913deb3ec6SMatthias Ringwald                         sm_connection->sm_engine_state = SM_PH2_GET_RANDOM_TK;
21923deb3ec6SMatthias Ringwald                         break;
21933deb3ec6SMatthias Ringwald                     }
21943deb3ec6SMatthias Ringwald                     sm_connection->sm_engine_state = SM_RESPONDER_PH1_SEND_PAIRING_RESPONSE;
21953deb3ec6SMatthias Ringwald                     break;
219642134bc6SMatthias Ringwald                 case SM_RESPONDER_PH0_RECEIVED_LTK_REQUEST:
219742134bc6SMatthias Ringwald                     sm_reset_setup();
219842134bc6SMatthias Ringwald                     sm_start_calculating_ltk_from_ediv_and_rand(sm_connection);
219942134bc6SMatthias Ringwald                     break;
220042134bc6SMatthias Ringwald #endif
220142134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
22023deb3ec6SMatthias Ringwald                 case SM_INITIATOR_PH0_HAS_LTK:
2203d7471931SMatthias Ringwald                     sm_reset_setup();
22045829ebe2SMatthias Ringwald                     sm_load_security_info(sm_connection);
22053deb3ec6SMatthias Ringwald                     sm_connection->sm_engine_state = SM_INITIATOR_PH0_SEND_START_ENCRYPTION;
22063deb3ec6SMatthias Ringwald                     break;
220706cd539fSMatthias Ringwald                 case SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST:
220806cd539fSMatthias Ringwald                     sm_reset_setup();
220906cd539fSMatthias Ringwald                     sm_init_setup(sm_connection);
221006cd539fSMatthias Ringwald                     sm_timeout_start(sm_connection);
221106cd539fSMatthias Ringwald                     sm_connection->sm_engine_state = SM_INITIATOR_PH1_SEND_PAIRING_REQUEST;
221206cd539fSMatthias Ringwald                     break;
221342134bc6SMatthias Ringwald #endif
221406cd539fSMatthias Ringwald 
2215549ad5d2SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
221606cd539fSMatthias Ringwald                 case SM_SC_RECEIVED_LTK_REQUEST:
22175829ebe2SMatthias Ringwald                     switch (sm_connection->sm_irk_lookup_state){
2218549ad5d2SMatthias Ringwald                         case IRK_LOOKUP_SUCCEEDED:
2219549ad5d2SMatthias Ringwald                             // assuming Secure Connection, we have a stored LTK and the EDIV/RAND are null
222041d32297SMatthias Ringwald                             // start using context by loading security info
2221d7471931SMatthias Ringwald                             sm_reset_setup();
22225829ebe2SMatthias Ringwald                             sm_load_security_info(sm_connection);
2223549ad5d2SMatthias Ringwald                             if (setup->sm_peer_ediv == 0 && sm_is_null_random(setup->sm_peer_rand) && !sm_is_null_key(setup->sm_peer_ltk)){
2224d7471931SMatthias Ringwald                                 memcpy(setup->sm_ltk, setup->sm_peer_ltk, 16);
2225d7471931SMatthias Ringwald                                 sm_connection->sm_engine_state = SM_RESPONDER_PH4_SEND_LTK_REPLY;
22265829ebe2SMatthias Ringwald                                 break;
22275829ebe2SMatthias Ringwald                             }
2228549ad5d2SMatthias Ringwald                             log_info("LTK Request: ediv & random are empty, but no stored LTK (IRK Lookup Succeeded)");
22294b8b5afeSMatthias Ringwald                             sm_connection->sm_engine_state = SM_RESPONDER_IDLE;
22304b8b5afeSMatthias Ringwald                             hci_send_cmd(&hci_le_long_term_key_negative_reply, sm_connection->sm_handle);
22314b8b5afeSMatthias Ringwald                             // don't lock setup context yet
22324b8b5afeSMatthias Ringwald                             return;
22335829ebe2SMatthias Ringwald                         default:
22345829ebe2SMatthias Ringwald                             // just wait until IRK lookup is completed
223559066796SMatthias Ringwald                             // don't lock setup context yet
22365829ebe2SMatthias Ringwald                             done = 0;
22375829ebe2SMatthias Ringwald                             break;
22385829ebe2SMatthias Ringwald                     }
223906cd539fSMatthias Ringwald                     break;
2240549ad5d2SMatthias Ringwald #endif
22413deb3ec6SMatthias Ringwald                 default:
22423deb3ec6SMatthias Ringwald                     done = 0;
22433deb3ec6SMatthias Ringwald                     break;
22443deb3ec6SMatthias Ringwald             }
22453deb3ec6SMatthias Ringwald             if (done){
22467149bde5SMatthias Ringwald                 sm_active_connection_handle = sm_connection->sm_handle;
22477149bde5SMatthias Ringwald                 log_info("sm: connection 0x%04x locked setup context as %s, state %u", sm_active_connection_handle, sm_connection->sm_role ? "responder" : "initiator", sm_connection->sm_engine_state);
22483deb3ec6SMatthias Ringwald             }
22493deb3ec6SMatthias Ringwald         }
22503deb3ec6SMatthias Ringwald 
22513deb3ec6SMatthias Ringwald         //
22523deb3ec6SMatthias Ringwald         // active connection handling
22533deb3ec6SMatthias Ringwald         //
22543deb3ec6SMatthias Ringwald 
22557149bde5SMatthias Ringwald         if (sm_active_connection_handle == HCI_CON_HANDLE_INVALID) return;
22563deb3ec6SMatthias Ringwald 
22573cf37b8cSMatthias Ringwald         sm_connection_t * connection = sm_get_connection_for_handle(sm_active_connection_handle);
22583cf37b8cSMatthias Ringwald         if (!connection) {
22593cf37b8cSMatthias Ringwald             log_info("no connection for handle 0x%04x", sm_active_connection_handle);
22603cf37b8cSMatthias Ringwald             return;
22613cf37b8cSMatthias Ringwald         }
22623cf37b8cSMatthias Ringwald 
226351fa0b28SMatthias Ringwald #if defined(ENABLE_LE_SECURE_CONNECTIONS) && !defined(USE_SOFTWARE_ECDH_IMPLEMENTATION)
22643cf37b8cSMatthias Ringwald         if (setup->sm_state_vars & SM_STATE_VAR_DHKEY_NEEDED){
22653cf37b8cSMatthias Ringwald             setup->sm_state_vars &= ~SM_STATE_VAR_DHKEY_NEEDED;
22663cf37b8cSMatthias Ringwald             hci_send_cmd(&hci_le_generate_dhkey, &setup->sm_peer_q[0], &setup->sm_peer_q[32]);
22673cf37b8cSMatthias Ringwald             return;
22683cf37b8cSMatthias Ringwald         }
22693cf37b8cSMatthias Ringwald #endif
22703cf37b8cSMatthias Ringwald 
22713deb3ec6SMatthias Ringwald         // assert that we could send a SM PDU - not needed for all of the following
22727149bde5SMatthias Ringwald         if (!l2cap_can_send_fixed_channel_packet_now(sm_active_connection_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL)) {
22737149bde5SMatthias Ringwald             log_info("cannot send now, requesting can send now event");
22747149bde5SMatthias Ringwald             l2cap_request_can_send_fix_channel_now_event(sm_active_connection_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL);
2275b170b20fSMatthias Ringwald             return;
2276b170b20fSMatthias Ringwald         }
22773deb3ec6SMatthias Ringwald 
22783d7fe1e9SMatthias Ringwald         // send keypress notifications
2279dd4a08fbSMatthias Ringwald         if (setup->sm_keypress_notification){
2280dd4a08fbSMatthias Ringwald             int i;
2281dd4a08fbSMatthias Ringwald             uint8_t flags       = setup->sm_keypress_notification & 0x1f;
2282dd4a08fbSMatthias Ringwald             uint8_t num_actions = setup->sm_keypress_notification >> 5;
2283dd4a08fbSMatthias Ringwald             uint8_t action = 0;
2284dd4a08fbSMatthias Ringwald             for (i=SM_KEYPRESS_PASSKEY_ENTRY_STARTED;i<=SM_KEYPRESS_PASSKEY_ENTRY_COMPLETED;i++){
2285dd4a08fbSMatthias Ringwald                 if (flags & (1<<i)){
2286dd4a08fbSMatthias Ringwald                     int clear_flag = 1;
2287dd4a08fbSMatthias Ringwald                     switch (i){
2288dd4a08fbSMatthias Ringwald                         case SM_KEYPRESS_PASSKEY_ENTRY_STARTED:
2289dd4a08fbSMatthias Ringwald                         case SM_KEYPRESS_PASSKEY_CLEARED:
2290dd4a08fbSMatthias Ringwald                         case SM_KEYPRESS_PASSKEY_ENTRY_COMPLETED:
2291dd4a08fbSMatthias Ringwald                         default:
2292dd4a08fbSMatthias Ringwald                             break;
2293dd4a08fbSMatthias Ringwald                         case SM_KEYPRESS_PASSKEY_DIGIT_ENTERED:
2294dd4a08fbSMatthias Ringwald                         case SM_KEYPRESS_PASSKEY_DIGIT_ERASED:
2295dd4a08fbSMatthias Ringwald                             num_actions--;
2296dd4a08fbSMatthias Ringwald                             clear_flag = num_actions == 0;
2297dd4a08fbSMatthias Ringwald                             break;
2298dd4a08fbSMatthias Ringwald                     }
2299dd4a08fbSMatthias Ringwald                     if (clear_flag){
2300dd4a08fbSMatthias Ringwald                         flags &= ~(1<<i);
2301dd4a08fbSMatthias Ringwald                     }
2302dd4a08fbSMatthias Ringwald                     action = i;
2303dd4a08fbSMatthias Ringwald                     break;
2304dd4a08fbSMatthias Ringwald                 }
2305dd4a08fbSMatthias Ringwald             }
2306dd4a08fbSMatthias Ringwald             setup->sm_keypress_notification = (num_actions << 5) | flags;
2307dd4a08fbSMatthias Ringwald 
2308dd4a08fbSMatthias Ringwald             // send keypress notification
23093d7fe1e9SMatthias Ringwald             uint8_t buffer[2];
23103d7fe1e9SMatthias Ringwald             buffer[0] = SM_CODE_KEYPRESS_NOTIFICATION;
2311dd4a08fbSMatthias Ringwald             buffer[1] = action;
23123d7fe1e9SMatthias Ringwald             l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2313dd4a08fbSMatthias Ringwald 
2314dd4a08fbSMatthias Ringwald             // try
2315dd4a08fbSMatthias Ringwald             l2cap_request_can_send_fix_channel_now_event(sm_active_connection_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL);
2316d7471931SMatthias Ringwald             return;
23173d7fe1e9SMatthias Ringwald         }
23183d7fe1e9SMatthias Ringwald 
23193deb3ec6SMatthias Ringwald         sm_key_t plaintext;
23203deb3ec6SMatthias Ringwald         int key_distribution_flags;
232142134bc6SMatthias Ringwald         UNUSED(key_distribution_flags);
23223deb3ec6SMatthias Ringwald 
23233deb3ec6SMatthias Ringwald         log_info("sm_run: state %u", connection->sm_engine_state);
2324dd4a08fbSMatthias Ringwald         if (!l2cap_can_send_fixed_channel_packet_now(sm_active_connection_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL)) {
2325dd4a08fbSMatthias Ringwald             log_info("sm_run // cannot send");
2326dd4a08fbSMatthias Ringwald         }
23273deb3ec6SMatthias Ringwald         switch (connection->sm_engine_state){
23283deb3ec6SMatthias Ringwald 
23293deb3ec6SMatthias Ringwald             // general
23303deb3ec6SMatthias Ringwald             case SM_GENERAL_SEND_PAIRING_FAILED: {
23313deb3ec6SMatthias Ringwald                 uint8_t buffer[2];
23323deb3ec6SMatthias Ringwald                 buffer[0] = SM_CODE_PAIRING_FAILED;
23333deb3ec6SMatthias Ringwald                 buffer[1] = setup->sm_pairing_failed_reason;
23343deb3ec6SMatthias Ringwald                 connection->sm_engine_state = connection->sm_role ? SM_RESPONDER_IDLE : SM_INITIATOR_CONNECTED;
23353deb3ec6SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2336accbde80SMatthias Ringwald                 sm_notify_client_status_reason(connection, ERROR_CODE_AUTHENTICATION_FAILURE, setup->sm_pairing_failed_reason);
23373deb3ec6SMatthias Ringwald                 sm_done_for_handle(connection->sm_handle);
23383deb3ec6SMatthias Ringwald                 break;
23393deb3ec6SMatthias Ringwald             }
23403deb3ec6SMatthias Ringwald 
234141d32297SMatthias Ringwald             // responding state
2342aec94140SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
2343f1c1783eSMatthias Ringwald             case SM_SC_W2_GET_RANDOM_A:
2344f1c1783eSMatthias Ringwald                 sm_random_start(connection);
2345f1c1783eSMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_GET_RANDOM_A;
2346f1c1783eSMatthias Ringwald                 break;
2347f1c1783eSMatthias Ringwald             case SM_SC_W2_GET_RANDOM_B:
2348f1c1783eSMatthias Ringwald                 sm_random_start(connection);
2349f1c1783eSMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_GET_RANDOM_B;
2350f1c1783eSMatthias Ringwald                 break;
2351aec94140SMatthias Ringwald             case SM_SC_W2_CMAC_FOR_CONFIRMATION:
2352aec94140SMatthias Ringwald                 if (!sm_cmac_ready()) break;
2353aec94140SMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CMAC_FOR_CONFIRMATION;
2354aec94140SMatthias Ringwald                 sm_sc_calculate_local_confirm(connection);
2355aec94140SMatthias Ringwald                 break;
2356688a08f9SMatthias Ringwald             case SM_SC_W2_CMAC_FOR_CHECK_CONFIRMATION:
2357688a08f9SMatthias Ringwald                 if (!sm_cmac_ready()) break;
2358688a08f9SMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CMAC_FOR_CHECK_CONFIRMATION;
2359688a08f9SMatthias Ringwald                 sm_sc_calculate_remote_confirm(connection);
2360688a08f9SMatthias Ringwald                 break;
2361dc300847SMatthias Ringwald             case SM_SC_W2_CALCULATE_F6_FOR_DHKEY_CHECK:
2362dc300847SMatthias Ringwald                 if (!sm_cmac_ready()) break;
2363dc300847SMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F6_FOR_DHKEY_CHECK;
2364dc300847SMatthias Ringwald                 sm_sc_calculate_f6_for_dhkey_check(connection);
2365dc300847SMatthias Ringwald                 break;
2366019005a0SMatthias Ringwald             case SM_SC_W2_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK:
2367b35a3de2SMatthias Ringwald                 if (!sm_cmac_ready()) break;
2368019005a0SMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK;
23690346c37cSMatthias Ringwald                 sm_sc_calculate_f6_to_verify_dhkey_check(connection);
23700346c37cSMatthias Ringwald                 break;
23710346c37cSMatthias Ringwald             case SM_SC_W2_CALCULATE_F5_SALT:
2372b35a3de2SMatthias Ringwald                 if (!sm_cmac_ready()) break;
23730346c37cSMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F5_SALT;
23740346c37cSMatthias Ringwald                 f5_calculate_salt(connection);
23750346c37cSMatthias Ringwald                 break;
23760346c37cSMatthias Ringwald             case SM_SC_W2_CALCULATE_F5_MACKEY:
2377b35a3de2SMatthias Ringwald                 if (!sm_cmac_ready()) break;
23780346c37cSMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F5_MACKEY;
23790346c37cSMatthias Ringwald                 f5_calculate_mackey(connection);
23800346c37cSMatthias Ringwald                 break;
23810346c37cSMatthias Ringwald             case SM_SC_W2_CALCULATE_F5_LTK:
2382b35a3de2SMatthias Ringwald                 if (!sm_cmac_ready()) break;
23830346c37cSMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F5_LTK;
23840346c37cSMatthias Ringwald                 f5_calculate_ltk(connection);
2385019005a0SMatthias Ringwald                 break;
2386bd57ffebSMatthias Ringwald             case SM_SC_W2_CALCULATE_G2:
2387b35a3de2SMatthias Ringwald                 if (!sm_cmac_ready()) break;
2388bd57ffebSMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_G2;
2389b35a3de2SMatthias Ringwald                 g2_calculate(connection);
2390bd57ffebSMatthias Ringwald                 break;
23912bacf595SMatthias Ringwald             case SM_SC_W2_CALCULATE_H6_ILK:
23922bacf595SMatthias Ringwald                 if (!sm_cmac_ready()) break;
23932bacf595SMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_H6_ILK;
23942bacf595SMatthias Ringwald                 h6_calculate_ilk(connection);
23952bacf595SMatthias Ringwald                 break;
23962bacf595SMatthias Ringwald             case SM_SC_W2_CALCULATE_H6_BR_EDR_LINK_KEY:
23972bacf595SMatthias Ringwald                 if (!sm_cmac_ready()) break;
23982bacf595SMatthias Ringwald                 connection->sm_engine_state = SM_SC_W4_CALCULATE_H6_BR_EDR_LINK_KEY;
23992bacf595SMatthias Ringwald                 h6_calculate_br_edr_link_key(connection);
24002bacf595SMatthias Ringwald                 break;
2401aec94140SMatthias Ringwald #endif
240241d32297SMatthias Ringwald 
240342134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
24043deb3ec6SMatthias Ringwald             // initiator side
24053deb3ec6SMatthias Ringwald             case SM_INITIATOR_PH0_SEND_START_ENCRYPTION: {
24063deb3ec6SMatthias Ringwald                 sm_key_t peer_ltk_flipped;
24079c80e4ccSMatthias Ringwald                 reverse_128(setup->sm_peer_ltk, peer_ltk_flipped);
24083deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED;
24093deb3ec6SMatthias Ringwald                 log_info("sm: hci_le_start_encryption ediv 0x%04x", setup->sm_peer_ediv);
2410c9b8fdd9SMatthias Ringwald                 uint32_t rand_high = big_endian_read_32(setup->sm_peer_rand, 0);
2411c9b8fdd9SMatthias Ringwald                 uint32_t rand_low  = big_endian_read_32(setup->sm_peer_rand, 4);
24123deb3ec6SMatthias Ringwald                 hci_send_cmd(&hci_le_start_encryption, connection->sm_handle,rand_low, rand_high, setup->sm_peer_ediv, peer_ltk_flipped);
24133deb3ec6SMatthias Ringwald                 return;
24143deb3ec6SMatthias Ringwald             }
24153deb3ec6SMatthias Ringwald 
24163deb3ec6SMatthias Ringwald             case SM_INITIATOR_PH1_SEND_PAIRING_REQUEST:
24171ad129beSMatthias Ringwald                 sm_pairing_packet_set_code(setup->sm_m_preq, SM_CODE_PAIRING_REQUEST);
24183deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_INITIATOR_PH1_W4_PAIRING_RESPONSE;
24193deb3ec6SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) &setup->sm_m_preq, sizeof(sm_pairing_packet_t));
24203deb3ec6SMatthias Ringwald                 sm_timeout_reset(connection);
24213deb3ec6SMatthias Ringwald                 break;
242242134bc6SMatthias Ringwald #endif
24233deb3ec6SMatthias Ringwald 
242427c32905SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
242541d32297SMatthias Ringwald 
2426c6b7cbd9SMatthias Ringwald             case SM_SC_SEND_PUBLIC_KEY_COMMAND: {
2427644c6a1dSMatthias Ringwald                 int trigger_user_response = 0;
2428644c6a1dSMatthias Ringwald 
242927c32905SMatthias Ringwald                 uint8_t buffer[65];
243027c32905SMatthias Ringwald                 buffer[0] = SM_CODE_PAIRING_PUBLIC_KEY;
243127c32905SMatthias Ringwald                 //
2432fc5bff5fSMatthias Ringwald                 reverse_256(&ec_q[0],  &buffer[1]);
2433fc5bff5fSMatthias Ringwald                 reverse_256(&ec_q[32], &buffer[33]);
2434e53be891SMatthias Ringwald 
243545a61d50SMatthias Ringwald                 // stk generation method
243645a61d50SMatthias Ringwald                 // passkey entry: notify app to show passkey or to request passkey
243745a61d50SMatthias Ringwald                 switch (setup->sm_stk_generation_method){
243845a61d50SMatthias Ringwald                     case JUST_WORKS:
243945a61d50SMatthias Ringwald                     case NK_BOTH_INPUT:
244042134bc6SMatthias Ringwald                         if (IS_RESPONDER(connection->sm_role)){
244107036a04SMatthias Ringwald                             // responder
2442b35a3de2SMatthias Ringwald                             sm_sc_start_calculating_local_confirm(connection);
244327c32905SMatthias Ringwald                         } else {
