xref: /btstack/src/ble/sm.c (revision 4b8c611fad8a61a6dc6beab3a7a10f746bfd7c41)
1 /*
2  * Copyright (C) 2014 BlueKitchen GmbH
3  *
4  * Redistribution and use in source and binary forms, with or without
5  * modification, are permitted provided that the following conditions
6  * are met:
7  *
8  * 1. Redistributions of source code must retain the above copyright
9  *    notice, this list of conditions and the following disclaimer.
10  * 2. Redistributions in binary form must reproduce the above copyright
11  *    notice, this list of conditions and the following disclaimer in the
12  *    documentation and/or other materials provided with the distribution.
13  * 3. Neither the name of the copyright holders nor the names of
14  *    contributors may be used to endorse or promote products derived
15  *    from this software without specific prior written permission.
16  * 4. Any redistribution, use, or modification is done solely for
17  *    personal benefit and not for any commercial purpose or for
18  *    monetary gain.
19  *
20  * THIS SOFTWARE IS PROVIDED BY BLUEKITCHEN GMBH AND CONTRIBUTORS
21  * ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
22  * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
23  * FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL MATTHIAS
24  * RINGWALD OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
25  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
26  * BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS
27  * OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED
28  * AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
29  * OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF
30  * THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
31  * SUCH DAMAGE.
32  *
33  * Please inquire about commercial licensing options at
34  * [email protected]
35  *
36  */
37 
38 #define __BTSTACK_FILE__ "sm.c"
39 
40 #include <stdio.h>
41 #include <string.h>
42 #include <inttypes.h>
43 
44 #include "ble/le_device_db.h"
45 #include "ble/core.h"
46 #include "ble/sm.h"
47 #include "bluetooth_company_id.h"
48 #include "btstack_debug.h"
49 #include "btstack_event.h"
50 #include "btstack_linked_list.h"
51 #include "btstack_memory.h"
52 #include "gap.h"
53 #include "hci.h"
54 #include "hci_dump.h"
55 #include "l2cap.h"
56 
57 #if !defined(ENABLE_LE_PERIPHERAL) && !defined(ENABLE_LE_CENTRAL)
58 #error "LE Security Manager used, but neither ENABLE_LE_PERIPHERAL nor ENABLE_LE_CENTRAL defined. Please add at least one to btstack_config.h."
59 #endif
60 
61 #if defined(ENABLE_LE_PERIPHERAL) && defined(ENABLE_LE_CENTRAL)
62 #define IS_RESPONDER(role) (role)
63 #else
64 #ifdef ENABLE_LE_CENTRAL
65 // only central - never responder (avoid 'unused variable' warnings)
66 #define IS_RESPONDER(role) (0 && role)
67 #else
68 // only peripheral - always responder (avoid 'unused variable' warnings)
69 #define IS_RESPONDER(role) (1 || role)
70 #endif
71 #endif
72 
73 #ifdef ENABLE_LE_SECURE_CONNECTIONS
74 // assert SM Public Key can be sent/received
75 #if HCI_ACL_PAYLOAD_SIZE < 69
76 #error "HCI_ACL_PAYLOAD_SIZE must be at least 69 bytes when using LE Secure Conection. Please increase HCI_ACL_PAYLOAD_SIZE or disable ENABLE_LE_SECURE_CONNECTIONS"
77 #endif
78 
79 // configure ECC implementations
80 #ifdef ENABLE_LE_SECURE_CONNECTIONS
81 #if defined(ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS) && defined(HAVE_MBEDTLS_ECC_P256)
82 #error "If you already have mbedTLS (HAVE_MBEDTLS_ECC_P256), please disable uECC (USE_MICRO_ECC_FOR_ECDH) in bstack_config.h"
83 #endif
84 #ifdef ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS
85 #define USE_SOFTWARE_ECDH_IMPLEMENTATION
86 #define USE_MICRO_ECC_FOR_ECDH
87 #endif
88 #ifdef HAVE_MBEDTLS_ECC_P256
89 #define USE_SOFTWARE_ECDH_IMPLEMENTATION
90 #define USE_MBEDTLS_FOR_ECDH
91 #endif
92 #endif /* ENABLE_LE_SECURE_CONNECTIONS */
93 
94 // Software ECDH implementation provided by micro-ecc
95 #ifdef USE_MICRO_ECC_FOR_ECDH
96 #include "uECC.h"
97 #endif
98 #endif
99 
100 // Software ECDH implementation provided by mbedTLS
101 #ifdef USE_MBEDTLS_FOR_ECDH
102 #include "mbedtls/config.h"
103 #include "mbedtls/platform.h"
104 #include "mbedtls/ecp.h"
105 #endif
106 
107 #if defined(ENABLE_LE_SIGNED_WRITE) || defined(ENABLE_LE_SECURE_CONNECTIONS)
108 #define ENABLE_CMAC_ENGINE
109 #endif
110 
111 //
112 // SM internal types and globals
113 //
114 
115 typedef enum {
116     DKG_W4_WORKING,
117     DKG_CALC_IRK,
118     DKG_W4_IRK,
119     DKG_CALC_DHK,
120     DKG_W4_DHK,
121     DKG_READY
122 } derived_key_generation_t;
123 
124 typedef enum {
125     RAU_W4_WORKING,
126     RAU_IDLE,
127     RAU_GET_RANDOM,
128     RAU_W4_RANDOM,
129     RAU_GET_ENC,
130     RAU_W4_ENC,
131     RAU_SET_ADDRESS,
132 } random_address_update_t;
133 
134 typedef enum {
135     CMAC_IDLE,
136     CMAC_CALC_SUBKEYS,
137     CMAC_W4_SUBKEYS,
138     CMAC_CALC_MI,
139     CMAC_W4_MI,
140     CMAC_CALC_MLAST,
141     CMAC_W4_MLAST
142 } cmac_state_t;
143 
144 typedef enum {
145     JUST_WORKS,
146     PK_RESP_INPUT,  // Initiator displays PK, responder inputs PK
147     PK_INIT_INPUT,  // Responder displays PK, initiator inputs PK
148     OK_BOTH_INPUT,  // Only input on both, both input PK
149     NK_BOTH_INPUT,  // Only numerical compparison (yes/no) on on both sides
150     OOB             // OOB available on both sides
151 } stk_generation_method_t;
152 
153 typedef enum {
154     SM_USER_RESPONSE_IDLE,
155     SM_USER_RESPONSE_PENDING,
156     SM_USER_RESPONSE_CONFIRM,
157     SM_USER_RESPONSE_PASSKEY,
158     SM_USER_RESPONSE_DECLINE
159 } sm_user_response_t;
160 
161 typedef enum {
162     SM_AES128_IDLE,
163     SM_AES128_ACTIVE
164 } sm_aes128_state_t;
165 
166 typedef enum {
167     ADDRESS_RESOLUTION_IDLE,
168     ADDRESS_RESOLUTION_GENERAL,
169     ADDRESS_RESOLUTION_FOR_CONNECTION,
170 } address_resolution_mode_t;
171 
172 typedef enum {
173     ADDRESS_RESOLUTION_SUCEEDED,
174     ADDRESS_RESOLUTION_FAILED,
175 } address_resolution_event_t;
176 
177 typedef enum {
178     EC_KEY_GENERATION_IDLE,
179     EC_KEY_GENERATION_ACTIVE,
180     EC_KEY_GENERATION_W4_KEY,
181     EC_KEY_GENERATION_DONE,
182 } ec_key_generation_state_t;
183 
184 typedef enum {
185     SM_STATE_VAR_DHKEY_NEEDED = 1 << 0,
186     SM_STATE_VAR_DHKEY_CALCULATED = 1 << 1,
187     SM_STATE_VAR_DHKEY_COMMAND_RECEIVED = 1 << 2,
188 } sm_state_var_t;
189 
190 //
191 // GLOBAL DATA
192 //
193 
194 static uint8_t test_use_fixed_local_csrk;
195 
196 // configuration
197 static uint8_t sm_accepted_stk_generation_methods;
198 static uint8_t sm_max_encryption_key_size;
199 static uint8_t sm_min_encryption_key_size;
200 static uint8_t sm_auth_req = 0;
201 static uint8_t sm_io_capabilities = IO_CAPABILITY_NO_INPUT_NO_OUTPUT;
202 static uint8_t sm_slave_request_security;
203 static uint32_t sm_fixed_passkey_in_display_role;
204 static uint8_t sm_reconstruct_ltk_without_le_device_db_entry;
205 #ifdef ENABLE_LE_SECURE_CONNECTIONS
206 static uint8_t sm_have_ec_keypair;
207 #endif
208 
209 // Security Manager Master Keys, please use sm_set_er(er) and sm_set_ir(ir) with your own 128 bit random values
210 static sm_key_t sm_persistent_er;
211 static sm_key_t sm_persistent_ir;
212 
213 // derived from sm_persistent_ir
214 static sm_key_t sm_persistent_dhk;
215 static sm_key_t sm_persistent_irk;
216 static uint8_t  sm_persistent_irk_ready = 0;    // used for testing
217 static derived_key_generation_t dkg_state;
218 
219 // derived from sm_persistent_er
220 // ..
221 
222 // random address update
223 static random_address_update_t rau_state;
224 static bd_addr_t sm_random_address;
225 
226 // CMAC Calculation: General
227 #ifdef ENABLE_CMAC_ENGINE
228 static cmac_state_t sm_cmac_state;
229 static uint16_t     sm_cmac_message_len;
230 static sm_key_t     sm_cmac_k;
231 static sm_key_t     sm_cmac_x;
232 static sm_key_t     sm_cmac_m_last;
233 static uint8_t      sm_cmac_block_current;
234 static uint8_t      sm_cmac_block_count;
235 static uint8_t      (*sm_cmac_get_byte)(uint16_t offset);
236 static void         (*sm_cmac_done_handler)(uint8_t * hash);
237 #endif
238 
239 // CMAC for ATT Signed Writes
240 #ifdef ENABLE_LE_SIGNED_WRITE
241 static uint8_t      sm_cmac_header[3];
242 static const uint8_t * sm_cmac_message;
243 static uint8_t      sm_cmac_sign_counter[4];
244 #endif
245 
246 // CMAC for Secure Connection functions
247 #ifdef ENABLE_LE_SECURE_CONNECTIONS
248 static sm_connection_t * sm_cmac_connection;
249 static uint8_t           sm_cmac_sc_buffer[80];
250 #endif
251 
252 // resolvable private address lookup / CSRK calculation
253 static int       sm_address_resolution_test;
254 static int       sm_address_resolution_ah_calculation_active;
255 static uint8_t   sm_address_resolution_addr_type;
256 static bd_addr_t sm_address_resolution_address;
257 static void *    sm_address_resolution_context;
258 static address_resolution_mode_t sm_address_resolution_mode;
259 static btstack_linked_list_t sm_address_resolution_general_queue;
260 
261 // aes128 crypto engine. store current sm_connection_t in sm_aes128_context
262 static sm_aes128_state_t  sm_aes128_state;
263 static void *             sm_aes128_context;
264 
265 // use aes128 provided by MCU - not needed usually
266 #ifdef HAVE_AES128
267 static uint8_t                aes128_result_flipped[16];
268 static btstack_timer_source_t aes128_timer;
269 void btstack_aes128_calc(uint8_t * key, uint8_t * plaintext, uint8_t * result);
270 #endif
271 
272 // random engine. store context (ususally sm_connection_t)
273 static void * sm_random_context;
274 
275 // to receive hci events
276 static btstack_packet_callback_registration_t hci_event_callback_registration;
277 
278 /* to dispatch sm event */
279 static btstack_linked_list_t sm_event_handlers;
280 
281 // LE Secure Connections
282 #ifdef ENABLE_LE_SECURE_CONNECTIONS
283 static ec_key_generation_state_t ec_key_generation_state;
284 static uint8_t ec_d[32];
285 static uint8_t ec_q[64];
286 #endif
287 
288 // Software ECDH implementation provided by mbedtls
289 #ifdef USE_MBEDTLS_FOR_ECDH
290 static mbedtls_ecp_group   mbedtls_ec_group;
291 #endif
292 
293 //
294 // Volume 3, Part H, Chapter 24
295 // "Security shall be initiated by the Security Manager in the device in the master role.
296 // The device in the slave role shall be the responding device."
297 // -> master := initiator, slave := responder
298 //
299 
300 // data needed for security setup
301 typedef struct sm_setup_context {
302 
303     btstack_timer_source_t sm_timeout;
304 
305     // used in all phases
306     uint8_t   sm_pairing_failed_reason;
307 
308     // user response, (Phase 1 and/or 2)
309     uint8_t   sm_user_response;
310     uint8_t   sm_keypress_notification;
311 
312     // defines which keys will be send after connection is encrypted - calculated during Phase 1, used Phase 3
313     int       sm_key_distribution_send_set;
314     int       sm_key_distribution_received_set;
315 
316     // Phase 2 (Pairing over SMP)
317     stk_generation_method_t sm_stk_generation_method;
318     sm_key_t  sm_tk;
319     uint8_t   sm_use_secure_connections;
320 
321     sm_key_t  sm_c1_t3_value;   // c1 calculation
322     sm_pairing_packet_t sm_m_preq; // pairing request - needed only for c1
323     sm_pairing_packet_t sm_s_pres; // pairing response - needed only for c1
324     sm_key_t  sm_local_random;
325     sm_key_t  sm_local_confirm;
326     sm_key_t  sm_peer_random;
327     sm_key_t  sm_peer_confirm;
328     uint8_t   sm_m_addr_type;   // address and type can be removed
329     uint8_t   sm_s_addr_type;   //  ''
330     bd_addr_t sm_m_address;     //  ''
331     bd_addr_t sm_s_address;     //  ''
332     sm_key_t  sm_ltk;
333 
334     uint8_t   sm_state_vars;
335 #ifdef ENABLE_LE_SECURE_CONNECTIONS
336     uint8_t   sm_peer_q[64];    // also stores random for EC key generation during init
337     sm_key_t  sm_peer_nonce;    // might be combined with sm_peer_random
338     sm_key_t  sm_local_nonce;   // might be combined with sm_local_random
339     sm_key_t  sm_dhkey;
340     sm_key_t  sm_peer_dhkey_check;
341     sm_key_t  sm_local_dhkey_check;
342     sm_key_t  sm_ra;
343     sm_key_t  sm_rb;
344     sm_key_t  sm_t;             // used for f5 and h6
345     sm_key_t  sm_mackey;
346     uint8_t   sm_passkey_bit;   // also stores number of generated random bytes for EC key generation
347 #endif
348 
349     // Phase 3
350 
351     // key distribution, we generate
352     uint16_t  sm_local_y;
353     uint16_t  sm_local_div;
354     uint16_t  sm_local_ediv;
355     uint8_t   sm_local_rand[8];
356     sm_key_t  sm_local_ltk;
357     sm_key_t  sm_local_csrk;
358     sm_key_t  sm_local_irk;
359     // sm_local_address/addr_type not needed
360 
361     // key distribution, received from peer
362     uint16_t  sm_peer_y;
363     uint16_t  sm_peer_div;
364     uint16_t  sm_peer_ediv;
365     uint8_t   sm_peer_rand[8];
366     sm_key_t  sm_peer_ltk;
367     sm_key_t  sm_peer_irk;
368     sm_key_t  sm_peer_csrk;
369     uint8_t   sm_peer_addr_type;
370     bd_addr_t sm_peer_address;
371 
372 } sm_setup_context_t;
373 
374 //
375 static sm_setup_context_t the_setup;
376 static sm_setup_context_t * setup = &the_setup;
377 
378 // active connection - the one for which the_setup is used for
379 static uint16_t sm_active_connection_handle = HCI_CON_HANDLE_INVALID;
380 
381 // @returns 1 if oob data is available
382 // stores oob data in provided 16 byte buffer if not null
383 static int (*sm_get_oob_data)(uint8_t addres_type, bd_addr_t addr, uint8_t * oob_data) = NULL;
384 
385 // horizontal: initiator capabilities
386 // vertial:    responder capabilities
387 static const stk_generation_method_t stk_generation_method [5] [5] = {
388     { JUST_WORKS,      JUST_WORKS,       PK_INIT_INPUT,   JUST_WORKS,    PK_INIT_INPUT },
389     { JUST_WORKS,      JUST_WORKS,       PK_INIT_INPUT,   JUST_WORKS,    PK_INIT_INPUT },
390     { PK_RESP_INPUT,   PK_RESP_INPUT,    OK_BOTH_INPUT,   JUST_WORKS,    PK_RESP_INPUT },
391     { JUST_WORKS,      JUST_WORKS,       JUST_WORKS,      JUST_WORKS,    JUST_WORKS    },
392     { PK_RESP_INPUT,   PK_RESP_INPUT,    PK_INIT_INPUT,   JUST_WORKS,    PK_RESP_INPUT },
393 };
394 
395 // uses numeric comparison if one side has DisplayYesNo and KeyboardDisplay combinations
396 #ifdef ENABLE_LE_SECURE_CONNECTIONS
397 static const stk_generation_method_t stk_generation_method_with_secure_connection[5][5] = {
398     { JUST_WORKS,      JUST_WORKS,       PK_INIT_INPUT,   JUST_WORKS,    PK_INIT_INPUT },
399     { JUST_WORKS,      NK_BOTH_INPUT,    PK_INIT_INPUT,   JUST_WORKS,    NK_BOTH_INPUT },
400     { PK_RESP_INPUT,   PK_RESP_INPUT,    OK_BOTH_INPUT,   JUST_WORKS,    PK_RESP_INPUT },
401     { JUST_WORKS,      JUST_WORKS,       JUST_WORKS,      JUST_WORKS,    JUST_WORKS    },
402     { PK_RESP_INPUT,   NK_BOTH_INPUT,    PK_INIT_INPUT,   JUST_WORKS,    NK_BOTH_INPUT },
403 };
404 #endif
405 
406 static void sm_run(void);
407 static void sm_done_for_handle(hci_con_handle_t con_handle);
408 static sm_connection_t * sm_get_connection_for_handle(hci_con_handle_t con_handle);
409 static inline int sm_calc_actual_encryption_key_size(int other);
410 static int sm_validate_stk_generation_method(void);
411 static void sm_handle_encryption_result(uint8_t * data);
412 
413 static void log_info_hex16(const char * name, uint16_t value){
414     log_info("%-6s 0x%04x", name, value);
415 }
416 
417 // @returns 1 if all bytes are 0
418 static int sm_is_null(uint8_t * data, int size){
419     int i;
420     for (i=0; i < size ; i++){
421         if (data[i]) return 0;
422     }
423     return 1;
424 }
425 
426 static int sm_is_null_random(uint8_t random[8]){
427     return sm_is_null(random, 8);
428 }
429 
430 static int sm_is_null_key(uint8_t * key){
431     return sm_is_null(key, 16);
432 }
433 
434 // Key utils
435 static void sm_reset_tk(void){
436     int i;
437     for (i=0;i<16;i++){
438         setup->sm_tk[i] = 0;
439     }
440 }
441 
442 // "For example, if a 128-bit encryption key is 0x123456789ABCDEF0123456789ABCDEF0
443 // and it is reduced to 7 octets (56 bits), then the resulting key is 0x0000000000000000003456789ABCDEF0.""
444 static void sm_truncate_key(sm_key_t key, int max_encryption_size){
445     int i;
446     for (i = max_encryption_size ; i < 16 ; i++){
447         key[15-i] = 0;
448     }
449 }
450 
451 // SMP Timeout implementation
452 
453 // Upon transmission of the Pairing Request command or reception of the Pairing Request command,
454 // the Security Manager Timer shall be reset and started.
455 //
456 // The Security Manager Timer shall be reset when an L2CAP SMP command is queued for transmission.
457 //
458 // If the Security Manager Timer reaches 30 seconds, the procedure shall be considered to have failed,
459 // and the local higher layer shall be notified. No further SMP commands shall be sent over the L2CAP
460 // Security Manager Channel. A new SM procedure shall only be performed when a new physical link has been
461 // established.
462 
463 static void sm_timeout_handler(btstack_timer_source_t * timer){
464     log_info("SM timeout");
465     sm_connection_t * sm_conn = (sm_connection_t*) btstack_run_loop_get_timer_context(timer);
466     sm_conn->sm_engine_state = SM_GENERAL_TIMEOUT;
467     sm_done_for_handle(sm_conn->sm_handle);
468 
469     // trigger handling of next ready connection
470     sm_run();
471 }
472 static void sm_timeout_start(sm_connection_t * sm_conn){
473     btstack_run_loop_remove_timer(&setup->sm_timeout);
474     btstack_run_loop_set_timer_context(&setup->sm_timeout, sm_conn);
475     btstack_run_loop_set_timer_handler(&setup->sm_timeout, sm_timeout_handler);
476     btstack_run_loop_set_timer(&setup->sm_timeout, 30000); // 30 seconds sm timeout
477     btstack_run_loop_add_timer(&setup->sm_timeout);
478 }
479 static void sm_timeout_stop(void){
480     btstack_run_loop_remove_timer(&setup->sm_timeout);
481 }
482 static void sm_timeout_reset(sm_connection_t * sm_conn){
483     sm_timeout_stop();
484     sm_timeout_start(sm_conn);
485 }
486 
487 // end of sm timeout
488 
489 // GAP Random Address updates
490 static gap_random_address_type_t gap_random_adress_type;
491 static btstack_timer_source_t gap_random_address_update_timer;
492 static uint32_t gap_random_adress_update_period;
493 
494 static void gap_random_address_trigger(void){
495     if (rau_state != RAU_IDLE) return;
496     log_info("gap_random_address_trigger");
497     rau_state = RAU_GET_RANDOM;
498     sm_run();
499 }
500 
501 static void gap_random_address_update_handler(btstack_timer_source_t * timer){
502     UNUSED(timer);
503 
504     log_info("GAP Random Address Update due");
505     btstack_run_loop_set_timer(&gap_random_address_update_timer, gap_random_adress_update_period);
506     btstack_run_loop_add_timer(&gap_random_address_update_timer);
507     gap_random_address_trigger();
508 }
509 
510 static void gap_random_address_update_start(void){
511     btstack_run_loop_set_timer_handler(&gap_random_address_update_timer, gap_random_address_update_handler);
512     btstack_run_loop_set_timer(&gap_random_address_update_timer, gap_random_adress_update_period);
513     btstack_run_loop_add_timer(&gap_random_address_update_timer);
514 }
515 
516 static void gap_random_address_update_stop(void){
517     btstack_run_loop_remove_timer(&gap_random_address_update_timer);
518 }
519 
520 
521 static void sm_random_start(void * context){
522     sm_random_context = context;
523     hci_send_cmd(&hci_le_rand);
524 }
525 
526 #ifdef HAVE_AES128
527 static void aes128_completed(btstack_timer_source_t * ts){
528     UNUSED(ts);
529     sm_handle_encryption_result(&aes128_result_flipped[0]);
530     sm_run();
531 }
532 #endif
533 
534 // pre: sm_aes128_state != SM_AES128_ACTIVE, hci_can_send_command == 1
535 // context is made availabe to aes128 result handler by this
536 static void sm_aes128_start(sm_key_t key, sm_key_t plaintext, void * context){
537     sm_aes128_state = SM_AES128_ACTIVE;
538     sm_aes128_context = context;
539 
540 #ifdef HAVE_AES128
541     // calc result directly
542     sm_key_t result;
543     btstack_aes128_calc(key, plaintext, result);
544 
545     // log
546     log_info_key("key", key);
547     log_info_key("txt", plaintext);
548     log_info_key("res", result);
549 
550     // flip
551     reverse_128(&result[0], &aes128_result_flipped[0]);
552 
553     // deliver via timer
554     btstack_run_loop_set_timer_handler(&aes128_timer, &aes128_completed);
555     btstack_run_loop_set_timer(&aes128_timer, 0);    // no delay
556     btstack_run_loop_add_timer(&aes128_timer);
557 #else
558     sm_key_t key_flipped, plaintext_flipped;
559     reverse_128(key, key_flipped);
560     reverse_128(plaintext, plaintext_flipped);
561     hci_send_cmd(&hci_le_encrypt, key_flipped, plaintext_flipped);
562 #endif
563 }
564 
565 // ah(k,r) helper
566 // r = padding || r
567 // r - 24 bit value
568 static void sm_ah_r_prime(uint8_t r[3], uint8_t * r_prime){
569     // r'= padding || r
570     memset(r_prime, 0, 16);
571     memcpy(&r_prime[13], r, 3);
572 }
573 
574 // d1 helper
575 // d' = padding || r || d
576 // d,r - 16 bit values
577 static void sm_d1_d_prime(uint16_t d, uint16_t r, uint8_t * d1_prime){
578     // d'= padding || r || d
579     memset(d1_prime, 0, 16);
580     big_endian_store_16(d1_prime, 12, r);
581     big_endian_store_16(d1_prime, 14, d);
582 }
583 
584 // dm helper
585 // r’ = padding || r
586 // r - 64 bit value
587 static void sm_dm_r_prime(uint8_t r[8], uint8_t * r_prime){
588     memset(r_prime, 0, 16);
589     memcpy(&r_prime[8], r, 8);
590 }
591 
592 // calculate arguments for first AES128 operation in C1 function
593 static void sm_c1_t1(sm_key_t r, uint8_t preq[7], uint8_t pres[7], uint8_t iat, uint8_t rat, uint8_t * t1){
594 
595     // p1 = pres || preq || rat’ || iat’
596     // "The octet of iat’ becomes the least significant octet of p1 and the most signifi-
597     // cant octet of pres becomes the most significant octet of p1.