244407036a04SMatthias Ringwald                             // initiator
2445c6b7cbd9SMatthias Ringwald                             connection->sm_engine_state = SM_SC_W4_PUBLIC_KEY_COMMAND;
244627c32905SMatthias Ringwald                         }
244745a61d50SMatthias Ringwald                         break;
244845a61d50SMatthias Ringwald                     case PK_INIT_INPUT:
244945a61d50SMatthias Ringwald                     case PK_RESP_INPUT:
245045a61d50SMatthias Ringwald                     case OK_BOTH_INPUT:
245107036a04SMatthias Ringwald                         // use random TK for display
245245a61d50SMatthias Ringwald                         memcpy(setup->sm_ra, setup->sm_tk, 16);
245345a61d50SMatthias Ringwald                         memcpy(setup->sm_rb, setup->sm_tk, 16);
245445a61d50SMatthias Ringwald                         setup->sm_passkey_bit = 0;
245507036a04SMatthias Ringwald 
245642134bc6SMatthias Ringwald                         if (IS_RESPONDER(connection->sm_role)){
245745a61d50SMatthias Ringwald                             // responder
2458c6b7cbd9SMatthias Ringwald                             connection->sm_engine_state = SM_SC_W4_CONFIRMATION;
245945a61d50SMatthias Ringwald                         } else {
246045a61d50SMatthias Ringwald                             // initiator
2461c6b7cbd9SMatthias Ringwald                             connection->sm_engine_state = SM_SC_W4_PUBLIC_KEY_COMMAND;
246245a61d50SMatthias Ringwald                         }
2463644c6a1dSMatthias Ringwald                         trigger_user_response = 1;
246445a61d50SMatthias Ringwald                         break;
246545a61d50SMatthias Ringwald                     case OOB:
246665a9a04eSMatthias Ringwald                         if (IS_RESPONDER(connection->sm_role)){
246765a9a04eSMatthias Ringwald                             // responder
246865a9a04eSMatthias Ringwald                             connection->sm_engine_state = SM_SC_W4_PAIRING_RANDOM;
246965a9a04eSMatthias Ringwald                         } else {
247065a9a04eSMatthias Ringwald                             // initiator
247165a9a04eSMatthias Ringwald                             connection->sm_engine_state = SM_SC_W4_PUBLIC_KEY_COMMAND;
247265a9a04eSMatthias Ringwald                         }
247345a61d50SMatthias Ringwald                         break;
247445a61d50SMatthias Ringwald                 }
247545a61d50SMatthias Ringwald 
247627c32905SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
247727c32905SMatthias Ringwald                 sm_timeout_reset(connection);
2478644c6a1dSMatthias Ringwald 
2479644c6a1dSMatthias Ringwald                 // trigger user response after sending pdu
2480644c6a1dSMatthias Ringwald                 if (trigger_user_response){
2481644c6a1dSMatthias Ringwald                     sm_trigger_user_response(connection);
2482644c6a1dSMatthias Ringwald                 }
248327c32905SMatthias Ringwald                 break;
248427c32905SMatthias Ringwald             }
2485c6b7cbd9SMatthias Ringwald             case SM_SC_SEND_CONFIRMATION: {
2486e53be891SMatthias Ringwald                 uint8_t buffer[17];
2487e53be891SMatthias Ringwald                 buffer[0] = SM_CODE_PAIRING_CONFIRM;
24889af0f475SMatthias Ringwald                 reverse_128(setup->sm_local_confirm, &buffer[1]);
248942134bc6SMatthias Ringwald                 if (IS_RESPONDER(connection->sm_role)){
2490c6b7cbd9SMatthias Ringwald                     connection->sm_engine_state = SM_SC_W4_PAIRING_RANDOM;
2491e53be891SMatthias Ringwald                 } else {
2492c6b7cbd9SMatthias Ringwald                     connection->sm_engine_state = SM_SC_W4_CONFIRMATION;
2493e53be891SMatthias Ringwald                 }
2494e53be891SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2495e53be891SMatthias Ringwald                 sm_timeout_reset(connection);
2496e53be891SMatthias Ringwald                 break;
2497e53be891SMatthias Ringwald             }
2498c6b7cbd9SMatthias Ringwald             case SM_SC_SEND_PAIRING_RANDOM: {
2499e53be891SMatthias Ringwald                 uint8_t buffer[17];
2500e53be891SMatthias Ringwald                 buffer[0] = SM_CODE_PAIRING_RANDOM;
2501e53be891SMatthias Ringwald                 reverse_128(setup->sm_local_nonce, &buffer[1]);
250245a61d50SMatthias Ringwald                 if (setup->sm_stk_generation_method != JUST_WORKS && setup->sm_stk_generation_method != NK_BOTH_INPUT && setup->sm_passkey_bit < 20){
250342134bc6SMatthias Ringwald                     if (IS_RESPONDER(connection->sm_role)){
250445a61d50SMatthias Ringwald                         // responder
2505c6b7cbd9SMatthias Ringwald                         connection->sm_engine_state = SM_SC_W4_CONFIRMATION;
250645a61d50SMatthias Ringwald                     } else {
250745a61d50SMatthias Ringwald                         // initiator
2508c6b7cbd9SMatthias Ringwald                         connection->sm_engine_state = SM_SC_W4_PAIRING_RANDOM;
250945a61d50SMatthias Ringwald                     }
251045a61d50SMatthias Ringwald                 } else {
251142134bc6SMatthias Ringwald                     if (IS_RESPONDER(connection->sm_role)){
2512e53be891SMatthias Ringwald                         // responder
2513446a8c36SMatthias Ringwald                         if (setup->sm_stk_generation_method == NK_BOTH_INPUT){
2514901c000fSMatthias Ringwald                             connection->sm_engine_state = SM_SC_W2_CALCULATE_G2;
25152886623dSMatthias Ringwald                         } else {
25162886623dSMatthias Ringwald                             sm_sc_prepare_dhkey_check(connection);
2517446a8c36SMatthias Ringwald                         }
2518e53be891SMatthias Ringwald                     } else {
2519136d331aSMatthias Ringwald                         // initiator
2520c6b7cbd9SMatthias Ringwald                         connection->sm_engine_state = SM_SC_W4_PAIRING_RANDOM;
2521e53be891SMatthias Ringwald                     }
252245a61d50SMatthias Ringwald                 }
2523e53be891SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2524e53be891SMatthias Ringwald                 sm_timeout_reset(connection);
2525e53be891SMatthias Ringwald                 break;
2526e53be891SMatthias Ringwald             }
2527c6b7cbd9SMatthias Ringwald             case SM_SC_SEND_DHKEY_CHECK_COMMAND: {
2528e083ca23SMatthias Ringwald                 uint8_t buffer[17];
2529e083ca23SMatthias Ringwald                 buffer[0] = SM_CODE_PAIRING_DHKEY_CHECK;
2530e53be891SMatthias Ringwald                 reverse_128(setup->sm_local_dhkey_check, &buffer[1]);
2531dc300847SMatthias Ringwald 
253242134bc6SMatthias Ringwald                 if (IS_RESPONDER(connection->sm_role)){
2533c6b7cbd9SMatthias Ringwald                     connection->sm_engine_state = SM_SC_W4_LTK_REQUEST_SC;
2534e53be891SMatthias Ringwald                 } else {
2535c6b7cbd9SMatthias Ringwald                     connection->sm_engine_state = SM_SC_W4_DHKEY_CHECK_COMMAND;
2536e53be891SMatthias Ringwald                 }
2537e083ca23SMatthias Ringwald 
2538e53be891SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2539e53be891SMatthias Ringwald                 sm_timeout_reset(connection);
2540e53be891SMatthias Ringwald                 break;
2541e53be891SMatthias Ringwald             }
2542e53be891SMatthias Ringwald 
2543e53be891SMatthias Ringwald #endif
254442134bc6SMatthias Ringwald 
254542134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
25463deb3ec6SMatthias Ringwald             case SM_RESPONDER_PH1_SEND_PAIRING_RESPONSE:
25473deb3ec6SMatthias Ringwald                 // echo initiator for now
25481ad129beSMatthias Ringwald                 sm_pairing_packet_set_code(setup->sm_s_pres,SM_CODE_PAIRING_RESPONSE);
25493deb3ec6SMatthias Ringwald                 key_distribution_flags = sm_key_distribution_flags_for_auth_req();
25501ad129beSMatthias Ringwald 
255127c32905SMatthias Ringwald                 if (setup->sm_use_secure_connections){
2552c6b7cbd9SMatthias Ringwald                     connection->sm_engine_state = SM_SC_W4_PUBLIC_KEY_COMMAND;
255352f9cf63SMatthias Ringwald                     // skip LTK/EDIV for SC
2554bbf8db22SMatthias Ringwald                     log_info("sm: dropping encryption information flag");
255552f9cf63SMatthias Ringwald                     key_distribution_flags &= ~SM_KEYDIST_ENC_KEY;
25560b8af2a5SMatthias Ringwald                 } else {
25570b8af2a5SMatthias Ringwald                     connection->sm_engine_state = SM_RESPONDER_PH1_W4_PAIRING_CONFIRM;
255827c32905SMatthias Ringwald                 }
25590b8af2a5SMatthias Ringwald 
256052f9cf63SMatthias Ringwald                 sm_pairing_packet_set_initiator_key_distribution(setup->sm_s_pres, sm_pairing_packet_get_initiator_key_distribution(setup->sm_m_preq) & key_distribution_flags);
256152f9cf63SMatthias Ringwald                 sm_pairing_packet_set_responder_key_distribution(setup->sm_s_pres, sm_pairing_packet_get_responder_key_distribution(setup->sm_m_preq) & key_distribution_flags);
2562bbf8db22SMatthias Ringwald                 // update key distribution after ENC was dropped
2563cfd5ff74SMatthias Ringwald                 sm_setup_key_distribution(sm_pairing_packet_get_responder_key_distribution(setup->sm_s_pres));
256452f9cf63SMatthias Ringwald 
25653deb3ec6SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) &setup->sm_s_pres, sizeof(sm_pairing_packet_t));
25663deb3ec6SMatthias Ringwald                 sm_timeout_reset(connection);
2567446a8c36SMatthias Ringwald                 // SC Numeric Comparison will trigger user response after public keys & nonces have been exchanged
25680b8af2a5SMatthias Ringwald                 if (!setup->sm_use_secure_connections || setup->sm_stk_generation_method == JUST_WORKS){
25693deb3ec6SMatthias Ringwald                     sm_trigger_user_response(connection);
2570446a8c36SMatthias Ringwald                 }
25713deb3ec6SMatthias Ringwald                 return;
257242134bc6SMatthias Ringwald #endif
25733deb3ec6SMatthias Ringwald 
25743deb3ec6SMatthias Ringwald             case SM_PH2_SEND_PAIRING_RANDOM: {
25753deb3ec6SMatthias Ringwald                 uint8_t buffer[17];
25763deb3ec6SMatthias Ringwald                 buffer[0] = SM_CODE_PAIRING_RANDOM;
25779c80e4ccSMatthias Ringwald                 reverse_128(setup->sm_local_random, &buffer[1]);
257842134bc6SMatthias Ringwald                 if (IS_RESPONDER(connection->sm_role)){
25793deb3ec6SMatthias Ringwald                     connection->sm_engine_state = SM_RESPONDER_PH2_W4_LTK_REQUEST;
25803deb3ec6SMatthias Ringwald                 } else {
25813deb3ec6SMatthias Ringwald                     connection->sm_engine_state = SM_INITIATOR_PH2_W4_PAIRING_RANDOM;
25823deb3ec6SMatthias Ringwald                 }
25833deb3ec6SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
25843deb3ec6SMatthias Ringwald                 sm_timeout_reset(connection);
25853deb3ec6SMatthias Ringwald                 break;
25863deb3ec6SMatthias Ringwald             }
25873deb3ec6SMatthias Ringwald 
25883deb3ec6SMatthias Ringwald             case SM_PH2_GET_RANDOM_TK:
25893deb3ec6SMatthias Ringwald             case SM_PH2_C1_GET_RANDOM_A:
25903deb3ec6SMatthias Ringwald             case SM_PH2_C1_GET_RANDOM_B:
25913deb3ec6SMatthias Ringwald             case SM_PH3_GET_RANDOM:
25923deb3ec6SMatthias Ringwald             case SM_PH3_GET_DIV:
25933deb3ec6SMatthias Ringwald                 sm_next_responding_state(connection);
25943deb3ec6SMatthias Ringwald                 sm_random_start(connection);
25953deb3ec6SMatthias Ringwald                 return;
25963deb3ec6SMatthias Ringwald 
25973deb3ec6SMatthias Ringwald             case SM_PH2_C1_GET_ENC_B:
25983deb3ec6SMatthias Ringwald             case SM_PH2_C1_GET_ENC_D:
25993deb3ec6SMatthias Ringwald                 // already busy?
26003deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
26013deb3ec6SMatthias Ringwald                 sm_next_responding_state(connection);
26023deb3ec6SMatthias Ringwald                 sm_aes128_start(setup->sm_tk, setup->sm_c1_t3_value, connection);
26033deb3ec6SMatthias Ringwald                 return;
26043deb3ec6SMatthias Ringwald 
26053deb3ec6SMatthias Ringwald             case SM_PH3_LTK_GET_ENC:
26063deb3ec6SMatthias Ringwald             case SM_RESPONDER_PH4_LTK_GET_ENC:
26073deb3ec6SMatthias Ringwald                 // already busy?
26083deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_IDLE) {
26093deb3ec6SMatthias Ringwald                     sm_key_t d_prime;
26103deb3ec6SMatthias Ringwald                     sm_d1_d_prime(setup->sm_local_div, 0, d_prime);
26113deb3ec6SMatthias Ringwald                     sm_next_responding_state(connection);
26123deb3ec6SMatthias Ringwald                     sm_aes128_start(sm_persistent_er, d_prime, connection);
26133deb3ec6SMatthias Ringwald                     return;
26143deb3ec6SMatthias Ringwald                 }
26153deb3ec6SMatthias Ringwald                 break;
26163deb3ec6SMatthias Ringwald 
26173deb3ec6SMatthias Ringwald             case SM_PH3_CSRK_GET_ENC:
26183deb3ec6SMatthias Ringwald                 // already busy?
26193deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_IDLE) {
26203deb3ec6SMatthias Ringwald                     sm_key_t d_prime;
26213deb3ec6SMatthias Ringwald                     sm_d1_d_prime(setup->sm_local_div, 1, d_prime);
26223deb3ec6SMatthias Ringwald                     sm_next_responding_state(connection);
26233deb3ec6SMatthias Ringwald                     sm_aes128_start(sm_persistent_er, d_prime, connection);
26243deb3ec6SMatthias Ringwald                     return;
26253deb3ec6SMatthias Ringwald                 }
26263deb3ec6SMatthias Ringwald                 break;
26273deb3ec6SMatthias Ringwald 
26283deb3ec6SMatthias Ringwald             case SM_PH2_C1_GET_ENC_C:
26293deb3ec6SMatthias Ringwald                 // already busy?
26303deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
26313deb3ec6SMatthias Ringwald                 // calculate m_confirm using aes128 engine - step 1
26323deb3ec6SMatthias Ringwald                 sm_c1_t1(setup->sm_peer_random, (uint8_t*) &setup->sm_m_preq, (uint8_t*) &setup->sm_s_pres, setup->sm_m_addr_type, setup->sm_s_addr_type, plaintext);
26333deb3ec6SMatthias Ringwald                 sm_next_responding_state(connection);
26343deb3ec6SMatthias Ringwald                 sm_aes128_start(setup->sm_tk, plaintext, connection);
26353deb3ec6SMatthias Ringwald                 break;
26363deb3ec6SMatthias Ringwald             case SM_PH2_C1_GET_ENC_A:
26373deb3ec6SMatthias Ringwald                 // already busy?
26383deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
26393deb3ec6SMatthias Ringwald                 // calculate confirm using aes128 engine - step 1
26403deb3ec6SMatthias Ringwald                 sm_c1_t1(setup->sm_local_random, (uint8_t*) &setup->sm_m_preq, (uint8_t*) &setup->sm_s_pres, setup->sm_m_addr_type, setup->sm_s_addr_type, plaintext);
26413deb3ec6SMatthias Ringwald                 sm_next_responding_state(connection);
26423deb3ec6SMatthias Ringwald                 sm_aes128_start(setup->sm_tk, plaintext, connection);
26433deb3ec6SMatthias Ringwald                 break;
26443deb3ec6SMatthias Ringwald             case SM_PH2_CALC_STK:
26453deb3ec6SMatthias Ringwald                 // already busy?
26463deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
26473deb3ec6SMatthias Ringwald                 // calculate STK
264842134bc6SMatthias Ringwald                 if (IS_RESPONDER(connection->sm_role)){
26493deb3ec6SMatthias Ringwald                     sm_s1_r_prime(setup->sm_local_random, setup->sm_peer_random, plaintext);
26503deb3ec6SMatthias Ringwald                 } else {
26513deb3ec6SMatthias Ringwald                     sm_s1_r_prime(setup->sm_peer_random, setup->sm_local_random, plaintext);
26523deb3ec6SMatthias Ringwald                 }
26533deb3ec6SMatthias Ringwald                 sm_next_responding_state(connection);
26543deb3ec6SMatthias Ringwald                 sm_aes128_start(setup->sm_tk, plaintext, connection);
26553deb3ec6SMatthias Ringwald                 break;
26563deb3ec6SMatthias Ringwald             case SM_PH3_Y_GET_ENC:
26573deb3ec6SMatthias Ringwald                 // already busy?
26583deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
26593deb3ec6SMatthias Ringwald                 // PH3B2 - calculate Y from      - enc
26603deb3ec6SMatthias Ringwald                 // Y = dm(DHK, Rand)
26613deb3ec6SMatthias Ringwald                 sm_dm_r_prime(setup->sm_local_rand, plaintext);
26623deb3ec6SMatthias Ringwald                 sm_next_responding_state(connection);
26633deb3ec6SMatthias Ringwald                 sm_aes128_start(sm_persistent_dhk, plaintext, connection);
26643deb3ec6SMatthias Ringwald                 return;
26653deb3ec6SMatthias Ringwald             case SM_PH2_C1_SEND_PAIRING_CONFIRM: {
26663deb3ec6SMatthias Ringwald                 uint8_t buffer[17];
26673deb3ec6SMatthias Ringwald                 buffer[0] = SM_CODE_PAIRING_CONFIRM;
26689c80e4ccSMatthias Ringwald                 reverse_128(setup->sm_local_confirm, &buffer[1]);
266942134bc6SMatthias Ringwald                 if (IS_RESPONDER(connection->sm_role)){
26703deb3ec6SMatthias Ringwald                     connection->sm_engine_state = SM_RESPONDER_PH2_W4_PAIRING_RANDOM;
26713deb3ec6SMatthias Ringwald                 } else {
26723deb3ec6SMatthias Ringwald                     connection->sm_engine_state = SM_INITIATOR_PH2_W4_PAIRING_CONFIRM;
26733deb3ec6SMatthias Ringwald                 }
26743deb3ec6SMatthias Ringwald                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
26753deb3ec6SMatthias Ringwald                 sm_timeout_reset(connection);
26763deb3ec6SMatthias Ringwald                 return;
26773deb3ec6SMatthias Ringwald             }
267842134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
26793deb3ec6SMatthias Ringwald             case SM_RESPONDER_PH2_SEND_LTK_REPLY: {
26803deb3ec6SMatthias Ringwald                 sm_key_t stk_flipped;
26819c80e4ccSMatthias Ringwald                 reverse_128(setup->sm_ltk, stk_flipped);
26823deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_PH2_W4_CONNECTION_ENCRYPTED;
26833deb3ec6SMatthias Ringwald                 hci_send_cmd(&hci_le_long_term_key_request_reply, connection->sm_handle, stk_flipped);
26843deb3ec6SMatthias Ringwald                 return;
26853deb3ec6SMatthias Ringwald             }
2686d7471931SMatthias Ringwald             case SM_RESPONDER_PH4_SEND_LTK_REPLY: {
26873deb3ec6SMatthias Ringwald                 sm_key_t ltk_flipped;
26889c80e4ccSMatthias Ringwald                 reverse_128(setup->sm_ltk, ltk_flipped);
26893deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_RESPONDER_IDLE;
26903deb3ec6SMatthias Ringwald                 hci_send_cmd(&hci_le_long_term_key_request_reply, connection->sm_handle, ltk_flipped);
269115c7aed6SMatthias Ringwald                 sm_done_for_handle(connection->sm_handle);
26923deb3ec6SMatthias Ringwald                 return;
26933deb3ec6SMatthias Ringwald             }
26943deb3ec6SMatthias Ringwald             case SM_RESPONDER_PH4_Y_GET_ENC:
26953deb3ec6SMatthias Ringwald                 // already busy?