598     // For example, if the 8-bit iat’ is 0x01, the 8-bit rat’ is 0x00, the 56-bit preq
599     // is 0x07071000000101 and the 56 bit pres is 0x05000800000302 then
600     // p1 is 0x05000800000302070710000001010001."
601 
602     sm_key_t p1;
603     reverse_56(pres, &p1[0]);
604     reverse_56(preq, &p1[7]);
605     p1[14] = rat;
606     p1[15] = iat;
607     log_info_key("p1", p1);
608     log_info_key("r", r);
609 
610     // t1 = r xor p1
611     int i;
612     for (i=0;i<16;i++){
613         t1[i] = r[i] ^ p1[i];
614     }
615     log_info_key("t1", t1);
616 }
617 
618 // calculate arguments for second AES128 operation in C1 function
619 static void sm_c1_t3(sm_key_t t2, bd_addr_t ia, bd_addr_t ra, uint8_t * t3){
620      // p2 = padding || ia || ra
621     // "The least significant octet of ra becomes the least significant octet of p2 and
622     // the most significant octet of padding becomes the most significant octet of p2.
623     // For example, if 48-bit ia is 0xA1A2A3A4A5A6 and the 48-bit ra is
624     // 0xB1B2B3B4B5B6 then p2 is 0x00000000A1A2A3A4A5A6B1B2B3B4B5B6.
625 
626     sm_key_t p2;
627     memset(p2, 0, 16);
628     memcpy(&p2[4],  ia, 6);
629     memcpy(&p2[10], ra, 6);
630     log_info_key("p2", p2);
631 
632     // c1 = e(k, t2_xor_p2)
633     int i;
634     for (i=0;i<16;i++){
635         t3[i] = t2[i] ^ p2[i];
636     }
637     log_info_key("t3", t3);
638 }
639 
640 static void sm_s1_r_prime(sm_key_t r1, sm_key_t r2, uint8_t * r_prime){
641     log_info_key("r1", r1);
642     log_info_key("r2", r2);
643     memcpy(&r_prime[8], &r2[8], 8);
644     memcpy(&r_prime[0], &r1[8], 8);
645 }
646 
647 #ifdef ENABLE_LE_SECURE_CONNECTIONS
648 // Software implementations of crypto toolbox for LE Secure Connection
649 // TODO: replace with code to use AES Engine of HCI Controller
650 typedef uint8_t sm_key24_t[3];
651 typedef uint8_t sm_key56_t[7];
652 typedef uint8_t sm_key256_t[32];
653 
654 #if 0
655 static void aes128_calc_cyphertext(const uint8_t key[16], const uint8_t plaintext[16], uint8_t cyphertext[16]){
656     uint32_t rk[RKLENGTH(KEYBITS)];
657     int nrounds = rijndaelSetupEncrypt(rk, &key[0], KEYBITS);
658     rijndaelEncrypt(rk, nrounds, plaintext, cyphertext);
659 }
660 
661 static void calc_subkeys(sm_key_t k0, sm_key_t k1, sm_key_t k2){
662     memcpy(k1, k0, 16);
663     sm_shift_left_by_one_bit_inplace(16, k1);
664     if (k0[0] & 0x80){
665         k1[15] ^= 0x87;
666     }
667     memcpy(k2, k1, 16);
668     sm_shift_left_by_one_bit_inplace(16, k2);
669     if (k1[0] & 0x80){
670         k2[15] ^= 0x87;
671     }
672 }
673 
674 static void aes_cmac(sm_key_t aes_cmac, const sm_key_t key, const uint8_t * data, int cmac_message_len){
675     sm_key_t k0, k1, k2, zero;
676     memset(zero, 0, 16);
677 
678     aes128_calc_cyphertext(key, zero, k0);
679     calc_subkeys(k0, k1, k2);
680 
681     int cmac_block_count = (cmac_message_len + 15) / 16;
682 
683     // step 3: ..
684     if (cmac_block_count==0){
685         cmac_block_count = 1;
686     }
687 
688     // step 4: set m_last
689     sm_key_t cmac_m_last;
690     int sm_cmac_last_block_complete = cmac_message_len != 0 && (cmac_message_len & 0x0f) == 0;
691     int i;
692     if (sm_cmac_last_block_complete){
693         for (i=0;i<16;i++){
694             cmac_m_last[i] = data[cmac_message_len - 16 + i] ^ k1[i];
695         }
696     } else {
697         int valid_octets_in_last_block = cmac_message_len & 0x0f;
698         for (i=0;i<16;i++){
699             if (i < valid_octets_in_last_block){
700                 cmac_m_last[i] = data[(cmac_message_len & 0xfff0) + i] ^ k2[i];
701                 continue;
702             }
703             if (i == valid_octets_in_last_block){
704                 cmac_m_last[i] = 0x80 ^ k2[i];
705                 continue;
706             }
707             cmac_m_last[i] = k2[i];
708         }
709     }
710 
711     // printf("sm_cmac_start: len %u, block count %u\n", cmac_message_len, cmac_block_count);
712     // LOG_KEY(cmac_m_last);
713 
714     // Step 5
715     sm_key_t cmac_x;
716     memset(cmac_x, 0, 16);
717 
718     // Step 6
719     sm_key_t sm_cmac_y;
720     for (int block = 0 ; block < cmac_block_count-1 ; block++){
721         for (i=0;i<16;i++){
722             sm_cmac_y[i] = cmac_x[i] ^ data[block * 16 + i];
723         }
724         aes128_calc_cyphertext(key, sm_cmac_y, cmac_x);
725     }
726     for (i=0;i<16;i++){
727         sm_cmac_y[i] = cmac_x[i] ^ cmac_m_last[i];
728     }
729 
730     // Step 7
731     aes128_calc_cyphertext(key, sm_cmac_y, aes_cmac);
732 }
733 #endif
734 #endif
735 
736 static void sm_setup_event_base(uint8_t * event, int event_size, uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address){
737     event[0] = type;
738     event[1] = event_size - 2;
739     little_endian_store_16(event, 2, con_handle);
740     event[4] = addr_type;
741     reverse_bd_addr(address, &event[5]);
742 }
743 
744 static void sm_dispatch_event(uint8_t packet_type, uint16_t channel, uint8_t * packet, uint16_t size){
745     UNUSED(channel);
746 
747     // log event
748     hci_dump_packet(packet_type, 1, packet, size);
749     // dispatch to all event handlers
750     btstack_linked_list_iterator_t it;
751     btstack_linked_list_iterator_init(&it, &sm_event_handlers);
752     while (btstack_linked_list_iterator_has_next(&it)){
753         btstack_packet_callback_registration_t * entry = (btstack_packet_callback_registration_t*) btstack_linked_list_iterator_next(&it);
754         entry->callback(packet_type, 0, packet, size);
755     }
756 }
757 
758 static void sm_notify_client_base(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address){
759     uint8_t event[11];
760     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
761     sm_dispatch_event(HCI_EVENT_PACKET, 0, event, sizeof(event));
762 }
763 
764 static void sm_notify_client_passkey(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address, uint32_t passkey){
765     uint8_t event[15];
766     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
767     little_endian_store_32(event, 11, passkey);
768     sm_dispatch_event(HCI_EVENT_PACKET, 0, event, sizeof(event));
769 }
770 
771 static void sm_notify_client_index(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address, uint16_t index){
772     // fetch addr and addr type from db
773     bd_addr_t identity_address;
774     int identity_address_type;
775     le_device_db_info(index, &identity_address_type, identity_address, NULL);
776 
777     uint8_t event[19];
778     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
779     event[11] = identity_address_type;
780     reverse_bd_addr(identity_address, &event[12]);
781     event[18] = index;
782     sm_dispatch_event(HCI_EVENT_PACKET, 0, event, sizeof(event));
783 }
784 
785 static void sm_notify_client_authorization(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address, uint8_t result){
786 
787     uint8_t event[18];
788     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
789     event[11] = result;
790     sm_dispatch_event(HCI_EVENT_PACKET, 0, (uint8_t*) &event, sizeof(event));
791 }
792 
793 // decide on stk generation based on
794 // - pairing request
795 // - io capabilities
796 // - OOB data availability
797 static void sm_setup_tk(void){
798 
799     // default: just works
800     setup->sm_stk_generation_method = JUST_WORKS;
801 
802 #ifdef ENABLE_LE_SECURE_CONNECTIONS
803     setup->sm_use_secure_connections = ( sm_pairing_packet_get_auth_req(setup->sm_m_preq)
804                                        & sm_pairing_packet_get_auth_req(setup->sm_s_pres)
805                                        & SM_AUTHREQ_SECURE_CONNECTION ) != 0;
806     memset(setup->sm_ra, 0, 16);
807     memset(setup->sm_rb, 0, 16);
808 #else
809     setup->sm_use_secure_connections = 0;
810 #endif
811     log_info("Secure pairing: %u", setup->sm_use_secure_connections);
812 
813     // If both devices have not set the MITM option in the Authentication Requirements
814     // Flags, then the IO capabilities shall be ignored and the Just Works association
815     // model shall be used.
816     if (((sm_pairing_packet_get_auth_req(setup->sm_m_preq) & SM_AUTHREQ_MITM_PROTECTION) == 0)
817     &&  ((sm_pairing_packet_get_auth_req(setup->sm_s_pres) & SM_AUTHREQ_MITM_PROTECTION) == 0)){
818         log_info("SM: MITM not required by both -> JUST WORKS");
819         return;
820     }
821 
822     // TODO: with LE SC, OOB is used to transfer data OOB during pairing, single device with OOB is sufficient
823 
824     // If both devices have out of band authentication data, then the Authentication
825     // Requirements Flags shall be ignored when selecting the pairing method and the
826     // Out of Band pairing method shall be used.
827     if (sm_pairing_packet_get_oob_data_flag(setup->sm_m_preq)
828     &&  sm_pairing_packet_get_oob_data_flag(setup->sm_s_pres)){
829         log_info("SM: have OOB data");
830         log_info_key("OOB", setup->sm_tk);
831         setup->sm_stk_generation_method = OOB;
832         return;
833     }
834 
835     // Reset TK as it has been setup in sm_init_setup
836     sm_reset_tk();
837 
838     // Also use just works if unknown io capabilites
839     if ((sm_pairing_packet_get_io_capability(setup->sm_m_preq) > IO_CAPABILITY_KEYBOARD_DISPLAY) || (sm_pairing_packet_get_io_capability(setup->sm_s_pres) > IO_CAPABILITY_KEYBOARD_DISPLAY)){
840         return;
841     }
842 
843     // Otherwise the IO capabilities of the devices shall be used to determine the
844     // pairing method as defined in Table 2.4.
845     // see http://stackoverflow.com/a/1052837/393697 for how to specify pointer to 2-dimensional array
846     const stk_generation_method_t (*generation_method)[5] = stk_generation_method;
847 
848 #ifdef ENABLE_LE_SECURE_CONNECTIONS
849     // table not define by default
850     if (setup->sm_use_secure_connections){
851         generation_method = stk_generation_method_with_secure_connection;
852     }
853 #endif
854     setup->sm_stk_generation_method = generation_method[sm_pairing_packet_get_io_capability(setup->sm_s_pres)][sm_pairing_packet_get_io_capability(setup->sm_m_preq)];
855 
856     log_info("sm_setup_tk: master io cap: %u, slave io cap: %u -> method %u",
857         sm_pairing_packet_get_io_capability(setup->sm_m_preq), sm_pairing_packet_get_io_capability(setup->sm_s_pres), setup->sm_stk_generation_method);
858 }
859 
860 static int sm_key_distribution_flags_for_set(uint8_t key_set){
861     int flags = 0;
862     if (key_set & SM_KEYDIST_ENC_KEY){
863         flags |= SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION;
864         flags |= SM_KEYDIST_FLAG_MASTER_IDENTIFICATION;
865     }
866     if (key_set & SM_KEYDIST_ID_KEY){
867         flags |= SM_KEYDIST_FLAG_IDENTITY_INFORMATION;
868         flags |= SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION;
869     }
870     if (key_set & SM_KEYDIST_SIGN){
871         flags |= SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION;
872     }
873     return flags;
874 }
875 
876 static void sm_setup_key_distribution(uint8_t key_set){
877     setup->sm_key_distribution_received_set = 0;
878     setup->sm_key_distribution_send_set = sm_key_distribution_flags_for_set(key_set);
879 }
880 
881 // CSRK Key Lookup
882 
883 
884 static int sm_address_resolution_idle(void){
885     return sm_address_resolution_mode == ADDRESS_RESOLUTION_IDLE;
886 }
887 
888 static void sm_address_resolution_start_lookup(uint8_t addr_type, hci_con_handle_t con_handle, bd_addr_t addr, address_resolution_mode_t mode, void * context){
889     memcpy(sm_address_resolution_address, addr, 6);
890     sm_address_resolution_addr_type = addr_type;
891     sm_address_resolution_test = 0;
892     sm_address_resolution_mode = mode;
893     sm_address_resolution_context = context;
894     sm_notify_client_base(SM_EVENT_IDENTITY_RESOLVING_STARTED, con_handle, addr_type, addr);
895 }
896 
897 int sm_address_resolution_lookup(uint8_t address_type, bd_addr_t address){
898     // check if already in list
899     btstack_linked_list_iterator_t it;
900     sm_lookup_entry_t * entry;
901     btstack_linked_list_iterator_init(&it, &sm_address_resolution_general_queue);
902     while(btstack_linked_list_iterator_has_next(&it)){
903         entry = (sm_lookup_entry_t *) btstack_linked_list_iterator_next(&it);
904         if (entry->address_type != address_type) continue;
905         if (memcmp(entry->address, address, 6))  continue;
906         // already in list
907         return BTSTACK_BUSY;
908     }
909     entry = btstack_memory_sm_lookup_entry_get();
910     if (!entry) return BTSTACK_MEMORY_ALLOC_FAILED;
911     entry->address_type = (bd_addr_type_t) address_type;
912     memcpy(entry->address, address, 6);
913     btstack_linked_list_add(&sm_address_resolution_general_queue, (btstack_linked_item_t *) entry);
914     sm_run();
915     return 0;
916 }
917 
918 // while x_state++ for an enum is possible in C, it isn't in C++. we use this helpers to avoid compile errors for now
919 static inline void sm_next_responding_state(sm_connection_t * sm_conn){
920     sm_conn->sm_engine_state = (security_manager_state_t) (((int)sm_conn->sm_engine_state) + 1);
921 }
922 static inline void dkg_next_state(void){
923     dkg_state = (derived_key_generation_t) (((int)dkg_state) + 1);
924 }
925 static inline void rau_next_state(void){
926     rau_state = (random_address_update_t) (((int)rau_state) + 1);
927 }
928 
929 // CMAC calculation using AES Engine
930 #ifdef ENABLE_CMAC_ENGINE
931 
932 static inline void sm_cmac_next_state(void){
933     sm_cmac_state = (cmac_state_t) (((int)sm_cmac_state) + 1);
934 }
935 
936 static int sm_cmac_last_block_complete(void){
937     if (sm_cmac_message_len == 0) return 0;
938     return (sm_cmac_message_len & 0x0f) == 0;
939 }
940 
941 int sm_cmac_ready(void){
942     return sm_cmac_state == CMAC_IDLE;
943 }
944 
945 // generic cmac calculation
946 void sm_cmac_general_start(const sm_key_t key, uint16_t message_len, uint8_t (*get_byte_callback)(uint16_t offset), void (*done_callback)(uint8_t hash[8])){
947     // Generalized CMAC
948     memcpy(sm_cmac_k, key, 16);
949     memset(sm_cmac_x, 0, 16);
950     sm_cmac_block_current = 0;
951     sm_cmac_message_len  = message_len;
952     sm_cmac_done_handler = done_callback;
953     sm_cmac_get_byte     = get_byte_callback;
954 
955     // step 2: n := ceil(len/const_Bsize);
956     sm_cmac_block_count = (sm_cmac_message_len + 15) / 16;
957 
958     // step 3: ..
959     if (sm_cmac_block_count==0){
960         sm_cmac_block_count = 1;
961     }
962     log_info("sm_cmac_general_start: len %u, block count %u", sm_cmac_message_len, sm_cmac_block_count);
963 
964     // first, we need to compute l for k1, k2, and m_last
965     sm_cmac_state = CMAC_CALC_SUBKEYS;
966 
967     // let's go
968     sm_run();
969 }
970 #endif
971 
972 // cmac for ATT Message signing
973 #ifdef ENABLE_LE_SIGNED_WRITE
974 static uint8_t sm_cmac_signed_write_message_get_byte(uint16_t offset){
975     if (offset >= sm_cmac_message_len) {
976         log_error("sm_cmac_signed_write_message_get_byte. out of bounds, access %u, len %u", offset, sm_cmac_message_len);
977         return 0;
978     }
979 
980     offset = sm_cmac_message_len - 1 - offset;
981 
982     // sm_cmac_header[3] | message[] | sm_cmac_sign_counter[4]
983     if (offset < 3){
984         return sm_cmac_header[offset];
985     }
986     int actual_message_len_incl_header = sm_cmac_message_len - 4;
987     if (offset <  actual_message_len_incl_header){
988         return sm_cmac_message[offset - 3];
989     }
990     return sm_cmac_sign_counter[offset - actual_message_len_incl_header];
991 }
992 
993 void sm_cmac_signed_write_start(const sm_key_t k, uint8_t opcode, hci_con_handle_t con_handle, uint16_t message_len, const uint8_t * message, uint32_t sign_counter, void (*done_handler)(uint8_t * hash)){
994     // ATT Message Signing
995     sm_cmac_header[0] = opcode;
996     little_endian_store_16(sm_cmac_header, 1, con_handle);
997     little_endian_store_32(sm_cmac_sign_counter, 0, sign_counter);
998     uint16_t total_message_len = 3 + message_len + 4;  // incl. virtually prepended att opcode, handle and appended sign_counter in LE
999     sm_cmac_message = message;
1000     sm_cmac_general_start(k, total_message_len, &sm_cmac_signed_write_message_get_byte, done_handler);
1001 }
1002 #endif
1003 
1004 #ifdef ENABLE_CMAC_ENGINE
1005 static void sm_cmac_handle_aes_engine_ready(void){
1006     switch (sm_cmac_state){
1007         case CMAC_CALC_SUBKEYS: {
1008             sm_key_t const_zero;
1009             memset(const_zero, 0, 16);
1010             sm_cmac_next_state();
1011             sm_aes128_start(sm_cmac_k, const_zero, NULL);
1012             break;
1013         }
1014         case CMAC_CALC_MI: {
1015             int j;
1016             sm_key_t y;
1017             for (j=0;j<16;j++){
1018                 y[j] = sm_cmac_x[j] ^ sm_cmac_get_byte(sm_cmac_block_current*16 + j);
1019             }
1020             sm_cmac_block_current++;
1021             sm_cmac_next_state();
1022             sm_aes128_start(sm_cmac_k, y, NULL);
1023             break;
1024         }
1025         case CMAC_CALC_MLAST: {
1026             int i;
1027             sm_key_t y;
1028             for (i=0;i<16;i++){
1029                 y[i] = sm_cmac_x[i] ^ sm_cmac_m_last[i];
1030             }
1031             log_info_key("Y", y);
1032             sm_cmac_block_current++;
1033             sm_cmac_next_state();
1034             sm_aes128_start(sm_cmac_k, y, NULL);
1035             break;
1036         }
1037         default:
1038             log_info("sm_cmac_handle_aes_engine_ready called in state %u", sm_cmac_state);
1039             break;
1040     }
1041 }
1042 
1043 // CMAC Implementation using AES128 engine
1044 static void sm_shift_left_by_one_bit_inplace(int len, uint8_t * data){
1045     int i;
1046     int carry = 0;
1047     for (i=len-1; i >= 0 ; i--){
1048         int new_carry = data[i] >> 7;
1049         data[i] = data[i] << 1 | carry;
1050         carry = new_carry;
1051     }
1052 }
1053 
1054 static void sm_cmac_handle_encryption_result(sm_key_t data){
1055     switch (sm_cmac_state){
1056         case CMAC_W4_SUBKEYS: {
1057             sm_key_t k1;
1058             memcpy(k1, data, 16);
1059             sm_shift_left_by_one_bit_inplace(16, k1);
1060             if (data[0] & 0x80){
1061                 k1[15] ^= 0x87;
1062             }
1063             sm_key_t k2;
1064             memcpy(k2, k1, 16);
1065             sm_shift_left_by_one_bit_inplace(16, k2);
1066             if (k1[0] & 0x80){
1067                 k2[15] ^= 0x87;
1068             }
1069 
1070             log_info_key("k", sm_cmac_k);
1071             log_info_key("k1", k1);
1072             log_info_key("k2", k2);
1073 
1074             // step 4: set m_last
1075             int i;
1076             if (sm_cmac_last_block_complete()){
1077                 for (i=0;i<16;i++){
1078                     sm_cmac_m_last[i] = sm_cmac_get_byte(sm_cmac_message_len - 16 + i) ^ k1[i];
1079                 }
1080             } else {
1081                 int valid_octets_in_last_block = sm_cmac_message_len & 0x0f;
1082                 for (i=0;i<16;i++){
1083                     if (i < valid_octets_in_last_block){
1084                         sm_cmac_m_last[i] = sm_cmac_get_byte((sm_cmac_message_len & 0xfff0) + i) ^ k2[i];
1085                         continue;
1086                     }
1087                     if (i == valid_octets_in_last_block){
1088                         sm_cmac_m_last[i] = 0x80 ^ k2[i];
1089                         continue;
1090                     }
1091                     sm_cmac_m_last[i] = k2[i];
1092                 }
1093             }
1094 
1095             // next
1096             sm_cmac_state = sm_cmac_block_current < sm_cmac_block_count - 1 ? CMAC_CALC_MI : CMAC_CALC_MLAST;
1097             break;
1098         }
1099         case CMAC_W4_MI:
1100             memcpy(sm_cmac_x, data, 16);
1101             sm_cmac_state = sm_cmac_block_current < sm_cmac_block_count - 1 ? CMAC_CALC_MI : CMAC_CALC_MLAST;
1102             break;
1103         case CMAC_W4_MLAST:
1104             // done
1105             log_info("Setting CMAC Engine to IDLE");
1106             sm_cmac_state = CMAC_IDLE;
1107             log_info_key("CMAC", data);
1108             sm_cmac_done_handler(data);
1109             break;
1110         default:
1111             log_info("sm_cmac_handle_encryption_result called in state %u", sm_cmac_state);
1112             break;
1113     }
1114 }
1115 #endif
1116 
1117 static void sm_trigger_user_response(sm_connection_t * sm_conn){
1118     // notify client for: JUST WORKS confirm, Numeric comparison confirm, PASSKEY display or input
1119     setup->sm_user_response = SM_USER_RESPONSE_IDLE;
1120     switch (setup->sm_stk_generation_method){
1121         case PK_RESP_INPUT:
1122             if (IS_RESPONDER(sm_conn->sm_role)){
1123                 setup->sm_user_response = SM_USER_RESPONSE_PENDING;
1124                 sm_notify_client_base(SM_EVENT_PASSKEY_INPUT_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
1125             } else {
1126                 sm_notify_client_passkey(SM_EVENT_PASSKEY_DISPLAY_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, big_endian_read_32(setup->sm_tk, 12));
1127             }
1128             break;
1129         case PK_INIT_INPUT:
1130             if (IS_RESPONDER(sm_conn->sm_role)){
1131                 sm_notify_client_passkey(SM_EVENT_PASSKEY_DISPLAY_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, big_endian_read_32(setup->sm_tk, 12));
1132             } else {
1133                 setup->sm_user_response = SM_USER_RESPONSE_PENDING;
1134                 sm_notify_client_base(SM_EVENT_PASSKEY_INPUT_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
1135             }
1136             break;
1137         case OK_BOTH_INPUT:
1138             setup->sm_user_response = SM_USER_RESPONSE_PENDING;
1139             sm_notify_client_base(SM_EVENT_PASSKEY_INPUT_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
1140             break;
1141         case NK_BOTH_INPUT:
1142             setup->sm_user_response = SM_USER_RESPONSE_PENDING;
1143             sm_notify_client_passkey(SM_EVENT_NUMERIC_COMPARISON_REQUEST, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, big_endian_read_32(setup->sm_tk, 12));
1144             break;
1145         case JUST_WORKS:
1146             setup->sm_user_response = SM_USER_RESPONSE_PENDING;
1147             sm_notify_client_base(SM_EVENT_JUST_WORKS_REQUEST, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
1148             break;
1149         case OOB:
1150             // client already provided OOB data, let's skip notification.