26963deb3ec6SMatthias Ringwald                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
26973deb3ec6SMatthias Ringwald                 log_info("LTK Request: recalculating with ediv 0x%04x", setup->sm_local_ediv);
26983deb3ec6SMatthias Ringwald                 // Y = dm(DHK, Rand)
26993deb3ec6SMatthias Ringwald                 sm_dm_r_prime(setup->sm_local_rand, plaintext);
27003deb3ec6SMatthias Ringwald                 sm_next_responding_state(connection);
27013deb3ec6SMatthias Ringwald                 sm_aes128_start(sm_persistent_dhk, plaintext, connection);
27023deb3ec6SMatthias Ringwald                 return;
270342134bc6SMatthias Ringwald #endif
270442134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
270542134bc6SMatthias Ringwald             case SM_INITIATOR_PH3_SEND_START_ENCRYPTION: {
270642134bc6SMatthias Ringwald                 sm_key_t stk_flipped;
270742134bc6SMatthias Ringwald                 reverse_128(setup->sm_ltk, stk_flipped);
270842134bc6SMatthias Ringwald                 connection->sm_engine_state = SM_PH2_W4_CONNECTION_ENCRYPTED;
270942134bc6SMatthias Ringwald                 hci_send_cmd(&hci_le_start_encryption, connection->sm_handle, 0, 0, 0, stk_flipped);
271042134bc6SMatthias Ringwald                 return;
271142134bc6SMatthias Ringwald             }
271242134bc6SMatthias Ringwald #endif
27133deb3ec6SMatthias Ringwald 
27143deb3ec6SMatthias Ringwald             case SM_PH3_DISTRIBUTE_KEYS:
27153deb3ec6SMatthias Ringwald                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION){
27163deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION;
27173deb3ec6SMatthias Ringwald                     uint8_t buffer[17];
27183deb3ec6SMatthias Ringwald                     buffer[0] = SM_CODE_ENCRYPTION_INFORMATION;
27199c80e4ccSMatthias Ringwald                     reverse_128(setup->sm_ltk, &buffer[1]);
27203deb3ec6SMatthias Ringwald                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
27213deb3ec6SMatthias Ringwald                     sm_timeout_reset(connection);
27223deb3ec6SMatthias Ringwald                     return;
27233deb3ec6SMatthias Ringwald                 }
27243deb3ec6SMatthias Ringwald                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_MASTER_IDENTIFICATION){
27253deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_MASTER_IDENTIFICATION;
27263deb3ec6SMatthias Ringwald                     uint8_t buffer[11];
27273deb3ec6SMatthias Ringwald                     buffer[0] = SM_CODE_MASTER_IDENTIFICATION;
2728f8fbdce0SMatthias Ringwald                     little_endian_store_16(buffer, 1, setup->sm_local_ediv);
27299c80e4ccSMatthias Ringwald                     reverse_64(setup->sm_local_rand, &buffer[3]);
27303deb3ec6SMatthias Ringwald                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
27313deb3ec6SMatthias Ringwald                     sm_timeout_reset(connection);
27323deb3ec6SMatthias Ringwald                     return;
27333deb3ec6SMatthias Ringwald                 }
27343deb3ec6SMatthias Ringwald                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_IDENTITY_INFORMATION){
27353deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_IDENTITY_INFORMATION;
27363deb3ec6SMatthias Ringwald                     uint8_t buffer[17];
27373deb3ec6SMatthias Ringwald                     buffer[0] = SM_CODE_IDENTITY_INFORMATION;
27389c80e4ccSMatthias Ringwald                     reverse_128(sm_persistent_irk, &buffer[1]);
27393deb3ec6SMatthias Ringwald                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
27403deb3ec6SMatthias Ringwald                     sm_timeout_reset(connection);
27413deb3ec6SMatthias Ringwald                     return;
27423deb3ec6SMatthias Ringwald                 }
27433deb3ec6SMatthias Ringwald                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION){
27443deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION;
27453deb3ec6SMatthias Ringwald                     bd_addr_t local_address;
27463deb3ec6SMatthias Ringwald                     uint8_t buffer[8];
27473deb3ec6SMatthias Ringwald                     buffer[0] = SM_CODE_IDENTITY_ADDRESS_INFORMATION;
27484cd5c7b4SMatthias Ringwald                     switch (gap_random_address_get_mode()){
27494cd5c7b4SMatthias Ringwald                         case GAP_RANDOM_ADDRESS_TYPE_OFF:
27504cd5c7b4SMatthias Ringwald                         case GAP_RANDOM_ADDRESS_TYPE_STATIC:
27514cd5c7b4SMatthias Ringwald                             // public or static random
2752b95a5a35SMatthias Ringwald                             gap_le_get_own_address(&buffer[1], local_address);
27534cd5c7b4SMatthias Ringwald                             break;
27544cd5c7b4SMatthias Ringwald                         case GAP_RANDOM_ADDRESS_NON_RESOLVABLE:
27554cd5c7b4SMatthias Ringwald                         case GAP_RANDOM_ADDRESS_RESOLVABLE:
27564cd5c7b4SMatthias Ringwald                             // fallback to public
27574cd5c7b4SMatthias Ringwald                             gap_local_bd_addr(local_address);
27584cd5c7b4SMatthias Ringwald                             buffer[1] = 0;
27594cd5c7b4SMatthias Ringwald                             break;
27604cd5c7b4SMatthias Ringwald                     }
2761724d70a2SMatthias Ringwald                     reverse_bd_addr(local_address, &buffer[2]);
27623deb3ec6SMatthias Ringwald                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
27633deb3ec6SMatthias Ringwald                     sm_timeout_reset(connection);
27643deb3ec6SMatthias Ringwald                     return;
27653deb3ec6SMatthias Ringwald                 }
27663deb3ec6SMatthias Ringwald                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION){
27673deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION;
27683deb3ec6SMatthias Ringwald 
27693deb3ec6SMatthias Ringwald                     // hack to reproduce test runs
27703deb3ec6SMatthias Ringwald                     if (test_use_fixed_local_csrk){
27713deb3ec6SMatthias Ringwald                         memset(setup->sm_local_csrk, 0xcc, 16);
27723deb3ec6SMatthias Ringwald                     }
27733deb3ec6SMatthias Ringwald 
27743deb3ec6SMatthias Ringwald                     uint8_t buffer[17];
27753deb3ec6SMatthias Ringwald                     buffer[0] = SM_CODE_SIGNING_INFORMATION;
27769c80e4ccSMatthias Ringwald                     reverse_128(setup->sm_local_csrk, &buffer[1]);
27773deb3ec6SMatthias Ringwald                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
27783deb3ec6SMatthias Ringwald                     sm_timeout_reset(connection);
27793deb3ec6SMatthias Ringwald                     return;
27803deb3ec6SMatthias Ringwald                 }
27813deb3ec6SMatthias Ringwald 
27823deb3ec6SMatthias Ringwald                 // keys are sent
278342134bc6SMatthias Ringwald                 if (IS_RESPONDER(connection->sm_role)){
27843deb3ec6SMatthias Ringwald                     // slave -> receive master keys if any
27853deb3ec6SMatthias Ringwald                     if (sm_key_distribution_all_received(connection)){
27863deb3ec6SMatthias Ringwald                         sm_key_distribution_handle_all_received(connection);
27873deb3ec6SMatthias Ringwald                         connection->sm_engine_state = SM_RESPONDER_IDLE;
2788accbde80SMatthias Ringwald                         sm_notify_client_status_reason(connection, ERROR_CODE_SUCCESS, 0);
27893deb3ec6SMatthias Ringwald                         sm_done_for_handle(connection->sm_handle);
27903deb3ec6SMatthias Ringwald                     } else {
27913deb3ec6SMatthias Ringwald                         connection->sm_engine_state = SM_PH3_RECEIVE_KEYS;
27923deb3ec6SMatthias Ringwald                     }
27933deb3ec6SMatthias Ringwald                 } else {
27943deb3ec6SMatthias Ringwald                     // master -> all done
27953deb3ec6SMatthias Ringwald                     connection->sm_engine_state = SM_INITIATOR_CONNECTED;
2796accbde80SMatthias Ringwald                     sm_notify_client_status_reason(connection, ERROR_CODE_SUCCESS, 0);
27973deb3ec6SMatthias Ringwald                     sm_done_for_handle(connection->sm_handle);
27983deb3ec6SMatthias Ringwald                 }
27993deb3ec6SMatthias Ringwald                 break;
28003deb3ec6SMatthias Ringwald 
28013deb3ec6SMatthias Ringwald             default:
28023deb3ec6SMatthias Ringwald                 break;
28033deb3ec6SMatthias Ringwald         }
28043deb3ec6SMatthias Ringwald 
28053deb3ec6SMatthias Ringwald         // check again if active connection was released
28067149bde5SMatthias Ringwald         if (sm_active_connection_handle != HCI_CON_HANDLE_INVALID) break;
28073deb3ec6SMatthias Ringwald     }
28083deb3ec6SMatthias Ringwald }
28093deb3ec6SMatthias Ringwald 
28103deb3ec6SMatthias Ringwald // note: aes engine is ready as we just got the aes result
28113deb3ec6SMatthias Ringwald static void sm_handle_encryption_result(uint8_t * data){
28123deb3ec6SMatthias Ringwald 
28133deb3ec6SMatthias Ringwald     sm_aes128_state = SM_AES128_IDLE;
28143deb3ec6SMatthias Ringwald 
28153deb3ec6SMatthias Ringwald     if (sm_address_resolution_ah_calculation_active){
28163deb3ec6SMatthias Ringwald         sm_address_resolution_ah_calculation_active = 0;
28173deb3ec6SMatthias Ringwald         // compare calulated address against connecting device
28183deb3ec6SMatthias Ringwald         uint8_t hash[3];
28199c80e4ccSMatthias Ringwald         reverse_24(data, hash);
28203deb3ec6SMatthias Ringwald         if (memcmp(&sm_address_resolution_address[3], hash, 3) == 0){
28213deb3ec6SMatthias Ringwald             log_info("LE Device Lookup: matched resolvable private address");
28223deb3ec6SMatthias Ringwald             sm_address_resolution_handle_event(ADDRESS_RESOLUTION_SUCEEDED);
28233deb3ec6SMatthias Ringwald             return;
28243deb3ec6SMatthias Ringwald         }
28253deb3ec6SMatthias Ringwald         // no match, try next
28263deb3ec6SMatthias Ringwald         sm_address_resolution_test++;
28273deb3ec6SMatthias Ringwald         return;
28283deb3ec6SMatthias Ringwald     }
28293deb3ec6SMatthias Ringwald 
28303deb3ec6SMatthias Ringwald     switch (dkg_state){
28313deb3ec6SMatthias Ringwald         case DKG_W4_IRK:
28329c80e4ccSMatthias Ringwald             reverse_128(data, sm_persistent_irk);
28338314c363SMatthias Ringwald             log_info_key("irk", sm_persistent_irk);
28343deb3ec6SMatthias Ringwald             dkg_next_state();
28353deb3ec6SMatthias Ringwald             return;
28363deb3ec6SMatthias Ringwald         case DKG_W4_DHK:
28379c80e4ccSMatthias Ringwald             reverse_128(data, sm_persistent_dhk);
28388314c363SMatthias Ringwald             log_info_key("dhk", sm_persistent_dhk);
28393deb3ec6SMatthias Ringwald             dkg_next_state();
28406f792faaSMatthias Ringwald             // SM Init Finished
28413deb3ec6SMatthias Ringwald             return;
28423deb3ec6SMatthias Ringwald         default:
28433deb3ec6SMatthias Ringwald             break;
28443deb3ec6SMatthias Ringwald     }
28453deb3ec6SMatthias Ringwald 
28463deb3ec6SMatthias Ringwald     switch (rau_state){
28473deb3ec6SMatthias Ringwald         case RAU_W4_ENC:
28489c80e4ccSMatthias Ringwald             reverse_24(data, &sm_random_address[3]);
28493deb3ec6SMatthias Ringwald             rau_next_state();
28503deb3ec6SMatthias Ringwald             return;
28513deb3ec6SMatthias Ringwald         default:
28523deb3ec6SMatthias Ringwald             break;
28533deb3ec6SMatthias Ringwald     }
28543deb3ec6SMatthias Ringwald 
28557a766ebfSMatthias Ringwald #ifdef ENABLE_CMAC_ENGINE
28563deb3ec6SMatthias Ringwald     switch (sm_cmac_state){
28573deb3ec6SMatthias Ringwald         case CMAC_W4_SUBKEYS:
28583deb3ec6SMatthias Ringwald         case CMAC_W4_MI:
28593deb3ec6SMatthias Ringwald         case CMAC_W4_MLAST:
28603deb3ec6SMatthias Ringwald             {
28613deb3ec6SMatthias Ringwald             sm_key_t t;
28629c80e4ccSMatthias Ringwald             reverse_128(data, t);
28633deb3ec6SMatthias Ringwald             sm_cmac_handle_encryption_result(t);
28643deb3ec6SMatthias Ringwald             }
28653deb3ec6SMatthias Ringwald             return;
28663deb3ec6SMatthias Ringwald         default:
28673deb3ec6SMatthias Ringwald             break;
28683deb3ec6SMatthias Ringwald     }
28697a766ebfSMatthias Ringwald #endif
28703deb3ec6SMatthias Ringwald 
28713deb3ec6SMatthias Ringwald     // retrieve sm_connection provided to sm_aes128_start_encryption
28723deb3ec6SMatthias Ringwald     sm_connection_t * connection = (sm_connection_t*) sm_aes128_context;
28733deb3ec6SMatthias Ringwald     if (!connection) return;
28743deb3ec6SMatthias Ringwald     switch (connection->sm_engine_state){
28753deb3ec6SMatthias Ringwald         case SM_PH2_C1_W4_ENC_A:
28763deb3ec6SMatthias Ringwald         case SM_PH2_C1_W4_ENC_C:
28773deb3ec6SMatthias Ringwald             {
28783deb3ec6SMatthias Ringwald             sm_key_t t2;
28799c80e4ccSMatthias Ringwald             reverse_128(data, t2);
28803deb3ec6SMatthias Ringwald             sm_c1_t3(t2, setup->sm_m_address, setup->sm_s_address, setup->sm_c1_t3_value);
28813deb3ec6SMatthias Ringwald             }
28823deb3ec6SMatthias Ringwald             sm_next_responding_state(connection);
28833deb3ec6SMatthias Ringwald             return;
28843deb3ec6SMatthias Ringwald         case SM_PH2_C1_W4_ENC_B:
28859c80e4ccSMatthias Ringwald             reverse_128(data, setup->sm_local_confirm);
28868314c363SMatthias Ringwald             log_info_key("c1!", setup->sm_local_confirm);
28873deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_PH2_C1_SEND_PAIRING_CONFIRM;
28883deb3ec6SMatthias Ringwald             return;
28893deb3ec6SMatthias Ringwald         case SM_PH2_C1_W4_ENC_D:
28903deb3ec6SMatthias Ringwald             {
28913deb3ec6SMatthias Ringwald             sm_key_t peer_confirm_test;
28929c80e4ccSMatthias Ringwald             reverse_128(data, peer_confirm_test);
28938314c363SMatthias Ringwald             log_info_key("c1!", peer_confirm_test);
28943deb3ec6SMatthias Ringwald             if (memcmp(setup->sm_peer_confirm, peer_confirm_test, 16) != 0){
28953deb3ec6SMatthias Ringwald                 setup->sm_pairing_failed_reason = SM_REASON_CONFIRM_VALUE_FAILED;
28963deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
28973deb3ec6SMatthias Ringwald                 return;
28983deb3ec6SMatthias Ringwald             }
289942134bc6SMatthias Ringwald             if (IS_RESPONDER(connection->sm_role)){
29003deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_PH2_SEND_PAIRING_RANDOM;
29013deb3ec6SMatthias Ringwald             } else {
29023deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_PH2_CALC_STK;
29033deb3ec6SMatthias Ringwald             }
29043deb3ec6SMatthias Ringwald             }
29053deb3ec6SMatthias Ringwald             return;
29063deb3ec6SMatthias Ringwald         case SM_PH2_W4_STK:
29079c80e4ccSMatthias Ringwald             reverse_128(data, setup->sm_ltk);
29083deb3ec6SMatthias Ringwald             sm_truncate_key(setup->sm_ltk, connection->sm_actual_encryption_key_size);
29098314c363SMatthias Ringwald             log_info_key("stk", setup->sm_ltk);
291042134bc6SMatthias Ringwald             if (IS_RESPONDER(connection->sm_role)){
29113deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_RESPONDER_PH2_SEND_LTK_REPLY;
29123deb3ec6SMatthias Ringwald             } else {
29133deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_INITIATOR_PH3_SEND_START_ENCRYPTION;
29143deb3ec6SMatthias Ringwald             }
29153deb3ec6SMatthias Ringwald             return;
29163deb3ec6SMatthias Ringwald         case SM_PH3_Y_W4_ENC:{
29173deb3ec6SMatthias Ringwald             sm_key_t y128;
29189c80e4ccSMatthias Ringwald             reverse_128(data, y128);
2919f8fbdce0SMatthias Ringwald             setup->sm_local_y = big_endian_read_16(y128, 14);
29203deb3ec6SMatthias Ringwald             log_info_hex16("y", setup->sm_local_y);
29213deb3ec6SMatthias Ringwald             // PH3B3 - calculate EDIV
29223deb3ec6SMatthias Ringwald             setup->sm_local_ediv = setup->sm_local_y ^ setup->sm_local_div;
29233deb3ec6SMatthias Ringwald             log_info_hex16("ediv", setup->sm_local_ediv);
29243deb3ec6SMatthias Ringwald             // PH3B4 - calculate LTK         - enc
29253deb3ec6SMatthias Ringwald             // LTK = d1(ER, DIV, 0))
29263deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_PH3_LTK_GET_ENC;
29273deb3ec6SMatthias Ringwald             return;
29283deb3ec6SMatthias Ringwald         }
29293deb3ec6SMatthias Ringwald         case SM_RESPONDER_PH4_Y_W4_ENC:{
29303deb3ec6SMatthias Ringwald             sm_key_t y128;
29319c80e4ccSMatthias Ringwald             reverse_128(data, y128);
2932f8fbdce0SMatthias Ringwald             setup->sm_local_y = big_endian_read_16(y128, 14);
29333deb3ec6SMatthias Ringwald             log_info_hex16("y", setup->sm_local_y);
29343deb3ec6SMatthias Ringwald 
29353deb3ec6SMatthias Ringwald             // PH3B3 - calculate DIV
29363deb3ec6SMatthias Ringwald             setup->sm_local_div = setup->sm_local_y ^ setup->sm_local_ediv;
29373deb3ec6SMatthias Ringwald             log_info_hex16("ediv", setup->sm_local_ediv);
29383deb3ec6SMatthias Ringwald             // PH3B4 - calculate LTK         - enc
29393deb3ec6SMatthias Ringwald             // LTK = d1(ER, DIV, 0))
29403deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_RESPONDER_PH4_LTK_GET_ENC;
29413deb3ec6SMatthias Ringwald             return;
29423deb3ec6SMatthias Ringwald         }
29433deb3ec6SMatthias Ringwald         case SM_PH3_LTK_W4_ENC:
29449c80e4ccSMatthias Ringwald             reverse_128(data, setup->sm_ltk);
29458314c363SMatthias Ringwald             log_info_key("ltk", setup->sm_ltk);
29463deb3ec6SMatthias Ringwald             // calc CSRK next
29473deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_PH3_CSRK_GET_ENC;
29483deb3ec6SMatthias Ringwald             return;
29493deb3ec6SMatthias Ringwald         case SM_PH3_CSRK_W4_ENC:
29509c80e4ccSMatthias Ringwald             reverse_128(data, setup->sm_local_csrk);
29518314c363SMatthias Ringwald             log_info_key("csrk", setup->sm_local_csrk);
29523deb3ec6SMatthias Ringwald             if (setup->sm_key_distribution_send_set){
29533deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_PH3_DISTRIBUTE_KEYS;
29543deb3ec6SMatthias Ringwald             } else {
29553deb3ec6SMatthias Ringwald                 // no keys to send, just continue
295642134bc6SMatthias Ringwald                 if (IS_RESPONDER(connection->sm_role)){
29573deb3ec6SMatthias Ringwald                     // slave -> receive master keys
29583deb3ec6SMatthias Ringwald                     connection->sm_engine_state = SM_PH3_RECEIVE_KEYS;
29593deb3ec6SMatthias Ringwald                 } else {
29602bacf595SMatthias Ringwald                     if (setup->sm_use_secure_connections && (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION)){
29612bacf595SMatthias Ringwald                         connection->sm_engine_state = SM_SC_W2_CALCULATE_H6_ILK;
29622bacf595SMatthias Ringwald                     } else {
29633deb3ec6SMatthias Ringwald                         // master -> all done
29643deb3ec6SMatthias Ringwald                         connection->sm_engine_state = SM_INITIATOR_CONNECTED;
2965accbde80SMatthias Ringwald                         sm_notify_client_status_reason(connection, ERROR_CODE_SUCCESS, 0);
29663deb3ec6SMatthias Ringwald                         sm_done_for_handle(connection->sm_handle);
29673deb3ec6SMatthias Ringwald                     }
29683deb3ec6SMatthias Ringwald                 }
29692bacf595SMatthias Ringwald             }
29703deb3ec6SMatthias Ringwald             return;
297142134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
29723deb3ec6SMatthias Ringwald         case SM_RESPONDER_PH4_LTK_W4_ENC:
29739c80e4ccSMatthias Ringwald             reverse_128(data, setup->sm_ltk);
29743deb3ec6SMatthias Ringwald             sm_truncate_key(setup->sm_ltk, connection->sm_actual_encryption_key_size);
29758314c363SMatthias Ringwald             log_info_key("ltk", setup->sm_ltk);
2976d7471931SMatthias Ringwald             connection->sm_engine_state = SM_RESPONDER_PH4_SEND_LTK_REPLY;
29773deb3ec6SMatthias Ringwald             return;
297842134bc6SMatthias Ringwald #endif
29793deb3ec6SMatthias Ringwald         default:
29803deb3ec6SMatthias Ringwald             break;
29813deb3ec6SMatthias Ringwald     }
29823deb3ec6SMatthias Ringwald }
29833deb3ec6SMatthias Ringwald 
298488011322SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
298551fa0b28SMatthias Ringwald 
298651fa0b28SMatthias Ringwald #if (defined(USE_MICRO_ECC_FOR_ECDH) && !defined(WICED_VERSION)) || defined(USE_MBEDTLS_FOR_ECDH)
29875198fffaSMatthias Ringwald // @return OK
2988c692d776SMatthias Ringwald static int sm_generate_f_rng(unsigned char * buffer, unsigned size){
29895198fffaSMatthias Ringwald     if (ec_key_generation_state != EC_KEY_GENERATION_ACTIVE) return 0;
29907df18c15SMatthias Ringwald     int offset = setup->sm_passkey_bit;
29917df18c15SMatthias Ringwald     log_info("sm_generate_f_rng: size %u - offset %u", (int) size, offset);
29927df18c15SMatthias Ringwald     while (size) {
2993fc5bff5fSMatthias Ringwald         *buffer++ = setup->sm_peer_q[offset++];
29947df18c15SMatthias Ringwald         size--;
29957df18c15SMatthias Ringwald     }
29967df18c15SMatthias Ringwald     setup->sm_passkey_bit = offset;
29975198fffaSMatthias Ringwald     return 1;
29987df18c15SMatthias Ringwald }
2999cdb8bfaeSMatthias Ringwald #endif
300051fa0b28SMatthias Ringwald #ifdef USE_MBEDTLS_FOR_ECDH
300151fa0b28SMatthias Ringwald // @return error - just wrap sm_generate_f_rng
300251fa0b28SMatthias Ringwald static int sm_generate_f_rng_mbedtls(void * context, unsigned char * buffer, size_t size){
300351fa0b28SMatthias Ringwald     UNUSED(context);
3004034d8e70SMatthias Ringwald     return sm_generate_f_rng(buffer, size) == 0;
300551fa0b28SMatthias Ringwald }
300651fa0b28SMatthias Ringwald #endif /* USE_MBEDTLS_FOR_ECDH */
300751fa0b28SMatthias Ringwald #endif /* ENABLE_LE_SECURE_CONNECTIONS */
30087df18c15SMatthias Ringwald 
30093deb3ec6SMatthias Ringwald // note: random generator is ready. this doesn NOT imply that aes engine is unused!