1151             break;
1152     }
1153 }
1154 
1155 static int sm_key_distribution_all_received(sm_connection_t * sm_conn){
1156     int recv_flags;
1157     if (IS_RESPONDER(sm_conn->sm_role)){
1158         // slave / responder
1159         recv_flags = sm_key_distribution_flags_for_set(sm_pairing_packet_get_initiator_key_distribution(setup->sm_s_pres));
1160     } else {
1161         // master / initiator
1162         recv_flags = sm_key_distribution_flags_for_set(sm_pairing_packet_get_responder_key_distribution(setup->sm_s_pres));
1163     }
1164     log_debug("sm_key_distribution_all_received: received 0x%02x, expecting 0x%02x", setup->sm_key_distribution_received_set, recv_flags);
1165     return recv_flags == setup->sm_key_distribution_received_set;
1166 }
1167 
1168 static void sm_done_for_handle(hci_con_handle_t con_handle){
1169     if (sm_active_connection_handle == con_handle){
1170         sm_timeout_stop();
1171         sm_active_connection_handle = HCI_CON_HANDLE_INVALID;
1172         log_info("sm: connection 0x%x released setup context", con_handle);
1173     }
1174 }
1175 
1176 static int sm_key_distribution_flags_for_auth_req(void){
1177     int flags = SM_KEYDIST_ID_KEY | SM_KEYDIST_SIGN;
1178     if (sm_auth_req & SM_AUTHREQ_BONDING){
1179         // encryption information only if bonding requested
1180         flags |= SM_KEYDIST_ENC_KEY;
1181     }
1182     return flags;
1183 }
1184 
1185 static void sm_reset_setup(void){
1186     // fill in sm setup
1187     setup->sm_state_vars = 0;
1188     setup->sm_keypress_notification = 0xff;
1189     sm_reset_tk();
1190 }
1191 
1192 static void sm_init_setup(sm_connection_t * sm_conn){
1193 
1194     // fill in sm setup
1195     setup->sm_peer_addr_type = sm_conn->sm_peer_addr_type;
1196     memcpy(setup->sm_peer_address, sm_conn->sm_peer_address, 6);
1197 
1198     // query client for OOB data
1199     int have_oob_data = 0;
1200     if (sm_get_oob_data) {
1201         have_oob_data = (*sm_get_oob_data)(sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, setup->sm_tk);
1202     }
1203 
1204     sm_pairing_packet_t * local_packet;
1205     if (IS_RESPONDER(sm_conn->sm_role)){
1206         // slave
1207         local_packet = &setup->sm_s_pres;
1208         gap_le_get_own_address(&setup->sm_s_addr_type, setup->sm_s_address);
1209         setup->sm_m_addr_type = sm_conn->sm_peer_addr_type;
1210         memcpy(setup->sm_m_address, sm_conn->sm_peer_address, 6);
1211     } else {
1212         // master
1213         local_packet = &setup->sm_m_preq;
1214         gap_le_get_own_address(&setup->sm_m_addr_type, setup->sm_m_address);
1215         setup->sm_s_addr_type = sm_conn->sm_peer_addr_type;
1216         memcpy(setup->sm_s_address, sm_conn->sm_peer_address, 6);
1217 
1218         int key_distribution_flags = sm_key_distribution_flags_for_auth_req();
1219         sm_pairing_packet_set_initiator_key_distribution(setup->sm_m_preq, key_distribution_flags);
1220         sm_pairing_packet_set_responder_key_distribution(setup->sm_m_preq, key_distribution_flags);
1221     }
1222 
1223     uint8_t auth_req = sm_auth_req;
1224     sm_pairing_packet_set_io_capability(*local_packet, sm_io_capabilities);
1225     sm_pairing_packet_set_oob_data_flag(*local_packet, have_oob_data);
1226     sm_pairing_packet_set_auth_req(*local_packet, auth_req);
1227     sm_pairing_packet_set_max_encryption_key_size(*local_packet, sm_max_encryption_key_size);
1228 }
1229 
1230 static int sm_stk_generation_init(sm_connection_t * sm_conn){
1231 
1232     sm_pairing_packet_t * remote_packet;
1233     int                   remote_key_request;
1234     if (IS_RESPONDER(sm_conn->sm_role)){
1235         // slave / responder
1236         remote_packet      = &setup->sm_m_preq;
1237         remote_key_request = sm_pairing_packet_get_responder_key_distribution(setup->sm_m_preq);
1238     } else {
1239         // master / initiator
1240         remote_packet      = &setup->sm_s_pres;
1241         remote_key_request = sm_pairing_packet_get_initiator_key_distribution(setup->sm_s_pres);
1242     }
1243 
1244     // check key size
1245     sm_conn->sm_actual_encryption_key_size = sm_calc_actual_encryption_key_size(sm_pairing_packet_get_max_encryption_key_size(*remote_packet));
1246     if (sm_conn->sm_actual_encryption_key_size == 0) return SM_REASON_ENCRYPTION_KEY_SIZE;
1247 
1248     // decide on STK generation method
1249     sm_setup_tk();
1250     log_info("SMP: generation method %u", setup->sm_stk_generation_method);
1251 
1252     // check if STK generation method is acceptable by client
1253     if (!sm_validate_stk_generation_method()) return SM_REASON_AUTHENTHICATION_REQUIREMENTS;
1254 
1255     // identical to responder
1256     sm_setup_key_distribution(remote_key_request);
1257 
1258     // JUST WORKS doens't provide authentication
1259     sm_conn->sm_connection_authenticated = setup->sm_stk_generation_method == JUST_WORKS ? 0 : 1;
1260 
1261     return 0;
1262 }
1263 
1264 static void sm_address_resolution_handle_event(address_resolution_event_t event){
1265 
1266     // cache and reset context
1267     int matched_device_id = sm_address_resolution_test;
1268     address_resolution_mode_t mode = sm_address_resolution_mode;
1269     void * context = sm_address_resolution_context;
1270 
1271     // reset context
1272     sm_address_resolution_mode = ADDRESS_RESOLUTION_IDLE;
1273     sm_address_resolution_context = NULL;
1274     sm_address_resolution_test = -1;
1275     hci_con_handle_t con_handle = 0;
1276 
1277     sm_connection_t * sm_connection;
1278 #ifdef ENABLE_LE_CENTRAL
1279     sm_key_t ltk;
1280 #endif
1281     switch (mode){
1282         case ADDRESS_RESOLUTION_GENERAL:
1283             break;
1284         case ADDRESS_RESOLUTION_FOR_CONNECTION:
1285             sm_connection = (sm_connection_t *) context;
1286             con_handle = sm_connection->sm_handle;
1287             switch (event){
1288                 case ADDRESS_RESOLUTION_SUCEEDED:
1289                     sm_connection->sm_irk_lookup_state = IRK_LOOKUP_SUCCEEDED;
1290                     sm_connection->sm_le_db_index = matched_device_id;
1291                     log_info("ADDRESS_RESOLUTION_SUCEEDED, index %d", sm_connection->sm_le_db_index);
1292                     if (sm_connection->sm_role) {
1293                         // LTK request received before, IRK required -> start LTK calculation
1294                         if (sm_connection->sm_engine_state == SM_RESPONDER_PH0_RECEIVED_LTK_W4_IRK){
1295                             sm_connection->sm_engine_state = SM_RESPONDER_PH0_RECEIVED_LTK_REQUEST;
1296                         }
1297                         break;
1298                     }
1299 #ifdef ENABLE_LE_CENTRAL
1300                     if (!sm_connection->sm_bonding_requested && !sm_connection->sm_security_request_received) break;
1301                     sm_connection->sm_security_request_received = 0;
1302                     sm_connection->sm_bonding_requested = 0;
1303                     le_device_db_encryption_get(sm_connection->sm_le_db_index, NULL, NULL, ltk, NULL, NULL, NULL);
1304                     if (!sm_is_null_key(ltk)){
1305                         sm_connection->sm_engine_state = SM_INITIATOR_PH0_HAS_LTK;
1306                     } else {
1307                         sm_connection->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
1308                     }
1309 #endif
1310                     break;
1311                 case ADDRESS_RESOLUTION_FAILED:
1312                     sm_connection->sm_irk_lookup_state = IRK_LOOKUP_FAILED;
1313                     if (sm_connection->sm_role) {
1314                         // LTK request received before, IRK required -> negative LTK reply
1315                         if (sm_connection->sm_engine_state == SM_RESPONDER_PH0_RECEIVED_LTK_W4_IRK){
1316                             sm_connection->sm_engine_state = SM_RESPONDER_PH0_SEND_LTK_REQUESTED_NEGATIVE_REPLY;
1317                         }
1318                         break;
1319                     }
1320 #ifdef ENABLE_LE_CENTRAL
1321                     if (!sm_connection->sm_bonding_requested && !sm_connection->sm_security_request_received) break;
1322                     sm_connection->sm_security_request_received = 0;
1323                     sm_connection->sm_bonding_requested = 0;
1324                     sm_connection->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
1325 #endif
1326                     break;
1327             }
1328             break;
1329         default:
1330             break;
1331     }
1332 
1333     switch (event){
1334         case ADDRESS_RESOLUTION_SUCEEDED:
1335             sm_notify_client_index(SM_EVENT_IDENTITY_RESOLVING_SUCCEEDED, con_handle, sm_address_resolution_addr_type, sm_address_resolution_address, matched_device_id);
1336             break;
1337         case ADDRESS_RESOLUTION_FAILED:
1338             sm_notify_client_base(SM_EVENT_IDENTITY_RESOLVING_FAILED, con_handle, sm_address_resolution_addr_type, sm_address_resolution_address);
1339             break;
1340     }
1341 }
1342 
1343 static void sm_key_distribution_handle_all_received(sm_connection_t * sm_conn){
1344 
1345     int le_db_index = -1;
1346 
1347     // lookup device based on IRK
1348     if (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_IDENTITY_INFORMATION){
1349         int i;
1350         for (i=0; i < le_device_db_count(); i++){
1351             sm_key_t irk;
1352             bd_addr_t address;
1353             int address_type;
1354             le_device_db_info(i, &address_type, address, irk);
1355             if (memcmp(irk, setup->sm_peer_irk, 16) == 0){
1356                 log_info("sm: device found for IRK, updating");
1357                 le_db_index = i;
1358                 break;
1359             }
1360         }
1361     }
1362 
1363     // if not found, lookup via public address if possible
1364     log_info("sm peer addr type %u, peer addres %s", setup->sm_peer_addr_type, bd_addr_to_str(setup->sm_peer_address));
1365     if (le_db_index < 0 && setup->sm_peer_addr_type == BD_ADDR_TYPE_LE_PUBLIC){
1366         int i;
1367         for (i=0; i < le_device_db_count(); i++){
1368             bd_addr_t address;
1369             int address_type;
1370             le_device_db_info(i, &address_type, address, NULL);
1371             log_info("device %u, sm peer addr type %u, peer addres %s", i, address_type, bd_addr_to_str(address));
1372             if (address_type == BD_ADDR_TYPE_LE_PUBLIC && memcmp(address, setup->sm_peer_address, 6) == 0){
1373                 log_info("sm: device found for public address, updating");
1374                 le_db_index = i;
1375                 break;
1376             }
1377         }
1378     }
1379 
1380     // if not found, add to db
1381     if (le_db_index < 0) {
1382         le_db_index = le_device_db_add(setup->sm_peer_addr_type, setup->sm_peer_address, setup->sm_peer_irk);
1383     }
1384 
1385     sm_notify_client_index(SM_EVENT_IDENTITY_CREATED, sm_conn->sm_handle, setup->sm_peer_addr_type, setup->sm_peer_address, le_db_index);
1386 
1387     if (le_db_index >= 0){
1388 
1389 #ifdef ENABLE_LE_SIGNED_WRITE
1390         // store local CSRK
1391         if (setup->sm_key_distribution_send_set & SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION){
1392             log_info("sm: store local CSRK");
1393             le_device_db_local_csrk_set(le_db_index, setup->sm_local_csrk);
1394             le_device_db_local_counter_set(le_db_index, 0);
1395         }
1396 
1397         // store remote CSRK
1398         if (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION){
1399             log_info("sm: store remote CSRK");
1400             le_device_db_remote_csrk_set(le_db_index, setup->sm_peer_csrk);
1401             le_device_db_remote_counter_set(le_db_index, 0);
1402         }
1403 #endif
1404         // store encryption information for secure connections: LTK generated by ECDH
1405         if (setup->sm_use_secure_connections){
1406             log_info("sm: store SC LTK (key size %u, authenticated %u)", sm_conn->sm_actual_encryption_key_size, sm_conn->sm_connection_authenticated);
1407             uint8_t zero_rand[8];
1408             memset(zero_rand, 0, 8);
1409             le_device_db_encryption_set(le_db_index, 0, zero_rand, setup->sm_ltk, sm_conn->sm_actual_encryption_key_size,
1410                 sm_conn->sm_connection_authenticated, sm_conn->sm_connection_authorization_state == AUTHORIZATION_GRANTED);
1411         }
1412 
1413         // store encryption information for legacy pairing: peer LTK, EDIV, RAND
1414         else if ( (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION)
1415                && (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_MASTER_IDENTIFICATION )){
1416             log_info("sm: set encryption information (key size %u, authenticated %u)", sm_conn->sm_actual_encryption_key_size, sm_conn->sm_connection_authenticated);
1417             le_device_db_encryption_set(le_db_index, setup->sm_peer_ediv, setup->sm_peer_rand, setup->sm_peer_ltk,
1418                 sm_conn->sm_actual_encryption_key_size, sm_conn->sm_connection_authenticated, sm_conn->sm_connection_authorization_state == AUTHORIZATION_GRANTED);
1419 
1420         }
1421     }
1422 
1423     // keep le_db_index
1424     sm_conn->sm_le_db_index = le_db_index;
1425 }
1426 
1427 static void sm_pairing_error(sm_connection_t * sm_conn, uint8_t reason){
1428     setup->sm_pairing_failed_reason = reason;
1429     sm_conn->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
1430 }
1431 
1432 static inline void sm_pdu_received_in_wrong_state(sm_connection_t * sm_conn){
1433     sm_pairing_error(sm_conn, SM_REASON_UNSPECIFIED_REASON);
1434 }
1435 
1436 #ifdef ENABLE_LE_SECURE_CONNECTIONS
1437 
1438 static void sm_sc_prepare_dhkey_check(sm_connection_t * sm_conn);
1439 static int sm_passkey_used(stk_generation_method_t method);
1440 static int sm_just_works_or_numeric_comparison(stk_generation_method_t method);
1441 
1442 static void sm_log_ec_keypair(void){
1443     log_info("Elliptic curve: X");
1444     log_info_hexdump(&ec_q[0],32);
1445     log_info("Elliptic curve: Y");
1446     log_info_hexdump(&ec_q[32],32);
1447 }
1448 
1449 static void sm_sc_start_calculating_local_confirm(sm_connection_t * sm_conn){
1450     if (sm_passkey_used(setup->sm_stk_generation_method)){
1451         sm_conn->sm_engine_state = SM_SC_W2_GET_RANDOM_A;
1452     } else {
1453         sm_conn->sm_engine_state = SM_SC_W2_CMAC_FOR_CONFIRMATION;
1454     }
1455 }
1456 
1457 static void sm_sc_state_after_receiving_random(sm_connection_t * sm_conn){
1458     if (IS_RESPONDER(sm_conn->sm_role)){
1459         // Responder
1460         sm_conn->sm_engine_state = SM_SC_SEND_PAIRING_RANDOM;
1461     } else {
1462         // Initiator role
1463         switch (setup->sm_stk_generation_method){
1464             case JUST_WORKS:
1465                 sm_sc_prepare_dhkey_check(sm_conn);
1466                 break;
1467 
1468             case NK_BOTH_INPUT:
1469                 sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_G2;
1470                 break;
1471             case PK_INIT_INPUT:
1472             case PK_RESP_INPUT:
1473             case OK_BOTH_INPUT:
1474                 if (setup->sm_passkey_bit < 20) {
1475                     sm_sc_start_calculating_local_confirm(sm_conn);
1476                 } else {
1477                     sm_sc_prepare_dhkey_check(sm_conn);
1478                 }
1479                 break;
1480             case OOB:
1481                 // TODO: implement SC OOB
1482                 break;
1483         }
1484     }
1485 }
1486 
1487 static uint8_t sm_sc_cmac_get_byte(uint16_t offset){
1488     return sm_cmac_sc_buffer[offset];
1489 }
1490 
1491 static void sm_sc_cmac_done(uint8_t * hash){
1492     log_info("sm_sc_cmac_done: ");
1493     log_info_hexdump(hash, 16);
1494 
1495     sm_connection_t * sm_conn = sm_cmac_connection;
1496     sm_cmac_connection = NULL;
1497 #ifdef ENABLE_CLASSIC
1498     link_key_type_t link_key_type;
1499 #endif
1500 
1501     switch (sm_conn->sm_engine_state){
1502         case SM_SC_W4_CMAC_FOR_CONFIRMATION:
1503             memcpy(setup->sm_local_confirm, hash, 16);
1504             sm_conn->sm_engine_state = SM_SC_SEND_CONFIRMATION;
1505             break;
1506         case SM_SC_W4_CMAC_FOR_CHECK_CONFIRMATION:
1507             // check
1508             if (0 != memcmp(hash, setup->sm_peer_confirm, 16)){
1509                 sm_pairing_error(sm_conn, SM_REASON_CONFIRM_VALUE_FAILED);
1510                 break;
1511             }
1512             sm_sc_state_after_receiving_random(sm_conn);
1513             break;
1514         case SM_SC_W4_CALCULATE_G2: {
1515             uint32_t vab = big_endian_read_32(hash, 12) % 1000000;
1516             big_endian_store_32(setup->sm_tk, 12, vab);
1517             sm_conn->sm_engine_state = SM_SC_W4_USER_RESPONSE;
1518             sm_trigger_user_response(sm_conn);
1519             break;
1520         }
1521         case SM_SC_W4_CALCULATE_F5_SALT:
1522             memcpy(setup->sm_t, hash, 16);
1523             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F5_MACKEY;
1524             break;
1525         case SM_SC_W4_CALCULATE_F5_MACKEY:
1526             memcpy(setup->sm_mackey, hash, 16);
1527             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F5_LTK;
1528             break;
1529         case SM_SC_W4_CALCULATE_F5_LTK:
1530             // truncate sm_ltk, but keep full LTK for cross-transport key derivation in sm_local_ltk
1531             // Errata Service Release to the Bluetooth Specification: ESR09
1532             //   E6405 – Cross transport key derivation from a key of size less than 128 bits
1533             //   Note: When the BR/EDR link key is being derived from the LTK, the derivation is done before the LTK gets masked."
1534             memcpy(setup->sm_ltk, hash, 16);
1535             memcpy(setup->sm_local_ltk, hash, 16);
1536             sm_truncate_key(setup->sm_ltk, sm_conn->sm_actual_encryption_key_size);
1537             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F6_FOR_DHKEY_CHECK;
1538             break;
1539         case SM_SC_W4_CALCULATE_F6_FOR_DHKEY_CHECK:
1540             memcpy(setup->sm_local_dhkey_check, hash, 16);
1541             if (IS_RESPONDER(sm_conn->sm_role)){
1542                 // responder
1543                 if (setup->sm_state_vars & SM_STATE_VAR_DHKEY_COMMAND_RECEIVED){
1544                     sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK;
1545                 } else {
1546                     sm_conn->sm_engine_state = SM_SC_W4_DHKEY_CHECK_COMMAND;
1547                 }
1548             } else {
1549                 sm_conn->sm_engine_state = SM_SC_SEND_DHKEY_CHECK_COMMAND;
1550             }
1551             break;
1552         case SM_SC_W4_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK:
1553             if (0 != memcmp(hash, setup->sm_peer_dhkey_check, 16) ){
1554                 sm_pairing_error(sm_conn, SM_REASON_DHKEY_CHECK_FAILED);
1555                 break;
1556             }
1557             if (IS_RESPONDER(sm_conn->sm_role)){
1558                 // responder
1559                 sm_conn->sm_engine_state = SM_SC_SEND_DHKEY_CHECK_COMMAND;
1560             } else {
1561                 // initiator
1562                 sm_conn->sm_engine_state = SM_INITIATOR_PH3_SEND_START_ENCRYPTION;
1563             }
1564             break;
1565         case SM_SC_W4_CALCULATE_H6_ILK:
1566             memcpy(setup->sm_t, hash, 16);
1567             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_H6_BR_EDR_LINK_KEY;
1568             break;
1569         case SM_SC_W4_CALCULATE_H6_BR_EDR_LINK_KEY:
1570 #ifdef ENABLE_CLASSIC
1571             reverse_128(hash, setup->sm_t);
1572             link_key_type = sm_conn->sm_connection_authenticated ?