30103deb3ec6SMatthias Ringwald static void sm_handle_random_result(uint8_t * data){
30113deb3ec6SMatthias Ringwald 
301251fa0b28SMatthias Ringwald #if defined(ENABLE_LE_SECURE_CONNECTIONS) && defined(USE_SOFTWARE_ECDH_IMPLEMENTATION)
3013c692d776SMatthias Ringwald 
30147df18c15SMatthias Ringwald     if (ec_key_generation_state == EC_KEY_GENERATION_ACTIVE){
30157df18c15SMatthias Ringwald         int num_bytes = setup->sm_passkey_bit;
3016fc5bff5fSMatthias Ringwald         memcpy(&setup->sm_peer_q[num_bytes], data, 8);
30177df18c15SMatthias Ringwald         num_bytes += 8;
30187df18c15SMatthias Ringwald         setup->sm_passkey_bit = num_bytes;
30197df18c15SMatthias Ringwald 
30207df18c15SMatthias Ringwald         if (num_bytes >= 64){
3021ae4aa2b6SMatthias Ringwald 
3022c692d776SMatthias Ringwald             // init pre-generated random data from sm_peer_q
30237df18c15SMatthias Ringwald             setup->sm_passkey_bit = 0;
3024c692d776SMatthias Ringwald 
3025c692d776SMatthias Ringwald             // generate EC key
302651fa0b28SMatthias Ringwald #ifdef USE_MICRO_ECC_FOR_ECDH
302751fa0b28SMatthias Ringwald 
3028cdb8bfaeSMatthias Ringwald #ifndef WICED_VERSION
30298974e43fSMatthias Ringwald             log_info("set uECC RNG for initial key generation with 64 random bytes");
30307149bde5SMatthias Ringwald             // micro-ecc from WICED SDK uses its wiced_crypto_get_random by default - no need to set it
3031c692d776SMatthias Ringwald             uECC_set_rng(&sm_generate_f_rng);
30327149bde5SMatthias Ringwald #endif /* WICED_VERSION */
30334b8ec5bcSMatthias Ringwald 
30344b8ec5bcSMatthias Ringwald #if uECC_SUPPORTS_secp256r1
30354b8ec5bcSMatthias Ringwald             // standard version
30364b8ec5bcSMatthias Ringwald             uECC_make_key(ec_q, ec_d, uECC_secp256r1());
3037e6343eb6SMatthias Ringwald 
3038e6343eb6SMatthias Ringwald             // disable RNG again, as returning no randmon data lets shared key generation fail
3039e6343eb6SMatthias Ringwald             log_info("disable uECC RNG in standard version after key generation");
3040e6343eb6SMatthias Ringwald             uECC_set_rng(NULL);
30414b8ec5bcSMatthias Ringwald #else
30424b8ec5bcSMatthias Ringwald             // static version
3043c692d776SMatthias Ringwald             uECC_make_key(ec_q, ec_d);
304451fa0b28SMatthias Ringwald #endif
304551fa0b28SMatthias Ringwald #endif /* USE_MICRO_ECC_FOR_ECDH */
304651fa0b28SMatthias Ringwald 
304751fa0b28SMatthias Ringwald #ifdef USE_MBEDTLS_FOR_ECDH
304851fa0b28SMatthias Ringwald             mbedtls_mpi d;
304951fa0b28SMatthias Ringwald             mbedtls_ecp_point P;
305051fa0b28SMatthias Ringwald             mbedtls_mpi_init(&d);
305151fa0b28SMatthias Ringwald             mbedtls_ecp_point_init(&P);
305251fa0b28SMatthias Ringwald             int res = mbedtls_ecp_gen_keypair(&mbedtls_ec_group, &d, &P, &sm_generate_f_rng_mbedtls, NULL);
305351fa0b28SMatthias Ringwald             log_info("gen keypair %x", res);
305451fa0b28SMatthias Ringwald             mbedtls_mpi_write_binary(&P.X, &ec_q[0],  32);
305551fa0b28SMatthias Ringwald             mbedtls_mpi_write_binary(&P.Y, &ec_q[32], 32);
305651fa0b28SMatthias Ringwald             mbedtls_mpi_write_binary(&d, ec_d, 32);
305751fa0b28SMatthias Ringwald             mbedtls_ecp_point_free(&P);
305851fa0b28SMatthias Ringwald             mbedtls_mpi_free(&d);
305951fa0b28SMatthias Ringwald #endif  /* USE_MBEDTLS_FOR_ECDH */
30604b8ec5bcSMatthias Ringwald 
30617df18c15SMatthias Ringwald             ec_key_generation_state = EC_KEY_GENERATION_DONE;
306209e4d397SMatthias Ringwald             log_info("Elliptic curve: d");
306309e4d397SMatthias Ringwald             log_info_hexdump(ec_d,32);
30642e6217a0SMatthias Ringwald             sm_log_ec_keypair();
30657df18c15SMatthias Ringwald         }
30667df18c15SMatthias Ringwald     }
30677df18c15SMatthias Ringwald #endif
30687df18c15SMatthias Ringwald 
30693deb3ec6SMatthias Ringwald     switch (rau_state){
30703deb3ec6SMatthias Ringwald         case RAU_W4_RANDOM:
30713deb3ec6SMatthias Ringwald             // non-resolvable vs. resolvable
30723deb3ec6SMatthias Ringwald             switch (gap_random_adress_type){
30733deb3ec6SMatthias Ringwald                 case GAP_RANDOM_ADDRESS_RESOLVABLE:
30743deb3ec6SMatthias Ringwald                     // resolvable: use random as prand and calc address hash
30753deb3ec6SMatthias Ringwald                     // "The two most significant bits of prand shall be equal to ‘0’ and ‘1"
30763deb3ec6SMatthias Ringwald                     memcpy(sm_random_address, data, 3);
30773deb3ec6SMatthias Ringwald                     sm_random_address[0] &= 0x3f;
30783deb3ec6SMatthias Ringwald                     sm_random_address[0] |= 0x40;
30793deb3ec6SMatthias Ringwald                     rau_state = RAU_GET_ENC;
30803deb3ec6SMatthias Ringwald                     break;
30813deb3ec6SMatthias Ringwald                 case GAP_RANDOM_ADDRESS_NON_RESOLVABLE:
30823deb3ec6SMatthias Ringwald                 default:
30833deb3ec6SMatthias Ringwald                     // "The two most significant bits of the address shall be equal to ‘0’""
30843deb3ec6SMatthias Ringwald                     memcpy(sm_random_address, data, 6);
30853deb3ec6SMatthias Ringwald                     sm_random_address[0] &= 0x3f;
30863deb3ec6SMatthias Ringwald                     rau_state = RAU_SET_ADDRESS;
30873deb3ec6SMatthias Ringwald                     break;
30883deb3ec6SMatthias Ringwald             }
30893deb3ec6SMatthias Ringwald             return;
30903deb3ec6SMatthias Ringwald         default:
30913deb3ec6SMatthias Ringwald             break;
30923deb3ec6SMatthias Ringwald     }
30933deb3ec6SMatthias Ringwald 
3094*c59d0c92SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
3095*c59d0c92SMatthias Ringwald     switch (sm_sc_oob_state){
3096*c59d0c92SMatthias Ringwald         case SM_SC_OOB_W4_RANDOM_1:
3097*c59d0c92SMatthias Ringwald             memcpy(&sm_sc_oob_random[0], data, 8);
3098*c59d0c92SMatthias Ringwald             sm_sc_oob_state = SM_SC_OOB_W2_GET_RANDOM_2;
3099*c59d0c92SMatthias Ringwald             return;
3100*c59d0c92SMatthias Ringwald         case SM_SC_OOB_W4_RANDOM_2:
3101*c59d0c92SMatthias Ringwald             memcpy(&sm_sc_oob_random[8], data, 8);
3102*c59d0c92SMatthias Ringwald             sm_sc_oob_state = SM_SC_OOB_W2_CALC_CONFIRM;
3103*c59d0c92SMatthias Ringwald             return;
3104*c59d0c92SMatthias Ringwald         default:
3105*c59d0c92SMatthias Ringwald             break;
3106*c59d0c92SMatthias Ringwald     }
3107*c59d0c92SMatthias Ringwald #endif
3108*c59d0c92SMatthias Ringwald 
31093deb3ec6SMatthias Ringwald     // retrieve sm_connection provided to sm_random_start
31103deb3ec6SMatthias Ringwald     sm_connection_t * connection = (sm_connection_t *) sm_random_context;
31113deb3ec6SMatthias Ringwald     if (!connection) return;
31123deb3ec6SMatthias Ringwald     switch (connection->sm_engine_state){
3113f1c1783eSMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
3114f1c1783eSMatthias Ringwald         case SM_SC_W4_GET_RANDOM_A:
3115f1c1783eSMatthias Ringwald             memcpy(&setup->sm_local_nonce[0], data, 8);
3116f1c1783eSMatthias Ringwald             connection->sm_engine_state = SM_SC_W2_GET_RANDOM_B;
3117f1c1783eSMatthias Ringwald             break;
3118f1c1783eSMatthias Ringwald         case SM_SC_W4_GET_RANDOM_B:
3119f1c1783eSMatthias Ringwald             memcpy(&setup->sm_local_nonce[8], data, 8);
312065a9a04eSMatthias Ringwald             // OOB
312165a9a04eSMatthias Ringwald             if (setup->sm_stk_generation_method == OOB){
312265a9a04eSMatthias Ringwald                 connection->sm_engine_state = SM_SC_SEND_PAIRING_RANDOM;
312365a9a04eSMatthias Ringwald                 break;
312465a9a04eSMatthias Ringwald             }
3125f1c1783eSMatthias Ringwald             // initiator & jw/nc -> send pairing random
3126f1c1783eSMatthias Ringwald             if (connection->sm_role == 0 && sm_just_works_or_numeric_comparison(setup->sm_stk_generation_method)){
3127f1c1783eSMatthias Ringwald                 connection->sm_engine_state = SM_SC_SEND_PAIRING_RANDOM;
3128f1c1783eSMatthias Ringwald                 break;
3129b35a3de2SMatthias Ringwald             } else {
3130b35a3de2SMatthias Ringwald                 connection->sm_engine_state = SM_SC_W2_CMAC_FOR_CONFIRMATION;
3131f1c1783eSMatthias Ringwald             }
3132f1c1783eSMatthias Ringwald             break;
3133f1c1783eSMatthias Ringwald #endif
3134f1c1783eSMatthias Ringwald 
31353deb3ec6SMatthias Ringwald         case SM_PH2_W4_RANDOM_TK:
31363deb3ec6SMatthias Ringwald         {
3137caf15bf3SMatthias Ringwald             sm_reset_tk();
3138caf15bf3SMatthias Ringwald             uint32_t tk;
31394b8c611fSMatthias Ringwald             if (sm_fixed_passkey_in_display_role == 0xffffffff){
31403deb3ec6SMatthias Ringwald                 // map random to 0-999999 without speding much cycles on a modulus operation
3141caf15bf3SMatthias Ringwald                 tk = little_endian_read_32(data,0);
31423deb3ec6SMatthias Ringwald                 tk = tk & 0xfffff;  // 1048575
31433deb3ec6SMatthias Ringwald                 if (tk >= 999999){
31443deb3ec6SMatthias Ringwald                     tk = tk - 999999;
31453deb3ec6SMatthias Ringwald                 }
3146caf15bf3SMatthias Ringwald             } else {
3147caf15bf3SMatthias Ringwald                 // override with pre-defined passkey
31484b8c611fSMatthias Ringwald                 tk = sm_fixed_passkey_in_display_role;
3149caf15bf3SMatthias Ringwald             }
3150f8fbdce0SMatthias Ringwald             big_endian_store_32(setup->sm_tk, 12, tk);
315142134bc6SMatthias Ringwald             if (IS_RESPONDER(connection->sm_role)){
31523deb3ec6SMatthias Ringwald                 connection->sm_engine_state = SM_RESPONDER_PH1_SEND_PAIRING_RESPONSE;
31533deb3ec6SMatthias Ringwald             } else {
3154b41539d5SMatthias Ringwald                 if (setup->sm_use_secure_connections){
3155b41539d5SMatthias Ringwald                     connection->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
3156b41539d5SMatthias Ringwald                 } else {
31573deb3ec6SMatthias Ringwald                     connection->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
31583deb3ec6SMatthias Ringwald                     sm_trigger_user_response(connection);
31593deb3ec6SMatthias Ringwald                     // response_idle == nothing <--> sm_trigger_user_response() did not require response
31603deb3ec6SMatthias Ringwald                     if (setup->sm_user_response == SM_USER_RESPONSE_IDLE){
31613deb3ec6SMatthias Ringwald                         connection->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
31623deb3ec6SMatthias Ringwald                     }
31633deb3ec6SMatthias Ringwald                 }
3164b41539d5SMatthias Ringwald             }
31653deb3ec6SMatthias Ringwald             return;
31663deb3ec6SMatthias Ringwald         }
31673deb3ec6SMatthias Ringwald         case SM_PH2_C1_W4_RANDOM_A:
31683deb3ec6SMatthias Ringwald             memcpy(&setup->sm_local_random[0], data, 8); // random endinaness
31693deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_PH2_C1_GET_RANDOM_B;
31703deb3ec6SMatthias Ringwald             return;
31713deb3ec6SMatthias Ringwald         case SM_PH2_C1_W4_RANDOM_B:
31723deb3ec6SMatthias Ringwald             memcpy(&setup->sm_local_random[8], data, 8); // random endinaness
31733deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_PH2_C1_GET_ENC_A;
31743deb3ec6SMatthias Ringwald             return;
31753deb3ec6SMatthias Ringwald         case SM_PH3_W4_RANDOM:
31769c80e4ccSMatthias Ringwald             reverse_64(data, setup->sm_local_rand);
31773deb3ec6SMatthias Ringwald             // no db for encryption size hack: encryption size is stored in lowest nibble of setup->sm_local_rand
31783deb3ec6SMatthias Ringwald             setup->sm_local_rand[7] = (setup->sm_local_rand[7] & 0xf0) + (connection->sm_actual_encryption_key_size - 1);
31793deb3ec6SMatthias Ringwald             // no db for authenticated flag hack: store flag in bit 4 of LSB
31803deb3ec6SMatthias Ringwald             setup->sm_local_rand[7] = (setup->sm_local_rand[7] & 0xef) + (connection->sm_connection_authenticated << 4);
31813deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_PH3_GET_DIV;
31823deb3ec6SMatthias Ringwald             return;
31833deb3ec6SMatthias Ringwald         case SM_PH3_W4_DIV:
31843deb3ec6SMatthias Ringwald             // use 16 bit from random value as div
3185f8fbdce0SMatthias Ringwald             setup->sm_local_div = big_endian_read_16(data, 0);
31863deb3ec6SMatthias Ringwald             log_info_hex16("div", setup->sm_local_div);
31873deb3ec6SMatthias Ringwald             connection->sm_engine_state = SM_PH3_Y_GET_ENC;
31883deb3ec6SMatthias Ringwald             return;
31893deb3ec6SMatthias Ringwald         default:
31903deb3ec6SMatthias Ringwald             break;
31913deb3ec6SMatthias Ringwald     }
31923deb3ec6SMatthias Ringwald }
31933deb3ec6SMatthias Ringwald 
3194d9a7306aSMatthias Ringwald static void sm_event_packet_handler (uint8_t packet_type, uint16_t channel, uint8_t *packet, uint16_t size){
31953deb3ec6SMatthias Ringwald 
3196cbdfe9f7SMatthias Ringwald     UNUSED(channel);    // ok: there is no channel
3197cbdfe9f7SMatthias Ringwald     UNUSED(size);       // ok: fixed format HCI events
31989ec2630cSMatthias Ringwald 
31993deb3ec6SMatthias Ringwald     sm_connection_t  * sm_conn;
3200711e6c80SMatthias Ringwald     hci_con_handle_t con_handle;
32013deb3ec6SMatthias Ringwald 
32023deb3ec6SMatthias Ringwald     switch (packet_type) {
32033deb3ec6SMatthias Ringwald 
32043deb3ec6SMatthias Ringwald 		case HCI_EVENT_PACKET:
32050e2df43fSMatthias Ringwald 			switch (hci_event_packet_get_type(packet)) {
32063deb3ec6SMatthias Ringwald 
32073deb3ec6SMatthias Ringwald                 case BTSTACK_EVENT_STATE:
32083deb3ec6SMatthias Ringwald 					// bt stack activated, get started
3209be7cc9a0SMilanka Ringwald 					if (btstack_event_state_get_state(packet) == HCI_STATE_WORKING){
32103deb3ec6SMatthias Ringwald                         log_info("HCI Working!");
3211f33ad81dSMatthias Ringwald 
3212f33ad81dSMatthias Ringwald 
32133deb3ec6SMatthias Ringwald                         dkg_state = sm_persistent_irk_ready ? DKG_CALC_DHK : DKG_CALC_IRK;
321409e4d397SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
3215df86eb96SMatthias Ringwald                         if (!sm_have_ec_keypair){
32167df18c15SMatthias Ringwald                             setup->sm_passkey_bit = 0;
32177df18c15SMatthias Ringwald                             ec_key_generation_state = EC_KEY_GENERATION_ACTIVE;
32187df18c15SMatthias Ringwald                         }
32197df18c15SMatthias Ringwald #endif
322052b551c3SMatthias Ringwald                         // trigger Random Address generation if requested before
32218f57b085SMatthias Ringwald                         switch (gap_random_adress_type){
32228f57b085SMatthias Ringwald                             case GAP_RANDOM_ADDRESS_TYPE_OFF:
322352b551c3SMatthias Ringwald                                 rau_state = RAU_IDLE;
32248f57b085SMatthias Ringwald                                 break;
32258f57b085SMatthias Ringwald                             case GAP_RANDOM_ADDRESS_TYPE_STATIC:
32268f57b085SMatthias Ringwald                                 rau_state = RAU_SET_ADDRESS;
32278f57b085SMatthias Ringwald                                 break;
32288f57b085SMatthias Ringwald                             default:
32295777861bSMatthias Ringwald                                 rau_state = RAU_GET_RANDOM;
32308f57b085SMatthias Ringwald                                 break;
323152b551c3SMatthias Ringwald                         }
32323deb3ec6SMatthias Ringwald                         sm_run();
32333deb3ec6SMatthias Ringwald 					}
32343deb3ec6SMatthias Ringwald 					break;
32353deb3ec6SMatthias Ringwald 
32363deb3ec6SMatthias Ringwald                 case HCI_EVENT_LE_META:
32373deb3ec6SMatthias Ringwald                     switch (packet[2]) {
32383deb3ec6SMatthias Ringwald                         case HCI_SUBEVENT_LE_CONNECTION_COMPLETE:
32393deb3ec6SMatthias Ringwald 
32403deb3ec6SMatthias Ringwald                             log_info("sm: connected");
32413deb3ec6SMatthias Ringwald 
32423deb3ec6SMatthias Ringwald                             if (packet[3]) return; // connection failed
32433deb3ec6SMatthias Ringwald 
3244711e6c80SMatthias Ringwald                             con_handle = little_endian_read_16(packet, 4);
3245711e6c80SMatthias Ringwald                             sm_conn = sm_get_connection_for_handle(con_handle);
32463deb3ec6SMatthias Ringwald                             if (!sm_conn) break;
32473deb3ec6SMatthias Ringwald 
3248711e6c80SMatthias Ringwald                             sm_conn->sm_handle = con_handle;
32493deb3ec6SMatthias Ringwald                             sm_conn->sm_role = packet[6];
32503deb3ec6SMatthias Ringwald                             sm_conn->sm_peer_addr_type = packet[7];
325113377825SMatthias Ringwald                             reverse_bd_addr(&packet[8], sm_conn->sm_peer_address);
32523deb3ec6SMatthias Ringwald 
32533deb3ec6SMatthias Ringwald                             log_info("New sm_conn, role %s", sm_conn->sm_role ? "slave" : "master");
32543deb3ec6SMatthias Ringwald 
32553deb3ec6SMatthias Ringwald                             // reset security properties
32563deb3ec6SMatthias Ringwald                             sm_conn->sm_connection_encrypted = 0;
32573deb3ec6SMatthias Ringwald                             sm_conn->sm_connection_authenticated = 0;
32583deb3ec6SMatthias Ringwald                             sm_conn->sm_connection_authorization_state = AUTHORIZATION_UNKNOWN;
32593deb3ec6SMatthias Ringwald                             sm_conn->sm_le_db_index = -1;
32603deb3ec6SMatthias Ringwald 
32613deb3ec6SMatthias Ringwald                             // prepare CSRK lookup (does not involve setup)
32623deb3ec6SMatthias Ringwald                             sm_conn->sm_irk_lookup_state = IRK_LOOKUP_W4_READY;
32633deb3ec6SMatthias Ringwald 
32643deb3ec6SMatthias Ringwald                             // just connected -> everything else happens in sm_run()
326542134bc6SMatthias Ringwald                             if (IS_RESPONDER(sm_conn->sm_role)){
32663deb3ec6SMatthias Ringwald                                 // slave - state already could be SM_RESPONDER_SEND_SECURITY_REQUEST instead
32673deb3ec6SMatthias Ringwald                                 if (sm_conn->sm_engine_state == SM_GENERAL_IDLE){
32683deb3ec6SMatthias Ringwald                                     if (sm_slave_request_security) {
32693deb3ec6SMatthias Ringwald                                         // request security if requested by app
32703deb3ec6SMatthias Ringwald                                         sm_conn->sm_engine_state = SM_RESPONDER_SEND_SECURITY_REQUEST;
32713deb3ec6SMatthias Ringwald                                     } else {
32723deb3ec6SMatthias Ringwald                                         // otherwise, wait for pairing request
32733deb3ec6SMatthias Ringwald                                         sm_conn->sm_engine_state = SM_RESPONDER_IDLE;
32743deb3ec6SMatthias Ringwald                                     }
32753deb3ec6SMatthias Ringwald                                 }
32763deb3ec6SMatthias Ringwald                                 break;
32773deb3ec6SMatthias Ringwald                             } else {
32783deb3ec6SMatthias Ringwald                                 // master
32793deb3ec6SMatthias Ringwald                                 sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
32803deb3ec6SMatthias Ringwald                             }
32813deb3ec6SMatthias Ringwald                             break;
32823deb3ec6SMatthias Ringwald 
32833deb3ec6SMatthias Ringwald                         case HCI_SUBEVENT_LE_LONG_TERM_KEY_REQUEST:
3284711e6c80SMatthias Ringwald                             con_handle = little_endian_read_16(packet, 3);
3285711e6c80SMatthias Ringwald                             sm_conn = sm_get_connection_for_handle(con_handle);
32863deb3ec6SMatthias Ringwald                             if (!sm_conn) break;
32873deb3ec6SMatthias Ringwald 
32883deb3ec6SMatthias Ringwald                             log_info("LTK Request: state %u", sm_conn->sm_engine_state);
32893deb3ec6SMatthias Ringwald                             if (sm_conn->sm_engine_state == SM_RESPONDER_PH2_W4_LTK_REQUEST){
32903deb3ec6SMatthias Ringwald                                 sm_conn->sm_engine_state = SM_PH2_CALC_STK;
32913deb3ec6SMatthias Ringwald                                 break;
32923deb3ec6SMatthias Ringwald                             }
3293c6b7cbd9SMatthias Ringwald                             if (sm_conn->sm_engine_state == SM_SC_W4_LTK_REQUEST_SC){
3294778b6aadSMatthias Ringwald                                 // PH2 SEND LTK as we need to exchange keys in PH3
3295778b6aadSMatthias Ringwald                                 sm_conn->sm_engine_state = SM_RESPONDER_PH2_SEND_LTK_REPLY;
3296e53be891SMatthias Ringwald                                 break;
3297e53be891SMatthias Ringwald                             }
32983deb3ec6SMatthias Ringwald 
32993deb3ec6SMatthias Ringwald                             // store rand and ediv
33009c80e4ccSMatthias Ringwald                             reverse_64(&packet[5], sm_conn->sm_local_rand);
3301f8fbdce0SMatthias Ringwald                             sm_conn->sm_local_ediv = little_endian_read_16(packet, 13);
3302549ad5d2SMatthias Ringwald 
3303549ad5d2SMatthias Ringwald                             // For Legacy Pairing (<=> EDIV != 0 || RAND != NULL), we need to recalculated our LTK as a
3304549ad5d2SMatthias Ringwald                             // potentially stored LTK is from the master
3305549ad5d2SMatthias Ringwald                             if (sm_conn->sm_local_ediv != 0 || !sm_is_null_random(sm_conn->sm_local_rand)){
33066c39055aSMatthias Ringwald                                 if (sm_reconstruct_ltk_without_le_device_db_entry){
330706cd539fSMatthias Ringwald                                     sm_conn->sm_engine_state = SM_RESPONDER_PH0_RECEIVED_LTK_REQUEST;
3308549ad5d2SMatthias Ringwald                                     break;
3309549ad5d2SMatthias Ringwald                                 }
33106c39055aSMatthias Ringwald                                 // additionally check if remote is in LE Device DB if requested
33116c39055aSMatthias Ringwald                                 switch(sm_conn->sm_irk_lookup_state){
33126c39055aSMatthias Ringwald                                     case IRK_LOOKUP_FAILED:
33136c39055aSMatthias Ringwald                                         log_info("LTK Request: device not in device db");
33146c39055aSMatthias Ringwald                                         sm_conn->sm_engine_state = SM_RESPONDER_PH0_SEND_LTK_REQUESTED_NEGATIVE_REPLY;
33156c39055aSMatthias Ringwald                                         break;
33166c39055aSMatthias Ringwald                                     case IRK_LOOKUP_SUCCEEDED:
33176c39055aSMatthias Ringwald                                         sm_conn->sm_engine_state = SM_RESPONDER_PH0_RECEIVED_LTK_REQUEST;
33186c39055aSMatthias Ringwald                                         break;
33196c39055aSMatthias Ringwald                                     default:
33206c39055aSMatthias Ringwald                                         // wait for irk look doen
33216c39055aSMatthias Ringwald                                         sm_conn->sm_engine_state = SM_RESPONDER_PH0_RECEIVED_LTK_W4_IRK;
33226c39055aSMatthias Ringwald                                         break;
33236c39055aSMatthias Ringwald                                 }
33246c39055aSMatthias Ringwald                                 break;
33256c39055aSMatthias Ringwald                             }
3326549ad5d2SMatthias Ringwald 
3327549ad5d2SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
332806cd539fSMatthias Ringwald                             sm_conn->sm_engine_state = SM_SC_RECEIVED_LTK_REQUEST;
3329549ad5d2SMatthias Ringwald #else
3330549ad5d2SMatthias Ringwald                             log_info("LTK Request: ediv & random are empty, but LE Secure Connections not supported");
3331549ad5d2SMatthias Ringwald                             sm_conn->sm_engine_state = SM_RESPONDER_PH0_SEND_LTK_REQUESTED_NEGATIVE_REPLY;
3332549ad5d2SMatthias Ringwald #endif
33333deb3ec6SMatthias Ringwald                             break;
3334804d3e67SMatthias Ringwald 
3335034d8e70SMatthias Ringwald #if defined(ENABLE_LE_SECURE_CONNECTIONS) && !defined(USE_SOFTWARE_ECDH_IMPLEMENTATION)
333609e4d397SMatthias Ringwald                         case HCI_SUBEVENT_LE_READ_LOCAL_P256_PUBLIC_KEY_COMPLETE:
333709e4d397SMatthias Ringwald                             if (hci_subevent_le_read_local_p256_public_key_complete_get_status(packet)){
333809e4d397SMatthias Ringwald                                 log_error("Read Local P256 Public Key failed");
333909e4d397SMatthias Ringwald                                 break;
334009e4d397SMatthias Ringwald                             }
33413cf37b8cSMatthias Ringwald 
3342fc5bff5fSMatthias Ringwald                             hci_subevent_le_read_local_p256_public_key_complete_get_dhkey_x(packet, &ec_q[0]);
3343fc5bff5fSMatthias Ringwald                             hci_subevent_le_read_local_p256_public_key_complete_get_dhkey_y(packet, &ec_q[32]);
33443cf37b8cSMatthias Ringwald 
334509e4d397SMatthias Ringwald                             ec_key_generation_state = EC_KEY_GENERATION_DONE;
334609e4d397SMatthias Ringwald                             sm_log_ec_keypair();
334709e4d397SMatthias Ringwald                             break;
33483cf37b8cSMatthias Ringwald                         case HCI_SUBEVENT_LE_GENERATE_DHKEY_COMPLETE:
334943836aa6SMatthias Ringwald                             sm_conn = sm_get_connection_for_handle(sm_active_connection_handle);
33503cf37b8cSMatthias Ringwald                             if (hci_subevent_le_generate_dhkey_complete_get_status(packet)){
335143836aa6SMatthias Ringwald                                 log_error("Generate DHKEY failed -> abort");
335243836aa6SMatthias Ringwald                                 // abort pairing with 'unspecified reason'
335343836aa6SMatthias Ringwald                                 sm_pdu_received_in_wrong_state(sm_conn);
33543cf37b8cSMatthias Ringwald                                 break;
33553cf37b8cSMatthias Ringwald                             }
335643836aa6SMatthias Ringwald 
335743836aa6SMatthias Ringwald                             hci_subevent_le_generate_dhkey_complete_get_dhkey(packet, &setup->sm_dhkey[0]);
33583cf37b8cSMatthias Ringwald                             setup->sm_state_vars |= SM_STATE_VAR_DHKEY_CALCULATED;
33593cf37b8cSMatthias Ringwald                             log_info("dhkey");
33603cf37b8cSMatthias Ringwald                             log_info_hexdump(&setup->sm_dhkey[0], 32);
33613cf37b8cSMatthias Ringwald 
33623cf37b8cSMatthias Ringwald                             // trigger next step
33633cf37b8cSMatthias Ringwald                             if (sm_conn->sm_engine_state == SM_SC_W4_CALCULATE_DHKEY){
33643cf37b8cSMatthias Ringwald                                 sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F5_SALT;
33653cf37b8cSMatthias Ringwald                             }
33663cf37b8cSMatthias Ringwald                             break;
33673cf37b8cSMatthias Ringwald #endif
33683deb3ec6SMatthias Ringwald                         default:
33693deb3ec6SMatthias Ringwald                             break;
33703deb3ec6SMatthias Ringwald                     }
33713deb3ec6SMatthias Ringwald                     break;
33723deb3ec6SMatthias Ringwald 
33733deb3ec6SMatthias Ringwald                 case HCI_EVENT_ENCRYPTION_CHANGE:
3374711e6c80SMatthias Ringwald                     con_handle = little_endian_read_16(packet, 3);
3375711e6c80SMatthias Ringwald                     sm_conn = sm_get_connection_for_handle(con_handle);
33763deb3ec6SMatthias Ringwald                     if (!sm_conn) break;
33773deb3ec6SMatthias Ringwald 
33783deb3ec6SMatthias Ringwald                     sm_conn->sm_connection_encrypted = packet[5];
33793deb3ec6SMatthias Ringwald                     log_info("Encryption state change: %u, key size %u", sm_conn->sm_connection_encrypted,
33803deb3ec6SMatthias Ringwald                         sm_conn->sm_actual_encryption_key_size);
33813deb3ec6SMatthias Ringwald                     log_info("event handler, state %u", sm_conn->sm_engine_state);
33823deb3ec6SMatthias Ringwald                     if (!sm_conn->sm_connection_encrypted) break;
33833deb3ec6SMatthias Ringwald                     // continue if part of initial pairing
33843deb3ec6SMatthias Ringwald                     switch (sm_conn->sm_engine_state){
33853deb3ec6SMatthias Ringwald                         case SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED:
33863deb3ec6SMatthias Ringwald                             sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
33873deb3ec6SMatthias Ringwald                             sm_done_for_handle(sm_conn->sm_handle);
33883deb3ec6SMatthias Ringwald                             break;
33893deb3ec6SMatthias Ringwald                         case SM_PH2_W4_CONNECTION_ENCRYPTED:
339042134bc6SMatthias Ringwald                             if (IS_RESPONDER(sm_conn->sm_role)){
33913deb3ec6SMatthias Ringwald                                 // slave
3392bbf8db22SMatthias Ringwald                                 if (setup->sm_use_secure_connections){
3393bbf8db22SMatthias Ringwald                                     sm_conn->sm_engine_state = SM_PH3_DISTRIBUTE_KEYS;
3394bbf8db22SMatthias Ringwald                                 } else {
33953deb3ec6SMatthias Ringwald                                     sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
3396bbf8db22SMatthias Ringwald                                 }
33973deb3ec6SMatthias Ringwald                             } else {
33983deb3ec6SMatthias Ringwald                                 // master
33993deb3ec6SMatthias Ringwald                                 if (sm_key_distribution_all_received(sm_conn)){
34003deb3ec6SMatthias Ringwald                                     // skip receiving keys as there are none
34013deb3ec6SMatthias Ringwald                                     sm_key_distribution_handle_all_received(sm_conn);
34023deb3ec6SMatthias Ringwald                                     sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
34033deb3ec6SMatthias Ringwald                                 } else {
34043deb3ec6SMatthias Ringwald                                     sm_conn->sm_engine_state = SM_PH3_RECEIVE_KEYS;
34053deb3ec6SMatthias Ringwald                                 }
34063deb3ec6SMatthias Ringwald                             }
34073deb3ec6SMatthias Ringwald                             break;
34083deb3ec6SMatthias Ringwald                         default:
34093deb3ec6SMatthias Ringwald                             break;
34103deb3ec6SMatthias Ringwald                     }
34113deb3ec6SMatthias Ringwald                     break;
34123deb3ec6SMatthias Ringwald 
34133deb3ec6SMatthias Ringwald                 case HCI_EVENT_ENCRYPTION_KEY_REFRESH_COMPLETE:
3414711e6c80SMatthias Ringwald                     con_handle = little_endian_read_16(packet, 3);
3415711e6c80SMatthias Ringwald                     sm_conn = sm_get_connection_for_handle(con_handle);
34163deb3ec6SMatthias Ringwald                     if (!sm_conn) break;
34173deb3ec6SMatthias Ringwald 
34183deb3ec6SMatthias Ringwald                     log_info("Encryption key refresh complete, key size %u", sm_conn->sm_actual_encryption_key_size);
34193deb3ec6SMatthias Ringwald                     log_info("event handler, state %u", sm_conn->sm_engine_state);
34203deb3ec6SMatthias Ringwald                     // continue if part of initial pairing
34213deb3ec6SMatthias Ringwald                     switch (sm_conn->sm_engine_state){
34223deb3ec6SMatthias Ringwald                         case SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED:
34233deb3ec6SMatthias Ringwald                             sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
34243deb3ec6SMatthias Ringwald                             sm_done_for_handle(sm_conn->sm_handle);
34253deb3ec6SMatthias Ringwald                             break;
34263deb3ec6SMatthias Ringwald                         case SM_PH2_W4_CONNECTION_ENCRYPTED:
342742134bc6SMatthias Ringwald                             if (IS_RESPONDER(sm_conn->sm_role)){
34283deb3ec6SMatthias Ringwald                                 // slave
34293deb3ec6SMatthias Ringwald                                 sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
34303deb3ec6SMatthias Ringwald                             } else {
34313deb3ec6SMatthias Ringwald                                 // master
34323deb3ec6SMatthias Ringwald                                 sm_conn->sm_engine_state = SM_PH3_RECEIVE_KEYS;
34333deb3ec6SMatthias Ringwald                             }
34343deb3ec6SMatthias Ringwald                             break;
34353deb3ec6SMatthias Ringwald                         default:
34363deb3ec6SMatthias Ringwald                             break;
34373deb3ec6SMatthias Ringwald                     }
34383deb3ec6SMatthias Ringwald                     break;
34393deb3ec6SMatthias Ringwald 
34403deb3ec6SMatthias Ringwald 
34413deb3ec6SMatthias Ringwald                 case HCI_EVENT_DISCONNECTION_COMPLETE:
3442711e6c80SMatthias Ringwald                     con_handle = little_endian_read_16(packet, 3);
3443711e6c80SMatthias Ringwald                     sm_done_for_handle(con_handle);
3444711e6c80SMatthias Ringwald                     sm_conn = sm_get_connection_for_handle(con_handle);
34453deb3ec6SMatthias Ringwald                     if (!sm_conn) break;
34463deb3ec6SMatthias Ringwald 
34473deb3ec6SMatthias Ringwald                     // delete stored bonding on disconnect with authentication failure in ph0
34483deb3ec6SMatthias Ringwald                     if (sm_conn->sm_role == 0
34493deb3ec6SMatthias Ringwald                         && sm_conn->sm_engine_state == SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED
34503deb3ec6SMatthias Ringwald                         && packet[2] == ERROR_CODE_AUTHENTICATION_FAILURE){
34513deb3ec6SMatthias Ringwald                         le_device_db_remove(sm_conn->sm_le_db_index);
34523deb3ec6SMatthias Ringwald                     }
34533deb3ec6SMatthias Ringwald 
345403f736b1SMatthias Ringwald                     // pairing failed, if it was ongoing
345503f736b1SMatthias Ringwald                     if (sm_conn->sm_engine_state != SM_INITIATOR_CONNECTED && sm_conn->sm_engine_state != SM_GENERAL_IDLE){
3456accbde80SMatthias Ringwald                         sm_notify_client_status_reason(sm_conn, ERROR_CODE_REMOTE_USER_TERMINATED_CONNECTION, 0);
345703f736b1SMatthias Ringwald                     }
3458accbde80SMatthias Ringwald 
34593deb3ec6SMatthias Ringwald                     sm_conn->sm_engine_state = SM_GENERAL_IDLE;
34603deb3ec6SMatthias Ringwald                     sm_conn->sm_handle = 0;
34613deb3ec6SMatthias Ringwald                     break;
34623deb3ec6SMatthias Ringwald 
34633deb3ec6SMatthias Ringwald 				case HCI_EVENT_COMMAND_COMPLETE:
3464073bd0faSMatthias Ringwald                     if (HCI_EVENT_IS_COMMAND_COMPLETE(packet, hci_le_encrypt)){
34653deb3ec6SMatthias Ringwald                         sm_handle_encryption_result(&packet[6]);
34663deb3ec6SMatthias Ringwald                         break;
34673deb3ec6SMatthias Ringwald                     }
3468073bd0faSMatthias Ringwald                     if (HCI_EVENT_IS_COMMAND_COMPLETE(packet, hci_le_rand)){
34693deb3ec6SMatthias Ringwald                         sm_handle_random_result(&packet[6]);
34703deb3ec6SMatthias Ringwald                         break;
34713deb3ec6SMatthias Ringwald                     }
347233373e40SMatthias Ringwald                     if (HCI_EVENT_IS_COMMAND_COMPLETE(packet, hci_read_bd_addr)){
34739091c5f5SMatthias Ringwald                         // set local addr for le device db
347433373e40SMatthias Ringwald                         bd_addr_t addr;
347533373e40SMatthias Ringwald                         reverse_bd_addr(&packet[OFFSET_OF_DATA_IN_COMMAND_COMPLETE + 1], addr);
34760c130b19SMatthias Ringwald                         le_device_db_set_local_bd_addr(addr);
347733373e40SMatthias Ringwald                     }
34789e91d192SMatthias Ringwald                     if (HCI_EVENT_IS_COMMAND_COMPLETE(packet, hci_read_local_supported_commands)){
3479034d8e70SMatthias Ringwald #if defined(ENABLE_LE_SECURE_CONNECTIONS) && !defined(USE_SOFTWARE_ECDH_IMPLEMENTATION)
34809e91d192SMatthias Ringwald                         if ((packet[OFFSET_OF_DATA_IN_COMMAND_COMPLETE+1+34] & 0x06) != 0x06){
3481034d8e70SMatthias Ringwald                             // mbedTLS can also be used if already available (and malloc is supported)
348251fa0b28SMatthias Ringwald                             log_error("LE Secure Connections enabled, but HCI Controller doesn't support it. Please add USE_MICRO_ECC_FOR_ECDH to btstack_config.h");
34839e91d192SMatthias Ringwald                         }
34849e91d192SMatthias Ringwald #endif
34859e91d192SMatthias Ringwald                     }
348665b44ffdSMatthias Ringwald                     break;
348765b44ffdSMatthias Ringwald                 default:
348865b44ffdSMatthias Ringwald                     break;
34893deb3ec6SMatthias Ringwald 			}
349065b44ffdSMatthias Ringwald             break;
349165b44ffdSMatthias Ringwald         default:
349265b44ffdSMatthias Ringwald             break;
34933deb3ec6SMatthias Ringwald 	}
34943deb3ec6SMatthias Ringwald 
34953deb3ec6SMatthias Ringwald     sm_run();
34963deb3ec6SMatthias Ringwald }
34973deb3ec6SMatthias Ringwald 
34983deb3ec6SMatthias Ringwald static inline int sm_calc_actual_encryption_key_size(int other){
34993deb3ec6SMatthias Ringwald     if (other < sm_min_encryption_key_size) return 0;
35003deb3ec6SMatthias Ringwald     if (other < sm_max_encryption_key_size) return other;
35013deb3ec6SMatthias Ringwald     return sm_max_encryption_key_size;
35023deb3ec6SMatthias Ringwald }
35033deb3ec6SMatthias Ringwald 
3504945888f5SMatthias Ringwald 
350531c09488SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
3506945888f5SMatthias Ringwald static int sm_just_works_or_numeric_comparison(stk_generation_method_t method){
3507945888f5SMatthias Ringwald     switch (method){
3508945888f5SMatthias Ringwald         case JUST_WORKS:
3509945888f5SMatthias Ringwald         case NK_BOTH_INPUT:
3510945888f5SMatthias Ringwald             return 1;
3511945888f5SMatthias Ringwald         default:
3512945888f5SMatthias Ringwald             return 0;
3513945888f5SMatthias Ringwald     }
3514945888f5SMatthias Ringwald }
351507036a04SMatthias Ringwald // responder
3516945888f5SMatthias Ringwald 
3517688a08f9SMatthias Ringwald static int sm_passkey_used(stk_generation_method_t method){
3518688a08f9SMatthias Ringwald     switch (method){
3519688a08f9SMatthias Ringwald         case PK_RESP_INPUT:
3520688a08f9SMatthias Ringwald             return 1;
3521688a08f9SMatthias Ringwald         default:
3522688a08f9SMatthias Ringwald             return 0;
3523688a08f9SMatthias Ringwald     }
3524688a08f9SMatthias Ringwald }
352531c09488SMatthias Ringwald #endif
3526688a08f9SMatthias Ringwald 
35273deb3ec6SMatthias Ringwald /**
35283deb3ec6SMatthias Ringwald  * @return ok
35293deb3ec6SMatthias Ringwald  */
35303deb3ec6SMatthias Ringwald static int sm_validate_stk_generation_method(void){
35313deb3ec6SMatthias Ringwald     // check if STK generation method is acceptable by client
35323deb3ec6SMatthias Ringwald     switch (setup->sm_stk_generation_method){
35333deb3ec6SMatthias Ringwald         case JUST_WORKS:
35343deb3ec6SMatthias Ringwald             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_JUST_WORKS) != 0;
35353deb3ec6SMatthias Ringwald         case PK_RESP_INPUT:
35363deb3ec6SMatthias Ringwald         case PK_INIT_INPUT:
35373deb3ec6SMatthias Ringwald         case OK_BOTH_INPUT:
35383deb3ec6SMatthias Ringwald             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_PASSKEY) != 0;
35393deb3ec6SMatthias Ringwald         case OOB:
35403deb3ec6SMatthias Ringwald             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_OOB) != 0;
3541446a8c36SMatthias Ringwald         case NK_BOTH_INPUT:
3542b4343428SMatthias Ringwald             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_NUMERIC_COMPARISON) != 0;
3543446a8c36SMatthias Ringwald             return 1;
35443deb3ec6SMatthias Ringwald         default:
35453deb3ec6SMatthias Ringwald             return 0;
35463deb3ec6SMatthias Ringwald     }
35473deb3ec6SMatthias Ringwald }
35483deb3ec6SMatthias Ringwald 
35494c1d1092SMatthias Ringwald // size of complete sm_pdu used to validate input
35504c1d1092SMatthias Ringwald static const uint8_t sm_pdu_size[] = {
35514c1d1092SMatthias Ringwald     0,  // 0x00 invalid opcode
35524c1d1092SMatthias Ringwald     7,  // 0x01 pairing request
35534c1d1092SMatthias Ringwald     7,  // 0x02 pairing response
35544c1d1092SMatthias Ringwald     17, // 0x03 pairing confirm
35554c1d1092SMatthias Ringwald     17, // 0x04 pairing random
35564c1d1092SMatthias Ringwald     2,  // 0x05 pairing failed
35574c1d1092SMatthias Ringwald     17, // 0x06 encryption information
35587a2e6387SMatthias Ringwald     11, // 0x07 master identification
35594c1d1092SMatthias Ringwald     17, // 0x08 identification information
35604c1d1092SMatthias Ringwald     8,  // 0x09 identify address information
35614c1d1092SMatthias Ringwald     17, // 0x0a signing information
35624c1d1092SMatthias Ringwald     2,  // 0x0b security request
35634c1d1092SMatthias Ringwald     65, // 0x0c pairing public key
35644c1d1092SMatthias Ringwald     17, // 0x0d pairing dhk check
35654c1d1092SMatthias Ringwald     2,  // 0x0e keypress notification
35664c1d1092SMatthias Ringwald };
35673deb3ec6SMatthias Ringwald 
35684c1d1092SMatthias Ringwald static void sm_pdu_handler(uint8_t packet_type, hci_con_handle_t con_handle, uint8_t *packet, uint16_t size){
35699ec2630cSMatthias Ringwald 
3570b170b20fSMatthias Ringwald     if (packet_type == HCI_EVENT_PACKET && packet[0] == L2CAP_EVENT_CAN_SEND_NOW){
3571b170b20fSMatthias Ringwald         sm_run();
3572b170b20fSMatthias Ringwald     }
3573b170b20fSMatthias Ringwald 
35743deb3ec6SMatthias Ringwald     if (packet_type != SM_DATA_PACKET) return;
35754c1d1092SMatthias Ringwald     if (size == 0) return;
35764c1d1092SMatthias Ringwald 
35774c1d1092SMatthias Ringwald     uint8_t sm_pdu_code = packet[0];
35784c1d1092SMatthias Ringwald 
35794c1d1092SMatthias Ringwald     // validate pdu size
35804c1d1092SMatthias Ringwald     if (sm_pdu_code >= sizeof(sm_pdu_size)) return;