1573                 AUTHENTICATED_COMBINATION_KEY_GENERATED_FROM_P256 : UNAUTHENTICATED_COMBINATION_KEY_GENERATED_FROM_P256;
1574             log_info("Derived classic link key from LE using h6, type %u", (int) link_key_type);
1575             if (IS_RESPONDER(sm_conn->sm_role)){
1576                 gap_store_link_key_for_bd_addr(setup->sm_m_address, setup->sm_t, link_key_type);
1577             } else {
1578                 gap_store_link_key_for_bd_addr(setup->sm_s_address, setup->sm_t, link_key_type);
1579             }
1580 #endif
1581             if (IS_RESPONDER(sm_conn->sm_role)){
1582                 sm_conn->sm_engine_state = SM_RESPONDER_IDLE;
1583             } else {
1584                 sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
1585             }
1586             sm_done_for_handle(sm_conn->sm_handle);
1587             break;
1588         default:
1589             log_error("sm_sc_cmac_done in state %u", sm_conn->sm_engine_state);
1590             break;
1591     }
1592     sm_run();
1593 }
1594 
1595 static void f4_engine(sm_connection_t * sm_conn, const sm_key256_t u, const sm_key256_t v, const sm_key_t x, uint8_t z){
1596     const uint16_t message_len = 65;
1597     sm_cmac_connection = sm_conn;
1598     memcpy(sm_cmac_sc_buffer, u, 32);
1599     memcpy(sm_cmac_sc_buffer+32, v, 32);
1600     sm_cmac_sc_buffer[64] = z;
1601     log_info("f4 key");
1602     log_info_hexdump(x, 16);
1603     log_info("f4 message");
1604     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1605     sm_cmac_general_start(x, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1606 }
1607 
1608 static const sm_key_t f5_salt = { 0x6C ,0x88, 0x83, 0x91, 0xAA, 0xF5, 0xA5, 0x38, 0x60, 0x37, 0x0B, 0xDB, 0x5A, 0x60, 0x83, 0xBE};
1609 static const uint8_t f5_key_id[] = { 0x62, 0x74, 0x6c, 0x65 };
1610 static const uint8_t f5_length[] = { 0x01, 0x00};
1611 
1612 #ifdef USE_SOFTWARE_ECDH_IMPLEMENTATION
1613 
1614 static void sm_sc_calculate_dhkey(sm_key256_t dhkey){
1615     memset(dhkey, 0, 32);
1616 
1617 #ifdef USE_MICRO_ECC_FOR_ECDH
1618 #if uECC_SUPPORTS_secp256r1
1619     // standard version
1620     uECC_shared_secret(setup->sm_peer_q, ec_d, dhkey, uECC_secp256r1());
1621 #else
1622     // static version
1623     uECC_shared_secret(setup->sm_peer_q, ec_d, dhkey);
1624 #endif
1625 #endif
1626 
1627 #ifdef USE_MBEDTLS_FOR_ECDH
1628     // da * Pb
1629     mbedtls_mpi d;
1630     mbedtls_ecp_point Q;
1631     mbedtls_ecp_point DH;
1632     mbedtls_mpi_init(&d);
1633     mbedtls_ecp_point_init(&Q);
1634     mbedtls_ecp_point_init(&DH);
1635     mbedtls_mpi_read_binary(&d, ec_d, 32);
1636     mbedtls_mpi_read_binary(&Q.X, &setup->sm_peer_q[0] , 32);
1637     mbedtls_mpi_read_binary(&Q.Y, &setup->sm_peer_q[32], 32);
1638     mbedtls_mpi_lset(&Q.Z, 1);
1639     mbedtls_ecp_mul(&mbedtls_ec_group, &DH, &d, &Q, NULL, NULL);
1640     mbedtls_mpi_write_binary(&DH.X, dhkey, 32);
1641     mbedtls_ecp_point_free(&DH);
1642     mbedtls_mpi_free(&d);
1643     mbedtls_ecp_point_free(&Q);
1644 #endif
1645 
1646     log_info("dhkey");
1647     log_info_hexdump(dhkey, 32);
1648 }
1649 #endif
1650 
1651 static void f5_calculate_salt(sm_connection_t * sm_conn){
1652     // calculate salt for f5
1653     const uint16_t message_len = 32;
1654     sm_cmac_connection = sm_conn;
1655     memcpy(sm_cmac_sc_buffer, setup->sm_dhkey, message_len);
1656     sm_cmac_general_start(f5_salt, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1657 }
1658 
1659 static inline void f5_mackkey(sm_connection_t * sm_conn, sm_key_t t, const sm_key_t n1, const sm_key_t n2, const sm_key56_t a1, const sm_key56_t a2){
1660     const uint16_t message_len = 53;
1661     sm_cmac_connection = sm_conn;
1662 
1663     // f5(W, N1, N2, A1, A2) = AES-CMACT (Counter = 0 || keyID || N1 || N2|| A1|| A2 || Length = 256) -- this is the MacKey
1664     sm_cmac_sc_buffer[0] = 0;
1665     memcpy(sm_cmac_sc_buffer+01, f5_key_id, 4);
1666     memcpy(sm_cmac_sc_buffer+05, n1, 16);
1667     memcpy(sm_cmac_sc_buffer+21, n2, 16);
1668     memcpy(sm_cmac_sc_buffer+37, a1, 7);
1669     memcpy(sm_cmac_sc_buffer+44, a2, 7);
1670     memcpy(sm_cmac_sc_buffer+51, f5_length, 2);
1671     log_info("f5 key");
1672     log_info_hexdump(t, 16);
1673     log_info("f5 message for MacKey");
1674     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1675     sm_cmac_general_start(t, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1676 }
1677 
1678 static void f5_calculate_mackey(sm_connection_t * sm_conn){
1679     sm_key56_t bd_addr_master, bd_addr_slave;
1680     bd_addr_master[0] =  setup->sm_m_addr_type;
1681     bd_addr_slave[0]  =  setup->sm_s_addr_type;
1682     memcpy(&bd_addr_master[1], setup->sm_m_address, 6);
1683     memcpy(&bd_addr_slave[1],  setup->sm_s_address, 6);
1684     if (IS_RESPONDER(sm_conn->sm_role)){
1685         // responder
1686         f5_mackkey(sm_conn, setup->sm_t, setup->sm_peer_nonce, setup->sm_local_nonce, bd_addr_master, bd_addr_slave);
1687     } else {
1688         // initiator
1689         f5_mackkey(sm_conn, setup->sm_t, setup->sm_local_nonce, setup->sm_peer_nonce, bd_addr_master, bd_addr_slave);
1690     }
1691 }
1692 
1693 // note: must be called right after f5_mackey, as sm_cmac_buffer[1..52] will be reused
1694 static inline void f5_ltk(sm_connection_t * sm_conn, sm_key_t t){
1695     const uint16_t message_len = 53;
1696     sm_cmac_connection = sm_conn;
1697     sm_cmac_sc_buffer[0] = 1;
1698     // 1..52 setup before
1699     log_info("f5 key");
1700     log_info_hexdump(t, 16);
1701     log_info("f5 message for LTK");
1702     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1703     sm_cmac_general_start(t, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1704 }
1705 
1706 static void f5_calculate_ltk(sm_connection_t * sm_conn){
1707     f5_ltk(sm_conn, setup->sm_t);
1708 }
1709 
1710 static void f6_engine(sm_connection_t * sm_conn, const sm_key_t w, const sm_key_t n1, const sm_key_t n2, const sm_key_t r, const sm_key24_t io_cap, const sm_key56_t a1, const sm_key56_t a2){
1711     const uint16_t message_len = 65;
1712     sm_cmac_connection = sm_conn;
1713     memcpy(sm_cmac_sc_buffer, n1, 16);
1714     memcpy(sm_cmac_sc_buffer+16, n2, 16);
1715     memcpy(sm_cmac_sc_buffer+32, r, 16);
1716     memcpy(sm_cmac_sc_buffer+48, io_cap, 3);
1717     memcpy(sm_cmac_sc_buffer+51, a1, 7);
1718     memcpy(sm_cmac_sc_buffer+58, a2, 7);
1719     log_info("f6 key");
1720     log_info_hexdump(w, 16);
1721     log_info("f6 message");
1722     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1723     sm_cmac_general_start(w, 65, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1724 }
1725 
1726 // g2(U, V, X, Y) = AES-CMACX(U || V || Y) mod 2^32
1727 // - U is 256 bits
1728 // - V is 256 bits
1729 // - X is 128 bits
1730 // - Y is 128 bits
1731 static void g2_engine(sm_connection_t * sm_conn, const sm_key256_t u, const sm_key256_t v, const sm_key_t x, const sm_key_t y){
1732     const uint16_t message_len = 80;
1733     sm_cmac_connection = sm_conn;
1734     memcpy(sm_cmac_sc_buffer, u, 32);
1735     memcpy(sm_cmac_sc_buffer+32, v, 32);
1736     memcpy(sm_cmac_sc_buffer+64, y, 16);
1737     log_info("g2 key");
1738     log_info_hexdump(x, 16);
1739     log_info("g2 message");
1740     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1741     sm_cmac_general_start(x, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1742 }
1743 
1744 static void g2_calculate(sm_connection_t * sm_conn) {
1745     // calc Va if numeric comparison
1746     if (IS_RESPONDER(sm_conn->sm_role)){
1747         // responder
1748         g2_engine(sm_conn, setup->sm_peer_q, ec_q, setup->sm_peer_nonce, setup->sm_local_nonce);;
1749     } else {
1750         // initiator
1751         g2_engine(sm_conn, ec_q, setup->sm_peer_q, setup->sm_local_nonce, setup->sm_peer_nonce);
1752     }
1753 }
1754 
1755 static void sm_sc_calculate_local_confirm(sm_connection_t * sm_conn){
1756     uint8_t z = 0;
1757     if (setup->sm_stk_generation_method != JUST_WORKS && setup->sm_stk_generation_method != NK_BOTH_INPUT){
1758         // some form of passkey
1759         uint32_t pk = big_endian_read_32(setup->sm_tk, 12);
1760         z = 0x80 | ((pk >> setup->sm_passkey_bit) & 1);
1761         setup->sm_passkey_bit++;
1762     }
1763     f4_engine(sm_conn, ec_q, setup->sm_peer_q, setup->sm_local_nonce, z);
1764 }
1765 
1766 static void sm_sc_calculate_remote_confirm(sm_connection_t * sm_conn){
1767     uint8_t z = 0;
1768     if (setup->sm_stk_generation_method != JUST_WORKS && setup->sm_stk_generation_method != NK_BOTH_INPUT){
1769         // some form of passkey
1770         uint32_t pk = big_endian_read_32(setup->sm_tk, 12);
1771         // sm_passkey_bit was increased before sending confirm value
1772         z = 0x80 | ((pk >> (setup->sm_passkey_bit-1)) & 1);
1773     }
1774     f4_engine(sm_conn, setup->sm_peer_q, ec_q, setup->sm_peer_nonce, z);
1775 }
1776 
1777 static void sm_sc_prepare_dhkey_check(sm_connection_t * sm_conn){
1778 
1779 #ifdef USE_SOFTWARE_ECDH_IMPLEMENTATION
1780     // calculate DHKEY
1781     sm_sc_calculate_dhkey(setup->sm_dhkey);
1782     setup->sm_state_vars |= SM_STATE_VAR_DHKEY_CALCULATED;
1783 #endif
1784 
1785     if (setup->sm_state_vars & SM_STATE_VAR_DHKEY_CALCULATED){
1786         sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F5_SALT;
1787         return;
1788     } else {
1789         sm_conn->sm_engine_state = SM_SC_W4_CALCULATE_DHKEY;
1790     }
1791 
1792 }
1793 
1794 static void sm_sc_calculate_f6_for_dhkey_check(sm_connection_t * sm_conn){
1795     // calculate DHKCheck
1796     sm_key56_t bd_addr_master, bd_addr_slave;
1797     bd_addr_master[0] =  setup->sm_m_addr_type;
1798     bd_addr_slave[0]  =  setup->sm_s_addr_type;
1799     memcpy(&bd_addr_master[1], setup->sm_m_address, 6);
1800     memcpy(&bd_addr_slave[1],  setup->sm_s_address, 6);
1801     uint8_t iocap_a[3];
1802     iocap_a[0] = sm_pairing_packet_get_auth_req(setup->sm_m_preq);
1803     iocap_a[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_m_preq);
1804     iocap_a[2] = sm_pairing_packet_get_io_capability(setup->sm_m_preq);
1805     uint8_t iocap_b[3];
1806     iocap_b[0] = sm_pairing_packet_get_auth_req(setup->sm_s_pres);
1807     iocap_b[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_s_pres);
1808     iocap_b[2] = sm_pairing_packet_get_io_capability(setup->sm_s_pres);
1809     if (IS_RESPONDER(sm_conn->sm_role)){
1810         // responder
1811         f6_engine(sm_conn, setup->sm_mackey, setup->sm_local_nonce, setup->sm_peer_nonce, setup->sm_ra, iocap_b, bd_addr_slave, bd_addr_master);
1812     } else {
1813         // initiator
1814         f6_engine(sm_conn, setup->sm_mackey, setup->sm_local_nonce, setup->sm_peer_nonce, setup->sm_rb, iocap_a, bd_addr_master, bd_addr_slave);
1815     }
1816 }
1817 
1818 static void sm_sc_calculate_f6_to_verify_dhkey_check(sm_connection_t * sm_conn){
1819     // validate E = f6()
1820     sm_key56_t bd_addr_master, bd_addr_slave;
1821     bd_addr_master[0] =  setup->sm_m_addr_type;
1822     bd_addr_slave[0]  =  setup->sm_s_addr_type;
1823     memcpy(&bd_addr_master[1], setup->sm_m_address, 6);
1824     memcpy(&bd_addr_slave[1],  setup->sm_s_address, 6);
1825 
1826     uint8_t iocap_a[3];
1827     iocap_a[0] = sm_pairing_packet_get_auth_req(setup->sm_m_preq);
1828     iocap_a[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_m_preq);
1829     iocap_a[2] = sm_pairing_packet_get_io_capability(setup->sm_m_preq);
1830     uint8_t iocap_b[3];
1831     iocap_b[0] = sm_pairing_packet_get_auth_req(setup->sm_s_pres);
1832     iocap_b[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_s_pres);
1833     iocap_b[2] = sm_pairing_packet_get_io_capability(setup->sm_s_pres);
1834     if (IS_RESPONDER(sm_conn->sm_role)){
1835         // responder
1836         f6_engine(sm_conn, setup->sm_mackey, setup->sm_peer_nonce, setup->sm_local_nonce, setup->sm_rb, iocap_a, bd_addr_master, bd_addr_slave);
1837     } else {
1838         // initiator
1839         f6_engine(sm_conn, setup->sm_mackey, setup->sm_peer_nonce, setup->sm_local_nonce, setup->sm_ra, iocap_b, bd_addr_slave, bd_addr_master);
1840     }
1841 }
1842 
1843 
1844 //
1845 // Link Key Conversion Function h6
1846 //
1847 // h6(W, keyID) = AES-CMACW(keyID)
1848 // - W is 128 bits
1849 // - keyID is 32 bits
1850 static void h6_engine(sm_connection_t * sm_conn, const sm_key_t w, const uint32_t key_id){
1851     const uint16_t message_len = 4;
1852     sm_cmac_connection = sm_conn;
1853     big_endian_store_32(sm_cmac_sc_buffer, 0, key_id);
1854     log_info("h6 key");
1855     log_info_hexdump(w, 16);
1856     log_info("h6 message");
1857     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1858     sm_cmac_general_start(w, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1859 }
1860 
1861 // For SC, setup->sm_local_ltk holds full LTK (sm_ltk is already truncated)
1862 // Errata Service Release to the Bluetooth Specification: ESR09
1863 //   E6405 – Cross transport key derivation from a key of size less than 128 bits
1864 //   "Note: When the BR/EDR link key is being derived from the LTK, the derivation is done before the LTK gets masked."
1865 static void h6_calculate_ilk(sm_connection_t * sm_conn){
1866     h6_engine(sm_conn, setup->sm_local_ltk, 0x746D7031);    // "tmp1"
1867 }
1868 
1869 static void h6_calculate_br_edr_link_key(sm_connection_t * sm_conn){
1870     h6_engine(sm_conn, setup->sm_t, 0x6c656272);    // "lebr"
1871 }
1872 
1873 #endif
1874 
1875 // key management legacy connections:
1876 // - potentially two different LTKs based on direction. each device stores LTK provided by peer
1877 // - master stores LTK, EDIV, RAND. responder optionally stored master LTK (only if it needs to reconnect)
1878 // - initiators reconnects: initiator uses stored LTK, EDIV, RAND generated by responder
1879 // - responder  reconnects: responder uses LTK receveived from master
1880 
1881 // key management secure connections:
1882 // - both devices store same LTK from ECDH key exchange.
1883 
1884 #if defined(ENABLE_LE_SECURE_CONNECTIONS) || defined(ENABLE_LE_CENTRAL)
1885 static void sm_load_security_info(sm_connection_t * sm_connection){
1886     int encryption_key_size;
1887     int authenticated;
1888     int authorized;
1889 
1890     // fetch data from device db - incl. authenticated/authorized/key size. Note all sm_connection_X require encryption enabled
1891     le_device_db_encryption_get(sm_connection->sm_le_db_index, &setup->sm_peer_ediv, setup->sm_peer_rand, setup->sm_peer_ltk,
1892                                 &encryption_key_size, &authenticated, &authorized);
1893     log_info("db index %u, key size %u, authenticated %u, authorized %u", sm_connection->sm_le_db_index, encryption_key_size, authenticated, authorized);
1894     sm_connection->sm_actual_encryption_key_size = encryption_key_size;
1895     sm_connection->sm_connection_authenticated = authenticated;
1896     sm_connection->sm_connection_authorization_state = authorized ? AUTHORIZATION_GRANTED : AUTHORIZATION_UNKNOWN;
1897 }
1898 #endif
1899 
1900 #ifdef ENABLE_LE_PERIPHERAL
1901 static void sm_start_calculating_ltk_from_ediv_and_rand(sm_connection_t * sm_connection){
1902     memcpy(setup->sm_local_rand, sm_connection->sm_local_rand, 8);
1903     setup->sm_local_ediv = sm_connection->sm_local_ediv;
1904     // re-establish used key encryption size
1905     // no db for encryption size hack: encryption size is stored in lowest nibble of setup->sm_local_rand
1906     sm_connection->sm_actual_encryption_key_size = (setup->sm_local_rand[7] & 0x0f) + 1;
1907     // no db for authenticated flag hack: flag is stored in bit 4 of LSB
1908     sm_connection->sm_connection_authenticated = (setup->sm_local_rand[7] & 0x10) >> 4;
1909     log_info("sm: received ltk request with key size %u, authenticated %u",
1910             sm_connection->sm_actual_encryption_key_size, sm_connection->sm_connection_authenticated);
1911     sm_connection->sm_engine_state = SM_RESPONDER_PH4_Y_GET_ENC;
1912 }
1913 #endif
1914 
1915 static void sm_run(void){
1916 
1917     btstack_linked_list_iterator_t it;
1918 
1919     // assert that stack has already bootet
1920     if (hci_get_state() != HCI_STATE_WORKING) return;
1921 
1922     // assert that we can send at least commands
1923     if (!hci_can_send_command_packet_now()) return;
1924 
1925     //
1926     // non-connection related behaviour
1927     //
1928 
1929     // distributed key generation
1930     switch (dkg_state){
1931         case DKG_CALC_IRK:
1932             // already busy?
1933             if (sm_aes128_state == SM_AES128_IDLE) {
1934                 // IRK = d1(IR, 1, 0)
1935                 sm_key_t d1_prime;
1936                 sm_d1_d_prime(1, 0, d1_prime);  // plaintext
1937                 dkg_next_state();
1938                 sm_aes128_start(sm_persistent_ir, d1_prime, NULL);
1939                 return;
1940             }
1941             break;
1942         case DKG_CALC_DHK:
1943             // already busy?
1944             if (sm_aes128_state == SM_AES128_IDLE) {
1945                 // DHK = d1(IR, 3, 0)
1946                 sm_key_t d1_prime;
1947                 sm_d1_d_prime(3, 0, d1_prime);  // plaintext
1948                 dkg_next_state();
1949                 sm_aes128_start(sm_persistent_ir, d1_prime, NULL);
1950                 return;
1951             }
1952             break;
1953         default:
1954             break;
1955     }
1956 
1957 #ifdef ENABLE_LE_SECURE_CONNECTIONS
1958     if (ec_key_generation_state == EC_KEY_GENERATION_ACTIVE){
1959 #ifdef USE_SOFTWARE_ECDH_IMPLEMENTATION
1960         sm_random_start(NULL);
1961 #else
1962         ec_key_generation_state = EC_KEY_GENERATION_W4_KEY;
1963         hci_send_cmd(&hci_le_read_local_p256_public_key);
1964 #endif
1965         return;
1966     }
1967 #endif
1968 
1969     // random address updates
1970     switch (rau_state){
1971         case RAU_GET_RANDOM:
1972             rau_next_state();
1973             sm_random_start(NULL);
1974             return;
1975         case RAU_GET_ENC:
1976             // already busy?
1977             if (sm_aes128_state == SM_AES128_IDLE) {
1978                 sm_key_t r_prime;
1979                 sm_ah_r_prime(sm_random_address, r_prime);
1980                 rau_next_state();
1981                 sm_aes128_start(sm_persistent_irk, r_prime, NULL);
1982                 return;
1983             }
1984             break;
1985         case RAU_SET_ADDRESS:
1986             log_info("New random address: %s", bd_addr_to_str(sm_random_address));
1987             rau_state = RAU_IDLE;
1988             hci_send_cmd(&hci_le_set_random_address, sm_random_address);
1989             return;
1990         default:
1991             break;
1992     }
1993 
1994 #ifdef ENABLE_CMAC_ENGINE
1995     // CMAC
1996     switch (sm_cmac_state){
1997         case CMAC_CALC_SUBKEYS:
1998         case CMAC_CALC_MI:
1999         case CMAC_CALC_MLAST:
2000             // already busy?
2001             if (sm_aes128_state == SM_AES128_ACTIVE) break;
2002             sm_cmac_handle_aes_engine_ready();
2003             return;
2004         default:
2005             break;
2006     }
2007 #endif
2008 
2009     // CSRK Lookup
2010     // -- if csrk lookup ready, find connection that require csrk lookup
2011     if (sm_address_resolution_idle()){
2012         hci_connections_get_iterator(&it);
2013         while(btstack_linked_list_iterator_has_next(&it)){
2014             hci_connection_t * hci_connection = (hci_connection_t *) btstack_linked_list_iterator_next(&it);
2015             sm_connection_t  * sm_connection  = &hci_connection->sm_connection;
2016             if (sm_connection->sm_irk_lookup_state == IRK_LOOKUP_W4_READY){
2017                 // and start lookup
2018                 sm_address_resolution_start_lookup(sm_connection->sm_peer_addr_type, sm_connection->sm_handle, sm_connection->sm_peer_address, ADDRESS_RESOLUTION_FOR_CONNECTION, sm_connection);
2019                 sm_connection->sm_irk_lookup_state = IRK_LOOKUP_STARTED;
2020                 break;
2021             }
2022         }
2023     }
2024 
2025     // -- if csrk lookup ready, resolved addresses for received addresses
2026     if (sm_address_resolution_idle()) {
2027         if (!btstack_linked_list_empty(&sm_address_resolution_general_queue)){
2028             sm_lookup_entry_t * entry = (sm_lookup_entry_t *) sm_address_resolution_general_queue;
2029             btstack_linked_list_remove(&sm_address_resolution_general_queue, (btstack_linked_item_t *) entry);
2030             sm_address_resolution_start_lookup(entry->address_type, 0, entry->address, ADDRESS_RESOLUTION_GENERAL, NULL);
2031             btstack_memory_sm_lookup_entry_free(entry);
2032         }
2033     }
2034 
2035     // -- Continue with CSRK device lookup by public or resolvable private address
2036     if (!sm_address_resolution_idle()){
2037         log_info("LE Device Lookup: device %u/%u", sm_address_resolution_test, le_device_db_count());
2038         while (sm_address_resolution_test < le_device_db_count()){
2039             int addr_type;
2040             bd_addr_t addr;
2041             sm_key_t irk;
2042             le_device_db_info(sm_address_resolution_test, &addr_type, addr, irk);
2043             log_info("device type %u, addr: %s", addr_type, bd_addr_to_str(addr));
2044 
2045             if (sm_address_resolution_addr_type == addr_type && memcmp(addr, sm_address_resolution_address, 6) == 0){
2046                 log_info("LE Device Lookup: found CSRK by { addr_type, address} ");
2047                 sm_address_resolution_handle_event(ADDRESS_RESOLUTION_SUCEEDED);
2048                 break;
2049             }
2050 
2051             if (sm_address_resolution_addr_type == 0){
2052                 sm_address_resolution_test++;
2053                 continue;
2054             }
2055 
2056             if (sm_aes128_state == SM_AES128_ACTIVE) break;
2057 
2058             log_info("LE Device Lookup: calculate AH");
2059             log_info_key("IRK", irk);
2060 
2061             sm_key_t r_prime;
2062             sm_ah_r_prime(sm_address_resolution_address, r_prime);
2063             sm_address_resolution_ah_calculation_active = 1;
2064             sm_aes128_start(irk, r_prime, sm_address_resolution_context);   // keep context
2065             return;
2066         }
2067 
2068         if (sm_address_resolution_test >= le_device_db_count()){
2069             log_info("LE Device Lookup: not found");
2070             sm_address_resolution_handle_event(ADDRESS_RESOLUTION_FAILED);
2071         }
2072     }
2073 
2074     // handle basic actions that don't requires the full context
2075     hci_connections_get_iterator(&it);
2076     while((sm_active_connection_handle == HCI_CON_HANDLE_INVALID) && btstack_linked_list_iterator_has_next(&it)){
2077         hci_connection_t * hci_connection = (hci_connection_t *) btstack_linked_list_iterator_next(&it);
2078         sm_connection_t  * sm_connection = &hci_connection->sm_connection;
2079         switch(sm_connection->sm_engine_state){
2080             // responder side
2081             case SM_RESPONDER_PH0_SEND_LTK_REQUESTED_NEGATIVE_REPLY:
2082                 sm_connection->sm_engine_state = SM_RESPONDER_IDLE;
2083                 hci_send_cmd(&hci_le_long_term_key_negative_reply, sm_connection->sm_handle);
2084                 return;
2085 
2086 #ifdef ENABLE_LE_SECURE_CONNECTIONS
2087             case SM_SC_RECEIVED_LTK_REQUEST:
2088                 switch (sm_connection->sm_irk_lookup_state){
2089                     case IRK_LOOKUP_FAILED:
2090                         log_info("LTK Request: ediv & random are empty, but no stored LTK (IRK Lookup Failed)");
2091                         sm_connection->sm_engine_state = SM_RESPONDER_IDLE;
2092                         hci_send_cmd(&hci_le_long_term_key_negative_reply, sm_connection->sm_handle);
2093                         return;
2094                     default:
2095                         break;
2096                 }
2097                 break;
2098 #endif
2099             default:
2100                 break;
2101         }
2102     }
2103 
2104     //
2105     // active connection handling
2106     // -- use loop to handle next connection if lock on setup context is released
2107 
2108     while (1) {
2109 
2110         // Find connections that requires setup context and make active if no other is locked
2111         hci_connections_get_iterator(&it);
2112         while((sm_active_connection_handle == HCI_CON_HANDLE_INVALID) && btstack_linked_list_iterator_has_next(&it)){
2113             hci_connection_t * hci_connection = (hci_connection_t *) btstack_linked_list_iterator_next(&it);
2114             sm_connection_t  * sm_connection = &hci_connection->sm_connection;
2115             // - if no connection locked and we're ready/waiting for setup context, fetch it and start
2116             int done = 1;
2117             int err;
2118             UNUSED(err);
2119             switch (sm_connection->sm_engine_state) {
2120 #ifdef ENABLE_LE_PERIPHERAL
2121                 case SM_RESPONDER_SEND_SECURITY_REQUEST:
2122                     // send packet if possible,
2123                     if (l2cap_can_send_fixed_channel_packet_now(sm_connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL)){
2124                         const uint8_t buffer[2] = { SM_CODE_SECURITY_REQUEST, SM_AUTHREQ_BONDING};
2125                         sm_connection->sm_engine_state = SM_RESPONDER_PH1_W4_PAIRING_REQUEST;
2126                         l2cap_send_connectionless(sm_connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2127                     } else {
2128                         l2cap_request_can_send_fix_channel_now_event(sm_connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL);
2129                     }
2130                     // don't lock sxetup context yet
2131                     done = 0;
2132                     break;
2133                 case SM_RESPONDER_PH1_PAIRING_REQUEST_RECEIVED:
2134                     sm_reset_setup();
2135                     sm_init_setup(sm_connection);
2136                     // recover pairing request
2137                     memcpy(&setup->sm_m_preq, &sm_connection->sm_m_preq, sizeof(sm_pairing_packet_t));
2138                     err = sm_stk_generation_init(sm_connection);
2139                     if (err){
2140                         setup->sm_pairing_failed_reason = err;
2141                         sm_connection->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
2142                         break;
2143                     }
2144                     sm_timeout_start(sm_connection);
2145                     // generate random number first, if we need to show passkey
2146                     if (setup->sm_stk_generation_method == PK_INIT_INPUT){
2147                         sm_connection->sm_engine_state = SM_PH2_GET_RANDOM_TK;
2148                         break;
2149                     }
2150                     sm_connection->sm_engine_state = SM_RESPONDER_PH1_SEND_PAIRING_RESPONSE;
2151                     break;
2152                 case SM_RESPONDER_PH0_RECEIVED_LTK_REQUEST:
2153                     sm_reset_setup();
2154                     sm_start_calculating_ltk_from_ediv_and_rand(sm_connection);
2155                     break;
2156 #endif
2157 #ifdef ENABLE_LE_CENTRAL
2158                 case SM_INITIATOR_PH0_HAS_LTK:
2159                     sm_reset_setup();
2160                     sm_load_security_info(sm_connection);
2161                     sm_connection->sm_engine_state = SM_INITIATOR_PH0_SEND_START_ENCRYPTION;
2162                     break;
2163                 case SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST:
2164                     sm_reset_setup();
2165                     sm_init_setup(sm_connection);
2166                     sm_timeout_start(sm_connection);
2167                     sm_connection->sm_engine_state = SM_INITIATOR_PH1_SEND_PAIRING_REQUEST;
2168                     break;
2169 #endif
2170 
2171 #ifdef ENABLE_LE_SECURE_CONNECTIONS
2172                 case SM_SC_RECEIVED_LTK_REQUEST:
2173                     switch (sm_connection->sm_irk_lookup_state){
2174                         case IRK_LOOKUP_SUCCEEDED:
2175                             // assuming Secure Connection, we have a stored LTK and the EDIV/RAND are null
2176                             // start using context by loading security info
2177                             sm_reset_setup();
2178                             sm_load_security_info(sm_connection);
2179                             if (setup->sm_peer_ediv == 0 && sm_is_null_random(setup->sm_peer_rand) && !sm_is_null_key(setup->sm_peer_ltk)){
2180                                 memcpy(setup->sm_ltk, setup->sm_peer_ltk, 16);
2181                                 sm_connection->sm_engine_state = SM_RESPONDER_PH4_SEND_LTK_REPLY;
2182                                 break;
2183                             }
2184                             log_info("LTK Request: ediv & random are empty, but no stored LTK (IRK Lookup Succeeded)");
2185                             sm_connection->sm_engine_state = SM_RESPONDER_IDLE;
2186                             hci_send_cmd(&hci_le_long_term_key_negative_reply, sm_connection->sm_handle);
2187                             // don't lock setup context yet
2188                             return;
2189                         default:
2190                             // just wait until IRK lookup is completed
2191                             // don't lock setup context yet
2192                             done = 0;
2193                             break;
2194                     }
2195                     break;
2196 #endif
2197                 default:
2198                     done = 0;
2199                     break;
2200             }
2201             if (done){
2202                 sm_active_connection_handle = sm_connection->sm_handle;
2203                 log_info("sm: connection 0x%04x locked setup context as %s, state %u", sm_active_connection_handle, sm_connection->sm_role ? "responder" : "initiator", sm_connection->sm_engine_state);
2204             }
2205         }
2206 
2207         //
2208         // active connection handling
2209         //
2210 
2211         if (sm_active_connection_handle == HCI_CON_HANDLE_INVALID) return;
2212 
2213         sm_connection_t * connection = sm_get_connection_for_handle(sm_active_connection_handle);
2214         if (!connection) {
2215             log_info("no connection for handle 0x%04x", sm_active_connection_handle);
2216             return;
2217         }
2218 
2219 #if defined(ENABLE_LE_SECURE_CONNECTIONS) && !defined(USE_SOFTWARE_ECDH_IMPLEMENTATION)
2220         if (setup->sm_state_vars & SM_STATE_VAR_DHKEY_NEEDED){
2221             setup->sm_state_vars &= ~SM_STATE_VAR_DHKEY_NEEDED;
2222             hci_send_cmd(&hci_le_generate_dhkey, &setup->sm_peer_q[0], &setup->sm_peer_q[32]);
2223             return;
2224         }
2225 #endif
2226 
2227         // assert that we could send a SM PDU - not needed for all of the following
2228         if (!l2cap_can_send_fixed_channel_packet_now(sm_active_connection_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL)) {
2229             log_info("cannot send now, requesting can send now event");
2230             l2cap_request_can_send_fix_channel_now_event(sm_active_connection_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL);
2231             return;
2232         }
2233 
2234         // send keypress notifications
2235         if (setup->sm_keypress_notification != 0xff){
2236             uint8_t buffer[2];
2237             buffer[0] = SM_CODE_KEYPRESS_NOTIFICATION;
2238             buffer[1] = setup->sm_keypress_notification;
2239             setup->sm_keypress_notification = 0xff;
2240             l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2241             return;
2242         }
2243 
2244         sm_key_t plaintext;
2245         int key_distribution_flags;
2246         UNUSED(key_distribution_flags);
2247 
2248         log_info("sm_run: state %u", connection->sm_engine_state);
2249 
2250         switch (connection->sm_engine_state){
2251 
2252             // general
2253             case SM_GENERAL_SEND_PAIRING_FAILED: {
2254                 uint8_t buffer[2];
2255                 buffer[0] = SM_CODE_PAIRING_FAILED;
2256                 buffer[1] = setup->sm_pairing_failed_reason;
2257                 connection->sm_engine_state = connection->sm_role ? SM_RESPONDER_IDLE : SM_INITIATOR_CONNECTED;
2258                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2259                 sm_done_for_handle(connection->sm_handle);
2260                 break;
2261             }
2262 
2263             // responding state
2264 #ifdef ENABLE_LE_SECURE_CONNECTIONS
2265             case SM_SC_W2_GET_RANDOM_A:
2266                 sm_random_start(connection);
2267                 connection->sm_engine_state = SM_SC_W4_GET_RANDOM_A;
2268                 break;
2269             case SM_SC_W2_GET_RANDOM_B:
2270                 sm_random_start(connection);
2271                 connection->sm_engine_state = SM_SC_W4_GET_RANDOM_B;
2272                 break;
2273             case SM_SC_W2_CMAC_FOR_CONFIRMATION:
2274                 if (!sm_cmac_ready()) break;
2275                 connection->sm_engine_state = SM_SC_W4_CMAC_FOR_CONFIRMATION;
2276                 sm_sc_calculate_local_confirm(connection);
2277                 break;
2278             case SM_SC_W2_CMAC_FOR_CHECK_CONFIRMATION:
2279                 if (!sm_cmac_ready()) break;
2280                 connection->sm_engine_state = SM_SC_W4_CMAC_FOR_CHECK_CONFIRMATION;
2281                 sm_sc_calculate_remote_confirm(connection);
2282                 break;
2283             case SM_SC_W2_CALCULATE_F6_FOR_DHKEY_CHECK:
2284                 if (!sm_cmac_ready()) break;
2285                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F6_FOR_DHKEY_CHECK;
2286                 sm_sc_calculate_f6_for_dhkey_check(connection);
2287                 break;
2288             case SM_SC_W2_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK:
2289                 if (!sm_cmac_ready()) break;
2290                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK;
2291                 sm_sc_calculate_f6_to_verify_dhkey_check(connection);
2292                 break;
2293             case SM_SC_W2_CALCULATE_F5_SALT:
2294                 if (!sm_cmac_ready()) break;
2295                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F5_SALT;
2296                 f5_calculate_salt(connection);
2297                 break;
2298             case SM_SC_W2_CALCULATE_F5_MACKEY:
2299                 if (!sm_cmac_ready()) break;
2300                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F5_MACKEY;
2301                 f5_calculate_mackey(connection);
2302                 break;
2303             case SM_SC_W2_CALCULATE_F5_LTK:
2304                 if (!sm_cmac_ready()) break;
2305                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F5_LTK;
2306                 f5_calculate_ltk(connection);
2307                 break;
2308             case SM_SC_W2_CALCULATE_G2:
2309                 if (!sm_cmac_ready()) break;
2310                 connection->sm_engine_state = SM_SC_W4_CALCULATE_G2;
2311                 g2_calculate(connection);
2312                 break;
2313             case SM_SC_W2_CALCULATE_H6_ILK:
2314                 if (!sm_cmac_ready()) break;
2315                 connection->sm_engine_state = SM_SC_W4_CALCULATE_H6_ILK;
2316                 h6_calculate_ilk(connection);
2317                 break;
2318             case SM_SC_W2_CALCULATE_H6_BR_EDR_LINK_KEY:
2319                 if (!sm_cmac_ready()) break;
2320                 connection->sm_engine_state = SM_SC_W4_CALCULATE_H6_BR_EDR_LINK_KEY;
2321                 h6_calculate_br_edr_link_key(connection);
2322                 break;
2323 #endif
2324 
2325 #ifdef ENABLE_LE_CENTRAL
2326             // initiator side
2327             case SM_INITIATOR_PH0_SEND_START_ENCRYPTION: {
2328                 sm_key_t peer_ltk_flipped;
2329                 reverse_128(setup->sm_peer_ltk, peer_ltk_flipped);
2330                 connection->sm_engine_state = SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED;
2331                 log_info("sm: hci_le_start_encryption ediv 0x%04x", setup->sm_peer_ediv);
2332                 uint32_t rand_high = big_endian_read_32(setup->sm_peer_rand, 0);
2333                 uint32_t rand_low  = big_endian_read_32(setup->sm_peer_rand, 4);
2334                 hci_send_cmd(&hci_le_start_encryption, connection->sm_handle,rand_low, rand_high, setup->sm_peer_ediv, peer_ltk_flipped);
2335                 return;
2336             }
2337 
2338             case SM_INITIATOR_PH1_SEND_PAIRING_REQUEST:
2339                 sm_pairing_packet_set_code(setup->sm_m_preq, SM_CODE_PAIRING_REQUEST);
2340                 connection->sm_engine_state = SM_INITIATOR_PH1_W4_PAIRING_RESPONSE;
2341                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) &setup->sm_m_preq, sizeof(sm_pairing_packet_t));
2342                 sm_timeout_reset(connection);
2343                 break;
2344 #endif
2345 
2346 #ifdef ENABLE_LE_SECURE_CONNECTIONS
2347 
2348             case SM_SC_SEND_PUBLIC_KEY_COMMAND: {
2349                 uint8_t buffer[65];
2350                 buffer[0] = SM_CODE_PAIRING_PUBLIC_KEY;
2351                 //
2352                 reverse_256(&ec_q[0],  &buffer[1]);
2353                 reverse_256(&ec_q[32], &buffer[33]);
2354 
2355                 // stk generation method
2356                 // passkey entry: notify app to show passkey or to request passkey
2357                 switch (setup->sm_stk_generation_method){
2358                     case JUST_WORKS:
2359                     case NK_BOTH_INPUT:
2360                         if (IS_RESPONDER(connection->sm_role)){
2361                             // responder
2362                             sm_sc_start_calculating_local_confirm(connection);
2363                         } else {
2364                             // initiator
2365                             connection->sm_engine_state = SM_SC_W4_PUBLIC_KEY_COMMAND;
2366                         }
2367                         break;
2368                     case PK_INIT_INPUT:
2369                     case PK_RESP_INPUT:
2370                     case OK_BOTH_INPUT:
2371                         // use random TK for display
2372                         memcpy(setup->sm_ra, setup->sm_tk, 16);
2373                         memcpy(setup->sm_rb, setup->sm_tk, 16);
2374                         setup->sm_passkey_bit = 0;
2375 
2376                         if (IS_RESPONDER(connection->sm_role)){
2377                             // responder
2378                             connection->sm_engine_state = SM_SC_W4_CONFIRMATION;
2379                         } else {
2380                             // initiator
2381                             connection->sm_engine_state = SM_SC_W4_PUBLIC_KEY_COMMAND;
2382                         }
2383                         sm_trigger_user_response(connection);
2384                         break;
2385                     case OOB:
2386                         // TODO: implement SC OOB
2387                         break;
2388                 }
2389 
2390                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2391                 sm_timeout_reset(connection);
2392                 break;
2393             }
2394             case SM_SC_SEND_CONFIRMATION: {
2395                 uint8_t buffer[17];
2396                 buffer[0] = SM_CODE_PAIRING_CONFIRM;
2397                 reverse_128(setup->sm_local_confirm, &buffer[1]);
2398                 if (IS_RESPONDER(connection->sm_role)){
2399                     connection->sm_engine_state = SM_SC_W4_PAIRING_RANDOM;
2400                 } else {
2401                     connection->sm_engine_state = SM_SC_W4_CONFIRMATION;
2402                 }
2403                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2404                 sm_timeout_reset(connection);
2405                 break;
2406             }
2407             case SM_SC_SEND_PAIRING_RANDOM: {
2408                 uint8_t buffer[17];
2409                 buffer[0] = SM_CODE_PAIRING_RANDOM;
2410                 reverse_128(setup->sm_local_nonce, &buffer[1]);
2411                 if (setup->sm_stk_generation_method != JUST_WORKS && setup->sm_stk_generation_method != NK_BOTH_INPUT && setup->sm_passkey_bit < 20){
2412                     if (IS_RESPONDER(connection->sm_role)){
2413                         // responder
2414                         connection->sm_engine_state = SM_SC_W4_CONFIRMATION;
2415                     } else {
2416                         // initiator
2417                         connection->sm_engine_state = SM_SC_W4_PAIRING_RANDOM;
2418                     }
2419                 } else {
2420                     if (IS_RESPONDER(connection->sm_role)){
2421                         // responder
2422                         if (setup->sm_stk_generation_method == NK_BOTH_INPUT){
2423                             connection->sm_engine_state = SM_SC_W2_CALCULATE_G2;
2424                         } else {
2425                             sm_sc_prepare_dhkey_check(connection);
2426                         }
2427                     } else {
2428                         // initiator
2429                         connection->sm_engine_state = SM_SC_W4_PAIRING_RANDOM;
2430                     }
2431                 }
2432                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2433                 sm_timeout_reset(connection);
2434                 break;
2435             }
2436             case SM_SC_SEND_DHKEY_CHECK_COMMAND: {
2437                 uint8_t buffer[17];
2438                 buffer[0] = SM_CODE_PAIRING_DHKEY_CHECK;
2439                 reverse_128(setup->sm_local_dhkey_check, &buffer[1]);
2440 
2441                 if (IS_RESPONDER(connection->sm_role)){
2442                     connection->sm_engine_state = SM_SC_W4_LTK_REQUEST_SC;
2443                 } else {
2444                     connection->sm_engine_state = SM_SC_W4_DHKEY_CHECK_COMMAND;
2445                 }
2446 
2447                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2448                 sm_timeout_reset(connection);
2449                 break;
2450             }
2451 
2452 #endif
2453 
2454 #ifdef ENABLE_LE_PERIPHERAL
2455             case SM_RESPONDER_PH1_SEND_PAIRING_RESPONSE:
2456                 // echo initiator for now
2457                 sm_pairing_packet_set_code(setup->sm_s_pres,SM_CODE_PAIRING_RESPONSE);
2458                 key_distribution_flags = sm_key_distribution_flags_for_auth_req();
2459 
2460                 if (setup->sm_use_secure_connections){
2461                     connection->sm_engine_state = SM_SC_W4_PUBLIC_KEY_COMMAND;
2462                     // skip LTK/EDIV for SC
2463                     log_info("sm: dropping encryption information flag");
2464                     key_distribution_flags &= ~SM_KEYDIST_ENC_KEY;
2465                 } else {
2466                     connection->sm_engine_state = SM_RESPONDER_PH1_W4_PAIRING_CONFIRM;
2467                 }
2468 
2469                 sm_pairing_packet_set_initiator_key_distribution(setup->sm_s_pres, sm_pairing_packet_get_initiator_key_distribution(setup->sm_m_preq) & key_distribution_flags);
2470                 sm_pairing_packet_set_responder_key_distribution(setup->sm_s_pres, sm_pairing_packet_get_responder_key_distribution(setup->sm_m_preq) & key_distribution_flags);
2471                 // update key distribution after ENC was dropped
2472                 sm_setup_key_distribution(sm_pairing_packet_get_responder_key_distribution(setup->sm_s_pres));
2473 
2474                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) &setup->sm_s_pres, sizeof(sm_pairing_packet_t));
2475                 sm_timeout_reset(connection);
2476                 // SC Numeric Comparison will trigger user response after public keys & nonces have been exchanged
2477                 if (!setup->sm_use_secure_connections || setup->sm_stk_generation_method == JUST_WORKS){
2478                     sm_trigger_user_response(connection);
2479                 }
2480                 return;
2481 #endif
2482 
2483             case SM_PH2_SEND_PAIRING_RANDOM: {
2484                 uint8_t buffer[17];
2485                 buffer[0] = SM_CODE_PAIRING_RANDOM;
2486                 reverse_128(setup->sm_local_random, &buffer[1]);
2487                 if (IS_RESPONDER(connection->sm_role)){
2488                     connection->sm_engine_state = SM_RESPONDER_PH2_W4_LTK_REQUEST;
2489                 } else {
2490                     connection->sm_engine_state = SM_INITIATOR_PH2_W4_PAIRING_RANDOM;
2491                 }
2492                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2493                 sm_timeout_reset(connection);
2494                 break;
2495             }
2496 
2497             case SM_PH2_GET_RANDOM_TK:
2498             case SM_PH2_C1_GET_RANDOM_A:
2499             case SM_PH2_C1_GET_RANDOM_B:
2500             case SM_PH3_GET_RANDOM:
2501             case SM_PH3_GET_DIV:
2502                 sm_next_responding_state(connection);
2503                 sm_random_start(connection);
2504                 return;
2505 
2506             case SM_PH2_C1_GET_ENC_B:
2507             case SM_PH2_C1_GET_ENC_D:
2508                 // already busy?
2509                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
2510                 sm_next_responding_state(connection);
2511                 sm_aes128_start(setup->sm_tk, setup->sm_c1_t3_value, connection);
2512                 return;
2513 
2514             case SM_PH3_LTK_GET_ENC:
2515             case SM_RESPONDER_PH4_LTK_GET_ENC:
2516                 // already busy?
2517                 if (sm_aes128_state == SM_AES128_IDLE) {
2518                     sm_key_t d_prime;
2519                     sm_d1_d_prime(setup->sm_local_div, 0, d_prime);
2520                     sm_next_responding_state(connection);
2521                     sm_aes128_start(sm_persistent_er, d_prime, connection);
2522                     return;
2523                 }
2524                 break;
2525 
2526             case SM_PH3_CSRK_GET_ENC:
2527                 // already busy?
2528                 if (sm_aes128_state == SM_AES128_IDLE) {
2529                     sm_key_t d_prime;
2530                     sm_d1_d_prime(setup->sm_local_div, 1, d_prime);
2531                     sm_next_responding_state(connection);
2532                     sm_aes128_start(sm_persistent_er, d_prime, connection);
2533                     return;
2534                 }
2535                 break;
2536 
2537             case SM_PH2_C1_GET_ENC_C:
2538                 // already busy?
2539                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
2540                 // calculate m_confirm using aes128 engine - step 1
2541                 sm_c1_t1(setup->sm_peer_random, (uint8_t*) &setup->sm_m_preq, (uint8_t*) &setup->sm_s_pres, setup->sm_m_addr_type, setup->sm_s_addr_type, plaintext);
2542                 sm_next_responding_state(connection);
2543                 sm_aes128_start(setup->sm_tk, plaintext, connection);
2544                 break;
2545             case SM_PH2_C1_GET_ENC_A:
2546                 // already busy?
2547                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
2548                 // calculate confirm using aes128 engine - step 1
2549                 sm_c1_t1(setup->sm_local_random, (uint8_t*) &setup->sm_m_preq, (uint8_t*) &setup->sm_s_pres, setup->sm_m_addr_type, setup->sm_s_addr_type, plaintext);
2550                 sm_next_responding_state(connection);
2551                 sm_aes128_start(setup->sm_tk, plaintext, connection);
2552                 break;
2553             case SM_PH2_CALC_STK:
2554                 // already busy?
2555                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
2556                 // calculate STK
2557                 if (IS_RESPONDER(connection->sm_role)){
2558                     sm_s1_r_prime(setup->sm_local_random, setup->sm_peer_random, plaintext);
2559                 } else {
2560                     sm_s1_r_prime(setup->sm_peer_random, setup->sm_local_random, plaintext);
2561                 }
2562                 sm_next_responding_state(connection);
2563                 sm_aes128_start(setup->sm_tk, plaintext, connection);
2564                 break;
2565             case SM_PH3_Y_GET_ENC:
2566                 // already busy?
2567                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
2568                 // PH3B2 - calculate Y from      - enc
2569                 // Y = dm(DHK, Rand)
2570                 sm_dm_r_prime(setup->sm_local_rand, plaintext);
2571                 sm_next_responding_state(connection);
2572                 sm_aes128_start(sm_persistent_dhk, plaintext, connection);
2573                 return;
2574             case SM_PH2_C1_SEND_PAIRING_CONFIRM: {
2575                 uint8_t buffer[17];
2576                 buffer[0] = SM_CODE_PAIRING_CONFIRM;
2577                 reverse_128(setup->sm_local_confirm, &buffer[1]);
2578                 if (IS_RESPONDER(connection->sm_role)){
2579                     connection->sm_engine_state = SM_RESPONDER_PH2_W4_PAIRING_RANDOM;
2580                 } else {
2581                     connection->sm_engine_state = SM_INITIATOR_PH2_W4_PAIRING_CONFIRM;
2582                 }
2583                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2584                 sm_timeout_reset(connection);
2585                 return;
2586             }
2587 #ifdef ENABLE_LE_PERIPHERAL
2588             case SM_RESPONDER_PH2_SEND_LTK_REPLY: {
2589                 sm_key_t stk_flipped;
2590                 reverse_128(setup->sm_ltk, stk_flipped);
2591                 connection->sm_engine_state = SM_PH2_W4_CONNECTION_ENCRYPTED;
2592                 hci_send_cmd(&hci_le_long_term_key_request_reply, connection->sm_handle, stk_flipped);
2593                 return;
2594             }
2595             case SM_RESPONDER_PH4_SEND_LTK_REPLY: {
2596                 sm_key_t ltk_flipped;
2597                 reverse_128(setup->sm_ltk, ltk_flipped);
2598                 connection->sm_engine_state = SM_RESPONDER_IDLE;
2599                 hci_send_cmd(&hci_le_long_term_key_request_reply, connection->sm_handle, ltk_flipped);
2600                 return;
2601             }
2602             case SM_RESPONDER_PH4_Y_GET_ENC:
2603                 // already busy?