35817a2e6387SMatthias Ringwald     if (sm_pdu_size[sm_pdu_code] != size)   return;
35823deb3ec6SMatthias Ringwald 
3583711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
35843deb3ec6SMatthias Ringwald     if (!sm_conn) return;
35853deb3ec6SMatthias Ringwald 
35864c1d1092SMatthias Ringwald     if (sm_pdu_code == SM_CODE_PAIRING_FAILED){
3587accbde80SMatthias Ringwald         sm_notify_client_status_reason(sm_conn, ERROR_CODE_AUTHENTICATION_FAILURE, packet[1]);
3588accbde80SMatthias Ringwald         sm_done_for_handle(con_handle);
35893deb3ec6SMatthias Ringwald         sm_conn->sm_engine_state = sm_conn->sm_role ? SM_RESPONDER_IDLE : SM_INITIATOR_CONNECTED;
35903deb3ec6SMatthias Ringwald         return;
35913deb3ec6SMatthias Ringwald     }
35923deb3ec6SMatthias Ringwald 
35934c1d1092SMatthias Ringwald     log_debug("sm_pdu_handler: state %u, pdu 0x%02x", sm_conn->sm_engine_state, sm_pdu_code);
35943deb3ec6SMatthias Ringwald 
35953deb3ec6SMatthias Ringwald     int err;
359642134bc6SMatthias Ringwald     UNUSED(err);
35973deb3ec6SMatthias Ringwald 
35984c1d1092SMatthias Ringwald     if (sm_pdu_code == SM_CODE_KEYPRESS_NOTIFICATION){
35993d7fe1e9SMatthias Ringwald         uint8_t buffer[5];
36003d7fe1e9SMatthias Ringwald         buffer[0] = SM_EVENT_KEYPRESS_NOTIFICATION;
36013d7fe1e9SMatthias Ringwald         buffer[1] = 3;
36023d7fe1e9SMatthias Ringwald         little_endian_store_16(buffer, 2, con_handle);
36033d7fe1e9SMatthias Ringwald         buffer[4] = packet[1];
36043d7fe1e9SMatthias Ringwald         sm_dispatch_event(HCI_EVENT_PACKET, 0, buffer, sizeof(buffer));
36053d7fe1e9SMatthias Ringwald         return;
36063d7fe1e9SMatthias Ringwald     }
36073d7fe1e9SMatthias Ringwald 
36083deb3ec6SMatthias Ringwald     switch (sm_conn->sm_engine_state){
36093deb3ec6SMatthias Ringwald 
36103deb3ec6SMatthias Ringwald         // a sm timeout requries a new physical connection
36113deb3ec6SMatthias Ringwald         case SM_GENERAL_TIMEOUT:
36123deb3ec6SMatthias Ringwald             return;
36133deb3ec6SMatthias Ringwald 
361442134bc6SMatthias Ringwald #ifdef ENABLE_LE_CENTRAL
361542134bc6SMatthias Ringwald 
36163deb3ec6SMatthias Ringwald         // Initiator
36173deb3ec6SMatthias Ringwald         case SM_INITIATOR_CONNECTED:
36184c1d1092SMatthias Ringwald             if ((sm_pdu_code != SM_CODE_SECURITY_REQUEST) || (sm_conn->sm_role)){
36193deb3ec6SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
36203deb3ec6SMatthias Ringwald                 break;
36213deb3ec6SMatthias Ringwald             }
36223deb3ec6SMatthias Ringwald             if (sm_conn->sm_irk_lookup_state == IRK_LOOKUP_FAILED){
36233deb3ec6SMatthias Ringwald                 sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
36243deb3ec6SMatthias Ringwald                 break;
36253deb3ec6SMatthias Ringwald             }
36263deb3ec6SMatthias Ringwald             if (sm_conn->sm_irk_lookup_state == IRK_LOOKUP_SUCCEEDED){
36273764b551SMatthias Ringwald                 sm_key_t ltk;
362859066796SMatthias Ringwald                 le_device_db_encryption_get(sm_conn->sm_le_db_index, NULL, NULL, ltk, NULL, NULL, NULL);
362959066796SMatthias Ringwald                 if (!sm_is_null_key(ltk)){
36303deb3ec6SMatthias Ringwald                     log_info("sm: Setting up previous ltk/ediv/rand for device index %u", sm_conn->sm_le_db_index);
36313deb3ec6SMatthias Ringwald                     sm_conn->sm_engine_state = SM_INITIATOR_PH0_HAS_LTK;
36323deb3ec6SMatthias Ringwald                 } else {
36333deb3ec6SMatthias Ringwald                     sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
36343deb3ec6SMatthias Ringwald                 }
36353deb3ec6SMatthias Ringwald                 break;
36363deb3ec6SMatthias Ringwald             }
36373deb3ec6SMatthias Ringwald             // otherwise, store security request
36383deb3ec6SMatthias Ringwald             sm_conn->sm_security_request_received = 1;
36393deb3ec6SMatthias Ringwald             break;
36403deb3ec6SMatthias Ringwald 
36413deb3ec6SMatthias Ringwald         case SM_INITIATOR_PH1_W4_PAIRING_RESPONSE:
36424c1d1092SMatthias Ringwald             if (sm_pdu_code != SM_CODE_PAIRING_RESPONSE){
36433deb3ec6SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
36443deb3ec6SMatthias Ringwald                 break;
36453deb3ec6SMatthias Ringwald             }
36460af429c6SMatthias Ringwald 
36473deb3ec6SMatthias Ringwald             // store pairing request
36483deb3ec6SMatthias Ringwald             memcpy(&setup->sm_s_pres, packet, sizeof(sm_pairing_packet_t));
36493deb3ec6SMatthias Ringwald             err = sm_stk_generation_init(sm_conn);
36500af429c6SMatthias Ringwald 
36510af429c6SMatthias Ringwald #ifdef ENABLE_TESTING_SUPPORT
36520af429c6SMatthias Ringwald             if (0 < test_pairing_failure && test_pairing_failure < SM_REASON_DHKEY_CHECK_FAILED){
36530af429c6SMatthias Ringwald                 log_info("testing_support: abort with pairing failure %u", test_pairing_failure);
36540af429c6SMatthias Ringwald                 err = test_pairing_failure;
36550af429c6SMatthias Ringwald             }
36560af429c6SMatthias Ringwald #endif
36570af429c6SMatthias Ringwald 
36583deb3ec6SMatthias Ringwald             if (err){
36593deb3ec6SMatthias Ringwald                 setup->sm_pairing_failed_reason = err;
36603deb3ec6SMatthias Ringwald                 sm_conn->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
36613deb3ec6SMatthias Ringwald                 break;
36623deb3ec6SMatthias Ringwald             }
3663b41539d5SMatthias Ringwald 
3664b41539d5SMatthias Ringwald             // generate random number first, if we need to show passkey
3665b41539d5SMatthias Ringwald             if (setup->sm_stk_generation_method == PK_RESP_INPUT){
3666b41539d5SMatthias Ringwald                 sm_conn->sm_engine_state = SM_PH2_GET_RANDOM_TK;
3667b41539d5SMatthias Ringwald                 break;
3668b41539d5SMatthias Ringwald             }
3669b41539d5SMatthias Ringwald 
3670136d331aSMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
3671136d331aSMatthias Ringwald             if (setup->sm_use_secure_connections){
36728cba5ca3SMatthias Ringwald                 // SC Numeric Comparison will trigger user response after public keys & nonces have been exchanged
36738cba5ca3SMatthias Ringwald                 if (setup->sm_stk_generation_method == JUST_WORKS){
3674136d331aSMatthias Ringwald                     sm_conn->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
3675136d331aSMatthias Ringwald                     sm_trigger_user_response(sm_conn);
3676136d331aSMatthias Ringwald                     if (setup->sm_user_response == SM_USER_RESPONSE_IDLE){
3677c6b7cbd9SMatthias Ringwald                         sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
3678136d331aSMatthias Ringwald                     }
36798cba5ca3SMatthias Ringwald                 } else {
3680c6b7cbd9SMatthias Ringwald                     sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
36818cba5ca3SMatthias Ringwald                 }
3682136d331aSMatthias Ringwald                 break;
3683136d331aSMatthias Ringwald             }
3684136d331aSMatthias Ringwald #endif
36853deb3ec6SMatthias Ringwald             sm_conn->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
36863deb3ec6SMatthias Ringwald             sm_trigger_user_response(sm_conn);
36873deb3ec6SMatthias Ringwald             // response_idle == nothing <--> sm_trigger_user_response() did not require response
36883deb3ec6SMatthias Ringwald             if (setup->sm_user_response == SM_USER_RESPONSE_IDLE){
36893deb3ec6SMatthias Ringwald                 sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
36903deb3ec6SMatthias Ringwald             }
36913deb3ec6SMatthias Ringwald             break;
36923deb3ec6SMatthias Ringwald 
36933deb3ec6SMatthias Ringwald         case SM_INITIATOR_PH2_W4_PAIRING_CONFIRM:
36944c1d1092SMatthias Ringwald             if (sm_pdu_code != SM_CODE_PAIRING_CONFIRM){
36953deb3ec6SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
36963deb3ec6SMatthias Ringwald                 break;
36973deb3ec6SMatthias Ringwald             }
36983deb3ec6SMatthias Ringwald 
36993deb3ec6SMatthias Ringwald             // store s_confirm
37009c80e4ccSMatthias Ringwald             reverse_128(&packet[1], setup->sm_peer_confirm);
3701192365feSMatthias Ringwald 
3702192365feSMatthias Ringwald #ifdef ENABLE_TESTING_SUPPORT
3703192365feSMatthias Ringwald             if (test_pairing_failure == SM_REASON_CONFIRM_VALUE_FAILED){
3704192365feSMatthias Ringwald                 log_info("testing_support: reset confirm value");
3705192365feSMatthias Ringwald                 memset(setup->sm_peer_confirm, 0, 16);
3706192365feSMatthias Ringwald             }
3707192365feSMatthias Ringwald #endif
37083deb3ec6SMatthias Ringwald             sm_conn->sm_engine_state = SM_PH2_SEND_PAIRING_RANDOM;
37093deb3ec6SMatthias Ringwald             break;
37103deb3ec6SMatthias Ringwald 
37113deb3ec6SMatthias Ringwald         case SM_INITIATOR_PH2_W4_PAIRING_RANDOM:
37124c1d1092SMatthias Ringwald             if (sm_pdu_code != SM_CODE_PAIRING_RANDOM){
37133deb3ec6SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
37143deb3ec6SMatthias Ringwald                 break;;
37153deb3ec6SMatthias Ringwald             }
37163deb3ec6SMatthias Ringwald 
37173deb3ec6SMatthias Ringwald             // received random value
37189c80e4ccSMatthias Ringwald             reverse_128(&packet[1], setup->sm_peer_random);
37193deb3ec6SMatthias Ringwald             sm_conn->sm_engine_state = SM_PH2_C1_GET_ENC_C;
37203deb3ec6SMatthias Ringwald             break;
372142134bc6SMatthias Ringwald #endif
37223deb3ec6SMatthias Ringwald 
372342134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
37243deb3ec6SMatthias Ringwald         // Responder
37253deb3ec6SMatthias Ringwald         case SM_RESPONDER_IDLE:
37263deb3ec6SMatthias Ringwald         case SM_RESPONDER_SEND_SECURITY_REQUEST:
37273deb3ec6SMatthias Ringwald         case SM_RESPONDER_PH1_W4_PAIRING_REQUEST:
37284c1d1092SMatthias Ringwald             if (sm_pdu_code != SM_CODE_PAIRING_REQUEST){
37293deb3ec6SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
37303deb3ec6SMatthias Ringwald                 break;;
37313deb3ec6SMatthias Ringwald             }
37323deb3ec6SMatthias Ringwald 
37333deb3ec6SMatthias Ringwald             // store pairing request
37343deb3ec6SMatthias Ringwald             memcpy(&sm_conn->sm_m_preq, packet, sizeof(sm_pairing_packet_t));
37353deb3ec6SMatthias Ringwald             sm_conn->sm_engine_state = SM_RESPONDER_PH1_PAIRING_REQUEST_RECEIVED;
37363deb3ec6SMatthias Ringwald             break;
373742134bc6SMatthias Ringwald #endif
37383deb3ec6SMatthias Ringwald 
373927c32905SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
3740c6b7cbd9SMatthias Ringwald         case SM_SC_W4_PUBLIC_KEY_COMMAND:
37414c1d1092SMatthias Ringwald             if (sm_pdu_code != SM_CODE_PAIRING_PUBLIC_KEY){
374227c32905SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
374327c32905SMatthias Ringwald                 break;
374427c32905SMatthias Ringwald             }
3745bccf5e67SMatthias Ringwald 
3746e53be891SMatthias Ringwald             // store public key for DH Key calculation
3747fc5bff5fSMatthias Ringwald             reverse_256(&packet[01], &setup->sm_peer_q[0]);
3748fc5bff5fSMatthias Ringwald             reverse_256(&packet[33], &setup->sm_peer_q[32]);
3749bccf5e67SMatthias Ringwald 
375051fa0b28SMatthias Ringwald             // validate public key using micro-ecc
3751c692d776SMatthias Ringwald             err = 0;
375251fa0b28SMatthias Ringwald 
375351fa0b28SMatthias Ringwald #ifdef USE_MICRO_ECC_FOR_ECDH
37544b8ec5bcSMatthias Ringwald #if uECC_SUPPORTS_secp256r1
37554b8ec5bcSMatthias Ringwald             // standard version
37564b8ec5bcSMatthias Ringwald             err = uECC_valid_public_key(setup->sm_peer_q, uECC_secp256r1()) == 0;
37574b8ec5bcSMatthias Ringwald #else
37584b8ec5bcSMatthias Ringwald             // static version
3759c692d776SMatthias Ringwald             err = uECC_valid_public_key(setup->sm_peer_q) == 0;
3760c692d776SMatthias Ringwald #endif
376151fa0b28SMatthias Ringwald #endif
376251fa0b28SMatthias Ringwald 
376351fa0b28SMatthias Ringwald #ifdef USE_MBEDTLS_FOR_ECDH
376451fa0b28SMatthias Ringwald             mbedtls_ecp_point Q;
376551fa0b28SMatthias Ringwald             mbedtls_ecp_point_init( &Q );
376651fa0b28SMatthias Ringwald             mbedtls_mpi_read_binary(&Q.X, &setup->sm_peer_q[0], 32);
376751fa0b28SMatthias Ringwald             mbedtls_mpi_read_binary(&Q.Y, &setup->sm_peer_q[32], 32);
376851fa0b28SMatthias Ringwald             mbedtls_mpi_lset(&Q.Z, 1);
376951fa0b28SMatthias Ringwald             err = mbedtls_ecp_check_pubkey(&mbedtls_ec_group, &Q);
377051fa0b28SMatthias Ringwald             mbedtls_ecp_point_free( & Q);
377151fa0b28SMatthias Ringwald #endif
377251fa0b28SMatthias Ringwald 
3773bccf5e67SMatthias Ringwald             if (err){
3774bccf5e67SMatthias Ringwald                 log_error("sm: peer public key invalid %x", err);
3775bccf5e67SMatthias Ringwald                 // uses "unspecified reason", there is no "public key invalid" error code
3776bccf5e67SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
3777bccf5e67SMatthias Ringwald                 break;
3778bccf5e67SMatthias Ringwald             }
3779891bb64aSMatthias Ringwald 
3780034d8e70SMatthias Ringwald #ifndef USE_SOFTWARE_ECDH_IMPLEMENTATION
3781034d8e70SMatthias Ringwald             // ask controller to calculate dhkey
37823cf37b8cSMatthias Ringwald             setup->sm_state_vars |= SM_STATE_VAR_DHKEY_NEEDED;
37833cf37b8cSMatthias Ringwald #endif
37843cf37b8cSMatthias Ringwald 
378565a9a04eSMatthias Ringwald 
378665a9a04eSMatthias Ringwald             log_info("public key received, generation method %u", setup->sm_stk_generation_method);
378742134bc6SMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
3788136d331aSMatthias Ringwald                 // responder
3789c6b7cbd9SMatthias Ringwald                 sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
3790136d331aSMatthias Ringwald             } else {
3791136d331aSMatthias Ringwald                 // initiator
3792a1e31e9cSMatthias Ringwald                 // stk generation method
3793a1e31e9cSMatthias Ringwald                 // passkey entry: notify app to show passkey or to request passkey
3794a1e31e9cSMatthias Ringwald                 switch (setup->sm_stk_generation_method){
3795a1e31e9cSMatthias Ringwald                     case JUST_WORKS:
3796a1e31e9cSMatthias Ringwald                     case NK_BOTH_INPUT:
3797c6b7cbd9SMatthias Ringwald                         sm_conn->sm_engine_state = SM_SC_W4_CONFIRMATION;
3798a1e31e9cSMatthias Ringwald                         break;
3799a1e31e9cSMatthias Ringwald                     case PK_RESP_INPUT:
380007036a04SMatthias Ringwald                         sm_sc_start_calculating_local_confirm(sm_conn);
380107036a04SMatthias Ringwald                         break;
380207036a04SMatthias Ringwald                     case PK_INIT_INPUT:
3803a1e31e9cSMatthias Ringwald                     case OK_BOTH_INPUT:
380407036a04SMatthias Ringwald                         if (setup->sm_user_response != SM_USER_RESPONSE_PASSKEY){
380507036a04SMatthias Ringwald                             sm_conn->sm_engine_state = SM_SC_W4_USER_RESPONSE;
380607036a04SMatthias Ringwald                             break;
380707036a04SMatthias Ringwald                         }
3808b35a3de2SMatthias Ringwald                         sm_sc_start_calculating_local_confirm(sm_conn);
3809a1e31e9cSMatthias Ringwald                         break;
3810a1e31e9cSMatthias Ringwald                     case OOB:
381165a9a04eSMatthias Ringwald                         // generate Nx
381265a9a04eSMatthias Ringwald                         log_info("Generate Nx");
381365a9a04eSMatthias Ringwald                         sm_conn->sm_engine_state = SM_SC_W2_GET_RANDOM_A;
3814a1e31e9cSMatthias Ringwald                         break;
3815a1e31e9cSMatthias Ringwald                 }
3816136d331aSMatthias Ringwald             }
381727c32905SMatthias Ringwald             break;
3818e53be891SMatthias Ringwald 
3819c6b7cbd9SMatthias Ringwald         case SM_SC_W4_CONFIRMATION:
38204c1d1092SMatthias Ringwald             if (sm_pdu_code != SM_CODE_PAIRING_CONFIRM){
382145a61d50SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
382245a61d50SMatthias Ringwald                 break;
382345a61d50SMatthias Ringwald             }
382445a61d50SMatthias Ringwald             // received confirm value
382545a61d50SMatthias Ringwald             reverse_128(&packet[1], setup->sm_peer_confirm);
382645a61d50SMatthias Ringwald 
3827192365feSMatthias Ringwald #ifdef ENABLE_TESTING_SUPPORT
3828192365feSMatthias Ringwald             if (test_pairing_failure == SM_REASON_CONFIRM_VALUE_FAILED){
3829192365feSMatthias Ringwald                 log_info("testing_support: reset confirm value");
3830192365feSMatthias Ringwald                 memset(setup->sm_peer_confirm, 0, 16);
3831192365feSMatthias Ringwald             }
3832192365feSMatthias Ringwald #endif
383342134bc6SMatthias Ringwald             if (IS_RESPONDER(sm_conn->sm_role)){
383445a61d50SMatthias Ringwald                 // responder
383507036a04SMatthias Ringwald                 if (sm_passkey_used(setup->sm_stk_generation_method)){
383607036a04SMatthias Ringwald                     if (setup->sm_user_response != SM_USER_RESPONSE_PASSKEY){
383707036a04SMatthias Ringwald                         // still waiting for passkey
383807036a04SMatthias Ringwald                         sm_conn->sm_engine_state = SM_SC_W4_USER_RESPONSE;
383907036a04SMatthias Ringwald                         break;
384007036a04SMatthias Ringwald                     }
384107036a04SMatthias Ringwald                 }
3842b35a3de2SMatthias Ringwald                 sm_sc_start_calculating_local_confirm(sm_conn);
384345a61d50SMatthias Ringwald             } else {
384445a61d50SMatthias Ringwald                 // initiator
3845945888f5SMatthias Ringwald                 if (sm_just_works_or_numeric_comparison(setup->sm_stk_generation_method)){
3846f1c1783eSMatthias Ringwald                     sm_conn->sm_engine_state = SM_SC_W2_GET_RANDOM_A;
3847f1c1783eSMatthias Ringwald                 } else {
3848c6b7cbd9SMatthias Ringwald                     sm_conn->sm_engine_state = SM_SC_SEND_PAIRING_RANDOM;
384945a61d50SMatthias Ringwald                 }
3850f1c1783eSMatthias Ringwald             }
385145a61d50SMatthias Ringwald             break;
385245a61d50SMatthias Ringwald 
3853c6b7cbd9SMatthias Ringwald         case SM_SC_W4_PAIRING_RANDOM:
38544c1d1092SMatthias Ringwald             if (sm_pdu_code != SM_CODE_PAIRING_RANDOM){
3855e53be891SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
3856136d331aSMatthias Ringwald                 break;
3857e53be891SMatthias Ringwald             }
3858e53be891SMatthias Ringwald 
3859e53be891SMatthias Ringwald             // received random value
3860e53be891SMatthias Ringwald             reverse_128(&packet[1], setup->sm_peer_nonce);
3861e53be891SMatthias Ringwald 
38625a293e6eSMatthias Ringwald             // validate confirm value if Cb = f4(Pkb, Pka, Nb, z)
3863ae451ec5SMatthias Ringwald             // only check for JUST WORK/NC in initiator role OR passkey entry
386465a9a04eSMatthias Ringwald             if ( (!IS_RESPONDER(sm_conn->sm_role) && sm_just_works_or_numeric_comparison(setup->sm_stk_generation_method))
386565a9a04eSMatthias Ringwald             ||   (sm_passkey_used(setup->sm_stk_generation_method)) ) {
3866688a08f9SMatthias Ringwald                  sm_conn->sm_engine_state = SM_SC_W2_CMAC_FOR_CHECK_CONFIRMATION;
3867ae451ec5SMatthias Ringwald                  break;
38685a293e6eSMatthias Ringwald             }
38696f52a196SMatthias Ringwald 
3870688a08f9SMatthias Ringwald             sm_sc_state_after_receiving_random(sm_conn);
3871e53be891SMatthias Ringwald             break;
3872e53be891SMatthias Ringwald 
3873901c000fSMatthias Ringwald         case SM_SC_W2_CALCULATE_G2:
3874901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_G2:
38753cf37b8cSMatthias Ringwald         case SM_SC_W4_CALCULATE_DHKEY:
3876901c000fSMatthias Ringwald         case SM_SC_W2_CALCULATE_F5_SALT:
3877901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_F5_SALT:
3878901c000fSMatthias Ringwald         case SM_SC_W2_CALCULATE_F5_MACKEY:
3879901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_F5_MACKEY:
3880901c000fSMatthias Ringwald         case SM_SC_W2_CALCULATE_F5_LTK:
3881901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_F5_LTK:
3882901c000fSMatthias Ringwald         case SM_SC_W2_CALCULATE_F6_FOR_DHKEY_CHECK:
3883c6b7cbd9SMatthias Ringwald         case SM_SC_W4_DHKEY_CHECK_COMMAND:
3884901c000fSMatthias Ringwald         case SM_SC_W4_CALCULATE_F6_FOR_DHKEY_CHECK:
38854c1d1092SMatthias Ringwald             if (sm_pdu_code != SM_CODE_PAIRING_DHKEY_CHECK){
3886e53be891SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
3887e53be891SMatthias Ringwald                 break;
3888e53be891SMatthias Ringwald             }
3889e53be891SMatthias Ringwald             // store DHKey Check
3890901c000fSMatthias Ringwald             setup->sm_state_vars |= SM_STATE_VAR_DHKEY_COMMAND_RECEIVED;
3891e53be891SMatthias Ringwald             reverse_128(&packet[01], setup->sm_peer_dhkey_check);
3892446a8c36SMatthias Ringwald 
3893901c000fSMatthias Ringwald             // have we been only waiting for dhkey check command?