2604                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
2605                 log_info("LTK Request: recalculating with ediv 0x%04x", setup->sm_local_ediv);
2606                 // Y = dm(DHK, Rand)
2607                 sm_dm_r_prime(setup->sm_local_rand, plaintext);
2608                 sm_next_responding_state(connection);
2609                 sm_aes128_start(sm_persistent_dhk, plaintext, connection);
2610                 return;
2611 #endif
2612 #ifdef ENABLE_LE_CENTRAL
2613             case SM_INITIATOR_PH3_SEND_START_ENCRYPTION: {
2614                 sm_key_t stk_flipped;
2615                 reverse_128(setup->sm_ltk, stk_flipped);
2616                 connection->sm_engine_state = SM_PH2_W4_CONNECTION_ENCRYPTED;
2617                 hci_send_cmd(&hci_le_start_encryption, connection->sm_handle, 0, 0, 0, stk_flipped);
2618                 return;
2619             }
2620 #endif
2621 
2622             case SM_PH3_DISTRIBUTE_KEYS:
2623                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION){
2624                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION;
2625                     uint8_t buffer[17];
2626                     buffer[0] = SM_CODE_ENCRYPTION_INFORMATION;
2627                     reverse_128(setup->sm_ltk, &buffer[1]);
2628                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2629                     sm_timeout_reset(connection);
2630                     return;
2631                 }
2632                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_MASTER_IDENTIFICATION){
2633                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_MASTER_IDENTIFICATION;
2634                     uint8_t buffer[11];
2635                     buffer[0] = SM_CODE_MASTER_IDENTIFICATION;
2636                     little_endian_store_16(buffer, 1, setup->sm_local_ediv);
2637                     reverse_64(setup->sm_local_rand, &buffer[3]);
2638                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2639                     sm_timeout_reset(connection);
2640                     return;
2641                 }
2642                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_IDENTITY_INFORMATION){
2643                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_IDENTITY_INFORMATION;
2644                     uint8_t buffer[17];
2645                     buffer[0] = SM_CODE_IDENTITY_INFORMATION;
2646                     reverse_128(sm_persistent_irk, &buffer[1]);
2647                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2648                     sm_timeout_reset(connection);
2649                     return;
2650                 }
2651                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION){
2652                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION;
2653                     bd_addr_t local_address;
2654                     uint8_t buffer[8];
2655                     buffer[0] = SM_CODE_IDENTITY_ADDRESS_INFORMATION;
2656                     switch (gap_random_address_get_mode()){
2657                         case GAP_RANDOM_ADDRESS_TYPE_OFF:
2658                         case GAP_RANDOM_ADDRESS_TYPE_STATIC:
2659                             // public or static random
2660                             gap_le_get_own_address(&buffer[1], local_address);
2661                             break;
2662                         case GAP_RANDOM_ADDRESS_NON_RESOLVABLE:
2663                         case GAP_RANDOM_ADDRESS_RESOLVABLE:
2664                             // fallback to public
2665                             gap_local_bd_addr(local_address);
2666                             buffer[1] = 0;
2667                             break;
2668                     }
2669                     reverse_bd_addr(local_address, &buffer[2]);
2670                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2671                     sm_timeout_reset(connection);
2672                     return;
2673                 }
2674                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION){
2675                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION;
2676 
2677                     // hack to reproduce test runs
2678                     if (test_use_fixed_local_csrk){
2679                         memset(setup->sm_local_csrk, 0xcc, 16);
2680                     }
2681 
2682                     uint8_t buffer[17];
2683                     buffer[0] = SM_CODE_SIGNING_INFORMATION;
2684                     reverse_128(setup->sm_local_csrk, &buffer[1]);
2685                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2686                     sm_timeout_reset(connection);
2687                     return;
2688                 }
2689 
2690                 // keys are sent
2691                 if (IS_RESPONDER(connection->sm_role)){
2692                     // slave -> receive master keys if any
2693                     if (sm_key_distribution_all_received(connection)){
2694                         sm_key_distribution_handle_all_received(connection);
2695                         connection->sm_engine_state = SM_RESPONDER_IDLE;
2696                         sm_done_for_handle(connection->sm_handle);
2697                     } else {
2698                         connection->sm_engine_state = SM_PH3_RECEIVE_KEYS;
2699                     }
2700                 } else {
2701                     // master -> all done
2702                     connection->sm_engine_state = SM_INITIATOR_CONNECTED;
2703                     sm_done_for_handle(connection->sm_handle);
2704                 }
2705                 break;
2706 
2707             default:
2708                 break;
2709         }
2710 
2711         // check again if active connection was released
2712         if (sm_active_connection_handle != HCI_CON_HANDLE_INVALID) break;
2713     }
2714 }
2715 
2716 // note: aes engine is ready as we just got the aes result
2717 static void sm_handle_encryption_result(uint8_t * data){
2718 
2719     sm_aes128_state = SM_AES128_IDLE;
2720 
2721     if (sm_address_resolution_ah_calculation_active){
2722         sm_address_resolution_ah_calculation_active = 0;
2723         // compare calulated address against connecting device
2724         uint8_t hash[3];
2725         reverse_24(data, hash);
2726         if (memcmp(&sm_address_resolution_address[3], hash, 3) == 0){
2727             log_info("LE Device Lookup: matched resolvable private address");
2728             sm_address_resolution_handle_event(ADDRESS_RESOLUTION_SUCEEDED);
2729             return;
2730         }
2731         // no match, try next
2732         sm_address_resolution_test++;
2733         return;
2734     }
2735 
2736     switch (dkg_state){
2737         case DKG_W4_IRK:
2738             reverse_128(data, sm_persistent_irk);
2739             log_info_key("irk", sm_persistent_irk);
2740             dkg_next_state();
2741             return;
2742         case DKG_W4_DHK:
2743             reverse_128(data, sm_persistent_dhk);
2744             log_info_key("dhk", sm_persistent_dhk);
2745             dkg_next_state();
2746             // SM Init Finished
2747             return;
2748         default:
2749             break;
2750     }
2751 
2752     switch (rau_state){
2753         case RAU_W4_ENC:
2754             reverse_24(data, &sm_random_address[3]);
2755             rau_next_state();
2756             return;
2757         default:
2758             break;
2759     }
2760 
2761 #ifdef ENABLE_CMAC_ENGINE
2762     switch (sm_cmac_state){
2763         case CMAC_W4_SUBKEYS:
2764         case CMAC_W4_MI:
2765         case CMAC_W4_MLAST:
2766             {
2767             sm_key_t t;
2768             reverse_128(data, t);
2769             sm_cmac_handle_encryption_result(t);
2770             }
2771             return;
2772         default:
2773             break;
2774     }
2775 #endif
2776 
2777     // retrieve sm_connection provided to sm_aes128_start_encryption
2778     sm_connection_t * connection = (sm_connection_t*) sm_aes128_context;
2779     if (!connection) return;
2780     switch (connection->sm_engine_state){
2781         case SM_PH2_C1_W4_ENC_A:
2782         case SM_PH2_C1_W4_ENC_C:
2783             {
2784             sm_key_t t2;
2785             reverse_128(data, t2);
2786             sm_c1_t3(t2, setup->sm_m_address, setup->sm_s_address, setup->sm_c1_t3_value);
2787             }
2788             sm_next_responding_state(connection);
2789             return;
2790         case SM_PH2_C1_W4_ENC_B:
2791             reverse_128(data, setup->sm_local_confirm);
2792             log_info_key("c1!", setup->sm_local_confirm);
2793             connection->sm_engine_state = SM_PH2_C1_SEND_PAIRING_CONFIRM;
2794             return;
2795         case SM_PH2_C1_W4_ENC_D:
2796             {
2797             sm_key_t peer_confirm_test;
2798             reverse_128(data, peer_confirm_test);
2799             log_info_key("c1!", peer_confirm_test);
2800             if (memcmp(setup->sm_peer_confirm, peer_confirm_test, 16) != 0){
2801                 setup->sm_pairing_failed_reason = SM_REASON_CONFIRM_VALUE_FAILED;
2802                 connection->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
2803                 return;
2804             }
2805             if (IS_RESPONDER(connection->sm_role)){
2806                 connection->sm_engine_state = SM_PH2_SEND_PAIRING_RANDOM;
2807             } else {
2808                 connection->sm_engine_state = SM_PH2_CALC_STK;
2809             }
2810             }
2811             return;
2812         case SM_PH2_W4_STK:
2813             reverse_128(data, setup->sm_ltk);
2814             sm_truncate_key(setup->sm_ltk, connection->sm_actual_encryption_key_size);
2815             log_info_key("stk", setup->sm_ltk);
2816             if (IS_RESPONDER(connection->sm_role)){
2817                 connection->sm_engine_state = SM_RESPONDER_PH2_SEND_LTK_REPLY;
2818             } else {
2819                 connection->sm_engine_state = SM_INITIATOR_PH3_SEND_START_ENCRYPTION;
2820             }
2821             return;
2822         case SM_PH3_Y_W4_ENC:{
2823             sm_key_t y128;
2824             reverse_128(data, y128);
2825             setup->sm_local_y = big_endian_read_16(y128, 14);
2826             log_info_hex16("y", setup->sm_local_y);
2827             // PH3B3 - calculate EDIV
2828             setup->sm_local_ediv = setup->sm_local_y ^ setup->sm_local_div;
2829             log_info_hex16("ediv", setup->sm_local_ediv);
2830             // PH3B4 - calculate LTK         - enc
2831             // LTK = d1(ER, DIV, 0))
2832             connection->sm_engine_state = SM_PH3_LTK_GET_ENC;
2833             return;
2834         }
2835         case SM_RESPONDER_PH4_Y_W4_ENC:{
2836             sm_key_t y128;
2837             reverse_128(data, y128);
2838             setup->sm_local_y = big_endian_read_16(y128, 14);
2839             log_info_hex16("y", setup->sm_local_y);
2840 
2841             // PH3B3 - calculate DIV
2842             setup->sm_local_div = setup->sm_local_y ^ setup->sm_local_ediv;
2843             log_info_hex16("ediv", setup->sm_local_ediv);
2844             // PH3B4 - calculate LTK         - enc
2845             // LTK = d1(ER, DIV, 0))
2846             connection->sm_engine_state = SM_RESPONDER_PH4_LTK_GET_ENC;
2847             return;
2848         }
2849         case SM_PH3_LTK_W4_ENC:
2850             reverse_128(data, setup->sm_ltk);
2851             log_info_key("ltk", setup->sm_ltk);
2852             // calc CSRK next
2853             connection->sm_engine_state = SM_PH3_CSRK_GET_ENC;
2854             return;
2855         case SM_PH3_CSRK_W4_ENC:
2856             reverse_128(data, setup->sm_local_csrk);
2857             log_info_key("csrk", setup->sm_local_csrk);
2858             if (setup->sm_key_distribution_send_set){
2859                 connection->sm_engine_state = SM_PH3_DISTRIBUTE_KEYS;
2860             } else {
2861                 // no keys to send, just continue
2862                 if (IS_RESPONDER(connection->sm_role)){
2863                     // slave -> receive master keys
2864                     connection->sm_engine_state = SM_PH3_RECEIVE_KEYS;
2865                 } else {
2866                     if (setup->sm_use_secure_connections && (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION)){
2867                         connection->sm_engine_state = SM_SC_W2_CALCULATE_H6_ILK;
2868                     } else {
2869                         // master -> all done
2870                         connection->sm_engine_state = SM_INITIATOR_CONNECTED;
2871                         sm_done_for_handle(connection->sm_handle);
2872                     }
2873                 }
2874             }
2875             return;
2876 #ifdef ENABLE_LE_PERIPHERAL
2877         case SM_RESPONDER_PH4_LTK_W4_ENC:
2878             reverse_128(data, setup->sm_ltk);
2879             sm_truncate_key(setup->sm_ltk, connection->sm_actual_encryption_key_size);
2880             log_info_key("ltk", setup->sm_ltk);
2881             connection->sm_engine_state = SM_RESPONDER_PH4_SEND_LTK_REPLY;
2882             return;
2883 #endif
2884         default:
2885             break;
2886     }
2887 }
2888 
2889 #ifdef ENABLE_LE_SECURE_CONNECTIONS
2890 
2891 #if (defined(USE_MICRO_ECC_FOR_ECDH) && !defined(WICED_VERSION)) || defined(USE_MBEDTLS_FOR_ECDH)
2892 // @return OK
2893 static int sm_generate_f_rng(unsigned char * buffer, unsigned size){
2894     if (ec_key_generation_state != EC_KEY_GENERATION_ACTIVE) return 0;
2895     int offset = setup->sm_passkey_bit;
2896     log_info("sm_generate_f_rng: size %u - offset %u", (int) size, offset);
2897     while (size) {
2898         *buffer++ = setup->sm_peer_q[offset++];
2899         size--;
2900     }
2901     setup->sm_passkey_bit = offset;
2902     return 1;
2903 }
2904 #endif
2905 #ifdef USE_MBEDTLS_FOR_ECDH
2906 // @return error - just wrap sm_generate_f_rng
2907 static int sm_generate_f_rng_mbedtls(void * context, unsigned char * buffer, size_t size){
2908     UNUSED(context);
2909     return sm_generate_f_rng(buffer, size) == 0;
2910 }
2911 #endif /* USE_MBEDTLS_FOR_ECDH */
2912 #endif /* ENABLE_LE_SECURE_CONNECTIONS */
2913 
2914 // note: random generator is ready. this doesn NOT imply that aes engine is unused!
2915 static void sm_handle_random_result(uint8_t * data){
2916 
2917 #if defined(ENABLE_LE_SECURE_CONNECTIONS) && defined(USE_SOFTWARE_ECDH_IMPLEMENTATION)
2918 
2919     if (ec_key_generation_state == EC_KEY_GENERATION_ACTIVE){
2920         int num_bytes = setup->sm_passkey_bit;
2921         memcpy(&setup->sm_peer_q[num_bytes], data, 8);
2922         num_bytes += 8;
2923         setup->sm_passkey_bit = num_bytes;
2924 
2925         if (num_bytes >= 64){
2926 
2927             // init pre-generated random data from sm_peer_q
2928             setup->sm_passkey_bit = 0;
2929 
2930             // generate EC key
2931 #ifdef USE_MICRO_ECC_FOR_ECDH
2932 
2933 #ifndef WICED_VERSION
2934             log_info("set uECC RNG for initial key generation with 64 random bytes");
2935             // micro-ecc from WICED SDK uses its wiced_crypto_get_random by default - no need to set it
2936             uECC_set_rng(&sm_generate_f_rng);
2937 #endif /* WICED_VERSION */
2938 
2939 #if uECC_SUPPORTS_secp256r1
2940             // standard version
2941             uECC_make_key(ec_q, ec_d, uECC_secp256r1());
2942 
2943             // disable RNG again, as returning no randmon data lets shared key generation fail
2944             log_info("disable uECC RNG in standard version after key generation");
2945             uECC_set_rng(NULL);
2946 #else
2947             // static version
2948             uECC_make_key(ec_q, ec_d);
2949 #endif
2950 #endif /* USE_MICRO_ECC_FOR_ECDH */
2951 
2952 #ifdef USE_MBEDTLS_FOR_ECDH
2953             mbedtls_mpi d;
2954             mbedtls_ecp_point P;
2955             mbedtls_mpi_init(&d);
2956             mbedtls_ecp_point_init(&P);
2957             int res = mbedtls_ecp_gen_keypair(&mbedtls_ec_group, &d, &P, &sm_generate_f_rng_mbedtls, NULL);
2958             log_info("gen keypair %x", res);
2959             mbedtls_mpi_write_binary(&P.X, &ec_q[0],  32);
2960             mbedtls_mpi_write_binary(&P.Y, &ec_q[32], 32);
2961             mbedtls_mpi_write_binary(&d, ec_d, 32);
2962             mbedtls_ecp_point_free(&P);
2963             mbedtls_mpi_free(&d);
2964 #endif  /* USE_MBEDTLS_FOR_ECDH */
2965 
2966             ec_key_generation_state = EC_KEY_GENERATION_DONE;
2967             log_info("Elliptic curve: d");
2968             log_info_hexdump(ec_d,32);
2969             sm_log_ec_keypair();
2970         }
2971     }
2972 #endif
2973 
2974     switch (rau_state){
2975         case RAU_W4_RANDOM:
2976             // non-resolvable vs. resolvable
2977             switch (gap_random_adress_type){
2978                 case GAP_RANDOM_ADDRESS_RESOLVABLE:
2979                     // resolvable: use random as prand and calc address hash
2980                     // "The two most significant bits of prand shall be equal to ‘0’ and ‘1"
2981                     memcpy(sm_random_address, data, 3);
2982                     sm_random_address[0] &= 0x3f;
2983                     sm_random_address[0] |= 0x40;
2984                     rau_state = RAU_GET_ENC;
2985                     break;
2986                 case GAP_RANDOM_ADDRESS_NON_RESOLVABLE:
2987                 default:
2988                     // "The two most significant bits of the address shall be equal to ‘0’""
2989                     memcpy(sm_random_address, data, 6);
2990                     sm_random_address[0] &= 0x3f;
2991                     rau_state = RAU_SET_ADDRESS;
2992                     break;
2993             }
2994             return;
2995         default:
2996             break;
2997     }
2998 
2999     // retrieve sm_connection provided to sm_random_start
3000     sm_connection_t * connection = (sm_connection_t *) sm_random_context;
3001     if (!connection) return;
3002     switch (connection->sm_engine_state){
3003 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3004         case SM_SC_W4_GET_RANDOM_A:
3005             memcpy(&setup->sm_local_nonce[0], data, 8);
3006             connection->sm_engine_state = SM_SC_W2_GET_RANDOM_B;
3007             break;
3008         case SM_SC_W4_GET_RANDOM_B:
3009             memcpy(&setup->sm_local_nonce[8], data, 8);
3010             // initiator & jw/nc -> send pairing random
3011             if (connection->sm_role == 0 && sm_just_works_or_numeric_comparison(setup->sm_stk_generation_method)){
3012                 connection->sm_engine_state = SM_SC_SEND_PAIRING_RANDOM;
3013                 break;
3014             } else {
3015                 connection->sm_engine_state = SM_SC_W2_CMAC_FOR_CONFIRMATION;
3016             }
3017             break;
3018 #endif
3019 
3020         case SM_PH2_W4_RANDOM_TK:
3021         {
3022             sm_reset_tk();
3023             uint32_t tk;
3024             if (sm_fixed_passkey_in_display_role == 0xffffffff){
3025                 // map random to 0-999999 without speding much cycles on a modulus operation
3026                 tk = little_endian_read_32(data,0);
3027                 tk = tk & 0xfffff;  // 1048575
3028                 if (tk >= 999999){
3029                     tk = tk - 999999;
3030                 }
3031             } else {
3032                 // override with pre-defined passkey
3033                 tk = sm_fixed_passkey_in_display_role;
3034             }
3035             big_endian_store_32(setup->sm_tk, 12, tk);
3036             if (IS_RESPONDER(connection->sm_role)){
3037                 connection->sm_engine_state = SM_RESPONDER_PH1_SEND_PAIRING_RESPONSE;
3038             } else {
3039                 if (setup->sm_use_secure_connections){
3040                     connection->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
3041                 } else {
3042                     connection->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
3043                     sm_trigger_user_response(connection);
3044                     // response_idle == nothing <--> sm_trigger_user_response() did not require response
3045                     if (setup->sm_user_response == SM_USER_RESPONSE_IDLE){
3046                         connection->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
3047                     }
3048                 }
3049             }
3050             return;
3051         }
3052         case SM_PH2_C1_W4_RANDOM_A:
3053             memcpy(&setup->sm_local_random[0], data, 8); // random endinaness
3054             connection->sm_engine_state = SM_PH2_C1_GET_RANDOM_B;
3055             return;
3056         case SM_PH2_C1_W4_RANDOM_B:
3057             memcpy(&setup->sm_local_random[8], data, 8); // random endinaness
3058             connection->sm_engine_state = SM_PH2_C1_GET_ENC_A;
3059             return;
3060         case SM_PH3_W4_RANDOM:
3061             reverse_64(data, setup->sm_local_rand);
3062             // no db for encryption size hack: encryption size is stored in lowest nibble of setup->sm_local_rand
3063             setup->sm_local_rand[7] = (setup->sm_local_rand[7] & 0xf0) + (connection->sm_actual_encryption_key_size - 1);
3064             // no db for authenticated flag hack: store flag in bit 4 of LSB
3065             setup->sm_local_rand[7] = (setup->sm_local_rand[7] & 0xef) + (connection->sm_connection_authenticated << 4);
3066             connection->sm_engine_state = SM_PH3_GET_DIV;
3067             return;
3068         case SM_PH3_W4_DIV:
3069             // use 16 bit from random value as div
3070             setup->sm_local_div = big_endian_read_16(data, 0);
3071             log_info_hex16("div", setup->sm_local_div);
3072             connection->sm_engine_state = SM_PH3_Y_GET_ENC;
3073             return;
3074         default:
3075             break;
3076     }
3077 }
3078 
3079 static void sm_event_packet_handler (uint8_t packet_type, uint16_t channel, uint8_t *packet, uint16_t size){
3080 
3081     UNUSED(channel);    // ok: there is no channel
3082     UNUSED(size);       // ok: fixed format HCI events
3083 
3084     sm_connection_t  * sm_conn;
3085     hci_con_handle_t con_handle;
3086 
3087     switch (packet_type) {
3088 
3089 		case HCI_EVENT_PACKET:
3090 			switch (hci_event_packet_get_type(packet)) {
3091 
3092                 case BTSTACK_EVENT_STATE:
3093 					// bt stack activated, get started
3094 					if (btstack_event_state_get_state(packet) == HCI_STATE_WORKING){
3095                         log_info("HCI Working!");
3096 
3097 
3098                         dkg_state = sm_persistent_irk_ready ? DKG_CALC_DHK : DKG_CALC_IRK;
3099 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3100                         if (!sm_have_ec_keypair){
3101                             setup->sm_passkey_bit = 0;
3102                             ec_key_generation_state = EC_KEY_GENERATION_ACTIVE;
3103                         }
3104 #endif
3105                         // trigger Random Address generation if requested before
3106                         switch (gap_random_adress_type){
3107                             case GAP_RANDOM_ADDRESS_TYPE_OFF:
3108                                 rau_state = RAU_IDLE;
3109                                 break;
3110                             case GAP_RANDOM_ADDRESS_TYPE_STATIC:
3111                                 rau_state = RAU_SET_ADDRESS;
3112                                 break;
3113                             default:
3114                                 rau_state = RAU_GET_RANDOM;
3115                                 break;
3116                         }
3117                         sm_run();
3118 					}
3119 					break;
3120 
3121                 case HCI_EVENT_LE_META:
3122                     switch (packet[2]) {
3123                         case HCI_SUBEVENT_LE_CONNECTION_COMPLETE:
3124 
3125                             log_info("sm: connected");
3126 
3127                             if (packet[3]) return; // connection failed
3128 
3129                             con_handle = little_endian_read_16(packet, 4);
3130                             sm_conn = sm_get_connection_for_handle(con_handle);
3131                             if (!sm_conn) break;
3132 
3133                             sm_conn->sm_handle = con_handle;
3134                             sm_conn->sm_role = packet[6];
3135                             sm_conn->sm_peer_addr_type = packet[7];
3136                             reverse_bd_addr(&packet[8], sm_conn->sm_peer_address);
3137 
3138                             log_info("New sm_conn, role %s", sm_conn->sm_role ? "slave" : "master");
3139 
3140                             // reset security properties
3141                             sm_conn->sm_connection_encrypted = 0;
3142                             sm_conn->sm_connection_authenticated = 0;
3143                             sm_conn->sm_connection_authorization_state = AUTHORIZATION_UNKNOWN;
3144                             sm_conn->sm_le_db_index = -1;
3145 
3146                             // prepare CSRK lookup (does not involve setup)
3147                             sm_conn->sm_irk_lookup_state = IRK_LOOKUP_W4_READY;
3148 
3149                             // just connected -> everything else happens in sm_run()
3150                             if (IS_RESPONDER(sm_conn->sm_role)){
3151                                 // slave - state already could be SM_RESPONDER_SEND_SECURITY_REQUEST instead
3152                                 if (sm_conn->sm_engine_state == SM_GENERAL_IDLE){
3153                                     if (sm_slave_request_security) {
3154                                         // request security if requested by app
3155                                         sm_conn->sm_engine_state = SM_RESPONDER_SEND_SECURITY_REQUEST;
3156                                     } else {
3157                                         // otherwise, wait for pairing request
3158                                         sm_conn->sm_engine_state = SM_RESPONDER_IDLE;
3159                                     }
3160                                 }
3161                                 break;
3162                             } else {
3163                                 // master
3164                                 sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
3165                             }
3166                             break;
3167 
3168                         case HCI_SUBEVENT_LE_LONG_TERM_KEY_REQUEST:
3169                             con_handle = little_endian_read_16(packet, 3);
3170                             sm_conn = sm_get_connection_for_handle(con_handle);
3171                             if (!sm_conn) break;
3172 
3173                             log_info("LTK Request: state %u", sm_conn->sm_engine_state);
3174                             if (sm_conn->sm_engine_state == SM_RESPONDER_PH2_W4_LTK_REQUEST){
3175                                 sm_conn->sm_engine_state = SM_PH2_CALC_STK;