3894901c000fSMatthias Ringwald             if (sm_conn->sm_engine_state == SM_SC_W4_DHKEY_CHECK_COMMAND){
3895019005a0SMatthias Ringwald                 sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK;
3896bd57ffebSMatthias Ringwald             }
3897bd57ffebSMatthias Ringwald             break;
389827c32905SMatthias Ringwald #endif
389927c32905SMatthias Ringwald 
390042134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
39013deb3ec6SMatthias Ringwald         case SM_RESPONDER_PH1_W4_PAIRING_CONFIRM:
39024c1d1092SMatthias Ringwald             if (sm_pdu_code != SM_CODE_PAIRING_CONFIRM){
39033deb3ec6SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
390427c32905SMatthias Ringwald                 break;
39053deb3ec6SMatthias Ringwald             }
39063deb3ec6SMatthias Ringwald 
39073deb3ec6SMatthias Ringwald             // received confirm value
39089c80e4ccSMatthias Ringwald             reverse_128(&packet[1], setup->sm_peer_confirm);
39093deb3ec6SMatthias Ringwald 
3910192365feSMatthias Ringwald #ifdef ENABLE_TESTING_SUPPORT
3911192365feSMatthias Ringwald             if (test_pairing_failure == SM_REASON_CONFIRM_VALUE_FAILED){
3912192365feSMatthias Ringwald                 log_info("testing_support: reset confirm value");
3913192365feSMatthias Ringwald                 memset(setup->sm_peer_confirm, 0, 16);
3914192365feSMatthias Ringwald             }
3915192365feSMatthias Ringwald #endif
39163deb3ec6SMatthias Ringwald             // notify client to hide shown passkey
39173deb3ec6SMatthias Ringwald             if (setup->sm_stk_generation_method == PK_INIT_INPUT){
39185611a760SMatthias Ringwald                 sm_notify_client_base(SM_EVENT_PASSKEY_DISPLAY_CANCEL, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
39193deb3ec6SMatthias Ringwald             }
39203deb3ec6SMatthias Ringwald 
39213deb3ec6SMatthias Ringwald             // handle user cancel pairing?
39223deb3ec6SMatthias Ringwald             if (setup->sm_user_response == SM_USER_RESPONSE_DECLINE){
392316a1a3e5SMatthias Ringwald                 setup->sm_pairing_failed_reason = SM_REASON_PASSKEY_ENTRY_FAILED;
39243deb3ec6SMatthias Ringwald                 sm_conn->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
39253deb3ec6SMatthias Ringwald                 break;
39263deb3ec6SMatthias Ringwald             }
39273deb3ec6SMatthias Ringwald 
39283deb3ec6SMatthias Ringwald             // wait for user action?
39293deb3ec6SMatthias Ringwald             if (setup->sm_user_response == SM_USER_RESPONSE_PENDING){
39303deb3ec6SMatthias Ringwald                 sm_conn->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
39313deb3ec6SMatthias Ringwald                 break;
39323deb3ec6SMatthias Ringwald             }
39333deb3ec6SMatthias Ringwald 
39343deb3ec6SMatthias Ringwald             // calculate and send local_confirm
39353deb3ec6SMatthias Ringwald             sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
39363deb3ec6SMatthias Ringwald             break;
39373deb3ec6SMatthias Ringwald 
39383deb3ec6SMatthias Ringwald         case SM_RESPONDER_PH2_W4_PAIRING_RANDOM:
39394c1d1092SMatthias Ringwald             if (sm_pdu_code != SM_CODE_PAIRING_RANDOM){
39403deb3ec6SMatthias Ringwald                 sm_pdu_received_in_wrong_state(sm_conn);
39413deb3ec6SMatthias Ringwald                 break;;
39423deb3ec6SMatthias Ringwald             }
39433deb3ec6SMatthias Ringwald 
39443deb3ec6SMatthias Ringwald             // received random value
39459c80e4ccSMatthias Ringwald             reverse_128(&packet[1], setup->sm_peer_random);
39463deb3ec6SMatthias Ringwald             sm_conn->sm_engine_state = SM_PH2_C1_GET_ENC_C;
39473deb3ec6SMatthias Ringwald             break;
394842134bc6SMatthias Ringwald #endif
39493deb3ec6SMatthias Ringwald 
39503deb3ec6SMatthias Ringwald         case SM_PH3_RECEIVE_KEYS:
39514c1d1092SMatthias Ringwald             switch(sm_pdu_code){
39523deb3ec6SMatthias Ringwald                 case SM_CODE_ENCRYPTION_INFORMATION:
39533deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION;
39549c80e4ccSMatthias Ringwald                     reverse_128(&packet[1], setup->sm_peer_ltk);
39553deb3ec6SMatthias Ringwald                     break;
39563deb3ec6SMatthias Ringwald 
39573deb3ec6SMatthias Ringwald                 case SM_CODE_MASTER_IDENTIFICATION:
39583deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_MASTER_IDENTIFICATION;
3959f8fbdce0SMatthias Ringwald                     setup->sm_peer_ediv = little_endian_read_16(packet, 1);
39609c80e4ccSMatthias Ringwald                     reverse_64(&packet[3], setup->sm_peer_rand);
39613deb3ec6SMatthias Ringwald                     break;
39623deb3ec6SMatthias Ringwald 
39633deb3ec6SMatthias Ringwald                 case SM_CODE_IDENTITY_INFORMATION:
39643deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_IDENTITY_INFORMATION;
39659c80e4ccSMatthias Ringwald                     reverse_128(&packet[1], setup->sm_peer_irk);
39663deb3ec6SMatthias Ringwald                     break;
39673deb3ec6SMatthias Ringwald 
39683deb3ec6SMatthias Ringwald                 case SM_CODE_IDENTITY_ADDRESS_INFORMATION:
39693deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION;
39703deb3ec6SMatthias Ringwald                     setup->sm_peer_addr_type = packet[1];
3971724d70a2SMatthias Ringwald                     reverse_bd_addr(&packet[2], setup->sm_peer_address);
39723deb3ec6SMatthias Ringwald                     break;
39733deb3ec6SMatthias Ringwald 
39743deb3ec6SMatthias Ringwald                 case SM_CODE_SIGNING_INFORMATION:
39753deb3ec6SMatthias Ringwald                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION;
39769c80e4ccSMatthias Ringwald                     reverse_128(&packet[1], setup->sm_peer_csrk);
39773deb3ec6SMatthias Ringwald                     break;
39783deb3ec6SMatthias Ringwald                 default:
39793deb3ec6SMatthias Ringwald                     // Unexpected PDU
39803deb3ec6SMatthias Ringwald                     log_info("Unexpected PDU %u in SM_PH3_RECEIVE_KEYS", packet[0]);
39813deb3ec6SMatthias Ringwald                     break;
39823deb3ec6SMatthias Ringwald             }
39833deb3ec6SMatthias Ringwald             // done with key distribution?
39843deb3ec6SMatthias Ringwald             if (sm_key_distribution_all_received(sm_conn)){
39853deb3ec6SMatthias Ringwald 
39863deb3ec6SMatthias Ringwald                 sm_key_distribution_handle_all_received(sm_conn);
39873deb3ec6SMatthias Ringwald 
398842134bc6SMatthias Ringwald                 if (IS_RESPONDER(sm_conn->sm_role)){
39892bacf595SMatthias Ringwald                     if (setup->sm_use_secure_connections && (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION)){
39902bacf595SMatthias Ringwald                         sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_H6_ILK;
39912bacf595SMatthias Ringwald                     } else {
39923deb3ec6SMatthias Ringwald                         sm_conn->sm_engine_state = SM_RESPONDER_IDLE;
3993accbde80SMatthias Ringwald                         sm_notify_client_status_reason(sm_conn, ERROR_CODE_SUCCESS, 0);
39943deb3ec6SMatthias Ringwald                         sm_done_for_handle(sm_conn->sm_handle);
39952bacf595SMatthias Ringwald                     }
39963deb3ec6SMatthias Ringwald                 } else {
3997625f00b2SMatthias Ringwald                     if (setup->sm_use_secure_connections){
3998625f00b2SMatthias Ringwald                         sm_conn->sm_engine_state = SM_PH3_DISTRIBUTE_KEYS;
3999bbf8db22SMatthias Ringwald                     } else {
4000bbf8db22SMatthias Ringwald                         sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
4001625f00b2SMatthias Ringwald                     }
40023deb3ec6SMatthias Ringwald                 }
40033deb3ec6SMatthias Ringwald             }
40043deb3ec6SMatthias Ringwald             break;
40053deb3ec6SMatthias Ringwald         default:
40063deb3ec6SMatthias Ringwald             // Unexpected PDU
40073deb3ec6SMatthias Ringwald             log_info("Unexpected PDU %u in state %u", packet[0], sm_conn->sm_engine_state);
40083deb3ec6SMatthias Ringwald             break;
40093deb3ec6SMatthias Ringwald     }
40103deb3ec6SMatthias Ringwald 
40113deb3ec6SMatthias Ringwald     // try to send preparared packet
40123deb3ec6SMatthias Ringwald     sm_run();
40133deb3ec6SMatthias Ringwald }
40143deb3ec6SMatthias Ringwald 
40153deb3ec6SMatthias Ringwald // Security Manager Client API
40163deb3ec6SMatthias Ringwald void sm_register_oob_data_callback( int (*get_oob_data_callback)(uint8_t addres_type, bd_addr_t addr, uint8_t * oob_data)){
40173deb3ec6SMatthias Ringwald     sm_get_oob_data = get_oob_data_callback;
40183deb3ec6SMatthias Ringwald }
40193deb3ec6SMatthias Ringwald 
402089a78d34SMatthias Ringwald void sm_add_event_handler(btstack_packet_callback_registration_t * callback_handler){
402189a78d34SMatthias Ringwald     btstack_linked_list_add_tail(&sm_event_handlers, (btstack_linked_item_t*) callback_handler);
402289a78d34SMatthias Ringwald }
402389a78d34SMatthias Ringwald 
40243deb3ec6SMatthias Ringwald void sm_set_accepted_stk_generation_methods(uint8_t accepted_stk_generation_methods){
40253deb3ec6SMatthias Ringwald     sm_accepted_stk_generation_methods = accepted_stk_generation_methods;
40263deb3ec6SMatthias Ringwald }
40273deb3ec6SMatthias Ringwald 
40283deb3ec6SMatthias Ringwald void sm_set_encryption_key_size_range(uint8_t min_size, uint8_t max_size){
40293deb3ec6SMatthias Ringwald 	sm_min_encryption_key_size = min_size;
40303deb3ec6SMatthias Ringwald 	sm_max_encryption_key_size = max_size;
40313deb3ec6SMatthias Ringwald }
40323deb3ec6SMatthias Ringwald 
40333deb3ec6SMatthias Ringwald void sm_set_authentication_requirements(uint8_t auth_req){
403498d95509SMatthias Ringwald #ifndef ENABLE_LE_SECURE_CONNECTIONS
403598d95509SMatthias Ringwald     if (auth_req & SM_AUTHREQ_SECURE_CONNECTION){
403698d95509SMatthias Ringwald         log_error("ENABLE_LE_SECURE_CONNECTIONS not defined, but requested by app. Dropping SC flag");
403798d95509SMatthias Ringwald         auth_req &= ~SM_AUTHREQ_SECURE_CONNECTION;
403898d95509SMatthias Ringwald     }
403998d95509SMatthias Ringwald #endif
40403deb3ec6SMatthias Ringwald     sm_auth_req = auth_req;
40413deb3ec6SMatthias Ringwald }
40423deb3ec6SMatthias Ringwald 
40433deb3ec6SMatthias Ringwald void sm_set_io_capabilities(io_capability_t io_capability){
40443deb3ec6SMatthias Ringwald     sm_io_capabilities = io_capability;
40453deb3ec6SMatthias Ringwald }
40463deb3ec6SMatthias Ringwald 
404742134bc6SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
40483deb3ec6SMatthias Ringwald void sm_set_request_security(int enable){
40493deb3ec6SMatthias Ringwald     sm_slave_request_security = enable;
40503deb3ec6SMatthias Ringwald }
405142134bc6SMatthias Ringwald #endif
40523deb3ec6SMatthias Ringwald 
40533deb3ec6SMatthias Ringwald void sm_set_er(sm_key_t er){
40543deb3ec6SMatthias Ringwald     memcpy(sm_persistent_er, er, 16);
40553deb3ec6SMatthias Ringwald }
40563deb3ec6SMatthias Ringwald 
40573deb3ec6SMatthias Ringwald void sm_set_ir(sm_key_t ir){
40583deb3ec6SMatthias Ringwald     memcpy(sm_persistent_ir, ir, 16);
40593deb3ec6SMatthias Ringwald }
40603deb3ec6SMatthias Ringwald 
40613deb3ec6SMatthias Ringwald // Testing support only
40623deb3ec6SMatthias Ringwald void sm_test_set_irk(sm_key_t irk){
40633deb3ec6SMatthias Ringwald     memcpy(sm_persistent_irk, irk, 16);
40643deb3ec6SMatthias Ringwald     sm_persistent_irk_ready = 1;
40653deb3ec6SMatthias Ringwald }
40663deb3ec6SMatthias Ringwald 
40673deb3ec6SMatthias Ringwald void sm_test_use_fixed_local_csrk(void){
40683deb3ec6SMatthias Ringwald     test_use_fixed_local_csrk = 1;
40693deb3ec6SMatthias Ringwald }
40703deb3ec6SMatthias Ringwald 
4071192365feSMatthias Ringwald #ifdef ENABLE_TESTING_SUPPORT
4072192365feSMatthias Ringwald void sm_test_set_pairing_failure(int reason){
4073192365feSMatthias Ringwald     test_pairing_failure = reason;
4074192365feSMatthias Ringwald }
4075192365feSMatthias Ringwald #endif
4076192365feSMatthias Ringwald 
40773deb3ec6SMatthias Ringwald void sm_init(void){
40783deb3ec6SMatthias Ringwald     // set some (BTstack default) ER and IR
40793deb3ec6SMatthias Ringwald     int i;
40803deb3ec6SMatthias Ringwald     sm_key_t er;
40813deb3ec6SMatthias Ringwald     sm_key_t ir;
40823deb3ec6SMatthias Ringwald     for (i=0;i<16;i++){
40833deb3ec6SMatthias Ringwald         er[i] = 0x30 + i;
40843deb3ec6SMatthias Ringwald         ir[i] = 0x90 + i;
40853deb3ec6SMatthias Ringwald     }
40863deb3ec6SMatthias Ringwald     sm_set_er(er);
40873deb3ec6SMatthias Ringwald     sm_set_ir(ir);
40883deb3ec6SMatthias Ringwald     // defaults
40893deb3ec6SMatthias Ringwald     sm_accepted_stk_generation_methods = SM_STK_GENERATION_METHOD_JUST_WORKS
40903deb3ec6SMatthias Ringwald                                        | SM_STK_GENERATION_METHOD_OOB
4091b4343428SMatthias Ringwald                                        | SM_STK_GENERATION_METHOD_PASSKEY
4092b4343428SMatthias Ringwald                                        | SM_STK_GENERATION_METHOD_NUMERIC_COMPARISON;
4093b4343428SMatthias Ringwald 
40943deb3ec6SMatthias Ringwald     sm_max_encryption_key_size = 16;
40953deb3ec6SMatthias Ringwald     sm_min_encryption_key_size = 7;
40963deb3ec6SMatthias Ringwald 
40974b8c611fSMatthias Ringwald     sm_fixed_passkey_in_display_role = 0xffffffff;
40986c39055aSMatthias Ringwald     sm_reconstruct_ltk_without_le_device_db_entry = 1;
4099caf15bf3SMatthias Ringwald 
41007a766ebfSMatthias Ringwald #ifdef ENABLE_CMAC_ENGINE
41013deb3ec6SMatthias Ringwald     sm_cmac_state  = CMAC_IDLE;
41027a766ebfSMatthias Ringwald #endif
41033deb3ec6SMatthias Ringwald     dkg_state = DKG_W4_WORKING;
41043deb3ec6SMatthias Ringwald     rau_state = RAU_W4_WORKING;
41053deb3ec6SMatthias Ringwald     sm_aes128_state = SM_AES128_IDLE;
41063deb3ec6SMatthias Ringwald     sm_address_resolution_test = -1;    // no private address to resolve yet
41073deb3ec6SMatthias Ringwald     sm_address_resolution_ah_calculation_active = 0;
41083deb3ec6SMatthias Ringwald     sm_address_resolution_mode = ADDRESS_RESOLUTION_IDLE;
41093deb3ec6SMatthias Ringwald     sm_address_resolution_general_queue = NULL;
41103deb3ec6SMatthias Ringwald 
41113deb3ec6SMatthias Ringwald     gap_random_adress_update_period = 15 * 60 * 1000L;
41127149bde5SMatthias Ringwald     sm_active_connection_handle = HCI_CON_HANDLE_INVALID;
41133deb3ec6SMatthias Ringwald 
41143deb3ec6SMatthias Ringwald     test_use_fixed_local_csrk = 0;
41153deb3ec6SMatthias Ringwald 
4116e03e489aSMatthias Ringwald     // register for HCI Events from HCI
4117e03e489aSMatthias Ringwald     hci_event_callback_registration.callback = &sm_event_packet_handler;
4118e03e489aSMatthias Ringwald     hci_add_event_handler(&hci_event_callback_registration);
4119e03e489aSMatthias Ringwald 
4120b170b20fSMatthias Ringwald     // and L2CAP PDUs + L2CAP_EVENT_CAN_SEND_NOW
4121e03e489aSMatthias Ringwald     l2cap_register_fixed_channel(sm_pdu_handler, L2CAP_CID_SECURITY_MANAGER_PROTOCOL);
412227c32905SMatthias Ringwald 
412309e4d397SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
41247df18c15SMatthias Ringwald     ec_key_generation_state = EC_KEY_GENERATION_IDLE;
412509e4d397SMatthias Ringwald #endif
412651fa0b28SMatthias Ringwald 
412751fa0b28SMatthias Ringwald #ifdef USE_MBEDTLS_FOR_ECDH
412851fa0b28SMatthias Ringwald     mbedtls_ecp_group_init(&mbedtls_ec_group);
412951fa0b28SMatthias Ringwald     mbedtls_ecp_group_load(&mbedtls_ec_group, MBEDTLS_ECP_DP_SECP256R1);
413051fa0b28SMatthias Ringwald #endif
41317df18c15SMatthias Ringwald }
41327df18c15SMatthias Ringwald 
4133df86eb96SMatthias Ringwald void sm_use_fixed_ec_keypair(uint8_t * qx, uint8_t * qy, uint8_t * d){
4134a3aba2f9SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
4135fc5bff5fSMatthias Ringwald     memcpy(&ec_q[0],  qx, 32);
4136fc5bff5fSMatthias Ringwald     memcpy(&ec_q[32], qy, 32);
4137df86eb96SMatthias Ringwald     memcpy(ec_d, d, 32);
4138df86eb96SMatthias Ringwald     sm_have_ec_keypair = 1;
4139df86eb96SMatthias Ringwald     ec_key_generation_state = EC_KEY_GENERATION_DONE;
4140d0662982SMatthias Ringwald #else
4141d0662982SMatthias Ringwald     UNUSED(qx);
4142d0662982SMatthias Ringwald     UNUSED(qy);
4143d0662982SMatthias Ringwald     UNUSED(d);
4144a3aba2f9SMatthias Ringwald #endif
4145df86eb96SMatthias Ringwald }
4146df86eb96SMatthias Ringwald 
4147c692d776SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
4148c692d776SMatthias Ringwald static void parse_hex(uint8_t * buffer, const char * hex_string){
4149c692d776SMatthias Ringwald     while (*hex_string){
4150c692d776SMatthias Ringwald         int high_nibble = nibble_for_char(*hex_string++);
4151c692d776SMatthias Ringwald         int low_nibble  = nibble_for_char(*hex_string++);
4152c692d776SMatthias Ringwald         *buffer++       = (high_nibble << 4) | low_nibble;
4153c692d776SMatthias Ringwald     }
4154c692d776SMatthias Ringwald }
4155c692d776SMatthias Ringwald #endif
4156c692d776SMatthias Ringwald 
41577df18c15SMatthias Ringwald void sm_test_use_fixed_ec_keypair(void){
4158a3aba2f9SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
4159c692d776SMatthias Ringwald     const char * ec_d_string =  "3f49f6d4a3c55f3874c9b3e3d2103f504aff607beb40b7995899b8a6cd3c1abd";
4160c692d776SMatthias Ringwald     const char * ec_qx_string = "20b003d2f297be2c5e2c83a7e9f9a5b9eff49111acf4fddbcc0301480e359de6";
4161c692d776SMatthias Ringwald     const char * ec_qy_string = "dc809c49652aeb6d63329abf5a52155c766345c28fed3024741c8ed01589d28b";
4162c692d776SMatthias Ringwald     parse_hex(ec_d, ec_d_string);
4163c692d776SMatthias Ringwald     parse_hex(&ec_q[0],  ec_qx_string);
4164c692d776SMatthias Ringwald     parse_hex(&ec_q[32], ec_qy_string);
4165df86eb96SMatthias Ringwald     sm_have_ec_keypair = 1;
4166df86eb96SMatthias Ringwald     ec_key_generation_state = EC_KEY_GENERATION_DONE;
4167a3aba2f9SMatthias Ringwald #endif
41683deb3ec6SMatthias Ringwald }
41693deb3ec6SMatthias Ringwald 
41704b8c611fSMatthias Ringwald void sm_use_fixed_passkey_in_display_role(uint32_t passkey){
41714b8c611fSMatthias Ringwald     sm_fixed_passkey_in_display_role = passkey;
4172caf15bf3SMatthias Ringwald }
4173caf15bf3SMatthias Ringwald 
41746c39055aSMatthias Ringwald void sm_allow_ltk_reconstruction_without_le_device_db_entry(int allow){
41756c39055aSMatthias Ringwald     sm_reconstruct_ltk_without_le_device_db_entry = allow;
41766c39055aSMatthias Ringwald }
41776c39055aSMatthias Ringwald 
4178711e6c80SMatthias Ringwald static sm_connection_t * sm_get_connection_for_handle(hci_con_handle_t con_handle){
4179711e6c80SMatthias Ringwald     hci_connection_t * hci_con = hci_connection_for_handle(con_handle);
41803deb3ec6SMatthias Ringwald     if (!hci_con) return NULL;
41813deb3ec6SMatthias Ringwald     return &hci_con->sm_connection;
41823deb3ec6SMatthias Ringwald }