3176                                 break;
3177                             }
3178                             if (sm_conn->sm_engine_state == SM_SC_W4_LTK_REQUEST_SC){
3179                                 // PH2 SEND LTK as we need to exchange keys in PH3
3180                                 sm_conn->sm_engine_state = SM_RESPONDER_PH2_SEND_LTK_REPLY;
3181                                 break;
3182                             }
3183 
3184                             // store rand and ediv
3185                             reverse_64(&packet[5], sm_conn->sm_local_rand);
3186                             sm_conn->sm_local_ediv = little_endian_read_16(packet, 13);
3187 
3188                             // For Legacy Pairing (<=> EDIV != 0 || RAND != NULL), we need to recalculated our LTK as a
3189                             // potentially stored LTK is from the master
3190                             if (sm_conn->sm_local_ediv != 0 || !sm_is_null_random(sm_conn->sm_local_rand)){
3191                                 if (sm_reconstruct_ltk_without_le_device_db_entry){
3192                                     sm_conn->sm_engine_state = SM_RESPONDER_PH0_RECEIVED_LTK_REQUEST;
3193                                     break;
3194                                 }
3195                                 // additionally check if remote is in LE Device DB if requested
3196                                 switch(sm_conn->sm_irk_lookup_state){
3197                                     case IRK_LOOKUP_FAILED:
3198                                         log_info("LTK Request: device not in device db");
3199                                         sm_conn->sm_engine_state = SM_RESPONDER_PH0_SEND_LTK_REQUESTED_NEGATIVE_REPLY;
3200                                         break;
3201                                     case IRK_LOOKUP_SUCCEEDED:
3202                                         sm_conn->sm_engine_state = SM_RESPONDER_PH0_RECEIVED_LTK_REQUEST;
3203                                         break;
3204                                     default:
3205                                         // wait for irk look doen
3206                                         sm_conn->sm_engine_state = SM_RESPONDER_PH0_RECEIVED_LTK_W4_IRK;
3207                                         break;
3208                                 }
3209                                 break;
3210                             }
3211 
3212 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3213                             sm_conn->sm_engine_state = SM_SC_RECEIVED_LTK_REQUEST;
3214 #else
3215                             log_info("LTK Request: ediv & random are empty, but LE Secure Connections not supported");
3216                             sm_conn->sm_engine_state = SM_RESPONDER_PH0_SEND_LTK_REQUESTED_NEGATIVE_REPLY;
3217 #endif
3218                             break;
3219 
3220 #if defined(ENABLE_LE_SECURE_CONNECTIONS) && !defined(USE_SOFTWARE_ECDH_IMPLEMENTATION)
3221                         case HCI_SUBEVENT_LE_READ_LOCAL_P256_PUBLIC_KEY_COMPLETE:
3222                             if (hci_subevent_le_read_local_p256_public_key_complete_get_status(packet)){
3223                                 log_error("Read Local P256 Public Key failed");
3224                                 break;
3225                             }
3226 
3227                             hci_subevent_le_read_local_p256_public_key_complete_get_dhkey_x(packet, &ec_q[0]);
3228                             hci_subevent_le_read_local_p256_public_key_complete_get_dhkey_y(packet, &ec_q[32]);
3229 
3230                             ec_key_generation_state = EC_KEY_GENERATION_DONE;
3231                             sm_log_ec_keypair();
3232                             break;
3233                         case HCI_SUBEVENT_LE_GENERATE_DHKEY_COMPLETE:
3234                             sm_conn = sm_get_connection_for_handle(sm_active_connection_handle);
3235                             if (hci_subevent_le_generate_dhkey_complete_get_status(packet)){
3236                                 log_error("Generate DHKEY failed -> abort");
3237                                 // abort pairing with 'unspecified reason'
3238                                 sm_pdu_received_in_wrong_state(sm_conn);
3239                                 break;
3240                             }
3241 
3242                             hci_subevent_le_generate_dhkey_complete_get_dhkey(packet, &setup->sm_dhkey[0]);
3243                             setup->sm_state_vars |= SM_STATE_VAR_DHKEY_CALCULATED;
3244                             log_info("dhkey");
3245                             log_info_hexdump(&setup->sm_dhkey[0], 32);
3246 
3247                             // trigger next step
3248                             if (sm_conn->sm_engine_state == SM_SC_W4_CALCULATE_DHKEY){
3249                                 sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F5_SALT;
3250                             }
3251                             break;
3252 #endif
3253                         default:
3254                             break;
3255                     }
3256                     break;
3257 
3258                 case HCI_EVENT_ENCRYPTION_CHANGE:
3259                     con_handle = little_endian_read_16(packet, 3);
3260                     sm_conn = sm_get_connection_for_handle(con_handle);
3261                     if (!sm_conn) break;
3262 
3263                     sm_conn->sm_connection_encrypted = packet[5];
3264                     log_info("Encryption state change: %u, key size %u", sm_conn->sm_connection_encrypted,
3265                         sm_conn->sm_actual_encryption_key_size);
3266                     log_info("event handler, state %u", sm_conn->sm_engine_state);
3267                     if (!sm_conn->sm_connection_encrypted) break;
3268                     // continue if part of initial pairing
3269                     switch (sm_conn->sm_engine_state){
3270                         case SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED:
3271                             sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
3272                             sm_done_for_handle(sm_conn->sm_handle);
3273                             break;
3274                         case SM_PH2_W4_CONNECTION_ENCRYPTED:
3275                             if (IS_RESPONDER(sm_conn->sm_role)){
3276                                 // slave
3277                                 if (setup->sm_use_secure_connections){
3278                                     sm_conn->sm_engine_state = SM_PH3_DISTRIBUTE_KEYS;
3279                                 } else {
3280                                     sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
3281                                 }
3282                             } else {
3283                                 // master
3284                                 if (sm_key_distribution_all_received(sm_conn)){
3285                                     // skip receiving keys as there are none
3286                                     sm_key_distribution_handle_all_received(sm_conn);
3287                                     sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
3288                                 } else {
3289                                     sm_conn->sm_engine_state = SM_PH3_RECEIVE_KEYS;
3290                                 }
3291                             }
3292                             break;
3293                         default:
3294                             break;
3295                     }
3296                     break;
3297 
3298                 case HCI_EVENT_ENCRYPTION_KEY_REFRESH_COMPLETE:
3299                     con_handle = little_endian_read_16(packet, 3);
3300                     sm_conn = sm_get_connection_for_handle(con_handle);
3301                     if (!sm_conn) break;
3302 
3303                     log_info("Encryption key refresh complete, key size %u", sm_conn->sm_actual_encryption_key_size);
3304                     log_info("event handler, state %u", sm_conn->sm_engine_state);
3305                     // continue if part of initial pairing
3306                     switch (sm_conn->sm_engine_state){
3307                         case SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED:
3308                             sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
3309                             sm_done_for_handle(sm_conn->sm_handle);
3310                             break;
3311                         case SM_PH2_W4_CONNECTION_ENCRYPTED:
3312                             if (IS_RESPONDER(sm_conn->sm_role)){
3313                                 // slave
3314                                 sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
3315                             } else {
3316                                 // master
3317                                 sm_conn->sm_engine_state = SM_PH3_RECEIVE_KEYS;
3318                             }
3319                             break;
3320                         default:
3321                             break;
3322                     }
3323                     break;
3324 
3325 
3326                 case HCI_EVENT_DISCONNECTION_COMPLETE:
3327                     con_handle = little_endian_read_16(packet, 3);
3328                     sm_done_for_handle(con_handle);
3329                     sm_conn = sm_get_connection_for_handle(con_handle);
3330                     if (!sm_conn) break;
3331 
3332                     // delete stored bonding on disconnect with authentication failure in ph0
3333                     if (sm_conn->sm_role == 0
3334                         && sm_conn->sm_engine_state == SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED
3335                         && packet[2] == ERROR_CODE_AUTHENTICATION_FAILURE){
3336                         le_device_db_remove(sm_conn->sm_le_db_index);
3337                     }
3338 
3339                     sm_conn->sm_engine_state = SM_GENERAL_IDLE;
3340                     sm_conn->sm_handle = 0;
3341                     break;
3342 
3343 				case HCI_EVENT_COMMAND_COMPLETE:
3344                     if (HCI_EVENT_IS_COMMAND_COMPLETE(packet, hci_le_encrypt)){
3345                         sm_handle_encryption_result(&packet[6]);
3346                         break;
3347                     }
3348                     if (HCI_EVENT_IS_COMMAND_COMPLETE(packet, hci_le_rand)){
3349                         sm_handle_random_result(&packet[6]);
3350                         break;
3351                     }
3352                     if (HCI_EVENT_IS_COMMAND_COMPLETE(packet, hci_read_bd_addr)){
3353                         // set local addr for le device db
3354                         bd_addr_t addr;
3355                         reverse_bd_addr(&packet[OFFSET_OF_DATA_IN_COMMAND_COMPLETE + 1], addr);
3356                         le_device_db_set_local_bd_addr(addr);
3357                     }
3358                     if (HCI_EVENT_IS_COMMAND_COMPLETE(packet, hci_read_local_supported_commands)){
3359 #if defined(ENABLE_LE_SECURE_CONNECTIONS) && !defined(USE_SOFTWARE_ECDH_IMPLEMENTATION)
3360                         if ((packet[OFFSET_OF_DATA_IN_COMMAND_COMPLETE+1+34] & 0x06) != 0x06){
3361                             // mbedTLS can also be used if already available (and malloc is supported)
3362                             log_error("LE Secure Connections enabled, but HCI Controller doesn't support it. Please add USE_MICRO_ECC_FOR_ECDH to btstack_config.h");
3363                         }
3364 #endif
3365                     }
3366                     break;
3367                 default:
3368                     break;
3369 			}
3370             break;
3371         default:
3372             break;
3373 	}
3374 
3375     sm_run();
3376 }
3377 
3378 static inline int sm_calc_actual_encryption_key_size(int other){
3379     if (other < sm_min_encryption_key_size) return 0;
3380     if (other < sm_max_encryption_key_size) return other;
3381     return sm_max_encryption_key_size;
3382 }
3383 
3384 
3385 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3386 static int sm_just_works_or_numeric_comparison(stk_generation_method_t method){
3387     switch (method){
3388         case JUST_WORKS:
3389         case NK_BOTH_INPUT:
3390             return 1;
3391         default:
3392             return 0;
3393     }
3394 }
3395 // responder
3396 
3397 static int sm_passkey_used(stk_generation_method_t method){
3398     switch (method){
3399         case PK_RESP_INPUT:
3400             return 1;
3401         default:
3402             return 0;
3403     }
3404 }
3405 #endif
3406 
3407 /**
3408  * @return ok
3409  */
3410 static int sm_validate_stk_generation_method(void){
3411     // check if STK generation method is acceptable by client
3412     switch (setup->sm_stk_generation_method){
3413         case JUST_WORKS:
3414             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_JUST_WORKS) != 0;
3415         case PK_RESP_INPUT:
3416         case PK_INIT_INPUT:
3417         case OK_BOTH_INPUT:
3418             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_PASSKEY) != 0;
3419         case OOB:
3420             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_OOB) != 0;
3421         case NK_BOTH_INPUT:
3422             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_NUMERIC_COMPARISON) != 0;
3423             return 1;
3424         default:
3425             return 0;
3426     }
3427 }
3428 
3429 // size of complete sm_pdu used to validate input
3430 static const uint8_t sm_pdu_size[] = {
3431     0,  // 0x00 invalid opcode
3432     7,  // 0x01 pairing request
3433     7,  // 0x02 pairing response
3434     17, // 0x03 pairing confirm
3435     17, // 0x04 pairing random
3436     2,  // 0x05 pairing failed
3437     17, // 0x06 encryption information
3438     11, // 0x07 master identification
3439     17, // 0x08 identification information
3440     8,  // 0x09 identify address information
3441     17, // 0x0a signing information
3442     2,  // 0x0b security request
3443     65, // 0x0c pairing public key
3444     17, // 0x0d pairing dhk check
3445     2,  // 0x0e keypress notification
3446 };
3447 
3448 static void sm_pdu_handler(uint8_t packet_type, hci_con_handle_t con_handle, uint8_t *packet, uint16_t size){
3449 
3450     if (packet_type == HCI_EVENT_PACKET && packet[0] == L2CAP_EVENT_CAN_SEND_NOW){
3451         sm_run();
3452     }
3453 
3454     if (packet_type != SM_DATA_PACKET) return;
3455     if (size == 0) return;
3456 
3457     uint8_t sm_pdu_code = packet[0];
3458 
3459     // validate pdu size
3460     if (sm_pdu_code >= sizeof(sm_pdu_size)) return;
3461     if (sm_pdu_size[sm_pdu_code] != size)   return;
3462 
3463     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
3464     if (!sm_conn) return;
3465 
3466     if (sm_pdu_code == SM_CODE_PAIRING_FAILED){
3467         sm_conn->sm_engine_state = sm_conn->sm_role ? SM_RESPONDER_IDLE : SM_INITIATOR_CONNECTED;
3468         return;
3469     }
3470 
3471     log_debug("sm_pdu_handler: state %u, pdu 0x%02x", sm_conn->sm_engine_state, sm_pdu_code);
3472 
3473     int err;
3474     UNUSED(err);
3475 
3476     if (sm_pdu_code == SM_CODE_KEYPRESS_NOTIFICATION){
3477         uint8_t buffer[5];
3478         buffer[0] = SM_EVENT_KEYPRESS_NOTIFICATION;
3479         buffer[1] = 3;
3480         little_endian_store_16(buffer, 2, con_handle);
3481         buffer[4] = packet[1];
3482         sm_dispatch_event(HCI_EVENT_PACKET, 0, buffer, sizeof(buffer));
3483         return;
3484     }
3485 
3486     switch (sm_conn->sm_engine_state){
3487 
3488         // a sm timeout requries a new physical connection
3489         case SM_GENERAL_TIMEOUT:
3490             return;
3491 
3492 #ifdef ENABLE_LE_CENTRAL
3493 
3494         // Initiator
3495         case SM_INITIATOR_CONNECTED:
3496             if ((sm_pdu_code != SM_CODE_SECURITY_REQUEST) || (sm_conn->sm_role)){
3497                 sm_pdu_received_in_wrong_state(sm_conn);
3498                 break;
3499             }
3500             if (sm_conn->sm_irk_lookup_state == IRK_LOOKUP_FAILED){
3501                 sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
3502                 break;
3503             }
3504             if (sm_conn->sm_irk_lookup_state == IRK_LOOKUP_SUCCEEDED){
3505                 sm_key_t ltk;
3506                 le_device_db_encryption_get(sm_conn->sm_le_db_index, NULL, NULL, ltk, NULL, NULL, NULL);
3507                 if (!sm_is_null_key(ltk)){
3508                     log_info("sm: Setting up previous ltk/ediv/rand for device index %u", sm_conn->sm_le_db_index);
3509                     sm_conn->sm_engine_state = SM_INITIATOR_PH0_HAS_LTK;
3510                 } else {
3511                     sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
3512                 }
3513                 break;
3514             }
3515             // otherwise, store security request
3516             sm_conn->sm_security_request_received = 1;
3517             break;
3518 
3519         case SM_INITIATOR_PH1_W4_PAIRING_RESPONSE:
3520             if (sm_pdu_code != SM_CODE_PAIRING_RESPONSE){
3521                 sm_pdu_received_in_wrong_state(sm_conn);
3522                 break;
3523             }
3524             // store pairing request
3525             memcpy(&setup->sm_s_pres, packet, sizeof(sm_pairing_packet_t));
3526             err = sm_stk_generation_init(sm_conn);
3527             if (err){
3528                 setup->sm_pairing_failed_reason = err;
3529                 sm_conn->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
3530                 break;
3531             }
3532 
3533             // generate random number first, if we need to show passkey
3534             if (setup->sm_stk_generation_method == PK_RESP_INPUT){
3535                 sm_conn->sm_engine_state = SM_PH2_GET_RANDOM_TK;
3536                 break;
3537             }
3538 
3539 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3540             if (setup->sm_use_secure_connections){
3541                 // SC Numeric Comparison will trigger user response after public keys & nonces have been exchanged
3542                 if (setup->sm_stk_generation_method == JUST_WORKS){
3543                     sm_conn->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
3544                     sm_trigger_user_response(sm_conn);
3545                     if (setup->sm_user_response == SM_USER_RESPONSE_IDLE){
3546                         sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
3547                     }
3548                 } else {
3549                     sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
3550                 }
3551                 break;
3552             }
3553 #endif
3554             sm_conn->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
3555             sm_trigger_user_response(sm_conn);
3556             // response_idle == nothing <--> sm_trigger_user_response() did not require response
3557             if (setup->sm_user_response == SM_USER_RESPONSE_IDLE){
3558                 sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
3559             }
3560             break;
3561 
3562         case SM_INITIATOR_PH2_W4_PAIRING_CONFIRM:
3563             if (sm_pdu_code != SM_CODE_PAIRING_CONFIRM){
3564                 sm_pdu_received_in_wrong_state(sm_conn);
3565                 break;
3566             }
3567 
3568             // store s_confirm
3569             reverse_128(&packet[1], setup->sm_peer_confirm);
3570             sm_conn->sm_engine_state = SM_PH2_SEND_PAIRING_RANDOM;
3571             break;
3572 
3573         case SM_INITIATOR_PH2_W4_PAIRING_RANDOM:
3574             if (sm_pdu_code != SM_CODE_PAIRING_RANDOM){
3575                 sm_pdu_received_in_wrong_state(sm_conn);
3576                 break;;
3577             }
3578 
3579             // received random value
3580             reverse_128(&packet[1], setup->sm_peer_random);
3581             sm_conn->sm_engine_state = SM_PH2_C1_GET_ENC_C;
3582             break;
3583 #endif
3584 
3585 #ifdef ENABLE_LE_PERIPHERAL
3586         // Responder
3587         case SM_RESPONDER_IDLE:
3588         case SM_RESPONDER_SEND_SECURITY_REQUEST:
3589         case SM_RESPONDER_PH1_W4_PAIRING_REQUEST:
3590             if (sm_pdu_code != SM_CODE_PAIRING_REQUEST){
3591                 sm_pdu_received_in_wrong_state(sm_conn);
3592                 break;;
3593             }
3594 
3595             // store pairing request
3596             memcpy(&sm_conn->sm_m_preq, packet, sizeof(sm_pairing_packet_t));
3597             sm_conn->sm_engine_state = SM_RESPONDER_PH1_PAIRING_REQUEST_RECEIVED;
3598             break;
3599 #endif
3600 
3601 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3602         case SM_SC_W4_PUBLIC_KEY_COMMAND:
3603             if (sm_pdu_code != SM_CODE_PAIRING_PUBLIC_KEY){
3604                 sm_pdu_received_in_wrong_state(sm_conn);
3605                 break;
3606             }
3607 
3608             // store public key for DH Key calculation
3609             reverse_256(&packet[01], &setup->sm_peer_q[0]);
3610             reverse_256(&packet[33], &setup->sm_peer_q[32]);
3611 
3612             // validate public key using micro-ecc
3613             err = 0;
3614 
3615 #ifdef USE_MICRO_ECC_FOR_ECDH
3616 #if uECC_SUPPORTS_secp256r1
3617             // standard version
3618             err = uECC_valid_public_key(setup->sm_peer_q, uECC_secp256r1()) == 0;
3619 #else
3620             // static version
3621             err = uECC_valid_public_key(setup->sm_peer_q) == 0;
3622 #endif
3623 #endif
3624 
3625 #ifdef USE_MBEDTLS_FOR_ECDH
3626             mbedtls_ecp_point Q;
3627             mbedtls_ecp_point_init( &Q );
3628             mbedtls_mpi_read_binary(&Q.X, &setup->sm_peer_q[0], 32);
3629             mbedtls_mpi_read_binary(&Q.Y, &setup->sm_peer_q[32], 32);
3630             mbedtls_mpi_lset(&Q.Z, 1);
3631             err = mbedtls_ecp_check_pubkey(&mbedtls_ec_group, &Q);
3632             mbedtls_ecp_point_free( & Q);
3633 #endif
3634 
3635             if (err){
3636                 log_error("sm: peer public key invalid %x", err);
3637                 // uses "unspecified reason", there is no "public key invalid" error code
3638                 sm_pdu_received_in_wrong_state(sm_conn);
3639                 break;
3640             }
3641 
3642 #ifndef USE_SOFTWARE_ECDH_IMPLEMENTATION
3643             // ask controller to calculate dhkey
3644             setup->sm_state_vars |= SM_STATE_VAR_DHKEY_NEEDED;
3645 #endif
3646 
3647             if (IS_RESPONDER(sm_conn->sm_role)){
3648                 // responder
3649                 sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
3650             } else {
3651                 // initiator
3652                 // stk generation method
3653                 // passkey entry: notify app to show passkey or to request passkey
3654                 switch (setup->sm_stk_generation_method){
3655                     case JUST_WORKS:
3656                     case NK_BOTH_INPUT:
3657                         sm_conn->sm_engine_state = SM_SC_W4_CONFIRMATION;
3658                         break;
3659                     case PK_RESP_INPUT:
3660                         sm_sc_start_calculating_local_confirm(sm_conn);
3661                         break;
3662                     case PK_INIT_INPUT:
3663                     case OK_BOTH_INPUT:
3664                         if (setup->sm_user_response != SM_USER_RESPONSE_PASSKEY){
3665                             sm_conn->sm_engine_state = SM_SC_W4_USER_RESPONSE;
3666                             break;
3667                         }
3668                         sm_sc_start_calculating_local_confirm(sm_conn);
3669                         break;
3670                     case OOB:
3671                         // TODO: implement SC OOB
3672                         break;
3673                 }
3674             }
3675             break;
3676 
3677         case SM_SC_W4_CONFIRMATION:
3678             if (sm_pdu_code != SM_CODE_PAIRING_CONFIRM){
3679                 sm_pdu_received_in_wrong_state(sm_conn);
3680                 break;
3681             }
3682             // received confirm value
3683             reverse_128(&packet[1], setup->sm_peer_confirm);
3684 
3685             if (IS_RESPONDER(sm_conn->sm_role)){
3686                 // responder
3687                 if (sm_passkey_used(setup->sm_stk_generation_method)){
3688                     if (setup->sm_user_response != SM_USER_RESPONSE_PASSKEY){
3689                         // still waiting for passkey
3690                         sm_conn->sm_engine_state = SM_SC_W4_USER_RESPONSE;
3691                         break;
3692                     }
3693                 }
3694                 sm_sc_start_calculating_local_confirm(sm_conn);
3695             } else {
3696                 // initiator
3697                 if (sm_just_works_or_numeric_comparison(setup->sm_stk_generation_method)){
3698                     sm_conn->sm_engine_state = SM_SC_W2_GET_RANDOM_A;
3699                 } else {
3700                     sm_conn->sm_engine_state = SM_SC_SEND_PAIRING_RANDOM;
3701                 }
3702             }
3703             break;
3704 
3705         case SM_SC_W4_PAIRING_RANDOM:
3706             if (sm_pdu_code != SM_CODE_PAIRING_RANDOM){
3707                 sm_pdu_received_in_wrong_state(sm_conn);
3708                 break;
3709             }
3710 
3711             // received random value
3712             reverse_128(&packet[1], setup->sm_peer_nonce);
3713 
3714             // validate confirm value if Cb = f4(Pkb, Pka, Nb, z)
3715             // only check for JUST WORK/NC in initiator role AND passkey entry
3716             if (sm_conn->sm_role || sm_passkey_used(setup->sm_stk_generation_method)) {
3717                  sm_conn->sm_engine_state = SM_SC_W2_CMAC_FOR_CHECK_CONFIRMATION;
3718             }
3719 
3720             sm_sc_state_after_receiving_random(sm_conn);
3721             break;
3722 
3723         case SM_SC_W2_CALCULATE_G2:
3724         case SM_SC_W4_CALCULATE_G2:
3725         case SM_SC_W4_CALCULATE_DHKEY:
3726         case SM_SC_W2_CALCULATE_F5_SALT:
3727         case SM_SC_W4_CALCULATE_F5_SALT:
3728         case SM_SC_W2_CALCULATE_F5_MACKEY:
3729         case SM_SC_W4_CALCULATE_F5_MACKEY:
3730         case SM_SC_W2_CALCULATE_F5_LTK:
3731         case SM_SC_W4_CALCULATE_F5_LTK:
3732         case SM_SC_W2_CALCULATE_F6_FOR_DHKEY_CHECK:
3733         case SM_SC_W4_DHKEY_CHECK_COMMAND:
3734         case SM_SC_W4_CALCULATE_F6_FOR_DHKEY_CHECK:
3735             if (sm_pdu_code != SM_CODE_PAIRING_DHKEY_CHECK){
3736                 sm_pdu_received_in_wrong_state(sm_conn);
3737                 break;
3738             }
3739             // store DHKey Check
3740             setup->sm_state_vars |= SM_STATE_VAR_DHKEY_COMMAND_RECEIVED;
3741             reverse_128(&packet[01], setup->sm_peer_dhkey_check);
3742 
3743             // have we been only waiting for dhkey check command?