41833deb3ec6SMatthias Ringwald 
41843deb3ec6SMatthias Ringwald static void sm_send_security_request_for_connection(sm_connection_t * sm_conn){
41853deb3ec6SMatthias Ringwald     switch (sm_conn->sm_engine_state){
41863deb3ec6SMatthias Ringwald         case SM_GENERAL_IDLE:
41873deb3ec6SMatthias Ringwald         case SM_RESPONDER_IDLE:
41883deb3ec6SMatthias Ringwald             sm_conn->sm_engine_state = SM_RESPONDER_SEND_SECURITY_REQUEST;
41893deb3ec6SMatthias Ringwald             sm_run();
41903deb3ec6SMatthias Ringwald             break;
41913deb3ec6SMatthias Ringwald         default:
41923deb3ec6SMatthias Ringwald             break;
41933deb3ec6SMatthias Ringwald     }
41943deb3ec6SMatthias Ringwald }
41953deb3ec6SMatthias Ringwald 
41963deb3ec6SMatthias Ringwald /**
41973deb3ec6SMatthias Ringwald  * @brief Trigger Security Request
41983deb3ec6SMatthias Ringwald  */
4199711e6c80SMatthias Ringwald void sm_send_security_request(hci_con_handle_t con_handle){
4200711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
42013deb3ec6SMatthias Ringwald     if (!sm_conn) return;
42023deb3ec6SMatthias Ringwald     sm_send_security_request_for_connection(sm_conn);
42033deb3ec6SMatthias Ringwald }
42043deb3ec6SMatthias Ringwald 
42053deb3ec6SMatthias Ringwald // request pairing
4206711e6c80SMatthias Ringwald void sm_request_pairing(hci_con_handle_t con_handle){
4207711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
42083deb3ec6SMatthias Ringwald     if (!sm_conn) return;     // wrong connection
42093deb3ec6SMatthias Ringwald 
42103deb3ec6SMatthias Ringwald     log_info("sm_request_pairing in role %u, state %u", sm_conn->sm_role, sm_conn->sm_engine_state);
421142134bc6SMatthias Ringwald     if (IS_RESPONDER(sm_conn->sm_role)){
42123deb3ec6SMatthias Ringwald         sm_send_security_request_for_connection(sm_conn);
42133deb3ec6SMatthias Ringwald     } else {
42143deb3ec6SMatthias Ringwald         // used as a trigger to start central/master/initiator security procedures
42153deb3ec6SMatthias Ringwald         uint16_t ediv;
42163764b551SMatthias Ringwald         sm_key_t ltk;
42173deb3ec6SMatthias Ringwald         if (sm_conn->sm_engine_state == SM_INITIATOR_CONNECTED){
42183deb3ec6SMatthias Ringwald             switch (sm_conn->sm_irk_lookup_state){
42193deb3ec6SMatthias Ringwald                 case IRK_LOOKUP_FAILED:
42203deb3ec6SMatthias Ringwald                     sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
42213deb3ec6SMatthias Ringwald                     break;
42223deb3ec6SMatthias Ringwald                 case IRK_LOOKUP_SUCCEEDED:
42233764b551SMatthias Ringwald                         le_device_db_encryption_get(sm_conn->sm_le_db_index, &ediv, NULL, ltk, NULL, NULL, NULL);
42243764b551SMatthias Ringwald                         if (!sm_is_null_key(ltk) || ediv){
42253deb3ec6SMatthias Ringwald                             log_info("sm: Setting up previous ltk/ediv/rand for device index %u", sm_conn->sm_le_db_index);
42263deb3ec6SMatthias Ringwald                             sm_conn->sm_engine_state = SM_INITIATOR_PH0_HAS_LTK;
42273deb3ec6SMatthias Ringwald                         } else {
42283deb3ec6SMatthias Ringwald                             sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
42293deb3ec6SMatthias Ringwald                         }
42303deb3ec6SMatthias Ringwald                         break;
42313deb3ec6SMatthias Ringwald                 default:
423209ea1b62SMatthias Ringwald                     sm_conn->sm_pairing_requested = 1;
42333deb3ec6SMatthias Ringwald                     break;
42343deb3ec6SMatthias Ringwald             }
4235e88b2961SMatthias Ringwald         } else if (sm_conn->sm_engine_state == SM_GENERAL_IDLE){
423609ea1b62SMatthias Ringwald             sm_conn->sm_pairing_requested = 1;
42373deb3ec6SMatthias Ringwald         }
42383deb3ec6SMatthias Ringwald     }
42393deb3ec6SMatthias Ringwald     sm_run();
42403deb3ec6SMatthias Ringwald }
42413deb3ec6SMatthias Ringwald 
42423deb3ec6SMatthias Ringwald // called by client app on authorization request
4243711e6c80SMatthias Ringwald void sm_authorization_decline(hci_con_handle_t con_handle){
4244711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
42453deb3ec6SMatthias Ringwald     if (!sm_conn) return;     // wrong connection
42463deb3ec6SMatthias Ringwald     sm_conn->sm_connection_authorization_state = AUTHORIZATION_DECLINED;
4247589f5a99SMatthias Ringwald     sm_notify_client_status(SM_EVENT_AUTHORIZATION_RESULT, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, 0);
42483deb3ec6SMatthias Ringwald }
42493deb3ec6SMatthias Ringwald 
4250711e6c80SMatthias Ringwald void sm_authorization_grant(hci_con_handle_t con_handle){
4251711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
42523deb3ec6SMatthias Ringwald     if (!sm_conn) return;     // wrong connection
42533deb3ec6SMatthias Ringwald     sm_conn->sm_connection_authorization_state = AUTHORIZATION_GRANTED;
4254589f5a99SMatthias Ringwald     sm_notify_client_status(SM_EVENT_AUTHORIZATION_RESULT, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, 1);
42553deb3ec6SMatthias Ringwald }
42563deb3ec6SMatthias Ringwald 
42573deb3ec6SMatthias Ringwald // GAP Bonding API
42583deb3ec6SMatthias Ringwald 
4259711e6c80SMatthias Ringwald void sm_bonding_decline(hci_con_handle_t con_handle){
4260711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
42613deb3ec6SMatthias Ringwald     if (!sm_conn) return;     // wrong connection
42623deb3ec6SMatthias Ringwald     setup->sm_user_response = SM_USER_RESPONSE_DECLINE;
42630af429c6SMatthias Ringwald     log_info("decline, state %u", sm_conn->sm_engine_state);
42640af429c6SMatthias Ringwald     switch(sm_conn->sm_engine_state){
42650af429c6SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
42660af429c6SMatthias Ringwald         case SM_SC_W4_USER_RESPONSE:
42670af429c6SMatthias Ringwald         case SM_SC_W4_CONFIRMATION:
42680af429c6SMatthias Ringwald         case SM_SC_W4_PUBLIC_KEY_COMMAND:
42690af429c6SMatthias Ringwald #endif
42700af429c6SMatthias Ringwald         case SM_PH1_W4_USER_RESPONSE:
4271de2fd182SMatthias Ringwald             switch (setup->sm_stk_generation_method){
4272de2fd182SMatthias Ringwald                 case PK_RESP_INPUT:
4273de2fd182SMatthias Ringwald                 case PK_INIT_INPUT:
4274de2fd182SMatthias Ringwald                 case OK_BOTH_INPUT:
42750af429c6SMatthias Ringwald                     sm_pairing_error(sm_conn, SM_REASON_PASSKEY_ENTRY_FAILED);
4276de2fd182SMatthias Ringwald                     break;
4277de2fd182SMatthias Ringwald                 case NK_BOTH_INPUT:
4278de2fd182SMatthias Ringwald                     sm_pairing_error(sm_conn, SM_REASON_NUMERIC_COMPARISON_FAILED);
4279de2fd182SMatthias Ringwald                     break;
4280de2fd182SMatthias Ringwald                 case JUST_WORKS:
4281de2fd182SMatthias Ringwald                 case OOB:
4282de2fd182SMatthias Ringwald                     sm_pairing_error(sm_conn, SM_REASON_UNSPECIFIED_REASON);
4283de2fd182SMatthias Ringwald                     break;
4284de2fd182SMatthias Ringwald             }
42850af429c6SMatthias Ringwald             break;
42860af429c6SMatthias Ringwald         default:
42870af429c6SMatthias Ringwald             break;
42883deb3ec6SMatthias Ringwald     }
42893deb3ec6SMatthias Ringwald     sm_run();
42903deb3ec6SMatthias Ringwald }
42913deb3ec6SMatthias Ringwald 
4292711e6c80SMatthias Ringwald void sm_just_works_confirm(hci_con_handle_t con_handle){
4293711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
42943deb3ec6SMatthias Ringwald     if (!sm_conn) return;     // wrong connection
42953deb3ec6SMatthias Ringwald     setup->sm_user_response = SM_USER_RESPONSE_CONFIRM;
42963deb3ec6SMatthias Ringwald     if (sm_conn->sm_engine_state == SM_PH1_W4_USER_RESPONSE){
4297136d331aSMatthias Ringwald         if (setup->sm_use_secure_connections){
4298c6b7cbd9SMatthias Ringwald             sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
4299bbf8db22SMatthias Ringwald         } else {
4300bbf8db22SMatthias Ringwald             sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
4301136d331aSMatthias Ringwald         }
43023deb3ec6SMatthias Ringwald     }
43030346c37cSMatthias Ringwald 
43040346c37cSMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
4305c6b7cbd9SMatthias Ringwald     if (sm_conn->sm_engine_state == SM_SC_W4_USER_RESPONSE){
4306dc300847SMatthias Ringwald         sm_sc_prepare_dhkey_check(sm_conn);
4307446a8c36SMatthias Ringwald     }
43080346c37cSMatthias Ringwald #endif
43090346c37cSMatthias Ringwald 
43103deb3ec6SMatthias Ringwald     sm_run();
43113deb3ec6SMatthias Ringwald }
43123deb3ec6SMatthias Ringwald 
4313c8c46d51SMatthias Ringwald void sm_numeric_comparison_confirm(hci_con_handle_t con_handle){
4314c8c46d51SMatthias Ringwald     // for now, it's the same
4315c8c46d51SMatthias Ringwald     sm_just_works_confirm(con_handle);
4316c8c46d51SMatthias Ringwald }
4317c8c46d51SMatthias Ringwald 
4318711e6c80SMatthias Ringwald void sm_passkey_input(hci_con_handle_t con_handle, uint32_t passkey){
4319711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
43203deb3ec6SMatthias Ringwald     if (!sm_conn) return;     // wrong connection
43213deb3ec6SMatthias Ringwald     sm_reset_tk();
4322f8fbdce0SMatthias Ringwald     big_endian_store_32(setup->sm_tk, 12, passkey);
43233deb3ec6SMatthias Ringwald     setup->sm_user_response = SM_USER_RESPONSE_PASSKEY;
43243deb3ec6SMatthias Ringwald     if (sm_conn->sm_engine_state == SM_PH1_W4_USER_RESPONSE){
43253deb3ec6SMatthias Ringwald         sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
43263deb3ec6SMatthias Ringwald     }
43271c516d8fSMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
432807036a04SMatthias Ringwald     memcpy(setup->sm_ra, setup->sm_tk, 16);
432907036a04SMatthias Ringwald     memcpy(setup->sm_rb, setup->sm_tk, 16);
433007036a04SMatthias Ringwald     if (sm_conn->sm_engine_state == SM_SC_W4_USER_RESPONSE){
433107036a04SMatthias Ringwald         sm_sc_start_calculating_local_confirm(sm_conn);
433207036a04SMatthias Ringwald     }
43331c516d8fSMatthias Ringwald #endif
43343deb3ec6SMatthias Ringwald     sm_run();
43353deb3ec6SMatthias Ringwald }
43363deb3ec6SMatthias Ringwald 
43373d7fe1e9SMatthias Ringwald void sm_keypress_notification(hci_con_handle_t con_handle, uint8_t action){
43383d7fe1e9SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
43393d7fe1e9SMatthias Ringwald     if (!sm_conn) return;     // wrong connection
43403d7fe1e9SMatthias Ringwald     if (action > SM_KEYPRESS_PASSKEY_ENTRY_COMPLETED) return;
4341dd4a08fbSMatthias Ringwald     uint8_t num_actions = setup->sm_keypress_notification >> 5;
4342dd4a08fbSMatthias Ringwald     uint8_t flags = setup->sm_keypress_notification & 0x1f;
4343dd4a08fbSMatthias Ringwald     switch (action){
4344dd4a08fbSMatthias Ringwald         case SM_KEYPRESS_PASSKEY_ENTRY_STARTED:
4345dd4a08fbSMatthias Ringwald         case SM_KEYPRESS_PASSKEY_ENTRY_COMPLETED:
4346dd4a08fbSMatthias Ringwald             flags |= (1 << action);
4347dd4a08fbSMatthias Ringwald             break;
4348dd4a08fbSMatthias Ringwald         case SM_KEYPRESS_PASSKEY_CLEARED:
4349dd4a08fbSMatthias Ringwald             // clear counter, keypress & erased flags + set passkey cleared
4350dd4a08fbSMatthias Ringwald             flags = (flags & 0x19) | (1 << SM_KEYPRESS_PASSKEY_CLEARED);
4351dd4a08fbSMatthias Ringwald             break;
4352dd4a08fbSMatthias Ringwald         case SM_KEYPRESS_PASSKEY_DIGIT_ENTERED:
4353dd4a08fbSMatthias Ringwald             if (flags & (1 << SM_KEYPRESS_PASSKEY_DIGIT_ERASED)){
4354dd4a08fbSMatthias Ringwald                 // erase actions queued
4355dd4a08fbSMatthias Ringwald                 num_actions--;
4356dd4a08fbSMatthias Ringwald                 if (num_actions == 0){
4357dd4a08fbSMatthias Ringwald                     // clear counter, keypress & erased flags
4358dd4a08fbSMatthias Ringwald                     flags &= 0x19;
4359dd4a08fbSMatthias Ringwald                 }
4360dd4a08fbSMatthias Ringwald                 break;
4361dd4a08fbSMatthias Ringwald             }
4362dd4a08fbSMatthias Ringwald             num_actions++;
4363dd4a08fbSMatthias Ringwald             flags |= (1 << SM_KEYPRESS_PASSKEY_DIGIT_ENTERED);
4364dd4a08fbSMatthias Ringwald             break;
4365dd4a08fbSMatthias Ringwald         case SM_KEYPRESS_PASSKEY_DIGIT_ERASED:
4366dd4a08fbSMatthias Ringwald             if (flags & (1 << SM_KEYPRESS_PASSKEY_DIGIT_ENTERED)){
4367dd4a08fbSMatthias Ringwald                 // enter actions queued
4368dd4a08fbSMatthias Ringwald                 num_actions--;
4369dd4a08fbSMatthias Ringwald                 if (num_actions == 0){
4370dd4a08fbSMatthias Ringwald                     // clear counter, keypress & erased flags
4371dd4a08fbSMatthias Ringwald                     flags &= 0x19;
4372dd4a08fbSMatthias Ringwald                 }
4373dd4a08fbSMatthias Ringwald                 break;
4374dd4a08fbSMatthias Ringwald             }
4375dd4a08fbSMatthias Ringwald             num_actions++;
4376dd4a08fbSMatthias Ringwald             flags |= (1 << SM_KEYPRESS_PASSKEY_DIGIT_ERASED);
4377dd4a08fbSMatthias Ringwald             break;
4378dd4a08fbSMatthias Ringwald         default:
4379dd4a08fbSMatthias Ringwald             break;
4380dd4a08fbSMatthias Ringwald     }
4381dd4a08fbSMatthias Ringwald     setup->sm_keypress_notification = (num_actions << 5) | flags;
43823d7fe1e9SMatthias Ringwald     sm_run();
43833d7fe1e9SMatthias Ringwald }
43843d7fe1e9SMatthias Ringwald 
4385*c59d0c92SMatthias Ringwald #ifdef ENABLE_LE_SECURE_CONNECTIONS
4386*c59d0c92SMatthias Ringwald uint8_t sm_generate_sc_oob_data(void (*callback)(const uint8_t * confirm_value, const uint8_t * random_value)){
4387*c59d0c92SMatthias Ringwald     if (sm_sc_oob_state != SM_SC_OOB_IDLE) return ERROR_CODE_COMMAND_DISALLOWED;
4388*c59d0c92SMatthias Ringwald     sm_sc_oob_callback = callback;
4389*c59d0c92SMatthias Ringwald     sm_sc_oob_state = SM_SC_OOB_W2_GET_RANDOM_1;
4390*c59d0c92SMatthias Ringwald     sm_run();
4391*c59d0c92SMatthias Ringwald     return 0;
4392*c59d0c92SMatthias Ringwald }
4393*c59d0c92SMatthias Ringwald #endif
4394*c59d0c92SMatthias Ringwald 
43953deb3ec6SMatthias Ringwald /**
43963deb3ec6SMatthias Ringwald  * @brief Identify device in LE Device DB
43973deb3ec6SMatthias Ringwald  * @param handle
43983deb3ec6SMatthias Ringwald  * @returns index from le_device_db or -1 if not found/identified
43993deb3ec6SMatthias Ringwald  */
4400711e6c80SMatthias Ringwald int sm_le_device_index(hci_con_handle_t con_handle ){
4401711e6c80SMatthias Ringwald     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
44023deb3ec6SMatthias Ringwald     if (!sm_conn) return -1;
44033deb3ec6SMatthias Ringwald     return sm_conn->sm_le_db_index;
44043deb3ec6SMatthias Ringwald }
44053deb3ec6SMatthias Ringwald 
44068f57b085SMatthias Ringwald static int gap_random_address_type_requires_updates(void){
44078f57b085SMatthias Ringwald     if (gap_random_adress_type == GAP_RANDOM_ADDRESS_TYPE_OFF) return 0;
44088f57b085SMatthias Ringwald     if (gap_random_adress_type == GAP_RANDOM_ADDRESS_TYPE_OFF) return 0;
44098f57b085SMatthias Ringwald     return 1;
44108f57b085SMatthias Ringwald }
4411d70217a2SMatthias Ringwald 
441233373e40SMatthias Ringwald static uint8_t own_address_type(void){
4413b95a5a35SMatthias Ringwald     switch (gap_random_adress_type){
4414b95a5a35SMatthias Ringwald         case GAP_RANDOM_ADDRESS_TYPE_OFF:
4415b95a5a35SMatthias Ringwald             return BD_ADDR_TYPE_LE_PUBLIC;
4416b95a5a35SMatthias Ringwald         default:
4417b95a5a35SMatthias Ringwald             return BD_ADDR_TYPE_LE_RANDOM;
4418b95a5a35SMatthias Ringwald     }
441933373e40SMatthias Ringwald }
44208f57b085SMatthias Ringwald 
44213deb3ec6SMatthias Ringwald // GAP LE API
44223deb3ec6SMatthias Ringwald void gap_random_address_set_mode(gap_random_address_type_t random_address_type){
44233deb3ec6SMatthias Ringwald     gap_random_address_update_stop();
44243deb3ec6SMatthias Ringwald     gap_random_adress_type = random_address_type;
4425b95a5a35SMatthias Ringwald     hci_le_set_own_address_type(own_address_type());
44268f57b085SMatthias Ringwald     if (!gap_random_address_type_requires_updates()) return;
44273deb3ec6SMatthias Ringwald     gap_random_address_update_start();
44283deb3ec6SMatthias Ringwald     gap_random_address_trigger();
44293deb3ec6SMatthias Ringwald }
44303deb3ec6SMatthias Ringwald 
44313deb3ec6SMatthias Ringwald gap_random_address_type_t gap_random_address_get_mode(void){
44323deb3ec6SMatthias Ringwald     return gap_random_adress_type;
44333deb3ec6SMatthias Ringwald }
44343deb3ec6SMatthias Ringwald 
44353deb3ec6SMatthias Ringwald void gap_random_address_set_update_period(int period_ms){
44363deb3ec6SMatthias Ringwald     gap_random_adress_update_period = period_ms;
44378f57b085SMatthias Ringwald     if (!gap_random_address_type_requires_updates()) return;
44383deb3ec6SMatthias Ringwald     gap_random_address_update_stop();
44393deb3ec6SMatthias Ringwald     gap_random_address_update_start();
44403deb3ec6SMatthias Ringwald }
44413deb3ec6SMatthias Ringwald 
44427e252622SMatthias Ringwald void gap_random_address_set(bd_addr_t addr){
44438f57b085SMatthias Ringwald     gap_random_address_set_mode(GAP_RANDOM_ADDRESS_TYPE_STATIC);
44447e252622SMatthias Ringwald     memcpy(sm_random_address, addr, 6);
44455777861bSMatthias Ringwald     if (rau_state == RAU_W4_WORKING) return;
44467e252622SMatthias Ringwald     rau_state = RAU_SET_ADDRESS;
44477e252622SMatthias Ringwald     sm_run();
44487e252622SMatthias Ringwald }
44497e252622SMatthias Ringwald 
4450d70217a2SMatthias Ringwald #ifdef ENABLE_LE_PERIPHERAL
44513deb3ec6SMatthias Ringwald /*
44523deb3ec6SMatthias Ringwald  * @brief Set Advertisement Paramters
44533deb3ec6SMatthias Ringwald  * @param adv_int_min
44543deb3ec6SMatthias Ringwald  * @param adv_int_max
44553deb3ec6SMatthias Ringwald  * @param adv_type
44563deb3ec6SMatthias Ringwald  * @param direct_address_type
44573deb3ec6SMatthias Ringwald  * @param direct_address
44583deb3ec6SMatthias Ringwald  * @param channel_map
44593deb3ec6SMatthias Ringwald  * @param filter_policy
44603deb3ec6SMatthias Ringwald  *
44613deb3ec6SMatthias Ringwald  * @note own_address_type is used from gap_random_address_set_mode
44623deb3ec6SMatthias Ringwald  */
44633deb3ec6SMatthias Ringwald void gap_advertisements_set_params(uint16_t adv_int_min, uint16_t adv_int_max, uint8_t adv_type,
44643deb3ec6SMatthias Ringwald     uint8_t direct_address_typ, bd_addr_t direct_address, uint8_t channel_map, uint8_t filter_policy){
4465b95a5a35SMatthias Ringwald     hci_le_advertisements_set_params(adv_int_min, adv_int_max, adv_type,
44663deb3ec6SMatthias Ringwald         direct_address_typ, direct_address, channel_map, filter_policy);
44673deb3ec6SMatthias Ringwald }
4468d70217a2SMatthias Ringwald #endif
4469