3744             if (sm_conn->sm_engine_state == SM_SC_W4_DHKEY_CHECK_COMMAND){
3745                 sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK;
3746             }
3747             break;
3748 #endif
3749 
3750 #ifdef ENABLE_LE_PERIPHERAL
3751         case SM_RESPONDER_PH1_W4_PAIRING_CONFIRM:
3752             if (sm_pdu_code != SM_CODE_PAIRING_CONFIRM){
3753                 sm_pdu_received_in_wrong_state(sm_conn);
3754                 break;
3755             }
3756 
3757             // received confirm value
3758             reverse_128(&packet[1], setup->sm_peer_confirm);
3759 
3760             // notify client to hide shown passkey
3761             if (setup->sm_stk_generation_method == PK_INIT_INPUT){
3762                 sm_notify_client_base(SM_EVENT_PASSKEY_DISPLAY_CANCEL, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
3763             }
3764 
3765             // handle user cancel pairing?
3766             if (setup->sm_user_response == SM_USER_RESPONSE_DECLINE){
3767                 setup->sm_pairing_failed_reason = SM_REASON_PASSKEYT_ENTRY_FAILED;
3768                 sm_conn->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
3769                 break;
3770             }
3771 
3772             // wait for user action?
3773             if (setup->sm_user_response == SM_USER_RESPONSE_PENDING){
3774                 sm_conn->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
3775                 break;
3776             }
3777 
3778             // calculate and send local_confirm
3779             sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
3780             break;
3781 
3782         case SM_RESPONDER_PH2_W4_PAIRING_RANDOM:
3783             if (sm_pdu_code != SM_CODE_PAIRING_RANDOM){
3784                 sm_pdu_received_in_wrong_state(sm_conn);
3785                 break;;
3786             }
3787 
3788             // received random value
3789             reverse_128(&packet[1], setup->sm_peer_random);
3790             sm_conn->sm_engine_state = SM_PH2_C1_GET_ENC_C;
3791             break;
3792 #endif
3793 
3794         case SM_PH3_RECEIVE_KEYS:
3795             switch(sm_pdu_code){
3796                 case SM_CODE_ENCRYPTION_INFORMATION:
3797                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION;
3798                     reverse_128(&packet[1], setup->sm_peer_ltk);
3799                     break;
3800 
3801                 case SM_CODE_MASTER_IDENTIFICATION:
3802                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_MASTER_IDENTIFICATION;
3803                     setup->sm_peer_ediv = little_endian_read_16(packet, 1);
3804                     reverse_64(&packet[3], setup->sm_peer_rand);
3805                     break;
3806 
3807                 case SM_CODE_IDENTITY_INFORMATION:
3808                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_IDENTITY_INFORMATION;
3809                     reverse_128(&packet[1], setup->sm_peer_irk);
3810                     break;
3811 
3812                 case SM_CODE_IDENTITY_ADDRESS_INFORMATION:
3813                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION;
3814                     setup->sm_peer_addr_type = packet[1];
3815                     reverse_bd_addr(&packet[2], setup->sm_peer_address);
3816                     break;
3817 
3818                 case SM_CODE_SIGNING_INFORMATION:
3819                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION;
3820                     reverse_128(&packet[1], setup->sm_peer_csrk);
3821                     break;
3822                 default:
3823                     // Unexpected PDU
3824                     log_info("Unexpected PDU %u in SM_PH3_RECEIVE_KEYS", packet[0]);
3825                     break;
3826             }
3827             // done with key distribution?
3828             if (sm_key_distribution_all_received(sm_conn)){
3829 
3830                 sm_key_distribution_handle_all_received(sm_conn);
3831 
3832                 if (IS_RESPONDER(sm_conn->sm_role)){
3833                     if (setup->sm_use_secure_connections && (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION)){
3834                         sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_H6_ILK;
3835                     } else {
3836                         sm_conn->sm_engine_state = SM_RESPONDER_IDLE;
3837                         sm_done_for_handle(sm_conn->sm_handle);
3838                     }
3839                 } else {
3840                     if (setup->sm_use_secure_connections){
3841                         sm_conn->sm_engine_state = SM_PH3_DISTRIBUTE_KEYS;
3842                     } else {
3843                         sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
3844                     }
3845                 }
3846             }
3847             break;
3848         default:
3849             // Unexpected PDU
3850             log_info("Unexpected PDU %u in state %u", packet[0], sm_conn->sm_engine_state);
3851             break;
3852     }
3853 
3854     // try to send preparared packet
3855     sm_run();
3856 }
3857 
3858 // Security Manager Client API
3859 void sm_register_oob_data_callback( int (*get_oob_data_callback)(uint8_t addres_type, bd_addr_t addr, uint8_t * oob_data)){
3860     sm_get_oob_data = get_oob_data_callback;
3861 }
3862 
3863 void sm_add_event_handler(btstack_packet_callback_registration_t * callback_handler){
3864     btstack_linked_list_add_tail(&sm_event_handlers, (btstack_linked_item_t*) callback_handler);
3865 }
3866 
3867 void sm_set_accepted_stk_generation_methods(uint8_t accepted_stk_generation_methods){
3868     sm_accepted_stk_generation_methods = accepted_stk_generation_methods;
3869 }
3870 
3871 void sm_set_encryption_key_size_range(uint8_t min_size, uint8_t max_size){
3872 	sm_min_encryption_key_size = min_size;
3873 	sm_max_encryption_key_size = max_size;
3874 }
3875 
3876 void sm_set_authentication_requirements(uint8_t auth_req){
3877 #ifndef ENABLE_LE_SECURE_CONNECTIONS
3878     if (auth_req & SM_AUTHREQ_SECURE_CONNECTION){
3879         log_error("ENABLE_LE_SECURE_CONNECTIONS not defined, but requested by app. Dropping SC flag");
3880         auth_req &= ~SM_AUTHREQ_SECURE_CONNECTION;
3881     }
3882 #endif
3883     sm_auth_req = auth_req;
3884 }
3885 
3886 void sm_set_io_capabilities(io_capability_t io_capability){
3887     sm_io_capabilities = io_capability;
3888 }
3889 
3890 #ifdef ENABLE_LE_PERIPHERAL
3891 void sm_set_request_security(int enable){
3892     sm_slave_request_security = enable;
3893 }
3894 #endif
3895 
3896 void sm_set_er(sm_key_t er){
3897     memcpy(sm_persistent_er, er, 16);
3898 }
3899 
3900 void sm_set_ir(sm_key_t ir){
3901     memcpy(sm_persistent_ir, ir, 16);
3902 }
3903 
3904 // Testing support only
3905 void sm_test_set_irk(sm_key_t irk){
3906     memcpy(sm_persistent_irk, irk, 16);
3907     sm_persistent_irk_ready = 1;
3908 }
3909 
3910 void sm_test_use_fixed_local_csrk(void){
3911     test_use_fixed_local_csrk = 1;
3912 }
3913 
3914 void sm_init(void){
3915     // set some (BTstack default) ER and IR
3916     int i;
3917     sm_key_t er;
3918     sm_key_t ir;
3919     for (i=0;i<16;i++){
3920         er[i] = 0x30 + i;
3921         ir[i] = 0x90 + i;
3922     }
3923     sm_set_er(er);
3924     sm_set_ir(ir);
3925     // defaults
3926     sm_accepted_stk_generation_methods = SM_STK_GENERATION_METHOD_JUST_WORKS
3927                                        | SM_STK_GENERATION_METHOD_OOB
3928                                        | SM_STK_GENERATION_METHOD_PASSKEY
3929                                        | SM_STK_GENERATION_METHOD_NUMERIC_COMPARISON;
3930 
3931     sm_max_encryption_key_size = 16;
3932     sm_min_encryption_key_size = 7;
3933 
3934     sm_fixed_passkey_in_display_role = 0xffffffff;
3935     sm_reconstruct_ltk_without_le_device_db_entry = 1;
3936 
3937 #ifdef ENABLE_CMAC_ENGINE
3938     sm_cmac_state  = CMAC_IDLE;
3939 #endif
3940     dkg_state = DKG_W4_WORKING;
3941     rau_state = RAU_W4_WORKING;
3942     sm_aes128_state = SM_AES128_IDLE;
3943     sm_address_resolution_test = -1;    // no private address to resolve yet
3944     sm_address_resolution_ah_calculation_active = 0;
3945     sm_address_resolution_mode = ADDRESS_RESOLUTION_IDLE;
3946     sm_address_resolution_general_queue = NULL;
3947 
3948     gap_random_adress_update_period = 15 * 60 * 1000L;
3949     sm_active_connection_handle = HCI_CON_HANDLE_INVALID;
3950 
3951     test_use_fixed_local_csrk = 0;
3952 
3953     // register for HCI Events from HCI
3954     hci_event_callback_registration.callback = &sm_event_packet_handler;
3955     hci_add_event_handler(&hci_event_callback_registration);
3956 
3957     // and L2CAP PDUs + L2CAP_EVENT_CAN_SEND_NOW
3958     l2cap_register_fixed_channel(sm_pdu_handler, L2CAP_CID_SECURITY_MANAGER_PROTOCOL);
3959 
3960 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3961     ec_key_generation_state = EC_KEY_GENERATION_IDLE;
3962 #endif
3963 
3964 #ifdef USE_MBEDTLS_FOR_ECDH
3965     mbedtls_ecp_group_init(&mbedtls_ec_group);
3966     mbedtls_ecp_group_load(&mbedtls_ec_group, MBEDTLS_ECP_DP_SECP256R1);
3967 #endif
3968 }
3969 
3970 void sm_use_fixed_ec_keypair(uint8_t * qx, uint8_t * qy, uint8_t * d){
3971 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3972     memcpy(&ec_q[0],  qx, 32);
3973     memcpy(&ec_q[32], qy, 32);
3974     memcpy(ec_d, d, 32);
3975     sm_have_ec_keypair = 1;
3976     ec_key_generation_state = EC_KEY_GENERATION_DONE;
3977 #else
3978     UNUSED(qx);
3979     UNUSED(qy);
3980     UNUSED(d);
3981 #endif
3982 }
3983 
3984 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3985 static void parse_hex(uint8_t * buffer, const char * hex_string){
3986     while (*hex_string){
3987         int high_nibble = nibble_for_char(*hex_string++);
3988         int low_nibble  = nibble_for_char(*hex_string++);
3989         *buffer++       = (high_nibble << 4) | low_nibble;
3990     }
3991 }
3992 #endif
3993 
3994 void sm_test_use_fixed_ec_keypair(void){
3995 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3996     const char * ec_d_string =  "3f49f6d4a3c55f3874c9b3e3d2103f504aff607beb40b7995899b8a6cd3c1abd";
3997     const char * ec_qx_string = "20b003d2f297be2c5e2c83a7e9f9a5b9eff49111acf4fddbcc0301480e359de6";
3998     const char * ec_qy_string = "dc809c49652aeb6d63329abf5a52155c766345c28fed3024741c8ed01589d28b";
3999     parse_hex(ec_d, ec_d_string);
4000     parse_hex(&ec_q[0],  ec_qx_string);
4001     parse_hex(&ec_q[32], ec_qy_string);
4002     sm_have_ec_keypair = 1;
4003     ec_key_generation_state = EC_KEY_GENERATION_DONE;
4004 #endif
4005 }
4006 
4007 void sm_use_fixed_passkey_in_display_role(uint32_t passkey){
4008     sm_fixed_passkey_in_display_role = passkey;
4009 }
4010 
4011 void sm_allow_ltk_reconstruction_without_le_device_db_entry(int allow){
4012     sm_reconstruct_ltk_without_le_device_db_entry = allow;
4013 }
4014 
4015 static sm_connection_t * sm_get_connection_for_handle(hci_con_handle_t con_handle){
4016     hci_connection_t * hci_con = hci_connection_for_handle(con_handle);
4017     if (!hci_con) return NULL;
4018     return &hci_con->sm_connection;
4019 }
4020 
4021 // @returns 0 if not encrypted, 7-16 otherwise
4022 int sm_encryption_key_size(hci_con_handle_t con_handle){
4023     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
4024     if (!sm_conn) return 0;     // wrong connection
4025     if (!sm_conn->sm_connection_encrypted) return 0;
4026     return sm_conn->sm_actual_encryption_key_size;
4027 }
4028 
4029 int sm_authenticated(hci_con_handle_t con_handle){
4030     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
4031     if (!sm_conn) return 0;     // wrong connection
4032     if (!sm_conn->sm_connection_encrypted) return 0; // unencrypted connection cannot be authenticated
4033     return sm_conn->sm_connection_authenticated;
4034 }
4035 
4036 authorization_state_t sm_authorization_state(hci_con_handle_t con_handle){
4037     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
4038     if (!sm_conn) return AUTHORIZATION_UNKNOWN;     // wrong connection
4039     if (!sm_conn->sm_connection_encrypted)               return AUTHORIZATION_UNKNOWN; // unencrypted connection cannot be authorized
4040     if (!sm_conn->sm_connection_authenticated)           return AUTHORIZATION_UNKNOWN; // unauthenticatd connection cannot be authorized
4041     return sm_conn->sm_connection_authorization_state;
4042 }
4043 
4044 static void sm_send_security_request_for_connection(sm_connection_t * sm_conn){
4045     switch (sm_conn->sm_engine_state){
4046         case SM_GENERAL_IDLE:
4047         case SM_RESPONDER_IDLE:
4048             sm_conn->sm_engine_state = SM_RESPONDER_SEND_SECURITY_REQUEST;
4049             sm_run();
4050             break;
4051         default:
4052             break;
4053     }
4054 }
4055 
4056 /**
4057  * @brief Trigger Security Request
4058  */
4059 void sm_send_security_request(hci_con_handle_t con_handle){
4060     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
4061     if (!sm_conn) return;
4062     sm_send_security_request_for_connection(sm_conn);
4063 }
4064 
4065 // request pairing
4066 void sm_request_pairing(hci_con_handle_t con_handle){
4067     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
4068     if (!sm_conn) return;     // wrong connection
4069 
4070     log_info("sm_request_pairing in role %u, state %u", sm_conn->sm_role, sm_conn->sm_engine_state);
4071     if (IS_RESPONDER(sm_conn->sm_role)){
4072         sm_send_security_request_for_connection(sm_conn);
4073     } else {
4074         // used as a trigger to start central/master/initiator security procedures
4075         uint16_t ediv;
4076         sm_key_t ltk;
4077         if (sm_conn->sm_engine_state == SM_INITIATOR_CONNECTED){
4078             switch (sm_conn->sm_irk_lookup_state){
4079                 case IRK_LOOKUP_FAILED:
4080                     sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
4081                     break;
4082                 case IRK_LOOKUP_SUCCEEDED:
4083                         le_device_db_encryption_get(sm_conn->sm_le_db_index, &ediv, NULL, ltk, NULL, NULL, NULL);
4084                         if (!sm_is_null_key(ltk) || ediv){
4085                             log_info("sm: Setting up previous ltk/ediv/rand for device index %u", sm_conn->sm_le_db_index);
4086                             sm_conn->sm_engine_state = SM_INITIATOR_PH0_HAS_LTK;
4087                         } else {
4088                             sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
4089                         }
4090                         break;
4091                 default:
4092                     sm_conn->sm_bonding_requested = 1;
4093                     break;
4094             }
4095         } else if (sm_conn->sm_engine_state == SM_GENERAL_IDLE){
4096             sm_conn->sm_bonding_requested = 1;
4097         }
4098     }
4099     sm_run();
4100 }
4101 
4102 // called by client app on authorization request
4103 void sm_authorization_decline(hci_con_handle_t con_handle){
4104     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
4105     if (!sm_conn) return;     // wrong connection
4106     sm_conn->sm_connection_authorization_state = AUTHORIZATION_DECLINED;
4107     sm_notify_client_authorization(SM_EVENT_AUTHORIZATION_RESULT, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, 0);
4108 }
4109 
4110 void sm_authorization_grant(hci_con_handle_t con_handle){
4111     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
4112     if (!sm_conn) return;     // wrong connection
4113     sm_conn->sm_connection_authorization_state = AUTHORIZATION_GRANTED;
4114     sm_notify_client_authorization(SM_EVENT_AUTHORIZATION_RESULT, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, 1);
4115 }
4116 
4117 // GAP Bonding API
4118 
4119 void sm_bonding_decline(hci_con_handle_t con_handle){
4120     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
4121     if (!sm_conn) return;     // wrong connection
4122     setup->sm_user_response = SM_USER_RESPONSE_DECLINE;
4123 
4124     if (sm_conn->sm_engine_state == SM_PH1_W4_USER_RESPONSE){
4125         switch (setup->sm_stk_generation_method){
4126             case PK_RESP_INPUT:
4127             case PK_INIT_INPUT:
4128             case OK_BOTH_INPUT:
4129                 sm_pairing_error(sm_conn, SM_GENERAL_SEND_PAIRING_FAILED);
4130                 break;
4131             case NK_BOTH_INPUT:
4132                 sm_pairing_error(sm_conn, SM_REASON_NUMERIC_COMPARISON_FAILED);
4133                 break;
4134             case JUST_WORKS:
4135             case OOB:
4136                 sm_pairing_error(sm_conn, SM_REASON_UNSPECIFIED_REASON);
4137                 break;
4138         }
4139     }
4140     sm_run();
4141 }
4142 
4143 void sm_just_works_confirm(hci_con_handle_t con_handle){
4144     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
4145     if (!sm_conn) return;     // wrong connection
4146     setup->sm_user_response = SM_USER_RESPONSE_CONFIRM;
4147     if (sm_conn->sm_engine_state == SM_PH1_W4_USER_RESPONSE){
4148         if (setup->sm_use_secure_connections){
4149             sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
4150         } else {
4151             sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
4152         }
4153     }
4154 
4155 #ifdef ENABLE_LE_SECURE_CONNECTIONS
4156     if (sm_conn->sm_engine_state == SM_SC_W4_USER_RESPONSE){
4157         sm_sc_prepare_dhkey_check(sm_conn);
4158     }
4159 #endif
4160 
4161     sm_run();
4162 }
4163 
4164 void sm_numeric_comparison_confirm(hci_con_handle_t con_handle){
4165     // for now, it's the same
4166     sm_just_works_confirm(con_handle);
4167 }
4168 
4169 void sm_passkey_input(hci_con_handle_t con_handle, uint32_t passkey){
4170     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
4171     if (!sm_conn) return;     // wrong connection
4172     sm_reset_tk();
4173     big_endian_store_32(setup->sm_tk, 12, passkey);
4174     setup->sm_user_response = SM_USER_RESPONSE_PASSKEY;
4175     if (sm_conn->sm_engine_state == SM_PH1_W4_USER_RESPONSE){
4176         sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
4177     }
4178 #ifdef ENABLE_LE_SECURE_CONNECTIONS
4179     memcpy(setup->sm_ra, setup->sm_tk, 16);
4180     memcpy(setup->sm_rb, setup->sm_tk, 16);
4181     if (sm_conn->sm_engine_state == SM_SC_W4_USER_RESPONSE){
4182         sm_sc_start_calculating_local_confirm(sm_conn);
4183     }
4184 #endif
4185     sm_run();
4186 }
4187 
4188 void sm_keypress_notification(hci_con_handle_t con_handle, uint8_t action){
4189     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
4190     if (!sm_conn) return;     // wrong connection
4191     if (action > SM_KEYPRESS_PASSKEY_ENTRY_COMPLETED) return;
4192     setup->sm_keypress_notification = action;
4193     sm_run();
4194 }
4195 
4196 /**
4197  * @brief Identify device in LE Device DB
4198  * @param handle
4199  * @returns index from le_device_db or -1 if not found/identified
4200  */
4201 int sm_le_device_index(hci_con_handle_t con_handle ){
4202     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
4203     if (!sm_conn) return -1;
4204     return sm_conn->sm_le_db_index;
4205 }
4206 
4207 static int gap_random_address_type_requires_updates(void){
4208     if (gap_random_adress_type == GAP_RANDOM_ADDRESS_TYPE_OFF) return 0;
4209     if (gap_random_adress_type == GAP_RANDOM_ADDRESS_TYPE_OFF) return 0;
4210     return 1;
4211 }
4212 
4213 static uint8_t own_address_type(void){
4214     switch (gap_random_adress_type){
4215         case GAP_RANDOM_ADDRESS_TYPE_OFF:
4216             return BD_ADDR_TYPE_LE_PUBLIC;
4217         default:
4218             return BD_ADDR_TYPE_LE_RANDOM;
4219     }
4220 }
4221 
4222 // GAP LE API
4223 void gap_random_address_set_mode(gap_random_address_type_t random_address_type){
4224     gap_random_address_update_stop();
4225     gap_random_adress_type = random_address_type;
4226     hci_le_set_own_address_type(own_address_type());
4227     if (!gap_random_address_type_requires_updates()) return;
4228     gap_random_address_update_start();
4229     gap_random_address_trigger();
4230 }
4231 
4232 gap_random_address_type_t gap_random_address_get_mode(void){
4233     return gap_random_adress_type;
4234 }
4235 
4236 void gap_random_address_set_update_period(int period_ms){
4237     gap_random_adress_update_period = period_ms;
4238     if (!gap_random_address_type_requires_updates()) return;
4239     gap_random_address_update_stop();
4240     gap_random_address_update_start();
4241 }
4242 
4243 void gap_random_address_set(bd_addr_t addr){
4244     gap_random_address_set_mode(GAP_RANDOM_ADDRESS_TYPE_STATIC);
4245     memcpy(sm_random_address, addr, 6);
4246     if (rau_state == RAU_W4_WORKING) return;
4247     rau_state = RAU_SET_ADDRESS;
4248     sm_run();
4249 }
4250 
4251 #ifdef ENABLE_LE_PERIPHERAL
4252 /*
4253  * @brief Set Advertisement Paramters
4254  * @param adv_int_min
4255  * @param adv_int_max
4256  * @param adv_type
4257  * @param direct_address_type
4258  * @param direct_address
4259  * @param channel_map
4260  * @param filter_policy
4261  *
4262  * @note own_address_type is used from gap_random_address_set_mode
4263  */
4264 void gap_advertisements_set_params(uint16_t adv_int_min, uint16_t adv_int_max, uint8_t adv_type,
4265     uint8_t direct_address_typ, bd_addr_t direct_address, uint8_t channel_map, uint8_t filter_policy){
4266     hci_le_advertisements_set_params(adv_int_min, adv_int_max, adv_type,
4267         direct_address_typ, direct_address, channel_map, filter_policy);
4268 }
4269 #endif
4270